[tor-commits] [snowflake/master] Version bump because of missing icons

2019-07-05 Thread cohosh
commit 2cf0c73b22324b2ebe863e9f99d82071c2fc3d1d
Author: Cecylia Bocovich 
Date:   Fri Jul 5 17:10:15 2019 -0400

Version bump because of missing icons

The webextension icons were missing in the Mozilla addons upload. We
need a newer version to update it.
---
 proxy/webext/manifest.json | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/proxy/webext/manifest.json b/proxy/webext/manifest.json
index 4d50205..98cd249 100644
--- a/proxy/webext/manifest.json
+++ b/proxy/webext/manifest.json
@@ -1,7 +1,7 @@
 {
"manifest_version": 2,
"name": "Snowflake",
-   "version": "0.0.3",
+   "version": "0.0.4",
"description": "Snowflake is a WebRTC pluggable transport for Tor.",
"background": {
"scripts": ["snowflake.js"],

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Bumping version again

2019-07-05 Thread cohosh
commit 92af2246767bdbf389c440aa705f3ac8b8aa64f0
Author: Cecylia Bocovich 
Date:   Fri Jul 5 15:52:09 2019 -0400

Bumping version again

Messed up the git tag so just going for v0.0.3
---
 proxy/webext/manifest.json | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/proxy/webext/manifest.json b/proxy/webext/manifest.json
index 7a62c4c..4d50205 100644
--- a/proxy/webext/manifest.json
+++ b/proxy/webext/manifest.json
@@ -1,7 +1,7 @@
 {
"manifest_version": 2,
"name": "Snowflake",
-   "version": "0.0.2",
+   "version": "0.0.3",
"description": "Snowflake is a WebRTC pluggable transport for Tor.",
"background": {
"scripts": ["snowflake.js"],

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Updated version number in manifest.json

2019-07-05 Thread cohosh
commit a618ab4c18d2f26008e0a6d574363f2bd52abc21
Author: Cecylia Bocovich 
Date:   Fri Jul 5 15:34:24 2019 -0400

Updated version number in manifest.json
---
 proxy/webext/manifest.json | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/proxy/webext/manifest.json b/proxy/webext/manifest.json
index 0a9b8d7..7a62c4c 100644
--- a/proxy/webext/manifest.json
+++ b/proxy/webext/manifest.json
@@ -1,7 +1,7 @@
 {
"manifest_version": 2,
"name": "Snowflake",
-   "version": "0.0.1",
+   "version": "0.0.2",
"description": "Snowflake is a WebRTC pluggable transport for Tor.",
"background": {
"scripts": ["snowflake.js"],

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Update webext manifest descriptionn

2019-07-05 Thread arlo
commit e6f9211d133f7d7bef3127421f7e8109365383fd
Author: Arlo Breault 
Date:   Thu Jul 4 04:54:15 2019 +0200

Update webext manifest descriptionn
---
 proxy/package.json | 2 +-
 proxy/webext/manifest.json | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/proxy/package.json b/proxy/package.json
index 889e2e2..65e8db8 100644
--- a/proxy/package.json
+++ b/proxy/package.json
@@ -1,7 +1,7 @@
 {
   "name": "snowflake-pt",
   "version": "0.0.0-git",
-  "description": "WebRTC Pluggable Transport",
+  "description": "Snowflake is a WebRTC pluggable transport for Tor.",
   "main": "snowflake.coffee",
   "directories": {
 "test": "test"
diff --git a/proxy/webext/manifest.json b/proxy/webext/manifest.json
index fa2bc5f..0a9b8d7 100644
--- a/proxy/webext/manifest.json
+++ b/proxy/webext/manifest.json
@@ -2,7 +2,7 @@
"manifest_version": 2,
"name": "Snowflake",
"version": "0.0.1",
-   "description": "Snowflake ...",
+   "description": "Snowflake is a WebRTC pluggable transport for Tor.",
"background": {
"scripts": ["snowflake.js"],
"persistent": true

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Cleanup popup onMessage handler

2019-07-05 Thread arlo
commit 453bf0611cadfc9f85240d3424b04a638b4604f3
Author: Arlo Breault 
Date:   Fri Jul 5 07:22:20 2019 +0200

Cleanup popup onMessage handler
---
 proxy/webext/popup.html |  4 +--
 proxy/webext/popup.js   | 70 +
 2 files changed, 50 insertions(+), 24 deletions(-)

diff --git a/proxy/webext/popup.html b/proxy/webext/popup.html
index 9837595..2c8943e 100644
--- a/proxy/webext/popup.html
+++ b/proxy/webext/popup.html
@@ -11,8 +11,8 @@
 
 
 
-
-  Turn On
+
+  Turn On
   
 
 
diff --git a/proxy/webext/popup.js b/proxy/webext/popup.js
index 0bf489d..435adb1 100644
--- a/proxy/webext/popup.js
+++ b/proxy/webext/popup.js
@@ -2,36 +2,62 @@ const port = chrome.runtime.connect({
   name: "popup"
 });
 
+class Popup {
+  constructor() {
+this.div = document.getElementById('active');
+this.ps = this.div.querySelectorAll('p');
+this.img = this.div.querySelector('img');
+  }
+  setImgSrc(src) {
+this.img.src = `icons/status-${src}.png`;
+  }
+  setStatusText(txt) {
+this.ps[0].innerText = txt;
+  }
+  setStatusDesc(desc, color) {
+this.ps[1].innerText = desc;
+this.ps[1].style.color = color || 'black';
+  }
+  hideButton() {
+document.querySelector('.button').style.display = 'none';
+  }
+  setChecked(checked) {
+document.getElementById('enabled').checked = checked;
+  }
+  setToggleText(txt) {
+document.getElementById('toggle').innerText = txt;
+  }
+}
+
 port.onMessage.addListener((m) => {
-  const div = document.getElementById('active');
-  const ps = div.querySelectorAll('p');
-  if (m.missingFeature) {
-div.querySelector('img').src = "icons/status-off.png";
-ps[0].innerText = "Snowflake is off";
-ps[1].innerText = "WebRTC feature is not detected.";
-ps[1].style.color = 'firebrick';
-document.querySelector('.toggle').style.display = 'none';
+  const { active, enabled, total, missingFeature } = m;
+  const popup = new Popup();
+
+  if (missingFeature) {
+popup.setImgSrc('off');
+popup.setStatusText("Snowflake is off");
+popup.setStatusDesc("WebRTC feature is not detected.", 'firebrick');
+popup.hideButton();
 return;
   }
-  const active = m.active;
-  const img = div.querySelector('img');
-  const enabled = m.enabled;
+
   const clients = active ? 1 : 0;
-  const enabledText = document.getElementById('toggle');
+
   if (enabled) {
-document.getElementById('enabled').checked = true;
-enabledText.innerText = 'Turn Off';
-ps[0].innerText = `${clients} client${(clients !== 1) ? 's' : ''} 
connected.`;
-ps[1].innerText = `Your snowflake has helped ${m.total} user${(m.total !== 
1) ? 's' : ''} circumvent censorship in the last 24 hours.`;
+popup.setChecked(true);
+popup.setToggleText('Turn Off');
+popup.setStatusText(`${clients} client${(clients !== 1) ? 's' : ''} 
connected.`);
+popup.setStatusDesc(`Your snowflake has helped ${total} user${(total !== 
1) ? 's' : ''} circumvent censorship in the last 24 hours.`);
   } else {
-ps[0].innerText = "Snowflake is off";
-ps[1].innerText = "";
-document.getElementById('enabled').checked = false;
-enabledText.innerText = 'Turn On';
+popup.setChecked(false);
+popup.setToggleText('Turn On');
+popup.setStatusText("Snowflake is off");
+popup.setStatusDesc("");
   }
-  img.src = `icons/status-${active? "running" : enabled? "on" : "off"}.png`;
+
+  popup.setImgSrc(active ? "running" : enabled ? "on" : "off");
 });
 
 document.addEventListener('change', (event) => {
-  port.postMessage({enabled: event.target.checked});
+  port.postMessage({ enabled: event.target.checked });
 })

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/abouttor-homepage_completed] Update translations for abouttor-homepage_completed

2019-07-05 Thread translation
commit c5f9eb41bdb14b35cd79a96783e0a74be97a8092
Author: Translation commit bot 
Date:   Fri Jul 5 17:45:12 2019 +

Update translations for abouttor-homepage_completed
---
 ro/aboutTor.dtd | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/ro/aboutTor.dtd b/ro/aboutTor.dtd
index ceaf5b07b..edbb442fc 100644
--- a/ro/aboutTor.dtd
+++ b/ro/aboutTor.dtd
@@ -30,3 +30,6 @@
 
 
 
+
+
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/abouttor-homepage] Update translations for abouttor-homepage

2019-07-05 Thread translation
commit 0d3e1e84ecee8ec624eed028e7ca0e83d2c7417a
Author: Translation commit bot 
Date:   Fri Jul 5 17:45:05 2019 +

Update translations for abouttor-homepage
---
 ro/aboutTor.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ro/aboutTor.dtd b/ro/aboutTor.dtd
index 162248d0a..edbb442fc 100644
--- a/ro/aboutTor.dtd
+++ b/ro/aboutTor.dtd
@@ -31,5 +31,5 @@
 
 
 
-
-
+
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-securitylevelproperties] Update translations for torbutton-securitylevelproperties

2019-07-05 Thread translation
commit 6704d2f8092c29cb6e2ef5c677238aa74e5cd9f1
Author: Translation commit bot 
Date:   Fri Jul 5 17:19:57 2019 +

Update translations for torbutton-securitylevelproperties
---
 ro/securitylevel.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ro/securitylevel.properties b/ro/securitylevel.properties
index 9f4a919b2..9e036751a 100644
--- a/ro/securitylevel.properties
+++ b/ro/securitylevel.properties
@@ -9,7 +9,7 @@ securityLevel.safer.tooltip = Nivel Securitate: Sigur
 securityLevel.safer.summary = Dezactivează facilități ale site-ului web 
care sunt deseori periculoase, provocând uneori pierderea funcționalității
 securityLevel.safer.description1 = JavaScript e dezactivat în site-uri 
non-HTTPS
 securityLevel.safer.description2 = Unele fonturi și simboluri matematice sunt 
dezactivate.
-securityLevel.safer.description3 = Audio and video (HTML5 media), and WebGL 
are click-to-play.
+securityLevel.safer.description3 = Fișierele audio și video (HTML5 media) 
și WebGL sunt pot fi redate la clic.
 securityLevel.safest.level = Cel mai sigur
 securityLevel.safest.tooltip = Nivel Securitate: Prudent
 securityLevel.safest.summary = Permite doar facilitățile necesare pentru 
site-uri simple și servicii de bază. Aceste modificări afectează imagini, 
media și scripturi.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-securitylevelproperties_completed] Update translations for torbutton-securitylevelproperties_completed

2019-07-05 Thread translation
commit 8a562d1939bb71bf644ab7ccf790051a276022c7
Author: Translation commit bot 
Date:   Fri Jul 5 17:20:03 2019 +

Update translations for torbutton-securitylevelproperties_completed
---
 ro/securitylevel.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ro/securitylevel.properties b/ro/securitylevel.properties
index 9f4a919b2..9e036751a 100644
--- a/ro/securitylevel.properties
+++ b/ro/securitylevel.properties
@@ -9,7 +9,7 @@ securityLevel.safer.tooltip = Nivel Securitate: Sigur
 securityLevel.safer.summary = Dezactivează facilități ale site-ului web 
care sunt deseori periculoase, provocând uneori pierderea funcționalității
 securityLevel.safer.description1 = JavaScript e dezactivat în site-uri 
non-HTTPS
 securityLevel.safer.description2 = Unele fonturi și simboluri matematice sunt 
dezactivate.
-securityLevel.safer.description3 = Audio and video (HTML5 media), and WebGL 
are click-to-play.
+securityLevel.safer.description3 = Fișierele audio și video (HTML5 media) 
și WebGL sunt pot fi redate la clic.
 securityLevel.safest.level = Cel mai sigur
 securityLevel.safest.tooltip = Nivel Securitate: Prudent
 securityLevel.safest.summary = Permite doar facilitățile necesare pentru 
site-uri simple și servicii de bază. Aceste modificări afectează imagini, 
media și scripturi.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2019-07-05 Thread translation
commit 3e4fa803292da75088850817291fa070e04883ca
Author: Translation commit bot 
Date:   Fri Jul 5 17:19:14 2019 +

Update translations for torbutton-torbuttondtd
---
 ro/torbutton.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ro/torbutton.dtd b/ro/torbutton.dtd
index 6204fe901..d91619841 100644
--- a/ro/torbutton.dtd
+++ b/ro/torbutton.dtd
@@ -36,6 +36,6 @@
 
 
 
-
+
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd_completed] Update translations for torbutton-torbuttondtd_completed

2019-07-05 Thread translation
commit e5392caffe84cad0840cf5d2de02e2b6ff97aa3a
Author: Translation commit bot 
Date:   Fri Jul 5 17:19:20 2019 +

Update translations for torbutton-torbuttondtd_completed
---
 ro/torbutton.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ro/torbutton.dtd b/ro/torbutton.dtd
index 6204fe901..d91619841 100644
--- a/ro/torbutton.dtd
+++ b/ro/torbutton.dtd
@@ -36,6 +36,6 @@
 
 
 
-
+
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tba-torbrowserstringsdtd_completed] Update translations for tba-torbrowserstringsdtd_completed

2019-07-05 Thread translation
commit e30f959ca94dc8570ae66fbb1d76875a316e5e5a
Author: Translation commit bot 
Date:   Fri Jul 5 17:17:57 2019 +

Update translations for tba-torbrowserstringsdtd_completed
---
 ro/torbrowser_strings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ro/torbrowser_strings.dtd b/ro/torbrowser_strings.dtd
index 41cddb279..1950419d0 100644
--- a/ro/torbrowser_strings.dtd
+++ b/ro/torbrowser_strings.dtd
@@ -56,4 +56,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tba-torbrowserstringsdtd] Update translations for tba-torbrowserstringsdtd

2019-07-05 Thread translation
commit ff91c72cc85e9857c12fbb1940a231db7a736244
Author: Translation commit bot 
Date:   Fri Jul 5 17:17:51 2019 +

Update translations for tba-torbrowserstringsdtd
---
 ro/torbrowser_strings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ro/torbrowser_strings.dtd b/ro/torbrowser_strings.dtd
index 41cddb279..1950419d0 100644
--- a/ro/torbrowser_strings.dtd
+++ b/ro/torbrowser_strings.dtd
@@ -56,4 +56,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2019-07-05 Thread translation
commit e9e2a13de170f358b7df27eb781b3848307409d2
Author: Translation commit bot 
Date:   Fri Jul 5 17:16:44 2019 +

Update translations for tails-misc
---
 ro.po | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/ro.po b/ro.po
index a953a5f94..b9f1e8ee0 100644
--- a/ro.po
+++ b/ro.po
@@ -26,8 +26,8 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2019-06-30 18:53+0200\n"
-"PO-Revision-Date: 2019-07-01 01:04+\n"
-"Last-Translator: carolyn \n"
+"PO-Revision-Date: 2019-07-05 17:07+\n"
+"Last-Translator: eduard pintilie \n"
 "Language-Team: Romanian 
(http://www.transifex.com/otf/torproject/language/ro/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -657,11 +657,11 @@ msgstr "Nu s-a putut debloca volumul 
{volume_name}:\n{error_message}"
 msgid ""
 "Couldn't lock volume {volume_name}:\n"
 "{error_message}"
-msgstr ""
+msgstr "Nu s-a putut bloca volumul {volume_name}:\n{error_message}"
 
 #: 
config/chroot_local-includes/usr/local/lib/python3/dist-packages/unlock_veracrypt_volumes/volume.py:332
 msgid "Error locking volume"
-msgstr ""
+msgstr "Eroare la blocarea volumului"
 
 #: 
config/chroot_local-includes/usr/local/lib/python3/dist-packages/unlock_veracrypt_volumes/volume_list.py:83
 msgid "No file containers added"
@@ -815,7 +815,7 @@ msgstr "Această aplicație nu este afiliată cu sau 
susținută de proiectul Ve
 
 #: 
../config/chroot_local-includes/usr/share/tails/unlock-veracrypt-volumes/volume.ui.in:29
 msgid "_Open"
-msgstr ""
+msgstr "_Open"
 
 #: 
../config/chroot_local-includes/usr/share/tails/unlock-veracrypt-volumes/volume.ui.in:38
 msgid "Lock this volume"
@@ -823,7 +823,7 @@ msgstr "Blochează acest volum"
 
 #: 
../config/chroot_local-includes/usr/share/tails/unlock-veracrypt-volumes/volume.ui.in:52
 msgid "_Unlock"
-msgstr ""
+msgstr "_Unlock"
 
 #: 
../config/chroot_local-includes/usr/share/tails/unlock-veracrypt-volumes/volume.ui.in:61
 msgid "Detach this volume"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_completed] Update translations for tails-misc_completed

2019-07-05 Thread translation
commit b6c56f6658eac0017326c9a225d1e650e2c6dffc
Author: Translation commit bot 
Date:   Fri Jul 5 17:16:50 2019 +

Update translations for tails-misc_completed
---
 ro.po | 834 ++
 1 file changed, 834 insertions(+)

diff --git a/ro.po b/ro.po
new file mode 100644
index 0..b9f1e8ee0
--- /dev/null
+++ b/ro.po
@@ -0,0 +1,834 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+# A C , 2019
+# Adrian Staicu , 2018
+# Alex Alex , 2016
+# Andrei Draga, 2013
+# axel_89, 2015
+# dev0d , 2015
+# Di N., 2015
+# Draga Bianca - Madalina , 2014
+# eduard pintilie , 2019
+# Emma Peel, 2018-2019
+# kyx , 2016
+# Nicola Radu , 2014
+# Paul Ionut Anton, 2014
+# Roxana Ardelean (Ene) , 2014
+# titus , 2014-2015
+# tudor isopescu , 2015
+# Vlad Stoica , 2018
+# clopotel , 2014
+msgid ""
+msgstr ""
+"Project-Id-Version: Tor Project\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2019-06-30 18:53+0200\n"
+"PO-Revision-Date: 2019-07-05 17:07+\n"
+"Last-Translator: eduard pintilie \n"
+"Language-Team: Romanian 
(http://www.transifex.com/otf/torproject/language/ro/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: ro\n"
+"Plural-Forms: nplurals=3; 
plural=(n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1));\n"
+
+#: 
config/chroot_local-includes/etc/NetworkManager/dispatcher.d/60-tor-ready.sh:39
+msgid "Tor is ready"
+msgstr "Tor este pregătit"
+
+#: 
config/chroot_local-includes/etc/NetworkManager/dispatcher.d/60-tor-ready.sh:40
+msgid "You can now access the Internet."
+msgstr "Acum puteți accesa Internetul."
+
+#: config/chroot_local-includes/etc/whisperback/config.py:69
+#, python-format
+msgid ""
+"Help us fix your bug!\n"
+"Read our bug reporting instructions.\n"
+"Do not include more personal information than\n"
+"needed!\n"
+"About giving us an email address\n"
+"\n"
+"Giving us an email address allows us to contact you to clarify the problem. 
This\n"
+"is needed for the vast majority of the reports we receive as most reports\n"
+"without any contact information are useless. On the other hand it also 
provides\n"
+"an opportunity for eavesdroppers, like your email or Internet provider, to\n"
+"confirm that you are using Tails.\n"
+"\n"
+msgstr "Ajutați-ne sa reparăm erorilel!\n\nCiteșteinstrucțiunile de raportare a erorilor.\n\nNu 
includeți mai multe informații personale\n\ndecât sunt 
necesare!\n\nDespre oferirea unei adrese de email 
personal\n\n\n\nTrimiterea adresei de email ne permite sa vă 
contactăm pentru a clarifica problema. Fără\ndate de contact informația pe 
care o primim e nefolositoare, deci acest lucru este necesar pentru 
\nmajoritatea rapoartelor pe care le primim. Pe de altă parte această 
informație poate confirma \ncuiva care vă urmărește, cum ar fi furnizorii 
dumneavoastră de Internet și email, \ncă folosiți Tails.\n\n"
+
+#: 
config/chroot_local-includes/usr/share/tails/additional-software/configuration-window.ui:51
+msgid ""
+"You can install additional software automatically from your persistent "
+"storage when starting Tails."
+msgstr "Puteți instala aplicații adiționale în mod automat din stocarea 
persistentă la pornirea sistemului Tails."
+
+#: 
config/chroot_local-includes/usr/share/tails/additional-software/configuration-window.ui:77
+msgid ""
+"The following software is installed automatically from your persistent "
+"storage when starting Tails."
+msgstr "Următoarele aplicații adiționale vor fi instalate automat din 
stocarea persistentă la pornirea sistemului Tails."
+
+#: 
config/chroot_local-includes/usr/share/tails/additional-software/configuration-window.ui:135
+#: 
config/chroot_local-includes/usr/local/bin/tails-additional-software-config:173
+msgid ""
+"To add more, install some software using Synaptic Package Manager or APT on the command line."
+msgstr "Pentru a adăuga mai multe, instalați aplicații folosind Synaptic Package Manager sau APT în linia de comandă."
+
+#: 
config/chroot_local-includes/usr/share/tails/additional-software/configuration-window.ui:154
+msgid "_Create persistent storage"
+msgstr "_Creaţi stocare persistentă"
+
+#: config/chroot_local-includes/usr/local/bin/electrum:57
+msgid "Persistence is disabled for Electrum"
+msgstr "Persistența este dezactivată pentru Electrum"
+
+#: config/chroot_local-includes/usr/local/bin/electrum:59
+msgid ""
+"When you reboot Tails, all of Electrum's data will be lost, including your "
+"Bitcoin wallet. It is strongly recommended to only run Electrum when its "
+"persistence feature is activated."
+msgstr "Când reporniți Tails, toate datele Electrum vor fi pierdute, 
inclusiv portofelul Bitcoin. Este foarte recomandat să rulați Electrum numai 
când funcția sa de persistență este activată."
+

[tor-commits] [translation/exoneratorproperties_completed] Update translations for exoneratorproperties_completed

2019-07-05 Thread translation
commit 9f797ba87665929eed8f47cdc32f4e8432cad209
Author: Translation commit bot 
Date:   Fri Jul 5 17:15:54 2019 +

Update translations for exoneratorproperties_completed
---
 ro/exonerator.properties | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/ro/exonerator.properties b/ro/exonerator.properties
index f970869d2..bf6c0ccde 100644
--- a/ro/exonerator.properties
+++ b/ro/exonerator.properties
@@ -43,10 +43,9 @@ technicaldetails.exit.yes=Da
 technicaldetails.exit.no=Nu
 permanentlink.heading=Link permanent
 footer.abouttor.heading=Despre Tor
-footer.abouttor.body.text=Tor este un proiect software internațional pentru 
anonimizarea traficului de Internet prin %s. De aceea, dacă vedeți 
trafic de la un releu Tor, acest trafic provine mai degrabă de la un client 
care folosește Tor, nu de la operatorul releului. Organizația The Tor 
Project, Inc. și operatorii releelor Tor nu dețin informații referitoare la 
traficul care trece prin rețea și, implicit, prin releele operate de 
aceștia, de aceea nu pot furniza informații despre originea traficului. 
Asigurați-vă că %s și nu ezitați să %s pentru mai multe informații.
-footer.abouttor.body.link1=criptarea traficului și transmiterea acestuia 
printr-o serie de hop-uri înainte ca acesta să ajungă la destinație
-footer.abouttor.body.link2=aflați mai multe despre Tor
-footer.abouttor.body.link3=contactați The Tor Project, Inc.
+footer.abouttor.body.text=Tor este un proiect internațional de software 
pentru anonimizarea traficului pe Internet prin criptarea pachetelor și 
trimiterea acestora printr-o serie de noduri de rețea înainte de a ajunge la 
destinație. Prin urmare, dacă vedeți traficul unui releu Tor, acest 
trafic provine de obicei de la cineva care utilizează Tor, în locul 
operatorului de relee. Operatorii Tor Project și de releu Tor nu 
înregistrează traficul care trece prin rețea și, prin urmare, nu pot 
furniza informații despre originea sa. Asigurați-vă că %s și nu 
ezitați să %s pentru mai multe informații.
+footer.abouttor.body.link1=aflați mai multe despre Tor
+footer.abouttor.body.link2=contactați The Tor Project, Inc.
 footer.aboutexonerator.heading=Despre ExoneraTor
 footer.aboutexonerator.body=Serviciul ExoneraTor operează o bază de date de 
adrese IP care au fost parte din rețelaua Tor la un anumit moment. Acest 
serviciu răspunde la întrebarea dacă a existat un releu Tor care a 
funcționat pe o anumită adresă IP la o anumită dată.  ExoneraTor 
poate stoca mai mult de o adresă IP per releu dacă acestea folosesc o altă 
adresă IP pentru a ieși pe Internet decât cea folosită pentru 
înregistrarea în rețeaua Tor, și stochează dacă un nod a permis 
tranzitarea de trafic din rețeaua Tor catre Internetul public la acea dată.
 footer.language.name=Engleză

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties] Update translations for exoneratorproperties

2019-07-05 Thread translation
commit 28c25a1c043e1d28b548cc89b82a0992a827
Author: Translation commit bot 
Date:   Fri Jul 5 17:15:46 2019 +

Update translations for exoneratorproperties
---
 ro/exonerator.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ro/exonerator.properties b/ro/exonerator.properties
index b1d37bcb7..bf6c0ccde 100644
--- a/ro/exonerator.properties
+++ b/ro/exonerator.properties
@@ -43,7 +43,7 @@ technicaldetails.exit.yes=Da
 technicaldetails.exit.no=Nu
 permanentlink.heading=Link permanent
 footer.abouttor.heading=Despre Tor
-footer.abouttor.body.text=Tor is an international software project to 
anonymize Internet traffic by encrypting packets and sending them through a 
series of hops before they reach their destination. Therefore, if you see 
traffic from a Tor relay, this traffic usually originates from someone using 
Tor, rather than from the relay operator. The Tor Project and Tor relay 
operators have no records of the traffic that passes over the network and 
therefore cannot provide any information about its origin. Be sure to %s, 
and don't hesitate to %s for more information.
+footer.abouttor.body.text=Tor este un proiect internațional de software 
pentru anonimizarea traficului pe Internet prin criptarea pachetelor și 
trimiterea acestora printr-o serie de noduri de rețea înainte de a ajunge la 
destinație. Prin urmare, dacă vedeți traficul unui releu Tor, acest 
trafic provine de obicei de la cineva care utilizează Tor, în locul 
operatorului de relee. Operatorii Tor Project și de releu Tor nu 
înregistrează traficul care trece prin rețea și, prin urmare, nu pot 
furniza informații despre originea sa. Asigurați-vă că %s și nu 
ezitați să %s pentru mai multe informații.
 footer.abouttor.body.link1=aflați mai multe despre Tor
 footer.abouttor.body.link2=contactați The Tor Project, Inc.
 footer.aboutexonerator.heading=Despre ExoneraTor

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2019-07-05 Thread translation
commit 846352e7f0ae0c85d1329fbbe751d5df34bae14a
Author: Translation commit bot 
Date:   Fri Jul 5 17:16:02 2019 +

Update translations for https_everywhere
---
 ro/https-everywhere.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ro/https-everywhere.dtd b/ro/https-everywhere.dtd
index 73fb6f990..c09a43731 100644
--- a/ro/https-everywhere.dtd
+++ b/ro/https-everywhere.dtd
@@ -12,9 +12,9 @@
 
 
 
-
+
 
-
+
 
 
 
@@ -36,7 +36,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2019-07-05 Thread translation
commit c8f498bc4bf15461362bc448bdc1e835e75af11f
Author: Translation commit bot 
Date:   Fri Jul 5 17:16:09 2019 +

Update translations for https_everywhere_completed
---
 ro/https-everywhere.dtd | 15 +--
 1 file changed, 9 insertions(+), 6 deletions(-)

diff --git a/ro/https-everywhere.dtd b/ro/https-everywhere.dtd
index 7d1353b70..c09a43731 100644
--- a/ro/https-everywhere.dtd
+++ b/ro/https-everywhere.dtd
@@ -7,17 +7,19 @@
 
 
 
-
-
-
-
-
-
+
+
+
+
+
+
 
+
 
 
 
 
+
 
 
 
@@ -34,6 +36,7 @@
 
 
 
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/master] Import Exit guide section to lektor

2019-07-05 Thread hiro
commit 41282d4b48c35cd710f2cd80c22017c49e98c0fa
Author: gus 
Date:   Thu Jul 4 18:30:41 2019 -0400

Import Exit guide section to lektor
---
 content/relay-operations/technical-setup/exit-relay/contents.lr | 8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/content/relay-operations/technical-setup/exit-relay/contents.lr 
b/content/relay-operations/technical-setup/exit-relay/contents.lr
index 708c12d..7c57eeb 100644
--- a/content/relay-operations/technical-setup/exit-relay/contents.lr
+++ b/content/relay-operations/technical-setup/exit-relay/contents.lr
@@ -1,6 +1,6 @@
 _model: page
 ---
-title: Exit Relay Configuration
+title: Exit
 ---
 html: two-columns-page.html
 ---
@@ -8,7 +8,7 @@ section: relay operations
 ---
 section_id: relay-operations
 ---
-key: 5
+key: 3
 ---
 body:
 
@@ -175,3 +175,7 @@ To avoid that the configuration gets changed (for example 
by the DHCP client):
 chflags schg /etc/resolv.conf
 ```
 
+---
+subtitle: How to deploy an Exit node
+---
+_slug: {{exit}}



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/master] Move middle relay instructions to a new section

2019-07-05 Thread hiro
commit 8b4aaa6897f815d7ebb37352b7733db8255afca8
Author: gus 
Date:   Thu Jul 4 18:33:31 2019 -0400

Move middle relay instructions to a new section
---
 .../middleguard-relay/centosrhel/contents.lr   | 56 +
 .../technical-setup/middleguard-relay/contents.lr  | 15 +
 .../middleguard-relay/debianubuntu/contents.lr | 46 ++
 .../middleguard-relay/fedora/contents.lr   | 37 +++
 .../middleguard-relay/freebsd/contents.lr  | 73 ++
 5 files changed, 227 insertions(+)

diff --git 
a/content/relay-operations/technical-setup/middleguard-relay/centosrhel/contents.lr
 
b/content/relay-operations/technical-setup/middleguard-relay/centosrhel/contents.lr
new file mode 100644
index 000..27b6031
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/middleguard-relay/centosrhel/contents.lr
@@ -0,0 +1,56 @@
+_model: page
+---
+title: CentOS/RHEL
+---
+body:
+
+# 1. Enable the EPEL repository
+
+To install `tor` package on CentOS/RHEL, you need to install the 
[EPEL](https://fedoraproject.org/wiki/EPEL) repository first:
+
+`yum install epel-release`
+
+# 2. Install the tor package and verify the EPEL signing key
+
+`yum install tor`
+
+When you install the first package from the EPEL repository you will be asked 
about verifying the EPEL GPG signing key. Please ensure the key matches with 
the one available on the [Fedora Project website](https://getfedora.org/keys/).
+
+# 3. Put the tor configuration file `/etc/tor/torrc` in place
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 9001
+SocksPort 0
+ExitRelay 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+```
+
+# 4. Enable and start your Tor relay
+
+CentOS 7 / RHEL 7:
+
+```
+systemctl enable tor
+systemctl start tor
+```
+
+CentOS 6 / RHEL 6:
+
+```
+service tor enable
+service tor start
+```
+
+---
+html: two-columns-page.html
+---
+key: 5
+---
+section: relay operations
+---
+section_id: relay-operations
+---
+subtitle: How to deploy a middle/Guard node on CentOS/RHEL
diff --git 
a/content/relay-operations/technical-setup/middleguard-relay/contents.lr 
b/content/relay-operations/technical-setup/middleguard-relay/contents.lr
new file mode 100644
index 000..7cfa3dd
--- /dev/null
+++ b/content/relay-operations/technical-setup/middleguard-relay/contents.lr
@@ -0,0 +1,15 @@
+_model: page
+---
+title: Middle/Guard relay
+---
+body: In this guide we describe how to setup a new Middle/Guard relay. Please 
choose your platform below.
+---
+html: two-columns-page.html
+---
+key: 1
+---
+section: relay operations
+---
+section_id: relay-operations
+---
+subtitle: Run a Middle/Guard relay
diff --git 
a/content/relay-operations/technical-setup/middleguard-relay/debianubuntu/contents.lr
 
b/content/relay-operations/technical-setup/middleguard-relay/debianubuntu/contents.lr
new file mode 100644
index 000..f7992dd
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/middleguard-relay/debianubuntu/contents.lr
@@ -0,0 +1,46 @@
+_model: page
+---
+title: Debian/Ubuntu
+---
+body:
+
+# 1. Configure Tor Package Repository
+
+Enable the Torproject package repository by following the instructions 
**[here](https://2019.www.torproject.org/docs/debian.html.en#ubuntu)**.
+
+# 2. Package Installation
+
+Install the `tor` package:
+
+`apt update && apt install tor`
+
+# 3. Configuration File
+
+Put the configuration file `/etc/tor/torrc` in place:
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 443
+ExitRelay 0
+SocksPort 0
+ControlSocket 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+```
+
+# 4. Restart the Service
+
+Restart the tor daemon so your configuration changes take effect:
+
+`systemctl restart tor@default`
+---
+html: two-columns-page.html
+---
+key: 1
+---
+section: relay operations
+---
+section_id: relay-operations
+---
+subtitle: How to deploy a middle/Guard node on Debian/Ubuntu
diff --git 
a/content/relay-operations/technical-setup/middleguard-relay/fedora/contents.lr 
b/content/relay-operations/technical-setup/middleguard-relay/fedora/contents.lr
new file mode 100644
index 000..cc984cc
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/middleguard-relay/fedora/contents.lr
@@ -0,0 +1,37 @@
+_model: page
+---
+title: Fedora
+---
+body:
+
+# 1.  Install the tor package:
+
+`dnf install tor`
+
+# 2. Put the tor configuration file `/etc/tor/torrc` in place:
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 9001
+ExitRelay 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+```
+
+# 3. Start the tor daemon and make sure it starts at boot:
+
+```
+systemctl enable tor
+systemctl 

[tor-commits] [community/master] Include technical considerations like AS and OS diversity from Tor relay guide to lektor

2019-07-05 Thread hiro
commit 04faaec85c3052b0e5e91e3e7786aba4af56e640
Author: gus 
Date:   Thu Jul 4 18:31:23 2019 -0400

Include technical considerations like AS and OS diversity from Tor relay 
guide to lektor
---
 content/relay-operations/technical-considerations/contents.lr | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/content/relay-operations/technical-considerations/contents.lr 
b/content/relay-operations/technical-considerations/contents.lr
index 9951d45..df9ce12 100644
--- a/content/relay-operations/technical-considerations/contents.lr
+++ b/content/relay-operations/technical-considerations/contents.lr
@@ -90,6 +90,6 @@ section: relay operations
 ---
 section_id: relay-operations
 ---
-key: 2
+key: 3
 ---
-subtitle: How to choose a good hosting provider, what's AS and Operating 
System diversity.
+subtitle: How to choose a good hosting provider, what's an AS and Operating 
System diversity.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/master] Add community resources - tor abuse templates, exit guidelines, tor universities, goodbadisps

2019-07-05 Thread hiro
commit a02f1e169a60a77aa21a9b9b72201b2792fd004a
Author: gus 
Date:   Thu Jul 4 23:29:59 2019 -0400

Add community resources - tor abuse templates, exit guidelines, tor 
universities, goodbadisps
---
 .../community-resources/contents.lr|  22 ++--
 .../community-resources/good-bad-isps/contents.lr  |  45 
 .../tor-abuse-templates/contents.lr|   8 +-
 .../tor-exit-guidelines/contents.lr| 117 +
 .../tor-relay-universities/contents.lr |  49 +
 5 files changed, 226 insertions(+), 15 deletions(-)

diff --git a/content/relay-operations/community-resources/contents.lr 
b/content/relay-operations/community-resources/contents.lr
index 145ee9e..935d20d 100644
--- a/content/relay-operations/community-resources/contents.lr
+++ b/content/relay-operations/community-resources/contents.lr
@@ -1,6 +1,6 @@
-section: relay operations
+section: community resources
 ---
-section_id: relay-operations
+section_id: community-resources
 ---
 color: primary
 ---
@@ -20,28 +20,28 @@ Exit relay operators should understand the potential risks 
associated with runni
 
 # Legal resources
 
-The [EFF Tor Legal FAQ](https://www.torproject.org/eff/tor-legal-faq.html.en) 
answers many common questions about relay operation and the law. We also like 
Noisebridge's wiki for additional legal resources: 
https://www.noisebridge.net/wiki/Noisebridge_Tor/FBI.  In general it's a good 
idea to consult with a lawyer before deciding to operate an exit relay, 
especially if you live in a place where exit relay operators have been 
harassed, or if you're the only exit relay operator in your region. Get in 
touch with your local digital rights organization to see if they have 
recommendations about legal assistance, and if you're not sure what 
organizations are working in your region, write to EFF and see if they can help 
connect you: https://www.eff.org/about/contact. 
+The [EFF Tor Legal FAQ](https://www.torproject.org/eff/tor-legal-faq.html.en) 
answers many common questions about relay operation and the law. We also like 
[Noisebridge's wiki](https://www.noisebridge.net/wiki/Noisebridge_Tor/FBI) for 
additional legal resources. In general it's a good idea to consult with a 
lawyer before deciding to operate an exit relay, especially if you live in a 
place where exit relay operators have been harassed, or if you're the only exit 
relay operator in your region. Get in touch with your local digital rights 
organization to see if they have recommendations about legal assistance, and if 
you're not sure what organizations are working in your region, [write to 
EFF](https://www.eff.org/about/contact) and see if they can help connect you.
 
-Also see the [TorExitGuidelines Tor Exit Guidelines](FIXME).
+Also see the [Tor Exit Guidelines](tor-exit-guidelines).
 
 # Responding to abuse complaints
 
-Operators can put together their own abuse complaint template responses from 
one of many templates that Tor has created: 
[TorAbuseTemplates](tor-abuse-templates).
+Operators can put together their own abuse complaint template responses from 
one of many templates that Tor has created: [Tor Abuse 
Templates](tor-abuse-templates).
 
-It is important to respond to abuse complaints in a timely manner (usually 
within 24 hours). If the hoster gets annoyed by the  amount of abuse you can 
reduce the amount of ports allowed in your exit policy. Please document your 
experience with new hosters on the following wiki page: [GoodBadISPs](FIXME)
+It is important to respond to abuse complaints in a timely manner (usually 
within 24 hours). If the hoster gets annoyed by the  amount of abuse you can 
reduce the amount of ports allowed in your exit policy. Please document your 
experience with new hosters on the following wiki page: 
[GoodBadISPs](/good-bad-isps)
 
 Other docs we like:
 
-* a letter Boing Boing used to respond to a US federal subpoena about their 
exit relay: 
https://boingboing.net/2015/08/04/what-happened-when-the-fbi-sub.html
-* abuse response templates from Coldhak, an organization in Canada that runs 
multiple relays: 
https://github.com/coldhakca/abuse-templates/blob/master/dmca.template, 
https://github.com/coldhakca/abuse-templates/blob/master/generic.template
+* a letter Boing Boing used to respond to a US federal subpoena about their 
exit relay: [What happened when we got subpoenaed over our Tor exit 
node](https://boingboing.net/2015/08/04/what-happened-when-the-fbi-sub.html)
+* abuse response templates from Coldhak, an organization in Canada that runs 
multiple relays: [DMCA 
Template](https://github.com/coldhakca/abuse-templates/blob/master/dmca.template),
 [Genetic Abuse 
Template](https://github.com/coldhakca/abuse-templates/blob/master/generic.template).
 
 # Running a relay with other people
 
-Running relays is more fun with other people! You can work with your 
university department, your employer or institution, or an organization like 

[tor-commits] [community/master] Import obfs4 bridge deployment guide to lektor

2019-07-05 Thread hiro
commit 084ee9038ce3272e1d5355e1396b780b2eb46d6a
Author: gus 
Date:   Thu Jul 4 18:34:58 2019 -0400

Import obfs4 bridge deployment guide to lektor
---
 .../centos-rhel-opensuse/contents.lr   |  2 +-
 .../bridge-deployment-guide/contents.lr|  8 ++-
 .../debian-ubuntu/contents.lr  |  2 +-
 .../bridge-deployment-guide/freebsd/contents.lr|  2 +-
 .../bridge-deployment-guide/openbsd/contents.lr| 67 ++
 5 files changed, 76 insertions(+), 5 deletions(-)

diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
 
b/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
index 22d0f46..5849e5a 100644
--- 
a/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
@@ -96,6 +96,6 @@ key:
 ---
 color: primary
 ---
-subtitle: How to deploy obfs4proxy on CentOS / RHEL
+subtitle: How to deploy obfs4proxy Bridge on CentOS / RHEL / OpenSUSE
 ---
 _template: layout.html
diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr 
b/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr
index b542590..c83b3e6 100644
--- 
a/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr
@@ -2,18 +2,22 @@ _model: page
 ---
 title:
 
- Bridge deployment
+ Bridge
 ---
 body:
 
 This guide will help you run an obfs4 bridge to help censored users connect to 
the Tor network. The requirements are 1) 24/7 Internet connectivity and 2) the 
ability to expose TCP ports to the Internet (make sure that NAT doesn't get in 
the way). 
+
+Note: If you're running platforms that are not listed on this page, you should 
probably [compile obfs4 from 
source](https://gitlab.com/yawning/obfs4#installation).
 ---
 html: two-columns-page.html
 ---
-key: 1
+key: 2
 ---
 section: Bridge operations
 ---
 section_id: bridge-operations
 ---
 subtitle: Run an obfs4 bridge to help censored users connect to the Tor network
+---
+_slug: {{bridge}}
diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/debian-ubuntu/contents.lr
 
b/content/relay-operations/technical-setup/bridge-deployment-guide/debian-ubuntu/contents.lr
index 6bb7b79..8900995 100644
--- 
a/content/relay-operations/technical-setup/bridge-deployment-guide/debian-ubuntu/contents.lr
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/debian-ubuntu/contents.lr
@@ -77,4 +77,4 @@ key: 1
 ---
 html: two-columns-page.html
 ---
-subtitle: Follow the steps below to deploy obfs4proxy on Debian / Ubuntu
+subtitle: How to deploy an obfs4proxy Bridge on Debian / Ubuntu
diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/freebsd/contents.lr
 
b/content/relay-operations/technical-setup/bridge-deployment-guide/freebsd/contents.lr
index e14737e..01adcd2 100644
--- 
a/content/relay-operations/technical-setup/bridge-deployment-guide/freebsd/contents.lr
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/freebsd/contents.lr
@@ -95,4 +95,4 @@ FreeBSDlatest: {
 ```
 
 ---
-subtitle: Follow the steps below to deploy obfs4proxy on FreeBSD
+subtitle: How to deploy obfs4proxy Bridge on FreeBSD
diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/openbsd/contents.lr
 
b/content/relay-operations/technical-setup/bridge-deployment-guide/openbsd/contents.lr
index 24f1601..ae682d9 100644
--- 
a/content/relay-operations/technical-setup/bridge-deployment-guide/openbsd/contents.lr
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/openbsd/contents.lr
@@ -5,3 +5,70 @@ title: OpenBSD
 html: two-columns-page.html
 ---
 key: 4
+---
+body:
+
+# 1. Install packages 
+```
+pkg_add tor obfs4proxy
+```
+
+# 2. Edit your Tor config file
+
+Usually located at `/etc/tor/torrc`, add the following lines:
+
+```
+#Bridge config
+RunAsDaemon 1
+ORPort auto
+BridgeRelay 1
+ServerTransportPlugin obfs4 exec /usr/local/bin/obfs4proxy
+# For a fixed obfs4 port (e.g. 34176), uncomment the following line.
+#ServerTransportListenAddr obfs4 0.0.0.0:34176
+# Local communication port between Tor and obfs4. Always set this to "auto". 
"Ext" means
+# "extended", not "external". Don't try to set a specific port number, nor 
listen on 0.0.0.0.
+ExtORPort auto
+
+# Contact information that allows us to get in touch with you in case of
+# critical updates or problems with your bridge.  This is optional, so you
+# don't have to provide an email address if you don't want to.
+ContactInfo 
+# Pick a nickname that you like for your bridge.
+Nickname PickANickname
+
+Log notice file /var/log/tor/notices.log
+
+User _tor
+```
+
+Don't forget to change the ContactInfo 

[tor-commits] [community/master] Tor relay post-install and good practices

2019-07-05 Thread hiro
commit 82c05c5ebf85e170e485a62a9744f3c55ad821a4
Author: gus 
Date:   Thu Jul 4 18:31:48 2019 -0400

Tor relay post-install and good practices
---
 .../contents.lr| 175 +
 1 file changed, 175 insertions(+)

diff --git 
a/content/relay-operations/technical-setup/relays-post-install-and-good-practices/contents.lr
 
b/content/relay-operations/technical-setup/relays-post-install-and-good-practices/contents.lr
new file mode 100644
index 000..8373219
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/relays-post-install-and-good-practices/contents.lr
@@ -0,0 +1,175 @@
+_model: page
+---
+title: Relay Post-install and good practices
+---
+body:
+
+#1. Make sure relay ports can be reached
+
+If you are using a firewall, open a hole in your firewall so incoming 
connections can reach the ports you will use for your relay (ORPort, plus 
DirPort if you enabled it).
+
+Also, make sure you allow all outgoing connections too, so your relay can 
reach the other Tor relays, clients and destinations.
+
+You can find the specific ORPort TCP port number in the torrc configuration 
samples bellow (in the OS specific sections).
+
+# 2. Verify that your relay works
+
+If your logfile (syslog) contains the following entry after starting your tor 
daemon your relay should be up and running as expected:
+
+```
+Self-testing indicates your ORPort is reachable from the outside. Excellent.
+Publishing server descriptor.
+```
+
+About 3 hours after you started your relay it should appear on [Relay 
Search](https://metrics.torproject.org/rs.html).
+You can search for your relay using your nickname or IP address.
+
+# 3. Read about Tor relay lifecycle
+
+It takes some time for relay traffic to ramp up, this is especially true for 
guard relays but to a lesser extend also for exit relays. To understand this 
process, read about the [lifecycle of a new 
relay](https://blog.torproject.org/lifecycle-new-relay).
+
+
+#4. Optional: Limiting bandwidth usage (and traffic)
+
+Tor will not limit its bandwidth usage by default, but supports multiple ways 
to restrict the used bandwidth and the amount of traffic.
+This can be handy if you want to ensure that your Tor relay does not exceed a 
certain amount of bandwidth or total traffic per day/week/month.
+The following torrc configuration options can be used to restrict bandwidth 
and traffic:
+
+* AccountingMax
+* AccountingRule
+* AccountingStart
+* BandwidthRate
+* BandwidthBurst
+* RelayBandwidthRate
+
+Having a fast relay for some time of the month is preferred over a slow relay 
for the entire month.
+
+Also see the bandwidth entry in the FAQ: 
https://www.torproject.org/docs/faq.html.en#BandwidthShaping
+
+# 5. Check IPv6 availability
+
+We encourage everyone to enable IPv6 on their relays. This is especially 
valuable on exit and guard relays.
+
+Before enabling your tor daemon to use IPv6 in addition to IPv4 you should do 
some basic IPv6 connectivity tests.
+
+The following command line will ping the IPv6 addresses of Tor directory 
authorities from your server:
+
+```
+ping6 -c2 2001:858:2:2:aabb:0:563b:1526 && ping6 -c2 
2620:13:4000:6000::1000:118 && ping6 -c2 2001:67c:289c::9 && ping6 -c2 
2001:678:558:1000::244 && ping6 -c2 2607:8500:154::3 && ping6 -c2 
2001:638:a000:4140:::189 && echo OK.
+```
+
+At the end of the output you should see "OK." if that is not the case do not 
enable IPv6 in your torrc configuration file before IPv6 is indeed working.
+If you enable IPv6 without working IPv6 connectivity your entire relay will 
not be used, regardless if IPv4 is working.
+
+If it worked fine, make your Tor relay reachable via IPv6 by adding an 
additional ORPort line to your configuration (example for ORPort 9001):
+
+```
+ORPort [IPv6-address]:9001
+```
+
+The location of that line in the configuration file does not matter you can 
simply add it next to the first ORPort lins in your torrc file.
+
+Note: You have to explicitly specify your IPv6 address in square brackets, you 
can not tell tor to bind to any IPv6 (like you do for IPv4).
+If you have a global IPv6 address you should be able to find it in the output 
of the following command:
+
+```
+ip addr|grep inet6|grep global
+```
+
+If you are an exit relay with IPv6 connectivity, tell your tor daemon to allow 
exiting via IPv6 so clients can reach IPv6 destinations:
+
+```
+IPv6Exit 1
+```
+
+Note: Tor requires IPv4 connectivity, you can not run a Tor relay on IPv6-only.
+
+# 6. Important: if you run more than one Tor instance
+
+To avoid putting Tor clients at risk when operating multiple relays you must 
set a proper 
[MyFamily](https://2019.www.torproject.org/docs/tor-manual.html.en#MyFamily) 
value and have a valid 
[ContactInfo](https://2019.www.torproject.org/docs/tor-manual.html.en#ContactInfo)
 in your torrc configuration.
+The MyFamily setting is simply telling Tor clients what Tor relays are 
controlled by a single 

[tor-commits] [community/master] Reorganize Relay Operations sections

2019-07-05 Thread hiro
commit cc258e468f192b730e24446d77ebe3e7f38cc734
Author: gus 
Date:   Thu Jul 4 18:35:29 2019 -0400

Reorganize Relay Operations sections
---
 .../relay-operations/technical-setup/contents.lr   | 444 +
 1 file changed, 9 insertions(+), 435 deletions(-)

diff --git a/content/relay-operations/technical-setup/contents.lr 
b/content/relay-operations/technical-setup/contents.lr
index 65d44fc..07925c7 100644
--- a/content/relay-operations/technical-setup/contents.lr
+++ b/content/relay-operations/technical-setup/contents.lr
@@ -4,106 +4,28 @@ section_id: relay-operations
 ---
 color: primary
 ---
-key: 3
+key: 4
 ---
 _template: layout.html
 ---
 title: Technical setup
 ---
-subtitle: Installing and configuring your Tor relay.
+subtitle: Installing and configuring your Tor relay: Bridge, Guard / Middle 
node, Exit.
 ---
 html: two-columns-page.html
 ---
 body:
 
-# Considerations when choosing a hosting provider
-
-If you have access to a high speed internet connection (>=100 Mbit/s in both 
directions) and a physical piece of computer hardware, this is the best way to 
run a relay.
-Having full control over the hardware and connection gives you a more 
controllable and (if done correctly) secure environment.
-You can host your own physical hardware at home (do NOT run a Tor exit relay 
from your home) or in a data center.
-Sometimes this is referred to as installing the relay on "bare metal".
-
-If you do not own physical hardware, you could run a relay on a rented 
dedicated server or virtual private server (VPS).
-This can cost anywhere between $3.00/month and thousands per month, depending 
on your provider, hardware configuration, and bandwidth usage.
-Many VPS providers will not allow you to run exit relays.
-You must follow the VPS provider's terms of service, or risk having your 
account disabled.
-For more information on hosting providers and their policies on allowing Tor 
relays, please see this list maintained by the Tor community: 
[GoodBadISPs](FIXME).
-
-## Questions to consider when choosing a hoster
-
-* How much monthly traffic is included? (Is bandwidth "unmetered"?)
-* Does the hoster provide IPv6 connectivity? (it is recommended, but not 
required)
-* What virtualization / hypervisor (if any) does the provider use? (anything 
but OpenVZ should be fine)
-* Does the hoster start to throttle bandwidth after a certain amount of 
traffic?
-* How well connected is the autonomous system of the hoster? To answer this 
question you can use the AS rank of the autonomous systems if you want to
-compare: http://as-rank.caida.org/ (a lower value is better)
-
-## If you plan to run Exit Relays
-
-* Does the hoster allow Tor exit relays? (explicitly ask them before starting 
an exit relay there)
-* Does the hoster allow custom WHOIS records for your IP addresses? This helps 
reduce the amount of abuse sent to the hoster instead of you.
-* Does the hoster allow you to set a custom DNS reverse entry? (DNS PTR record)
-  This are probably things you will need to ask the hoster in a Pre-Sales 
ticket
-
-# AS/location diversity
-
-When selecting your hosting provider, consider network diversity on an 
autonomous system (AS) and country level.
-A more diverse network is more resilient to attacks and outages.
-Sometimes it is not clear which AS you are buying from in case of resellers.
-To be sure it is best to ask the hoster about the AS number before ordering a 
server.
-
-It is best to avoid hosters where many Tor relays are already hosted, but it 
is still better to add one there than to run no relay at all.
- **Try to avoid** the following hosters:
-
-* OVH SAS (AS16276)
-* Online S.a.s. (AS12876)
-* Hetzner Online GmbH (AS24940)
-* DigitalOcean, LLC (AS14061)
-
-To find out which hoster and countries are already used by many other 
operators (that should be avoided) you can use Relay Search:
-
-* [Autonomous System Level 
Overview](https://metrics.torproject.org/rs.html#aggregate/as)
-* [Country Level Overview](https://metrics.torproject.org/rs.html#aggregate/cc)
-
-# Choosing an Operating System
-
-We recommend you use the operating system you are most familiar with.
-Please keep in mind that since most relays run on Debian and we want to avoid 
a monoculture, BSD and other non-Linux based relays are greatly needed.
-
-The following table shows the current OS distribution on the Tor network to 
give you an idea of how much more non-Linux relays we should have:
-
-* https://nusenu.github.io/OrNetStats/#os-distribution-relays
-
-# OS Level Configuration
-
-OS configuration is outside the scope of this guide but the following points 
are crucial for a Tor relay, so we want to mention them here nonetheless.
-
-## Time Synchronization (NTP)
-
-Correct time settings are essential for Tor relays. It is recommended that you 
use the network time protocol (NTP) for time synchronization and ensure your 
timezone is set correctly.
-
-## Automatic Software Updates
-
-One of the most imported 

[tor-commits] [community/master] Small fix

2019-07-05 Thread hiro
commit 9f08fa924ae4aef8ad55b37743926758ded4420c
Author: gus 
Date:   Thu Jul 4 23:30:35 2019 -0400

Small fix
---
 content/relay-operations/relays-requirements/contents.lr | 6 ++
 content/relay-operations/types-of-relays/contents.lr | 5 +++--
 2 files changed, 5 insertions(+), 6 deletions(-)

diff --git a/content/relay-operations/relays-requirements/contents.lr 
b/content/relay-operations/relays-requirements/contents.lr
index 7ee3b6b..4def53f 100644
--- a/content/relay-operations/relays-requirements/contents.lr
+++ b/content/relay-operations/relays-requirements/contents.lr
@@ -27,7 +27,7 @@ Fast exit relays (>=100 Mbit/s) usually have to handle a lot 
more concurrent con
 
 It is recommended that a relay have at least 16 Mbit/s (Mbps) upload bandwidth 
and 16 Mbit/s (Mbps) download bandwidth available for Tor. More is better.
 The minimum requirements for a relay are 10 Mbit/s (Mbps).
-If you have less than 10 Mbit/s but at least 1 Mbit/s we recommend you run a 
[bridge with obfs4 
support](https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports/obfs4proxy).
+If you have less than 10 Mbit/s but at least 1 Mbit/s we recommend you run a 
[bridge with obfs4 support](relay/bridge).
 If you do not know your bandwidth you can use http://beta.speedtest.net to 
measure it.
 
 # Monthly Outbound Traffic
@@ -76,6 +76,4 @@ Reboots and tor daemon restarts are fine.
 
 # Tor Version
 
-For security reasons, Tor relays should not downgrade their tor version from a 
supported to an unsupported version of tor.
-Some unsupported versions are insecure.
-Relays that attempt to downgrade to an insecure version will be rejected from 
the network automatically.
+For security reasons, Tor relays should not downgrade their tor version from a 
supported to an unsupported version of tor. Some unsupported versions are 
insecure. Relays that attempt to downgrade to an insecure version will be 
rejected from the network automatically.
diff --git a/content/relay-operations/types-of-relays/contents.lr 
b/content/relay-operations/types-of-relays/contents.lr
index bdb75dc..509db57 100644
--- a/content/relay-operations/types-of-relays/contents.lr
+++ b/content/relay-operations/types-of-relays/contents.lr
@@ -50,7 +50,7 @@ Because of the legal exposure that comes with running an exit 
relay, you should
 Ideal exit relay operators are affiliated with some institution, like a 
university, a library, a hackerspace or a privacy related organization.
 An institution can not only provide greater bandwidth for the exit, but is 
better positioned to handle abuse complaints or the rare law enforcement 
inquiry.
 
-If you are considering running an exit relay, please read the [section on 
legal considerations](FIXME) for exit relay operators.
+If you are considering running an exit relay, please read the [section on 
legal considerations](community-resources) for exit relay operators.
 
 # Bridge
 
@@ -60,8 +60,9 @@ Tor bridges are nodes in the network that are not listed in 
the public Tor direc
 
 Bridges are useful for Tor users under oppressive regimes or for people who 
want an extra layer of security because they're worried somebody will recognize 
that they are contacting a public Tor relay IP address.
 Several countries, including China and Iran, have found ways to detect and 
block connections to Tor bridges.
-Pluggable 
transports(https://www.torproject.org/docs/pluggable-transports.html.en), a 
special kind of bridge, address this by adding an additional layer of 
obfuscation.
+[Pluggable 
transports](https://2019.www.torproject.org/docs/pluggable-transports.html.en), 
a special kind of bridge, address this by adding an additional layer of 
obfuscation.
 
 Bridges are relatively easy, low-risk and low bandwidth Tor nodes to operate, 
but they have a big impact on users.
 A bridge isn't likely to receive any abuse complaints, and since bridges are 
not listed in the public consensus, they are unlikely to be blocked by popular 
services.
+
 Bridges are a great option if you can only run a Tor node from your home 
network, have only one static IP, and don't have a huge amount of bandwidth to 
donate -- we recommend giving your bridge at least 1 Mbit/sec.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/master] add subtitles to technical considerations page

2019-07-05 Thread hiro
commit 6bd93658bd3f6d9872aa647f95d7ce6fc87db464
Author: gus 
Date:   Thu Jul 4 11:29:38 2019 -0400

add subtitles to technical considerations page
---
 content/relay-operations/technical-considerations/contents.lr | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/content/relay-operations/technical-considerations/contents.lr 
b/content/relay-operations/technical-considerations/contents.lr
index b9038b9..9951d45 100644
--- a/content/relay-operations/technical-considerations/contents.lr
+++ b/content/relay-operations/technical-considerations/contents.lr
@@ -91,3 +91,5 @@ section: relay operations
 section_id: relay-operations
 ---
 key: 2
+---
+subtitle: How to choose a good hosting provider, what's AS and Operating 
System diversity.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/master] add Fedora relay instructions

2019-07-05 Thread hiro
commit 825ed1beaa2e2154e5419ac1e3d789c83366a87c
Author: gus 
Date:   Thu Jul 4 09:54:36 2019 -0400

add Fedora relay instructions
---
 .../technical-setup/fedora/contents.lr | 26 ++
 1 file changed, 26 insertions(+)

diff --git a/content/relay-operations/technical-setup/fedora/contents.lr 
b/content/relay-operations/technical-setup/fedora/contents.lr
index ba5cfdb..0a561f8 100644
--- a/content/relay-operations/technical-setup/fedora/contents.lr
+++ b/content/relay-operations/technical-setup/fedora/contents.lr
@@ -9,3 +9,29 @@ key: 3
 section: relay operations
 ---
 section_id: relay-operations
+---
+_template: layout.html
+---
+body:
+
+# 1.  Install the tor package:
+
+`dnf install tor`
+
+# 2. Put the tor configuration file `/etc/tor/torrc` in place:
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 9001
+ExitRelay 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+```
+
+# 3. Start the tor daemon and make sure it starts at boot:
+
+```
+systemctl enable tor
+systemctl start tor
+```



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/master] Migrate content from trac.tpo to lektor

2019-07-05 Thread hiro
commit 0289c3bd83a8f7b78934f59381d4c70babcef513
Author: gus 
Date:   Thu Jul 4 18:27:25 2019 -0400

Migrate content from trac.tpo to lektor
---
 .../community-resources/contents.lr| 54 --
 1 file changed, 51 insertions(+), 3 deletions(-)

diff --git a/content/relay-operations/community-resources/contents.lr 
b/content/relay-operations/community-resources/contents.lr
index 6727391..145ee9e 100644
--- a/content/relay-operations/community-resources/contents.lr
+++ b/content/relay-operations/community-resources/contents.lr
@@ -6,14 +6,62 @@ color: primary
 ---
 _template: layout.html
 ---
-title: Tor relay community resources
+title: Community and legal resources
 ---
 subtitle: How to get involved with the Tor relay operator community, advice on 
responding to abuse complaints, and how to start an organization dedicated to 
relay operation.
 ---
-key: 4
+key: 5
 ---
 html: two-columns-page.html
 ---
 body:
 
-text
+Exit relay operators should understand the potential risks associated with 
running an exit relay. For the majority of operators in most countries, bridges 
and guard/middle relays are very low risk. Exits are the ones that present some 
legal concerns, but operators under most circumstances will be able to handle 
legal matters by having an abuse response letter, running the exit from a 
location that isn't their home, and reading through some of the legal resources 
that Tor-supportive lawyers have put together. 
+
+# Legal resources
+
+The [EFF Tor Legal FAQ](https://www.torproject.org/eff/tor-legal-faq.html.en) 
answers many common questions about relay operation and the law. We also like 
Noisebridge's wiki for additional legal resources: 
https://www.noisebridge.net/wiki/Noisebridge_Tor/FBI.  In general it's a good 
idea to consult with a lawyer before deciding to operate an exit relay, 
especially if you live in a place where exit relay operators have been 
harassed, or if you're the only exit relay operator in your region. Get in 
touch with your local digital rights organization to see if they have 
recommendations about legal assistance, and if you're not sure what 
organizations are working in your region, write to EFF and see if they can help 
connect you: https://www.eff.org/about/contact. 
+
+Also see the [TorExitGuidelines Tor Exit Guidelines](FIXME).
+
+# Responding to abuse complaints
+
+Operators can put together their own abuse complaint template responses from 
one of many templates that Tor has created: 
[TorAbuseTemplates](tor-abuse-templates).
+
+It is important to respond to abuse complaints in a timely manner (usually 
within 24 hours). If the hoster gets annoyed by the  amount of abuse you can 
reduce the amount of ports allowed in your exit policy. Please document your 
experience with new hosters on the following wiki page: [GoodBadISPs](FIXME)
+
+Other docs we like:
+
+* a letter Boing Boing used to respond to a US federal subpoena about their 
exit relay: 
https://boingboing.net/2015/08/04/what-happened-when-the-fbi-sub.html
+* abuse response templates from Coldhak, an organization in Canada that runs 
multiple relays: 
https://github.com/coldhakca/abuse-templates/blob/master/dmca.template, 
https://github.com/coldhakca/abuse-templates/blob/master/generic.template
+
+# Running a relay with other people
+
+Running relays is more fun with other people! You can work with your 
university department, your employer or institution, or an organization like 
Torservers.net to run a relay.
+
+## Torservers.net 
+
+Torservers is an independent, global network of organizations that help the 
Tor network by running high bandwidth Tor relays. Becoming a Torservers partner 
is a good way to become more involved in the Tor relay community, and can help 
you connect with dedicated relay operators around the world for solidarity and 
support. To start a Torservers partner, the most important thing is to have a 
group of people (3-5 suggested to start) interested in helping with the various 
activities required for running relays. There should be mutual trust between 
the people in the group, and members should commit to running relays for the 
long term. If you do not know anyone in your social network interested in 
running relays, one place to meet people is your local hackerspace: 
https://wiki.hackerspaces.org/Hackerspaces.
+
+Once you have a trusted group of people, depending on your region, it is often 
advised to create some type of non-profit corporation. This is useful for 
having a bank account, shared ownership, grant applications, etc. In many 
countries operating as a corporation instead of as an individual can also get 
you certain legal protections.
+
+The next steps are figuring out hardware, transit, and server hosting. 
Depending on your location and connections within the technical community of 
the area, the last one may be the hardest step. Small local ISPs often have 
extra bandwidth, and may be interested in supporting 

[tor-commits] [community/master] Move technical considerations to a new section

2019-07-05 Thread hiro
commit 9b2aebc2b7e2ca0e48eedc1eb4570f70df693f62
Author: gus 
Date:   Thu Jul 4 11:18:19 2019 -0400

Move technical considerations to a new section
---
 .../technical-considerations/contents.lr   | 93 ++
 1 file changed, 93 insertions(+)

diff --git a/content/relay-operations/technical-considerations/contents.lr 
b/content/relay-operations/technical-considerations/contents.lr
new file mode 100644
index 000..b9038b9
--- /dev/null
+++ b/content/relay-operations/technical-considerations/contents.lr
@@ -0,0 +1,93 @@
+_model: page
+---
+title: Technical considerations
+---
+_template: layout.html
+---
+body:
+
+# Considerations when choosing a hosting provider
+
+If you have access to a high speed internet connection (>=100 Mbit/s in both 
directions) and a physical piece of computer hardware, this is the best way to 
run a relay.
+Having full control over the hardware and connection gives you a more 
controllable and (if done correctly) secure environment.
+You can host your own physical hardware at home (do NOT run a Tor exit relay 
from your home) or in a data center.
+Sometimes this is referred to as installing the relay on "bare metal".
+
+If you do not own physical hardware, you could run a relay on a rented 
dedicated server or virtual private server (VPS).
+This can cost anywhere between $3.00/month and thousands per month, depending 
on your provider, hardware configuration, and bandwidth usage.
+Many VPS providers will not allow you to run exit relays.
+You must follow the VPS provider's terms of service, or risk having your 
account disabled.
+For more information on hosting providers and their policies on allowing Tor 
relays, please see this list maintained by the Tor community: 
[GoodBadISPs](FIXME).
+
+## Questions to consider when choosing a hoster
+
+* How much monthly traffic is included? (Is bandwidth "unmetered"?)
+* Does the hoster provide IPv6 connectivity? (it is recommended, but not 
required)
+* What virtualization / hypervisor (if any) does the provider use? (anything 
but OpenVZ should be fine)
+* Does the hoster start to throttle bandwidth after a certain amount of 
traffic?
+* How well connected is the autonomous system of the hoster? To answer this 
question you can use the AS rank of the autonomous systems if you want to 
compare: http://as-rank.caida.org/ (a lower value is better)
+
+## If you plan to run Exit Relays
+
+* Does the hoster allow Tor exit relays? (explicitly ask them before starting 
an exit relay there)
+* Does the hoster allow custom WHOIS records for your IP addresses? This helps 
reduce the amount of abuse sent to the hoster instead of you.
+* Does the hoster allow you to set a custom DNS reverse entry? (DNS PTR record)
+
+  This are probably things you will need to ask the hoster in a Pre-Sales 
ticket
+
+# AS/location diversity
+
+When selecting your hosting provider, consider network diversity on an 
autonomous system (AS) and country level.
+A more diverse network is more resilient to attacks and outages.
+Sometimes it is not clear which AS you are buying from in case of resellers.
+To be sure it is best to ask the hoster about the AS number before ordering a 
server.
+
+It is best to avoid hosters where many Tor relays are already hosted, but it 
is still better to add one there than to run no relay at all.
+
+ **Try to avoid** the following hosters:
+
+* OVH SAS (AS16276)
+* Online S.a.s. (AS12876)
+* Hetzner Online GmbH (AS24940)
+* DigitalOcean, LLC (AS14061)
+
+To find out which hoster and countries are already used by many other 
operators (that should be avoided) you can use Relay Search:
+
+* [Autonomous System Level 
Overview](https://metrics.torproject.org/rs.html#aggregate/as)
+* [Country Level Overview](https://metrics.torproject.org/rs.html#aggregate/cc)
+
+# Choosing an Operating System
+
+We recommend you use the operating system you are most familiar with.
+
+Please keep in mind that since most relays run on Debian and we want to avoid 
a monoculture, BSD and other non-Linux based relays are greatly needed.
+
+The following table shows the current OS distribution on the Tor network to 
give you an idea of how much more non-Linux relays we should have:
+
+* https://nusenu.github.io/OrNetStats/#os-distribution-relays
+
+# OS Level Configuration
+
+OS configuration is outside the scope of this guide but the following points 
are crucial for a Tor relay, so we want to mention them here nonetheless.
+
+## Time Synchronization (NTP)
+
+Correct time settings are essential for Tor relays. It is recommended that you 
use the network time protocol (NTP) for time synchronization and ensure your 
timezone is set correctly.
+
+## Automatic Software Updates
+
+One of the most imported things to keeps your relay secure is to install 
security updates timely and ideally automatically so you can not forget about 
it.
+We collected the steps to enable automatic software updates for different 
operating systems:
+
+* 

[tor-commits] [community/master] add centos relay instructions

2019-07-05 Thread hiro
commit 8efc156a0fa9494da51a7d4969928cbcb9db08cd
Author: gus 
Date:   Thu Jul 4 10:20:11 2019 -0400

add centos relay instructions
---
 .../technical-setup/centosrhel/contents.lr | 45 ++
 1 file changed, 45 insertions(+)

diff --git a/content/relay-operations/technical-setup/centosrhel/contents.lr 
b/content/relay-operations/technical-setup/centosrhel/contents.lr
index af9f706..e8a9a51 100644
--- a/content/relay-operations/technical-setup/centosrhel/contents.lr
+++ b/content/relay-operations/technical-setup/centosrhel/contents.lr
@@ -11,3 +11,48 @@ key: 5
 section_id: relay-operations
 ---
 body:
+
+# 1. Enable the EPEL repository
+
+To install `tor` package on CentOS/RHEL, you need to install the 
[EPEL](https://fedoraproject.org/wiki/EPEL) repository first:
+
+`yum install epel-release`
+
+# 2. Install the tor package and verify the EPEL signing key
+
+`yum install tor`
+
+When you install the first package from the EPEL repository you will be asked 
about verifying the EPEL GPG signing key. Please ensure the key matches with 
the one available on the [Fedora Project website](https://getfedora.org/keys/).
+
+# 3. Put the tor configuration file `/etc/tor/torrc` in place
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 9001
+SocksPort 0
+ExitRelay 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+```
+
+# 4. Enable and start your Tor relay
+
+CentOS 7 / RHEL 7:
+
+```
+systemctl enable tor
+systemctl start tor
+```
+
+CentOS 6 / RHEL 6:
+
+```
+service tor enable
+service tor start
+```
+
+---
+_template: layout.html
+---
+color: primary



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/master] Imported bridges obfs4 deployment guide for debian, centos, freebsd, openbsd

2019-07-05 Thread hiro
commit 303d780bdadd4837b44b74c80add451cc7bf8887
Author: gus 
Date:   Thu Jul 4 14:47:49 2019 -0400

Imported bridges obfs4 deployment guide for debian, centos, freebsd, openbsd
---
 .../centos-rhel-opensuse/contents.lr   | 101 +
 .../bridge-deployment-guide/contents.lr|  19 
 .../debian-ubuntu/contents.lr  |  80 
 .../bridge-deployment-guide/freebsd/contents.lr|  98 
 .../bridge-deployment-guide/openbsd/contents.lr|   7 ++
 .../post-install/contents.lr   |  22 +
 6 files changed, 327 insertions(+)

diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
 
b/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
new file mode 100644
index 000..22d0f46
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
@@ -0,0 +1,101 @@
+_model: page
+---
+title: CentOS / RHEL / OpenSUSE
+---
+body:
+
+# 1. Install tor and dependencies 
+
+* Redhat / RHEL:
+
+```
+yum install epel-release
+yum install git golang tor
+```
+
+* OpenSUSE:
+
+```
+zypper install tor go git
+```
+
+# 2. Build obfs4proxy and move it into place. 
+
+Heavily outdated versions of git can make `go get` fail, so try upgrading to a 
more recent git version if you're running into this problem.
+
+* CentOS / RHEL:
+
+```
+export GOPATH=`mktemp -d`
+go get gitlab.com/yawning/obfs4.git/obfs4proxy
+sudo cp $GOPATH/bin/obfs4proxy /usr/local/bin/
+chcon --reference=/usr/bin/tor /usr/local/bin/obfs4proxy
+```
+
+* OpenSUSE:
+
+```
+export GOPATH=`mktemp -d`
+go get gitlab.com/yawning/obfs4.git/obfs4proxy
+sudo cp $GOPATH/bin/obfs4proxy /usr/local/bin/
+```
+
+# 3. Edit your Tor config file, usually located at `/etc/tor/torrc` and add 
the following lines:
+
+```
+#Bridge config
+RunAsDaemon 1
+ORPort auto
+BridgeRelay 1
+ServerTransportPlugin obfs4 exec /usr/local/bin/obfs4proxy
+# For a fixed obfs4 port (e.g. 34176), uncomment the following line.
+#ServerTransportListenAddr obfs4 0.0.0.0:34176
+# Local communication port between Tor and obfs4. Always set this to "auto". 
"Ext" means
+# "extended", not "external". Don't try to set a specific port number, nor 
listen on 0.0.0.0.
+ExtORPort auto
+
+# Contact information that allows us to get in touch with you in case of
+# critical updates or problems with your bridge.  This is optional, so you
+# don't have to provide an email address if you don't want to.
+ContactInfo 
+# Pick a nickname that you like for your bridge.
+Nickname PickANickname
+```
+
+Don't forget to change the ContactInfo and Nickname options.
+
+* Note that both Tor's OR port **and** its obfs4 port must be reachable. If 
your bridge is behind a firewall or NAT, make sure to open both ports.
+
+# 4. Restart tor
+
+`systemctl restart tor`
+
+# 5. Monitor your logs (usually in your syslog)
+
+To confirm your bridge is running with no issues, you should see something 
like this:
+
+``` 
+[notice] Your Tor server's identity key fingerprint is ' 
'
+[notice] Your Tor bridge's hashed identity key fingerprint is ' 
'
+[notice] Registered server transport 'obfs4' at '[::]:46396'
+[notice] Tor has successfully opened a circuit. Looks like client 
functionality is working.
+[notice] Bootstrapped 100%: Done
+[notice] Now checking whether ORPort :9001 is reachable... (this may 
take up to 20 minutes -- look for log messages indicating success)
+[notice] Self-testing indicates your ORPort is reachable from the outside. 
Excellent. Publishing server descriptor.
+``` 
+
+Remember to open the random port associated with your bridge. You can find it 
in your tor log; in the above example it is 46396. To use a fixed port, 
uncomment the 
[ServerTransportListenAddr](https://www.torproject.org/docs/tor-manual.html.en#ServerTransportListenAddr)
 option in your torrc. You can use [our reachability 
test](https://bridges.torproject.org/scan/) to see if your obfs4 port is 
reachable from the Internet.
+
+
+---
+html: two-columns-page.html
+---
+key:
+
+2 
+---
+color: primary
+---
+subtitle: How to deploy obfs4proxy on CentOS / RHEL
+---
+_template: layout.html
diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr 
b/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr
new file mode 100644
index 000..b542590
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr
@@ -0,0 +1,19 @@
+_model: page
+---
+title:
+
+ Bridge deployment
+---
+body:
+
+This guide will help you run an obfs4 bridge to help censored users connect to 
the Tor network. The requirements are 1) 24/7 Internet connectivity and 2) the 
ability to expose TCP ports to the Internet (make sure that NAT doesn't get in 
the way). 
+---
+html: two-columns-page.html
+---
+key: 1
+---
+section: Bridge 

[tor-commits] [community/master] re-organizing relay operations content in different sections

2019-07-05 Thread hiro
commit 17c52e2530235f7e8de01b5fd9540bbd5a25dba1
Author: gus 
Date:   Thu Jul 4 18:28:34 2019 -0400

re-organizing relay operations content in different sections
---
 content/relay-operations/contents.lr | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/content/relay-operations/contents.lr 
b/content/relay-operations/contents.lr
index 1e133d1..f55c8ed 100644
--- a/content/relay-operations/contents.lr
+++ b/content/relay-operations/contents.lr
@@ -29,4 +29,4 @@ By running a Tor relay you can help make the Tor network:
 * more stable in case of outages
 * safer for its users (spying on more relays is harder than on a few)
 
-Running a relay requires technical skill and commitment, which is why we've 
created a wealth of resources to help our relay operators.
\ No newline at end of file
+Running a relay requires technical skill and commitment, which is why we've 
created a wealth of resources to help our relay operators.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/master] fixed page layout freebsd page

2019-07-05 Thread hiro
commit 1edd37959c50d2915ddc3f6d3e8b71a36fbefae2
Author: gus 
Date:   Thu Jul 4 10:26:04 2019 -0400

fixed page layout freebsd page
---
 content/relay-operations/technical-setup/freebsd/contents.lr | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/content/relay-operations/technical-setup/freebsd/contents.lr 
b/content/relay-operations/technical-setup/freebsd/contents.lr
index c03b579..3323fd5 100644
--- a/content/relay-operations/technical-setup/freebsd/contents.lr
+++ b/content/relay-operations/technical-setup/freebsd/contents.lr
@@ -70,6 +70,6 @@ FreeBSDlatest: {
 ```
 
 ---
-_template: 
+_template: layout.html
 ---
-color: primary
+color: 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/master] Migrate content Tor Abuse Templates to lektor

2019-07-05 Thread hiro
commit e3d4792e9f9ce7e61686c22a58030efe3f8a51f1
Author: gus 
Date:   Thu Jul 4 18:27:51 2019 -0400

Migrate content Tor Abuse Templates to lektor
---
 .../tor-abuse-templates/contents.lr| 302 +
 1 file changed, 302 insertions(+)

diff --git 
a/content/relay-operations/community-resources/tor-abuse-templates/contents.lr 
b/content/relay-operations/community-resources/tor-abuse-templates/contents.lr
new file mode 100644
index 000..475651b
--- /dev/null
+++ 
b/content/relay-operations/community-resources/tor-abuse-templates/contents.lr
@@ -0,0 +1,302 @@
+_model: page
+---
+title: Tor Abuse Templates
+---
+body:
+
+# Before You Start
+
+The best way to handle abuse complaints is to set up your exit node so that 
they are less likely to be sent in the first place. Please see [Tips for 
Running an Exit Node with Minimal 
Harassment](https://blog.torproject.org/running-exit-node ) and [Tor Exit 
Guidelines](https://trac.torproject.org/projects/tor/wiki/doc/TorExitGuidelines)
 for more info, before reading this document.
+
+Below are a collection of letters you can use to respond to your ISP about 
their complaint in regards to your Tor exit server.
+
+## Format and Philosophy of Templates
+
+The general format of these templates is to inform the complaintant about Tor, 
to help them to find a solution to their particular issue that works in general 
for the Internet at large (open wifi, open proxies, botnets, etc), and barring 
all else, how to block Tor. The philosophy of the Tor Project is that abuse 
should be handled proactively by the site administrators, rather than wasting 
effort and resources on seeking vengeance and chasing ghosts.
+
+The difference between the proactive approach and the reactive approach to 
abuse is the difference between decentralized fault-tolerant Internet freedom, 
and fragile, corruptible totalitarian control. To further preach to the choir, 
the identity-based Internet "driver's licenses" of South Korea and China have 
done nothing to curtail cybercrime and Internet abuse. In fact, all 
[http://boingboing.net/2011/08/12/south-korea-to-abandon-real-name-internet-policy.html
 objective evidence] seems to indicate that it has only created new markets for 
organized crime to preside over. This is the core idea that these abuse 
complaint templates attempt to instil in the recipient. Feel free to improve 
them if you feel they fall short of this goal.
+
+All templates should include the Common Boilerplate below, and append some 
additional paragraphs depending on the specific Scenario.
+
+## Common Boilerplate (Tor Intro)
+
+```
+The IP address in question is a Tor exit node.
+https://www.torproject.org/overview.html
+
+There is little we can do to trace this matter further. As can be seen
+from the overview page, the Tor network is designed to make tracing of
+users impossible. The Tor network is run by some 5000 volunteers who
+use the free software provided by the Tor Project to run Tor routers.
+Client connections are routed through multiple relays, and are
+multiplexed together on the connections between relays. The system
+does not record logs of client connections or previous hops.
+
+This is because the Tor network is a censorship resistance, privacy,
+and anonymity system used by whistle blowers, journalists, Chinese
+dissidents skirting the Great Firewall, abuse victims, stalker
+targets, the US military, and law enforcement, just to name a few.
+See https://www.torproject.org/about/torusers.html.en for more info.
+
+Unfortunately, some people misuse the network. However, compared to
+the rate of legitimate use (the IP range in question processes nearly
+a gigabit of traffic per second), abuse complaints are rare.
+https://www.torproject.org/docs/faq-abuse.html.en
+```
+
+## Abuse Scenarios
+
+The following scenario-specific paragraphs should be appended to the Common 
Boilerplate paragraphs above. The common boilerplate should be abridged or be 
omitted if the abuse complaintant is already familiar with Tor.
+
+## Comment/Forum Spam
+
+```
+This does not mean that nothing can be done, however.
+
+The Tor project provides an automated DNSRBL for you to query to flag 
+posts coming from Tor nodes as requiring special review. You can also
+use this DNSRBL to only allow Tor IPs to read but not
+post comments. https://www.torproject.org/projects/tordnsel.html.en
+
+However, be aware that this may be just one jerk amongst many
+legitimate Tor users who use your forums. You might have luck getting
+rid of this jerk by temporarily limiting account creation to require
+Gmail accounts before posting, or by requiring account creation be
+done over non-Tor before posting.
+
+In general, we believe that problems like this are best solved by 
+improving your service to defend against the attack from the Internet
+at large.  Brute force login attempts can be reduced/slowed by
+captchas, which is the approach taken by Gmail for this same 

[tor-commits] [community/master] add FreeBSD relay instructions

2019-07-05 Thread hiro
commit 8ff05bb00812de2c9deaa52ce71c342d927d33ff
Author: gus 
Date:   Thu Jul 4 09:47:46 2019 -0400

add FreeBSD relay instructions
---
 .../technical-setup/freebsd/contents.lr| 66 +-
 1 file changed, 65 insertions(+), 1 deletion(-)

diff --git a/content/relay-operations/technical-setup/freebsd/contents.lr 
b/content/relay-operations/technical-setup/freebsd/contents.lr
index d1afab0..c03b579 100644
--- a/content/relay-operations/technical-setup/freebsd/contents.lr
+++ b/content/relay-operations/technical-setup/freebsd/contents.lr
@@ -6,6 +6,70 @@ html: two-columns-page.html
 ---
 section: relay operations
 ---
-key: 7
+key: 2
 ---
 section_id: relay-operations
+---
+body:
+
+## 1. Install the tor package
+
+`pkg install tor ca_root_nss`
+
+or for alpha releases:
+
+`pkg install tor-devel ca_root_nss`
+
+## 2. Put the configuration file `/usr/local/etc/tor/torrc` in place
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 9001
+ExitRelay 0
+SocksPort 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+Log notice syslog
+```
+
+## 3. Ensure that the `random_id` sysctl setting is enabled:
+
+```
+echo "net.inet.ip.random_id=1" >> /etc/sysctl.conf
+sysctl net.inet.ip.random_id=1
+```
+
+## 4. Start the tor daemon and make sure it starts at boot:
+
+```
+sysrc tor_enable=YES
+service tor start
+```
+
+### Optional but recommended
+
+To get package updates faster after they have been build it is best to switch 
from the "quarterly" with "latest" repository.
+
+Create the following folder: 
+
+`mkdir -p /usr/local/etc/pkg/repos`
+
+and create the file `/usr/local/etc/pkg/repos/FreeBSD.conf` with the following 
content: 
+
+```
+FreeBSD: { enabled: no }
+
+FreeBSDlatest: {
+  url: "pkg+https://pkg.FreeBSD.org/${ABI}/latest;,
+  mirror_type: "srv",
+  signature_type: "fingerprints",
+  fingerprints: "/usr/share/keys/pkg",
+  enabled: yes
+}
+```
+
+---
+_template: 
+---
+color: primary



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Update contents.lr

2019-07-05 Thread hiro
commit 8b14f239c5b3c621664a8521068e65151b571088
Author: Stephanie A. Whited 
Date:   Tue Jul 2 19:28:21 2019 +

Update contents.lr
---
 content/outreach/contents.lr | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/content/outreach/contents.lr b/content/outreach/contents.lr
index f18da38..14fdad9 100644
--- a/content/outreach/contents.lr
+++ b/content/outreach/contents.lr
@@ -20,4 +20,4 @@ body:
 
 ##Tell the world about Tor
 
-We love it when people bring information about Tor to their community events, 
conferences, and meetups, and so we've curated some beautiful materials for 
in-person and social media outreach.
+We love it when people bring information about Tor to their community events, 
conferences, and meetups. We've curated some beautiful materials for sharing 
in-person and on social media we welcome you to use.
\ No newline at end of file



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Merge remote-tracking branch 'dip/patch-1' into staging

2019-07-05 Thread hiro
commit 02d7ea64da47058deb4329853814ac673bc76fd4
Merge: 9f08fa9 8b14f23
Author: hiro 
Date:   Fri Jul 5 15:22:41 2019 +0200

Merge remote-tracking branch 'dip/patch-1' into staging

 content/outreach/contents.lr | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Move middle relay instructions to a new section

2019-07-05 Thread hiro
commit 8b4aaa6897f815d7ebb37352b7733db8255afca8
Author: gus 
Date:   Thu Jul 4 18:33:31 2019 -0400

Move middle relay instructions to a new section
---
 .../middleguard-relay/centosrhel/contents.lr   | 56 +
 .../technical-setup/middleguard-relay/contents.lr  | 15 +
 .../middleguard-relay/debianubuntu/contents.lr | 46 ++
 .../middleguard-relay/fedora/contents.lr   | 37 +++
 .../middleguard-relay/freebsd/contents.lr  | 73 ++
 5 files changed, 227 insertions(+)

diff --git 
a/content/relay-operations/technical-setup/middleguard-relay/centosrhel/contents.lr
 
b/content/relay-operations/technical-setup/middleguard-relay/centosrhel/contents.lr
new file mode 100644
index 000..27b6031
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/middleguard-relay/centosrhel/contents.lr
@@ -0,0 +1,56 @@
+_model: page
+---
+title: CentOS/RHEL
+---
+body:
+
+# 1. Enable the EPEL repository
+
+To install `tor` package on CentOS/RHEL, you need to install the 
[EPEL](https://fedoraproject.org/wiki/EPEL) repository first:
+
+`yum install epel-release`
+
+# 2. Install the tor package and verify the EPEL signing key
+
+`yum install tor`
+
+When you install the first package from the EPEL repository you will be asked 
about verifying the EPEL GPG signing key. Please ensure the key matches with 
the one available on the [Fedora Project website](https://getfedora.org/keys/).
+
+# 3. Put the tor configuration file `/etc/tor/torrc` in place
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 9001
+SocksPort 0
+ExitRelay 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+```
+
+# 4. Enable and start your Tor relay
+
+CentOS 7 / RHEL 7:
+
+```
+systemctl enable tor
+systemctl start tor
+```
+
+CentOS 6 / RHEL 6:
+
+```
+service tor enable
+service tor start
+```
+
+---
+html: two-columns-page.html
+---
+key: 5
+---
+section: relay operations
+---
+section_id: relay-operations
+---
+subtitle: How to deploy a middle/Guard node on CentOS/RHEL
diff --git 
a/content/relay-operations/technical-setup/middleguard-relay/contents.lr 
b/content/relay-operations/technical-setup/middleguard-relay/contents.lr
new file mode 100644
index 000..7cfa3dd
--- /dev/null
+++ b/content/relay-operations/technical-setup/middleguard-relay/contents.lr
@@ -0,0 +1,15 @@
+_model: page
+---
+title: Middle/Guard relay
+---
+body: In this guide we describe how to setup a new Middle/Guard relay. Please 
choose your platform below.
+---
+html: two-columns-page.html
+---
+key: 1
+---
+section: relay operations
+---
+section_id: relay-operations
+---
+subtitle: Run a Middle/Guard relay
diff --git 
a/content/relay-operations/technical-setup/middleguard-relay/debianubuntu/contents.lr
 
b/content/relay-operations/technical-setup/middleguard-relay/debianubuntu/contents.lr
new file mode 100644
index 000..f7992dd
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/middleguard-relay/debianubuntu/contents.lr
@@ -0,0 +1,46 @@
+_model: page
+---
+title: Debian/Ubuntu
+---
+body:
+
+# 1. Configure Tor Package Repository
+
+Enable the Torproject package repository by following the instructions 
**[here](https://2019.www.torproject.org/docs/debian.html.en#ubuntu)**.
+
+# 2. Package Installation
+
+Install the `tor` package:
+
+`apt update && apt install tor`
+
+# 3. Configuration File
+
+Put the configuration file `/etc/tor/torrc` in place:
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 443
+ExitRelay 0
+SocksPort 0
+ControlSocket 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+```
+
+# 4. Restart the Service
+
+Restart the tor daemon so your configuration changes take effect:
+
+`systemctl restart tor@default`
+---
+html: two-columns-page.html
+---
+key: 1
+---
+section: relay operations
+---
+section_id: relay-operations
+---
+subtitle: How to deploy a middle/Guard node on Debian/Ubuntu
diff --git 
a/content/relay-operations/technical-setup/middleguard-relay/fedora/contents.lr 
b/content/relay-operations/technical-setup/middleguard-relay/fedora/contents.lr
new file mode 100644
index 000..cc984cc
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/middleguard-relay/fedora/contents.lr
@@ -0,0 +1,37 @@
+_model: page
+---
+title: Fedora
+---
+body:
+
+# 1.  Install the tor package:
+
+`dnf install tor`
+
+# 2. Put the tor configuration file `/etc/tor/torrc` in place:
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 9001
+ExitRelay 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+```
+
+# 3. Start the tor daemon and make sure it starts at boot:
+
+```
+systemctl enable tor
+systemctl 

[tor-commits] [community/staging] Import Exit guide section to lektor

2019-07-05 Thread hiro
commit 41282d4b48c35cd710f2cd80c22017c49e98c0fa
Author: gus 
Date:   Thu Jul 4 18:30:41 2019 -0400

Import Exit guide section to lektor
---
 content/relay-operations/technical-setup/exit-relay/contents.lr | 8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/content/relay-operations/technical-setup/exit-relay/contents.lr 
b/content/relay-operations/technical-setup/exit-relay/contents.lr
index 708c12d..7c57eeb 100644
--- a/content/relay-operations/technical-setup/exit-relay/contents.lr
+++ b/content/relay-operations/technical-setup/exit-relay/contents.lr
@@ -1,6 +1,6 @@
 _model: page
 ---
-title: Exit Relay Configuration
+title: Exit
 ---
 html: two-columns-page.html
 ---
@@ -8,7 +8,7 @@ section: relay operations
 ---
 section_id: relay-operations
 ---
-key: 5
+key: 3
 ---
 body:
 
@@ -175,3 +175,7 @@ To avoid that the configuration gets changed (for example 
by the DHCP client):
 chflags schg /etc/resolv.conf
 ```
 
+---
+subtitle: How to deploy an Exit node
+---
+_slug: {{exit}}



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Add community resources - tor abuse templates, exit guidelines, tor universities, goodbadisps

2019-07-05 Thread hiro
commit a02f1e169a60a77aa21a9b9b72201b2792fd004a
Author: gus 
Date:   Thu Jul 4 23:29:59 2019 -0400

Add community resources - tor abuse templates, exit guidelines, tor 
universities, goodbadisps
---
 .../community-resources/contents.lr|  22 ++--
 .../community-resources/good-bad-isps/contents.lr  |  45 
 .../tor-abuse-templates/contents.lr|   8 +-
 .../tor-exit-guidelines/contents.lr| 117 +
 .../tor-relay-universities/contents.lr |  49 +
 5 files changed, 226 insertions(+), 15 deletions(-)

diff --git a/content/relay-operations/community-resources/contents.lr 
b/content/relay-operations/community-resources/contents.lr
index 145ee9e..935d20d 100644
--- a/content/relay-operations/community-resources/contents.lr
+++ b/content/relay-operations/community-resources/contents.lr
@@ -1,6 +1,6 @@
-section: relay operations
+section: community resources
 ---
-section_id: relay-operations
+section_id: community-resources
 ---
 color: primary
 ---
@@ -20,28 +20,28 @@ Exit relay operators should understand the potential risks 
associated with runni
 
 # Legal resources
 
-The [EFF Tor Legal FAQ](https://www.torproject.org/eff/tor-legal-faq.html.en) 
answers many common questions about relay operation and the law. We also like 
Noisebridge's wiki for additional legal resources: 
https://www.noisebridge.net/wiki/Noisebridge_Tor/FBI.  In general it's a good 
idea to consult with a lawyer before deciding to operate an exit relay, 
especially if you live in a place where exit relay operators have been 
harassed, or if you're the only exit relay operator in your region. Get in 
touch with your local digital rights organization to see if they have 
recommendations about legal assistance, and if you're not sure what 
organizations are working in your region, write to EFF and see if they can help 
connect you: https://www.eff.org/about/contact. 
+The [EFF Tor Legal FAQ](https://www.torproject.org/eff/tor-legal-faq.html.en) 
answers many common questions about relay operation and the law. We also like 
[Noisebridge's wiki](https://www.noisebridge.net/wiki/Noisebridge_Tor/FBI) for 
additional legal resources. In general it's a good idea to consult with a 
lawyer before deciding to operate an exit relay, especially if you live in a 
place where exit relay operators have been harassed, or if you're the only exit 
relay operator in your region. Get in touch with your local digital rights 
organization to see if they have recommendations about legal assistance, and if 
you're not sure what organizations are working in your region, [write to 
EFF](https://www.eff.org/about/contact) and see if they can help connect you.
 
-Also see the [TorExitGuidelines Tor Exit Guidelines](FIXME).
+Also see the [Tor Exit Guidelines](tor-exit-guidelines).
 
 # Responding to abuse complaints
 
-Operators can put together their own abuse complaint template responses from 
one of many templates that Tor has created: 
[TorAbuseTemplates](tor-abuse-templates).
+Operators can put together their own abuse complaint template responses from 
one of many templates that Tor has created: [Tor Abuse 
Templates](tor-abuse-templates).
 
-It is important to respond to abuse complaints in a timely manner (usually 
within 24 hours). If the hoster gets annoyed by the  amount of abuse you can 
reduce the amount of ports allowed in your exit policy. Please document your 
experience with new hosters on the following wiki page: [GoodBadISPs](FIXME)
+It is important to respond to abuse complaints in a timely manner (usually 
within 24 hours). If the hoster gets annoyed by the  amount of abuse you can 
reduce the amount of ports allowed in your exit policy. Please document your 
experience with new hosters on the following wiki page: 
[GoodBadISPs](/good-bad-isps)
 
 Other docs we like:
 
-* a letter Boing Boing used to respond to a US federal subpoena about their 
exit relay: 
https://boingboing.net/2015/08/04/what-happened-when-the-fbi-sub.html
-* abuse response templates from Coldhak, an organization in Canada that runs 
multiple relays: 
https://github.com/coldhakca/abuse-templates/blob/master/dmca.template, 
https://github.com/coldhakca/abuse-templates/blob/master/generic.template
+* a letter Boing Boing used to respond to a US federal subpoena about their 
exit relay: [What happened when we got subpoenaed over our Tor exit 
node](https://boingboing.net/2015/08/04/what-happened-when-the-fbi-sub.html)
+* abuse response templates from Coldhak, an organization in Canada that runs 
multiple relays: [DMCA 
Template](https://github.com/coldhakca/abuse-templates/blob/master/dmca.template),
 [Genetic Abuse 
Template](https://github.com/coldhakca/abuse-templates/blob/master/generic.template).
 
 # Running a relay with other people
 
-Running relays is more fun with other people! You can work with your 
university department, your employer or institution, or an organization like 

[tor-commits] [community/staging] Tor relay post-install and good practices

2019-07-05 Thread hiro
commit 82c05c5ebf85e170e485a62a9744f3c55ad821a4
Author: gus 
Date:   Thu Jul 4 18:31:48 2019 -0400

Tor relay post-install and good practices
---
 .../contents.lr| 175 +
 1 file changed, 175 insertions(+)

diff --git 
a/content/relay-operations/technical-setup/relays-post-install-and-good-practices/contents.lr
 
b/content/relay-operations/technical-setup/relays-post-install-and-good-practices/contents.lr
new file mode 100644
index 000..8373219
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/relays-post-install-and-good-practices/contents.lr
@@ -0,0 +1,175 @@
+_model: page
+---
+title: Relay Post-install and good practices
+---
+body:
+
+#1. Make sure relay ports can be reached
+
+If you are using a firewall, open a hole in your firewall so incoming 
connections can reach the ports you will use for your relay (ORPort, plus 
DirPort if you enabled it).
+
+Also, make sure you allow all outgoing connections too, so your relay can 
reach the other Tor relays, clients and destinations.
+
+You can find the specific ORPort TCP port number in the torrc configuration 
samples bellow (in the OS specific sections).
+
+# 2. Verify that your relay works
+
+If your logfile (syslog) contains the following entry after starting your tor 
daemon your relay should be up and running as expected:
+
+```
+Self-testing indicates your ORPort is reachable from the outside. Excellent.
+Publishing server descriptor.
+```
+
+About 3 hours after you started your relay it should appear on [Relay 
Search](https://metrics.torproject.org/rs.html).
+You can search for your relay using your nickname or IP address.
+
+# 3. Read about Tor relay lifecycle
+
+It takes some time for relay traffic to ramp up, this is especially true for 
guard relays but to a lesser extend also for exit relays. To understand this 
process, read about the [lifecycle of a new 
relay](https://blog.torproject.org/lifecycle-new-relay).
+
+
+#4. Optional: Limiting bandwidth usage (and traffic)
+
+Tor will not limit its bandwidth usage by default, but supports multiple ways 
to restrict the used bandwidth and the amount of traffic.
+This can be handy if you want to ensure that your Tor relay does not exceed a 
certain amount of bandwidth or total traffic per day/week/month.
+The following torrc configuration options can be used to restrict bandwidth 
and traffic:
+
+* AccountingMax
+* AccountingRule
+* AccountingStart
+* BandwidthRate
+* BandwidthBurst
+* RelayBandwidthRate
+
+Having a fast relay for some time of the month is preferred over a slow relay 
for the entire month.
+
+Also see the bandwidth entry in the FAQ: 
https://www.torproject.org/docs/faq.html.en#BandwidthShaping
+
+# 5. Check IPv6 availability
+
+We encourage everyone to enable IPv6 on their relays. This is especially 
valuable on exit and guard relays.
+
+Before enabling your tor daemon to use IPv6 in addition to IPv4 you should do 
some basic IPv6 connectivity tests.
+
+The following command line will ping the IPv6 addresses of Tor directory 
authorities from your server:
+
+```
+ping6 -c2 2001:858:2:2:aabb:0:563b:1526 && ping6 -c2 
2620:13:4000:6000::1000:118 && ping6 -c2 2001:67c:289c::9 && ping6 -c2 
2001:678:558:1000::244 && ping6 -c2 2607:8500:154::3 && ping6 -c2 
2001:638:a000:4140:::189 && echo OK.
+```
+
+At the end of the output you should see "OK." if that is not the case do not 
enable IPv6 in your torrc configuration file before IPv6 is indeed working.
+If you enable IPv6 without working IPv6 connectivity your entire relay will 
not be used, regardless if IPv4 is working.
+
+If it worked fine, make your Tor relay reachable via IPv6 by adding an 
additional ORPort line to your configuration (example for ORPort 9001):
+
+```
+ORPort [IPv6-address]:9001
+```
+
+The location of that line in the configuration file does not matter you can 
simply add it next to the first ORPort lins in your torrc file.
+
+Note: You have to explicitly specify your IPv6 address in square brackets, you 
can not tell tor to bind to any IPv6 (like you do for IPv4).
+If you have a global IPv6 address you should be able to find it in the output 
of the following command:
+
+```
+ip addr|grep inet6|grep global
+```
+
+If you are an exit relay with IPv6 connectivity, tell your tor daemon to allow 
exiting via IPv6 so clients can reach IPv6 destinations:
+
+```
+IPv6Exit 1
+```
+
+Note: Tor requires IPv4 connectivity, you can not run a Tor relay on IPv6-only.
+
+# 6. Important: if you run more than one Tor instance
+
+To avoid putting Tor clients at risk when operating multiple relays you must 
set a proper 
[MyFamily](https://2019.www.torproject.org/docs/tor-manual.html.en#MyFamily) 
value and have a valid 
[ContactInfo](https://2019.www.torproject.org/docs/tor-manual.html.en#ContactInfo)
 in your torrc configuration.
+The MyFamily setting is simply telling Tor clients what Tor relays are 
controlled by a single 

[tor-commits] [community/staging] Reorganize Relay Operations sections

2019-07-05 Thread hiro
commit cc258e468f192b730e24446d77ebe3e7f38cc734
Author: gus 
Date:   Thu Jul 4 18:35:29 2019 -0400

Reorganize Relay Operations sections
---
 .../relay-operations/technical-setup/contents.lr   | 444 +
 1 file changed, 9 insertions(+), 435 deletions(-)

diff --git a/content/relay-operations/technical-setup/contents.lr 
b/content/relay-operations/technical-setup/contents.lr
index 65d44fc..07925c7 100644
--- a/content/relay-operations/technical-setup/contents.lr
+++ b/content/relay-operations/technical-setup/contents.lr
@@ -4,106 +4,28 @@ section_id: relay-operations
 ---
 color: primary
 ---
-key: 3
+key: 4
 ---
 _template: layout.html
 ---
 title: Technical setup
 ---
-subtitle: Installing and configuring your Tor relay.
+subtitle: Installing and configuring your Tor relay: Bridge, Guard / Middle 
node, Exit.
 ---
 html: two-columns-page.html
 ---
 body:
 
-# Considerations when choosing a hosting provider
-
-If you have access to a high speed internet connection (>=100 Mbit/s in both 
directions) and a physical piece of computer hardware, this is the best way to 
run a relay.
-Having full control over the hardware and connection gives you a more 
controllable and (if done correctly) secure environment.
-You can host your own physical hardware at home (do NOT run a Tor exit relay 
from your home) or in a data center.
-Sometimes this is referred to as installing the relay on "bare metal".
-
-If you do not own physical hardware, you could run a relay on a rented 
dedicated server or virtual private server (VPS).
-This can cost anywhere between $3.00/month and thousands per month, depending 
on your provider, hardware configuration, and bandwidth usage.
-Many VPS providers will not allow you to run exit relays.
-You must follow the VPS provider's terms of service, or risk having your 
account disabled.
-For more information on hosting providers and their policies on allowing Tor 
relays, please see this list maintained by the Tor community: 
[GoodBadISPs](FIXME).
-
-## Questions to consider when choosing a hoster
-
-* How much monthly traffic is included? (Is bandwidth "unmetered"?)
-* Does the hoster provide IPv6 connectivity? (it is recommended, but not 
required)
-* What virtualization / hypervisor (if any) does the provider use? (anything 
but OpenVZ should be fine)
-* Does the hoster start to throttle bandwidth after a certain amount of 
traffic?
-* How well connected is the autonomous system of the hoster? To answer this 
question you can use the AS rank of the autonomous systems if you want to
-compare: http://as-rank.caida.org/ (a lower value is better)
-
-## If you plan to run Exit Relays
-
-* Does the hoster allow Tor exit relays? (explicitly ask them before starting 
an exit relay there)
-* Does the hoster allow custom WHOIS records for your IP addresses? This helps 
reduce the amount of abuse sent to the hoster instead of you.
-* Does the hoster allow you to set a custom DNS reverse entry? (DNS PTR record)
-  This are probably things you will need to ask the hoster in a Pre-Sales 
ticket
-
-# AS/location diversity
-
-When selecting your hosting provider, consider network diversity on an 
autonomous system (AS) and country level.
-A more diverse network is more resilient to attacks and outages.
-Sometimes it is not clear which AS you are buying from in case of resellers.
-To be sure it is best to ask the hoster about the AS number before ordering a 
server.
-
-It is best to avoid hosters where many Tor relays are already hosted, but it 
is still better to add one there than to run no relay at all.
- **Try to avoid** the following hosters:
-
-* OVH SAS (AS16276)
-* Online S.a.s. (AS12876)
-* Hetzner Online GmbH (AS24940)
-* DigitalOcean, LLC (AS14061)
-
-To find out which hoster and countries are already used by many other 
operators (that should be avoided) you can use Relay Search:
-
-* [Autonomous System Level 
Overview](https://metrics.torproject.org/rs.html#aggregate/as)
-* [Country Level Overview](https://metrics.torproject.org/rs.html#aggregate/cc)
-
-# Choosing an Operating System
-
-We recommend you use the operating system you are most familiar with.
-Please keep in mind that since most relays run on Debian and we want to avoid 
a monoculture, BSD and other non-Linux based relays are greatly needed.
-
-The following table shows the current OS distribution on the Tor network to 
give you an idea of how much more non-Linux relays we should have:
-
-* https://nusenu.github.io/OrNetStats/#os-distribution-relays
-
-# OS Level Configuration
-
-OS configuration is outside the scope of this guide but the following points 
are crucial for a Tor relay, so we want to mention them here nonetheless.
-
-## Time Synchronization (NTP)
-
-Correct time settings are essential for Tor relays. It is recommended that you 
use the network time protocol (NTP) for time synchronization and ensure your 
timezone is set correctly.
-
-## Automatic Software Updates
-
-One of the most imported 

[tor-commits] [community/staging] re-organizing relay operations content in different sections

2019-07-05 Thread hiro
commit 17c52e2530235f7e8de01b5fd9540bbd5a25dba1
Author: gus 
Date:   Thu Jul 4 18:28:34 2019 -0400

re-organizing relay operations content in different sections
---
 content/relay-operations/contents.lr | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/content/relay-operations/contents.lr 
b/content/relay-operations/contents.lr
index 1e133d1..f55c8ed 100644
--- a/content/relay-operations/contents.lr
+++ b/content/relay-operations/contents.lr
@@ -29,4 +29,4 @@ By running a Tor relay you can help make the Tor network:
 * more stable in case of outages
 * safer for its users (spying on more relays is harder than on a few)
 
-Running a relay requires technical skill and commitment, which is why we've 
created a wealth of resources to help our relay operators.
\ No newline at end of file
+Running a relay requires technical skill and commitment, which is why we've 
created a wealth of resources to help our relay operators.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Import obfs4 bridge deployment guide to lektor

2019-07-05 Thread hiro
commit 084ee9038ce3272e1d5355e1396b780b2eb46d6a
Author: gus 
Date:   Thu Jul 4 18:34:58 2019 -0400

Import obfs4 bridge deployment guide to lektor
---
 .../centos-rhel-opensuse/contents.lr   |  2 +-
 .../bridge-deployment-guide/contents.lr|  8 ++-
 .../debian-ubuntu/contents.lr  |  2 +-
 .../bridge-deployment-guide/freebsd/contents.lr|  2 +-
 .../bridge-deployment-guide/openbsd/contents.lr| 67 ++
 5 files changed, 76 insertions(+), 5 deletions(-)

diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
 
b/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
index 22d0f46..5849e5a 100644
--- 
a/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
@@ -96,6 +96,6 @@ key:
 ---
 color: primary
 ---
-subtitle: How to deploy obfs4proxy on CentOS / RHEL
+subtitle: How to deploy obfs4proxy Bridge on CentOS / RHEL / OpenSUSE
 ---
 _template: layout.html
diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr 
b/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr
index b542590..c83b3e6 100644
--- 
a/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr
@@ -2,18 +2,22 @@ _model: page
 ---
 title:
 
- Bridge deployment
+ Bridge
 ---
 body:
 
 This guide will help you run an obfs4 bridge to help censored users connect to 
the Tor network. The requirements are 1) 24/7 Internet connectivity and 2) the 
ability to expose TCP ports to the Internet (make sure that NAT doesn't get in 
the way). 
+
+Note: If you're running platforms that are not listed on this page, you should 
probably [compile obfs4 from 
source](https://gitlab.com/yawning/obfs4#installation).
 ---
 html: two-columns-page.html
 ---
-key: 1
+key: 2
 ---
 section: Bridge operations
 ---
 section_id: bridge-operations
 ---
 subtitle: Run an obfs4 bridge to help censored users connect to the Tor network
+---
+_slug: {{bridge}}
diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/debian-ubuntu/contents.lr
 
b/content/relay-operations/technical-setup/bridge-deployment-guide/debian-ubuntu/contents.lr
index 6bb7b79..8900995 100644
--- 
a/content/relay-operations/technical-setup/bridge-deployment-guide/debian-ubuntu/contents.lr
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/debian-ubuntu/contents.lr
@@ -77,4 +77,4 @@ key: 1
 ---
 html: two-columns-page.html
 ---
-subtitle: Follow the steps below to deploy obfs4proxy on Debian / Ubuntu
+subtitle: How to deploy an obfs4proxy Bridge on Debian / Ubuntu
diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/freebsd/contents.lr
 
b/content/relay-operations/technical-setup/bridge-deployment-guide/freebsd/contents.lr
index e14737e..01adcd2 100644
--- 
a/content/relay-operations/technical-setup/bridge-deployment-guide/freebsd/contents.lr
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/freebsd/contents.lr
@@ -95,4 +95,4 @@ FreeBSDlatest: {
 ```
 
 ---
-subtitle: Follow the steps below to deploy obfs4proxy on FreeBSD
+subtitle: How to deploy obfs4proxy Bridge on FreeBSD
diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/openbsd/contents.lr
 
b/content/relay-operations/technical-setup/bridge-deployment-guide/openbsd/contents.lr
index 24f1601..ae682d9 100644
--- 
a/content/relay-operations/technical-setup/bridge-deployment-guide/openbsd/contents.lr
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/openbsd/contents.lr
@@ -5,3 +5,70 @@ title: OpenBSD
 html: two-columns-page.html
 ---
 key: 4
+---
+body:
+
+# 1. Install packages 
+```
+pkg_add tor obfs4proxy
+```
+
+# 2. Edit your Tor config file
+
+Usually located at `/etc/tor/torrc`, add the following lines:
+
+```
+#Bridge config
+RunAsDaemon 1
+ORPort auto
+BridgeRelay 1
+ServerTransportPlugin obfs4 exec /usr/local/bin/obfs4proxy
+# For a fixed obfs4 port (e.g. 34176), uncomment the following line.
+#ServerTransportListenAddr obfs4 0.0.0.0:34176
+# Local communication port between Tor and obfs4. Always set this to "auto". 
"Ext" means
+# "extended", not "external". Don't try to set a specific port number, nor 
listen on 0.0.0.0.
+ExtORPort auto
+
+# Contact information that allows us to get in touch with you in case of
+# critical updates or problems with your bridge.  This is optional, so you
+# don't have to provide an email address if you don't want to.
+ContactInfo 
+# Pick a nickname that you like for your bridge.
+Nickname PickANickname
+
+Log notice file /var/log/tor/notices.log
+
+User _tor
+```
+
+Don't forget to change the ContactInfo 

[tor-commits] [community/staging] add subtitles to technical considerations page

2019-07-05 Thread hiro
commit 6bd93658bd3f6d9872aa647f95d7ce6fc87db464
Author: gus 
Date:   Thu Jul 4 11:29:38 2019 -0400

add subtitles to technical considerations page
---
 content/relay-operations/technical-considerations/contents.lr | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/content/relay-operations/technical-considerations/contents.lr 
b/content/relay-operations/technical-considerations/contents.lr
index b9038b9..9951d45 100644
--- a/content/relay-operations/technical-considerations/contents.lr
+++ b/content/relay-operations/technical-considerations/contents.lr
@@ -91,3 +91,5 @@ section: relay operations
 section_id: relay-operations
 ---
 key: 2
+---
+subtitle: How to choose a good hosting provider, what's AS and Operating 
System diversity.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Include technical considerations like AS and OS diversity from Tor relay guide to lektor

2019-07-05 Thread hiro
commit 04faaec85c3052b0e5e91e3e7786aba4af56e640
Author: gus 
Date:   Thu Jul 4 18:31:23 2019 -0400

Include technical considerations like AS and OS diversity from Tor relay 
guide to lektor
---
 content/relay-operations/technical-considerations/contents.lr | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/content/relay-operations/technical-considerations/contents.lr 
b/content/relay-operations/technical-considerations/contents.lr
index 9951d45..df9ce12 100644
--- a/content/relay-operations/technical-considerations/contents.lr
+++ b/content/relay-operations/technical-considerations/contents.lr
@@ -90,6 +90,6 @@ section: relay operations
 ---
 section_id: relay-operations
 ---
-key: 2
+key: 3
 ---
-subtitle: How to choose a good hosting provider, what's AS and Operating 
System diversity.
+subtitle: How to choose a good hosting provider, what's an AS and Operating 
System diversity.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Small fix

2019-07-05 Thread hiro
commit 9f08fa924ae4aef8ad55b37743926758ded4420c
Author: gus 
Date:   Thu Jul 4 23:30:35 2019 -0400

Small fix
---
 content/relay-operations/relays-requirements/contents.lr | 6 ++
 content/relay-operations/types-of-relays/contents.lr | 5 +++--
 2 files changed, 5 insertions(+), 6 deletions(-)

diff --git a/content/relay-operations/relays-requirements/contents.lr 
b/content/relay-operations/relays-requirements/contents.lr
index 7ee3b6b..4def53f 100644
--- a/content/relay-operations/relays-requirements/contents.lr
+++ b/content/relay-operations/relays-requirements/contents.lr
@@ -27,7 +27,7 @@ Fast exit relays (>=100 Mbit/s) usually have to handle a lot 
more concurrent con
 
 It is recommended that a relay have at least 16 Mbit/s (Mbps) upload bandwidth 
and 16 Mbit/s (Mbps) download bandwidth available for Tor. More is better.
 The minimum requirements for a relay are 10 Mbit/s (Mbps).
-If you have less than 10 Mbit/s but at least 1 Mbit/s we recommend you run a 
[bridge with obfs4 
support](https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports/obfs4proxy).
+If you have less than 10 Mbit/s but at least 1 Mbit/s we recommend you run a 
[bridge with obfs4 support](relay/bridge).
 If you do not know your bandwidth you can use http://beta.speedtest.net to 
measure it.
 
 # Monthly Outbound Traffic
@@ -76,6 +76,4 @@ Reboots and tor daemon restarts are fine.
 
 # Tor Version
 
-For security reasons, Tor relays should not downgrade their tor version from a 
supported to an unsupported version of tor.
-Some unsupported versions are insecure.
-Relays that attempt to downgrade to an insecure version will be rejected from 
the network automatically.
+For security reasons, Tor relays should not downgrade their tor version from a 
supported to an unsupported version of tor. Some unsupported versions are 
insecure. Relays that attempt to downgrade to an insecure version will be 
rejected from the network automatically.
diff --git a/content/relay-operations/types-of-relays/contents.lr 
b/content/relay-operations/types-of-relays/contents.lr
index bdb75dc..509db57 100644
--- a/content/relay-operations/types-of-relays/contents.lr
+++ b/content/relay-operations/types-of-relays/contents.lr
@@ -50,7 +50,7 @@ Because of the legal exposure that comes with running an exit 
relay, you should
 Ideal exit relay operators are affiliated with some institution, like a 
university, a library, a hackerspace or a privacy related organization.
 An institution can not only provide greater bandwidth for the exit, but is 
better positioned to handle abuse complaints or the rare law enforcement 
inquiry.
 
-If you are considering running an exit relay, please read the [section on 
legal considerations](FIXME) for exit relay operators.
+If you are considering running an exit relay, please read the [section on 
legal considerations](community-resources) for exit relay operators.
 
 # Bridge
 
@@ -60,8 +60,9 @@ Tor bridges are nodes in the network that are not listed in 
the public Tor direc
 
 Bridges are useful for Tor users under oppressive regimes or for people who 
want an extra layer of security because they're worried somebody will recognize 
that they are contacting a public Tor relay IP address.
 Several countries, including China and Iran, have found ways to detect and 
block connections to Tor bridges.
-Pluggable 
transports(https://www.torproject.org/docs/pluggable-transports.html.en), a 
special kind of bridge, address this by adding an additional layer of 
obfuscation.
+[Pluggable 
transports](https://2019.www.torproject.org/docs/pluggable-transports.html.en), 
a special kind of bridge, address this by adding an additional layer of 
obfuscation.
 
 Bridges are relatively easy, low-risk and low bandwidth Tor nodes to operate, 
but they have a big impact on users.
 A bridge isn't likely to receive any abuse complaints, and since bridges are 
not listed in the public consensus, they are unlikely to be blocked by popular 
services.
+
 Bridges are a great option if you can only run a Tor node from your home 
network, have only one static IP, and don't have a huge amount of bandwidth to 
donate -- we recommend giving your bridge at least 1 Mbit/sec.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Migrate content Tor Abuse Templates to lektor

2019-07-05 Thread hiro
commit e3d4792e9f9ce7e61686c22a58030efe3f8a51f1
Author: gus 
Date:   Thu Jul 4 18:27:51 2019 -0400

Migrate content Tor Abuse Templates to lektor
---
 .../tor-abuse-templates/contents.lr| 302 +
 1 file changed, 302 insertions(+)

diff --git 
a/content/relay-operations/community-resources/tor-abuse-templates/contents.lr 
b/content/relay-operations/community-resources/tor-abuse-templates/contents.lr
new file mode 100644
index 000..475651b
--- /dev/null
+++ 
b/content/relay-operations/community-resources/tor-abuse-templates/contents.lr
@@ -0,0 +1,302 @@
+_model: page
+---
+title: Tor Abuse Templates
+---
+body:
+
+# Before You Start
+
+The best way to handle abuse complaints is to set up your exit node so that 
they are less likely to be sent in the first place. Please see [Tips for 
Running an Exit Node with Minimal 
Harassment](https://blog.torproject.org/running-exit-node ) and [Tor Exit 
Guidelines](https://trac.torproject.org/projects/tor/wiki/doc/TorExitGuidelines)
 for more info, before reading this document.
+
+Below are a collection of letters you can use to respond to your ISP about 
their complaint in regards to your Tor exit server.
+
+## Format and Philosophy of Templates
+
+The general format of these templates is to inform the complaintant about Tor, 
to help them to find a solution to their particular issue that works in general 
for the Internet at large (open wifi, open proxies, botnets, etc), and barring 
all else, how to block Tor. The philosophy of the Tor Project is that abuse 
should be handled proactively by the site administrators, rather than wasting 
effort and resources on seeking vengeance and chasing ghosts.
+
+The difference between the proactive approach and the reactive approach to 
abuse is the difference between decentralized fault-tolerant Internet freedom, 
and fragile, corruptible totalitarian control. To further preach to the choir, 
the identity-based Internet "driver's licenses" of South Korea and China have 
done nothing to curtail cybercrime and Internet abuse. In fact, all 
[http://boingboing.net/2011/08/12/south-korea-to-abandon-real-name-internet-policy.html
 objective evidence] seems to indicate that it has only created new markets for 
organized crime to preside over. This is the core idea that these abuse 
complaint templates attempt to instil in the recipient. Feel free to improve 
them if you feel they fall short of this goal.
+
+All templates should include the Common Boilerplate below, and append some 
additional paragraphs depending on the specific Scenario.
+
+## Common Boilerplate (Tor Intro)
+
+```
+The IP address in question is a Tor exit node.
+https://www.torproject.org/overview.html
+
+There is little we can do to trace this matter further. As can be seen
+from the overview page, the Tor network is designed to make tracing of
+users impossible. The Tor network is run by some 5000 volunteers who
+use the free software provided by the Tor Project to run Tor routers.
+Client connections are routed through multiple relays, and are
+multiplexed together on the connections between relays. The system
+does not record logs of client connections or previous hops.
+
+This is because the Tor network is a censorship resistance, privacy,
+and anonymity system used by whistle blowers, journalists, Chinese
+dissidents skirting the Great Firewall, abuse victims, stalker
+targets, the US military, and law enforcement, just to name a few.
+See https://www.torproject.org/about/torusers.html.en for more info.
+
+Unfortunately, some people misuse the network. However, compared to
+the rate of legitimate use (the IP range in question processes nearly
+a gigabit of traffic per second), abuse complaints are rare.
+https://www.torproject.org/docs/faq-abuse.html.en
+```
+
+## Abuse Scenarios
+
+The following scenario-specific paragraphs should be appended to the Common 
Boilerplate paragraphs above. The common boilerplate should be abridged or be 
omitted if the abuse complaintant is already familiar with Tor.
+
+## Comment/Forum Spam
+
+```
+This does not mean that nothing can be done, however.
+
+The Tor project provides an automated DNSRBL for you to query to flag 
+posts coming from Tor nodes as requiring special review. You can also
+use this DNSRBL to only allow Tor IPs to read but not
+post comments. https://www.torproject.org/projects/tordnsel.html.en
+
+However, be aware that this may be just one jerk amongst many
+legitimate Tor users who use your forums. You might have luck getting
+rid of this jerk by temporarily limiting account creation to require
+Gmail accounts before posting, or by requiring account creation be
+done over non-Tor before posting.
+
+In general, we believe that problems like this are best solved by 
+improving your service to defend against the attack from the Internet
+at large.  Brute force login attempts can be reduced/slowed by
+captchas, which is the approach taken by Gmail for this same 

[tor-commits] [community/staging] Imported bridges obfs4 deployment guide for debian, centos, freebsd, openbsd

2019-07-05 Thread hiro
commit 303d780bdadd4837b44b74c80add451cc7bf8887
Author: gus 
Date:   Thu Jul 4 14:47:49 2019 -0400

Imported bridges obfs4 deployment guide for debian, centos, freebsd, openbsd
---
 .../centos-rhel-opensuse/contents.lr   | 101 +
 .../bridge-deployment-guide/contents.lr|  19 
 .../debian-ubuntu/contents.lr  |  80 
 .../bridge-deployment-guide/freebsd/contents.lr|  98 
 .../bridge-deployment-guide/openbsd/contents.lr|   7 ++
 .../post-install/contents.lr   |  22 +
 6 files changed, 327 insertions(+)

diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
 
b/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
new file mode 100644
index 000..22d0f46
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/centos-rhel-opensuse/contents.lr
@@ -0,0 +1,101 @@
+_model: page
+---
+title: CentOS / RHEL / OpenSUSE
+---
+body:
+
+# 1. Install tor and dependencies 
+
+* Redhat / RHEL:
+
+```
+yum install epel-release
+yum install git golang tor
+```
+
+* OpenSUSE:
+
+```
+zypper install tor go git
+```
+
+# 2. Build obfs4proxy and move it into place. 
+
+Heavily outdated versions of git can make `go get` fail, so try upgrading to a 
more recent git version if you're running into this problem.
+
+* CentOS / RHEL:
+
+```
+export GOPATH=`mktemp -d`
+go get gitlab.com/yawning/obfs4.git/obfs4proxy
+sudo cp $GOPATH/bin/obfs4proxy /usr/local/bin/
+chcon --reference=/usr/bin/tor /usr/local/bin/obfs4proxy
+```
+
+* OpenSUSE:
+
+```
+export GOPATH=`mktemp -d`
+go get gitlab.com/yawning/obfs4.git/obfs4proxy
+sudo cp $GOPATH/bin/obfs4proxy /usr/local/bin/
+```
+
+# 3. Edit your Tor config file, usually located at `/etc/tor/torrc` and add 
the following lines:
+
+```
+#Bridge config
+RunAsDaemon 1
+ORPort auto
+BridgeRelay 1
+ServerTransportPlugin obfs4 exec /usr/local/bin/obfs4proxy
+# For a fixed obfs4 port (e.g. 34176), uncomment the following line.
+#ServerTransportListenAddr obfs4 0.0.0.0:34176
+# Local communication port between Tor and obfs4. Always set this to "auto". 
"Ext" means
+# "extended", not "external". Don't try to set a specific port number, nor 
listen on 0.0.0.0.
+ExtORPort auto
+
+# Contact information that allows us to get in touch with you in case of
+# critical updates or problems with your bridge.  This is optional, so you
+# don't have to provide an email address if you don't want to.
+ContactInfo 
+# Pick a nickname that you like for your bridge.
+Nickname PickANickname
+```
+
+Don't forget to change the ContactInfo and Nickname options.
+
+* Note that both Tor's OR port **and** its obfs4 port must be reachable. If 
your bridge is behind a firewall or NAT, make sure to open both ports.
+
+# 4. Restart tor
+
+`systemctl restart tor`
+
+# 5. Monitor your logs (usually in your syslog)
+
+To confirm your bridge is running with no issues, you should see something 
like this:
+
+``` 
+[notice] Your Tor server's identity key fingerprint is ' 
'
+[notice] Your Tor bridge's hashed identity key fingerprint is ' 
'
+[notice] Registered server transport 'obfs4' at '[::]:46396'
+[notice] Tor has successfully opened a circuit. Looks like client 
functionality is working.
+[notice] Bootstrapped 100%: Done
+[notice] Now checking whether ORPort :9001 is reachable... (this may 
take up to 20 minutes -- look for log messages indicating success)
+[notice] Self-testing indicates your ORPort is reachable from the outside. 
Excellent. Publishing server descriptor.
+``` 
+
+Remember to open the random port associated with your bridge. You can find it 
in your tor log; in the above example it is 46396. To use a fixed port, 
uncomment the 
[ServerTransportListenAddr](https://www.torproject.org/docs/tor-manual.html.en#ServerTransportListenAddr)
 option in your torrc. You can use [our reachability 
test](https://bridges.torproject.org/scan/) to see if your obfs4 port is 
reachable from the Internet.
+
+
+---
+html: two-columns-page.html
+---
+key:
+
+2 
+---
+color: primary
+---
+subtitle: How to deploy obfs4proxy on CentOS / RHEL
+---
+_template: layout.html
diff --git 
a/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr 
b/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr
new file mode 100644
index 000..b542590
--- /dev/null
+++ 
b/content/relay-operations/technical-setup/bridge-deployment-guide/contents.lr
@@ -0,0 +1,19 @@
+_model: page
+---
+title:
+
+ Bridge deployment
+---
+body:
+
+This guide will help you run an obfs4 bridge to help censored users connect to 
the Tor network. The requirements are 1) 24/7 Internet connectivity and 2) the 
ability to expose TCP ports to the Internet (make sure that NAT doesn't get in 
the way). 
+---
+html: two-columns-page.html
+---
+key: 1
+---
+section: Bridge 

[tor-commits] [community/staging] Remove gitlab specific comments

2019-07-05 Thread hiro
commit f8ee57de1eda201ae5f0c2e0f4d7202befac8533
Author: Pili Guerra 
Date:   Tue Jun 4 15:16:13 2019 +0200

Remove gitlab specific comments
---
 .gitlab/issue_templates/Bug.md | 15 +--
 1 file changed, 1 insertion(+), 14 deletions(-)

diff --git a/.gitlab/issue_templates/Bug.md b/.gitlab/issue_templates/Bug.md
index 7f702f8..c1e03a6 100644
--- a/.gitlab/issue_templates/Bug.md
+++ b/.gitlab/issue_templates/Bug.md
@@ -1,20 +1,7 @@
 
 
 ### Summary



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] remove automatically generated files, and fix strings for relays doc

2019-07-05 Thread hiro
commit bccec90eb5205dba9307363a96f6fceb9d8b6087
Author: emma peel 
Date:   Mon Jun 17 08:38:42 2019 +0200

remove automatically generated files, and fix strings for relays doc
---
 content/onion-services/contents+es.lr  | 23 --
 content/onion-services/contents+fr.lr  | 23 --
 content/outreach/contents+en.lr| 23 --
 content/outreach/contents+es.lr| 23 --
 content/outreach/contents+fr.lr| 23 --
 .../relay-operations/types-of-relays/contents.lr   | 87 --
 6 files changed, 30 insertions(+), 172 deletions(-)

diff --git a/content/onion-services/contents+es.lr 
b/content/onion-services/contents+es.lr
deleted file mode 100644
index 0077c71..000
--- a/content/onion-services/contents+es.lr
+++ /dev/null
@@ -1,23 +0,0 @@
-section: onion services

-section_id: onion-services

-color: primary

-_template: layout.html

-title: .onion Services

-subtitle: Onion services help you and your users defeat surveillance and 
censorship. Learn how you can deploy onion services.

-cta: Grow your .onion

-key: 6

-html: onion-services.html

-body:
-
-##What are Onion Services?
-
-Onion services are services that can only be accessed over Tor. Running an 
onion service gives your users all the security of HTTPS with the added privacy 
benefits of Tor Browser.
diff --git a/content/onion-services/contents+fr.lr 
b/content/onion-services/contents+fr.lr
deleted file mode 100644
index 0077c71..000
--- a/content/onion-services/contents+fr.lr
+++ /dev/null
@@ -1,23 +0,0 @@
-section: onion services

-section_id: onion-services

-color: primary

-_template: layout.html

-title: .onion Services

-subtitle: Onion services help you and your users defeat surveillance and 
censorship. Learn how you can deploy onion services.

-cta: Grow your .onion

-key: 6

-html: onion-services.html

-body:
-
-##What are Onion Services?
-
-Onion services are services that can only be accessed over Tor. Running an 
onion service gives your users all the security of HTTPS with the added privacy 
benefits of Tor Browser.
diff --git a/content/outreach/contents+en.lr b/content/outreach/contents+en.lr
deleted file mode 100644
index f11f905..000
--- a/content/outreach/contents+en.lr
+++ /dev/null
@@ -1,23 +0,0 @@
-section: outreach

-section_id: outreach

-color: primary

-_template: layout.html

-title: Outreach

-subtitle: Bring Tor swag to our next community event.

-cta: Join the Tor community

-key: 3

-html: outreach.html

-body:
-
-##Tell the world about Tor
-
-We love it when people bring information about Tor to their community events, 
conferences, and meetups, and so we've curated some beautiful materials for 
in-person and social media outreach.
diff --git a/content/outreach/contents+es.lr b/content/outreach/contents+es.lr
deleted file mode 100644
index f11f905..000
--- a/content/outreach/contents+es.lr
+++ /dev/null
@@ -1,23 +0,0 @@
-section: outreach

-section_id: outreach

-color: primary

-_template: layout.html

-title: Outreach

-subtitle: Bring Tor swag to our next community event.

-cta: Join the Tor community

-key: 3

-html: outreach.html

-body:
-
-##Tell the world about Tor
-
-We love it when people bring information about Tor to their community events, 
conferences, and meetups, and so we've curated some beautiful materials for 
in-person and social media outreach.
diff --git a/content/outreach/contents+fr.lr b/content/outreach/contents+fr.lr
deleted file mode 100644
index f11f905..000
--- a/content/outreach/contents+fr.lr
+++ /dev/null
@@ -1,23 +0,0 @@
-section: outreach

-section_id: outreach

-color: primary

-_template: layout.html

-title: Outreach

-subtitle: Bring Tor swag to our next community event.

-cta: Join the Tor community

-key: 3

-html: outreach.html

-body:
-
-##Tell the world about Tor
-
-We love it when people bring information about Tor to their community events, 
conferences, and meetups, and so we've curated some beautiful materials for 
in-person and social media outreach.
diff --git a/content/relay-operations/types-of-relays/contents.lr 
b/content/relay-operations/types-of-relays/contents.lr
index 791427e..8e951b8 100644
--- a/content/relay-operations/types-of-relays/contents.lr
+++ b/content/relay-operations/types-of-relays/contents.lr
@@ -12,83 +12,56 @@ subtitle: Bridges, guards, middle relays, and exits all 
serve important function
 ---
 key: 1
 ---
-html: two-columns-page.html
+html: relay-operations.html
 ---
 body:
 
-All nodes are important, but they have different technical requirements and
-legal implications. Understanding the different kinds of nodes is the first 
step
-to learning which one is right for you.
+All nodes are important, but they have different technical requirements 

[tor-commits] [community/staging] Migrate content from trac.tpo to lektor

2019-07-05 Thread hiro
commit 0289c3bd83a8f7b78934f59381d4c70babcef513
Author: gus 
Date:   Thu Jul 4 18:27:25 2019 -0400

Migrate content from trac.tpo to lektor
---
 .../community-resources/contents.lr| 54 --
 1 file changed, 51 insertions(+), 3 deletions(-)

diff --git a/content/relay-operations/community-resources/contents.lr 
b/content/relay-operations/community-resources/contents.lr
index 6727391..145ee9e 100644
--- a/content/relay-operations/community-resources/contents.lr
+++ b/content/relay-operations/community-resources/contents.lr
@@ -6,14 +6,62 @@ color: primary
 ---
 _template: layout.html
 ---
-title: Tor relay community resources
+title: Community and legal resources
 ---
 subtitle: How to get involved with the Tor relay operator community, advice on 
responding to abuse complaints, and how to start an organization dedicated to 
relay operation.
 ---
-key: 4
+key: 5
 ---
 html: two-columns-page.html
 ---
 body:
 
-text
+Exit relay operators should understand the potential risks associated with 
running an exit relay. For the majority of operators in most countries, bridges 
and guard/middle relays are very low risk. Exits are the ones that present some 
legal concerns, but operators under most circumstances will be able to handle 
legal matters by having an abuse response letter, running the exit from a 
location that isn't their home, and reading through some of the legal resources 
that Tor-supportive lawyers have put together. 
+
+# Legal resources
+
+The [EFF Tor Legal FAQ](https://www.torproject.org/eff/tor-legal-faq.html.en) 
answers many common questions about relay operation and the law. We also like 
Noisebridge's wiki for additional legal resources: 
https://www.noisebridge.net/wiki/Noisebridge_Tor/FBI.  In general it's a good 
idea to consult with a lawyer before deciding to operate an exit relay, 
especially if you live in a place where exit relay operators have been 
harassed, or if you're the only exit relay operator in your region. Get in 
touch with your local digital rights organization to see if they have 
recommendations about legal assistance, and if you're not sure what 
organizations are working in your region, write to EFF and see if they can help 
connect you: https://www.eff.org/about/contact. 
+
+Also see the [TorExitGuidelines Tor Exit Guidelines](FIXME).
+
+# Responding to abuse complaints
+
+Operators can put together their own abuse complaint template responses from 
one of many templates that Tor has created: 
[TorAbuseTemplates](tor-abuse-templates).
+
+It is important to respond to abuse complaints in a timely manner (usually 
within 24 hours). If the hoster gets annoyed by the  amount of abuse you can 
reduce the amount of ports allowed in your exit policy. Please document your 
experience with new hosters on the following wiki page: [GoodBadISPs](FIXME)
+
+Other docs we like:
+
+* a letter Boing Boing used to respond to a US federal subpoena about their 
exit relay: 
https://boingboing.net/2015/08/04/what-happened-when-the-fbi-sub.html
+* abuse response templates from Coldhak, an organization in Canada that runs 
multiple relays: 
https://github.com/coldhakca/abuse-templates/blob/master/dmca.template, 
https://github.com/coldhakca/abuse-templates/blob/master/generic.template
+
+# Running a relay with other people
+
+Running relays is more fun with other people! You can work with your 
university department, your employer or institution, or an organization like 
Torservers.net to run a relay.
+
+## Torservers.net 
+
+Torservers is an independent, global network of organizations that help the 
Tor network by running high bandwidth Tor relays. Becoming a Torservers partner 
is a good way to become more involved in the Tor relay community, and can help 
you connect with dedicated relay operators around the world for solidarity and 
support. To start a Torservers partner, the most important thing is to have a 
group of people (3-5 suggested to start) interested in helping with the various 
activities required for running relays. There should be mutual trust between 
the people in the group, and members should commit to running relays for the 
long term. If you do not know anyone in your social network interested in 
running relays, one place to meet people is your local hackerspace: 
https://wiki.hackerspaces.org/Hackerspaces.
+
+Once you have a trusted group of people, depending on your region, it is often 
advised to create some type of non-profit corporation. This is useful for 
having a bank account, shared ownership, grant applications, etc. In many 
countries operating as a corporation instead of as an individual can also get 
you certain legal protections.
+
+The next steps are figuring out hardware, transit, and server hosting. 
Depending on your location and connections within the technical community of 
the area, the last one may be the hardest step. Small local ISPs often have 
extra bandwidth, and may be interested in supporting 

[tor-commits] [community/staging] Change navbar

2019-07-05 Thread hiro
commit 61346d30021d46c2eeca249020c2cf8976c6d16e
Author: hiro 
Date:   Wed Jun 19 14:39:57 2019 +0200

Change navbar
---
 templates/navbar.html | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/templates/navbar.html b/templates/navbar.html
index a7d998b..54f75e2 100644
--- a/templates/navbar.html
+++ b/templates/navbar.html
@@ -24,14 +24,14 @@

 {% set link = site.get(item.path) %}
 {% if link %}
-  
+  
 {% else %}
   
 {% endif %}
 {{ item.label }}
-  {% if this.path == item.path %}
+{% if this.path == item.path %}
   (current)
-  {% endif %}
+{% endif %}
 

{% endfor %}



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] add FreeBSD relay instructions

2019-07-05 Thread hiro
commit 8ff05bb00812de2c9deaa52ce71c342d927d33ff
Author: gus 
Date:   Thu Jul 4 09:47:46 2019 -0400

add FreeBSD relay instructions
---
 .../technical-setup/freebsd/contents.lr| 66 +-
 1 file changed, 65 insertions(+), 1 deletion(-)

diff --git a/content/relay-operations/technical-setup/freebsd/contents.lr 
b/content/relay-operations/technical-setup/freebsd/contents.lr
index d1afab0..c03b579 100644
--- a/content/relay-operations/technical-setup/freebsd/contents.lr
+++ b/content/relay-operations/technical-setup/freebsd/contents.lr
@@ -6,6 +6,70 @@ html: two-columns-page.html
 ---
 section: relay operations
 ---
-key: 7
+key: 2
 ---
 section_id: relay-operations
+---
+body:
+
+## 1. Install the tor package
+
+`pkg install tor ca_root_nss`
+
+or for alpha releases:
+
+`pkg install tor-devel ca_root_nss`
+
+## 2. Put the configuration file `/usr/local/etc/tor/torrc` in place
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 9001
+ExitRelay 0
+SocksPort 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+Log notice syslog
+```
+
+## 3. Ensure that the `random_id` sysctl setting is enabled:
+
+```
+echo "net.inet.ip.random_id=1" >> /etc/sysctl.conf
+sysctl net.inet.ip.random_id=1
+```
+
+## 4. Start the tor daemon and make sure it starts at boot:
+
+```
+sysrc tor_enable=YES
+service tor start
+```
+
+### Optional but recommended
+
+To get package updates faster after they have been build it is best to switch 
from the "quarterly" with "latest" repository.
+
+Create the following folder: 
+
+`mkdir -p /usr/local/etc/pkg/repos`
+
+and create the file `/usr/local/etc/pkg/repos/FreeBSD.conf` with the following 
content: 
+
+```
+FreeBSD: { enabled: no }
+
+FreeBSDlatest: {
+  url: "pkg+https://pkg.FreeBSD.org/${ABI}/latest;,
+  mirror_type: "srv",
+  signature_type: "fingerprints",
+  fingerprints: "/usr/share/keys/pkg",
+  enabled: yes
+}
+```
+
+---
+_template: 
+---
+color: primary



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] merging of two small sections, and more information on l10n sections

2019-07-05 Thread hiro
commit 5c5775958fd6bc9cd07f75ccd3afc3d005654d19
Author: emma peel 
Date:   Mon Jun 17 12:51:38 2019 +0200

merging of two small sections, and more information on l10n sections
---
 content/localization/becoming-tor-translator/contents.lr | 13 +
 content/localization/current-status/contents.lr  | 10 +-
 2 files changed, 18 insertions(+), 5 deletions(-)

diff --git a/content/localization/becoming-tor-translator/contents.lr 
b/content/localization/becoming-tor-translator/contents.lr
index 938a493..f5986cc 100644
--- a/content/localization/becoming-tor-translator/contents.lr
+++ b/content/localization/becoming-tor-translator/contents.lr
@@ -16,17 +16,22 @@ html: two-columns-page.html
 ---
 body:
 
-If you are interested in helping out the project by translating the manual or 
the Tor Browser to your language, your help would be greatly appreciated! Tor 
Project localization is hosted in the [Localization Lab 
Hub](https://www.localizationlab.org/) on Transifex, a third-party translation 
platform.
-In order to begin contributing you will have to sign up with Transifex. Below 
is an outline of how to sign up and begin.
+If you are interested in helping out the project by translating the manual or 
the Tor Browser to your language, your help would be greatly appreciated!
+Tor Project localization is hosted in the [Localization Lab 
Hub](https://www.localizationlab.org/) on Transifex, a third-party translation 
platform.
 
 Before translating, please read through the Tor Project page on the 
[Localization Lab Wiki](https://wiki.localizationlab.org/index.php/Tor).
-There you will find translation guidelines and resources that will help you 
contribute to Tor translations.
+There you will find translation guidelines and resources that will help you 
contribute to Tor translations, as well as translation priorities.
+
+### Localization mailing list
 
 You are cordially invited to join the [Tor localization mailing 
list](https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-l10n), to 
organize translations, participate in our decisions, report errors in source 
strings, etc.
 
+In order to begin contributing you will have to sign up with Transifex. Below 
is an outline of how to sign up and begin.
+
 # Signing Up On Transifex
 
-- Head over to the [Transifex signup page](https://transifex.com/signup/). 
Enter your information into the fields and click the 'Sign Up' button:
+- Head over to the [Transifex signup page](https://transifex.com/signup/).
+  Enter your information into the fields and click the 'Sign Up' button:
 ![Sign up to Transifex](/static/images/localization/tr1.png)
 - Fill out the next page with your name and select "Localization" and 
"Translator" from the drop-down menus:
 ![Fill out details](/static/images/localization/tr2.png)
diff --git a/content/localization/current-status/contents.lr 
b/content/localization/current-status/contents.lr
index 2fa70ea..1f539df 100644
--- a/content/localization/current-status/contents.lr
+++ b/content/localization/current-status/contents.lr
@@ -16,6 +16,14 @@ html: two-columns-page.html
 ---
 body:
 
-Our last update on the Translations is here:
+We have some languages in very good shape, with a number of active and 
committed contributors (as French, Spanish, Russian, Portuguese). Even when the 
translations are finished, we always welcome more contributors to this 
languages.
+
+We also have a lot of languages with incomplete translations, maybe spoken by 
less numbers of people, but still important to improve access to the Tor 
network for people that does not speak English.
+
+We are committed to provide translations to more languagues, please consider 
[helping with translations](/localization/becoming-tor-translator/) to your 
native language.
+
+The most important languages we need help with at the moment are: Farsi 
(Persian), Arabic and Korean. But many other languages are being translated, as 
you can see here:
 
 
+
+You can also see the open tickets about translation problems on our 
[bugtracker](https://trac.torproject.org/projects/tor/query?status=!closed=Community%2FTranslations).



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] fixed page layout freebsd page

2019-07-05 Thread hiro
commit 1edd37959c50d2915ddc3f6d3e8b71a36fbefae2
Author: gus 
Date:   Thu Jul 4 10:26:04 2019 -0400

fixed page layout freebsd page
---
 content/relay-operations/technical-setup/freebsd/contents.lr | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/content/relay-operations/technical-setup/freebsd/contents.lr 
b/content/relay-operations/technical-setup/freebsd/contents.lr
index c03b579..3323fd5 100644
--- a/content/relay-operations/technical-setup/freebsd/contents.lr
+++ b/content/relay-operations/technical-setup/freebsd/contents.lr
@@ -70,6 +70,6 @@ FreeBSDlatest: {
 ```
 
 ---
-_template: 
+_template: layout.html
 ---
-color: primary
+color: 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Add submodule lego

2019-07-05 Thread hiro
commit 47fd93b47a56619dff10086f0354d4bf58af1d58
Author: hiro 
Date:   Mon Jul 1 14:57:13 2019 +0200

Add submodule lego
---
 .gitmodules | 3 +++
 lego| 1 +
 2 files changed, 4 insertions(+)

diff --git a/.gitmodules b/.gitmodules
new file mode 100644
index 000..d246c46
--- /dev/null
+++ b/.gitmodules
@@ -0,0 +1,3 @@
+[submodule "lego"]
+   path = lego
+   url = https://git.torproject.org/project/web/lego.git
diff --git a/lego b/lego
new file mode 16
index 000..55784cf
--- /dev/null
+++ b/lego
@@ -0,0 +1 @@
+Subproject commit 55784cf553a4dbac0ef1bb49e33be6d0b23c91f1



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] add centos relay instructions

2019-07-05 Thread hiro
commit 8efc156a0fa9494da51a7d4969928cbcb9db08cd
Author: gus 
Date:   Thu Jul 4 10:20:11 2019 -0400

add centos relay instructions
---
 .../technical-setup/centosrhel/contents.lr | 45 ++
 1 file changed, 45 insertions(+)

diff --git a/content/relay-operations/technical-setup/centosrhel/contents.lr 
b/content/relay-operations/technical-setup/centosrhel/contents.lr
index af9f706..e8a9a51 100644
--- a/content/relay-operations/technical-setup/centosrhel/contents.lr
+++ b/content/relay-operations/technical-setup/centosrhel/contents.lr
@@ -11,3 +11,48 @@ key: 5
 section_id: relay-operations
 ---
 body:
+
+# 1. Enable the EPEL repository
+
+To install `tor` package on CentOS/RHEL, you need to install the 
[EPEL](https://fedoraproject.org/wiki/EPEL) repository first:
+
+`yum install epel-release`
+
+# 2. Install the tor package and verify the EPEL signing key
+
+`yum install tor`
+
+When you install the first package from the EPEL repository you will be asked 
about verifying the EPEL GPG signing key. Please ensure the key matches with 
the one available on the [Fedora Project website](https://getfedora.org/keys/).
+
+# 3. Put the tor configuration file `/etc/tor/torrc` in place
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 9001
+SocksPort 0
+ExitRelay 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+```
+
+# 4. Enable and start your Tor relay
+
+CentOS 7 / RHEL 7:
+
+```
+systemctl enable tor
+systemctl start tor
+```
+
+CentOS 6 / RHEL 6:
+
+```
+service tor enable
+service tor start
+```
+
+---
+_template: layout.html
+---
+color: primary



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Add Call to Action for Relay Operators Community

2019-07-05 Thread hiro
commit 50a39c1075be9b98be9d3bb66bb9e317ca703830
Author: Pili Guerra 
Date:   Thu Jun 13 19:53:25 2019 +0200

Add Call to Action for Relay Operators Community
---
 templates/relay-operations.html | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/templates/relay-operations.html b/templates/relay-operations.html
index f53046a..5be1d16 100644
--- a/templates/relay-operations.html
+++ b/templates/relay-operations.html
@@ -21,7 +21,7 @@
   
   
 {{ _('Connect 
with other Relay Operators') }}
-{{ _('Lorem ipsum dolor sit amet, consectetur 
adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna 
aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi 
ut aliquip ex ea commodo consequat.') }}
+{{ _('Running a relay requires technical skill and 
commitment, which is why we\'ve created a wealth of resources to help our relay 
operators. The best resource of all is the active community of relay operators 
on tor-rel...@lists.torproject.org and on IRC in #tor-relays. ') }}
 https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays;>
   {{ _('Relay Operators mailing list') }}
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Update layout for inner pages

2019-07-05 Thread hiro
commit 375aa01afd55984af45d79c7082dd2dc902f258c
Author: Pili Guerra 
Date:   Thu Jun 13 13:55:01 2019 +0200

Update layout for inner pages
---
 content/relay-operations/types-of-relays/contents.lr | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/content/relay-operations/types-of-relays/contents.lr 
b/content/relay-operations/types-of-relays/contents.lr
index 8e951b8..bdb75dc 100644
--- a/content/relay-operations/types-of-relays/contents.lr
+++ b/content/relay-operations/types-of-relays/contents.lr
@@ -12,7 +12,7 @@ subtitle: Bridges, guards, middle relays, and exits all serve 
important function
 ---
 key: 1
 ---
-html: relay-operations.html
+html: two-columns-page.html
 ---
 body:
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Move technical considerations to a new section

2019-07-05 Thread hiro
commit 9b2aebc2b7e2ca0e48eedc1eb4570f70df693f62
Author: gus 
Date:   Thu Jul 4 11:18:19 2019 -0400

Move technical considerations to a new section
---
 .../technical-considerations/contents.lr   | 93 ++
 1 file changed, 93 insertions(+)

diff --git a/content/relay-operations/technical-considerations/contents.lr 
b/content/relay-operations/technical-considerations/contents.lr
new file mode 100644
index 000..b9038b9
--- /dev/null
+++ b/content/relay-operations/technical-considerations/contents.lr
@@ -0,0 +1,93 @@
+_model: page
+---
+title: Technical considerations
+---
+_template: layout.html
+---
+body:
+
+# Considerations when choosing a hosting provider
+
+If you have access to a high speed internet connection (>=100 Mbit/s in both 
directions) and a physical piece of computer hardware, this is the best way to 
run a relay.
+Having full control over the hardware and connection gives you a more 
controllable and (if done correctly) secure environment.
+You can host your own physical hardware at home (do NOT run a Tor exit relay 
from your home) or in a data center.
+Sometimes this is referred to as installing the relay on "bare metal".
+
+If you do not own physical hardware, you could run a relay on a rented 
dedicated server or virtual private server (VPS).
+This can cost anywhere between $3.00/month and thousands per month, depending 
on your provider, hardware configuration, and bandwidth usage.
+Many VPS providers will not allow you to run exit relays.
+You must follow the VPS provider's terms of service, or risk having your 
account disabled.
+For more information on hosting providers and their policies on allowing Tor 
relays, please see this list maintained by the Tor community: 
[GoodBadISPs](FIXME).
+
+## Questions to consider when choosing a hoster
+
+* How much monthly traffic is included? (Is bandwidth "unmetered"?)
+* Does the hoster provide IPv6 connectivity? (it is recommended, but not 
required)
+* What virtualization / hypervisor (if any) does the provider use? (anything 
but OpenVZ should be fine)
+* Does the hoster start to throttle bandwidth after a certain amount of 
traffic?
+* How well connected is the autonomous system of the hoster? To answer this 
question you can use the AS rank of the autonomous systems if you want to 
compare: http://as-rank.caida.org/ (a lower value is better)
+
+## If you plan to run Exit Relays
+
+* Does the hoster allow Tor exit relays? (explicitly ask them before starting 
an exit relay there)
+* Does the hoster allow custom WHOIS records for your IP addresses? This helps 
reduce the amount of abuse sent to the hoster instead of you.
+* Does the hoster allow you to set a custom DNS reverse entry? (DNS PTR record)
+
+  This are probably things you will need to ask the hoster in a Pre-Sales 
ticket
+
+# AS/location diversity
+
+When selecting your hosting provider, consider network diversity on an 
autonomous system (AS) and country level.
+A more diverse network is more resilient to attacks and outages.
+Sometimes it is not clear which AS you are buying from in case of resellers.
+To be sure it is best to ask the hoster about the AS number before ordering a 
server.
+
+It is best to avoid hosters where many Tor relays are already hosted, but it 
is still better to add one there than to run no relay at all.
+
+ **Try to avoid** the following hosters:
+
+* OVH SAS (AS16276)
+* Online S.a.s. (AS12876)
+* Hetzner Online GmbH (AS24940)
+* DigitalOcean, LLC (AS14061)
+
+To find out which hoster and countries are already used by many other 
operators (that should be avoided) you can use Relay Search:
+
+* [Autonomous System Level 
Overview](https://metrics.torproject.org/rs.html#aggregate/as)
+* [Country Level Overview](https://metrics.torproject.org/rs.html#aggregate/cc)
+
+# Choosing an Operating System
+
+We recommend you use the operating system you are most familiar with.
+
+Please keep in mind that since most relays run on Debian and we want to avoid 
a monoculture, BSD and other non-Linux based relays are greatly needed.
+
+The following table shows the current OS distribution on the Tor network to 
give you an idea of how much more non-Linux relays we should have:
+
+* https://nusenu.github.io/OrNetStats/#os-distribution-relays
+
+# OS Level Configuration
+
+OS configuration is outside the scope of this guide but the following points 
are crucial for a Tor relay, so we want to mention them here nonetheless.
+
+## Time Synchronization (NTP)
+
+Correct time settings are essential for Tor relays. It is recommended that you 
use the network time protocol (NTP) for time synchronization and ensure your 
timezone is set correctly.
+
+## Automatic Software Updates
+
+One of the most imported things to keeps your relay secure is to install 
security updates timely and ideally automatically so you can not forget about 
it.
+We collected the steps to enable automatic software updates for different 
operating systems:
+
+* 

[tor-commits] [community/staging] Fix paragraphs

2019-07-05 Thread hiro
commit ad1cf8b4485c7d4c29b4cab528981d474a5c8e55
Author: Pili Guerra 
Date:   Wed Jun 19 13:14:52 2019 +0200

Fix paragraphs
---
 content/training/contents.lr | 1 +
 1 file changed, 1 insertion(+)

diff --git a/content/training/contents.lr b/content/training/contents.lr
index 3553914..06c4259 100644
--- a/content/training/contents.lr
+++ b/content/training/contents.lr
@@ -21,5 +21,6 @@ body:
 ## We want to teach the world about Tor. Will you help?
 
 Are you a Tor trainer or interested in becoming one? Looking for resources to 
help your community learn the most about Tor? We've got you covered.
+
 For some users with serious threat models, using Tor and other privacy tools 
can be risky if not done with care.
 If this describes your community, or if you're not sure, please [contact our 
community 
team](https://trac.torproject.org/projects/tor/wiki/org/teams/CommunityTeam#Communication)
 for more help.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] add Fedora relay instructions

2019-07-05 Thread hiro
commit 825ed1beaa2e2154e5419ac1e3d789c83366a87c
Author: gus 
Date:   Thu Jul 4 09:54:36 2019 -0400

add Fedora relay instructions
---
 .../technical-setup/fedora/contents.lr | 26 ++
 1 file changed, 26 insertions(+)

diff --git a/content/relay-operations/technical-setup/fedora/contents.lr 
b/content/relay-operations/technical-setup/fedora/contents.lr
index ba5cfdb..0a561f8 100644
--- a/content/relay-operations/technical-setup/fedora/contents.lr
+++ b/content/relay-operations/technical-setup/fedora/contents.lr
@@ -9,3 +9,29 @@ key: 3
 section: relay operations
 ---
 section_id: relay-operations
+---
+_template: layout.html
+---
+body:
+
+# 1.  Install the tor package:
+
+`dnf install tor`
+
+# 2. Put the tor configuration file `/etc/tor/torrc` in place:
+
+```
+#change the nickname "myNiceRelay" to a name that you like
+Nickname myNiceRelay
+ORPort 9001
+ExitRelay 0
+# Change the email address bellow and be aware that it will be published
+ContactInfo tor-operator@your-emailaddress-domain
+```
+
+# 3. Start the tor daemon and make sure it starts at boot:
+
+```
+systemctl enable tor
+systemctl start tor
+```



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Add description templates for gitlab

2019-07-05 Thread hiro
commit d182313a0feacc44309e57b1db77dd51abed9c3c
Author: Pili Guerra 
Date:   Tue Jun 4 15:12:21 2019 +0200

Add description templates for gitlab
---
 .gitlab/issue_templates/Bug.md | 45 ++
 .gitlab/issue_templates/Feature.md | 24 
 2 files changed, 69 insertions(+)

diff --git a/.gitlab/issue_templates/Bug.md b/.gitlab/issue_templates/Bug.md
new file mode 100644
index 000..7f702f8
--- /dev/null
+++ b/.gitlab/issue_templates/Bug.md
@@ -0,0 +1,45 @@
+
+
+### Summary
+
+(Summarize the bug encountered concisely)
+
+### Steps to reproduce
+
+(How one can reproduce the issue - this is very important)
+
+### What is the current *bug* behavior?
+
+(What actually happens)
+
+### What is the expected *correct* behavior?
+
+(What you should see instead)
+
+### Relevant logs and/or screenshots
+
+(Paste any relevant logs - please use code blocks (```) to format console 
output, logs, and code as it's tough to read otherwise.)
+
+
+### Possible fixes
+
+(If you can, link to the line of code that might be responsible for the 
problem)
+
+/label ~bug
\ No newline at end of file
diff --git a/.gitlab/issue_templates/Feature.md 
b/.gitlab/issue_templates/Feature.md
new file mode 100644
index 000..24aedbb
--- /dev/null
+++ b/.gitlab/issue_templates/Feature.md
@@ -0,0 +1,24 @@
+### Problem to solve
+
+
+
+### Intended users
+
+
+
+### Further details
+
+
+
+### Proposal
+
+
+
+
+### What does success look like, and how can we measure that?
+
+
+
+### Links / references
+
+/label ~feature
\ No newline at end of file



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] better strings for l10n

2019-07-05 Thread hiro
commit 17968159ffdc39db72da04482b44cf78f8747ac4
Author: emma peel 
Date:   Fri Jun 14 09:03:40 2019 +0200

better strings for l10n
---
 content/training/best-practices/contents.lr | 39 ++---
 content/training/contents.lr|  6 +++--
 2 files changed, 28 insertions(+), 17 deletions(-)

diff --git a/content/training/best-practices/contents.lr 
b/content/training/best-practices/contents.lr
index 09e08aa..1f9fced 100644
--- a/content/training/best-practices/contents.lr
+++ b/content/training/best-practices/contents.lr
@@ -20,13 +20,16 @@ html: two-columns-page.html
 ---
 body:
 
-Running security trainings is a fun and rewarding way to help your community 
conduct human rights work safely. Good preparation is essential to an effective 
and safe training, so we've curated some resources to help you make the most of 
your training event. 
+Running security trainings is a fun and rewarding way to help your community 
conduct human rights work safely.
+Good preparation is essential to an effective and safe training, so we've 
curated some resources to help you make the most of your training event.
 
 ## Before the training
 
 _Am I the right person to give this training?_
 
-Security trainings can help people communicate and use the internet safely, 
but there are additional considerations to be made before training some at-risk 
groups. That's why we recommend this resource from EFF's Security Education 
Companion, ["Am I the right person to give this 
training?"](https://sec.eff.org/articles/right-person-to-train). This resource 
can help you be sure that you're doing the best by the community of people you 
wish to train. 
+Security trainings can help people communicate and use the internet safely, 
but there are additional considerations to be made before training some at-risk 
groups.
+That's why we recommend this resource from EFF's Security Education Companion, 
["Am I the right person to give this 
training?"](https://sec.eff.org/articles/right-person-to-train).
+This resource can help you be sure that you're doing the best by the community 
of people you wish to train.
 
 Other questions to ask yourself before deciding to do a training:
 
@@ -35,26 +38,32 @@ Other questions to ask yourself before deciding to do a 
training:
 
 Once you've answered those questions, you're ready to plan your training!
 
-1. Find a location that is accessible, affordable, has an internet connection 
and other materials like a white board, projector, and screen. Make sure that 
the location is safe for your attendees to visit. 
-2. Promote your event in your community's spaces, taking safety into 
consideration. Under many circumstances, social media is great for promotion, 
but for higher risk groups, you may want to use a smaller word-of-mouth network 
or require community members to share information individually to other trusted 
people. 
+1. Find a location that is accessible, affordable, has an internet connection 
and other materials like a white board, projector, and screen.
+   Make sure that the location is safe for your attendees to visit.
+2. Promote your event in your community's spaces, taking safety into 
consideration.
+   Under many circumstances, social media is great for promotion, but for 
higher risk groups, you may want to use a smaller word-of-mouth network or 
require community members to share information individually to other trusted 
people.
 3. Create localized handouts for some of the more difficult concepts that 
you'll be teaching.
 4. Make sure you have plenty of stickers to hand out to participants!
-5. Create a link list of all the resources you'll be talking about. This 
includes downloads and PDFs of handouts. You'll share this link list on a 
whiteboard or project it at the training. 
-6. Determine how you'll do hands-on assistance at your training. Will you be 
able to handle this alone? Or will you require partners? If you need more help, 
make sure the partners you're bringing in are aware of the safety needs of the 
community, and communicate with your contacts in the community to make sure 
they're okay with you bringing in additional trainers. 
-7. Make sure your presentation is up-to-date (both information and 
screenshots) and save your presentation in two file formats -- for example, odp 
and pdf -- and on at least one additional device -- for example, on your 
computer and on a USB stick. 
-8. Decide how you will facilitate a safer space. We recommend using the Tor 
Code of Conduct. You can also start the training by asking participants to come 
up with their own community agreements for the space. 
+5. Create a link list of all the resources you'll be talking about.
+   This includes downloads and PDFs of handouts.
+   You'll share this link list on a whiteboard or project it at the training.
+6. Determine how you'll do hands-on assistance at your training.
+   Will you be able to handle this alone? Or will you require partners? If you 

[tor-commits] [community/staging] better strings for l10n

2019-07-05 Thread hiro
commit d653dcf19cd7c831f5ff9372d7997b66cf7c8789
Author: emma peel 
Date:   Mon Jun 17 12:49:53 2019 +0200

better strings for l10n
---
 content/localization/translate-strings/contents.lr | 19 
 content/onion-services/setup/contents.lr   | 36 +++---
 2 files changed, 25 insertions(+), 30 deletions(-)

diff --git a/content/localization/translate-strings/contents.lr 
b/content/localization/translate-strings/contents.lr
deleted file mode 100644
index e7f98bf..000
--- a/content/localization/translate-strings/contents.lr
+++ /dev/null
@@ -1,19 +0,0 @@
-section: localization

-section_id: localization

-color: primary

-_template: layout.html

-title: Translate strings

-subtitle: How to translate

-key: 4

-html: two-columns-page.html

-body:
-The Tor Project translatable strings are spread over different projects in 
Transifex.
-To find out about our priorities and translation needs you can read the [Tor 
Localization Lab wiki page](https://wiki.localizationlab.org/index.php/Tor)
diff --git a/content/onion-services/setup/contents.lr 
b/content/onion-services/setup/contents.lr
index c442fe3..784cf45 100644
--- a/content/onion-services/setup/contents.lr
+++ b/content/onion-services/setup/contents.lr
@@ -30,21 +30,28 @@ To setup Tor, Windows users can follow the [Windows 
howto](https://2019.www.torp
 
 ## Step 1: Get a web server working
 
-As a first step you should setup a web server locally, like nginx or lighttpd. 
Setting up a web server can be complex. We're not going to cover how to set up 
a web server here. If you get stuck or want to do more, find a friend who can 
help you. We recommend you install a new separate web server for your onion 
service.
+As a first step you should setup a web server locally, like nginx or lighttpd. 
Setting up a web server can be complex.
+We're not going to cover how to set up a web server here. If you get stuck or 
want to do more, find a friend who can help you.
+We recommend you install a new separate web server for your onion service.
 
-You need to configure your web server so it doesn't give away any information 
about you, your computer, or your location. This is not an easy task and in the 
end of this document we will offer more resources on how to make this possible.
+You need to configure your web server so it doesn't give away any information 
about you, your computer, or your location.
+This is not an easy task and in the end of this document we will offer more 
resources on how to make this possible.
 
-Once your web server is set up, make sure it works: open your browser and go 
to http://localhost:8080/, where 8080 is the webserver port you chose during 
setup (you can choose any port, 8080 is just an example). Then try putting a 
file in the main html directory, and make sure it shows up when you access the 
site.
+Once your web server is set up, make sure it works: open your browser and go 
to http://localhost:8080/, where 8080 is the webserver port you chose during 
setup (you can choose any port, 8080 is just an example).
+Then try putting a file in the main html directory, and make sure it shows up 
when you access the site.
 
 ## Step 2: Configure your Tor onion service
 
-The next step is opening the config file of Tor (torrc) and doing the 
appropriate configurations to setup an onion service. Depending on your 
operating system and setup, your Tor configuration file can be at a different 
location or look different. You will need to put the following two lines in 
your torrc:
+The next step is opening the config file of Tor (torrc) and doing the 
appropriate configurations to setup an onion service.
+Depending on your operating system and setup, your Tor configuration file can 
be at a different location or look different.
+You will need to put the following two lines in your torrc:
 
  HiddenServiceDir /var/lib/tor/hidden_service/
  HiddenServicePort 80 127.0.0.1:8080
 
 
-The `HiddenServiceDir` line specifies the directory which should contain 
information and cryptographic keys for your onion service. You will want to 
change the `HiddenServiceDir` line, so that it points to an actual directory 
that is readable/writeable by the user that will be running Tor.
+The `HiddenServiceDir` line specifies the directory which should contain 
information and cryptographic keys for your onion service.
+You will want to change the `HiddenServiceDir` line, so that it points to an 
actual directory that is readable/writeable by the user that will be running 
Tor.
 
 The `HiddenServicePort` line specifies a _virtual port_ (that is, the port 
that people visiting your onion service will be using), and in the above case 
it says that any traffic incoming to port 80 of your onion service should be 
redirected to `127.0.0.1:8080` (which is where the web server from step 1 is 
listening).
 
@@ -52,23 +59,30 @@ The `HiddenServicePort` line specifies a _virtual port_ 
(that is, the 

[tor-commits] [community/staging] Match other sections' layout by adding call to action and link to relay operators mailing list

2019-07-05 Thread hiro
commit 2b4284bced4a82279c3fcf5e7bb143db756253f0
Author: Pili Guerra 
Date:   Thu Jun 13 19:25:34 2019 +0200

Match other sections' layout by adding call to action and link to relay 
operators mailing list
---
 templates/relay-operations.html | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/templates/relay-operations.html b/templates/relay-operations.html
index 5482017..f53046a 100644
--- a/templates/relay-operations.html
+++ b/templates/relay-operations.html
@@ -19,4 +19,11 @@
   
 {% endfor %}
   
+  
+{{ _('Connect 
with other Relay Operators') }}
+{{ _('Lorem ipsum dolor sit amet, consectetur 
adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna 
aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi 
ut aliquip ex ea commodo consequat.') }}
+https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays;>
+  {{ _('Relay Operators mailing list') }}
+
+  
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Relay Operators section review updates

2019-07-05 Thread hiro
commit f37a52d0dcf4b752a068f31551a6f78d12f9602a
Author: Pili Guerra 
Date:   Thu Jun 20 10:37:29 2019 +0200

Relay Operators section review updates
---
 content/relay-operations/contents.lr | 3 +--
 templates/relay-operations.html  | 2 +-
 2 files changed, 2 insertions(+), 3 deletions(-)

diff --git a/content/relay-operations/contents.lr 
b/content/relay-operations/contents.lr
index 9f00aa5..1e133d1 100644
--- a/content/relay-operations/contents.lr
+++ b/content/relay-operations/contents.lr
@@ -29,5 +29,4 @@ By running a Tor relay you can help make the Tor network:
 * more stable in case of outages
 * safer for its users (spying on more relays is harder than on a few)
 
-Running a relay requires technical skill and commitment, which is why we've 
created a wealth of resources to help our relay operators.
-The best resource of all is the active community of relay operators on 
tor-rel...@lists.torproject.org and on IRC in #tor-relays.
+Running a relay requires technical skill and commitment, which is why we've 
created a wealth of resources to help our relay operators.
\ No newline at end of file
diff --git a/templates/relay-operations.html b/templates/relay-operations.html
index 5be1d16..2ebeb5f 100644
--- a/templates/relay-operations.html
+++ b/templates/relay-operations.html
@@ -21,7 +21,7 @@
   
   
 {{ _('Connect 
with other Relay Operators') }}
-{{ _('Running a relay requires technical skill and 
commitment, which is why we\'ve created a wealth of resources to help our relay 
operators. The best resource of all is the active community of relay operators 
on tor-rel...@lists.torproject.org and on IRC in #tor-relays. ') }}
+{{ _('The best resource of all is the active 
community of relay operators on tor-rel...@lists.torproject.org and on IRC in 
#tor-relays. ') }}
 https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays;>
   {{ _('Relay Operators mailing list') }}
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Add code of conduct for trainers

2019-07-05 Thread hiro
commit 37e40e0acbfefbbc351d0355dd32f4ca072dfdd6
Author: Pili Guerra 
Date:   Thu Jun 13 18:16:57 2019 +0200

Add code of conduct for trainers
---
 content/training/code-of-conduct/contents.lr | 25 +
 1 file changed, 25 insertions(+)

diff --git a/content/training/code-of-conduct/contents.lr 
b/content/training/code-of-conduct/contents.lr
new file mode 100644
index 000..0f3eab0
--- /dev/null
+++ b/content/training/code-of-conduct/contents.lr
@@ -0,0 +1,25 @@
+_model: page
+---
+section: training
+---
+section_id: training
+---
+color: primary
+---
+_template: layout.html
+---
+title: Code of Conduct for Trainers
+---
+subtitle: Don't be a jerk. Be awesome instead.
+---
+cta: Code of Conduct
+---
+key: 3
+---
+html: two-columns-page.html
+---
+body:
+
+##Code of Conduct for Trainers
+
+The Tor Project is committed to fostering an inclusive environment and 
community. Tor is a place where people should feel safe to engage, share their 
point of view, and participate. You can find our code of conduct 
[here](https://gitweb.torproject.org/community/policies.git/tree/code_of_conduct.txt)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Match other subsection layout

2019-07-05 Thread hiro
commit bd4ff01386116a2de4db90c7bc5a9de4386b6f40
Author: Pili Guerra 
Date:   Thu Jun 13 18:16:33 2019 +0200

Match other subsection layout
---
 templates/training.html | 20 +++-
 1 file changed, 11 insertions(+), 9 deletions(-)

diff --git a/templates/training.html b/templates/training.html
index e843b1b..39d6df0 100644
--- a/templates/training.html
+++ b/templates/training.html
@@ -7,22 +7,24 @@
   
 
   
-  
-{% for child in this.children %}
-  
-
+  
+{% for child in this.children|sort(attribute='key') %}
+  
+
   
-
-{{ child.title }}
-{{ child.subtitle }}
-{{ child.cta }} 
+
+  
+{{ _(child.title) 
}}
+  
+  {{ _(child.subtitle) }}
+
   
 
   
 {% endfor %}
   
   
-{{ _('Join the 
Community') }}
+{{ _('Join the 
Community') }}
 
   {{ _('Are you interested in inviting someone from Tor to train your 
group? While we receive a high volume of training requests and may not be able 
to offer an in-person training, we may still be able to help. Contact the 
community team and let\'s talk.')}}
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] fix needed for translation files to have the proper link on the description

2019-07-05 Thread hiro
commit c52ecff71f030c60e5c95088c9d631f575ea33c1
Author: emma peel 
Date:   Mon Jun 17 08:02:25 2019 +0200

fix needed for translation files to have the proper link on the description
---
 configs/i18n.ini | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configs/i18n.ini b/configs/i18n.ini
index cb13961..4145dc0 100644
--- a/configs/i18n.ini
+++ b/configs/i18n.ini
@@ -2,4 +2,4 @@ content = en
 translations = es,de,fr,it,pt-BR,ru
 i18npath = i18n
 translate_paragraphwise = False
-url_prefix = https://torproject.org/
+url_prefix = https://community.torproject.org/



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Update outreach section: remove tor speakers bureau card and move to call to action

2019-07-05 Thread hiro
commit 29751b638defbc453357da12abcefb58d3898908
Author: Pili Guerra 
Date:   Thu Jun 13 19:01:12 2019 +0200

Update outreach section: remove tor speakers bureau card and move to call 
to action
---
 content/outreach/speakers/contents.lr | 20 
 templates/outreach.html   | 22 +-
 2 files changed, 17 insertions(+), 25 deletions(-)

diff --git a/content/outreach/speakers/contents.lr 
b/content/outreach/speakers/contents.lr
deleted file mode 100644
index 0092b41..000
--- a/content/outreach/speakers/contents.lr
+++ /dev/null
@@ -1,20 +0,0 @@
-section: outreach

-section_id: outreach

-color: primary

-_template: layout.html

-title: Tor Speakers Bureau

-subtitle: We have a dedicated group of Tor core contributors who are ready to 
speak at your next event. You can request a speaker by contacting 
speak...@torproject.org with your preferred topic, language requirement, date, 
and other details.

-key: 3

-html: two-columns-page.html

-body:
-
-## Tor Speakers Bureau
-We have a dedicated group of Tor core contributors who are ready to speak at 
your next event. You can request a speaker by contacting 
speak...@torproject.org with your preferred topic, language requirement, date, 
and other details.
\ No newline at end of file
diff --git a/templates/outreach.html b/templates/outreach.html
index eb45835..18c697a 100644
--- a/templates/outreach.html
+++ b/templates/outreach.html
@@ -9,18 +9,30 @@
   
   
 {% for child in this.children|sort(attribute='key') %}
-  
-
+  
+
   
-{{ child.title }}
-{{ child.subtitle }}
-{{ child.cta }} 
+
+  
+{{ _(child.title) 
}}
+  
+  {{ _(child.subtitle) }}
+
   
 
   
 {% endfor %}
   
   
+  {{ _('Tor 
Speakers Bureau') }}
+  
+  {{ _('We have a dedicated group of Tor core contributors who are ready 
to speak at your next event. You can request a speaker by contacting 
speak...@torproject.org with your preferred topic, language requirement, date, 
and other details.') }}
+  
+  mailto:speak...@torproject.org;>
+  {{ _('Request a Speaker') }}
+
+  
+  
 {{ _('Upcoming Tor 
Events') }}
   
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Update two-columns-page to add a link back to the parent page

2019-07-05 Thread hiro
commit cc5ad1135a818b6dbe88173f2e19ceab1b4ba207
Author: Pili Guerra 
Date:   Thu Jun 13 13:56:02 2019 +0200

Update two-columns-page to add a link back to the parent page
---
 templates/two-columns-page.html | 14 ++
 1 file changed, 14 insertions(+)

diff --git a/templates/two-columns-page.html b/templates/two-columns-page.html
index e1f1839..51437e6 100644
--- a/templates/two-columns-page.html
+++ b/templates/two-columns-page.html
@@ -2,5 +2,19 @@
   {% include 'sidenav.html' %}
   
 {{ this.body }}
+
+{% for child in this.children|sort(attribute='key') %}
+
+
+
+{{ child.title }}
+{{ child.subtitle }}
+
+
+
+{% endfor %}
+
+Back to {{ this.parent.title }}
   
 
+



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Template fixes

2019-07-05 Thread hiro
commit 4c928684805ff3e4a39aad0052cf13c938bc9017
Author: Pili Guerra 
Date:   Thu Jun 13 15:24:54 2019 +0200

Template fixes
---
 content/training/best-practices/contents.lr | 2 ++
 content/training/resources/contents.lr  | 2 ++
 templates/sidenav.html  | 2 +-
 templates/two-columns-page.html | 3 +--
 4 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/content/training/best-practices/contents.lr 
b/content/training/best-practices/contents.lr
index 741685b..09e08aa 100644
--- a/content/training/best-practices/contents.lr
+++ b/content/training/best-practices/contents.lr
@@ -1,3 +1,5 @@
+_model: page
+---
 section: training
 ---
 section_id: training
diff --git a/content/training/resources/contents.lr 
b/content/training/resources/contents.lr
index c453189..942724c 100644
--- a/content/training/resources/contents.lr
+++ b/content/training/resources/contents.lr
@@ -1,3 +1,5 @@
+_model: page
+---
 section: training
 ---
 section_id: training
diff --git a/templates/sidenav.html b/templates/sidenav.html
index 489faeb..3732254 100644
--- a/templates/sidenav.html
+++ b/templates/sidenav.html
@@ -27,7 +27,7 @@
   
  {{ _("Topics") }}
 
-   {% for child in this.parent.children %}
+  {% for child in this.parent.children|sort(attribute='key') %}
 
   {{ _(child.title) }}
diff --git a/templates/two-columns-page.html b/templates/two-columns-page.html
index 51437e6..1823730 100644
--- a/templates/two-columns-page.html
+++ b/templates/two-columns-page.html
@@ -16,5 +16,4 @@
 
 Back to {{ this.parent.title }}
   
-
-
+
\ No newline at end of file



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Merge branch 'master' of git-rw.torproject.org:project/web/community into HEAD

2019-07-05 Thread hiro
commit 2fc599c6edeac0cbe0826da35216fe35aab5e01d
Merge: d71b693 72520ae
Author: Pili Guerra 
Date:   Thu Jun 13 10:38:40 2019 +0200

Merge branch 'master' of git-rw.torproject.org:project/web/community into 
HEAD

 packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc | Bin 15379 -> 0 bytes
 1 file changed, 0 insertions(+), 0 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Minor wording fixes

2019-07-05 Thread hiro
commit 879f22953047c48bc5c473ae0c4bcc78bd74cccf
Author: Pili Guerra 
Date:   Thu Jun 13 17:44:33 2019 +0200

Minor wording fixes
---
 content/localization/contents.lr   | 2 +-
 content/onion-services/contents.lr | 2 +-
 content/outreach/contents.lr   | 4 ++--
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/content/localization/contents.lr b/content/localization/contents.lr
index 38a84d4..ccdc74d 100644
--- a/content/localization/contents.lr
+++ b/content/localization/contents.lr
@@ -10,7 +10,7 @@ title: Localization
 ---
 subtitle: We want Tor to work for everyone in the world, which means a lot of 
languages.
 ---
-cta: Will you help us to translate?
+cta: Help us to translate
 ---
 key: 2
 ---
diff --git a/content/onion-services/contents.lr 
b/content/onion-services/contents.lr
index 0077c71..9e51c1c 100644
--- a/content/onion-services/contents.lr
+++ b/content/onion-services/contents.lr
@@ -6,7 +6,7 @@ color: primary
 ---
 _template: layout.html
 ---
-title: .onion Services
+title: Onion Services
 ---
 subtitle: Onion services help you and your users defeat surveillance and 
censorship. Learn how you can deploy onion services.
 ---
diff --git a/content/outreach/contents.lr b/content/outreach/contents.lr
index f11f905..f18da38 100644
--- a/content/outreach/contents.lr
+++ b/content/outreach/contents.lr
@@ -8,9 +8,9 @@ _template: layout.html
 ---
 title: Outreach
 ---
-subtitle: Bring Tor swag to our next community event.
+subtitle: Bring Tor materials to your next community event.
 ---
-cta: Join the Tor community
+cta: Tell the world about Tor
 ---
 key: 3
 ---



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] hidding user research section

2019-07-05 Thread hiro
commit fcb57635fafffdcf23d03a528d06e3aa8a6a12cc
Author: Antonela 
Date:   Thu Jun 13 10:27:24 2019 -0300

hidding user research section

we will release it after the dev meeting
---
 content/user-research/contents.lr | 4 +++-
 databags/pagenav+en.ini   | 4 
 2 files changed, 3 insertions(+), 5 deletions(-)

diff --git a/content/user-research/contents.lr 
b/content/user-research/contents.lr
index dfeb5e0..164efb8 100644
--- a/content/user-research/contents.lr
+++ b/content/user-research/contents.lr
@@ -4,13 +4,15 @@ section_id: user-research
 ---
 color: primary
 ---
+_hidden: yes
+---
 _template: layout.html
 ---
 title: User Research
 ---
 subtitle: We conduct user research while also respecting user privacy.
 ---
-cta: Learn how you can help
+cta: In progress
 ---
 key: 4
 ---
diff --git a/databags/pagenav+en.ini b/databags/pagenav+en.ini
index 2dd844a..cb5b415 100644
--- a/databags/pagenav+en.ini
+++ b/databags/pagenav+en.ini
@@ -10,10 +10,6 @@ label = Localization
 path = outreach
 label = Outreach
 
-[user-research]
-path = user-research
-label = User Research
-
 [relay-operations]
 path = relay-operations
 label = Relay Operations



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Outreach section

2019-07-05 Thread hiro
commit ed7d51a1134495f9a30c559df15ba20573e82844
Author: Pili Guerra 
Date:   Thu Jun 13 11:30:40 2019 +0200

Outreach section
---
 content/outreach/kit/contents.lr  | 7 +--
 content/outreach/speakers/contents.lr | 5 -
 content/outreach/talk/contents.lr | 6 +-
 templates/outreach.html   | 9 +++--
 4 files changed, 17 insertions(+), 10 deletions(-)

diff --git a/content/outreach/kit/contents.lr b/content/outreach/kit/contents.lr
index deb74b4..5ddec4c 100644
--- a/content/outreach/kit/contents.lr
+++ b/content/outreach/kit/contents.lr
@@ -6,12 +6,15 @@ color: primary
 ---
 _template: layout.html
 ---
-title: Stream team kit
+title: Street team kit
 ---
 subtitle: This kit includes printable flyers, stickers, and other materials to 
get people excited about using Tor.
 ---
 key: 1
 ---
-html: outreach.html
+html: resources.html
 ---
 body:
+
+## Street Team Kit
+This kit includes printable flyers, stickers, and other materials to get 
people excited about using Tor.
\ No newline at end of file
diff --git a/content/outreach/speakers/contents.lr 
b/content/outreach/speakers/contents.lr
index 111e26d..0092b41 100644
--- a/content/outreach/speakers/contents.lr
+++ b/content/outreach/speakers/contents.lr
@@ -12,6 +12,9 @@ subtitle: We have a dedicated group of Tor core contributors 
who are ready to sp
 ---
 key: 3
 ---
-html: outreach.html
+html: two-columns-page.html
 ---
 body:
+
+## Tor Speakers Bureau
+We have a dedicated group of Tor core contributors who are ready to speak at 
your next event. You can request a speaker by contacting 
speak...@torproject.org with your preferred topic, language requirement, date, 
and other details.
\ No newline at end of file
diff --git a/content/outreach/talk/contents.lr 
b/content/outreach/talk/contents.lr
index 6f84a6f..a79be5f 100644
--- a/content/outreach/talk/contents.lr
+++ b/content/outreach/talk/contents.lr
@@ -12,6 +12,10 @@ subtitle: Here you'll find materials on basic Tor explainers 
and concepts, ideas
 ---
 key: 2
 ---
-html: outreach.html
+html: resources.html
 ---
 body:
+
+## Talk about Tor
+
+Here you'll find materials on basic Tor explainers and concepts, ideas for 
preparing a Tor talk, suggested social media posts, and more. 
\ No newline at end of file
diff --git a/templates/outreach.html b/templates/outreach.html
index 4b7235b..eb45835 100644
--- a/templates/outreach.html
+++ b/templates/outreach.html
@@ -7,17 +7,14 @@
   
 
   
-  {{ _('Help us translate') }}
   
 {% for child in this.children|sort(attribute='key') %}
   
 
   
-
-
-  {{ child.title }}
-  {{ child.subtitle }}
-
+{{ child.title }}
+{{ child.subtitle }}
+{{ child.cta }} 
   
 
   



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] restore lektor file

2019-07-05 Thread hiro
commit fb1bbf5820f4b6331ff4e386f9e61a6b6454f50b
Author: Pili Guerra 
Date:   Wed Jun 12 18:38:42 2019 +0200

restore lektor file
---
 packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc | Bin 0 -> 15397 bytes
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc 
b/packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc
new file mode 100644
index 000..488bd31
Binary files /dev/null and 
b/packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Update layout for inner pages

2019-07-05 Thread hiro
commit ebdb465856ab1911e1006c054844a0f66e6e9bf8
Author: Pili Guerra 
Date:   Thu Jun 13 13:55:01 2019 +0200

Update layout for inner pages
---
 content/relay-operations/community-resources/contents.lr  | 2 +-
 content/relay-operations/relays-requirements/contents.lr  | 2 +-
 content/relay-operations/technical-setup/centosrhel/contents.lr   | 2 +-
 content/relay-operations/technical-setup/contents.lr  | 2 +-
 content/relay-operations/technical-setup/debianubuntu/contents.lr | 2 +-
 content/relay-operations/technical-setup/exit-relay/contents.lr   | 2 +-
 content/relay-operations/technical-setup/fedora/contents.lr   | 2 +-
 content/relay-operations/technical-setup/freebsd/contents.lr  | 2 +-
 content/relay-operations/types-of-relays/contents.lr  | 2 +-
 9 files changed, 9 insertions(+), 9 deletions(-)

diff --git a/content/relay-operations/community-resources/contents.lr 
b/content/relay-operations/community-resources/contents.lr
index 7149b51..b725337 100644
--- a/content/relay-operations/community-resources/contents.lr
+++ b/content/relay-operations/community-resources/contents.lr
@@ -12,6 +12,6 @@ subtitle: How to get involved with the Tor relay operator 
community, advice on r
 ---
 key: 4
 ---
-html: relay-operations.html
+html: two-columns-page.html
 ---
 body:
diff --git a/content/relay-operations/relays-requirements/contents.lr 
b/content/relay-operations/relays-requirements/contents.lr
index d089c7e..1d85623 100644
--- a/content/relay-operations/relays-requirements/contents.lr
+++ b/content/relay-operations/relays-requirements/contents.lr
@@ -12,7 +12,7 @@ subtitle: Requirements for Tor relays depend on the type of 
relay and the bandwi
 ---
 key: 2
 ---
-html: relay-operations.html
+html: two-columns-page.html
 ---
 body:
 
diff --git a/content/relay-operations/technical-setup/centosrhel/contents.lr 
b/content/relay-operations/technical-setup/centosrhel/contents.lr
index 6bf5811..af9f706 100644
--- a/content/relay-operations/technical-setup/centosrhel/contents.lr
+++ b/content/relay-operations/technical-setup/centosrhel/contents.lr
@@ -2,7 +2,7 @@ _model: page
 ---
 title: CentOS/RHEL
 ---
-html: relay-operations.html
+html: two-columns-page.html
 ---
 section: relay operations
 ---
diff --git a/content/relay-operations/technical-setup/contents.lr 
b/content/relay-operations/technical-setup/contents.lr
index fc255aa..65d44fc 100644
--- a/content/relay-operations/technical-setup/contents.lr
+++ b/content/relay-operations/technical-setup/contents.lr
@@ -12,7 +12,7 @@ title: Technical setup
 ---
 subtitle: Installing and configuring your Tor relay.
 ---
-html: relay-operations.html
+html: two-columns-page.html
 ---
 body:
 
diff --git a/content/relay-operations/technical-setup/debianubuntu/contents.lr 
b/content/relay-operations/technical-setup/debianubuntu/contents.lr
index 30a4c6c..79c652e 100644
--- a/content/relay-operations/technical-setup/debianubuntu/contents.lr
+++ b/content/relay-operations/technical-setup/debianubuntu/contents.lr
@@ -2,7 +2,7 @@ _model: page
 ---
 title: Debian/Ubuntu
 ---
-html: relay-operations.html
+html: two-columns-page.html
 ---
 section: relay operations
 ---
diff --git a/content/relay-operations/technical-setup/exit-relay/contents.lr 
b/content/relay-operations/technical-setup/exit-relay/contents.lr
index f16c92f..708c12d 100644
--- a/content/relay-operations/technical-setup/exit-relay/contents.lr
+++ b/content/relay-operations/technical-setup/exit-relay/contents.lr
@@ -2,7 +2,7 @@ _model: page
 ---
 title: Exit Relay Configuration
 ---
-html: relay-operations.html
+html: two-columns-page.html
 ---
 section: relay operations
 ---
diff --git a/content/relay-operations/technical-setup/fedora/contents.lr 
b/content/relay-operations/technical-setup/fedora/contents.lr
index d8018a9..ba5cfdb 100644
--- a/content/relay-operations/technical-setup/fedora/contents.lr
+++ b/content/relay-operations/technical-setup/fedora/contents.lr
@@ -2,7 +2,7 @@ _model: page
 ---
 title: Fedora
 ---
-html: relay-operations.html
+html: two-columns-page.html
 ---
 key: 3
 ---
diff --git a/content/relay-operations/technical-setup/freebsd/contents.lr 
b/content/relay-operations/technical-setup/freebsd/contents.lr
index 9073d5d..d1afab0 100644
--- a/content/relay-operations/technical-setup/freebsd/contents.lr
+++ b/content/relay-operations/technical-setup/freebsd/contents.lr
@@ -2,7 +2,7 @@ _model: page
 ---
 title: FreeBSD
 ---
-html: relay-operations.html
+html: two-columns-page.html
 ---
 section: relay operations
 ---
diff --git a/content/relay-operations/types-of-relays/contents.lr 
b/content/relay-operations/types-of-relays/contents.lr
index f78a338..791427e 100644
--- a/content/relay-operations/types-of-relays/contents.lr
+++ b/content/relay-operations/types-of-relays/contents.lr
@@ -12,7 +12,7 @@ subtitle: Bridges, guards, middle relays, and exits all serve 
important function
 ---
 key: 1
 ---
-html: relay-operations.html
+html: 

[tor-commits] [community/staging] rollback lektor file that shouldn't have been committed

2019-07-05 Thread hiro
commit f0a6a864168149cdcb3314881e095344c8ae927f
Author: Pili Guerra 
Date:   Wed Jun 12 18:38:42 2019 +0200

rollback lektor file that shouldn't have been committed
---
 .../i18n/__pycache__/lektor_i18n.cpython-37.pyc | Bin 15397 -> 15379 bytes
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc 
b/packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc
index 488bd31..52322b7 100644
Binary files a/packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc and 
b/packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Use two columns template and fix current section pagenav underline

2019-07-05 Thread hiro
commit b2311429cc4987d476cf0ba0c939699c5af3f6d5
Author: hiro 
Date:   Tue Jun 4 19:36:23 2019 +0200

Use two columns template and fix current section pagenav underline
---
 .../becoming-tor-translator/contents.lr|  2 +-
 templates/localization.html|  4 +-
 templates/pagenav.html |  6 ++-
 templates/sidenav.html | 44 --
 templates/two-columns-page.html|  6 +++
 5 files changed, 30 insertions(+), 32 deletions(-)

diff --git a/content/localization/becoming-tor-translator/contents.lr 
b/content/localization/becoming-tor-translator/contents.lr
index 4dbf150..938a493 100644
--- a/content/localization/becoming-tor-translator/contents.lr
+++ b/content/localization/becoming-tor-translator/contents.lr
@@ -12,7 +12,7 @@ subtitle: Tor Project localization is hosted in the 
Localization Lab Hub on Tran
 ---
 key: 1
 ---
-html: localization.html
+html: two-columns-page.html
 ---
 body:
 
diff --git a/templates/localization.html b/templates/localization.html
index a661fcb..bfafcea 100644
--- a/templates/localization.html
+++ b/templates/localization.html
@@ -13,7 +13,9 @@
 
   
 
-  {{ _(child.title) }}
+  
+{{ _(child.title) 
}}
+  
   {{ _(child.subtitle) }}
 
   
diff --git a/templates/pagenav.html b/templates/pagenav.html
index bf4c640..0a6aa0f 100644
--- a/templates/pagenav.html
+++ b/templates/pagenav.html
@@ -4,11 +4,13 @@
   
 {% set menubag = 'pagenav' + '+' + this.alt %}
 {% for id, item in bag(menubag).items() %}
-
+{% set abs_path = item.path %}
+
   {% set elm = site.get(item.path) %}
   {% if elm %}
 {{ item.label }}
-  {% elif this.path == '/' + item.path %}
+  {% endif %}
+  {% if this.is_child_of(abs_path) %}
 (current)
   {% endif %}
   
diff --git a/templates/sidenav.html b/templates/sidenav.html
index 8490aad..489faeb 100644
--- a/templates/sidenav.html
+++ b/templates/sidenav.html
@@ -1,7 +1,7 @@
 
   
 
-   {{ _('Topics') }}
+{{ _('Topics') }}
 
 
   
@@ -13,40 +13,28 @@
 
 
   
-   {% set topicbag = 'topics+en' %}
-   {% for id, item in bag(topicbag).items() %}
-
-  
-  {% else %}
-href="{{ item.path }}">
-  {% endif %}
-  {{ _(item.label) }}
-
-   {% endfor %}
+{% for child in this.parent.children %}
+  
+{{ _(child.title) 
}}
+  
+   {% endfor %}
 
 
 
   
 
-
   
-  {{ _('Topics') }}
+ {{ _("Topics") }}
 
-  {% set topicbag = 'topics+en' %}
-  {% for id, item in bag(topicbag).items() %}
-
-  
-  {% else %}
-href="{{ item.path }}">
-  {% endif %}
-  {{ _(item.label) }}
-  
-
-  {% endfor %}
+   {% for child in this.parent.children %}
+
+  {{ _(child.title) }}
+
+   {% endfor %}
 
   
+
+
 
diff --git a/templates/two-columns-page.html b/templates/two-columns-page.html
new file mode 100644
index 000..e1f1839
--- /dev/null
+++ b/templates/two-columns-page.html
@@ -0,0 +1,6 @@
+
+  {% include 'sidenav.html' %}
+  
+{{ this.body }}
+  
+



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Onion Services section

2019-07-05 Thread hiro
commit 5d08c4a0fe3b202659c1b79d171de2c91a6e6a82
Author: Pili Guerra 
Date:   Fri Jun 7 13:28:35 2019 +0200

Onion Services section
---
 .../overview/tor-onion-services-1.png  | Bin 0 -> 17222 bytes
 .../overview/tor-onion-services-2.png  | Bin 0 -> 19207 bytes
 .../overview/tor-onion-services-3.png  | Bin 0 -> 22213 bytes
 .../overview/tor-onion-services-4.png  | Bin 0 -> 21419 bytes
 .../overview/tor-onion-services-5.png  | Bin 0 -> 22165 bytes
 .../overview/tor-onion-services-6.png  | Bin 0 -> 18018 bytes
 content/onion-services/overview/contents.lr| 112 +
 content/onion-services/setup/contents.lr   |  57 ++-
 content/onion-services/ssl-tls/contents.lr |   4 +-
 templates/onion-services.html  |  25 +++--
 10 files changed, 186 insertions(+), 12 deletions(-)

diff --git 
a/assets/static/images/onion-services/overview/tor-onion-services-1.png 
b/assets/static/images/onion-services/overview/tor-onion-services-1.png
new file mode 100644
index 000..75de366
Binary files /dev/null and 
b/assets/static/images/onion-services/overview/tor-onion-services-1.png differ
diff --git 
a/assets/static/images/onion-services/overview/tor-onion-services-2.png 
b/assets/static/images/onion-services/overview/tor-onion-services-2.png
new file mode 100644
index 000..4081cdb
Binary files /dev/null and 
b/assets/static/images/onion-services/overview/tor-onion-services-2.png differ
diff --git 
a/assets/static/images/onion-services/overview/tor-onion-services-3.png 
b/assets/static/images/onion-services/overview/tor-onion-services-3.png
new file mode 100644
index 000..3a948ac
Binary files /dev/null and 
b/assets/static/images/onion-services/overview/tor-onion-services-3.png differ
diff --git 
a/assets/static/images/onion-services/overview/tor-onion-services-4.png 
b/assets/static/images/onion-services/overview/tor-onion-services-4.png
new file mode 100644
index 000..88db970
Binary files /dev/null and 
b/assets/static/images/onion-services/overview/tor-onion-services-4.png differ
diff --git 
a/assets/static/images/onion-services/overview/tor-onion-services-5.png 
b/assets/static/images/onion-services/overview/tor-onion-services-5.png
new file mode 100644
index 000..c171d71
Binary files /dev/null and 
b/assets/static/images/onion-services/overview/tor-onion-services-5.png differ
diff --git 
a/assets/static/images/onion-services/overview/tor-onion-services-6.png 
b/assets/static/images/onion-services/overview/tor-onion-services-6.png
new file mode 100644
index 000..23f9f71
Binary files /dev/null and 
b/assets/static/images/onion-services/overview/tor-onion-services-6.png differ
diff --git a/content/onion-services/overview/contents.lr 
b/content/onion-services/overview/contents.lr
new file mode 100644
index 000..4924c44
--- /dev/null
+++ b/content/onion-services/overview/contents.lr
@@ -0,0 +1,112 @@
+section: onion services
+---
+section_id: onion-services
+---
+color: primary
+---
+_template: layout.html
+---
+title: How do .onion Services work?
+---
+subtitle: Learn how .onion services work.
+---
+key: 0
+---
+html: two-columns-page.html
+---
+body:
+
+Onion services are services that can only be accessed over Tor. Running an 
onion service gives your users all the security of HTTPS with the added privacy 
benefits of Tor Browser.
+
+## Why onion services?
+
+Onion services offer various security benefits to their users, that are not 
usually given on the normal web. In particular:
+
+### Location hiding
+
+An onion service's IP is hidden. Onion services are an overlay network on top 
of TCP/IP/, so in some sense IP addresses are not even meaningful to onion 
services: they are not even used in the protocol.
+
+### End-to-end authentication
+
+When a user visits a particular onion, they know that the content they are 
seeing can only come from that particular onion and that no impersonation is 
possible. This is not the case with the normal web, where reaching a website 
does not mean that a man-in-the-middle did not reroute to some other location 
(e.g. DNS attacks).
+
+### End-to-end encryption
+
+Onion service traffic is encrypted from the client to the onion host. This is 
like getting strong SSL/HTTPS for free.
+
+### NAT punching
+
+Is your network filtered and you can't open ports on your firewall? This could 
happen if you are in a university campus, an office, an airport or pretty much 
anywhere. Onion services don't need open ports because they punch through NAT, 
since they only establish outgoing connections.
+
+
+## The Onion Service Protocol: Overview
+
+Now the question becomes **what kind of protocol do we need to achieve all 
these properties?** In particular, on the normal web, we connect to an IP 
address and we are done, but in this case how do we connect to something that 
does not have an IP address?
+
+In particular, an onion service's 

[tor-commits] [community/staging] Update link to contact

2019-07-05 Thread hiro
commit 949f242d5e5a6dc24dbab152784a2b90e556f6ec
Author: Pili Guerra 
Date:   Wed Jun 12 11:54:52 2019 +0200

Update link to contact
---
 content/training/contents.lr | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/content/training/contents.lr b/content/training/contents.lr
index 1cb0f37..da8dfc2 100644
--- a/content/training/contents.lr
+++ b/content/training/contents.lr
@@ -20,4 +20,4 @@ body:
 
 ##We want to teach the world about Tor. Will you help?
 
-Are you a Tor trainer or interested in becoming one? Looking for resources to 
help your community learn the most about Tor? We've got you covered. For some 
users with serious threat models, using Tor and other privacy tools can be 
risky if not done with care. If this describes your community, or if you're not 
sure, please contact our community team for more help [link to contact].
+Are you a Tor trainer or interested in becoming one? Looking for resources to 
help your community learn the most about Tor? We've got you covered. For some 
users with serious threat models, using Tor and other privacy tools can be 
risky if not done with care. If this describes your community, or if you're not 
sure, please [contact our community 
team](https://trac.torproject.org/projects/tor/wiki/org/teams/CommunityTeam#Communication)
 for more help.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] fix image location

2019-07-05 Thread hiro
commit 4f556bd7a8e800957b8e7be29ea2f180014b463e
Author: Pili Guerra 
Date:   Fri Jun 7 15:46:52 2019 +0200

fix image location
---
 content/onion-services/overview/contents.lr | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/content/onion-services/overview/contents.lr 
b/content/onion-services/overview/contents.lr
index 4924c44..1974a0b 100644
--- a/content/onion-services/overview/contents.lr
+++ b/content/onion-services/overview/contents.lr
@@ -51,7 +51,7 @@ The general concept behind the onion service protocol is that 
we use the Tor net
 
 ### Act 1: Where the onion service sets up its introduction points
 
-![Onion Services: Step 
1](/static/images/onion-services/tor-onion-services-1.png)
+![Onion Services: Step 
1](/static/images/onion-services/overview/tor-onion-services-1.png)
 
 As the first step in the protocol, Bob (the onion service) contacts a bunch of 
Tor relays and asks them to act as his _introduction points_, by establishing 
long-term circuits to them. These circuits are anonymized circuits, so Bob does 
not reveal his locations to his introduction points.
 
@@ -59,7 +59,7 @@ As part of this step, Bob gives its introduction point a 
special "authentication
 
 ### Act 2: Where the onion service publishes its descriptors
 
-![Onion Services: Step 
2](/static/images/onion-services/tor-onion-services-2.png)
+![Onion Services: Step 
2](/static/images/onion-services/overview/tor-onion-services-2.png)
 
 Now that the introduction points are setup, we need to create a way for 
clients to be able to find them.
 
@@ -71,7 +71,7 @@ Now, Bob uploads that signed descriptor to a _distributed 
hash table_ which is p
 
 All the previous steps were just setup for the onion service so that it's 
reachable by clients. Now let's fast-forward to the point where an actual 
client wants to visit the service:
 
-![Onion Services: Step 
3](/static/images/onion-services/tor-onion-services-3.png)
+![Onion Services: Step 
3](/static/images/onion-services/overview/tor-onion-services-3.png)
 
 In this case, Alice (the client) has the onion address of Bob and she wants to 
visit it, so she connects to it with her Tor Browser. Now the next thing that 
needs to happen is that Alice goes to the _distributed hash table_ from the 
step above, and ask for the signed descriptor of Bob.
 
@@ -83,13 +83,13 @@ Now before the introduction takes place, Alice picks a Tor 
relay and establishes
 
 ### Act 5: Where the client introduces itself to the onion service
 
-![Onion Services: Step 
4](/static/images/onion-services/tor-onion-services-4.png)
+![Onion Services: Step 
4](/static/images/onion-services/overview/tor-onion-services-4.png)
 
 Now, Alice goes ahead and connects to one of Bob's introduction points and 
introduces herself to Bob. Through this introduction Bob learns Alice's choice 
of rendezvous point and the "one-time secret".
 
 ### Act 6: Where the onion service rendezvous with the client
 
-![Onion Services: Step 
5](/static/images/onion-services/tor-onion-services-5.png)
+![Onion Services: Step 
5](/static/images/onion-services/overview/tor-onion-services-5.png)
 
 In this last act, the onion service is now aware of Alice's rendezvous point. 
The onion service connects to the rendezvous point (through an anonymized 
circuit) and sends the "one-time secret" to it.
 
@@ -97,7 +97,7 @@ Upon the rendezvous point receiving the "one-time secret" 
from Bob, it informs A
 
 In general, the complete connection between client and onion service consists 
of 6 relays: 3 of them were picked by the client with the third being the 
rendezvous point and the other 3 were picked by the onion service. This 
provides _location hiding_ to this connection:
 
-![Onion Services: Step 
6](/static/images/onion-services/tor-onion-services-6.png)
+![Onion Services: Step 
6](/static/images/onion-services/overview/tor-onion-services-6.png)
 
 ## Further resources
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Training section

2019-07-05 Thread hiro
commit 6b6a515a2146371e7ccf79ea72a39a38e062def8
Author: Pili Guerra 
Date:   Wed Jun 12 17:56:11 2019 +0200

Training section
---
 content/training/best-practices/contents.lr|  58 +
 content/training/resources/contents.lr |  19 +++
 content/training/resources/tor-network-2019.odp| Bin 0 -> 244102 bytes
 content/training/resources/tor-network-2019.odp.lr |  13 +
 content/training/resources/tor-network-2019.pdf| Bin 0 -> 524047 bytes
 content/training/resources/tor-network-2019.pdf.lr |  13 +
 .../resources/tor-slides-full-deck-2019.odp| Bin 0 -> 3569187 bytes
 .../resources/tor-slides-full-deck-2019.odp.lr |  13 +
 .../resources/tor-slides-full-deck-2019.pdf| Bin 0 -> 2344713 bytes
 .../resources/tor-slides-full-deck-2019.pdf.lr |  13 +
 models/resource.ini|  32 
 models/resources.ini   |  34 
 .../i18n/__pycache__/lektor_i18n.cpython-37.pyc| Bin 15379 -> 15397 bytes
 templates/macros/resources.html|   8 +++
 templates/resource.html|   1 +
 templates/resources.html   |  29 +++
 templates/training.html|  17 --
 17 files changed, 247 insertions(+), 3 deletions(-)

diff --git a/content/training/best-practices/contents.lr 
b/content/training/best-practices/contents.lr
new file mode 100644
index 000..741685b
--- /dev/null
+++ b/content/training/best-practices/contents.lr
@@ -0,0 +1,58 @@
+section: training
+---
+section_id: training
+---
+color: primary
+---
+_template: layout.html
+---
+title: Training Best Practices
+---
+subtitle: Good preparation is essential to an effective and safe training, so 
we've curated some resources to help you make the most of your training event.
+---
+cta: Best Practices for Trainers
+---
+key: 1
+---
+html: two-columns-page.html
+---
+body:
+
+Running security trainings is a fun and rewarding way to help your community 
conduct human rights work safely. Good preparation is essential to an effective 
and safe training, so we've curated some resources to help you make the most of 
your training event. 
+
+## Before the training
+
+_Am I the right person to give this training?_
+
+Security trainings can help people communicate and use the internet safely, 
but there are additional considerations to be made before training some at-risk 
groups. That's why we recommend this resource from EFF's Security Education 
Companion, ["Am I the right person to give this 
training?"](https://sec.eff.org/articles/right-person-to-train). This resource 
can help you be sure that you're doing the best by the community of people you 
wish to train. 
+
+Other questions to ask yourself before deciding to do a training:
+
+- How will you assess the needs of your group? What needs can you meet?
+- How will you assess the skill level of your group? What skill levels can you 
teach to?
+
+Once you've answered those questions, you're ready to plan your training!
+
+1. Find a location that is accessible, affordable, has an internet connection 
and other materials like a white board, projector, and screen. Make sure that 
the location is safe for your attendees to visit. 
+2. Promote your event in your community's spaces, taking safety into 
consideration. Under many circumstances, social media is great for promotion, 
but for higher risk groups, you may want to use a smaller word-of-mouth network 
or require community members to share information individually to other trusted 
people. 
+3. Create localized handouts for some of the more difficult concepts that 
you'll be teaching.
+4. Make sure you have plenty of stickers to hand out to participants!
+5. Create a link list of all the resources you'll be talking about. This 
includes downloads and PDFs of handouts. You'll share this link list on a 
whiteboard or project it at the training. 
+6. Determine how you'll do hands-on assistance at your training. Will you be 
able to handle this alone? Or will you require partners? If you need more help, 
make sure the partners you're bringing in are aware of the safety needs of the 
community, and communicate with your contacts in the community to make sure 
they're okay with you bringing in additional trainers. 
+7. Make sure your presentation is up-to-date (both information and 
screenshots) and save your presentation in two file formats -- for example, odp 
and pdf -- and on at least one additional device -- for example, on your 
computer and on a USB stick. 
+8. Decide how you will facilitate a safer space. We recommend using the Tor 
Code of Conduct. You can also start the training by asking participants to come 
up with their own community agreements for the space. 
+
+## At the training
+
+1. Create an agenda and share it on a projection or on a whiteboard so that 
your participants can be prepared for the day. 

[tor-commits] [community/staging] remove automatically generated translation files

2019-07-05 Thread hiro
commit 9b86f72d7fd0067cd9c287908be447523b42af19
Author: emma peel 
Date:   Tue Jun 4 20:36:41 2019 +0200

remove automatically generated translation files
---
 content/onion-services/contents+en.lr | 23 ---
 content/training/contents+en.lr   | 23 ---
 content/training/contents+es.lr   | 23 ---
 content/training/contents+fr.lr   | 23 ---
 4 files changed, 92 deletions(-)

diff --git a/content/onion-services/contents+en.lr 
b/content/onion-services/contents+en.lr
deleted file mode 100644
index 0077c71..000
--- a/content/onion-services/contents+en.lr
+++ /dev/null
@@ -1,23 +0,0 @@
-section: onion services

-section_id: onion-services

-color: primary

-_template: layout.html

-title: .onion Services

-subtitle: Onion services help you and your users defeat surveillance and 
censorship. Learn how you can deploy onion services.

-cta: Grow your .onion

-key: 6

-html: onion-services.html

-body:
-
-##What are Onion Services?
-
-Onion services are services that can only be accessed over Tor. Running an 
onion service gives your users all the security of HTTPS with the added privacy 
benefits of Tor Browser.
diff --git a/content/training/contents+en.lr b/content/training/contents+en.lr
deleted file mode 100644
index 1cb0f37..000
--- a/content/training/contents+en.lr
+++ /dev/null
@@ -1,23 +0,0 @@
-section: training

-section_id: training

-color: primary

-_template: layout.html

-title: Training

-subtitle: Do you teach your community about using Tor? These resources are for 
you.

-cta: Check our resources

-key: 1

-html: training.html

-body:
-
-##We want to teach the world about Tor. Will you help?
-
-Are you a Tor trainer or interested in becoming one? Looking for resources to 
help your community learn the most about Tor? We've got you covered. For some 
users with serious threat models, using Tor and other privacy tools can be 
risky if not done with care. If this describes your community, or if you're not 
sure, please contact our community team for more help [link to contact].
diff --git a/content/training/contents+es.lr b/content/training/contents+es.lr
deleted file mode 100644
index 1cb0f37..000
--- a/content/training/contents+es.lr
+++ /dev/null
@@ -1,23 +0,0 @@
-section: training

-section_id: training

-color: primary

-_template: layout.html

-title: Training

-subtitle: Do you teach your community about using Tor? These resources are for 
you.

-cta: Check our resources

-key: 1

-html: training.html

-body:
-
-##We want to teach the world about Tor. Will you help?
-
-Are you a Tor trainer or interested in becoming one? Looking for resources to 
help your community learn the most about Tor? We've got you covered. For some 
users with serious threat models, using Tor and other privacy tools can be 
risky if not done with care. If this describes your community, or if you're not 
sure, please contact our community team for more help [link to contact].
diff --git a/content/training/contents+fr.lr b/content/training/contents+fr.lr
deleted file mode 100644
index 1cb0f37..000
--- a/content/training/contents+fr.lr
+++ /dev/null
@@ -1,23 +0,0 @@
-section: training

-section_id: training

-color: primary

-_template: layout.html

-title: Training

-subtitle: Do you teach your community about using Tor? These resources are for 
you.

-cta: Check our resources

-key: 1

-html: training.html

-body:
-
-##We want to teach the world about Tor. Will you help?
-
-Are you a Tor trainer or interested in becoming one? Looking for resources to 
help your community learn the most about Tor? We've got you covered. For some 
users with serious threat models, using Tor and other privacy tools can be 
risky if not done with care. If this describes your community, or if you're not 
sure, please contact our community team for more help [link to contact].



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Fix issues with page key

2019-07-05 Thread hiro
commit d71b693ac47658fcf74a67fa162eb4e5dad9a10a
Author: Pili Guerra 
Date:   Thu Jun 13 10:37:45 2019 +0200

Fix issues with page key
---
 content/training/resources/contents.lr | 3 +++
 templates/training.html| 4 +---
 2 files changed, 4 insertions(+), 3 deletions(-)

diff --git a/content/training/resources/contents.lr 
b/content/training/resources/contents.lr
index 58a6907..c453189 100644
--- a/content/training/resources/contents.lr
+++ b/content/training/resources/contents.lr
@@ -10,10 +10,13 @@ title: Training Resources
 ---
 subtitle: Do you teach your community about using Tor? These resources are for 
you.
 ---
+cta: Check out our resources
+---
 key: 2
 ---
 html: resources.html
 ---
 body:
 
+##Resources
 Do you teach your community about using Tor? These training resources are for 
you.
\ No newline at end of file
diff --git a/templates/training.html b/templates/training.html
index 65c7187..e843b1b 100644
--- a/templates/training.html
+++ b/templates/training.html
@@ -8,8 +8,7 @@
 
   
   
-{% for child in this.children|sort(attribute='key') %}
-  {% if child.key != '0' %}
+{% for child in this.children %}
   
 
   
@@ -20,7 +19,6 @@
   
 
   
-  {% endif %}
 {% endfor %}
   
   



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] delete file committed by mistake

2019-07-05 Thread hiro
commit 72520ae33f4aef4e4da8851e73150ae3da5c5e41
Author: emma peel 
Date:   Thu Jun 13 07:23:02 2019 +0200

delete file committed by mistake
---
 packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc | Bin 15379 -> 0 bytes
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc 
b/packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc
deleted file mode 100644
index 52322b7..000
Binary files a/packages/i18n/__pycache__/lektor_i18n.cpython-37.pyc and 
/dev/null differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [community/staging] Update image container

2019-07-05 Thread hiro
commit febe98dd88aac4593d211afe1d0799518b182825
Author: Pili Guerra 
Date:   Wed Jun 12 11:39:47 2019 +0200

Update image container
---
 templates/onion-services.html | 8 +++-
 1 file changed, 3 insertions(+), 5 deletions(-)

diff --git a/templates/onion-services.html b/templates/onion-services.html
index 31f2197..c334d9d 100644
--- a/templates/onion-services.html
+++ b/templates/onion-services.html
@@ -1,12 +1,10 @@
 
   
-
+
   {{ this.body }}
 
-
-  
-
-  
+
+  
 
   
   {{ 
_('Learn more about onion services here') }}



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] Fixes VPN Request Cancel Bugs

2019-07-05 Thread n8fr8
commit 2ebd338483d29588beba30323bed0ad22ed11fcb
Author: bim 
Date:   Wed Jun 26 23:12:53 2019 -0400

Fixes VPN Request Cancel Bugs

- Cancelling the VPN Permission Request left the user on a blank screen. 
This happened on the main activity and in the onboarding flow
- If on the main screen you enable VPN but then deny the permission, the 
switch was previously activiated despite VPN permissions being
  denied.
---
 .../org/torproject/android/OrbotMainActivity.java  |  5 +-
 .../torproject/android/vpn/VPNEnableActivity.java  | 53 +-
 2 files changed, 25 insertions(+), 33 deletions(-)

diff --git a/app/src/main/java/org/torproject/android/OrbotMainActivity.java 
b/app/src/main/java/org/torproject/android/OrbotMainActivity.java
index 59a6d89b..e280147e 100644
--- a/app/src/main/java/org/torproject/android/OrbotMainActivity.java
+++ b/app/src/main/java/org/torproject/android/OrbotMainActivity.java
@@ -602,7 +602,7 @@ public class OrbotMainActivity extends AppCompatActivity
 Prefs.putUseVpn(enable);
 
 if (enable) {
-startActivity(new Intent(OrbotMainActivity.this, 
VPNEnableActivity.class));
+startActivityForResult(new Intent(OrbotMainActivity.this, 
VPNEnableActivity.class), REQUEST_VPN);
 } else
 stopVpnService();
 
@@ -952,8 +952,9 @@ public class OrbotMainActivity extends AppCompatActivity
if (response == RESULT_OK) {
 sendIntentToService(TorServiceConstants.CMD_VPN);
 }
-   else
+   else if (response == 
VPNEnableActivity.ACTIVITY_RESULT_VPN_DENIED)
{
+   mBtnVPN.setChecked(false);
Prefs.putUseVpn(false);
}
 }
diff --git 
a/app/src/main/java/org/torproject/android/vpn/VPNEnableActivity.java 
b/app/src/main/java/org/torproject/android/vpn/VPNEnableActivity.java
index e883913f..c1b30c50 100644
--- a/app/src/main/java/org/torproject/android/vpn/VPNEnableActivity.java
+++ b/app/src/main/java/org/torproject/android/vpn/VPNEnableActivity.java
@@ -24,20 +24,15 @@ public class VPNEnableActivity extends AppCompatActivity {
private Handler h = new Handler();

@Override
-   public void onCreate( Bundle icicle ) {
-   
+   public void onCreate(Bundle icicle ) {
requestWindowFeature(Window.FEATURE_NO_TITLE);
-//getWindow().setFlags(WindowManager.LayoutParams.FLAG_FULLSCREEN, 
WindowManager.LayoutParams.FLAG_FULLSCREEN);
 
super.onCreate( icicle );
 
Log.d("VPNEnableActivity","prompting user to start Orbot VPN");
-
-   
}

-   public void onResume ()
-   {
+   public void onResume() {
super.onResume();

if (checkVpn)
@@ -53,10 +48,9 @@ public class VPNEnableActivity extends AppCompatActivity {
}
}

-   public void promptStartVpnService ()
-{
+   public void promptStartVpnService () {
+   // todo no actual prompting happens here and this should be 
refactored
startVpnService();
- 
 }
 
private void startVpnService ()
@@ -88,27 +82,27 @@ public class VPNEnableActivity extends AppCompatActivity {
}
 
}
-   
- @Override
-   protected void onActivityResult(int request, int response, Intent 
data) {
-   super.onActivityResult(request, response, data);
+
+   public static final int ACTIVITY_RESULT_VPN_DENIED = 63;
+
+   @Override
+   protected void onActivityResult(int request, int response, Intent data) 
{
+   super.onActivityResult(request, response, data);

-   if (request == REQUEST_VPN && response == RESULT_OK)
-   {
-   sendIntentToService(TorServiceConstants.CMD_VPN);   
-   
-   h.postDelayed(new Runnable () {
-   
-   public void run ()
-   {
-   
sendIntentToService(TorServiceConstants.ACTION_START);  
-finish();
+   if (request == REQUEST_VPN && response == RESULT_OK) {
+   sendIntentToService(TorServiceConstants.CMD_VPN);
+   h.postDelayed(new Runnable () {
+   @Override
+   public void run () {
+   
sendIntentToService(TorServiceConstants.ACTION_START);
+   finish();
}
}, 1000);
-   
-  
-   
-   }
+   }
+   else if (request == REQUEST_VPN && response == 

[tor-commits] [orbot/master] Merge branch 'bitmold-remove_orfox'

2019-07-05 Thread n8fr8
commit e448c18b450423cca58e221dfcf30524ccb4fdf1
Merge: 656d39b7 351ef96f
Author: n8fr8 
Date:   Fri Jul 5 07:24:03 2019 -0400

Merge branch 'bitmold-remove_orfox'

 .../org/torproject/android/OrbotMainActivity.java  | 118 ++---
 .../android/ui/onboarding/OnboardingActivity.java  |  63 ---
 app/src/main/res/drawable/orfox64.png  | Bin 4142 -> 0 bytes
 app/src/main/res/values-ar/strings.xml |   5 +-
 app/src/main/res/values-ay/strings.xml |   5 +-
 app/src/main/res/values-az/strings.xml |   1 -
 app/src/main/res/values-be/strings.xml |   7 +-
 app/src/main/res/values-bg/strings.xml |   2 -
 app/src/main/res/values-ca/strings.xml |   3 -
 app/src/main/res/values-cs-rCZ/strings.xml |   1 -
 app/src/main/res/values-de/strings.xml |   3 -
 app/src/main/res/values-el/strings.xml |   5 +-
 app/src/main/res/values-es-rAR/strings.xml |   3 +-
 app/src/main/res/values-es/strings.xml |   5 +-
 app/src/main/res/values-eu/strings.xml |   3 -
 app/src/main/res/values-fa/strings.xml |   3 -
 app/src/main/res/values-fi/strings.xml |   3 +-
 app/src/main/res/values-fr-rFR/strings.xml |   1 -
 app/src/main/res/values-fr/strings.xml |   5 +-
 app/src/main/res/values-gl/strings.xml |   5 +-
 app/src/main/res/values-he/strings.xml |   5 +-
 app/src/main/res/values-hi/strings.xml |   5 +-
 app/src/main/res/values-hr/strings.xml |   3 +-
 app/src/main/res/values-hu/strings.xml |   5 +-
 app/src/main/res/values-id/strings.xml |   1 -
 app/src/main/res/values-in-rID/strings.xml |   1 -
 app/src/main/res/values-is/strings.xml |   3 -
 app/src/main/res/values-it/strings.xml |   3 -
 app/src/main/res/values-iw/strings.xml |   3 +-
 app/src/main/res/values-ja/strings.xml |   3 -
 app/src/main/res/values-ko/strings.xml |   1 -
 app/src/main/res/values-lv/strings.xml |   1 -
 app/src/main/res/values-mk/strings.xml |   5 +-
 app/src/main/res/values-nb/strings.xml |   4 +-
 app/src/main/res/values-nl/strings.xml |   3 -
 app/src/main/res/values-pl/strings.xml |   2 -
 app/src/main/res/values-pt-rBR/strings.xml |   5 +-
 app/src/main/res/values-pt-rPT/strings.xml |   1 -
 app/src/main/res/values-ro/strings.xml |   1 -
 app/src/main/res/values-ru/strings.xml |   5 +-
 app/src/main/res/values-sk/strings.xml |   1 -
 app/src/main/res/values-sr/strings.xml |   3 -
 app/src/main/res/values-sv/strings.xml |   3 -
 app/src/main/res/values-ta/strings.xml |   1 -
 app/src/main/res/values-th/strings.xml |   3 -
 app/src/main/res/values-tl/strings.xml |   1 -
 app/src/main/res/values-tr/strings.xml |   7 +-
 app/src/main/res/values-uk/strings.xml |   3 -
 app/src/main/res/values-uz/strings.xml |   3 +-
 app/src/main/res/values-vi/strings.xml |   1 -
 app/src/main/res/values-zh-rCN/strings.xml |   1 -
 app/src/main/res/values-zh-rTW/strings.xml |   3 -
 app/src/main/res/values/strings.xml|   4 -
 .../android/service/TorServiceConstants.java   |   3 +-
 54 files changed, 29 insertions(+), 309 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] Merge branch 'sisbell-sisbell_237'

2019-07-05 Thread n8fr8
commit 124273fd96dba3a20a8b0f56ef56d7b313909363
Merge: 4a79476e 43d807fd
Author: n8fr8 
Date:   Fri Jul 5 08:02:28 2019 -0400

Merge branch 'sisbell-sisbell_237'

 build.gradle  | 2 +-
 gradle.properties | 3 +--
 gradle/wrapper/gradle-wrapper.properties  | 2 +-
 orbotservice/build.gradle | 5 +
 orbotservice/src/main/AndroidManifest.xml | 1 -
 5 files changed, 8 insertions(+), 5 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] remove minSDK from OrbotService manifest

2019-07-05 Thread n8fr8
commit 43d807fdef0917944dbbe7e9df88d189907f4485
Author: n8fr8 
Date:   Fri Jul 5 08:02:18 2019 -0400

remove minSDK from OrbotService manifest
---
 orbotservice/src/main/AndroidManifest.xml | 1 -
 1 file changed, 1 deletion(-)

diff --git a/orbotservice/src/main/AndroidManifest.xml 
b/orbotservice/src/main/AndroidManifest.xml
index 0f70c64b..801a9c18 100644
--- a/orbotservice/src/main/AndroidManifest.xml
+++ b/orbotservice/src/main/AndroidManifest.xml
@@ -1,5 +1,4 @@
 http://schemas.android.com/apk/res/android;
 package="org.torproject.android.service">
 
-
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] Fixes #237: Upgrade to Gradle 5.x

2019-07-05 Thread n8fr8
commit 8c232f73ea2be1cba4602c603e5a3c4942eacf9b
Author: sisbell 
Date:   Sun Jun 30 21:00:22 2019 -0700

Fixes #237: Upgrade to Gradle 5.x
---
 build.gradle | 2 +-
 gradle.properties| 3 +--
 gradle/wrapper/gradle-wrapper.properties | 2 +-
 orbotservice/build.gradle| 5 +
 4 files changed, 8 insertions(+), 4 deletions(-)

diff --git a/build.gradle b/build.gradle
index 8563b2eb..dd82e239 100644
--- a/build.gradle
+++ b/build.gradle
@@ -5,7 +5,7 @@ buildscript {
 google()
 }
 dependencies {
-classpath 'com.android.tools.build:gradle:3.1.4'
+classpath 'com.android.tools.build:gradle:3.4.1'
 }
 }
 
diff --git a/gradle.properties b/gradle.properties
index f6a934d9..d5f3dfc4 100644
--- a/gradle.properties
+++ b/gradle.properties
@@ -6,11 +6,10 @@
 # Specifies the JVM arguments used for the daemon process.
 # The setting is particularly useful for tweaking memory settings.
 # Default value: -Xmx10248m -XX:MaxPermSize=256m
-# org.gradle.jvmargs=-Xmx2048m -XX:MaxPermSize=512m 
-XX:+HeapDumpOnOutOfMemoryError -Dfile.encoding=UTF-8
+org.gradle.jvmargs=-Xmx2048m -XX:MaxPermSize=512m 
-XX:+HeapDumpOnOutOfMemoryError -Dfile.encoding=UTF-8
 #
 # When configured, Gradle will run in incubating parallel mode.
 # This option should only be used with decoupled projects. More details, visit
 # 
http://www.gradle.org/docs/current/userguide/multi_project_builds.html#sec:decoupled_projects
 # org.gradle.parallel=true
 #Mon Jun 20 21:44:59 EDT 2016
-android.useDeprecatedNdk=true
diff --git a/gradle/wrapper/gradle-wrapper.properties 
b/gradle/wrapper/gradle-wrapper.properties
index 57678c30..9dfc5f7e 100644
--- a/gradle/wrapper/gradle-wrapper.properties
+++ b/gradle/wrapper/gradle-wrapper.properties
@@ -3,4 +3,4 @@ distributionBase=GRADLE_USER_HOME
 distributionPath=wrapper/dists
 zipStoreBase=GRADLE_USER_HOME
 zipStorePath=wrapper/dists
-distributionUrl=https\://services.gradle.org/distributions/gradle-4.4.1-all.zip
+distributionUrl=https\://services.gradle.org/distributions/gradle-5.5-all.zip
diff --git a/orbotservice/build.gradle b/orbotservice/build.gradle
index c416f6e9..d39361f1 100644
--- a/orbotservice/build.gradle
+++ b/orbotservice/build.gradle
@@ -24,6 +24,11 @@ android {
 proguardFiles getDefaultProguardFile('proguard-android.txt'), 
'proguard-rules.pro'
 }
 }
+
+lintOptions {
+abortOnError false
+}
+
 }
 
 dependencies {



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] Merge pull request #233 from bitmold/no_vpn_refresh_btn

2019-07-05 Thread n8fr8
commit b0cf7424133dc9f0e35a1376f52bc1586fa3ccf6
Merge: e448c18b cde49d1a
Author: Nathan Freitas 
Date:   Fri Jul 5 07:24:50 2019 -0400

Merge pull request #233 from bitmold/no_vpn_refresh_btn

Removes the refresh button on the VPN Selection screen

 .../torproject/android/ui/AppManagerActivity.java  |  87 +++--
 .../main/res/drawable/ic_autorenew_black_36dp.png  | Bin 546 -> 0 bytes
 app/src/main/res/menu/orbot_apps.xml   |  30 ---
 3 files changed, 13 insertions(+), 104 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] ensure we are putting the right value in

2019-07-05 Thread n8fr8
commit 827b905ee66436662790d1137210856eba4833f5
Author: n8fr8 
Date:   Tue Jun 18 14:48:45 2019 -0400

ensure we are putting the right value in
---
 app/src/main/java/org/torproject/android/settings/Languages.java | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/app/src/main/java/org/torproject/android/settings/Languages.java 
b/app/src/main/java/org/torproject/android/settings/Languages.java
index 58566f12..05ae96ce 100644
--- a/app/src/main/java/org/torproject/android/settings/Languages.java
+++ b/app/src/main/java/org/torproject/android/settings/Languages.java
@@ -80,16 +80,17 @@ public class Languages {
 || locale.equals(Locale.ENGLISH))
 localeSet.add(locale);
 }
+
 for (Locale locale : localeSet) {
 if (locale.equals(TIBETAN)) {
 // include English name for devices without Tibetan font 
support
-tmpMap.put(TIBETAN.getLanguage(), "Tibetan 
བོད་སྐད།"); // Tibetan
+tmpMap.put(TIBETAN.toString(), "Tibetan 
བོད་སྐད།"); // Tibetan
 } else if (locale.equals(Locale.SIMPLIFIED_CHINESE)) {
 tmpMap.put(Locale.SIMPLIFIED_CHINESE.toString(), "中文 
(中国)"); // Chinese (China)
 } else if (locale.equals(Locale.TRADITIONAL_CHINESE)) {
 tmpMap.put(Locale.TRADITIONAL_CHINESE.toString(), "中文 
(台灣)"); // Chinese (Taiwan)
 } else {
-tmpMap.put(locale.getLanguage(), 
locale.getDisplayLanguage(locale));
+tmpMap.put(locale.toString(), 
locale.getDisplayLanguage(locale));
 }
 }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] Merge pull request #234 from bitmold/vpn_request_cancel_bug_fixes

2019-07-05 Thread n8fr8
commit 4a79476e47f43531fe6952952f52e42965c6cb57
Merge: b0cf7424 2ebd3384
Author: Nathan Freitas 
Date:   Fri Jul 5 07:25:42 2019 -0400

Merge pull request #234 from bitmold/vpn_request_cancel_bug_fixes

Fixes VPN Request Cancel Bugs

 .../org/torproject/android/OrbotMainActivity.java  |  5 +-
 .../torproject/android/vpn/VPNEnableActivity.java  | 53 +-
 2 files changed, 25 insertions(+), 33 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


  1   2   >