[tor-commits] [obfs4/master] Make establishing outgoing connections the transport's responsibility.

2015-10-29 Thread yawning
commit e52258edac55d82ff153755493d770bfbbc9a346
Author: Yawning Angel 
Date:   Thu Oct 29 14:09:34 2015 +

Make establishing outgoing connections the transport's responsibility.

ClientFactories now have a Dial() method instead of a WrapConn()
method, so that it is possible to write something like meek-client
using the obfs4proxy framework.

This breaks the external interface if anyone is using obfs4proxy as
a library, but the new way of doing things is a trivial modification,
to a single routine that shouldn't have been very large to begin with.
---
 obfs4proxy/obfs4proxy.go|   13 ++---
 transports/base/base.go |   10 ++
 transports/obfs2/obfs2.go   |   12 ++--
 transports/obfs3/obfs3.go   |   12 ++--
 transports/obfs4/obfs4.go   |   14 +++---
 transports/scramblesuit/base.go |   14 --
 6 files changed, 51 insertions(+), 24 deletions(-)

diff --git a/obfs4proxy/obfs4proxy.go b/obfs4proxy/obfs4proxy.go
index a817583..5c23ba2 100644
--- a/obfs4proxy/obfs4proxy.go
+++ b/obfs4proxy/obfs4proxy.go
@@ -155,22 +155,13 @@ func clientHandler(f base.ClientFactory, conn net.Conn, 
proxyURI *url.URL) {
}
dialFn = dialer.Dial
}
-   remoteConn, err := dialFn("tcp", socksReq.Target) // XXX: Allow UDP?
+   remote, err := f.Dial("tcp", socksReq.Target, dialFn, args)
if err != nil {
log.Errorf("%s(%s) - outgoing connection failed: %s", name, 
addrStr, log.ElideError(err))
socksReq.Reply(socks5.ErrorToReplyCode(err))
return
}
-   defer remoteConn.Close()
-
-   // Instantiate the client transport method, handshake, and start pushing
-   // bytes back and forth.
-   remote, err := f.WrapConn(remoteConn, args)
-   if err != nil {
-   log.Errorf("%s(%s) - handshake failed: %s", name, addrStr, 
log.ElideError(err))
-   socksReq.Reply(socks5.ReplyGeneralFailure)
-   return
-   }
+   defer remote.Close()
err = socksReq.Reply(socks5.ReplySucceeded)
if err != nil {
log.Errorf("%s(%s) - SOCKS reply failed: %s", name, addrStr, 
log.ElideError(err))
diff --git a/transports/base/base.go b/transports/base/base.go
index e81ea03..bb0902e 100644
--- a/transports/base/base.go
+++ b/transports/base/base.go
@@ -35,6 +35,8 @@ import (
"git.torproject.org/pluggable-transports/goptlib.git"
 )
 
+type DialFunc func(string, string) (net.Conn, error)
+
 // ClientFactory is the interface that defines the factory for creating
 // pluggable transport protocol client instances.
 type ClientFactory interface {
@@ -48,10 +50,10 @@ type ClientFactory interface {
// generation) to be hidden from third parties.
ParseArgs(args *pt.Args) (interface{}, error)
 
-   // WrapConn wraps the provided net.Conn with a transport protocol
-   // implementation, and does whatever is required (eg: handshaking) to 
get
-   // the connection to a point where it is ready to relay data.
-   WrapConn(conn net.Conn, args interface{}) (net.Conn, error)
+   // Dial creates an outbound net.Conn, and does whatever is required
+   // (eg: handshaking) to get the connection to the point where it is
+   // ready to relay data.
+   Dial(network, address string, dialFn DialFunc, args interface{}) 
(net.Conn, error)
 }
 
 // ServerFactory is the interface that defines the factory for creating
diff --git a/transports/obfs2/obfs2.go b/transports/obfs2/obfs2.go
index bc2532b..a926141 100644
--- a/transports/obfs2/obfs2.go
+++ b/transports/obfs2/obfs2.go
@@ -108,8 +108,16 @@ func (cf *obfs2ClientFactory) ParseArgs(args *pt.Args) 
(interface{}, error) {
return nil, validateArgs(args)
 }
 
-func (cf *obfs2ClientFactory) WrapConn(conn net.Conn, args interface{}) 
(net.Conn, error) {
-   return newObfs2ClientConn(conn)
+func (cf *obfs2ClientFactory) Dial(network, addr string, dialFn base.DialFunc, 
args interface{}) (net.Conn, error) {
+   conn, err := dialFn(network, addr)
+   if err != nil {
+   return nil, err
+   }
+   if conn, err = newObfs2ClientConn(conn); err != nil {
+   conn.Close()
+   return nil, err
+   }
+   return conn, nil
 }
 
 type obfs2ServerFactory struct {
diff --git a/transports/obfs3/obfs3.go b/transports/obfs3/obfs3.go
index d215c49..e4c3ba6 100644
--- a/transports/obfs3/obfs3.go
+++ b/transports/obfs3/obfs3.go
@@ -92,8 +92,16 @@ func (cf *obfs3ClientFactory) ParseArgs(args *pt.Args) 
(interface{}, error) {
return nil, nil
 }
 
-func (cf *obfs3ClientFactory) WrapConn(conn net.Conn, args interface{}) 
(net.Conn, error) {
-   return newObfs3ClientConn(conn)
+func (cf *obfs3ClientFactory) Dial(network, addr string, dialFn base.DialFunc, 
args interface{}) (net.Conn, error) {
+   conn, err 

[tor-commits] [tor-browser-bundle/master] fix typo in changelog

2015-10-29 Thread gk
commit 39e699247a1a561eb883c463b09ef6d2ed782afc
Author: Georg Koppen 
Date:   Thu Oct 29 12:59:01 2015 +

fix typo in changelog
---
 Bundle-Data/Docs/ChangeLog.txt |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/Bundle-Data/Docs/ChangeLog.txt b/Bundle-Data/Docs/ChangeLog.txt
index dce1a3e..71154c4 100644
--- a/Bundle-Data/Docs/ChangeLog.txt
+++ b/Bundle-Data/Docs/ChangeLog.txt
@@ -3,7 +3,7 @@ Tor Browser 5.5a3 -- September 22 2015
* Update Firefox to 38.3.0esr
* Update libevent to 2.0.22-stable
* Update Torbutton to 1.9.4
- * Bug 16937: Don't translate the hompepage/spellchecker dictionary string
+ * Bug 16937: Don't translate the homepage/spellchecker dictionary string
  * Bug 16735: about:tor should accommodate different fonts/font sizes
  * Bug 16887: Update intl.accept_languages value
  * Bug 15493: Update circuit display on new circuit info

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Bug 17122: Rename Japanese OS X bundle

2015-10-29 Thread gk
commit 52afb5a8e99cbd117e14f40c5450b7cc26b04f18
Author: Georg Koppen 
Date:   Thu Oct 29 12:25:56 2015 +

Bug 17122: Rename Japanese OS X bundle

In order to avoid user confusion we change the locale part in the bundle
name from `ja-JP-mac` to `ja` like it is on other platforms we support.

The workings of Tor Browser on OS X are not affected as `ja-JP-mac` is
used internally.
---
 gitian/descriptors/mac/gitian-bundle.yml |4 
 1 file changed, 4 insertions(+)

diff --git a/gitian/descriptors/mac/gitian-bundle.yml 
b/gitian/descriptors/mac/gitian-bundle.yml
index e3baa3c..458d613 100644
--- a/gitian/descriptors/mac/gitian-bundle.yml
+++ b/gitian/descriptors/mac/gitian-bundle.yml
@@ -276,6 +276,10 @@ script: |
   #
   MAR_FILE=tor-browser-osx${GBUILD_BITS}-${TORBROWSER_VERSION}_$LANG.mar
   MAR=$MARTOOLS/mar MBSDIFF=$MARTOOLS/mbsdiff 
$MARTOOLS/make_full_update.sh -q $OUTDIR/$MAR_FILE ~/build/dmg/$DEST.app
+  # Rename the Japanese bundle to not confuse users
+  if [ "$LANG" = "ja-JP-mac" ]; then
+LANG="ja"
+  fi
   ~/build/ddmg.sh 
$OUTDIR/TorBrowser-${TORBROWSER_VERSION}-osx${GBUILD_BITS}_$LANG.dmg 
~/build/dmg/
   rm -rf ~/build/dmg/$DEST.app
 done

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-5.0] Update changelog

2015-10-29 Thread gk
commit 6b478cc3c1632f9c8e9eb5acb6fd72fdeeecd394
Author: Georg Koppen 
Date:   Thu Oct 29 13:00:08 2015 +

Update changelog
---
 Bundle-Data/Docs/ChangeLog.txt |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/Bundle-Data/Docs/ChangeLog.txt b/Bundle-Data/Docs/ChangeLog.txt
index bf21317..fab04c9 100644
--- a/Bundle-Data/Docs/ChangeLog.txt
+++ b/Bundle-Data/Docs/ChangeLog.txt
@@ -5,11 +5,11 @@ Tor Browser 5.0.4 -- November 3 2015
* Update Torbutton to 1.9.3.5
  * Bug 9263: Spoof Referer when leaving a .onion domain
  * Bug 16735: about:tor should accommodate different fonts/font sizes
- * Bug 16937: Don't translate the hompepage/spellchecker dictionary string
+ * Bug 16937: Don't translate the homepage/spellchecker dictionary string
  * Bug 17164: Don't show text-select cursor on circuit display
  * Bug 17351: Remove unused code
  * Translation updates
-   * Bug 16937: Don't translate the hompepage/spellchecker dictionary string
+   * Bug 16937: Remove the en-US dictionary from non en-US Tor Browser bundles
* Bug 17318: Remove dead ScrambleSuit bridge
* Bug 16983: Isolate favicon requests caused by the tab list dropdown
* Bug 17102: Don't crash while opening a second Tor Browser

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] More issues that Karsten spotted

2015-10-29 Thread nickm
commit e5976482a39ba28efa64764cdb19e310c84aec21
Author: Nick Mathewson 
Date:   Thu Oct 29 10:29:21 2015 -0400

More issues that Karsten spotted
---
 doc/HACKING/GettingStarted.txt |7 ---
 doc/HACKING/HelpfulTools.txt   |2 +-
 2 files changed, 1 insertion(+), 8 deletions(-)

diff --git a/doc/HACKING/GettingStarted.txt b/doc/HACKING/GettingStarted.txt
index e684ed7..ee024fe 100644
--- a/doc/HACKING/GettingStarted.txt
+++ b/doc/HACKING/GettingStarted.txt
@@ -1,9 +1,4 @@
 
-
-(DRAFT)
-
-
-
 Getting started in Tor development
 ==
 
@@ -189,6 +184,4 @@ Once you've reached this point, here's what you need to 
know.
  it integrated into mainline Tor.
 
 
-Where do I go from here?
-
 
diff --git a/doc/HACKING/HelpfulTools.txt b/doc/HACKING/HelpfulTools.txt
index fd3b713..cf74063 100644
--- a/doc/HACKING/HelpfulTools.txt
+++ b/doc/HACKING/HelpfulTools.txt
@@ -156,7 +156,7 @@ Profiling Tor with oprofile
 ~~~
 
 The oprofile tool runs (on Linux only!) to tell you what functions Tor is
-spending its CPU time in, so we can identify berformance pottlenecks.
+spending its CPU time in, so we can identify performance bottlenecks.
 
 Here are some basic instructions
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] hacking is now markdown

2015-10-29 Thread nickm
commit 92a6c578d7038556af391de23081d314091dea32
Author: Nick Mathewson 
Date:   Thu Oct 29 10:30:27 2015 -0400

hacking is now markdown

Not good markdown, mind you.
---
 doc/HACKING/CodingStandards.md  |  238 +++
 doc/HACKING/CodingStandards.txt |  238 ---
 doc/HACKING/GettingStarted.md   |  187 ++
 doc/HACKING/GettingStarted.txt  |  187 --
 doc/HACKING/HelpfulTools.md |  303 +
 doc/HACKING/HelpfulTools.txt|  303 -
 doc/HACKING/HowToReview.md  |   85 +
 doc/HACKING/HowToReview.txt |   85 -
 doc/HACKING/README.1st  |   60 --
 doc/HACKING/README.1st.md   |   60 ++
 doc/HACKING/ReleasingTor.md |  125 
 doc/HACKING/ReleasingTor.txt|  125 
 doc/HACKING/WritingTests.md |  403 +++
 doc/HACKING/WritingTests.txt|  403 ---
 doc/include.am  |   14 +-
 15 files changed, 1408 insertions(+), 1408 deletions(-)

diff --git a/doc/HACKING/CodingStandards.md b/doc/HACKING/CodingStandards.md
new file mode 100644
index 000..ff602bd
--- /dev/null
+++ b/doc/HACKING/CodingStandards.md
@@ -0,0 +1,238 @@
+Coding conventions for Tor
+--
+
+tl;dr:
+
+* Run configure with '--enable-gcc-warnings'
+* Run 'make check-spaces' to catch whitespace errors
+* Document your functions
+* Write unit tests
+* Add a file in 'changes' for your branch.
+
+Patch checklist
+~~~
+
+If possible, send your patch as one of these (in descending order of
+preference)
+
+   - A git branch we can pull from
+   - Patches generated by git format-patch
+   - A unified diff
+
+Did you remember...
+
+   - To build your code while configured with --enable-gcc-warnings?
+   - To run "make check-spaces" on your code?
+   - To run "make check-docs" to see whether all new options are on
+ the manpage?
+   - To write unit tests, as possible?
+   - To base your code on the appropriate branch?
+   - To include a file in the "changes" directory as appropriate?
+
+How we use Git branches
+---
+
+Each main development series (like 0.2.1, 0.2.2, etc) has its main work
+applied to a single branch.  At most one series can be the development series
+at a time; all other series are maintenance series that get bug-fixes only.
+The development series is built in a git branch called "master"; the
+maintenance series are built in branches called "maint-0.2.0", "maint-0.2.1",
+and so on.  We regularly merge the active maint branches forward.
+
+For all series except the development series, we also have a "release" branch
+(as in "release-0.2.1").  The release series is based on the corresponding
+maintenance series, except that it deliberately lags the maint series for
+most of its patches, so that bugfix patches are not typically included in a
+maintenance release until they've been tested for a while in a development
+release.  Occasionally, we'll merge an urgent bugfix into the release branch
+before it gets merged into maint, but that's rare.
+
+If you're working on a bugfix for a bug that occurs in a particular version,
+base your bugfix branch on the "maint" branch for the first supported series
+that has that bug.  (As of June 2013, we're supporting 0.2.3 and later.) If
+you're working on a new feature, base it on the master branch.
+
+
+How we log changes
+--
+
+When you do a commit that needs a ChangeLog entry, add a new file to
+the "changes" toplevel subdirectory.  It should have the format of a
+one-entry changelog section from the current ChangeLog file, as in
+
+  o Major bugfixes:
+- Fix a potential buffer overflow. Fixes bug 9; bugfix on
+  0.3.1.4-beta.
+
+To write a changes file, first categorize the change.  Some common categories
+are: Minor bugfixes, Major bugfixes, Minor features, Major features, Code
+simplifications and refactoring.  Then say what the change does.  If
+it's a bugfix, mention what bug it fixes and when the bug was
+introduced.  To find out which Git tag the change was introduced in,
+you can use "git describe --contains ".
+
+If at all possible, try to create this file in the same commit where you are
+making the change.  Please give it a distinctive name that no other branch will
+use for the lifetime of your change. To verify the format of the changes file,
+you can use "make check-changes".
+
+When we go to make a release, we will concatenate all the entries
+in changes to make a draft changelog, and clear the directory. We'll
+then edit the draft changelog into a nice readable format.
+
+What needs a changes file?::
+   A not-exhaustive list: Anything that might change user-visible
+   behavior. Anything that changes internals, documentation, or the build
+   system enough that somebody could 

[tor-commits] [torspec/master] Proposal 258: Denial-of-service resistance for directory authorities

2015-10-29 Thread nickm
commit d1eb16cf35113b3ef87bb01298c6cb510f7a1604
Author: Nick Mathewson 
Date:   Thu Oct 29 11:56:50 2015 -0400

Proposal 258: Denial-of-service resistance for directory authorities
---
 proposals/000-index.txt   |2 +
 proposals/258-dirauth-dos.txt |   96 +
 2 files changed, 98 insertions(+)

diff --git a/proposals/000-index.txt b/proposals/000-index.txt
index c5fabc9..0add538 100644
--- a/proposals/000-index.txt
+++ b/proposals/000-index.txt
@@ -178,6 +178,7 @@ Proposals by number:
 255  Controller features to allow for load-balancing hidden services [DRAFT]
 256  Key revocation for relays and authorities [OPEN]
 257  Refactoring authorities and taking parts offline [DRAFT]
+258  Denial-of-service resistance for directory authorities [OPEN]
 
 
 Proposals by status:
@@ -228,6 +229,7 @@ Proposals by status:
242  Better performance and usability for the MyFamily option
246  Merging Hidden Service Directories and Introduction Points
256  Key revocation for relays and authorities
+   258  Denial-of-service resistance for directory authorities
  ACCEPTED:
140  Provide diffs between consensuses
172  GETINFO controller option for circuit information
diff --git a/proposals/258-dirauth-dos.txt b/proposals/258-dirauth-dos.txt
new file mode 100644
index 000..28a0e9a
--- /dev/null
+++ b/proposals/258-dirauth-dos.txt
@@ -0,0 +1,96 @@
+Filename: 258-dirauth-dos.txt
+Title: Denial-of-service resistance for directory authorities
+Author: Andrea Shepard
+Created: 2015-10-27
+Status: Open
+
+1. Problem statement
+
+   The directory authorities are few in number and vital for the functioning
+   of the Tor network; threats of denial of service attacks against them have
+   occurred in the past.  They should be more resistant to unreasonably large
+   connection volumes.
+
+2. Design overview
+
+   There are two possible ways a new connection to a directory authority can
+   be established, directly by a TCP connection to the DirPort, or tunneled
+   inside a Tor circuit and initiated with a begindir cell.  The client can
+   originate the former as direct connections or from a Tor exit, and the
+   latter either as fully anonymized circuits or one-hop links to the
+   dirauth's ORPort.
+
+   The dirauth will try to heuristically classify incoming requests as one of
+   these four indirection types, and then in the two non-anonymized cases
+   further sort them into hash buckets on the basis of source IP.  It will use
+   an exponentially-weighted moving average to measure the rate of connection
+   attempts in each bucket, and also separately limit the number of begindir
+   cells permitted on each circuit.  It will periodically scan the hash tables
+   and forget counters which have fallen below a threshold to prevent memory
+   exhaustion.
+
+3. Classification of incoming connections
+
+   Clients can originate connections as one of four indirection types:
+
+   - DIRIND_ONEHOP: begindir cell on a single-hop Tor circuit
+   - DIRIND_ANONYMOUS: begindir cell on a fully anonymized Tor circuit
+   - DIRIND_DIRECT_CONN: direct TCP connection to dirport
+   - DIRIND_ANON_DIRPORT: TCP connection to dirport from an exit relay
+
+   The directory authority can always tell a dirport connection from a
+   begindir, but it must use its knowledge of the current consensus and
+   exit policies to disambiguate whether the connection is anonymized.
+
+   It should treat a begindir as DIRIND_ANONYMOUS when the previous hop
+   in the circuit it appears on is in the current consensus, and as
+   DIRIND_ONEHOP otherwise; it should treat a dirport connection as
+   DIRIND_ANON_DIRPORT if the source address appears in the consensus
+   and allows exits to the dirport in question, or as DIRIND_DIRECT_CONN
+   otherwise.  In the case of relays which also act as clients, these
+   heuristics may falsely classify direct/onehop connections as anonymous,
+   but will never falsely classify anonymous connections as direct/onehop.
+
+4. Exponentially-weighted moving average counters and hash table
+
+   The directory authority implements a set of exponentially-weighted moving
+   averages to measure the rate of incoming connections in each bucket.  The
+   two anonymous connection types are each a single bucket, but the two non-
+   anonymous cases get a single bucket per source IP each, stored in a hash
+   table.  The directory authority must periodically scan this hash table for
+   counters which have decayed close to zero and free them to avoid permitting
+   memory exhaustion.
+
+   This introduces five new configuration parameters:
+
+- DirDoSFilterEWMATimeConstant: the time for an EWMA counter to decay by a
+  factor of 1/e, in seconds.
+- DirDoSFilterMaxAnonConnectRate: the threshold to trigger the DoS filter
+  on DIRIND_ANONYMOUS connections.
+- DirDoSFilterMaxAnonDirportConnectRate: the threshold to trigger the DoS
+  

[tor-commits] [torspec/master] Reformat 258.

2015-10-29 Thread nickm
commit 64d80bb5ca66a264c64e2e40c2dc52c3f64d89cb
Author: Nick Mathewson 
Date:   Thu Oct 29 12:23:41 2015 -0400

Reformat 258.
---
 proposals/258-dirauth-dos.txt |  207 ++---
 1 file changed, 111 insertions(+), 96 deletions(-)

diff --git a/proposals/258-dirauth-dos.txt b/proposals/258-dirauth-dos.txt
index 28a0e9a..966a094 100644
--- a/proposals/258-dirauth-dos.txt
+++ b/proposals/258-dirauth-dos.txt
@@ -1,96 +1,111 @@
-Filename: 258-dirauth-dos.txt
-Title: Denial-of-service resistance for directory authorities
-Author: Andrea Shepard
-Created: 2015-10-27
-Status: Open
-
-1. Problem statement
-
-   The directory authorities are few in number and vital for the functioning
-   of the Tor network; threats of denial of service attacks against them have
-   occurred in the past.  They should be more resistant to unreasonably large
-   connection volumes.
-
-2. Design overview
-
-   There are two possible ways a new connection to a directory authority can
-   be established, directly by a TCP connection to the DirPort, or tunneled
-   inside a Tor circuit and initiated with a begindir cell.  The client can
-   originate the former as direct connections or from a Tor exit, and the
-   latter either as fully anonymized circuits or one-hop links to the
-   dirauth's ORPort.
-
-   The dirauth will try to heuristically classify incoming requests as one of
-   these four indirection types, and then in the two non-anonymized cases
-   further sort them into hash buckets on the basis of source IP.  It will use
-   an exponentially-weighted moving average to measure the rate of connection
-   attempts in each bucket, and also separately limit the number of begindir
-   cells permitted on each circuit.  It will periodically scan the hash tables
-   and forget counters which have fallen below a threshold to prevent memory
-   exhaustion.
-
-3. Classification of incoming connections
-
-   Clients can originate connections as one of four indirection types:
-
-   - DIRIND_ONEHOP: begindir cell on a single-hop Tor circuit
-   - DIRIND_ANONYMOUS: begindir cell on a fully anonymized Tor circuit
-   - DIRIND_DIRECT_CONN: direct TCP connection to dirport
-   - DIRIND_ANON_DIRPORT: TCP connection to dirport from an exit relay
-
-   The directory authority can always tell a dirport connection from a
-   begindir, but it must use its knowledge of the current consensus and
-   exit policies to disambiguate whether the connection is anonymized.
-
-   It should treat a begindir as DIRIND_ANONYMOUS when the previous hop
-   in the circuit it appears on is in the current consensus, and as
-   DIRIND_ONEHOP otherwise; it should treat a dirport connection as
-   DIRIND_ANON_DIRPORT if the source address appears in the consensus
-   and allows exits to the dirport in question, or as DIRIND_DIRECT_CONN
-   otherwise.  In the case of relays which also act as clients, these
-   heuristics may falsely classify direct/onehop connections as anonymous,
-   but will never falsely classify anonymous connections as direct/onehop.
-
-4. Exponentially-weighted moving average counters and hash table
-
-   The directory authority implements a set of exponentially-weighted moving
-   averages to measure the rate of incoming connections in each bucket.  The
-   two anonymous connection types are each a single bucket, but the two non-
-   anonymous cases get a single bucket per source IP each, stored in a hash
-   table.  The directory authority must periodically scan this hash table for
-   counters which have decayed close to zero and free them to avoid permitting
-   memory exhaustion.
-
-   This introduces five new configuration parameters:
-
-- DirDoSFilterEWMATimeConstant: the time for an EWMA counter to decay by a
-  factor of 1/e, in seconds.
-- DirDoSFilterMaxAnonConnectRate: the threshold to trigger the DoS filter
-  on DIRIND_ANONYMOUS connections.
-- DirDoSFilterMaxAnonDirportConnectRate: the threshold to trigger the DoS
-  filter on DIRIND_ANON_DIRPORT connections.
-- DirDoSFilterMaxBegindirRatePerIP: the threshold per source IP to trigger
-  the DoS filter on DIRIND_ONEHOP connections.
-- DirDoSFilterMaxDirectConnRatePerIP: the threshold per source IP to
-  trigger the DoS filter on DIRIND_DIRECT_CONN connections.
-
-   When incrementing a counter would put it over the relevant threshold, the
-   filter is said to be triggered.  In this case, the directory authority does
-   not update the counter, but instead suppresses the incoming request.  In
-   the DIRIND_ONEHOP and DIRIND_ANONYMOUS cases, the directory authority must
-   kill the circuit rather than merely refusing the request, to prevent
-   an unending stream of client retries on the same circuit.
-
-5. Begindir cap
-
-   Directory authorities limit the number of begindir cells permitted in the
-   lifetime of a particular circuit, separately from the EWMA counters.  This
-   can only 

[tor-commits] [tor/master] Clean up the doc/HACKING/* docs a bit.

2015-10-29 Thread nickm
commit f40dc287bd97d96936359313376b777415e5db65
Author: Karsten Loesing 
Date:   Thu Oct 29 14:28:17 2015 +0100

Clean up the doc/HACKING/* docs a bit.
---
 doc/HACKING/CodingStandards.txt |2 +-
 doc/HACKING/GettingStarted.txt  |2 +-
 doc/HACKING/HelpfulTools.txt|8 
 doc/HACKING/HowToReview.txt |2 +-
 doc/HACKING/ReleasingTor.txt|4 ++--
 doc/HACKING/WritingTests.txt|6 +++---
 6 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/doc/HACKING/CodingStandards.txt b/doc/HACKING/CodingStandards.txt
index f135fd1..ff602bd 100644
--- a/doc/HACKING/CodingStandards.txt
+++ b/doc/HACKING/CodingStandards.txt
@@ -122,7 +122,7 @@ using gcc, you should invoke the configure script with the 
option
 "--enable-gcc-warnings".  This will give a bunch of extra warning flags to
 the compiler, and help us find divergences from our preferred C style.
 
-Functions to use; functions not to use.
+Functions to use; functions not to use
 ~~
 
 We have some wrapper functions like tor_malloc, tor_free, tor_strdup, and
diff --git a/doc/HACKING/GettingStarted.txt b/doc/HACKING/GettingStarted.txt
index af55977..e684ed7 100644
--- a/doc/HACKING/GettingStarted.txt
+++ b/doc/HACKING/GettingStarted.txt
@@ -29,7 +29,7 @@ file that comes with the Tor source for more information on 
building it,
 and any high-quality guide to C for information on programming.)
 
 I'm also going to assume that you know a little bit about how to use
-Git, or that you're able to fillow one of the several excellent guides
+Git, or that you're able to follow one of the several excellent guides
 at http://git-scm.org to learn.
 
 Most Tor developers develop using some Unix-based system, such as Linux,
diff --git a/doc/HACKING/HelpfulTools.txt b/doc/HACKING/HelpfulTools.txt
index f5a0c97..fd3b713 100644
--- a/doc/HACKING/HelpfulTools.txt
+++ b/doc/HACKING/HelpfulTools.txt
@@ -46,7 +46,7 @@ The preprocessor define __clang_analyzer__ is used to work 
around instances
 where clang picks up behavior that we wish to permit.
 
 clang Runtime Sanitizers
-
+
 
 To build the Tor codebase with the clang Address and Undefined Behavior
 sanitizers, see the file contrib/clang/sanitize_blacklist.txt.
@@ -100,7 +100,7 @@ To run all tests, including those based on Stem or Chutney:
make test-full
 -
 
-To run all tests, including those basedd on Stem or Chutney that require a
+To run all tests, including those based on Stem or Chutney that require a
 working connection to the internet:
 -
make test-full-online
@@ -247,7 +247,7 @@ to clutter the files with emacs stuff.
 
 
 Doxygen
-
+~~~
 
 We use the 'doxygen' utility to generate documentation from our
 source code. Here's how to use it:
@@ -256,7 +256,7 @@ source code. Here's how to use it:
  /**
   * \file filename.c
   * \brief Short description of the file.
-  **/
+  */
 
  (Doxygen will recognize any comment beginning with /** as special.)
 
diff --git a/doc/HACKING/HowToReview.txt b/doc/HACKING/HowToReview.txt
index 1380411..d6b40db 100644
--- a/doc/HACKING/HowToReview.txt
+++ b/doc/HACKING/HowToReview.txt
@@ -25,7 +25,7 @@ memory?
 Do all the new functions, global variables, types, and structure members have
 documentation?
 
-Do all the the functions, global variables, types, and structure members with
+Do all the functions, global variables, types, and structure members with
 modified behavior have modified documentation?
 
 Do all the new torrc options have documentation?
diff --git a/doc/HACKING/ReleasingTor.txt b/doc/HACKING/ReleasingTor.txt
index f95c02d..dcf551b 100644
--- a/doc/HACKING/ReleasingTor.txt
+++ b/doc/HACKING/ReleasingTor.txt
@@ -70,7 +70,7 @@ git branches too.
scripts/maint/updateVersions.pl to update version numbers in other
places, and commit.  Then merge maint-0.2.x into release-0.2.x.
 
-   (NOTE: TO bump the version number, edit configure.ac, and then run
+   (NOTE: To bump the version number, edit configure.ac, and then run
either make, or 'perl scripts/maint/updateVersions.pl', depending on
your version.)
 
@@ -78,7 +78,7 @@ git branches too.
 a while to see if anybody has problems building it. Try to get Sebastian
 or somebody to try building it on Windows.
 
-6) Get at least two of weasel/arma/sebastian to put the new version number
+6) Get at least two of weasel/arma/Sebastian to put the new version number
 in their approved versions list.
 
 7) Sign the tarball, then sign and push the git tag:
diff --git a/doc/HACKING/WritingTests.txt b/doc/HACKING/WritingTests.txt
index d2e05dd..2f59c9a 100644
--- a/doc/HACKING/WritingTests.txt
+++ b/doc/HACKING/WritingTests.txt
@@ -249,7 +249,7 @@ testsupport.h.
 
 === Okay but what should my tests actually do?
 
-We talk above  about "test coverage" -- making sure that your tests visit
+We talk above about "test 

[tor-commits] [obfs4/master] Add the "meek_lite" transport, which does what one would expect.

2015-10-29 Thread yawning
commit 611205be681322883a4d73dd00fcb13c4352fe53
Author: Yawning Angel 
Date:   Thu Oct 29 17:29:21 2015 +

Add the "meek_lite" transport, which does what one would expect.

This is a meek client only implementation, with the following
differences with dcf's `meek-client`:

 - It is named `meek_lite` to differentiate it from the real thing.
 - It does not support using an external helper to normalize TLS
   signatures, so adversaries can look for someone using the Go
   TLS library to do HTTP.
 - It does the right thing with TOR_PT_PROXY, even when a helper is
   not present.

Most of the credit goes to dcf, who's code I librerally cribbed and
stole.  It is intended primarily as a "better than nothina" option
for enviornments that do not or can not presently use an external
Firefox helper.
---
 ChangeLog   |4 +
 doc/obfs4proxy.1|4 +-
 transports/meeklite/base.go |   89 +++
 transports/meeklite/meek.go |  358 +++
 transports/transports.go|2 +
 5 files changed, 455 insertions(+), 2 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 774be88..1d04d8d 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,6 +1,10 @@
 Changes in version 0.0.6 - UNRELEASED:
  - Delay transport factory initialization till after logging has been
initialized.
+ - Add a meek client implementation (WARNING: Does not support using a
+   helper to normalize TLS signatures).  The brave people that want to use
+   it can do so as the "meek_lite" transport, with identical bridge lines
+   to the real meek-client.
 
 Changes in version 0.0.5 - 2015-04-15:
  - Go vet/fmt fixes, and misc. code cleanups.  Patches by mvdan.
diff --git a/doc/obfs4proxy.1 b/doc/obfs4proxy.1
index 9fb5f28..13b89fd 100644
--- a/doc/obfs4proxy.1
+++ b/doc/obfs4proxy.1
@@ -1,4 +1,4 @@
-.TH OBFS4PROXY 1 "2015-04-03"
+.TH OBFS4PROXY 1 "2015-10-29"
 .SH NAME
 obfs4proxy \- pluggable transport proxy for Tor, implementing obfs4
 .SH SYNOPSIS
@@ -12,7 +12,7 @@ will see innocent-looking transformed traffic instead of the 
actual Tor
 traffic.
 .PP
 obfs4proxy implements the obfuscation protocols obfs2, obfs3, 
-ScrambleSuit (client only) and obfs4.
+ScrambleSuit (client only), meek (client only) and obfs4.
 .PP
 obfs4proxy is currently only supported as a managed pluggable transport
 spawned as a helper process via the \fBtor\fR daemon.
diff --git a/transports/meeklite/base.go b/transports/meeklite/base.go
new file mode 100644
index 000..2a4cf80
--- /dev/null
+++ b/transports/meeklite/base.go
@@ -0,0 +1,89 @@
+/*
+ * Copyright (c) 2015, Yawning Angel 
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions are met:
+ *
+ *  * Redistributions of source code must retain the above copyright notice,
+ *this list of conditions and the following disclaimer.
+ *
+ *  * Redistributions in binary form must reproduce the above copyright notice,
+ *this list of conditions and the following disclaimer in the documentation
+ *and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
+ * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
+ * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
+ * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
+ * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
+ * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+ * POSSIBILITY OF SUCH DAMAGE.
+ */
+
+// Package meeklite provides an implementation of the Meek circumvention
+// protocol.  Only a client implementation is provided, and no effort is
+// made to normalize the TLS fingerprint.
+//
+// It borrows quite liberally from the real meek-client code.
+package meeklite
+
+import (
+   "fmt"
+   "net"
+
+   "git.torproject.org/pluggable-transports/goptlib.git"
+   "git.torproject.org/pluggable-transports/obfs4.git/transports/base"
+)
+
+const transportName = "meek_lite"
+
+// Transport is the Meek implementation of the base.Transport interface.
+type Transport struct{}
+
+// Name returns the name of the Meek transport protocol.
+func (t *Transport) Name() string {
+   return transportName
+}
+
+// ClientFactory returns a new meekClientFactory instance.
+func (t *Transport) ClientFactory(stateDir string) (base.ClientFactory, error) 
{
+   cf := {transport: t}
+   return cf, nil

[tor-commits] [tech-reports/master] Add Nick's dos-taxonomy report.

2015-10-29 Thread karsten
commit 45d6743548f56d63ece3d1e13abb047f78cd8151
Author: Karsten Loesing 
Date:   Thu Oct 29 18:58:18 2015 +0100

Add Nick's dos-taxonomy report.
---
 2015/dos-taxonomy/.gitignore  |5 +
 2015/dos-taxonomy/Makefile|   31 +++
 2015/dos-taxonomy/dos-taxonomy.md |  498 +
 2015/dos-taxonomy/tex_header.tex  |   38 +++
 2015/dos-taxonomy/tortechrep.cls  |1 +
 5 files changed, 573 insertions(+)

diff --git a/2015/dos-taxonomy/.gitignore b/2015/dos-taxonomy/.gitignore
new file mode 100644
index 000..f16048a
--- /dev/null
+++ b/2015/dos-taxonomy/.gitignore
@@ -0,0 +1,5 @@
+dos-taxonomy.html
+dos-taxonomy.pdf
+dos-taxonomy-2015-10-29.pdf
+dos-taxonomy.tex
+
diff --git a/2015/dos-taxonomy/Makefile b/2015/dos-taxonomy/Makefile
new file mode 100644
index 000..fa8e85f
--- /dev/null
+++ b/2015/dos-taxonomy/Makefile
@@ -0,0 +1,31 @@
+.PHONY : main
+
+MAIN=dos-taxonomy
+LATEX=pdflatex
+MARKDOWN=maruku
+
+all: paper html tidy
+
+html: $(MAIN).md
+   $(MARKDOWN) $(MAIN).md
+
+$(MAIN).tex.tmp: $(MAIN).md
+   $(MARKDOWN) --tex $(MAIN).md -o $(MAIN).tex.tmp
+
+$(MAIN).tex: $(MAIN).tex.tmp tex_header.tex
+   cat tex_header.tex > $(MAIN).tex
+   perl -ne 'BEGIN{$$P=0;} print if $$P; if (/begin.document/) {$$P=1;} ' 
$(MAIN).tex.tmp >> $(MAIN).tex
+   
+paper: $(MAIN).pdf
+
+$(MAIN).pdf: $(MAIN).tex
+   $(LATEX) $(MAIN)
+   # bibtex $(MAIN)
+   $(LATEX) $(MAIN)
+   $(LATEX) $(MAIN)
+
+tidy:
+   rm -f *.dvi *.aux *.log *.nav *.snm *.toc *.out *.vrb *.bbl *.blg 
$(MAIN).tex.tmp
+
+clean:
+   rm -f *.dvi *.aux *.log *.nav *.snm *.toc *.out *.vrb *.bbl *.blg 
$(MAIN).ps $(MAIN).pdf $(MAIN).tex $(MAIN).tex.tmp
diff --git a/2015/dos-taxonomy/dos-taxonomy.md 
b/2015/dos-taxonomy/dos-taxonomy.md
new file mode 100644
index 000..6d3c6e3
--- /dev/null
+++ b/2015/dos-taxonomy/dos-taxonomy.md
@@ -0,0 +1,498 @@
+
+Introduction
+
+
+This document surveys what we know about potential denial-of-service
+attacks against Tor, in order to focus our efforts over the coming years
+to increase Tor's resistance against these attacks.
+
+Why?  We spend a lot of time thinking about anonymity defenses and
+security defenses, and less about DoS defenses.  And while actual DoS
+attacks up to present have been (with a couple of exceptions)
+comparatively unsophisticated, we should not let our approach to them
+become reactive: instead we should systematize our approach to defending
+Tor against these attacks, and take a proactive stance towards them.
+
+Denial of service attacks are a special problem for anonymity networks,
+since many of them can be adapted to weaken anonymity.  Bugs
+that would simply be annoying resource exhaustion issues against other
+network programs can be a real threat to user security.
+
+Here we provide an overview of denial-of-service vectors against
+anonymity networks in general and Tor in particular, and discuss how
+best to prioritize responses against them.
+
+We'll conclude below that our best focus in each area is to look for
+categorical defenses and protocol improvements, to better resist
+more categories of attacks before they occur.
+
+
+Methodology
+---
+
+There are quite a few ways to classify DoS attacks: by the exhausted
+resource, by the kind of service targeted, by the required
+attacker resources, by the required attacker expertise, etc.
+
+Here we are considering each attack in terms of how well the attack
+achieves the attacker's goals.  For each attack we will consider:
+
+   * How difficult the attack is to perform.
+   * How difficult it is to exploit the attack to achieve particular
+ outcomes.
+   * How repeatable the attack is over time.  (How hard it is to detect;
+ how hard it is to prevent once detected.)
+   * The difficulty of mitigating this sort of attack.
+
+Results and Taxonomy
+
+
+### Attacks by resource ###
+
+ CPU consumption attacks 
+
+Onion routing servers perform expensive cryptographic computations on behalf of
+their users.  Additionally, some computations internal to the Tor process
+use inefficient algorithms (like linear searches), which might
+prove problematic if those algorithms' inputs prove large.
+
+An attacker could mount CPU consumption attacks by running a large
+number of legitimate clients and shoving traffic through them.
+That's comparatively simple to do, but comparatively expensive.
+
+Worse, an attacker could construct bogus cryptographic requests that
+require relays to perform a lot of computation before realizing that
+the request was spurious.  An attacker can also mount CPU
+consumption attacks by finding an inefficient algorithm in and
+provoking it to be used far more than it would be in ordinary
+operation. These attacks need a little engineering and programming
+skill, but create a higher impact for a given amount of computation.
+
+CPU exhaustion attacks can reduce 

[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2015-10-29 Thread translation
commit 9770789e5463d6d3b17f312d5e620f8dd7e251c4
Author: Translation commit bot 
Date:   Thu Oct 29 19:45:08 2015 +

Update translations for bridgedb_completed
---
 es/LC_MESSAGES/bridgedb.po |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/es/LC_MESSAGES/bridgedb.po b/es/LC_MESSAGES/bridgedb.po
index cedf564..07da666 100644
--- a/es/LC_MESSAGES/bridgedb.po
+++ b/es/LC_MESSAGES/bridgedb.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2015-10-29 19:12+\n"
+"PO-Revision-Date: 2015-10-29 19:18+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"
@@ -176,7 +176,7 @@ msgstr "[Este es un mensaje automático; por favor no 
responda.]"
 
 #: bridgedb/strings.py:45
 msgid "Here are your bridges:"
-msgstr "Aquí están sus bridges:"
+msgstr "Aquí están sus puentes de red:"
 
 #: bridgedb/strings.py:47
 #, python-format
@@ -261,7 +261,7 @@ msgstr "Además, BridgeDB tiene un montón de 
sencillos-clásicos-estándar (van
 
 #: bridgedb/strings.py:101
 msgid "What are bridges?"
-msgstr "¿Qué son los puentes ('bridges')?"
+msgstr "¿Qué son los puentes de red?"
 
 #: bridgedb/strings.py:102
 #, python-format

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter_completed] Update translations for tails-greeter_completed

2015-10-29 Thread translation
commit c265d7a74f877ac4222aab3556ecbfe7f692afc8
Author: Translation commit bot 
Date:   Thu Oct 29 19:45:33 2015 +

Update translations for tails-greeter_completed
---
 es/es.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/es/es.po b/es/es.po
index 69b309b..830b556 100644
--- a/es/es.po
+++ b/es/es.po
@@ -14,7 +14,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-10-26 17:51+0100\n"
-"PO-Revision-Date: 2015-10-29 19:03+\n"
+"PO-Revision-Date: 2015-10-29 19:34+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter] Update translations for tails-greeter

2015-10-29 Thread translation
commit 712af3eaf8b444e92b7627bbdf5217dba310153d
Author: Translation commit bot 
Date:   Thu Oct 29 19:45:30 2015 +

Update translations for tails-greeter
---
 es/es.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/es/es.po b/es/es.po
index 69b309b..830b556 100644
--- a/es/es.po
+++ b/es/es.po
@@ -14,7 +14,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-10-26 17:51+0100\n"
-"PO-Revision-Date: 2015-10-29 19:03+\n"
+"PO-Revision-Date: 2015-10-29 19:34+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2015-10-29 Thread translation
commit 04304ddf953263df013a16317d747d8eee0cbf29
Author: Translation commit bot 
Date:   Thu Oct 29 19:45:03 2015 +

Update translations for bridgedb
---
 es/LC_MESSAGES/bridgedb.po |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/es/LC_MESSAGES/bridgedb.po b/es/LC_MESSAGES/bridgedb.po
index cedf564..07da666 100644
--- a/es/LC_MESSAGES/bridgedb.po
+++ b/es/LC_MESSAGES/bridgedb.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2015-10-29 19:12+\n"
+"PO-Revision-Date: 2015-10-29 19:18+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"
@@ -176,7 +176,7 @@ msgstr "[Este es un mensaje automático; por favor no 
responda.]"
 
 #: bridgedb/strings.py:45
 msgid "Here are your bridges:"
-msgstr "Aquí están sus bridges:"
+msgstr "Aquí están sus puentes de red:"
 
 #: bridgedb/strings.py:47
 #, python-format
@@ -261,7 +261,7 @@ msgstr "Además, BridgeDB tiene un montón de 
sencillos-clásicos-estándar (van
 
 #: bridgedb/strings.py:101
 msgid "What are bridges?"
-msgstr "¿Qué son los puentes ('bridges')?"
+msgstr "¿Qué son los puentes de red?"
 
 #: bridgedb/strings.py:102
 #, python-format

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2015-10-29 Thread translation
commit b02ef8dcd1e80f055af886b9ee2880278cb6e3ad
Author: Translation commit bot 
Date:   Thu Oct 29 19:15:08 2015 +

Update translations for bridgedb_completed
---
 es/LC_MESSAGES/bridgedb.po |  338 ++--
 1 file changed, 170 insertions(+), 168 deletions(-)

diff --git a/es/LC_MESSAGES/bridgedb.po b/es/LC_MESSAGES/bridgedb.po
index 0115618..cedf564 100644
--- a/es/LC_MESSAGES/bridgedb.po
+++ b/es/LC_MESSAGES/bridgedb.po
@@ -11,20 +11,22 @@
 # NinjaTuna , 2011
 # Noel Torres , 2013
 # Paola Falcon , 2014
+# ROSA CRUELLS , 2015
 # Jonis , 2014
 # strel, 2013-2015
 # strel, 2012
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
-"Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'POT-Creation-Date:
 2015-03-19 22:13+\n"
-"PO-Revision-Date: 2015-07-03 07:21+\n"
-"Last-Translator: Ignacio Rodríguez \n"
-"Language-Team: Spanish 
(http://www.transifex.com/projects/p/torproject/language/es/)\n"
+"Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
+"POT-Creation-Date: 2015-07-25 03:40+\n"
+"PO-Revision-Date: 2015-10-29 19:12+\n"
+"Last-Translator: ROSA CRUELLS \n"
+"Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"Generated-By: Babel 0.9.6\n"
+"Generated-By: Babel 1.3\n"
 "Language: es\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
@@ -39,57 +41,182 @@ msgstr ""
 #. "fteproxy"
 #. "Tor"
 #. "Tor Browser"
-#: lib/bridgedb/HTTPServer.py:107
+#: bridgedb/https/server.py:167
 msgid "Sorry! Something went wrong with your request."
 msgstr "¡Lo sentimos! Algo mal pasó con tu solicitud."
 
-#: lib/bridgedb/strings.py:18
+#: bridgedb/https/templates/base.html:79
+msgid "Report a Bug"
+msgstr "Reportar una falla"
+
+#: bridgedb/https/templates/base.html:82
+msgid "Source Code"
+msgstr "Código fuente"
+
+#: bridgedb/https/templates/base.html:85
+msgid "Changelog"
+msgstr "Registro de cambios"
+
+#: bridgedb/https/templates/base.html:88
+msgid "Contact"
+msgstr "Contacto"
+
+#: bridgedb/https/templates/bridges.html:35
+msgid "Select All"
+msgstr "Seleccionar todos"
+
+#: bridgedb/https/templates/bridges.html:40
+msgid "Show QRCode"
+msgstr "Mostrar código QR"
+
+#: bridgedb/https/templates/bridges.html:52
+msgid "QRCode for your bridge lines"
+msgstr "Código QR para sus líneas de repetidores puente"
+
+#. TRANSLATORS: Please translate this into some silly way to say
+#. "There was a problem!" in your language. For example,
+#. for Italian, you might translate this into "Mama mia!",
+#. or for French: "Sacrebleu!". :)
+#: bridgedb/https/templates/bridges.html:67
+#: bridgedb/https/templates/bridges.html:125
+msgid "Uh oh, spaghettios!"
+msgstr "Oh oh, ¡la liamos!"
+
+#: bridgedb/https/templates/bridges.html:68
+msgid "It seems there was an error getting your QRCode."
+msgstr "Parece que hubo un error al obtener su código QR."
+
+#: bridgedb/https/templates/bridges.html:73
+msgid ""
+"This QRCode contains your bridge lines. Scan it with a QRCode reader to copy"
+" your bridge lines onto mobile and other devices."
+msgstr "Este código QR contiene sus líneas de repetidores puente (bridges). 
Escanéelo con un lector de códigos QR para copiar sus líneas de puentes a 
dispositivos móviles/celulares y otros dispositivos."
+
+#: bridgedb/https/templates/bridges.html:131
+msgid "There currently aren't any bridges available..."
+msgstr "Ahora mismo no hay ningún bridge disponible..."
+
+#: bridgedb/https/templates/bridges.html:132
+#, python-format
+msgid ""
+" Perhaps you should try %s going back %s and choosing a different bridge "
+"type!"
+msgstr "¡Tal vez debas probar %s volviendo atrás %s y seleccionando un tipo 
diferente de bridge!"
+
+#: bridgedb/https/templates/index.html:11
+#, python-format
+msgid "Step %s1%s"
+msgstr "Paso %s1%s"
+
+#: bridgedb/https/templates/index.html:13
+#, python-format
+msgid "Download %s Tor Browser %s"
+msgstr "Descarga %s Tor Browser %s"
+
+#: bridgedb/https/templates/index.html:25
+#, python-format
+msgid "Step %s2%s"
+msgstr "Paso %s2%s"
+
+#: bridgedb/https/templates/index.html:27
+#, python-format
+msgid "Get %s bridges %s"
+msgstr "Obtenga los %s puentes ('bridges') %s"
+
+#: bridgedb/https/templates/index.html:36
+#, python-format
+msgid "Step %s3%s"
+msgstr "Paso %s3%s"
+
+#: bridgedb/https/templates/index.html:38
+#, python-format
+msgid "Now %s add the bridges to Tor Browser %s"
+msgstr "Ahora %s añada los puentes de red al Navegador Tor  %s"
+
+#. TRANSLATORS: Please make sure the '%s' surrounding 

[tor-commits] [translation/tails-greeter] Update translations for tails-greeter

2015-10-29 Thread translation
commit ca5239fe08c9d32ce9a96711659e740b98a2665c
Author: Translation commit bot 
Date:   Thu Oct 29 19:15:28 2015 +

Update translations for tails-greeter
---
 es/es.po |   17 +
 1 file changed, 9 insertions(+), 8 deletions(-)

diff --git a/es/es.po b/es/es.po
index 9ff90a1..69b309b 100644
--- a/es/es.po
+++ b/es/es.po
@@ -6,6 +6,7 @@
 # her_tor_es_ar , 2014
 # Animalcustomize , 2014
 # Noel Torres , 2013
+# ROSA CRUELLS , 2015
 # strel, 2013-2014
 # strel, 2012-2013
 msgid ""
@@ -13,8 +14,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-10-26 17:51+0100\n"
-"PO-Revision-Date: 2015-10-27 10:10+\n"
-"Last-Translator: carolyn \n"
+"PO-Revision-Date: 2015-10-29 19:03+\n"
+"Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -24,7 +25,7 @@ msgstr ""
 
 #: ../glade/persistencewindow.glade.h:1
 msgid "Forward"
-msgstr "Adelante"
+msgstr "enviar"
 
 #: ../glade/persistencewindow.glade.h:2 ../glade/optionswindow.glade.h:1
 msgid "Login"
@@ -164,7 +165,7 @@ msgstr "La conexión a Internet de esta computadora está 
censurada, filtrada, o
 
 #: ../glade/optionswindow.glade.h:23
 msgid "Disable all networking"
-msgstr ""
+msgstr "Desactivar todas las redes"
 
 #: ../glade/langpanel.glade.h:1
 msgid " "
@@ -180,14 +181,14 @@ msgstr "Localización"
 
 #: ../glade/langpanel.glade.h:4
 msgid "Layout"
-msgstr "Composición"
+msgstr "Diseño"
 
 #: ../tailsgreeter/persistence.py:59
 #, python-format
 msgid ""
 "live-persist failed with return code %(returncode)s:\n"
 "%(stderr)s"
-msgstr "live-persist falló devolviendo el código %(returncode)s: 
\n%(stderr)s"
+msgstr "live-persist falló con el código de retorno %(returncode)s: 
\n%(stderr)s"
 
 #: ../tailsgreeter/persistence.py:99
 #, python-format
@@ -195,7 +196,7 @@ msgid ""
 "cryptsetup failed with return code %(returncode)s:\n"
 "%(stdout)s\n"
 "%(stderr)s"
-msgstr "cryptsetup falló devolviendo el código %(returncode)s: \n%(stdout)s 
\n%(stderr)s"
+msgstr "cryptsetup falló con el código de retorno %(returncode)s: 
\n%(stdout)s \n%(stderr)s"
 
 #: ../tailsgreeter/persistence.py:124
 #, python-format
@@ -203,7 +204,7 @@ msgid ""
 "live-persist failed with return code %(returncode)s:\n"
 "%(stdout)s\n"
 "%(stderr)s"
-msgstr "live-persist falló devolviendo el código %(returncode)s: 
\n%(stdout)s \n%(stderr)s"
+msgstr "live-persist falló con el código de retorno %(returncode)s: 
\n%(stdout)s \n%(stderr)s"
 
 #: ../tailsgreeter/langpanel.py:123 ../tailsgreeter/langpanel.py:150
 #: ../tailsgreeter/langpanel.py:183

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2015-10-29 Thread translation
commit 2f063781c8863554a0dba55fdc4778096dc6b774
Author: Translation commit bot 
Date:   Thu Oct 29 19:15:03 2015 +

Update translations for bridgedb
---
 es/LC_MESSAGES/bridgedb.po |  338 ++--
 1 file changed, 170 insertions(+), 168 deletions(-)

diff --git a/es/LC_MESSAGES/bridgedb.po b/es/LC_MESSAGES/bridgedb.po
index 0115618..cedf564 100644
--- a/es/LC_MESSAGES/bridgedb.po
+++ b/es/LC_MESSAGES/bridgedb.po
@@ -11,20 +11,22 @@
 # NinjaTuna , 2011
 # Noel Torres , 2013
 # Paola Falcon , 2014
+# ROSA CRUELLS , 2015
 # Jonis , 2014
 # strel, 2013-2015
 # strel, 2012
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
-"Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'POT-Creation-Date:
 2015-03-19 22:13+\n"
-"PO-Revision-Date: 2015-07-03 07:21+\n"
-"Last-Translator: Ignacio Rodríguez \n"
-"Language-Team: Spanish 
(http://www.transifex.com/projects/p/torproject/language/es/)\n"
+"Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
+"POT-Creation-Date: 2015-07-25 03:40+\n"
+"PO-Revision-Date: 2015-10-29 19:12+\n"
+"Last-Translator: ROSA CRUELLS \n"
+"Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"Generated-By: Babel 0.9.6\n"
+"Generated-By: Babel 1.3\n"
 "Language: es\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
@@ -39,57 +41,182 @@ msgstr ""
 #. "fteproxy"
 #. "Tor"
 #. "Tor Browser"
-#: lib/bridgedb/HTTPServer.py:107
+#: bridgedb/https/server.py:167
 msgid "Sorry! Something went wrong with your request."
 msgstr "¡Lo sentimos! Algo mal pasó con tu solicitud."
 
-#: lib/bridgedb/strings.py:18
+#: bridgedb/https/templates/base.html:79
+msgid "Report a Bug"
+msgstr "Reportar una falla"
+
+#: bridgedb/https/templates/base.html:82
+msgid "Source Code"
+msgstr "Código fuente"
+
+#: bridgedb/https/templates/base.html:85
+msgid "Changelog"
+msgstr "Registro de cambios"
+
+#: bridgedb/https/templates/base.html:88
+msgid "Contact"
+msgstr "Contacto"
+
+#: bridgedb/https/templates/bridges.html:35
+msgid "Select All"
+msgstr "Seleccionar todos"
+
+#: bridgedb/https/templates/bridges.html:40
+msgid "Show QRCode"
+msgstr "Mostrar código QR"
+
+#: bridgedb/https/templates/bridges.html:52
+msgid "QRCode for your bridge lines"
+msgstr "Código QR para sus líneas de repetidores puente"
+
+#. TRANSLATORS: Please translate this into some silly way to say
+#. "There was a problem!" in your language. For example,
+#. for Italian, you might translate this into "Mama mia!",
+#. or for French: "Sacrebleu!". :)
+#: bridgedb/https/templates/bridges.html:67
+#: bridgedb/https/templates/bridges.html:125
+msgid "Uh oh, spaghettios!"
+msgstr "Oh oh, ¡la liamos!"
+
+#: bridgedb/https/templates/bridges.html:68
+msgid "It seems there was an error getting your QRCode."
+msgstr "Parece que hubo un error al obtener su código QR."
+
+#: bridgedb/https/templates/bridges.html:73
+msgid ""
+"This QRCode contains your bridge lines. Scan it with a QRCode reader to copy"
+" your bridge lines onto mobile and other devices."
+msgstr "Este código QR contiene sus líneas de repetidores puente (bridges). 
Escanéelo con un lector de códigos QR para copiar sus líneas de puentes a 
dispositivos móviles/celulares y otros dispositivos."
+
+#: bridgedb/https/templates/bridges.html:131
+msgid "There currently aren't any bridges available..."
+msgstr "Ahora mismo no hay ningún bridge disponible..."
+
+#: bridgedb/https/templates/bridges.html:132
+#, python-format
+msgid ""
+" Perhaps you should try %s going back %s and choosing a different bridge "
+"type!"
+msgstr "¡Tal vez debas probar %s volviendo atrás %s y seleccionando un tipo 
diferente de bridge!"
+
+#: bridgedb/https/templates/index.html:11
+#, python-format
+msgid "Step %s1%s"
+msgstr "Paso %s1%s"
+
+#: bridgedb/https/templates/index.html:13
+#, python-format
+msgid "Download %s Tor Browser %s"
+msgstr "Descarga %s Tor Browser %s"
+
+#: bridgedb/https/templates/index.html:25
+#, python-format
+msgid "Step %s2%s"
+msgstr "Paso %s2%s"
+
+#: bridgedb/https/templates/index.html:27
+#, python-format
+msgid "Get %s bridges %s"
+msgstr "Obtenga los %s puentes ('bridges') %s"
+
+#: bridgedb/https/templates/index.html:36
+#, python-format
+msgid "Step %s3%s"
+msgstr "Paso %s3%s"
+
+#: bridgedb/https/templates/index.html:38
+#, python-format
+msgid "Now %s add the bridges to Tor Browser %s"
+msgstr "Ahora %s añada los puentes de red al Navegador Tor  %s"
+
+#. TRANSLATORS: Please make sure the '%s' surrounding single 

[tor-commits] [translation/tails-greeter_completed] Update translations for tails-greeter_completed

2015-10-29 Thread translation
commit a56ea374f9c5485fdc10cd91ed4a6f105772cf01
Author: Translation commit bot 
Date:   Thu Oct 29 19:15:32 2015 +

Update translations for tails-greeter_completed
---
 es/es.po |   23 ++-
 1 file changed, 14 insertions(+), 9 deletions(-)

diff --git a/es/es.po b/es/es.po
index d9490b7..69b309b 100644
--- a/es/es.po
+++ b/es/es.po
@@ -6,16 +6,17 @@
 # her_tor_es_ar , 2014
 # Animalcustomize , 2014
 # Noel Torres , 2013
+# ROSA CRUELLS , 2015
 # strel, 2013-2014
 # strel, 2012-2013
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2014-10-15 16:05+0200\n"
-"PO-Revision-Date: 2015-06-16 12:20+\n"
-"Last-Translator: Emma Peel\n"
-"Language-Team: Spanish 
(http://www.transifex.com/projects/p/torproject/language/es/)\n"
+"POT-Creation-Date: 2015-10-26 17:51+0100\n"
+"PO-Revision-Date: 2015-10-29 19:03+\n"
+"Last-Translator: ROSA CRUELLS \n"
+"Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -24,7 +25,7 @@ msgstr ""
 
 #: ../glade/persistencewindow.glade.h:1
 msgid "Forward"
-msgstr "Adelante"
+msgstr "enviar"
 
 #: ../glade/persistencewindow.glade.h:2 ../glade/optionswindow.glade.h:1
 msgid "Login"
@@ -162,6 +163,10 @@ msgid ""
 "need to configure bridge, firewall, or proxy settings."
 msgstr "La conexión a Internet de esta computadora está censurada, filtrada, 
o proxyficada. Tendrá que configurar un repetidor puente ('bridge'), un  
cortafuegos ('firewall'), o las configuraciones para proxy."
 
+#: ../glade/optionswindow.glade.h:23
+msgid "Disable all networking"
+msgstr "Desactivar todas las redes"
+
 #: ../glade/langpanel.glade.h:1
 msgid " "
 msgstr " "
@@ -176,14 +181,14 @@ msgstr "Localización"
 
 #: ../glade/langpanel.glade.h:4
 msgid "Layout"
-msgstr "Composición"
+msgstr "Diseño"
 
 #: ../tailsgreeter/persistence.py:59
 #, python-format
 msgid ""
 "live-persist failed with return code %(returncode)s:\n"
 "%(stderr)s"
-msgstr "live-persist falló devolviendo el código %(returncode)s: 
\n%(stderr)s"
+msgstr "live-persist falló con el código de retorno %(returncode)s: 
\n%(stderr)s"
 
 #: ../tailsgreeter/persistence.py:99
 #, python-format
@@ -191,7 +196,7 @@ msgid ""
 "cryptsetup failed with return code %(returncode)s:\n"
 "%(stdout)s\n"
 "%(stderr)s"
-msgstr "cryptsetup falló devolviendo el código %(returncode)s: \n%(stdout)s 
\n%(stderr)s"
+msgstr "cryptsetup falló con el código de retorno %(returncode)s: 
\n%(stdout)s \n%(stderr)s"
 
 #: ../tailsgreeter/persistence.py:124
 #, python-format
@@ -199,7 +204,7 @@ msgid ""
 "live-persist failed with return code %(returncode)s:\n"
 "%(stdout)s\n"
 "%(stderr)s"
-msgstr "live-persist falló devolviendo el código %(returncode)s: 
\n%(stdout)s \n%(stderr)s"
+msgstr "live-persist falló con el código de retorno %(returncode)s: 
\n%(stdout)s \n%(stderr)s"
 
 #: ../tailsgreeter/langpanel.py:123 ../tailsgreeter/langpanel.py:150
 #: ../tailsgreeter/langpanel.py:183

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [research-web/master] Add Nick's dos-taxonomy report.

2015-10-29 Thread karsten
commit 9c054c24b4accce82ef5ca2d47205757d6c6ae68
Author: Karsten Loesing 
Date:   Thu Oct 29 20:51:09 2015 +0100

Add Nick's dos-taxonomy report.
---
 techreports.bib |   10 ++
 1 file changed, 10 insertions(+)

diff --git a/techreports.bib b/techreports.bib
index d87ed82..a9c5896 100644
--- a/techreports.bib
+++ b/techreports.bib
@@ -1,3 +1,13 @@
+@techreport{tor-2015-10-001,
+  author = {Nick Mathewson},
+  title = {Denial-of-service attacks in {Tor}: Taxonomy and defenses},
+  institution = {The Tor Project},
+  number = {2015-10-001},
+  year = {2015},
+  month = {October},
+  url = 
{https://research.torproject.org/techreports/dos-taxonomy-2015-10-29.pdf},
+}
+
 @techreport{tor-2015-04-001,
   author = {David Goulet and Aaron Johnson and George Kadianakis and Karsten 
Loesing},
   title = {Hidden-service statistics reported by relays},

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-38.3.0esr-5.5-2] Bug 1196381 - Eliminate breakpad dependency in ThreadStackHelper; r=nfroyd r=snorp The breakpad dependency in ThreadStackHelper is preventing us

2015-10-29 Thread gk
commit 8c4206f4325d87eaeb68372c462ff2749a1d82a1
Author: Jim Chen 
Date:   Fri Sep 18 09:17:10 2015 -0400

Bug 1196381 - Eliminate breakpad dependency in ThreadStackHelper; r=nfroyd 
r=snorp The breakpad dependency in ThreadStackHelper is preventing us from 
upgrading our in-tree copy to a newer version (bug 1069556). This patch gets 
rid of that dependency. This makes native stack frames not work for BHR, but 
because of the ftp.m.o decommissioning, native symbolication was already broken 
and naive stack frames already don't work, so we don't really lose anything 
from this patch.

Eventually we want to make ThreadStackHelper use other means of
unwinding, such as LUL for Linux

I added | #if 0 | around the code to fill the thread context, but left
the code in because I think we'll evenually want to reuse some of that
code.
---
 xpcom/threads/ThreadStackHelper.cpp |  169 ++-
 xpcom/threads/ThreadStackHelper.h   |1 -
 2 files changed, 6 insertions(+), 164 deletions(-)

diff --git a/xpcom/threads/ThreadStackHelper.cpp 
b/xpcom/threads/ThreadStackHelper.cpp
index 07a8e2d..a937e7f 100644
--- a/xpcom/threads/ThreadStackHelper.cpp
+++ b/xpcom/threads/ThreadStackHelper.cpp
@@ -22,22 +22,6 @@
 #include "mozilla/UniquePtr.h"
 #include "mozilla/MemoryChecking.h"
 
-#ifdef MOZ_THREADSTACKHELPER_NATIVE
-#include "google_breakpad/processor/call_stack.h"
-#include "google_breakpad/processor/basic_source_line_resolver.h"
-#include "google_breakpad/processor/stack_frame_cpu.h"
-#include "processor/basic_code_module.h"
-#include "processor/basic_code_modules.h"
-#endif
-
-#if defined(MOZ_THREADSTACKHELPER_X86)
-#include "processor/stackwalker_x86.h"
-#elif defined(MOZ_THREADSTACKHELPER_X64)
-#include "processor/stackwalker_amd64.h"
-#elif defined(MOZ_THREADSTACKHELPER_ARM)
-#include "processor/stackwalker_arm.h"
-#endif
-
 #if defined(MOZ_VALGRIND)
 # include 
 #endif
@@ -286,67 +270,12 @@ ThreadStackHelper::GetStack(Stack& aStack)
 }
 
 #ifdef MOZ_THREADSTACKHELPER_NATIVE
-class ThreadStackHelper::CodeModulesProvider
-  : public google_breakpad::CodeModules
+class ThreadStackHelper::ThreadContext final
 {
-private:
-  typedef google_breakpad::CodeModule CodeModule;
-  typedef google_breakpad::BasicCodeModule BasicCodeModule;
-
-  const SharedLibraryInfo mLibs;
-  mutable ScopedDeletePtr mModule;
-
 public:
-  CodeModulesProvider() : mLibs(SharedLibraryInfo::GetInfoForSelf()) {}
-  virtual ~CodeModulesProvider() {}
-
-  virtual unsigned int module_count() const
-  {
-return mLibs.GetSize();
-  }
-
-  virtual const CodeModule* GetModuleForAddress(uint64_t aAddress) const
-  {
-MOZ_CRASH("Not implemented");
-  }
+  // TODO: provide per-platform definition of Context.
+  typedef struct {} Context;
 
-  virtual const CodeModule* GetMainModule() const
-  {
-return nullptr;
-  }
-
-  virtual const CodeModule* GetModuleAtSequence(unsigned int aSequence) const
-  {
-MOZ_CRASH("Not implemented");
-  }
-
-  virtual const CodeModule* GetModuleAtIndex(unsigned int aIndex) const
-  {
-const SharedLibrary& lib = mLibs.GetEntry(aIndex);
-mModule = new BasicCodeModule(lib.GetStart(), lib.GetEnd() - 
lib.GetStart(),
-  lib.GetName(), lib.GetBreakpadId(),
-  lib.GetName(), lib.GetBreakpadId(), "");
-// Keep mModule valid until the next GetModuleAtIndex call.
-return mModule;
-  }
-
-  virtual const CodeModules* Copy() const
-  {
-MOZ_CRASH("Not implemented");
-  }
-};
-
-class ThreadStackHelper::ThreadContext
-  : public google_breakpad::MemoryRegion
-{
-public:
-#if defined(MOZ_THREADSTACKHELPER_X86)
-  typedef MDRawContextX86 Context;
-#elif defined(MOZ_THREADSTACKHELPER_X64)
-  typedef MDRawContextAMD64 Context;
-#elif defined(MOZ_THREADSTACKHELPER_ARM)
-  typedef MDRawContextARM Context;
-#endif
   // Limit copied stack to 4kB
   static const size_t kMaxStackSize = 0x1000;
   // Limit unwound stack to 32 frames
@@ -369,38 +298,6 @@ public:
 , mStackBase(0)
 , mStackSize(0)
 , mStackEnd(nullptr) {}
-  virtual ~ThreadContext() {}
-
-  virtual uint64_t GetBase() const { return uint64_t(mStackBase); }
-  virtual uint32_t GetSize() const { return mStackSize; }
-  virtual bool GetMemoryAtAddress(uint64_t aAddress, uint8_t* aValue) const
-  {
-return GetMemoryAtAddressInternal(aAddress, aValue);
-  }
-  virtual bool GetMemoryAtAddress(uint64_t aAddress, uint16_t* aValue) const
-  {
-return GetMemoryAtAddressInternal(aAddress, aValue);
-  }
-  virtual bool GetMemoryAtAddress(uint64_t aAddress, uint32_t* aValue) const
-  {
-return GetMemoryAtAddressInternal(aAddress, aValue);
-  }
-  virtual bool GetMemoryAtAddress(uint64_t aAddress, uint64_t* aValue) const
-  {
-return GetMemoryAtAddressInternal(aAddress, aValue);
-  }
-
-private:
-  template
-  bool GetMemoryAtAddressInternal(uint64_t aAddress, T* aValue) const
-  {
-const 

[tor-commits] [tor-browser/tor-browser-38.3.0esr-5.5-2] Bug 1143411 - Fix build against latest freetype code. r=glandium

2015-10-29 Thread gk
commit 4ac742c18b99d09d956cef5341ff5314ac4eba66
Author: NiLuJe 
Date:   Wed Mar 18 19:32:53 2015 -0400

Bug 1143411 - Fix build against latest freetype code. r=glandium

--HG--
extra : amend_source : 1d6310f206f4fbf0a0063b4d0affc7bc3d16273a
---
 config/system-headers |1 +
 1 file changed, 1 insertion(+)

diff --git a/config/system-headers b/config/system-headers
index 2c94a7d..4ab45e1 100644
--- a/config/system-headers
+++ b/config/system-headers
@@ -471,6 +471,7 @@ freetype/ftbitmap.h
 freetype/ftxf86.h
 freetype.h
 ftcache.h
+ftfntfmt.h
 ftglyph.h
 ftsynth.h
 ftoutln.h



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-38.3.0esr-5.5-2] Updating .mozconfig-asan

2015-10-29 Thread gk
commit 70309d6b89162b398d8ad2f13a9f1ea839b9fce9
Author: Georg Koppen 
Date:   Thu Oct 29 20:56:11 2015 +

Updating .mozconfig-asan
---
 .mozconfig-asan |   26 +++---
 1 file changed, 15 insertions(+), 11 deletions(-)

diff --git a/.mozconfig-asan b/.mozconfig-asan
index 66e2dc1..218d2bd 100644
--- a/.mozconfig-asan
+++ b/.mozconfig-asan
@@ -1,17 +1,12 @@
 . $topsrcdir/browser/config/mozconfig
 
-export CFLAGS="-fsanitize=address -Dxmalloc=myxmalloc -fsanitize=undefined"
-# When compiling with GCC 4.9.0 we need the libstdc++ either shipped with the
-# bundles or link statically against it. We chose the latter as a) the
-# resulting size of the bundle is smaller and b) there would probably occur
-# issues with our Gitian setup as we compile GCC without LIBFAKETIME being set
-# due to bug 11459.
-export CXXFLAGS="-fsanitize=address -Dxmalloc=myxmalloc -fsanitize=undefined 
-static-libstdc++"
-export LDFLAGS="-fsanitize=address -fsanitize=undefined"
+export CFLAGS="-fsanitize=address -Dxmalloc=myxmalloc"
+export CXXFLAGS="-fsanitize=address -Dxmalloc=myxmalloc"
+# We need to add -ldl explicitely due to bug 1213698
+export LDFLAGS="-fsanitize=address -ldl"
 
-mk_add_option sMOZ_OBJDIR=@TOPSRCDIR@/obj-@CONFIG_GUESS@
+mk_add_options MOZ_OBJDIR=@TOPSRCDIR@/obj-@CONFIG_GUESS@
 mk_add_options MOZ_APP_DISPLAYNAME="Tor Browser"
-mk_add_options MOZ_MAKE_FLAGS="-j4"
 mk_add_options MOZILLA_OFFICIAL=1
 mk_add_options BUILD_OFFICIAL=1
 
@@ -25,7 +20,8 @@ ac_add_options --enable-official-branding
 
 ac_add_options --enable-tor-browser-update
 ac_add_options --enable-update-packaging
-ac_add_options --disable-verify-mar
+ac_add_options --enable-signmar
+ac_add_options --enable-verify-mar
 
 ac_add_options --disable-strip
 ac_add_options --disable-install-strip
@@ -35,3 +31,11 @@ ac_add_options --disable-maintenance-service
 ac_add_options --disable-crashreporter
 ac_add_options --disable-webrtc
 #ac_add_options --disable-ctypes
+ac_add_options --disable-eme
+# We disable generating the startup cache to avoid crashing during the 
packaging
+# step due to Ubuntu Lucid being special:
+# https://gcc.gnu.org/bugzilla/show_bug.cgi?id=61408.
+# Going this road and not backing out the feature responsible for this seems
+# like the safer way even if it costs a bit start-up speed. But, hey, ASan
+# builds are already slower.
+ac_add_options --disable-startupcache

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-38.3.0esr-5.5-2] Bug 1147248 - GCC 4.9 needs this patch to use address sanitizer. r=glandium

2015-10-29 Thread gk
commit 4a90c975e0c251e073f5c218d72a8ce1a4087e97
Author: ISHIKAWA, Chiaki 
Date:   Fri Apr 10 15:05:00 2015 +0200

Bug 1147248 - GCC 4.9 needs this patch to use address sanitizer. r=glandium

--HG--
extra : rebase_source : 08c553d5b5ff76abd81b070ccd6e2f058a2c4e4b
---
 memory/mozalloc/mozalloc.h |8 +++-
 1 file changed, 7 insertions(+), 1 deletion(-)

diff --git a/memory/mozalloc/mozalloc.h b/memory/mozalloc/mozalloc.h
index 2b370ec..a1479ad 100644
--- a/memory/mozalloc/mozalloc.h
+++ b/memory/mozalloc/mozalloc.h
@@ -203,7 +203,13 @@ MOZALLOC_EXPORT void* moz_valloc(size_t size)
 
 #define MOZALLOC_THROW_BAD_ALLOC MOZALLOC_THROW_BAD_ALLOC_IF_HAS_EXCEPTIONS
 
-MOZALLOC_EXPORT_NEW MOZALLOC_INLINE
+MOZALLOC_EXPORT_NEW
+#if defined(__GNUC__) && !defined(__clang__) && defined(__SANITIZE_ADDRESS__)
+/* gcc's asan somehow doesn't like always_inline on this function. */
+__attribute__((gnu_inline)) inline
+#else
+MOZALLOC_INLINE
+#endif
 void* operator new(size_t size) MOZALLOC_THROW_BAD_ALLOC
 {
 return moz_xmalloc(size);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter_completed] Update translations for tails-greeter_completed

2015-10-29 Thread translation
commit f4bba832ec2da318ecd20c54eab89af336306313
Author: Translation commit bot 
Date:   Thu Oct 29 21:15:31 2015 +

Update translations for tails-greeter_completed
---
 es/es.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/es/es.po b/es/es.po
index 6b27edc..e52542e 100644
--- a/es/es.po
+++ b/es/es.po
@@ -14,7 +14,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-10-26 17:51+0100\n"
-"PO-Revision-Date: 2015-10-29 20:04+\n"
+"PO-Revision-Date: 2015-10-29 21:10+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] now it is proposal 259

2015-10-29 Thread nickm
commit 20f523f3cfb06b3ebf3ffbd4dc3823d19039a264
Author: Nick Mathewson 
Date:   Thu Oct 29 17:09:33 2015 -0400

now it is proposal 259
---
 proposals/000-index.txt   |2 +
 proposals/259-guard-selection.txt |  303 +
 proposals/xxx-guard-selection.txt |  303 -
 3 files changed, 305 insertions(+), 303 deletions(-)

diff --git a/proposals/000-index.txt b/proposals/000-index.txt
index 0add538..871dfcb 100644
--- a/proposals/000-index.txt
+++ b/proposals/000-index.txt
@@ -179,6 +179,7 @@ Proposals by number:
 256  Key revocation for relays and authorities [OPEN]
 257  Refactoring authorities and taking parts offline [DRAFT]
 258  Denial-of-service resistance for directory authorities [OPEN]
+259  New Guard Selection Behaviour [DRAFT]
 
 
 Proposals by status:
@@ -203,6 +204,7 @@ Proposals by status:
254  Padding Negotiation
255  Controller features to allow for load-balancing hidden services
257  Refactoring authorities and taking parts offline
+   259  New Guard Selection Behaviour
  NEEDS-REVISION:
190  Bridge Client Authorization Based on a Shared Secret
  OPEN:
diff --git a/proposals/259-guard-selection.txt 
b/proposals/259-guard-selection.txt
new file mode 100644
index 000..407ac26
--- /dev/null
+++ b/proposals/259-guard-selection.txt
@@ -0,0 +1,303 @@
+Filename: 259-guard-selection.txt
+Title: New Guard Selection Behaviour
+Author: Isis Lovecruft, George Kadianakis
+Created: 2015-10-28
+Status: Draft
+Extends: 241-suspicious-guard-turnover.txt
+
+
+§1. Overview
+
+  In addition to the concerns regarding path bias attacks, namely that the
+  space from which guards are selected by some specific client should not
+  consist of the entirely of nodes with the Guard flag (cf. §1 of proposal
+  #247), several additional concerns with respect to guard selection behaviour
+  remain.  This proposal outlines a new entry guard selection algorithm, which
+  additionally addresses the following concerns:
+
+- Heuristics and algorithms for determining how and which guard(s)
+  is(/are) chosen should be kept as simple and easy to understand as
+  possible.
+
+- Clients in censored regions or who are behind a fascist firewall who
+  connect to the Tor network should not experience any significant
+  disadvantage in terms of reachability or usability.
+
+- Tor should make a best attempt at discovering the most appropriate
+  behaviour, with as little user input and configuration as possible.
+
+
+§2. Design
+
+  Alice, an OP attempting to connect to the Tor network, should undertake the
+  following steps to determine information about the local network and to
+  select (some) appropriate entry guards.  In the following scenario, it is
+  assumed that Alice has already obtained a recent, valid, and verifiable
+  consensus document.
+
+  Before attempting the guard selection procedure, Alice initialises the guard
+  data structures and prepopulates the guardlist structures, including the
+  UTOPIC_GUARDLIST and DYSTOPIC_GUARDLIST (cf. §XXX).  Additionally, the
+  structures have been designed to make updates efficient both in terms of
+  memory and time, in order that these and other portions of the code which
+  require an up-to-date guard structure are capable of obtaining such.
+
+0. Determine if the local network is potentially accessible.
+
+   Alice should attempt to discover if the local network is up or down,
+   based upon information such as the availability of network interfaces
+   and configured routing tables.  See #16120. [0]
+
+   [XXX: This section needs to be fleshed out more.  I'm ignoring it for
+   now, but since others have expressed interest in doing this, I've added
+   this preliminary step. —isis]
+
+1. Check that we have not already attempted to add too many guards
+   (cf. proposal #241).
+
+2. Then, if the PRIMARY_GUARDS on our list are marked offline, the
+   algorithm attempts to retry them, to ensure that they were not flagged
+   offline erroneously when the network was down. This retry attempt
+   happens only once every 20 mins to avoid infinite loops.
+
+   [Should we do an exponential decay on the retry as s7r suggested? 
—isis]
+
+3. Take the list of all available and fitting entry guards and return the
+   top one in the list.
+
+4. If there were no available entry guards, the algorithm adds a new entry
+   guard and returns it.  [XXX detail what "adding" means]
+
+5. Go through the steps 1-4 above algorithm, using the UTOPIC_GUARDLIST.
+
+   5.a. When the GUARDLIST_FAILOVER_THRESHOLD of the UTOPIC_GUARDLIST has
+been tried (without success), Alice should begin trying steps 1-4
+with entry guards from the DYSTOPIC_GUARDLIST as well.  Further,
+if no nodes from UTOPIC_GUARDLIST work, and it appears that 

[tor-commits] [torspec/master] Add draft proposal of new guard selection algorithm.

2015-10-29 Thread nickm
commit c9a9acb28f8b3ec536e2ff38f87fd2892d813f64
Author: Isis Lovecruft 
Date:   Thu Oct 29 20:32:10 2015 +

Add draft proposal of new guard selection algorithm.
---
 proposals/xxx-guard-selection.txt |  303 +
 1 file changed, 303 insertions(+)

diff --git a/proposals/xxx-guard-selection.txt 
b/proposals/xxx-guard-selection.txt
new file mode 100644
index 000..c294467
--- /dev/null
+++ b/proposals/xxx-guard-selection.txt
@@ -0,0 +1,303 @@
+Filename: xxx-guard-selection.txt
+Title: New Guard Selection Behaviour
+Author: Isis Lovecruft, George Kadianakis
+Created: 2015-10-28
+Status: Draft
+Extends: 241-suspicious-guard-turnover.txt
+
+
+§1. Overview
+
+  In addition to the concerns regarding path bias attacks, namely that the
+  space from which guards are selected by some specific client should not
+  consist of the entirely of nodes with the Guard flag (cf. §1 of proposal
+  #247), several additional concerns with respect to guard selection behaviour
+  remain.  This proposal outlines a new entry guard selection algorithm, which
+  additionally addresses the following concerns:
+
+- Heuristics and algorithms for determining how and which guard(s)
+  is(/are) chosen should be kept as simple and easy to understand as
+  possible.
+
+- Clients in censored regions or who are behind a fascist firewall who
+  connect to the Tor network should not experience any significant
+  disadvantage in terms of reachability or usability.
+
+- Tor should make a best attempt at discovering the most appropriate
+  behaviour, with as little user input and configuration as possible.
+
+
+§2. Design
+
+  Alice, an OP attempting to connect to the Tor network, should undertake the
+  following steps to determine information about the local network and to
+  select (some) appropriate entry guards.  In the following scenario, it is
+  assumed that Alice has already obtained a recent, valid, and verifiable
+  consensus document.
+
+  Before attempting the guard selection procedure, Alice initialises the guard
+  data structures and prepopulates the guardlist structures, including the
+  UTOPIC_GUARDLIST and DYSTOPIC_GUARDLIST (cf. §XXX).  Additionally, the
+  structures have been designed to make updates efficient both in terms of
+  memory and time, in order that these and other portions of the code which
+  require an up-to-date guard structure are capable of obtaining such.
+
+0. Determine if the local network is potentially accessible.
+
+   Alice should attempt to discover if the local network is up or down,
+   based upon information such as the availability of network interfaces
+   and configured routing tables.  See #16120. [0]
+
+   [XXX: This section needs to be fleshed out more.  I'm ignoring it for
+   now, but since others have expressed interest in doing this, I've added
+   this preliminary step. —isis]
+
+1. Check that we have not already attempted to add too many guards
+   (cf. proposal #241).
+
+2. Then, if the PRIMARY_GUARDS on our list are marked offline, the
+   algorithm attempts to retry them, to ensure that they were not flagged
+   offline erroneously when the network was down. This retry attempt
+   happens only once every 20 mins to avoid infinite loops.
+
+   [Should we do an exponential decay on the retry as s7r suggested? 
—isis]
+
+3. Take the list of all available and fitting entry guards and return the
+   top one in the list.
+
+4. If there were no available entry guards, the algorithm adds a new entry
+   guard and returns it.  [XXX detail what "adding" means]
+
+5. Go through the steps 1-4 above algorithm, using the UTOPIC_GUARDLIST.
+
+   5.a. When the GUARDLIST_FAILOVER_THRESHOLD of the UTOPIC_GUARDLIST has
+been tried (without success), Alice should begin trying steps 1-4
+with entry guards from the DYSTOPIC_GUARDLIST as well.  Further,
+if no nodes from UTOPIC_GUARDLIST work, and it appears that the
+DYSTOPIC_GUARDLIST nodes are accessible, Alice should make a note
+to herself that she is possibly behind a fascist firewall.
+
+   5.b. If no nodes from either the UTOPIC_GUARDLIST or the
+DYSTOPIC_GUARDLIST are working, Alice should make a note to
+herself that the network has potentially gone down.  Alice should
+then schedule, at exponentially decaying times, to rerun steps 0-5.
+   
+[XXX Should we do step 0? Or just 1-4?  Should we retain any
+previous assumptions about FascistFirewall?  —isis]
+
+6. [XXX Insert potential other fallback mechanisms, e.g. switching to
+   using bridges? —isis]
+
+
+§3. New Data Structures, Consensus Parameters, & Configurable Variables
+
+§3.1. Consensus Parameters & Configurable Variables
+
+Variables marked with an asterisk 

[tor-commits] [torspec/master] Merge remote-tracking branch 'isis/bug17261-best-guess'

2015-10-29 Thread nickm
commit 071753ad14e9fd2949e094b6956dbeae79655eb7
Merge: 64d80bb c9a9acb
Author: Nick Mathewson 
Date:   Thu Oct 29 17:08:44 2015 -0400

Merge remote-tracking branch 'isis/bug17261-best-guess'

 proposals/xxx-guard-selection.txt |  303 +
 1 file changed, 303 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter] Update translations for tails-greeter

2015-10-29 Thread translation
commit 3b0a80401af4acbd51f1ee609677e5c0603a5104
Author: Translation commit bot 
Date:   Thu Oct 29 20:15:23 2015 +

Update translations for tails-greeter
---
 es/es.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/es/es.po b/es/es.po
index 830b556..6b27edc 100644
--- a/es/es.po
+++ b/es/es.po
@@ -14,7 +14,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-10-26 17:51+0100\n"
-"PO-Revision-Date: 2015-10-29 19:34+\n"
+"PO-Revision-Date: 2015-10-29 20:04+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter_completed] Update translations for tails-greeter_completed

2015-10-29 Thread translation
commit 159b2c04c64b8e28db88e67956c2b3b390f2aaed
Author: Translation commit bot 
Date:   Thu Oct 29 20:15:27 2015 +

Update translations for tails-greeter_completed
---
 es/es.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/es/es.po b/es/es.po
index 830b556..6b27edc 100644
--- a/es/es.po
+++ b/es/es.po
@@ -14,7 +14,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-10-26 17:51+0100\n"
-"PO-Revision-Date: 2015-10-29 19:34+\n"
+"PO-Revision-Date: 2015-10-29 20:04+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2015-10-29 Thread translation
commit e70ee258e0276f9a0df22c5ea3d94d5c46405dfe
Author: Translation commit bot 
Date:   Thu Oct 29 20:45:03 2015 +

Update translations for bridgedb
---
 es/LC_MESSAGES/bridgedb.po |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/es/LC_MESSAGES/bridgedb.po b/es/LC_MESSAGES/bridgedb.po
index 07da666..af4bb0e 100644
--- a/es/LC_MESSAGES/bridgedb.po
+++ b/es/LC_MESSAGES/bridgedb.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2015-10-29 19:18+\n"
+"PO-Revision-Date: 2015-10-29 20:22+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"
@@ -266,7 +266,7 @@ msgstr "¿Qué son los puentes de red?"
 #: bridgedb/strings.py:102
 #, python-format
 msgid "%s Bridges %s are Tor relays that help you circumvent censorship."
-msgstr "Los %s bridges %s son un tipo de repetidores Tor que le ayudan a 
eludir la censura."
+msgstr "Los %s puentes de red %s son  repetidores Tor que le ayudan a eludir 
la censura."
 
 #: bridgedb/strings.py:107
 msgid "I need an alternative way of getting bridges!"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2015-10-29 Thread translation
commit 908825589d0b38b1b04ad7d3de01323ab3d734a4
Author: Translation commit bot 
Date:   Thu Oct 29 20:45:07 2015 +

Update translations for bridgedb_completed
---
 es/LC_MESSAGES/bridgedb.po |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/es/LC_MESSAGES/bridgedb.po b/es/LC_MESSAGES/bridgedb.po
index 07da666..af4bb0e 100644
--- a/es/LC_MESSAGES/bridgedb.po
+++ b/es/LC_MESSAGES/bridgedb.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2015-10-29 19:18+\n"
+"PO-Revision-Date: 2015-10-29 20:22+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"
@@ -266,7 +266,7 @@ msgstr "¿Qué son los puentes de red?"
 #: bridgedb/strings.py:102
 #, python-format
 msgid "%s Bridges %s are Tor relays that help you circumvent censorship."
-msgstr "Los %s bridges %s son un tipo de repetidores Tor que le ayudan a 
eludir la censura."
+msgstr "Los %s puentes de red %s son  repetidores Tor que le ayudan a eludir 
la censura."
 
 #: bridgedb/strings.py:107
 msgid "I need an alternative way of getting bridges!"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2015-10-29 Thread translation
commit 749639e395b3a3f29af5999fa8f433c64c6ec8c4
Author: Translation commit bot 
Date:   Thu Oct 29 21:15:07 2015 +

Update translations for bridgedb_completed
---
 es/LC_MESSAGES/bridgedb.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/es/LC_MESSAGES/bridgedb.po b/es/LC_MESSAGES/bridgedb.po
index af4bb0e..8bf0846 100644
--- a/es/LC_MESSAGES/bridgedb.po
+++ b/es/LC_MESSAGES/bridgedb.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2015-10-29 20:22+\n"
+"PO-Revision-Date: 2015-10-29 21:15+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter] Update translations for tails-greeter

2015-10-29 Thread translation
commit 30568b82b614a0d7a02b6f9ab0eb5bf1c6d9606f
Author: Translation commit bot 
Date:   Thu Oct 29 21:15:28 2015 +

Update translations for tails-greeter
---
 es/es.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/es/es.po b/es/es.po
index 6b27edc..e52542e 100644
--- a/es/es.po
+++ b/es/es.po
@@ -14,7 +14,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-10-26 17:51+0100\n"
-"PO-Revision-Date: 2015-10-29 20:04+\n"
+"PO-Revision-Date: 2015-10-29 21:10+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2015-10-29 Thread translation
commit c33067fa306a974491e313449f500974057ed2b6
Author: Translation commit bot 
Date:   Thu Oct 29 21:15:03 2015 +

Update translations for bridgedb
---
 es/LC_MESSAGES/bridgedb.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/es/LC_MESSAGES/bridgedb.po b/es/LC_MESSAGES/bridgedb.po
index af4bb0e..8bf0846 100644
--- a/es/LC_MESSAGES/bridgedb.po
+++ b/es/LC_MESSAGES/bridgedb.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2015-10-29 20:22+\n"
+"PO-Revision-Date: 2015-10-29 21:15+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2015-10-29 Thread translation
commit d970030d432b56f4287d5a31e88895db5598af3c
Author: Translation commit bot 
Date:   Thu Oct 29 21:45:03 2015 +

Update translations for bridgedb
---
 es/LC_MESSAGES/bridgedb.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/es/LC_MESSAGES/bridgedb.po b/es/LC_MESSAGES/bridgedb.po
index 8bf0846..b4752f3 100644
--- a/es/LC_MESSAGES/bridgedb.po
+++ b/es/LC_MESSAGES/bridgedb.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2015-10-29 21:15+\n"
+"PO-Revision-Date: 2015-10-29 21:43+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2015-10-29 Thread translation
commit 9cdf1abb55a1da4c65b4dfa256243d5f522bccd6
Author: Translation commit bot 
Date:   Thu Oct 29 21:45:07 2015 +

Update translations for bridgedb_completed
---
 es/LC_MESSAGES/bridgedb.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/es/LC_MESSAGES/bridgedb.po b/es/LC_MESSAGES/bridgedb.po
index 8bf0846..b4752f3 100644
--- a/es/LC_MESSAGES/bridgedb.po
+++ b/es/LC_MESSAGES/bridgedb.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2015-10-29 21:15+\n"
+"PO-Revision-Date: 2015-10-29 21:43+\n"
 "Last-Translator: ROSA CRUELLS \n"
 "Language-Team: Spanish 
(http://www.transifex.com/otf/torproject/language/es/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-5.0] Bug 17318: Remove dead ScrambleSuit bridge

2015-10-29 Thread gk
commit e0b924980d906d63f67d84030c87a9cffaefbdfb
Author: Georg Koppen 
Date:   Thu Oct 29 07:24:09 2015 +

Bug 17318: Remove dead ScrambleSuit bridge
---
 Bundle-Data/PTConfigs/bridge_prefs.js |3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/Bundle-Data/PTConfigs/bridge_prefs.js 
b/Bundle-Data/PTConfigs/bridge_prefs.js
index 5f7a5ae..8f8af9a 100644
--- a/Bundle-Data/PTConfigs/bridge_prefs.js
+++ b/Bundle-Data/PTConfigs/bridge_prefs.js
@@ -24,8 +24,7 @@ pref("extensions.torlauncher.default_bridge.fte.6", "fte 
128.105.214.163:8080 A1
 pref("extensions.torlauncher.default_bridge.fte-ipv6.1", "fte 
[2001:49f0:d002:1::2]:80 FDC5BA65D93B6BCA5EBDF8EF8E4FA936B7F1F8E5");
 pref("extensions.torlauncher.default_bridge.fte-ipv6.2", "fte 
[2001:49f0:d00a:1::c]:80 2BD466989944867075E872310EBAD65BC88C8AEF");
 
-pref("extensions.torlauncher.default_bridge.scramblesuit.1", "scramblesuit 
188.226.213.208:54278 AA5A86C1490296EF4FACA946CC5A182FCD1C5B1E 
password=MD2VRP7WXAMSG7MKIGMHI4CB4BMSNO7T");
-pref("extensions.torlauncher.default_bridge.scramblesuit.2", "scramblesuit 
83.212.101.3:443 A09D536DD1752D542E1FBB3C9CE4449D51298239 
password=XTCXLG2JAMJKZW2POLBAOWOQETQSMASH");
+pref("extensions.torlauncher.default_bridge.scramblesuit.1", "scramblesuit 
83.212.101.3:443 A09D536DD1752D542E1FBB3C9CE4449D51298239 
password=XTCXLG2JAMJKZW2POLBAOWOQETQSMASH");
 
 pref("extensions.torlauncher.default_bridge.obfs4.1", "obfs4 
178.209.52.110:443 67E72FF33D7D41BF11C569646A0A7B4B188340DF 
cert=Z+cv8z19Qb8RxWlkagp7SxiDQN++b7D2Tntowhf+j4D15/kLuj3EoSSGvuREGPc3h60Ofw 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.2", "obfs4 
83.212.101.3:41213 A09D536DD1752D542E1FBB3C9CE4449D51298239 
cert=lPRQ/MXdD1t5SRZ9MquYQNT9m5DV757jtdXdlePmRCudUU9CFUOX1Tm7/meFSyPOsud7Cw 
iat-mode=0");

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Bug 17318: Remove dead ScrambleSuit bridge

2015-10-29 Thread gk
commit 9cf5c169f8e422df69a4b3e1eb897060e88c4197
Author: Georg Koppen 
Date:   Thu Oct 29 07:24:09 2015 +

Bug 17318: Remove dead ScrambleSuit bridge
---
 Bundle-Data/PTConfigs/bridge_prefs.js |3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/Bundle-Data/PTConfigs/bridge_prefs.js 
b/Bundle-Data/PTConfigs/bridge_prefs.js
index 5f7a5ae..8f8af9a 100644
--- a/Bundle-Data/PTConfigs/bridge_prefs.js
+++ b/Bundle-Data/PTConfigs/bridge_prefs.js
@@ -24,8 +24,7 @@ pref("extensions.torlauncher.default_bridge.fte.6", "fte 
128.105.214.163:8080 A1
 pref("extensions.torlauncher.default_bridge.fte-ipv6.1", "fte 
[2001:49f0:d002:1::2]:80 FDC5BA65D93B6BCA5EBDF8EF8E4FA936B7F1F8E5");
 pref("extensions.torlauncher.default_bridge.fte-ipv6.2", "fte 
[2001:49f0:d00a:1::c]:80 2BD466989944867075E872310EBAD65BC88C8AEF");
 
-pref("extensions.torlauncher.default_bridge.scramblesuit.1", "scramblesuit 
188.226.213.208:54278 AA5A86C1490296EF4FACA946CC5A182FCD1C5B1E 
password=MD2VRP7WXAMSG7MKIGMHI4CB4BMSNO7T");
-pref("extensions.torlauncher.default_bridge.scramblesuit.2", "scramblesuit 
83.212.101.3:443 A09D536DD1752D542E1FBB3C9CE4449D51298239 
password=XTCXLG2JAMJKZW2POLBAOWOQETQSMASH");
+pref("extensions.torlauncher.default_bridge.scramblesuit.1", "scramblesuit 
83.212.101.3:443 A09D536DD1752D542E1FBB3C9CE4449D51298239 
password=XTCXLG2JAMJKZW2POLBAOWOQETQSMASH");
 
 pref("extensions.torlauncher.default_bridge.obfs4.1", "obfs4 
178.209.52.110:443 67E72FF33D7D41BF11C569646A0A7B4B188340DF 
cert=Z+cv8z19Qb8RxWlkagp7SxiDQN++b7D2Tntowhf+j4D15/kLuj3EoSSGvuREGPc3h60Ofw 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.2", "obfs4 
83.212.101.3:41213 A09D536DD1752D542E1FBB3C9CE4449D51298239 
cert=lPRQ/MXdD1t5SRZ9MquYQNT9m5DV757jtdXdlePmRCudUU9CFUOX1Tm7/meFSyPOsud7Cw 
iat-mode=0");

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-5.0] Using tor-browser build2

2015-10-29 Thread gk
commit b2cfe1d00776ba4c71a3c0c9498faf36039d4ec1
Author: Georg Koppen 
Date:   Thu Oct 29 09:31:10 2015 +

Using tor-browser build2
---
 gitian/versions |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/gitian/versions b/gitian/versions
index 4e09aa7..9ca1970 100755
--- a/gitian/versions
+++ b/gitian/versions
@@ -8,7 +8,7 @@ FIREFOX_VERSION=38.4.0esr
 
 TORBROWSER_UPDATE_CHANNEL=release
 
-TORBROWSER_TAG=tor-browser-${FIREFOX_VERSION}-5.0-1-build1
+TORBROWSER_TAG=tor-browser-${FIREFOX_VERSION}-5.0-1-build2
 TOR_TAG=tor-0.2.6.10
 TORLAUNCHER_TAG=0.2.7.7
 TORBUTTON_TAG=1.9.3.5

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-5.0] Version bumps, changelog update

2015-10-29 Thread gk
commit 33f6f79c8d3bd7a78d56d81c391d5eb6d5a0aea3
Author: Georg Koppen 
Date:   Thu Oct 29 09:03:42 2015 +

Version bumps, changelog update
---
 Bundle-Data/Docs/ChangeLog.txt|   20 
 gitian/versions   |   10 +-
 tools/update-responses/config.yml |   10 +-
 3 files changed, 30 insertions(+), 10 deletions(-)

diff --git a/Bundle-Data/Docs/ChangeLog.txt b/Bundle-Data/Docs/ChangeLog.txt
index f5a4d71..bf21317 100644
--- a/Bundle-Data/Docs/ChangeLog.txt
+++ b/Bundle-Data/Docs/ChangeLog.txt
@@ -1,3 +1,23 @@
+Tor Browser 5.0.4 -- November 3 2015
+ * All Platforms
+   * Update Firefox to 38.4.0esr
+   * Update NoScript to 2.6.9.39
+   * Update Torbutton to 1.9.3.5
+ * Bug 9263: Spoof Referer when leaving a .onion domain
+ * Bug 16735: about:tor should accommodate different fonts/font sizes
+ * Bug 16937: Don't translate the hompepage/spellchecker dictionary string
+ * Bug 17164: Don't show text-select cursor on circuit display
+ * Bug 17351: Remove unused code
+ * Translation updates
+   * Bug 16937: Don't translate the hompepage/spellchecker dictionary string
+   * Bug 17318: Remove dead ScrambleSuit bridge
+   * Bug 16983: Isolate favicon requests caused by the tab list dropdown
+   * Bug 17102: Don't crash while opening a second Tor Browser
+ * Windows:
+   * Bug 16906: Don't depend on Windows crypto DLLs
+ * Linux:
+   * Bug 17329: Ensure that non-ASCII characters can be typed (fixup of #5926)
+
 Tor Browser 5.0.3 -- September 22 2015
  * All Platforms
* Update Firefox to 38.3.0esr
diff --git a/gitian/versions b/gitian/versions
index 24f26ae..4e09aa7 100755
--- a/gitian/versions
+++ b/gitian/versions
@@ -4,14 +4,14 @@ BUILD_PT_BUNDLES=1
 
 VERIFY_TAGS=1
 
-FIREFOX_VERSION=38.3.0esr
+FIREFOX_VERSION=38.4.0esr
 
 TORBROWSER_UPDATE_CHANNEL=release
 
-TORBROWSER_TAG=tor-browser-${FIREFOX_VERSION}-5.0-2-build2
+TORBROWSER_TAG=tor-browser-${FIREFOX_VERSION}-5.0-1-build1
 TOR_TAG=tor-0.2.6.10
 TORLAUNCHER_TAG=0.2.7.7
-TORBUTTON_TAG=1.9.3.4
+TORBUTTON_TAG=1.9.3.5
 HTTPSE_TAG=5.0.7
 NSIS_TAG=v0.3
 ZLIB_TAG=v1.2.8
@@ -57,7 +57,7 @@ GO_VER=1.4.2
 ## File names for the source packages
 OPENSSL_PACKAGE=openssl-${OPENSSL_VER}.tar.gz
 GMP_PACKAGE=gmp-${GMP_VER}.tar.bz2
-NOSCRIPT_PACKAGE=noscript_security_suite-2.6.9.36-sm+fx+fn.xpi
+NOSCRIPT_PACKAGE=noscript_security_suite-2.6.9.39-sm+fx+fn.xpi
 TOOLCHAIN4_PACKAGE=x86_64-apple-darwin10.tar.xz
 
TOOLCHAIN4_OLD_PACKAGE=multiarch-darwin11-cctools127.2-gcc42-5666.3-llvmgcc42-2336.1-Linux-120724.tar.xz
 OSXSDK_PACKAGE=MacOSX10.7.sdk.tar.gz
@@ -86,7 +86,7 @@ 
OSXSDK_HASH=da77bb0003fcca5ea8c4e8cb2da8828ded750c54afdcac29ec6f3b46ad5e3adf
 
OSXSDK_OLD_HASH=6602d8d5ddb371fbc02e2a5967d9bd0cd7358d46f9417753c8234b923f2ea6fc
 
TOOLCHAIN4_HASH=7b71bfe02820409b994c5c33a7eab81a81c72550f5da85ff7af70da3da244645
 
TOOLCHAIN4_OLD_HASH=65c1b2d302358a6b95a26c6828a66908a199276193bb0b268f2dcc1a997731e9
-NOSCRIPT_HASH=0585d95161711f6e4bcd56ed6f160c15bbf08ab6c559a675ce659e6c8ffb150d
+NOSCRIPT_HASH=dd904c6a12a8b1f6b1da48d51e4df903d7f9211ba5b3f32d7272f413a3bf548a
 MSVCR100_HASH=1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067
 PYCRYPTO_HASH=f2ce1e989b272cfcb677616763e0a2e7ec659effa67a88aa92b3a65528f60a3c
 ARGPARSE_HASH=ddaf4b0a618335a32b6664d4ae038a1de8fbada3b25033f9021510ed2b3941a4
diff --git a/tools/update-responses/config.yml 
b/tools/update-responses/config.yml
index deba4cf..ab910aa 100644
--- a/tools/update-responses/config.yml
+++ b/tools/update-responses/config.yml
@@ -10,14 +10,14 @@ build_targets:
 osx64: Darwin_x86_64-gcc3
 channels:
 alpha: 5.5a1
-release: 5.0.3
+release: 5.0.4
 versions:
-5.0.3:
-platformVersion: 38.3.0
+5.0.4:
+platformVersion: 38.4.0
 detailsURL: https://www.torproject.org/projects/torbrowser.html.en
-download_url: https://www.torproject.org/dist/torbrowser/5.0.3
+download_url: https://www.torproject.org/dist/torbrowser/5.0.4
 incremental_from:
-  - 5.0.2
+  - 5.0.3
 migrate_archs:
   osx32: osx64
 osx32:

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbutton/master] Update translations

2015-10-29 Thread gk
commit 3fcce52e9ad78a8e0798113cf42d953b0a4caabd
Author: Georg Koppen 
Date:   Thu Oct 29 09:46:34 2015 +

Update translations
---
 src/chrome/locale/ar/brand.properties |2 +-
 src/chrome/locale/fr/aboutTor.dtd |2 +-
 src/chrome/locale/fr/torbutton.dtd|   36 ++---
 src/chrome/locale/ko/aboutDialog.dtd  |   14 +--
 src/chrome/locale/ko/aboutTor.properties  |6 ++---
 src/chrome/locale/ko/torbutton.properties |   10 
 src/chrome/locale/pt/brand.properties |2 +-
 7 files changed, 36 insertions(+), 36 deletions(-)

diff --git a/src/chrome/locale/ar/brand.properties 
b/src/chrome/locale/ar/brand.properties
index 3cbd6f2..75c5fd1 100644
--- a/src/chrome/locale/ar/brand.properties
+++ b/src/chrome/locale/ar/brand.properties
@@ -2,7 +2,7 @@
 # License, v. 2.0. If a copy of the MPL was not distributed with this
 # file, You can obtain one at http://mozilla.org/MPL/2.0/.
 
-brandShorterName=Tor Browser
+brandShorterName=متصفح Tor
 brandShortName=متصفح تور
 brandFullName=متصفح تور
 vendorShortName=مشروع تور
diff --git a/src/chrome/locale/fr/aboutTor.dtd 
b/src/chrome/locale/fr/aboutTor.dtd
index 576ca2f..67e55ef 100644
--- a/src/chrome/locale/fr/aboutTor.dtd
+++ b/src/chrome/locale/fr/aboutTor.dtd
@@ -8,7 +8,7 @@
 
 
 
-
+
 
 
 
diff --git a/src/chrome/locale/fr/torbutton.dtd 
b/src/chrome/locale/fr/torbutton.dtd
index 64dcd96..9811e4c 100644
--- a/src/chrome/locale/fr/torbutton.dtd
+++ b/src/chrome/locale/fr/torbutton.dtd
@@ -1,6 +1,6 @@
-
+
 
-
+
 
 
 
@@ -34,7 +34,7 @@
 
 
 
-
+
 
 
 
@@ -54,7 +54,7 @@
 
 
 
-
+
 
 
 
@@ -62,14 +62,14 @@
 
 
 
-
+
 
 
 
 
 
 
-
+
 
 
 
@@ -88,9 +88,9 @@
 
 
 
-
+
 
-
+
 
 
 
@@ -144,8 +144,8 @@
 
 
 
-
-
+
+
 
 
 
@@ -153,25 +153,25 @@
 
 
 
-
+
 
 
 
-
-
-
-
+
+
+
+
 
-
+
 
 
 
 
-
+
 
 
 
-
+
 
 
 
diff --git a/src/chrome/locale/ko/aboutDialog.dtd 
b/src/chrome/locale/ko/aboutDialog.dtd
index 09c8d82..ae087b7 100644
--- a/src/chrome/locale/ko/aboutDialog.dtd
+++ b/src/chrome/locale/ko/aboutDialog.dtd
@@ -1,19 +1,19 @@
 
 
-
+
 
 
-
+
 
 
-
+
 
 
 
 
-
+
 
-
+
 
-
-
+
+
diff --git a/src/chrome/locale/ko/aboutTor.properties 
b/src/chrome/locale/ko/aboutTor.properties
index d607324..60d0646 100644
--- a/src/chrome/locale/ko/aboutTor.properties
+++ b/src/chrome/locale/ko/aboutTor.properties
@@ -2,19 +2,19 @@
 # See LICENSE for licensing information.
 # vim: set sw=2 sts=2 ts=8 et:
 
-aboutTor.searchSP.privacy=Search securely with Startpage.
+aboutTor.searchSP.privacy=시작페이지를 안전하게  검색
 # The following string is a link which replaces %1$S above.
 aboutTor.searchSP.privacy.link=https://startpage.com/eng/protect-privacy.html
 # The following string is a link which replaces %2$S above.
 aboutTor.searchSP.search.link=https://startpage.com/
 
-aboutTor.searchDDG.privacy=Search securely with DuckDuckGo.
+aboutTor.searchDDG.privacy=DuckDuckGo를 https://duckduckgo.com/privacy.html
 # The following string is a link which replaces %2$S above.
 aboutTor.searchDDG.search.link=https://duckduckgo.com/
 
-aboutTor.searchDC.privacy=Search securely with Disconnect.me.
+aboutTor.searchDC.privacy=Diconnect.me를 안전하게
 # The following string is a link which replaces %1$S above.
 aboutTor.searchDC.privacy.link=https://disconnect.me/privacy
 # The following string is a link which replaces %2$S above.
diff --git a/src/chrome/locale/ko/torbutton.properties 
b/src/chrome/locale/ko/torbutton.properties
index d44bcf9..9476333 100644
--- a/src/chrome/locale/ko/torbutton.properties
+++ b/src/chrome/locale/ko/torbutton.properties
@@ -2,9 +2,9 @@ torbutton.button.tooltip.disabled = Tor 활성화
 torbutton.button.tooltip.enabled = Tor 비활성화
 torbutton.circuit_display.internet = 인터넷
 torbutton.circuit_display.ip_unknown = 미확인 IP
-torbutton.circuit_display.onion_site = Onion site
+torbutton.circuit_display.onion_site = Onion 사이트
 torbutton.circuit_display.this_browser = This browser
-torbutton.circuit_display.relay = relay
+torbutton.circuit_display.relay = 중계
 torbutton.circuit_display.tor_bridge = 브릿지
 torbutton.circuit_display.unknown_country = 미확인 국가
 torbutton.content_sizer.margin_tooltip = Tor Browser adds this margin to make 
the width and height of your window less distinctive, and thus reduces the 
ability of people to track you online.
@@ -57,7 +57,7 @@ torbutton.popup.never_ask_again = 다시는 물어보지 
않기
 torbutton.popup.confirm_newnym = Tor Browser will close all windows and tabs. 
All website sessions will be lost.\n\nRestart Tor Browser now to reset your 
identity?\n\n
 
 torbutton.slider_notification = The green onion menu now has a security slider 
which lets you adjust your security level. Check it out!
-torbutton.slider_notification_button = Open security settings
+torbutton.slider_notification_button = 보안 설정 열기
 
 torbutton.maximize_warning = Maximizing Tor 

[tor-commits] [tor-browser-bundle/maint-5.0] updating the obfs4 key we ship

2015-10-29 Thread gk
commit 491d380960b3ba0b45f2b07fd56dd053cce2c218
Author: Georg Koppen 
Date:   Thu Oct 29 10:47:45 2015 +

updating the obfs4 key we ship
---
 gitian/gpg/obfs4proxy.gpg |  Bin 34128 -> 41312 bytes
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/gitian/gpg/obfs4proxy.gpg b/gitian/gpg/obfs4proxy.gpg
index b9c490a..f26a4cd 100644
Binary files a/gitian/gpg/obfs4proxy.gpg and b/gitian/gpg/obfs4proxy.gpg differ

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-38.3.0esr-5.5-2] fixup! TB4: Tor Browser's Firefox preference overrides.

2015-10-29 Thread gk
commit ea1c3ae18602b21bed1bcb6dad0f77703bfb6c4e
Author: Arthur Edelstein 
Date:   Sat Oct 24 17:46:27 2015 -0700

fixup! TB4: Tor Browser's Firefox preference overrides.

Adding Localized names to the font whitelist. Most localized names were
taken from http://trigeminal.fmsinc.com/samples/font_choices.html. This
is for bug 17250.
---
 browser/app/profile/000-tor-browser.js |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/browser/app/profile/000-tor-browser.js 
b/browser/app/profile/000-tor-browser.js
index 26b50e3..c0fce16 100644
--- a/browser/app/profile/000-tor-browser.js
+++ b/browser/app/profile/000-tor-browser.js
@@ -273,7 +273,7 @@ pref("font.name.sans-serif.ar", "Arial");
 #endif
 
 #ifdef XP_WIN
-pref("font.system.whitelist", "Arial, Batang, Cambria Math, Courier New, 
Euphemia, Gautami, Georgia, Gulim, GulimChe, Iskoola Pota, Kalinga, Kartika, 
Latha, Lucida Console, MS Gothic, MS Mincho, MS PGothic, MS PMincho, MV Boli, 
Mangal, Microsoft Himalaya, Microsoft YaHei, MingLiU, Noto Sans Buginese, Noto 
Sans Khmer, Noto Sans Lao, Noto Sans Myanmar, Noto Sans Yi, Nyala, PMingLiU, 
Plantagenet Cherokee, Raavi, Segoe UI, Shruti, SimSun, Sylfaen, Tahoma, Times 
New Roman, Tunga, Verdana, Vrinda");
+pref("font.system.whitelist", "Arial, Batang, 바탕, Cambria Math, Courier 
New, Euphemia, Gautami, Georgia, Gulim, 굴림, GulimChe, 굴림체, Iskoola 
Pota, Kalinga, Kartika, Latha, Lucida Console, MS Gothic, MS ゴシック, 
MS Mincho, MS 明朝, MS PGothic, MS Pゴシック, MS PMincho, 
MS P明朝, MV Boli, Mangal, Microsoft Himalaya, Microsoft YaHei, 
微软雅黑, MingLiU, 細明體, Noto Sans Buginese, Noto Sans Khmer, Noto 
Sans Lao, Noto Sans Myanmar, Noto Sans Yi, Nyala, PMingLiU, 新細明體, 
Plantagenet Cherokee, Raavi, Segoe UI, Shruti, SimSun, 宋体, Sylfaen, Tahoma, 
Times New Roman, Tunga, Verdana, Vrinda");
 #endif
 
 #ifdef XP_LINUX

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits