[tor-commits] [translation/support-tbb] Update translations for support-tbb

2018-04-16 Thread translation
commit 3e68112577c1a2213d5ff995aca8ac00470cfc38
Author: Translation commit bot 
Date:   Tue Apr 17 04:50:32 2018 +

Update translations for support-tbb
---
 ga.json | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ga.json b/ga.json
index 26762b428..ba712a598 100644
--- a/ga.json
+++ b/ga.json
@@ -39,7 +39,7 @@
"id": "#tbb-7",
"control": "tbb-7",
"title": "Cuireann an suíomh is ansa liom cosc ar líonra Tor.",
-   "description": "Sorry to hear that you can't visit 
the website you wanted! Sometimes websites will block Tor users because they 
can't tell the difference between the average Tor user and automated traffic. 
The best success we've had in getting sites to unblock Tor users is getting 
users to contact the site administrators directly. Something like this might do 
the trick:\"Hi! I tried to access your site xyz.com while using Tor 
Browser and discovered that you don't allow Tor users to access your site. I 
urge you to reconsider this decision; Tor is used by people all over the world 
to protect their privacy and fight censorship. By blocking Tor users, you are 
likely blocking people in repressive countries who want to use a free internet, 
journalists and researchers who want to protect themselves from discovery, 
whistleblowers, activists, and ordinary people who want to opt out of invasive 
third party tracking. Please take a strong stance in favor of digital priv
 acy and internet freedom, and allow Tor users access to xyz.com. Thank 
you.\"In the case of banks, and other sensitive websites, it is also 
common to see geography-based blocking (if a bank knows you generally access 
their services from one country, and suddenly you are connecting from an exit 
relay on the other side of the world, your account may be locked or suspended). 
If you are unable to connect to an onion service, please see I cannot reach X.onion!"
+   "description": "Tá brón orainn nach raibh tú in 
ann cuairt a thabhairt ar an suíomh sin! Uaireanta, cuireann suímh cosc ar 
úsáideoirí toisc nach féidir leo idirdhealú a dhéanamh idir 
gnáthúsáideoirí Tor agus trácht uathoibrithe. An straitéis is fearr atá 
againn i gcás mar seo ná dul i dteagmháil go díreach le riarthóirí an 
tsuímh. Le cúnamh Dé, dhéanfadh litir den sórt seo cúis:\"Dia 
dhuit! Rinne mé iarracht cuairt a thabhairt ar do shuíomh xyz.com le 
Brabhsálaí Tor, ach de réir cosúlachta cuireann sibh cosc ar úsáideoirí 
Tor. D'iarrfainn oraibh athmhachnamh a dhéanamh ar an gcinneadh seo; 
úsáideann daoine ar fud an domhain Tor lena bpríobháideachas a chosaint 
agus le troid in aghaidh na cinsireachta. Nuair a chuireann sibh cosc ar 
úsáideoirí Tor, is dócha go gcuireann sibh cosc ar dhaoine i dtíortha 
diansmachtúla atá ag iarraidh Idirlíon saor a úsáid, chomh maith le 
hiriseoirí agus taighdeoirí ar mhait
 h leo a n-aitheantas a cheilt, daoine nochta scéil, gníomhaígh, agus 
gnáthdhaoine a dhiúltaíonn lorgaireacht tríú páirtí. Molaim daoibh 
úsáideoirí Tor a cheadú ar xyz.com, mar sheasamh láidir ar son 
príobháideachais dhigitigh agus ar son saoirse Idirlín. Go raibh maith 
agat.\"I gcás bancanna nó suímh íogaire eile, feictear blocáil 
bunaithe ar thíreolaíocht (má tá a fhios ag an mbanc a úsáideann tú a 
chuid seirbhísí ó thír amháin de ghnáth, agus má fheiceann siad go 
bhfuil tú ag ceangal ó thír ar an taobh eile den domhan, seans go gcuirfidh 
an banc do chuntas faoi ghlas nó ar fionraí). Mura bhfuil tú in ann ceangal 
a bhunú le seirbhís onion, féach Nílim in ann 
teacht ar X.onion!"
 },
 "tbb-7-1": {
"id": "#tbb-7-1",

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-censorship_completed] Update translations for support-censorship_completed

2018-04-16 Thread translation
commit dda6ec9ba0d6c09ea5b260f7a8c28a0f7f1c6427
Author: Translation commit bot 
Date:   Tue Apr 17 04:49:53 2018 +

Update translations for support-censorship_completed
---
 ga.json | 40 
 1 file changed, 40 insertions(+)

diff --git a/ga.json b/ga.json
new file mode 100644
index 0..1e2f040dd
--- /dev/null
+++ b/ga.json
@@ -0,0 +1,40 @@
+{
+"censorship-1": {
+   "id": "#censorship-1",
+   "control": "censorship-1",
+   "title": "Rinneadh cinsireacht ar ár suíomh Gréasáin. An féidir le 
húsáideoirí Brabhsálaí Tor a úsáid chun teacht air?",
+   "description": "Cinnte is féidir le daoine 
Brabhsálaí Tor a úsáid chun teacht ar do shuímh ó áiteanna ina bhfuil 
cosc air. Go hiondúil, is leor ​https://www.torproject.org/download/download-easy.html.en\;>Brabhsálaí 
Tor a íoslódáil agus a úsáid agus beidh daoine in ann do 
shuíomh a shroicheadh. Chomh maith leis sin, cuirimid uirlisí eile ar fáil a 
chabhraíonn le daoine in áiteanna faoi chinsireacht throm an córas 
cinsireachta a sheachaint, mar shampla ​https://www.torproject.org/docs/pluggable-transports.html.en\;>córais 
iompair ionphlugáilte. Féach ar https://tb-manual.torproject.org/en-US/\;>​Lámhleabhar Bhrabhsálaí 
Tor, go háirithe an t-alt maidir https://tb-manual.torproject.org/en-US/circumvention.html\;>cinsireacht
 chun tuilleadh eolais a fháil."
+},
+"censorship-2": {
+   "id": "#censorship-2",
+   "control": "censorship-2",
+   "title": "Cuireann an suíomh is ansa liom cosc ar líonra Tor.",
+   "description": "Tá brón orainn nach raibh tú in 
ann cuairt a thabhairt ar an suíomh sin! Uaireanta, cuireann suímh cosc ar 
úsáideoirí toisc nach féidir leo idirdhealú a dhéanamh idir 
gnáthúsáideoirí Tor agus trácht uathoibrithe. An straitéis is fearr atá 
againn i gcás mar seo ná dul i dteagmháil go díreach le riarthóirí an 
tsuímh. Le cúnamh Dé, dhéanfadh litir den sórt seo cúis:\"Dia 
dhuit! Rinne mé iarracht cuairt a thabhairt ar do shuíomh xyz.com le 
Brabhsálaí Tor, ach de réir cosúlachta cuireann sibh cosc ar úsáideoirí 
Tor. D'iarrfainn oraibh athmhachnamh a dhéanamh ar an gcinneadh seo; 
úsáideann daoine ar fud an domhain Tor lena bpríobháideachas a chosaint 
agus le troid in aghaidh na cinsireachta. Nuair a chuireann sibh cosc ar 
úsáideoirí Tor, is dócha go gcuireann sibh cosc ar dhaoine i dtíortha 
diansmachtúla atá ag iarraidh Idirlíon saor a úsáid, chomh maith le 
hiriseoirí agus taighdeoirí ar mhait
 h leo a n-aitheantas a cheilt, daoine nochta scéil, gníomhaígh, agus 
gnáthdhaoine a dhiúltaíonn lorgaireacht tríú páirtí. Molaim daoibh 
úsáideoirí Tor a cheadú ar xyz.com, mar sheasamh láidir ar son 
príobháideachais dhigitigh agus ar son saoirse Idirlín. Go raibh maith 
agat.\"I gcás bancanna nó suímh íogaire eile, feictear blocáil 
bunaithe ar thíreolaíocht (má tá a fhios ag an mbanc a úsáideann tú a 
chuid seirbhísí ó thír amháin de ghnáth, agus má fheiceann siad go 
bhfuil tú ag ceangal ó thír ar an taobh eile den domhan, seans go gcuirfidh 
an banc do chuntas faoi ghlas nó ar fionraí). Mura bhfuil tú in ann ceangal 
a bhunú le seirbhís onion, féach Nílim in ann 
teacht ar X.onion!"
+},
+"censorship-3": {
+   "id": "#censorship-3",
+   "control": "censorship-3",
+   "title": "Conas is féidir Tor a íoslódáil má tá cosc ar 
torproject.org?",
+   "description": "Mura bhfuil tú in ann Tor a 
íoslódáil ónár ​https://www.torproject.org\;>suíomh 
Gréasáin, is féidir leat Tor a fháil trí sheirbhís GetTor. Is 
éard atá ann ná seirbhís a thugann freagra ar theachtaireachtaí le 
nascanna leis an leagan is déanaí de Bhrabhsálaí Tor, óstáilte in 
áiteanna nach ndéantar cinsireacht orthu rómhinic, mar shampla Dropbox, 
Google Drive, nó Github."
+},
+"censorship-4": {
+   "id": "#censorship-4",
+   "control": "censorship-4",
+   "title": "Ní féidir liom ceangal le Brabhsálaí Tor. An bhfuil mo 
líonra faoi chinsireacht?",
+   "description": "B'fhéidir go bhfuil do líonra faoi 
chinsireacht. Mar sin, ba chóir duit triail a bhaint as droichead. Tá roinnt 
droichead ionsuite i mBrabhsálaí Tor, agus is féidir leat iad siúd a 
úsáid trí \"Cumraigh\" a roghnú (agus na treoracha a leanúint) sa 
bhfuinneog Tor Launcher a osclaíonn an chéad uair a úsáideann tú 
Brabhsálaí Tor. Má theastaíonn droichid eile uait, tá siad ar fáil ónár 
suíomh ​https://bridges.torproject.org/\;>Droichid. Féach ar 
https://tb-manual.torproject.org/en-US/bridges.html\;>​lámhleabhar 
Bhrabhsálaí Tor le tuilleadh eolais a fháil."
+},
+"censorship-5": {
+   "id": "#censorship-5",
+   "control": "censorship-5",
+   "title": "Ní féidir liom ceangal le líonra Tor, agus ní 

[tor-commits] [translation/support-censorship] Update translations for support-censorship

2018-04-16 Thread translation
commit aaa093d8b91fa7f413ccfc3d0a4596ade3f6fcbd
Author: Translation commit bot 
Date:   Tue Apr 17 04:49:47 2018 +

Update translations for support-censorship
---
 ga.json | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ga.json b/ga.json
index c9dd265ae..1e2f040dd 100644
--- a/ga.json
+++ b/ga.json
@@ -9,7 +9,7 @@
"id": "#censorship-2",
"control": "censorship-2",
"title": "Cuireann an suíomh is ansa liom cosc ar líonra Tor.",
-   "description": "Sorry to hear that you can't visit 
the website you wanted! Sometimes websites will block Tor users because they 
can't tell the difference between the average Tor user and automated traffic. 
The best success we've had in getting sites to unblock Tor users is getting 
users to contact the site administrators directly. Something like this might do 
the trick:\"Hi! I tried to access your site xyz.com while using Tor 
Browser and discovered that you don't allow Tor users to access your site. I 
urge you to reconsider this decision; Tor is used by people all over the world 
to protect their privacy and fight censorship. By blocking Tor users, you are 
likely blocking people in repressive countries who want to use a free internet, 
journalists and researchers who want to protect themselves from discovery, 
whistleblowers, activists, and ordinary people who want to opt out of invasive 
third party tracking. Please take a strong stance in favor of digital priv
 acy and internet freedom, and allow Tor users access to xyz.com. Thank 
you.\"In the case of banks, and other sensitive websites, it is also 
common to see geography-based blocking (if a bank knows you generally access 
their services from one country, and suddenly you are connecting from an exit 
relay on the other side of the world, your account may be locked or suspended). 
If you are unable to connect to an onion service, please see I cannot reach X.onion!"
+   "description": "Tá brón orainn nach raibh tú in 
ann cuairt a thabhairt ar an suíomh sin! Uaireanta, cuireann suímh cosc ar 
úsáideoirí toisc nach féidir leo idirdhealú a dhéanamh idir 
gnáthúsáideoirí Tor agus trácht uathoibrithe. An straitéis is fearr atá 
againn i gcás mar seo ná dul i dteagmháil go díreach le riarthóirí an 
tsuímh. Le cúnamh Dé, dhéanfadh litir den sórt seo cúis:\"Dia 
dhuit! Rinne mé iarracht cuairt a thabhairt ar do shuíomh xyz.com le 
Brabhsálaí Tor, ach de réir cosúlachta cuireann sibh cosc ar úsáideoirí 
Tor. D'iarrfainn oraibh athmhachnamh a dhéanamh ar an gcinneadh seo; 
úsáideann daoine ar fud an domhain Tor lena bpríobháideachas a chosaint 
agus le troid in aghaidh na cinsireachta. Nuair a chuireann sibh cosc ar 
úsáideoirí Tor, is dócha go gcuireann sibh cosc ar dhaoine i dtíortha 
diansmachtúla atá ag iarraidh Idirlíon saor a úsáid, chomh maith le 
hiriseoirí agus taighdeoirí ar mhait
 h leo a n-aitheantas a cheilt, daoine nochta scéil, gníomhaígh, agus 
gnáthdhaoine a dhiúltaíonn lorgaireacht tríú páirtí. Molaim daoibh 
úsáideoirí Tor a cheadú ar xyz.com, mar sheasamh láidir ar son 
príobháideachais dhigitigh agus ar son saoirse Idirlín. Go raibh maith 
agat.\"I gcás bancanna nó suímh íogaire eile, feictear blocáil 
bunaithe ar thíreolaíocht (má tá a fhios ag an mbanc a úsáideann tú a 
chuid seirbhísí ó thír amháin de ghnáth, agus má fheiceann siad go 
bhfuil tú ag ceangal ó thír ar an taobh eile den domhan, seans go gcuirfidh 
an banc do chuntas faoi ghlas nó ar fionraí). Mura bhfuil tú in ann ceangal 
a bhunú le seirbhís onion, féach Nílim in ann 
teacht ar X.onion!"
 },
 "censorship-3": {
"id": "#censorship-3",

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [user-manual/master] Uploading updated ar images

2018-04-16 Thread colin
commit db7bb573ad7e879211608d87f56f6d5bd6f6f045
Author: Colin Childs 
Date:   Thu Feb 1 14:34:12 2018 -0600

Uploading updated ar images
---
 ar/media/circumvention/bridges.png   | Bin 87651 -> 184785 bytes
 ar/media/circumvention/configure.png | Bin 55442 -> 176245 bytes
 2 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/ar/media/circumvention/bridges.png 
b/ar/media/circumvention/bridges.png
index 57d46df..afe 100644
Binary files a/ar/media/circumvention/bridges.png and 
b/ar/media/circumvention/bridges.png differ
diff --git a/ar/media/circumvention/configure.png 
b/ar/media/circumvention/configure.png
index 2e04c39..43a260d 100644
Binary files a/ar/media/circumvention/configure.png and 
b/ar/media/circumvention/configure.png differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [user-manual/master] Pushing fixed English images

2018-04-16 Thread colin
commit e9bf254d75b6e6f28316d67ece370f77b129159e
Author: Colin Childs 
Date:   Wed Apr 11 18:36:30 2018 -0500

Pushing fixed English images
---
 C/media/circumvention/bridges.png  | Bin 171483 -> 221675 bytes
 C/media/circumvention/configure.png| Bin 101114 -> 221675 bytes
 C/media/circumvention/start_window.png | Bin 98256 -> 213438 bytes
 3 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/C/media/circumvention/bridges.png 
b/C/media/circumvention/bridges.png
index 1a0c335..7cebfab 100644
Binary files a/C/media/circumvention/bridges.png and 
b/C/media/circumvention/bridges.png differ
diff --git a/C/media/circumvention/configure.png 
b/C/media/circumvention/configure.png
index 6aaf571..7cebfab 100644
Binary files a/C/media/circumvention/configure.png and 
b/C/media/circumvention/configure.png differ
diff --git a/C/media/circumvention/start_window.png 
b/C/media/circumvention/start_window.png
index 0eb7554..411776d 100644
Binary files a/C/media/circumvention/start_window.png and 
b/C/media/circumvention/start_window.png differ

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [user-manual/master] Pushing fr images

2018-04-16 Thread colin
commit 18d457fb7675b729fbd9a92677294145e94bc64d
Author: Colin Childs 
Date:   Mon Feb 5 11:23:28 2018 -0600

Pushing fr images
---
 fr/media/circumvention/bridges.png   | Bin 114409 -> 226235 bytes
 fr/media/circumvention/configure.png | Bin 77809 -> 294494 bytes
 2 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/fr/media/circumvention/bridges.png 
b/fr/media/circumvention/bridges.png
index 896fb2f..edc5f0e 100644
Binary files a/fr/media/circumvention/bridges.png and 
b/fr/media/circumvention/bridges.png differ
diff --git a/fr/media/circumvention/configure.png 
b/fr/media/circumvention/configure.png
index e18219c..d33acd5 100644
Binary files a/fr/media/circumvention/configure.png and 
b/fr/media/circumvention/configure.png differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [user-manual/master] Pushing fa images

2018-04-16 Thread colin
commit 934134b0062de2912a107102c9df6ee5c951d58a
Author: Colin Childs 
Date:   Mon Feb 5 13:35:15 2018 -0600

Pushing fa images
---
 fa/media/circumvention/bridges.png   | Bin 100677 -> 133425 bytes
 fa/media/circumvention/configure.png | Bin 62997 -> 152954 bytes
 2 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/fa/media/circumvention/bridges.png 
b/fa/media/circumvention/bridges.png
index 4d22758..11d2cda 100644
Binary files a/fa/media/circumvention/bridges.png and 
b/fa/media/circumvention/bridges.png differ
diff --git a/fa/media/circumvention/configure.png 
b/fa/media/circumvention/configure.png
index 0c06516..b6d0b70 100644
Binary files a/fa/media/circumvention/configure.png and 
b/fa/media/circumvention/configure.png differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [user-manual/master] Testing different image template

2018-04-16 Thread colin
commit 4e8a27b486130687db490c8c5fea62743672786b
Author: Colin Childs 
Date:   Thu Jan 25 00:08:42 2018 -0600

Testing different image template
---
 C/media/circumvention/bridges.png | Bin 111830 -> 171483 bytes
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/C/media/circumvention/bridges.png 
b/C/media/circumvention/bridges.png
index 329f46e..1a0c335 100644
Binary files a/C/media/circumvention/bridges.png and 
b/C/media/circumvention/bridges.png differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [user-manual/master] Pushing de images

2018-04-16 Thread colin
commit fa2f468d53f83387001e8ce97ad32c88c9cc083b
Author: Colin Childs 
Date:   Fri Feb 2 08:19:22 2018 -0600

Pushing de images
---
 de/media/circumvention/bridges.png   | Bin 116636 -> 207233 bytes
 de/media/circumvention/configure.png | Bin 82220 -> 181646 bytes
 2 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/de/media/circumvention/bridges.png 
b/de/media/circumvention/bridges.png
index be471d9..34cf698 100644
Binary files a/de/media/circumvention/bridges.png and 
b/de/media/circumvention/bridges.png differ
diff --git a/de/media/circumvention/configure.png 
b/de/media/circumvention/configure.png
index 354490d..6a90c68 100644
Binary files a/de/media/circumvention/configure.png and 
b/de/media/circumvention/configure.png differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [user-manual/master] Pushing es-ES screenshots

2018-04-16 Thread colin
commit 8106cb034d5f349d202f51e201a37589fe98a336
Author: Colin Childs 
Date:   Fri Feb 2 10:04:18 2018 -0600

Pushing es-ES screenshots
---
 es-ES/media/circumvention/bridges.png   | Bin 117487 -> 223850 bytes
 es-ES/media/circumvention/configure.png | Bin 74740 -> 290268 bytes
 2 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/es-ES/media/circumvention/bridges.png 
b/es-ES/media/circumvention/bridges.png
index ce03eca..0b51401 100644
Binary files a/es-ES/media/circumvention/bridges.png and 
b/es-ES/media/circumvention/bridges.png differ
diff --git a/es-ES/media/circumvention/configure.png 
b/es-ES/media/circumvention/configure.png
index 33773e8..fc56ec6 100644
Binary files a/es-ES/media/circumvention/configure.png and 
b/es-ES/media/circumvention/configure.png differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [user-manual/master] Fixing ar images

2018-04-16 Thread colin
commit 1cac2ccf8666572fc8f7a7cb157b20b1ce1d0bbe
Author: Colin Childs 
Date:   Thu Feb 1 14:58:22 2018 -0600

Fixing ar images
---
 ar/media/circumvention/bridges.png   | Bin 184785 -> 122083 bytes
 ar/media/circumvention/configure.png | Bin 176245 -> 156823 bytes
 2 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/ar/media/circumvention/bridges.png 
b/ar/media/circumvention/bridges.png
index afe..9fc02e6 100644
Binary files a/ar/media/circumvention/bridges.png and 
b/ar/media/circumvention/bridges.png differ
diff --git a/ar/media/circumvention/configure.png 
b/ar/media/circumvention/configure.png
index 43a260d..468a31f 100644
Binary files a/ar/media/circumvention/configure.png and 
b/ar/media/circumvention/configure.png differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [user-manual/master] Add DS_Store to gitignore

2018-04-16 Thread colin
commit 39ef88b857403bf7f0ab8701ef3fc14772189e89
Author: Colin Childs 
Date:   Sat Jan 13 23:53:04 2018 -0600

Add DS_Store to gitignore
---
 .gitignore | 1 +
 1 file changed, 1 insertion(+)

diff --git a/.gitignore b/.gitignore
index 5bc9b24..85cf031 100644
--- a/.gitignore
+++ b/.gitignore
@@ -24,3 +24,4 @@
 /config.status
 /install-sh
 /missing
+.DS_Store



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [user-manual/master] Pushing new Tor Launcher images

2018-04-16 Thread colin
commit 99170f30f1af03f45426301c06f1e4a1451e4318
Author: Colin Childs 
Date:   Sat Jan 13 00:30:00 2018 -0600

Pushing new Tor Launcher images
---
 C/media/circumvention/bridges.png   | Bin 107953 -> 111830 bytes
 C/media/circumvention/configure.png | Bin 170221 -> 101114 bytes
 C/media/circumvention/start_window.png  | Bin 241282 -> 98256 bytes
 C/media/first-time/connect.png  | Bin 170260 -> 100884 bytes
 C/media/first-time/proxy.png| Bin 206062 -> 91762 bytes
 C/media/first-time/proxy_question.png   | Bin 212363 -> 60292 bytes
 C/media/tor-launcher-configure_en-US.png| Bin 36422 -> 101114 bytes
 C/media/tor-launcher-connect_en-US.png  | Bin 36405 -> 100884 bytes
 C/media/tor-launcher-custom-bridges.png | Bin 110652 -> 92502 bytes
 C/media/tor-launcher-provided-bridges_en-US.png | Bin 31114 -> 111830 bytes
 C/media/tor-launcher-wizard_en-US.png   | Bin 28876 -> 60305 bytes
 11 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/C/media/circumvention/bridges.png 
b/C/media/circumvention/bridges.png
index 328a3ff..329f46e 100644
Binary files a/C/media/circumvention/bridges.png and 
b/C/media/circumvention/bridges.png differ
diff --git a/C/media/circumvention/configure.png 
b/C/media/circumvention/configure.png
index 3c5f9f5..6aaf571 100644
Binary files a/C/media/circumvention/configure.png and 
b/C/media/circumvention/configure.png differ
diff --git a/C/media/circumvention/start_window.png 
b/C/media/circumvention/start_window.png
index db1b414..0eb7554 100644
Binary files a/C/media/circumvention/start_window.png and 
b/C/media/circumvention/start_window.png differ
diff --git a/C/media/first-time/connect.png b/C/media/first-time/connect.png
index f380019..5620e1b 100644
Binary files a/C/media/first-time/connect.png and 
b/C/media/first-time/connect.png differ
diff --git a/C/media/first-time/proxy.png b/C/media/first-time/proxy.png
index 9fd2b91..a830bd2 100644
Binary files a/C/media/first-time/proxy.png and b/C/media/first-time/proxy.png 
differ
diff --git a/C/media/first-time/proxy_question.png 
b/C/media/first-time/proxy_question.png
index 26e3f10..a92c6fd 100644
Binary files a/C/media/first-time/proxy_question.png and 
b/C/media/first-time/proxy_question.png differ
diff --git a/C/media/tor-launcher-configure_en-US.png 
b/C/media/tor-launcher-configure_en-US.png
index 68b86ff..6aaf571 100644
Binary files a/C/media/tor-launcher-configure_en-US.png and 
b/C/media/tor-launcher-configure_en-US.png differ
diff --git a/C/media/tor-launcher-connect_en-US.png 
b/C/media/tor-launcher-connect_en-US.png
index 6955ddd..5620e1b 100644
Binary files a/C/media/tor-launcher-connect_en-US.png and 
b/C/media/tor-launcher-connect_en-US.png differ
diff --git a/C/media/tor-launcher-custom-bridges.png 
b/C/media/tor-launcher-custom-bridges.png
index bc343e6..f9990b8 100644
Binary files a/C/media/tor-launcher-custom-bridges.png and 
b/C/media/tor-launcher-custom-bridges.png differ
diff --git a/C/media/tor-launcher-provided-bridges_en-US.png 
b/C/media/tor-launcher-provided-bridges_en-US.png
index 5d622b3..329f46e 100644
Binary files a/C/media/tor-launcher-provided-bridges_en-US.png and 
b/C/media/tor-launcher-provided-bridges_en-US.png differ
diff --git a/C/media/tor-launcher-wizard_en-US.png 
b/C/media/tor-launcher-wizard_en-US.png
index c7f1b60..ef27d29 100644
Binary files a/C/media/tor-launcher-wizard_en-US.png and 
b/C/media/tor-launcher-wizard_en-US.png differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] token: Fix uint32_t to uint64_t conversion

2018-04-16 Thread nickm
commit ae4e5b98245169dc02c12138d4acc69ce7da0261
Author: David Goulet 
Date:   Mon Apr 16 15:02:51 2018 -0400

token: Fix uint32_t to uint64_t conversion

Unfortunately, the units passed to
monotime_coarse_stamp_units_to_approx_msec() was always 0 due to a type
conversion.

Signed-off-by: David Goulet 
---
 src/common/token_bucket.c |  5 +++--
 src/common/token_bucket.h |  3 +++
 src/test/test_bwmgt.c | 23 +++
 3 files changed, 29 insertions(+), 2 deletions(-)

diff --git a/src/common/token_bucket.c b/src/common/token_bucket.c
index 5d97a920f..d18731b0e 100644
--- a/src/common/token_bucket.c
+++ b/src/common/token_bucket.c
@@ -108,7 +108,7 @@ token_bucket_raw_dec(token_bucket_raw_t *bucket,
 }
 
 /** Convert a rate in bytes per second to a rate in bytes per step */
-static uint32_t
+STATIC uint32_t
 rate_per_sec_to_rate_per_step(uint32_t rate)
 {
   /*
@@ -117,8 +117,9 @@ rate_per_sec_to_rate_per_step(uint32_t rate)
 (rate / 1000) * to_approximate_msec(TICKS_PER_STEP).  But to minimize
 rounding error, we do it this way instead, and divide last.
   */
+  uint64_t units = (uint64_t) rate * TICKS_PER_STEP;
   uint32_t val = (uint32_t)
-monotime_coarse_stamp_units_to_approx_msec(rate*TICKS_PER_STEP)/1000;
+monotime_coarse_stamp_units_to_approx_msec(units) / 1000;
   return val ? val : 1;
 }
 
diff --git a/src/common/token_bucket.h b/src/common/token_bucket.h
index 329b652f8..fb5d9fc60 100644
--- a/src/common/token_bucket.h
+++ b/src/common/token_bucket.h
@@ -10,6 +10,7 @@
 #define TOR_TOKEN_BUCKET_H
 
 #include "torint.h"
+#include "testsupport.h"
 
 /** Largest allowable burst value for a token buffer. */
 #define TOKEN_BUCKET_MAX_BURST INT32_MAX
@@ -109,6 +110,8 @@ token_bucket_rw_get_write(const token_bucket_rw_t *bucket)
  * a power of two if you can. */
 #define TICKS_PER_STEP 16
 
+STATIC uint32_t rate_per_sec_to_rate_per_step(uint32_t rate);
+
 #endif
 
 #endif /* TOR_TOKEN_BUCKET_H */
diff --git a/src/test/test_bwmgt.c b/src/test/test_bwmgt.c
index 0579b4a41..268917005 100644
--- a/src/test/test_bwmgt.c
+++ b/src/test/test_bwmgt.c
@@ -16,6 +16,7 @@
 // an imaginary time, in timestamp units. Chosen so it will roll over.
 static const uint32_t START_TS = UINT32_MAX-10;
 static const int32_t KB = 1024;
+static const uint32_t GB = (U64_LITERAL(1) << 30);
 
 static void
 test_bwmgt_token_buf_init(void *arg)
@@ -192,6 +193,27 @@ test_bwmgt_token_buf_refill(void *arg)
   ;
 }
 
+/* Test some helper functions we use within the token bucket interface. */
+static void
+test_bwmgt_token_buf_helpers(void *arg)
+{
+  uint32_t ret;
+
+  (void) arg;
+
+  /* The returned value will be OS specific but in any case, it should be
+   * greater than 1 since we are passing 1GB/sec rate. */
+  ret = rate_per_sec_to_rate_per_step(1 * GB);
+  tt_u64_op(ret, OP_GT, 1);
+
+  /* We default to 1 in case rate is 0. */
+  ret = rate_per_sec_to_rate_per_step(0);
+  tt_u64_op(ret, OP_EQ, 1);
+
+ done:
+  ;
+}
+
 #define BWMGT(name)  \
   { #name, test_bwmgt_ ## name , 0, NULL, NULL }
 
@@ -200,6 +222,7 @@ struct testcase_t bwmgt_tests[] = {
   BWMGT(token_buf_adjust),
   BWMGT(token_buf_dec),
   BWMGT(token_buf_refill),
+  BWMGT(token_buf_helpers),
   END_OF_TESTCASES
 };
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [doctor/master] Simple script to check if your relay's up

2018-04-16 Thread atagar
commit 1b7516ba890f02c989e837ec11458c00e2a7f488
Author: Damian Johnson 
Date:   Mon Apr 16 11:52:09 2018 -0700

Simple script to check if your relay's up

Great first use of our new ORPort capabilities. Using it to provide a health
check when my relay's down. If this goes well I'l add it to our Stem 
tutorials.

Yeah, yeah, I know. Not dirauth related. But hey, there's no reason DocTor
can't provide outage notifications to me as well! :P
---
 relay_check.py | 67 ++
 1 file changed, 67 insertions(+)

diff --git a/relay_check.py b/relay_check.py
new file mode 100755
index 000..2a40179
--- /dev/null
+++ b/relay_check.py
@@ -0,0 +1,67 @@
+#!/usr/bin/env python
+# Copyright 2018, Damian Johnson and The Tor Project
+# See LICENSE for licensing information
+
+"""
+Health checks for your relay. This provides a simple email notification when
+your relay has become unavailable.
+"""
+
+import smtplib
+import traceback
+
+import stem
+import stem.client
+
+from email.mime.multipart import MIMEMultipart
+from email.mime.text import MIMEText
+
+RELAY_ADDRESS = '208.113.135.162'
+RELAY_OR_PORT = 1443
+RELAY_NAME = 'caersidi'
+RELAY_FINGERPRINT = '3BB34C63072D9D10E836EE42968713F7B9325F66'
+
+EMAIL_ADDRESS = 'ata...@torproject.org'
+RELAY_LINK = 'https://metrics.torproject.org/rs.html#details/%s' % 
RELAY_FINGERPRINT
+
+
+def main():
+  try:
+with stem.client.Relay.connect(RELAY_ADDRESS, RELAY_OR_PORT, [3]) as relay:
+  circ = relay.create_circuit()
+  circ.send('RELAY_BEGIN_DIR', stream_id = 1)
+  our_descriptor = circ.send('RELAY_DATA', 'GET /tor/server/authority 
HTTP/1.0\r\n\r\n', stream_id = 1).data
+  circ.close()
+
+  if 'router %s %s %s' % (RELAY_NAME, RELAY_ADDRESS, RELAY_OR_PORT) not in 
our_descriptor:
+email('Unable to fetch %s descriptor' % RELAY_NAME, "Unable to 
retrieve the descriptor of %s (%s):\n\n%s" % (RELAY_NAME, RELAY_LINK, 
our_descriptor))
+  except stem.SocketError:
+email('Unable to reach %s' % RELAY_NAME, "Unable to reach %s (%s):\n\n%s" 
% (RELAY_NAME, RELAY_LINK, traceback.format_exc()))
+
+
+def email(subject, body):
+  """
+  Sends an email notification via the local mail application.
+
+  :param str subject: email subject
+  :param str body: email content
+
+  :raises: **Exception** if the email fails to be sent
+  """
+
+  msg = MIMEMultipart('alternative')
+  msg['Subject'] = subject
+  msg['To'] = EMAIL_ADDRESS
+
+  msg.attach(MIMEText(body, 'plain'))
+
+  server = smtplib.SMTP('localhost')
+  server.sendmail(FROM_ADDRESS, destinations, msg.as_string())
+  server.quit()
+
+
+if __name__ == '__main__':
+  try:
+main()
+  except:
+email('Health check error', "Unable to check the health of %s (%s):\n\n%s" 
% (RELAY_NAME, RELAY_LINK, traceback.format_exc()))

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Release preparations for 8.0a6

2018-04-16 Thread gk
commit 12a0d42d620256023640578b8bb7a23520710056
Author: Georg Koppen 
Date:   Mon Apr 16 18:41:32 2018 +

Release preparations for 8.0a6

Changelog update, versions bump
---
 projects/firefox/config|  2 +-
 projects/https-everywhere/config   |  2 +-
 projects/openssl/config|  4 ++--
 .../tor-browser/Bundle-Data/Docs/ChangeLog.txt | 23 ++
 projects/tor/config|  2 +-
 projects/torbutton/config  |  2 +-
 rbm.conf   |  7 +++
 7 files changed, 32 insertions(+), 10 deletions(-)

diff --git a/projects/firefox/config b/projects/firefox/config
index 8412c2c..ee79a15 100644
--- a/projects/firefox/config
+++ b/projects/firefox/config
@@ -1,7 +1,7 @@
 # vim: filetype=yaml sw=2
 version: '[% c("abbrev") %]'
 filename: 'firefox-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %]'
-git_hash: 'tor-browser-[% c("var/firefox_version") %]-[% 
c("var/torbrowser_branch") %]-1-build1'
+git_hash: 'tor-browser-[% c("var/firefox_version") %]-[% 
c("var/torbrowser_branch") %]-1-build2'
 tag_gpg_id: 1
 git_url: https://git.torproject.org/tor-browser.git
 gpg_keyring: torbutton.gpg
diff --git a/projects/https-everywhere/config b/projects/https-everywhere/config
index 38eb2be..cfa0a78 100644
--- a/projects/https-everywhere/config
+++ b/projects/https-everywhere/config
@@ -1,5 +1,5 @@
 # vim: filetype=yaml sw=2
-version: 2018.3.13
+version: 2018.4.11
 git_url: https://git.torproject.org/https-everywhere.git
 git_hash: '[% c("version") %]'
 git_submodule: 1
diff --git a/projects/openssl/config b/projects/openssl/config
index 378ee53..9ab54c6 100644
--- a/projects/openssl/config
+++ b/projects/openssl/config
@@ -1,5 +1,5 @@
 # vim: filetype=yaml sw=2
-version: 1.0.2n
+version: 1.0.2o
 filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %].tar.gz'
 
 var:
@@ -25,4 +25,4 @@ input_files:
   - name: '[% c("var/compiler") %]'
 project: '[% c("var/compiler") %]'
   - URL: 'https://www.openssl.org/source/openssl-[% c("version") %].tar.gz'
-sha256sum: 370babb75f278c39e0c50e8c4e7493bc0f18db6867478341a832a982fd15a8fe
+sha256sum: ec3f5c9714ba0fd45cb4e087301eb1336c317e0d20b575a125050470e8089e4d
diff --git a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt 
b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
index aeb0cac..b9d3941 100644
--- a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
+++ b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
@@ -1,3 +1,26 @@
+Tor Browser 8.0a6 -- April 19 2018
+ * All platforms
+   * Update Tor to 0.3.3.5-rc
+   * Update OpenSSL to 1.0.2o
+   * Update Torbutton to 1.9.9.1
+ * Bug 25126: Make about:tor layout responsive
+ * Translations update
+   * Update HTTPS Everywhere to 2018.4.11
+   * Update NoScript to 5.1.8.5
+   * Bug 21537: Mark .onion cookies as secure
+   * Bug 21850: Update about:tbupdate handling for e10s
+   * Bug 25721: Backport patches from Mozilla's bug 1448771
+ * Linux
+   * Bug 20283: Tor Browser should run without a `/proc` filesystem.
+ * Windows
+   * Bug 13893: Make EMET compatible with Tor Browser
+ * Build System
+   * Windows
+ * Bug 25420: Update GCC to 6.4.0
+ * Bug 20302: Fix FTE compilation for Windows with GCC 6.4.0
+   * Linux
+ * Bug 25304: Update GCC to 6.4.0
+
 Tor Browser 8.0a5 -- March 27 2018
  * All platforms
* Update Firefox to 52.7.3esr
diff --git a/projects/tor/config b/projects/tor/config
index 7029880..78d834f 100644
--- a/projects/tor/config
+++ b/projects/tor/config
@@ -1,6 +1,6 @@
 # vim: filetype=yaml sw=2
 filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %]'
-version: 0.3.3.3-alpha
+version: 0.3.3.5-rc
 git_hash: 'tor-[% c("version") %]'
 git_url: https://git.torproject.org/tor.git
 git_submodule: 1
diff --git a/projects/torbutton/config b/projects/torbutton/config
index de7691a..93bef30 100644
--- a/projects/torbutton/config
+++ b/projects/torbutton/config
@@ -1,5 +1,5 @@
 # vim: filetype=yaml sw=2
-version: 1.9.9
+version: 1.9.9.1
 git_url: https://git.torproject.org/torbutton.git
 git_hash: '[% c("version") %]'
 gpg_keyring: torbutton.gpg
diff --git a/rbm.conf b/rbm.conf
index 2654371..87ab109 100644
--- a/rbm.conf
+++ b/rbm.conf
@@ -15,11 +15,10 @@ buildconf:
   git_signtag_opt: '-s'
 
 var:
-  torbrowser_version: '8.0a5'
-  torbrowser_build: 'build2'
+  torbrowser_version: '8.0a6'
+  torbrowser_build: 'build1'
   torbrowser_incremental_from:
-- 8.0a3
-- 8.0a4
+- 8.0a5
   project_name: tor-browser
   multi_lingual: 0
   build_mar: 1

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.3.3' into release-0.3.3

2018-04-16 Thread nickm
commit 6c4e10c9360702cf6aa851c8d0d2a361623bc285
Merge: 8ae9ed628 9ef4c05df
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.3' into release-0.3.3

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.2] Fix an LCOV exclusion pattern in address.c

2018-04-16 Thread nickm
commit 0e13ff48155ca8cda7483afe730652bed61ba5a0
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:21 2018 -0400

Fix an LCOV exclusion pattern in address.c
---
 src/common/address.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/common/address.c b/src/common/address.c
index 68ad63941..96b99fa08 100644
--- a/src/common/address.c
+++ b/src/common/address.c
@@ -1199,7 +1199,7 @@ tor_addr_hash(const tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 
@@ -1221,7 +1221,7 @@ tor_addr_keyed_hash(const struct sipkey *key, const 
tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.3.2' into maint-0.3.3

2018-04-16 Thread nickm
commit 9ef4c05df8323850b5894782f435da15810d6189
Merge: 22845df2a c5899d5cf
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.2' into maint-0.3.3

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Fix an LCOV exclusion pattern in address.c

2018-04-16 Thread nickm
commit 0e13ff48155ca8cda7483afe730652bed61ba5a0
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:21 2018 -0400

Fix an LCOV exclusion pattern in address.c
---
 src/common/address.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/common/address.c b/src/common/address.c
index 68ad63941..96b99fa08 100644
--- a/src/common/address.c
+++ b/src/common/address.c
@@ -1199,7 +1199,7 @@ tor_addr_hash(const tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 
@@ -1221,7 +1221,7 @@ tor_addr_keyed_hash(const struct sipkey *key, const 
tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.3] Merge branch 'maint-0.3.1' into maint-0.3.2

2018-04-16 Thread nickm
commit c5899d5cf3a761f4049c1d6f05232731edcfeb57
Merge: d3ac47b41 5e0fbd700
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.1' into maint-0.3.2

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.3] Merge branch 'maint-0.2.9' into maint-0.3.1

2018-04-16 Thread nickm
commit 5e0fbd7006993a4e402f2eee49f6f86074923197
Merge: db6902c23 0e13ff481
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.2.9' into maint-0.3.1

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.3.1' into maint-0.3.2

2018-04-16 Thread nickm
commit c5899d5cf3a761f4049c1d6f05232731edcfeb57
Merge: d3ac47b41 5e0fbd700
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.1' into maint-0.3.2

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.3'

2018-04-16 Thread nickm
commit c7d3de216c60c090fddb4926a739da038bb5d5fe
Merge: 3463b4e06 9ef4c05df
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:39 2018 -0400

Merge branch 'maint-0.3.3'

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.2.9' into maint-0.3.1

2018-04-16 Thread nickm
commit 5e0fbd7006993a4e402f2eee49f6f86074923197
Merge: db6902c23 0e13ff481
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.2.9' into maint-0.3.1

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.2] Merge branch 'maint-0.3.1' into maint-0.3.2

2018-04-16 Thread nickm
commit c5899d5cf3a761f4049c1d6f05232731edcfeb57
Merge: d3ac47b41 5e0fbd700
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.1' into maint-0.3.2

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] Fix an LCOV exclusion pattern in address.c

2018-04-16 Thread nickm
commit 0e13ff48155ca8cda7483afe730652bed61ba5a0
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:21 2018 -0400

Fix an LCOV exclusion pattern in address.c
---
 src/common/address.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/common/address.c b/src/common/address.c
index 68ad63941..96b99fa08 100644
--- a/src/common/address.c
+++ b/src/common/address.c
@@ -1199,7 +1199,7 @@ tor_addr_hash(const tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 
@@ -1221,7 +1221,7 @@ tor_addr_keyed_hash(const struct sipkey *key, const 
tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.2] Merge branch 'maint-0.3.2' into release-0.3.2

2018-04-16 Thread nickm
commit 677789b680763d18ac1e81815b838ec32f3a37d0
Merge: a6f21a61d c5899d5cf
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.2' into release-0.3.2

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge branch 'maint-0.2.9' into maint-0.3.1

2018-04-16 Thread nickm
commit 5e0fbd7006993a4e402f2eee49f6f86074923197
Merge: db6902c23 0e13ff481
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.2.9' into maint-0.3.1

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix an LCOV exclusion pattern in address.c

2018-04-16 Thread nickm
commit 0e13ff48155ca8cda7483afe730652bed61ba5a0
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:21 2018 -0400

Fix an LCOV exclusion pattern in address.c
---
 src/common/address.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/common/address.c b/src/common/address.c
index 68ad63941..96b99fa08 100644
--- a/src/common/address.c
+++ b/src/common/address.c
@@ -1199,7 +1199,7 @@ tor_addr_hash(const tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 
@@ -1221,7 +1221,7 @@ tor_addr_keyed_hash(const struct sipkey *key, const 
tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.3] Merge branch 'maint-0.3.2' into maint-0.3.3

2018-04-16 Thread nickm
commit 9ef4c05df8323850b5894782f435da15810d6189
Merge: 22845df2a c5899d5cf
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.2' into maint-0.3.3

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Fix an LCOV exclusion pattern in address.c

2018-04-16 Thread nickm
commit 0e13ff48155ca8cda7483afe730652bed61ba5a0
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:21 2018 -0400

Fix an LCOV exclusion pattern in address.c
---
 src/common/address.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/common/address.c b/src/common/address.c
index 68ad63941..96b99fa08 100644
--- a/src/common/address.c
+++ b/src/common/address.c
@@ -1199,7 +1199,7 @@ tor_addr_hash(const tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 
@@ -1221,7 +1221,7 @@ tor_addr_keyed_hash(const struct sipkey *key, const 
tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.2' into maint-0.3.3

2018-04-16 Thread nickm
commit 9ef4c05df8323850b5894782f435da15810d6189
Merge: 22845df2a c5899d5cf
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.2' into maint-0.3.3

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.2] Merge branch 'maint-0.3.1' into maint-0.3.2

2018-04-16 Thread nickm
commit c5899d5cf3a761f4049c1d6f05232731edcfeb57
Merge: d3ac47b41 5e0fbd700
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.1' into maint-0.3.2

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Fix an LCOV exclusion pattern in address.c

2018-04-16 Thread nickm
commit 0e13ff48155ca8cda7483afe730652bed61ba5a0
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:21 2018 -0400

Fix an LCOV exclusion pattern in address.c
---
 src/common/address.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/common/address.c b/src/common/address.c
index 68ad63941..96b99fa08 100644
--- a/src/common/address.c
+++ b/src/common/address.c
@@ -1199,7 +1199,7 @@ tor_addr_hash(const tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 
@@ -1221,7 +1221,7 @@ tor_addr_keyed_hash(const struct sipkey *key, const 
tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.2] Merge branch 'maint-0.2.9' into maint-0.3.1

2018-04-16 Thread nickm
commit 5e0fbd7006993a4e402f2eee49f6f86074923197
Merge: db6902c23 0e13ff481
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.2.9' into maint-0.3.1

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.9' into maint-0.3.1

2018-04-16 Thread nickm
commit 5e0fbd7006993a4e402f2eee49f6f86074923197
Merge: db6902c23 0e13ff481
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.2.9' into maint-0.3.1

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.1' into maint-0.3.2

2018-04-16 Thread nickm
commit c5899d5cf3a761f4049c1d6f05232731edcfeb57
Merge: d3ac47b41 5e0fbd700
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.1' into maint-0.3.2

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.3] Fix an LCOV exclusion pattern in address.c

2018-04-16 Thread nickm
commit 0e13ff48155ca8cda7483afe730652bed61ba5a0
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:21 2018 -0400

Fix an LCOV exclusion pattern in address.c
---
 src/common/address.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/common/address.c b/src/common/address.c
index 68ad63941..96b99fa08 100644
--- a/src/common/address.c
+++ b/src/common/address.c
@@ -1199,7 +1199,7 @@ tor_addr_hash(const tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 
@@ -1221,7 +1221,7 @@ tor_addr_keyed_hash(const struct sipkey *key, const 
tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Fix an LCOV exclusion pattern in address.c

2018-04-16 Thread nickm
commit 0e13ff48155ca8cda7483afe730652bed61ba5a0
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:21 2018 -0400

Fix an LCOV exclusion pattern in address.c
---
 src/common/address.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/common/address.c b/src/common/address.c
index 68ad63941..96b99fa08 100644
--- a/src/common/address.c
+++ b/src/common/address.c
@@ -1199,7 +1199,7 @@ tor_addr_hash(const tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 
@@ -1221,7 +1221,7 @@ tor_addr_keyed_hash(const struct sipkey *key, const 
tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.2] Fix an LCOV exclusion pattern in address.c

2018-04-16 Thread nickm
commit 0e13ff48155ca8cda7483afe730652bed61ba5a0
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:21 2018 -0400

Fix an LCOV exclusion pattern in address.c
---
 src/common/address.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/common/address.c b/src/common/address.c
index 68ad63941..96b99fa08 100644
--- a/src/common/address.c
+++ b/src/common/address.c
@@ -1199,7 +1199,7 @@ tor_addr_hash(const tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 
@@ -1221,7 +1221,7 @@ tor_addr_keyed_hash(const struct sipkey *key, const 
tor_addr_t *addr)
 /* LCOV_EXCL_START */
 tor_fragile_assert();
 return 0;
-/* LCOV_EXCL_END */
+/* LCOV_EXCL_STOP */
   }
 }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.9' into release-0.2.9

2018-04-16 Thread nickm
commit b83991fce37aa35dc0b2790d7fa41de42806e793
Merge: 5a2232e62 0e13ff481
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.2.9' into release-0.2.9

 src/common/address.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge branch 'maint-0.3.1' into release-0.3.1

2018-04-16 Thread nickm
commit ae0ee020269e439068d1a4caa99c2e0c09117ccf
Merge: 8eb9aaf4f 5e0fbd700
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.3.1' into release-0.3.1

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] Merge branch 'maint-0.2.9' into maint-0.3.1

2018-04-16 Thread nickm
commit 5e0fbd7006993a4e402f2eee49f6f86074923197
Merge: db6902c23 0e13ff481
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.2.9' into maint-0.3.1

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.2] Merge branch 'maint-0.2.9' into maint-0.3.1

2018-04-16 Thread nickm
commit 5e0fbd7006993a4e402f2eee49f6f86074923197
Merge: db6902c23 0e13ff481
Author: Nick Mathewson 
Date:   Mon Apr 16 13:48:23 2018 -0400

Merge branch 'maint-0.2.9' into maint-0.3.1

 src/common/address.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Change to standalone broker.

2018-04-16 Thread dcf
commit 947636ae817fdb393b4fcb2901bf52bca36cef65
Author: David Fifield 
Date:   Sun Apr 15 16:59:43 2018 -0700

Change to standalone broker.

https://snowflake-reg-test.appspot.com/ for the client (needs domain 
fronting)
https://snowflake-broker.bamsoftware.com/ for the proxies (no fronting)

Note that fronting to App Engine doesn't currently actually work because
of https://bugs.torproject.org/25804; this commit doesn't change that.
---
 README.md  | 2 +-
 client/README.md   | 2 +-
 client/torrc   | 2 +-
 proxy-go/snowflake.go  | 2 +-
 proxy/README.md| 2 +-
 proxy/snowflake.coffee | 2 +-
 6 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/README.md b/README.md
index 6bc37e9..9b0827f 100644
--- a/README.md
+++ b/README.md
@@ -56,7 +56,7 @@ For example:
 
 ```
 ClientTransportPlugin snowflake exec ./client \
--url https://snowflake-reg.appspot.com/ \
+-url https://snowflake-reg-test.appspot.com/ \
 -front www.google.com \
 -ice stun:stun.l.google.com:19302
 -max 3
diff --git a/client/README.md b/client/README.md
index 294d9ee..1989209 100644
--- a/client/README.md
+++ b/client/README.md
@@ -7,7 +7,7 @@ It is based on goptlib.
 The client uses these following `torrc` options by default:
 ```
 ClientTransportPlugin snowflake exec ./client \
--url https://snowflake-reg.appspot.com/ \
+-url https://snowflake-reg-test.appspot.com/ \
 -front www.google.com \
 -ice stun:stun.l.google.com:19302
 ```
diff --git a/client/torrc b/client/torrc
index 6912760..0de2d36 100644
--- a/client/torrc
+++ b/client/torrc
@@ -2,7 +2,7 @@ UseBridges 1
 DataDirectory datadir
 
 ClientTransportPlugin snowflake exec ./client \
--url https://snowflake-reg.appspot.com/ \
+-url https://snowflake-reg-test.appspot.com/ \
 -front www.google.com \
 -ice stun:stun.l.google.com:19302 \
 -max 3
diff --git a/proxy-go/snowflake.go b/proxy-go/snowflake.go
index 7bb435c..2e8fe20 100644
--- a/proxy-go/snowflake.go
+++ b/proxy-go/snowflake.go
@@ -22,7 +22,7 @@ import (
"golang.org/x/net/websocket"
 )
 
-const defaultBrokerURL = "https://snowflake-reg.appspot.com/;
+const defaultBrokerURL = "https://snowflake-broker.bamsoftware.com/;
 const defaultRelayURL = "wss://snowflake.bamsoftware.com/"
 const defaultSTUNURL = "stun:stun.l.google.com:19302"
 const pollInterval = 5 * time.Second
diff --git a/proxy/README.md b/proxy/README.md
index 0657331..91edbbd 100644
--- a/proxy/README.md
+++ b/proxy/README.md
@@ -32,7 +32,7 @@ To run locally, either:
 With no parameters,
 snowflake uses the default relay `snowflake.bamsoftware.com:443` and
 uses automatic signaling with the default broker at
-`https://snowflake-reg.appspot.com/`.
+`https://snowflake-broker.bamsoftware.com/`.
 
 Here are optional parameters to include in the query string.
 ```
diff --git a/proxy/snowflake.coffee b/proxy/snowflake.coffee
index 1f5674b..e0d6921 100644
--- a/proxy/snowflake.coffee
+++ b/proxy/snowflake.coffee
@@ -11,7 +11,7 @@ TODO: More documentation
 
 # General snowflake proxy constants.
 # For websocket-specific constants, see websocket.coffee.
-DEFAULT_BROKER = 'snowflake-reg.appspot.com'
+DEFAULT_BROKER = 'snowflake-broker.bamsoftware.com'
 DEFAULT_RELAY =
   host: 'snowflake.bamsoftware.com'
   port: '443'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Link to wiki page rather than github source code.

2018-04-16 Thread dcf
commit a762becbaa4b3e75b1e42e782f4cd426b4e345e9
Author: David Fifield 
Date:   Mon Apr 16 10:22:39 2018 -0700

Link to wiki page rather than github source code.

I'm intuiting that the purpose of linking to github was to show the
README, not to link to the source code per se, so I changed the link to
point to the wiki page rather than gitweb.torproject.org/

https://bugs.torproject.org/23947#comment:15
---
 proxy/static/index.html | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/proxy/static/index.html b/proxy/static/index.html
index c78004f..8f0563d 100644
--- a/proxy/static/index.html
+++ b/proxy/static/index.html
@@ -25,7 +25,7 @@ textarea {
 Snowflake
 
 
-https://github.com/keroserene/snowflake; target="_blank">Snowflake
+https://trac.torproject.org/projects/tor/wiki/doc/Snowflake; 
target="_blank">Snowflake
 is a WebRTC pluggable transport for Tor.
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[snowflake/master] keroserene.net/snowflake → snowflake.torproject.org

2018-04-16 Thread dcf
commit a9630a82343f13b101dc4fc8ac7be3b94eb69cf3
Author: David Fifield 
Date:   Sun Apr 15 16:43:08 2018 -0700

keroserene.net/snowflake → snowflake.torproject.org
---
 proxy/README.md   | 4 ++--
 proxy/static/index.html   | 4 ++--
 proxy/static/options.html | 2 +-
 3 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/proxy/README.md b/proxy/README.md
index 5f63cce..0657331 100644
--- a/proxy/README.md
+++ b/proxy/README.md
@@ -2,9 +2,9 @@ This is the browser proxy component of Snowflake.
 
 ### Embedding
 
-See [keroserene.net/snowflake](https://keroserene.net/snowflake) for more info:
+See https://snowflake.torproject.org/ for more info:
 ```
-https://keroserene.net/snowflake/embed.html; width="88" 
height="16" frameborder="0" scrolling="no">
+https://snowflake.torproject.org/embed.html; width="88" 
height="16" frameborder="0" scrolling="no">
 ```
 
 ### Building
diff --git a/proxy/static/index.html b/proxy/static/index.html
index 8f0563d..395410c 100644
--- a/proxy/static/index.html
+++ b/proxy/static/index.html
@@ -54,13 +54,13 @@ It is now possible to embed the Snowflake badge on any 
website:
 
 
 
-https://keroserene.net/snowflake/embed.html; width="88" 
height="16" frameborder="0" scrolling="no">
+https://snowflake.torproject.org/embed.html; width="88" 
height="16" frameborder="0" scrolling="no">
 
 
 
 Which looks like this:
 
-https://keroserene.net/snowflake/embed.html; width="88" 
height="16" frameborder="0" scrolling="no">
+https://snowflake.torproject.org/embed.html; width="88" 
height="16" frameborder="0" scrolling="no">
 
 
 If it animates, then congratulations -- you are currently acting as a Tor 
bridge.
diff --git a/proxy/static/options.html b/proxy/static/options.html
index 91a8ea1..bdffd51 100644
--- a/proxy/static/options.html
+++ b/proxy/static/options.html
@@ -51,7 +51,7 @@
 
   
   For more information on this system click
-  https://keroserene.net/snowflake;>here.
+  https://snowflake.torproject.org/;>here.
   
 
   



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] Add Parinishtha to the people page

2018-04-16 Thread atagar
commit fa4dad61b2ead45aed49199c3d81348462d34bde
Author: Damian Johnson 
Date:   Mon Apr 16 10:12:47 2018 -0700

Add Parinishtha to the people page
---
 about/en/corepeople.wml |  58 ++--
 images/people/orig/pari.jpg | Bin 0 -> 215061 bytes
 images/people/pari.png  | Bin 0 -> 39097 bytes
 keys/pari.txt   |  52 +++
 4 files changed, 86 insertions(+), 24 deletions(-)

diff --git a/about/en/corepeople.wml b/about/en/corepeople.wml
index 7911b0e0..1f0273a1 100644
--- a/about/en/corepeople.wml
+++ b/about/en/corepeople.wml
@@ -579,15 +579,25 @@
 
 
 
+  
+  
+  https://twitter.com/ParinishthaY;>
+  
+  Parinishtha
+  IRC: pari
+  Works with UX and Community teams, and on Tor 
India initiatives. Started as an Outreachy intern.
+
+  
+
+  
+
   
   
   Paul Syverson
   IRC: syverson
   https://www.nrl.navy.mil;>NRL 
researcher on most things Tor. Inventor of https://www.onion-router.net/;>onion routing, and one of the three 
original designers of Tor.
 
-  
 
-  
 
   
   
@@ -596,16 +606,16 @@
   Pepijn Le Heux
   Lawyer based in The Netherlands and co-founder 
of Hart voor Internetvrijheid.
 
+  
 
+  
 
   
   
   Peter Palfrader
   Manages the Debian packages, runs one of the 
directory authorities, and generally helps out a lot.
 
-  
 
-  
 
   
   
@@ -615,7 +625,9 @@
   IRC: phw
   Maintains https://gitweb.torproject.org/user/phw/exitmap.git/;>exitmap and https://gitweb.torproject.org/user/phw/sybilhunter.git/;>sybilhunter, 
works on https://trac.torproject.org/projects/tor/wiki/doc/ReportingBadRelays;>bad 
relay detection, and does https://nymity.ch/papers.html;>security 
and privacy research.
 
+  
 
+  
 
   
   
@@ -623,9 +635,7 @@
   Rabbi Rob Thomas
   CEO of Team Cymru, which supports Tor through 
hosting, research, and infosec assistance.
 
-  
 
-  
 
   
   
@@ -634,7 +644,9 @@
   Ramy Raoof
   Tor Board member, technologist, and privacy and 
security researcher.
 
+  
 
+  
 
   
   
@@ -644,9 +656,7 @@
   IRC: pospeselr
   Tor Browser developer.
 
-  
 
-  
 
   
   
@@ -656,7 +666,9 @@
   IRC: robgjansen
   https://www.nrl.navy.mil;>NRL 
research scientist, http://www.robgjansen.com/;>leading expert in Tor 
network performance, and author of https://shadow.github.io/;>Shadow.
 
+  
 
+  
 
   
   
@@ -666,9 +678,7 @@
   IRC: arma
   Original developer of Tor along with Nick and 
Paul. Leading privacy researcher, coordinating developers and researchers.
 
-  
 
-  
 
   
   
@@ -676,7 +686,9 @@
   sajolida
   Technical writing, UX, and fundraising for 
Tails.
 
+  
 
+  
 
   
   
@@ -684,9 +696,7 @@
   Sebastian Hahn
   Helps people around the world use and 
understand Tor better. Generally helps everything run smoothly. Runs one of the 
directory authorities.
 
-  
 
-  
 
   
   
@@ -695,7 +705,9 @@
   Serene
   Snowflake and Pluggable Transports 
developer.
 
+  
 
+  
 
   
   
@@ -705,9 +717,7 @@
   IRC: ssteele
   Executive Director of the Tor Project, 
Inc.
 
-  
 
-  
 
   
   
@@ -717,7 +727,9 @@
   IRC: hiro
   Hiro builds and runs Tor Project's web 
applications and services.
 
+  
 
+  
 
   
   
@@ -727,9 +739,7 @@
   IRC: inf0
   Directory authority operator, outreach and 
trains human rights activists. System's Engineer at Team Cymru and co-Founder 
of accessnow.org.
 
-  
 
-  
 
   
   
@@ -739,7 +749,9 @@
   IRC: stephw
   Directs communications.
 
+  
 
+  
 
   
   
@@ -749,9 +761,7 @@
   IRC: sjmurdoch
   http://www.cs.ucl.ac.uk/staff/s.murdoch/;>Principal Research Fellow 
at University College London and original creator of the https://www.torproject.org/projects/torbrowser.html.en;>Tor 
Browser.
 
-  
 
-  
 
   
   
@@ -760,7 +770,9 @@
   IRC: sukhe
   https://trac.torproject.org/projects/tor/wiki/torbirdy;>TorBirdy and 
https://trac.torproject.org/projects/tor/wiki/doc/TorMessenger;>Tor 
Messenger developer. Member of the https://trac.torproject.org/projects/tor/wiki/org/teams/CommunityTeam;>Community
 Team.
 
+  
 
+  
 
   
   
@@ -770,9 +782,7 @@
   IRC: catalyst
   Software archaeologist and keeper of C language 
arcana. Works with applied cryptography, protocol design, software security, 
and technical debt restructuring.
 
-  
 
-  
 
   
   
@@ -781,7 +791,9 @@
   IRC: teor
   Onion services developer, and core member of 
Tor dev team. Researches Tor network measurement and onion service 
scalability.
 
+  
 
+  
 
   

[tor-commits] [stem/master] Add circ_max_cell_queue_size consensus parameter

2018-04-16 Thread atagar
commit 82b22046f40f49579ff37c4247db50050334998a
Author: Damian Johnson 
Date:   Mon Apr 16 09:35:17 2018 -0700

Add circ_max_cell_queue_size consensus parameter

Noting a new parameter...

  https://gitweb.torproject.org/torspec.git/commit/?id=7a25d14
---
 stem/descriptor/networkstatus.py | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/stem/descriptor/networkstatus.py b/stem/descriptor/networkstatus.py
index 2c1817cb..1be802f5 100644
--- a/stem/descriptor/networkstatus.py
+++ b/stem/descriptor/networkstatus.py
@@ -170,6 +170,7 @@ DEFAULT_PARAMS = {
   'onion-key-rotation-days': 28,
   'onion-key-grace-period-days': 7,
   'hs_service_max_rdv_failures': 2,
+  'circ_max_cell_queue_size': 5,
 }
 
 # KeyCertificate fields, tuple is of the form...
@@ -224,6 +225,7 @@ PARAM_RANGE = {
   'onion-key-rotation-days': (1, 90),
   'onion-key-grace-period-days': (1, 90),  # max is the highest 
onion-key-rotation-days
   'hs_service_max_rdv_failures': (1, 10),
+  'circ_max_cell_queue_size': (1000, 4294967295),
 }
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-fingerdtd] Update translations for tor-messenger-fingerdtd

2018-04-16 Thread translation
commit 2f5fad7478094b5391d5fc19f67dbede7baab1b7
Author: Translation commit bot 
Date:   Mon Apr 16 15:49:19 2018 +

Update translations for tor-messenger-fingerdtd
---
 hi/finger.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/hi/finger.dtd b/hi/finger.dtd
index 94e477a15..3bcffd22c 100644
--- a/hi/finger.dtd
+++ b/hi/finger.dtd
@@ -11,5 +11,5 @@
 
 
 
-
+
 
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] prop291: dos2unix the file so we get a Unix format

2018-04-16 Thread dgoulet
commit 5e2e04eb9791bb9f92384bcd541de3c1f26dbca8
Author: David Goulet 
Date:   Mon Apr 16 11:12:06 2018 -0400

prop291: dos2unix the file so we get a Unix format

No change, just removes the annoying ^M at the end of each line.

Signed-off-by: David Goulet 
---
 proposals/291-two-guard-nodes.txt | 502 +++---
 1 file changed, 251 insertions(+), 251 deletions(-)

diff --git a/proposals/291-two-guard-nodes.txt 
b/proposals/291-two-guard-nodes.txt
index a900ee9..dc0aa74 100644
--- a/proposals/291-two-guard-nodes.txt
+++ b/proposals/291-two-guard-nodes.txt
@@ -1,251 +1,251 @@
-Filename: 291-two-guard-nodes.txt
-Title: The move to two guard nodes
-Author: Mike Perry
-Created: 2018-03-22
-Supersedes: Proposal 236
-Status: Open
-
-0. Background
-
-  Back in 2014, Tor moved from three guard nodes to one guard node[1,2,3].
-
-  We made this change primarily to limit points of observability of entry
-  into the Tor network for clients and onion services, as well as to
-  reduce the ability of an adversary to track clients as they move from
-  one internet connection to another by their choice of guards.
-
-
-1. Proposed changes
-
-1.1. Switch to two guards per client
-
-  When this proposal becomes effective, clients will switch to using
-  two guard nodes. The guard node selection algorithms of Proposal 271
-  will remain unchanged. Instead of having one primary guard "in use",
-  Tor clients will always use two.
-
-  This will be accomplished by setting the guard-n-primary-guards-to-use
-  consensus parameter to 2, as well as guard-n-primary-guards to 2.
-  (Section 3.1 covers the reason for both parameters). This is equivalent
-  to using the torrc option NumEntryGuards=3D2, which can be used for
-  testing behavior prior to the consensus update.
-
-1.2. Enforce Tor's path restrictions across this guard layer
-
-  In order to ensure that Tor can always build circuits using two guards
-  without resorting to a third, they must be chosen such that Tor's path
-  restrictions could still build a path with at least one of them,
-  regardless of the other nodes in the path.
-
-  In other words, we must ensure that both guards are not chosen from the
-  same /16 or the same node family. In this way, Tor will always be able to
-  build a path using these guards, preventing the use of a third guard.
-
-
-2. Discussion
-
-2.1. Why two guards?
-
-  The main argument for switching to two guards is that because of Tor's
-  path restrictions, we're already using two guards, but we're using them
-  in a suboptimal and potentially dangerous way.
-
-  Tor's path restrictions enforce the condition that the same node cannot
-  appear twice in the same circuit, nor can nodes from the same /16 subnet
-  or node family be used in the same circuit.
-
-  Tor's paths are also built such that the exit node is chosen first and
-  held fixed during guard node choice, as are the IP, HSDIR, and RPs for
-  onion services. This means that whenever one of these nodes happens to
-  be the guard[4], or be in the same /16 or node family as the guard, Tor
-  will build that circuit using a second "primary" guard, as per proposal
-  271[7].
-
-  Worse still, the choice of RP, IP, and exit can all be controlled by an
-  adversary (to varying degrees), enabling them to force the use of a
-  second guard at will.
-
-  Because this happens somewhat infrequently in normal operation, a fresh
-  TLS connection will typically be created to the second "primary" guard,
-  and that TLS connection will be used only for the circuit for that
-  particular request. This property makes all sorts of traffic analysis
-  attacks easier, because this TLS connection will not benefit from any
-  multiplexing.
-
-  This is more serious than traffic injection via an already in-use
-  guard because the lack of multiplexing means that the data retention
-  level required to gain information from this activity is very low, and
-  may exist for other reasons. To gain information from this behavior, an
-  adversary needs only connection 5-tuples + timestamps, as opposed to
-  detailed timeseries data that is polluted by other concurrent activity
-  and padding.
-
-  In the most severe form of this attack, the adversary can take a suspect
-  list of Tor client IP addresses (or the list of all Guard node IP addresses)
-  and observe when secondary Tor connections are made to them at the time when
-  they cycle through all guards as RPs for connections to an onion
-  service. This adversary does not require collusion on the part of observers
-  beyond the ability to provide 5-tuple connection logs (which ISPs may retain
-  for reasons such as netflow accounting, IDS, or DoS protection systems).
-
-  A fully passive adversary can also make use of this behavior. Clients
-  unlucky enough to pick guard nodes in heavily used /16s or in large node
-  families will tend to make use of a 

[tor-commits] [torspec/master] prop291: Change MOAR to MORE

2018-04-16 Thread dgoulet
commit f7fa4b925b40779731c401ddb5b827fe6635e3bd
Author: David Goulet 
Date:   Mon Apr 16 11:12:52 2018 -0400

prop291: Change MOAR to MORE

Some of us understands that "MOAR" is a funny word that means MORE++ but
unfortunately, not everyone can get that reference especially when you don't
speak English as your first language.

Closes #25758

Signed-off-by: David Goulet 
---
 proposals/291-two-guard-nodes.txt | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/proposals/291-two-guard-nodes.txt 
b/proposals/291-two-guard-nodes.txt
index dc0aa74..2a884ef 100644
--- a/proposals/291-two-guard-nodes.txt
+++ b/proposals/291-two-guard-nodes.txt
@@ -95,7 +95,7 @@ Status: Open
   multiplexing also means that observers along the path to this secondary
   guard gain more information per observation.
 
-2.2. Why not MOAR guards?
+2.2. Why not MORE guards?
 
   We do not want to increase the number of observation points for client
   activity into the Tor network[1]. We merely want better multiplexing for

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] dir-spec: Add consensus param circ_max_cell_queue_size

2018-04-16 Thread nickm
commit 7a25d149332a737a0116ddf0d562bdb24894ad91
Author: David Goulet 
Date:   Mon Apr 16 10:56:27 2018 -0400

dir-spec: Add consensus param circ_max_cell_queue_size

Signed-off-by: David Goulet 
---
 dir-spec.txt | 5 +
 1 file changed, 5 insertions(+)

diff --git a/dir-spec.txt b/dir-spec.txt
index 7657e39..1adfe69 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2042,6 +2042,11 @@
  "DoSRefuseSingleHopClientRendezvous" -- Refuse establishment of
  rendezvous points for single hop clients.
 
+"circ_max_cell_queue_size" -- This parameter determines the maximum
+number of cells allowed per circuit queue.
+Min 1000. Max 4294967295. Default 5.
+First-appeared: 0.3.3.6-rc.
+
 "shared-rand-previous-value" SP NumReveals SP Value NL
 
 [At most once]

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.3] relay: Remove max middle cells dead code

2018-04-16 Thread nickm
commit 3d5bf12ac24bfbabad5f14c6cd45373b227d2816
Author: David Goulet 
Date:   Tue Mar 20 14:58:12 2018 -0400

relay: Remove max middle cells dead code

Next commit is addressing the circuit queue cell limit so cleanup before 
doing
anything else.

Part of #25226

Signed-off-by: David Goulet 
---
 src/or/or.h| 6 --
 src/or/relay.c | 3 ---
 2 files changed, 9 deletions(-)

diff --git a/src/or/or.h b/src/or/or.h
index 2397f6651..8fcba42ad 100644
--- a/src/or/or.h
+++ b/src/or/or.h
@@ -3524,12 +3524,6 @@ typedef struct or_circuit_t {
* exit-ward queues of this circuit; reset every time when writing
* buffer stats to disk. */
   uint64_t total_cell_waiting_time;
-
-  /** Maximum cell queue size for a middle relay; this is stored per circuit
-   * so append_cell_to_circuit_queue() can adjust it if it changes.  If set
-   * to zero, it is initialized to the default value.
-   */
-  uint32_t max_middle_cells;
 } or_circuit_t;
 
 #if REND_COOKIE_LEN != DIGEST_LEN
diff --git a/src/or/relay.c b/src/or/relay.c
index 506b7eccb..c8e0a2e61 100644
--- a/src/or/relay.c
+++ b/src/or/relay.c
@@ -99,9 +99,6 @@ static void 
adjust_exit_policy_from_exitpolicy_failure(origin_circuit_t *circ,
   entry_connection_t *conn,
   node_t *node,
   const tor_addr_t *addr);
-#if 0
-static int get_max_middle_cells(void);
-#endif
 
 /** Stop reading on edge connections when we have this many cells
  * waiting on the appropriate queue. */



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.3] relay: Implement a circuit cell queue maximum size

2018-04-16 Thread nickm
commit d064122e706575c99e8d2162de93f7f08cc8d41e
Author: David Goulet 
Date:   Tue Mar 20 15:27:58 2018 -0400

relay: Implement a circuit cell queue maximum size

This commit introduces the consensus parameter "circ_max_cell_queue_size"
which controls the maximum number of cells a circuit queue should have.

The default value is currently 5 cells which is above what should be
expected but keeps us a margin of error for padding cells.

Related to this is #9072. Back in 0.2.4.14-alpha, we've removed that limit 
due
to a Guard discovery attack. Ticket #25226 details why we are putting back 
the
limit due to the memory pressure issue on relays.

Fixes #25226

Signed-off-by: David Goulet 
---
 changes/bug25226   |  4 
 src/or/networkstatus.c |  1 +
 src/or/relay.c | 64 ++
 src/or/relay.h |  1 +
 4 files changed, 70 insertions(+)

diff --git a/changes/bug25226 b/changes/bug25226
new file mode 100644
index 0..b594a7a42
--- /dev/null
+++ b/changes/bug25226
@@ -0,0 +1,4 @@
+  o Major bugfixes (relay, denial of service):
+- Impose a limit on circuit cell queue size. The limit can be controlled by
+  a consensus parameter. Fixes bug 25226; bugfix on 0.2.4.14-alpha.
+
diff --git a/src/or/networkstatus.c b/src/or/networkstatus.c
index 473f1..1f21e8adb 100644
--- a/src/or/networkstatus.c
+++ b/src/or/networkstatus.c
@@ -1596,6 +1596,7 @@ notify_before_networkstatus_changes(const networkstatus_t 
*old_c,
 {
   notify_control_networkstatus_changed(old_c, new_c);
   dos_consensus_has_changed(new_c);
+  relay_consensus_has_changed(new_c);
 }
 
 /* Called after a new consensus has been put in the global state. It is safe
diff --git a/src/or/relay.c b/src/or/relay.c
index c8e0a2e61..5a3c43e05 100644
--- a/src/or/relay.c
+++ b/src/or/relay.c
@@ -2951,6 +2951,60 @@ channel_flush_from_first_active_circuit, (channel_t 
*chan, int max))
   return n_flushed;
 }
 
+/* Minimum value is the maximum circuit window size.
+ *
+ * SENDME cells makes it that we can control how many cells can be inflight on
+ * a circuit from end to end. This logic makes it that on any circuit cell
+ * queue, we have a maximum of cells possible.
+ *
+ * Because the Tor protocol allows for a client to exit at any hop in a
+ * circuit and a circuit can be of a maximum of 8 hops, so in theory the
+ * normal worst case will be the circuit window start value times the maximum
+ * number of hops (8). Having more cells then that means something is wrong.
+ *
+ * However, because padding cells aren't counted in the package window, we set
+ * the maximum size to a reasonably large size for which we expect that we'll
+ * never reach in theory. And if we ever do because of future changes, we'll
+ * be able to control it with a consensus parameter.
+ *
+ * XXX: Unfortunately, END cells aren't accounted for in the circuit window
+ * which means that for instance if a client opens 8001 streams, the 8001
+ * following END cells will queue up in the circuit which will get closed if
+ * the max limit is 8000. Which is sad because it is allowed by the Tor
+ * protocol. But, we need an upper bound on circuit queue in order to avoid
+ * DoS memory pressure so the default size is a middle ground between not
+ * having any limit and having a very restricted one. This is why we can also
+ * control it through a consensus parameter. */
+#define RELAY_CIRC_CELL_QUEUE_SIZE_MIN CIRCWINDOW_START_MAX
+/* We can't have a consensus parameter above this value. */
+#define RELAY_CIRC_CELL_QUEUE_SIZE_MAX INT32_MAX
+/* Default value is set to a large value so we can handle padding cells
+ * properly which aren't accounted for in the SENDME window. Default is 5
+ * allowed cells in the queue resulting in ~25MB. */
+#define RELAY_CIRC_CELL_QUEUE_SIZE_DEFAULT \
+  (50 * RELAY_CIRC_CELL_QUEUE_SIZE_MIN)
+
+/* The maximum number of cell a circuit queue can contain. This is updated at
+ * every new consensus and controlled by a parameter. */
+static int32_t max_circuit_cell_queue_size =
+  RELAY_CIRC_CELL_QUEUE_SIZE_DEFAULT;
+
+/* Called when the consensus has changed. At this stage, the global consensus
+ * object has NOT been updated. It is called from
+ * notify_before_networkstatus_changes(). */
+void
+relay_consensus_has_changed(const networkstatus_t *ns)
+{
+  tor_assert(ns);
+
+  /* Update the circuit max cell queue size from the consensus. */
+  max_circuit_cell_queue_size =
+networkstatus_get_param(ns, "circ_max_cell_queue_size",
+RELAY_CIRC_CELL_QUEUE_SIZE_DEFAULT,
+RELAY_CIRC_CELL_QUEUE_SIZE_MIN,
+RELAY_CIRC_CELL_QUEUE_SIZE_MAX);
+}
+
 /** Add cell to the queue of circ writing to chan
  * transmitting in direction.
  *
@@ -2980,6 +3034,16 @@ append_cell_to_circuit_queue(circuit_t *circ, channel_t 

[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.3.3' into release-0.3.3

2018-04-16 Thread nickm
commit 8ae9ed6287649a67a1cef5636a8042dfa6a341c0
Merge: d17ddb839 22845df2a
Author: Nick Mathewson 
Date:   Mon Apr 16 10:06:21 2018 -0400

Merge branch 'maint-0.3.3' into release-0.3.3

 changes/bug25226   |  4 +++
 src/or/networkstatus.c |  1 +
 src/or/or.h|  6 -
 src/or/relay.c | 67 +++---
 src/or/relay.h |  1 +
 5 files changed, 70 insertions(+), 9 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] relay: Implement a circuit cell queue maximum size

2018-04-16 Thread nickm
commit d064122e706575c99e8d2162de93f7f08cc8d41e
Author: David Goulet 
Date:   Tue Mar 20 15:27:58 2018 -0400

relay: Implement a circuit cell queue maximum size

This commit introduces the consensus parameter "circ_max_cell_queue_size"
which controls the maximum number of cells a circuit queue should have.

The default value is currently 5 cells which is above what should be
expected but keeps us a margin of error for padding cells.

Related to this is #9072. Back in 0.2.4.14-alpha, we've removed that limit 
due
to a Guard discovery attack. Ticket #25226 details why we are putting back 
the
limit due to the memory pressure issue on relays.

Fixes #25226

Signed-off-by: David Goulet 
---
 changes/bug25226   |  4 
 src/or/networkstatus.c |  1 +
 src/or/relay.c | 64 ++
 src/or/relay.h |  1 +
 4 files changed, 70 insertions(+)

diff --git a/changes/bug25226 b/changes/bug25226
new file mode 100644
index 0..b594a7a42
--- /dev/null
+++ b/changes/bug25226
@@ -0,0 +1,4 @@
+  o Major bugfixes (relay, denial of service):
+- Impose a limit on circuit cell queue size. The limit can be controlled by
+  a consensus parameter. Fixes bug 25226; bugfix on 0.2.4.14-alpha.
+
diff --git a/src/or/networkstatus.c b/src/or/networkstatus.c
index 473f1..1f21e8adb 100644
--- a/src/or/networkstatus.c
+++ b/src/or/networkstatus.c
@@ -1596,6 +1596,7 @@ notify_before_networkstatus_changes(const networkstatus_t 
*old_c,
 {
   notify_control_networkstatus_changed(old_c, new_c);
   dos_consensus_has_changed(new_c);
+  relay_consensus_has_changed(new_c);
 }
 
 /* Called after a new consensus has been put in the global state. It is safe
diff --git a/src/or/relay.c b/src/or/relay.c
index c8e0a2e61..5a3c43e05 100644
--- a/src/or/relay.c
+++ b/src/or/relay.c
@@ -2951,6 +2951,60 @@ channel_flush_from_first_active_circuit, (channel_t 
*chan, int max))
   return n_flushed;
 }
 
+/* Minimum value is the maximum circuit window size.
+ *
+ * SENDME cells makes it that we can control how many cells can be inflight on
+ * a circuit from end to end. This logic makes it that on any circuit cell
+ * queue, we have a maximum of cells possible.
+ *
+ * Because the Tor protocol allows for a client to exit at any hop in a
+ * circuit and a circuit can be of a maximum of 8 hops, so in theory the
+ * normal worst case will be the circuit window start value times the maximum
+ * number of hops (8). Having more cells then that means something is wrong.
+ *
+ * However, because padding cells aren't counted in the package window, we set
+ * the maximum size to a reasonably large size for which we expect that we'll
+ * never reach in theory. And if we ever do because of future changes, we'll
+ * be able to control it with a consensus parameter.
+ *
+ * XXX: Unfortunately, END cells aren't accounted for in the circuit window
+ * which means that for instance if a client opens 8001 streams, the 8001
+ * following END cells will queue up in the circuit which will get closed if
+ * the max limit is 8000. Which is sad because it is allowed by the Tor
+ * protocol. But, we need an upper bound on circuit queue in order to avoid
+ * DoS memory pressure so the default size is a middle ground between not
+ * having any limit and having a very restricted one. This is why we can also
+ * control it through a consensus parameter. */
+#define RELAY_CIRC_CELL_QUEUE_SIZE_MIN CIRCWINDOW_START_MAX
+/* We can't have a consensus parameter above this value. */
+#define RELAY_CIRC_CELL_QUEUE_SIZE_MAX INT32_MAX
+/* Default value is set to a large value so we can handle padding cells
+ * properly which aren't accounted for in the SENDME window. Default is 5
+ * allowed cells in the queue resulting in ~25MB. */
+#define RELAY_CIRC_CELL_QUEUE_SIZE_DEFAULT \
+  (50 * RELAY_CIRC_CELL_QUEUE_SIZE_MIN)
+
+/* The maximum number of cell a circuit queue can contain. This is updated at
+ * every new consensus and controlled by a parameter. */
+static int32_t max_circuit_cell_queue_size =
+  RELAY_CIRC_CELL_QUEUE_SIZE_DEFAULT;
+
+/* Called when the consensus has changed. At this stage, the global consensus
+ * object has NOT been updated. It is called from
+ * notify_before_networkstatus_changes(). */
+void
+relay_consensus_has_changed(const networkstatus_t *ns)
+{
+  tor_assert(ns);
+
+  /* Update the circuit max cell queue size from the consensus. */
+  max_circuit_cell_queue_size =
+networkstatus_get_param(ns, "circ_max_cell_queue_size",
+RELAY_CIRC_CELL_QUEUE_SIZE_DEFAULT,
+RELAY_CIRC_CELL_QUEUE_SIZE_MIN,
+RELAY_CIRC_CELL_QUEUE_SIZE_MAX);
+}
+
 /** Add cell to the queue of circ writing to chan
  * transmitting in direction.
  *
@@ -2980,6 +3034,16 @@ append_cell_to_circuit_queue(circuit_t *circ, channel_t 

[tor-commits] [tor/master] Merge remote-tracking branch 'dgoulet/bug25226_033_02' into maint-0.3.3

2018-04-16 Thread nickm
commit 22845df2a7503ed73ed325c3a98916f289918caa
Merge: 3ee4c9b1f d064122e7
Author: Nick Mathewson 
Date:   Mon Apr 16 10:04:36 2018 -0400

Merge remote-tracking branch 'dgoulet/bug25226_033_02' into maint-0.3.3

 changes/bug25226   |  4 +++
 src/or/networkstatus.c |  1 +
 src/or/or.h|  6 -
 src/or/relay.c | 67 +++---
 src/or/relay.h |  1 +
 5 files changed, 70 insertions(+), 9 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge remote-tracking branch 'dgoulet/bug25226_033_02' into maint-0.3.3

2018-04-16 Thread nickm
commit 22845df2a7503ed73ed325c3a98916f289918caa
Merge: 3ee4c9b1f d064122e7
Author: Nick Mathewson 
Date:   Mon Apr 16 10:04:36 2018 -0400

Merge remote-tracking branch 'dgoulet/bug25226_033_02' into maint-0.3.3

 changes/bug25226   |  4 +++
 src/or/networkstatus.c |  1 +
 src/or/or.h|  6 -
 src/or/relay.c | 67 +++---
 src/or/relay.h |  1 +
 5 files changed, 70 insertions(+), 9 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] relay: Implement a circuit cell queue maximum size

2018-04-16 Thread nickm
commit d064122e706575c99e8d2162de93f7f08cc8d41e
Author: David Goulet 
Date:   Tue Mar 20 15:27:58 2018 -0400

relay: Implement a circuit cell queue maximum size

This commit introduces the consensus parameter "circ_max_cell_queue_size"
which controls the maximum number of cells a circuit queue should have.

The default value is currently 5 cells which is above what should be
expected but keeps us a margin of error for padding cells.

Related to this is #9072. Back in 0.2.4.14-alpha, we've removed that limit 
due
to a Guard discovery attack. Ticket #25226 details why we are putting back 
the
limit due to the memory pressure issue on relays.

Fixes #25226

Signed-off-by: David Goulet 
---
 changes/bug25226   |  4 
 src/or/networkstatus.c |  1 +
 src/or/relay.c | 64 ++
 src/or/relay.h |  1 +
 4 files changed, 70 insertions(+)

diff --git a/changes/bug25226 b/changes/bug25226
new file mode 100644
index 0..b594a7a42
--- /dev/null
+++ b/changes/bug25226
@@ -0,0 +1,4 @@
+  o Major bugfixes (relay, denial of service):
+- Impose a limit on circuit cell queue size. The limit can be controlled by
+  a consensus parameter. Fixes bug 25226; bugfix on 0.2.4.14-alpha.
+
diff --git a/src/or/networkstatus.c b/src/or/networkstatus.c
index 473f1..1f21e8adb 100644
--- a/src/or/networkstatus.c
+++ b/src/or/networkstatus.c
@@ -1596,6 +1596,7 @@ notify_before_networkstatus_changes(const networkstatus_t 
*old_c,
 {
   notify_control_networkstatus_changed(old_c, new_c);
   dos_consensus_has_changed(new_c);
+  relay_consensus_has_changed(new_c);
 }
 
 /* Called after a new consensus has been put in the global state. It is safe
diff --git a/src/or/relay.c b/src/or/relay.c
index c8e0a2e61..5a3c43e05 100644
--- a/src/or/relay.c
+++ b/src/or/relay.c
@@ -2951,6 +2951,60 @@ channel_flush_from_first_active_circuit, (channel_t 
*chan, int max))
   return n_flushed;
 }
 
+/* Minimum value is the maximum circuit window size.
+ *
+ * SENDME cells makes it that we can control how many cells can be inflight on
+ * a circuit from end to end. This logic makes it that on any circuit cell
+ * queue, we have a maximum of cells possible.
+ *
+ * Because the Tor protocol allows for a client to exit at any hop in a
+ * circuit and a circuit can be of a maximum of 8 hops, so in theory the
+ * normal worst case will be the circuit window start value times the maximum
+ * number of hops (8). Having more cells then that means something is wrong.
+ *
+ * However, because padding cells aren't counted in the package window, we set
+ * the maximum size to a reasonably large size for which we expect that we'll
+ * never reach in theory. And if we ever do because of future changes, we'll
+ * be able to control it with a consensus parameter.
+ *
+ * XXX: Unfortunately, END cells aren't accounted for in the circuit window
+ * which means that for instance if a client opens 8001 streams, the 8001
+ * following END cells will queue up in the circuit which will get closed if
+ * the max limit is 8000. Which is sad because it is allowed by the Tor
+ * protocol. But, we need an upper bound on circuit queue in order to avoid
+ * DoS memory pressure so the default size is a middle ground between not
+ * having any limit and having a very restricted one. This is why we can also
+ * control it through a consensus parameter. */
+#define RELAY_CIRC_CELL_QUEUE_SIZE_MIN CIRCWINDOW_START_MAX
+/* We can't have a consensus parameter above this value. */
+#define RELAY_CIRC_CELL_QUEUE_SIZE_MAX INT32_MAX
+/* Default value is set to a large value so we can handle padding cells
+ * properly which aren't accounted for in the SENDME window. Default is 5
+ * allowed cells in the queue resulting in ~25MB. */
+#define RELAY_CIRC_CELL_QUEUE_SIZE_DEFAULT \
+  (50 * RELAY_CIRC_CELL_QUEUE_SIZE_MIN)
+
+/* The maximum number of cell a circuit queue can contain. This is updated at
+ * every new consensus and controlled by a parameter. */
+static int32_t max_circuit_cell_queue_size =
+  RELAY_CIRC_CELL_QUEUE_SIZE_DEFAULT;
+
+/* Called when the consensus has changed. At this stage, the global consensus
+ * object has NOT been updated. It is called from
+ * notify_before_networkstatus_changes(). */
+void
+relay_consensus_has_changed(const networkstatus_t *ns)
+{
+  tor_assert(ns);
+
+  /* Update the circuit max cell queue size from the consensus. */
+  max_circuit_cell_queue_size =
+networkstatus_get_param(ns, "circ_max_cell_queue_size",
+RELAY_CIRC_CELL_QUEUE_SIZE_DEFAULT,
+RELAY_CIRC_CELL_QUEUE_SIZE_MIN,
+RELAY_CIRC_CELL_QUEUE_SIZE_MAX);
+}
+
 /** Add cell to the queue of circ writing to chan
  * transmitting in direction.
  *
@@ -2980,6 +3034,16 @@ append_cell_to_circuit_queue(circuit_t *circ, channel_t 

[tor-commits] [tor/maint-0.3.3] Merge remote-tracking branch 'dgoulet/bug25226_033_02' into maint-0.3.3

2018-04-16 Thread nickm
commit 22845df2a7503ed73ed325c3a98916f289918caa
Merge: 3ee4c9b1f d064122e7
Author: Nick Mathewson 
Date:   Mon Apr 16 10:04:36 2018 -0400

Merge remote-tracking branch 'dgoulet/bug25226_033_02' into maint-0.3.3

 changes/bug25226   |  4 +++
 src/or/networkstatus.c |  1 +
 src/or/or.h|  6 -
 src/or/relay.c | 67 +++---
 src/or/relay.h |  1 +
 5 files changed, 70 insertions(+), 9 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] relay: Remove max middle cells dead code

2018-04-16 Thread nickm
commit 3d5bf12ac24bfbabad5f14c6cd45373b227d2816
Author: David Goulet 
Date:   Tue Mar 20 14:58:12 2018 -0400

relay: Remove max middle cells dead code

Next commit is addressing the circuit queue cell limit so cleanup before 
doing
anything else.

Part of #25226

Signed-off-by: David Goulet 
---
 src/or/or.h| 6 --
 src/or/relay.c | 3 ---
 2 files changed, 9 deletions(-)

diff --git a/src/or/or.h b/src/or/or.h
index 2397f6651..8fcba42ad 100644
--- a/src/or/or.h
+++ b/src/or/or.h
@@ -3524,12 +3524,6 @@ typedef struct or_circuit_t {
* exit-ward queues of this circuit; reset every time when writing
* buffer stats to disk. */
   uint64_t total_cell_waiting_time;
-
-  /** Maximum cell queue size for a middle relay; this is stored per circuit
-   * so append_cell_to_circuit_queue() can adjust it if it changes.  If set
-   * to zero, it is initialized to the default value.
-   */
-  uint32_t max_middle_cells;
 } or_circuit_t;
 
 #if REND_COOKIE_LEN != DIGEST_LEN
diff --git a/src/or/relay.c b/src/or/relay.c
index 506b7eccb..c8e0a2e61 100644
--- a/src/or/relay.c
+++ b/src/or/relay.c
@@ -99,9 +99,6 @@ static void 
adjust_exit_policy_from_exitpolicy_failure(origin_circuit_t *circ,
   entry_connection_t *conn,
   node_t *node,
   const tor_addr_t *addr);
-#if 0
-static int get_max_middle_cells(void);
-#endif
 
 /** Stop reading on edge connections when we have this many cells
  * waiting on the appropriate queue. */



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.3'

2018-04-16 Thread nickm
commit 3463b4e0652bacca51fecd2c256e3e9d61ce920e
Merge: 197d1992d 22845df2a
Author: Nick Mathewson 
Date:   Mon Apr 16 10:06:21 2018 -0400

Merge branch 'maint-0.3.3'

 changes/bug25226   |  4 +++
 src/or/networkstatus.c |  1 +
 src/or/or.h|  6 -
 src/or/relay.c | 67 +++---
 src/or/relay.h |  1 +
 5 files changed, 70 insertions(+), 9 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] relay: Remove max middle cells dead code

2018-04-16 Thread nickm
commit 3d5bf12ac24bfbabad5f14c6cd45373b227d2816
Author: David Goulet 
Date:   Tue Mar 20 14:58:12 2018 -0400

relay: Remove max middle cells dead code

Next commit is addressing the circuit queue cell limit so cleanup before 
doing
anything else.

Part of #25226

Signed-off-by: David Goulet 
---
 src/or/or.h| 6 --
 src/or/relay.c | 3 ---
 2 files changed, 9 deletions(-)

diff --git a/src/or/or.h b/src/or/or.h
index 2397f6651..8fcba42ad 100644
--- a/src/or/or.h
+++ b/src/or/or.h
@@ -3524,12 +3524,6 @@ typedef struct or_circuit_t {
* exit-ward queues of this circuit; reset every time when writing
* buffer stats to disk. */
   uint64_t total_cell_waiting_time;
-
-  /** Maximum cell queue size for a middle relay; this is stored per circuit
-   * so append_cell_to_circuit_queue() can adjust it if it changes.  If set
-   * to zero, it is initialized to the default value.
-   */
-  uint32_t max_middle_cells;
 } or_circuit_t;
 
 #if REND_COOKIE_LEN != DIGEST_LEN
diff --git a/src/or/relay.c b/src/or/relay.c
index 506b7eccb..c8e0a2e61 100644
--- a/src/or/relay.c
+++ b/src/or/relay.c
@@ -99,9 +99,6 @@ static void 
adjust_exit_policy_from_exitpolicy_failure(origin_circuit_t *circ,
   entry_connection_t *conn,
   node_t *node,
   const tor_addr_t *addr);
-#if 0
-static int get_max_middle_cells(void);
-#endif
 
 /** Stop reading on edge connections when we have this many cells
  * waiting on the appropriate queue. */



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Remove old tor-fw-helper README from EXTRA_DIST

2018-04-16 Thread nickm
commit 197d1992dba2fe4dd9c7f2eb0e232487f8c177ad
Author: Nick Mathewson 
Date:   Mon Apr 16 09:52:15 2018 -0400

Remove old tor-fw-helper README from EXTRA_DIST

We removed this file, but didn't take it out of EXTRA_DIST -- thus
breaking "make dist".
---
 src/tools/include.am | 2 --
 1 file changed, 2 deletions(-)

diff --git a/src/tools/include.am b/src/tools/include.am
index 92cc3f10a..016cf3b12 100644
--- a/src/tools/include.am
+++ b/src/tools/include.am
@@ -44,8 +44,6 @@ src_tools_tor_cov_gencert_LDADD = src/common/libor-testing.a \
 @TOR_LIB_WS32@ @TOR_LIB_GDI@ @CURVE25519_LIBS@
 endif
 
-EXTRA_DIST += src/tools/tor-fw-helper/README
-
 if BUILD_LIBTORRUNNER
 noinst_LIBRARIES += src/tools/libtorrunner.a
 src_tools_libtorrunner_a_SOURCES = src/tools/tor_runner.c src/or/tor_api.c

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter-2_completed] Update translations for tails-greeter-2_completed

2018-04-16 Thread translation
commit bc0642cb2bb0a6eb1b8ee3d3f06b8bb25494fd37
Author: Translation commit bot 
Date:   Mon Apr 16 12:50:13 2018 +

Update translations for tails-greeter-2_completed
---
 de/de.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/de/de.po b/de/de.po
index f94e14b4e..425589035 100644
--- a/de/de.po
+++ b/de/de.po
@@ -131,7 +131,7 @@ msgstr "Sprache & Regionseinstellungen speichern"
 
 #: ../data/greeter.ui.h:25
 msgid "_Language"
-msgstr "_Sprache"
+msgstr "S_prache"
 
 #: ../data/greeter.ui.h:26
 msgid "_Keyboard Layout"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter-2] Update translations for tails-greeter-2

2018-04-16 Thread translation
commit cd183d769ef663162c10359afd7b222a51737f2a
Author: Translation commit bot 
Date:   Mon Apr 16 12:50:08 2018 +

Update translations for tails-greeter-2
---
 de/de.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/de/de.po b/de/de.po
index f94e14b4e..425589035 100644
--- a/de/de.po
+++ b/de/de.po
@@ -131,7 +131,7 @@ msgstr "Sprache & Regionseinstellungen speichern"
 
 #: ../data/greeter.ui.h:25
 msgid "_Language"
-msgstr "_Sprache"
+msgstr "S_prache"
 
 #: ../data/greeter.ui.h:26
 msgid "_Keyboard Layout"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup_completed] Update translations for tails-persistence-setup_completed

2018-04-16 Thread translation
commit 09971dcec5199558a2f2711929571d349861bb39
Author: Translation commit bot 
Date:   Mon Apr 16 12:46:00 2018 +

Update translations for tails-persistence-setup_completed
---
 de/de.po | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/de/de.po b/de/de.po
index 24a4815dd..81803573e 100644
--- a/de/de.po
+++ b/de/de.po
@@ -14,6 +14,7 @@
 # mo , 2013
 # Chris , 2012
 # Sacro , 2012
+# spriver, 2018
 # sycamoreone , 2014
 # Tobias Bannert , 2014
 # rike, 2014-2015
@@ -23,8 +24,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2017-05-15 13:51+0200\n"
-"PO-Revision-Date: 2018-04-12 18:58+\n"
-"Last-Translator: IDRASSI Mounir \n"
+"PO-Revision-Date: 2018-04-16 12:02+\n"
+"Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -110,7 +111,7 @@ msgstr "Bitcoin-Client"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:140
 msgid "Electrum's bitcoin wallet and configuration"
-msgstr "Electrums Bitcoin Wallet und Konfiguration"
+msgstr "Electrums Bitcoin-Wallet und Konfiguration"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:148
 msgid "APT Packages"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2018-04-16 Thread translation
commit faa3fcadfcb82fe2df0515e2108d51cbe2c95f70
Author: Translation commit bot 
Date:   Mon Apr 16 12:45:50 2018 +

Update translations for tails-persistence-setup
---
 de/de.po | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/de/de.po b/de/de.po
index 24a4815dd..81803573e 100644
--- a/de/de.po
+++ b/de/de.po
@@ -14,6 +14,7 @@
 # mo , 2013
 # Chris , 2012
 # Sacro , 2012
+# spriver, 2018
 # sycamoreone , 2014
 # Tobias Bannert , 2014
 # rike, 2014-2015
@@ -23,8 +24,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2017-05-15 13:51+0200\n"
-"PO-Revision-Date: 2018-04-12 18:58+\n"
-"Last-Translator: IDRASSI Mounir \n"
+"PO-Revision-Date: 2018-04-16 12:02+\n"
+"Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -110,7 +111,7 @@ msgstr "Bitcoin-Client"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:140
 msgid "Electrum's bitcoin wallet and configuration"
-msgstr "Electrums Bitcoin Wallet und Konfiguration"
+msgstr "Electrums Bitcoin-Wallet und Konfiguration"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:148
 msgid "APT Packages"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-perl5lib] Update translations for tails-perl5lib

2018-04-16 Thread translation
commit d2beab5095c08938e1a7e8273407e8ae517e76b6
Author: Translation commit bot 
Date:   Mon Apr 16 10:47:44 2018 +

Update translations for tails-perl5lib
---
 de.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/de.po b/de.po
index 01bd7391d..3994afebf 100644
--- a/de.po
+++ b/de.po
@@ -11,8 +11,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2018-03-15 12:15+\n"
-"PO-Revision-Date: 2018-03-31 13:21+\n"
-"Last-Translator: carolyn \n"
+"PO-Revision-Date: 2018-04-16 10:35+\n"
+"Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2018-04-16 Thread translation
commit 710f63bb81bfca21fd93361aa0a8893cc82903e3
Author: Translation commit bot 
Date:   Mon Apr 16 10:46:49 2018 +

Update translations for tails-misc
---
 de.po | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/de.po b/de.po
index b31ff1cb0..24085bd40 100644
--- a/de.po
+++ b/de.po
@@ -19,7 +19,8 @@
 # max weber, 2015,2017-2018
 # Sandra R , 2014
 # Sebastian , 2015
-# spriver , 2015
+# spriver, 2018
+# spriver, 2015
 # sycamoreone , 2014
 # Tobias Bannert , 2014,2016
 # try once, 2015
@@ -29,8 +30,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2018-03-12 19:03+0100\n"
-"PO-Revision-Date: 2018-04-12 19:07+\n"
-"Last-Translator: Ettore Atalan \n"
+"PO-Revision-Date: 2018-04-16 10:17+\n"
+"Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -322,7 +323,7 @@ msgstr "Dies könnte eine Weile dauern, bitte haben Sie 
etwas Geduld."
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:57
 msgid "Shutting down the Unsafe Browser..."
-msgstr "Unsicherer Browser wird beendet …"
+msgstr "Unsicherer Browser wird beendet…"
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:58
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/mat-gui_completed] Update translations for mat-gui_completed

2018-04-16 Thread translation
commit 4231c30be8c8c6687642574ff26ce20ea18d24a6
Author: Translation commit bot 
Date:   Mon Apr 16 10:46:19 2018 +

Update translations for mat-gui_completed
---
 de.po | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/de.po b/de.po
index f1160107b..4b01daaac 100644
--- a/de.po
+++ b/de.po
@@ -10,6 +10,7 @@
 # rike, 2014
 # Sacro , 2013
 # Sacro , 2013
+# spriver, 2018
 # Thilo N, 2016
 # Tobias Bannert , 2014
 # rike, 2014-2015
@@ -18,8 +19,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2016-02-10 23:06+0100\n"
-"PO-Revision-Date: 2018-04-12 19:01+\n"
-"Last-Translator: Adam Lynn \n"
+"PO-Revision-Date: 2018-04-16 10:34+\n"
+"Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -83,11 +84,11 @@ msgstr "Größe und Qualität der erstellten PDF-Datei 
verringern"
 
 #: mat-gui:238
 msgid "Remove unsupported file from archives"
-msgstr "Entferne nicht unterstützte Datei aus dem Archiv"
+msgstr "Entferne nicht unterstützte Datei aus den Archiven"
 
 #: mat-gui:241
 msgid "Remove non-supported (and so non-anonymised) file from output archive"
-msgstr "Entferne nicht unterstützte (und somit nicht anonymisierte) Dateien 
aus dem Ausgabearchiv"
+msgstr "Entferne nicht unterstützte (und somit nicht anonymisierte) Datei aus 
dem Ausgabearchiv"
 
 #: mat-gui:280
 msgid "Unknown"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/mat-gui] Update translations for mat-gui

2018-04-16 Thread translation
commit b6b0b9597669802e6571e148d82a3a71d2875f14
Author: Translation commit bot 
Date:   Mon Apr 16 10:46:14 2018 +

Update translations for mat-gui
---
 de.po | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/de.po b/de.po
index f1160107b..4b01daaac 100644
--- a/de.po
+++ b/de.po
@@ -10,6 +10,7 @@
 # rike, 2014
 # Sacro , 2013
 # Sacro , 2013
+# spriver, 2018
 # Thilo N, 2016
 # Tobias Bannert , 2014
 # rike, 2014-2015
@@ -18,8 +19,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2016-02-10 23:06+0100\n"
-"PO-Revision-Date: 2018-04-12 19:01+\n"
-"Last-Translator: Adam Lynn \n"
+"PO-Revision-Date: 2018-04-16 10:34+\n"
+"Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -83,11 +84,11 @@ msgstr "Größe und Qualität der erstellten PDF-Datei 
verringern"
 
 #: mat-gui:238
 msgid "Remove unsupported file from archives"
-msgstr "Entferne nicht unterstützte Datei aus dem Archiv"
+msgstr "Entferne nicht unterstützte Datei aus den Archiven"
 
 #: mat-gui:241
 msgid "Remove non-supported (and so non-anonymised) file from output archive"
-msgstr "Entferne nicht unterstützte (und somit nicht anonymisierte) Dateien 
aus dem Ausgabearchiv"
+msgstr "Entferne nicht unterstützte (und somit nicht anonymisierte) Datei aus 
dem Ausgabearchiv"
 
 #: mat-gui:280
 msgid "Unknown"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk_completed] Update translations for tails-iuk_completed

2018-04-16 Thread translation
commit 694ad74cdbec6b2ab3d36c0c9618528d8f8d4dc9
Author: Translation commit bot 
Date:   Mon Apr 16 10:17:30 2018 +

Update translations for tails-iuk_completed
---
 de.po | 13 +++--
 1 file changed, 7 insertions(+), 6 deletions(-)

diff --git a/de.po b/de.po
index 48d2e2d42..5e45282ad 100644
--- a/de.po
+++ b/de.po
@@ -8,6 +8,7 @@
 # max weber, 2015
 # noble , 2013
 # rike, 2014
+# spriver, 2018
 # sycamoreone , 2014
 # Tobias Bannert , 2013-2014
 # Knight222 , 2014
@@ -18,9 +19,9 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2017-04-18 12:13+0200\n"
-"PO-Revision-Date: 2017-09-23 19:27+\n"
-"Last-Translator: 2Pacalypse \n"
+"POT-Creation-Date: 2018-03-01 21:30+0100\n"
+"PO-Revision-Date: 2018-04-16 10:10+\n"
+"Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -33,7 +34,7 @@ msgstr ""
 msgid ""
 "For debugging information, execute the following command: sudo tails-"
 "debugging-info"
-msgstr "Führen Sie folgenden Befehl für Informationen zur Fehlerdiagnose  
aus: sudo tails-debugging-info"
+msgstr "Führen Sie folgenden Befehl für Informationen zur Fehlerdiagnose 
aus: sudo tails-debugging-info"
 
 #: ../lib/Tails/IUK/Frontend.pm:217
 msgid "Error while checking for upgrades"
@@ -190,11 +191,11 @@ msgid ""
 "Could not choose a download server.\n"
 "\n"
 "This should not happen. Please report a bug."
-msgstr "Wir konnten leider keinen geeigneten Download Server 
finden/b>\n\nDas sollte eigentlich nicht passieren. Senden sie uns bitte diesen 
Fehler."
+msgstr "Es konnte kein geeigneter Download-Server gefunden 
werden.\n\nDies sollte eigentlich nicht passieren. Senden sie uns bitte 
einen Fehlerbericht."
 
 #: ../lib/Tails/IUK/Frontend.pm:591
 msgid "Error while choosing a download server"
-msgstr "Fehler beim auswählen eines Download Servers"
+msgstr "Fehler beim Auswählen eines Download-Servers"
 
 #: ../lib/Tails/IUK/Frontend.pm:608
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2018-04-16 Thread translation
commit 1f00f79d5483f2ef181df7c5a5f962aa1ab6acde
Author: Translation commit bot 
Date:   Mon Apr 16 10:17:26 2018 +

Update translations for tails-iuk
---
 de.po | 13 +++--
 1 file changed, 7 insertions(+), 6 deletions(-)

diff --git a/de.po b/de.po
index 48d2e2d42..5e45282ad 100644
--- a/de.po
+++ b/de.po
@@ -8,6 +8,7 @@
 # max weber, 2015
 # noble , 2013
 # rike, 2014
+# spriver, 2018
 # sycamoreone , 2014
 # Tobias Bannert , 2013-2014
 # Knight222 , 2014
@@ -18,9 +19,9 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2017-04-18 12:13+0200\n"
-"PO-Revision-Date: 2017-09-23 19:27+\n"
-"Last-Translator: 2Pacalypse \n"
+"POT-Creation-Date: 2018-03-01 21:30+0100\n"
+"PO-Revision-Date: 2018-04-16 10:10+\n"
+"Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -33,7 +34,7 @@ msgstr ""
 msgid ""
 "For debugging information, execute the following command: sudo tails-"
 "debugging-info"
-msgstr "Führen Sie folgenden Befehl für Informationen zur Fehlerdiagnose  
aus: sudo tails-debugging-info"
+msgstr "Führen Sie folgenden Befehl für Informationen zur Fehlerdiagnose 
aus: sudo tails-debugging-info"
 
 #: ../lib/Tails/IUK/Frontend.pm:217
 msgid "Error while checking for upgrades"
@@ -190,11 +191,11 @@ msgid ""
 "Could not choose a download server.\n"
 "\n"
 "This should not happen. Please report a bug."
-msgstr "Wir konnten leider keinen geeigneten Download Server 
finden/b>\n\nDas sollte eigentlich nicht passieren. Senden sie uns bitte diesen 
Fehler."
+msgstr "Es konnte kein geeigneter Download-Server gefunden 
werden.\n\nDies sollte eigentlich nicht passieren. Senden sie uns bitte 
einen Fehlerbericht."
 
 #: ../lib/Tails/IUK/Frontend.pm:591
 msgid "Error while choosing a download server"
-msgstr "Fehler beim auswählen eines Download Servers"
+msgstr "Fehler beim Auswählen eines Download-Servers"
 
 #: ../lib/Tails/IUK/Frontend.pm:608
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2018-04-16 Thread translation
commit 233234c6887ebb318cdc69642c7ba690752c3f50
Author: Translation commit bot 
Date:   Mon Apr 16 10:16:40 2018 +

Update translations for tails-misc
---
 hi.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/hi.po b/hi.po
index aaf23f705..f06a53b11 100644
--- a/hi.po
+++ b/hi.po
@@ -9,8 +9,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2018-03-12 19:03+0100\n"
-"PO-Revision-Date: 2018-04-12 19:07+\n"
-"Last-Translator: Paras Kharbanda \n"
+"PO-Revision-Date: 2018-04-16 10:02+\n"
+"Last-Translator: U.M.K. Dikshit \n"
 "Language-Team: Hindi (http://www.transifex.com/otf/torproject/language/hi/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/liveusb-creator_completed] Update translations for liveusb-creator_completed

2018-04-16 Thread translation
commit 2d636e68d3074d69e588bf9547771c7292d0454f
Author: Translation commit bot 
Date:   Mon Apr 16 10:15:46 2018 +

Update translations for liveusb-creator_completed
---
 de/de.po | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/de/de.po b/de/de.po
index 326060d04..30f7829de 100644
--- a/de/de.po
+++ b/de/de.po
@@ -45,7 +45,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-11-10 15:57+0100\n"
-"PO-Revision-Date: 2018-04-16 09:45+\n"
+"PO-Revision-Date: 2018-04-16 09:53+\n"
 "Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
@@ -308,7 +308,7 @@ msgstr "Kann nicht gefunden werden"
 msgid ""
 "Make sure to extract the entire tails-installer zip file before running this"
 " program."
-msgstr "Stellen Sie sicher, dass die gesamte ZIP-Datei des 
tails-Installationsprogrammes extrahiert wurde, bevor Sie dieses Programm 
ausführen."
+msgstr "Stellen Sie sicher, dass die gesamte ZIP-Datei des tails-installer 
extrahiert wurde, bevor Sie dieses Programm ausführen."
 
 #: ../tails_installer/gui.py:69
 #, python-format
@@ -437,7 +437,7 @@ msgid ""
 "\n"
 "\n"
 "The persistent storage on this USB stick will be preserved."
-msgstr "\n\nDer dauerhafte Speicher auf diesem USB-Stick bleibt erhalten."
+msgstr "\n\nDer beständige Speicher auf diesem USB-Stick bleibt erhalten."
 
 #: ../tails_installer/gui.py:731
 #, python-format
@@ -475,7 +475,7 @@ msgstr "%(filename)s ausgewählt"
 
 #: ../tails_installer/source.py:28
 msgid "Unable to find LiveOS on ISO"
-msgstr "Kein LiveOS auf der ISO gefunden."
+msgstr "Kein LiveOS auf der ISO gefunden"
 
 #: ../tails_installer/source.py:34
 #, python-format
@@ -526,7 +526,7 @@ msgstr "Aktuelles Tails klonen"
 
 #: ../data/tails-installer.ui.h:3
 msgid "Use a downloaded Tails ISO image"
-msgstr "Heruntergeladenes Tails-ISO-Abbild verwenden"
+msgstr "Heruntergeladenes Tails-ISO-Image verwenden"
 
 #: ../data/tails-installer.ui.h:4
 msgid "Select a distribution to download:"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/liveusb-creator] Update translations for liveusb-creator

2018-04-16 Thread translation
commit cd7634e7714a45afa88d5b62b0467ef8728b8703
Author: Translation commit bot 
Date:   Mon Apr 16 10:15:42 2018 +

Update translations for liveusb-creator
---
 de/de.po | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/de/de.po b/de/de.po
index 326060d04..30f7829de 100644
--- a/de/de.po
+++ b/de/de.po
@@ -45,7 +45,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-11-10 15:57+0100\n"
-"PO-Revision-Date: 2018-04-16 09:45+\n"
+"PO-Revision-Date: 2018-04-16 09:53+\n"
 "Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
@@ -308,7 +308,7 @@ msgstr "Kann nicht gefunden werden"
 msgid ""
 "Make sure to extract the entire tails-installer zip file before running this"
 " program."
-msgstr "Stellen Sie sicher, dass die gesamte ZIP-Datei des 
tails-Installationsprogrammes extrahiert wurde, bevor Sie dieses Programm 
ausführen."
+msgstr "Stellen Sie sicher, dass die gesamte ZIP-Datei des tails-installer 
extrahiert wurde, bevor Sie dieses Programm ausführen."
 
 #: ../tails_installer/gui.py:69
 #, python-format
@@ -437,7 +437,7 @@ msgid ""
 "\n"
 "\n"
 "The persistent storage on this USB stick will be preserved."
-msgstr "\n\nDer dauerhafte Speicher auf diesem USB-Stick bleibt erhalten."
+msgstr "\n\nDer beständige Speicher auf diesem USB-Stick bleibt erhalten."
 
 #: ../tails_installer/gui.py:731
 #, python-format
@@ -475,7 +475,7 @@ msgstr "%(filename)s ausgewählt"
 
 #: ../tails_installer/source.py:28
 msgid "Unable to find LiveOS on ISO"
-msgstr "Kein LiveOS auf der ISO gefunden."
+msgstr "Kein LiveOS auf der ISO gefunden"
 
 #: ../tails_installer/source.py:34
 #, python-format
@@ -526,7 +526,7 @@ msgstr "Aktuelles Tails klonen"
 
 #: ../data/tails-installer.ui.h:3
 msgid "Use a downloaded Tails ISO image"
-msgstr "Heruntergeladenes Tails-ISO-Abbild verwenden"
+msgstr "Heruntergeladenes Tails-ISO-Image verwenden"
 
 #: ../data/tails-installer.ui.h:4
 msgid "Select a distribution to download:"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-lib/master] Clarify parameter description in DescriptorParser's javadoc.

2018-04-16 Thread karsten
commit 42daf8e5e12f99ab78c2dd53b4cfe729e8171ded
Author: iwakeh 
Date:   Tue Mar 27 07:25:36 2018 +

Clarify parameter description in DescriptorParser's javadoc.

Also rename parameter for clarity and apply the name change to the 
implementation.
---
 .../torproject/descriptor/DescriptorParser.java|  9 ++--
 .../descriptor/impl/DescriptorParserImpl.java  | 52 +++---
 2 files changed, 31 insertions(+), 30 deletions(-)

diff --git a/src/main/java/org/torproject/descriptor/DescriptorParser.java 
b/src/main/java/org/torproject/descriptor/DescriptorParser.java
index d530a2b..064e3ab 100644
--- a/src/main/java/org/torproject/descriptor/DescriptorParser.java
+++ b/src/main/java/org/torproject/descriptor/DescriptorParser.java
@@ -28,9 +28,10 @@ public interface DescriptorParser {
*
* @param rawDescriptorBytes Raw descriptor bytes containing one or more
* descriptors
-   * @param descriptorFile Optional descriptor file reference included in
-   * parsed/unparseable descriptors
-   * @param fileName Descriptor file name used for parsing the descriptor
+   * @param sourceFile Optional descriptor source file reference, e.g., the 
name
+   * of a tar file that contains descriptors, included in 
parsed/unparseable
+   * descriptors.
+   * @param fileName Proper file name for the descriptor used as a parser hint,
* publication time of some descriptor types
*
* @return Parsed/unparseable descriptors
@@ -38,5 +39,5 @@ public interface DescriptorParser {
* @since 1.9.0
*/
   public Iterable parseDescriptors(byte[] rawDescriptorBytes,
-  File descriptorFile, String fileName);
+  File sourceFile, String fileName);
 }
diff --git 
a/src/main/java/org/torproject/descriptor/impl/DescriptorParserImpl.java 
b/src/main/java/org/torproject/descriptor/impl/DescriptorParserImpl.java
index f244abb..be9041f 100644
--- a/src/main/java/org/torproject/descriptor/impl/DescriptorParserImpl.java
+++ b/src/main/java/org/torproject/descriptor/impl/DescriptorParserImpl.java
@@ -28,21 +28,21 @@ public class DescriptorParserImpl implements 
DescriptorParser {
 
   @Override
   public Iterable parseDescriptors(byte[] rawDescriptorBytes,
-  File descriptorFile, String fileName) {
+  File sourceFile, String fileName) {
 try {
   return this.detectTypeAndParseDescriptors(rawDescriptorBytes,
-  descriptorFile, fileName);
+  sourceFile, fileName);
 } catch (DescriptorParseException e) {
-  log.debug("Cannot parse descriptor file ’{}’.", descriptorFile, e);
+  log.debug("Cannot parse descriptor file ’{}’.", sourceFile, e);
   List parsedDescriptors = new ArrayList<>();
   parsedDescriptors.add(new UnparseableDescriptorImpl(rawDescriptorBytes,
-  new int[] { 0, rawDescriptorBytes.length }, descriptorFile, e));
+  new int[] { 0, rawDescriptorBytes.length }, sourceFile, e));
   return parsedDescriptors;
 }
   }
 
   private List detectTypeAndParseDescriptors(
-  byte[] rawDescriptorBytes, File descriptorFile, String fileName)
+  byte[] rawDescriptorBytes, File sourceFile, String fileName)
   throws DescriptorParseException {
 byte[] first100Chars = new byte[Math.min(100,
 rawDescriptorBytes.length)];
@@ -58,7 +58,7 @@ public class DescriptorParserImpl implements DescriptorParser 
{
 NL + Key.NETWORK_STATUS_VERSION.keyword + SP + "3"))
 && firstLines.contains(
 NL + Key.VOTE_STATUS.keyword + SP + "consensus" + NL))) {
-  return this.parseOneOrMoreDescriptors(rawDescriptorBytes, descriptorFile,
+  return this.parseOneOrMoreDescriptors(rawDescriptorBytes, sourceFile,
   Key.NETWORK_STATUS_VERSION, RelayNetworkStatusConsensusImpl.class);
 } else if (firstLines.startsWith("@type network-status-vote-3 1.")
 || ((firstLines.startsWith(
@@ -67,52 +67,52 @@ public class DescriptorParserImpl implements 
DescriptorParser {
 NL + Key.NETWORK_STATUS_VERSION.keyword + SP + "3" + NL))
 && firstLines.contains(
 NL + Key.VOTE_STATUS.keyword + SP + "vote" + NL))) {
-  return this.parseOneOrMoreDescriptors(rawDescriptorBytes, descriptorFile,
+  return this.parseOneOrMoreDescriptors(rawDescriptorBytes, sourceFile,
   Key.NETWORK_STATUS_VERSION, RelayNetworkStatusVoteImpl.class);
 } else if (firstLines.startsWith("@type bridge-network-status 1.")
 || firstLines.startsWith(Key.R.keyword + SP)) {
   List parsedDescriptors = new ArrayList<>();
   parsedDescriptors.add(new BridgeNetworkStatusImpl(
   rawDescriptorBytes, new int[] { 0, rawDescriptorBytes.length },
-  descriptorFile, fileName));
+  sourceFile, fileName));
   return parsedDescriptors;
 } else if (firstLines.startsWith("@type bridge-server-descriptor 1.")) {
-  return this.parseOneOrMoreDescriptors(rawDescriptorBytes, descriptorFile,
+  return 

[tor-commits] [onionoo/master] Provide utf-characters instead of escape strings.

2018-04-16 Thread karsten
commit 947ce706bb46c5d7e5c4cd2b0716a2458b4af86b
Author: iwakeh 
Date:   Fri Apr 6 09:53:35 2018 +

Provide utf-characters instead of escape strings.

Also adapt tests to check the new functionality.
Implements task-25740.
---
 CHANGELOG.md   |  6 +
 .../torproject/onionoo/util/FormattingUtils.java   |  6 +++--
 src/test/resources/lines-for-escape-tests.txt  | 26 +-
 3 files changed, 26 insertions(+), 12 deletions(-)

diff --git a/CHANGELOG.md b/CHANGELOG.md
index b903acc..692a417 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -1,3 +1,9 @@
+# Changes in version 6.0-1.13.0 - 2018-04-??
+
+ * Minor changes
+   - Turn valid utf-8 escape sequences into utf-8 characters.
+
+
 # Changes in version 5.2-1.12.0 - 2018-04-06
 
  * Medium changes
diff --git a/src/main/java/org/torproject/onionoo/util/FormattingUtils.java 
b/src/main/java/org/torproject/onionoo/util/FormattingUtils.java
index 3d16f5a..558477d 100644
--- a/src/main/java/org/torproject/onionoo/util/FormattingUtils.java
+++ b/src/main/java/org/torproject/onionoo/util/FormattingUtils.java
@@ -3,6 +3,8 @@
 
 package org.torproject.onionoo.util;
 
+import static org.apache.commons.lang3.StringEscapeUtils.unescapeJava;
+
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
 
@@ -58,8 +60,8 @@ public class FormattingUtils {
   StringBuffer sb = new StringBuffer();
   Matcher mat = escapePattern.matcher(text);
   while (mat.find()) {
-String unescaped = mat.group(1);
-mat.appendReplacement(sb, unescaped);
+String unescaped = mat.group(1).substring(1);
+mat.appendReplacement(sb, unescapeJava(unescaped));
   }
   mat.appendTail(sb);
   return sb.toString();
diff --git a/src/test/resources/lines-for-escape-tests.txt 
b/src/test/resources/lines-for-escape-tests.txt
index 4fb5895..b08b723 100644
--- a/src/test/resources/lines-for-escape-tests.txt
+++ b/src/test/resources/lines-for-escape-tests.txt
@@ -2,15 +2,21 @@
 
 abc
 abc
-u
-u
+u00bb u u00ab
+» u «
 Haha/@/live/./co/./\\\uk
 Haha/@/live/./co/./\\\uk
-u20ac
-\\u20ac
-u0024
-\\u0024
-some u20ac other string u0024 to unescape
-some \\u20ac other string \\u0024 to unescape
-abcd efgu0024xyzu
-abcd efg\\u0024xyzu
+Euro u20ac
+Euro €
+Dollar u0024
+Dollar $
+Pound u00a3
+Pound £
+Yen u00a5
+Yen ¥
+u00a1some u00dE other string u00e7 to unescape!
+¡some Þ other string ç to unescape!
+abcd efg cent u00a2xyzu
+abcd efg cent ¢xyzu
+Telefu00F4nica
+Telefônica

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-52.7.3esr-8.0-1] Bug 20283: Tor Browser should run without a `/proc` filesystem.

2018-04-16 Thread gk
commit 90e16dd25b6eb199c016fc8b5e9478a3454d36e1
Author: Richard Pospesel 
Date:   Mon Apr 9 11:40:32 2018 -0700

Bug 20283: Tor Browser should run without a `/proc` filesystem.

Firefox uses the current stack frame address and the stack size
as a sort of heuristic for various things in the javascript
engine.  The js::GetNativeStackBaseImpl() function is used to
get the base stack address (ie the address from which the stack
grows, so this can be either the first or last memory address of
the stack memory space depending on the CPU architecture).

On Linux, this function is implemented using the pthreads APIs.
For non-main threads, the queried thread info is stored in
memory.  The main thread does not have this information on hand,
so it gets the stack memory range via the /proc/self/maps file
( see glibc's pthread_get_attr_np.c ).

Fortunately (per discussions with the firefox devs in #jsapi)
the base address only needs to be approximation.  In reality,
environment variables, args, and other things are stored in space
between the end/beginning of the mapped stack memory and the 'top'
of the stack space used by stack frames.

We can get the top of this usable stack from __libc_stack_end,
which is a void* set by glibc during program initialization.
Non-main threads still get their stack-base through the usual
pthreads APIs.

This patch integrates the latest jsnativestack.cpp from mozilla-
central, and creates a specific implementation of
js::GetNativeStackBaseImpl() for non-android Linux using the
described __libc_stack_end read.
---
 js/src/jsnativestack.cpp | 88 +---
 1 file changed, 54 insertions(+), 34 deletions(-)

diff --git a/js/src/jsnativestack.cpp b/js/src/jsnativestack.cpp
index 05928ea3dff3..0f4dae156c2b 100644
--- a/js/src/jsnativestack.cpp
+++ b/js/src/jsnativestack.cpp
@@ -8,22 +8,17 @@
 
 #ifdef XP_WIN
 # include "jswin.h"
-
 #elif defined(XP_DARWIN) || defined(DARWIN) || defined(XP_UNIX)
 # include 
-
 # if defined(__FreeBSD__) || defined(__OpenBSD__) || defined(__DragonFly__)
 #  include 
 # endif
-
-# if defined(ANDROID)
+# if defined(ANDROID) && !defined(__aarch64__)
 #  include 
 #  include 
 # endif
-
 #else
 # error "Unsupported platform"
-
 #endif
 
 #if defined(XP_WIN)
@@ -31,32 +26,8 @@
 void*
 js::GetNativeStackBaseImpl()
 {
-# if defined(_M_IX86) && defined(_MSC_VER)
-/*
- * offset 0x18 from the FS segment register gives a pointer to
- * the thread information block for the current thread
- */
-NT_TIB* pTib;
-__asm {
-MOV EAX, FS:[18h]
-MOV pTib, EAX
-}
-return static_cast(pTib->StackBase);
-
-# elif defined(_M_X64)
-PNT_TIB64 pTib = reinterpret_cast(NtCurrentTeb());
-return reinterpret_cast(pTib->StackBase);
-
-# elif defined(_M_ARM)
 PNT_TIB pTib = reinterpret_cast(NtCurrentTeb());
 return static_cast(pTib->StackBase);
-
-# elif defined(_WIN32) && defined(__GNUC__)
-NT_TIB* pTib;
-asm ("movl %%fs:0x18, %0\n" : "=r" (pTib));
-return static_cast(pTib->StackBase);
-
-# endif
 }
 
 #elif defined(SOLARIS)
@@ -88,6 +59,55 @@ js::GetNativeStackBaseImpl()
 context.uc_stack.ss_size;
 }
 
+#elif defined(XP_LINUX) && !defined(ANDROID)
+
+# include 
+# include 
+static pid_t
+gettid()
+{
+return syscall(__NR_gettid);
+}
+
+void*
+js::GetNativeStackBaseImpl()
+{
+// main thread, get stack base from __libc_stack_end rather than pthread 
APIs
+// to avoid filesystem calls /proc/self/maps
+if(gettid() == getpid()) {
+void** pLibcStackEnd = (void**)dlsym(RTLD_DEFAULT, "__libc_stack_end");
+// if __libc_stack_end is not found, architecture specific frame 
pointer hopping will need
+// to be implemented
+MOZ_ASSERT(pLibcStackEnd);
+void* stackBase = *pLibcStackEnd;
+MOZ_ASSERT(stackBase);
+// we don't need to fix stackBase, as it already roughly points to 
beginning of the stack
+return stackBase;
+}
+// non-main threads have the required info stored in memory, no filesystem 
calls are made
+else {
+pthread_t thread = pthread_self();
+pthread_attr_t sattr;
+pthread_attr_init();
+pthread_getattr_np(thread, );
+// stackBase will be the lowest address on all architectures
+void* stackBase = nullptr;
+size_t stackSize = 0;
+int rc = pthread_attr_getstack(, , );
+if(rc) {
+MOZ_CRASH();
+}
+MOZ_ASSERT(stackBase);
+pthread_attr_destroy();
+
+# if JS_STACK_GROWTH_DIRECTION > 0
+return stackBase;
+# else
+return static_cast(stackBase) + stackSize;
+# endif
+}
+}
+
 #else /* XP_UNIX */
 
 void*
@@ -120,11 +140,11 @@ js::GetNativeStackBaseImpl()
 rc = pthread_stackseg_np(pthread_self(), 

[tor-commits] [translation/liveusb-creator_completed] Update translations for liveusb-creator_completed

2018-04-16 Thread translation
commit 56aa1ad79811dc5672c6f8428eef820301515131
Author: Translation commit bot 
Date:   Mon Apr 16 09:45:46 2018 +

Update translations for liveusb-creator_completed
---
 de/de.po | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/de/de.po b/de/de.po
index 9be5e7214..326060d04 100644
--- a/de/de.po
+++ b/de/de.po
@@ -31,7 +31,8 @@
 # Sacro , 2013
 # Sacro , 2012
 # Sebastian Fiele , 2017
-# spriver , 2015
+# spriver, 2018
+# spriver, 2015
 # stefanf , 2015
 # Tobias Bannert , 2013
 # Tobias Bannert , 2013-2014
@@ -44,8 +45,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-11-10 15:57+0100\n"
-"PO-Revision-Date: 2018-04-12 18:59+\n"
-"Last-Translator: IDRASSI Mounir \n"
+"PO-Revision-Date: 2018-04-16 09:45+\n"
+"Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -381,7 +382,7 @@ msgid ""
 "The USB stick \"%(pretty_name)s\" is configured as non-removable by its "
 "manufacturer and Tails will fail to start on it. Please try installing on a "
 "different model."
-msgstr "Der USB-Stick \"%(pretty_name)s\" wurde vom Herrsteller als nicht 
entfernbar konfiguriert und somit würde Tails davon nicht starten. Bitte 
versuch es auf einem anderen Moddel zu installiern."
+msgstr "Der USB-Stick \"%(pretty_name)s\" wurde vom Hersteller als nicht 
entfernbar konfiguriert und somit würde Tails nicht davon starten. Bitte 
versuchen Sie es auf einem anderen Moddel zu installieren."
 
 #: ../tails_installer/gui.py:567
 #, python-format

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/liveusb-creator] Update translations for liveusb-creator

2018-04-16 Thread translation
commit 3aafe00e09b24509a722a2e4529ee5719bcd594a
Author: Translation commit bot 
Date:   Mon Apr 16 09:45:41 2018 +

Update translations for liveusb-creator
---
 de/de.po | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/de/de.po b/de/de.po
index 9be5e7214..326060d04 100644
--- a/de/de.po
+++ b/de/de.po
@@ -31,7 +31,8 @@
 # Sacro , 2013
 # Sacro , 2012
 # Sebastian Fiele , 2017
-# spriver , 2015
+# spriver, 2018
+# spriver, 2015
 # stefanf , 2015
 # Tobias Bannert , 2013
 # Tobias Bannert , 2013-2014
@@ -44,8 +45,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-11-10 15:57+0100\n"
-"PO-Revision-Date: 2018-04-12 18:59+\n"
-"Last-Translator: IDRASSI Mounir \n"
+"PO-Revision-Date: 2018-04-16 09:45+\n"
+"Last-Translator: spriver\n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -381,7 +382,7 @@ msgid ""
 "The USB stick \"%(pretty_name)s\" is configured as non-removable by its "
 "manufacturer and Tails will fail to start on it. Please try installing on a "
 "different model."
-msgstr "Der USB-Stick \"%(pretty_name)s\" wurde vom Herrsteller als nicht 
entfernbar konfiguriert und somit würde Tails davon nicht starten. Bitte 
versuch es auf einem anderen Moddel zu installiern."
+msgstr "Der USB-Stick \"%(pretty_name)s\" wurde vom Hersteller als nicht 
entfernbar konfiguriert und somit würde Tails nicht davon starten. Bitte 
versuchen Sie es auf einem anderen Moddel zu installieren."
 
 #: ../tails_installer/gui.py:567
 #, python-format

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-lib/master] Create ServerDescriptor#isHiddenServiceDir.

2018-04-16 Thread karsten
commit 368deb83efd2e8492070593d10268a1a3e2ff397
Author: Karsten Loesing 
Date:   Wed Apr 4 22:04:03 2018 +0200

Create ServerDescriptor#isHiddenServiceDir.

Turns out that Tor has never supported versions in the
hidden-service-dir descriptor line.

This commit replaces ServerDescriptor#getHiddenServiceDirVersions with
ServerDescriptor#isHiddenServiceDir.

Fixes #25712.
---
 CHANGELOG.md   |  7 +-
 .../torproject/descriptor/ServerDescriptor.java| 10 
 .../descriptor/impl/ServerDescriptorImpl.java  | 29 --
 .../descriptor/impl/ServerDescriptorImplTest.java  | 11 +++-
 4 files changed, 31 insertions(+), 26 deletions(-)

diff --git a/CHANGELOG.md b/CHANGELOG.md
index 58235e3..d64d58d 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -1,6 +1,11 @@
 # Changes in version 2.3.0 - 2018-0?-??
 
- * Minor changes.
+ * Medium changes
+   - Replace ServerDescriptor#getHiddenServiceDirVersions with
+ ServerDescriptor#isHiddenServiceDir, because Tor has never
+ supported versions in the hidden-service-dir descriptor line.
+
+ * Minor changes
- Override logLines() method from LogDescriptor in
  WebServerAccessLog.
- Use 1-minute connect and read timeouts for fetching CollecTor's
diff --git a/src/main/java/org/torproject/descriptor/ServerDescriptor.java 
b/src/main/java/org/torproject/descriptor/ServerDescriptor.java
index ac9c645..1b91ec8 100644
--- a/src/main/java/org/torproject/descriptor/ServerDescriptor.java
+++ b/src/main/java/org/torproject/descriptor/ServerDescriptor.java
@@ -318,11 +318,21 @@ public interface ServerDescriptor extends Descriptor {
* this server stores and serves, or null if it doesn't store and serve
* any hidden service descriptors.
*
+   * @deprecated Replaced with {@link #isHiddenServiceDir}, because Tor has
+   * never supported versions in the hidden-service-dir descriptor line.
+   *
* @since 1.0.0
*/
   public List getHiddenServiceDirVersions();
 
   /**
+   * Return whether this server stores and serves hidden service descriptors.
+   *
+   * @since 2.3.0
+   */
+  public boolean isHiddenServiceDir();
+
+  /**
* Return the list of link protocol versions that this server
* supports.
*
diff --git 
a/src/main/java/org/torproject/descriptor/impl/ServerDescriptorImpl.java 
b/src/main/java/org/torproject/descriptor/impl/ServerDescriptorImpl.java
index ca79cd2..9c9d47a 100644
--- a/src/main/java/org/torproject/descriptor/impl/ServerDescriptorImpl.java
+++ b/src/main/java/org/torproject/descriptor/impl/ServerDescriptorImpl.java
@@ -10,6 +10,7 @@ import org.torproject.descriptor.ServerDescriptor;
 import java.io.File;
 import java.util.ArrayList;
 import java.util.Arrays;
+import java.util.Collections;
 import java.util.EnumSet;
 import java.util.List;
 import java.util.Scanner;
@@ -462,21 +463,8 @@ public abstract class ServerDescriptorImpl extends 
DescriptorImpl
   }
 
   private void parseHiddenServiceDirLine(String line, String lineNoOpt,
-  String[] partsNoOpt) throws DescriptorParseException {
-if (partsNoOpt.length == 1) {
-  this.hiddenServiceDirVersions = new Integer[] { 2 };
-} else {
-  try {
-Integer[] result = new Integer[partsNoOpt.length - 1];
-for (int i = 1; i < partsNoOpt.length; i++) {
-  result[i - 1] = Integer.parseInt(partsNoOpt[i]);
-}
-this.hiddenServiceDirVersions = result;
-  } catch (NumberFormatException e) {
-throw new DescriptorParseException("Illegal value in line '"
-+ line + "'.");
-  }
-}
+  String[] partsNoOpt) {
+this.hiddenServiceDir = true;
   }
 
   private void parseProtocolsLine(String line, String lineNoOpt,
@@ -854,12 +842,17 @@ public abstract class ServerDescriptorImpl extends 
DescriptorImpl
 return this.extraInfoDigestSha256;
   }
 
-  private Integer[] hiddenServiceDirVersions;
+  private boolean hiddenServiceDir;
+
+  @Override
+  public boolean isHiddenServiceDir() {
+return this.hiddenServiceDir;
+  }
 
   @Override
+  @SuppressWarnings("deprecation")
   public List getHiddenServiceDirVersions() {
-return this.hiddenServiceDirVersions == null ? null
-: Arrays.asList(this.hiddenServiceDirVersions);
+return this.hiddenServiceDir ? null : Collections.singletonList(2);
   }
 
   private Integer[] linkProtocolVersions;
diff --git 
a/src/test/java/org/torproject/descriptor/impl/ServerDescriptorImplTest.java 
b/src/test/java/org/torproject/descriptor/impl/ServerDescriptorImplTest.java
index f121cb3..b81c3fb 100644
--- a/src/test/java/org/torproject/descriptor/impl/ServerDescriptorImplTest.java
+++ b/src/test/java/org/torproject/descriptor/impl/ServerDescriptorImplTest.java
@@ -482,8 +482,7 @@ public class ServerDescriptorImplTest {
 assertEquals(53470, (int) descriptor.getBandwidthObserved());
 

[tor-commits] [onionoo/master] Make war-task depend on jar-task.

2018-04-16 Thread karsten
commit 59eb04b1df1e0e885566188be25152117f24617d
Author: iwakeh 
Date:   Fri Apr 6 09:53:35 2018 +

Make war-task depend on jar-task.

This makes the git-revision available even when running 'ant clean war'.
---
 build.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/build.xml b/build.xml
index f6b7e2f..9c5ea3e 100644
--- a/build.xml
+++ b/build.xml
@@ -74,7 +74,7 @@
   
 
   
+  depends="jar">
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-web/master] Make war-task depend on jar-task.

2018-04-16 Thread karsten
commit b1e05125fa3442e17cf78994e0818ba540b38571
Author: iwakeh 
Date:   Fri Apr 6 09:02:03 2018 +

Make war-task depend on jar-task.

This makes the git-revision available.
---
 build.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/build.xml b/build.xml
index 17160ee..9b29452 100644
--- a/build.xml
+++ b/build.xml
@@ -137,7 +137,7 @@
 
   
   
+  depends="submoduleupdate,jar">
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits