[tor-commits] [tor-browser-build/master] Pickup the branch with 'esr'

2021-10-06 Thread sysrqb
commit f263671ba38d9aa9ca14452f0449325cde76c700
Author: Matthew Finkel 
Date:   Wed Oct 6 22:25:51 2021 +

Pickup the branch with 'esr'
---
 projects/firefox/config | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/projects/firefox/config b/projects/firefox/config
index 999aff3..ff5d984 100644
--- a/projects/firefox/config
+++ b/projects/firefox/config
@@ -8,8 +8,8 @@ git_submodule: 1
 gpg_keyring: torbutton.gpg
 
 var:
-  firefox_platform_version: 91.2.0
-  firefox_version: '[% c("var/firefox_platform_version") %]'
+  firefox_platform_version: 91.2.0esr
+  firefox_version: '[% c("var/firefox_platform_version") %]esr'
   torbrowser_branch: 11.0
   branding_directory: 'browser/branding/alpha'
   copyright_year: '[% exec("git show -s --format=%ci").remove("-.*") %]'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Merge remote-tracking branch 'boklmgl/bug_40336_v2'

2021-10-06 Thread sysrqb
commit eaf75d984a0ceb212d02ff19ba0d54baf81499f1
Merge: 830c87a 098fc5e
Author: Matthew Finkel 
Date:   Wed Oct 6 22:21:06 2021 +

Merge remote-tracking branch 'boklmgl/bug_40336_v2'

 ...01-Revert-Bug-30318-Add-snowflake-support.patch | 78 --
 projects/tor-android-service/build |  3 -
 projects/tor-android-service/config|  2 -
 projects/tor-browser/build | 11 +--
 projects/tor-browser/config|  2 +-
 projects/tor-onion-proxy-library/build | 28 +++-
 projects/tor-onion-proxy-library/config|  5 --
 rbm.conf   | 12 
 8 files changed, 11 insertions(+), 130 deletions(-)

diff --cc rbm.conf
index d7bbd5f,63105ad..87b2c09
--- a/rbm.conf
+++ b/rbm.conf
@@@ -445,13 -450,9 +439,10 @@@ targets
flag_mwindows: '-mwindows'
compiler: mingw-w64
faketime_path: /usr/lib/x86_64-linux-gnu/faketime/libfaketime.so.1
-   # We only build snowflake on the alpha and nightly
-   # channels for now.
-   snowflake: '[% c("var/alpha") || c("var/nightly") %]'
deps:
  - build-essential
 -- python
 +- python3
 +- python3-distutils
  - bison
  - automake
  - libtool
@@@ -472,16 -473,13 +463,13 @@@
configure_opt: '--host=x86_64-apple-darwin 
CC="x86_64-apple-darwin-clang [% c("var/FLAGS") %]" 
CXX="x86_64-apple-darwin-clang++ [% c("var/FLAGS") %]" [% 
c("var/configure_opt_project") %]'
FLAGS: "-target x86_64-apple-darwin -B $cctoolsdir -isysroot 
$sysrootdir"
LDFLAGS: "-Wl,-syslibroot,$sysrootdir -Wl,-dead_strip -Wl,-pie"
 -  macosx_deployment_target: '10.9'
 +  macosx_deployment_target: '10.12'
locale_ja: ja-JP-mac
 -  # We only support RLBox on the nightly channel for now
 -  rlbox: '[% c("var/nightly") %]'
 +  rlbox: 0
-   # We only build snowflake on the alpha and nightly
-   # channels for now.
-   snowflake: '[% c("var/alpha") || c("var/nightly") %]'
deps:
  - build-essential
 -- python
 +- python3
 +- python3-distutils
  - automake
  - libtool
  - zip

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Pick up 91.2.0 branch

2021-10-06 Thread sysrqb
commit 830c87a25e3a42e15a3454180a99ff6fe6d1600d
Author: Matthew Finkel 
Date:   Wed Oct 6 22:16:43 2021 +

Pick up 91.2.0 branch
---
 projects/firefox/config | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/projects/firefox/config b/projects/firefox/config
index a51daee..999aff3 100644
--- a/projects/firefox/config
+++ b/projects/firefox/config
@@ -8,7 +8,7 @@ git_submodule: 1
 gpg_keyring: torbutton.gpg
 
 var:
-  firefox_platform_version: 91.0.1
+  firefox_platform_version: 91.2.0
   firefox_version: '[% c("var/firefox_platform_version") %]'
   torbrowser_branch: 11.0
   branding_directory: 'browser/branding/alpha'



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40360: Check cctools and libtapi commits in list_toolchain_updates_checks

2021-10-06 Thread sysrqb
commit 8ff0de0fe55b3ab2f3b6b91c2fdb2b91eef8bff2
Author: Nicolas Vigier 
Date:   Thu Sep 30 15:52:55 2021 +0200

Bug 40360: Check cctools and libtapi commits in 
list_toolchain_updates_checks
---
 projects/firefox/list_toolchain_updates_checks | 18 ++
 1 file changed, 18 insertions(+)

diff --git a/projects/firefox/list_toolchain_updates_checks 
b/projects/firefox/list_toolchain_updates_checks
index 6c8b88e..a308468 100644
--- a/projects/firefox/list_toolchain_updates_checks
+++ b/projects/firefox/list_toolchain_updates_checks
@@ -132,6 +132,24 @@ needed=$(perl -MYAML::XS -e "$p")
 current='[% pc("macosx-toolchain", "version") %]'
 check_update_needed macos-sdk "$needed" "$current"
 
+# cctools
+read -d '' p << 'EOF' || true
+my $d = YAML::XS::LoadFile('taskcluster/ci/fetch/toolchains.yml');
+print $d->{'cctools-port'}{fetch}{revision};
+EOF
+needed=$(perl -MYAML::XS -e "$p")
+current='[% pc("cctools", "git_hash") %]'
+check_update_needed cctools "$needed" "$current"
+
+# libtapi
+read -d '' p << 'EOF' || true
+my $d = YAML::XS::LoadFile('taskcluster/ci/fetch/toolchains.yml');
+print $d->{'libtapi'}{fetch}{revision};
+EOF
+needed=$(perl -MYAML::XS -e "$p")
+current='[% pc("libtapi", "git_hash") %]'
+check_update_needed libtapi "$needed" "$current"
+
 # End of macOS checks
 [% END -%]
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40048: Remove projects/clang-source

2021-10-06 Thread sysrqb
commit e170c8b0c54cc630c5cb282739239662d0054d2f
Author: Nicolas Vigier 
Date:   Wed Sep 22 08:54:29 2021 +0200

Bug 40048: Remove projects/clang-source

We are now using the llvm-project folder structure, in
projects/llvm-project.
---
 projects/clang-source/43909.patch | 252 --
 projects/clang-source/build   |  33 -
 projects/clang-source/config  |  39 --
 3 files changed, 324 deletions(-)

diff --git a/projects/clang-source/43909.patch 
b/projects/clang-source/43909.patch
deleted file mode 100644
index 78d2a75..000
--- a/projects/clang-source/43909.patch
+++ /dev/null
@@ -1,252 +0,0 @@
-From c95310f2d4fd3c88241c3b5d6dbf6251d34a3256 Mon Sep 17 00:00:00 2001
-From: Nikita Popov 
-Date: Sat, 16 Nov 2019 16:22:18 +0100
-Subject: [PATCH] Restructure caching
-
-Variant on D70103. The caching is switched to always use a BB to
-cache entry map, which then contains per-value caches. A separate
-set contains value handles with a deletion callback. This allows us
-to properly invalidate overdefined values.
-
-A possible alternative would be to always cache by value first and
-have per-BB maps/sets in the each cache entry. In that case we could
-use a ValueMap and would avoid the separate value handle set. I went
-with the BB indexing at the top level to make it easier to integrate
-D69914, but possibly that's not the right choice.
-
-Differential Revision: https://reviews.llvm.org/D70376
-
-diff --git a/llvm/lib/Analysis/LazyValueInfo.cpp 
b/llvm/lib/Analysis/LazyValueInfo.cpp
-index 110c085d3f3..aa6862cb588 100644
 a/llvm/lib/Analysis/LazyValueInfo.cpp
-+++ b/llvm/lib/Analysis/LazyValueInfo.cpp
-@@ -133,12 +133,9 @@ namespace {
-   /// A callback value handle updates the cache when values are erased.
-   class LazyValueInfoCache;
-   struct LVIValueHandle final : public CallbackVH {
--// Needs to access getValPtr(), which is protected.
--friend struct DenseMapInfo;
--
- LazyValueInfoCache *Parent;
- 
--LVIValueHandle(Value *V, LazyValueInfoCache *P)
-+LVIValueHandle(Value *V, LazyValueInfoCache *P = nullptr)
-   : CallbackVH(V), Parent(P) { }
- 
- void deleted() override;
-@@ -152,89 +149,63 @@ namespace {
-   /// This is the cache kept by LazyValueInfo which
-   /// maintains information about queries across the clients' queries.
-   class LazyValueInfoCache {
--/// This is all of the cached block information for exactly one Value*.
--/// The entries are sorted by the BasicBlock* of the
--/// entries, allowing us to do a lookup with a binary search.
--/// Over-defined lattice values are recorded in OverDefinedCache to reduce
--/// memory overhead.
--struct ValueCacheEntryTy {
--  ValueCacheEntryTy(Value *V, LazyValueInfoCache *P) : Handle(V, P) {}
--  LVIValueHandle Handle;
--  SmallDenseMap, ValueLatticeElement, 4> 
BlockVals;
-+/// This is all of the cached information for one basic block. It contains
-+/// the per-value lattice elements, as well as a separate set for
-+/// overdefined values to reduce memory usage.
-+struct BlockCacheEntryTy {
-+  SmallDenseMap, ValueLatticeElement, 4> 
LatticeElements;
-+  SmallDenseSet, 4> OverDefined;
- };
- 
--/// This tracks, on a per-block basis, the set of values that are
--/// over-defined at the end of that block.
--typedef DenseMap, SmallPtrSet>
--OverDefinedCacheTy;
--/// Keep track of all blocks that we have ever seen, so we
--/// don't spend time removing unused blocks from our caches.
--DenseSet > SeenBlocks;
--
--/// This is all of the cached information for all values,
--/// mapped from Value* to key information.
--DenseMap> ValueCache;
--OverDefinedCacheTy OverDefinedCache;
--
-+/// Cached information per basic block.
-+DenseMap, BlockCacheEntryTy> BlockCache;
-+/// Set of value handles used to erase values from the cache on deletion.
-+DenseSet> ValueHandles;
- 
-   public:
- void insertResult(Value *Val, BasicBlock *BB,
-   const ValueLatticeElement ) {
--  SeenBlocks.insert(BB);
--
-+  auto  = BlockCache.try_emplace(BB).first->second;
-   // Insert over-defined values into their own cache to reduce memory
-   // overhead.
-   if (Result.isOverdefined())
--OverDefinedCache[BB].insert(Val);
--  else {
--auto It = ValueCache.find_as(Val);
--if (It == ValueCache.end()) {
--  ValueCache[Val] = make_unique(Val, this);
--  It = ValueCache.find_as(Val);
--  assert(It != ValueCache.end() && "Val was just added to the map!");
--}
--It->second->BlockVals[BB] = Result;
--  }
--}
--
--bool isOverdefined(Value *V, BasicBlock *BB) const {
--  auto ODI = OverDefinedCache.find(BB);
--
--  if (ODI == OverDefinedCache.end())
--return false;
-+CacheEntry.OverDefined.insert(Val);
-+  else
-+

[tor-commits] [tor-browser-build/master] Bug 40307: Update macOS toolchain to switch to mozilla91

2021-10-06 Thread sysrqb
commit 5c4ec887367ad46464f35a35fc630b00e1b3180f
Author: Nicolas Vigier 
Date:   Sat Aug 7 09:50:52 2021 +0200

Bug 40307: Update macOS toolchain to switch to mozilla91

Based on work from sysrqb (tor-browser-build!342).
---
 projects/cctools/config   |  2 +-
 projects/firefox/mozconfig-osx-x86_64 |  2 +-
 projects/libtapi/build|  3 +-
 projects/libtapi/config   |  2 +-
 projects/macosx-toolchain/build   | 75 ---
 projects/macosx-toolchain/config  | 10 ++---
 projects/ninja/build  |  2 +-
 projects/node/config  |  4 ++
 projects/rust/build   |  2 +-
 projects/rust/config  |  2 +-
 rbm.conf  | 11 ++---
 11 files changed, 83 insertions(+), 32 deletions(-)

diff --git a/projects/cctools/config b/projects/cctools/config
index 280e692..2725cfe 100644
--- a/projects/cctools/config
+++ b/projects/cctools/config
@@ -3,7 +3,7 @@ filename: '[% project %]-[% c("version") %]-[% 
c("var/build_id") %].tar.gz'
 version: '[% c("abbrev") %]'
 # This can be found in
 # taskcluster/ci/fetch/toolchains.yml
-git_hash: f2890afb8a52944dd8265e489a0691c7b0afdd54
+git_hash: 30518813875aed656aa7f18b6d485feee25f8f87
 git_url: https://github.com/tpoechtrager/cctools-port
 
 var:
diff --git a/projects/firefox/mozconfig-osx-x86_64 
b/projects/firefox/mozconfig-osx-x86_64
index 4609839..6cbc76c 100644
--- a/projects/firefox/mozconfig-osx-x86_64
+++ b/projects/firefox/mozconfig-osx-x86_64
@@ -4,7 +4,7 @@ TOOLCHAIN_DIR=/var/tmp/dist/macosx-toolchain
 mk_add_options "export LD_LIBRARY_PATH=$TOOLCHAIN_DIR/clang/lib"
 
 CROSS_CCTOOLS_PATH=$TOOLCHAIN_DIR/cctools
-CROSS_SYSROOT=$TOOLCHAIN_DIR/MacOSX10.11.sdk
+CROSS_SYSROOT=$TOOLCHAIN_DIR/MacOSX10.12.sdk
 CROSS_PRIVATE_FRAMEWORKS=$CROSS_SYSROOT/System/Library/PrivateFrameworks
 HARDENING_FLAGS="-Werror=format -Werror=format-security 
-fstack-protector-strong -D_FORTIFY_SOURCE=2"
 FLAGS="-target x86_64-apple-darwin -B $CROSS_CCTOOLS_PATH/bin -isysroot 
$CROSS_SYSROOT $HARDENING_FLAGS"
diff --git a/projects/libtapi/build b/projects/libtapi/build
index a0d9c3e..0d1bd1f 100644
--- a/projects/libtapi/build
+++ b/projects/libtapi/build
@@ -36,7 +36,8 @@ cmake $builddir/src/llvm \
   -DCMAKE_INSTALL_PREFIX=$distdir \
   -DLLVM_TARGETS_TO_BUILD="X86;ARM;AArch64" \
   -DTAPI_REPOSITORY_STRING=$TAPI_REPOSITORY \
-  -DTAPI_FULL_VERSION=$TAPI_VERSION
+  -DTAPI_FULL_VERSION=$TAPI_VERSION \
+  -DPYTHON_EXECUTABLE=/usr/bin/python3
 
 ninja clangBasic
 ninja libtapi install-libtapi install-tapi-headers
diff --git a/projects/libtapi/config b/projects/libtapi/config
index 6c4f5d0..17aaac3 100644
--- a/projects/libtapi/config
+++ b/projects/libtapi/config
@@ -3,7 +3,7 @@ filename: '[% project %]-[% c("version") %]-[% 
c("var/build_id") %].tar.gz'
 version: '[% c("abbrev") %]'
 # This can be found in
 # taskcluster/ci/fetch/toolchains.yml
-git_hash: 3efb201881e7a76a21e0554906cf306432539cef
+git_hash: b4f141a16c7c82f75973429c92242a8c7de3ddb1
 git_url: https://github.com/tpoechtrager/apple-libtapi
 
 var:
diff --git a/projects/macosx-toolchain/build b/projects/macosx-toolchain/build
index 5716a9e..c4d1937 100644
--- a/projects/macosx-toolchain/build
+++ b/projects/macosx-toolchain/build
@@ -9,31 +9,33 @@ tar -C /var/tmp/dist -xf [% c('input_files_by_name/ninja') %]
 tar -C /var/tmp/dist -xf [% c('input_files_by_name/clang') %]
 tar -C $distdir -xf [% c('input_files_by_name/SDK') %]
 tar -C $distdir -xf [% c('input_files_by_name/cctools') %]
-tar -C $builddir -xf [% c('input_files_by_name/clang-source') %]
+tar -C $builddir -xf [% c('input_files_by_name/llvm-project') %]
 
+arch=x86_64
 clangdir=/var/tmp/dist/clang/bin
 cctoolsdir=$distdir/cctools/bin
-sysrootdir=$distdir/MacOSX10.11.sdk/
+sysrootdir=$distdir/MacOSX[% c("version") %].sdk/
+target=x86_64-apple-darwin
 # We still need to put the cctoolsdir on the path. That's because of `lipo`. 
See
 # the respective comment in the cctools build script.
 export PATH="/var/tmp/dist/ninja:/var/tmp/dist/cmake/bin:$cctoolsdir:$PATH"
 export MACOSX_DEPLOYMENT_TARGET=[% c("var/macosx_deployment_target") %]
+export MACH_USE_SYSTEM_PYTHON=1
 
-cd $builddir/clang-source/projects
+cd $builddir/clang-source
 patch -p1 < $rootdir/compiler-rt-cross-compile.patch
 patch -p1 < $rootdir/compiler-rt-no-codesign.patch
 cd ..
-mkdir build
-cd build
+mkdir build_clang
+pushd build_clang
 # We follow quite closely Mozilla's build/build-clang/build-clang.py with the
-# clang-macosx64.json flavor. This currently implies disabling Xray as it
-# requires an OSX 10.12 SDK (see: https://bugs.llvm.org/show_bug.cgi?id=38959).
+# clang-macosx64.json flavor.
 cmake -GNinja \
   -DCMAKE_C_COMPILER=$clangdir/clang \
   -DCMAKE_CXX_COMPILER=$clangdir/clang++ \
   -DCMAKE_ASM_COMPILER=$clangdir/clang \
   -DCMAKE_LINKER=$clangdir/clang \
-  

[tor-commits] [tor-browser-build/master] Bug 40306: Update Windows toolchain to switch to mozilla91

2021-10-06 Thread sysrqb
commit d1ed741bff7be58757d8135c4646b3875ab96183
Author: Nicolas Vigier 
Date:   Thu Aug 5 11:47:57 2021 +0200

Bug 40306: Update Windows toolchain to switch to mozilla91
---
 projects/binutils/config |5 -
 projects/clang/build |2 +-
 projects/clang/config|8 -
 projects/mingw-w64-clang/build   |   28 +-
 projects/mingw-w64-clang/config  |7 +-
 projects/mingw-w64-clang/mingw-unknown.patch |   46 ++
 projects/mingw-w64-clang/mingw-winrt.patch   | 1028 +-
 projects/mingw-w64/config|6 +-
 projects/ninja/build |5 +
 projects/node/config |4 +
 projects/rust/config |2 +-
 projects/tor-browser/build   |   10 +-
 projects/tor-browser/config  |6 +-
 projects/tor-browser/pe_checksum_fix.py  |6 +-
 rbm.conf |7 +-
 15 files changed, 120 insertions(+), 1050 deletions(-)

diff --git a/projects/binutils/config b/projects/binutils/config
index 86aaf29..7eb4ac6 100644
--- a/projects/binutils/config
+++ b/projects/binutils/config
@@ -7,11 +7,6 @@ var:
 use_container: 1
 
 targets:
-  # We use the windows-clang target for the binutils we use for building
-  # clang during windows builds. See projects/clang/config.
-  windows-clang:
-var:
-  configure_opt: '--disable-multilib --enable-gold 
--enable-deterministic-archives --enable-plugins'
   windows:
 var:
   configure_opt: '--target=[% c("arch") %]-w64-mingw32 --disable-multilib 
--enable-deterministic-archives'
diff --git a/projects/clang/build b/projects/clang/build
index 41669b9..2f31dbf 100644
--- a/projects/clang/build
+++ b/projects/clang/build
@@ -12,7 +12,7 @@ export PATH="/var/tmp/dist/cmake/bin:$PATH"
   ln -s gcc /var/tmp/dist/gcc/bin/cc
   [% pc('python', 'var/setup', { python_tarfile => 
c('input_files_by_name/python') }) %]
 [% END -%]
-[% IF c("var/linux") || c("var/android") || c("var/windows") -%]
+[% IF c("var/linux") || c("var/android") -%]
   tar -C /var/tmp/dist -xf [% c('input_files_by_name/binutils') %]
   export PATH="/var/tmp/dist/binutils/bin:$PATH"
 [% END -%]
diff --git a/projects/clang/config b/projects/clang/config
index 038a44b..855c200 100644
--- a/projects/clang/config
+++ b/projects/clang/config
@@ -20,14 +20,6 @@ input_files:
   - name: binutils
 project: binutils
 enable: '[% c("var/linux") %] || [% c("var/android") %]'
-  # We build our own binutils as the one from buster has a regression:
-  # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=953423
-  # https://sourceware.org/bugzilla/show_bug.cgi?id=24458
-  - name: binutils
-project: binutils
-enable: '[% c("var/windows") %]'
-target_prepend:
- - windows-clang
   - project: cmake
 name: cmake
   - project: clang-source
diff --git a/projects/mingw-w64-clang/build b/projects/mingw-w64-clang/build
index 974d2a9..00b1171 100644
--- a/projects/mingw-w64-clang/build
+++ b/projects/mingw-w64-clang/build
@@ -11,7 +11,7 @@ mkdir -p $builddir
 cd $builddir
 tar -xf $rootdir/mingw-w64-clang-[% c('version') %].tar.gz
 mv mingw-w64-clang-[% c('version') %] mingw-w64-clang
-tar -xf $rootdir/[% c('input_files_by_name/clang-source') %]
+tar -xf $rootdir/[% c('input_files_by_name/llvm-project') %]
 tar -xf $rootdir/[% c('input_files_by_name/llvm-mingw') %]
 
 # Adding the wrappers and symlinks we need
@@ -61,6 +61,7 @@ default_win32_winnt=0x601
 cd $builddir/mingw-w64-clang
 patch -p1 < $rootdir/mingw-winrt.patch
 patch -p1 < $rootdir/mingw-dwrite_3.patch
+patch -p1 < $rootdir/mingw-unknown.patch
 
 cd mingw-w64-headers
 mkdir build && cd build
@@ -92,7 +93,7 @@ make -j[% c("buildconf/num_procs") %]
 make -j[% c("buildconf/num_procs") %] install
 
 # compiler-rt
-cd $builddir/clang-source/projects/compiler-rt
+cd $builddir/clang-source/compiler-rt
 mkdir build && cd build
 cmake -DCMAKE_BUILD_TYPE=Release \
   -DCMAKE_C_COMPILER=$CC \
@@ -102,9 +103,9 @@ cmake -DCMAKE_BUILD_TYPE=Release \
   -DCMAKE_C_COMPILER_WORKS=1 \
   -DCMAKE_C_COMPILER_TARGET=$compiler_rt_machine-windows-gnu \
   -DCOMPILER_RT_DEFAULT_TARGET_ONLY=TRUE \
-  $builddir/clang-source/projects/compiler-rt/lib/builtins
+  $builddir/clang-source/compiler-rt/lib/builtins
   make -j[% c("buildconf/num_procs") %]
-  rtdir=$distdir/lib/clang/[% pc("clang-source", "version") %]/lib/windows
+  rtdir=$distdir/lib/clang/[% pc("llvm-project", "version") %]/lib/windows
   mkdir -p $rtdir
   cp lib/windows/libclang_rt.builtins-$compiler_rt_machine.a $rtdir/
 
@@ -130,14 +131,14 @@ cmake -DCMAKE_BUILD_TYPE=Release \
   -DLIBUNWIND_ENABLE_THREADS=TRUE \
   -DLIBUNWIND_ENABLE_SHARED=FALSE \
   -DLIBUNWIND_ENABLE_CROSS_UNWINDING=FALSE \
-  -DCMAKE_CXX_FLAGS="-Wno-dll-attribute-on-redeclaration -nostdinc++ 

[tor-commits] [tor-browser-build/master] Bug 40334: Remove ff91esr target

2021-10-06 Thread sysrqb
commit 7099a3ffaa985015b728a8ce17cb4c3244d0f7a8
Author: Nicolas Vigier 
Date:   Wed Sep 22 08:47:18 2021 +0200

Bug 40334: Remove ff91esr target

All platforms switched to >= 91, so we don't need the ff91esr target
anymore.

We still keep the options that allow us to easily change the versions
of cbindgen, node and rust, as we will probably need to change them later
for the android version.
---
 projects/cbindgen/config |  16 +--
 projects/clang/build |  16 +--
 projects/clang/config|  11 +-
 projects/firefox/config  |   9 +-
 projects/node/config |   8 +-
 projects/rust/43909.patch| 252 ---
 projects/rust/build  |  26 ++---
 projects/rust/config |  13 +--
 projects/tor-launcher/config |   2 +-
 rbm.conf |  17 ---
 10 files changed, 24 insertions(+), 346 deletions(-)

diff --git a/projects/cbindgen/config b/projects/cbindgen/config
index 6b7695e..bc52920 100644
--- a/projects/cbindgen/config
+++ b/projects/cbindgen/config
@@ -5,21 +5,13 @@ git_hash: '[% c("var/cbindgen_hash") %]'
 filename: '[% project %]-[% c("version") %]-[% c("var/build_id") %].tar.gz'
 
 var:
-  cbindgen_version: 0.14.1
-  cbindgen_hash: 0761b9bbe48d01ded1bbec45bbeea5544b3b1002
-  cbindgen_vendor_hash: 
1c500bc1b8de4eb400f90a528c4b5c6b2c7357e401a95c5354469a18fd365dbc
-  cbindgen_vendor_people_tpo_user: gk
+  cbindgen_version: 0.19.0
+  cbindgen_hash: d9e490ce8b836194595bd30611253a7028059da2
+  cbindgen_vendor_hash: 
7d99c195b180e28ca7499d8744d020b864f952a5ba699716707aec9a06b4ee8b
+  cbindgen_vendor_people_tpo_user: boklm
   container:
 use_container: 1
 
-targets:
-  ff91esr:
-var:
-  cbindgen_version: 0.19.0
-  cbindgen_hash: d9e490ce8b836194595bd30611253a7028059da2
-  cbindgen_vendor_hash: 
7d99c195b180e28ca7499d8744d020b864f952a5ba699716707aec9a06b4ee8b
-  cbindgen_vendor_people_tpo_user: boklm
-
 input_files:
   - project: container-image
   - name: rust
diff --git a/projects/clang/build b/projects/clang/build
index 2f31dbf..33c89d5 100644
--- a/projects/clang/build
+++ b/projects/clang/build
@@ -23,21 +23,13 @@ cd clang-source
 export LLVM_HOME=$(pwd)
 mkdir build
 cd build
-# XXX: remove duplicated parts while fixing tor-browser-build#40048
-[% IF ! c("var/ff91esr") %]
-  cmake .. -G "Unix Makefiles" -DCMAKE_INSTALL_PREFIX=$distdir \
-   -DCMAKE_BUILD_TYPE:STRING=Release \
-   [% IF c("var/rlbox") 
-%]-DLLVM_EXPERIMENTAL_TARGETS_TO_BUILD=WebAssembly[% END %] \
-   $LLVM_HOME
-[% ELSE %]
-  cmake ../llvm -G "Unix Makefiles" -DCMAKE_INSTALL_PREFIX=$distdir \
--DCMAKE_BUILD_TYPE=Release \
+cmake ../llvm -G "Unix Makefiles" -DCMAKE_INSTALL_PREFIX=$distdir \
+  -DCMAKE_BUILD_TYPE=Release \
 [% IF c("var/android") -%]
--DLLVM_TARGETS_TO_BUILD="X86;ARM;AArch64" \
+  -DLLVM_TARGETS_TO_BUILD="X86;ARM;AArch64" \
 [% END -%]
 [% IF c("var/rlbox") 
-%]-DLLVM_EXPERIMENTAL_TARGETS_TO_BUILD=WebAssembly[% END %] \
-
-DLLVM_ENABLE_PROJECTS="clang;clang-tools-extra;compiler-rt;libcxx;libcxxabi;lld"
-[% END -%]
+  
-DLLVM_ENABLE_PROJECTS="clang;clang-tools-extra;compiler-rt;libcxx;libcxxabi;lld"
 make -j[% c("buildconf/num_procs") %]
 make install
 cd /var/tmp/dist
diff --git a/projects/clang/config b/projects/clang/config
index 855c200..11ea039 100644
--- a/projects/clang/config
+++ b/projects/clang/config
@@ -3,15 +3,10 @@ version: '[% c("var/llvm_version") %]'
 filename: '[% project %]-[% c("version") %]-[% c("var/build_id") %].tar.gz'
 
 var:
-  llvm_version: '[% pc("clang-source", "version") %]'
+  llvm_version: '[% pc("llvm-project", "version") %]'
   container:
 use_container: 1
 
-targets:
-  ff91esr:
-var:
-  llvm_version: '[% pc("llvm-project", "version") %]'
-
 input_files:
   - project: container-image
   - name: '[% c("var/compiler") %]'
@@ -22,12 +17,8 @@ input_files:
 enable: '[% c("var/linux") %] || [% c("var/android") %]'
   - project: cmake
 name: cmake
-  - project: clang-source
-name: clang-source
-enable: '[% ! c("var/ff91esr") %]'
   - project: llvm-project
 name: clang-source
-enable: '[% c("var/ff91esr") %]'
   - project: python
 name: python
 enable: '[% c("var/linux") %]'
diff --git a/projects/firefox/config b/projects/firefox/config
index a1de42c..a51daee 100644
--- a/projects/firefox/config
+++ b/projects/firefox/config
@@ -8,8 +8,8 @@ git_submodule: 1
 gpg_keyring: torbutton.gpg
 
 var:
-  firefox_platform_version: 78.14.0
-  firefox_version: '[% c("var/firefox_platform_version") %]esr'
+  firefox_platform_version: 91.0.1
+  firefox_version: '[% c("var/firefox_platform_version") %]'
   torbrowser_branch: 11.0
   

[tor-commits] [tor-browser-build/master] Bug 28240: switch from SJLJ exception handling to Dwarf2 in mingw for win32

2021-10-06 Thread sysrqb
commit 29c88a91da1aac43a837ef39e7b5d4556d8e2c73
Author: Nicolas Vigier 
Date:   Sun Sep 19 09:25:39 2021 +0200

Bug 28240: switch from SJLJ exception handling to Dwarf2 in mingw for win32
---
 projects/mingw-w64/build   |   2 +-
 projects/mingw-w64/config  |   2 +-
 projects/rust/build|  10 ---
 projects/rust/config   |   2 -
 projects/rust/unwind.patch | 163 -
 5 files changed, 2 insertions(+), 177 deletions(-)

diff --git a/projects/mingw-w64/build b/projects/mingw-w64/build
index 155c531..2d8e8e2 100644
--- a/projects/mingw-w64/build
+++ b/projects/mingw-w64/build
@@ -26,7 +26,7 @@ tar xJf $rootdir/gcc-[% c("var/gcc_version") %].tar.xz
 # CFLAGS_FOR_TARGET.
 export CFLAGS_FOR_TARGET="-Wl,--nxcompat -Wl,--dynamicbase 
-Wl,--no-insert-timestamp [% c('var/flag_noSEH') %]"
 # Rust requires enabling pthreads
-gcc-[% c("var/gcc_version") %]/configure --prefix=$distdir --target=[% 
c("arch") %]-w64-mingw32 --with-gnu-ld --with-gnu-as --disable-multilib 
--enable-threads=posix --enable-languages=c,c++
+gcc-[% c("var/gcc_version") %]/configure --prefix=$distdir --target=[% 
c("arch") %]-w64-mingw32 --with-gnu-ld --with-gnu-as --disable-multilib 
--enable-threads=posix --enable-languages=c,c++[% IF c("var/windows-i686") %] 
--disable-sjlj-exceptions --with-dwarf2[% END %]
 make -j[% c("buildconf/num_procs") %] all-gcc
 make install-gcc
 
diff --git a/projects/mingw-w64/config b/projects/mingw-w64/config
index c5dde82..6758997 100644
--- a/projects/mingw-w64/config
+++ b/projects/mingw-w64/config
@@ -19,7 +19,7 @@ var:
 targets:
   windows-i686:
 var:
-  libgcc_dll: libgcc_s_sjlj-1.dll
+  libgcc_dll: libgcc_s_dw2-1.dll
   arch_deps:
 - g++-mingw-w64-i686
   windows-x86_64:
diff --git a/projects/rust/build b/projects/rust/build
index 722aacc..69bd0f4 100644
--- a/projects/rust/build
+++ b/projects/rust/build
@@ -58,16 +58,6 @@ cd /var/tmp/build/rustc-[% c('version') %]-src
   patch -p1 < $rootdir/fix-build-1.53.0.patch
 [% END %]
 
-[% IF c("var/windows-i686") %]
-  # Cross-compiling for Windows 32bit is currently not possible without any
-  # patches. The reason for that is libstd expecting DWARF unwinding while most
-  # toolchains on Linux, targeting Windows 32bit, use SjLj unwinding.
-  # See: https://github.com/rust-lang/rust/issues/12859 for discussion about
-  # that and https://github.com/rust-lang/rust/pull/49633 for a newer attempt 
to
-  # fix this problem. We apply the patch from neersighted.
-  patch -p1 < $rootdir/unwind.patch
-[% END %]
-
 mkdir build
 cd build
 ../configure --prefix=$distdir --disable-docs --disable-compiler-docs [% 
c("var/configure_opt") %]
diff --git a/projects/rust/config b/projects/rust/config
index 1e79687..01e1843 100644
--- a/projects/rust/config
+++ b/projects/rust/config
@@ -99,8 +99,6 @@ input_files:
   - project: python
 name: python
 enable: '[% c("var/linux") %]'
-  - filename: unwind.patch
-enable: '[% c("var/windows-i686") %]'
   - filename: 43909.patch
 name: 43909
 enable: '[% ! c("var/ff91esr") %]'
diff --git a/projects/rust/unwind.patch b/projects/rust/unwind.patch
deleted file mode 100644
index 65c51f9..000
--- a/projects/rust/unwind.patch
+++ /dev/null
@@ -1,163 +0,0 @@
-From 90ddcca6235b5f24c57df6a648e8d489c7e3eae5 Mon Sep 17 00:00:00 2001
-From: Bjorn Neergaard 
-Date: Sat, 9 Feb 2019 19:39:23 +
-Subject: [PATCH] Fix cross-compiling i686-pc-windows-gnu from Linux
-
-This is still very rough and serves as a proof-of-concept for fixing
-Linux -> 32-bit MinGW cross compilation workflow. Currently, clang and
-GCC's MinGW targets both only support DW2 (DWARF) or SJLJ (Set Jump Long
-Jump) unwinding on 32-bit Windows.
-
-The default for GCC (and the way it is shipped on every major distro) is
-to use SJLJ on Windows, as DWARF cannot traverse non-DWARF frames. This
-would work fine, except for the fact that libgcc (our C runtime on the
-MinGW platform) exports symbols under a different name when configured
-to use SJLJ-style unwinding, and uses a preprocessor macro internally to
-alias them.
-
-Because of this, we have to detect this scenario and link to the correct
-symbols ourselves. Linking has been tested with a full bootstrap on both
-x86_64-unknown-linux-gnu and i686-pc-windows-gnu, as well as
-cross-compilation of some of my own projects.
-
-Obviously, the detection is a bit unrefined. Right now we
-unconditionally use SJLJ when compiling Linux -> MinGW. I'd like to add
-feature detection using compiler build flags or autotools-style
-compilation and object analysis. Input on the best way to proceed here
-is welcome.
-
-Also, currently there is copy-pasted/duplicated code in libunwind.
-Ideally, this could be reduced, but this would likely require a
-rethinking of how iOS is special-cased above, to avoid further
-duplication. Input on how to best structure this file is requested.
-
-diff --git a/src/bootstrap/compile.rs b/src/bootstrap/compile.rs

[tor-commits] [tor-browser-build/master] Bug 40354: Add bullseye to projects/mmdebstrap-image/config

2021-10-06 Thread sysrqb
commit 0a8ad5ede2a42523e9f4daff6213c11fca4f857c
Author: Nicolas Vigier 
Date:   Mon Sep 6 17:09:13 2021 +0200

Bug 40354: Add bullseye to projects/mmdebstrap-image/config
---
 projects/mmdebstrap-image/config | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/projects/mmdebstrap-image/config b/projects/mmdebstrap-image/config
index 102053d..f326728 100644
--- a/projects/mmdebstrap-image/config
+++ b/projects/mmdebstrap-image/config
@@ -50,6 +50,13 @@ targets:
 suite: buster
 arch: amd64
 
+  bullseye-amd64:
+var:
+  minimal_apt_version: 2.2.4
+  container:
+suite: bullseye
+arch: amd64
+
 input_files:
   - project: mmdebstrap
 name: mmdebstrap



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40305: Update Linux toolchain to switch to mozilla91

2021-10-06 Thread sysrqb
commit c2c853e787c5d736f37bed8fc3f7f3bece3ed95a
Author: Nicolas Vigier 
Date:   Thu Jul 8 16:59:17 2021 +0200

Bug 40305: Update Linux toolchain to switch to mozilla91
---
 projects/clang/build   | 21 +++--
 projects/clang/config  |  3 +++
 projects/firefox/build |  8 +---
 projects/lucetc/build  |  2 +-
 projects/lucetc/config |  7 ---
 projects/rust/build|  3 +++
 projects/rust/config   |  3 +++
 projects/wasi-sysroot/build| 11 +++
 projects/wasi-sysroot/config   |  3 +--
 projects/wasi-sysroot/no-git.patch | 28 
 rbm.conf   |  3 +++
 11 files changed, 41 insertions(+), 51 deletions(-)

diff --git a/projects/clang/build b/projects/clang/build
index 608d80c..41669b9 100644
--- a/projects/clang/build
+++ b/projects/clang/build
@@ -4,14 +4,13 @@ distdir=/var/tmp/dist/[% project %]
 mkdir -p /var/tmp/dist
 tar -C /var/tmp/dist -xf [% c('input_files_by_name/cmake') %]
 export PATH="/var/tmp/dist/cmake/bin:$PATH"
-[% IF c("var/linux") || c("var/android") %]
-  [% IF c("var/linux") %]
-# We need a link to our GCC, otherwise the system cc gets used which points
-# to /usr/bin/gcc.
-[% pc('gcc', 'var/setup', { compiler_tarfile => 
c('input_files_by_name/gcc'),
-hardened_gcc => 0 }) %]
-ln -s gcc /var/tmp/dist/gcc/bin/cc
-  [% END %]
+[% IF c("var/linux") %]
+  # We need a link to our GCC, otherwise the system cc gets used which points
+  # to /usr/bin/gcc.
+  [% pc('gcc', 'var/setup', { compiler_tarfile => c('input_files_by_name/gcc'),
+  hardened_gcc => 0 }) %]
+  ln -s gcc /var/tmp/dist/gcc/bin/cc
+  [% pc('python', 'var/setup', { python_tarfile => 
c('input_files_by_name/python') }) %]
 [% END -%]
 [% IF c("var/linux") || c("var/android") || c("var/windows") -%]
   tar -C /var/tmp/dist -xf [% c('input_files_by_name/binutils') %]
@@ -28,13 +27,15 @@ cd build
 [% IF ! c("var/ff91esr") %]
   cmake .. -G "Unix Makefiles" -DCMAKE_INSTALL_PREFIX=$distdir \
-DCMAKE_BUILD_TYPE:STRING=Release \
-   [% IF c("var/rlbox") 
-%]-DLLVM_EXPERIMENTAL_TARGETS_TO_BUILD=WebAssembly \[% END -%]
+   [% IF c("var/rlbox") 
-%]-DLLVM_EXPERIMENTAL_TARGETS_TO_BUILD=WebAssembly[% END %] \
$LLVM_HOME
 [% ELSE %]
   cmake ../llvm -G "Unix Makefiles" -DCMAKE_INSTALL_PREFIX=$distdir \
 -DCMAKE_BUILD_TYPE=Release \
+[% IF c("var/android") -%]
 -DLLVM_TARGETS_TO_BUILD="X86;ARM;AArch64" \
-[% IF c("var/rlbox") 
-%]-DLLVM_EXPERIMENTAL_TARGETS_TO_BUILD=WebAssembly \[% END -%]
+[% END -%]
+[% IF c("var/rlbox") 
-%]-DLLVM_EXPERIMENTAL_TARGETS_TO_BUILD=WebAssembly[% END %] \
 
-DLLVM_ENABLE_PROJECTS="clang;clang-tools-extra;compiler-rt;libcxx;libcxxabi;lld"
 [% END -%]
 make -j[% c("buildconf/num_procs") %]
diff --git a/projects/clang/config b/projects/clang/config
index 3ce6d97..038a44b 100644
--- a/projects/clang/config
+++ b/projects/clang/config
@@ -36,3 +36,6 @@ input_files:
   - project: llvm-project
 name: clang-source
 enable: '[% c("var/ff91esr") %]'
+  - project: python
+name: python
+enable: '[% c("var/linux") %]'
diff --git a/projects/firefox/build b/projects/firefox/build
index eb2a663..732da0f 100644
--- a/projects/firefox/build
+++ b/projects/firefox/build
@@ -49,7 +49,7 @@ export LLVM_CONFIG="/var/tmp/dist/clang/bin/llvm-config"
 rtdir=/var/tmp/dist/macosx-toolchain/clang/lib/clang/[% pc("clang", 
"version") %]/lib/wasi
   [% END-%]
   mkdir -p $rtdir
-  cp 
/var/tmp/dist/wasi-sysroot/lib/clang/9.0.0/lib/wasi/libclang_rt.builtins-wasm32.a
 $rtdir
+  cp 
/var/tmp/dist/wasi-sysroot/lib/clang/11.0.0/lib/wasi/libclang_rt.builtins-wasm32.a
 $rtdir
   tar -C /var/tmp/dist -xf [% c('input_files_by_name/lucetc') %]
   export PATH="/var/tmp/dist/lucetc/bin:$PATH"
   export WASM_SANDBOXED_LIBRARIES=graphite,ogg
@@ -108,6 +108,8 @@ tar -C browser/extensions -xf $rootdir/[% 
c('input_files_by_name/tor-launcher')
 rm -f configure
 rm -f js/src/configure
 
+export MACH_USE_SYSTEM_PYTHON=1
+
 # Android does not support --enable-bundled-fonts option
 ./mach configure --with-tor-browser-version=[% c("var/torbrowser_version") %] 
--with-distribution-id=org.torproject --enable-update-channel=[% 
c("var/channel") %] --enable-bundled-fonts --with-branding=[% 
c("var/branding_directory") %]
 
@@ -200,10 +202,10 @@ cd $distdir
 # No need for an unstripped geckodriver
 strip geckodriver
   [% END %]
-  mkdir -p $distdir/Debug/Browser/gtk2
+  mkdir -p $distdir/Debug/Browser
   # Strip and generate debuginfo for the firefox binary that we keep, all *.so
   # files, the plugin-container, and the updater (see ticket #10126)
-  for LIB in Browser/*.so 

[tor-commits] [tor-browser-build/master] Bug 40466: Set ff91esr firefox version

2021-10-06 Thread sysrqb
commit bc634cbe6f545cd9f678c9eab7f5a140d24b916c
Author: Nicolas Vigier 
Date:   Fri Aug 20 14:26:53 2021 +0200

Bug 40466: Set ff91esr firefox version
---
 projects/firefox/config | 5 +
 1 file changed, 5 insertions(+)

diff --git a/projects/firefox/config b/projects/firefox/config
index d5e1b2a..a1de42c 100644
--- a/projects/firefox/config
+++ b/projects/firefox/config
@@ -49,6 +49,11 @@ steps:
 use_container: 0
 
 targets:
+  ff91esr:
+var:
+  firefox_platform_version: 91.0.1
+  firefox_version: '[% c("var/firefox_platform_version") %]'
+
   release:
 var:
   branding_directory: 'browser/branding/official'



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40353: Temporarily disable rlbox for linux builds

2021-10-06 Thread sysrqb
commit 2028dfd8ace131a99f4d114786c3bc4cc3ec3765
Author: Nicolas Vigier 
Date:   Wed Aug 18 18:04:52 2021 +0200

Bug 40353: Temporarily disable rlbox for linux builds
---
 rbm.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/rbm.conf b/rbm.conf
index 79f7917..b389872 100644
--- a/rbm.conf
+++ b/rbm.conf
@@ -385,7 +385,7 @@ targets:
   linux-x86_64: 1
   osname: linux-x86_64
   # We only support RLBox on the nightly channel and x86_64 for now
-  rlbox: '[% c("var/nightly") %]'
+  rlbox: 0
   linux-i686:
 arch: i686
 var:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40357: Update binutils to 2.35.2

2021-10-06 Thread sysrqb
commit e5c24f4fac0df35aa3c96f6abea187bbf9f6d7d1
Author: Nicolas Vigier 
Date:   Thu Sep 2 10:43:22 2021 +0200

Bug 40357: Update binutils to 2.35.2
---
 projects/binutils/config | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/projects/binutils/config b/projects/binutils/config
index 9fe4496..86aaf29 100644
--- a/projects/binutils/config
+++ b/projects/binutils/config
@@ -1,5 +1,5 @@
 # vim: filetype=yaml sw=2
-version: 2.35.1
+version: 2.35.2
 filename: '[% project %]-[% c("version") %]-[% c("var/build_id") %].tar.gz'
 var:
   configure_opt: '--disable-multilib --enable-gold 
--enable-deterministic-archives --enable-plugins'



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40336: Delete snowflake config option

2021-10-06 Thread sysrqb
commit 098fc5e1057a2eedc0297e0bd47e83992d2da62d
Author: Nicolas Vigier 
Date:   Thu Sep 2 12:20:02 2021 +0200

Bug 40336: Delete snowflake config option

Since snowflake is now enabled everywhere, we don't need the config
option anymore.
---
 ...01-Revert-Bug-30318-Add-snowflake-support.patch | 78 --
 projects/tor-android-service/build |  3 -
 projects/tor-android-service/config|  2 -
 projects/tor-browser/build | 11 +--
 projects/tor-browser/config|  2 +-
 projects/tor-onion-proxy-library/build | 28 +++-
 projects/tor-onion-proxy-library/config|  5 --
 rbm.conf   | 12 
 8 files changed, 11 insertions(+), 130 deletions(-)

diff --git 
a/projects/tor-android-service/0001-Revert-Bug-30318-Add-snowflake-support.patch
 
b/projects/tor-android-service/0001-Revert-Bug-30318-Add-snowflake-support.patch
deleted file mode 100644
index b7be2ae..000
--- 
a/projects/tor-android-service/0001-Revert-Bug-30318-Add-snowflake-support.patch
+++ /dev/null
@@ -1,78 +0,0 @@
-From f3cf622e537a1283b821b3f3ce8e396a01bcb84b Mon Sep 17 00:00:00 2001
-From: Georg Koppen 
-Date: Sat, 16 Jan 2021 20:56:30 +
-Subject: [PATCH] Revert "Bug 30318: Add snowflake support"
-
-This reverts commit ecc251d0a73f7e2034a271efd28036a0108b8688.
-
-diff --git a/service/src/main/assets/common/bridges.txt 
b/service/src/main/assets/common/bridges.txt
-index 1525eba..fe37735 100644
 a/service/src/main/assets/common/bridges.txt
-+++ b/service/src/main/assets/common/bridges.txt
-@@ -13,5 +13,3 @@ obfs4 45.145.95.6:27015 
C5B7CD6946FF10C5B3E89691A7D3F2C122D2117C cert=TD7PbUO0/0
- obfs4 [2a0c:4d80:42:702::1]:27015 C5B7CD6946FF10C5B3E89691A7D3F2C122D2117C 
cert=TD7PbUO0/0k6xYHMPW3vJxICfkMZNdkRrb63Zhl5j9dW3iRGiCx0A7mPhe5T2EDzQ35+Zw 
iat-mode=0
- obfs4 51.222.13.177:80 5EDAC3B810E12B01F6FD8050D2FD3E277B289A08 
cert=2uplIpLQ0q9+0qMFrK5pkaYRDOe460LL9WHBvatgkuRr/SL31wBOEupaMMJ6koRE6Ld0ew 
iat-mode=0
- meek_lite 0.0.2.0:2 97700DFE9F483596DDA6264C4D7DF7641E1E39CE 
url=https://meek.azureedge.net/ front=ajax.aspnetcdn.com
--
--snowflake 0.0.3.0:1 2B280B23E1107BB62ABFC40DDCC8824814F80A72
-diff --git 
a/service/src/main/java/org/torproject/android/service/CustomTorInstaller.java 
b/service/src/main/java/org/torproject/android/service/CustomTorInstaller.java
-index 52bc4fe..198c981 100644
 
a/service/src/main/java/org/torproject/android/service/CustomTorInstaller.java
-+++ 
b/service/src/main/java/org/torproject/android/service/CustomTorInstaller.java
-@@ -40,17 +40,14 @@ public class CustomTorInstaller extends TorInstaller {
- @Override
- public InputStream openBridgesStream() throws IOException {
- /*
--BridgesList is an overloaded field, which can cause some 
confusion.
--The list can be:
--  1) a filter like obfs4, meek, or snowflake OR
--  2) it can be a custom bridge
--For (1), we just pass back all bridges, the filter will occur
--  elsewhere in the library.
--For (2) we return the bridge list as a raw stream.
--If length is greater than 9, then we know this is a custom bridge
-+BridgesList is an overloaded field, which can cause some 
confusion. The list can be:
-+1) a filter like obfs4 or meek OR 2) it can be a custom bridge
-+For (1), we just pass back all bridges, the filter will occur 
elsewhere in the library.
-+For (2) we return the bridge list as a raw stream
-+If length is greater than 5, then we know this is a custom bridge
-  */
- String userDefinedBridgeList = Prefs.getBridgesList();
--byte bridgeType = (byte) (userDefinedBridgeList.length() > 9 ? 1 : 0);
-+byte bridgeType = (byte) (userDefinedBridgeList.length() > 5 ? 1 : 0);
- // Terrible hack. Must keep in sync with 
topl::addBridgesFromResources.
- if (bridgeType == 0) {
- switch (userDefinedBridgeList) {
-@@ -60,9 +57,6 @@ public class CustomTorInstaller extends TorInstaller {
- case "meek":
- bridgeType = 3;
- break;
--case "snowflake":
--bridgeType = 4;
--break;
- }
- }
- 
-diff --git 
a/service/src/main/java/org/torproject/android/service/TorService.java 
b/service/src/main/java/org/torproject/android/service/TorService.java
-index f1ddcda..32d7f30 100644
 a/service/src/main/java/org/torproject/android/service/TorService.java
-+++ b/service/src/main/java/org/torproject/android/service/TorService.java
-@@ -365,12 +365,10 @@ public final class TorService extends Service implements 
TorServiceConstants, Or
- 
- //Check bridges to see if we need this
- File nativeDir = new 

[tor-commits] [tor-browser-build/master] Bug 40222: Bump GCC to 10.3.0 for Linux

2021-10-06 Thread sysrqb
commit a730b8dd332eacbcdbadd41fccc0d081a8bcb0b8
Author: Georg Koppen 
Date:   Sun Jan 31 19:27:24 2021 +

Bug 40222: Bump GCC to 10.3.0 for Linux
---
 projects/firefox/abicheck.cc | 6 +++---
 projects/gcc/config  | 4 ++--
 projects/tor/build   | 2 +-
 3 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/projects/firefox/abicheck.cc b/projects/firefox/abicheck.cc
index 53d1dcc..52e87d9 100644
--- a/projects/firefox/abicheck.cc
+++ b/projects/firefox/abicheck.cc
@@ -3,9 +3,9 @@
  * This program is useful in determining if the libstdc++.so.6 installed
  * on the system is recent enough. Specifically, this program requires
  * `GLIBCXX_3.4.28` which should be provided by libstdc++.so.6 from
- * gcc >= 9.3.0. If the program executes successfully, that means we
- * should use the system version of libstdc++.so.6 and if not, that means
- * we should use the bundled version.
+ * GCC >= 9.3.0 (we are good here as well with GCC 10.2.0). If the program
+ * executes successfully, that means we should use the system version of
+ * libstdc++.so.6 and if not, that means we should use the bundled version.
  *
  * We use std::pmr::monotonic_buffer_resource in order to require
  * GLIBCXX_3.4.28:
diff --git a/projects/gcc/config b/projects/gcc/config
index c515b19..b8ab369 100644
--- a/projects/gcc/config
+++ b/projects/gcc/config
@@ -3,7 +3,7 @@ filename: '[% project %]-[% c("version") %]-[% 
c("var/build_id") %].tar.gz'
 # Note: When updating the gcc version, if this includes a libstdc++
 # ABI change we should also update projects/firefox/abicheck.cc to
 # require the new version.
-version: 9.3.0
+version: 10.3.0
 var:
   container:
 use_container: 1
@@ -54,4 +54,4 @@ targets:
 input_files:
   - project: container-image
   - URL: 'https://ftp.gnu.org/gnu/gcc/gcc-[% c("version") %]/gcc-[% 
c("version") %].tar.xz'
-sha256sum: 71e197867611f6054aa1119b13a0c0abac12834765fe2d81f35ac57f84f742d1
+sha256sum: 64f404c1a650f27fc33da242e1f2df54952e3963a49e06e73f6940f3223ac344
diff --git a/projects/tor/build b/projects/tor/build
index 0d81087..9c46910 100644
--- a/projects/tor/build
+++ b/projects/tor/build
@@ -65,7 +65,7 @@ openssldir=/var/tmp/dist/openssl/openssl
   mkdir -p $libstdc_dir
   cp /var/tmp/dist/gcc/[% c("var/libdir") %]/libstdc++.so.6 $libstdc_dir/
   [% IF c("var/asan") -%]
-cp /var/tmp/dist/gcc/[% c("var/libdir") %]/libasan.so.5 "$distdir/Tor/"
+cp /var/tmp/dist/gcc/[% c("var/libdir") %]/libasan.so.6 "$distdir/Tor/"
 cp /var/tmp/dist/gcc/[% c("var/libdir") %]/libubsan.so.1 "$distdir/Tor/"
   [% END -%]
   chmod 700 "$distdir"/Tor/*.so*



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40044: Add proper .tar.gz extensions to lucetc/wasi-sdk filenames

2021-10-06 Thread sysrqb
commit 6fa26ef9cb698f73a591955c6ad924b42a55561b
Author: Georg Koppen 
Date:   Sun Jan 3 18:09:35 2021 +

Bug 40044: Add proper .tar.gz extensions to lucetc/wasi-sdk filenames
---
 projects/lucetc/config   | 2 +-
 projects/wasi-sysroot/config | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/projects/lucetc/config b/projects/lucetc/config
index 1177b4f..9c96214 100644
--- a/projects/lucetc/config
+++ b/projects/lucetc/config
@@ -1,5 +1,5 @@
 # vim: filetype=yaml sw=2
-filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %]'
+filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %].tar.gz'
 version: '[% c("abbrev") %]'
 git_hash: a0a1ce981638109f1f76cd1eecf17a0436a20055
 git_url: https://github.com/PLSysSec/lucet_sandbox_compiler/
diff --git a/projects/wasi-sysroot/config b/projects/wasi-sysroot/config
index c4ded87..683f682 100644
--- a/projects/wasi-sysroot/config
+++ b/projects/wasi-sysroot/config
@@ -1,5 +1,5 @@
 # vim: filetype=yaml sw=2
-filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %]'
+filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %].tar.gz'
 version: '[% c("abbrev") %]'
 git_hash: 5225b05436ce57f01fe649f411f3ff701246628b
 git_url: https://github.com/CraneStation/wasi-sdk



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40347: Make the list of toolchain updates needed for firefox91

2021-10-06 Thread sysrqb
commit 6c63cad7122da1bd3f9aae134d1d73f983a2984b
Author: Nicolas Vigier 
Date:   Thu Aug 5 10:57:19 2021 +0200

Bug 40347: Make the list of toolchain updates needed for firefox91
---
 projects/firefox/config | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/projects/firefox/config b/projects/firefox/config
index 07af41b..d5e1b2a 100644
--- a/projects/firefox/config
+++ b/projects/firefox/config
@@ -41,8 +41,7 @@ steps:
 
   list_toolchain_updates:
 git_url: https://github.com/mozilla/gecko-dev.git
-# < 91.0a1
-git_hash: f351e19360729b351bfc7c1386d6e4ca4ea676e2
+git_hash: esr91
 tag_gpg_id: 0
 input_files: []
 var:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-91.2.0esr-11.0-1] Bug 1728536 - Fix compilation error with `--disable-maintenance-service`. r?#application-update-reviewers

2021-10-06 Thread sysrqb
commit ebc9d98f7fcb7bfa84a9f6ef502cf261998a04b7
Author: Nick Alexander 
Date:   Mon Sep 27 17:10:27 2021 +

Bug 1728536 - Fix compilation error with `--disable-maintenance-service`. 
r?#application-update-reviewers

This was a regression from Bug 1658711.

Differential Revision: https://phabricator.services.mozilla.com/D126715
---
 toolkit/mozapps/update/updater/updater.cpp | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/toolkit/mozapps/update/updater/updater.cpp 
b/toolkit/mozapps/update/updater/updater.cpp
index ddbcdf5cc22a..68d7186bbc4b 100644
--- a/toolkit/mozapps/update/updater/updater.cpp
+++ b/toolkit/mozapps/update/updater/updater.cpp
@@ -3679,6 +3679,7 @@ int NS_main(int argc, NS_tchar** argv) {
 #  endif
   }
 
+#  ifdef MOZ_MAINTENANCE_SERVICE
   // If we started the elevated updater, and it finished, check the secure
   // update status file to make sure that it succeeded, and if it did we
   // need to launch the PostUpdate process in the unelevated updater which
@@ -3696,6 +3697,7 @@ int NS_main(int argc, NS_tchar** argv) {
   }
 }
   }
+#  endif
 
   CloseHandle(elevatedFileHandle);
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_release] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release

2021-10-06 Thread translation
commit 9e016133589cef41e02c6302da0760b59e2eb2b1
Author: Translation commit bot 
Date:   Wed Oct 6 21:46:35 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release
---
 ru.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ru.po b/ru.po
index 1ec9e92f4c..04c709cced 100644
--- a/ru.po
+++ b/ru.po
@@ -42,7 +42,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 21:15+\n"
+"PO-Revision-Date: 2021-10-06 21:17+\n"
 "Last-Translator: Sa Sha\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc

2021-10-06 Thread translation
commit c4c04abab9d9378a010564e9f8b3f4c02ca880a3
Author: Translation commit bot 
Date:   Wed Oct 6 21:45:48 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc
---
 ru.po | 22 +++---
 1 file changed, 11 insertions(+), 11 deletions(-)

diff --git a/ru.po b/ru.po
index a80a46b5d8..76564e878e 100644
--- a/ru.po
+++ b/ru.po
@@ -42,7 +42,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 21:15+\n"
+"PO-Revision-Date: 2021-10-06 21:17+\n"
 "Last-Translator: Sa Sha\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"
@@ -2816,7 +2816,7 @@ msgstr "Вы еще не подключены к 
локальной сети. Ч
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1438
 msgid "Open Wi-Fi settings"
-msgstr ""
+msgstr "Открыть настройки Wi-Fi"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1487
 msgid "Testing Internet access…"
@@ -2955,7 +2955,7 @@ msgstr "Март"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:306
 msgid "April"
-msgstr ""
+msgstr "Апрель"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:307
 msgid "May"
@@ -2963,32 +2963,32 @@ msgstr "Май"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:308
 msgid "June"
-msgstr ""
+msgstr "Июнь"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:309
 msgid "July"
-msgstr ""
+msgstr "Июль"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:310
 msgid "August"
-msgstr ""
+msgstr "Август"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:311
 msgid "September"
-msgstr ""
+msgstr "Сентябрь"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:312
 msgid "October"
-msgstr ""
+msgstr "Октябрь"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:313
 msgid "November"
-msgstr ""
+msgstr "Ноябрь"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:314
 msgid "December"
-msgstr ""
+msgstr "Декабрь"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:360
 msgid "Clock"
-msgstr ""
+msgstr "Часы"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] https://gitweb.torproject.org/translation.git/commit/?h=support-portal

2021-10-06 Thread translation
commit 272ac84b1c1253626597bd31c93ad92f20ba3f5d
Author: Translation commit bot 
Date:   Wed Oct 6 21:17:46 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=support-portal
---
 contents+de.po | 22 +++---
 1 file changed, 19 insertions(+), 3 deletions(-)

diff --git a/contents+de.po b/contents+de.po
index 165d608076..48cf4ec454 100644
--- a/contents+de.po
+++ b/contents+de.po
@@ -11504,17 +11504,19 @@ msgstr ""
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "tor_relay_load_socket_total"
-msgstr ""
+msgstr "tor_relay_load_socket_total"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "tor_relay_load_tcp_exhaustion_total"
-msgstr ""
+msgstr "tor_relay_load_tcp_exhaustion_total"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "These lines indicate the relay is running out of sockets or TCP ports."
 msgstr ""
+"Diese Zeilen zeigen an, dass das Relay keine Sockets oder TCP-Ports mehr "
+"hat."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -11522,6 +11524,8 @@ msgid ""
 "If the issue is socket related the solution is to increase ``ulimit -n`` for"
 " the tor process"
 msgstr ""
+"Wenn das Problem mit dem Socket zusammenhängt, ist die Lösung, ``ulimit 
-n``"
+" für den Tor-Prozess zu erhöhen"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -11529,11 +11533,13 @@ msgid ""
 "If the solution is related to TCP ports exhaustion try to tune ``sysctl`` as"
 " described above."
 msgstr ""
+"Wenn die Lösung mit der Ausschöpfung der TCP-Ports zusammenhängt, versuche 
"
+"``sysctl`` wie oben beschrieben einzustellen."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "tor_relay_load_global_rate_limit_reached_total"
-msgstr ""
+msgstr "tor_relay_load_global_rate_limit_reached_total"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -11541,6 +11547,8 @@ msgid ""
 "If this counter is incremented by some noticeable value over a short period "
 "of time then it indicates the relay is congested."
 msgstr ""
+"Wenn dieser Zähler über einen kurzen Zeitraum um einen merklichen Wert "
+"ansteigt, bedeutet dies, dass das Relay überlastet ist."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -11548,6 +11556,8 @@ msgid ""
 "It is likely being used as a Guard by a big onion service or for an ongoing "
 "DDoS on the network."
 msgstr ""
+"Es wird wahrscheinlich von einem großen Onion-Dienst als Schutz verwendet "
+"oder für ein laufendes DDoS im Netzwerk."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -11556,6 +11566,9 @@ msgid ""
 "touch with [network-rep...@torproject.org](mailto:network-;
 "rep...@torproject.org)."
 msgstr ""
+"Wenn dein Relay immer noch überlastet ist und du nicht weißt, warum, wende "
+"dich bitte an [network-rep...@torproject.org](mailto:network-;
+"rep...@torproject.org)."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -11564,6 +11577,9 @@ msgid ""
 "key](https://keys.openpgp.org/vks/v1/by-;
 "fingerprint/01F062062766826E8D1B71771F095787CFDBF2DE)."
 msgstr ""
+"Du kannst deine E-Mail mit Network-Report verschlüsseln [OpenPGP "
+"key](https://keys.openpgp.org/vks/v1/by-;
+"fingerprint/01F062062766826E8D1B71771F095787CFDBF2DE)."
 
 #: https//support.torproject.org/relay-operators/relay-flexible/
 #: (content/relay-operators/relay-flexible/contents+en.lrquestion.title)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_release] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release

2021-10-06 Thread translation
commit 8d32744ef9dff14370699d1dbb97a4f8e0f3736e
Author: Translation commit bot 
Date:   Wed Oct 6 21:16:37 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release
---
 ru.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ru.po b/ru.po
index 276c4c49c3..1ec9e92f4c 100644
--- a/ru.po
+++ b/ru.po
@@ -42,7 +42,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 20:45+\n"
+"PO-Revision-Date: 2021-10-06 21:15+\n"
 "Last-Translator: Sa Sha\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc

2021-10-06 Thread translation
commit a609d12473754c4a09eb135d71c506ed09872c2c
Author: Translation commit bot 
Date:   Wed Oct 6 21:15:51 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc
---
 ru.po | 44 ++--
 1 file changed, 22 insertions(+), 22 deletions(-)

diff --git a/ru.po b/ru.po
index 37f9bca830..a80a46b5d8 100644
--- a/ru.po
+++ b/ru.po
@@ -42,7 +42,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 20:45+\n"
+"PO-Revision-Date: 2021-10-06 21:15+\n"
 "Last-Translator: Sa Sha\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"
@@ -1759,61 +1759,61 @@ msgstr "Чтобы сохранить свой 
мост, create a "
 "Persistent Storage on your Tails USB stick."
-msgstr ""
+msgstr "Чтобы сохранить свой мостсоздайте постоянное х
ранилищена вашей USB-флешке с Tails."
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:265
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:668
 #, python-brace-format
 msgid "Invalid: {exception}"
-msgstr ""
+msgstr "Неверно: {exception}"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:277
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:681
 msgid "You need to configure an obfs4 bridge to hide that you are using Tor"
-msgstr ""
+msgstr "Вам нужно настроить мост obfs4, чтобы 
скрыть, что вы используете Tor"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:325
 msgid "Failed to configure your Persistent Storage"
-msgstr ""
+msgstr "Не удалось настроить ваше постоянное х
ранилище"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:419
 msgid "Connecting to Tor without bridges…"
-msgstr ""
+msgstr "Подключение к Tor без мостов..."
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:426
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:450
 msgid "Connecting to Tor with default bridges…"
-msgstr ""
+msgstr "Подключение к Tor через мосты по 
умолчанию..."
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:433
 msgid "Connecting to Tor with a custom bridge…"
-msgstr ""
+msgstr "Подключение к Tor через 
пользовательский мост..."
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:542
 msgid ""
 "Connected to Tor successfully!\n"
 "\n"
 "You can now browse the Internet anonymously and uncensored."
-msgstr ""
+msgstr "Успешное подключение к Tor!\n\nТеперь вы 
можете просматривать интернет анонимно и 
без цензуры."
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:671
 msgid "Bridge address malformed"
-msgstr ""
+msgstr "Некорректный адрес моста"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:687
 msgid "Setting a bridge is needed if you want to hide that you are using Tor"
-msgstr ""
+msgstr "Настройка моста необходима, если вы х
отите скрыть, что используете Tor"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:962
 msgid "Are you sure you want to lose progress?"
-msgstr ""
+msgstr "Вы уверены, что хотите потерять 
прогресс?"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:966
 msgid ""
 "Tails will continue connecting to Tor after you close the Tor Connection 
assistant.\n"
 "\n"
 "If connecting to Tor fails, you will have to wait again until the end of the 
progress bar to be able to troubleshoot your connection."
-msgstr ""
+msgstr "Tails продолжит подключение к Tor посте 
того, как вы закроете ассистент Tor 
Connection.\n\nЕсли подключиться к Tor не удастся, 
вам придется снова подождать заполнения 
индикатора выполнения, чтобы иметь 
возможность устранить неполадки в 
подключении."
 
 #: config/chroot_local-includes/usr/local/bin/thunderbird:41
 msgid "You need to migrate your OpenPGP keys"
@@ -1824,15 +1824,15 @@ msgid ""
 "Thunderbird 78 now replaces the Enigmail extension with built-"
 "in support for OpenPGP encryption. To 

[tor-commits] [translation/support-portal] https://gitweb.torproject.org/translation.git/commit/?h=support-portal

2021-10-06 Thread translation
commit 07ab145b32c2caac367715a7511b65a98ae9bea7
Author: Translation commit bot 
Date:   Wed Oct 6 20:48:04 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=support-portal
---
 contents+de.po | 197 -
 contents+ka.po |   6 +-
 2 files changed, 128 insertions(+), 75 deletions(-)

diff --git a/contents+de.po b/contents+de.po
index d2e283e586..165d608076 100644
--- a/contents+de.po
+++ b/contents+de.po
@@ -10916,11 +10916,13 @@ msgid ""
 "Note that if a relay reaches an overloaded state we show it for 72 hours "
 "after the relay has recovered."
 msgstr ""
+"Wenn ein Relay einen überlasteten Zustand erreicht, zeigen wir dies 72 "
+"Stunden lang an, nachdem sich das Relay erholt hat."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "If you notice that your relay is overloaded please:"
-msgstr ""
+msgstr "Wenn du feststellst, dass dein Relay überlastet ist, bitte:"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -10928,6 +10930,8 @@ msgid ""
 "1\\. Check https://status.torproject.org/ for any known issues in the \"Tor "
 "network\" category."
 msgstr ""
+"1\\. Überprüfe https://status.torproject.org/ auf alle bekannten Probleme 
in"
+" der Kategorie \"Tor-Netzwerk\"."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -10935,6 +10939,8 @@ msgid ""
 "2\\. Consider tuning ``sysctl`` for your system for network, memory and CPU "
 "load."
 msgstr ""
+"2\\. Denk dran, ``sysctl`` für dein System auf Netzwerk-, Speicher- und CPU-"
+"Last einzustellen."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -10942,11 +10948,13 @@ msgid ""
 "If you are experiencing TCP port exhaustion consider expanding your local "
 "port range"
 msgstr ""
+"Wenn die TCP-Ports ausgeschöpft sind, solltest du deinen lokalen Portbereich"
+" erweitern"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "sysctl -w net.ipv4.ip_local_port_range=\"15000 64000\""
-msgstr ""
+msgstr "sysctl -w net.ipv4.ip_local_port_range=\"15000 64000\""
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -10956,7 +10964,7 @@ msgstr "oder"
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "echo 15000 64000 > /proc/sys/net/ipv4/ip_local_port_range"
-msgstr ""
+msgstr "echo 15000 64000 > /proc/sys/net/ipv4/ip_local_port_range"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -10964,16 +10972,20 @@ msgid ""
 "If you are experiencing DNS timeout, you should investigate if this is a "
 "network or a resolver issue."
 msgstr ""
+"Wenn DNS-Zeitüberschreitungen auftreten, solltest du untersuchen, ob es sich"
+" um ein Netzwerk- oder ein Resolver-Problem handelt."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "In Linux in `resolve.conf` there is an option to set a timeout:"
 msgstr ""
+"Unter Linux gibt es in der Datei `resolve.conf` eine Option, um eine "
+"Zeitüberschreitung festzulegen:"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "timeout:n"
-msgstr ""
+msgstr "timeout:n"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -10981,11 +10993,15 @@ msgid ""
 "Sets  the  amount of time the resolver will wait for a response from a "
 "remote"
 msgstr ""
+"Legt die Zeitspanne fest, die der Resolver auf eine Antwort von einem "
+"entfernten"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "name server before retrying the query via a different name server."
 msgstr ""
+"Nameserver wartet, bevor er die Abfrage über einen anderen Nameserver erneut"
+" versucht."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 

[tor-commits] [translation/tails-misc_release] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release

2021-10-06 Thread translation
commit 6644a52a4ec6ee1c722a8ca4d602430e9539734c
Author: Translation commit bot 
Date:   Wed Oct 6 20:46:50 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release
---
 ru.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ru.po b/ru.po
index 5216dc76db..276c4c49c3 100644
--- a/ru.po
+++ b/ru.po
@@ -42,7 +42,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 18:15+\n"
+"PO-Revision-Date: 2021-10-06 20:45+\n"
 "Last-Translator: Sa Sha\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc

2021-10-06 Thread translation
commit 6f8c001ecc20a81df145418c951ca9ffd29509a3
Author: Translation commit bot 
Date:   Wed Oct 6 20:46:00 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc
---
 ru.po | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/ru.po b/ru.po
index 974135d543..37f9bca830 100644
--- a/ru.po
+++ b/ru.po
@@ -42,7 +42,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 18:15+\n"
+"PO-Revision-Date: 2021-10-06 20:45+\n"
 "Last-Translator: Sa Sha\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"
@@ -1709,7 +1709,7 @@ msgid ""
 "\n"
 "Or do a manual upgrade.\n"
 "See {manual_upgrade_url}"
-msgstr ""
+msgstr "Недостаточно памяти для проверки 
обновлений.\n\n\nУбедитесь, что система 
соответствует требованиям для запуска 
Tails.\nПодробнее:///usr/share/doc/tails/website/doc/about/requirements.en.html\n\nПопробуйте
 перезапустить Tails для проверки доступных 
обновлений.\n\nИли выполните обновление 
вручную.\nСмотрите {manual_upgrade_url}"
 
 #: config/chroot_local-includes/usr/local/bin/tails-upgrade-frontend-wrapper:76
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:25
@@ -1743,17 +1743,17 @@ msgstr "Подробнее"
 #: config/chroot_local-includes/usr/lib/python3/dist-packages/tca/config.py:8
 #: ../config/chroot_local-includes/usr/share/applications/tca.desktop.in.h:1
 msgid "Tor Connection"
-msgstr ""
+msgstr "Подключение к Tor"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:197
 msgid "_Use a bridge that I already know"
-msgstr ""
+msgstr "_Использовать уже известный мост"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:238
 msgid ""
 "To save your bridge, unlock you "
 "Persistent Storage."
-msgstr ""
+msgstr "Чтобы сохранить свой мост, разблокируйте 
постоянное хранилище"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:245
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] https://gitweb.torproject.org/translation.git/commit/?h=support-portal

2021-10-06 Thread translation
commit 4e91c17545dd29c4594e9d93fb4e7d7030378905
Author: Translation commit bot 
Date:   Wed Oct 6 20:17:48 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=support-portal
---
 contents+de.po | 24 +---
 1 file changed, 17 insertions(+), 7 deletions(-)

diff --git a/contents+de.po b/contents+de.po
index 55021d96b1..d2e283e586 100644
--- a/contents+de.po
+++ b/contents+de.po
@@ -19,8 +19,8 @@
 # Christian Nelke, 2021
 # kwadronaut , 2021
 # Philipp . , 2021
-# Curtis Baltimore , 2021
 # erinm, 2021
+# Curtis Baltimore , 2021
 # 
 msgid ""
 msgstr ""
@@ -28,7 +28,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-30 16:13+CET\n"
 "PO-Revision-Date: 2018-10-02 22:41+\n"
-"Last-Translator: erinm, 2021\n"
+"Last-Translator: Curtis Baltimore , 2021\n"
 "Language-Team: German (https://www.transifex.com/otf/teams/1519/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -8889,6 +8889,12 @@ msgid ""
 "bridge](https://community.torproject.org/relay/setup/bridge/) from outside "
 "China."
 msgstr ""
+"3. **Private und ungelistete obfs4-Brücken:** Benutzer müssen über "
+"[frontd...@torproject.org](mailto:frontd...@torproject.org) eine private "
+"Brücke anfordern, mit dem Ausdruck \"private bridge\" in der Betreffzeile "
+"der E-Mail. Oder, wenn sie technisch versiert sind, können sie ihre eigene "
+"[obfs4 bridge](https://community.torproject.org/relay/setup/bridge/) von "
+"außerhalb Chinas betreiben."
 
 #: https//support.torproject.org/censorship/connecting-from-china/
 #: 
(content/censorship/connecting-from-china/contents+en.lrquestion.description)
@@ -10864,7 +10870,7 @@ msgstr ""
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.title)
 msgid "My relay or bridge is overloaded what does this mean?"
-msgstr ""
+msgstr "Mein Relay oder meine Brücke ist überlastet, was bedeutet das?"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -10872,6 +10878,8 @@ msgid ""
 "On relay search we show an amber dot next to the relay nickname when this is"
 " overloaded."
 msgstr ""
+"Bei der Relay-Suche zeigen wir einen gelben Punkt neben dem Relay-Spitznamen"
+" an, wenn dieser überlastet ist."
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
@@ -10879,26 +10887,28 @@ msgid ""
 "This means that one or many of the following load metrics have been "
 "triggered:"
 msgstr ""
+"Dies bedeutet, dass eine oder mehrere der folgenden Lastkennzahlen ausgelöst"
+" wurden:"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "- Any Tor OOM invocation due to memory pressure"
-msgstr ""
+msgstr "- Jeder Tor-OOM-Aufruf aufgrund von Speicherdruck"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "- Any ntor onionskins are dropped"
-msgstr ""
+msgstr "- Jede ntor Onionskin wird verworfen"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "- TCP port exhaustion"
-msgstr ""
+msgstr "- TCP Port-Ausschöpfung"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)
 msgid "- DNS timeout reached"
-msgstr ""
+msgstr "- DNS Zeitüberschreitung erreicht"
 
 #: https//support.torproject.org/relay-operators/relay-bridge-overloaded/
 #: 
(content/relay-operators/relay-bridge-overloaded/contents+en.lrquestion.description)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit ce5b240c19fed8109578fb9143f023af1daca0a5
Merge: a160a9ec30 adcb094cb6
Author: David Goulet 
Date:   Wed Oct 6 15:45:19 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'tor-gitlab/mr/392' into maint-0.4.5

2021-10-06 Thread dgoulet
commit adcb094cb639ab8a3a36f3dc0bf1bb4e7fcdbd2b
Merge: 065ebd10c2 d12b16614d
Author: David Goulet 
Date:   Wed Oct 6 15:45:13 2021 -0400

Merge branch 'tor-gitlab/mr/392' into maint-0.4.5

 changes/bug40375  |  5 +
 src/feature/control/control_getinfo.c | 32 +++-
 src/feature/dirclient/dirclient.c | 21 +
 3 files changed, 33 insertions(+), 25 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.6' into release-0.4.6

2021-10-06 Thread dgoulet
commit 5153d9d9ddeef4dd576b9e9e34f5417715e6dd6d
Merge: 6e83db69a9 ce5b240c19
Author: David Goulet 
Date:   Wed Oct 6 15:45:19 2021 -0400

Merge branch 'maint-0.4.6' into release-0.4.6

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] Merge branch 'tor-gitlab/mr/392' into maint-0.4.5

2021-10-06 Thread dgoulet
commit adcb094cb639ab8a3a36f3dc0bf1bb4e7fcdbd2b
Merge: 065ebd10c2 d12b16614d
Author: David Goulet 
Date:   Wed Oct 6 15:45:13 2021 -0400

Merge branch 'tor-gitlab/mr/392' into maint-0.4.5

 changes/bug40375  |  5 +
 src/feature/control/control_getinfo.c | 32 +++-
 src/feature/dirclient/dirclient.c | 21 +
 3 files changed, 33 insertions(+), 25 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] Merge branch 'maint-0.4.5' into release-0.4.5

2021-10-06 Thread dgoulet
commit 816c45606b686428fc004d382547fa42b6c73596
Merge: 8fa7bace29 adcb094cb6
Author: David Goulet 
Date:   Wed Oct 6 15:45:19 2021 -0400

Merge branch 'maint-0.4.5' into release-0.4.5

 changes/bug40375  |  5 +
 src/feature/control/control_getinfo.c | 32 +++-
 src/feature/dirclient/dirclient.c | 21 +
 3 files changed, 33 insertions(+), 25 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] Prefer mmap()ed consensus files over cached_dir_t entries.

2021-10-06 Thread dgoulet
commit d12b16614d09b303f9ef9624107b589264537341
Author: Nick Mathewson 
Date:   Wed May 26 13:02:56 2021 -0400

Prefer mmap()ed consensus files over cached_dir_t entries.

Cached_dir_t is a somewhat "legacy" kind of storage when used for
consensus documents, and it appears that there are cases when
changing our settings causes us to stop updating those entries.

This can cause trouble, as @arma found out in #40375, where he
changed his settings around, and consensus diff application got
messed up: consensus diffs were being _requested_ based on the
latest consensus, but were being (incorrectly) applied to a
consensus that was no longer the latest one.

This patch is a minimal fix for backporting purposes: it has Tor do
the same search when applying consensus diffs as we use to request
them.  This should be sufficient for correct behavior.

There's a similar case in GETINFO handling; I've fixed that too.

Fixes #40375; bugfix on 0.3.1.1-alpha.
---
 changes/bug40375  |  5 +
 src/feature/control/control_getinfo.c | 32 +++-
 src/feature/dirclient/dirclient.c | 21 +
 3 files changed, 33 insertions(+), 25 deletions(-)

diff --git a/changes/bug40375 b/changes/bug40375
new file mode 100644
index 00..7ac32bc628
--- /dev/null
+++ b/changes/bug40375
@@ -0,0 +1,5 @@
+  o Minor bugfixes (consensus handling):
+- Avoid a set of bugs that could be caused by inconsistently preferring
+  an out-of-date consensus stored in a stale directory cache over
+  a more recent one stored on disk as the latest consensus.
+  Fixes bug 40375; bugfix on 0.3.1.1-alpha.
diff --git a/src/feature/control/control_getinfo.c 
b/src/feature/control/control_getinfo.c
index 5feadd23d1..899f188546 100644
--- a/src/feature/control/control_getinfo.c
+++ b/src/feature/control/control_getinfo.c
@@ -353,26 +353,24 @@ getinfo_helper_current_consensus(consensus_flavor_t 
flavor,
 *errmsg = "Internal error: unrecognized flavor name.";
 return -1;
   }
-  if (we_want_to_fetch_flavor(get_options(), flavor)) {
-/** Check from the cache */
-const cached_dir_t *consensus = dirserv_get_consensus(flavor_name);
-if (consensus) {
-  *answer = tor_strdup(consensus->dir);
-}
+  tor_mmap_t *mapped = networkstatus_map_cached_consensus(flavor_name);
+  if (mapped) {
+*answer = tor_memdup_nulterm(mapped->data, mapped->size);
+tor_munmap_file(mapped);
   }
-  if (!*answer) { /* try loading it from disk */
-
-tor_mmap_t *mapped = networkstatus_map_cached_consensus(flavor_name);
-if (mapped) {
-  *answer = tor_memdup_nulterm(mapped->data, mapped->size);
-  tor_munmap_file(mapped);
-}
-if (!*answer) { /* generate an error */
-  *errmsg = "Could not open cached consensus. "
-"Make sure FetchUselessDescriptors is set to 1.";
-  return -1;
+  if (!*answer) { /* Maybe it's in the cache? */
+if (we_want_to_fetch_flavor(get_options(), flavor)) {
+  const cached_dir_t *consensus = dirserv_get_consensus(flavor_name);
+  if (consensus) {
+*answer = tor_strdup(consensus->dir);
+  }
 }
   }
+  if (!*answer) { /* generate an error */
+*errmsg = "Could not open cached consensus. "
+  "Make sure FetchUselessDescriptors is set to 1.";
+return -1;
+  }
   return 0;
 }
 
diff --git a/src/feature/dirclient/dirclient.c 
b/src/feature/dirclient/dirclient.c
index a5dd856729..b3159966d2 100644
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@ -2263,18 +2263,23 @@ handle_response_fetch_consensus(dir_connection_t *conn,
 
   if (looks_like_a_consensus_diff(body, body_len)) {
 /* First find our previous consensus. Maybe it's in ram, maybe not. */
-cached_dir_t *cd = dirserv_get_consensus(flavname);
+cached_dir_t *cd = NULL;
 const char *consensus_body = NULL;
 size_t consensus_body_len;
 tor_mmap_t *mapped_consensus = NULL;
-if (cd) {
-  consensus_body = cd->dir;
-  consensus_body_len = cd->dir_len;
+
+/* We prefer the mmap'd version over the cached_dir_t version,
+ * since that matches the logic we used when we picked a consensus
+ * back in dir_consensus_request_set_additional_headers. */
+mapped_consensus = networkstatus_map_cached_consensus(flavname);
+if (mapped_consensus) {
+  consensus_body = mapped_consensus->data;
+  consensus_body_len = mapped_consensus->size;
 } else {
-  mapped_consensus = networkstatus_map_cached_consensus(flavname);
-  if (mapped_consensus) {
-consensus_body = mapped_consensus->data;
-consensus_body_len = mapped_consensus->size;
+  cd = dirserv_get_consensus(flavname);
+  if (cd) {
+consensus_body = cd->dir;
+consensus_body_len = cd->dir_len;
   }
 }
 if (!consensus_body) {



___

[tor-commits] [tor/maint-0.4.6] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit ce5b240c19fed8109578fb9143f023af1daca0a5
Merge: a160a9ec30 adcb094cb6
Author: David Goulet 
Date:   Wed Oct 6 15:45:19 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] Merge branch 'tor-gitlab/mr/392' into maint-0.4.5

2021-10-06 Thread dgoulet
commit adcb094cb639ab8a3a36f3dc0bf1bb4e7fcdbd2b
Merge: 065ebd10c2 d12b16614d
Author: David Goulet 
Date:   Wed Oct 6 15:45:13 2021 -0400

Merge branch 'tor-gitlab/mr/392' into maint-0.4.5

 changes/bug40375  |  5 +
 src/feature/control/control_getinfo.c | 32 +++-
 src/feature/dirclient/dirclient.c | 21 +
 3 files changed, 33 insertions(+), 25 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.5] Merge branch 'tor-gitlab/mr/392' into maint-0.4.5

2021-10-06 Thread dgoulet
commit adcb094cb639ab8a3a36f3dc0bf1bb4e7fcdbd2b
Merge: 065ebd10c2 d12b16614d
Author: David Goulet 
Date:   Wed Oct 6 15:45:13 2021 -0400

Merge branch 'tor-gitlab/mr/392' into maint-0.4.5

 changes/bug40375  |  5 +
 src/feature/control/control_getinfo.c | 32 +++-
 src/feature/dirclient/dirclient.c | 21 +
 3 files changed, 33 insertions(+), 25 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.5] Prefer mmap()ed consensus files over cached_dir_t entries.

2021-10-06 Thread dgoulet
commit d12b16614d09b303f9ef9624107b589264537341
Author: Nick Mathewson 
Date:   Wed May 26 13:02:56 2021 -0400

Prefer mmap()ed consensus files over cached_dir_t entries.

Cached_dir_t is a somewhat "legacy" kind of storage when used for
consensus documents, and it appears that there are cases when
changing our settings causes us to stop updating those entries.

This can cause trouble, as @arma found out in #40375, where he
changed his settings around, and consensus diff application got
messed up: consensus diffs were being _requested_ based on the
latest consensus, but were being (incorrectly) applied to a
consensus that was no longer the latest one.

This patch is a minimal fix for backporting purposes: it has Tor do
the same search when applying consensus diffs as we use to request
them.  This should be sufficient for correct behavior.

There's a similar case in GETINFO handling; I've fixed that too.

Fixes #40375; bugfix on 0.3.1.1-alpha.
---
 changes/bug40375  |  5 +
 src/feature/control/control_getinfo.c | 32 +++-
 src/feature/dirclient/dirclient.c | 21 +
 3 files changed, 33 insertions(+), 25 deletions(-)

diff --git a/changes/bug40375 b/changes/bug40375
new file mode 100644
index 00..7ac32bc628
--- /dev/null
+++ b/changes/bug40375
@@ -0,0 +1,5 @@
+  o Minor bugfixes (consensus handling):
+- Avoid a set of bugs that could be caused by inconsistently preferring
+  an out-of-date consensus stored in a stale directory cache over
+  a more recent one stored on disk as the latest consensus.
+  Fixes bug 40375; bugfix on 0.3.1.1-alpha.
diff --git a/src/feature/control/control_getinfo.c 
b/src/feature/control/control_getinfo.c
index 5feadd23d1..899f188546 100644
--- a/src/feature/control/control_getinfo.c
+++ b/src/feature/control/control_getinfo.c
@@ -353,26 +353,24 @@ getinfo_helper_current_consensus(consensus_flavor_t 
flavor,
 *errmsg = "Internal error: unrecognized flavor name.";
 return -1;
   }
-  if (we_want_to_fetch_flavor(get_options(), flavor)) {
-/** Check from the cache */
-const cached_dir_t *consensus = dirserv_get_consensus(flavor_name);
-if (consensus) {
-  *answer = tor_strdup(consensus->dir);
-}
+  tor_mmap_t *mapped = networkstatus_map_cached_consensus(flavor_name);
+  if (mapped) {
+*answer = tor_memdup_nulterm(mapped->data, mapped->size);
+tor_munmap_file(mapped);
   }
-  if (!*answer) { /* try loading it from disk */
-
-tor_mmap_t *mapped = networkstatus_map_cached_consensus(flavor_name);
-if (mapped) {
-  *answer = tor_memdup_nulterm(mapped->data, mapped->size);
-  tor_munmap_file(mapped);
-}
-if (!*answer) { /* generate an error */
-  *errmsg = "Could not open cached consensus. "
-"Make sure FetchUselessDescriptors is set to 1.";
-  return -1;
+  if (!*answer) { /* Maybe it's in the cache? */
+if (we_want_to_fetch_flavor(get_options(), flavor)) {
+  const cached_dir_t *consensus = dirserv_get_consensus(flavor_name);
+  if (consensus) {
+*answer = tor_strdup(consensus->dir);
+  }
 }
   }
+  if (!*answer) { /* generate an error */
+*errmsg = "Could not open cached consensus. "
+  "Make sure FetchUselessDescriptors is set to 1.";
+return -1;
+  }
   return 0;
 }
 
diff --git a/src/feature/dirclient/dirclient.c 
b/src/feature/dirclient/dirclient.c
index a5dd856729..b3159966d2 100644
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@ -2263,18 +2263,23 @@ handle_response_fetch_consensus(dir_connection_t *conn,
 
   if (looks_like_a_consensus_diff(body, body_len)) {
 /* First find our previous consensus. Maybe it's in ram, maybe not. */
-cached_dir_t *cd = dirserv_get_consensus(flavname);
+cached_dir_t *cd = NULL;
 const char *consensus_body = NULL;
 size_t consensus_body_len;
 tor_mmap_t *mapped_consensus = NULL;
-if (cd) {
-  consensus_body = cd->dir;
-  consensus_body_len = cd->dir_len;
+
+/* We prefer the mmap'd version over the cached_dir_t version,
+ * since that matches the logic we used when we picked a consensus
+ * back in dir_consensus_request_set_additional_headers. */
+mapped_consensus = networkstatus_map_cached_consensus(flavname);
+if (mapped_consensus) {
+  consensus_body = mapped_consensus->data;
+  consensus_body_len = mapped_consensus->size;
 } else {
-  mapped_consensus = networkstatus_map_cached_consensus(flavname);
-  if (mapped_consensus) {
-consensus_body = mapped_consensus->data;
-consensus_body_len = mapped_consensus->size;
+  cd = dirserv_get_consensus(flavname);
+  if (cd) {
+consensus_body = cd->dir;
+consensus_body_len = cd->dir_len;
   }
 }
 if (!consensus_body) {



___

[tor-commits] [tor/main] Merge branch 'maint-0.4.6'

2021-10-06 Thread dgoulet
commit fd5e9f4041f2f648fd9c94ce8b742e5c54644323
Merge: 7ad638c201 ce5b240c19
Author: David Goulet 
Date:   Wed Oct 6 15:45:19 2021 -0400

Merge branch 'maint-0.4.6'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit ce5b240c19fed8109578fb9143f023af1daca0a5
Merge: a160a9ec30 adcb094cb6
Author: David Goulet 
Date:   Wed Oct 6 15:45:19 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'tor-gitlab/mr/392' into maint-0.4.5

2021-10-06 Thread dgoulet
commit adcb094cb639ab8a3a36f3dc0bf1bb4e7fcdbd2b
Merge: 065ebd10c2 d12b16614d
Author: David Goulet 
Date:   Wed Oct 6 15:45:13 2021 -0400

Merge branch 'tor-gitlab/mr/392' into maint-0.4.5

 changes/bug40375  |  5 +
 src/feature/control/control_getinfo.c | 32 +++-
 src/feature/dirclient/dirclient.c | 21 +
 3 files changed, 33 insertions(+), 25 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit a160a9ec30e11fe99ec60a072416b8bf74d39018
Merge: 474c85a98d 065ebd10c2
Author: David Goulet 
Date:   Wed Oct 6 15:41:17 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.6' into release-0.4.6

2021-10-06 Thread dgoulet
commit 6e83db69a9d7e6c3d940b1eb7584587045961e52
Merge: 53b08a1158 a160a9ec30
Author: David Goulet 
Date:   Wed Oct 6 15:41:17 2021 -0400

Merge branch 'maint-0.4.6' into release-0.4.6

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'tor-gitlab/mr/393' into maint-0.4.5

2021-10-06 Thread dgoulet
commit 065ebd10c2baee20f2963ac7116701d9593027a8
Merge: a53c949dcf 9348b1b440
Author: David Goulet 
Date:   Wed Oct 6 15:41:12 2021 -0400

Merge branch 'tor-gitlab/mr/393' into maint-0.4.5

 changes/bug40175  | 5 +
 src/feature/dirclient/dirclient.c | 4 +++-
 2 files changed, 8 insertions(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] Merge branch 'tor-gitlab/mr/393' into maint-0.4.5

2021-10-06 Thread dgoulet
commit 065ebd10c2baee20f2963ac7116701d9593027a8
Merge: a53c949dcf 9348b1b440
Author: David Goulet 
Date:   Wed Oct 6 15:41:12 2021 -0400

Merge branch 'tor-gitlab/mr/393' into maint-0.4.5

 changes/bug40175  | 5 +
 src/feature/dirclient/dirclient.c | 4 +++-
 2 files changed, 8 insertions(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] Merge branch 'maint-0.4.5' into release-0.4.5

2021-10-06 Thread dgoulet
commit 8fa7bace29678c7a2eb1de0379b8630be5644eac
Merge: a6c848ff6f 065ebd10c2
Author: David Goulet 
Date:   Wed Oct 6 15:41:17 2021 -0400

Merge branch 'maint-0.4.5' into release-0.4.5

 changes/bug40175  | 5 +
 src/feature/dirclient/dirclient.c | 4 +++-
 2 files changed, 8 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] changes file for #40175

2021-10-06 Thread dgoulet
commit 9348b1b440ad17b3a5dda52b5389bbaf6f23ed56
Author: Nick Mathewson 
Date:   Tue Jun 1 12:16:06 2021 -0400

changes file for #40175
---
 changes/bug40175 | 5 +
 1 file changed, 5 insertions(+)

diff --git a/changes/bug40175 b/changes/bug40175
new file mode 100644
index 00..aa2ce9566f
--- /dev/null
+++ b/changes/bug40175
@@ -0,0 +1,5 @@
+  o Minor features (logging, diagnostic):
+- Log decompression failures at a higher severity level, since they
+  can help provide missing context for other warning messages.
+  We rate-limit these messages, to avoid flooding the logs if they
+  begin to occur frequently. Closes ticket 40175.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit a160a9ec30e11fe99ec60a072416b8bf74d39018
Merge: 474c85a98d 065ebd10c2
Author: David Goulet 
Date:   Wed Oct 6 15:41:17 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.5] Merge branch 'tor-gitlab/mr/393' into maint-0.4.5

2021-10-06 Thread dgoulet
commit 065ebd10c2baee20f2963ac7116701d9593027a8
Merge: a53c949dcf 9348b1b440
Author: David Goulet 
Date:   Wed Oct 6 15:41:12 2021 -0400

Merge branch 'tor-gitlab/mr/393' into maint-0.4.5

 changes/bug40175  | 5 +
 src/feature/dirclient/dirclient.c | 4 +++-
 2 files changed, 8 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] Upgrade and rate-limit compression failure message.

2021-10-06 Thread dgoulet
commit fc3d4e4c2fb527954780ba958659e70f35fffe6c
Author: Nick Mathewson 
Date:   Thu May 27 10:49:37 2021 -0400

Upgrade and rate-limit compression failure message.

Without this message getting logged at 'WARN', it's hard to
contextualize the messages we get about compression bombs, so this
message should fix #40175.

I'm rate-limiting this, however, since it _could_ get spammy if
somebody on the network starts acting up.  (Right now it should be
very quiet; I've asked Sebastian to check it, and he says that he
doesn't hit this message in practice.)

Closes #40175.
---
 src/feature/dirclient/dirclient.c | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/src/feature/dirclient/dirclient.c 
b/src/feature/dirclient/dirclient.c
index a5dd856729..b589e829f9 100644
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@ -1944,7 +1944,9 @@ dir_client_decompress_response_body(char **bodyp, size_t 
*bodylenp,
   /* If we're pretty sure that we have a compressed directory, and
* we didn't manage to uncompress it, then warn and bail. */
   if (!plausible && !new_body) {
-log_fn(LOG_PROTOCOL_WARN, LD_HTTP,
+const int LOG_INTERVAL = 3600;
+static ratelim_t warning_limit = RATELIM_INIT(LOG_INTERVAL);
+log_fn_ratelim(_limit, LOG_WARN, LD_HTTP,
"Unable to decompress HTTP body (tried %s%s%s, on %s).",
description1,
tried_both?" and ":"",



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] Merge branch 'tor-gitlab/mr/393' into maint-0.4.5

2021-10-06 Thread dgoulet
commit 065ebd10c2baee20f2963ac7116701d9593027a8
Merge: a53c949dcf 9348b1b440
Author: David Goulet 
Date:   Wed Oct 6 15:41:12 2021 -0400

Merge branch 'tor-gitlab/mr/393' into maint-0.4.5

 changes/bug40175  | 5 +
 src/feature/dirclient/dirclient.c | 4 +++-
 2 files changed, 8 insertions(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.5] changes file for #40175

2021-10-06 Thread dgoulet
commit 9348b1b440ad17b3a5dda52b5389bbaf6f23ed56
Author: Nick Mathewson 
Date:   Tue Jun 1 12:16:06 2021 -0400

changes file for #40175
---
 changes/bug40175 | 5 +
 1 file changed, 5 insertions(+)

diff --git a/changes/bug40175 b/changes/bug40175
new file mode 100644
index 00..aa2ce9566f
--- /dev/null
+++ b/changes/bug40175
@@ -0,0 +1,5 @@
+  o Minor features (logging, diagnostic):
+- Log decompression failures at a higher severity level, since they
+  can help provide missing context for other warning messages.
+  We rate-limit these messages, to avoid flooding the logs if they
+  begin to occur frequently. Closes ticket 40175.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.5] Upgrade and rate-limit compression failure message.

2021-10-06 Thread dgoulet
commit fc3d4e4c2fb527954780ba958659e70f35fffe6c
Author: Nick Mathewson 
Date:   Thu May 27 10:49:37 2021 -0400

Upgrade and rate-limit compression failure message.

Without this message getting logged at 'WARN', it's hard to
contextualize the messages we get about compression bombs, so this
message should fix #40175.

I'm rate-limiting this, however, since it _could_ get spammy if
somebody on the network starts acting up.  (Right now it should be
very quiet; I've asked Sebastian to check it, and he says that he
doesn't hit this message in practice.)

Closes #40175.
---
 src/feature/dirclient/dirclient.c | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/src/feature/dirclient/dirclient.c 
b/src/feature/dirclient/dirclient.c
index a5dd856729..b589e829f9 100644
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@ -1944,7 +1944,9 @@ dir_client_decompress_response_body(char **bodyp, size_t 
*bodylenp,
   /* If we're pretty sure that we have a compressed directory, and
* we didn't manage to uncompress it, then warn and bail. */
   if (!plausible && !new_body) {
-log_fn(LOG_PROTOCOL_WARN, LD_HTTP,
+const int LOG_INTERVAL = 3600;
+static ratelim_t warning_limit = RATELIM_INIT(LOG_INTERVAL);
+log_fn_ratelim(_limit, LOG_WARN, LD_HTTP,
"Unable to decompress HTTP body (tried %s%s%s, on %s).",
description1,
tried_both?" and ":"",



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'tor-gitlab/mr/393' into maint-0.4.5

2021-10-06 Thread dgoulet
commit 065ebd10c2baee20f2963ac7116701d9593027a8
Merge: a53c949dcf 9348b1b440
Author: David Goulet 
Date:   Wed Oct 6 15:41:12 2021 -0400

Merge branch 'tor-gitlab/mr/393' into maint-0.4.5

 changes/bug40175  | 5 +
 src/feature/dirclient/dirclient.c | 4 +++-
 2 files changed, 8 insertions(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit a160a9ec30e11fe99ec60a072416b8bf74d39018
Merge: 474c85a98d 065ebd10c2
Author: David Goulet 
Date:   Wed Oct 6 15:41:17 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.6'

2021-10-06 Thread dgoulet
commit 7ad638c20121b98207561b048763752b51603adb
Merge: 6b62ceb748 a160a9ec30
Author: David Goulet 
Date:   Wed Oct 6 15:41:17 2021 -0400

Merge branch 'maint-0.4.6'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] dir: Do not flag non-running failing HSDir

2021-10-06 Thread dgoulet
commit cac612af42798bc76d8933837a9da97ddc039c9b
Author: David Goulet 
Date:   Tue Aug 17 12:43:58 2021 -0400

dir: Do not flag non-running failing HSDir

When a directory request fails, we flag the relay as non Running so we
don't use it anymore.

This can be problematic with onion services because there are cases
where a tor instance could have a lot of services, ephemeral ones, and
keeps failing to upload descriptors, let say due to a bad network, and
thus flag a lot of nodes as non Running which then in turn can not be
used for circuit building.

This commit makes it that we never flag nodes as non Running on a onion
service directory request (upload or fetch) failure as to keep the
hashring intact and not affect other parts of tor.

Fortunately, the onion service hashring is _not_ selected by looking at
the Running flag but since we do a 3-hop circuit to the HSDir, other
services on the same instance can influence each other by removing nodes
from the consensus for path selection.

This was made apparent with a small network that ran out of nodes to
used due to rapid succession of onion services uploading and failing.
See #40434 for details.

Fixes #40434

Signed-off-by: David Goulet 
---
 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)

diff --git a/changes/ticket40434 b/changes/ticket40434
new file mode 100644
index 00..988bb416be
--- /dev/null
+++ b/changes/ticket40434
@@ -0,0 +1,6 @@
+  o Minor bugfix (onion service):
+- Do not flag an HSDir as non-running in case the descriptor upload or
+  fetch fails. An onion service closes pending directory connections
+  before uploading a new descriptor which can thus lead to wrongly
+  flagging many relays and thus affecting circuit building path selection.
+  Fixes bug 40434; bugfix on 0.2.0.13-alpha.
diff --git a/src/feature/dirclient/dirclient.c 
b/src/feature/dirclient/dirclient.c
index a5dd856729..f2e1e5b5ff 100644
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@ -738,7 +738,22 @@ connection_dir_client_request_failed(dir_connection_t 
*conn)
 return; /* this was a test fetch. don't retry. */
   }
   if (!entry_list_is_constrained(get_options()))
-router_set_status(conn->identity_digest, 0); /* don't try this one again */
+/* We must not set a directory to non-running for HS purposes else we end
+ * up flagging nodes from the hashring has unusable. It doesn't have direct
+ * effect on the HS subsystem because the nodes are selected regardless of
+ * their status but still, we shouldn't flag them as non running.
+ *
+ * One example where this can go bad is if a tor instance gets added a lot
+ * of ephemeral services and with a network with problem then many nodes in
+ * the consenus ends up unusable.
+ *
+ * Furthermore, a service does close any pending directory connections
+ * before uploading a descriptor and thus we can end up here in a natural
+ * way since closing a pending directory connection leads to this code
+ * path. */
+if (!DIR_PURPOSE_IS_HS(TO_CONN(conn)->purpose)) {
+  router_set_status(conn->identity_digest, 0);
+}
   if (conn->base_.purpose == DIR_PURPOSE_FETCH_SERVERDESC ||
  conn->base_.purpose == DIR_PURPOSE_FETCH_EXTRAINFO) {
 log_info(LD_DIR, "Giving up on serverdesc/extrainfo fetch from "
diff --git a/src/feature/dircommon/directory.h 
b/src/feature/dircommon/directory.h
index 0aa2ff53ef..2cd9c176c8 100644
--- a/src/feature/dircommon/directory.h
+++ b/src/feature/dircommon/directory.h
@@ -87,6 +87,12 @@ const dir_connection_t *CONST_TO_DIR_CONN(const connection_t 
*c);
(p)==DIR_PURPOSE_UPLOAD_RENDDESC_V2 ||   \
(p)==DIR_PURPOSE_UPLOAD_HSDESC)
 
+/** True iff p is a purpose corresponding to onion service that is either
+ * uploading or fetching actions. */
+#define DIR_PURPOSE_IS_HS(p)  \
+  ((p) == DIR_PURPOSE_FETCH_HSDESC || \
+   (p) == DIR_PURPOSE_UPLOAD_HSDESC)
+
 enum compress_method_t;
 int parse_http_response(const char *headers, int *code, time_t *date,
 enum compress_method_t *compression, char **response);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit 474c85a98d56ebf8cef11cea59728fdf3e5f39d3
Merge: 82b7939d19 a53c949dcf
Author: David Goulet 
Date:   Wed Oct 6 15:35:43 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6

 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)

diff --cc src/feature/dirclient/dirclient.c
index fd677d33fe,f2e1e5b5ff..0b6a8101a5
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@@ -708,8 -734,26 +708,23 @@@ connection_dir_client_request_failed(di
   * failed. */
  entry_guard_failed(>guard_state);
}
 -  if (directory_conn_is_self_reachability_test(conn)) {
 -return; /* this was a test fetch. don't retry. */
 -  }
if (!entry_list_is_constrained(get_options()))
- router_set_status(conn->identity_digest, 0); /* don't try this one again 
*/
+ /* We must not set a directory to non-running for HS purposes else we end
+  * up flagging nodes from the hashring has unusable. It doesn't have 
direct
+  * effect on the HS subsystem because the nodes are selected regardless of
+  * their status but still, we shouldn't flag them as non running.
+  *
+  * One example where this can go bad is if a tor instance gets added a lot
+  * of ephemeral services and with a network with problem then many nodes 
in
+  * the consenus ends up unusable.
+  *
+  * Furthermore, a service does close any pending directory connections
+  * before uploading a descriptor and thus we can end up here in a natural
+  * way since closing a pending directory connection leads to this code
+  * path. */
+ if (!DIR_PURPOSE_IS_HS(TO_CONN(conn)->purpose)) {
+   router_set_status(conn->identity_digest, 0);
+ }
if (conn->base_.purpose == DIR_PURPOSE_FETCH_SERVERDESC ||
   conn->base_.purpose == DIR_PURPOSE_FETCH_EXTRAINFO) {
  log_info(LD_DIR, "Giving up on serverdesc/extrainfo fetch from "
diff --cc src/feature/dircommon/directory.h
index f233e8b244,2cd9c176c8..7d861682bb
--- a/src/feature/dircommon/directory.h
+++ b/src/feature/dircommon/directory.h
@@@ -78,8 -84,15 +78,14 @@@ const dir_connection_t *CONST_TO_DIR_CO
((p)==DIR_PURPOSE_UPLOAD_DIR ||   \
 (p)==DIR_PURPOSE_UPLOAD_VOTE ||  \
 (p)==DIR_PURPOSE_UPLOAD_SIGNATURES ||\
 -   (p)==DIR_PURPOSE_UPLOAD_RENDDESC_V2 ||   \
 (p)==DIR_PURPOSE_UPLOAD_HSDESC)
  
+ /** True iff p is a purpose corresponding to onion service that is either
+  * uploading or fetching actions. */
+ #define DIR_PURPOSE_IS_HS(p)  \
+   ((p) == DIR_PURPOSE_FETCH_HSDESC || \
+(p) == DIR_PURPOSE_UPLOAD_HSDESC)
+ 
  enum compress_method_t;
  int parse_http_response(const char *headers, int *code, time_t *date,
  enum compress_method_t *compression, char **response);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.6' into release-0.4.6

2021-10-06 Thread dgoulet
commit 53b08a1158b2f4a9c69c2ea908c7c2b73afb737c
Merge: fd640bbeae 474c85a98d
Author: David Goulet 
Date:   Wed Oct 6 15:35:43 2021 -0400

Merge branch 'maint-0.4.6' into release-0.4.6

 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] Merge branch 'maint-0.4.5' into release-0.4.5

2021-10-06 Thread dgoulet
commit a6c848ff6ff67a27ca6b59d2884e63cd74df63fd
Merge: ac623fa2ac a53c949dcf
Author: David Goulet 
Date:   Wed Oct 6 15:35:43 2021 -0400

Merge branch 'maint-0.4.5' into release-0.4.5

 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'tor-gitlab/mr/420' into maint-0.4.5

2021-10-06 Thread dgoulet
commit a53c949dcf2816f6878209788c8768b7ca35dc35
Merge: f0d1240a07 cac612af42
Author: David Goulet 
Date:   Wed Oct 6 15:35:30 2021 -0400

Merge branch 'tor-gitlab/mr/420' into maint-0.4.5

 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] Merge branch 'tor-gitlab/mr/420' into maint-0.4.5

2021-10-06 Thread dgoulet
commit a53c949dcf2816f6878209788c8768b7ca35dc35
Merge: f0d1240a07 cac612af42
Author: David Goulet 
Date:   Wed Oct 6 15:35:30 2021 -0400

Merge branch 'tor-gitlab/mr/420' into maint-0.4.5

 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] Merge branch 'tor-gitlab/mr/420' into maint-0.4.5

2021-10-06 Thread dgoulet
commit a53c949dcf2816f6878209788c8768b7ca35dc35
Merge: f0d1240a07 cac612af42
Author: David Goulet 
Date:   Wed Oct 6 15:35:30 2021 -0400

Merge branch 'tor-gitlab/mr/420' into maint-0.4.5

 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit 474c85a98d56ebf8cef11cea59728fdf3e5f39d3
Merge: 82b7939d19 a53c949dcf
Author: David Goulet 
Date:   Wed Oct 6 15:35:43 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6

 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)

diff --cc src/feature/dirclient/dirclient.c
index fd677d33fe,f2e1e5b5ff..0b6a8101a5
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@@ -708,8 -734,26 +708,23 @@@ connection_dir_client_request_failed(di
   * failed. */
  entry_guard_failed(>guard_state);
}
 -  if (directory_conn_is_self_reachability_test(conn)) {
 -return; /* this was a test fetch. don't retry. */
 -  }
if (!entry_list_is_constrained(get_options()))
- router_set_status(conn->identity_digest, 0); /* don't try this one again 
*/
+ /* We must not set a directory to non-running for HS purposes else we end
+  * up flagging nodes from the hashring has unusable. It doesn't have 
direct
+  * effect on the HS subsystem because the nodes are selected regardless of
+  * their status but still, we shouldn't flag them as non running.
+  *
+  * One example where this can go bad is if a tor instance gets added a lot
+  * of ephemeral services and with a network with problem then many nodes 
in
+  * the consenus ends up unusable.
+  *
+  * Furthermore, a service does close any pending directory connections
+  * before uploading a descriptor and thus we can end up here in a natural
+  * way since closing a pending directory connection leads to this code
+  * path. */
+ if (!DIR_PURPOSE_IS_HS(TO_CONN(conn)->purpose)) {
+   router_set_status(conn->identity_digest, 0);
+ }
if (conn->base_.purpose == DIR_PURPOSE_FETCH_SERVERDESC ||
   conn->base_.purpose == DIR_PURPOSE_FETCH_EXTRAINFO) {
  log_info(LD_DIR, "Giving up on serverdesc/extrainfo fetch from "
diff --cc src/feature/dircommon/directory.h
index f233e8b244,2cd9c176c8..7d861682bb
--- a/src/feature/dircommon/directory.h
+++ b/src/feature/dircommon/directory.h
@@@ -78,8 -84,15 +78,14 @@@ const dir_connection_t *CONST_TO_DIR_CO
((p)==DIR_PURPOSE_UPLOAD_DIR ||   \
 (p)==DIR_PURPOSE_UPLOAD_VOTE ||  \
 (p)==DIR_PURPOSE_UPLOAD_SIGNATURES ||\
 -   (p)==DIR_PURPOSE_UPLOAD_RENDDESC_V2 ||   \
 (p)==DIR_PURPOSE_UPLOAD_HSDESC)
  
+ /** True iff p is a purpose corresponding to onion service that is either
+  * uploading or fetching actions. */
+ #define DIR_PURPOSE_IS_HS(p)  \
+   ((p) == DIR_PURPOSE_FETCH_HSDESC || \
+(p) == DIR_PURPOSE_UPLOAD_HSDESC)
+ 
  enum compress_method_t;
  int parse_http_response(const char *headers, int *code, time_t *date,
  enum compress_method_t *compression, char **response);

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] dir: Do not flag non-running failing HSDir

2021-10-06 Thread dgoulet
commit cac612af42798bc76d8933837a9da97ddc039c9b
Author: David Goulet 
Date:   Tue Aug 17 12:43:58 2021 -0400

dir: Do not flag non-running failing HSDir

When a directory request fails, we flag the relay as non Running so we
don't use it anymore.

This can be problematic with onion services because there are cases
where a tor instance could have a lot of services, ephemeral ones, and
keeps failing to upload descriptors, let say due to a bad network, and
thus flag a lot of nodes as non Running which then in turn can not be
used for circuit building.

This commit makes it that we never flag nodes as non Running on a onion
service directory request (upload or fetch) failure as to keep the
hashring intact and not affect other parts of tor.

Fortunately, the onion service hashring is _not_ selected by looking at
the Running flag but since we do a 3-hop circuit to the HSDir, other
services on the same instance can influence each other by removing nodes
from the consensus for path selection.

This was made apparent with a small network that ran out of nodes to
used due to rapid succession of onion services uploading and failing.
See #40434 for details.

Fixes #40434

Signed-off-by: David Goulet 
---
 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)

diff --git a/changes/ticket40434 b/changes/ticket40434
new file mode 100644
index 00..988bb416be
--- /dev/null
+++ b/changes/ticket40434
@@ -0,0 +1,6 @@
+  o Minor bugfix (onion service):
+- Do not flag an HSDir as non-running in case the descriptor upload or
+  fetch fails. An onion service closes pending directory connections
+  before uploading a new descriptor which can thus lead to wrongly
+  flagging many relays and thus affecting circuit building path selection.
+  Fixes bug 40434; bugfix on 0.2.0.13-alpha.
diff --git a/src/feature/dirclient/dirclient.c 
b/src/feature/dirclient/dirclient.c
index a5dd856729..f2e1e5b5ff 100644
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@ -738,7 +738,22 @@ connection_dir_client_request_failed(dir_connection_t 
*conn)
 return; /* this was a test fetch. don't retry. */
   }
   if (!entry_list_is_constrained(get_options()))
-router_set_status(conn->identity_digest, 0); /* don't try this one again */
+/* We must not set a directory to non-running for HS purposes else we end
+ * up flagging nodes from the hashring has unusable. It doesn't have direct
+ * effect on the HS subsystem because the nodes are selected regardless of
+ * their status but still, we shouldn't flag them as non running.
+ *
+ * One example where this can go bad is if a tor instance gets added a lot
+ * of ephemeral services and with a network with problem then many nodes in
+ * the consenus ends up unusable.
+ *
+ * Furthermore, a service does close any pending directory connections
+ * before uploading a descriptor and thus we can end up here in a natural
+ * way since closing a pending directory connection leads to this code
+ * path. */
+if (!DIR_PURPOSE_IS_HS(TO_CONN(conn)->purpose)) {
+  router_set_status(conn->identity_digest, 0);
+}
   if (conn->base_.purpose == DIR_PURPOSE_FETCH_SERVERDESC ||
  conn->base_.purpose == DIR_PURPOSE_FETCH_EXTRAINFO) {
 log_info(LD_DIR, "Giving up on serverdesc/extrainfo fetch from "
diff --git a/src/feature/dircommon/directory.h 
b/src/feature/dircommon/directory.h
index 0aa2ff53ef..2cd9c176c8 100644
--- a/src/feature/dircommon/directory.h
+++ b/src/feature/dircommon/directory.h
@@ -87,6 +87,12 @@ const dir_connection_t *CONST_TO_DIR_CONN(const connection_t 
*c);
(p)==DIR_PURPOSE_UPLOAD_RENDDESC_V2 ||   \
(p)==DIR_PURPOSE_UPLOAD_HSDESC)
 
+/** True iff p is a purpose corresponding to onion service that is either
+ * uploading or fetching actions. */
+#define DIR_PURPOSE_IS_HS(p)  \
+  ((p) == DIR_PURPOSE_FETCH_HSDESC || \
+   (p) == DIR_PURPOSE_UPLOAD_HSDESC)
+
 enum compress_method_t;
 int parse_http_response(const char *headers, int *code, time_t *date,
 enum compress_method_t *compression, char **response);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] dir: Do not flag non-running failing HSDir

2021-10-06 Thread dgoulet
commit cac612af42798bc76d8933837a9da97ddc039c9b
Author: David Goulet 
Date:   Tue Aug 17 12:43:58 2021 -0400

dir: Do not flag non-running failing HSDir

When a directory request fails, we flag the relay as non Running so we
don't use it anymore.

This can be problematic with onion services because there are cases
where a tor instance could have a lot of services, ephemeral ones, and
keeps failing to upload descriptors, let say due to a bad network, and
thus flag a lot of nodes as non Running which then in turn can not be
used for circuit building.

This commit makes it that we never flag nodes as non Running on a onion
service directory request (upload or fetch) failure as to keep the
hashring intact and not affect other parts of tor.

Fortunately, the onion service hashring is _not_ selected by looking at
the Running flag but since we do a 3-hop circuit to the HSDir, other
services on the same instance can influence each other by removing nodes
from the consensus for path selection.

This was made apparent with a small network that ran out of nodes to
used due to rapid succession of onion services uploading and failing.
See #40434 for details.

Fixes #40434

Signed-off-by: David Goulet 
---
 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)

diff --git a/changes/ticket40434 b/changes/ticket40434
new file mode 100644
index 00..988bb416be
--- /dev/null
+++ b/changes/ticket40434
@@ -0,0 +1,6 @@
+  o Minor bugfix (onion service):
+- Do not flag an HSDir as non-running in case the descriptor upload or
+  fetch fails. An onion service closes pending directory connections
+  before uploading a new descriptor which can thus lead to wrongly
+  flagging many relays and thus affecting circuit building path selection.
+  Fixes bug 40434; bugfix on 0.2.0.13-alpha.
diff --git a/src/feature/dirclient/dirclient.c 
b/src/feature/dirclient/dirclient.c
index a5dd856729..f2e1e5b5ff 100644
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@ -738,7 +738,22 @@ connection_dir_client_request_failed(dir_connection_t 
*conn)
 return; /* this was a test fetch. don't retry. */
   }
   if (!entry_list_is_constrained(get_options()))
-router_set_status(conn->identity_digest, 0); /* don't try this one again */
+/* We must not set a directory to non-running for HS purposes else we end
+ * up flagging nodes from the hashring has unusable. It doesn't have direct
+ * effect on the HS subsystem because the nodes are selected regardless of
+ * their status but still, we shouldn't flag them as non running.
+ *
+ * One example where this can go bad is if a tor instance gets added a lot
+ * of ephemeral services and with a network with problem then many nodes in
+ * the consenus ends up unusable.
+ *
+ * Furthermore, a service does close any pending directory connections
+ * before uploading a descriptor and thus we can end up here in a natural
+ * way since closing a pending directory connection leads to this code
+ * path. */
+if (!DIR_PURPOSE_IS_HS(TO_CONN(conn)->purpose)) {
+  router_set_status(conn->identity_digest, 0);
+}
   if (conn->base_.purpose == DIR_PURPOSE_FETCH_SERVERDESC ||
  conn->base_.purpose == DIR_PURPOSE_FETCH_EXTRAINFO) {
 log_info(LD_DIR, "Giving up on serverdesc/extrainfo fetch from "
diff --git a/src/feature/dircommon/directory.h 
b/src/feature/dircommon/directory.h
index 0aa2ff53ef..2cd9c176c8 100644
--- a/src/feature/dircommon/directory.h
+++ b/src/feature/dircommon/directory.h
@@ -87,6 +87,12 @@ const dir_connection_t *CONST_TO_DIR_CONN(const connection_t 
*c);
(p)==DIR_PURPOSE_UPLOAD_RENDDESC_V2 ||   \
(p)==DIR_PURPOSE_UPLOAD_HSDESC)
 
+/** True iff p is a purpose corresponding to onion service that is either
+ * uploading or fetching actions. */
+#define DIR_PURPOSE_IS_HS(p)  \
+  ((p) == DIR_PURPOSE_FETCH_HSDESC || \
+   (p) == DIR_PURPOSE_UPLOAD_HSDESC)
+
 enum compress_method_t;
 int parse_http_response(const char *headers, int *code, time_t *date,
 enum compress_method_t *compression, char **response);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.5] Merge branch 'tor-gitlab/mr/420' into maint-0.4.5

2021-10-06 Thread dgoulet
commit a53c949dcf2816f6878209788c8768b7ca35dc35
Merge: f0d1240a07 cac612af42
Author: David Goulet 
Date:   Wed Oct 6 15:35:30 2021 -0400

Merge branch 'tor-gitlab/mr/420' into maint-0.4.5

 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit 474c85a98d56ebf8cef11cea59728fdf3e5f39d3
Merge: 82b7939d19 a53c949dcf
Author: David Goulet 
Date:   Wed Oct 6 15:35:43 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6

 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)

diff --cc src/feature/dirclient/dirclient.c
index fd677d33fe,f2e1e5b5ff..0b6a8101a5
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@@ -708,8 -734,26 +708,23 @@@ connection_dir_client_request_failed(di
   * failed. */
  entry_guard_failed(>guard_state);
}
 -  if (directory_conn_is_self_reachability_test(conn)) {
 -return; /* this was a test fetch. don't retry. */
 -  }
if (!entry_list_is_constrained(get_options()))
- router_set_status(conn->identity_digest, 0); /* don't try this one again 
*/
+ /* We must not set a directory to non-running for HS purposes else we end
+  * up flagging nodes from the hashring has unusable. It doesn't have 
direct
+  * effect on the HS subsystem because the nodes are selected regardless of
+  * their status but still, we shouldn't flag them as non running.
+  *
+  * One example where this can go bad is if a tor instance gets added a lot
+  * of ephemeral services and with a network with problem then many nodes 
in
+  * the consenus ends up unusable.
+  *
+  * Furthermore, a service does close any pending directory connections
+  * before uploading a descriptor and thus we can end up here in a natural
+  * way since closing a pending directory connection leads to this code
+  * path. */
+ if (!DIR_PURPOSE_IS_HS(TO_CONN(conn)->purpose)) {
+   router_set_status(conn->identity_digest, 0);
+ }
if (conn->base_.purpose == DIR_PURPOSE_FETCH_SERVERDESC ||
   conn->base_.purpose == DIR_PURPOSE_FETCH_EXTRAINFO) {
  log_info(LD_DIR, "Giving up on serverdesc/extrainfo fetch from "
diff --cc src/feature/dircommon/directory.h
index f233e8b244,2cd9c176c8..7d861682bb
--- a/src/feature/dircommon/directory.h
+++ b/src/feature/dircommon/directory.h
@@@ -78,8 -84,15 +78,14 @@@ const dir_connection_t *CONST_TO_DIR_CO
((p)==DIR_PURPOSE_UPLOAD_DIR ||   \
 (p)==DIR_PURPOSE_UPLOAD_VOTE ||  \
 (p)==DIR_PURPOSE_UPLOAD_SIGNATURES ||\
 -   (p)==DIR_PURPOSE_UPLOAD_RENDDESC_V2 ||   \
 (p)==DIR_PURPOSE_UPLOAD_HSDESC)
  
+ /** True iff p is a purpose corresponding to onion service that is either
+  * uploading or fetching actions. */
+ #define DIR_PURPOSE_IS_HS(p)  \
+   ((p) == DIR_PURPOSE_FETCH_HSDESC || \
+(p) == DIR_PURPOSE_UPLOAD_HSDESC)
+ 
  enum compress_method_t;
  int parse_http_response(const char *headers, int *code, time_t *date,
  enum compress_method_t *compression, char **response);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.6'

2021-10-06 Thread dgoulet
commit 6b62ceb74860a5a9f6b63c11cc44306d074a1eb9
Merge: d0d3b028d5 474c85a98d
Author: David Goulet 
Date:   Wed Oct 6 15:35:43 2021 -0400

Merge branch 'maint-0.4.6'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.5] dir: Do not flag non-running failing HSDir

2021-10-06 Thread dgoulet
commit cac612af42798bc76d8933837a9da97ddc039c9b
Author: David Goulet 
Date:   Tue Aug 17 12:43:58 2021 -0400

dir: Do not flag non-running failing HSDir

When a directory request fails, we flag the relay as non Running so we
don't use it anymore.

This can be problematic with onion services because there are cases
where a tor instance could have a lot of services, ephemeral ones, and
keeps failing to upload descriptors, let say due to a bad network, and
thus flag a lot of nodes as non Running which then in turn can not be
used for circuit building.

This commit makes it that we never flag nodes as non Running on a onion
service directory request (upload or fetch) failure as to keep the
hashring intact and not affect other parts of tor.

Fortunately, the onion service hashring is _not_ selected by looking at
the Running flag but since we do a 3-hop circuit to the HSDir, other
services on the same instance can influence each other by removing nodes
from the consensus for path selection.

This was made apparent with a small network that ran out of nodes to
used due to rapid succession of onion services uploading and failing.
See #40434 for details.

Fixes #40434

Signed-off-by: David Goulet 
---
 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)

diff --git a/changes/ticket40434 b/changes/ticket40434
new file mode 100644
index 00..988bb416be
--- /dev/null
+++ b/changes/ticket40434
@@ -0,0 +1,6 @@
+  o Minor bugfix (onion service):
+- Do not flag an HSDir as non-running in case the descriptor upload or
+  fetch fails. An onion service closes pending directory connections
+  before uploading a new descriptor which can thus lead to wrongly
+  flagging many relays and thus affecting circuit building path selection.
+  Fixes bug 40434; bugfix on 0.2.0.13-alpha.
diff --git a/src/feature/dirclient/dirclient.c 
b/src/feature/dirclient/dirclient.c
index a5dd856729..f2e1e5b5ff 100644
--- a/src/feature/dirclient/dirclient.c
+++ b/src/feature/dirclient/dirclient.c
@@ -738,7 +738,22 @@ connection_dir_client_request_failed(dir_connection_t 
*conn)
 return; /* this was a test fetch. don't retry. */
   }
   if (!entry_list_is_constrained(get_options()))
-router_set_status(conn->identity_digest, 0); /* don't try this one again */
+/* We must not set a directory to non-running for HS purposes else we end
+ * up flagging nodes from the hashring has unusable. It doesn't have direct
+ * effect on the HS subsystem because the nodes are selected regardless of
+ * their status but still, we shouldn't flag them as non running.
+ *
+ * One example where this can go bad is if a tor instance gets added a lot
+ * of ephemeral services and with a network with problem then many nodes in
+ * the consenus ends up unusable.
+ *
+ * Furthermore, a service does close any pending directory connections
+ * before uploading a descriptor and thus we can end up here in a natural
+ * way since closing a pending directory connection leads to this code
+ * path. */
+if (!DIR_PURPOSE_IS_HS(TO_CONN(conn)->purpose)) {
+  router_set_status(conn->identity_digest, 0);
+}
   if (conn->base_.purpose == DIR_PURPOSE_FETCH_SERVERDESC ||
  conn->base_.purpose == DIR_PURPOSE_FETCH_EXTRAINFO) {
 log_info(LD_DIR, "Giving up on serverdesc/extrainfo fetch from "
diff --git a/src/feature/dircommon/directory.h 
b/src/feature/dircommon/directory.h
index 0aa2ff53ef..2cd9c176c8 100644
--- a/src/feature/dircommon/directory.h
+++ b/src/feature/dircommon/directory.h
@@ -87,6 +87,12 @@ const dir_connection_t *CONST_TO_DIR_CONN(const connection_t 
*c);
(p)==DIR_PURPOSE_UPLOAD_RENDDESC_V2 ||   \
(p)==DIR_PURPOSE_UPLOAD_HSDESC)
 
+/** True iff p is a purpose corresponding to onion service that is either
+ * uploading or fetching actions. */
+#define DIR_PURPOSE_IS_HS(p)  \
+  ((p) == DIR_PURPOSE_FETCH_HSDESC || \
+   (p) == DIR_PURPOSE_UPLOAD_HSDESC)
+
 enum compress_method_t;
 int parse_http_response(const char *headers, int *code, time_t *date,
 enum compress_method_t *compression, char **response);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'tor-gitlab/mr/420' into maint-0.4.5

2021-10-06 Thread dgoulet
commit a53c949dcf2816f6878209788c8768b7ca35dc35
Merge: f0d1240a07 cac612af42
Author: David Goulet 
Date:   Wed Oct 6 15:35:30 2021 -0400

Merge branch 'tor-gitlab/mr/420' into maint-0.4.5

 changes/ticket40434   |  6 ++
 src/feature/dirclient/dirclient.c | 17 -
 src/feature/dircommon/directory.h |  6 ++
 3 files changed, 28 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Remove last artifacts of Rust related code

2021-10-06 Thread dgoulet
commit d0d3b028d59aa6f156aaa58e3b0704a92851e1b5
Author: David Goulet 
Date:   Wed Oct 6 15:06:56 2021 -0400

Remove last artifacts of Rust related code

Signed-off-by: David Goulet 
---
 Doxyfile.in   |  4 +---
 config.rust   | 24 
 doc/HACKING/README.1st.md |  9 -
 src/ext/rust  |  1 -
 4 files changed, 5 insertions(+), 33 deletions(-)

diff --git a/Doxyfile.in b/Doxyfile.in
index 4374e54858..d06c344528 100644
--- a/Doxyfile.in
+++ b/Doxyfile.in
@@ -864,10 +864,8 @@ RECURSIVE  = YES
 # run.
 
 EXCLUDE= ./src/ext/ed25519 \
- ./src/ext/rust \
  ./src/trunnel \
- ./src/test \
- ./src/rust/registry
+ ./src/test
 
 # The EXCLUDE_SYMLINKS tag can be used to select whether or not files or
 # directories that are symbolic links (a Unix file system feature) are excluded
diff --git a/config.rust b/config.rust
deleted file mode 100644
index 878a231cda..00
--- a/config.rust
+++ /dev/null
@@ -1,24 +0,0 @@
-# Used by our cargo build.rs script to get variables from autoconf.
-#
-# The "configure" script will generate "config.rust" from "config.rust.in",
-# and then build.rs will read "config.rust".
-
-BUILDDIR=/home/dgoulet/Documents/git/tor
-TOR_LDFLAGS_zlib=
-TOR_LDFLAGS_nss=@TOR_LDFLAGS_nss@
-TOR_LDFLAGS_openssl=
-TOR_LDFLAGS_libevent=
-TOR_ZLIB_LIBS=-lz
-TOR_LIB_MATH=-lm
-TOR_LIBEVENT_LIBS=-levent
-TOR_OPENSSL_LIBS=-lssl -lcrypto
-TOR_LIB_WS32=
-TOR_LIB_GDI=
-TOR_LIB_USERENV=
-CURVE25519_LIBS=
-TOR_SYSTEMD_LIBS=-lsystemd
-TOR_LZMA_LIBS=-llzma
-TOR_ZSTD_LIBS=-lzstd
-LIBS=-lseccomp -lcap 
-LDFLAGS= -pie -z relro -z now -rdynamic
-NSS_LIBS=
diff --git a/doc/HACKING/README.1st.md b/doc/HACKING/README.1st.md
index 06a24e8300..1c0decf9ce 100644
--- a/doc/HACKING/README.1st.md
+++ b/doc/HACKING/README.1st.md
@@ -5,12 +5,11 @@
 This directory has helpful information about what you need to know to
 hack on Tor!
 
-First, read `GettingStarted.md` and `GettingStartedRust.md`
-to learn how to get a start in Tor development.
+First, read `GettingStarted.md` to learn how to get a start in Tor
+development.
 
-If you've decided to write a patch, `CodingStandards.md` and
-`CodingStandardsRust.md` will give you a bunch of information
-about how we structure our code.
+If you've decided to write a patch, `CodingStandards.md` will give you a bunch
+of information about how we structure our code.
 
 It's important to get the code right!  Reading `WritingTests.md` will
 tell you how to write and run tests in the Tor codebase.
diff --git a/src/ext/rust b/src/ext/rust
deleted file mode 16
index aa37fb84fb..00
--- a/src/ext/rust
+++ /dev/null
@@ -1 +0,0 @@
-Subproject commit aa37fb84fb829902e83ca11a7244bbc6b86b809b

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_release] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release

2021-10-06 Thread translation
commit 1f4bcf4c88dc94b2117c173cacee89104070160b
Author: Translation commit bot 
Date:   Wed Oct 6 18:16:36 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release
---
 hu.po | 26 +-
 ru.po |  2 +-
 2 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/hu.po b/hu.po
index 504abd8c98..4dee00184b 100644
--- a/hu.po
+++ b/hu.po
@@ -18,7 +18,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 17:44+\n"
+"PO-Revision-Date: 2021-10-06 17:48+\n"
 "Last-Translator: vargaviktor \n"
 "Language-Team: Hungarian 
(http://www.transifex.com/otf/torproject/language/hu/)\n"
 "MIME-Version: 1.0\n"
@@ -1159,7 +1159,7 @@ msgstr "Tor hidak"
 
 #: 
config/chroot_local-includes/usr/src/persistence-setup/lib/Tails/Persistence/Configuration/Presets.pm:85
 msgid "Save the last bridges that you used to connect to Tor"
-msgstr ""
+msgstr "Az utolsó híd mentése, amit a Tor kapcsolathoz használt"
 
 #: 
config/chroot_local-includes/usr/src/persistence-setup/lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "Browser Bookmarks"
@@ -1749,7 +1749,7 @@ msgstr "Csatlakozás a Tor-hoz alapértelmezett 
hidakkal..."
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:433
 msgid "Connecting to Tor with a custom bridge…"
-msgstr ""
+msgstr "Csatlakozás a Tor-hoz egyedi híddal..."
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:542
 msgid ""
@@ -2576,7 +2576,7 @@ msgstr "Tor híd konfigurálása"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:76
 msgid "heading"
-msgstr ""
+msgstr "fejléc"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:94
 msgid ""
@@ -2633,13 +2633,13 @@ msgstr ""
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:398
 msgid "toggle-button"
-msgstr ""
+msgstr "váltó-gomb"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:538
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:936
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1336
 msgid "_Connect to Tor"
-msgstr ""
+msgstr "_Csatlakozás a Tor-hoz"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:583
 msgid "Error connecting to Tor"
@@ -2647,7 +2647,7 @@ msgstr "Hiba a Tor-hoz kapcsolódásban"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:606
 msgid "• Wrong clock"
-msgstr ""
+msgstr "• Rossz óra"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:626
 msgid ""
@@ -2657,7 +2657,7 @@ msgstr ""
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:639
 msgid "Fix _Clock"
-msgstr ""
+msgstr "Óra _javítása"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:676
 msgid "• Public network"
@@ -2689,7 +2689,7 @@ msgstr "Helyi _proxy konfigurálása"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:818
 msgid "• Bridge over email"
-msgstr ""
+msgstr "• Híd emailen keresztül"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:838
 msgid ""
@@ -2732,7 +2732,7 @@ msgstr "A Tails különböző módokon próbálkozik 
csatlakozni a Tor-hoz amíg
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1123
 msgid "Configure a Tor _bridge"
-msgstr ""
+msgstr "Tor _híd konfigurálása"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1169
 msgid ""
@@ -2874,18 +2874,18 @@ msgstr "Proxy beállítások _mentése"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:7
 msgid "Tor Connection - Fix Clock"
-msgstr ""
+msgstr "Tor kapcsolat - Óra javítás"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:76
 msgid ""
 "To prevent network attacks, your time zone and clock need to be correct to 
connect to Tor using bridges.\n"
 "\n"
 "Your time zone and clock cannot be used to identify or geolocalize you. Your 
time zone will never be sent over the network and will only be used to fix your 
clock and connect to Tor."
-msgstr ""
+msgstr "A hálózati támadások megelőzéséhez az időzónád és az órád 
helyes kell legyen a Tor hídak használatához.\n\nAz időzónád és órád 
nem használható a tartózkodásai helyed meghatározásához. Az időzónád 
soha nem kerül átküldésre a hálózaton és csak az órád javításához 
és a Tor-hoz csatlakozáshoz szükséges."
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:117
 msgid "Select the time zone you want to use"
-msgstr ""
+msgstr "Válaszd ki az időzónát amit használni szeretnél"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:134
 msgid "Time zone"
diff --git a/ru.po b/ru.po
index c63ecd1b3d..5216dc76db 100644
--- a/ru.po
+++ b/ru.po
@@ -42,7 +42,7 @@ 

[tor-commits] [translation/tails-misc] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc

2021-10-06 Thread translation
commit 5598c3ffb5bec0d1dfc266c19004891001bd300d
Author: Translation commit bot 
Date:   Wed Oct 6 18:15:54 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc
---
 hu.po |  6 +++---
 ru.po | 30 +++---
 2 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/hu.po b/hu.po
index 2917e7886b..4dee00184b 100644
--- a/hu.po
+++ b/hu.po
@@ -18,7 +18,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 17:44+\n"
+"PO-Revision-Date: 2021-10-06 17:48+\n"
 "Last-Translator: vargaviktor \n"
 "Language-Team: Hungarian 
(http://www.transifex.com/otf/torproject/language/hu/)\n"
 "MIME-Version: 1.0\n"
@@ -2732,7 +2732,7 @@ msgstr "A Tails különböző módokon próbálkozik 
csatlakozni a Tor-hoz amíg
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1123
 msgid "Configure a Tor _bridge"
-msgstr ""
+msgstr "Tor _híd konfigurálása"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1169
 msgid ""
@@ -2881,7 +2881,7 @@ msgid ""
 "To prevent network attacks, your time zone and clock need to be correct to 
connect to Tor using bridges.\n"
 "\n"
 "Your time zone and clock cannot be used to identify or geolocalize you. Your 
time zone will never be sent over the network and will only be used to fix your 
clock and connect to Tor."
-msgstr ""
+msgstr "A hálózati támadások megelőzéséhez az időzónád és az órád 
helyes kell legyen a Tor hídak használatához.\n\nAz időzónád és órád 
nem használható a tartózkodásai helyed meghatározásához. Az időzónád 
soha nem kerül átküldésre a hálózaton és csak az órád javításához 
és a Tor-hoz csatlakozáshoz szükséges."
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:117
 msgid "Select the time zone you want to use"
diff --git a/ru.po b/ru.po
index faf92da5e6..974135d543 100644
--- a/ru.po
+++ b/ru.po
@@ -42,7 +42,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 17:44+\n"
+"PO-Revision-Date: 2021-10-06 18:15+\n"
 "Last-Translator: Sa Sha\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"
@@ -653,14 +653,14 @@ msgstr "Записано на скорости %(speed)d 
МБ/сек"
 msgid ""
 "There was a problem executing the following command: `%(command)s`.\n"
 "A more detailed error log has been written to \"%(filename)s\"."
-msgstr ""
+msgstr "Возникла проблема с выполнением 
следующей команды: `%(command)s`.\nБолее 
подробный журнал ошибок был сохранен в  
'%(filename)s'."
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tails_installer/creator.py:424
 #, python-format
 msgid ""
 "Not enough free space on device.\n"
 "%(iso_size)dMB ISO + %(overlay_size)dMB overlay > %(free_space)dMB free space"
-msgstr ""
+msgstr "Недостаточно свободного места на 
устройстве.\n%(iso_size)dMB ISO + %(overlay_size)dMB 
наложение > %(free_space)dMB свободного места"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tails_installer/creator.py:433
 #, python-format
@@ -724,17 +724,17 @@ msgstr "Нет точек монтирования"
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tails_installer/creator.py:661
 #, python-format
 msgid "Entering unmount_device for \"%(device)s\""
-msgstr ""
+msgstr "Открытие 
непримонтированного_устройства для  
\"%(device)s\""
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tails_installer/creator.py:670
 #, python-format
 msgid "Unmounting mounted filesystems on \"%(device)s\""
-msgstr ""
+msgstr "Размонтирование файловых систем на 
\"%(device)s\""
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tails_installer/creator.py:674
 #, python-format
 msgid "Unmounting \"%(udi)s\" on \"%(device)s\""
-msgstr ""
+msgstr "Размонтирование \"%(udi)s\" на \"%(device)s\""
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tails_installer/creator.py:685
 #, python-format
@@ -1020,7 +1020,7 @@ msgid ""
 "KeePassXC changed the default name of the database to 
Passwords.kdbx.\n"
 "\n"
 "Renaming your database to Passwords.kdbx would allow KeePassXC 
to open it automatically in the future."
-msgstr ""
+msgstr "Вы хотите переименовать свою базу 
данных KeePassXC?\n\nВаша база данных 
KeePassXC находится в постоянной 
папке:\n\n${filename}\n\nПереименование вашей 
базы данных в Passwords.kdbx 

[tor-commits] [translation/tails-misc_release] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release

2021-10-06 Thread translation
commit 9ea6d040e9e40745f7d74ee5f0817f664faea6e6
Author: Translation commit bot 
Date:   Wed Oct 6 17:46:42 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release
---
 hu.po | 42 +-
 ru.po |  2 +-
 2 files changed, 22 insertions(+), 22 deletions(-)

diff --git a/hu.po b/hu.po
index 407ac0d4fc..504abd8c98 100644
--- a/hu.po
+++ b/hu.po
@@ -18,8 +18,8 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-09-06 12:26+\n"
-"Last-Translator: Transifex Bot <>\n"
+"PO-Revision-Date: 2021-10-06 17:44+\n"
+"Last-Translator: vargaviktor \n"
 "Language-Team: Hungarian 
(http://www.transifex.com/otf/torproject/language/hu/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -1155,7 +1155,7 @@ msgstr "Nyelv, adminisztrációs jelszó és további 
beállítások"
 
 #: 
config/chroot_local-includes/usr/src/persistence-setup/lib/Tails/Persistence/Configuration/Presets.pm:83
 msgid "Tor Bridges"
-msgstr ""
+msgstr "Tor hidak"
 
 #: 
config/chroot_local-includes/usr/src/persistence-setup/lib/Tails/Persistence/Configuration/Presets.pm:85
 msgid "Save the last bridges that you used to connect to Tor"
@@ -2568,7 +2568,7 @@ msgstr "TrueCrypt/VeraCrypt konténer"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:21
 msgid "image"
-msgstr ""
+msgstr "kép"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:70
 msgid "Configure a Tor bridge"
@@ -2889,68 +2889,68 @@ msgstr ""
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:134
 msgid "Time zone"
-msgstr ""
+msgstr "Időzóna"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:178
 msgid "Time"
-msgstr ""
+msgstr "Idő"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:215
 msgid ":"
-msgstr ""
+msgstr ":"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:269
 msgid "Date"
-msgstr ""
+msgstr "Dátum"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:303
 msgid "January"
-msgstr ""
+msgstr "Január"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:304
 msgid "February"
-msgstr ""
+msgstr "Február"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:305
 msgid "March"
-msgstr ""
+msgstr "Március"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:306
 msgid "April"
-msgstr ""
+msgstr "Április"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:307
 msgid "May"
-msgstr ""
+msgstr "Május"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:308
 msgid "June"
-msgstr ""
+msgstr "Június"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:309
 msgid "July"
-msgstr ""
+msgstr "Július"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:310
 msgid "August"
-msgstr ""
+msgstr "Augusztus"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:311
 msgid "September"
-msgstr ""
+msgstr "Szeptember"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:312
 msgid "October"
-msgstr ""
+msgstr "Október"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:313
 msgid "November"
-msgstr ""
+msgstr "November"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:314
 msgid "December"
-msgstr ""
+msgstr "December"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:360
 msgid "Clock"
-msgstr ""
+msgstr "Óra"
diff --git a/ru.po b/ru.po
index 88617b5409..c63ecd1b3d 100644
--- a/ru.po
+++ b/ru.po
@@ -42,7 +42,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 17:13+\n"
+"PO-Revision-Date: 2021-10-06 17:44+\n"
 "Last-Translator: Sa Sha\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc

2021-10-06 Thread translation
commit ca7e74c9fc7b883c87e00b21b5d9eeb12a7b72b3
Author: Translation commit bot 
Date:   Wed Oct 6 17:45:53 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc
---
 hu.po | 54 +++---
 ru.po | 28 ++--
 2 files changed, 41 insertions(+), 41 deletions(-)

diff --git a/hu.po b/hu.po
index 6bb989ce81..2917e7886b 100644
--- a/hu.po
+++ b/hu.po
@@ -18,8 +18,8 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-09-06 12:26+\n"
-"Last-Translator: Transifex Bot <>\n"
+"PO-Revision-Date: 2021-10-06 17:44+\n"
+"Last-Translator: vargaviktor \n"
 "Language-Team: Hungarian 
(http://www.transifex.com/otf/torproject/language/hu/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -1155,11 +1155,11 @@ msgstr "Nyelv, adminisztrációs jelszó és további 
beállítások"
 
 #: 
config/chroot_local-includes/usr/src/persistence-setup/lib/Tails/Persistence/Configuration/Presets.pm:83
 msgid "Tor Bridges"
-msgstr ""
+msgstr "Tor hidak"
 
 #: 
config/chroot_local-includes/usr/src/persistence-setup/lib/Tails/Persistence/Configuration/Presets.pm:85
 msgid "Save the last bridges that you used to connect to Tor"
-msgstr ""
+msgstr "Az utolsó híd mentése, amit a Tor kapcsolathoz használt"
 
 #: 
config/chroot_local-includes/usr/src/persistence-setup/lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "Browser Bookmarks"
@@ -1749,7 +1749,7 @@ msgstr "Csatlakozás a Tor-hoz alapértelmezett 
hidakkal..."
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:433
 msgid "Connecting to Tor with a custom bridge…"
-msgstr ""
+msgstr "Csatlakozás a Tor-hoz egyedi híddal..."
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tca/ui/main_window.py:542
 msgid ""
@@ -2576,7 +2576,7 @@ msgstr "Tor híd konfigurálása"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:76
 msgid "heading"
-msgstr ""
+msgstr "fejléc"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:94
 msgid ""
@@ -2633,13 +2633,13 @@ msgstr ""
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:398
 msgid "toggle-button"
-msgstr ""
+msgstr "váltó-gomb"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:538
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:936
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1336
 msgid "_Connect to Tor"
-msgstr ""
+msgstr "_Csatlakozás a Tor-hoz"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:583
 msgid "Error connecting to Tor"
@@ -2647,7 +2647,7 @@ msgstr "Hiba a Tor-hoz kapcsolódásban"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:606
 msgid "• Wrong clock"
-msgstr ""
+msgstr "• Rossz óra"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:626
 msgid ""
@@ -2657,7 +2657,7 @@ msgstr ""
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:639
 msgid "Fix _Clock"
-msgstr ""
+msgstr "Óra _javítása"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:676
 msgid "• Public network"
@@ -2689,7 +2689,7 @@ msgstr "Helyi _proxy konfigurálása"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:818
 msgid "• Bridge over email"
-msgstr ""
+msgstr "• Híd emailen keresztül"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:838
 msgid ""
@@ -2874,7 +2874,7 @@ msgstr "Proxy beállítások _mentése"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:7
 msgid "Tor Connection - Fix Clock"
-msgstr ""
+msgstr "Tor kapcsolat - Óra javítás"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:76
 msgid ""
@@ -2885,11 +2885,11 @@ msgstr ""
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:117
 msgid "Select the time zone you want to use"
-msgstr ""
+msgstr "Válaszd ki az időzónát amit használni szeretnél"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:134
 msgid "Time zone"
-msgstr ""
+msgstr "Időzóna"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:178
 msgid "Time"
@@ -2905,52 +2905,52 @@ msgstr "Dátum"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:303
 msgid "January"
-msgstr ""
+msgstr "Január"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:304
 msgid "February"
-msgstr ""
+msgstr "Február"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:305
 msgid "March"
-msgstr ""
+msgstr "Március"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:306
 msgid "April"
-msgstr ""
+msgstr "Április"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:307
 

[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit 82b7939d197e64cd21e5246060499018dcb95f2c
Merge: 602dcd8e37 f0d1240a07
Author: David Goulet 
Date:   Wed Oct 6 13:25:02 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] hs-v2: Only log once the connection warning to v2

2021-10-06 Thread dgoulet
commit 602dcd8e3774b09242787ba3b0f0e0599530638a
Author: David Goulet 
Date:   Mon Oct 4 14:36:05 2021 -0400

hs-v2: Only log once the connection warning to v2

Closes #40474

Signed-off-by: David Goulet 
---
 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 13 +
 2 files changed, 14 insertions(+), 4 deletions(-)

diff --git a/changes/ticket40474 b/changes/ticket40474
new file mode 100644
index 00..d2a7231106
--- /dev/null
+++ b/changes/ticket40474
@@ -0,0 +1,5 @@
+  o Minor bugfixes (onion service, TROVE-2021-008):
+- Only log once any v2 access attempts in order to not pollute the logs
+  with warnings and avoid recording the times on disk when v2 access was
+  attempted. Important to note that the onion address was _never_ logged.
+  That is a Low security issue. Fixes bug 40474; bugfix on 0.4.5.8.
diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 6f6f22a0d4..d3979b3a7e 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -2530,10 +2530,15 @@ 
connection_ap_handshake_rewrite_and_attach(entry_connection_t *conn,
 
 /* We don't support v2 onions anymore. Log a warning and bail. */
 if (addresstype == ONION_V2_HOSTNAME) {
-  log_warn(LD_PROTOCOL, "Tried to connect to a v2 onion address, but this "
-   "version of Tor no longer supports them. Please encourage the "
-   "site operator to upgrade. For more information see "
-   "https://blog.torproject.org/v2-deprecation-timeline.;);
+  static bool log_once = false;
+  if (!log_once) {
+log_warn(LD_PROTOCOL, "Tried to connect to a v2 onion address, but "
+ "this version of Tor no longer supports them. Please "
+ "encourage the site operator to upgrade. For more "
+ "information see "
+ "https://blog.torproject.org/v2-deprecation-timeline.;);
+log_once = true;
+  }
   control_event_client_status(LOG_WARN, "SOCKS_BAD_HOSTNAME HOSTNAME=%s",
   escaped(socks->address));
   /* Send back the 0xF6 extended code indicating a bad hostname. This is



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.6' into release-0.4.6

2021-10-06 Thread dgoulet
commit fd640bbeae9cd36b3b202f3d64474e68c9fd38cf
Merge: fb7c832597 82b7939d19
Author: David Goulet 
Date:   Wed Oct 6 13:25:08 2021 -0400

Merge branch 'maint-0.4.6' into release-0.4.6

 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 13 +
 2 files changed, 14 insertions(+), 4 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] Merge branch 'maint-0.4.5' into release-0.4.5

2021-10-06 Thread dgoulet
commit ac623fa2ac69d00d5e19c1440242bdaf7914c8ca
Merge: 0a02fd7445 f0d1240a07
Author: David Goulet 
Date:   Wed Oct 6 13:24:22 2021 -0400

Merge branch 'maint-0.4.5' into release-0.4.5

 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 16 ++--
 2 files changed, 15 insertions(+), 6 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] hs-v2: Only log once the connection warning to v2

2021-10-06 Thread dgoulet
commit f0d1240a07c60b3a01d730d9379bdbe72d41b552
Author: David Goulet 
Date:   Mon Oct 4 14:38:50 2021 -0400

hs-v2: Only log once the connection warning to v2

Closes #40474

Signed-off-by: David Goulet 
---
 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 16 ++--
 2 files changed, 15 insertions(+), 6 deletions(-)

diff --git a/changes/ticket40474 b/changes/ticket40474
new file mode 100644
index 00..d2a7231106
--- /dev/null
+++ b/changes/ticket40474
@@ -0,0 +1,5 @@
+  o Minor bugfixes (onion service, TROVE-2021-008):
+- Only log once any v2 access attempts in order to not pollute the logs
+  with warnings and avoid recording the times on disk when v2 access was
+  attempted. Important to note that the onion address was _never_ logged.
+  That is a Low security issue. Fixes bug 40474; bugfix on 0.4.5.8.
diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 7f260ba185..82e8ead5e0 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -2584,12 +2584,16 @@ 
connection_ap_handshake_rewrite_and_attach(entry_connection_t *conn,
 tor_assert(!automap);
 
 if (addresstype == ONION_V2_HOSTNAME) {
-  log_warn(LD_PROTOCOL,
-   "Warning! You've just connected to a v2 onion address. These "
-   "addresses are deprecated for security reasons, and are no "
-   "longer supported in Tor. Please encourage the site operator "
-   "to upgrade. For more information see "
-   "https://blog.torproject.org/v2-deprecation-timeline;);
+  static bool log_once = false;
+  if (!log_once) {
+log_warn(LD_PROTOCOL,
+ "Warning! You've just connected to a v2 onion address. These "
+ "addresses are deprecated for security reasons, and are no "
+ "longer supported in Tor. Please encourage the site operator "
+ "to upgrade. For more information see "
+ "https://blog.torproject.org/v2-deprecation-timeline;);
+log_once = true;
+  }
 }
 
 return connection_ap_handle_onion(conn, socks, circ, addresstype);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.5] hs-v2: Only log once the connection warning to v2

2021-10-06 Thread dgoulet
commit f0d1240a07c60b3a01d730d9379bdbe72d41b552
Author: David Goulet 
Date:   Mon Oct 4 14:38:50 2021 -0400

hs-v2: Only log once the connection warning to v2

Closes #40474

Signed-off-by: David Goulet 
---
 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 16 ++--
 2 files changed, 15 insertions(+), 6 deletions(-)

diff --git a/changes/ticket40474 b/changes/ticket40474
new file mode 100644
index 00..d2a7231106
--- /dev/null
+++ b/changes/ticket40474
@@ -0,0 +1,5 @@
+  o Minor bugfixes (onion service, TROVE-2021-008):
+- Only log once any v2 access attempts in order to not pollute the logs
+  with warnings and avoid recording the times on disk when v2 access was
+  attempted. Important to note that the onion address was _never_ logged.
+  That is a Low security issue. Fixes bug 40474; bugfix on 0.4.5.8.
diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 7f260ba185..82e8ead5e0 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -2584,12 +2584,16 @@ 
connection_ap_handshake_rewrite_and_attach(entry_connection_t *conn,
 tor_assert(!automap);
 
 if (addresstype == ONION_V2_HOSTNAME) {
-  log_warn(LD_PROTOCOL,
-   "Warning! You've just connected to a v2 onion address. These "
-   "addresses are deprecated for security reasons, and are no "
-   "longer supported in Tor. Please encourage the site operator "
-   "to upgrade. For more information see "
-   "https://blog.torproject.org/v2-deprecation-timeline;);
+  static bool log_once = false;
+  if (!log_once) {
+log_warn(LD_PROTOCOL,
+ "Warning! You've just connected to a v2 onion address. These "
+ "addresses are deprecated for security reasons, and are no "
+ "longer supported in Tor. Please encourage the site operator "
+ "to upgrade. For more information see "
+ "https://blog.torproject.org/v2-deprecation-timeline;);
+log_once = true;
+  }
 }
 
 return connection_ap_handle_onion(conn, socks, circ, addresstype);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit 82b7939d197e64cd21e5246060499018dcb95f2c
Merge: 602dcd8e37 f0d1240a07
Author: David Goulet 
Date:   Wed Oct 6 13:25:02 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] hs-v2: Only log once the connection warning to v2

2021-10-06 Thread dgoulet
commit f0d1240a07c60b3a01d730d9379bdbe72d41b552
Author: David Goulet 
Date:   Mon Oct 4 14:38:50 2021 -0400

hs-v2: Only log once the connection warning to v2

Closes #40474

Signed-off-by: David Goulet 
---
 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 16 ++--
 2 files changed, 15 insertions(+), 6 deletions(-)

diff --git a/changes/ticket40474 b/changes/ticket40474
new file mode 100644
index 00..d2a7231106
--- /dev/null
+++ b/changes/ticket40474
@@ -0,0 +1,5 @@
+  o Minor bugfixes (onion service, TROVE-2021-008):
+- Only log once any v2 access attempts in order to not pollute the logs
+  with warnings and avoid recording the times on disk when v2 access was
+  attempted. Important to note that the onion address was _never_ logged.
+  That is a Low security issue. Fixes bug 40474; bugfix on 0.4.5.8.
diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 7f260ba185..82e8ead5e0 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -2584,12 +2584,16 @@ 
connection_ap_handshake_rewrite_and_attach(entry_connection_t *conn,
 tor_assert(!automap);
 
 if (addresstype == ONION_V2_HOSTNAME) {
-  log_warn(LD_PROTOCOL,
-   "Warning! You've just connected to a v2 onion address. These "
-   "addresses are deprecated for security reasons, and are no "
-   "longer supported in Tor. Please encourage the site operator "
-   "to upgrade. For more information see "
-   "https://blog.torproject.org/v2-deprecation-timeline;);
+  static bool log_once = false;
+  if (!log_once) {
+log_warn(LD_PROTOCOL,
+ "Warning! You've just connected to a v2 onion address. These "
+ "addresses are deprecated for security reasons, and are no "
+ "longer supported in Tor. Please encourage the site operator "
+ "to upgrade. For more information see "
+ "https://blog.torproject.org/v2-deprecation-timeline;);
+log_once = true;
+  }
 }
 
 return connection_ap_handle_onion(conn, socks, circ, addresstype);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] hs-v2: Only log once the connection warning to v2

2021-10-06 Thread dgoulet
commit 602dcd8e3774b09242787ba3b0f0e0599530638a
Author: David Goulet 
Date:   Mon Oct 4 14:36:05 2021 -0400

hs-v2: Only log once the connection warning to v2

Closes #40474

Signed-off-by: David Goulet 
---
 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 13 +
 2 files changed, 14 insertions(+), 4 deletions(-)

diff --git a/changes/ticket40474 b/changes/ticket40474
new file mode 100644
index 00..d2a7231106
--- /dev/null
+++ b/changes/ticket40474
@@ -0,0 +1,5 @@
+  o Minor bugfixes (onion service, TROVE-2021-008):
+- Only log once any v2 access attempts in order to not pollute the logs
+  with warnings and avoid recording the times on disk when v2 access was
+  attempted. Important to note that the onion address was _never_ logged.
+  That is a Low security issue. Fixes bug 40474; bugfix on 0.4.5.8.
diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 6f6f22a0d4..d3979b3a7e 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -2530,10 +2530,15 @@ 
connection_ap_handshake_rewrite_and_attach(entry_connection_t *conn,
 
 /* We don't support v2 onions anymore. Log a warning and bail. */
 if (addresstype == ONION_V2_HOSTNAME) {
-  log_warn(LD_PROTOCOL, "Tried to connect to a v2 onion address, but this "
-   "version of Tor no longer supports them. Please encourage the "
-   "site operator to upgrade. For more information see "
-   "https://blog.torproject.org/v2-deprecation-timeline.;);
+  static bool log_once = false;
+  if (!log_once) {
+log_warn(LD_PROTOCOL, "Tried to connect to a v2 onion address, but "
+ "this version of Tor no longer supports them. Please "
+ "encourage the site operator to upgrade. For more "
+ "information see "
+ "https://blog.torproject.org/v2-deprecation-timeline.;);
+log_once = true;
+  }
   control_event_client_status(LOG_WARN, "SOCKS_BAD_HOSTNAME HOSTNAME=%s",
   escaped(socks->address));
   /* Send back the 0xF6 extended code indicating a bad hostname. This is



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.5] hs-v2: Only log once the connection warning to v2

2021-10-06 Thread dgoulet
commit f0d1240a07c60b3a01d730d9379bdbe72d41b552
Author: David Goulet 
Date:   Mon Oct 4 14:38:50 2021 -0400

hs-v2: Only log once the connection warning to v2

Closes #40474

Signed-off-by: David Goulet 
---
 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 16 ++--
 2 files changed, 15 insertions(+), 6 deletions(-)

diff --git a/changes/ticket40474 b/changes/ticket40474
new file mode 100644
index 00..d2a7231106
--- /dev/null
+++ b/changes/ticket40474
@@ -0,0 +1,5 @@
+  o Minor bugfixes (onion service, TROVE-2021-008):
+- Only log once any v2 access attempts in order to not pollute the logs
+  with warnings and avoid recording the times on disk when v2 access was
+  attempted. Important to note that the onion address was _never_ logged.
+  That is a Low security issue. Fixes bug 40474; bugfix on 0.4.5.8.
diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 7f260ba185..82e8ead5e0 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -2584,12 +2584,16 @@ 
connection_ap_handshake_rewrite_and_attach(entry_connection_t *conn,
 tor_assert(!automap);
 
 if (addresstype == ONION_V2_HOSTNAME) {
-  log_warn(LD_PROTOCOL,
-   "Warning! You've just connected to a v2 onion address. These "
-   "addresses are deprecated for security reasons, and are no "
-   "longer supported in Tor. Please encourage the site operator "
-   "to upgrade. For more information see "
-   "https://blog.torproject.org/v2-deprecation-timeline;);
+  static bool log_once = false;
+  if (!log_once) {
+log_warn(LD_PROTOCOL,
+ "Warning! You've just connected to a v2 onion address. These "
+ "addresses are deprecated for security reasons, and are no "
+ "longer supported in Tor. Please encourage the site operator "
+ "to upgrade. For more information see "
+ "https://blog.torproject.org/v2-deprecation-timeline;);
+log_once = true;
+  }
 }
 
 return connection_ap_handle_onion(conn, socks, circ, addresstype);

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.6'

2021-10-06 Thread dgoulet
commit c3e50f0fde701c01d68ebea60e8b9e978937a201
Merge: cdbf756b90 82b7939d19
Author: David Goulet 
Date:   Wed Oct 6 13:25:08 2021 -0400

Merge branch 'maint-0.4.6'

 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 13 +
 2 files changed, 14 insertions(+), 4 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.5' into maint-0.4.6

2021-10-06 Thread dgoulet
commit 82b7939d197e64cd21e5246060499018dcb95f2c
Merge: 602dcd8e37 f0d1240a07
Author: David Goulet 
Date:   Wed Oct 6 13:25:02 2021 -0400

Merge branch 'maint-0.4.5' into maint-0.4.6




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] hs-v2: Only log once the connection warning to v2

2021-10-06 Thread dgoulet
commit f0d1240a07c60b3a01d730d9379bdbe72d41b552
Author: David Goulet 
Date:   Mon Oct 4 14:38:50 2021 -0400

hs-v2: Only log once the connection warning to v2

Closes #40474

Signed-off-by: David Goulet 
---
 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 16 ++--
 2 files changed, 15 insertions(+), 6 deletions(-)

diff --git a/changes/ticket40474 b/changes/ticket40474
new file mode 100644
index 00..d2a7231106
--- /dev/null
+++ b/changes/ticket40474
@@ -0,0 +1,5 @@
+  o Minor bugfixes (onion service, TROVE-2021-008):
+- Only log once any v2 access attempts in order to not pollute the logs
+  with warnings and avoid recording the times on disk when v2 access was
+  attempted. Important to note that the onion address was _never_ logged.
+  That is a Low security issue. Fixes bug 40474; bugfix on 0.4.5.8.
diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 7f260ba185..82e8ead5e0 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -2584,12 +2584,16 @@ 
connection_ap_handshake_rewrite_and_attach(entry_connection_t *conn,
 tor_assert(!automap);
 
 if (addresstype == ONION_V2_HOSTNAME) {
-  log_warn(LD_PROTOCOL,
-   "Warning! You've just connected to a v2 onion address. These "
-   "addresses are deprecated for security reasons, and are no "
-   "longer supported in Tor. Please encourage the site operator "
-   "to upgrade. For more information see "
-   "https://blog.torproject.org/v2-deprecation-timeline;);
+  static bool log_once = false;
+  if (!log_once) {
+log_warn(LD_PROTOCOL,
+ "Warning! You've just connected to a v2 onion address. These "
+ "addresses are deprecated for security reasons, and are no "
+ "longer supported in Tor. Please encourage the site operator "
+ "to upgrade. For more information see "
+ "https://blog.torproject.org/v2-deprecation-timeline;);
+log_once = true;
+  }
 }
 
 return connection_ap_handle_onion(conn, socks, circ, addresstype);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] hs-v2: Only log once the connection warning to v2

2021-10-06 Thread dgoulet
commit 602dcd8e3774b09242787ba3b0f0e0599530638a
Author: David Goulet 
Date:   Mon Oct 4 14:36:05 2021 -0400

hs-v2: Only log once the connection warning to v2

Closes #40474

Signed-off-by: David Goulet 
---
 changes/ticket40474   |  5 +
 src/core/or/connection_edge.c | 13 +
 2 files changed, 14 insertions(+), 4 deletions(-)

diff --git a/changes/ticket40474 b/changes/ticket40474
new file mode 100644
index 00..d2a7231106
--- /dev/null
+++ b/changes/ticket40474
@@ -0,0 +1,5 @@
+  o Minor bugfixes (onion service, TROVE-2021-008):
+- Only log once any v2 access attempts in order to not pollute the logs
+  with warnings and avoid recording the times on disk when v2 access was
+  attempted. Important to note that the onion address was _never_ logged.
+  That is a Low security issue. Fixes bug 40474; bugfix on 0.4.5.8.
diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 6f6f22a0d4..d3979b3a7e 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -2530,10 +2530,15 @@ 
connection_ap_handshake_rewrite_and_attach(entry_connection_t *conn,
 
 /* We don't support v2 onions anymore. Log a warning and bail. */
 if (addresstype == ONION_V2_HOSTNAME) {
-  log_warn(LD_PROTOCOL, "Tried to connect to a v2 onion address, but this "
-   "version of Tor no longer supports them. Please encourage the "
-   "site operator to upgrade. For more information see "
-   "https://blog.torproject.org/v2-deprecation-timeline.;);
+  static bool log_once = false;
+  if (!log_once) {
+log_warn(LD_PROTOCOL, "Tried to connect to a v2 onion address, but "
+ "this version of Tor no longer supports them. Please "
+ "encourage the site operator to upgrade. For more "
+ "information see "
+ "https://blog.torproject.org/v2-deprecation-timeline.;);
+log_once = true;
+  }
   control_event_client_status(LOG_WARN, "SOCKS_BAD_HOSTNAME HOSTNAME=%s",
   escaped(socks->address));
   /* Send back the 0xF6 extended code indicating a bad hostname. This is



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_release] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release

2021-10-06 Thread translation
commit 3212b71658ead5fcd1bb82dd232d555b11c0a2ba
Author: Translation commit bot 
Date:   Wed Oct 6 17:16:38 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release
---
 ru.po | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/ru.po b/ru.po
index 781ae5f045..88617b5409 100644
--- a/ru.po
+++ b/ru.po
@@ -22,6 +22,7 @@
 # Michael Radchenko, 2021
 # Misha Dyachuk , 2016
 # Oul Gocke , 2013-2014
+# Sa Sha, 2021
 # Sergey Briskin, 2015
 # Sergey Lapshov , 2018
 # solokot , 2019
@@ -41,8 +42,8 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-09-06 12:26+\n"
-"Last-Translator: Transifex Bot <>\n"
+"PO-Revision-Date: 2021-10-06 17:13+\n"
+"Last-Translator: Sa Sha\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc

2021-10-06 Thread translation
commit cd4bebdd45dba58227369c50338e443d873a1348
Author: Translation commit bot 
Date:   Wed Oct 6 17:15:55 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc
---
 ru.po | 13 +++--
 1 file changed, 7 insertions(+), 6 deletions(-)

diff --git a/ru.po b/ru.po
index 4de8ccd43d..4f670b0060 100644
--- a/ru.po
+++ b/ru.po
@@ -22,6 +22,7 @@
 # Michael Radchenko, 2021
 # Misha Dyachuk , 2016
 # Oul Gocke , 2013-2014
+# Sa Sha, 2021
 # Sergey Briskin, 2015
 # Sergey Lapshov , 2018
 # solokot , 2019
@@ -41,8 +42,8 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-09-06 12:26+\n"
-"Last-Translator: Transifex Bot <>\n"
+"PO-Revision-Date: 2021-10-06 17:13+\n"
+"Last-Translator: Sa Sha\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -123,7 +124,7 @@ msgstr "_Exit"
 
 #: 
config/chroot_local-includes/usr/src/iuk/lib/Tails/IUK/DownloadProgress.pm:59
 msgid "Unknown time"
-msgstr ""
+msgstr "Неизвестное время"
 
 #. Translators: Don't translate {count}, it's a place holder and
 #. will be replaced.
@@ -226,11 +227,11 @@ msgid ""
 "website.\\n\\nCheck your network connection, and restart Tails to try "
 "upgrading again.\\n\\nIf the problem persists, go to "
 "file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
-msgstr ""
+msgstr "Ошибка обновления ключа 
подписи.\\n\\n\nЭто не позволяет 
определить, доступно ли обновление на 
нашем сайте.\\n\\nПроверьте ваше 
интернет-соединение и перезапустите Tails, 
чтобы попробовать снова.\\n\\nЕсли проблема 
сохраняется, 
смотрите:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
 
 #: config/chroot_local-includes/usr/src/iuk/lib/Tails/IUK/Frontend.pm:304
 msgid "Error while downloading the signing key"
-msgstr ""
+msgstr "Ошибка загрузки ключа подписи"
 
 #: config/chroot_local-includes/usr/src/iuk/lib/Tails/IUK/Frontend.pm:315
 msgid "Error while updating the signing key"
@@ -287,7 +288,7 @@ msgstr "Данная версия Tails устарела и 
может имет
 msgid ""
 "The available incremental upgrade requires {space_needed} of free space on "
 "Tails system partition,  but only {free_space} is available."
-msgstr ""
+msgstr "Имеющееся дополнительное обновление 
требует {space_needed} свободного пространства в 
системном разделе Tails, но только {free_space} 
доступно."
 
 #: config/chroot_local-includes/usr/src/iuk/lib/Tails/IUK/Frontend.pm:455
 #, perl-brace-format

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/snowflakeaddon-messages.json_completed] https://gitweb.torproject.org/translation.git/commit/?h=snowflakeaddon-messages.json_completed

2021-10-06 Thread translation
commit 5383c6987feae489f24017beb7ab5866eec448f7
Author: Translation commit bot 
Date:   Wed Oct 6 17:15:52 2021 +


https://gitweb.torproject.org/translation.git/commit/?h=snowflakeaddon-messages.json_completed
---
 ru/messages.json | 7 +--
 1 file changed, 5 insertions(+), 2 deletions(-)

diff --git a/ru/messages.json b/ru/messages.json
index ba6f19a1c8..497b1cb306 100644
--- a/ru/messages.json
+++ b/ru/messages.json
@@ -39,13 +39,13 @@
 "message": "Snowflake is a system to defeat internet censorship. People 
who are censored can use Snowflake to access the internet. Their connection 
goes through Snowflake proxies, which are run by volunteers. For more detailed 
information about how Snowflake works see our https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/home\;>documentation
 wiki."
   },
   "browser": {
-"message": "Браузер"
+"message": "Use Snowflake"
   },
   "censoredUsers": {
 "message": "Если вашему доступу к интернету 
мешает цензура, скачайте https://www.torproject.org/download/\;>Tor Browser."
   },
   "extension": {
-"message": "Расширение"
+"message": "Run a Proxy"
   },
   "installExtension": {
 "message": "Если цензура вам не мешает, 
подумайте об установке расширения Snowflake. 
Этим вы поможете пользователям в 
подцензурных сетях. Не беспокойтесь о том, 
какие сайты люди смотрят через ваш 
прокси-сервер. Их видимый IP-адрес будет 
соответствовать выходному узлу Tor, а не 
вашему."
@@ -56,6 +56,9 @@
   "installChrome": {
 "message": "Установить в Chrome"
   },
+  "installStandalone": {
+"message": "If you would like to run a command-line version of the 
Snowflake proxy on your desktop or server, see our https://community.torproject.org/relay/setup/snowflake/standalone/\;>community
 documentation for running a standalone Snowflake proxy."
+  },
   "reportingBugs": {
 "message": "Сообщить об ошибке"
   },

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/snowflakeaddon-messages.json] https://gitweb.torproject.org/translation.git/commit/?h=snowflakeaddon-messages.json

2021-10-06 Thread translation
commit 97e381429083c8fceffbbc4651e5ad5c6f455bc6
Author: Translation commit bot 
Date:   Wed Oct 6 17:15:50 2021 +


https://gitweb.torproject.org/translation.git/commit/?h=snowflakeaddon-messages.json
---
 ru/messages.json | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ru/messages.json b/ru/messages.json
index 5de07767e6..4df86ff117 100644
--- a/ru/messages.json
+++ b/ru/messages.json
@@ -39,13 +39,13 @@
 "message": "Snowflake - это система для 
преодоления цензуры в Интернете. Люди, 
подвергшиеся ограничениям, могут 
использовать Snowflake для доступа в Интернет. 
Их соединение происходит через прокси 
Snowflake, которыми управляют волонтеры. Более 
подробную информацию о том, как работает 
Snowflake, можно найти в нашей https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/home\;>вики
 документации."
   },
   "browser": {
-"message": "Use Snowflake"
+"message": "Использовать Snowflake"
   },
   "censoredUsers": {
 "message": "Если вашему доступу к интернету 
мешает цензура, скачайте https://www.torproject.org/download/\;>Tor Browser."
   },
   "extension": {
-"message": "Run a Proxy"
+"message": "Запустить прокси"
   },
   "installExtension": {
 "message": "Если цензура вам не мешает, 
подумайте об установке расширения Snowflake. 
Этим вы поможете пользователям в 
подцензурных сетях. Не беспокойтесь о том, 
какие сайты люди смотрят через ваш 
прокси-сервер. Их видимый IP-адрес будет 
соответствовать выходному узлу Tor, а не 
вашему."
@@ -57,7 +57,7 @@
 "message": "Установить в Chrome"
   },
   "installStandalone": {
-"message": "If you would like to run a command-line version of the 
Snowflake proxy on your desktop or server, see our https://community.torproject.org/relay/setup/snowflake/standalone/\;>community
 documentation for running a standalone Snowflake proxy."
+"message": "Если вы хотите запустить 
прокси-сервер Snowflake в терминале на вашем 
компьютере или сервере, прочитайте нашу https://community.torproject.org/relay/setup/snowflake/standalone/\;>документацию
 сообществадля запуска автономного 
прокси Snowflake."
   },
   "reportingBugs": {
 "message": "Сообщить об ошибке"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_release] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release

2021-10-06 Thread translation
commit b32dd5a29db4582ec5b011bba60ea196e7119995
Author: Translation commit bot 
Date:   Wed Oct 6 16:46:36 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release
---
 he.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/he.po b/he.po
index be2646a457..25abdcb72e 100644
--- a/he.po
+++ b/he.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 15:39+\n"
+"PO-Revision-Date: 2021-10-06 16:33+\n"
 "Last-Translator: Zeev Shilor \n"
 "Language-Team: Hebrew 
(http://www.transifex.com/otf/torproject/language/he/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc

2021-10-06 Thread translation
commit ae69513ea3dfe35b6734a77f0bdb652c8cf360c3
Author: Translation commit bot 
Date:   Wed Oct 6 16:45:50 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc
---
 he.po | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/he.po b/he.po
index 0693e2bc38..6c06884d94 100644
--- a/he.po
+++ b/he.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 15:39+\n"
+"PO-Revision-Date: 2021-10-06 16:33+\n"
 "Last-Translator: Zeev Shilor \n"
 "Language-Team: Hebrew 
(http://www.transifex.com/otf/torproject/language/he/)\n"
 "MIME-Version: 1.0\n"
@@ -2007,7 +2007,7 @@ msgid ""
 "your real IP address.\\n\\nOnly use the Unsafe Browser to sign in to a "
 "network using a captive portal or browse trusted web pages on the local "
 "network."
-msgstr "הדפדפן הלא בטיחותי אינו אנונימי 
והאתרים בהם בקרת יכולים לראות את כתובת ה IP 
שלך. יש להשתמש  .\\n\\n בדפדפן לא בטיחותי רק 
להתחברות לרשת תוך שימוש בפורטל שבוי או 
לגלוש בדפים בטוחים ברשת המקומית."
+msgstr "הדפדפן הלא בטיחותי אינו אנונימי 
והאתרים בהם בקרת יכולים לראות את כתובת ה IP 
שלך. יש להשתמש  .\\n\\n בדפדפן לא בטיחותי רק 
להתחברות לרשת תוך שימוש בפורטל לכידה או 
לגלוש בדפים בטוחים ברשת המקומית."
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:51
 msgid "Starting the Unsafe Browser..."
@@ -2376,7 +2376,7 @@ msgid ""
 "You will be asked whether you want to use Tor bridges when connecting to Tor 
after starting Tails.\n"
 "\n"
 "If you want to work offline, enable the Offline Mode in the additional 
settings."
-msgstr "החלפנו את ההגדרות הנוספות בגירסץ Tails 
4.19 (June 2021) עם סייען ההתחברות של Tor המשולב 
עבור מחשב שולחני.\n\nתשאלו אם אתם מעונינים 
להשתמש בגשרי Tor bridges כאשר מתחברים ל Tor aלאחר 
הפעלת Tails.\n\nIאם ברצונכם לעבוד שלא במקוון, 
הפעילו את המצב לא מקוון בהגדרות הנוספות."
+msgstr "החלפנו את ההגדרות הנוספות בגירסת Tails 
4.19 (June 2021) עם סייען ההתחברות המשולב של Tor 
עבור מחשבים שולחניים.\n\nתישאלו לגבי הרצון 
שלכם להשתמש בגשרי Tor בעת ההתחברות אל Tor לאחר 
שהפעלתם את Tails.\n\nIאם ברצונכם לעבוד שלא 
במקוון, הפעילו את המצב \"לא מקוון\" בהגדרות הנ
וספות."
 
 #: 
../config/chroot_local-includes/usr/share/tails/greeter/additional_settings.ui.in:357
 msgid "Offline Mode"
@@ -2395,7 +2395,7 @@ msgid ""
 "A captive portal is a web page that is displayed before you can access the 
Internet. Captive portals usually require you to log in to the network or enter 
information such as an email address.\n"
 "\n"
 "The Unsafe Browser is not anonymous and can deanonymize you. Use it only to 
sign in to networks."
-msgstr "פורטל שבוי הנו דף אינטרנט אשר מוצג לפנ
י שמתחברים לאינטרנט. הם בדרך כלל דורשים 
לבצע הזדהות ברשת או לספק מידע כגון כתובת 
דוא\"ל.\n\nהדפדפן הלא בטיחותי אינו אנונ
ימי,ויכול להצליח ולזהות אותך. יש להשתמש בו 
רק כדי להתחבר לרשתות."
+msgstr "פורטל לכידה הנו דף אינטרנט אשר מוצג לפנ
י שמתחברים לאינטרנט. הם בדרך כלל דורשים 
לבצע הזדהות ברשת או לספק מידע כגון כתובת 
דוא\"ל.\n\nהדפדפן הלא בטיחותי אינו אנונ
ימי,ויכול להצליח ולזהות אותך. יש להשתמש בו 
רק כדי להתחבר לרשתות."
 
 #: 
../config/chroot_local-includes/usr/share/tails/greeter/additional_settings.ui.in:574
 msgid "Disable the Unsafe Browser (default)"
@@ -2683,7 +2683,7 @@ msgstr "• רשת ציבורית"
 msgid ""
 "If you are in a shop, hotel, or airport, you might need to sign in to the "
 "local network using a captive portal."
-msgstr "אם אתם בחנות, בית מלון, נמל תעופה, יתכן 
שתצטרכו להזדהות לרשת המקומית דרך שימוש 
בפורטל שבוי."
+msgstr "אם אתם בחנות, בית מלון, נמל תעופה, יתכן 
שתצטרכו להזדהות לרשת המקומית דרך שימוש 
בפורטל לכידה."
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:709
 msgid "Try _Signing in to the Network"
@@ -2897,7 +2897,7 @@ msgid ""
 "To 

[tor-commits] [tpo/master] Add new Tor Browser version 10.5.8

2021-10-06 Thread sysrqb
commit a30d7d33801d55359cfd4881a670fb3ec8135bc6
Author: Matthew Finkel 
Date:   Wed Oct 6 15:56:02 2021 +

Add new Tor Browser version 10.5.8
---
 databags/versions.ini | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/databags/versions.ini b/databags/versions.ini
index ec927101..ffbdbd3a 100644
--- a/databags/versions.ini
+++ b/databags/versions.ini
@@ -1,15 +1,15 @@
 [torbrowser-stable]
-version = 10.5.6
+version = 10.5.8
 win32 = 0.4.5.10
 
 [torbrowser-android-stable]
-version = 10.5.7
+version = 10.5.8
 
 [torbrowser-win-stable]
-version = 10.5.6
+version = 10.5.8
 
 [torbrowser-linux-stable]
-version = 10.5.6
+version = 10.5.8
 
 [torbrowser-alpha]
 version = 11.0a7

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_release] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release

2021-10-06 Thread translation
commit 3e7e45bf22cc96b1c32529399a6a41785f2a6c1b
Author: Translation commit bot 
Date:   Wed Oct 6 15:46:41 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release
---
 he.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/he.po b/he.po
index 82c914d375..be2646a457 100644
--- a/he.po
+++ b/he.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 14:49+\n"
+"PO-Revision-Date: 2021-10-06 15:39+\n"
 "Last-Translator: Zeev Shilor \n"
 "Language-Team: Hebrew 
(http://www.transifex.com/otf/torproject/language/he/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc

2021-10-06 Thread translation
commit ef0737107db655e97ec1a4da5c8b289032b19292
Author: Translation commit bot 
Date:   Wed Oct 6 15:45:52 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc
---
 he.po | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/he.po b/he.po
index 78e43fc94c..0693e2bc38 100644
--- a/he.po
+++ b/he.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 14:49+\n"
+"PO-Revision-Date: 2021-10-06 15:39+\n"
 "Last-Translator: Zeev Shilor \n"
 "Language-Team: Hebrew 
(http://www.transifex.com/otf/torproject/language/he/)\n"
 "MIME-Version: 1.0\n"
@@ -2755,17 +2755,17 @@ msgid ""
 "Tor bridges are secret Tor relays. Use a bridge as your first Tor relay if 
connections to Tor are blocked, for example in some countries, by some public 
networks, or by some parental controls.\n"
 "\n"
 "Choose this option if you already know that you need a bridge. Otherwise, 
Tails will autodetect whether you need a bridge to connect to Tor from your 
local network."
-msgstr ""
+msgstr "גשרי Tor הנם ממסרי Tor סודיים. השתמשו בגשר 
כממסר Tor מוביל שלכם אם ההץלברןץ אל Tor חסומה, 
למשל במספר מדינות, על ידי רשתות ציובוריות 
כלשהן, או על ידי איזו בקרה הורית.\n\nבחרו 
אפשרות זו אם את ם כבר יודעים שתצטרכו גשר. 
אחרת, Tails יחברכם אוטומטית היה ואתם צריכים 
גשר להתחברות אל Tor מהרשת המקומית שלכם."
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1211
 msgid "_Hide to my local network that I'm connecting to Tor (safer)"
-msgstr ""
+msgstr "_הסתתרות מאחורי הרשת המקומית שמחברת 
אותי אל   Tor (בטיחותי יותר)"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1261
 msgid ""
 "You might need to go unnoticed if using Tor could look suspicious to someone"
 " who monitors your Internet connection."
-msgstr ""
+msgstr "יתכן שתצטרכו לא להתבלט אם השימוש ב Tor 
עלול להראות חשוד למישהו אשר מנטר את חיבור 
האינטרנט שלכם."
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1279
 msgid ""
@@ -2774,7 +2774,7 @@ msgid ""
 "Our team is doing its best to help you connect to Tor using the most discrete 
types of Tor bridges.\n"
 "\n"
 "You will have to do extra configuration if you don't know any Tor bridges 
yet, if you connect from a public Wi-Fi network, or if you are in the Eastern 
Hemisphere."
-msgstr ""
+msgstr "Tails יתחבר אל Tor רק אחרי הגינפוג של גשר 
Tor. גשרים הנם ממסרים סודיים של  Tor אשר 
מסתירים את העובדה שהנכם מתקשרים אל 
Tor.\n\nהצוות שלנו עושה את המיטב כדי לסייע לכם 
להתחבר אל Tor על ידי שימוש בסוגים שונים של 
גשרי Tor סמויים.\n\nתצטרכו לבצע קונפיגורציה נ
וספת אם אינכם מכירים עדיין אף גשר של Tor,אם 
אתם מתחברים מרשת  Wi-Fi ציבורית, או שאתם בחצי 
הכדור המזרחי."
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1324
 msgid ""
@@ -2890,7 +2890,7 @@ msgstr "_שמור הגדרות ייפוי כוח"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:7
 msgid "Tor Connection - Fix Clock"
-msgstr ""
+msgstr "התחברות ל Tor  - עדכון שעון"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:76
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_release] https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release

2021-10-06 Thread translation
commit dc231ccb456ea8359aa29ddb8abd85849c32da35
Author: Translation commit bot 
Date:   Wed Oct 6 15:16:30 2021 +

https://gitweb.torproject.org/translation.git/commit/?h=tails-misc_release
---
 he.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/he.po b/he.po
index 491dc1814e..82c914d375 100644
--- a/he.po
+++ b/he.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-09-06 12:01+0200\n"
-"PO-Revision-Date: 2021-10-06 14:44+\n"
+"PO-Revision-Date: 2021-10-06 14:49+\n"
 "Last-Translator: Zeev Shilor \n"
 "Language-Team: Hebrew 
(http://www.transifex.com/otf/torproject/language/he/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


  1   2   3   >