[tor-commits] [translation/tbmanual-contentspot_completed] Update translations for tbmanual-contentspot_completed

2019-03-07 Thread translation
commit c918d7d22875309f2b8935b7b747702b07ba86c5
Author: Translation commit bot 
Date:   Fri Mar 8 05:17:35 2019 +

Update translations for tbmanual-contentspot_completed
---
 contents+id.po | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/contents+id.po b/contents+id.po
index 9930c30ac..378c49493 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -183,11 +183,11 @@ msgid ""
 "/secure-connections.html\">HTTPS, which makes it much harder for "
 "somebody to tamper with."
 msgstr ""
-"Cara paling aman dan mudah untuk mengunduh Tor Browser yaitu berasal dari "
-"situs resmi Tor Project  https:/www.torproject.org. Koneksi ke situs akan "
-"terlindungi dengan menggunakan https://tb-manual.torproject.org;
-"/en-US/secure-connections.html\">HTTPS, sehingga akan membuat seseorang "
-"sulit melakukan gangguan."
+"Cara paling aman dan mudah untuk mengunduh Tor Browser yaitu mengunduhnya "
+"dari situs resmi Tor Project  https:/www.torproject.org. Koneksi ke situs "
+"akan terlindungi dengan menggunakan https://tb-;
+"manual.torproject.org/en-US/secure-connections.html\">HTTPS, yang akan "
+"membuat seseorang sulit melakukan gangguan."
 
 #: https//tb-manual.torproject.org/en-US/downloading/
 #: (content/downloading/contents+en-US.lrtopic.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot] Update translations for tbmanual-contentspot

2019-03-07 Thread translation
commit ff282c8b4d39b599b2d32563c9613f8ee50d5f1c
Author: Translation commit bot 
Date:   Fri Mar 8 05:17:27 2019 +

Update translations for tbmanual-contentspot
---
 contents+id.po | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/contents+id.po b/contents+id.po
index 9930c30ac..378c49493 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -183,11 +183,11 @@ msgid ""
 "/secure-connections.html\">HTTPS, which makes it much harder for "
 "somebody to tamper with."
 msgstr ""
-"Cara paling aman dan mudah untuk mengunduh Tor Browser yaitu berasal dari "
-"situs resmi Tor Project  https:/www.torproject.org. Koneksi ke situs akan "
-"terlindungi dengan menggunakan https://tb-manual.torproject.org;
-"/en-US/secure-connections.html\">HTTPS, sehingga akan membuat seseorang "
-"sulit melakukan gangguan."
+"Cara paling aman dan mudah untuk mengunduh Tor Browser yaitu mengunduhnya "
+"dari situs resmi Tor Project  https:/www.torproject.org. Koneksi ke situs "
+"akan terlindungi dengan menggunakan https://tb-;
+"manual.torproject.org/en-US/secure-connections.html\">HTTPS, yang akan "
+"membuat seseorang sulit melakukan gangguan."
 
 #: https//tb-manual.torproject.org/en-US/downloading/
 #: (content/downloading/contents+en-US.lrtopic.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] Update translations for support-portal

2019-03-07 Thread translation
commit 8cec48e70808e55e05fc97b66bfc13b7b08bdafd
Author: Translation commit bot 
Date:   Fri Mar 8 04:50:45 2019 +

Update translations for support-portal
---
 contents+id.po | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/contents+id.po b/contents+id.po
index d71683cd7..9dfdadcdd 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -6613,6 +6613,8 @@ msgid ""
 "Trademark, copyright notices, and rules for use by third parties can be "
 "found in our "
 msgstr ""
+"Merek dagang, pemberitahuan hak cipta, dan peraturan untuk digunakan oleh "
+"pihak ketiga dapat ditemukan pada kami"
 
 #: templates/layout.html:7
 msgid "Tor Project | Support"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot_completed] Update translations for tbmanual-contentspot_completed

2019-03-07 Thread translation
commit 26e3bd201c8e60f17c38d6356f0753d2acb064e2
Author: Translation commit bot 
Date:   Fri Mar 8 04:48:11 2019 +

Update translations for tbmanual-contentspot_completed
---
 contents+id.po | 19 +++
 1 file changed, 11 insertions(+), 8 deletions(-)

diff --git a/contents+id.po b/contents+id.po
index ea8aeeb1e..9930c30ac 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -64,7 +64,7 @@ msgstr "Tentang Tor Browser"
 msgid "Learn what Tor Browser can do to protect your privacy and anonymity"
 msgstr ""
 "Pelajari apa yang Tor Browser dapat lakukan untuk melindungi privasi dan "
-"kerahasiaan anda"
+"anonimitas Anda"
 
 #: https//tb-manual.torproject.org/en-US/about/
 #: (content/about/contents+en-US.lrtopic.body)
@@ -116,9 +116,10 @@ msgid ""
 " valid for a single session (until Tor Browser is exited or a New Identity is requested)."
 msgstr ""
-"Secara bawaan, Tor Browser tidak menyimpan sejarah perambahan. Cookies hanya"
-" valid untuk sesi tunggal (hingga keluar dari Tor Browser atau sebuahIdentitas Barudiminta)."
+"Secara bawaan, Tor Browser tidak menyimpan riwayat penelusuran. Cookies "
+"hanya valid untuk sesi tunggal (hingga Tor Browser ditutup atau sebuah Identitas Baru "
+"diminta)."
 
 #: https//tb-manual.torproject.org/en-US/about/
 #: (content/about/contents+en-US.lrtopic.body)
@@ -135,8 +136,8 @@ msgid ""
 "public Internet."
 msgstr ""
 "Tor adalah sebuah jaringan dari terowongan-terowongan virtual yang "
-"memungkinkan anda untuk meningkatkan privasi anda dan keamanan dalam "
-"Internet. Tor bekerja dengan mengirim lalu lintas anda melalui tiga server "
+"memungkinkan Anda untuk meningkatkan privasi anda dan keamanan dalam "
+"Internet. Tor bekerja dengan mengirim lalu lintas Anda melalui tiga peladen "
 "acak (juga dikenal sebagai *relay*) dalam jaringan Tor. Relay yang terakhir "
 "dalam sirkuit (\"relay keluar\") lalu mengirim lalu lintas keluar menuju "
 "Internet publik."
@@ -147,7 +148,7 @@ msgid ""
 ""
 msgstr ""
-""
 
 #: https//tb-manual.torproject.org/en-US/about/
@@ -158,7 +159,7 @@ msgid ""
 "three keys represent the layers of encryption between the user and each "
 "relay."
 msgstr ""
-"Gambar di atas menggambarkan seorang pengguna meramban beberapa website "
+"Gambar di atas menggambarkan seorang pengguna meramban beberapa situs web "
 "melalui Tor. Komputer-komputer hijau di tengah merepresentasikan relay-relay"
 " dalam jaringan Tor, sementara tiga kunci merepresentasikan lapisan-lapisan "
 "enkripsi antara pengguna dan setiap relay."
@@ -2339,6 +2340,8 @@ msgid ""
 "Trademark, copyright notices, and rules for use by third parties can be "
 "found in our "
 msgstr ""
+"Merek dagang, pemberitahuan hak cipta, dan peraturan untuk digunakan oleh "
+"pihak ketiga dapat ditemukan pada kami"
 
 #: templates/layout.html:8
 msgid "Tor Project | Tor Browser Manual"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot] Update translations for tbmanual-contentspot

2019-03-07 Thread translation
commit b2b8010be52dc1620c26efb691edbc389e4b627c
Author: Translation commit bot 
Date:   Fri Mar 8 04:48:04 2019 +

Update translations for tbmanual-contentspot
---
 contents+id.po | 19 +++
 1 file changed, 11 insertions(+), 8 deletions(-)

diff --git a/contents+id.po b/contents+id.po
index ea8aeeb1e..9930c30ac 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -64,7 +64,7 @@ msgstr "Tentang Tor Browser"
 msgid "Learn what Tor Browser can do to protect your privacy and anonymity"
 msgstr ""
 "Pelajari apa yang Tor Browser dapat lakukan untuk melindungi privasi dan "
-"kerahasiaan anda"
+"anonimitas Anda"
 
 #: https//tb-manual.torproject.org/en-US/about/
 #: (content/about/contents+en-US.lrtopic.body)
@@ -116,9 +116,10 @@ msgid ""
 " valid for a single session (until Tor Browser is exited or a New Identity is requested)."
 msgstr ""
-"Secara bawaan, Tor Browser tidak menyimpan sejarah perambahan. Cookies hanya"
-" valid untuk sesi tunggal (hingga keluar dari Tor Browser atau sebuahIdentitas Barudiminta)."
+"Secara bawaan, Tor Browser tidak menyimpan riwayat penelusuran. Cookies "
+"hanya valid untuk sesi tunggal (hingga Tor Browser ditutup atau sebuah Identitas Baru "
+"diminta)."
 
 #: https//tb-manual.torproject.org/en-US/about/
 #: (content/about/contents+en-US.lrtopic.body)
@@ -135,8 +136,8 @@ msgid ""
 "public Internet."
 msgstr ""
 "Tor adalah sebuah jaringan dari terowongan-terowongan virtual yang "
-"memungkinkan anda untuk meningkatkan privasi anda dan keamanan dalam "
-"Internet. Tor bekerja dengan mengirim lalu lintas anda melalui tiga server "
+"memungkinkan Anda untuk meningkatkan privasi anda dan keamanan dalam "
+"Internet. Tor bekerja dengan mengirim lalu lintas Anda melalui tiga peladen "
 "acak (juga dikenal sebagai *relay*) dalam jaringan Tor. Relay yang terakhir "
 "dalam sirkuit (\"relay keluar\") lalu mengirim lalu lintas keluar menuju "
 "Internet publik."
@@ -147,7 +148,7 @@ msgid ""
 ""
 msgstr ""
-""
 
 #: https//tb-manual.torproject.org/en-US/about/
@@ -158,7 +159,7 @@ msgid ""
 "three keys represent the layers of encryption between the user and each "
 "relay."
 msgstr ""
-"Gambar di atas menggambarkan seorang pengguna meramban beberapa website "
+"Gambar di atas menggambarkan seorang pengguna meramban beberapa situs web "
 "melalui Tor. Komputer-komputer hijau di tengah merepresentasikan relay-relay"
 " dalam jaringan Tor, sementara tiga kunci merepresentasikan lapisan-lapisan "
 "enkripsi antara pengguna dan setiap relay."
@@ -2339,6 +2340,8 @@ msgid ""
 "Trademark, copyright notices, and rules for use by third parties can be "
 "found in our "
 msgstr ""
+"Merek dagang, pemberitahuan hak cipta, dan peraturan untuk digunakan oleh "
+"pihak ketiga dapat ditemukan pada kami"
 
 #: templates/layout.html:8
 msgid "Tor Project | Tor Browser Manual"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot_completed] Update translations for tbmanual-contentspot_completed

2019-03-07 Thread translation
commit ba98cf57a77343358048b7732e38f755456b2f64
Author: Translation commit bot 
Date:   Fri Mar 8 04:17:34 2019 +

Update translations for tbmanual-contentspot_completed
---
 contents+id.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/contents+id.po b/contents+id.po
index 82b2c1b70..ea8aeeb1e 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -47,7 +47,7 @@ msgstr "Blog"
 #: https//tb-manual.torproject.org/en-US/menu/
 #: (content/menu/contents+en-US.lrtopic.body)
 msgid "Newsletter"
-msgstr ""
+msgstr "Buletin"
 
 #: https//tb-manual.torproject.org/en-US/menu/
 #: (content/menu/contents+en-US.lrtopic.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot] Update translations for tbmanual-contentspot

2019-03-07 Thread translation
commit 67595eaa4a7d57c4532634e76597de5903c1eac3
Author: Translation commit bot 
Date:   Fri Mar 8 04:17:27 2019 +

Update translations for tbmanual-contentspot
---
 contents+id.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/contents+id.po b/contents+id.po
index 82b2c1b70..ea8aeeb1e 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -47,7 +47,7 @@ msgstr "Blog"
 #: https//tb-manual.torproject.org/en-US/menu/
 #: (content/menu/contents+en-US.lrtopic.body)
 msgid "Newsletter"
-msgstr ""
+msgstr "Buletin"
 
 #: https//tb-manual.torproject.org/en-US/menu/
 #: (content/menu/contents+en-US.lrtopic.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.3.5' into release-0.3.5

2019-03-07 Thread teor
commit 7c70d5a1b242f0c7ad1f32ce49cd803f837100b8
Merge: ebb71fcff ffd720702
Author: teor 
Date:   Fri Mar 8 14:11:39 2019 +1000

Merge branch 'maint-0.3.5' into release-0.3.5

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] appveyor: Do the 64-bit Windows Server 2016 job first

2019-03-07 Thread teor
commit 78bfe731c3320437901d3801f54ade66a93bd227
Author: teor 
Date:   Thu Feb 28 07:40:15 2019 +1000

appveyor: Do the 64-bit Windows Server 2016 job first
---
 .appveyor.yml | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/.appveyor.yml b/.appveyor.yml
index da791faca..9913bf3bd 100644
--- a/.appveyor.yml
+++ b/.appveyor.yml
@@ -6,10 +6,10 @@ clone_depth: 50
 # But we compile using MinGW, not Visual Studio.
 # We use these images because they have different Windows versions.
 image:
-  # Windows Server 2012 R2
-  - Visual Studio 2015
   # Windows Server 2016
   - Visual Studio 2017
+  # Windows Server 2012 R2
+  - Visual Studio 2015
 
 environment:
   compiler: mingw



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge branch 'maint-0.3.5' into maint-0.4.0

2019-03-07 Thread teor
commit 968d2b87cb035e1113fecf58e7c7c2432efcaea2
Merge: 3af943dcd ffd720702
Author: teor 
Date:   Fri Mar 8 14:11:46 2019 +1000

Merge branch 'maint-0.3.5' into maint-0.4.0




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge remote-tracking branch 'tor-github/pr/733' into maint-0.3.5

2019-03-07 Thread teor
commit ffd7207025d363b3bb19c3d50a67ed760da03ccb
Merge: d6f77b99d 78bfe731c
Author: teor 
Date:   Fri Mar 8 14:11:14 2019 +1000

Merge remote-tracking branch 'tor-github/pr/733' into maint-0.3.5

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge remote-tracking branch 'tor-github/pr/733' into maint-0.3.5

2019-03-07 Thread teor
commit ffd7207025d363b3bb19c3d50a67ed760da03ccb
Merge: d6f77b99d 78bfe731c
Author: teor 
Date:   Fri Mar 8 14:11:14 2019 +1000

Merge remote-tracking branch 'tor-github/pr/733' into maint-0.3.5

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge branch 'maint-0.4.0' into release-0.4.0

2019-03-07 Thread teor
commit 20a25b1cad603b2490d6e3a1e345ef1edc3bb8dc
Merge: 1128eec83 968d2b87c
Author: teor 
Date:   Fri Mar 8 14:11:53 2019 +1000

Merge branch 'maint-0.4.0' into release-0.4.0

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'tor-github/pr/733' into maint-0.3.5

2019-03-07 Thread teor
commit ffd7207025d363b3bb19c3d50a67ed760da03ccb
Merge: d6f77b99d 78bfe731c
Author: teor 
Date:   Fri Mar 8 14:11:14 2019 +1000

Merge remote-tracking branch 'tor-github/pr/733' into maint-0.3.5

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.5' into maint-0.4.0

2019-03-07 Thread teor
commit 968d2b87cb035e1113fecf58e7c7c2432efcaea2
Merge: 3af943dcd ffd720702
Author: teor 
Date:   Fri Mar 8 14:11:46 2019 +1000

Merge branch 'maint-0.3.5' into maint-0.4.0




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.5] appveyor: skip two redundant builds to speed up CI on Windows

2019-03-07 Thread teor
commit a479909ee8cd10b22d534e4c0855df4f8fb9807b
Author: teor 
Date:   Wed Feb 27 16:11:47 2019 +1000

appveyor: skip two redundant builds to speed up CI on Windows

Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows
Server 2012 R2 job. The remaining 2 jobs still provide coverage of
64/32-bit, and Windows Server 2016/2012 R2.

Also set fast_finish, so failed jobs terminate the build immediately.

Fixes bug 29601; bugfix on 0.3.5.4-alpha.
---
 .appveyor.yml| 19 +++
 changes/bug29601 |  6 ++
 2 files changed, 25 insertions(+)

diff --git a/.appveyor.yml b/.appveyor.yml
index 69cbd8e2d..da791faca 100644
--- a/.appveyor.yml
+++ b/.appveyor.yml
@@ -25,6 +25,25 @@ environment:
 # hardening doesn't work with mingw-w64-x86_64-gcc, because it's gcc 8
 hardening: --disable-gcc-hardening
 
+matrix:
+  # Don't keep building failing jobs
+  fast_finish: true
+  # Skip the 32-bit Windows Server 2016 job, and the 64-bit Windows Server
+  # 2012 R2 job, to speed up the build.
+  # The environment variables must be listed without the 'environment' tag.
+  exclude:
+- image: Visual Studio 2017
+  target: i686-w64-mingw32
+  compiler_path: mingw32
+  mingw_prefix: mingw-w64-i686
+  hardening:
+- image: Visual Studio 2015
+  target: x86_64-w64-mingw32
+  compiler_path: mingw64
+  mingw_prefix: mingw-w64-x86_64
+  # hardening doesn't work with mingw-w64-x86_64-gcc, because it's gcc 8
+  hardening: --disable-gcc-hardening
+
 install:
 - ps: >-
 Function Execute-Command ($commandPath)
diff --git a/changes/bug29601 b/changes/bug29601
new file mode 100644
index 0..c4ba5fbc8
--- /dev/null
+++ b/changes/bug29601
@@ -0,0 +1,6 @@
+  o Minor bugfixes (Windows, CI):
+- Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows
+  Server 2012 R2 job. The remaining 2 jobs still provide coverage of
+  64/32-bit, and Windows Server 2016/2012 R2. Also set fast_finish, so
+  failed jobs terminate the build immediately.
+  Fixes bug 29601; bugfix on 0.3.5.4-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.5] Merge remote-tracking branch 'tor-github/pr/733' into maint-0.3.5

2019-03-07 Thread teor
commit ffd7207025d363b3bb19c3d50a67ed760da03ccb
Merge: d6f77b99d 78bfe731c
Author: teor 
Date:   Fri Mar 8 14:11:14 2019 +1000

Merge remote-tracking branch 'tor-github/pr/733' into maint-0.3.5

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.4.0'

2019-03-07 Thread teor
commit df279880f8d46db6299b40a682de6a17809573ce
Merge: d3fc9aef9 968d2b87c
Author: teor 
Date:   Fri Mar 8 14:12:00 2019 +1000

Merge branch 'maint-0.4.0'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] appveyor: skip two redundant builds to speed up CI on Windows

2019-03-07 Thread teor
commit a479909ee8cd10b22d534e4c0855df4f8fb9807b
Author: teor 
Date:   Wed Feb 27 16:11:47 2019 +1000

appveyor: skip two redundant builds to speed up CI on Windows

Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows
Server 2012 R2 job. The remaining 2 jobs still provide coverage of
64/32-bit, and Windows Server 2016/2012 R2.

Also set fast_finish, so failed jobs terminate the build immediately.

Fixes bug 29601; bugfix on 0.3.5.4-alpha.
---
 .appveyor.yml| 19 +++
 changes/bug29601 |  6 ++
 2 files changed, 25 insertions(+)

diff --git a/.appveyor.yml b/.appveyor.yml
index 69cbd8e2d..da791faca 100644
--- a/.appveyor.yml
+++ b/.appveyor.yml
@@ -25,6 +25,25 @@ environment:
 # hardening doesn't work with mingw-w64-x86_64-gcc, because it's gcc 8
 hardening: --disable-gcc-hardening
 
+matrix:
+  # Don't keep building failing jobs
+  fast_finish: true
+  # Skip the 32-bit Windows Server 2016 job, and the 64-bit Windows Server
+  # 2012 R2 job, to speed up the build.
+  # The environment variables must be listed without the 'environment' tag.
+  exclude:
+- image: Visual Studio 2017
+  target: i686-w64-mingw32
+  compiler_path: mingw32
+  mingw_prefix: mingw-w64-i686
+  hardening:
+- image: Visual Studio 2015
+  target: x86_64-w64-mingw32
+  compiler_path: mingw64
+  mingw_prefix: mingw-w64-x86_64
+  # hardening doesn't work with mingw-w64-x86_64-gcc, because it's gcc 8
+  hardening: --disable-gcc-hardening
+
 install:
 - ps: >-
 Function Execute-Command ($commandPath)
diff --git a/changes/bug29601 b/changes/bug29601
new file mode 100644
index 0..c4ba5fbc8
--- /dev/null
+++ b/changes/bug29601
@@ -0,0 +1,6 @@
+  o Minor bugfixes (Windows, CI):
+- Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows
+  Server 2012 R2 job. The remaining 2 jobs still provide coverage of
+  64/32-bit, and Windows Server 2016/2012 R2. Also set fast_finish, so
+  failed jobs terminate the build immediately.
+  Fixes bug 29601; bugfix on 0.3.5.4-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Merge remote-tracking branch 'tor-github/pr/733' into maint-0.3.5

2019-03-07 Thread teor
commit ffd7207025d363b3bb19c3d50a67ed760da03ccb
Merge: d6f77b99d 78bfe731c
Author: teor 
Date:   Fri Mar 8 14:11:14 2019 +1000

Merge remote-tracking branch 'tor-github/pr/733' into maint-0.3.5

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.5] appveyor: Do the 64-bit Windows Server 2016 job first

2019-03-07 Thread teor
commit 78bfe731c3320437901d3801f54ade66a93bd227
Author: teor 
Date:   Thu Feb 28 07:40:15 2019 +1000

appveyor: Do the 64-bit Windows Server 2016 job first
---
 .appveyor.yml | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/.appveyor.yml b/.appveyor.yml
index da791faca..9913bf3bd 100644
--- a/.appveyor.yml
+++ b/.appveyor.yml
@@ -6,10 +6,10 @@ clone_depth: 50
 # But we compile using MinGW, not Visual Studio.
 # We use these images because they have different Windows versions.
 image:
-  # Windows Server 2012 R2
-  - Visual Studio 2015
   # Windows Server 2016
   - Visual Studio 2017
+  # Windows Server 2012 R2
+  - Visual Studio 2015
 
 environment:
   compiler: mingw



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Merge branch 'maint-0.3.5' into maint-0.4.0

2019-03-07 Thread teor
commit 968d2b87cb035e1113fecf58e7c7c2432efcaea2
Merge: 3af943dcd ffd720702
Author: teor 
Date:   Fri Mar 8 14:11:46 2019 +1000

Merge branch 'maint-0.3.5' into maint-0.4.0

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tpo-web_completed] Update translations for tpo-web_completed

2019-03-07 Thread translation
commit 7550fafeca0542e1ae3b82af14fe7673c32da20a
Author: Translation commit bot 
Date:   Fri Mar 8 02:51:09 2019 +

Update translations for tpo-web_completed
---
 contents.pot | 290 +++
 1 file changed, 154 insertions(+), 136 deletions(-)

diff --git a/contents.pot b/contents.pot
index 4bd221d26..69b55089b 100644
--- a/contents.pot
+++ b/contents.pot
@@ -3,7 +3,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2019-03-06 11:28+CET\n"
+"POT-Creation-Date: 2019-03-07 19:57+CET\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME \n"
 "Language-Team: en \n"
@@ -43,15 +43,16 @@ msgstr ""
 " and open networks. [Meet our team](about/people)."
 
 #: https//torproject.org/contact/ (content/contact/contents+en.lrpage.title)
-msgid "contact"
-msgstr "contact"
+#: https//torproject.org/menu/ (content/menu/contents+en.lrpage.body)
+msgid "Contact"
+msgstr "Contact"
 
 #: https//torproject.org/contact/ (content/contact/contents+en.lrpage.section)
 #: https//torproject.org/press/ (content/press/contents+en.lrpress.section)
 #: https//torproject.org/thank-you/
 #: (content/thank-you/contents+en.lrpage.section)
-msgid "the tor project"
-msgstr "the tor project"
+msgid "The Tor Project"
+msgstr "The Tor Project"
 
 #: https//torproject.org/contact/ (content/contact/contents+en.lrpage.body)
 msgid ""
@@ -77,16 +78,19 @@ msgstr ""
 #: (content/download/languages/contents+en.lrpage.section)
 #: https//torproject.org/download/options/
 #: (content/download/options/contents+en.lrpage.section)
-msgid "download"
-msgstr "download"
+msgid "Download"
+msgstr "Download"
 
 #: https//torproject.org/menu/ (content/menu/contents+en.lrpage.title)
 #: https//torproject.org/about/ (content/about/contents+en.lrpage.title)
-msgid "history"
-msgstr "history"
+#: https//torproject.org/about/history/
+#: (content/about/history/contents+en.lrpage.title)
+msgid "History"
+msgstr "History"
 
 #: https//torproject.org/menu/ (content/menu/contents+en.lrpage.section)
-#: https//torproject.org/about/ (content/about/contents+en.lrpage.section)
+#: (content/menu/contents+en.lrpage.body) https//torproject.org/about/
+#: (content/about/contents+en.lrpage.section)
 #: https//torproject.org/about/history/
 #: (content/about/history/contents+en.lrpage.section)
 #: https//torproject.org/about/people/
@@ -97,10 +101,6 @@ msgstr "history"
 #: (content/about/reports/contents+en.lrreports.section)
 #: https//torproject.org/about/jobs/
 #: (content/about/jobs/contents+en.lrjobs.section)
-msgid "about"
-msgstr "about"
-
-#: https//torproject.org/menu/ (content/menu/contents+en.lrpage.body)
 msgid "About"
 msgstr "About"
 
@@ -120,29 +120,38 @@ msgstr "Blog"
 msgid "Newsletter"
 msgstr "Newsletter"
 
-#: https//torproject.org/menu/ (content/menu/contents+en.lrpage.body)
-msgid "Contact"
-msgstr "Contact"
-
 #: https//torproject.org/thank-you/
 #: (content/thank-you/contents+en.lrpage.title)
-msgid "success"
-msgstr "success"
+msgid "Success"
+msgstr "Success"
+
+#: https//torproject.org/thank-you/
+#: (content/thank-you/contents+en.lrpage.body)
+msgid "You’re equipped to browse freely."
+msgstr "You’re equipped to browse freely."
+
+#: https//torproject.org/thank-you/
+#: (content/thank-you/contents+en.lrpage.body)
+msgid "Tor is the strongest tool for privacy and freedom online."
+msgstr "Tor is the strongest tool for privacy and freedom online."
 
 #: https//torproject.org/thank-you/
 #: (content/thank-you/contents+en.lrpage.body)
 msgid ""
-"You’re equipped to browse freely. Tor is the strongest tool for privacy and 
"
-"freedom online. It is free and open source software maintained by the Tor "
-"Project and a community of volunteers worldwide. We need your help to keep "
-"Tor secure and safe for millions across the globe. [Donate "
-"Now](https://donate.torproject.org/)"
+"It is free and open source software maintained by the Tor Project and a "
+"community of volunteers worldwide."
 msgstr ""
-"You’re equipped to browse freely. Tor is the strongest tool for privacy and 
"
-"freedom online. It is free and open source software maintained by the Tor "
-"Project and a community of volunteers worldwide. We need your help to keep "
-"Tor secure and safe for millions across the globe. [Donate "
-"Now](https://donate.torproject.org/)"
+"It is free and open source software maintained by the Tor Project and a "
+"community of volunteers worldwide."
+
+#: https//torproject.org/thank-you/
+#: (content/thank-you/contents+en.lrpage.body)
+msgid ""
+"We need your help to keep Tor secure and safe for millions across the globe."
+" [Donate Now](https://donate.torproject.org/)"
+msgstr ""
+"We need your help to keep Tor secure and safe for millions across the globe."
+" [Donate Now](https://donate.torproject.org/)"
 
 #: https//torproject.org/about/ (content/about/contents+en.lrpage.body)
 #: 

[tor-commits] [meek/webextension] Minor refactoring of meek-client-torbrowser.

2019-03-07 Thread dcf
commit a0aa256c3bf692b31117acb6d885a0b012661014
Author: David Fifield 
Date:   Fri Feb 22 16:42:41 2019 -0700

Minor refactoring of meek-client-torbrowser.
---
 meek-client-torbrowser/meek-client-torbrowser.go | 65 
 1 file changed, 32 insertions(+), 33 deletions(-)

diff --git a/meek-client-torbrowser/meek-client-torbrowser.go 
b/meek-client-torbrowser/meek-client-torbrowser.go
index 2daa108..f3ffc68 100644
--- a/meek-client-torbrowser/meek-client-torbrowser.go
+++ b/meek-client-torbrowser/meek-client-torbrowser.go
@@ -203,6 +203,30 @@ func isBrowserProfileUpToDate(templatePath string, 
profilePath string) bool {
 // the path to the Firefox profile to use. Otherwise, the profile is chosen in 
a
 // platform-specific way (see linux.go, mac.go, windows.go).
 func runFirefox() (cmd *exec.Cmd, stdout io.Reader, err error) {
+   // Unset environment variables that Firefox sets after a restart (as
+   // caused by, for example, an update or the installation of an add-on).
+   // XRE_PROFILE_PATH, in particular, overrides the -profile option that
+   // runFirefox sets, causing Firefox to run with profile.default instead
+   // of profile.meek-http-helper, which conflicts with the profile.default
+   // that is already running. See https://bugs.torproject.org/13247,
+   // particularly #comment:17 and #comment:18. The environment variable
+   // names come from
+   // 
https://hg.mozilla.org/mozilla-central/file/cfde3603b020/toolkit/xre/nsAppRunner.cpp#l3941
+   for _, varname := range []string{
+   "XRE_PROFILE_PATH",
+   "XRE_PROFILE_LOCAL_PATH",
+   "XRE_PROFILE_NAME",
+   "XRE_START_OFFLINE",
+   "NO_EM_RESTART",
+   "XUL_APP_FILE",
+   "XRE_BINARY_PATH",
+   } {
+   err = os.Unsetenv(varname)
+   if err != nil {
+   return
+   }
+   }
+
// Mac OS X needs absolute paths for firefox and for the profile.
var absFirefoxPath string
absFirefoxPath, err = filepath.Abs(firefoxPath)
@@ -327,29 +351,14 @@ func main() {
sigChan := make(chan os.Signal, 1)
signal.Notify(sigChan, syscall.SIGTERM)
 
-   // Unset environment variables that Firefox sets after a restart (as
-   // caused by, for example, an update or the installation of an add-on).
-   // XRE_PROFILE_PATH, in particular, overrides the -profile option that
-   // runFirefox sets, causing Firefox to run with profile.default instead
-   // of profile.meek-http-helper, which conflicts with the profile.default
-   // that is already running. See https://bugs.torproject.org/13247,
-   // particularly #comment:17 and #comment:18. The environment variable
-   // names come from
-   // 
https://hg.mozilla.org/mozilla-central/file/cfde3603b020/toolkit/xre/nsAppRunner.cpp#l3941
-   var firefoxRestartEnvVars = []string{
-   "XRE_PROFILE_PATH",
-   "XRE_PROFILE_LOCAL_PATH",
-   "XRE_PROFILE_NAME",
-   "XRE_START_OFFLINE",
-   "NO_EM_RESTART",
-   "XUL_APP_FILE",
-   "XRE_BINARY_PATH",
-   }
-   for _, varname := range firefoxRestartEnvVars {
-   err := os.Unsetenv(varname)
-   if err != nil {
-   log.Fatal(err)
-   }
+   if os.Getenv("TOR_PT_EXIT_ON_STDIN_CLOSE") == "1" {
+   // This environment variable means we should treat EOF on stdin
+   // just like SIGTERM: https://bugs.torproject.org/15435.
+   go func() {
+   io.Copy(ioutil.Discard, os.Stdin)
+   log.Print("synthesizing SIGTERM because of stdin close")
+   sigChan <- syscall.SIGTERM
+   }()
}
 
// Start firefox.
@@ -375,16 +384,6 @@ func main() {
}
defer logKill(meekClientCmd.Process)
 
-   if os.Getenv("TOR_PT_EXIT_ON_STDIN_CLOSE") == "1" {
-   // This environment variable means we should treat EOF on stdin
-   // just like SIGTERM: https://bugs.torproject.org/15435.
-   go func() {
-   io.Copy(ioutil.Discard, os.Stdin)
-   log.Printf("synthesizing SIGTERM because of stdin 
close")
-   sigChan <- syscall.SIGTERM
-   }()
-   }
-
sig := <-sigChan
log.Printf("sig %s", sig)
err = logSignal(meekClientCmd.Process, sig)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [meek/webextension] Make a separate webextension/browser directory.

2019-03-07 Thread dcf
commit cf1e51dfe922c2c7965494e21bcc18bf9771f367
Author: David Fifield 
Date:   Thu Mar 7 14:30:41 2019 -0700

Make a separate webextension/browser directory.
---
 webextension/README | 14 +++---
 webextension/{ => browser}/Makefile |  0
 webextension/{ => browser}/background.js|  0
 webextension/{ => browser}/manifest.json|  0
 webextension/{ => native}/meek.http.helper.json |  0
 5 files changed, 7 insertions(+), 7 deletions(-)

diff --git a/webextension/README b/webextension/README
index a728842..5b958cb 100644
--- a/webextension/README
+++ b/webextension/README
@@ -12,18 +12,18 @@ These instructions require Firefox 65.
 1. Compile the native application.
cd native && go build
 
-2. Edit meek.http.helper.json and set the "path" field to the path to
-   the native application.
+2. Edit native/meek.http.helper.json and set the "path" field to the
+   path to the native application.
"path": "/where/you/installed/native",
 
-3. Copy the edited meek.http.helper.json file to the OS-appropriate
-   location.
+3. Copy the edited native/meek.http.helper.json file to the
+   OS-appropriate location.
# macOS
mkdir -p ~/"Library/Application Support/Mozilla/NativeMessagingHosts/"
-   cp meek.http.helper.json ~/"Library/Application 
Support/Mozilla/NativeMessagingHosts/"
+   cp native/meek.http.helper.json ~/"Library/Application 
Support/Mozilla/NativeMessagingHosts/"
# other Unix
mkdir -p ~/.mozilla/native-messaging-hosts/
-   cp meek.http.helper.json ~/.mozilla/native-messaging-hosts/
+   cp native/meek.http.helper.json ~/.mozilla/native-messaging-hosts/
The meek.http.helper.json file is called the "host manifest" or "app
manifest" and it tells the browser where to find the native part of
the WebExtension. More information:
@@ -35,7 +35,7 @@ These instructions require Firefox 65.
This enables the extension to write to stdout.
 
 5. In Firefox, go to about:debugging and click "Load Temporary
-   Add-on...". Find manifest.json and click Open.
+   Add-on...". Find browser/manifest.json and click Open.
More information:

https://developer.mozilla.org/en-US/docs/Tools/about:debugging#Loading_a_temporary_add-on
In the terminal, you should see a line like this, with a random port
diff --git a/webextension/Makefile b/webextension/browser/Makefile
similarity index 100%
rename from webextension/Makefile
rename to webextension/browser/Makefile
diff --git a/webextension/background.js b/webextension/browser/background.js
similarity index 100%
rename from webextension/background.js
rename to webextension/browser/background.js
diff --git a/webextension/manifest.json b/webextension/browser/manifest.json
similarity index 100%
rename from webextension/manifest.json
rename to webextension/browser/manifest.json
diff --git a/webextension/meek.http.helper.json 
b/webextension/native/meek.http.helper.json
similarity index 100%
rename from webextension/meek.http.helper.json
rename to webextension/native/meek.http.helper.json



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [meek/webextension] Merge branch 'master' into webextension

2019-03-07 Thread dcf
commit 7530db5bb8ba90c3c895fbc166e8aba9f984868c
Merge: 068306e 975c534
Author: David Fifield 
Date:   Thu Mar 7 15:54:11 2019 -0700

Merge branch 'master' into webextension

 meek-client-torbrowser/meek-client-torbrowser.go | 84 --
 meek-client-torbrowser/protocol_test.go  | 89 
 2 files changed, 138 insertions(+), 35 deletions(-)

diff --cc meek-client-torbrowser/meek-client-torbrowser.go
index 48b055c,16f0ebc..37dcf6e
--- a/meek-client-torbrowser/meek-client-torbrowser.go
+++ b/meek-client-torbrowser/meek-client-torbrowser.go
@@@ -203,6 -203,30 +203,30 @@@ func isBrowserProfileUpToDate(templateP
  // the path to the Firefox profile to use. Otherwise, the profile is chosen 
in a
  // platform-specific way (see linux.go, mac.go, windows.go).
  func runFirefox() (cmd *exec.Cmd, stdout io.Reader, err error) {
+   // Unset environment variables that Firefox sets after a restart (as
+   // caused by, for example, an update or the installation of an add-on).
 -  // XRE_PROFILE_PATH, in particular, overrides the -profile option that
++  // XRE_PROFILE_PATH, in particular, overrides the --profile option that
+   // runFirefox sets, causing Firefox to run with profile.default instead
+   // of profile.meek-http-helper, which conflicts with the profile.default
+   // that is already running. See https://bugs.torproject.org/13247,
+   // particularly #comment:17 and #comment:18. The environment variable
+   // names come from
+   // 
https://hg.mozilla.org/mozilla-central/file/cfde3603b020/toolkit/xre/nsAppRunner.cpp#l3941
+   for _, varname := range []string{
+   "XRE_PROFILE_PATH",
+   "XRE_PROFILE_LOCAL_PATH",
+   "XRE_PROFILE_NAME",
+   "XRE_START_OFFLINE",
+   "NO_EM_RESTART",
+   "XUL_APP_FILE",
+   "XRE_BINARY_PATH",
+   } {
+   err = os.Unsetenv(varname)
+   if err != nil {
+   return
+   }
+   }
+ 
// Mac OS X needs absolute paths for firefox and for the profile.
var absFirefoxPath string
absFirefoxPath, err = filepath.Abs(firefoxPath)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [meek/webextension] Revise webextension instructions.

2019-03-07 Thread dcf
commit d8babfd4a3accb13b4e336724190166c47aa68b1
Author: David Fifield 
Date:   Thu Mar 7 14:45:16 2019 -0700

Revise webextension instructions.
---
 README  |  7 ++-
 webextension/README | 13 -
 2 files changed, 18 insertions(+), 2 deletions(-)

diff --git a/README b/README
index e2f04bd..35568b6 100644
--- a/README
+++ b/README
@@ -45,7 +45,9 @@ Reflector web app that runs on Google App Engine. The 
reflector simply
 copies requests and responses to an instance of meek-server somewhere.
 
 firefox:
-Browser extension for TLS camouflage.
+Browser extension for TLS camouflage. Only works with versions of
+Firefox below 60.0. Use the extension in the webextension for newer
+versions of Firefox.
 
 meek-client:
 The client transport plugin, run by a censored client.
@@ -70,6 +72,9 @@ terminateprocess-buffer:
 An auxiliary program used on Windows to assist with cleanup of
 subprocesses.
 
+webextension:
+Browser extension for TLS camouflage.
+
 wsgi:
 A WSGI Python reflector.
 
diff --git a/webextension/README b/webextension/README
index 5b958cb..ceeb74a 100644
--- a/webextension/README
+++ b/webextension/README
@@ -9,12 +9,16 @@ meek-client, because the extension cannot open a socket by 
itself.
 
 These instructions require Firefox 65.
 
+== Native component ==
+
 1. Compile the native application.
cd native && go build
 
 2. Edit native/meek.http.helper.json and set the "path" field to the
path to the native application.
-   "path": "/where/you/installed/native",
+   "path": "/path/to/meek/webextension/native/native",
+   More information:
+   
https://developer.mozilla.org/en-US/docs/Mozilla/Add-ons/WebExtensions/Native_messaging#App_manifest
 
 3. Copy the edited native/meek.http.helper.json file to the
OS-appropriate location.
@@ -24,11 +28,18 @@ These instructions require Firefox 65.
# other Unix
mkdir -p ~/.mozilla/native-messaging-hosts/
cp native/meek.http.helper.json ~/.mozilla/native-messaging-hosts/
+   # Windows
+   Open regedit.exe and create a new registry key:
+ 
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\NativeMessagingHosts\meek.http.helper
+   Set the default value to the path to meek.http.helper.json:
+ C:\path\to\meek\webextension\native\meek.http.helper.json
The meek.http.helper.json file is called the "host manifest" or "app
manifest" and it tells the browser where to find the native part of
the WebExtension. More information:

https://developer.mozilla.org/en-US/docs/Mozilla/Add-ons/WebExtensions/Native_manifests#Manifest_location
 
+== Browser component ==
+
 4. Run Firefox in a terminal so you can see its stdout. In Firefox, go
to about:config and set
browser.dom.window.dump.enabled=true



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [meek/webextension] fmt.

2019-03-07 Thread dcf
commit 975c534e07f43ffa66833f46857d193f9535be78
Author: David Fifield 
Date:   Tue Mar 5 16:20:22 2019 -0700

fmt.
---
 meek-client-torbrowser/protocol_test.go | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/meek-client-torbrowser/protocol_test.go 
b/meek-client-torbrowser/protocol_test.go
index 63e48d2..48db95f 100644
--- a/meek-client-torbrowser/protocol_test.go
+++ b/meek-client-torbrowser/protocol_test.go
@@ -9,6 +9,7 @@ import (
 )
 
 const timeout = 50 * time.Millisecond
+
 var errTimedout = errors.New("timed out")
 
 type infiniteReader struct{}
@@ -22,14 +23,14 @@ func (r *infiniteReader) Read(p []byte) (int, error) {
 
 func grepHelperAddrTimeout(r io.Reader) (string, error) {
type result struct {
-   s string
+   s   string
err error
}
ch := make(chan result)
go func() {
s, err := grepHelperAddr(r)
-   ch <- result {
-   s: s,
+   ch <- result{
+   s:   s,
err: err,
}
}()
@@ -69,7 +70,7 @@ func TestGrepHelperAddr(t *testing.T) {
// good tests
for _, test := range []string{
"meek-http-helper: listen " + expectedAddr,
-   "meek-http-helper: listen " + expectedAddr+ "\njunk",
+   "meek-http-helper: listen " + expectedAddr + "\njunk",
"junk\nmeek-http-helper: listen " + expectedAddr + "\njunk",
"meek-http-helper: listen " + expectedAddr + 
"\nmeek-http-helper: listen 1.2.3.4:\n",
} {



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [meek/webextension] Try deleting the registry key before exiting.

2019-03-07 Thread dcf
commit e80c5b3217914a033bfc2303f5e043a4bdb3488c
Author: David Fifield 
Date:   Thu Mar 7 15:46:54 2019 -0700

Try deleting the registry key before exiting.
---
 meek-client-torbrowser/linux.go  |  6 ++
 meek-client-torbrowser/mac.go|  6 ++
 meek-client-torbrowser/meek-client-torbrowser.go | 13 -
 meek-client-torbrowser/windows.go| 15 ---
 4 files changed, 32 insertions(+), 8 deletions(-)

diff --git a/meek-client-torbrowser/linux.go b/meek-client-torbrowser/linux.go
index f728f1d..69ee7b7 100644
--- a/meek-client-torbrowser/linux.go
+++ b/meek-client-torbrowser/linux.go
@@ -29,3 +29,9 @@ func osSpecificCommandSetup(cmd *exec.Cmd) {
 func installHelperNativeManifest() error {
return writeNativeManifestToFile(helperNativeManifestDir, 
helperNativeExecutablePath)
 }
+
+func uninstallHelperNativeManifest() error {
+   // Nothing to do here: the host manifest file is written inside the
+   // browser directory, so we assume we don't have to clean it up.
+   return nil
+}
diff --git a/meek-client-torbrowser/mac.go b/meek-client-torbrowser/mac.go
index 995aca5..918a62e 100644
--- a/meek-client-torbrowser/mac.go
+++ b/meek-client-torbrowser/mac.go
@@ -42,3 +42,9 @@ func installHelperNativeManifest() error {
// 
https://developer.mozilla.org/en-US/docs/Mozilla/Add-ons/WebExtensions/Native_manifests#Mac_OS_X
return writeNativeManifestToFile(filepath.Join(homeDir, "Mozilla", 
"NativeMessagingHosts"), helperNativeExecutablePath)
 }
+
+func uninstallHelperNativeManifest() error {
+   // Nothing to do here: the host manifest file is written inside the
+   // browser directory, so we assume we don't have to clean it up.
+   return nil
+}
diff --git a/meek-client-torbrowser/meek-client-torbrowser.go 
b/meek-client-torbrowser/meek-client-torbrowser.go
index 37dcf6e..f482fb3 100644
--- a/meek-client-torbrowser/meek-client-torbrowser.go
+++ b/meek-client-torbrowser/meek-client-torbrowser.go
@@ -15,6 +15,11 @@
 // executed as given, except that a --helper option is added that points to the
 // port number read from firefox.
 //
+// On Windows, this program assumes that is has exclusive control over the
+// HKEY_CURRENT_USER\SOFTWARE\Mozilla\NativeMessagingHosts\meek.http.helper
+// registry key. It creates the key when run and tries to delete it when
+// exiting.
+//
 // This program proxies stdin and stdout to and from meek-client, so it is
 // actually meek-client that drives the pluggable transport negotiation with
 // tor.
@@ -375,7 +380,13 @@ func main() {
log.Print(err)
return
}
-   defer logKill(firefoxCmd.Process)
+   defer func() {
+   logKill(firefoxCmd.Process)
+   err := uninstallHelperNativeManifest()
+   if err != nil {
+   log.Printf("uninstalling native host manifest: %v", err)
+   }
+   }()
 
// Find out the helper's listening address.
addrChan := make(chan string)
diff --git a/meek-client-torbrowser/windows.go 
b/meek-client-torbrowser/windows.go
index 907d1dc..c5c52a5 100644
--- a/meek-client-torbrowser/windows.go
+++ b/meek-client-torbrowser/windows.go
@@ -22,6 +22,7 @@ const (
// 
https://developer.mozilla.org/en-US/docs/Mozilla/Add-ons/WebExtensions/Native_manifests#Windows
helperNativeManifestDir= 
"TorBrowser/Data/Browser/.mozilla/native-messaging-hosts"
helperNativeExecutablePath = 
"TorBrowser/Tor/PluggableTransports/meek-http-helper.exe"
+   registryKey= 
`SOFTWARE\Mozilla\NativeMessagingHosts\`+nativeAppName
 )
 
 func osSpecificCommandSetup(cmd *exec.Cmd) {
@@ -39,16 +40,16 @@ func installHelperNativeManifest() error {
return err
}
 
-   // TODO: Find a way to do this without having to write to the registry.
-   // https://bugs.torproject.org/29347#comment:9
+   // On Windows we must set a registry key pointing to the host manifest.
+   // We'll attempt to delete the key in uninstallHelperNativeManifest.
// 
https://developer.mozilla.org/en-US/docs/Mozilla/Add-ons/WebExtensions/Native_manifests#Windows
-   k, _, err := registry.CreateKey(
-   registry.CURRENT_USER,
-   `SOFTWARE\Mozilla\NativeMessagingHosts\`+nativeAppName,
-   registry.WRITE,
-   )
+   k, _, err := registry.CreateKey(registry.CURRENT_USER, registryKey, 
registry.WRITE)
if err != nil {
return err
}
return k.SetStringValue("", absManifestPath)
 }
+
+func uninstallHelperNativeManifest() error {
+   return registry.DeleteKey(registry.CURRENT_USER, registryKey)
+}

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [meek/webextension] Tests for grepHelperAddr.

2019-03-07 Thread dcf
commit a07bb28ba27c4f3336c7d685f0016a75e985811d
Author: David Fifield 
Date:   Tue Mar 5 13:17:35 2019 -0700

Tests for grepHelperAddr.
---
 meek-client-torbrowser/protocol_test.go | 88 +
 1 file changed, 88 insertions(+)

diff --git a/meek-client-torbrowser/protocol_test.go 
b/meek-client-torbrowser/protocol_test.go
new file mode 100644
index 000..e127c4f
--- /dev/null
+++ b/meek-client-torbrowser/protocol_test.go
@@ -0,0 +1,88 @@
+package main
+
+import (
+   "bytes"
+   "errors"
+   "io"
+   "testing"
+   "time"
+)
+
+const timeout = 50 * time.Millisecond
+var errTimedout = errors.New("timed out")
+
+type infiniteReader struct{}
+
+func (r *infiniteReader) Read(p []byte) (int, error) {
+   for i := range p {
+   p[i] = '\n'
+   }
+   return len(p), nil
+}
+
+func grepHelperAddrTimeout(r io.Reader) (string, error) {
+   type result struct {
+   s string
+   err error
+   }
+   ch := make(chan result)
+   go func() {
+   s, err := grepHelperAddr(r)
+   ch <- result {
+   s: s,
+   err: err,
+   }
+   }()
+
+   select {
+   case result := <-ch:
+   return result.s, result.err
+   case <-time.After(timeout):
+   return "", errTimedout
+   }
+}
+
+func TestGrepHelperAddr(t *testing.T) {
+   const expectedAddr = "127.0.0.1:1000"
+
+   // bad tests
+   for _, test := range []string{
+   "",
+   "xmeek-http-helper: listen " + expectedAddr + "\n",
+   "meek-http-helper: listen 127.0.0.1:\n",
+   "meek-http-helper: listen " + expectedAddr + " \n",
+   "meek-http-helper: listen " + expectedAddr + "abc\n",
+   } {
+   b := bytes.NewBufferString(test)
+   s, err := grepHelperAddrTimeout(b)
+   if err != io.EOF {
+   t.Errorf("%q → (%q, %v), should have been %v", test, 
s, err, io.EOF)
+   }
+   // test again with an endless reader
+   b = bytes.NewBufferString(test)
+   s, err = grepHelperAddrTimeout(io.MultiReader(b, 
{}))
+   if err != errTimedout {
+   t.Errorf("%q → (%q, %v), should have been %v", test, 
s, err, errTimedout)
+   }
+   }
+
+   // good tests
+   for _, test := range []string{
+   "meek-http-helper: listen " + expectedAddr,
+   "meek-http-helper: listen " + expectedAddr+ "\njunk",
+   "junk\nmeek-http-helper: listen " + expectedAddr + "\njunk",
+   "meek-http-helper: listen " + expectedAddr + 
"\nmeek-http-helper: listen 1.2.3.4:\n",
+   } {
+   b := bytes.NewBufferString(test)
+   s, err := grepHelperAddrTimeout(b)
+   if err != nil || s != expectedAddr {
+   t.Errorf("%q → (%q, %v), should have been %q", test, 
s, err, expectedAddr)
+   }
+   // test again with an endless reader
+   b = bytes.NewBufferString(test)
+   s, err = grepHelperAddrTimeout(io.MultiReader(b, 
{}))
+   if err != nil || s != expectedAddr {
+   t.Errorf("%q → (%q, %v), should have been %q", test, 
s, err, expectedAddr)
+   }
+   }
+}



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [meek/webextension] Can use bytes.Reader, don't need bytes.Buffer.

2019-03-07 Thread dcf
commit 5848703da3fbf48b4d67b5abd48171cd4935dca7
Author: David Fifield 
Date:   Tue Mar 5 16:19:50 2019 -0700

Can use bytes.Reader, don't need bytes.Buffer.
---
 meek-client-torbrowser/protocol_test.go | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/meek-client-torbrowser/protocol_test.go 
b/meek-client-torbrowser/protocol_test.go
index e127c4f..63e48d2 100644
--- a/meek-client-torbrowser/protocol_test.go
+++ b/meek-client-torbrowser/protocol_test.go
@@ -53,13 +53,13 @@ func TestGrepHelperAddr(t *testing.T) {
"meek-http-helper: listen " + expectedAddr + " \n",
"meek-http-helper: listen " + expectedAddr + "abc\n",
} {
-   b := bytes.NewBufferString(test)
+   b := bytes.NewReader([]byte(test))
s, err := grepHelperAddrTimeout(b)
if err != io.EOF {
t.Errorf("%q → (%q, %v), should have been %v", test, 
s, err, io.EOF)
}
// test again with an endless reader
-   b = bytes.NewBufferString(test)
+   b = bytes.NewReader([]byte(test))
s, err = grepHelperAddrTimeout(io.MultiReader(b, 
{}))
if err != errTimedout {
t.Errorf("%q → (%q, %v), should have been %v", test, 
s, err, errTimedout)
@@ -73,13 +73,13 @@ func TestGrepHelperAddr(t *testing.T) {
"junk\nmeek-http-helper: listen " + expectedAddr + "\njunk",
"meek-http-helper: listen " + expectedAddr + 
"\nmeek-http-helper: listen 1.2.3.4:\n",
} {
-   b := bytes.NewBufferString(test)
+   b := bytes.NewReader([]byte(test))
s, err := grepHelperAddrTimeout(b)
if err != nil || s != expectedAddr {
t.Errorf("%q → (%q, %v), should have been %q", test, 
s, err, expectedAddr)
}
// test again with an endless reader
-   b = bytes.NewBufferString(test)
+   b = bytes.NewReader([]byte(test))
s, err = grepHelperAddrTimeout(io.MultiReader(b, 
{}))
if err != nil || s != expectedAddr {
t.Errorf("%q → (%q, %v), should have been %q", test, 
s, err, expectedAddr)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [meek/webextension] Look for EOF on stdin while grepping for the helper address.

2019-03-07 Thread dcf
commit 01ea27b4c59cd8ae17e608006cd7a9a16ba282c4
Author: David Fifield 
Date:   Sat Feb 23 00:23:51 2019 -0700

Look for EOF on stdin while grepping for the helper address.

This way, we still exit when the parent process dies, even if for
whatever reason Firefox doesn't give us a helper address.

https://bugs.torproject.org/29559
---
 meek-client-torbrowser/meek-client-torbrowser.go | 19 +--
 1 file changed, 17 insertions(+), 2 deletions(-)

diff --git a/meek-client-torbrowser/meek-client-torbrowser.go 
b/meek-client-torbrowser/meek-client-torbrowser.go
index f3ffc68..16f0ebc 100644
--- a/meek-client-torbrowser/meek-client-torbrowser.go
+++ b/meek-client-torbrowser/meek-client-torbrowser.go
@@ -370,10 +370,25 @@ func main() {
defer logKill(firefoxCmd.Process)
 
// Find out the helper's listening address.
-   helperAddr, err := grepHelperAddr(stdout)
-   if err != nil {
+   addrChan := make(chan string)
+   errChan := make(chan error)
+   go func() {
+   addr, err := grepHelperAddr(stdout)
+   if err == nil {
+   addrChan <- addr
+   } else {
+   errChan <- err
+   }
+   }()
+   var helperAddr string
+   select {
+   case sig := <-sigChan:
+   log.Printf("sig %s", sig)
+   return
+   case err = <-errChan:
log.Print(err)
return
+   case helperAddr = <-addrChan:
}
 
// Start meek-client with the helper address.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [meek/webextension] New bugzilla numbers for proxy-related bugs.

2019-03-07 Thread dcf
commit 068306ebb3c40903daabfd20b01e9a5e4942abff
Author: David Fifield 
Date:   Thu Mar 7 13:56:44 2019 -0700

New bugzilla numbers for proxy-related bugs.
---
 webextension/background.js | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/webextension/background.js b/webextension/background.js
index d5bbac7..d26b744 100644
--- a/webextension/background.js
+++ b/webextension/background.js
@@ -206,6 +206,7 @@ async function roundtrip(request) {
 let proxyCalled = false;
 // async to make exceptions visible to proxy.onError.
 // https://bugzilla.mozilla.org/show_bug.cgi?id=1528873#c1
+// https://bugzilla.mozilla.org/show_bug.cgi?id=1533505
 async function proxyFn(details) {
 try {
 // Sanity assertion: per-request listeners are called at most once.
@@ -264,7 +265,7 @@ async function roundtrip(request) {
 // essentially a "can't happen" state under correct configuration. Note that
 // proxy.onError doesn't get called for transient errors like a failure to
 // connect to the proxy, only for nonsensical ProxyInfo configurations.
-// https://bugzilla.mozilla.org/show_bug.cgi?id=1528873
+// https://bugzilla.mozilla.org/show_bug.cgi?id=1533509
 // 
https://developer.mozilla.org/en-US/docs/Mozilla/Add-ons/WebExtensions/API/proxy/onError
 let proxyError = null;
 browser.proxy.onError.addListener(error => {

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] Add anarcat to the people page

2019-03-07 Thread atagar
commit 39d4fc94b04bf59baf18da83af6f5ec948a8e064
Author: Damian Johnson 
Date:   Thu Mar 7 12:13:35 2019 -0800

Add anarcat to the people page
---
 about/en/corepeople.wml   | 178 --
 images/people/anarcat.png | Bin 0 -> 25682 bytes
 2 files changed, 94 insertions(+), 84 deletions(-)

diff --git a/about/en/corepeople.wml b/about/en/corepeople.wml
index 5f8634e1..c1e5d0b1 100644
--- a/about/en/corepeople.wml
+++ b/about/en/corepeople.wml
@@ -82,13 +82,23 @@
 
   
 
+  
+  
+  anarcat
+  Pronoun: http://pronoun.is/he;>he
+  Is making things work.
+
+
+
   
   
   
   Andreas Lehner
   Works at the intersection of security, privacy, 
data integrity and anonymity both in politics and technology.
 
+  
 
+  
 
   
   
@@ -98,9 +108,7 @@
   IRC: antonela
   Designer working with the UX team. Making Tor 
usable for everyone.
 
-  
 
-  
 
   
   
@@ -110,7 +118,9 @@
   IRC: arlolra
   Developer for Snowflake, Tor Messenger, and 
Check.
 
+  
 
+  
 
   
   
@@ -119,9 +129,7 @@
   IRC: arthuredelstein
   Works on Tor Browser.
 
-  
 
-  
 
   
   
@@ -131,7 +139,9 @@
   IRC: hellais
   Project leader for https://ooni.torproject.org/;>OONI, has helped with http://tor2web.org/;>tor2web, wrote Atlas which later became https://metrics.torproject.org/rs.html;>Relay Search, and helps 
improve security.
 
+  
 
+  
 
   
   
@@ -140,9 +150,7 @@
   Pronoun: http://pronoun.is/she;>she
   Grants Manager.
 
-  
 
-  
 
   
   
@@ -151,7 +159,9 @@
   IRC: brade
   Developer on the Tor Browser team.
 
+  
 
+  
 
   
   
@@ -160,9 +170,7 @@
   IRC: cohosh
   Developer on the anti-censorship team. Works on 
pluggable transport development and integration, and BridgeDB.
 
-  
 
-  
 
   
   
@@ -172,7 +180,9 @@
   IRC: komlo
   Chelsea is a software/security engineer and 
contributes to core tor.
 
+  
 
+  
 
   
   
@@ -181,9 +191,7 @@
   Pronoun: http://pronoun.is/she;>she
   Tor Board member and https://www.eff.org/about/staff/cindy-cohn;>Executive Director of the 
EFF. Lawyer by training, https://blog.torproject.org/blog/tor-heart-notes-board-member;>her 
focus is on making sure Tor stays available and that Tor users stay 
safe.
 
-  
 
-  
 
   
   
@@ -193,7 +201,9 @@
   IRC: Phoul
   Relay advocate, Outreachy mentor, and a member 
of the community team. He is also a director of the Canadian Torservers.net 
partner https://www.coldhak.ca/;>Coldhak.
 
+  
 
+  
 
   
   
@@ -203,9 +213,7 @@
   Pronoun: http://pronoun.is/he;>he
   Author of the https://stem.torproject.org/;>Stem python controller library and https://nyx.torproject.org/;>Nyx relay monitor.
 
-  
 
-  
 
   
   
@@ -214,7 +222,9 @@
   IRC: dgoulet
   Tor development team focusing on onion services 
and our torsocks maintainer.
 
+  
 
+  
 
   
   
@@ -224,9 +234,7 @@
   IRC: dawuud
   https://github.com/david415/;>Author 
of roflcoptor and honeybadger. Researches mixnets and contributes to 
txtorcon.
 
-  
 
-  
 
   
   
@@ -236,7 +244,9 @@
   IRC: DonnchaC
   Onion services developer, OnionBalance 
developer, hunter of bad relays.
 
+  
 
+  
 
   
   
@@ -246,9 +256,7 @@
   Pronoun: http://pronoun.is/she;>she
   emmapeel coordinates the localization 
(translations) of the different Tor software.
 
-  
 
-  
 
   
   
@@ -257,7 +265,9 @@
   IRC: ewyatt
   Non-technical switchboard for people-related 
things: recruiting, onboarding, benefits, contracts, TPI policy questions, and 
baked goods.
 
+  
 
+  
 
   
   
@@ -267,9 +277,7 @@
   Pronoun: http://pronoun.is/she;>she
   Coordinates Network, Metrics and 
Anti-censorship teams.
 
-  
 
-  
 
   
   
@@ -279,7 +287,9 @@
   IRC: biella
   http://gabriellacoleman.org/;>Anthropologist and Wolfe Chair in 
Scientific and Technological Literacy at McGill University.
 
+  
 
+  
 
   
   
@@ -287,9 +297,7 @@
   IRC: gman999
   Tor BSD Diversity Project member, long-time 
relay operator, trainer.
 
-  
 
-  
 
   
   
@@ -298,7 +306,9 @@
   IRC: GeKo
   Currently lead of the Tor Browser team.
 
+  
 
+  
 
   
   
@@ -307,9 +317,7 @@
   IRC: asn
   Onion services. Security analysis. Used to 
obfsproxy. Follower of the onion.
 
-  
 
-  
 
   
   
@@ -319,7 +327,9 @@
   IRC: saint
   Tamper-resistant software distribution, 
censorship detection, https://github.com/glamrock/cupcake;>Cupcake, and security training 
of activists and domestic violence survivors.
 
+  
 
+  
 
   
   
@@ 

[tor-commits] [snowflake/master] Link to the snowbox test environment.

2019-03-07 Thread dcf
commit 88f282c7334f9ee76dccbf9b84dc7bcf0b39cd5b
Author: David Fifield 
Date:   Thu Mar 7 11:01:29 2019 -0700

Link to the snowbox test environment.
---
 README.md | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/README.md b/README.md
index 130cee2..f5807a2 100644
--- a/README.md
+++ b/README.md
@@ -21,6 +21,7 @@ Pluggable Transport using WebRTC, inspired by Flashproxy.
   - [Dependencies](#dependencies)
   - [More Info](#more-info)
   - [Building](#building)
+  - [Test Environment](#test-environment)
 - [FAQ](#faq)
 - [Appendix](#appendix)
 - [-- Testing Copy-Paste Via Browser Proxy 
--](#---testing-copy-paste-via-browser-proxy---)
@@ -103,6 +104,12 @@ Then, open a browser tab to 
`http://127.0.0.1:8000/snowflake.html` to view
 the debug-console of the snowflake.,
 So long as that tab is open, you are an ephemeral Tor bridge.
 
+
+ Test Environment
+
+There is a Docker-based test environment at https://github.com/cohosh/snowbox.
+
+
 ### FAQ
 
 **Q: How does it work?**

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [trunnel/master] Bump to 1.5.3

2019-03-07 Thread nickm
commit bd26d565e8b7e1f637054a75d6bc786f709fff19
Author: Nick Mathewson 
Date:   Thu Mar 7 10:50:27 2019 -0500

Bump to 1.5.3
---
 lib/trunnel/__init__.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/lib/trunnel/__init__.py b/lib/trunnel/__init__.py
index cd65cf5..e628cc6 100644
--- a/lib/trunnel/__init__.py
+++ b/lib/trunnel/__init__.py
@@ -3,4 +3,4 @@
 # a package.
 #
 
-__version__ = "1.5.2"
+__version__ = "1.5.3"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [trunnel/master] Uplift an openbsd patch from Kris Katterjohn

2019-03-07 Thread nickm
commit 8b5a4b94476a74865f11d4149ce617f7dd0dd308
Author: Nick Mathewson 
Date:   Thu Mar 7 10:49:30 2019 -0500

Uplift an openbsd patch from Kris Katterjohn
---
 lib/trunnel/data/trunnel.c | 6 +-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/lib/trunnel/data/trunnel.c b/lib/trunnel/data/trunnel.c
index 39258eb..b4abbbe 100644
--- a/lib/trunnel/data/trunnel.c
+++ b/lib/trunnel/data/trunnel.c
@@ -10,6 +10,10 @@
 #include 
 #include 
 
+#ifdef HAVE_SYS_PARAM_H
+#include 
+#endif
+
 #if defined(__BYTE_ORDER__) && defined(__ORDER_LITTLE_ENDIAN__) && \
__BYTE_ORDER__ == __ORDER_LITTLE_ENDIAN__
 #  define IS_LITTLE_ENDIAN 1
@@ -27,7 +31,7 @@
 #define IS_LITTLE_ENDIAN
 #  endif
 #else
-# if defined(__FreeBSD__) || defined(__NetBSD__) || defined(__OpenBSD__)
+# if defined(__FreeBSD__) || defined(__NetBSD__) || defined(OpenBSD)
 #  include 
 # else
 #  include 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [trunnel/master] update trunel copyright dates

2019-03-07 Thread nickm
commit bd55facaa71bfb306715e7b47caa1db70ab7f54a
Author: Nick Mathewson 
Date:   Thu Mar 7 10:40:04 2019 -0500

update trunel copyright dates
---
 lib/trunnel/data/trunnel-impl.h | 2 +-
 lib/trunnel/data/trunnel.c  | 2 +-
 lib/trunnel/data/trunnel.h  | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/lib/trunnel/data/trunnel-impl.h b/lib/trunnel/data/trunnel-impl.h
index 418764d..35c62df 100644
--- a/lib/trunnel/data/trunnel-impl.h
+++ b/lib/trunnel/data/trunnel-impl.h
@@ -1,7 +1,7 @@
 /* trunnel-impl.h -- Implementation helpers for trunnel, included by
  * generated trunnel files
  *
- * Copyright 2014-2017, The Tor Project, Inc.
+ * Copyright 2014-2019, The Tor Project, Inc.
  * See license at the end of this file for copying information.
  */
 
diff --git a/lib/trunnel/data/trunnel.c b/lib/trunnel/data/trunnel.c
index c59b47b..39258eb 100644
--- a/lib/trunnel/data/trunnel.c
+++ b/lib/trunnel/data/trunnel.c
@@ -1,6 +1,6 @@
 /* trunnel.c -- Helper functions to implement trunnel.
  *
- * Copyright 2014-2017, The Tor Project, Inc.
+ * Copyright 2014-2019, The Tor Project, Inc.
  * See license at the end of this file for copying information.
  *
  * See trunnel-impl.h for documentation of these functions.
diff --git a/lib/trunnel/data/trunnel.h b/lib/trunnel/data/trunnel.h
index c79657b..c4057db 100644
--- a/lib/trunnel/data/trunnel.h
+++ b/lib/trunnel/data/trunnel.h
@@ -1,7 +1,7 @@
 /* trunnel.h -- Public declarations for trunnel, to be included
  * in trunnel header files.
 
- * Copyright 2014-2017, The Tor Project, Inc.
+ * Copyright 2014-2019, The Tor Project, Inc.
  * See license at the end of this file for copying information.
  */
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-launcher/master] Bug 22402: Improve "For assistance" link.

2019-03-07 Thread gk
commit e4c4622a8e443a36480dacae3eee18d55a55a7ac
Author: Kathy Brade 
Date:   Thu Mar 7 09:34:00 2019 -0500

Bug 22402: Improve "For assistance" link.

Instead of pointing users to the Tor Project contact page, point them
to support.torproject.org/#connectingtotor.
---
 src/chrome/content/network-settings.js | 6 ++
 1 file changed, 2 insertions(+), 4 deletions(-)

diff --git a/src/chrome/content/network-settings.js 
b/src/chrome/content/network-settings.js
index 1599c28..ef7571e 100644
--- a/src/chrome/content/network-settings.js
+++ b/src/chrome/content/network-settings.js
@@ -1,4 +1,4 @@
-// Copyright (c) 2018, The Tor Project, Inc.
+// Copyright (c) 2019, The Tor Project, Inc.
 // See LICENSE for licensing information.
 //
 // vim: set sw=2 sts=2 ts=8 et syntax=javascript:
@@ -35,9 +35,7 @@ const kPrefBridgeDBType = 
"extensions.torlauncher.bridgedb_bridge_type";
 // extensions.torlauncher.bridgedb_bridge.1, and so on.
 const kPrefBranchBridgeDBBridge = "extensions.torlauncher.bridgedb_bridge.";
 
-// As of April 2016, no one is responding to help desk email. Hopefully this 
will change soon.
-//const kSupportAddr = "h...@rt.torproject.org";
-const kSupportURL = "torproject.org/about/contact.html#support";
+const kSupportURL = "support.torproject.org/#connectingtotor";
 
 const kTorProcessReadyTopic = "TorProcessIsReady";
 const kTorProcessExitedTopic = "TorProcessExited";

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-web/master] Run modules from Java only.

2019-03-07 Thread karsten
commit 829863f48fb4e624f849df4c67bc970331014b0d
Author: Karsten Loesing 
Date:   Thu Jan 24 10:08:02 2019 +0100

Run modules from Java only.

Implements #29166.
---
 build.xml  | 136 +
 .../web/images => R/rserver}/no-data-available.pdf | Bin
 .../web/images => R/rserver}/no-data-available.png | Bin
 .../web/images => R/rserver}/no-data-available.xcf | Bin
 src/main/R/rserver/rserve-init.R   |   6 +-
 .../torproject/metrics/stats/advbwdist/Main.java   |  15 ++-
 .../metrics/stats/bwhist/Configuration.java|  18 ---
 .../org/torproject/metrics/stats/bwhist/Main.java  |  31 +++--
 .../torproject/metrics/stats/clients/Database.java |  10 +-
 .../torproject/metrics/stats/clients/Detector.java |   7 +-
 .../org/torproject/metrics/stats/clients/Main.java |  37 +++---
 .../metrics/stats/collectdescs/Main.java   |   5 +-
 .../metrics/stats/connbidirect/Main.java   |  15 ++-
 .../org/torproject/metrics/stats/hidserv/Main.java |  14 ++-
 .../org/torproject/metrics/stats/main/Main.java| 122 ++
 .../torproject/metrics/stats/onionperf/Main.java   |  26 ++--
 .../metrics/stats/servers/Configuration.java   |  18 ---
 .../torproject/metrics/stats/servers/Database.java |  10 +-
 .../org/torproject/metrics/stats/servers/Main.java |  45 +++
 .../metrics/stats/totalcw/Configuration.java   |  18 ---
 .../torproject/metrics/stats/totalcw/Database.java |  10 +-
 .../org/torproject/metrics/stats/totalcw/Main.java |  29 +++--
 .../torproject/metrics/stats/webstats/Main.java|  23 ++--
 23 files changed, 296 insertions(+), 299 deletions(-)

diff --git a/build.xml b/build.xml
index 42965bf..254a71f 100644
--- a/build.xml
+++ b/build.xml
@@ -18,7 +18,8 @@
   
 
   
+value="org.torproject.metrics.stats.main.Main" />
+  
   
   
 
@@ -26,11 +27,6 @@
 
   
 
-  
-  
-
   
   
 
@@ -301,85 +297,6 @@
 
   
 
-  
-  
-
-  
-  
-
-  
-  
-
-
-
-
-
-
-
-
-
-
-
-
-  
-
-  
-
-
-  
-
-  
-
-
-  
-
-  
-
-
-  
-
-  
-
-
-  
-
-  
-
-
-  
-
-  
-
-
-  
-
-  
-
-
-  
-
-  
-
-
-  
-
-  
-
-  
-
-
-  
-
-  
-
-
-  
-
-  
-
   
-  
-
-
-
-
-  
-
-
-
-
-  
-
-
-  
-  
-  
-  
-
-
-  
-
   
diff --git a/src/main/resources/web/images/no-data-available.pdf 
b/src/main/R/rserver/no-data-available.pdf
similarity index 100%
rename from src/main/resources/web/images/no-data-available.pdf
rename to src/main/R/rserver/no-data-available.pdf
diff --git a/src/main/resources/web/images/no-data-available.png 
b/src/main/R/rserver/no-data-available.png
similarity index 100%
rename from src/main/resources/web/images/no-data-available.png
rename to src/main/R/rserver/no-data-available.png
diff --git a/src/main/resources/web/images/no-data-available.xcf 
b/src/main/R/rserver/no-data-available.xcf
similarity index 100%
rename from src/main/resources/web/images/no-data-available.xcf
rename to src/main/R/rserver/no-data-available.xcf
diff --git a/src/main/R/rserver/rserve-init.R b/src/main/R/rserver/rserve-init.R
index c412e4c..5a47550 100644
--- a/src/main/R/rserver/rserve-init.R
+++ b/src/main/R/rserver/rserve-init.R
@@ -333,7 +333,7 @@ copyright_notice <- "The Tor Project - 
https://metrics.torproject.org/;
 
 stats_dir <- "/srv/metrics.torproject.org/metrics/shared/stats/"
 
-rdata_dir <- "/srv/metrics.torproject.org/metrics/shared/RData/"
+no_data_available_dir <- 
"/srv/metrics.torproject.org/metrics/src/main/R/rserver/"
 
 # Helper function that copies the appropriate no data object to filename.
 copy_no_data <- function(filename) {
@@ -342,8 +342,8 @@ copy_no_data <- function(filename) {
   if (".csv" == extension) {
 write("# No data available for the given parameters.", file=filename)
   } else {
-file.copy(paste(rdata_dir, "no-data-available", extension, sep = ""),
-  filename)
+file.copy(paste(no_data_available_dir, "no-data-available", extension,
+  sep = ""), filename)
   }
 }
 
diff --git a/src/main/java/org/torproject/metrics/stats/advbwdist/Main.java 
b/src/main/java/org/torproject/metrics/stats/advbwdist/Main.java
index 6c4f4ac..3afcb80 100644
--- a/src/main/java/org/torproject/metrics/stats/advbwdist/Main.java
+++ b/src/main/java/org/torproject/metrics/stats/advbwdist/Main.java
@@ -32,6 +32,9 @@ import java.util.TreeMap;
 
 public class Main {
 
+  private static final File baseDir = new File(
+  org.torproject.metrics.stats.main.Main.modulesDir, "advbwdist");
+
   /** Executes this data-processing module. */
   public static void main(String[] args) throws IOException {
 
@@ -41,7 +44,8 @@ public class Main {
 DescriptorReader descriptorReader =
 DescriptorSourceFactory.createDescriptorReader();
 for (Descriptor descriptor : 

[tor-commits] [tor/master] Log the correct "auto" port number for listening sockets

2019-03-07 Thread nickm
commit 389ee834b6795ccabbe3d4c7edfdaf8d89696438
Author: Kris Katterjohn 
Date:   Mon Jan 21 13:12:53 2019 -0600

Log the correct "auto" port number for listening sockets

When "auto" was used for the port number for a listening socket, the
message logged after opening the socket would incorrectly say port 0
instead of the actual port used.

Fixes bug 29144; bugfix on 0.3.5.1-alpha

Signed-off-by: Kris Katterjohn 
---
 changes/bug29144   | 5 +
 src/core/mainloop/connection.c | 2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

diff --git a/changes/bug29144 b/changes/bug29144
new file mode 100644
index 0..5801224f1
--- /dev/null
+++ b/changes/bug29144
@@ -0,0 +1,5 @@
+  o Minor bugfixes (logging):
+- Log the correct port number for listening sockets when "auto" is
+  used to let Tor pick the port number.  Previously, port 0 was
+  logged instead of the actual port number.  Fixes bug 29144;
+  bugfix on 0.3.5.1-alpha.  Patch from Kris Katterjohn.
diff --git a/src/core/mainloop/connection.c b/src/core/mainloop/connection.c
index f2a646c5f..7b8dc7f36 100644
--- a/src/core/mainloop/connection.c
+++ b/src/core/mainloop/connection.c
@@ -1527,7 +1527,7 @@ connection_listener_new(const struct sockaddr 
*listensockaddr,
conn_type_to_string(type), conn->address);
   } else {
 log_notice(LD_NET, "Opened %s on %s",
-   conn_type_to_string(type), fmt_addrport(, usePort));
+   conn_type_to_string(type), fmt_addrport(, gotPort));
   }
   return conn;
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.4.0'

2019-03-07 Thread nickm
commit d3fc9aef93a4a5d9732df814c356183c8d5571a1
Merge: 82e1ec408 3af943dcd
Author: Nick Mathewson 
Date:   Thu Mar 7 08:57:02 2019 -0500

Merge branch 'maint-0.4.0'

 changes/bug29144   | 5 +
 src/core/mainloop/connection.c | 2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Log the correct "auto" port number for listening sockets

2019-03-07 Thread nickm
commit 389ee834b6795ccabbe3d4c7edfdaf8d89696438
Author: Kris Katterjohn 
Date:   Mon Jan 21 13:12:53 2019 -0600

Log the correct "auto" port number for listening sockets

When "auto" was used for the port number for a listening socket, the
message logged after opening the socket would incorrectly say port 0
instead of the actual port used.

Fixes bug 29144; bugfix on 0.3.5.1-alpha

Signed-off-by: Kris Katterjohn 
---
 changes/bug29144   | 5 +
 src/core/mainloop/connection.c | 2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

diff --git a/changes/bug29144 b/changes/bug29144
new file mode 100644
index 0..5801224f1
--- /dev/null
+++ b/changes/bug29144
@@ -0,0 +1,5 @@
+  o Minor bugfixes (logging):
+- Log the correct port number for listening sockets when "auto" is
+  used to let Tor pick the port number.  Previously, port 0 was
+  logged instead of the actual port number.  Fixes bug 29144;
+  bugfix on 0.3.5.1-alpha.  Patch from Kris Katterjohn.
diff --git a/src/core/mainloop/connection.c b/src/core/mainloop/connection.c
index f2a646c5f..7b8dc7f36 100644
--- a/src/core/mainloop/connection.c
+++ b/src/core/mainloop/connection.c
@@ -1527,7 +1527,7 @@ connection_listener_new(const struct sockaddr 
*listensockaddr,
conn_type_to_string(type), conn->address);
   } else {
 log_notice(LD_NET, "Opened %s on %s",
-   conn_type_to_string(type), fmt_addrport(, usePort));
+   conn_type_to_string(type), fmt_addrport(, gotPort));
   }
   return conn;
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge remote-tracking branch 'tor-github/pr/745' into maint-0.4.0

2019-03-07 Thread nickm
commit 3af943dcd19d5bdb8fba059e773b6795d4bf89f5
Merge: d8409ccb7 389ee834b
Author: Nick Mathewson 
Date:   Thu Mar 7 08:56:35 2019 -0500

Merge remote-tracking branch 'tor-github/pr/745' into maint-0.4.0

 changes/bug29144   | 5 +
 src/core/mainloop/connection.c | 2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge branch 'maint-0.4.0' into release-0.4.0

2019-03-07 Thread nickm
commit 1128eec8368780db19666561bd3e9f2bbde88c11
Merge: 9152692b9 3af943dcd
Author: Nick Mathewson 
Date:   Thu Mar 7 08:57:00 2019 -0500

Merge branch 'maint-0.4.0' into release-0.4.0

 changes/bug29144   | 5 +
 src/core/mainloop/connection.c | 2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Merge remote-tracking branch 'tor-github/pr/745' into maint-0.4.0

2019-03-07 Thread nickm
commit 3af943dcd19d5bdb8fba059e773b6795d4bf89f5
Merge: d8409ccb7 389ee834b
Author: Nick Mathewson 
Date:   Thu Mar 7 08:56:35 2019 -0500

Merge remote-tracking branch 'tor-github/pr/745' into maint-0.4.0

 changes/bug29144   | 5 +
 src/core/mainloop/connection.c | 2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Log the correct "auto" port number for listening sockets

2019-03-07 Thread nickm
commit 389ee834b6795ccabbe3d4c7edfdaf8d89696438
Author: Kris Katterjohn 
Date:   Mon Jan 21 13:12:53 2019 -0600

Log the correct "auto" port number for listening sockets

When "auto" was used for the port number for a listening socket, the
message logged after opening the socket would incorrectly say port 0
instead of the actual port used.

Fixes bug 29144; bugfix on 0.3.5.1-alpha

Signed-off-by: Kris Katterjohn 
---
 changes/bug29144   | 5 +
 src/core/mainloop/connection.c | 2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

diff --git a/changes/bug29144 b/changes/bug29144
new file mode 100644
index 0..5801224f1
--- /dev/null
+++ b/changes/bug29144
@@ -0,0 +1,5 @@
+  o Minor bugfixes (logging):
+- Log the correct port number for listening sockets when "auto" is
+  used to let Tor pick the port number.  Previously, port 0 was
+  logged instead of the actual port number.  Fixes bug 29144;
+  bugfix on 0.3.5.1-alpha.  Patch from Kris Katterjohn.
diff --git a/src/core/mainloop/connection.c b/src/core/mainloop/connection.c
index f2a646c5f..7b8dc7f36 100644
--- a/src/core/mainloop/connection.c
+++ b/src/core/mainloop/connection.c
@@ -1527,7 +1527,7 @@ connection_listener_new(const struct sockaddr 
*listensockaddr,
conn_type_to_string(type), conn->address);
   } else {
 log_notice(LD_NET, "Opened %s on %s",
-   conn_type_to_string(type), fmt_addrport(, usePort));
+   conn_type_to_string(type), fmt_addrport(, gotPort));
   }
   return conn;
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'tor-github/pr/745' into maint-0.4.0

2019-03-07 Thread nickm
commit 3af943dcd19d5bdb8fba059e773b6795d4bf89f5
Merge: d8409ccb7 389ee834b
Author: Nick Mathewson 
Date:   Thu Mar 7 08:56:35 2019 -0500

Merge remote-tracking branch 'tor-github/pr/745' into maint-0.4.0

 changes/bug29144   | 5 +
 src/core/mainloop/connection.c | 2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'tor-github/pr/733' into maint-0.4.0

2019-03-07 Thread nickm
commit d8409ccb76e1902e81f8f2c7d62babe64efd3e84
Merge: 9b4ecbaa7 78bfe731c
Author: Nick Mathewson 
Date:   Thu Mar 7 08:34:15 2019 -0500

Merge remote-tracking branch 'tor-github/pr/733' into maint-0.4.0

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Merge remote-tracking branch 'tor-github/pr/733' into maint-0.4.0

2019-03-07 Thread nickm
commit d8409ccb76e1902e81f8f2c7d62babe64efd3e84
Merge: 9b4ecbaa7 78bfe731c
Author: Nick Mathewson 
Date:   Thu Mar 7 08:34:15 2019 -0500

Merge remote-tracking branch 'tor-github/pr/733' into maint-0.4.0

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge remote-tracking branch 'tor-github/pr/733' into maint-0.4.0

2019-03-07 Thread nickm
commit d8409ccb76e1902e81f8f2c7d62babe64efd3e84
Merge: 9b4ecbaa7 78bfe731c
Author: Nick Mathewson 
Date:   Thu Mar 7 08:34:15 2019 -0500

Merge remote-tracking branch 'tor-github/pr/733' into maint-0.4.0

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] appveyor: skip two redundant builds to speed up CI on Windows

2019-03-07 Thread nickm
commit a479909ee8cd10b22d534e4c0855df4f8fb9807b
Author: teor 
Date:   Wed Feb 27 16:11:47 2019 +1000

appveyor: skip two redundant builds to speed up CI on Windows

Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows
Server 2012 R2 job. The remaining 2 jobs still provide coverage of
64/32-bit, and Windows Server 2016/2012 R2.

Also set fast_finish, so failed jobs terminate the build immediately.

Fixes bug 29601; bugfix on 0.3.5.4-alpha.
---
 .appveyor.yml| 19 +++
 changes/bug29601 |  6 ++
 2 files changed, 25 insertions(+)

diff --git a/.appveyor.yml b/.appveyor.yml
index 69cbd8e2d..da791faca 100644
--- a/.appveyor.yml
+++ b/.appveyor.yml
@@ -25,6 +25,25 @@ environment:
 # hardening doesn't work with mingw-w64-x86_64-gcc, because it's gcc 8
 hardening: --disable-gcc-hardening
 
+matrix:
+  # Don't keep building failing jobs
+  fast_finish: true
+  # Skip the 32-bit Windows Server 2016 job, and the 64-bit Windows Server
+  # 2012 R2 job, to speed up the build.
+  # The environment variables must be listed without the 'environment' tag.
+  exclude:
+- image: Visual Studio 2017
+  target: i686-w64-mingw32
+  compiler_path: mingw32
+  mingw_prefix: mingw-w64-i686
+  hardening:
+- image: Visual Studio 2015
+  target: x86_64-w64-mingw32
+  compiler_path: mingw64
+  mingw_prefix: mingw-w64-x86_64
+  # hardening doesn't work with mingw-w64-x86_64-gcc, because it's gcc 8
+  hardening: --disable-gcc-hardening
+
 install:
 - ps: >-
 Function Execute-Command ($commandPath)
diff --git a/changes/bug29601 b/changes/bug29601
new file mode 100644
index 0..c4ba5fbc8
--- /dev/null
+++ b/changes/bug29601
@@ -0,0 +1,6 @@
+  o Minor bugfixes (Windows, CI):
+- Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows
+  Server 2012 R2 job. The remaining 2 jobs still provide coverage of
+  64/32-bit, and Windows Server 2016/2012 R2. Also set fast_finish, so
+  failed jobs terminate the build immediately.
+  Fixes bug 29601; bugfix on 0.3.5.4-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] appveyor: skip two redundant builds to speed up CI on Windows

2019-03-07 Thread nickm
commit a479909ee8cd10b22d534e4c0855df4f8fb9807b
Author: teor 
Date:   Wed Feb 27 16:11:47 2019 +1000

appveyor: skip two redundant builds to speed up CI on Windows

Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows
Server 2012 R2 job. The remaining 2 jobs still provide coverage of
64/32-bit, and Windows Server 2016/2012 R2.

Also set fast_finish, so failed jobs terminate the build immediately.

Fixes bug 29601; bugfix on 0.3.5.4-alpha.
---
 .appveyor.yml| 19 +++
 changes/bug29601 |  6 ++
 2 files changed, 25 insertions(+)

diff --git a/.appveyor.yml b/.appveyor.yml
index 69cbd8e2d..da791faca 100644
--- a/.appveyor.yml
+++ b/.appveyor.yml
@@ -25,6 +25,25 @@ environment:
 # hardening doesn't work with mingw-w64-x86_64-gcc, because it's gcc 8
 hardening: --disable-gcc-hardening
 
+matrix:
+  # Don't keep building failing jobs
+  fast_finish: true
+  # Skip the 32-bit Windows Server 2016 job, and the 64-bit Windows Server
+  # 2012 R2 job, to speed up the build.
+  # The environment variables must be listed without the 'environment' tag.
+  exclude:
+- image: Visual Studio 2017
+  target: i686-w64-mingw32
+  compiler_path: mingw32
+  mingw_prefix: mingw-w64-i686
+  hardening:
+- image: Visual Studio 2015
+  target: x86_64-w64-mingw32
+  compiler_path: mingw64
+  mingw_prefix: mingw-w64-x86_64
+  # hardening doesn't work with mingw-w64-x86_64-gcc, because it's gcc 8
+  hardening: --disable-gcc-hardening
+
 install:
 - ps: >-
 Function Execute-Command ($commandPath)
diff --git a/changes/bug29601 b/changes/bug29601
new file mode 100644
index 0..c4ba5fbc8
--- /dev/null
+++ b/changes/bug29601
@@ -0,0 +1,6 @@
+  o Minor bugfixes (Windows, CI):
+- Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows
+  Server 2012 R2 job. The remaining 2 jobs still provide coverage of
+  64/32-bit, and Windows Server 2016/2012 R2. Also set fast_finish, so
+  failed jobs terminate the build immediately.
+  Fixes bug 29601; bugfix on 0.3.5.4-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] appveyor: Do the 64-bit Windows Server 2016 job first

2019-03-07 Thread nickm
commit 78bfe731c3320437901d3801f54ade66a93bd227
Author: teor 
Date:   Thu Feb 28 07:40:15 2019 +1000

appveyor: Do the 64-bit Windows Server 2016 job first
---
 .appveyor.yml | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/.appveyor.yml b/.appveyor.yml
index da791faca..9913bf3bd 100644
--- a/.appveyor.yml
+++ b/.appveyor.yml
@@ -6,10 +6,10 @@ clone_depth: 50
 # But we compile using MinGW, not Visual Studio.
 # We use these images because they have different Windows versions.
 image:
-  # Windows Server 2012 R2
-  - Visual Studio 2015
   # Windows Server 2016
   - Visual Studio 2017
+  # Windows Server 2012 R2
+  - Visual Studio 2015
 
 environment:
   compiler: mingw



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] appveyor: Do the 64-bit Windows Server 2016 job first

2019-03-07 Thread nickm
commit 78bfe731c3320437901d3801f54ade66a93bd227
Author: teor 
Date:   Thu Feb 28 07:40:15 2019 +1000

appveyor: Do the 64-bit Windows Server 2016 job first
---
 .appveyor.yml | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/.appveyor.yml b/.appveyor.yml
index da791faca..9913bf3bd 100644
--- a/.appveyor.yml
+++ b/.appveyor.yml
@@ -6,10 +6,10 @@ clone_depth: 50
 # But we compile using MinGW, not Visual Studio.
 # We use these images because they have different Windows versions.
 image:
-  # Windows Server 2012 R2
-  - Visual Studio 2015
   # Windows Server 2016
   - Visual Studio 2017
+  # Windows Server 2012 R2
+  - Visual Studio 2015
 
 environment:
   compiler: mingw



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge branch 'maint-0.4.0' into release-0.4.0

2019-03-07 Thread nickm
commit 9152692b99a92c40278faa5fd78fca8f5c6d17f7
Merge: 5c78bd322 d8409ccb7
Author: Nick Mathewson 
Date:   Thu Mar 7 08:34:44 2019 -0500

Merge branch 'maint-0.4.0' into release-0.4.0

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.4.0'

2019-03-07 Thread nickm
commit 82e1ec4087de41d25e35f838843074cbef1ca6cc
Merge: 918bda25a d8409ccb7
Author: Nick Mathewson 
Date:   Thu Mar 7 08:34:46 2019 -0500

Merge branch 'maint-0.4.0'

 .appveyor.yml| 23 +--
 changes/bug29601 |  6 ++
 2 files changed, 27 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] appveyor: Do the 64-bit Windows Server 2016 job first

2019-03-07 Thread nickm
commit 78bfe731c3320437901d3801f54ade66a93bd227
Author: teor 
Date:   Thu Feb 28 07:40:15 2019 +1000

appveyor: Do the 64-bit Windows Server 2016 job first
---
 .appveyor.yml | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/.appveyor.yml b/.appveyor.yml
index da791faca..9913bf3bd 100644
--- a/.appveyor.yml
+++ b/.appveyor.yml
@@ -6,10 +6,10 @@ clone_depth: 50
 # But we compile using MinGW, not Visual Studio.
 # We use these images because they have different Windows versions.
 image:
-  # Windows Server 2012 R2
-  - Visual Studio 2015
   # Windows Server 2016
   - Visual Studio 2017
+  # Windows Server 2012 R2
+  - Visual Studio 2015
 
 environment:
   compiler: mingw



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] appveyor: skip two redundant builds to speed up CI on Windows

2019-03-07 Thread nickm
commit a479909ee8cd10b22d534e4c0855df4f8fb9807b
Author: teor 
Date:   Wed Feb 27 16:11:47 2019 +1000

appveyor: skip two redundant builds to speed up CI on Windows

Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows
Server 2012 R2 job. The remaining 2 jobs still provide coverage of
64/32-bit, and Windows Server 2016/2012 R2.

Also set fast_finish, so failed jobs terminate the build immediately.

Fixes bug 29601; bugfix on 0.3.5.4-alpha.
---
 .appveyor.yml| 19 +++
 changes/bug29601 |  6 ++
 2 files changed, 25 insertions(+)

diff --git a/.appveyor.yml b/.appveyor.yml
index 69cbd8e2d..da791faca 100644
--- a/.appveyor.yml
+++ b/.appveyor.yml
@@ -25,6 +25,25 @@ environment:
 # hardening doesn't work with mingw-w64-x86_64-gcc, because it's gcc 8
 hardening: --disable-gcc-hardening
 
+matrix:
+  # Don't keep building failing jobs
+  fast_finish: true
+  # Skip the 32-bit Windows Server 2016 job, and the 64-bit Windows Server
+  # 2012 R2 job, to speed up the build.
+  # The environment variables must be listed without the 'environment' tag.
+  exclude:
+- image: Visual Studio 2017
+  target: i686-w64-mingw32
+  compiler_path: mingw32
+  mingw_prefix: mingw-w64-i686
+  hardening:
+- image: Visual Studio 2015
+  target: x86_64-w64-mingw32
+  compiler_path: mingw64
+  mingw_prefix: mingw-w64-x86_64
+  # hardening doesn't work with mingw-w64-x86_64-gcc, because it's gcc 8
+  hardening: --disable-gcc-hardening
+
 install:
 - ps: >-
 Function Execute-Command ($commandPath)
diff --git a/changes/bug29601 b/changes/bug29601
new file mode 100644
index 0..c4ba5fbc8
--- /dev/null
+++ b/changes/bug29601
@@ -0,0 +1,6 @@
+  o Minor bugfixes (Windows, CI):
+- Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows
+  Server 2012 R2 job. The remaining 2 jobs still provide coverage of
+  64/32-bit, and Windows Server 2016/2012 R2. Also set fast_finish, so
+  failed jobs terminate the build immediately.
+  Fixes bug 29601; bugfix on 0.3.5.4-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torcheck_completed] Update translations for torcheck_completed

2019-03-07 Thread translation
commit 5bfd7ac322fec40a6c1787a73852a98d1fad146e
Author: Translation commit bot 
Date:   Thu Mar 7 13:19:31 2019 +

Update translations for torcheck_completed
---
 fr/torcheck.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fr/torcheck.po b/fr/torcheck.po
index 162c2e055..0ba0deb69 100644
--- a/fr/torcheck.po
+++ b/fr/torcheck.po
@@ -19,7 +19,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: Tor Project\n"
 "POT-Creation-Date: 2012-02-16 20:28+PDT\n"
-"PO-Revision-Date: 2019-02-28 20:30+\n"
+"PO-Revision-Date: 2019-03-07 13:03+\n"
 "Last-Translator: AO \n"
 "Language-Team: French 
(http://www.transifex.com/otf/torproject/language/fr/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torcheck] Update translations for torcheck

2019-03-07 Thread translation
commit 8361a68c238b7c1b2059c2c7b2aabb15a57879e2
Author: Translation commit bot 
Date:   Thu Mar 7 13:19:25 2019 +

Update translations for torcheck
---
 fr/torcheck.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fr/torcheck.po b/fr/torcheck.po
index 162c2e055..0ba0deb69 100644
--- a/fr/torcheck.po
+++ b/fr/torcheck.po
@@ -19,7 +19,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: Tor Project\n"
 "POT-Creation-Date: 2012-02-16 20:28+PDT\n"
-"PO-Revision-Date: 2019-02-28 20:30+\n"
+"PO-Revision-Date: 2019-03-07 13:03+\n"
 "Last-Translator: AO \n"
 "Language-Team: French 
(http://www.transifex.com/otf/torproject/language/fr/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] Merge branch 'staging' of https://git.torproject.org/project/web/tpo into staging

2019-03-07 Thread emmapeel
commit be17fa93f73e9ccf59d2c35aaad06e6a7d803bf5
Merge: e8d695e c653f05
Author: emma peel 
Date:   Wed Mar 6 02:18:47 2019 +0100

Merge branch 'staging' of https://git.torproject.org/project/web/tpo into 
staging

 assets/scss/_portal.scss   |2 -
 assets/scss/_tor.scss  |9 +
 assets/static/bootstrap.css|   10 +-
 assets/static/bootstrap.css.map|2 +-
 assets/static/images/people/agrabeli.png   |  Bin 0 -> 29509 bytes
 assets/static/images/people/ailanthus.png  |  Bin 0 -> 40198 bytes
 assets/static/images/people/alsmith.png|  Bin 0 -> 42933 bytes
 assets/static/images/people/amoghbl1.png   |  Bin 0 -> 11879 bytes
 assets/static/images/people/antonela.png   |  Bin 0 -> 23267 bytes
 assets/static/images/people/arlolra.png|  Bin 0 -> 38865 bytes
 assets/static/images/people/arma.png   |  Bin 0 -> 34872 bytes
 assets/static/images/people/arthuredelstein.png|  Bin 0 -> 37957 bytes
 assets/static/images/people/asn.png|  Bin 0 -> 26187 bytes
 assets/static/images/people/atagar.png |  Bin 0 -> 38415 bytes
 assets/static/images/people/bdavila.png|  Bin 0 -> 34842 bytes
 assets/static/images/people/biella.png |  Bin 0 -> 34947 bytes
 assets/static/images/people/cindy.png  |  Bin 0 -> 36456 bytes
 assets/static/images/people/dawuud.png |  Bin 0 -> 22257 bytes
 assets/static/images/people/dgoulet.png|  Bin 0 -> 14379 bytes
 assets/static/images/people/donnchac.png   |  Bin 0 -> 25035 bytes
 assets/static/images/people/egypcio.png|  Bin 0 -> 30422 bytes
 assets/static/images/people/emmapeel.png   |  Bin 0 -> 26223 bytes
 assets/static/images/people/ewyatt.png |  Bin 0 -> 20553 bytes
 assets/static/images/people/flexlibris.png |  Bin 0 -> 34179 bytes
 assets/static/images/people/gaba.png   |  Bin 0 -> 36924 bytes
 assets/static/images/people/gunner.png |  Bin 0 -> 35025 bytes
 assets/static/images/people/haxxpop.png|  Bin 0 -> 37325 bytes
 assets/static/images/people/hc.png |  Bin 0 -> 38444 bytes
 assets/static/images/people/hellais.png|  Bin 0 -> 40390 bytes
 assets/static/images/people/hiro.png   |  Bin 0 -> 14842 bytes
 assets/static/images/people/ian.png|  Bin 0 -> 40460 bytes
 assets/static/images/people/inf0.png   |  Bin 0 -> 18667 bytes
 assets/static/images/people/irl.png|  Bin 0 -> 42121 bytes
 assets/static/images/people/isabela.png|  Bin 0 -> 46938 bytes
 assets/static/images/people/jselon.png |  Bin 0 -> 29698 bytes
 assets/static/images/people/juga.png   |  Bin 0 -> 14026 bytes
 assets/static/images/people/karsten.png|  Bin 0 -> 37330 bytes
 assets/static/images/people/kat5.png   |  Bin 0 -> 53700 bytes
 assets/static/images/people/komlo.png  |  Bin 0 -> 32188 bytes
 assets/static/images/people/kushal.png |  Bin 0 -> 30343 bytes
 assets/static/images/people/ln5.png|  Bin 0 -> 32291 bytes
 assets/static/images/people/mcs.png|  Bin 0 -> 30521 bytes
 assets/static/images/people/meejah.png |  Bin 0 -> 11186 bytes
 assets/static/images/people/micahflee.png  |  Bin 0 -> 33039 bytes
 assets/static/images/people/moritz.png |  Bin 0 -> 43049 bytes
 assets/static/images/people/mtigas.png |  Bin 0 -> 39174 bytes
 assets/static/images/people/n8fr8.png  |  Bin 0 -> 32079 bytes
 assets/static/images/people/nickhopper.png |  Bin 0 -> 38099 bytes
 assets/static/images/people/nickm.png  |  Bin 0 -> 41516 bytes
 assets/static/images/people/no_photo.png   |  Bin 0 -> 10668 bytes
 assets/static/images/people/nyinz.png  |  Bin 0 -> 33153 bytes
 assets/static/images/people/ohmygodel.png  |  Bin 0 -> 32230 bytes
 assets/static/images/people/orig/agrabeli.jpg  |  Bin 0 -> 19745 bytes
 assets/static/images/people/orig/ailanthus.jpg |  Bin 0 -> 795358 bytes
 assets/static/images/people/orig/alsmith.jpg   |  Bin 0 -> 267849 bytes
 assets/static/images/people/orig/antonela.jpeg |  Bin 0 -> 12110 bytes
 assets/static/images/people/orig/arlolra.jpg   |  Bin 0 -> 72136 bytes
 assets/static/images/people/orig/arma.jpg  |  Bin 0 -> 74271 bytes
 .../static/images/people/orig/arthuredelstein.jpg  |  Bin 0 -> 18449 bytes
 assets/static/images/people/orig/atagar.png|  Bin 0 -> 116545 bytes
 assets/static/images/people/orig/bdavila.jpg   |  Bin 0 -> 1645382 bytes
 assets/static/images/people/orig/cindy.jpg |  Bin 0 -> 210034 bytes
 assets/static/images/people/orig/dawuud.jpg|  Bin 0 -> 9640 bytes
 assets/static/images/people/orig/dgoulet.png  

[tor-commits] [tpo/staging] easier to localize

2019-03-07 Thread emmapeel
commit 0edb2a7602f9589bd16cd63c221bd5ce3f127389
Author: emma peel 
Date:   Sat Mar 2 02:05:22 2019 +0100

easier to localize
---
 templates/footer.html   | 2 +-
 templates/macros/downloads.html | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/templates/footer.html b/templates/footer.html
index 364e704..af22b33 100644
--- a/templates/footer.html
+++ b/templates/footer.html
@@ -53,7 +53,7 @@
 
   
 {% from "macros/footer.html" import render_faq %}
-{{ _('Trademark, copyright notices, 
and rules for use by third parties can be found in our 
%s')|format(render_faq())|safe }}.
+{{ _('Trademark, copyright notices, 
and rules for use by third parties can be found in our 
%(link_to_faq)s')|format(link_to_faq=render_faq())|safe }}.
   
   
 
diff --git a/templates/macros/downloads.html b/templates/macros/downloads.html
index 2ceaef2..a080cf2 100644
--- a/templates/macros/downloads.html
+++ b/templates/macros/downloads.html
@@ -44,5 +44,5 @@
 {% endmacro %}
 
 {% macro render_tor_browser_manual() %}
-  https://tb-manual.torproject.org; 
target="_blank">tor browser manual
+https://tb-manual.torproject.org; 
target="_blank">{{ _('tor browser manual') }}
 {% endmacro %}



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] take html link out, and replace it with https link

2019-03-07 Thread emmapeel
commit 7591d2f5108220754f37c14647f3defebaefecb5
Author: emma peel 
Date:   Thu Mar 7 08:27:27 2019 +0100

take html link out, and replace it with https link
---
 content/about/people/ssteele/contents.lr | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/content/about/people/ssteele/contents.lr 
b/content/about/people/ssteele/contents.lr
index 6ce2b87..a31299e 100644
--- a/content/about/people/ssteele/contents.lr
+++ b/content/about/people/ssteele/contents.lr
@@ -12,4 +12,4 @@ description:
 
 Shari Steele was the Executive Director of the Tor Project from December 2015 
through December 2018. She came to Tor after serving as Executive Director of 
the Electronic Frontier Foundation (EFF) for 15 years.
 From 1992 to 2000, Shari worked as an attorney and then legal director at EFF, 
where she spoke widely about civil liberties law in newly emerging technologies.
-A graduate of Widener University School of Law, Shari later served as a 
teaching fellow at Georgetown University Law Center 
, where she earned an LL.M. degree in Advocacy. 
Shari has been on EFF’s Board of Directors since 2000 and the Tor Project 
Board of Directors since January 2019.
+A graduate of Widener University School of Law, Shari later served as a 
teaching fellow at [Georgetown University Law 
Center](https://www.law.georgetown.edu/), where she earned an LL.M. degree in 
Advocacy. Shari has been on EFF’s Board of Directors since 2000 and the Tor 
Project Board of Directors since January 2019.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] prepare strings for localization

2019-03-07 Thread emmapeel
commit 99ce17e3fb6a358441177b0233a2b2c2b2381710
Author: emma peel 
Date:   Thu Mar 7 13:28:39 2019 +0100

prepare strings for localization
---
 content/about/history/contents.lr | 13 +
 templates/thank-you.html  |  6 +++---
 2 files changed, 12 insertions(+), 7 deletions(-)

diff --git a/content/about/history/contents.lr 
b/content/about/history/contents.lr
index 37165dd..cf1ec25 100644
--- a/content/about/history/contents.lr
+++ b/content/about/history/contents.lr
@@ -22,19 +22,24 @@ The goal of onion routing was to have a way to use the 
internet with as much pri
 
 In the early 2000s, Roger Dingledine, a recent [Massachusetts Institute of 
Technology (MIT)](https://web.mit.edu/) graduate, began working on an NRL onion 
routing project with Paul Syverson. To distinguish this original work at NRL 
from other onion routing efforts that were starting to pop up elsewhere, Roger 
called the project Tor, which stood for The Onion Routing. Nick Mathewson, a 
classmate of Roger's at MIT, joined the project soon after.
 
-From its inception in the 1990s, onion routing was conceived to rely on a 
decentralized network. The network needed to be operated by entities with 
diverse interests and trust assumptions, and the software needed to be free and 
open to maximize transparency and separation. That’s why in October 2002 when 
the Tor network was initially deployed, its code was released under a free and 
open software license. By the end of 2003, the network had about a dozen 
volunteer nodes, mostly in the U.S., plus one in Germany.
+From its inception in the 1990s, onion routing was conceived to rely on a 
decentralized network. The network needed to be operated by entities with 
diverse interests and trust assumptions, and the software needed to be free and 
open to maximize transparency and separation.
+That’s why in October 2002 when the Tor network was initially deployed, its 
code was released under a free and open software license.
+By the end of 2003, the network had about a dozen volunteer nodes, mostly in 
the U.S., plus one in Germany.
 
 Recognizing the benefit of Tor to digital rights, the [Electronic Frontier 
Foundation (EFF)](https://www.eff.org/) began funding Roger's and Nick's work 
on Tor in 2004. In 2006, the Tor Project, Inc., a 501(c)3 nonprofit 
organization, was founded to maintain Tor’s development.
 
 In 2007, the organization began developing bridges to the Tor network to 
address censorship, such as the need to get around government firewalls, in 
order for its users to access the open web.
 
-Tor began gaining popularity among activists and tech-savvy users interested 
in privacy, but it was still difficult for less-technically savvy people to 
use, so starting in 2005, development of tools beyond just the Tor proxy began. 
Development of Tor Browser began in 
[2008](https://lists.torproject.org/pipermail/tor-talk/2008-January/007837.html).
+Tor began gaining popularity among activists and tech-savvy users interested 
in privacy, but it was still difficult for less-technically savvy people to 
use, so starting in 2005, development of tools beyond just the Tor proxy began.
+Development of Tor Browser began in 
[2008](https://lists.torproject.org/pipermail/tor-talk/2008-January/007837.html).
 
 With Tor Browser having made Tor more accessible to everyday internet users 
and activists, Tor was an instrumental tool during the [Arab 
Spring](https://www.theguardian.com/us-news/the-nsa-files) beginning in late 
2010. It not only protected people’s identity online but also allowed them to 
access critical resources, social media, and websites which were blocked.
 
-The need for tools safeguarding against mass surveillance became a mainstream 
concern thanks to the [Snowden revelations in 
2013](https://www.theguardian.com/us-news/the-nsa-files). Not only was Tor 
instrumental to Snowden’s whistleblowing, but content of the documents also 
upheld assurances that, at that time, [Tor could not be 
cracked](https://www.wired.com/story/the-grand-tor/).
+The need for tools safeguarding against mass surveillance became a mainstream 
concern thanks to the [Snowden revelations in 
2013](https://www.theguardian.com/us-news/the-nsa-files).
+Not only was Tor instrumental to Snowden’s whistleblowing, but content of 
the documents also upheld assurances that, at that time, [Tor could not be 
cracked](https://www.wired.com/story/the-grand-tor/).
 
-People’s awareness of tracking, surveillance, and censorship may have 
increased, but so has the prevalence of these hindrances to internet freedom. 
Today, the network has [thousands of relays](http://metrics.torproject.org) run 
by volunteers and millions of users worldwide. And it is this diversity that 
keeps Tor users safe.
+People’s awareness of tracking, surveillance, and censorship may have 
increased, but so has the prevalence of these hindrances to internet freedom.
+Today, the network has [thousands of 

[tor-commits] [tpo/staging] Merge branch 'staging' of https://git.torproject.org/project/web/tpo into staging

2019-03-07 Thread emmapeel
commit c3597fcb5da9080513f98090ad98aee327864a80
Merge: 99ce17e 9397a07
Author: emma peel 
Date:   Thu Mar 7 13:28:53 2019 +0100

Merge branch 'staging' of https://git.torproject.org/project/web/tpo into 
staging

 templates/download.html  | 11 +++
 templates/macros/people.html |  4 ++--
 templates/sponsors.html  |  3 ++-
 3 files changed, 11 insertions(+), 7 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] Merge branch 'staging' of https://git.torproject.org/project/web/tpo into staging

2019-03-07 Thread emmapeel
commit e8d695e9b91a459e3bfba4f90cb292e8ede63cff
Merge: 0edb2a7 c8ccd63
Author: emma peel 
Date:   Sat Mar 2 02:51:03 2019 +0100

Merge branch 'staging' of https://git.torproject.org/project/web/tpo into 
staging

 .gitignore |  3 ++
 assets/scss/_tor.scss  |  2 +-
 assets/scss/_tpo.scss  |  9 +-
 assets/static/bootstrap.css|  8 -
 assets/static/bootstrap.css.map|  2 +-
 content/about/history/contents.lr  | 35 +++---
 content/projects/contents.lr   |  5 
 .../torbrowser/RecommendedTBBVersions/contents.lr  | 16 ++
 content/projects/torbrowser/contents.lr|  5 
 databags/versions.ini  |  8 ++---
 models/text.ini|  7 +
 templates/empty.html   |  7 ++---
 templates/footer.html  |  5 ++--
 templates/home.html|  4 +--
 templates/navbar.html  |  2 +-
 15 files changed, 83 insertions(+), 35 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] https links

2019-03-07 Thread emmapeel
commit ebf0dadb7bf73a3606811b1bfcd657ec94d8c770
Author: emma peel 
Date:   Thu Mar 7 08:58:23 2019 +0100

https links
---
 content/about/sponsors/google/contents.lr   | 2 +-
 content/about/sponsors/shinjiru/contents.lr | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/content/about/sponsors/google/contents.lr 
b/content/about/sponsors/google/contents.lr
index 6b0483b..6d2aa90 100644
--- a/content/about/sponsors/google/contents.lr
+++ b/content/about/sponsors/google/contents.lr
@@ -6,4 +6,4 @@ time: 2008 - 2009
 ---
 name: Google
 ---
-link: http://code.google.com/opensource/
+link: https://code.google.com/opensource/
diff --git a/content/about/sponsors/shinjiru/contents.lr 
b/content/about/sponsors/shinjiru/contents.lr
index 3a5542b..ec819eb 100644
--- a/content/about/sponsors/shinjiru/contents.lr
+++ b/content/about/sponsors/shinjiru/contents.lr
@@ -6,4 +6,4 @@ time: 2009 - 2011
 ---
 name: Shinjiru Technology
 ---
-link: http://www.shinjiru.com/
+link: https://www.shinjiru.com/



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Remove |safe in sponsors page

2019-03-07 Thread hiro
commit 9397a0797257699232a53340e179ad200cbf713c
Author: hiro 
Date:   Thu Mar 7 13:10:08 2019 +0100

Remove |safe in sponsors page
---
 templates/sponsors.html | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/templates/sponsors.html b/templates/sponsors.html
index 6a788b8..b1ba3cf 100644
--- a/templates/sponsors.html
+++ b/templates/sponsors.html
@@ -32,7 +32,8 @@
   
 
 
-{{ _('This sponsors page is based upon un-audited and un-reviewed 
financial and in-kind donations, contract, and other data. Further details 
about our audited and reviewed funding can be found with our Financial Reports.')|safe }}
+{{ _('This sponsors page is based upon un-audited and un-reviewed 
financial and in-kind donations, contract, and other data.') }}
+{{ _('Further details 
about our audited and reviewed funding can be found with our Financial 
Reports.') }}
 
   
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] Remove |safe in sponsors page

2019-03-07 Thread hiro
commit 9397a0797257699232a53340e179ad200cbf713c
Author: hiro 
Date:   Thu Mar 7 13:10:08 2019 +0100

Remove |safe in sponsors page
---
 templates/sponsors.html | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/templates/sponsors.html b/templates/sponsors.html
index 6a788b8..b1ba3cf 100644
--- a/templates/sponsors.html
+++ b/templates/sponsors.html
@@ -32,7 +32,8 @@
   
 
 
-{{ _('This sponsors page is based upon un-audited and un-reviewed 
financial and in-kind donations, contract, and other data. Further details 
about our audited and reviewed funding can be found with our Financial Reports.')|safe }}
+{{ _('This sponsors page is based upon un-audited and un-reviewed 
financial and in-kind donations, contract, and other data.') }}
+{{ _('Further details 
about our audited and reviewed funding can be found with our Financial 
Reports.') }}
 
   
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] Remove |safe in downloads page

2019-03-07 Thread hiro
commit a2e12177f97a53f7cea4590e558d0514327144e4
Author: hiro 
Date:   Thu Mar 7 13:02:23 2019 +0100

Remove |safe in downloads page
---
 templates/download.html | 11 +++
 1 file changed, 7 insertions(+), 4 deletions(-)

diff --git a/templates/download.html b/templates/download.html
index 7c16c35..b853a1d 100644
--- a/templates/download.html
+++ b/templates/download.html
@@ -6,10 +6,12 @@
   
   {{ _('Get connected') }}
   
-  {{ _('If you are in a country where Tor is 
blocked, you can configure Tor to 
connect to a bridge during the setup process. Select "Tor is censored in my country."')|safe }}
+  {{ 
_('If you are in a country where Tor is blocked, you can configure Tor to 
connect to a bridge during the setup process.') }} 
+  {{ _('Select "Tor is censored in my 
country."') }}
   
   
-  {{ _("If Tor is not censored, one of the 
most common reasons Tor won’t connect is an incorrect system clock. Please 
make sure it’s set correctly. Read other FAQ’s at our https://support.torproject.org\;>Support Portal.")|safe }}
+  {{ _('If Tor is not censored, one of the 
most common reasons Tor won’t connect is an incorrect system clock. Please 
make sure it’s set correctly.') }}
+  https://support.torproject.org\;>{{ _('Read 
other FAQ’s at our Support Portal') }}
   
 
 
@@ -22,7 +24,8 @@
{{ _('Tor Browser will block browser plugins such as Flash, 
RealPlayer, Quicktime, and others: they can be manipulated into revealing your 
IP address.') }}
 
 
-  {{ _('We do not recommend installing 
additional add-ons or plugins into Tor Browser, as these may bypass Tor or 
compromise your privacy. Tor Browser already comes with HTTPS Everywhere, 
NoScript, and other patches to protect your privacy and security.')|safe }}
+  {{ _('We do not recommend installing 
additional add-ons or plugins into Tor Browser') }}
+  {{ _('Plugins or addons may bypass Tor or 
compromise your privacy. Tor Browser already comes with HTTPS Everywhere, 
NoScript, and other patches to protect your privacy and security.') }}
 
 
   
@@ -42,7 +45,7 @@
 
 
   
-{{ _('Verify Tor Browser signature https://support.torproject.org/how-to-verify-signature; 
target="_blank">here.')|safe }}
+https://support.torproject.org/how-to-verify-signature; 
target="_blank">{{ _('Verify Tor Browser signature') }}
   
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Remove |safe in downloads page

2019-03-07 Thread hiro
commit a2e12177f97a53f7cea4590e558d0514327144e4
Author: hiro 
Date:   Thu Mar 7 13:02:23 2019 +0100

Remove |safe in downloads page
---
 templates/download.html | 11 +++
 1 file changed, 7 insertions(+), 4 deletions(-)

diff --git a/templates/download.html b/templates/download.html
index 7c16c35..b853a1d 100644
--- a/templates/download.html
+++ b/templates/download.html
@@ -6,10 +6,12 @@
   
   {{ _('Get connected') }}
   
-  {{ _('If you are in a country where Tor is 
blocked, you can configure Tor to 
connect to a bridge during the setup process. Select "Tor is censored in my country."')|safe }}
+  {{ 
_('If you are in a country where Tor is blocked, you can configure Tor to 
connect to a bridge during the setup process.') }} 
+  {{ _('Select "Tor is censored in my 
country."') }}
   
   
-  {{ _("If Tor is not censored, one of the 
most common reasons Tor won’t connect is an incorrect system clock. Please 
make sure it’s set correctly. Read other FAQ’s at our https://support.torproject.org\;>Support Portal.")|safe }}
+  {{ _('If Tor is not censored, one of the 
most common reasons Tor won’t connect is an incorrect system clock. Please 
make sure it’s set correctly.') }}
+  https://support.torproject.org\;>{{ _('Read 
other FAQ’s at our Support Portal') }}
   
 
 
@@ -22,7 +24,8 @@
{{ _('Tor Browser will block browser plugins such as Flash, 
RealPlayer, Quicktime, and others: they can be manipulated into revealing your 
IP address.') }}
 
 
-  {{ _('We do not recommend installing 
additional add-ons or plugins into Tor Browser, as these may bypass Tor or 
compromise your privacy. Tor Browser already comes with HTTPS Everywhere, 
NoScript, and other patches to protect your privacy and security.')|safe }}
+  {{ _('We do not recommend installing 
additional add-ons or plugins into Tor Browser') }}
+  {{ _('Plugins or addons may bypass Tor or 
compromise your privacy. Tor Browser already comes with HTTPS Everywhere, 
NoScript, and other patches to protect your privacy and security.') }}
 
 
   
@@ -42,7 +45,7 @@
 
 
   
-{{ _('Verify Tor Browser signature https://support.torproject.org/how-to-verify-signature; 
target="_blank">here.')|safe }}
+https://support.torproject.org/how-to-verify-signature; 
target="_blank">{{ _('Verify Tor Browser signature') }}
   
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Fix layout

2019-03-07 Thread hiro
commit 747d36b5280a99827aa52a1a4089ff84fbfd41f0
Author: hiro 
Date:   Thu Mar 7 12:18:07 2019 +0100

Fix layout
---
 templates/macros/people.html | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/templates/macros/people.html b/templates/macros/people.html
index 48c23b6..22b0121 100644
--- a/templates/macros/people.html
+++ b/templates/macros/people.html
@@ -1,5 +1,5 @@
 {% macro render_board(item, alternative) %}
-  
+  
 
   
 {{ item.name }}
@@ -12,7 +12,7 @@
 {% endmacro %}
 
 {% macro render_core(item, alternative) %}
-  
+  
 
   
 {% if item.image %}

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] Fix layout

2019-03-07 Thread hiro
commit 747d36b5280a99827aa52a1a4089ff84fbfd41f0
Author: hiro 
Date:   Thu Mar 7 12:18:07 2019 +0100

Fix layout
---
 templates/macros/people.html | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/templates/macros/people.html b/templates/macros/people.html
index 48c23b6..22b0121 100644
--- a/templates/macros/people.html
+++ b/templates/macros/people.html
@@ -1,5 +1,5 @@
 {% macro render_board(item, alternative) %}
-  
+  
 
   
 {{ item.name }}
@@ -12,7 +12,7 @@
 {% endmacro %}
 
 {% macro render_core(item, alternative) %}
-  
+  
 
   
 {% if item.image %}

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tpo-web] Update translations for tpo-web

2019-03-07 Thread translation
commit 78e225eec23fe26b06476a8b0bb4d83e63cfd2a4
Author: Translation commit bot 
Date:   Thu Mar 7 09:19:54 2019 +

Update translations for tpo-web
---
 contents+es.po | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/contents+es.po b/contents+es.po
index dc0a90924..e09b3f61c 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -2213,10 +2213,9 @@ msgid ""
 "setup process. Select \"Tor is censored in my "
 "country.\""
 msgstr ""
-"If you are in a country where Tor is blocked, you can http://somenastylink.com\; class=\"text-primary text-"
-"bold\">configure Tor to connect to a bridge during the setup process."
-" Select \"Tor is censored in my "
+"If you are in a country where Tor is blocked, you can configure Tor to connect to a bridge during the "
+"setup process. Select \"Tor is censored in my "
 "country.\""
 
 #: templates/download.html:12

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tpo-web] Update translations for tpo-web

2019-03-07 Thread translation
commit 67b7772314a4f67ce7bc099ddea739d92622cd84
Author: Translation commit bot 
Date:   Thu Mar 7 08:49:50 2019 +

Update translations for tpo-web
---
 contents+es.po | 5 +
 1 file changed, 5 insertions(+)

diff --git a/contents+es.po b/contents+es.po
index 15a3b48dd..dc0a90924 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -2213,6 +2213,11 @@ msgid ""
 "setup process. Select \"Tor is censored in my "
 "country.\""
 msgstr ""
+"If you are in a country where Tor is blocked, you can http://somenastylink.com\; class=\"text-primary text-"
+"bold\">configure Tor to connect to a bridge during the setup process."
+" Select \"Tor is censored in my "
+"country.\""
 
 #: templates/download.html:12
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits