[tor-commits] [tor-browser-build/master] Bug 40398: Jetify tor-android-service packages

2021-12-16 Thread sysrqb
commit 25e1b03fc978eb58dc74a1b32c45eb943970fb5b
Author: Matthew Finkel 
Date:   Fri Dec 10 17:17:21 2021 +

Bug 40398: Jetify tor-android-service packages
---
 projects/tor-android-service/build  | 8 ++--
 projects/tor-android-service/config | 4 
 2 files changed, 10 insertions(+), 2 deletions(-)

diff --git a/projects/tor-android-service/build 
b/projects/tor-android-service/build
index 797d5c2..cee92c2 100644
--- a/projects/tor-android-service/build
+++ b/projects/tor-android-service/build
@@ -12,6 +12,7 @@ mkdir -p /var/tmp/build $output_dir
 [% pc(c('var/compiler'), 'var/setup', { compiler_tarfile => 
c('input_files_by_name/' _ c('var/compiler')) }) %]
 tar -C $GRADLE_HOME -xf $rootdir/[% c('input_files_by_name/gradle') %]
 tar -C /var/tmp/build -xf [% project %]-[% c('version') %].tar.gz
+unzip -d $rootdir $rootdir/[% c('input_files_by_name/jetifier') %]
 
 cd /var/tmp/build/[% project %]-[% c('version') %]
 # Replace pre-packaged tor library with the latest build
@@ -27,5 +28,8 @@ cp $rootdir/[% c('input_files_by_name/topl') %]/*{.aar,.jar} 
service/libs/
 # Build Android Libraries and Apps
 gradle --offline --no-daemon -P androidplugin=3.6.0 -P appcompatVersion=28.0.0 
-P compileVersion=29 -P targetVersion=29 -P minVersion=16 
-Dmaven.repo.local=$gradle_repo assembleRelease -x lint
 
-# Package
-cp jsocksAndroid/build/outputs/aar/* service/build/outputs/aar/* $output_dir
+# Bug 40398: Manually jetify each archive and save it in $output_dir
+for aar in jsocksAndroid/build/outputs/aar/* service/build/outputs/aar/*; do
+  fn=`basename $aar`
+  $rootdir/jetifier-standalone/bin/jetifier-standalone -l info -i $aar -o 
$output_dir/$fn
+done
diff --git a/projects/tor-android-service/config 
b/projects/tor-android-service/config
index c1ccb7d..fd92cc7 100644
--- a/projects/tor-android-service/config
+++ b/projects/tor-android-service/config
@@ -8,6 +8,7 @@ git_submodule: 1
 var:
   deps:
 - build-essential
+- unzip
   container:
 use_container: 1
   # this should be updated when the list of gradle dependencies is changed
@@ -41,3 +42,6 @@ input_files:
 name: tor-x86_64
 target_prepend:
   - android-x86_64
+  - URL: 
'https://dl.google.com/dl/android/studio/jetifier-zips/1.0.0-beta10/jetifier-standalone.zip'
+name: jetifier
+sha256sum: 38186db9c9d1b745890b3d35c0667da1cac146ceb3c26aae5bf0802119472c1b

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40379: Update components for mozilla94: application-services part

2021-12-16 Thread sysrqb
commit 1cd0aadc67c365c84c8971964da75eb260eebe9e
Author: Nicolas Vigier 
Date:   Thu Oct 28 19:45:34 2021 +0200

Bug 40379: Update components for mozilla94: application-services part
---
 projects/application-services/config | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/projects/application-services/config 
b/projects/application-services/config
index a7d21c3..2f90643 100644
--- a/projects/application-services/config
+++ b/projects/application-services/config
@@ -1,7 +1,7 @@
 # vim: filetype=yaml sw=2
 filename: '[% project %]-[% c("version") %]-[% c("var/build_id") %].tar.gz'
-version: 82.1.0
-git_hash: b0e7775ab12eeb4251f09cdfaab9ddaea22b4438
+version: 85.4.0
+git_hash: b9601a76c7d47aa54c60b81c783571630d4962bf
 git_url: https://github.com/mozilla/application-services
 git_submodule: 1
 
@@ -91,7 +91,7 @@ input_files:
 enable: '[% !c("var/fetch_gradle_dependencies") %]'
   # Use `make cargo_vendor-application-services` to re-generate the vendor 
tarball
   - URL: 
https://people.torproject.org/~boklm/mirrors/sources/application-services-vendor-[%
 c('version') %].tar.bz2
-sha256sum: e75d17a6cf9481c3f1d18c9b1fff8b38a7a8266dd40e559d2ecac5d58f709e7a
+sha256sum: 54f9c8185789ab45cd46e9845a71181c5e7938e26b1b33b3f2f891f0b5cf73b6
   - filename: no-git.patch
   - filename: mavenLocal.patch
 enable: '[% !c("var/fetch_gradle_dependencies") %]'



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40379: Update components for mozilla94: glean part

2021-12-16 Thread sysrqb
commit 51cd9dbb3b137e432a7abf8ece15021c2f958a49
Author: Nicolas Vigier 
Date:   Fri Oct 29 16:22:14 2021 +0200

Bug 40379: Update components for mozilla94: glean part
---
 projects/android-components/config   |  4 ++--
 projects/application-services/config |  4 ++--
 projects/fenix/config|  4 ++--
 projects/glean/config| 10 --
 rbm.conf |  2 --
 5 files changed, 14 insertions(+), 10 deletions(-)

diff --git a/projects/android-components/config 
b/projects/android-components/config
index 8d5042c..17fd8c3 100644
--- a/projects/android-components/config
+++ b/projects/android-components/config
@@ -48,9 +48,9 @@ input_files:
   - filename: git.patch
   - filename: mavenLocal.patch
 enable: '[% !c("var/fetch_gradle_dependencies") %]'
-  - URL: https://people.torproject.org/~boklm/mirrors/sources/glean-wheels-[% 
c('var/glean_parser') %]-build2.tar.xz
+  - URL: '[% pc("glean", "var/glean_wheels_url/" _ c("var/glean_parser"), { 
error_if_undef => 1 }) %]'
 name: glean
-sha256sum: 6bbf3a9ffa939ca87e00b486f2020ab5cf9dea772f1d37b048f666fed38f98c1
+sha256sum: '[% pc("glean", "var/glean_wheels_sha256sum/" _ 
c("var/glean_parser"), { error_if_undef => 1 }) %]'
 enable: '[% !c("var/fetch_gradle_dependencies") %]'
   - filename: gen_gradle_deps_file.sh
 enable: '[% c("var/fetch_gradle_dependencies") %]'
diff --git a/projects/application-services/config 
b/projects/application-services/config
index 55c6700..a7d21c3 100644
--- a/projects/application-services/config
+++ b/projects/application-services/config
@@ -85,9 +85,9 @@ input_files:
 name: gradle-dependencies
 exec: '[% INCLUDE "fetch-gradle-dependencies" %]'
 enable: '[% !c("var/fetch_gradle_dependencies") %]'
-  - URL: https://people.torproject.org/~boklm/mirrors/sources/glean-wheels-[% 
c('var/glean_parser') %]-build2.tar.xz
+  - URL: '[% pc("glean", "var/glean_wheels_url/" _ c("var/glean_parser"), { 
error_if_undef => 1 }) %]'
 name: glean-wheels
-sha256sum: 6bbf3a9ffa939ca87e00b486f2020ab5cf9dea772f1d37b048f666fed38f98c1
+sha256sum: '[% pc("glean", "var/glean_wheels_sha256sum/" _ 
c("var/glean_parser"), { error_if_undef => 1 }) %]'
 enable: '[% !c("var/fetch_gradle_dependencies") %]'
   # Use `make cargo_vendor-application-services` to re-generate the vendor 
tarball
   - URL: 
https://people.torproject.org/~boklm/mirrors/sources/application-services-vendor-[%
 c('version') %].tar.bz2
diff --git a/projects/fenix/config b/projects/fenix/config
index d90ac07..a104d44 100644
--- a/projects/fenix/config
+++ b/projects/fenix/config
@@ -47,9 +47,9 @@ input_files:
   - filename: 'gradle-dependencies-[% c("var/gradle_dependencies_version") %]'
 name: gradle-dependencies
 exec: '[% INCLUDE "fetch-gradle-dependencies" %]'
-  - URL: https://people.torproject.org/~boklm/mirrors/sources/glean-wheels-[% 
c('var/glean_parser') %]-build2.tar.xz
+  - URL: '[% pc("glean", "var/glean_wheels_url/" _ c("var/glean_parser"), { 
error_if_undef => 1 }) %]'
 name: glean
-sha256sum: 6bbf3a9ffa939ca87e00b486f2020ab5cf9dea772f1d37b048f666fed38f98c1
+sha256sum: '[% pc("glean", "var/glean_wheels_sha256sum/" _ 
c("var/glean_parser"), { error_if_undef => 1 }) %]'
   - filename: mavenLocal.patch
   - project: tor-android-service
 name: tor-android-service
diff --git a/projects/glean/config b/projects/glean/config
index 66eb272..cbd55e0 100644
--- a/projects/glean/config
+++ b/projects/glean/config
@@ -18,12 +18,18 @@ var:
 - python3-pip
 - torsocks
 - xz-utils
+  glean_wheels_sha256sum:
+3.4.0: 6bbf3a9ffa939ca87e00b486f2020ab5cf9dea772f1d37b048f666fed38f98c1
+4.0.0: c974113bd8671364c592fea9b64bac660b59d4f03a7dcecd4dd4e0c355431db8
+  glean_wheels_url:
+3.4.0: 
https://people.torproject.org/~boklm/mirrors/sources/glean-wheels-3.4.0-build2.tar.xz
+4.0.0: 
https://people.torproject.org/~boklm/mirrors/sources/glean-wheels-4.0.0.tar.xz
 
 steps:
   create_glean_deps_tarball:
 git_url: ''
-version: 3.4.0
-filename: 'glean-wheels-[% c("version") %]-build2.tar.xz'
+version: 4.0.0
+filename: 'glean-wheels-[% c("version") %].tar.xz'
 build_log: '-'
 var:
   container:
diff --git a/rbm.conf b/rbm.conf
index 19d41ce..e09ee13 100644
--- a/rbm.conf
+++ b/rbm.conf
@@ -305,8 +305,6 @@ targets:
   # API 21 is the minimum we currently support for 64 bit on Android
   android_min_api_x86_64: 21
   android_min_api_aarch64: 21
-  # This is needed to get the offline build part for Glean right.
-  glean_parser: 1.29.0
   container:
 suite: bullseye
 arch: amd64



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40379: Update components for mozilla94: android-components part

2021-12-16 Thread sysrqb
commit a90b8656c449c97872bba60c55947438b803602a
Author: Nicolas Vigier 
Date:   Fri Oct 29 17:00:51 2021 +0200

Bug 40379: Update components for mozilla94: android-components part
---
 projects/android-components/config |  8 +--
 .../gradle-dependencies-list.txt   | 70 +++---
 2 files changed, 40 insertions(+), 38 deletions(-)

diff --git a/projects/android-components/config 
b/projects/android-components/config
index 17fd8c3..11b7413 100644
--- a/projects/android-components/config
+++ b/projects/android-components/config
@@ -8,14 +8,14 @@ gpg_keyring: torbutton.gpg
 variant: '[% IF c("var/release") %]Release[% ELSE %]Beta[% END %]'
 
 var:
-  android_components_version: 93.0.12
-  torbrowser_branch: 11.0
+  android_components_version: 94.0.12
+  torbrowser_branch: 11.5
   container:
 use_container: 1
   # This should be updated when the list of gradle dependencies is changed.
-  gradle_dependencies_version: 32
+  gradle_dependencies_version: 33
   gradle_version: 7.0.2
-  glean_parser: 3.4.0
+  glean_parser: 4.0.0
   git_branch: '[% project %]-[% c("var/android_components_version") %]-[% 
c("var/torbrowser_branch") %]-1'
   arch_deps:
 - python3-venv
diff --git a/projects/android-components/gradle-dependencies-list.txt 
b/projects/android-components/gradle-dependencies-list.txt
index 6921a12..88e9a94 100644
--- a/projects/android-components/gradle-dependencies-list.txt
+++ b/projects/android-components/gradle-dependencies-list.txt
@@ -482,40 +482,42 @@ 
d7a2ff3a2fdbd0801f832df3de81dab06d9db7e4a57dfa6d768e7c6e5fa22280 | https://dl.go
 79b705ecf5140d3a2601b44ef058b4588878432eb6fb2f9d65da0551cb0a8e20 | 
https://dl.google.com/dl/android/maven2/com/google/firebase/firebase-messaging/20.3.0/firebase-messaging-20.3.0.pom
 d2bc7a461351e748444ec816c8350dd908046fa346af60399694a98327d60245 | 
https://dl.google.com/dl/android/maven2/com/google/testing/platform/core-proto/0.0.8-alpha04/core-proto-0.0.8-alpha04.jar
 edac09fc7040687eb455c536d7c85cf0a18dc1c7d5671db49bb60eaa0658810f | 
https://dl.google.com/dl/android/maven2/com/google/testing/platform/core-proto/0.0.8-alpha04/core-proto-0.0.8-alpha04.pom
-aa4423efe4a6630299615ba4aa13c720ebdb85c8590cdfeda5e354e2fcac4216 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/autofill/82.1.0/autofill-82.1.0.aar
-481d168336af07ce4072bd162ad55c41386a4e64253d96dbb0d5f5b3491515aa | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/autofill/82.1.0/autofill-82.1.0.pom
-a6e904e2bcbc8e16032b56e6c26835ee6ae083ea6fc1a66c3ae90d82711efe00 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/full-megazord-forUnitTests/82.1.0/full-megazord-forUnitTests-82.1.0.jar
-d114426ba7cd6e470195fef1157483ce607af51a181f69f30a00986638e0edd2 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/full-megazord-forUnitTests/82.1.0/full-megazord-forUnitTests-82.1.0.pom
-ff1cbf4f4df7fbac427e86bdfc00ee2b3e6133ec565df11ea6c91ec2363ebbf4 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/full-megazord/82.1.0/full-megazord-82.1.0.aar
-bc59b6bd6afb76b358f82bd9c77c561d519d108703220fedae57a839084401cb | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/full-megazord/82.1.0/full-megazord-82.1.0.pom
-eef1f7e94bc3114132306b0fd49880f8bbb81da4c96d8a97eb97cb380a8382ad | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/fxaclient/82.1.0/fxaclient-82.1.0.aar
-c970f050b84eb7b338cb46fdf3fc70c2a3c917d1758cb8f371bfac8593fc4339 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/fxaclient/82.1.0/fxaclient-82.1.0.pom
-d05217947c9cdaf70f3f7c64c5e3767bbd4ab64d738e8f9d4977757063a08940 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/httpconfig/82.1.0/httpconfig-82.1.0.aar
-40597a8d189b03c0c56462c64a418e246fc8a33d5f69ceedb384c399cd1db4d6 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/httpconfig/82.1.0/httpconfig-82.1.0.pom
-1a1c925caeabf097f9af9e6d8944cdb30c3dc2e697617543a8122f4ce191c971 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/logins/82.1.0/logins-82.1.0.aar
-98d14b5dd1f174802d390f255489643fd4919fe3bd55e9a3f5f70f2112a8497e | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/logins/82.1.0/logins-82.1.0.pom
-fbf37ead46fcabe4682c42e0f16d54d4a83af465fdcf1d3807f1cec80fa149ff | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/native-support/82.1.0/native-support-82.1.0.aar
-1c64f065f01baccd3065b0c8d2dacd84a846afbd69a062e4599d75165f8692e7 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/native-support/82.1.0/native-support-82.1.0.pom
-9f3b753cb6d9d18fa2522e3ef772209a3cbb1b515d5d989176466dcd2c670164 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/nimbus/82.1.0/nimbus-82.1.0.aar
-23efddfea472958f9e8cd761cc2f1e53850089bf65ed4101e954e772809c0fd7 | 
https://maven.mozilla.org/maven2/org/mozilla/appservices/nimbus/82.1.0/nimbus-82.1.0.pom
-c106820aabe480c72e31ae39189ddedd8109a8fb3eda23ac88d85753b5eb7e31 | 

[tor-commits] [tor-browser-build/master] Bug 40379: Update components for mozilla94: geckoview part

2021-12-16 Thread sysrqb
commit 1cc73c011cb4cc3f0e92ea6e233ea6f76a0dcf70
Author: Nicolas Vigier 
Date:   Thu Oct 28 20:09:40 2021 +0200

Bug 40379: Update components for mozilla94: geckoview part
---
 projects/geckoview/config   | 10 +-
 projects/geckoview/gradle-dependencies-list.txt |  4 ++--
 projects/rust/config|  4 ++--
 3 files changed, 9 insertions(+), 9 deletions(-)

diff --git a/projects/geckoview/config b/projects/geckoview/config
index ce3ed80..4911f81 100644
--- a/projects/geckoview/config
+++ b/projects/geckoview/config
@@ -1,15 +1,15 @@
 # vim: filetype=yaml sw=2
 version: '[% c("abbrev") %]'
 filename: 'geckoview-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %].tar.gz'
-git_hash: 'tor-browser-[% c("var/geckoview_version") %]-[% 
c("var/torbrowser_branch") %]-1-build1'
+git_hash: 'geckoview-[% c("var/geckoview_version") %]-[% 
c("var/torbrowser_branch") %]-1-build1'
 tag_gpg_id: 1
 git_url: https://git.torproject.org/tor-browser.git
 git_submodule: 1
 gpg_keyring: torbutton.gpg
 
 var:
-  geckoview_version: 93.0
-  torbrowser_branch: 11.0
+  geckoview_version: 94.0
+  torbrowser_branch: 11.5
   copyright_year: '[% exec("git show -s --format=%ci").remove("-.*") %]'
   deps:
 - build-essential
@@ -23,7 +23,7 @@ var:
   container:
 use_container: 1
   # this should be updated when the list of gradle dependencies is changed
-  gradle_dependencies_version: 7
+  gradle_dependencies_version: 8
   gradle_version: 6.9.1
 
 steps:
@@ -144,7 +144,7 @@ steps:
 
 targets:
   nightly:
-git_hash: 'tor-browser-[% c("var/geckoview_version") %]-[% 
c("var/torbrowser_branch") %]-1'
+git_hash: 'geckoview-[% c("var/geckoview_version") %]-[% 
c("var/torbrowser_branch") %]-1'
 tag_gpg_id: 0
 
 input_files:
diff --git a/projects/geckoview/gradle-dependencies-list.txt 
b/projects/geckoview/gradle-dependencies-list.txt
index 22d2a69..1a0990b 100644
--- a/projects/geckoview/gradle-dependencies-list.txt
+++ b/projects/geckoview/gradle-dependencies-list.txt
@@ -243,8 +243,8 @@ 
fdd93302c2eb94bbe6007caa28d072246d2875cda5cb774bb6299416b94d74a6 | https://maven
 c9fff541d51c11195de305c50bbfe4d1dfc97841983d95f6d7101112603515ab | 
https://maven.google.com/com/google/android/material/material/1.0.0/material-1.0.0.pom
 2deaa8c40f27c8af158ae2c2132927cd9be345deb1450da49aca29cb168289cd | 
https://maven.google.com/com/google/testing/platform/core-proto/0.0.8-alpha01/core-proto-0.0.8-alpha01.jar
 501e7a6b743cf4e81643ce31e2850f37477494a689513e756e059c688773867f | 
https://maven.google.com/com/google/testing/platform/core-proto/0.0.8-alpha01/core-proto-0.0.8-alpha01.pom
-f715b19c918900ad34be8f2e2372d97b1c5fff579a383f0b2dad9581df443ea4 | 
https://plugins.gradle.org/m2/com/koushikdutta/async/androidasync/2.2.1/androidasync-2.2.1.aar
-522714e46eb74d494c94e37e17114030e618a7560141720998d82f363d1fcd47 | 
https://plugins.gradle.org/m2/com/koushikdutta/async/androidasync/2.2.1/androidasync-2.2.1.pom
+440a25cd719ed1c40ee48d1ec1fb8a32193e25ddd9b7fa5bbd4e252f9cf8083d | 
https://plugins.gradle.org/m2/com/koushikdutta/async/androidasync/3.1.0/androidasync-3.1.0.aar
+5d5c55f1ed2ab04d538223d23a39d78c66df4c96f87f634ad7078417b79d3372 | 
https://plugins.gradle.org/m2/com/koushikdutta/async/androidasync/3.1.0/androidasync-3.1.0.pom
 f38510e048be4795658064b8735fdfa4954e54d05af875de7edc738bba326fe4 | 
https://plugins.gradle.org/m2/com/koushikdutta/async/androidasync/maven-metadata.xml
 b4fe5dab42c4d69f50fbe67507ff58f84897670b6f54d5249c23072c881813cb | 
https://plugins.gradle.org/m2/org/mozilla/apilint/apilint/0.4.4/apilint-0.4.4.jar
 a367da6e019475666500af411ffa3f3acee7036b1adee039dc2be21ab9ffbe5e | 
https://plugins.gradle.org/m2/org/mozilla/apilint/apilint/0.4.4/apilint-0.4.4.pom
diff --git a/projects/rust/config b/projects/rust/config
index cc27c73..301eef5 100644
--- a/projects/rust/config
+++ b/projects/rust/config
@@ -11,8 +11,8 @@ var:
 targets:
   android:
 var:
-  current_version: 1.54.0
-  previous_version: 1.53.0
+  current_version: 1.55.0
+  previous_version: 1.54.0
   arch_deps:
 - libssl-dev
 - pkg-config



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40373: Update components for mozilla93: fenix part

2021-12-16 Thread sysrqb
commit f635f33202e7a8e01b8690ca8a03d7e42831ecaf
Author: Nicolas Vigier 
Date:   Wed Oct 27 10:38:12 2021 +0200

Bug 40373: Update components for mozilla93: fenix part
---
 projects/fenix/config| 2 +-
 projects/fenix/list_toolchain_updates_checks | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/projects/fenix/config b/projects/fenix/config
index f2490b0..5e74ba0 100644
--- a/projects/fenix/config
+++ b/projects/fenix/config
@@ -16,7 +16,7 @@ var:
 use_container: 1
   # This should be updated when the list of gradle dependencies is changed.
   gradle_dependencies_version: 32
-  gradle_version: 6.5.1
+  gradle_version: 7.0.2
   glean_parser: 3.4.0
   arch_deps:
 - python3-venv
diff --git a/projects/fenix/list_toolchain_updates_checks 
b/projects/fenix/list_toolchain_updates_checks
index 221e7c3..50e8a92 100644
--- a/projects/fenix/list_toolchain_updates_checks
+++ b/projects/fenix/list_toolchain_updates_checks
@@ -68,6 +68,6 @@ if 
(m/const\\s+val\\s+android_gradle_plugin\\s+=\\s+"([^"]+)"/) {
 }
 EOF
 needed=$(cat buildSrc/src/main/java/Dependencies.kt | perl -ne "$p")
-current='4.0.1'
+current='7.0.0'
 check_update_needed android-gradle-plugin "$needed" "$current"
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40373: Update components for mozilla93: application-services part

2021-12-16 Thread sysrqb
commit b77e12662d67ef889dc2598903ad915f4a216718
Author: Nicolas Vigier 
Date:   Wed Oct 13 12:16:07 2021 +0200

Bug 40373: Update components for mozilla93: application-services part
---
 projects/application-services/build|  12 +-
 projects/application-services/config   |  26 +-
 .../gradle-dependencies-list.txt   | 502 -
 .../list_toolchain_updates_checks  |   2 +-
 projects/application-services/target.patch |  21 -
 projects/nss/build | 191 
 projects/nss/config|  14 +-
 projects/nss/use-python3-build-sh.patch|  12 +
 projects/sqlcipher/build   |  70 +--
 projects/sqlcipher/config  |   6 +
 10 files changed, 494 insertions(+), 362 deletions(-)

diff --git a/projects/application-services/build 
b/projects/application-services/build
index 82b3350..8e386f5 100644
--- a/projects/application-services/build
+++ b/projects/application-services/build
@@ -8,7 +8,7 @@ mkdir /var/tmp/build
 
 tar -C $GRADLE_HOME -xf $rootdir/[% c('input_files_by_name/gradle') %]
 cd /var/tmp/dist
-[% FOREACH arch = ['armv7', 'aarch64', 'x86', 'x86_64'] -%]
+[% FOREACH arch = ['armv7', 'aarch64', 'x86', 'x86_64', 'linux-x86_64'] -%]
   tar -xf $rootdir/[% c('input_files_by_name/nss-' _ arch) %]
   mv nss nss-[% arch %]
   tar -xf $rootdir/[% c('input_files_by_name/sqlcipher-' _ arch) %]
@@ -50,7 +50,7 @@ EOF
 
 # Move NSS and SQLCipher to the right place
 # XXX: Maybe merge with the loop above.
-archs="armv7 aarch64 x86 x86_64"
+archs="armv7 aarch64 x86 x86_64 linux-x86_64"
 for a in $archs
 do
   if [ "$a" == "armv7" ]
@@ -63,6 +63,11 @@ do
 mkdir -p libs/android/arm64-v8a
 mv /var/tmp/dist/nss-$a libs/android/arm64-v8a/nss
 mv /var/tmp/dist/sqlcipher-$a libs/android/arm64-v8a/sqlcipher
+  elif [ "$a" == "linux-x86_64" ]
+  then
+mkdir -p libs/desktop/linux-x86-64
+mv /var/tmp/dist/nss-$a libs/desktop/linux-x86-64/nss
+mv /var/tmp/dist/sqlcipher-$a libs/desktop/linux-x86-64/sqlcipher
   else
 mkdir -p libs/android/$a
 mv /var/tmp/dist/nss-$a libs/android/$a/nss
@@ -71,9 +76,6 @@ do
 done
 
 patch -p1 < $rootdir/no-git.patch
-# XXX: We don't build the code for Linux for now as this involves additional
-# complexity. That's needed for running unit tests later on, though.
-patch -p1 < $rootdir/target.patch
 export RUST_ANDROID_GRADLE_PYTHON_COMMAND=python3
 [% IF c('var/fetch_gradle_dependencies') %]
   # XXX: `assemble` is still not enough to see all fetched dependencies via
diff --git a/projects/application-services/config 
b/projects/application-services/config
index 71dcb4f..5e02071 100644
--- a/projects/application-services/config
+++ b/projects/application-services/config
@@ -1,7 +1,7 @@
 # vim: filetype=yaml sw=2
 filename: '[% project %]-[% c("version") %]-[% c("var/build_id") %].tar.gz'
-version: 79.0.0
-git_hash: 89ea9cfa6eaa0763d17ec9aa04098839d028004c
+version: 82.1.0
+git_hash: b0e7775ab12eeb4251f09cdfaab9ddaea22b4438
 git_url: https://github.com/mozilla/application-services
 git_submodule: 1
 
@@ -9,9 +9,9 @@ var:
   container:
 use_container: 1
   # This should be updated when the list of gradle dependencies is changed.
-  gradle_dependencies_version: 6
-  gradle_version: 6.5
-  glean_parser: 2.2.0
+  gradle_dependencies_version: 7
+  gradle_version: 6.7.1
+  glean_parser: 3.4.0
   arch_deps:
 - python3-venv
 
@@ -50,6 +50,11 @@ input_files:
 pkg_type: build
 target_prepend:
   - android-x86_64
+  - project: nss
+name: nss-linux-x86_64
+pkg_type: build
+target_prepend:
+  - nss-linux-x86_64
   - project: sqlcipher
 name: sqlcipher-armv7
 pkg_type: build
@@ -70,21 +75,26 @@ input_files:
 pkg_type: build
 target_prepend:
   - android-x86_64
+  - project: sqlcipher
+name: sqlcipher-linux-x86_64
+pkg_type: build
+target_prepend:
+  - sqlcipher-linux-x86_64
+  - nss-linux-x86_64
   - filename: 'gradle-dependencies-[% c("var/gradle_dependencies_version") %]'
 name: gradle-dependencies
 exec: '[% INCLUDE "fetch-gradle-dependencies" %]'
 enable: '[% !c("var/fetch_gradle_dependencies") %]'
   - URL: https://people.torproject.org/~boklm/mirrors/sources/glean-wheels-[% 
c('var/glean_parser') %]-build2.tar.xz
 name: glean-wheels
-sha256sum: 75107e7f84152806fde2070d1830174919a7a2ef54c774a1925a92dd4e20d0f7
+sha256sum: 6bbf3a9ffa939ca87e00b486f2020ab5cf9dea772f1d37b048f666fed38f98c1
 enable: '[% !c("var/fetch_gradle_dependencies") %]'
   # Use `make cargo_vendor-application-services` to re-generate the vendor 
tarball
   - URL: 
https://people.torproject.org/~boklm/mirrors/sources/application-services-vendor-[%
 c('version') %].tar.bz2
-sha256sum: 386f0f94452f4a6185e9db094a157c67684c259b38e6f6d62805eaed30f20e58
+sha256sum: 

[tor-commits] [tor-browser-build/master] Bug 40378: Make the list of android components updates for switch to mozilla94-based Fenix

2021-12-16 Thread sysrqb
commit 2e4ae144537cbed27007b55dbb1d46a6824a819f
Author: Nicolas Vigier 
Date:   Thu Oct 28 18:28:19 2021 +0200

Bug 40378: Make the list of android components updates for switch to 
mozilla94-based Fenix
---
 projects/android-components/config   | 2 +-
 projects/application-services/config | 2 +-
 projects/fenix/config| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/projects/android-components/config 
b/projects/android-components/config
index 0a3acd5..8d5042c 100644
--- a/projects/android-components/config
+++ b/projects/android-components/config
@@ -58,7 +58,7 @@ input_files:
 steps:
   list_toolchain_updates:
 git_url: https://github.com/mozilla-mobile/android-components.git
-git_hash: releases/93.0
+git_hash: releases/94.0
 #tag_gpg_id: 0
 var:
   container:
diff --git a/projects/application-services/config 
b/projects/application-services/config
index 5e02071..55c6700 100644
--- a/projects/application-services/config
+++ b/projects/application-services/config
@@ -100,7 +100,7 @@ input_files:
 
 steps:
   list_toolchain_updates:
-git_hash: 'v82.1.0'
+git_hash: 'v85.4.0'
 input_files: []
 var:
   container:
diff --git a/projects/fenix/config b/projects/fenix/config
index 5e74ba0..d90ac07 100644
--- a/projects/fenix/config
+++ b/projects/fenix/config
@@ -59,7 +59,7 @@ input_files:
 steps:
   list_toolchain_updates:
 git_url: https://github.com/mozilla-mobile/fenix.git
-git_hash: releases_v93.0.0
+git_hash: releases_v94.0.0
 #tag_gpg_id: 0
 input_files: []
 var:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40373: Don't set ANDROID_SDK_HOME

2021-12-16 Thread sysrqb
commit b72c51a44471b8d533003f0b015f564bd3182c59
Author: Nicolas Vigier 
Date:   Tue Oct 19 12:02:54 2021 +0200

Bug 40373: Don't set ANDROID_SDK_HOME

While building android-components with gradle 7.0.2 we get the following
error:

  A problem occurred evaluating project ':browser-awesomebar'.
> Failed to apply plugin 'com.android.internal.library'.
> ANDROID_SDK_HOME is set to the root of your SDK: 
/var/tmp/dist/android-toolchain/android-sdk-linux
  ANDROID_SDK_HOME was meant to be the parent path of the preference 
folder expected by the Android tools.
  It is now deprecated.

  To set a custom preference folder location, use ANDROID_USER_HOME.

  It should NOT be set to the same directory as the root of your SDK.
  To set a custom SDK location, use ANDROID_HOME.

To avoid this error, we don't set ANDROID_SDK_HOME and only set 
ANDROID_HOME.
---
 projects/android-toolchain/config | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/projects/android-toolchain/config 
b/projects/android-toolchain/config
index b854189..47108de 100644
--- a/projects/android-toolchain/config
+++ b/projects/android-toolchain/config
@@ -13,16 +13,15 @@ var:
   setup: |
 mkdir -p /var/tmp/dist
 tar -C /var/tmp/dist -xf $rootdir/[% c("compiler_tarfile") %]
-export ANDROID_SDK_HOME=/var/tmp/dist/[% project %]/android-sdk-linux
+export ANDROID_HOME=/var/tmp/dist/[% project %]/android-sdk-linux
 # By default we use the old NDK which is the one GeckoView is using.
 # However, we can overwrite that per project if needed (e.g.
 # application-services is currently on a newer NDK).
-export ANDROID_NDK_HOME=$ANDROID_SDK_HOME/ndk/android-ndk-r[% 
c("var/android_ndk_version") %][% c("var/android_ndk_revision") %]
+export ANDROID_NDK_HOME=$ANDROID_HOME/ndk/android-ndk-r[% 
c("var/android_ndk_version") %][% c("var/android_ndk_revision") %]
 export ANDROID_NDK_ROOT=$ANDROID_NDK_HOME
 export ANDROID_NDK_API_VERSION=[% c("var/android_ndk_version") %][% 
c('var/android_ndk_revision') %]
 export NDK_HOST_TAG=linux-x86_64
 export GRADLE_HOME=/var/tmp/dist/[% project %]/gradle
-export ANDROID_HOME=$ANDROID_SDK_HOME
 export GRADLE_USER_HOME=$GRADLE_HOME
 export 
PATH=$PATH:$ANDROID_NDK_HOME/toolchains/llvm/prebuilt/linux-x86_64/bin:$GRADLE_HOME/gradle/bin
 mkdir -p "$GRADLE_HOME"



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40373: Update components for mozilla93: geckoview part

2021-12-16 Thread sysrqb
commit a0244dd1995115135483077580774175a59198a6
Author: Nicolas Vigier 
Date:   Mon Oct 11 18:07:13 2021 +0200

Bug 40373: Update components for mozilla93: geckoview part
---
 projects/android-toolchain/build |   3 +
 projects/android-toolchain/config|   9 +
 projects/geckoview/build |   4 +-
 projects/geckoview/config|  10 +-
 projects/geckoview/gradle-dependencies-list.txt  | 779 +--
 projects/geckoview/list_toolchain_updates_checks |  23 +-
 projects/llvm-project/config |   5 +
 projects/rust/build  |  14 +-
 projects/rust/config |   3 +
 9 files changed, 496 insertions(+), 354 deletions(-)

diff --git a/projects/android-toolchain/build b/projects/android-toolchain/build
index 29d79e5..a164fc1 100644
--- a/projects/android-toolchain/build
+++ b/projects/android-toolchain/build
@@ -12,6 +12,9 @@ mkdir -p $NDK_HOME $SDK_HOME
 
 # Compiler Archives
 unzip -qq [% c("input_files_by_name/android_sdk_tools") %] -d $SDK_HOME
+mkdir -p $SDK_HOME/cmdline-tools
+unzip -qq [% c("input_files_by_name/android_commandlinetools") %] -d 
$SDK_HOME/cmdline-tools
+mv $SDK_HOME/cmdline-tools/cmdline-tools $SDK_HOME/cmdline-tools/[% 
c("var/commandlinetools_version_string") %]
 unzip -qq [% c("input_files_by_name/android_ndk_compiler")%] -d $NDK_HOME
 
 # NDK Archive
diff --git a/projects/android-toolchain/config 
b/projects/android-toolchain/config
index 0689bd2..08e14f6 100644
--- a/projects/android-toolchain/config
+++ b/projects/android-toolchain/config
@@ -33,7 +33,13 @@ var:
   android_platform_revision_29: 04
   android_ndk_version: 21
   android_ndk_revision: d
+  # XXX: In commit 83fffa1198c3cbeffec45028971896876e2133a5 mozilla
+  # replaced sdk-tools with commandlinetools. We try to do the same here,
+  # but it seems sdk-tools is still being used in the build, so we can't
+  # remove sdk-tools yet.
   sdk_tools_version: 4333796
+  commandlinetools_version: 7302050
+  commandlinetools_version_string: 4.0
 input_files:
   - project: container-image
   - URL: '[% c("var/google_repo") %]/build-tools_r[% c("var/version_30") 
%]-linux.zip'
@@ -60,6 +66,9 @@ input_files:
   - URL: '[% c("var/google_repo") %]/sdk-tools-linux-[% 
c("var/sdk_tools_version") %].zip'
 name: android_sdk_tools
 sha256sum: 92ffee5a1d98d856634e8b71132e8a95d96c83a63fde1099be3d86df3106def9
+  - URL: '[% c("var/google_repo") %]/commandlinetools-linux-[% 
c("var/commandlinetools_version") %]_latest.zip'
+name: android_commandlinetools
+sha256sum: 7a00faadc0864f78edd8f4908a629a46d622375cbe2e5814e82934aebecdb622
   - URL: '[% c("var/google_repo") %]/android-ndk-r[% 
c("var/android_ndk_version") %][% c("var/android_ndk_revision") 
%]-linux-x86_64.zip'
 name: android_ndk_compiler
 sha256sum: dd6dc090b6e2580206c64bcee499bc16509a5d017c6952dcd2bed9072af67cbd
diff --git a/projects/geckoview/build b/projects/geckoview/build
index 1d24213..3f7264a 100644
--- a/projects/geckoview/build
+++ b/projects/geckoview/build
@@ -37,7 +37,7 @@ fi
 
 export JAVA_HOME=/usr/lib/jvm/java-1.8.0-openjdk-amd64
 gradle_repo=/var/tmp/dist/gradle-dependencies
-export GRADLE_MAVEN_REPOSITORIES="file://$gradle_repo"
+export 
GRADLE_MAVEN_REPOSITORIES="file://$gradle_repo","file://$gradle_repo/maven2"
 export GRADLE_FLAGS="--no-daemon --offline"
 # Move the Gradle repo to a hard-coded location. The location is embedded in
 # the file chrome/toolkit/content/global/buildconfig.html so it needs to be
@@ -50,6 +50,8 @@ rm -f js/src/configure
 
 # We unbreak mach, see: https://bugzilla.mozilla.org/show_bug.cgi?id=1656993.
 export MACH_USE_SYSTEM_PYTHON=1
+# Create .mozbuild to avoid interactive prompt in configure
+mkdir "$HOME/.mozbuild"
 ./mach configure --with-tor-browser-version=[% c("var/torbrowser_version") %]
 ./mach build --verbose
 
diff --git a/projects/geckoview/config b/projects/geckoview/config
index 62a499b..ce3ed80 100644
--- a/projects/geckoview/config
+++ b/projects/geckoview/config
@@ -8,7 +8,7 @@ git_submodule: 1
 gpg_keyring: torbutton.gpg
 
 var:
-  geckoview_version: 92.0
+  geckoview_version: 93.0
   torbrowser_branch: 11.0
   copyright_year: '[% exec("git show -s --format=%ci").remove("-.*") %]'
   deps:
@@ -23,8 +23,8 @@ var:
   container:
 use_container: 1
   # this should be updated when the list of gradle dependencies is changed
-  gradle_dependencies_version: 6
-  gradle_version: 5.1.1
+  gradle_dependencies_version: 7
+  gradle_version: 6.9.1
 
 steps:
   merge_aars:
@@ -74,13 +74,15 @@ steps:
 
   export JAVA_HOME=/usr/lib/jvm/java-1.8.0-openjdk-amd64
   gradle_repo=/var/tmp/dist/gradle-dependencies
-  export GRADLE_MAVEN_REPOSITORIES="file://$gradle_repo"
+  export 
GRADLE_MAVEN_REPOSITORIES="file://$gradle_repo","file://$gradle_repo/maven2"
   export GRADLE_FLAGS="--no-daemon --offline"
   mv $rootdir/[% 

[tor-commits] [tor-browser-build/master] Bug 40373: install ndk to $SDK_HOME/ndk

2021-12-16 Thread sysrqb
commit 71a67abef6403656420a7e341ea1109ec0364a96
Author: Nicolas Vigier 
Date:   Fri Oct 15 12:58:28 2021 +0200

Bug 40373: install ndk to $SDK_HOME/ndk

New Android Gradle Plugin versions ignore the ANDROID_NDK_HOME
environment variable, and expect to find the NDK in directory
$SDK_HOME/ndk.
---
 projects/android-toolchain/build | 2 +-
 projects/android-toolchain/config| 2 +-
 projects/geckoview/mozconfig-android-aarch64 | 2 +-
 projects/geckoview/mozconfig-android-armv7   | 2 +-
 projects/geckoview/mozconfig-android-x86 | 2 +-
 projects/geckoview/mozconfig-android-x86_64  | 2 +-
 6 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/projects/android-toolchain/build b/projects/android-toolchain/build
index a164fc1..6cd9626 100644
--- a/projects/android-toolchain/build
+++ b/projects/android-toolchain/build
@@ -2,7 +2,7 @@
 [% c("var/set_default_env") -%]
 export PROJECT_PATH=/var/tmp/dist/[% project %]
 export SDK_HOME=$PROJECT_PATH/android-sdk-linux
-export NDK_HOME=$PROJECT_PATH/android-ndk
+export NDK_HOME=$SDK_HOME/ndk
 android_release_dir_9=android-9
 android_release_dir_10=android-10
 android_release_dir_11=android-11
diff --git a/projects/android-toolchain/config 
b/projects/android-toolchain/config
index 08e14f6..76bb98e 100644
--- a/projects/android-toolchain/config
+++ b/projects/android-toolchain/config
@@ -17,7 +17,7 @@ var:
 # By default we use the old NDK which is the one GeckoView is using.
 # However, we can overwrite that per project if needed (e.g.
 # application-services is currently on a newer NDK).
-export ANDROID_NDK_HOME=/var/tmp/dist/[% project 
%]/android-ndk/android-ndk-r[% c("var/android_ndk_version") %][% 
c("var/android_ndk_revision") %]
+export ANDROID_NDK_HOME=$ANDROID_SDK_HOME/ndk/android-ndk-r[% 
c("var/android_ndk_version") %][% c("var/android_ndk_revision") %]
 export ANDROID_NDK_ROOT=$ANDROID_NDK_HOME
 export ANDROID_NDK_API_VERSION=[% c("var/android_ndk_version") %][% 
c('var/android_ndk_revision') %]
 export NDK_HOST_TAG=linux-x86_64
diff --git a/projects/geckoview/mozconfig-android-aarch64 
b/projects/geckoview/mozconfig-android-aarch64
index 4762a10..e2f9553 100644
--- a/projects/geckoview/mozconfig-android-aarch64
+++ b/projects/geckoview/mozconfig-android-aarch64
@@ -12,7 +12,7 @@ ac_add_options --enable-official-branding
 
 ac_add_options --enable-application=mobile/android
 ac_add_options --target=aarch64-linux-android
-ac_add_options 
--with-android-ndk=/var/tmp/dist/android-toolchain/android-ndk/android-ndk-r21d
+ac_add_options 
--with-android-ndk=/var/tmp/dist/android-toolchain/android-sdk-linux/ndk/android-ndk-r21d
 ac_add_options 
--with-android-sdk=/var/tmp/dist/android-toolchain/android-sdk-linux
 ac_add_options 
--with-gradle=/var/tmp/dist/android-toolchain/gradle/gradle/bin/gradle
 
diff --git a/projects/geckoview/mozconfig-android-armv7 
b/projects/geckoview/mozconfig-android-armv7
index 5fdcffc..5feea4e 100644
--- a/projects/geckoview/mozconfig-android-armv7
+++ b/projects/geckoview/mozconfig-android-armv7
@@ -12,7 +12,7 @@ ac_add_options --enable-official-branding
 
 ac_add_options --enable-application=mobile/android
 ac_add_options --target=arm-linux-androideabi
-ac_add_options 
--with-android-ndk=/var/tmp/dist/android-toolchain/android-ndk/android-ndk-r21d
+ac_add_options 
--with-android-ndk=/var/tmp/dist/android-toolchain/android-sdk-linux/ndk/android-ndk-r21d
 ac_add_options 
--with-android-sdk=/var/tmp/dist/android-toolchain/android-sdk-linux
 ac_add_options 
--with-gradle=/var/tmp/dist/android-toolchain/gradle/gradle/bin/gradle
 
diff --git a/projects/geckoview/mozconfig-android-x86 
b/projects/geckoview/mozconfig-android-x86
index 294484c..44243e8 100644
--- a/projects/geckoview/mozconfig-android-x86
+++ b/projects/geckoview/mozconfig-android-x86
@@ -12,7 +12,7 @@ ac_add_options --enable-official-branding
 
 ac_add_options --enable-application=mobile/android
 ac_add_options --target=i686-linux-android
-ac_add_options 
--with-android-ndk=/var/tmp/dist/android-toolchain/android-ndk/android-ndk-r21d
+ac_add_options 
--with-android-ndk=/var/tmp/dist/android-toolchain/android-sdk-linux/ndk/android-ndk-r21d
 ac_add_options 
--with-android-sdk=/var/tmp/dist/android-toolchain/android-sdk-linux
 ac_add_options 
--with-gradle=/var/tmp/dist/android-toolchain/gradle/gradle/bin/gradle
 
diff --git a/projects/geckoview/mozconfig-android-x86_64 
b/projects/geckoview/mozconfig-android-x86_64
index 391b0a5..12a3b93 100644
--- a/projects/geckoview/mozconfig-android-x86_64
+++ b/projects/geckoview/mozconfig-android-x86_64
@@ -12,7 +12,7 @@ ac_add_options --enable-official-branding
 
 ac_add_options --enable-application=mobile/android
 ac_add_options --target=x86_64-linux-android
-ac_add_options 
--with-android-ndk=/var/tmp/dist/android-toolchain/android-ndk/android-ndk-r21d
+ac_add_options 

[tor-commits] [tor-browser-build/master] Bug 40372: Make the list of android components updates for switch to mozilla93-based Fenix

2021-12-16 Thread sysrqb
commit 065fa64ebbbdb0e1ef46959a5f47e1846b14d060
Author: Nicolas Vigier 
Date:   Mon Oct 11 17:46:09 2021 +0200

Bug 40372: Make the list of android components updates for switch to 
mozilla93-based Fenix
---
 projects/android-components/config| 2 +-
 projects/android-components/list_toolchain_updates_checks | 2 +-
 projects/application-services/config  | 2 +-
 projects/fenix/config | 2 +-
 projects/fenix/list_toolchain_updates_checks  | 2 +-
 projects/geckoview/config | 3 +--
 6 files changed, 6 insertions(+), 7 deletions(-)

diff --git a/projects/android-components/config 
b/projects/android-components/config
index 0047529..b789049 100644
--- a/projects/android-components/config
+++ b/projects/android-components/config
@@ -58,7 +58,7 @@ input_files:
 steps:
   list_toolchain_updates:
 git_url: https://github.com/mozilla-mobile/android-components.git
-git_hash: releases/91.0
+git_hash: releases/93.0
 #tag_gpg_id: 0
 var:
   container:
diff --git a/projects/android-components/list_toolchain_updates_checks 
b/projects/android-components/list_toolchain_updates_checks
index a46afb4..c11b9b6 100644
--- a/projects/android-components/list_toolchain_updates_checks
+++ b/projects/android-components/list_toolchain_updates_checks
@@ -63,7 +63,7 @@ check_update_needed glean_parser "$needed" "$current"
 
 # gradle
 read -d '' p << 'EOF' || true
-if 
(m|distributionUrl=https://services.gradle.org/distributions/gradle-(.*)-all.zip|)
 {
+if 
(m|distributionUrl=https://services.gradle.org/distributions/gradle-(.*)-bin.zip|)
 {
   print $1;
   exit;
 }
diff --git a/projects/application-services/config 
b/projects/application-services/config
index c41a812..71dcb4f 100644
--- a/projects/application-services/config
+++ b/projects/application-services/config
@@ -90,7 +90,7 @@ input_files:
 
 steps:
   list_toolchain_updates:
-git_hash: 'v79.0.0'
+git_hash: 'v82.1.0'
 input_files: []
 var:
   container:
diff --git a/projects/fenix/config b/projects/fenix/config
index c38ff99..f2490b0 100644
--- a/projects/fenix/config
+++ b/projects/fenix/config
@@ -59,7 +59,7 @@ input_files:
 steps:
   list_toolchain_updates:
 git_url: https://github.com/mozilla-mobile/fenix.git
-git_hash: releases_v91.0.0
+git_hash: releases_v93.0.0
 #tag_gpg_id: 0
 input_files: []
 var:
diff --git a/projects/fenix/list_toolchain_updates_checks 
b/projects/fenix/list_toolchain_updates_checks
index 1a75e28..221e7c3 100644
--- a/projects/fenix/list_toolchain_updates_checks
+++ b/projects/fenix/list_toolchain_updates_checks
@@ -50,7 +50,7 @@ check_update_needed minSdkVersion "$needed" "$current"
 
 # gradle
 read -d '' p << 'EOF' || true
-if 
(m|distributionUrl=https://services.gradle.org/distributions/gradle-(.*)-all.zip|)
 {
+if 
(m|distributionUrl=https://services.gradle.org/distributions/gradle-(.*)-bin.zip|)
 {
   print $1;
   exit;
 }
diff --git a/projects/geckoview/config b/projects/geckoview/config
index 08d906f..62a499b 100644
--- a/projects/geckoview/config
+++ b/projects/geckoview/config
@@ -133,8 +133,7 @@ steps:
 
   list_toolchain_updates:
 git_url: https://github.com/mozilla/gecko-dev.git
-# beta
-git_hash: beta
+git_hash: release
 tag_gpg_id: 0
 input_files: []
 var:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40373: Update components for mozilla93: gradle part

2021-12-16 Thread sysrqb
commit cc9a96e5939796c62be991e0ebd826a7ce545b91
Author: Nicolas Vigier 
Date:   Mon Oct 11 18:14:13 2021 +0200

Bug 40373: Update components for mozilla93: gradle part
---
 projects/gradle/config | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/projects/gradle/config b/projects/gradle/config
index 8e732f5..de9b8ff 100644
--- a/projects/gradle/config
+++ b/projects/gradle/config
@@ -13,6 +13,9 @@ var:
 6.5: 23e7d37e9bb4f8dabb8a3ea7fdee9dd0428b9b1a71d298aefd65b11dccea220f
 6.5.1: 50a7d30529fa939721fe9268a0205142f3f2302bcac5fb45b27a3902e58db54a
 6.6.1: 7873ed5287f47ca03549ab8dcb6dc877ac7f0e3d7b1eb12685161d10080910ac
+6.7.1: 3239b5ed86c3838a37d983ac100573f64c1f3fd8e1eb6c89fa5f9529b5ec091d
+6.9.1: 8c12154228a502b784f451179846e518733cf856efc7d45b2e6691012977b2fe
+7.0.2: 0e46229820205440b48a5501122002842b82886e76af35f0f3a069243dca4b3c
 
 input_files:
   - project: container-image



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40373: Add android_ndk_version_build symlink

2021-12-16 Thread sysrqb
commit c7f85205b36e865e44183a0e18c7cbf2a5fa696c
Author: Nicolas Vigier 
Date:   Fri Oct 15 13:10:10 2021 +0200

Bug 40373: Add android_ndk_version_build symlink

application-services is refering to an ndk version which includes the
build number, and expects a directory with this version number in the
$SDK_HOME/ndk directory, so we add a symlink with that name.
---
 projects/android-toolchain/build| 1 +
 projects/android-toolchain/config   | 1 +
 projects/application-services/list_toolchain_updates_checks | 2 +-
 3 files changed, 3 insertions(+), 1 deletion(-)

diff --git a/projects/android-toolchain/build b/projects/android-toolchain/build
index 6cd9626..6fa7794 100644
--- a/projects/android-toolchain/build
+++ b/projects/android-toolchain/build
@@ -16,6 +16,7 @@ mkdir -p $SDK_HOME/cmdline-tools
 unzip -qq [% c("input_files_by_name/android_commandlinetools") %] -d 
$SDK_HOME/cmdline-tools
 mv $SDK_HOME/cmdline-tools/cmdline-tools $SDK_HOME/cmdline-tools/[% 
c("var/commandlinetools_version_string") %]
 unzip -qq [% c("input_files_by_name/android_ndk_compiler")%] -d $NDK_HOME
+ln -s $NDK_HOME/android-ndk-r[% c("var/android_ndk_version") %][% 
c("var/android_ndk_revision") %] $NDK_HOME/[% 
c("var/android_ndk_version_build") %]
 
 # NDK Archive
 # Adjust cross compilation prefix for armv7a. Unfortunately, the compiler cross
diff --git a/projects/android-toolchain/config 
b/projects/android-toolchain/config
index 76bb98e..b854189 100644
--- a/projects/android-toolchain/config
+++ b/projects/android-toolchain/config
@@ -33,6 +33,7 @@ var:
   android_platform_revision_29: 04
   android_ndk_version: 21
   android_ndk_revision: d
+  android_ndk_version_build: 21.3.6528147
   # XXX: In commit 83fffa1198c3cbeffec45028971896876e2133a5 mozilla
   # replaced sdk-tools with commandlinetools. We try to do the same here,
   # but it seems sdk-tools is still being used in the build, so we can't
diff --git a/projects/application-services/list_toolchain_updates_checks 
b/projects/application-services/list_toolchain_updates_checks
index f80eda8..2ece96a 100644
--- a/projects/application-services/list_toolchain_updates_checks
+++ b/projects/application-services/list_toolchain_updates_checks
@@ -8,7 +8,7 @@ if (m/^\\s*ndkVersion:\\s"([^"]*)",/) {
 }
 EOF
 needed=$(cat build.gradle | perl -ne "$p")
-current='21.3.6528147'
+current='[% pc("android-toolchain", "var/android_ndk_version_build") %]'
 check_update_needed ndkVersion "$needed" "$current"
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40367: Switch to bullseye for android builds

2021-12-16 Thread sysrqb
commit 00655fddf7d890d0f85bedbc430a9246a4ebc055
Author: Nicolas Vigier 
Date:   Fri Sep 24 16:04:27 2021 +0200

Bug 40367: Switch to bullseye for android builds
---
 projects/android-toolchain/config |  2 +-
 projects/ninja/build  |  2 +-
 projects/node/config  |  4 
 projects/nss/build|  5 -
 projects/nss/config   |  1 +
 projects/nss/use-python3.patch| 12 
 rbm.conf  |  6 +++---
 7 files changed, 26 insertions(+), 6 deletions(-)

diff --git a/projects/android-toolchain/config 
b/projects/android-toolchain/config
index 5196528..0689bd2 100644
--- a/projects/android-toolchain/config
+++ b/projects/android-toolchain/config
@@ -9,7 +9,7 @@ var:
 use_container: 1
   deps:
 - unzip
-- python
+- python3
   setup: |
 mkdir -p /var/tmp/dist
 tar -C /var/tmp/dist -xf $rootdir/[% c("compiler_tarfile") %]
diff --git a/projects/ninja/build b/projects/ninja/build
index 527f1b6..57aac77 100644
--- a/projects/ninja/build
+++ b/projects/ninja/build
@@ -10,7 +10,7 @@ mkdir /var/tmp/build
 tar -C /var/tmp/build -xf [% project %]-[% c('version') %].tar.gz
 cd /var/tmp/build/[% project %]-[% c('version') %]
 
-[% IF c("var/windows") || c("var/osx") -%]
+[% IF !c("var/linux") -%]
   # Starting with Debian Bullseye, /usr/bin/python does not exist, so
   # we need to use python3 explicitly
   sed -i 's/env python$/env python3/' configure.py
diff --git a/projects/node/config b/projects/node/config
index 300e59c..0dfa76c 100644
--- a/projects/node/config
+++ b/projects/node/config
@@ -16,6 +16,10 @@ targets:
 var:
   arch_deps:
 - python2
+  android:
+var:
+  arch_deps:
+- python2
 
 input_files:
   - project: container-image
diff --git a/projects/nss/build b/projects/nss/build
index 786eec4..f7e962e 100644
--- a/projects/nss/build
+++ b/projects/nss/build
@@ -44,6 +44,8 @@ patch -p2 < $rootdir/config.patch
 # side.
 patch -p2 < $rootdir/bug_13028.patch
 
+patch -p1 < $rootdir/use-python3.patch
+
 # Building NSPR
 mkdir $builddir/nspr_build
 cd $builddir/nspr_build
@@ -72,7 +74,8 @@ gyp -f ninja-android "$builddir/nss/nss.gyp" \
   -Dsign_libs=0 \
   -Denable_sslkeylogfile=0 \
   -Ddisable_tests=1 \
-  -Ddisable_libpkix=1
+  -Ddisable_libpkix=1 \
+  -Dpython=python3
 
 gendir="$builddir/nss/out/Release"
 ninja -C "$gendir"
diff --git a/projects/nss/config b/projects/nss/config
index 0224dca..0da66d1 100644
--- a/projects/nss/config
+++ b/projects/nss/config
@@ -23,3 +23,4 @@ input_files:
   - filename: configure.patch
   - filename: config.patch
   - filename: bug_13028.patch
+  - filename: use-python3.patch
diff --git a/projects/nss/use-python3.patch b/projects/nss/use-python3.patch
new file mode 100644
index 000..4046dea
--- /dev/null
+++ b/projects/nss/use-python3.patch
@@ -0,0 +1,12 @@
+diff -ru nss-3.65/nss/lib/ckfw/builtins/builtins.gyp 
nss-3.65.n/nss/lib/ckfw/builtins/builtins.gyp
+--- nss-3.65/nss/lib/ckfw/builtins/builtins.gyp2021-09-29 
12:48:34.98200 +0200
 nss-3.65.n/nss/lib/ckfw/builtins/builtins.gyp  2021-09-29 
12:48:43.15200 +0200
+@@ -30,7 +30,7 @@
+ {
+   'msvs_cygwin_shell': 0,
+   'action': [
+-'python',
++'python3',
+ 'certdata.py',
+ 'certdata.txt',
+ '<@(_outputs)',
diff --git a/rbm.conf b/rbm.conf
index 5321bc0..19d41ce 100644
--- a/rbm.conf
+++ b/rbm.conf
@@ -24,12 +24,13 @@ steps:
 output_dir: "out/[% project %]/cargo_vendor"
 var:
   container:
-suite: buster
+suite: bullseye
 arch: amd64
   pre_pkginst: ''
   deps:
 - cargo
 - patch
+- bzip2
 cargo_vendor: |
   #!/bin/bash
   [% c("var/set_default_env") %]
@@ -307,14 +308,13 @@ targets:
   # This is needed to get the offline build part for Glean right.
   glean_parser: 1.29.0
   container:
-suite: buster
+suite: bullseye
 arch: amd64
 disable_network:
   # Disable network in the script for merging GeckoView .aar files
   merge_aars: 1
   deps:
 - build-essential
-- python
 - python3
 - python3-distutils
 - automake



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40368: Use system's python3 for building ninja

2021-12-16 Thread sysrqb
commit 3b171fe976d7913697a3dd629352c12a61fbdf93
Author: Nicolas Vigier 
Date:   Fri Sep 24 10:17:06 2021 +0200

Bug 40368: Use system's python3 for building ninja
---
 projects/ninja/build  | 6 --
 projects/ninja/config | 1 +
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/projects/ninja/build b/projects/ninja/build
index 57aac77..12f7336 100644
--- a/projects/ninja/build
+++ b/projects/ninja/build
@@ -5,7 +5,9 @@ distdir=/var/tmp/dist/[% project %]
   [% pc('gcc', 'var/setup', { compiler_tarfile => c('input_files_by_name/gcc'),
   hardened_gcc => 0 }) %]
 [% END -%]
-[% pc('python', 'var/setup', { python_tarfile => 
c('input_files_by_name/python') }) %]
+[% IF c("var/linux") -%]
+  [% pc('python', 'var/setup', { python_tarfile => 
c('input_files_by_name/python') }) %]
+[% END -%]
 mkdir /var/tmp/build
 tar -C /var/tmp/build -xf [% project %]-[% c('version') %].tar.gz
 cd /var/tmp/build/[% project %]-[% c('version') %]
@@ -17,7 +19,7 @@ cd /var/tmp/build/[% project %]-[% c('version') %]
 [% END -%]
 ./configure.py --bootstrap
 
-mkdir $distdir
+mkdir -p $distdir
 cp ninja $distdir
 cd /var/tmp/dist
 [% c('tar', {
diff --git a/projects/ninja/config b/projects/ninja/config
index 8615511..8e2c245 100644
--- a/projects/ninja/config
+++ b/projects/ninja/config
@@ -14,3 +14,4 @@ input_files:
 enable: '[% c("var/linux") %]'
   - name: python
 project: python
+enable: '[% c("var/linux") %]'



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40368: Use system's python3 for building firefox

2021-12-16 Thread sysrqb
commit 4367851afbf78b38ebaffdd635cfa2fc347ac643
Author: Nicolas Vigier 
Date:   Fri Sep 24 10:12:55 2021 +0200

Bug 40368: Use system's python3 for building firefox

We still keep our build of python for the Linux builds since we are
using an older Debian release there.
---
 projects/firefox/build |  7 ---
 projects/firefox/config|  9 +
 projects/firefox/fix-info-plist.py | 10 ++
 3 files changed, 15 insertions(+), 11 deletions(-)

diff --git a/projects/firefox/build b/projects/firefox/build
index 732da0f..0369e95 100644
--- a/projects/firefox/build
+++ b/projects/firefox/build
@@ -17,13 +17,14 @@ mkdir -p [% dest_dir _ '/' _ c('filename') %]
 tar -C /var/tmp/dist -xf [% c('input_files_by_name/rust') %]
 tar -C /var/tmp/dist -xf [% c('input_files_by_name/cbindgen') %]
 tar -C /var/tmp/dist -xf [% c('input_files_by_name/nasm') %]
-tar -C /var/tmp/dist -xf [% c('input_files_by_name/python') %]
 tar -C /var/tmp/dist -xf [% c('input_files_by_name/node') %]
-export 
PATH="/var/tmp/dist/rust/bin:/var/tmp/dist/cbindgen:/var/tmp/dist/nasm/bin:/var/tmp/dist/python/bin:/var/tmp/dist/node/bin:$PATH"
+export 
PATH="/var/tmp/dist/rust/bin:/var/tmp/dist/cbindgen:/var/tmp/dist/nasm/bin:/var/tmp/dist/node/bin:$PATH"
 tar -C /var/tmp/dist -xf [% c('input_files_by_name/clang') %]
 export LLVM_CONFIG="/var/tmp/dist/clang/bin/llvm-config"
 
 [% IF c("var/linux") %]
+  tar -C /var/tmp/dist -xf [% c('input_files_by_name/python') %]
+  export PATH="/var/tmp/dist/python/bin:$PATH"
   tar -C /var/tmp/dist -xf $rootdir/[% c('input_files_by_name/binutils') %]
   export PATH="/var/tmp/dist/binutils/bin:$PATH"
   # Use clang for everything on Linux now if we don't build with ASan.
@@ -124,7 +125,7 @@ export MACH_USE_SYSTEM_PYTHON=1
   # Adjust the Info.plist file
   INFO_PLIST="$distdir/Tor Browser.app/Contents/Info.plist"
   mv "$INFO_PLIST" tmp.plist
-  python $rootdir/fix-info-plist.py '[% c("var/torbrowser_version") %]' '[% 
c("var/copyright_year") %]' < tmp.plist > "$INFO_PLIST"
+  python3 $rootdir/fix-info-plist.py '[% c("var/torbrowser_version") %]' '[% 
c("var/copyright_year") %]' < tmp.plist > "$INFO_PLIST"
   rm -f tmp.plist
 [% END %]
 
diff --git a/projects/firefox/config b/projects/firefox/config
index 49a1e36..e180ee0 100644
--- a/projects/firefox/config
+++ b/projects/firefox/config
@@ -19,10 +19,6 @@ var:
 - zip
 - autoconf2.13
 - yasm
-# We are building our own version of Python 3.6, which is required
-# for the build. However mach still requires Python 2.7, so we
-# install this version using the package.
-- python
 - pkg-config
   container:
 use_container: 1
@@ -96,11 +92,15 @@ targets:
 var:
   martools_filename: mar-tools-mac64.zip
   arch_deps:
+- python3
+- python3-distutils
 - rsync
 
   windows:
 var:
   arch_deps:
+- python3
+- python3-distutils
 - wine
   compiler: mingw-w64-clang
 
@@ -142,6 +142,7 @@ input_files:
 name: nasm
   - project: python
 name: python
+enable: '[% c("var/linux") %]'
   - project: clang
 name: clang
   - project: fxc2
diff --git a/projects/firefox/fix-info-plist.py 
b/projects/firefox/fix-info-plist.py
index fae29ed..4e17852 100755
--- a/projects/firefox/fix-info-plist.py
+++ b/projects/firefox/fix-info-plist.py
@@ -1,4 +1,4 @@
-#!/usr/bin/env python
+#!/usr/bin/env python3
 
 # Sets these keys in a property list file:
 #   CFBundleGetInfoString
@@ -10,7 +10,7 @@ import plistlib
 import sys
 
 def usage():
-print >> sys.stderr, "usage: %s TORBROWSER_VERSION YEAR < Info.plist > 
FixedInfo.plist" % sys.argv[0]
+print("usage: %s TORBROWSER_VERSION YEAR < Info.plist > FixedInfo.plist" % 
sys.argv[0], file=sys.stderr)
 sys.exit(2)
 
 _, args = getopt.gnu_getopt(sys.argv[1:], "")
@@ -23,10 +23,12 @@ YEAR = args[1]
 
 COPYRIGHT = "Tor Browser %s Copyright %s The Tor Project" % 
(TORBROWSER_VERSION, YEAR)
 
-plist = plistlib.readPlist(sys.stdin)
+sys.stdin = open(sys.stdin.fileno(), 'rb')
+plist = plistlib.load(sys.stdin)
 
 plist["CFBundleGetInfoString"] = "Tor Browser %s" % TORBROWSER_VERSION
 plist["CFBundleShortVersionString"] = TORBROWSER_VERSION
 plist["NSHumanReadableCopyright"] = COPYRIGHT
 
-plistlib.writePlist(plist, sys.stdout)
+sys.stdout = open(sys.stdout.fileno(), 'wb')
+plistlib.dump(plist, sys.stdout)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40368: Use system's python3 for android builds

2021-12-16 Thread sysrqb
commit 95e526842b59d63d438e6b554a428897e50bd70d
Author: Nicolas Vigier 
Date:   Thu Sep 30 11:45:17 2021 +0200

Bug 40368: Use system's python3 for android builds
---
 projects/android-components/build|  1 -
 projects/android-components/config   |  9 -
 projects/application-services/build  |  4 ++--
 projects/application-services/config | 10 +-
 projects/fenix/build |  1 -
 projects/fenix/config|  8 
 projects/geckoview/build |  3 +--
 projects/geckoview/config| 14 +++---
 projects/glean/config| 27 ++-
 9 files changed, 33 insertions(+), 44 deletions(-)

diff --git a/projects/android-components/build 
b/projects/android-components/build
index 35e3421..0500fbd 100644
--- a/projects/android-components/build
+++ b/projects/android-components/build
@@ -13,7 +13,6 @@ cat > get-moz-build-date << "EOF"
 EOF
 
 [% IF !c("var/fetch_gradle_dependencies") %]
-  [% pc('python', 'var/setup', { python_tarfile => 
c('input_files_by_name/python') }) %]
   tar -C $distdir -xf [% c('input_files_by_name/geckoview') %]
   gradle_repo=$rootdir/[% c('input_files_by_name/gradle-dependencies') %]
   # This overwrites the release, beta, and nightly geckoview .aar files in our
diff --git a/projects/android-components/config 
b/projects/android-components/config
index 539bd8d..0047529 100644
--- a/projects/android-components/config
+++ b/projects/android-components/config
@@ -17,6 +17,8 @@ var:
   gradle_version: 6.6.1
   glean_parser: 3.4.0
   git_branch: '[% project %]-[% c("var/android_components_version") %]-[% 
c("var/torbrowser_branch") %]-1'
+  arch_deps:
+- python3-venv
 
 targets:
   nightly:
@@ -39,9 +41,6 @@ input_files:
   - name: application-services
 project: application-services
 enable: '[% !c("var/fetch_gradle_dependencies") %]'
-  - name: python
-project: python
-enable: '[% !c("var/fetch_gradle_dependencies") %]'
   - filename: 'gradle-dependencies-[% c("var/gradle_dependencies_version") %]'
 name: gradle-dependencies
 exec: '[% INCLUDE "fetch-gradle-dependencies" %]'
@@ -49,9 +48,9 @@ input_files:
   - filename: git.patch
   - filename: mavenLocal.patch
 enable: '[% !c("var/fetch_gradle_dependencies") %]'
-  - URL: https://people.torproject.org/~boklm/mirrors/sources/glean-wheels-[% 
c('var/glean_parser') %].tar.xz
+  - URL: https://people.torproject.org/~boklm/mirrors/sources/glean-wheels-[% 
c('var/glean_parser') %]-build2.tar.xz
 name: glean
-sha256sum: b74c9184dd2ee4c84a6e9766cd754cd07fc9be7233a1cdaa35bba6bd169beb75
+sha256sum: 6bbf3a9ffa939ca87e00b486f2020ab5cf9dea772f1d37b048f666fed38f98c1
 enable: '[% !c("var/fetch_gradle_dependencies") %]'
   - filename: gen_gradle_deps_file.sh
 enable: '[% c("var/fetch_gradle_dependencies") %]'
diff --git a/projects/application-services/build 
b/projects/application-services/build
index c6e52ad..82b3350 100644
--- a/projects/application-services/build
+++ b/projects/application-services/build
@@ -22,7 +22,6 @@ cd $rootdir
 export JAVA_HOME=/usr/lib/jvm/java-1.8.0-openjdk-amd64
 
 [% IF !c('var/fetch_gradle_dependencies') %]
-  [% pc('python', 'var/setup', { python_tarfile => 
c('input_files_by_name/python') }) %]
   gradle_repo=$rootdir/[% c('input_files_by_name/gradle-dependencies') %]
   cp -r $gradle_repo/dl/android/maven2/* $gradle_repo
   cp -r $gradle_repo/m2/* $gradle_repo
@@ -75,6 +74,7 @@ patch -p1 < $rootdir/no-git.patch
 # XXX: We don't build the code for Linux for now as this involves additional
 # complexity. That's needed for running unit tests later on, though.
 patch -p1 < $rootdir/target.patch
+export RUST_ANDROID_GRADLE_PYTHON_COMMAND=python3
 [% IF c('var/fetch_gradle_dependencies') %]
   # XXX: `assemble` is still not enough to see all fetched dependencies via
   # Gradle's --debug. See: tor-browser-build#40056.
@@ -83,7 +83,7 @@ patch -p1 < $rootdir/target.patch
   mv gradle-dependencies-list.txt '[% dest_dir _ "/" _ c("filename") %]'
 [% ELSE %]
   # Prepare Glean dependencies for offline build
-  tar -xf $rootdir/glean-wheels-[% c('var/glean_parser') %].tar.xz
+  tar -xf $rootdir/[% c('input_files_by_name/glean-wheels') %]
   # We need to set `LC_ALL` and `LANG` to something that is not ASCII as 
encoding
   # otherwise `click` barfs. See: https://click.palletsprojects.com/python3/
   export LC_ALL=C.UTF-8
diff --git a/projects/application-services/config 
b/projects/application-services/config
index 22bfa06..c41a812 100644
--- a/projects/application-services/config
+++ b/projects/application-services/config
@@ -12,6 +12,8 @@ var:
   gradle_dependencies_version: 6
   gradle_version: 6.5
   glean_parser: 2.2.0
+  arch_deps:
+- python3-venv
 
 input_files:
   - project: container-image
@@ -68,15 +70,13 @@ input_files:
 pkg_type: build
 target_prepend:
   - android-x86_64
-  - name: python
-project: python
-enable: '[% 

[tor-commits] [tor-browser-build/master] Bug 40354: Remove buster from mmdebstrap-image

2021-12-16 Thread sysrqb
commit 381e1ac3a8c23f95af5e37478850283a0ec18167
Author: Nicolas Vigier 
Date:   Fri Sep 24 16:05:59 2021 +0200

Bug 40354: Remove buster from mmdebstrap-image
---
 projects/mmdebstrap-image/config | 7 ---
 1 file changed, 7 deletions(-)

diff --git a/projects/mmdebstrap-image/config b/projects/mmdebstrap-image/config
index f326728..6a34a5f 100644
--- a/projects/mmdebstrap-image/config
+++ b/projects/mmdebstrap-image/config
@@ -43,13 +43,6 @@ targets:
 suite: jessie
 arch: amd64
 
-  buster-amd64:
-var:
-  minimal_apt_version: 1.8.2
-  container:
-suite: buster
-arch: amd64
-
   bullseye-amd64:
 var:
   minimal_apt_version: 2.2.4



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/maint-11.0] Bug 40403: Update Go to 1.16.12

2021-12-16 Thread gk
commit 6f202d0461f50dfa72371a7480e3bc257a364a57
Author: Georg Koppen 
Date:   Thu Dec 16 12:16:11 2021 +

Bug 40403: Update Go to 1.16.12
---
 projects/go/config | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/projects/go/config b/projects/go/config
index 0616723..342ba3d 100644
--- a/projects/go/config
+++ b/projects/go/config
@@ -1,5 +1,5 @@
 # vim: filetype=yaml sw=2
-version: 1.16.9
+version: 1.16.12
 filename: '[% project %]-[% c("version") %]-[% c("var/build_id") %].tar.gz'
 
 var:
@@ -118,7 +118,7 @@ input_files:
 enable: '[% ! c("var/linux") %]'
   - URL: 'https://golang.org/dl/go[% c("version") %].src.tar.gz'
 name: go
-sha256sum: 0a1cc7fd7bd20448f71ebed64d846138850d5099b18cf5cc10a4fc45160d8c3d
+sha256sum: 2afd839dcb76d2bb082c502c01a0a5cdbfc09fd630757835363c4fde8e2fbfe8
   - URL: 'https://golang.org/dl/go[% c("var/go14_version") %].src.tar.gz'
 name: go14
 sha256sum: 9947fc705b0b841b5938c48b22dc33e9647ec0752bae66e50278df4f23f64959



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/maint-11.0] Release preparations for 11.0.3

2021-12-16 Thread gk
commit ce214e7ae25adf2eca393bf7832eb67786439515
Author: Georg Koppen 
Date:   Thu Dec 16 11:38:01 2021 +

Release preparations for 11.0.3

Versions bump and changelog update
---
 projects/firefox/config|  2 +-
 .../tor-browser/Bundle-Data/Docs/ChangeLog.txt | 25 ++
 projects/tor/config|  2 +-
 rbm.conf   |  6 +++---
 4 files changed, 30 insertions(+), 5 deletions(-)

diff --git a/projects/firefox/config b/projects/firefox/config
index 98325be..d8d48f5 100644
--- a/projects/firefox/config
+++ b/projects/firefox/config
@@ -8,7 +8,7 @@ git_submodule: 1
 gpg_keyring: torbutton.gpg
 
 var:
-  firefox_platform_version: 91.4.0
+  firefox_platform_version: 91.4.1
   firefox_version: '[% c("var/firefox_platform_version") %]esr'
   torbrowser_branch: 11.0
   branding_directory: 'browser/branding/alpha'
diff --git a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt 
b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
index d1f8fdd..a5dfc81 100644
--- a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
+++ b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
@@ -1,3 +1,28 @@
+Tor Browser 11.0.3 - December 20 2021
+ * Windows + OS X + Linux
+   * Update Firefox to 91.4.1esr
+   * Update Tor to 0.4.6.9
+   * Update OpenSSL to 1.1.1m
+   * Bug 40393: Point to a forked version of pion/dtls with fingerprinting fix 
[tor-browser-build]
+   * Bug 40394: Bump version of Snowflake to 221f1c41 [tor-browser-build]
+   * Bug 40646: Revert tor-browser#40475 and inherit upstream fix [tor-browser]
+   * Bug 40705: "visit our website" link on about:tbupdate pointing to 
different locations [tor-browser]
+   * Bug 40736: Disable third-party cookies in Private Browsing Mode 
[tor-browser]
+ * Windows
+   * Bug 40389: Remove workaround for HTTPS-Everywhere WASM breakage 
[tor-browser-build]
+   * Bug 40698: Addon menus missing content in TB11 [tor-browser]
+   * Bug 40706: Fix issue in HTTPS-Everywhere WASM [tor-browser]
+   * Bug 40721: Tabs crashing on certain pages in TB11 on Win 10 [tor-browser]
+   * Bug 40742: Remove workaround for fixing --disable-maintenance-service 
build bustage [tor-browser]
+ * Linux
+   * Bug 40387: Fonts of the GUI do not render after update [tor-browser]
+   * Bug 40685: Monospace font in browser chrome [tor-browser]
+ * Build System
+   * Windows + OS X + Linux
+ * Bug 40403: Update Go to 1.16.12 [tor-browser-build]
+   * OS X
+ * Bug 40390: Remove workaround for macOS OpenSSL build breakage 
[tor-browser-build]
+
 Tor Browser 11.0.2 - December 7 2021
  * Windows + OS X + Linux
* Update Firefox to 91.4.0esr
diff --git a/projects/tor/config b/projects/tor/config
index 61d3240..59bbc89 100644
--- a/projects/tor/config
+++ b/projects/tor/config
@@ -1,6 +1,6 @@
 # vim: filetype=yaml sw=2
 filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %]'
-version: 0.4.6.8
+version: 0.4.6.9
 git_hash: 'tor-[% c("version") %]'
 git_url: https://git.torproject.org/tor.git
 git_submodule: 1
diff --git a/rbm.conf b/rbm.conf
index b1c49f2..30c021c 100644
--- a/rbm.conf
+++ b/rbm.conf
@@ -57,10 +57,10 @@ buildconf:
   git_signtag_opt: '-s'
 
 var:
-  torbrowser_version: '11.0.2'
-  torbrowser_build: 'build3'
+  torbrowser_version: '11.0.3'
+  torbrowser_build: 'build1'
   torbrowser_incremental_from:
-- 11.0.1
+- 11.0.2
   project_name: tor-browser
   multi_lingual: 0
   build_mar: 1

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Add missing entry in 11.5a1 changelog

2021-12-16 Thread gk
commit e7eb6b2b0e438748bf5b9058d7240056286fb869
Author: Georg Koppen 
Date:   Thu Dec 16 20:05:13 2021 +

Add missing entry in 11.5a1 changelog
---
 projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt | 1 +
 1 file changed, 1 insertion(+)

diff --git a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt 
b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
index 79bdbbd..95b1b10 100644
--- a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
+++ b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
@@ -22,6 +22,7 @@ Tor Browser 11.5a1 - December 13 2021
* Bug 40725: about:torconnect missing identity block content on TB11 
[tor-browser]
* Translations update
  * Windows
+   * Bug 40389: Remove workaround for HTTPS-Everywhere WASM breakage 
[tor-browser-build]
* Bug 40698: Addon menus missing content in TB11 [tor-browser]
* Bug 40706: Fix issue in HTTPS-Everywhere WASM [tor-browser]
* Bug 40721: Tabs crashing on certain pages in TB11 on Win 10 [tor-browser]

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 40403: Update Go to 1.16.12

2021-12-16 Thread gk
commit 4d5f19bff27f6a8e4c40751cd5d7136cafaf52d4
Author: Georg Koppen 
Date:   Thu Dec 16 12:16:11 2021 +

Bug 40403: Update Go to 1.16.12
---
 projects/go/config | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/projects/go/config b/projects/go/config
index 0616723..342ba3d 100644
--- a/projects/go/config
+++ b/projects/go/config
@@ -1,5 +1,5 @@
 # vim: filetype=yaml sw=2
-version: 1.16.9
+version: 1.16.12
 filename: '[% project %]-[% c("version") %]-[% c("var/build_id") %].tar.gz'
 
 var:
@@ -118,7 +118,7 @@ input_files:
 enable: '[% ! c("var/linux") %]'
   - URL: 'https://golang.org/dl/go[% c("version") %].src.tar.gz'
 name: go
-sha256sum: 0a1cc7fd7bd20448f71ebed64d846138850d5099b18cf5cc10a4fc45160d8c3d
+sha256sum: 2afd839dcb76d2bb082c502c01a0a5cdbfc09fd630757835363c4fde8e2fbfe8
   - URL: 'https://golang.org/dl/go[% c("var/go14_version") %].src.tar.gz'
 name: go14
 sha256sum: 9947fc705b0b841b5938c48b22dc33e9647ec0752bae66e50278df4f23f64959



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [Git][tpo/applications/android-components] Pushed new branch android-components-95.0.14-11.5-1

2021-12-16 Thread Matthew Finkel (@sysrqb)


Matthew Finkel pushed new branch android-components-95.0.14-11.5-1 at The Tor 
Project / Applications / android-components

-- 
View it on GitLab: 
https://gitlab.torproject.org/tpo/applications/android-components/-/tree/android-components-95.0.14-11.5-1
You're receiving this email because of your account on gitlab.torproject.org.


___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [Git][tpo/applications/fenix] Pushed new branch tor-browser-95.2.0-11.5-1

2021-12-16 Thread Matthew Finkel (@sysrqb)


Matthew Finkel pushed new branch tor-browser-95.2.0-11.5-1 at The Tor Project / 
Applications / fenix

-- 
View it on GitLab: 
https://gitlab.torproject.org/tpo/applications/fenix/-/tree/tor-browser-95.2.0-11.5-1
You're receiving this email because of your account on gitlab.torproject.org.


___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [Git][tpo/applications/android-components][android-components-94.0.12-11.5-1] Bug 40070: Temporarily redirect DW's v2 address to their new v3 address

2021-12-16 Thread Matthew Finkel (@sysrqb)


Matthew Finkel pushed to branch android-components-94.0.12-11.5-1 at The Tor 
Project / Applications / android-components


Commits:
8267cb25 by Matthew Finkel at 2021-12-15T23:16:10+00:00
Bug 40070: Temporarily redirect DWs v2 address to their new v3 address

- - - - -


1 changed file:

- 
components/browser/engine-gecko/src/main/java/mozilla/components/browser/engine/gecko/GeckoEngineSession.kt


Changes:

=
components/browser/engine-gecko/src/main/java/mozilla/components/browser/engine/gecko/GeckoEngineSession.kt
=
@@ -155,12 +155,28 @@ class GeckoEngineSession(
 return
 }
 
+// Bug 40070: Temporarily redirect DW's v2 address to their new v3 
address
+val currentHost = Uri.parse(url).host
+logger.error("loadUrl: url: " + url)
+logger.error("loadUrl: URL hostname: " + currentHost)
+logger.error("loadUrl: V2_DW hostname: " + V2_DW_ADDRESS)
+
+val newUrl = if (currentHost != null && 
currentHost.endsWith(V2_DW_ADDRESS)) {
+logger.error("loadUrl: Found DW v2 address")
+val newHost = currentHost.replace(V2_DW_ADDRESS, V3_DW_ADDRESS)
+url.replaceFirst(currentHost, newHost)
+} else {
+url
+}
+
+logger.error("loadUrl: new url: " + newUrl)
+
 if (initialLoad) {
-initialLoadRequest = LoadRequest(url, parent, flags, 
additionalHeaders)
+initialLoadRequest = LoadRequest(newUrl, parent, flags, 
additionalHeaders)
 }
 
 val loader = GeckoSession.Loader()
-.uri(url)
+.uri(newUrl)
 .flags(flags.value)
 
 if (additionalHeaders != null) {
@@ -1092,6 +1108,8 @@ class GeckoEngineSession(
 internal const val MOZ_NULL_PRINCIPAL = "moz-nullprincipal:"
 internal const val ABOUT_BLANK = "about:blank"
 internal val BLOCKED_SCHEMES = listOf("content", "file", "resource") 
// See 1684761 and 1684947
+internal const val V2_DW_ADDRESS = "dwnewsvdyyiamwnp.onion"
+internal const val V3_DW_ADDRESS = 
"dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion"
 
 /**
  * Provides an ErrorType corresponding to the error code provided.



View it on GitLab: 
https://gitlab.torproject.org/tpo/applications/android-components/-/commit/8267cb25fb47aaef4bb4c895bd2ca2928886effa

-- 
View it on GitLab: 
https://gitlab.torproject.org/tpo/applications/android-components/-/commit/8267cb25fb47aaef4bb4c895bd2ca2928886effa
You're receiving this email because of your account on gitlab.torproject.org.


___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.6' into release-0.4.6

2021-12-16 Thread dgoulet
commit 10cd73761d7d8a49ba64ddad5a8f31b5a95cb3a7
Merge: 88a3edb1c8 413e0c7575
Author: David Goulet 
Date:   Thu Dec 16 13:03:30 2021 -0500

Merge branch 'maint-0.4.6' into release-0.4.6

 configure.ac | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] configure: Remove typo created by CI patch

2021-12-16 Thread dgoulet
commit 413e0c7575c27c6a8e66ed19d088be636a70ffbd
Author: David Goulet 
Date:   Thu Dec 16 13:03:23 2021 -0500

configure: Remove typo created by CI patch

Signed-off-by: David Goulet 
---
 configure.ac | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index 8d77635d99..2cd55798f5 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.9-dev]))
+AC_INIT([tor],[0.4.6.9-dev])
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.6'

2021-12-16 Thread dgoulet
commit 0fe3eae3ee78cb0c16f2286e33ab44077c45ecc0
Merge: 5591a3bcd6 413e0c7575
Author: David Goulet 
Date:   Thu Dec 16 13:03:43 2021 -0500

Merge branch 'maint-0.4.6'




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] configure: Remove typo created by CI patch

2021-12-16 Thread dgoulet
commit c6486da83de8fae6de7cac7b3b7eced23da80467
Author: David Goulet 
Date:   Thu Dec 16 13:03:51 2021 -0500

configure: Remove typo created by CI patch

Signed-off-by: David Goulet 
---
 configure.ac | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index 3619ab56a3..24a373ab2f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.7.3-alpha-dev]))
+AC_INIT([tor],[0.4.7.3-alpha-dev])
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] configure: Remove typo created by CI patch

2021-12-16 Thread dgoulet
commit 413e0c7575c27c6a8e66ed19d088be636a70ffbd
Author: David Goulet 
Date:   Thu Dec 16 13:03:23 2021 -0500

configure: Remove typo created by CI patch

Signed-off-by: David Goulet 
---
 configure.ac | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index 8d77635d99..2cd55798f5 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.9-dev]))
+AC_INIT([tor],[0.4.6.9-dev])
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] configure: Remove typo created by CI patch

2021-12-16 Thread dgoulet
commit 413e0c7575c27c6a8e66ed19d088be636a70ffbd
Author: David Goulet 
Date:   Thu Dec 16 13:03:23 2021 -0500

configure: Remove typo created by CI patch

Signed-off-by: David Goulet 
---
 configure.ac | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index 8d77635d99..2cd55798f5 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.9-dev]))
+AC_INIT([tor],[0.4.6.9-dev])
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] fix syntax errors listed by cppcheck

2021-12-16 Thread nickm
commit a86918d524806d34cbcac9c42fc7616ddc4a5fd1
Author: Hans-Christoph Steiner 
Date:   Tue Dec 10 22:44:43 2019 +0100

fix syntax errors listed by cppcheck
---
 src/ext/ed25519/donna/test-ticks.h | 4 ++--
 src/feature/client/entrynodes.c| 2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/src/ext/ed25519/donna/test-ticks.h 
b/src/ext/ed25519/donna/test-ticks.h
index 0103e03dde..16cec9ba92 100644
--- a/src/ext/ed25519/donna/test-ticks.h
+++ b/src/ext/ed25519/donna/test-ticks.h
@@ -13,7 +13,7 @@ get_ticks(void) {
__asm__ __volatile__("rdtsc" : "=a" (lo), "=d" (hi));
return ((uint64_t)lo | ((uint64_t)hi << 32));
#else
-   need rdtsc for this compiler
+   #error need rdtsc for this compiler
#endif
 #elif defined(OS_SOLARIS)
return (uint64_t)gethrtime();
@@ -35,7 +35,7 @@ get_ticks(void) {
t = ((uint64_t)t2.tv_usec << 32) | (uint64_t)t2.tv_sec;
return t;
 #else
-   need ticks for this platform
+   #error need ticks for this platform
 #endif
 }
 
diff --git a/src/feature/client/entrynodes.c b/src/feature/client/entrynodes.c
index 32ecb4f705..15f29d1c3e 100644
--- a/src/feature/client/entrynodes.c
+++ b/src/feature/client/entrynodes.c
@@ -2743,7 +2743,7 @@ entry_guards_upgrade_waiting_circuits(guard_selection_t 
*gs,
   {NONPRIMARY_GUARD_CONNECT_TIMEOUT} seconds."
 */
 circuit_guard_state_t *state = origin_circuit_get_guard_state(circ);
-if BUG((state == NULL))
+if (BUG(state == NULL))
   continue;
 if (state->state != GUARD_CIRC_STATE_COMPLETE)
   continue;



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge remote-tracking branch 'tor-gitlab/mr/504'

2021-12-16 Thread nickm
commit 5591a3bcd6f80ab301e8750930de1c7bca78387c
Merge: ecffdb0b17 a86918d524
Author: Nick Mathewson 
Date:   Thu Dec 16 12:36:35 2021 -0500

Merge remote-tracking branch 'tor-gitlab/mr/504'

 src/ext/ed25519/donna/test-ticks.h | 4 ++--
 src/feature/client/entrynodes.c| 2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.6' into release-0.4.6

2021-12-16 Thread dgoulet
commit 88a3edb1c8161683d170029ab9f6e8ce9e2607e2
Merge: c4efc42b5c 00d7337002
Author: David Goulet 
Date:   Thu Dec 16 12:22:27 2021 -0500

Merge branch 'maint-0.4.6' into release-0.4.6

 configure.ac| 4 ++--
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] version: Bump version to 0.4.6.9-dev

2021-12-16 Thread dgoulet
commit 00d7337002985edd2e15982e33fdd19001dc181c
Author: Tor CI Release 
Date:   Thu Dec 16 15:01:28 2021 +

version: Bump version to 0.4.6.9-dev
---
 configure.ac| 4 ++--
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/configure.ac b/configure.ac
index 303b70872f..8d77635d99 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.9])
+AC_INIT([tor],[0.4.6.9-dev]))
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
@@ -18,7 +18,7 @@ AC_DEFINE_UNQUOTED([CONFIG_FLAGS], ["$configure_flags"], 
[Flags passed to config
 # version number changes.  Tor uses it to make sure that it
 # only shuts down for missing "required protocols" when those protocols
 # are listed as required by a consensus after this date.
-AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-15"], # for 0.4.6.9
+AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-16"], # for 0.4.6.9-dev
   [Approximate date when this software was released. (Updated when the 
version changes.)])
 
 # "foreign" means we don't follow GNU package layout standards
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 804c780510..9ac9026223 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.4.6.9"
+!define VERSION "0.4.6.9-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index e11894f9d9..141a603e2e 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -217,7 +217,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.4.6.9"
+#define VERSION "0.4.6.9-dev"
 
 #define HAVE_STRUCT_SOCKADDR_IN6
 #define HAVE_STRUCT_IN6_ADDR



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] version: Bump version to 0.4.6.9-dev

2021-12-16 Thread dgoulet
commit 00d7337002985edd2e15982e33fdd19001dc181c
Author: Tor CI Release 
Date:   Thu Dec 16 15:01:28 2021 +

version: Bump version to 0.4.6.9-dev
---
 configure.ac| 4 ++--
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/configure.ac b/configure.ac
index 303b70872f..8d77635d99 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.9])
+AC_INIT([tor],[0.4.6.9-dev]))
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
@@ -18,7 +18,7 @@ AC_DEFINE_UNQUOTED([CONFIG_FLAGS], ["$configure_flags"], 
[Flags passed to config
 # version number changes.  Tor uses it to make sure that it
 # only shuts down for missing "required protocols" when those protocols
 # are listed as required by a consensus after this date.
-AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-15"], # for 0.4.6.9
+AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-16"], # for 0.4.6.9-dev
   [Approximate date when this software was released. (Updated when the 
version changes.)])
 
 # "foreign" means we don't follow GNU package layout standards
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 804c780510..9ac9026223 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.4.6.9"
+!define VERSION "0.4.6.9-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index e11894f9d9..141a603e2e 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -217,7 +217,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.4.6.9"
+#define VERSION "0.4.6.9-dev"
 
 #define HAVE_STRUCT_SOCKADDR_IN6
 #define HAVE_STRUCT_IN6_ADDR

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] doc: One more poings in ReleasingTor.md

2021-12-16 Thread dgoulet
commit 51c7a08485e3fff3b0f324915300d12b17fe6640
Author: David Goulet 
Date:   Thu Dec 16 12:22:15 2021 -0500

doc: One more poings in ReleasingTor.md

Signed-off-by: David Goulet 
---
 doc/HACKING/ReleasingTor.md | 4 
 1 file changed, 4 insertions(+)

diff --git a/doc/HACKING/ReleasingTor.md b/doc/HACKING/ReleasingTor.md
index dce44eaf61..86feef754e 100644
--- a/doc/HACKING/ReleasingTor.md
+++ b/doc/HACKING/ReleasingTor.md
@@ -112,6 +112,10 @@ do the following:
   If possible, mention in which Tor Browser version (with dates) the
   release will be in. This usually only applies to the latest stable.
 
+   4. Inform `tor-t...@lists.torproject.org` with the releasing pointing to
+  the Forum. Append the ChangeLog there. We do this until we can automate
+  such post from the forum directly.
+
 ### New Stable
 
1. Create the `maint-x.y.z` and `release-x.y.z` branches and update the



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] changelog: Fix release notes leftover from CI

2021-12-16 Thread dgoulet
commit c4efc42b5cf4c1b8003ea28ef5932424262816bb
Author: David Goulet 
Date:   Thu Dec 16 11:06:02 2021 -0500

changelog: Fix release notes leftover from CI

Signed-off-by: David Goulet 
---
 ReleaseNotes | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/ReleaseNotes b/ReleaseNotes
index fa2d57e194..15d2bef03c 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -2,9 +2,11 @@ This document summarizes new features and bugfixes in each 
stable
 release of Tor. If you want to see more detailed descriptions of the
 changes in each development snapshot, see the ChangeLog file.
 
-INSERT SUMMARY BLURP
-
 Changes in version 0.4.6.9 - 2021-12-15
+  This version fixes several bugs from earlier versions of Tor. One important
+  piece is the removal of DNS timeout metric from the overload general signal.
+  See below for more details.
+
   o Major bugfixes (relay, overload):
 - Don't make Tor DNS timeout trigger an overload general state.
   These timeouts are different from DNS server timeout. They have to



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.6'

2021-12-16 Thread dgoulet
commit ecffdb0b1745d00988e525a5d3c6bde28e7fe22f
Merge: 51c7a08485 00d7337002
Author: David Goulet 
Date:   Thu Dec 16 12:22:44 2021 -0500

Merge branch 'maint-0.4.6'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] changelog: Forward port ChangeLogs and ReleaseNotes

2021-12-16 Thread dgoulet
commit 3b10e0a393284e8a08900348d76ebde231a887cc
Author: David Goulet 
Date:   Thu Dec 16 12:16:18 2021 -0500

changelog: Forward port ChangeLogs and ReleaseNotes

Signed-off-by: David Goulet 
---
 ChangeLog| 46 +++
 ReleaseNotes | 70 
 2 files changed, 50 insertions(+), 66 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 4a6be2c18a..fd1cd934f1 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -106,6 +106,52 @@ Changes in version 0.4.7.3-alpha - 2021-12-15
 - Missing "OverloadStatistics" in tor.1 manpage. Fixes bug 40504;
   bugfix on 0.4.6.1-alpha.
 
+Changes in version 0.4.6.9 - 2021-12-15
+  This version fixes several bugs from earlier versions of Tor. One important
+  piece is the removal of DNS timeout metric from the overload general signal.
+  See below for more details.
+
+  o Major bugfixes (relay, overload):
+- Don't make Tor DNS timeout trigger an overload general state.
+  These timeouts are different from DNS server timeout. They have to
+  be seen as timeout related to UX and not because of a network
+  problem. Fixes bug 40527; bugfix on 0.4.6.1-alpha.
+
+  o Minor feature (reproducible build):
+- The repository can now build reproducible tarballs which adds the
+  build command "make dist-reprod" for that purpose. Closes
+  ticket 26299.
+
+  o Minor features (compilation):
+- Give an error message if trying to build with a version of
+  LibreSSL known not to work with Tor. (There's an incompatibility
+  with LibreSSL versions 3.2.1 through 3.4.0 inclusive because of
+  their incompatibility with OpenSSL 1.1.1's TLSv1.3 APIs.) Closes
+  ticket 40511.
+
+  o Minor features (fallbackdir):
+- Regenerate fallback directories generated on December 15, 2021.
+
+  o Minor features (geoip data):
+- Update the geoip files to match the IPFire Location Database, as
+  retrieved on 2021/12/15.
+
+  o Minor bugfixes (compilation):
+- Fix our configuration logic to detect whether we had OpenSSL 3:
+  previously, our logic was reversed. This has no other effect than
+  to change whether we suppress deprecated API warnings. Fixes bug
+  40429; bugfix on 0.3.5.13.
+
+  o Minor bugfixes (relay):
+- Reject IPv6-only DirPorts. Our reachability self-test forces
+  DirPorts to be IPv4, but our configuration parser allowed them to
+  be IPv6-only, which led to an assertion failure. Fixes bug 40494;
+  bugfix on 0.4.5.1-alpha.
+
+  o Documentation (man, relay):
+- Missing "OverloadStatistics" in tor.1 manpage. Fixes bug 40504;
+  bugfix on 0.4.6.1-alpha.
+
 
 Changes in version 0.4.7.2-alpha - 2021-10-26
   This second alpha release of the 0.4.7.x series adds two major
diff --git a/ReleaseNotes b/ReleaseNotes
index c5a297d3db..8757475080 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -2,28 +2,12 @@ This document summarizes new features and bugfixes in each 
stable
 release of Tor. If you want to see more detailed descriptions of the
 changes in each development snapshot, see the ChangeLog file.
 
-Changes in version 0.4.7.3-alpha - 2021-12-15
-  This third alpha release of the 0.4.7.x series fixes several bugs including
-  two major ones affecting Bridges and Relays (see below). If you are running
-  an earlier 0.4.7.x version, you should upgrade to this version.
-
-  o Major bugfixes (bridges):
-- Make Tor work reliably again when you have multiple bridges
-  configured and one or more of them are unreachable. The problem
-  came because we require that we have bridge descriptors for both
-  of our first two bridges (else we refuse to try to connect), but
-  in some cases we would wait three hours before trying to fetch
-  these missing descriptors, and/or never recover when we do try to
-  fetch them. Fixes bugs 40396 and 40495; bugfix on 0.3.0.5-rc
-  and 0.3.2.1-alpha.
+Changes in version 0.4.6.9 - 2021-12-15
+  This version fixes several bugs from earlier versions of Tor. One important
+  piece is the removal of DNS timeout metric from the overload general signal.
+  See below for more details.
 
   o Major bugfixes (relay, overload):
-- Change the MetricsPort DNS "timeout" label to be "tor_timeout" in
-  order to indicate that this was a DNS timeout from tor perspective
-  and not the DNS server itself.
-- Deprecate overload_dns_timeout_period_secs and
-  overload_dns_timeout_scale_percent consensus parameters as well.
-  They were used to assess the overload state which is no more now.
 - Don't make Tor DNS timeout trigger an overload general state.
   These timeouts are different from DNS server timeout. They have to
   be seen as timeout related to UX and not because of a network
@@ -48,64 +32,18 @@ Changes in version 0.4.7.3-alpha - 2021-12-15
 - Update the geoip files to match the IPFire Location Database, as
   

[tor-commits] [tor/main] doc: Improve a bit the ReleasingTor.md

2021-12-16 Thread dgoulet
commit e152a0a7cc44fd4de36eaf50f756c67a7d75dcbe
Author: David Goulet 
Date:   Thu Dec 16 11:03:53 2021 -0500

doc: Improve a bit the ReleasingTor.md

Signed-off-by: David Goulet 
---
 doc/HACKING/ReleasingTor.md | 15 ++-
 1 file changed, 10 insertions(+), 5 deletions(-)

diff --git a/doc/HACKING/ReleasingTor.md b/doc/HACKING/ReleasingTor.md
index 12f5d1b16b..acaa748771 100644
--- a/doc/HACKING/ReleasingTor.md
+++ b/doc/HACKING/ReleasingTor.md
@@ -6,7 +6,7 @@ pipeline.
 
 Before we begin, first rule is to make sure:
 
-   - Our CI pass for each version to release
+   - Our CIs (*nix and Windows) pass for each version to release
- Coverity has no new alerts
 
 ## 0. Security Release
@@ -20,7 +20,7 @@ prior to the release:
 
 ## 1. Preliminaries
 
-The following must be done 2 days at the very least prior to the release:
+The following must be done **2 days** at the very least prior to the release:
 
1. Add the version(s) in the dirauth-conf git repository as the
   RecommendedVersion and RequiredVersion so they can be approved by the
@@ -62,10 +62,15 @@ reproducible way using:
 
https://gitlab.torproject.org/tpo/core/tor-ci-reproducible
 
-Simply run the `./build.sh` which will commit interactively the signature for
-you. You then only need to git push.
+Steps are:
 
-Once all signatures have been committed:
+   1. Run `./build.sh` which will download everything you need, including the
+  latest tarballs from the release CI, and auto-commit the signatures if
+  the checksum match. You will need to confim the commits.
+
+   2. If all is good, `git push origin main` your signatures.
+
+Once all signatures from all selected developers have been committed:
 
1. Manually trigger the `signature` job in the `Post-process` stage of the
   CI release pipeline.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] doc: Update ReleasingTor.md with missing steps

2021-12-16 Thread dgoulet
commit a81ddc83be14e73c2d9d52762f875e6886c4c36a
Author: David Goulet 
Date:   Thu Dec 16 12:14:52 2021 -0500

doc: Update ReleasingTor.md with missing steps

Signed-off-by: David Goulet 
---
 doc/HACKING/ReleasingTor.md | 16 
 1 file changed, 12 insertions(+), 4 deletions(-)

diff --git a/doc/HACKING/ReleasingTor.md b/doc/HACKING/ReleasingTor.md
index acaa748771..dce44eaf61 100644
--- a/doc/HACKING/ReleasingTor.md
+++ b/doc/HACKING/ReleasingTor.md
@@ -100,20 +100,28 @@ Once all signatures from all selected developers have 
been committed:
 Once the tarballs have been uploaded and are ready to be announced, we need to
 do the following:
 
-   1. Merge upstream the artifacts from the `patches` job in the
+   1. Tag versions (main and maint) using `git tag -s tor-0.x.y.z-`
+  and then push the tags: `git push origin --tags`
+
+   2. Merge upstream the artifacts from the `patches` job in the
   `Post-process` stage of the CI release pipeline.
 
-   2. Write and post the release announcement for the `forum.torproject.net`
+   3. Write and post the release announcement for the `forum.torproject.net`
   in the `News -> Tor Release Announcement` category.
 
-  Mention in which Tor Browser version (with dates) the release will be
-  in. This usually only applies to the latest stable.
+  If possible, mention in which Tor Browser version (with dates) the
+  release will be in. This usually only applies to the latest stable.
 
 ### New Stable
 
1. Create the `maint-x.y.z` and `release-x.y.z` branches and update the
   `./scripts/git/git-list-tor-branches.sh` with the new version.
 
+   2. Add the new version in `./scripts/ci/ci-driver.sh`.
+
+   3. Forward port the ChangeLog and ReleaseNotes into main branch. Remove any
+  change logs of stable releases in ReleaseNotes.
+
 
 ## Appendix: An alternative means to notify packagers
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] version: Bump version to 0.4.7.3-alpha-dev

2021-12-16 Thread dgoulet
commit 475d669f6211b8cb21563163189fcff6e46994c7
Author: Tor CI Release 
Date:   Thu Dec 16 15:01:28 2021 +

version: Bump version to 0.4.7.3-alpha-dev
---
 configure.ac| 4 ++--
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/configure.ac b/configure.ac
index 4c0b2e5d43..3619ab56a3 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.7.3-alpha])
+AC_INIT([tor],[0.4.7.3-alpha-dev]))
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
@@ -18,7 +18,7 @@ AC_DEFINE_UNQUOTED([CONFIG_FLAGS], ["$configure_flags"], 
[Flags passed to config
 # version number changes.  Tor uses it to make sure that it
 # only shuts down for missing "required protocols" when those protocols
 # are listed as required by a consensus after this date.
-AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-15"], # for 0.4.7.3-alpha
+AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-16"], # for 0.4.7.3-alpha-dev
   [Approximate date when this software was released. (Updated when the 
version changes.)])
 
 # "foreign" means we don't follow GNU package layout standards
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index a6150bc223..60389afc5e 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.4.7.3-alpha"
+!define VERSION "0.4.7.3-alpha-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index da476c5504..036314d39a 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -217,7 +217,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.4.7.3-alpha"
+#define VERSION "0.4.7.3-alpha-dev"
 
 #define HAVE_STRUCT_SOCKADDR_IN6
 #define HAVE_STRUCT_IN6_ADDR



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] version: Bump version to 0.4.6.9-dev

2021-12-16 Thread dgoulet
commit 00d7337002985edd2e15982e33fdd19001dc181c
Author: Tor CI Release 
Date:   Thu Dec 16 15:01:28 2021 +

version: Bump version to 0.4.6.9-dev
---
 configure.ac| 4 ++--
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/configure.ac b/configure.ac
index 303b70872f..8d77635d99 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.9])
+AC_INIT([tor],[0.4.6.9-dev]))
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
@@ -18,7 +18,7 @@ AC_DEFINE_UNQUOTED([CONFIG_FLAGS], ["$configure_flags"], 
[Flags passed to config
 # version number changes.  Tor uses it to make sure that it
 # only shuts down for missing "required protocols" when those protocols
 # are listed as required by a consensus after this date.
-AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-15"], # for 0.4.6.9
+AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-16"], # for 0.4.6.9-dev
   [Approximate date when this software was released. (Updated when the 
version changes.)])
 
 # "foreign" means we don't follow GNU package layout standards
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 804c780510..9ac9026223 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.4.6.9"
+!define VERSION "0.4.6.9-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index e11894f9d9..141a603e2e 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -217,7 +217,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.4.6.9"
+#define VERSION "0.4.6.9-dev"
 
 #define HAVE_STRUCT_SOCKADDR_IN6
 #define HAVE_STRUCT_IN6_ADDR



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] changelog: Fix ReleaseNotes leftover from CI

2021-12-16 Thread dgoulet
commit 8a63deb84f885c0d47a0ae10406db55c03988536
Author: David Goulet 
Date:   Thu Dec 16 11:06:26 2021 -0500

changelog: Fix ReleaseNotes leftover from CI

Signed-off-by: David Goulet 
---
 ReleaseNotes | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/ReleaseNotes b/ReleaseNotes
index 926b090214..c5a297d3db 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -2,9 +2,11 @@ This document summarizes new features and bugfixes in each 
stable
 release of Tor. If you want to see more detailed descriptions of the
 changes in each development snapshot, see the ChangeLog file.
 
-INSERT SUMMARY BLURP
-
 Changes in version 0.4.7.3-alpha - 2021-12-15
+  This third alpha release of the 0.4.7.x series fixes several bugs including
+  two major ones affecting Bridges and Relays (see below). If you are running
+  an earlier 0.4.7.x version, you should upgrade to this version.
+
   o Major bugfixes (bridges):
 - Make Tor work reliably again when you have multiple bridges
   configured and one or more of them are unreachable. The problem



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-91.4.1esr-11.0-1] Bug 1745715 - Process app-bundled fonts before system fonts when initializing the font list, to ensure their families get the expected Base vis

2021-12-16 Thread gk
commit 093426b4b7e2ac89cfc7cd1cabd404bee953f32b
Author: Jonathan Kew 
Date:   Mon Dec 13 20:09:36 2021 +

Bug 1745715 - Process app-bundled fonts before system fonts when 
initializing the font list, to ensure their families get the expected Base 
visibility level. r=emilio

Differential Revision: https://phabricator.services.mozilla.com/D133667
---
 gfx/thebes/gfxFcPlatformFontList.cpp | 12 
 1 file changed, 8 insertions(+), 4 deletions(-)

diff --git a/gfx/thebes/gfxFcPlatformFontList.cpp 
b/gfx/thebes/gfxFcPlatformFontList.cpp
index 41a305c537c4..3b6029bd4353 100644
--- a/gfx/thebes/gfxFcPlatformFontList.cpp
+++ b/gfx/thebes/gfxFcPlatformFontList.cpp
@@ -1524,17 +1524,21 @@ nsresult 
gfxFcPlatformFontList::InitFontListForPlatform() {
   }
 #endif
 
-  // iterate over available fonts
-  FcFontSet* systemFonts = FcConfigGetFonts(nullptr, FcSetSystem);
-  AddFontSetFamilies(systemFonts, policy.get(), /* aAppFonts = */ false);
-
 #ifdef MOZ_BUNDLED_FONTS
+  // https://bugzilla.mozilla.org/show_bug.cgi?id=1745715:
+  // It's important to do this *before* processing the standard system fonts,
+  // so that if a family is present in both font sets, we'll treat it as app-
+  // bundled and therefore always visible.
   if (StaticPrefs::gfx_bundled_fonts_activate_AtStartup() != 0) {
 FcFontSet* appFonts = FcConfigGetFonts(nullptr, FcSetApplication);
 AddFontSetFamilies(appFonts, policy.get(), /* aAppFonts = */ true);
   }
 #endif
 
+  // iterate over available fonts
+  FcFontSet* systemFonts = FcConfigGetFonts(nullptr, FcSetSystem);
+  AddFontSetFamilies(systemFonts, policy.get(), /* aAppFonts = */ false);
+
   return NS_OK;
 }
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] configure: Fix typo in version

2021-12-16 Thread dgoulet
commit ea2ada6d1459f829446b6b1e66c557d1b084e78b
Author: David Goulet 
Date:   Thu Dec 16 09:53:16 2021 -0500

configure: Fix typo in version

Signed-off-by: David Goulet 
---
 configure.ac | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index b840ae9044..303b70872f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.9]))
+AC_INIT([tor],[0.4.6.9])
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] configure: Fix typo in version

2021-12-16 Thread dgoulet
commit ea2ada6d1459f829446b6b1e66c557d1b084e78b
Author: David Goulet 
Date:   Thu Dec 16 09:53:16 2021 -0500

configure: Fix typo in version

Signed-off-by: David Goulet 
---
 configure.ac | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index b840ae9044..303b70872f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.9]))
+AC_INIT([tor],[0.4.6.9])
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.6' into release-0.4.6

2021-12-16 Thread dgoulet
commit 30e55e1699b9590d61242b0f3d2ba2908b22cee3
Merge: 41f995a720 ea2ada6d14
Author: David Goulet 
Date:   Thu Dec 16 09:53:30 2021 -0500

Merge branch 'maint-0.4.6' into release-0.4.6

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] configure: Fix typo in version

2021-12-16 Thread dgoulet
commit b5d12e32f67880d818204fa3f679867e0d8cc428
Author: David Goulet 
Date:   Thu Dec 16 09:53:00 2021 -0500

configure: Fix typo in version

Signed-off-by: David Goulet 
---
 configure.ac | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index 4c23e08ce0..4c0b2e5d43 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.7.3-alpha]))
+AC_INIT([tor],[0.4.7.3-alpha])
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] configure: Fix typo in version

2021-12-16 Thread dgoulet
commit 41f995a72077255fa1ae4c910ec2b3c2e8e06dc8
Author: David Goulet 
Date:   Thu Dec 16 09:52:44 2021 -0500

configure: Fix typo in version

Signed-off-by: David Goulet 
---
 configure.ac | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index b840ae9044..303b70872f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.9]))
+AC_INIT([tor],[0.4.6.9])
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.6'

2021-12-16 Thread dgoulet
commit a2971919ade15e077a0744772708d11f0332dd11
Merge: b5d12e32f6 ea2ada6d14
Author: David Goulet 
Date:   Thu Dec 16 09:53:27 2021 -0500

Merge branch 'maint-0.4.6'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] configure: Fix typo in version

2021-12-16 Thread dgoulet
commit ea2ada6d1459f829446b6b1e66c557d1b084e78b
Author: David Goulet 
Date:   Thu Dec 16 09:53:16 2021 -0500

configure: Fix typo in version

Signed-off-by: David Goulet 
---
 configure.ac | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index b840ae9044..303b70872f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.9]))
+AC_INIT([tor],[0.4.6.9])
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] changelog: Add release summary

2021-12-16 Thread dgoulet
commit 7fe7c905be62675bb350490d165d7323f3b98d1a
Author: David Goulet 
Date:   Thu Dec 16 09:30:49 2021 -0500

changelog: Add release summary

Signed-off-by: David Goulet 
---
 ChangeLog | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index a49a3a7776..224b4c0f8c 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,6 +1,8 @@
-INSERT SUMMARY BLURP
-
 Changes in version 0.4.6.9 - 2021-12-15
+  This version fixes several bugs from earlier versions of Tor. One important
+  piece is the removal of DNS timeout metric from the overload general signal.
+  See below for more details.
+
   o Major bugfixes (relay, overload):
 - Don't make Tor DNS timeout trigger an overload general state.
   These timeouts are different from DNS server timeout. They have to

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] release: ChangeLog and ReleaseNotes for 0.4.6.9

2021-12-16 Thread dgoulet
commit 78eef18f2d80df33754736c1ef50d883ad026c55
Author: Tor CI Release 
Date:   Wed Dec 15 16:31:03 2021 +

release: ChangeLog and ReleaseNotes for 0.4.6.9
---
 ChangeLog   | 45 +
 ReleaseNotes| 45 +
 changes/bug40429|  5 -
 changes/fallbackdirs-2021-12-15 |  2 --
 changes/geoip-2021-12-15|  3 ---
 changes/ticket26299 |  3 ---
 changes/ticket40494 |  5 -
 changes/ticket40504 |  3 ---
 changes/ticket40511 |  6 --
 changes/ticket40527 |  5 -
 10 files changed, 90 insertions(+), 32 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index e1fe3161f1..a49a3a7776 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,48 @@
+INSERT SUMMARY BLURP
+
+Changes in version 0.4.6.9 - 2021-12-15
+  o Major bugfixes (relay, overload):
+- Don't make Tor DNS timeout trigger an overload general state.
+  These timeouts are different from DNS server timeout. They have to
+  be seen as timeout related to UX and not because of a network
+  problem. Fixes bug 40527; bugfix on 0.4.6.1-alpha.
+
+  o Minor feature (reproducible build):
+- The repository can now build reproducible tarballs which adds the
+  build command "make dist-reprod" for that purpose. Closes
+  ticket 26299.
+
+  o Minor features (compilation):
+- Give an error message if trying to build with a version of
+  LibreSSL known not to work with Tor. (There's an incompatibility
+  with LibreSSL versions 3.2.1 through 3.4.0 inclusive because of
+  their incompatibility with OpenSSL 1.1.1's TLSv1.3 APIs.) Closes
+  ticket 40511.
+
+  o Minor features (fallbackdir):
+- Regenerate fallback directories generated on December 15, 2021.
+
+  o Minor features (geoip data):
+- Update the geoip files to match the IPFire Location Database, as
+  retrieved on 2021/12/15.
+
+  o Minor bugfixes (compilation):
+- Fix our configuration logic to detect whether we had OpenSSL 3:
+  previously, our logic was reversed. This has no other effect than
+  to change whether we suppress deprecated API warnings. Fixes bug
+  40429; bugfix on 0.3.5.13.
+
+  o Minor bugfixes (relay):
+- Reject IPv6-only DirPorts. Our reachability self-test forces
+  DirPorts to be IPv4, but our configuration parser allowed them to
+  be IPv6-only, which led to an assertion failure. Fixes bug 40494;
+  bugfix on 0.4.5.1-alpha.
+
+  o Documentation (man, relay):
+- Missing "OverloadStatistics" in tor.1 manpage. Fixes bug 40504;
+  bugfix on 0.4.6.1-alpha.
+
+
 Changes in version 0.4.6.8 - 2021-10-26
   This version fixes several bugs from earlier versions of Tor. One
   highlight is a fix on how we track DNS timeouts to report general
diff --git a/ReleaseNotes b/ReleaseNotes
index 483012ed39..fa2d57e194 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -2,6 +2,51 @@ This document summarizes new features and bugfixes in each 
stable
 release of Tor. If you want to see more detailed descriptions of the
 changes in each development snapshot, see the ChangeLog file.
 
+INSERT SUMMARY BLURP
+
+Changes in version 0.4.6.9 - 2021-12-15
+  o Major bugfixes (relay, overload):
+- Don't make Tor DNS timeout trigger an overload general state.
+  These timeouts are different from DNS server timeout. They have to
+  be seen as timeout related to UX and not because of a network
+  problem. Fixes bug 40527; bugfix on 0.4.6.1-alpha.
+
+  o Minor feature (reproducible build):
+- The repository can now build reproducible tarballs which adds the
+  build command "make dist-reprod" for that purpose. Closes
+  ticket 26299.
+
+  o Minor features (compilation):
+- Give an error message if trying to build with a version of
+  LibreSSL known not to work with Tor. (There's an incompatibility
+  with LibreSSL versions 3.2.1 through 3.4.0 inclusive because of
+  their incompatibility with OpenSSL 1.1.1's TLSv1.3 APIs.) Closes
+  ticket 40511.
+
+  o Minor features (fallbackdir):
+- Regenerate fallback directories generated on December 15, 2021.
+
+  o Minor features (geoip data):
+- Update the geoip files to match the IPFire Location Database, as
+  retrieved on 2021/12/15.
+
+  o Minor bugfixes (compilation):
+- Fix our configuration logic to detect whether we had OpenSSL 3:
+  previously, our logic was reversed. This has no other effect than
+  to change whether we suppress deprecated API warnings. Fixes bug
+  40429; bugfix on 0.3.5.13.
+
+  o Minor bugfixes (relay):
+- Reject IPv6-only DirPorts. Our reachability self-test forces
+  DirPorts to be IPv4, but our configuration parser allowed them to
+  be IPv6-only, which led to an assertion failure. Fixes bug 40494;
+  bugfix on 0.4.5.1-alpha.
+
+  o Documentation (man, relay):
+- 

[tor-commits] [tor/release-0.4.6] fallbackdir: Update list generated on December 15, 2021

2021-12-16 Thread dgoulet
commit 57e8a9b8cb802b9649af282a3920d7ee551ccb15
Author: Tor CI Release 
Date:   Wed Dec 15 16:29:45 2021 +

fallbackdir: Update list generated on December 15, 2021
---
 changes/fallbackdirs-2021-12-15  |   2 +
 src/app/config/fallback_dirs.inc | 960 ---
 2 files changed, 493 insertions(+), 469 deletions(-)

diff --git a/changes/fallbackdirs-2021-12-15 b/changes/fallbackdirs-2021-12-15
new file mode 100644
index 00..ce08cef5cb
--- /dev/null
+++ b/changes/fallbackdirs-2021-12-15
@@ -0,0 +1,2 @@
+  o Minor features (fallbackdir):
+- Regenerate fallback directories generated on December 15, 2021.
diff --git a/src/app/config/fallback_dirs.inc b/src/app/config/fallback_dirs.inc
index ea1928e4c0..b410879f4a 100644
--- a/src/app/config/fallback_dirs.inc
+++ b/src/app/config/fallback_dirs.inc
@@ -3,1075 +3,1097 @@
 /* timestamp=2021041200 */
 /* source=offer-list */
 //
-// Generated on: Thu, 21 Oct 2021 13:07:39 +
+// Generated on: Wed, 15 Dec 2021 16:29:44 +
 
-"62.210.105.46 orport=9001 id=ADB98B27D7A3FB5732068FD23602A1BCB3BE9F38"
-/* nickname=Assange008fr */
+"185.189.50.253 orport=443 id=BB12ECF3DCF12B187CFD735DAC68F98A3E13DEE2"
+" ipv6=[2001:67c:750::10:1]:443"
+/* nickname=ACAB */
 /* extrainfo=0 */
 /* = */
 ,
-"95.128.43.164 orport=443 id=616081EC829593AF4232550DE6FFAA1D75B37A90"
-" ipv6=[2a02:ec0:209:10::4]:443"
-/* nickname=AquaRayTerminus */
+"91.243.85.168 orport=443 id=6D9CFB3ED769429713F2F28C8130034CEE667B32"
+" ipv6=[2a03:90c0:83:2908::26e]:443"
+/* nickname=bauruine */
 /* extrainfo=0 */
 /* = */
 ,
-"5.79.79.133 orport=443 id=D079D6818926684C5979C18171FB18862A4A5792"
-/* nickname=beerbox */
+"199.195.250.77 orport=443 id=58B44B5591A96EC08114B041CC6B1BB1521DF2BE"
+" ipv6=[2605:6400:10:549::1]:443"
+/* nickname=UnvisitedNativity */
 /* extrainfo=0 */
 /* = */
 ,
-"91.121.103.117 orport=9001 id=CA53F344DB85248D69A97E900A0EC3C31AC04D25"
-/* nickname=NoSuchRelay */
+"45.58.154.221 orport=443 id=D0B39840CF57939606B9AAC273D09070842736D4"
+/* nickname=elites1 */
 /* extrainfo=0 */
 /* = */
 ,
-"109.70.100.9 orport=443 id=C8AE26D4819504D0157AD4C5DE7D5A0A7E190D10"
-" ipv6=[2a03:e600:100::9]:443"
-/* nickname=rucola */
+"134.209.69.206 orport=9001 id=2CA3B229F388ED80F97002C36667379B7808F404"
+/* nickname=WowieZowie */
 /* extrainfo=0 */
 /* = */
 ,
-"83.205.231.204 orport=9001 id=E05CAC929E391787077066C29461A9D22ECF0809"
-/* nickname=albator */
+"139.99.238.17 orport=443 id=4BF3D299BC500C350868F078749291C766C7AA6F"
+" ipv6=[2402:1f00:8100:400::3a8]:443"
+/* nickname=rinderwahnRelay33L */
 /* extrainfo=0 */
 /* = */
 ,
-"37.252.187.111 orport=443 id=EE4AF632058F0734C1426B1AD689F47445CA2056"
-" ipv6=[2a00:63c1:c:111::2]:443"
-/* nickname=rinderwahnRelay7L */
+"44.242.33.87 orport=9001 id=40D13096BBD11AF198CE61DEE4EAECCE5472F2E7"
+" ipv6=[2600:1f13:775:d400:ceaf:7673:2ab9:a777]:9001"
+/* nickname=OhNoAnotherRelay02 */
 /* extrainfo=0 */
 /* = */
 ,
-"144.76.157.242 orport=9001 id=00C22D3BC1822EB8EA380AF04245337399E796E2"
-" ipv6=[2a01:4f8:200:30f5::103]:9001"
-/* nickname=iriseden */
+"213.65.114.38 orport=65187 id=AB0D440FFAE565EFCE7D0278A3E87DAE5FA29578"
+/* nickname=Belgarath4TOR1 */
 /* extrainfo=0 */
 /* = */
 ,
-"212.47.233.86 orport=9001 id=B4CAFD9CBFB34EC5DAAC146920DC7DFAFE91EA20"
-" ipv6=[2001:bc8:630:194::1]:9001"
-/* nickname=netimanmu */
+"199.249.230.149 orport=443 id=7070199EF60B5B1AE4EA2EFB4881F9F90B6FA9EF"
+" ipv6=[2620:7:6001::149]:80"
+/* nickname=Quintex60 */
 /* extrainfo=0 */
 /* = */
 ,
-"173.212.231.228 orport=9001 id=55403B9653A81F68C39787E000BD9F97E1F3B250"
-/* nickname=StriveForFreedom */
+"46.4.183.104 orport=9001 id=9BF4A13730774865EF6DD7102D98AF1A33E54E0C"
+/* nickname=LonelyNeutrino */
 /* extrainfo=0 */
 /* = */
 ,
-"62.216.54.29 orport=9001 id=16824F885D72B4FA7A5090E08D877E5404BC214D"
-/* nickname=guidemenow */
+"162.248.161.31 orport=9001 id=A4734859EC44F5040B3000328E453B5CE095DDF5"
+/* nickname=nodv09 */
 /* extrainfo=0 */
 /* = */
 ,
-"213.239.213.190 orport=443 id=4E98AA295B7171996D18DD1F6A19F64AB4036B4A"
-/* nickname=summalummadooma */
+"185.220.101.162 orport=10162 id=6C64AE6D7EFDA52A463FB6ADCDAE2D2DDE0677C3"
+" ipv6=[2a0b:f4c2:1::162]:20162"
+/* nickname=relayon0162 */
 /* extrainfo=0 */
 /* = */
 ,
-"5.9.37.162 orport=9001 id=6C1A8CBE589906EEC6E73F4F286AC29AF7521E1D"
-" ipv6=[2a01:4f8:161:21a9::2]:9001"
-/* nickname=vahShei7Eeth */
+"81.7.10.193 orport=993 id=03C3069E814E296EB18776EB61B1ECB754ED89FE"
+" ipv6=[2a02:180:6:1::2f16]:993"
+/* nickname=Ichotolot61 */
 /* extrainfo=0 */
 /* = */
 ,
-"82.69.47.114 orport=443 id=43E896D36AAB20B5B63094BBC52CAD4B560E47BF"
-/* nickname=DeLoreanDynamite */
+"107.189.2.146 orport=443 id=9288B75B5FF8861EFF32A6BE8825CC38A4F9F8C2"
+" ipv6=[2605:6400:30:f825::]:443"
+/* nickname=rinderwahnRelay9L */
 /* extrainfo=0 */
 /* = */
 ,
-"51.15.177.140 orport=993 id=ECD239A3B2CAD7375D218B624BCA270CDBFE2A29"
-" 

[tor-commits] [tor/release-0.4.6] Merge branch 'maint-0.4.6' into release-0.4.6

2021-12-16 Thread dgoulet
commit e7fc833753c31e7815151d9fda60166ee10f0fd3
Merge: a89ebdbc37 9a4366b3e3
Author: David Goulet 
Date:   Thu Dec 16 09:28:17 2021 -0500

Merge branch 'maint-0.4.6' into release-0.4.6

 changes/fallbackdirs-2021-12-15 | 2 +
 changes/geoip-2021-12-15| 3 +
 configure.ac| 4 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/app/config/fallback_dirs.inc|   960 ++-
 src/config/geoip| 15760 +-
 src/config/geoip6   | 10443 --
 src/win32/orconfig.h| 2 +-
 8 files changed, 17870 insertions(+), 9306 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.6] version: Bump version to 0.4.6.9

2021-12-16 Thread dgoulet
commit faad5ded78475d0d6b9327e506e57e6a015f61fa
Author: Tor CI Release 
Date:   Wed Dec 15 16:31:03 2021 +

version: Bump version to 0.4.6.9
---
 configure.ac| 4 ++--
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/configure.ac b/configure.ac
index 3043802ba8..b840ae9044 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.8-dev])
+AC_INIT([tor],[0.4.6.9]))
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
@@ -18,7 +18,7 @@ AC_DEFINE_UNQUOTED([CONFIG_FLAGS], ["$configure_flags"], 
[Flags passed to config
 # version number changes.  Tor uses it to make sure that it
 # only shuts down for missing "required protocols" when those protocols
 # are listed as required by a consensus after this date.
-AC_DEFINE(APPROX_RELEASE_DATE, ["2021-10-28"], # for 0.4.6.8-dev
+AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-15"], # for 0.4.6.9
   [Approximate date when this software was released. (Updated when the 
version changes.)])
 
 # "foreign" means we don't follow GNU package layout standards
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index be35cd0459..804c780510 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.4.6.8-dev"
+!define VERSION "0.4.6.9"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 4bbeced38d..e11894f9d9 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -217,7 +217,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.4.6.8-dev"
+#define VERSION "0.4.6.9"
 
 #define HAVE_STRUCT_SOCKADDR_IN6
 #define HAVE_STRUCT_IN6_ADDR



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] version: Bump version to 0.4.6.9

2021-12-16 Thread dgoulet
commit faad5ded78475d0d6b9327e506e57e6a015f61fa
Author: Tor CI Release 
Date:   Wed Dec 15 16:31:03 2021 +

version: Bump version to 0.4.6.9
---
 configure.ac| 4 ++--
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/configure.ac b/configure.ac
index 3043802ba8..b840ae9044 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.8-dev])
+AC_INIT([tor],[0.4.6.9]))
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
@@ -18,7 +18,7 @@ AC_DEFINE_UNQUOTED([CONFIG_FLAGS], ["$configure_flags"], 
[Flags passed to config
 # version number changes.  Tor uses it to make sure that it
 # only shuts down for missing "required protocols" when those protocols
 # are listed as required by a consensus after this date.
-AC_DEFINE(APPROX_RELEASE_DATE, ["2021-10-28"], # for 0.4.6.8-dev
+AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-15"], # for 0.4.6.9
   [Approximate date when this software was released. (Updated when the 
version changes.)])
 
 # "foreign" means we don't follow GNU package layout standards
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index be35cd0459..804c780510 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.4.6.8-dev"
+!define VERSION "0.4.6.9"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 4bbeced38d..e11894f9d9 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -217,7 +217,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.4.6.8-dev"
+#define VERSION "0.4.6.9"
 
 #define HAVE_STRUCT_SOCKADDR_IN6
 #define HAVE_STRUCT_IN6_ADDR



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.6] fallbackdir: Update list generated on December 15, 2021

2021-12-16 Thread dgoulet
commit 57e8a9b8cb802b9649af282a3920d7ee551ccb15
Author: Tor CI Release 
Date:   Wed Dec 15 16:29:45 2021 +

fallbackdir: Update list generated on December 15, 2021
---
 changes/fallbackdirs-2021-12-15  |   2 +
 src/app/config/fallback_dirs.inc | 960 ---
 2 files changed, 493 insertions(+), 469 deletions(-)

diff --git a/changes/fallbackdirs-2021-12-15 b/changes/fallbackdirs-2021-12-15
new file mode 100644
index 00..ce08cef5cb
--- /dev/null
+++ b/changes/fallbackdirs-2021-12-15
@@ -0,0 +1,2 @@
+  o Minor features (fallbackdir):
+- Regenerate fallback directories generated on December 15, 2021.
diff --git a/src/app/config/fallback_dirs.inc b/src/app/config/fallback_dirs.inc
index ea1928e4c0..b410879f4a 100644
--- a/src/app/config/fallback_dirs.inc
+++ b/src/app/config/fallback_dirs.inc
@@ -3,1075 +3,1097 @@
 /* timestamp=2021041200 */
 /* source=offer-list */
 //
-// Generated on: Thu, 21 Oct 2021 13:07:39 +
+// Generated on: Wed, 15 Dec 2021 16:29:44 +
 
-"62.210.105.46 orport=9001 id=ADB98B27D7A3FB5732068FD23602A1BCB3BE9F38"
-/* nickname=Assange008fr */
+"185.189.50.253 orport=443 id=BB12ECF3DCF12B187CFD735DAC68F98A3E13DEE2"
+" ipv6=[2001:67c:750::10:1]:443"
+/* nickname=ACAB */
 /* extrainfo=0 */
 /* = */
 ,
-"95.128.43.164 orport=443 id=616081EC829593AF4232550DE6FFAA1D75B37A90"
-" ipv6=[2a02:ec0:209:10::4]:443"
-/* nickname=AquaRayTerminus */
+"91.243.85.168 orport=443 id=6D9CFB3ED769429713F2F28C8130034CEE667B32"
+" ipv6=[2a03:90c0:83:2908::26e]:443"
+/* nickname=bauruine */
 /* extrainfo=0 */
 /* = */
 ,
-"5.79.79.133 orport=443 id=D079D6818926684C5979C18171FB18862A4A5792"
-/* nickname=beerbox */
+"199.195.250.77 orport=443 id=58B44B5591A96EC08114B041CC6B1BB1521DF2BE"
+" ipv6=[2605:6400:10:549::1]:443"
+/* nickname=UnvisitedNativity */
 /* extrainfo=0 */
 /* = */
 ,
-"91.121.103.117 orport=9001 id=CA53F344DB85248D69A97E900A0EC3C31AC04D25"
-/* nickname=NoSuchRelay */
+"45.58.154.221 orport=443 id=D0B39840CF57939606B9AAC273D09070842736D4"
+/* nickname=elites1 */
 /* extrainfo=0 */
 /* = */
 ,
-"109.70.100.9 orport=443 id=C8AE26D4819504D0157AD4C5DE7D5A0A7E190D10"
-" ipv6=[2a03:e600:100::9]:443"
-/* nickname=rucola */
+"134.209.69.206 orport=9001 id=2CA3B229F388ED80F97002C36667379B7808F404"
+/* nickname=WowieZowie */
 /* extrainfo=0 */
 /* = */
 ,
-"83.205.231.204 orport=9001 id=E05CAC929E391787077066C29461A9D22ECF0809"
-/* nickname=albator */
+"139.99.238.17 orport=443 id=4BF3D299BC500C350868F078749291C766C7AA6F"
+" ipv6=[2402:1f00:8100:400::3a8]:443"
+/* nickname=rinderwahnRelay33L */
 /* extrainfo=0 */
 /* = */
 ,
-"37.252.187.111 orport=443 id=EE4AF632058F0734C1426B1AD689F47445CA2056"
-" ipv6=[2a00:63c1:c:111::2]:443"
-/* nickname=rinderwahnRelay7L */
+"44.242.33.87 orport=9001 id=40D13096BBD11AF198CE61DEE4EAECCE5472F2E7"
+" ipv6=[2600:1f13:775:d400:ceaf:7673:2ab9:a777]:9001"
+/* nickname=OhNoAnotherRelay02 */
 /* extrainfo=0 */
 /* = */
 ,
-"144.76.157.242 orport=9001 id=00C22D3BC1822EB8EA380AF04245337399E796E2"
-" ipv6=[2a01:4f8:200:30f5::103]:9001"
-/* nickname=iriseden */
+"213.65.114.38 orport=65187 id=AB0D440FFAE565EFCE7D0278A3E87DAE5FA29578"
+/* nickname=Belgarath4TOR1 */
 /* extrainfo=0 */
 /* = */
 ,
-"212.47.233.86 orport=9001 id=B4CAFD9CBFB34EC5DAAC146920DC7DFAFE91EA20"
-" ipv6=[2001:bc8:630:194::1]:9001"
-/* nickname=netimanmu */
+"199.249.230.149 orport=443 id=7070199EF60B5B1AE4EA2EFB4881F9F90B6FA9EF"
+" ipv6=[2620:7:6001::149]:80"
+/* nickname=Quintex60 */
 /* extrainfo=0 */
 /* = */
 ,
-"173.212.231.228 orport=9001 id=55403B9653A81F68C39787E000BD9F97E1F3B250"
-/* nickname=StriveForFreedom */
+"46.4.183.104 orport=9001 id=9BF4A13730774865EF6DD7102D98AF1A33E54E0C"
+/* nickname=LonelyNeutrino */
 /* extrainfo=0 */
 /* = */
 ,
-"62.216.54.29 orport=9001 id=16824F885D72B4FA7A5090E08D877E5404BC214D"
-/* nickname=guidemenow */
+"162.248.161.31 orport=9001 id=A4734859EC44F5040B3000328E453B5CE095DDF5"
+/* nickname=nodv09 */
 /* extrainfo=0 */
 /* = */
 ,
-"213.239.213.190 orport=443 id=4E98AA295B7171996D18DD1F6A19F64AB4036B4A"
-/* nickname=summalummadooma */
+"185.220.101.162 orport=10162 id=6C64AE6D7EFDA52A463FB6ADCDAE2D2DDE0677C3"
+" ipv6=[2a0b:f4c2:1::162]:20162"
+/* nickname=relayon0162 */
 /* extrainfo=0 */
 /* = */
 ,
-"5.9.37.162 orport=9001 id=6C1A8CBE589906EEC6E73F4F286AC29AF7521E1D"
-" ipv6=[2a01:4f8:161:21a9::2]:9001"
-/* nickname=vahShei7Eeth */
+"81.7.10.193 orport=993 id=03C3069E814E296EB18776EB61B1ECB754ED89FE"
+" ipv6=[2a02:180:6:1::2f16]:993"
+/* nickname=Ichotolot61 */
 /* extrainfo=0 */
 /* = */
 ,
-"82.69.47.114 orport=443 id=43E896D36AAB20B5B63094BBC52CAD4B560E47BF"
-/* nickname=DeLoreanDynamite */
+"107.189.2.146 orport=443 id=9288B75B5FF8861EFF32A6BE8825CC38A4F9F8C2"
+" ipv6=[2605:6400:30:f825::]:443"
+/* nickname=rinderwahnRelay9L */
 /* extrainfo=0 */
 /* = */
 ,
-"51.15.177.140 orport=993 id=ECD239A3B2CAD7375D218B624BCA270CDBFE2A29"
-" 

[tor-commits] [tor/main] Merge branch 'maint-0.4.6'

2021-12-16 Thread dgoulet
commit 7a8aa8e36dfb6116d305986a1d060d509543a3ed
Merge: 955aa02c0d 9a4366b3e3
Author: David Goulet 
Date:   Thu Dec 16 09:28:17 2021 -0500

Merge branch 'maint-0.4.6'

 changes/fallbackdirs-2021-12-15  | 2 +
 changes/geoip-2021-12-15 | 3 +
 src/app/config/fallback_dirs.inc |   960 +--
 src/config/geoip | 15760 +++--
 src/config/geoip6| 10443 +---
 5 files changed, 17866 insertions(+), 9302 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] changelog: Add release summary

2021-12-16 Thread dgoulet
commit 8ebb735b70a2e44155e6f73fb61d8d296b17332a
Author: David Goulet 
Date:   Thu Dec 16 09:34:32 2021 -0500

changelog: Add release summary

Signed-off-by: David Goulet 
---
 ChangeLog | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 852608f817..4a6be2c18a 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,6 +1,8 @@
-INSERT SUMMARY BLURP
-
 Changes in version 0.4.7.3-alpha - 2021-12-15
+  This third alpha release of the 0.4.7.x series fixes several bugs including
+  two major ones affecting Bridges and Relays (see below). If you are running
+  an earlier 0.4.7.x version, you should upgrade to this version.
+
   o Major bugfixes (bridges):
 - Make Tor work reliably again when you have multiple bridges
   configured and one or more of them are unreachable. The problem

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] release: ChangeLog and ReleaseNotes for 0.4.7.3-alpha

2021-12-16 Thread dgoulet
commit adc0d49ef2257e53865a2c1bc027fd104a598dd2
Author: Tor CI Release 
Date:   Wed Dec 15 16:31:09 2021 +

release: ChangeLog and ReleaseNotes for 0.4.7.3-alpha
---
 ChangeLog   | 107 
 ReleaseNotes| 107 
 changes/bug40355_part2  |   4 --
 changes/bug40396|   9 
 changes/bug40429|   5 --
 changes/bug40472|   6 ---
 changes/bug40496|   6 ---
 changes/bug40497|   8 ---
 changes/bug40505|   5 --
 changes/bug40515|   6 ---
 changes/fallbackdirs-2021-12-15 |   2 -
 changes/geoip-2021-12-15|   3 --
 changes/ticket26299 |   3 --
 changes/ticket40494 |   5 --
 changes/ticket40504 |   3 --
 changes/ticket40511 |   6 ---
 changes/ticket40527 |  11 -
 changes/ticket7362  |   4 --
 18 files changed, 214 insertions(+), 86 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index d1bc48dc0c..852608f817 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,110 @@
+INSERT SUMMARY BLURP
+
+Changes in version 0.4.7.3-alpha - 2021-12-15
+  o Major bugfixes (bridges):
+- Make Tor work reliably again when you have multiple bridges
+  configured and one or more of them are unreachable. The problem
+  came because we require that we have bridge descriptors for both
+  of our first two bridges (else we refuse to try to connect), but
+  in some cases we would wait three hours before trying to fetch
+  these missing descriptors, and/or never recover when we do try to
+  fetch them. Fixes bugs 40396 and 40495; bugfix on 0.3.0.5-rc
+  and 0.3.2.1-alpha.
+
+  o Major bugfixes (relay, overload):
+- Change the MetricsPort DNS "timeout" label to be "tor_timeout" in
+  order to indicate that this was a DNS timeout from tor perspective
+  and not the DNS server itself.
+- Deprecate overload_dns_timeout_period_secs and
+  overload_dns_timeout_scale_percent consensus parameters as well.
+  They were used to assess the overload state which is no more now.
+- Don't make Tor DNS timeout trigger an overload general state.
+  These timeouts are different from DNS server timeout. They have to
+  be seen as timeout related to UX and not because of a network
+  problem. Fixes bug 40527; bugfix on 0.4.6.1-alpha.
+
+  o Minor feature (reproducible build):
+- The repository can now build reproducible tarballs which adds the
+  build command "make dist-reprod" for that purpose. Closes
+  ticket 26299.
+
+  o Minor features (compilation):
+- Give an error message if trying to build with a version of
+  LibreSSL known not to work with Tor. (There's an incompatibility
+  with LibreSSL versions 3.2.1 through 3.4.0 inclusive because of
+  their incompatibility with OpenSSL 1.1.1's TLSv1.3 APIs.) Closes
+  ticket 40511.
+
+  o Minor features (fallbackdir):
+- Regenerate fallback directories generated on December 15, 2021.
+
+  o Minor features (geoip data):
+- Update the geoip files to match the IPFire Location Database, as
+  retrieved on 2021/12/15.
+
+  o Minor features (portability):
+- Try to prevent a compiler warning about printf arguments that
+  could sometimes occur on MSYS2 depending on the configuration.
+  Closes ticket 40355.
+
+  o Minor bugfix (pluggable transport):
+- Do not kill a managed proxy if one of its transport configurations
+  emits a method error. Instead log a warning and continue processing
+  method arguments. Fixes bug 7362; bugfix on 0.2.3.6-alpha.
+
+  o Minor bugfixes (bridges):
+- When we don't yet have a descriptor for one of our bridges,
+  disable the entry guard retry schedule on that bridge. The entry
+  guard retry schedule and the bridge descriptor retry schedule can
+  conflict, e.g. where we mark a bridge as "maybe up" yet we don't
+  try to fetch its descriptor yet, leading Tor to wait (refusing to
+  do anything) until it becomes time to fetch the descriptor. Fixes
+  bug 40497; bugfix on 0.3.0.3-alpha.
+
+  o Minor bugfixes (compilation):
+- Fix our configuration logic to detect whether we had OpenSSL 3:
+  previously, our logic was reversed. This has no other effect than
+  to change whether we suppress deprecated API warnings. Fixes bug
+  40429; bugfix on 0.3.5.13.
+
+  o Minor bugfixes (controller, path bias):
+- When a circuit's path is specified, in full or in part, from the
+  controller API, do not count that circuit towards our path-bias
+  calculations. (Doing so was incorrect, since we cannot tell
+  whether the controller is selecting relays randomly.) Resolves a
+  "Bug" warning. Fixes bug 40515; bugfix on 0.2.4.10-alpha.
+
+  o Minor bugfixes (logging):
+- When we no 

[tor-commits] [tor/main] fallbackdir: Update list generated on December 15, 2021

2021-12-16 Thread dgoulet
commit 57e8a9b8cb802b9649af282a3920d7ee551ccb15
Author: Tor CI Release 
Date:   Wed Dec 15 16:29:45 2021 +

fallbackdir: Update list generated on December 15, 2021
---
 changes/fallbackdirs-2021-12-15  |   2 +
 src/app/config/fallback_dirs.inc | 960 ---
 2 files changed, 493 insertions(+), 469 deletions(-)

diff --git a/changes/fallbackdirs-2021-12-15 b/changes/fallbackdirs-2021-12-15
new file mode 100644
index 00..ce08cef5cb
--- /dev/null
+++ b/changes/fallbackdirs-2021-12-15
@@ -0,0 +1,2 @@
+  o Minor features (fallbackdir):
+- Regenerate fallback directories generated on December 15, 2021.
diff --git a/src/app/config/fallback_dirs.inc b/src/app/config/fallback_dirs.inc
index ea1928e4c0..b410879f4a 100644
--- a/src/app/config/fallback_dirs.inc
+++ b/src/app/config/fallback_dirs.inc
@@ -3,1075 +3,1097 @@
 /* timestamp=2021041200 */
 /* source=offer-list */
 //
-// Generated on: Thu, 21 Oct 2021 13:07:39 +
+// Generated on: Wed, 15 Dec 2021 16:29:44 +
 
-"62.210.105.46 orport=9001 id=ADB98B27D7A3FB5732068FD23602A1BCB3BE9F38"
-/* nickname=Assange008fr */
+"185.189.50.253 orport=443 id=BB12ECF3DCF12B187CFD735DAC68F98A3E13DEE2"
+" ipv6=[2001:67c:750::10:1]:443"
+/* nickname=ACAB */
 /* extrainfo=0 */
 /* = */
 ,
-"95.128.43.164 orport=443 id=616081EC829593AF4232550DE6FFAA1D75B37A90"
-" ipv6=[2a02:ec0:209:10::4]:443"
-/* nickname=AquaRayTerminus */
+"91.243.85.168 orport=443 id=6D9CFB3ED769429713F2F28C8130034CEE667B32"
+" ipv6=[2a03:90c0:83:2908::26e]:443"
+/* nickname=bauruine */
 /* extrainfo=0 */
 /* = */
 ,
-"5.79.79.133 orport=443 id=D079D6818926684C5979C18171FB18862A4A5792"
-/* nickname=beerbox */
+"199.195.250.77 orport=443 id=58B44B5591A96EC08114B041CC6B1BB1521DF2BE"
+" ipv6=[2605:6400:10:549::1]:443"
+/* nickname=UnvisitedNativity */
 /* extrainfo=0 */
 /* = */
 ,
-"91.121.103.117 orport=9001 id=CA53F344DB85248D69A97E900A0EC3C31AC04D25"
-/* nickname=NoSuchRelay */
+"45.58.154.221 orport=443 id=D0B39840CF57939606B9AAC273D09070842736D4"
+/* nickname=elites1 */
 /* extrainfo=0 */
 /* = */
 ,
-"109.70.100.9 orport=443 id=C8AE26D4819504D0157AD4C5DE7D5A0A7E190D10"
-" ipv6=[2a03:e600:100::9]:443"
-/* nickname=rucola */
+"134.209.69.206 orport=9001 id=2CA3B229F388ED80F97002C36667379B7808F404"
+/* nickname=WowieZowie */
 /* extrainfo=0 */
 /* = */
 ,
-"83.205.231.204 orport=9001 id=E05CAC929E391787077066C29461A9D22ECF0809"
-/* nickname=albator */
+"139.99.238.17 orport=443 id=4BF3D299BC500C350868F078749291C766C7AA6F"
+" ipv6=[2402:1f00:8100:400::3a8]:443"
+/* nickname=rinderwahnRelay33L */
 /* extrainfo=0 */
 /* = */
 ,
-"37.252.187.111 orport=443 id=EE4AF632058F0734C1426B1AD689F47445CA2056"
-" ipv6=[2a00:63c1:c:111::2]:443"
-/* nickname=rinderwahnRelay7L */
+"44.242.33.87 orport=9001 id=40D13096BBD11AF198CE61DEE4EAECCE5472F2E7"
+" ipv6=[2600:1f13:775:d400:ceaf:7673:2ab9:a777]:9001"
+/* nickname=OhNoAnotherRelay02 */
 /* extrainfo=0 */
 /* = */
 ,
-"144.76.157.242 orport=9001 id=00C22D3BC1822EB8EA380AF04245337399E796E2"
-" ipv6=[2a01:4f8:200:30f5::103]:9001"
-/* nickname=iriseden */
+"213.65.114.38 orport=65187 id=AB0D440FFAE565EFCE7D0278A3E87DAE5FA29578"
+/* nickname=Belgarath4TOR1 */
 /* extrainfo=0 */
 /* = */
 ,
-"212.47.233.86 orport=9001 id=B4CAFD9CBFB34EC5DAAC146920DC7DFAFE91EA20"
-" ipv6=[2001:bc8:630:194::1]:9001"
-/* nickname=netimanmu */
+"199.249.230.149 orport=443 id=7070199EF60B5B1AE4EA2EFB4881F9F90B6FA9EF"
+" ipv6=[2620:7:6001::149]:80"
+/* nickname=Quintex60 */
 /* extrainfo=0 */
 /* = */
 ,
-"173.212.231.228 orport=9001 id=55403B9653A81F68C39787E000BD9F97E1F3B250"
-/* nickname=StriveForFreedom */
+"46.4.183.104 orport=9001 id=9BF4A13730774865EF6DD7102D98AF1A33E54E0C"
+/* nickname=LonelyNeutrino */
 /* extrainfo=0 */
 /* = */
 ,
-"62.216.54.29 orport=9001 id=16824F885D72B4FA7A5090E08D877E5404BC214D"
-/* nickname=guidemenow */
+"162.248.161.31 orport=9001 id=A4734859EC44F5040B3000328E453B5CE095DDF5"
+/* nickname=nodv09 */
 /* extrainfo=0 */
 /* = */
 ,
-"213.239.213.190 orport=443 id=4E98AA295B7171996D18DD1F6A19F64AB4036B4A"
-/* nickname=summalummadooma */
+"185.220.101.162 orport=10162 id=6C64AE6D7EFDA52A463FB6ADCDAE2D2DDE0677C3"
+" ipv6=[2a0b:f4c2:1::162]:20162"
+/* nickname=relayon0162 */
 /* extrainfo=0 */
 /* = */
 ,
-"5.9.37.162 orport=9001 id=6C1A8CBE589906EEC6E73F4F286AC29AF7521E1D"
-" ipv6=[2a01:4f8:161:21a9::2]:9001"
-/* nickname=vahShei7Eeth */
+"81.7.10.193 orport=993 id=03C3069E814E296EB18776EB61B1ECB754ED89FE"
+" ipv6=[2a02:180:6:1::2f16]:993"
+/* nickname=Ichotolot61 */
 /* extrainfo=0 */
 /* = */
 ,
-"82.69.47.114 orport=443 id=43E896D36AAB20B5B63094BBC52CAD4B560E47BF"
-/* nickname=DeLoreanDynamite */
+"107.189.2.146 orport=443 id=9288B75B5FF8861EFF32A6BE8825CC38A4F9F8C2"
+" ipv6=[2605:6400:30:f825::]:443"
+/* nickname=rinderwahnRelay9L */
 /* extrainfo=0 */
 /* = */
 ,
-"51.15.177.140 orport=993 id=ECD239A3B2CAD7375D218B624BCA270CDBFE2A29"
-" 

[tor-commits] [tor/main] version: Bump version to 0.4.7.3-alpha

2021-12-16 Thread dgoulet
commit 955aa02c0d02f8e382e1326221974f9eadc41b14
Author: Tor CI Release 
Date:   Wed Dec 15 16:31:09 2021 +

version: Bump version to 0.4.7.3-alpha
---
 configure.ac| 4 ++--
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/configure.ac b/configure.ac
index 1b9e24557f..4c23e08ce0 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.7.2-alpha-dev])
+AC_INIT([tor],[0.4.7.3-alpha]))
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
@@ -18,7 +18,7 @@ AC_DEFINE_UNQUOTED([CONFIG_FLAGS], ["$configure_flags"], 
[Flags passed to config
 # version number changes.  Tor uses it to make sure that it
 # only shuts down for missing "required protocols" when those protocols
 # are listed as required by a consensus after this date.
-AC_DEFINE(APPROX_RELEASE_DATE, ["2021-10-28"], # for 0.4.7.2-alpha-dev
+AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-15"], # for 0.4.7.3-alpha
   [Approximate date when this software was released. (Updated when the 
version changes.)])
 
 # "foreign" means we don't follow GNU package layout standards
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 51ec48835a..a6150bc223 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.4.7.2-alpha-dev"
+!define VERSION "0.4.7.3-alpha"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 7c9b01ac34..da476c5504 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -217,7 +217,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.4.7.2-alpha-dev"
+#define VERSION "0.4.7.3-alpha"
 
 #define HAVE_STRUCT_SOCKADDR_IN6
 #define HAVE_STRUCT_IN6_ADDR



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] version: Bump version to 0.4.6.9

2021-12-16 Thread dgoulet
commit faad5ded78475d0d6b9327e506e57e6a015f61fa
Author: Tor CI Release 
Date:   Wed Dec 15 16:31:03 2021 +

version: Bump version to 0.4.6.9
---
 configure.ac| 4 ++--
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/configure.ac b/configure.ac
index 3043802ba8..b840ae9044 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2019, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.4.6.8-dev])
+AC_INIT([tor],[0.4.6.9]))
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
@@ -18,7 +18,7 @@ AC_DEFINE_UNQUOTED([CONFIG_FLAGS], ["$configure_flags"], 
[Flags passed to config
 # version number changes.  Tor uses it to make sure that it
 # only shuts down for missing "required protocols" when those protocols
 # are listed as required by a consensus after this date.
-AC_DEFINE(APPROX_RELEASE_DATE, ["2021-10-28"], # for 0.4.6.8-dev
+AC_DEFINE(APPROX_RELEASE_DATE, ["2021-12-15"], # for 0.4.6.9
   [Approximate date when this software was released. (Updated when the 
version changes.)])
 
 # "foreign" means we don't follow GNU package layout standards
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index be35cd0459..804c780510 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.4.6.8-dev"
+!define VERSION "0.4.6.9"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 4bbeced38d..e11894f9d9 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -217,7 +217,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.4.6.8-dev"
+#define VERSION "0.4.6.9"
 
 #define HAVE_STRUCT_SOCKADDR_IN6
 #define HAVE_STRUCT_IN6_ADDR



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/main] Merge branch 'maint-0.4.6'

2021-12-16 Thread dgoulet
commit 21d189d90e2ca379319313244550b9ef31cea93c
Merge: 48e993be95 faad5ded78
Author: David Goulet 
Date:   Thu Dec 16 09:27:03 2021 -0500

Merge branch 'maint-0.4.6'




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] new translations in support-portal

2021-12-16 Thread translation
commit 8b8d5ec3087b3bd35b0d508fad3dce98e61d11d9
Author: Translation commit bot 
Date:   Thu Dec 16 14:17:53 2021 +

new translations in support-portal
---
 contents+id.po | 12 ++--
 1 file changed, 10 insertions(+), 2 deletions(-)

diff --git a/contents+id.po b/contents+id.po
index 32bbcab148..3cb243f105 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -12,10 +12,10 @@
 # raz , 2021
 # Khairul Agasta , 2021
 # ical, 2021
-# I Putu Cahya Adi Ganesha, 2021
 # Emma Peel, 2021
 # hadymaggot <9...@tuta.io>, 2021
 # Dewie Ang, 2021
+# I Putu Cahya Adi Ganesha, 2021
 # 
 msgid ""
 msgstr ""
@@ -23,7 +23,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-10-30 12:55+CET\n"
 "PO-Revision-Date: 2018-10-02 22:41+\n"
-"Last-Translator: Dewie Ang, 2021\n"
+"Last-Translator: I Putu Cahya Adi Ganesha, 2021\n"
 "Language-Team: Indonesian (https://www.transifex.com/otf/teams/1519/id/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -2888,6 +2888,10 @@ msgid ""
 "over-tor-isnt-good-idea) this way, you also slow down the entire Tor network"
 " for everyone else."
 msgstr ""
+"Anda tidak hanya [Mendeanonimasikan lalu-lintas torrent Anda dan lalu-lintas"
+" Tor web lainnya] (https://blog.torproject.org/blog/bittorrent-over-tor-;
+"isnt-good-idea) dengan cara ini, Anda memperlambat seluruh Jaringan Tor "
+"untuk semua orang."
 
 #: https//support.torproject.org/faq/staying-anonymous/
 #: (content/faq/staying-anonymous/contents+en.lrquestion.description)
@@ -3041,6 +3045,8 @@ msgid ""
 "Tor tries to prevent attackers from learning what destination websites you "
 "connect to."
 msgstr ""
+"Tor mencoba untuk mencegah penyerang untuk mempelajari tujuan situs web apa "
+"yang Anda hubungkan."
 
 #: https//support.torproject.org/faq/staying-anonymous/
 #: (content/faq/staying-anonymous/contents+en.lrquestion.description)
@@ -3048,6 +3054,8 @@ msgid ""
 "However, by default, it does not prevent somebody watching your Internet "
 "traffic from learning that you're using Tor."
 msgstr ""
+"Namun, secara default, Tor tidak mencegah seseorang yang melihat lalu-lintas"
+" Internet Anda mengetahui bahwa Anda menggunakan Tor."
 
 #: https//support.torproject.org/faq/staying-anonymous/
 #: (content/faq/staying-anonymous/contents+en.lrquestion.description)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tpo-web] new translations in tpo-web

2021-12-16 Thread translation
commit 308f43a7dda444ae58122117e410b54881b6fe2c
Author: Translation commit bot 
Date:   Thu Dec 16 13:47:48 2021 +

new translations in tpo-web
---
 contents+id.po | 12 +++-
 1 file changed, 11 insertions(+), 1 deletion(-)

diff --git a/contents+id.po b/contents+id.po
index c6af37b707..0e5cec7004 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -54,6 +54,7 @@ msgstr "Privasi adalah hak asasi manusia"
 #: (dynamic)
 msgid "Thank you for helping us reach our $150,000 Friends of Tor match!"
 msgstr ""
+"Terima kasih teman-teman Tor match telah membantu kami mencapai $150,000!"
 
 #: (dynamic)
 msgid "Your donation will be matched by Friends of Tor, up to $100,000."
@@ -834,6 +835,12 @@ msgid ""
 "services like that might come in handy when you're working on anything from "
 "job hunting to political organizing."
 msgstr ""
+"Keuntungan utama Tor untuk yang belum tahu: Tor Mengenkripsi lalu-lintas "
+"Anda dan melambungkannya melalui rantai komputer, membuatnya sulit untuk "
+"siapa pun untuk melacaknya dari mana lalu-lintas tersebut berasal. Anda bisa"
+" melihat bagaimana akses mudah ke layanan penganoniman seperti itu bisa "
+"berguna saat Anda mengerjakan apa saja dari pencarian kerja hingga "
+"pengorganisasian politik."
 
 #: (dynamic)
 msgid "Green Onion Members"
@@ -845,6 +852,9 @@ msgid ""
 "privacy online and become more deeply involved in the Tor community. Email "
 "us at giv...@torproject.org. to get started."
 msgstr ""
+"Bergabung dengan Program Keanggotaan Tor Project dan demonstrasikan komitmen"
+" Anda untuk privasi daring dan menjadi lebih terlibat di dalam Komunitas "
+"Tor. Email kami di giv...@torproject.org. untuk memulai."
 
 #: https//www.torproject.org/about/membership/
 #: (content/about/membership/contents+en.lrpage.body)
@@ -1483,7 +1493,7 @@ msgstr "Privchat chapter 4"
 #: https//www.torproject.org/privchat/chapter-5/
 #: (content/privchat/chapter-5/contents+en.lrpage.title)
 msgid "Privchat chapter 5"
-msgstr ""
+msgstr "Privchat chapter 5"
 
 #: https//www.torproject.org/press/-new-release-tor/
 #: (content/press/new-release-tor/contents+en.lrpost.summary)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot] new translations in tbmanual-contentspot

2021-12-16 Thread translation
commit 47476751d671ec8243f84e06d74d01f6095a8788
Author: Translation commit bot 
Date:   Thu Dec 16 13:46:58 2021 +

new translations in tbmanual-contentspot
---
 contents+id.po | 1 +
 1 file changed, 1 insertion(+)

diff --git a/contents+id.po b/contents+id.po
index 45467446da..6a100f9b8a 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -49,6 +49,7 @@ msgstr "Privasi adalah hak asasi manusia"
 #: (dynamic)
 msgid "Thank you for helping us reach our $150,000 Friends of Tor match!"
 msgstr ""
+"Terima kasih teman-teman Tor match telah membantu kami mencapai $150,000!"
 
 #: (dynamic)
 msgid "Your donation will be matched by Friends of Tor, up to $100,000."

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/communitytpo-contentspot] new translations in communitytpo-contentspot

2021-12-16 Thread translation
commit cbf0606c7ca427af1c895c64d5ef3190cf0306d4
Author: Translation commit bot 
Date:   Thu Dec 16 12:15:09 2021 +

new translations in communitytpo-contentspot
---
 contents+ru.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/contents+ru.po b/contents+ru.po
index e0af1bb144..aace6502df 100644
--- a/contents+ru.po
+++ b/contents+ru.po
@@ -1057,7 +1057,7 @@ msgstr ""
 #: https//community.torproject.org/onion-services/overview/
 #: (content/onion-services/overview/contents+en.lrpage.body)
 msgid "This is like getting strong SSL/HTTPS for free."
-msgstr ""
+msgstr "Это похоже на получение надежного 
SSL/HTTPS бесплатно."
 
 #: https//community.torproject.org/onion-services/overview/
 #: (content/onion-services/overview/contents+en.lrpage.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [bridgedb/main] Clean Up unused BridgeDB mock command

2021-12-16 Thread meskio
commit 4fe1034287a788eeba9e316962d128c55f54581f
Author: Abhilash KP 
Date:   Mon Dec 6 11:21:57 2021 +0530

Clean Up unused BridgeDB mock command
---
 bridgedb/parse/options.py   | 12 
 bridgedb/test/test_parse_options.py | 34 --
 2 files changed, 46 deletions(-)

diff --git a/bridgedb/parse/options.py b/bridgedb/parse/options.py
index 83c0984..475837f 100644
--- a/bridgedb/parse/options.py
+++ b/bridgedb/parse/options.py
@@ -34,8 +34,6 @@ bridgedb.parse.options
|__ SIGHUPOptions - Menu to explain SIGHUP signal handling and usage.
|__ SIGUSR1Options - Menu to explain SIGUSR1 handling and usage.
|
-   |__ MockOptions - Suboptions for creating fake bridge descriptors for
-   | testing purposes.
\__ MainOptions - Main commandline options parser for BridgeDB.
 ..
 """
@@ -256,15 +254,6 @@ class BaseOptions(usage.Options):
 print("  self['rundir']=%s" % self['rundir'])
 
 
-class MockOptions(BaseOptions):
-"""Suboptions for creating necessary conditions for testing purposes."""
-
-optParameters = [
-['descriptors', 'n', 1000,
- '''Generate  mock bridge descriptor sets
-  (types: netstatus, extrainfo, server)''']]
-
-
 class SIGHUPOptions(BaseOptions):
 """Options menu to explain usage and handling of SIGHUP signals."""
 
@@ -291,6 +280,5 @@ class MainOptions(BaseOptions):
 """Main commandline options parser for BridgeDB."""
 
 subCommands = [
-['mock', None, MockOptions, "Generate a testing environment"],
 ['SIGHUP', None, SIGHUPOptions,
  "Reload bridge descriptors into running servers"]]
diff --git a/bridgedb/test/test_parse_options.py 
b/bridgedb/test/test_parse_options.py
index 1071e90..d302918 100644
--- a/bridgedb/test/test_parse_options.py
+++ b/bridgedb/test/test_parse_options.py
@@ -58,40 +58,6 @@ class ParseOptionsTests(unittest.TestCase):
 sys.argv = fakeSysArgv
 self.assertRaises(SystemExit, options.parseOptions)
 
-def test_parse_options_parseOptions_with_valid_options(self):
-""":func:`options.parseOptions` should return a
-:class:`options.MainOptions` when given valid commandline arguments.
-"""
-fakeSysArgv = ['bridgedb', 'mock', '-n', '-1']
-sys.argv = fakeSysArgv
-opts = options.parseOptions()
-self.assertIsInstance(opts, options.MainOptions)
-
-def test_parse_options_parseOptions_verbosity_quiet_quiet(self):
-"""If we use `-q` twice on the commandline, ``opts['verbosity']``
-should equal ``10``.
-"""
-fakeSysArgv = ['bridgedb', '-q', '-q', 'mock', '-n', '-1']
-sys.argv = fakeSysArgv
-opts = options.parseOptions()
-self.assertEqual(opts['verbosity'], 10)
-
-def test_parse_options_parseOptions_verbosity_verbose(self):
-"""If we use `-v` once on the commandline, ``opts['verbosity']``
-should equal ``50``.
-"""
-fakeSysArgv = ['bridgedb', '-v', '-v', 'mock', '-n', '-1']
-sys.argv = fakeSysArgv
-opts = options.parseOptions()
-self.assertEqual(opts['verbosity'], 50)
-
-def test_parse_options_parseOptions_rundir(self):
-"""The automatic rundir should be our current directory."""
-fakeSysArgv = ['bridgedb', 'mock', '-n', '-1']
-sys.argv = fakeSysArgv
-opts = options.parseOptions()
-self.assertEqual(opts['rundir'], os.getcwd())
-
 def test_parse_options_parseOptions_version(self):
 """:func:`options.parseOptions` when given a `--version` argument on
 the commandline, should raise SystemExit (after printing some stuff,

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Re-order 11.5a1 changelog entries

2021-12-16 Thread gk
commit 8e56e045b8c1c4489c21dda55d423f69cce643f1
Author: Georg Koppen 
Date:   Thu Dec 16 11:44:47 2021 +

Re-order 11.5a1 changelog entries

We should group the Windows-only related tickets in a Windows section.
---
 projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt 
b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
index a94df84..79bdbbd 100644
--- a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
+++ b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
@@ -15,15 +15,16 @@ Tor Browser 11.5a1 - December 13 2021
* Bug 40689: Change Blockchair Search provider's HTTP method [tor-browser]
* Bug 40690: Browser chrome breaks when private browsing mode is turned off 
[tor-browser]
* Bug 40691: Make quickstart checkbox gray when "off" on about:torconnect 
[tor-browser]
-   * Bug 40698: Addon menus missing content in TB11 [tor-browser]
* Bug 40700: Switch Firefox recommendations off by default [tor-browser]
* Bug 40705: "visit our website" link on about:tbupdate pointing to 
different locations [tor-browser]
-   * Bug 40706: Fix issue in HTTPS-Everywhere WASM [tor-browser]
* Bug 40714: Next button closes "How do circuits work?" onboarding tour 
[tor-browser]
* Bug 40718: Application Menu items should be sentence case [tor-browser]
-   * Bug 40721: Tabs crashing on certain pages in TB11 on Win 10 [tor-browser]
* Bug 40725: about:torconnect missing identity block content on TB11 
[tor-browser]
* Translations update
+ * Windows
+   * Bug 40698: Addon menus missing content in TB11 [tor-browser]
+   * Bug 40706: Fix issue in HTTPS-Everywhere WASM [tor-browser]
+   * Bug 40721: Tabs crashing on certain pages in TB11 on Win 10 [tor-browser]
  * Linux
* Bug 40318: Remove check for DISPLAY env var in start-tor-browser 
[tor-browser-build]
* Bug 40387: Remove some fonts on Linux [tor-browser-build]

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/maint-11.0] Bug 40401: Update OpenSSL to 1.1.1m

2021-12-16 Thread gk
commit 76bba95de26e9ba95c78e39ed707e5e543d494c1
Author: Georg Koppen 
Date:   Wed Dec 15 08:05:00 2021 +

Bug 40401: Update OpenSSL to 1.1.1m

OpenSSL 1.1.1m includes a fix for our #40358. We have to remove our
workaround otherwise compilation breaks. Hence, this commit fixes #40390
as well.
---
 .../0001-Revert-apple-getentropy-removal.patch | 39 --
 projects/openssl/build |  1 -
 projects/openssl/config|  6 ++--
 3 files changed, 2 insertions(+), 44 deletions(-)

diff --git a/projects/openssl/0001-Revert-apple-getentropy-removal.patch 
b/projects/openssl/0001-Revert-apple-getentropy-removal.patch
deleted file mode 100644
index d101203..000
--- a/projects/openssl/0001-Revert-apple-getentropy-removal.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 8b9e95ae8a9d81b1942be28cba95c35f2303ee2d Mon Sep 17 00:00:00 2001
-From: Matthew Finkel 
-Date: Fri, 3 Sep 2021 20:48:53 +
-Subject: [PATCH] Revert "apple getentropy removal"
-
-This reverts commit b58ac9f1e3f828b5c65c9edd5bb86603a4886a26.

- crypto/rand/rand_unix.c | 8 
- 1 file changed, 8 deletions(-)
-
-diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c
-index 43f1069d15..2dfced2052 100644
 a/crypto/rand/rand_unix.c
-+++ b/crypto/rand/rand_unix.c
-@@ -34,9 +34,6 @@
- #if defined(__OpenBSD__)
- # include 
- #endif
--#if defined(__APPLE__)
--# include 
--#endif
- 
- #if defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__)
- # include 
-@@ -381,11 +378,6 @@ static ssize_t syscall_random(void *buf, size_t buflen)
- if (errno != ENOSYS)
- return -1;
- }
--#  elif defined(__APPLE__)
--if (CCRandomGenerateBytes(buf, buflen) == kCCSuccess)
--  return (ssize_t)buflen;
--
--return -1;
- #  else
- union {
- void *p;
--- 
-2.25.1
-
diff --git a/projects/openssl/build b/projects/openssl/build
index bf0b16f..f8c4cbf 100644
--- a/projects/openssl/build
+++ b/projects/openssl/build
@@ -12,7 +12,6 @@ export CC='gcc -m32'
   # Tricking OpenSSL into using our clang as cross-compiler
   ln -s $clangdir/bin/clang $clangdir/bin/x86_64-apple-darwin-cc
   export CC="cc [% c("var/FLAGS") %]"
-  patch -p1 < $rootdir/0001-Revert-apple-getentropy-removal.patch
 [% END -%]
 export SOURCE_DATE_EPOCH='[% c("timestamp") %]'
 ./Configure [% c('var/configure_opts') %]
diff --git a/projects/openssl/config b/projects/openssl/config
index f0f6ef3..fe730c7 100644
--- a/projects/openssl/config
+++ b/projects/openssl/config
@@ -1,5 +1,5 @@
 # vim: filetype=yaml sw=2
-version: 1.1.1l
+version: 1.1.1m
 filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %].tar.gz'
 
 var:
@@ -31,6 +31,4 @@ input_files:
   - name: '[% c("var/compiler") %]'
 project: '[% c("var/compiler") %]'
   - URL: 'https://www.openssl.org/source/openssl-[% c("version") %].tar.gz'
-sha256sum: 0b7a3e5e59c34827fe0c3a74b7ec8baef302b98fa80088d7f9153aa16fa76bd1
-  - filename: 0001-Revert-apple-getentropy-removal.patch
-enable: '[% c("var/osx") %]'
+sha256sum: f89199be8b23ca45fc7cb9f1d8d3ee67312318286ad030f5316aca6462db6c96

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] new translations in support-portal

2021-12-16 Thread translation
commit d9ab10b5024074e95a80f2f09692f1c19d2e9776
Author: Translation commit bot 
Date:   Thu Dec 16 10:47:47 2021 +

new translations in support-portal
---
 contents+ru.po | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/contents+ru.po b/contents+ru.po
index e84f1f415c..20158510d6 100644
--- a/contents+ru.po
+++ b/contents+ru.po
@@ -3331,6 +3331,9 @@ msgid ""
 "many chances over time to link you to your destination, rather than just one"
 " chance."
 msgstr ""
+"В противном случае злоумышленник с 
частичным наблюдением сети со временем "
+"получит множество возможностей связать 
вас с конечным адресатом вместо "
+"одной."
 
 #: https//support.torproject.org/about/distribute-tor/
 #: (content/about/distribute-tor/contents+en.lrquestion.title)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-91.4.0esr-11.0-1] fixup! TB4: Tor Browser's Firefox preference overrides.

2021-12-16 Thread gk
commit cbf6057c2ac09609fd142535e5dea2e5994b2a4b
Author: Richard Pospesel 
Date:   Mon Dec 6 15:59:42 2021 +0100

fixup! TB4: Tor Browser's Firefox preference overrides.

Closes: tor-browser#40705
---
 browser/app/profile/000-tor-browser.js | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/browser/app/profile/000-tor-browser.js 
b/browser/app/profile/000-tor-browser.js
index b184e7623589..331baa9a6596 100644
--- a/browser/app/profile/000-tor-browser.js
+++ b/browser/app/profile/000-tor-browser.js
@@ -18,7 +18,7 @@ pref("browser.aboutwelcome.enabled", false);
 // each update manifest should contain attributes similar to:
 //   actions="showURL"
 //   openURL="https://blog.torproject.org/tor-browser-55a2-released;
-pref("startup.homepage_override_url", 
"https://blog.torproject.org/category/tags/tor-browser;);
+pref("startup.homepage_override_url", 
"https://blog.torproject.org/category/applications;);
 
 // Try to nag a bit more about updates: Pop up a restart dialog an hour after 
the initial dialog
 pref("app.update.promptWaitTime", 3600);

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-91.4.0esr-11.0-1] squash! TB4: Tor Browser's Firefox preference overrides.

2021-12-16 Thread gk
commit 646b0c1eaec2146621500119f6e942bda85256cc
Author: Georg Koppen 
Date:   Mon Dec 13 13:00:02 2021 +

squash! TB4: Tor Browser's Firefox preference overrides.

Bug 40736: Disable third-party cookies in PBM
---
 browser/app/profile/000-tor-browser.js | 1 +
 1 file changed, 1 insertion(+)

diff --git a/browser/app/profile/000-tor-browser.js 
b/browser/app/profile/000-tor-browser.js
index 2df0140bfe74..b184e7623589 100644
--- a/browser/app/profile/000-tor-browser.js
+++ b/browser/app/profile/000-tor-browser.js
@@ -213,6 +213,7 @@ pref("javascript.options.large_arraybuffers", false);
 pref("privacy.firstparty.isolate", true); // Always enforce first party 
isolation
 pref("privacy.partition.network_state", false); // Disable for now until audit
 pref("network.cookie.cookieBehavior", 1);
+pref("network.cookie.cookieBehavior.pbmode", 1);
 pref("network.http.spdy.allow-push", false); // Disabled for now. See 
https://bugs.torproject.org/27127
 pref("network.predictor.enabled", false); // Temporarily disabled. See 
https://bugs.torproject.org/16633
 // Bug 40177: Make sure tracker cookie purging is disabled



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-91.4.0esr-11.0-1] Revert "Bug 40475: Include clearing CORS preflight cache"

2021-12-16 Thread gk
commit 3286374f1570e4bb9d5f10a7c9ae83f5c9777540
Author: Georg Koppen 
Date:   Tue Dec 7 11:56:08 2021 +

Revert "Bug 40475: Include clearing CORS preflight cache"

This reverts commit 0695c7c0ee83a1ec69b198f50fe3b2ee2514154f.

Fixes: tor-browser#40475.
---
 netwerk/protocol/http/nsCORSListenerProxy.cpp | 7 ---
 netwerk/protocol/http/nsCORSListenerProxy.h   | 1 -
 netwerk/protocol/http/nsHttpHandler.cpp   | 1 -
 3 files changed, 9 deletions(-)

diff --git a/netwerk/protocol/http/nsCORSListenerProxy.cpp 
b/netwerk/protocol/http/nsCORSListenerProxy.cpp
index 9ece2020bc7d..1de4e2abed4a 100644
--- a/netwerk/protocol/http/nsCORSListenerProxy.cpp
+++ b/netwerk/protocol/http/nsCORSListenerProxy.cpp
@@ -358,13 +358,6 @@ void nsCORSListenerProxy::ClearCache() {
   sPreflightCache->Clear();
 }
 
-/* static */
-void nsCORSListenerProxy::Clear() {
-  if (sPreflightCache) {
-sPreflightCache->Clear();
-  }
-}
-
 nsCORSListenerProxy::nsCORSListenerProxy(nsIStreamListener* aOuter,
  nsIPrincipal* aRequestingPrincipal,
  bool aWithCredentials)
diff --git a/netwerk/protocol/http/nsCORSListenerProxy.h 
b/netwerk/protocol/http/nsCORSListenerProxy.h
index 5b858223028f..e3f1ff27f1d1 100644
--- a/netwerk/protocol/http/nsCORSListenerProxy.h
+++ b/netwerk/protocol/http/nsCORSListenerProxy.h
@@ -59,7 +59,6 @@ class nsCORSListenerProxy final : public nsIStreamListener,
 
   static void Shutdown();
   static void ClearCache();
-  static void Clear();
 
   [[nodiscard]] nsresult Init(nsIChannel* aChannel,
   DataURIHandling aAllowDataURI);
diff --git a/netwerk/protocol/http/nsHttpHandler.cpp 
b/netwerk/protocol/http/nsHttpHandler.cpp
index 5925c4598bc1..0bb944164652 100644
--- a/netwerk/protocol/http/nsHttpHandler.cpp
+++ b/netwerk/protocol/http/nsHttpHandler.cpp
@@ -2167,7 +2167,6 @@ nsHttpHandler::Observe(nsISupports* subject, const char* 
topic,
 if (mAltSvcCache) {
   mAltSvcCache->ClearAltServiceMappings();
 }
-nsCORSListenerProxy::Clear();
   } else if (!strcmp(topic, NS_NETWORK_LINK_TOPIC)) {
 nsAutoCString converted = NS_ConvertUTF16toUTF8(data);
 if (!strcmp(converted.get(), NS_NETWORK_LINK_DATA_CHANGED)) {



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-91.4.0esr-11.0-1] Revert "Bug 1724777, optimize suppressed MicroTask handling, r=mccr8 a=RyanVM"

2021-12-16 Thread gk
commit 4c7a981e168beb42121d3d756dbf35b7e0b4c722
Author: Georg Koppen 
Date:   Tue Dec 7 16:19:15 2021 +

Revert "Bug 1724777, optimize suppressed MicroTask handling, r=mccr8 
a=RyanVM"

This reverts commit 1eb1364357ac5bc2a4531337fb5416af39c3793f.

This fixes tor-browser#40721, tor-browser#40698, and tor-browser#40706.
---
 dom/base/Document.cpp | 12 --
 dom/base/Document.h   |  8 +++-
 dom/base/test/mochitest.ini   |  2 -
 dom/base/test/test_suppressed_microtasks.html | 62 ---
 dom/workers/RuntimeService.cpp|  4 +-
 dom/workers/WorkerPrivate.cpp |  2 +-
 dom/worklet/WorkletThread.cpp |  2 +-
 xpcom/base/CycleCollectedJSContext.cpp| 51 ++
 xpcom/base/CycleCollectedJSContext.h  | 29 +++--
 9 files changed, 28 insertions(+), 144 deletions(-)

diff --git a/dom/base/Document.cpp b/dom/base/Document.cpp
index 7e103e2705d1..2973457ec3de 100644
--- a/dom/base/Document.cpp
+++ b/dom/base/Document.cpp
@@ -15665,18 +15665,6 @@ nsAutoSyncOperation::~nsAutoSyncOperation() {
   }
 }
 
-void Document::SetIsInSyncOperation(bool aSync) {
-  if (CycleCollectedJSContext* ccjs = CycleCollectedJSContext::Get()) {
-ccjs->UpdateMicroTaskSuppressionGeneration();
-  }
-
-  if (aSync) {
-++mInSyncOperationCount;
-  } else {
---mInSyncOperationCount;
-  }
-}
-
 gfxUserFontSet* Document::GetUserFontSet() {
   if (!mFontFaceSet) {
 return nullptr;
diff --git a/dom/base/Document.h b/dom/base/Document.h
index c8de049526ea..7ef73651d47f 100644
--- a/dom/base/Document.h
+++ b/dom/base/Document.h
@@ -3214,7 +3214,13 @@ class Document : public nsINode,
 
   bool IsInSyncOperation() { return mInSyncOperationCount != 0; }
 
-  void SetIsInSyncOperation(bool aSync);
+  void SetIsInSyncOperation(bool aSync) {
+if (aSync) {
+  ++mInSyncOperationCount;
+} else {
+  --mInSyncOperationCount;
+}
+  }
 
   bool CreatingStaticClone() const { return mCreatingStaticClone; }
 
diff --git a/dom/base/test/mochitest.ini b/dom/base/test/mochitest.ini
index 06b5691422c5..e287a0d10ae8 100644
--- a/dom/base/test/mochitest.ini
+++ b/dom/base/test/mochitest.ini
@@ -769,8 +769,6 @@ skip-if = debug == false
 [test_shared_compartment2.html]
 [test_structuredclone_backref.html]
 [test_style_cssText.html]
-[test_suppressed_microtasks.html]
-skip-if = debug || asan || verify || toolkit == 'android' # The test needs to 
run reasonably fast.
 [test_text_wholeText.html]
 [test_textnode_normalize_in_selection.html]
 [test_textnode_split_in_selection.html]
diff --git a/dom/base/test/test_suppressed_microtasks.html 
b/dom/base/test/test_suppressed_microtasks.html
deleted file mode 100644
index f5d333638698..
--- a/dom/base/test/test_suppressed_microtasks.html
+++ /dev/null
@@ -1,62 +0,0 @@
-
-
-
-  
-  Test microtask suppression
-  
-  
-  
-SimpleTest.waitForExplicitFinish();
-
-var previousTask = -1;
-function test() {
-  let win = window.open("about:blank");
-  win.onload = function() {
-win.onmessage = function() {
-  win.start = win.performance.now();
-  win.didRunMicrotask = false;
-  win.onmessage = function() {
-ok(win.didRunMicrotask, "Should have run a microtask.");
-let period = win.performance.now() - win.start;
-win.opener.ok(
-  period < 200,
-  "Running a task should be fast. Took " + period + "ms.");
-win.onmessage = null;
-  }
-  win.queueMicrotask(function() { win.didRunMicrotask = true; });
-  win.postMessage("measurementMessage", "*");
-}
-win.postMessage("initialMessage", "*");
-
-const last = 50;
-for (let i = 0; i < last + 1; ++i) {
-  window.queueMicrotask(function() {
-// Check that once microtasks are unsuppressed, they are handled in
-// the correct order.
-if (previousTask !=  i - 1) {
-  // Explicitly optimize out cases which pass.
-  ok(false, "Microtasks should be handled in order.");
-}
-previousTask = i;
-if (i == last) {
-  win.close();
-  SimpleTest.finish();
-}
-  });
-}
-
-// Synchronous XMLHttpRequest suppresses microtasks.
-var xhr = new XMLHttpRequest();
-xhr.open("GET", "slow.sjs", false);
-xhr.send();
-is(previousTask, -1, "Shouldn't have run microtasks during a sync 
XHR.");
-  }
-}
-  
-
-
-
-
-
-
-
diff --git a/dom/workers/RuntimeService.cpp b/dom/workers/RuntimeService.cpp
index c3e3f56834d7..3fda0a78fd23 100644
--- a/dom/workers/RuntimeService.cpp
+++ b/dom/workers/RuntimeService.cpp
@@ -931,7 +931,7 @@ class WorkerJSContext final : public 
mozilla::CycleCollectedJSContext {
 

[tor-commits] [tor-launcher/master] Translations update

2021-12-16 Thread gk
commit 07135db67dc377b656893d3a2d8378d279e3970a
Author: Georg Koppen 
Date:   Thu Dec 16 10:24:04 2021 +

Translations update
---
 src/chrome/locale/af/network-settings.dtd  |  3 +-
 src/chrome/locale/ar/network-settings.dtd  |  3 +-
 src/chrome/locale/ast/network-settings.dtd |  3 +-
 src/chrome/locale/az/network-settings.dtd  |  3 +-
 src/chrome/locale/be/network-settings.dtd  |  5 ++--
 src/chrome/locale/bg/network-settings.dtd  |  5 ++--
 src/chrome/locale/bn-BD/network-settings.dtd   | 15 +-
 src/chrome/locale/bn-BD/torlauncher.properties |  2 +-
 src/chrome/locale/br/network-settings.dtd  |  3 +-
 src/chrome/locale/bs/network-settings.dtd  |  3 +-
 src/chrome/locale/ca/network-settings.dtd  |  3 +-
 src/chrome/locale/cs/network-settings.dtd  |  3 +-
 src/chrome/locale/cy/network-settings.dtd  |  3 +-
 src/chrome/locale/da/network-settings.dtd  | 15 +-
 src/chrome/locale/da/torlauncher.properties|  2 +-
 src/chrome/locale/de/network-settings.dtd  |  3 +-
 src/chrome/locale/el/network-settings.dtd  | 41 +-
 src/chrome/locale/el/torlauncher.properties| 38 
 src/chrome/locale/eo/network-settings.dtd  |  3 +-
 src/chrome/locale/es-AR/network-settings.dtd   |  3 +-
 src/chrome/locale/es-ES/network-settings.dtd   |  3 +-
 src/chrome/locale/es-ES/torlauncher.properties |  4 +--
 src/chrome/locale/es-MX/network-settings.dtd   |  3 +-
 src/chrome/locale/et/network-settings.dtd  |  3 +-
 src/chrome/locale/eu/network-settings.dtd  |  3 +-
 src/chrome/locale/fa/network-settings.dtd  | 15 +-
 src/chrome/locale/fi/network-settings.dtd  |  9 +++---
 src/chrome/locale/fr/network-settings.dtd  |  5 ++--
 src/chrome/locale/fy-NL/network-settings.dtd   |  3 +-
 src/chrome/locale/ga-IE/network-settings.dtd   |  3 +-
 src/chrome/locale/gl/network-settings.dtd  |  3 +-
 src/chrome/locale/gu-IN/network-settings.dtd   |  3 +-
 src/chrome/locale/he/network-settings.dtd  |  3 +-
 src/chrome/locale/hi-IN/network-settings.dtd   |  3 +-
 src/chrome/locale/hr/network-settings.dtd  | 17 ++-
 src/chrome/locale/hr/torlauncher.properties|  2 +-
 src/chrome/locale/hu/network-settings.dtd  | 17 ++-
 src/chrome/locale/hu/torlauncher.properties|  4 +--
 src/chrome/locale/hy-AM/network-settings.dtd   |  3 +-
 src/chrome/locale/id/network-settings.dtd  |  7 +++--
 src/chrome/locale/id/torlauncher.properties|  2 +-
 src/chrome/locale/is/network-settings.dtd  |  3 +-
 src/chrome/locale/it/network-settings.dtd  |  7 +++--
 src/chrome/locale/it/torlauncher.properties|  2 +-
 src/chrome/locale/ja/network-settings.dtd  | 11 +++
 src/chrome/locale/ka/network-settings.dtd  |  5 ++--
 src/chrome/locale/kk/network-settings.dtd  |  3 +-
 src/chrome/locale/km/network-settings.dtd  |  3 +-
 src/chrome/locale/ko/network-settings.dtd  |  7 +++--
 src/chrome/locale/lt/network-settings.dtd  | 17 ++-
 src/chrome/locale/lv/network-settings.dtd  |  3 +-
 src/chrome/locale/mk/network-settings.dtd  |  5 ++--
 src/chrome/locale/ml/network-settings.dtd  |  3 +-
 src/chrome/locale/mr/network-settings.dtd  |  3 +-
 src/chrome/locale/ms/network-settings.dtd  |  3 +-
 src/chrome/locale/my/network-settings.dtd  |  3 +-
 src/chrome/locale/nb-NO/network-settings.dtd   |  3 +-
 src/chrome/locale/ne/network-settings.dtd  |  3 +-
 src/chrome/locale/nl-BE/network-settings.dtd   |  3 +-
 src/chrome/locale/nl/network-settings.dtd  |  9 +++---
 src/chrome/locale/nn-NO/network-settings.dtd   |  3 +-
 src/chrome/locale/oc/network-settings.dtd  |  3 +-
 src/chrome/locale/pa-IN/network-settings.dtd   |  3 +-
 src/chrome/locale/pl/network-settings.dtd  |  3 +-
 src/chrome/locale/pt-BR/network-settings.dtd   |  3 +-
 src/chrome/locale/pt-PT/network-settings.dtd   | 15 +-
 src/chrome/locale/pt-PT/torlauncher.properties |  2 +-
 src/chrome/locale/ro/network-settings.dtd  | 15 +-
 src/chrome/locale/ro/torlauncher.properties|  2 +-
 src/chrome/locale/ru/network-settings.dtd  |  9 +++---
 src/chrome/locale/sk/network-settings.dtd  |  5 ++--
 src/chrome/locale/sl/network-settings.dtd  |  3 +-
 src/chrome/locale/sq/network-settings.dtd  |  3 +-
 src/chrome/locale/sr/network-settings.dtd  |  3 +-
 src/chrome/locale/sv-SE/network-settings.dtd   |  9 +++---
 src/chrome/locale/sv-SE/torlauncher.properties | 14 -
 src/chrome/locale/sw/network-settings.dtd  |  3 +-
 src/chrome/locale/ta/network-settings.dtd  |  3 +-
 src/chrome/locale/te/network-settings.dtd  |  3 +-
 src/chrome/locale/th/network-settings.dtd  | 27 +
 src/chrome/locale/tr/network-settings.dtd  |  9 +++---
 src/chrome/locale/uk/network-settings.dtd  | 13 
 src/chrome/locale/uk/torlauncher.properties|  2 +-
 

[tor-commits] [torbutton/master] Translations update

2021-12-16 Thread gk
commit af4a2440eec2ea73c1e012fdabdc5ac899cd35bf
Author: Georg Koppen 
Date:   Thu Dec 16 10:20:17 2021 +

Translations update
---
 chrome/locale/ar/torbutton.dtd| 4 ++--
 chrome/locale/cs/torbutton.dtd| 4 ++--
 chrome/locale/de/torbutton.dtd| 2 +-
 chrome/locale/es-AR/torbutton.dtd | 4 ++--
 chrome/locale/fa/aboutTor.dtd | 2 +-
 chrome/locale/fa/torbutton.dtd| 2 +-
 chrome/locale/fr/torbutton.dtd| 2 +-
 chrome/locale/it/torbutton.dtd| 2 +-
 chrome/locale/ka/torbutton.dtd| 4 ++--
 chrome/locale/ro/torbutton.dtd| 4 ++--
 chrome/locale/ru/torbutton.dtd| 6 +++---
 chrome/locale/sv-SE/torbutton.dtd | 4 ++--
 chrome/locale/tr/torbutton.dtd| 4 ++--
 13 files changed, 22 insertions(+), 22 deletions(-)

diff --git a/chrome/locale/ar/torbutton.dtd b/chrome/locale/ar/torbutton.dtd
index 60bb361e..0ad7fd2e 100644
--- a/chrome/locale/ar/torbutton.dtd
+++ b/chrome/locale/ar/torbutton.dtd
@@ -1,8 +1,8 @@
 
-
+
 
 
-
+
 
 
 
diff --git a/chrome/locale/cs/torbutton.dtd b/chrome/locale/cs/torbutton.dtd
index 5eb7b943..4351bd38 100644
--- a/chrome/locale/cs/torbutton.dtd
+++ b/chrome/locale/cs/torbutton.dtd
@@ -1,8 +1,8 @@
 
-
+
 
 
-
+
 
 
 
diff --git a/chrome/locale/de/torbutton.dtd b/chrome/locale/de/torbutton.dtd
index a739fe76..df3b01f6 100644
--- a/chrome/locale/de/torbutton.dtd
+++ b/chrome/locale/de/torbutton.dtd
@@ -2,7 +2,7 @@
 
 
 
-
+
 
 
 
diff --git a/chrome/locale/es-AR/torbutton.dtd 
b/chrome/locale/es-AR/torbutton.dtd
index 1f690f73..30fa7f09 100644
--- a/chrome/locale/es-AR/torbutton.dtd
+++ b/chrome/locale/es-AR/torbutton.dtd
@@ -1,8 +1,8 @@
 
-
+
 
 
-
+
 
 
 
diff --git a/chrome/locale/fa/aboutTor.dtd b/chrome/locale/fa/aboutTor.dtd
index 8cc99c92..c2438d36 100644
--- a/chrome/locale/fa/aboutTor.dtd
+++ b/chrome/locale/fa/aboutTor.dtd
@@ -47,7 +47,7 @@
 
   Thank you!
 -->
-
+
 
 

[tor-commits] [translation/support-portal] new translations in support-portal

2021-12-16 Thread translation
commit 4b25ad6683afaa585523a3dd876e1e8d43bab419
Author: Translation commit bot 
Date:   Thu Dec 16 10:17:51 2021 +

new translations in support-portal
---
 contents+ru.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/contents+ru.po b/contents+ru.po
index 1062cb896d..e84f1f415c 100644
--- a/contents+ru.po
+++ b/contents+ru.po
@@ -19,8 +19,8 @@
 # Sergey Smirnov , 2021
 # Kirill Mikhaylenko, 2021
 # Emma Peel, 2021
-# Valery, 2021
 # Olaf Scholz, 2021
+# Valery, 2021
 # 
 msgid ""
 msgstr ""
@@ -28,7 +28,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-10-30 12:55+CET\n"
 "PO-Revision-Date: 2018-10-02 22:41+\n"
-"Last-Translator: Olaf Scholz, 2021\n"
+"Last-Translator: Valery, 2021\n"
 "Language-Team: Russian (https://www.transifex.com/otf/teams/1519/ru/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -3322,7 +3322,7 @@ msgstr ""
 #: https//support.torproject.org/about/change-paths/
 #: (content/about/change-paths/contents+en.lrquestion.description)
 msgid "We don't rotate individual streams from one circuit to the next."
-msgstr ""
+msgstr "Мы не переключаем отдельные потоки с 
одной цепочки на другую."
 
 #: https//support.torproject.org/about/change-paths/
 #: (content/about/change-paths/contents+en.lrquestion.description)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] new translations in tor-launcher-network-settings

2021-12-16 Thread translation
commit bd602d1913d3a76749b8ae5a2fa56b5bb673d1d4
Author: Translation commit bot 
Date:   Thu Dec 16 10:17:40 2021 +

new translations in tor-launcher-network-settings
---
 ru/network-settings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ru/network-settings.dtd b/ru/network-settings.dtd
index ec2b9d1bbe..5a5eb42e6a 100644
--- a/ru/network-settings.dtd
+++ b/ru/network-settings.dtd
@@ -88,7 +88,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_release] new translations in tails-misc_release

2021-12-16 Thread translation
commit 5857364b234984df6bd1b0e0016c9e5667f4a8f4
Author: Translation commit bot 
Date:   Thu Dec 16 10:16:38 2021 +

new translations in tails-misc_release
---
 ru.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ru.po b/ru.po
index d75bd78665..f2d108b667 100644
--- a/ru.po
+++ b/ru.po
@@ -44,7 +44,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-12-06 13:32+0100\n"
-"PO-Revision-Date: 2021-12-16 09:41+\n"
+"PO-Revision-Date: 2021-12-16 10:01+\n"
 "Last-Translator: Виктор Б\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] new translations in tails-misc

2021-12-16 Thread translation
commit a8b7018f6645ef7e33ddc7a96ba081032219cc19
Author: Translation commit bot 
Date:   Thu Dec 16 10:15:51 2021 +

new translations in tails-misc
---
 ru.po | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/ru.po b/ru.po
index f99c926ef0..eb40b4880b 100644
--- a/ru.po
+++ b/ru.po
@@ -44,7 +44,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-12-06 13:32+0100\n"
-"PO-Revision-Date: 2021-12-16 09:41+\n"
+"PO-Revision-Date: 2021-12-16 10:01+\n"
 "Last-Translator: Виктор Б\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"
@@ -549,7 +549,7 @@ msgstr "_Небезопасный браузер"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tailsgreeter/ui/additional_settings.py:348
 msgid "Enabled"
-msgstr "Вкл / выкл"
+msgstr "Включено"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tailsgreeter/ui/additional_settings.py:350
 msgid "Disabled (default)"
@@ -2705,7 +2705,7 @@ msgstr "• Неверные часы"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:628
 msgid "Your clock and time zone need to be correct to connect to Tor."
-msgstr "Для подключения к Tor ваше время и 
часовой пояс должны быть правильными."
+msgstr "Для подключения к Tor, ваше время и 
часовой пояс должны быть правильными."
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:641
 msgid "Fix _Clock"
@@ -2939,7 +2939,7 @@ msgid ""
 "Your time zone cannot be used to identify or locate you. Your time zone will"
 " never be sent over the network and will only be used to fix your clock and "
 "connect to Tor."
-msgstr ""
+msgstr "Ваш часовой пояс не будет использован 
для идентификации или определения вашего 
местонахождения. Ваш часовой пояс никогда 
не будет передаваться по сети и будет 
использоваться только для установки ваших 
часов и подключения к Tor."
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/time-dialog.ui.in:142
 msgid "Time zone"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/communitytpo-contentspot] new translations in communitytpo-contentspot

2021-12-16 Thread translation
commit 870b91726a5dda1d16b8ba2fb535a0c9bb347506
Author: Translation commit bot 
Date:   Thu Dec 16 10:15:10 2021 +

new translations in communitytpo-contentspot
---
 contents+ru.po | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/contents+ru.po b/contents+ru.po
index ca5170c273..e0af1bb144 100644
--- a/contents+ru.po
+++ b/contents+ru.po
@@ -20,6 +20,7 @@
 # Evgeny Malyshev , 2021
 # Emma Peel, 2021
 # Leonid Gluhov, 2021
+# Виктор Б, 2021
 # 
 msgid ""
 msgstr ""
@@ -27,7 +28,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-11-11 20:06+UTC\n"
 "PO-Revision-Date: 2019-12-11 10:50+\n"
-"Last-Translator: Leonid Gluhov, 2021\n"
+"Last-Translator: Виктор Б, 2021\n"
 "Language-Team: Russian (https://www.transifex.com/otf/teams/1519/ru/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -211,7 +212,7 @@ msgstr "Как работают Onion сервисы?"
 #: (dynamic) https//community.torproject.org/onion-services/overview/
 #: (content/onion-services/overview/contents+en.lrpage.subtitle)
 msgid "Learn how onion services work."
-msgstr ""
+msgstr "Узнайте, как работают onion сервисы."
 
 #: (dynamic) https//community.torproject.org/onion-services/talk/
 #: (content/onion-services/talk/contents+en.lrpage.title)
@@ -897,7 +898,7 @@ msgstr ""
 
 #: (dynamic)
 msgid "Can you help us improve our translations?"
-msgstr ""
+msgstr "Можете помочь нам улучшить наши 
переводы?"
 
 #: (dynamic)
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/maint-11.0] Add gk's new subkey

2021-12-16 Thread gk
commit e34bf41fa6b243768b3931ab966c0c71bd58f19e
Author: Georg Koppen 
Date:   Thu Dec 9 08:17:47 2021 +

Add gk's new subkey
---
 keyring/torbutton.gpg | Bin 147763 -> 212576 bytes
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/keyring/torbutton.gpg b/keyring/torbutton.gpg
index 7eb3b70..c9b7ea9 100644
Binary files a/keyring/torbutton.gpg and b/keyring/torbutton.gpg differ



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/maint-11.0] Bug 40393: Point to a forked version of pion/dtls with fingerprinting fix

2021-12-16 Thread gk
commit fa34368451342d9e306ce64dcc171e2c0da4a648
Author: Cecylia Bocovich 
Date:   Wed Dec 8 11:55:43 2021 -0500

Bug 40393: Point to a forked version of pion/dtls with fingerprinting fix

This dtls fix removes the supported_groups extension from
ServerHello messages of the DTLS handshake. We should make sure we
update this later after upstreaming the patch.
---
 projects/pion-dtls/config | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/projects/pion-dtls/config b/projects/pion-dtls/config
index 16deb46..26d3d3a 100644
--- a/projects/pion-dtls/config
+++ b/projects/pion-dtls/config
@@ -1,7 +1,7 @@
 # vim: filetype=yaml sw=2
 version: '[% c("abbrev") %]'
-git_url: https://github.com/pion/dtls
-git_hash: 4879d3479bc9bb4afdb17011d2f19708e0fa2362 #v2.0.8
+git_url: https://github.com/cohosh/dtls
+git_hash: 2f8ef4e48879f1129b3432c9ac04d2f4aad8049e #ru fingerprinting fix
 filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %].tar.gz'
 
 build: '[% c("projects/go/var/build_go_lib") %]'



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/maint-11.0] Revert "Bug 40383: Workaround issue in https-e wasm"

2021-12-16 Thread gk
commit e6b400e2c2c5274b4e1ab026c06a156681108a46
Author: Georg Koppen 
Date:   Tue Dec 7 16:23:12 2021 +

Revert "Bug 40383: Workaround issue in https-e wasm"

This reverts commit 818acaeca3b3ecb2584c0bf1683d0b0d9a328e09.

Closes: #40389.
---
 ...01-Bug-40383-Disable-https-e-wasm-ruleset.patch | 26 --
 projects/https-everywhere/build|  5 -
 projects/https-everywhere/config   |  2 --
 3 files changed, 33 deletions(-)

diff --git 
a/projects/https-everywhere/0001-Bug-40383-Disable-https-e-wasm-ruleset.patch 
b/projects/https-everywhere/0001-Bug-40383-Disable-https-e-wasm-ruleset.patch
deleted file mode 100644
index 87befad..000
--- 
a/projects/https-everywhere/0001-Bug-40383-Disable-https-e-wasm-ruleset.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From 647aa186351f7a6ee6050e0a3a2bde7ccf5a8192 Mon Sep 17 00:00:00 2001
-From: Matthew Finkel 
-Date: Wed, 10 Nov 2021 20:00:18 +
-Subject: [PATCH] Bug 40383: Disable https-e wasm ruleset
-

- chromium/background-scripts/rules.js | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/chromium/background-scripts/rules.js 
b/chromium/background-scripts/rules.js
-index 7f0a5b5506..55a3f75094 100644
 a/chromium/background-scripts/rules.js
-+++ b/chromium/background-scripts/rules.js
-@@ -216,7 +216,8 @@ RuleSets.prototype = {
- this.store = store;
- this.ruleActiveStates = await this.store.get_promise('ruleActiveStates', 
{});
- try {
--  this.wasm_rs = wasm.RuleSets.new();
-+  // Bug 40383: Disable wasm ruleset for now.
-+  //this.wasm_rs = wasm.RuleSets.new();
- } catch(e) {
-   util.log(util.WARN, 'Falling back to pure JS implementation: ' + e);
- }
--- 
-2.25.1
-
diff --git a/projects/https-everywhere/build b/projects/https-everywhere/build
index 4719fd6..10dd4bf 100644
--- a/projects/https-everywhere/build
+++ b/projects/https-everywhere/build
@@ -2,11 +2,6 @@
 [% c("var/set_default_env") -%]
 tar xf [% project %]-[% c('version') %].tar.gz
 cd [% project %]-[% c('version') %]
-
-[% IF c("var/windows") %]
-  patch -p1 < $rootdir/0001-Bug-40383-Disable-https-e-wasm-ruleset.patch
-[% END -%]
-
 ./make.sh
 # Since 5.0.2 a .xpi for AMO is built, too. We don't need it.
 rm pkg/*-amo.xpi
diff --git a/projects/https-everywhere/config b/projects/https-everywhere/config
index 012680a..9af5ff6 100644
--- a/projects/https-everywhere/config
+++ b/projects/https-everywhere/config
@@ -33,5 +33,3 @@ var:
 
 input_files:
   - project: container-image
-  - filename: 0001-Bug-40383-Disable-https-e-wasm-ruleset.patch
-enable: '[% c("var/windows") %]'



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/maint-11.0] Bug 40394: Bump version of Snowflake to 221f1c41

2021-12-16 Thread gk
commit 937942f8818c07e51b6b3623fbe4fb8074a97d54
Author: Cecylia Bocovich 
Date:   Thu Dec 9 09:34:57 2021 -0500

Bug 40394: Bump version of Snowflake to 221f1c41

This version bump includes the following features/fixes in the Snowflake
client:
- move client messages to the broker into the HTTP body
- fix some race condition bugs
- AMP cache rendezvous
- add the ability to specify Snowflake command-line arguments through SOCKS
- performance tuning for KCP/smux
---
 projects/goxtext/config   | 4 ++--
 projects/snowflake/build  | 5 +++--
 projects/snowflake/config | 4 +++-
 3 files changed, 8 insertions(+), 5 deletions(-)

diff --git a/projects/goxtext/config b/projects/goxtext/config
index fba619f..ddd333c 100644
--- a/projects/goxtext/config
+++ b/projects/goxtext/config
@@ -1,8 +1,8 @@
 # vim: filetype=yaml sw=2
 version: '[% c("abbrev") %]'
 git_url: https://github.com/golang/text
-# v0.3.0
-git_hash: f21a4dfb5e38f5895301dc265a8def02365cc3d0
+# v0.3.3
+git_hash: 23ae387dee1f90d29a23c0e87ee0b46038fbed0e
 filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %].tar.gz'
 
 build: '[% c("projects/go/var/build_go_lib") %]'
diff --git a/projects/snowflake/build b/projects/snowflake/build
index 4c99675..a7eae3f 100644
--- a/projects/snowflake/build
+++ b/projects/snowflake/build
@@ -12,6 +12,7 @@ mkdir -p $PTDIR $DOCSDIR
   export CGO_ENABLED=1
 [% END -%]
 
+tar -C /var/tmp/dist -xf [% c('input_files_by_name/goxtext') %]
 tar -C /var/tmp/dist -xf [% c('input_files_by_name/goptlib') %]
 tar -C /var/tmp/dist -xf [% c('input_files_by_name/pion-webrtc') %]
 tar -C /var/tmp/dist -xf [% c('input_files_by_name/kcp-go') %]
@@ -21,8 +22,8 @@ mkdir -p /var/tmp/build
 tar -C /var/tmp/build -xf [% project %]-[% c('version') %].tar.gz
 cd /var/tmp/build/[% project %]-[% c('version') %]
 
-mkdir -p "$GOPATH/src/git.torproject.org/pluggable-transports"
-ln -sf "$PWD" 
"$GOPATH/src/git.torproject.org/pluggable-transports/snowflake.git"
+mkdir -p "$GOPATH/src/git.torproject.org/pluggable-transports/snowflake.git"
+ln -sf "$PWD" 
"$GOPATH/src/git.torproject.org/pluggable-transports/snowflake.git/v2"
 # Fix gopath location of versioned dependencies
 ln -sf "$GOPATH/src/github.com/pion/webrtc" 
"$GOPATH/src/github.com/pion/webrtc/v2"
 ln -sf "$GOPATH/src/github.com/pion/sdp" "$GOPATH/src/github.com/pion/sdp/v2"
diff --git a/projects/snowflake/config b/projects/snowflake/config
index 27c43d9..0ca299c 100644
--- a/projects/snowflake/config
+++ b/projects/snowflake/config
@@ -1,7 +1,7 @@
 # vim: filetype=yaml sw=2
 version: '[% c("abbrev") %]'
 git_url: https://git.torproject.org/pluggable-transports/snowflake.git
-git_hash: ae7cc478fd345a1e588f8315ec980809c6806372
+git_hash: 221f1c41c9618907a022655d1df4eb6eef02ab0a
 filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %].tar.gz'
 
 var:
@@ -12,6 +12,8 @@ input_files:
   - project: container-image
   - name: go
 project: go
+  - name: goxtext
+project: goxtext
   - name: goptlib
 project: goptlib
   - name: pion-webrtc

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_release] new translations in tails-misc_release

2021-12-16 Thread translation
commit 4bd12f7bdf11bcc98caca07823e9b946381a7b2a
Author: Translation commit bot 
Date:   Thu Dec 16 09:46:33 2021 +

new translations in tails-misc_release
---
 ru.po | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/ru.po b/ru.po
index 6e1830d59c..d75bd78665 100644
--- a/ru.po
+++ b/ru.po
@@ -35,6 +35,7 @@
 # Wagan , 2015
 # Ziggi, 2020
 # Andrey Kostrikov , 2016
+# Виктор Б, 2021
 # Виктор Ерухин , 2018
 # Руслан , 2014
 # Тимур Нагорских , 2019
@@ -43,8 +44,8 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-12-06 13:32+0100\n"
-"PO-Revision-Date: 2021-12-08 13:31+\n"
-"Last-Translator: Kirill Mikhaylenko\n"
+"PO-Revision-Date: 2021-12-16 09:41+\n"
+"Last-Translator: Виктор Б\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] new translations in tails-misc

2021-12-16 Thread translation
commit 213003592198af34ea5ae20f5272fede72bfb7e3
Author: Translation commit bot 
Date:   Thu Dec 16 09:45:51 2021 +

new translations in tails-misc
---
 ru.po | 17 +
 1 file changed, 9 insertions(+), 8 deletions(-)

diff --git a/ru.po b/ru.po
index f0a6172e9a..f99c926ef0 100644
--- a/ru.po
+++ b/ru.po
@@ -35,6 +35,7 @@
 # Wagan , 2015
 # Ziggi, 2020
 # Andrey Kostrikov , 2016
+# Виктор Б, 2021
 # Виктор Ерухин , 2018
 # Руслан , 2014
 # Тимур Нагорских , 2019
@@ -43,8 +44,8 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-12-06 13:32+0100\n"
-"PO-Revision-Date: 2021-12-08 13:31+\n"
-"Last-Translator: Kirill Mikhaylenko\n"
+"PO-Revision-Date: 2021-12-16 09:41+\n"
+"Last-Translator: Виктор Б\n"
 "Language-Team: Russian 
(http://www.transifex.com/otf/torproject/language/ru/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -942,12 +943,12 @@ msgstr "\n\nВсе данные на этом 
USB-накопителе буду
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tails_installer/gui.py:641
 msgid "Delete All Data and Install"
-msgstr ""
+msgstr "Удалить все данные и установить"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tails_installer/gui.py:642
 #, python-format
 msgid "%(description)s%(delete_message)s"
-msgstr ""
+msgstr "%(description)s%(delete_message)s"
 
 #: 
config/chroot_local-includes/usr/lib/python3/dist-packages/tails_installer/gui.py:646
 msgid "Confirm the target USB stick"
@@ -2059,7 +2060,7 @@ msgstr ""
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:67
 msgid "Failed to restart the system."
-msgstr ""
+msgstr "Не удалось перезапустить систему."
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:77
 msgid "Starting the Unsafe Browser..."
@@ -2674,7 +2675,7 @@ msgid ""
 "brid...@torproject.org from a Gmail or Riseup email address.\n"
 "\n"
 "For example, you can send the email from your phone and type the bridge in 
Tails.\n"
-msgstr ""
+msgstr "Чтобы запросить мост, вы можете 
отправить пустое электронное письмо 
на\nbrid...@torproject.org с электронной почты 
Gmail или Riseup.\n\nНапример, вы можете отправить 
электронное письмо со своего телефона и 
ввести мост в Tails.\n"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:370
 msgid "Save bridge to _Persistent Storage"
@@ -2704,7 +2705,7 @@ msgstr "• Неверные часы"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:628
 msgid "Your clock and time zone need to be correct to connect to Tor."
-msgstr ""
+msgstr "Для подключения к Tor ваше время и 
часовой пояс должны быть правильными."
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:641
 msgid "Fix _Clock"
@@ -2755,7 +2756,7 @@ msgstr ""
 msgid ""
 "Troubleshooting "
 "connecting to Tor"
-msgstr ""
+msgstr "Устранение 
неполадок при подключении к Tor"
 
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:996
 #: ../config/chroot_local-includes/usr/share/tails/tca/main.ui.in:1404

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] new translations for support portal

2021-12-16 Thread translation
commit 7bbb5e62ad818e3a22314b30fb03e9e2f5ed8c77
Author: Translation commit bot 
Date:   Thu Dec 16 09:22:56 2021 +

new translations for support portal
---
 contents+id.po | 3 +++
 contents+ru.po | 3 +++
 2 files changed, 6 insertions(+)

diff --git a/contents+id.po b/contents+id.po
index 6d2ac02488..32bbcab148 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -3026,6 +3026,9 @@ msgid ""
 "Tor](https://blog.torproject.org/blog/bittorrent-over-tor-isnt-good-idea) "
 "together, however."
 msgstr ""
+"Bagaimanapun, tidak ada situasi yang aman untuk menggunakan [BitTorrent dan "
+"Tor](https://blog.torproject.org/blog/bittorrent-over-tor-isnt-good-idea) "
+"secara bersamaan."
 
 #: https//support.torproject.org/faq/staying-anonymous/
 #: (content/faq/staying-anonymous/contents+en.lrquestion.description)
diff --git a/contents+ru.po b/contents+ru.po
index 8393fa22d7..1062cb896d 100644
--- a/contents+ru.po
+++ b/contents+ru.po
@@ -3315,6 +3315,9 @@ msgid ""
 "But note that a single TCP stream (e.g. a long IRC connection) will stay on "
 "the same circuit forever."
 msgstr ""
+"При этом приложения-мессенджеры, 
использующие только одно TCP-соединение (по"
+" протоколу IRC) будт использовать одно и то 
же соединение неограниченно "
+"долго."
 
 #: https//support.torproject.org/about/change-paths/
 #: (content/about/change-paths/contents+en.lrquestion.description)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits