[tor-commits] [tor/maint-0.3.5] Note ticket number in changes file for 24803

2018-12-11 Thread nickm
commit 3b5188576f7cbf20284a9f6e292fd2951504242f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:19 2018 -0500

Note ticket number in changes file for 24803
---
 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/changes/ticket24803 b/changes/ticket24803
index c46d3804d..e76a9eeab 100644
--- a/changes/ticket24803
+++ b/changes/ticket24803
@@ -2,4 +2,4 @@
 - Replace the 150 fallbacks originally introduced in Tor 0.3.3.1-alpha in
   January 2018 (of which ~115 were still functional), with a list of
   157 fallbacks (92 new, 65 existing, 85 removed) generated in
-  December 2018.
+  December 2018.  Closes ticket 24803.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.3' into maint-0.3.4

2018-12-11 Thread nickm
commit 633813e313cc6e889790e2bf9875a842ba1d99b7
Merge: 6506b1ee9 93019b478
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.3' into maint-0.3.4

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.4] Merge branch 'maint-0.3.3' into maint-0.3.4

2018-12-11 Thread nickm
commit 633813e313cc6e889790e2bf9875a842ba1d99b7
Merge: 6506b1ee9 93019b478
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.3' into maint-0.3.4

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Note ticket number in changes file for 24803

2018-12-11 Thread nickm
commit 3b5188576f7cbf20284a9f6e292fd2951504242f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:19 2018 -0500

Note ticket number in changes file for 24803
---
 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/changes/ticket24803 b/changes/ticket24803
index c46d3804d..e76a9eeab 100644
--- a/changes/ticket24803
+++ b/changes/ticket24803
@@ -2,4 +2,4 @@
 - Replace the 150 fallbacks originally introduced in Tor 0.3.3.1-alpha in
   January 2018 (of which ~115 were still functional), with a list of
   157 fallbacks (92 new, 65 existing, 85 removed) generated in
-  December 2018.
+  December 2018.  Closes ticket 24803.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.3] Note ticket number in changes file for 24803

2018-12-11 Thread nickm
commit 3b5188576f7cbf20284a9f6e292fd2951504242f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:19 2018 -0500

Note ticket number in changes file for 24803
---
 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/changes/ticket24803 b/changes/ticket24803
index c46d3804d..e76a9eeab 100644
--- a/changes/ticket24803
+++ b/changes/ticket24803
@@ -2,4 +2,4 @@
 - Replace the 150 fallbacks originally introduced in Tor 0.3.3.1-alpha in
   January 2018 (of which ~115 were still functional), with a list of
   157 fallbacks (92 new, 65 existing, 85 removed) generated in
-  December 2018.
+  December 2018.  Closes ticket 24803.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.5] Merge branch 'maint-0.3.4' into maint-0.3.5

2018-12-11 Thread nickm
commit b2625b09f1e455d9a2a3704ae50d968276d170ac
Merge: e1273d7d1 633813e31
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.4' into maint-0.3.5

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.4] Note ticket number in changes file for 24803

2018-12-11 Thread nickm
commit 3b5188576f7cbf20284a9f6e292fd2951504242f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:19 2018 -0500

Note ticket number in changes file for 24803
---
 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/changes/ticket24803 b/changes/ticket24803
index c46d3804d..e76a9eeab 100644
--- a/changes/ticket24803
+++ b/changes/ticket24803
@@ -2,4 +2,4 @@
 - Replace the 150 fallbacks originally introduced in Tor 0.3.3.1-alpha in
   January 2018 (of which ~115 were still functional), with a list of
   157 fallbacks (92 new, 65 existing, 85 removed) generated in
-  December 2018.
+  December 2018.  Closes ticket 24803.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.3] Merge branch 'maint-0.2.9' into maint-0.3.3

2018-12-11 Thread nickm
commit 93019b4787e71a56d3d3f3bc89f65919930f1dda
Merge: c1f919158 3b5188576
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.2.9' into maint-0.3.3

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.4] Merge branch 'maint-0.2.9' into maint-0.3.3

2018-12-11 Thread nickm
commit 93019b4787e71a56d3d3f3bc89f65919930f1dda
Merge: c1f919158 3b5188576
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.2.9' into maint-0.3.3

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.5] Merge branch 'maint-0.2.9' into maint-0.3.3

2018-12-11 Thread nickm
commit 93019b4787e71a56d3d3f3bc89f65919930f1dda
Merge: c1f919158 3b5188576
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.2.9' into maint-0.3.3

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.4] Merge branch 'maint-0.2.9' into maint-0.3.3

2018-12-11 Thread nickm
commit 93019b4787e71a56d3d3f3bc89f65919930f1dda
Merge: c1f919158 3b5188576
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.2.9' into maint-0.3.3

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Fix typos in Changelog

2018-12-11 Thread gk
commit f02cc1a47652ca7429ef2819aee6068fda7ac4f4
Author: Georg Koppen 
Date:   Tue Dec 11 15:34:36 2018 +

Fix typos in Changelog
---
 projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt 
b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
index 13ab9c9..c1a3197 100644
--- a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
+++ b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
@@ -103,9 +103,9 @@ Tor Browser 8.5a4 -- October 23 2018
* Bug 28002: Fix the precomplete file in the en-US installer
  * OS X
* Bug 26263: App icon positioned incorrectly in macOS DMG installer window
-   * Bug 26475: Fix Stylo related reproducibilitiy issue
+   * Bug 26475: Fix Stylo related reproducibility issue
  * Linux
-   * Bug 26475: Fix Stylo related reproducibilitiy issue
+   * Bug 26475: Fix Stylo related reproducibility issue
* Bug 28022: Use `/usr/bin/env bash` for bash invocation
  * Android
* Backport of fixes for bug 1448014, 1458905, 1441345, and 1448305

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.3.5' into release-0.3.5

2018-12-11 Thread nickm
commit 433cff76a21efd567fecc1b7d0dacf9010b0352b
Merge: a4c608af3 e1273d7d1
Author: Nick Mathewson 
Date:   Tue Dec 11 09:41:05 2018 -0500

Merge branch 'maint-0.3.5' into release-0.3.5

 changes/ticket24803  |   5 +
 src/app/config/fallback_dirs.inc | 581 ++-
 2 files changed, 333 insertions(+), 253 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Mark proposal 297-safer-protocol-shutdowns.txt as implemented (#27735)

2018-12-11 Thread nickm
commit 18fcb9ab42cca4ce963202a22cd1f93f68ecd57c
Author: Nick Mathewson 
Date:   Tue Dec 11 09:52:35 2018 -0500

Mark proposal 297-safer-protocol-shutdowns.txt as implemented (#27735)
---
 proposals/000-index.txt|  4 ++--
 proposals/297-safer-protover-shutdowns.txt | 10 +-
 tor-spec.txt   | 16 
 3 files changed, 23 insertions(+), 7 deletions(-)

diff --git a/proposals/000-index.txt b/proposals/000-index.txt
index 9746434..dda8572 100644
--- a/proposals/000-index.txt
+++ b/proposals/000-index.txt
@@ -217,7 +217,7 @@ Proposals by number:
 294  TLS 1.3 Migration [DRAFT]
 295  Using ADL-GCM for relay cryptography (solving the crypto-tagging attack) 
[OPEN]
 296  Have Directory Authorities expose raw bandwidth list files [OPEN]
-297  Relaxing the protover-based shutdown rules [OPEN]
+297  Relaxing the protover-based shutdown rules [CLOSED]
 298  Putting family lines in canonical form [CLOSED]
 
 
@@ -249,7 +249,6 @@ Proposals by status:
289  Authenticating sendme cells to mitigate bandwidth attacks
295  Using ADL-GCM for relay cryptography (solving the crypto-tagging 
attack)
296  Have Directory Authorities expose raw bandwidth list files
-   297  Relaxing the protover-based shutdown rules [for 0.3.5.x]
  ACCEPTED:
188  Bridge Guards and other anti-enumeration defenses
249  Allow CREATE cells with >505 bytes of handshake data
@@ -355,6 +354,7 @@ Proposals by status:
283  Move IPv6 ORPorts from microdescriptors to the microdesc consensus 
[for 0.3.3.x] [in 0.3.3.1-alpha]
284  Hidden Service v3 Control Port
293  Other ways for relays to know when to publish [for 0.3.5] [in 
0.4.0.1-alpha]
+   297  Relaxing the protover-based shutdown rules [for 0.3.5.x] [in 0.4.0.x]
298  Putting family lines in canonical form [for 0.3.6.x] [in 0.4.0.1-alpha]
  SUPERSEDED:
112  Bring Back Pathlen Coin Weight
diff --git a/proposals/297-safer-protover-shutdowns.txt 
b/proposals/297-safer-protover-shutdowns.txt
index 0307df3..59fbac1 100644
--- a/proposals/297-safer-protover-shutdowns.txt
+++ b/proposals/297-safer-protover-shutdowns.txt
@@ -2,8 +2,16 @@ Filename: 297-safer-protover-shutdowns.txt
 Title: Relaxing the protover-based shutdown rules
 Author: Nick Mathewson
 Created: 19-Sep-2018
-Status: Open
+Status: Closed
 Target: 0.3.5.x
+Implemented-In: 0.4.0.x
+
+IMPLEMENTATION NOTE:
+
+   We went with the proposed change in section 2.  The "release date" is
+   now updated by the "make update-versions" target whenever the version
+   number is incremented.  Maintainers may also manually set the "release
+   date" to the future.
 
 1. Introduction
 
diff --git a/tor-spec.txt b/tor-spec.txt
index 97d5159..f4d3f53 100644
--- a/tor-spec.txt
+++ b/tor-spec.txt
@@ -1935,19 +1935,27 @@ see tor-design.pdf.
 it should warn its operator that the relay is obsolete.
 
   - When a relay lacks a protocol listed in required-relay-protocols, it
-must not attempt to join the network.
+should warn its operator as above. If the consensus is newer than the
+date when the software was released or scheduled for release, it must
+not attempt to join the network.
 
   - When a client lacks a protocol listed in recommended-client-protocols,
 it should warn the user that the client is obsolete.
 
-  - When a client lacks a protocol listed in required-client-protocols, it
-must not connect to the network.  This implements a "safe forward
-shutdown" mechanism for zombie clients.
+  - When a client lacks a protocol listed in required-client-protocols,
+it should warn the user as above.  If the consensus is newer than the
+date when the software was released, it must not connect to the
+network.  This implements a "safe forward shutdown" mechanism for
+zombie clients.
 
   - If a client or relay has a cached consensus telling it that a given
 protocol is required, and it does not implement that protocol, it
 SHOULD NOT try to fetch a newer consensus.
 
+   Software release dates SHOULD be automatically updated as part of the
+   release process, to prevent forgetting to move them forward.  Software
+   release dates MAY be manually adjusted by maintainers if necessary.
+
Starting in version 0.2.9.4-alpha, the initial required protocols for
clients that we will Recommend and Require are:
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'github/prop297'

2018-12-11 Thread nickm
commit b915b6cd2171dd9b810bd318739e191db1a810b5
Merge: 27e426992 7da06e43d
Author: Nick Mathewson 
Date:   Tue Dec 11 09:44:57 2018 -0500

Merge remote-tracking branch 'github/prop297'

 Makefile.am  |   2 +-
 changes/prop297  |   7 ++
 configure.ac |  10 ++-
 doc/HACKING/ReleasingTor.md  |   6 +-
 scripts/maint/updateVersions.pl.in   |  59 
 scripts/maint/update_versions.py | 133 +++
 src/core/or/versions.c   |  19 +
 src/core/or/versions.h   |   2 +
 src/feature/nodelist/networkstatus.c |   5 +-
 9 files changed, 176 insertions(+), 67 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Note ticket number in changes file for 24803

2018-12-11 Thread nickm
commit 3b5188576f7cbf20284a9f6e292fd2951504242f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:19 2018 -0500

Note ticket number in changes file for 24803
---
 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/changes/ticket24803 b/changes/ticket24803
index c46d3804d..e76a9eeab 100644
--- a/changes/ticket24803
+++ b/changes/ticket24803
@@ -2,4 +2,4 @@
 - Replace the 150 fallbacks originally introduced in Tor 0.3.3.1-alpha in
   January 2018 (of which ~115 were still functional), with a list of
   157 fallbacks (92 new, 65 existing, 85 removed) generated in
-  December 2018.
+  December 2018.  Closes ticket 24803.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Note ticket number in changes file for 24803

2018-12-11 Thread nickm
commit 3b5188576f7cbf20284a9f6e292fd2951504242f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:19 2018 -0500

Note ticket number in changes file for 24803
---
 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/changes/ticket24803 b/changes/ticket24803
index c46d3804d..e76a9eeab 100644
--- a/changes/ticket24803
+++ b/changes/ticket24803
@@ -2,4 +2,4 @@
 - Replace the 150 fallbacks originally introduced in Tor 0.3.3.1-alpha in
   January 2018 (of which ~115 were still functional), with a list of
   157 fallbacks (92 new, 65 existing, 85 removed) generated in
-  December 2018.
+  December 2018.  Closes ticket 24803.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.4] Merge branch 'maint-0.3.3' into maint-0.3.4

2018-12-11 Thread nickm
commit 633813e313cc6e889790e2bf9875a842ba1d99b7
Merge: 6506b1ee9 93019b478
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.3' into maint-0.3.4

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.9' into maint-0.3.3

2018-12-11 Thread nickm
commit 93019b4787e71a56d3d3f3bc89f65919930f1dda
Merge: c1f919158 3b5188576
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.2.9' into maint-0.3.3

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.2.9' into maint-0.3.3

2018-12-11 Thread nickm
commit 93019b4787e71a56d3d3f3bc89f65919930f1dda
Merge: c1f919158 3b5188576
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.2.9' into maint-0.3.3

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Note ticket number in changes file for 24803

2018-12-11 Thread nickm
commit 3b5188576f7cbf20284a9f6e292fd2951504242f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:19 2018 -0500

Note ticket number in changes file for 24803
---
 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/changes/ticket24803 b/changes/ticket24803
index c46d3804d..e76a9eeab 100644
--- a/changes/ticket24803
+++ b/changes/ticket24803
@@ -2,4 +2,4 @@
 - Replace the 150 fallbacks originally introduced in Tor 0.3.3.1-alpha in
   January 2018 (of which ~115 were still functional), with a list of
   157 fallbacks (92 new, 65 existing, 85 removed) generated in
-  December 2018.
+  December 2018.  Closes ticket 24803.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.3.5' into release-0.3.5

2018-12-11 Thread nickm
commit 06870e301821250206929d6978b82d0ade9526aa
Merge: 433cff76a b2625b09f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.5' into release-0.3.5

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.3.4' into maint-0.3.5

2018-12-11 Thread nickm
commit b2625b09f1e455d9a2a3704ae50d968276d170ac
Merge: e1273d7d1 633813e31
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.4' into maint-0.3.5

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.3.3' into release-0.3.3

2018-12-11 Thread nickm
commit fd2d7c5d1993b6ff174b705cc0e07e9f0b707685
Merge: 8be8cc50e 93019b478
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.3' into release-0.3.3

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.2.9' into maint-0.3.3

2018-12-11 Thread nickm
commit 93019b4787e71a56d3d3f3bc89f65919930f1dda
Merge: c1f919158 3b5188576
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.2.9' into maint-0.3.3

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.5] Merge branch 'maint-0.3.3' into maint-0.3.4

2018-12-11 Thread nickm
commit 633813e313cc6e889790e2bf9875a842ba1d99b7
Merge: 6506b1ee9 93019b478
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.3' into maint-0.3.4

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.9' into release-0.2.9

2018-12-11 Thread nickm
commit 32ed153282026178da84c8ca6f80d82c97d15e0c
Merge: ef87966ec 3b5188576
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.2.9' into release-0.2.9

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.5'

2018-12-11 Thread nickm
commit 1983426073effeb2b35e0f11f4c02e2526c804a1
Merge: b915b6cd2 b2625b09f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.5'

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.4] Merge branch 'maint-0.3.4' into release-0.3.4

2018-12-11 Thread nickm
commit 2744f295a808f2141bad593dc6fe89a6a11a0a5e
Merge: 221db44c6 633813e31
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.4' into release-0.3.4

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Note ticket number in changes file for 24803

2018-12-11 Thread nickm
commit 3b5188576f7cbf20284a9f6e292fd2951504242f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:19 2018 -0500

Note ticket number in changes file for 24803
---
 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/changes/ticket24803 b/changes/ticket24803
index c46d3804d..e76a9eeab 100644
--- a/changes/ticket24803
+++ b/changes/ticket24803
@@ -2,4 +2,4 @@
 - Replace the 150 fallbacks originally introduced in Tor 0.3.3.1-alpha in
   January 2018 (of which ~115 were still functional), with a list of
   157 fallbacks (92 new, 65 existing, 85 removed) generated in
-  December 2018.
+  December 2018.  Closes ticket 24803.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.4' into maint-0.3.5

2018-12-11 Thread nickm
commit b2625b09f1e455d9a2a3704ae50d968276d170ac
Merge: e1273d7d1 633813e31
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.4' into maint-0.3.5

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.3.3' into maint-0.3.4

2018-12-11 Thread nickm
commit 633813e313cc6e889790e2bf9875a842ba1d99b7
Merge: 6506b1ee9 93019b478
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:22 2018 -0500

Merge branch 'maint-0.3.3' into maint-0.3.4

 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.4] Note ticket number in changes file for 24803

2018-12-11 Thread nickm
commit 3b5188576f7cbf20284a9f6e292fd2951504242f
Author: Nick Mathewson 
Date:   Tue Dec 11 10:00:19 2018 -0500

Note ticket number in changes file for 24803
---
 changes/ticket24803 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/changes/ticket24803 b/changes/ticket24803
index c46d3804d..e76a9eeab 100644
--- a/changes/ticket24803
+++ b/changes/ticket24803
@@ -2,4 +2,4 @@
 - Replace the 150 fallbacks originally introduced in Tor 0.3.3.1-alpha in
   January 2018 (of which ~115 were still functional), with a list of
   157 fallbacks (92 new, 65 existing, 85 removed) generated in
-  December 2018.
+  December 2018.  Closes ticket 24803.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.3.3' into maint-0.3.4

2018-12-11 Thread nickm
commit 6506b1ee9f7d7daf31832c496ae9e30949fec995
Merge: c4f7953d8 c1f919158
Author: Nick Mathewson 
Date:   Tue Dec 11 09:41:05 2018 -0500

Merge branch 'maint-0.3.3' into maint-0.3.4

 changes/ticket24803  |   5 +
 src/or/fallback_dirs.inc | 581 ++-
 2 files changed, 333 insertions(+), 253 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.3.3' into release-0.3.3

2018-12-11 Thread nickm
commit 8be8cc50ed86fe939d7d32e364a5193e34178216
Merge: 12b68854a c1f919158
Author: Nick Mathewson 
Date:   Tue Dec 11 09:41:05 2018 -0500

Merge branch 'maint-0.3.3' into release-0.3.3

 changes/ticket24803  |   5 +
 src/or/fallback_dirs.inc | 581 ++-
 2 files changed, 333 insertions(+), 253 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.5'

2018-12-11 Thread nickm
commit 27e42699296c1a024db294a77ebb1c0c0bbbd179
Merge: 58d2ced57 e1273d7d1
Author: Nick Mathewson 
Date:   Tue Dec 11 09:41:05 2018 -0500

Merge branch 'maint-0.3.5'

 changes/ticket24803  |   5 +
 src/app/config/fallback_dirs.inc | 581 ++-
 2 files changed, 333 insertions(+), 253 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.2.9' into maint-0.3.3

2018-12-11 Thread nickm
commit c1f9191581eae2d04a4ffacf7a7066a16c9f5eae
Merge: 00341d97f 4991b2931
Author: Nick Mathewson 
Date:   Tue Dec 11 09:41:04 2018 -0500

Merge branch 'maint-0.2.9' into maint-0.3.3

 changes/ticket24803  |   5 +
 src/or/fallback_dirs.inc | 581 ++-
 2 files changed, 333 insertions(+), 253 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.3.4' into maint-0.3.5

2018-12-11 Thread nickm
commit e1273d7d1ba5cced68b0b035176ee20fc3367681
Merge: c1f86f749 6506b1ee9
Author: Nick Mathewson 
Date:   Tue Dec 11 09:41:05 2018 -0500

Merge branch 'maint-0.3.4' into maint-0.3.5

 changes/ticket24803  |   5 +
 src/app/config/fallback_dirs.inc | 581 ++-
 2 files changed, 333 insertions(+), 253 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fallbacks: refactor is_in_whitelist() to take an exact match boolean

2018-12-11 Thread nickm
commit 75b5cc047d3e257701de6dfab9f80d358025fb95
Author: teor 
Date:   Fri Dec 7 11:16:15 2018 +1000

Fallbacks: refactor is_in_whitelist() to take an exact match boolean

No behaviour change.

Preparation for 24838.
---
 scripts/maint/fallback.whitelist|  23 +---
 scripts/maint/updateFallbackDirs.py | 220 ++--
 2 files changed, 167 insertions(+), 76 deletions(-)

diff --git a/scripts/maint/fallback.whitelist b/scripts/maint/fallback.whitelist
index 79551948c..97291d73b 100644
--- a/scripts/maint/fallback.whitelist
+++ b/scripts/maint/fallback.whitelist
@@ -1,34 +1,21 @@
 # updateFallbackDirs.py directory mirror whitelist
-#
-# Format:
-# IPv4:DirPort orport= id= [ ipv6=: ]
-# or use:
-# scripts/maint/generateFallbackDirLine.py fingerprint ...
-#
+
 # All attributes must match for the directory mirror to be included.
 # If the fallback has an ipv6 key, the whitelist line must also have
 # it, and vice versa, otherwise they don't match.
-# (The blacklist overrides the whitelist.)
 
 # To replace this list with the hard-coded fallback list (for testing), use
-# a command similar to:
+# "updateFallbackDirs.py check_existing", or a command similar to:
 #   cat src/app/config/fallback_dirs.inc | grep \" | grep -v weight | \
 #   tr -d '\n' | \
 #   sed 's/"" / /g' | sed 's/""/"/g' | tr \" '\n' | grep -v '^$' \
 #   > scripts/maint/fallback.whitelist
-#
-# When testing before a release, exclusions due to changed details will result
-# in a warning, unless the IPv4 address or port change happened recently.
-# Then it is only logged at info level, as part of the eligibility check.
-# Exclusions due to stability also are only shown at info level.
-#
-# Add the number of selected, slow, and excluded relays, and compare that to
-# the number of hard-coded relays. If it's less, use info-level logs to find
-# out why each of the missing relays was excluded.
 
 # If a relay operator wants their relay to be a FallbackDir,
 # enter the following information here:
-# : orport= id= [ ipv6=: ]
+# : orport= id= ( ipv6=[]: )?
+# or use:
+# scripts/maint/generateFallbackDirLine.py fingerprint ...
 
 # https://lists.torproject.org/pipermail/tor-relays/2015-December/008362.html
 # https://trac.torproject.org/projects/tor/ticket/22321#comment:22
diff --git a/scripts/maint/updateFallbackDirs.py 
b/scripts/maint/updateFallbackDirs.py
index 914d12134..b33435215 100755
--- a/scripts/maint/updateFallbackDirs.py
+++ b/scripts/maint/updateFallbackDirs.py
@@ -920,61 +920,155 @@ class Candidate(object):
   return False
 return True
 
-  def is_in_whitelist(self, relaylist):
-""" A fallback matches if each key in the whitelist line matches:
+  def id_matches(self, id, exact=False):
+""" Does this fallback's id match id?
+exact is ignored. """
+return self._fpr == id
+
+  def ipv4_addr_matches(self, ipv4_addr, exact=False):
+""" Does this fallback's IPv4 address match ipv4_addr?
+exact is ignored. """
+return self.dirip == ipv4_addr
+
+  def ipv4_dirport_matches(self, ipv4_dirport, exact=False):
+""" Does this fallback's IPv4 dirport match ipv4_dirport?
+If exact is False, always return True. """
+if exact:
+  return self.dirport == int(ipv4_dirport)
+else:
+  return True
+
+  def ipv4_and_dirport_matches(self, ipv4_addr, ipv4_dirport, exact=False):
+""" Does this fallback's IPv4 address match ipv4_addr?
+If exact is True, also check ipv4_dirport. """
+ipv4_match = self.ipv4_addr_matches(ipv4_addr, exact=exact)
+if exact:
+  return ipv4_match and self.ipv4_dirport_matches(ipv4_dirport,
+  exact=exact)
+else:
+  return ipv4_match
+
+  def ipv4_orport_matches(self, ipv4_orport, exact=False):
+""" Does this fallback's IPv4 orport match ipv4_orport?
+If exact is False, always return True. """
+if exact:
+  return self.orport == int(ipv4_orport)
+else:
+  return True
+
+  def ipv4_and_orport_matches(self, ipv4_addr, ipv4_orport, exact=False):
+""" Does this fallback's IPv4 address match ipv4_addr?
+If exact is True, also check ipv4_orport. """
+ipv4_match = self.ipv4_addr_matches(ipv4_addr, exact=exact)
+if exact:
+  return ipv4_match and self.ipv4_orport_matches(ipv4_orport,
+ exact=exact)
+else:
+  return ipv4_match
+
+  def ipv6_addr_matches(self, ipv6_addr, exact=False):
+""" Does this fallback's IPv6 address match ipv6_addr?
+Both addresses must be present to match.
+exact is ignored. """
+if self.has_ipv6() and ipv6_addr is not None:
+  # Check that we have a bracketed IPv6 address without a port
+  assert(ipv6_addr.startswith('[') and ipv6_addr.endswith(']'))
+  return self.ipv6addr == ipv6_addr
+else:
+  return False
+
+  def ipv6_orport_matches(self, ipv6_orport, exact=False):

[tor-commits] [tor/master] Fallbacks: Rename CONSENSUS_EXPIRY_TOLERANCE to REASONABLY_LIVE_TIME

2018-12-11 Thread nickm
commit 7f3a7d9a2713ecddaf0cd8e08e054de4c2870792
Author: teor 
Date:   Fri Dec 7 15:53:13 2018 +1000

Fallbacks: Rename CONSENSUS_EXPIRY_TOLERANCE to REASONABLY_LIVE_TIME

Cleanup after 28768.
---
 scripts/maint/updateFallbackDirs.py | 20 ++--
 1 file changed, 10 insertions(+), 10 deletions(-)

diff --git a/scripts/maint/updateFallbackDirs.py 
b/scripts/maint/updateFallbackDirs.py
index 142d46827..914d12134 100755
--- a/scripts/maint/updateFallbackDirs.py
+++ b/scripts/maint/updateFallbackDirs.py
@@ -115,12 +115,12 @@ DOWNLOAD_MICRODESC_CONSENSUS = True
 # so that 0.2.9 relays also fail the download check if they serve a consensus
 # that is not reasonably live.
 #
-# CONSENSUS_EXPIRY_TOLERANCE should never be more than 24 hours, because
-# clients reject consensuses that are older than REASONABLY_LIVE_TIME. Clients
-# on 0.3.5.5-alpha? and earlier also won't select guards from consensuses that
-# have expired, but can bootstrap if they already have guards in their state
-# file.
-CONSENSUS_EXPIRY_TOLERANCE = 24*60*60
+# REASONABLY_LIVE_TIME should never be more than Tor's REASONABLY_LIVE_TIME,
+# (24 hours), because clients reject consensuses that are older than that.
+# Clients on 0.3.5.5-alpha? and earlier also won't select guards from
+# consensuses that have expired, but can bootstrap if they already have guards
+# in their state file.
+REASONABLY_LIVE_TIME = 24*60*60
 
 # Output fallback name, flags, bandwidth, and ContactInfo in a C comment?
 OUTPUT_COMMENTS = True if OUTPUT_CANDIDATES else False
@@ -1150,8 +1150,8 @@ class Candidate(object):
   download_failed = True
 elif (time_since_expiry > 0):
   status = 'outdated consensus, expired %ds ago'%(int(time_since_expiry))
-  if time_since_expiry <= CONSENSUS_EXPIRY_TOLERANCE:
-status += ', tolerating up to %ds'%(CONSENSUS_EXPIRY_TOLERANCE)
+  if time_since_expiry <= REASONABLY_LIVE_TIME:
+status += ', tolerating up to %ds'%(REASONABLY_LIVE_TIME)
 level = logging.INFO
   else:
 status += ', invalid'
@@ -1159,8 +1159,8 @@ class Candidate(object):
 download_failed = True
 elif (time_until_valid > 0):
   status = 'future consensus, valid in %ds'%(int(time_until_valid))
-  if time_until_valid <= CONSENSUS_EXPIRY_TOLERANCE:
-status += ', tolerating up to %ds'%(CONSENSUS_EXPIRY_TOLERANCE)
+  if time_until_valid <= REASONABLY_LIVE_TIME:
+status += ', tolerating up to %ds'%(REASONABLY_LIVE_TIME)
 level = logging.INFO
   else:
 status += ', invalid'



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fallbacks: accept relays that are a fuzzy match to the whitelist

2018-12-11 Thread nickm
commit 6bc5c06dc25630c5a5f97f1da2af29f88683d243
Author: teor 
Date:   Fri Dec 7 13:23:57 2018 +1000

Fallbacks: accept relays that are a fuzzy match to the whitelist

If a relay matches at least one fingerprint, IPv4 address, or IPv6
address in the fallback whitelist, it can become a fallback. This
reduces the work required to keep the list up to date.

Closes ticket 28768.
---
 changes/ticket24838 |  6 ++
 scripts/maint/fallback.whitelist| 26 ++
 scripts/maint/updateFallbackDirs.py | 30 --
 3 files changed, 48 insertions(+), 14 deletions(-)

diff --git a/changes/ticket24838 b/changes/ticket24838
new file mode 100644
index 0..d068e31b9
--- /dev/null
+++ b/changes/ticket24838
@@ -0,0 +1,6 @@
+  o Minor features (fallback directory mirrors):
+- Accept relays that are a fuzzy match to a fallback whitelist entry.
+  If a relay matches at least one fingerprint, IPv4 address, or IPv6
+  address in the fallback whitelist, it can become a fallback. This
+  reduces the work required to keep the list up to date.
+  Closes ticket 24838.
diff --git a/scripts/maint/fallback.whitelist b/scripts/maint/fallback.whitelist
index 97291d73b..eb7fd92d4 100644
--- a/scripts/maint/fallback.whitelist
+++ b/scripts/maint/fallback.whitelist
@@ -1,16 +1,18 @@
 # updateFallbackDirs.py directory mirror whitelist
-
-# All attributes must match for the directory mirror to be included.
-# If the fallback has an ipv6 key, the whitelist line must also have
-# it, and vice versa, otherwise they don't match.
-
-# To replace this list with the hard-coded fallback list (for testing), use
-# "updateFallbackDirs.py check_existing", or a command similar to:
-#   cat src/app/config/fallback_dirs.inc | grep \" | grep -v weight | \
-#   tr -d '\n' | \
-#   sed 's/"" / /g' | sed 's/""/"/g' | tr \" '\n' | grep -v '^$' \
-#   > scripts/maint/fallback.whitelist
-
+#
+# At least one of these keys must match for a directory mirror to be included
+# in the fallback list:
+#   id
+#   ipv4
+#   ipv6
+# The ports and nickname are ignored. Missing or extra ipv6 addresses
+# are ignored.
+#
+# The latest relay details from Onionoo are included in the generated list.
+#
+# To check the hard-coded fallback list (for testing), use:
+# $ updateFallbackDirs.py check_existing
+#
 # If a relay operator wants their relay to be a FallbackDir,
 # enter the following information here:
 # : orport= id= ( ipv6=[]: )?
diff --git a/scripts/maint/updateFallbackDirs.py 
b/scripts/maint/updateFallbackDirs.py
index b33435215..14372d0e8 100755
--- a/scripts/maint/updateFallbackDirs.py
+++ b/scripts/maint/updateFallbackDirs.py
@@ -1061,14 +1061,40 @@ class Candidate(object):
   return False
 return True
 
+  def entry_matches_fuzzy(self, entry):
+""" Is entry a fuzzy match for this fallback?
+A fallback is a fuzzy match for entry if at least one of these keys
+in entry matches:
+  id
+  ipv4
+  ipv6 (if present in both the fallback and whitelist)
+The ports and nickname are ignored. Missing or extra ipv6 addresses
+are ignored.
+
+Doesn't log any warning messages. """
+if self.id_matches(entry['id'], exact=False):
+  return True
+if self.ipv4_addr_matches(entry['ipv4'], exact=False):
+  return True
+if entry.has_key('ipv6') and self.has_ipv6():
+  # if both entry and fallback have an ipv6 address, compare them
+  if self.ipv6_addr_matches(entry['ipv6_addr'], exact=False):
+return True
+return False
+
   def is_in_whitelist(self, relaylist, exact=False):
 """ If exact is True (existing fallback list), check if this fallback is
 an exact match for any whitelist entry, using entry_matches_exact().
-"""
+
+If exact is False (new fallback whitelist), check if this fallback is
+a fuzzy match for any whitelist entry, using entry_matches_fuzzy(). """
 for entry in relaylist:
   if exact:
 if self.entry_matches_exact(entry):
   return True
+  else:
+if self.entry_matches_fuzzy(entry):
+  return True
 return False
 
   def cw_to_bw_factor(self):
@@ -2193,7 +2219,7 @@ def process_default():
   logging.getLogger('stem').setLevel(logging.WARNING)
   whitelist = {'data': read_from_file(WHITELIST_FILE_NAME, MAX_LIST_FILE_SIZE),
'name': WHITELIST_FILE_NAME}
-  list_fallbacks(whitelist, exact=True)
+  list_fallbacks(whitelist, exact=False)
 
 ## Main Function
 def main():



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fallbacks: use a 24 hour future consensus tolerance

2018-12-11 Thread nickm
commit c3fe405e217d1551b3a58f2469f05650dd9d7579
Author: teor 
Date:   Fri Dec 7 09:41:28 2018 +1000

Fallbacks: use a 24 hour future consensus tolerance

Tor clients on 0.3.5.6-rc? and later will use a consensus that will become
valid up to 24 hours in the future.

Clients on 0.3.5.5-alpha? and earlier won't accept future consensuses.

Update the fallback expiry tolerance to match tor's checks.

Part of 28768, follow-up on 28591.
---
 changes/ticket28768 |  4 ++--
 scripts/maint/updateFallbackDirs.py | 21 ++---
 2 files changed, 20 insertions(+), 5 deletions(-)

diff --git a/changes/ticket28768 b/changes/ticket28768
index ce991c8a4..27d90febc 100644
--- a/changes/ticket28768
+++ b/changes/ticket28768
@@ -1,4 +1,4 @@
   o Minor features (fallback directory mirrors):
 - Accept fallbacks that deliver reasonably live consensuses.
-  (Consensuses that expired less than 24 hours ago.)
-  Closes ticket 28768.
+  (Consensuses that will become valid less than 24 hours in the future,
+  or that expired less than 24 hours ago.) Closes ticket 28768.
diff --git a/scripts/maint/updateFallbackDirs.py 
b/scripts/maint/updateFallbackDirs.py
index 41c4da675..142d46827 100755
--- a/scripts/maint/updateFallbackDirs.py
+++ b/scripts/maint/updateFallbackDirs.py
@@ -98,14 +98,19 @@ MUST_BE_RUNNING_NOW = (PERFORM_IPV4_DIRPORT_CHECKS
 # Clients have been using microdesc consensuses by default for a while now
 DOWNLOAD_MICRODESC_CONSENSUS = True
 
-# If a relay delivers an invalid consensus, if it expired less than this many
-# seconds ago, accept the relay as a fallback. For the consensus expiry check
-# to be accurate, the machine running this script needs an accurate clock.
+# If a relay delivers an invalid consensus, if it will become valid less than
+# this many seconds in the future, or expired less than this many seconds ago,
+# accept the relay as a fallback. For the consensus expiry check to be
+# accurate, the machine running this script needs an accurate clock.
 #
 # Relays on 0.3.0 and later return a 404 when they are about to serve a
 # consensus that expired more than 24 hours ago. 0.2.9 and earlier relays
 # will serve consensuses that are very old.
 #
+# Relays on 0.3.5.6-rc? and later return a 404 when they are about to serve a
+# consensus that will become valid more than 24 hours in the future. Older
+# relays don't serve future consensuses.
+#
 # A 404 makes relays fail the download check. We use a tolerance of 24 hours,
 # so that 0.2.9 relays also fail the download check if they serve a consensus
 # that is not reasonably live.
@@ -1127,6 +1132,7 @@ class Candidate(object):
 ).run()[0]
   end = datetime.datetime.utcnow()
   time_since_expiry = (end - consensus.valid_until).total_seconds()
+  time_until_valid = (consensus.valid_after - end).total_seconds()
 except Exception, stem_error:
   end = datetime.datetime.utcnow()
   log_excluded('Unable to retrieve a consensus from %s: %s', nickname,
@@ -1151,6 +1157,15 @@ class Candidate(object):
 status += ', invalid'
 level = logging.WARNING
 download_failed = True
+elif (time_until_valid > 0):
+  status = 'future consensus, valid in %ds'%(int(time_until_valid))
+  if time_until_valid <= CONSENSUS_EXPIRY_TOLERANCE:
+status += ', tolerating up to %ds'%(CONSENSUS_EXPIRY_TOLERANCE)
+level = logging.INFO
+  else:
+status += ', invalid'
+level = logging.WARNING
+download_failed = True
 else:
   status = 'ok'
   level = logging.DEBUG



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'teor/ticket24838'

2018-12-11 Thread nickm
commit 91be6a77e9f16a9817b20c5b0f5ba3df3b54b31f
Merge: 198342607 6bc5c06dc
Author: Nick Mathewson 
Date:   Tue Dec 11 10:04:16 2018 -0500

Merge remote-tracking branch 'teor/ticket24838'

 changes/ticket24838 |   6 +
 changes/ticket28768 |   4 +
 scripts/maint/fallback.whitelist|  37 ++---
 scripts/maint/updateFallbackDirs.py | 302 +++-
 4 files changed, 248 insertions(+), 101 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fallbacks: use a 24 hour consensus expiry tolerance

2018-12-11 Thread nickm
commit 766fd6cf7666cecc25a94e6cfe46b8b27188ff5d
Author: teor 
Date:   Fri Dec 7 09:29:39 2018 +1000

Fallbacks: use a 24 hour consensus expiry tolerance

Tor clients will use a consensus that expired up to 24 hours ago.

Clients on 0.3.5.5-alpha? and earlier won't select guards from an expired
consensus, but they can still bootstrap if they have existing guards.

Update the fallback expiry tolerance to match tor's checks.

Part of 28768, follow-up on 24661.
---
 changes/ticket28768 |  4 
 scripts/maint/updateFallbackDirs.py | 29 +
 2 files changed, 21 insertions(+), 12 deletions(-)

diff --git a/changes/ticket28768 b/changes/ticket28768
new file mode 100644
index 0..ce991c8a4
--- /dev/null
+++ b/changes/ticket28768
@@ -0,0 +1,4 @@
+  o Minor features (fallback directory mirrors):
+- Accept fallbacks that deliver reasonably live consensuses.
+  (Consensuses that expired less than 24 hours ago.)
+  Closes ticket 28768.
diff --git a/scripts/maint/updateFallbackDirs.py 
b/scripts/maint/updateFallbackDirs.py
index cf923bfa3..41c4da675 100755
--- a/scripts/maint/updateFallbackDirs.py
+++ b/scripts/maint/updateFallbackDirs.py
@@ -98,19 +98,24 @@ MUST_BE_RUNNING_NOW = (PERFORM_IPV4_DIRPORT_CHECKS
 # Clients have been using microdesc consensuses by default for a while now
 DOWNLOAD_MICRODESC_CONSENSUS = True
 
-# If a relay delivers an expired consensus, if it expired less than this many
-# seconds ago, we still allow the relay. This should never be less than -90,
-# as all directory mirrors should have downloaded a consensus 90 minutes
-# before it expires. It should never be more than 24 hours, because clients
-# reject consensuses that are older than REASONABLY_LIVE_TIME.
-# For the consensus expiry check to be accurate, the machine running this
-# script needs an accurate clock.
+# If a relay delivers an invalid consensus, if it expired less than this many
+# seconds ago, accept the relay as a fallback. For the consensus expiry check
+# to be accurate, the machine running this script needs an accurate clock.
 #
-# Relays on 0.3.0 and later return a 404 when they are about to serve an
-# expired consensus. This makes them fail the download check.
-# We use a tolerance of 0, so that 0.2.x series relays also fail the download
-# check if they serve an expired consensus.
-CONSENSUS_EXPIRY_TOLERANCE = 0
+# Relays on 0.3.0 and later return a 404 when they are about to serve a
+# consensus that expired more than 24 hours ago. 0.2.9 and earlier relays
+# will serve consensuses that are very old.
+#
+# A 404 makes relays fail the download check. We use a tolerance of 24 hours,
+# so that 0.2.9 relays also fail the download check if they serve a consensus
+# that is not reasonably live.
+#
+# CONSENSUS_EXPIRY_TOLERANCE should never be more than 24 hours, because
+# clients reject consensuses that are older than REASONABLY_LIVE_TIME. Clients
+# on 0.3.5.5-alpha? and earlier also won't select guards from consensuses that
+# have expired, but can bootstrap if they already have guards in their state
+# file.
+CONSENSUS_EXPIRY_TOLERANCE = 24*60*60
 
 # Output fallback name, flags, bandwidth, and ContactInfo in a C comment?
 OUTPUT_COMMENTS = True if OUTPUT_CANDIDATES else False



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fallbacks: minor script comment changes

2018-12-11 Thread nickm
commit d9f36d3e929e5acebbf483e908d0c90aeabf6558
Author: teor 
Date:   Fri Dec 7 09:21:17 2018 +1000

Fallbacks: minor script comment changes
---
 scripts/maint/updateFallbackDirs.py | 8 +++-
 1 file changed, 3 insertions(+), 5 deletions(-)

diff --git a/scripts/maint/updateFallbackDirs.py 
b/scripts/maint/updateFallbackDirs.py
index 0ea3992d8..cf923bfa3 100755
--- a/scripts/maint/updateFallbackDirs.py
+++ b/scripts/maint/updateFallbackDirs.py
@@ -18,8 +18,8 @@
 # Optionally uses ipaddress (python 3 builtin) or py2-ipaddress (package)
 # for netblock analysis.
 #
-# Then read the logs to make sure the fallbacks aren't dominated by a single
-# netblock or port.
+# After running this script, read the logs to make sure the fallbacks aren't
+# dominated by a single netblock or port.
 
 # Script by weasel, April 2015
 # Portions by gsathya & karsten, 2013
@@ -39,8 +39,6 @@ import urllib
 import urllib2
 import hashlib
 import dateutil.parser
-# bson_lazy provides bson
-#from bson import json_util
 import copy
 import re
 
@@ -1400,7 +1398,7 @@ class CandidateList(dict):
 each line's key/value pairs are placed in a dictonary,
 (of string -> string key/value pairs),
 and these dictionaries are placed in an array.
-comments start with # and are ignored """
+comments start with # and are ignored. """
 file_data = file_obj['data']
 file_name = file_obj['name']
 relaylist = []



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/maint-8.0] Fixing typos

2018-12-11 Thread gk
commit 36ee87d15c7d114fc801b2cd64e99a0c530cb5d8
Author: Georg Koppen 
Date:   Tue Dec 11 15:32:01 2018 +

Fixing typos
---
 projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt 
b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
index d347684..156b812 100644
--- a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
+++ b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
@@ -18,9 +18,9 @@ Tor Browser 8.0.4 -- December 11 2018
* Bug 28657: Remove broken FTE bridge from Tor Browser
  * OS X
* Bug 26263: App icon positioned incorrectly in macOS DMG installer window
-   * Bug 26475: Fix Stylo related reproducibilitiy issue
+   * Bug 26475: Fix Stylo related reproducibility issue
  * Linux
-   * Bug 26475: Fix Stylo related reproducibilitiy issue
+   * Bug 26475: Fix Stylo related reproducibility issue
* Bug 28657: Remove broken FTE bridge from Tor Browser
  * Build System
* All Platforms

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] Add new Tor Browser version: 8.0.4

2018-12-11 Thread boklm
commit aa92b2dff133dc67571198a074adbf0609857307
Author: Nicolas Vigier 
Date:   Tue Dec 11 17:39:18 2018 +0100

Add new Tor Browser version: 8.0.4
---
 include/versions.wmi   | 6 +++---
 projects/torbrowser/RecommendedTBBVersions | 4 
 2 files changed, 7 insertions(+), 3 deletions(-)

diff --git a/include/versions.wmi b/include/versions.wmi
index e807994c..7e1399ba 100644
--- a/include/versions.wmi
+++ b/include/versions.wmi
@@ -4,9 +4,9 @@
 maint-7.5
 
 # *** tor browser stable ***
-8.0.3
-2018-10-23
-0.3.4.8
+8.0.4
+2018-11-17
+0.3.4.9
 
 # If all platforms are on the same version, you only need to update
 # version-torbrowserbundle-all and releasedate-torbrowserbundle-all
diff --git a/projects/torbrowser/RecommendedTBBVersions 
b/projects/torbrowser/RecommendedTBBVersions
index b996a612..984384a9 100644
--- a/projects/torbrowser/RecommendedTBBVersions
+++ b/projects/torbrowser/RecommendedTBBVersions
@@ -3,6 +3,10 @@
 "8.0.3-MacOS",
 "8.0.3-Linux",
 "8.0.3-Windows",
+"8.0.4",
+"8.0.4-MacOS",
+"8.0.4-Linux",
+"8.0.4-Windows",
 "8.5a4",
 "8.5a4-MacOS",
 "8.5a4-Linux",

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] No longer exit for missing required protocolversions on an old consensus

2018-12-11 Thread nickm
commit 7da06e43da96f4253a756af546f27f03141b3784
Author: Nick Mathewson 
Date:   Sat Nov 24 20:40:48 2018 -0500

No longer exit for missing required protocolversions on an old consensus

Specifically, if the consensus is older than the (estimted or
measured) release date for this version of tor, we assume that the
required versions may have changed in between that consensus and
this release.

Implements ticket 27735 and proposal 297.
---
 changes/prop297  |  7 +++
 src/core/or/versions.c   | 19 +++
 src/core/or/versions.h   |  2 ++
 src/feature/nodelist/networkstatus.c |  5 -
 4 files changed, 32 insertions(+), 1 deletion(-)

diff --git a/changes/prop297 b/changes/prop297
new file mode 100644
index 0..4f93b232d
--- /dev/null
+++ b/changes/prop297
@@ -0,0 +1,7 @@
+  o Minor features (required protocols):
+- Tor no longer exits if it is missing a required protocol, if the
+  consensus that requires the protocol predates the release date of the
+  version of Tor. This change prevents Tor releases from exiting because
+  of an old cached consensus, on the theory that a newer cached
+  consensus might not require the protocol.  Implements proposal 297;
+  closes ticket 27735.
diff --git a/src/core/or/versions.c b/src/core/or/versions.c
index 5d4effcaf..d978935f4 100644
--- a/src/core/or/versions.c
+++ b/src/core/or/versions.c
@@ -16,6 +16,25 @@
 
 #include "core/or/tor_version_st.h"
 
+/**
+ * Return the approximate date when this release came out, or was
+ * scheduled to come out, according to the APPROX_RELEASE_DATE set in
+ * configure.ac
+ **/
+time_t
+tor_get_approx_release_date(void)
+{
+  char tbuf[ISO_TIME_LEN+1];
+  tor_snprintf(tbuf, sizeof(tbuf),
+   "%s 00:00:00", APPROX_RELEASE_DATE);
+  time_t result = 0;
+  int r = parse_iso_time(tbuf, );
+  if (BUG(r < 0)) {
+result = 0;
+  }
+  return result;
+}
+
 /** Return VS_RECOMMENDED if myversion is contained in
  * versionlist.  Else, return VS_EMPTY if versionlist has no
  * entries. Else, return VS_OLD if every member of
diff --git a/src/core/or/versions.h b/src/core/or/versions.h
index 4fc50a001..acd899891 100644
--- a/src/core/or/versions.h
+++ b/src/core/or/versions.h
@@ -26,6 +26,8 @@ typedef enum version_status_t {
   VS_UNKNOWN, /**< We have no idea. */
 } version_status_t;
 
+time_t tor_get_approx_release_date(void);
+
 version_status_t tor_version_is_obsolete(const char *myversion,
  const char *versionlist);
 int tor_version_parse_platform(const char *platform,
diff --git a/src/feature/nodelist/networkstatus.c 
b/src/feature/nodelist/networkstatus.c
index f1def9afb..a25a539cd 100644
--- a/src/feature/nodelist/networkstatus.c
+++ b/src/feature/nodelist/networkstatus.c
@@ -2684,6 +2684,9 @@ networkstatus_check_required_protocols(const 
networkstatus_t *ns,
   const char *required, *recommended;
   char *missing = NULL;
 
+  const bool consensus_postdates_this_release =
+ns->valid_after >= tor_get_approx_release_date();
+
   tor_assert(warning_out);
 
   if (client_mode) {
@@ -2701,7 +2704,7 @@ networkstatus_check_required_protocols(const 
networkstatus_t *ns,
  "%s on the Tor network. The missing protocols are: %s",
  func, missing);
 tor_free(missing);
-return 1;
+return consensus_postdates_this_release ? 1 : 0;
   }
 
   if (! protover_all_supported(recommended, )) {



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Rewrite updateVersions script in Python, add datestamp functionality.

2018-12-11 Thread nickm
commit b16d6453adde2b13d2aa95a74ec3c09a259f185f
Author: Nick Mathewson 
Date:   Sat Nov 24 20:03:48 2018 -0500

Rewrite updateVersions script in Python, add datestamp functionality.

This updateVersions.pl script was one of the only essential perl
scripts left in out maint system, and was the only one that used
autoconf to fill in the script.

This script adds a feature to define an APPROX_RELEASE_DATE macro
that is updated when the version changes.  We'll use this to
implement prop297, so that we have an accurate view of when a
release date happens.
---
 Makefile.am|   2 +-
 configure.ac   |  10 ++-
 doc/HACKING/ReleasingTor.md|   6 +-
 scripts/maint/updateVersions.pl.in |  59 
 scripts/maint/update_versions.py   | 133 +
 5 files changed, 144 insertions(+), 66 deletions(-)

diff --git a/Makefile.am b/Makefile.am
index 803e9d00d..cbe94ad93 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -416,7 +416,7 @@ endif
 
 .PHONY: update-versions
 update-versions:
-   $(PERL) $(top_builddir)/scripts/maint/updateVersions.pl
+   abs_top_srcdir="$(abs_top_srcdir)" $(PYTHON) 
$(top_srcdir)/scripts/maint/update_versions.py
 
 .PHONY: callgraph
 callgraph:
diff --git a/configure.ac b/configure.ac
index 31e41c3bb..7f0d37544 100644
--- a/configure.ac
+++ b/configure.ac
@@ -8,6 +8,15 @@ AC_INIT([tor],[0.4.0.0-alpha-dev])
 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
+# DO NOT EDIT THIS DEFINITION BY HAND UNLESS YOU KNOW WHAT YOU'RE DOING.
+#
+# The update_versions.py script updates this definition when the
+# version number changes.  Tor uses it to make sure that it
+# only shuts down for missing "required protocols" when those protocols
+# are listed as required by a consensus after this date.
+AC_DEFINE(APPROX_RELEASE_DATE, ["2019-01-15"], # for 0.4.0.0-alpha-dev
+  [Approximate date when this software was released. (Updated when the 
version changes.)])
+
 # "foreign" means we don't follow GNU package layout standards
 # "1.11" means we require automake version 1.11 or newer
 # "subdir-objects" means put .o files in the same directory as the .c files
@@ -2417,7 +2426,6 @@ AC_CONFIG_FILES([
src/config/torrc.minimal
src/rust/.cargo/config
scripts/maint/checkOptionDocs.pl
-   scripts/maint/updateVersions.pl
 ])
 
 if test "x$asciidoc" = "xtrue" && test "$ASCIIDOC" = "none"; then
diff --git a/doc/HACKING/ReleasingTor.md b/doc/HACKING/ReleasingTor.md
index b5444afa9..b260cdbb1 100644
--- a/doc/HACKING/ReleasingTor.md
+++ b/doc/HACKING/ReleasingTor.md
@@ -131,13 +131,9 @@ new Tor release:
 === III. Making the source release.
 
 1. In `maint-0.?.x`, bump the version number in `configure.ac` and run
-   `perl scripts/maint/updateVersions.pl` to update version numbers in other
+   `make update-versions` to update version numbers in other
places, and commit.  Then merge `maint-0.?.x` into `release-0.?.x`.
 
-   (NOTE: To bump the version number, edit `configure.ac`, and then run
-   either `make`, or `perl scripts/maint/updateVersions.pl`, depending on
-   your version.)
-
When you merge the maint branch forward to the next maint branch, or into
master, merge it with "-s ours" to avoid a needless version bump.
 
diff --git a/scripts/maint/updateVersions.pl.in 
b/scripts/maint/updateVersions.pl.in
deleted file mode 100755
index 65c51a1f2..0
--- a/scripts/maint/updateVersions.pl.in
+++ /dev/null
@@ -1,59 +0,0 @@
-#!/usr/bin/perl -w
-
-$CONFIGURE_IN = '@abs_top_srcdir@/configure.ac';
-$ORCONFIG_H = '@abs_top_srcdir@/src/win32/orconfig.h';
-$TOR_NSI = '@abs_top_srcdir@/contrib/win32build/tor-mingw.nsi.in';
-
-$quiet = 1;
-
-sub demand {
-my $fn = shift;
-die "Missing file $fn" unless (-f $fn);
-}
-
-demand($CONFIGURE_IN);
-demand($ORCONFIG_H);
-demand($TOR_NSI);
-
-# extract version from configure.ac
-
-open(F, $CONFIGURE_IN) or die "$!";
-$version = undef;
-while () {
-if (/AC_INIT\(\[tor\],\s*\[([^\]]*)\]\)/) {
-   $version = $1;
-   last;
-}
-}
-die "No version found" unless $version;
-print "Tor version is $version\n" unless $quiet;
-close F;
-
-sub correctversion {
-my ($fn, $defchar) = @_;
-undef $/;
-open(F, $fn) or die "$!";
-my $s = ;
-close F;
-if ($s =~ /^$defchar(?:)define\s+VERSION\s+\"([^\"]+)\"/m) {
-   $oldver = $1;
-   if ($oldver ne $version) {
-   print "Version mismatch in $fn: It thinks that the version is 
$oldver.  I think it's $version.  Fixing.\n";
-   $line = $defchar . "define VERSION \"$version\"";
-   open(F, ">$fn.bak");
-   print F $s;
-   close F;
-   $s =~ s/^$defchar(?:)define\s+VERSION.*?$/$line/m;
-   open(F, ">$fn");
-   print F $s;
-   close F;
-   } else {
-   print "$fn has the correct version. Good.\n" unless $quiet;
-   }
- 

[tor-commits] [webwml/master] unify our physical address

2018-12-11 Thread arma
commit 05b73ee52d7d9f274f75f68eecb2b2660f23bb84
Author: Roger Dingledine 
Date:   Tue Dec 11 15:43:57 2018 -0500

unify our physical address
---
 about/en/contact.wml | 2 +-
 donate/en/donate-options.wml | 4 ++--
 donate/en/donor-faq.wml  | 4 ++--
 3 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/about/en/contact.wml b/about/en/contact.wml
index 47f2c41d..82beb88b 100644
--- a/about/en/contact.wml
+++ b/about/en/contact.wml
@@ -158,7 +158,7 @@ sub   4096R/C00942E4 2017-03-13
 Should you need to reach us via old-fashioned mail, our mailing
 address is:
 The Tor Project
-217 1st Ave South #4903
+217 First Ave South #4903
 Seattle, WA 98194 USA
 
 
diff --git a/donate/en/donate-options.wml b/donate/en/donate-options.wml
index 19410820..774dfb64 100644
--- a/donate/en/donate-options.wml
+++ b/donate/en/donate-options.wml
@@ -154,8 +154,8 @@ form#makeDonation {
  
Donate via Check or Money Order
You can send checks or money orders to:
-   The Tor Project, Inc.
-P.O. Box 4903
+   The Tor Project
+217 First Avenue South #4903
 Seattle, WA 98194 USA
 
   
diff --git a/donate/en/donor-faq.wml b/donate/en/donor-faq.wml
index ae349006..c09edcdd 100644
--- a/donate/en/donor-faq.wml
+++ b/donate/en/donor-faq.wml
@@ -337,8 +337,8 @@
   
   
 Can I donate by mail?
-Yes. Our mailing address is The Tor Project, 217 1st Ave S 
#4903,
-Seattle WA 98194, USA
+Yes. Our mailing address is The Tor Project, 217 First Ave 
South #4903,
+Seattle WA 98194 USA
   
   
 Do you accept cash donations?

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2018-12-11 Thread translation
commit c23a9effac7341abb3b39d6713ba6b5938b072af
Author: Translation commit bot 
Date:   Tue Dec 11 20:46:54 2018 +

Update translations for tails-persistence-setup
---
 de/de.po | 36 ++--
 1 file changed, 18 insertions(+), 18 deletions(-)

diff --git a/de/de.po b/de/de.po
index 6f006e851..86839457c 100644
--- a/de/de.po
+++ b/de/de.po
@@ -25,9 +25,9 @@ msgid ""
 msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2018-08-16 11:14+0200\n"
-"PO-Revision-Date: 2018-10-04 00:58+\n"
-"Last-Translator: erinm\n"
+"POT-Creation-Date: 2018-11-01 12:21+0100\n"
+"PO-Revision-Date: 2018-12-11 20:26+\n"
+"Last-Translator: Anatol \n"
 "Language-Team: German 
(http://www.transifex.com/otf/torproject/language/de/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -225,65 +225,65 @@ msgstr "Ein %s großer beständiger Speicherbereich wird 
auf dem %s%s Dat
 msgid "Create"
 msgstr "Erstellen"
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:141
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:142
 msgid ""
 "Beware! Using persistence has consequences that must be well "
 "understood. Tails can't help you if you use it wrong! See the Encrypted "
 "persistence page of the Tails documentation to learn more."
 msgstr "Achtung! Eine beständige Datenpartition zu verwenden hat 
Konsequenzen, die verstanden werden sollten. Tails kann dir nicht helfen, wenn 
es falsch benutzt wird! Siehe Verschlüsselte Persistenz in der 
Tails-Dokumentation, um mehr zu erfahren."
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:169
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:170
 msgid "Passphrase:"
 msgstr "Passphrase:"
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:177
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:178
 msgid "Verify Passphrase:"
 msgstr "Passphrase erneut eingeben:"
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:188
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:244
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:189
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:245
 msgid "Passphrase can't be empty"
 msgstr "Passphrase darf nicht leer sein"
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:235
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:236
 msgid "Passphrases do not match"
 msgstr "Passphrasen stimmen nicht überein"
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:283
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:284
 #: ../lib/Tails/Persistence/Step/Delete.pm:103
 #: ../lib/Tails/Persistence/Step/Configure.pm:181
 msgid "Failed"
 msgstr "Fehlgeschlagen"
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:291
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:292
 msgid "Mounting Tails persistence partition."
 msgstr "Beständiger Speicherbereich von Tails wird eingehängt."
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:294
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:295
 msgid "The Tails persistence partition will be mounted."
 msgstr "Beständiger Speicherbereich von Tails wird eingehängt."
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:303
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:304
 msgid "Correcting permissions of the persistent volume."
 msgstr "Zugriffsrechte auf dem beständigen Speicherbereich werden berichtigt."
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:306
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:307
 msgid "The permissions of the persistent volume will be corrected."
 msgstr "Zugriffsrechte auf dem beständigen Speicherbereich werden berichtigt."
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:314
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:315
 msgid "Creating default persistence configuration."
 msgstr "Erstelle Standardkonfiguration für beständige Datenpartition."
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:317
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:318
 msgid "The default persistence configuration will be created."
 msgstr "Die Standardkonfiguration für beständige Datenpartition wird 
erstellt."
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:332
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:333
 msgid "Creating..."
 msgstr "Erstellen…"
 
-#: ../lib/Tails/Persistence/Step/Bootstrap.pm:335
+#: ../lib/Tails/Persistence/Step/Bootstrap.pm:336
 msgid "Creating the persistent volume..."
 msgstr "Beständiger Speicherbereich wird erstellt …"
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [stem/master] Exemplify get_detached_signatures() usage

2018-12-11 Thread atagar
commit b0caad31c40ea06b3399c33ed617e8a073c46e9f
Author: Damian Johnson 
Date:   Tue Dec 11 10:25:11 2018 -0800

Exemplify get_detached_signatures() usage

Adding an example from https://blog.atagar.com/november2018/ for using
get_detached_signatures(). Particularly important for this method since
it varies by the time of the day.
---
 stem/descriptor/remote.py | 35 +++
 1 file changed, 35 insertions(+)

diff --git a/stem/descriptor/remote.py b/stem/descriptor/remote.py
index b6da9d0c..13882ba7 100644
--- a/stem/descriptor/remote.py
+++ b/stem/descriptor/remote.py
@@ -853,6 +853,41 @@ class DescriptorDownloader(object):
 each hour**. If requested during minutes 0-55 tor will not service these
 requests, and this will fail with a 404.
 
+For example...
+
+::
+
+  import stem.descriptor.remote
+
+  detached_sigs = stem.descriptor.remote.get_detached_signatures().run()[0]
+
+  for i, sig in enumerate(detached_sigs.signatures):
+print('Signature %i is from %s' % (i + 1, sig.identity))
+
+**When available (minutes 55-60 of the hour)**
+
+::
+
+  % python demo.py
+  Signature 1 is from 0232AF901C31A04EE9848595AF9BB7620D4C5B2E
+  Signature 2 is from 14C131DFC5C6F93646BE72FA1401C02A8DF2E8B4
+  Signature 3 is from 23D15D965BC35114467363C165C4F724B64B4F66
+  ...
+
+**When unavailable (minutes 0-55 of the hour)**
+
+::
+
+  % python demo.py
+  Traceback (most recent call last):
+File "demo.py", line 3, in
+  detached_sigs = 
stem.descriptor.remote.get_detached_signatures().run()[0]
+File "/home/atagar/Desktop/stem/stem/descriptor/remote.py", line 476, 
in run
+  return list(self._run(suppress))
+File "/home/atagar/Desktop/stem/stem/descriptor/remote.py", line 487, 
in _run
+  raise self.error
+  urllib2.HTTPError: HTTP Error 404: Not found
+
 .. versionadded:: 1.8.0
 
 :param query_args: additional arguments for the

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] and remove unused unmaintained donor-privacy-policy too

2018-12-11 Thread arma
commit efd5fce49dca4bef1ec8e36abd213350d111201b
Author: Roger Dingledine 
Date:   Tue Dec 11 16:22:53 2018 -0500

and remove unused unmaintained donor-privacy-policy too
---
 donate/en/donate.wml   |  2 +-
 donate/en/donor-faq.wml|  4 ++--
 donate/en/donor-privacy-policy.wml | 30 --
 3 files changed, 7 insertions(+), 29 deletions(-)

diff --git a/donate/en/donate.wml b/donate/en/donate.wml
index bb7316e3..92af65b5 100644
--- a/donate/en/donate.wml
+++ b/donate/en/donate.wml
@@ -2,6 +2,6 @@
 # Revision: $Revision$
 # Status: obsolete
 
-#include "head.wmi" TITLE="Redirecting" 
REDIRECT="https://donate.torproject.org;
+#include "head.wmi" TITLE="Redirecting" 
REDIRECT="https://donate.torproject.org/;
 
 #include 
diff --git a/donate/en/donor-faq.wml b/donate/en/donor-faq.wml
index bf08040c..e2a44980 100644
--- a/donate/en/donor-faq.wml
+++ b/donate/en/donor-faq.wml
@@ -2,7 +2,7 @@
 # Revision: $Revision$
 # Status: obsolete
 
-#include "donatehead.wmi" TITLE="Redirecting" 
REDIRECT="https://donate.torproject.org/donor-faq;
+#include "head.wmi" TITLE="Redirecting" 
REDIRECT="https://donate.torproject.org/donor-faq;
 
-#include 
+#include 
 
diff --git a/donate/en/donor-privacy-policy.wml 
b/donate/en/donor-privacy-policy.wml
index 0f1f0bcd..c3355b08 100644
--- a/donate/en/donor-privacy-policy.wml
+++ b/donate/en/donor-privacy-policy.wml
@@ -1,29 +1,7 @@
 ## translation metadata
 # Revision: $Revision$
-# Translation-Priority: 3-low
+# Status: obsolete
 
-#include "donatehead.wmi" TITLE="Donate to keep Tor alive!" CHARSET="UTF-8"
-
- 
-
-  
-  Back to donate page!
-  
-  
-  Donor Privacy 
Policy
-  The Tor Project respects donor privacy and welcomes anonymous 
donations. If being anonymous is important to you, the best way to preserve 
your anonymity is by donating using a method that doesn't disclose your 
personal information.
-  If you provide personal information as part of the donation 
process, it may be collected and retained by third-party service providers 
and/or the Tor Project, as described below. The Tor Project has very little 
influence over how third-party service providers, such as PayPal, may collect 
and use your information. We recommend you familiarize yourself with their https://www.paypal.com/webapps/mpp/ua/privacy-full; 
target="_blank">policies, especially if you have privacy concerns.
-  When you donate to the Tor Project, depending what mechanism 
you use, we may learn your name, the amount you donated, your email address, 
phone number and/or mailing address, as well as any other information you 
provide. We may also learn incidental data such as the date and time of your 
donation. The Tor Project will never have access to your financial data, such 
as your credit card information.
-  We aim to be careful with your information. If you have 
provided your email address, we will email you once to thank you and give you a 
receipt. If you opt in during the donation process, we may email you again in 
future. If you donate more than $5,000 and we know your name and address, we 
are required to disclose it to the IRS in https://www.irs.gov/pub/irs-pdf/f990ezb.pdf; target="_blank">Schedule B 
of the Form 990. But, that information is redacted from the 
publicly-available version of our Form 990. We will never publicly identify you 
as a donor without your permission.
-  We do not publish, sell, trade, or rent any information about 
you. For our records, we retain your name, the amount of your donation, the 
date of the donation, and your contact information. Access to that information 
is restricted inside the Tor Project to people who need it to do their work, 
for example by thanking you or mailing you a t-shirt.
-  The Tor Project very much appreciates all its donors. 
Thank you for supporting Tor.
-
-  
-  Back to donate page!
-  
-  
-  
-  
-
-
-#include 
+#include "head.wmi" TITLE="Redirecting" 
REDIRECT="https://donate.torproject.org/privacy-policy;
+
+#include 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] Add new Tor Browser version: 8.5a6

2018-12-11 Thread gk
commit 8a46e9a025cb364d0fb73207c60a8fe6fcc25f03
Author: Georg Koppen 
Date:   Tue Dec 11 19:29:07 2018 +

Add new Tor Browser version: 8.5a6
---
 include/versions.wmi   | 4 ++--
 projects/torbrowser/RecommendedTBBVersions | 6 +-
 2 files changed, 7 insertions(+), 3 deletions(-)

diff --git a/include/versions.wmi b/include/versions.wmi
index 7e1399ba..221be133 100644
--- a/include/versions.wmi
+++ b/include/versions.wmi
@@ -26,8 +26,8 @@
 ../dist/torbrowser//tor-win32-.zip
 
 # *** tor browser beta/alpha ***
-8.5a5
-2018-12-03
+8.5a6
+2018-12-11
 
 # If all platforms are on the same version, you only need to update
 # version-torbrowserbundlebeta-all and releasedate-torbrowserbundlebeta-all
diff --git a/projects/torbrowser/RecommendedTBBVersions 
b/projects/torbrowser/RecommendedTBBVersions
index 984384a9..40e1df9b 100644
--- a/projects/torbrowser/RecommendedTBBVersions
+++ b/projects/torbrowser/RecommendedTBBVersions
@@ -14,5 +14,9 @@
 "8.5a5",
 "8.5a5-MacOS",
 "8.5a5-Linux",
-"8.5a5-Windows"
+"8.5a5-Windows",
+"8.5a6",
+"8.5a6-MacOS",
+"8.5a6-Linux",
+"8.5a6-Windows"
 ]



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] get rid of the decoy, unmaintained, donor-faq

2018-12-11 Thread arma
commit 793de41a0c69c1b8edd339c3fecb7ef23390c6a1
Author: Roger Dingledine 
Date:   Tue Dec 11 16:19:18 2018 -0500

get rid of the decoy, unmaintained, donor-faq
---
 donate/en/donor-faq.wml | 455 +---
 1 file changed, 3 insertions(+), 452 deletions(-)

diff --git a/donate/en/donor-faq.wml b/donate/en/donor-faq.wml
index c09edcdd..bf08040c 100644
--- a/donate/en/donor-faq.wml
+++ b/donate/en/donor-faq.wml
@@ -1,457 +1,8 @@
 ## translation metadata
 # Revision: $Revision$
-# Translation-Priority: 3-low
+# Status: obsolete
+
+#include "donatehead.wmi" TITLE="Redirecting" 
REDIRECT="https://donate.torproject.org/donor-faq;
 
-#include "donatehead.wmi" TITLE="Donate to keep Tor alive!" CHARSET="UTF-8"
-
- 
-
-  
-  Back to donate page!
-  
-  
-  Donor FAQ
-  
-  
-What is the Tor Project and what does it 
do?
-The Tor Project’s mission is to advance human rights
-and freedoms by creating and deploying free and open
-anonymity and privacy technologies, supporting their
-unrestricted availability and use, and furthering their
-scientific and popular understanding. The main product of
-the Tor Project is Tor Browser, which enables people
-to browse the internet anonymously.  The Tor Project is a
-501(c)3 tax-exempt non-profit organization based in Boston,
-Massachusetts. It was founded in 2006.
-  
-  
-Who works for the Tor Project, and what do they 
do?
-Thousands people around the world actively support the
-work of the Tor Project, including developers, designers,
-relay operators, researchers, cryptographers, computer
-scientists, and privacy advocates, and most are not paid
-by the Tor Project. The paid staff of the Tor Project
-is very small: about 20 people in total. You can read
-about the core contributors to the Tor Project on our Core People page.
-  
-  
-Who uses Tor?
-The vast majority of Tor users are ordinary people who
-want control of their privacy online or people whose internet
-use is censored. Other Tor users are journalists, human
-rights defenders, domestic violence survivors, policymakers,
-diplomats, and academic and research institutions.
-  
-  
-Can anyone use Tor?
-Yes! Tor is free, and anyone can
-use it. To get started, you will need to download the Tor browser. We
-offer instructions on how to download for Windows, Mac OS X and Linux.
-  
-  
-What kinds of people support Tor?
-All kinds of people. Thousands of individuals have donated
-to support the Tor Project, and we have also received funding
-from a wide range of organizations including Google, the Ford
-Foundation, the Knight Foundation, Reddit, the U.S. National
-Science Foundation, the Electronic Frontier Foundation,
-Human Rights Watch, the Swedish International Development
-Cooperation Agency, the Federal Foreign Office of Germany,
-the U.S. Naval Research Laboratory, Omidyar Network, SRI
-International, and Radio Free Asia. People also support Tor in
-non-financial ways, for example by running Tor relays and exit
-nodes. In addition, everybody who uses Tor is helping to keep
-other users safe and anonymous, because the more people using
-Tor, the harder it is to identify any single individual
-  
-  
-How does the Tor software work to protect people's 
anonymity?
-Tor protects you by bouncing your communications around
-the Tor network, which is a distributed network of relays
-run by volunteers all around the world. If someone is
-watching your internet connection, Tor prevents them
-from finding out what sites you are visiting. It also
-prevents sites you visit from finding out where you're
-located. You can read more about how Tor works on our overview page.
-  
-  
-I would like to know more about how Tor works,
-what onion services are, or how to run a relay.
-This Tor Project FAQ has answers to all
-those questions, and more.
-  
-  
-Does the Tor software work?
-We believe Tor is the best solution available today,
-and we know that it does a better job of keeping you
-safely anonymous than other options such as VPNs,
-proxychains, or browser "private browsing" modes. We
-know that both 

[tor-commits] [webwml/master] Point all locales to the multi-locale .apk

2018-12-11 Thread gk
commit 05fedc263965f9b34bedd652b84f0d4f6edaea7c
Author: Georg Koppen 
Date:   Tue Dec 11 19:29:43 2018 +

Point all locales to the multi-locale .apk
---
 projects/en/torbrowser.wml | 84 ++
 1 file changed, 56 insertions(+), 28 deletions(-)

diff --git a/projects/en/torbrowser.wml b/projects/en/torbrowser.wml
index 4a702a2e..75f45767 100644
--- a/projects/en/torbrowser.wml
+++ b/projects/en/torbrowser.wml
@@ -549,7 +549,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Català (ca)
@@ -566,7 +567,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Čeština (cs)
@@ -583,7 +585,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Dansk (da)
@@ -600,7 +603,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Deutsch (de)
@@ -617,7 +621,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 

(el)
@@ -634,7 +639,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 

(es-ES)
@@ -651,7 +657,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
(fa)
@@ -668,7 +675,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 

(fr)
@@ -685,7 +693,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Gaeilge (Irish) (ga-IE)
@@ -702,7 +711,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
(he)
@@ -719,7 +729,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Magyar (hu)
@@ -736,7 +747,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   bahasa Indonesia (id)
@@ -753,7 +765,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   íslenska (is)
@@ -770,7 +783,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Italiano (it)
@@ -787,7 +801,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
(ja)
@@ -806,7 +821,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 

 (ka)
@@ -823,7 +839,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Korean (ko)
@@ -840,7 +857,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Norsk bokmål (nb)
@@ -857,7 +875,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Nederlands (nl)
@@ -874,7 +893,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Polish (pl)
@@ -891,7 +911,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   
 
(pt-BR)
@@ -908,7 +929,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 

(ru)
@@ -925,7 +947,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Svenska (sv-SE)
@@ -942,7 +965,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Trke (tr)
@@ -959,7 +983,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
   Vietnamese (vi)
@@ -976,7 +1001,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
(zh-CN)
@@ -993,7 +1019,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android
+  (sig)
 
 
(zh-TW)
@@ -1010,7 +1037,8 @@
   (sig)
64-bit
   (sig)
-  
+  Android

[tor-commits] [translation/torbutton-abouttbupdatedtd] Update translations for torbutton-abouttbupdatedtd

2018-12-11 Thread translation
commit 06c761e6b2ff40b5405f2eee7d3e4f3b5ea01598
Author: Translation commit bot 
Date:   Wed Dec 12 02:18:38 2018 +

Update translations for torbutton-abouttbupdatedtd
---
 ka/abouttbupdate.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka/abouttbupdate.dtd b/ka/abouttbupdate.dtd
index f88526669..0f530ef5e 100644
--- a/ka/abouttbupdate.dtd
+++ b/ka/abouttbupdate.dtd
@@ -1,10 +1,10 @@
 
 
-
+
 
 
 
 
 
-
+
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-abouttbupdatedtd_completed] Update translations for torbutton-abouttbupdatedtd_completed

2018-12-11 Thread translation
commit 6006489bdeb80df8edf0a0cbd7cc894f1924bac5
Author: Translation commit bot 
Date:   Wed Dec 12 02:18:44 2018 +

Update translations for torbutton-abouttbupdatedtd_completed
---
 ka/abouttbupdate.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka/abouttbupdate.dtd b/ka/abouttbupdate.dtd
index f88526669..0f530ef5e 100644
--- a/ka/abouttbupdate.dtd
+++ b/ka/abouttbupdate.dtd
@@ -1,10 +1,10 @@
 
 
-
+
 
 
 
 
 
-
+
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties_completed] Update translations for exoneratorproperties_completed

2018-12-11 Thread translation
commit 60171e629dd174235a2b3e023fa2e0a5f6e5b167
Author: Translation commit bot 
Date:   Wed Dec 12 06:15:49 2018 +

Update translations for exoneratorproperties_completed
---
 ja/exonerator.properties | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ja/exonerator.properties b/ja/exonerator.properties
index 29ab9d361..3a7b4bfdf 100644
--- a/ja/exonerator.properties
+++ b/ja/exonerator.properties
@@ -42,13 +42,13 @@ technicaldetails.exit.unknown=不明
 technicaldetails.exit.yes=はい
 technicaldetails.exit.no=いいえ
 permanentlink.heading=固定リンク
-footer.abouttor.heading=Torについて
+footer.abouttor.heading=Tor について
 
footer.abouttor.body.text=Torは%sによってインターネット上の通信を匿名化するためのソフトウェア・プロジェクト。したがって、あなたがTorリレーからの通信を見かけたå
 ´åˆã€ãã‚Œã¯ãƒªãƒ¬ãƒ¼é‹ç”¨è€…ではなく、誰かTor利用者
からのものであることが多い。The Tor 
ProjctとTorリレー運用者
は、ネットワーク上を通過する通信の記録を持っていないため、その出所についてのæƒ
…報は提供できない。忘れずに%s、また更なる情å 
±ã®ãŸã‚ã«ã¯é æ…®ã›ãšã«%s。
 
footer.abouttor.body.link1=目的地に到達する前にパケットを暗号化して一連のリレーを経由して送信すること
 footer.abouttor.body.link2=Tor についてもっと知る
 footer.abouttor.body.link3=The Tor Project, Inc. に連絡する
-footer.aboutexonerator.heading=ExoneraTorについて
-footer.aboutexonerator.body=ExoneraTor 
サービスはTorネットワークに参加
していたIPアドレスのデータベースを保持しています。それは、与えられたアドレスに与えられた日付時点でTorリレーが動作していたかどうかの質問に答えます。リレーがインターネットに出るのにTorネットワークに登録しているのとは別のIPアドレスを使用するå
 ´åˆã€ ExoneraTor 
は一つのリレーにつき一つ以上のアドレスを保存しているかもしれません。また、そこには、あるリレーがその時点でå
…
¬è¡†ã®ã‚¤ãƒ³ã‚¿ãƒ¼ãƒãƒƒãƒˆã¸ã®Tor通信の通過を許可していたかが記録されています。
+footer.aboutexonerator.heading=ExoneraTor について
+footer.aboutexonerator.body=ExoneraTor 
サービスはTorネットワークに参加
していたIPアドレスのデータベースを保持しています。それは、与えられたアドレスに与えられた日付時点でTorリレーが動作していたかどうかの質問に答えます。リレーがインターネットに出るのに
 Tor 
ネットワークに登録しているのとは別のIPアドレスを使用するå
 ´åˆã€ ExoneraTor 
は一つのリレーにつき一つ以上のアドレスを保存しているかもしれません。また、そこには、あるリレーがその時点でå
…
¬è¡†ã®ã‚¤ãƒ³ã‚¿ãƒ¼ãƒãƒƒãƒˆã¸ã®Tor通信の通過を許可していたかが記録されています。
 footer.language.name=英語
 footer.language.text=このページは以下の言語でも利用可能です:
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/abouttor-homepage] Update translations for abouttor-homepage

2018-12-11 Thread translation
commit 61dd530c335c00b625e15e76bf9590fcd11c9ecd
Author: Translation commit bot 
Date:   Wed Dec 12 06:15:10 2018 +

Update translations for abouttor-homepage
---
 ja/aboutTor.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ja/aboutTor.dtd b/ja/aboutTor.dtd
index e5c0d7ea5..34711b9ba 100644
--- a/ja/aboutTor.dtd
+++ b/ja/aboutTor.dtd
@@ -4,7 +4,7 @@
- vim: set sw=2 sts=2 ts=8 et syntax=xml:
   -->
 
-
+
 
 
 
@@ -35,9 +35,9 @@
 
 
 
-
+
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties] Update translations for exoneratorproperties

2018-12-11 Thread translation
commit 59df6b418795f41a62f53f96215337a78496777e
Author: Translation commit bot 
Date:   Wed Dec 12 06:15:43 2018 +

Update translations for exoneratorproperties
---
 ja/exonerator.properties | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ja/exonerator.properties b/ja/exonerator.properties
index 29ab9d361..3a7b4bfdf 100644
--- a/ja/exonerator.properties
+++ b/ja/exonerator.properties
@@ -42,13 +42,13 @@ technicaldetails.exit.unknown=不明
 technicaldetails.exit.yes=はい
 technicaldetails.exit.no=いいえ
 permanentlink.heading=固定リンク
-footer.abouttor.heading=Torについて
+footer.abouttor.heading=Tor について
 
footer.abouttor.body.text=Torは%sによってインターネット上の通信を匿名化するためのソフトウェア・プロジェクト。したがって、あなたがTorリレーからの通信を見かけたå
 ´åˆã€ãã‚Œã¯ãƒªãƒ¬ãƒ¼é‹ç”¨è€…ではなく、誰かTor利用者
からのものであることが多い。The Tor 
ProjctとTorリレー運用者
は、ネットワーク上を通過する通信の記録を持っていないため、その出所についてのæƒ
…報は提供できない。忘れずに%s、また更なる情å 
±ã®ãŸã‚ã«ã¯é æ…®ã›ãšã«%s。
 
footer.abouttor.body.link1=目的地に到達する前にパケットを暗号化して一連のリレーを経由して送信すること
 footer.abouttor.body.link2=Tor についてもっと知る
 footer.abouttor.body.link3=The Tor Project, Inc. に連絡する
-footer.aboutexonerator.heading=ExoneraTorについて
-footer.aboutexonerator.body=ExoneraTor 
サービスはTorネットワークに参加
していたIPアドレスのデータベースを保持しています。それは、与えられたアドレスに与えられた日付時点でTorリレーが動作していたかどうかの質問に答えます。リレーがインターネットに出るのにTorネットワークに登録しているのとは別のIPアドレスを使用するå
 ´åˆã€ ExoneraTor 
は一つのリレーにつき一つ以上のアドレスを保存しているかもしれません。また、そこには、あるリレーがその時点でå
…
¬è¡†ã®ã‚¤ãƒ³ã‚¿ãƒ¼ãƒãƒƒãƒˆã¸ã®Tor通信の通過を許可していたかが記録されています。
+footer.aboutexonerator.heading=ExoneraTor について
+footer.aboutexonerator.body=ExoneraTor 
サービスはTorネットワークに参加
していたIPアドレスのデータベースを保持しています。それは、与えられたアドレスに与えられた日付時点でTorリレーが動作していたかどうかの質問に答えます。リレーがインターネットに出るのに
 Tor 
ネットワークに登録しているのとは別のIPアドレスを使用するå
 ´åˆã€ ExoneraTor 
は一つのリレーにつき一つ以上のアドレスを保存しているかもしれません。また、そこには、あるリレーがその時点でå
…
¬è¡†ã®ã‚¤ãƒ³ã‚¿ãƒ¼ãƒãƒƒãƒˆã¸ã®Tor通信の通過を許可していたかが記録されています。
 footer.language.name=英語
 footer.language.text=このページは以下の言語でも利用可能です:
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2018-12-11 Thread translation
commit 4e697f290508911d4d6509785eb12085dc0a1e1d
Author: Translation commit bot 
Date:   Wed Dec 12 06:15:57 2018 +

Update translations for https_everywhere
---
 ja/https-everywhere.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ja/https-everywhere.dtd b/ja/https-everywhere.dtd
index cee0c64eb..fe6613ab2 100644
--- a/ja/https-everywhere.dtd
+++ b/ja/https-everywhere.dtd
@@ -1,13 +1,13 @@
-
+
 
 
 
 
 
 
-
+
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-browseronboardingproperties] Update translations for torbutton-browseronboardingproperties

2018-12-11 Thread translation
commit 831ac71c2d8bc0a9ac5f60a37a4fad1f60c2b10d
Author: Translation commit bot 
Date:   Wed Dec 12 06:19:33 2018 +

Update translations for torbutton-browseronboardingproperties
---
 ja/browserOnboarding.properties | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ja/browserOnboarding.properties b/ja/browserOnboarding.properties
index 3a871dcea..4b436a802 100644
--- a/ja/browserOnboarding.properties
+++ b/ja/browserOnboarding.properties
@@ -10,9 +10,9 @@ onboarding.tour-tor-welcome.button=今すぐ開始
 onboarding.tour-tor-privacy=プライバシー
 
onboarding.tour-tor-privacy.title=トラッカーとスヌーパーを追い払う。
 onboarding.tour-tor-privacy.description=Tor Browser は、Cookie 
を分離し、セッション後にブラウザの履歴を削除します。これらの変更により、あなたのプライバシーとセキュリティがブラウザによって保護されます。ネットワークレベルでの保護方法については、「Tor
 ネットワーク」をクリックしてください。
-onboarding.tour-tor-privacy.button=Torネットワークへ
+onboarding.tour-tor-privacy.button=Tor ネットワークへ
 
-onboarding.tour-tor-network=Torネットワーク
+onboarding.tour-tor-network=Tor ネットワーク
 onboarding.tour-tor-network.title=Travel a decentralized network.
 onboarding.tour-tor-network.description=Tor Browser connects you to the Tor 
network run by thousands of volunteers around the world. Unlike a VPN, 
there’s no one point of failure or centralized entity you need to trust in 
order to enjoy the internet privately.
 onboarding.tour-tor-network.button=次のページへ
@@ -28,7 +28,7 @@ onboarding.tour-tor-security.description=We also provide you 
with additional set
 onboarding.tour-tor-security.button=設定の確認
 
 onboarding.tour-tor-expect-differences=Experience Tips
-onboarding.tour-tor-expect-differences.title=Expect some differences.
+onboarding.tour-tor-expect-differences.title=いくつかの違いを理解する。
 onboarding.tour-tor-expect-differences.description=With all the security and 
privacy features provided by Tor, your experience while browsing the internet 
may be a little different. Things may be a bit slower, and depending on your 
security level, some elements may not work or load. You may also be asked to 
prove you are a human and not a robot.
 onboarding.tour-tor-expect-differences.button=よくある質問を見る
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd_completed] Update translations for torbutton-torbuttondtd_completed

2018-12-11 Thread translation
commit a05710bffc0911fe5c7fb3a6301ea386314f1c8f
Author: Translation commit bot 
Date:   Wed Dec 12 06:19:06 2018 +

Update translations for torbutton-torbuttondtd_completed
---
 ja/torbutton.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ja/torbutton.dtd b/ja/torbutton.dtd
index f35d61b09..65a4a4191 100644
--- a/ja/torbutton.dtd
+++ b/ja/torbutton.dtd
@@ -42,8 +42,8 @@
 
 
 
-
-
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2018-12-11 Thread translation
commit 4b184913932cc3a79f957ebcdc4531bb70d95b42
Author: Translation commit bot 
Date:   Wed Dec 12 06:19:01 2018 +

Update translations for torbutton-torbuttondtd
---
 ja/torbutton.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ja/torbutton.dtd b/ja/torbutton.dtd
index f35d61b09..65a4a4191 100644
--- a/ja/torbutton.dtd
+++ b/ja/torbutton.dtd
@@ -42,8 +42,8 @@
 
 
 
-
-
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torcheck] Update translations for torcheck

2018-12-11 Thread translation
commit 174ad23b4cbda38b7c81bf3e83d40b1d076bbc6c
Author: Translation commit bot 
Date:   Wed Dec 12 06:19:44 2018 +

Update translations for torcheck
---
 ja/torcheck.po | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/ja/torcheck.po b/ja/torcheck.po
index 2fb967fd4..d23bb029e 100644
--- a/ja/torcheck.po
+++ b/ja/torcheck.po
@@ -2,6 +2,7 @@
 # Copyright (C) 2008-2013 The Tor Project, Inc
 # 
 # Translators:
+# 323484, 2018
 # brt <8...@itokei.info>, 2013
 # ABE Tsunehiko, 2015
 # Chris Harris , 2012
@@ -12,8 +13,8 @@ msgid ""
 msgstr ""
 "Project-Id-Version: Tor Project\n"
 "POT-Creation-Date: 2012-02-16 20:28+PDT\n"
-"PO-Revision-Date: 2018-10-04 00:58+\n"
-"Last-Translator: erinm\n"
+"PO-Revision-Date: 2018-12-12 06:18+\n"
+"Last-Translator: 323484\n"
 "Language-Team: Japanese 
(http://www.transifex.com/otf/torproject/language/ja/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -72,7 +73,7 @@ msgstr "出口リレーに関してのさらなる情å 
±ã¯ã“ちら:"
 msgid ""
 "The Tor Project is a US 501(c)(3) non-profit dedicated to the research, "
 "development, and education of online anonymity and privacy."
-msgstr "Tor Projectは、オンラインの匿名性とプライバシーのç 
”究・開発・教育を専門に行う米国の501(c)(3)に基づく非営利団体です。"
+msgstr "Tor Project は、オンラインの匿名性とプライバシーのç 
”究・開発・教育を専門に行う米国の501(c)(3)に基づく非営利団体です。"
 
 msgid "Learn More "
 msgstr "詳細を見る "
@@ -84,7 +85,7 @@ msgid "Short User Manual"
 msgstr "簡潔なユーザーマニュアル"
 
 msgid "Donate to Support Tor"
-msgstr "Torをサポートするために寄付する"
+msgstr "Tor をサポートするために寄付する"
 
 msgid "Tor Q Site"
 msgstr "Tor Q サイト"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2018-12-11 Thread translation
commit baf15c07d35a4bfc110721519586e2798da745d2
Author: Translation commit bot 
Date:   Wed Dec 12 06:20:02 2018 +

Update translations for tor-launcher-network-settings
---
 ja/network-settings.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ja/network-settings.dtd b/ja/network-settings.dtd
index 25d2d0908..2e6fce5e2 100644
--- a/ja/network-settings.dtd
+++ b/ja/network-settings.dtd
@@ -20,7 +20,7 @@
 
 
 
-
+
 
 
 
@@ -41,7 +41,7 @@
 
 
 
-
+
 
 
 
@@ -59,4 +59,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/abouttor-homepage] Update translations for abouttor-homepage

2018-12-11 Thread translation
commit 3a70ef5f106ea941670c9f5b020f18559071ca17
Author: Translation commit bot 
Date:   Wed Dec 12 02:15:04 2018 +

Update translations for abouttor-homepage
---
 ka/aboutTor.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ka/aboutTor.dtd b/ka/aboutTor.dtd
index 3b5bdad36..297668300 100644
--- a/ka/aboutTor.dtd
+++ b/ka/aboutTor.dtd
@@ -7,7 +7,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/abouttor-homepage_completed] Update translations for abouttor-homepage_completed

2018-12-11 Thread translation
commit 1d96a49b42f4f78dcedc335dcfa62453676da938
Author: Translation commit bot 
Date:   Wed Dec 12 02:15:10 2018 +

Update translations for abouttor-homepage_completed
---
 ka/aboutTor.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ka/aboutTor.dtd b/ka/aboutTor.dtd
index 3b5bdad36..297668300 100644
--- a/ka/aboutTor.dtd
+++ b/ka/aboutTor.dtd
@@ -7,7 +7,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2018-12-11 Thread translation
commit 9c2de1fc900e6138151472bd6d3087e4e14f1290
Author: Translation commit bot 
Date:   Wed Dec 12 02:46:19 2018 +

Update translations for tails-iuk
---
 ka.po | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/ka.po b/ka.po
index 5a9452955..24b394f1d 100644
--- a/ka.po
+++ b/ka.po
@@ -9,8 +9,8 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2018-12-09 13:56+0100\n"
-"PO-Revision-Date: 2018-12-09 14:14+\n"
-"Last-Translator: carolyn \n"
+"PO-Revision-Date: 2018-12-12 02:24+\n"
+"Last-Translator: A. C.\n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -108,7 +108,7 @@ msgid ""
 "Download size: %{size}s\n"
 "\n"
 "Do you want to upgrade now?"
-msgstr ""
+msgstr "ახალი ვერსიაა %{name}s 
%{version}s.\n\nვრცლად, ამ ახალი ვერ
სიის შესახებ, იხილეთ 
%{details_url}s\n\nგირჩევთ, დახუროთ ყველა 
სხვა პროგრამა განახლების 
დაწყებისას.\nგანახლების 
ჩამოტვირთვამ, შესაძლოა 
დიდხანს გასტანოს, რამდენიმე 
წუთიდან, რამდენიმე საათამდეც 
კი.\n\nჩამოტვირთვის მოცულობა: 
%{size}s\n\nგსურთ, განაახლოთ ახლავე?"
 
 #: ../lib/Tails/IUK/Frontend.pm:386
 msgid "Upgrade available"
@@ -192,15 +192,15 @@ msgid ""
 "The network connection will now be disabled.\n"
 "\n"
 "Please save your work and close all other applications."
-msgstr ""
+msgstr "განახლება წარმატებით 
ჩამოიტვირთა.\n\nქსელთან კავშირ
ი შეწყდება.\n\nგთხოვთ შეინახოთ 
თქვენი სამუშაო და დახუროთ 
ყველა სხვა პროგრამა."
 
 #: ../lib/Tails/IUK/Frontend.pm:612
 msgid "Upgrade successfully downloaded"
-msgstr ""
+msgstr "განახლება წარმატებით 
ჩამოიტვირთა"
 
 #: ../lib/Tails/IUK/Frontend.pm:614
 msgid "Apply upgrade"
-msgstr ""
+msgstr "განახლების ასახვა"
 
 #: ../lib/Tails/IUK/Frontend.pm:621
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk_completed] Update translations for tails-iuk_completed

2018-12-11 Thread translation
commit 637c4a26feca2de607ff3900819eabc5b00dd129
Author: Translation commit bot 
Date:   Wed Dec 12 02:46:24 2018 +

Update translations for tails-iuk_completed
---
 ka.po | 116 +-
 1 file changed, 66 insertions(+), 50 deletions(-)

diff --git a/ka.po b/ka.po
index 5dfdfade8..24b394f1d 100644
--- a/ka.po
+++ b/ka.po
@@ -3,14 +3,14 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# A. C. , 2018
+# A. C., 2018
 msgid ""
 msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2018-08-16 11:16+0200\n"
-"PO-Revision-Date: 2018-10-12 16:40+\n"
-"Last-Translator: A. C. \n"
+"POT-Creation-Date: 2018-12-09 13:56+0100\n"
+"PO-Revision-Date: 2018-12-12 02:24+\n"
+"Last-Translator: A. C.\n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -18,18 +18,18 @@ msgstr ""
 "Language: ka\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 
-#: ../lib/Tails/IUK/Frontend.pm:147 ../lib/Tails/IUK/Frontend.pm:523
-#: ../lib/Tails/IUK/Frontend.pm:696
+#: ../lib/Tails/IUK/Frontend.pm:147 ../lib/Tails/IUK/Frontend.pm:524
+#: ../lib/Tails/IUK/Frontend.pm:710
 msgid ""
 "For debugging information, execute the following command: sudo tails-"
 "debugging-info"
 msgstr "გამართვისთვის საჭირო 
ინფორმაციისთვის, გაუშვით 
შემდეგი ბრძანება: sudo tails-debugging-info"
 
-#: ../lib/Tails/IUK/Frontend.pm:216
+#: ../lib/Tails/IUK/Frontend.pm:218
 msgid "Error while checking for upgrades"
 msgstr "შეცდომა განახლებების 
ძიებისას"
 
-#: ../lib/Tails/IUK/Frontend.pm:219
+#: ../lib/Tails/IUK/Frontend.pm:221
 msgid ""
 "Could not determine whether an upgrade is available from our 
website.\n"
 "\n"
@@ -38,92 +38,91 @@ msgid ""
 "If the problem persists, go to 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
 msgstr "ვერ ხერხდება დადგენა, არ
ის თუ არა განახლება 
ხელმისაწვდომი ჩვენს 
საიტზე.\n\nშეამოწმეთ თქვენი 
ქსელის კავშირი და ხელახლა 
გაუშვით Tails, განახლების 
გასამეორებლად.\n\nთუ ხარვეზი არ 
გამოსწორდება, იხილეთ 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
 
-#: ../lib/Tails/IUK/Frontend.pm:234
+#: ../lib/Tails/IUK/Frontend.pm:236
 msgid "no automatic upgrade is available from our website for this version"
 msgstr "ამ ვერსიისთვის ჩვენი 
საიტიდან თვითგანახლება არაა 
ხელმისაწვდომი"
 
-#: ../lib/Tails/IUK/Frontend.pm:240
+#: ../lib/Tails/IUK/Frontend.pm:242
 msgid "your device was not created using Tails Installer"
 msgstr "თქვენი მოწყობილობა არაა 
შექმნილი Tails-ის დასაყენებელი 
პროგრამით"
 
-#: ../lib/Tails/IUK/Frontend.pm:245
+#: ../lib/Tails/IUK/Frontend.pm:247
 msgid "Tails was started from a DVD or a read-only device"
 msgstr "Tails გაშვებულია DVD-იდან ან 
სხვა მხოლოდ წაკითხვის 
შესაძლებლობის მქონე 
მოწყობილობიდან"
 
-#: ../lib/Tails/IUK/Frontend.pm:250
+#: ../lib/Tails/IUK/Frontend.pm:252
 msgid "there is not enough free space on the Tails system partition"
 msgstr "არაა საკმარისი 
თავისუფალი ადგილი Tails-ის 
სისტემურ დანაყოფზე"
 
-#: ../lib/Tails/IUK/Frontend.pm:255
+#: ../lib/Tails/IUK/Frontend.pm:257
 msgid "not enough memory is available on this system"
 msgstr "არაა ხელმისაწვდომი საკმარ
ისი მეხსიერება სისტემაში"
 
-#: ../lib/Tails/IUK/Frontend.pm:261
+#: ../lib/Tails/IUK/Frontend.pm:263
 #, perl-brace-format
 msgid "No explanation available for reason '%{reason}s'."
 msgstr "ახსნა-განმარტება არაა 
ხელმისაწვდომი მიზეზისთვის 
'%{reason}s'."
 
-#: ../lib/Tails/IUK/Frontend.pm:281
+#: ../lib/Tails/IUK/Frontend.pm:283
 msgid "The system is up-to-date"
 msgstr "სისტემა განახლებულია"
 
-#: ../lib/Tails/IUK/Frontend.pm:286
+#: ../lib/Tails/IUK/Frontend.pm:288
 msgid "This version of Tails is outdated, 

[tor-commits] [translation/torbutton-torbuttondtd_completed] Update translations for torbutton-torbuttondtd_completed

2018-12-11 Thread translation
commit c8b692071d73d3c61f9886bfa654b0e2ded7b763
Author: Translation commit bot 
Date:   Wed Dec 12 05:48:33 2018 +

Update translations for torbutton-torbuttondtd_completed
---
 ja/torbutton.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ja/torbutton.dtd b/ja/torbutton.dtd
index 65368394f..f35d61b09 100644
--- a/ja/torbutton.dtd
+++ b/ja/torbutton.dtd
@@ -6,7 +6,7 @@
 
 
 
-
+
 
 
 
@@ -28,7 +28,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2018-12-11 Thread translation
commit e009000442d2acb25fed125015edb4b7cce81e1f
Author: Translation commit bot 
Date:   Wed Dec 12 05:48:27 2018 +

Update translations for torbutton-torbuttondtd
---
 ja/torbutton.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ja/torbutton.dtd b/ja/torbutton.dtd
index 65368394f..f35d61b09 100644
--- a/ja/torbutton.dtd
+++ b/ja/torbutton.dtd
@@ -6,7 +6,7 @@
 
 
 
-
+
 
 
 
@@ -28,7 +28,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttonproperties] Update translations for torbutton-torbuttonproperties

2018-12-11 Thread translation
commit d91337d61325a48a8833a1c306ec9d6b655dae3e
Author: Translation commit bot 
Date:   Wed Dec 12 05:48:16 2018 +

Update translations for torbutton-torbuttonproperties
---
 ja/torbutton.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ja/torbutton.properties b/ja/torbutton.properties
index e9623c758..9cef09fb7 100644
--- a/ja/torbutton.properties
+++ b/ja/torbutton.properties
@@ -15,13 +15,13 @@ torbutton.panel.label.disabled = Tor 無効
 torbutton.panel.label.enabled = Tor 有効
 extensions.torbut...@torproject.org.description = 
TorbuttonはTorの設定を構成し、素
早くかつ容易にプライベートな閲覧データをクリアするボタンを提供します。
 torbutton.popup.external.title = 
外部ファイル種別をダウンロードしますか
-torbutton.popup.external.app = Tor 
ブラウザはこのファイルを表示できません。別のアプリケーションで開くå¿
…要があります。\n
+torbutton.popup.external.app = Tor Browser 
はこのファイルを表示できません。別のアプリケーションで開くå¿
…要があります。\n
 torbutton.popup.external.note = 
ファイルのタイプの中に、アプリケーションが Tor 
を使用せずインターネットに接続する原因
となる可能性があるものがあります。\n
 torbutton.popup.external.suggest = 安å…
¨ã§ã‚るためには、オフラインの時のみダウンロードしたファイルを開くか、
 Tails のような Tor のライブ CD を使用すべきです。\n
 torbutton.popup.launch = ファイルをダウンロードする
 torbutton.popup.cancel = キャンセル
 torbutton.popup.dontask = 
今からファイルを自動的にダウンロードする
-torbutton.popup.no_newnym = 
Torコントロールポートにアクセスできませんでした。Torbuttonは新しい接続経路を安å
…
¨ã«ç”¨æ„ã™ã‚‹ã“とができません。\n\nTorブラウザバンドルを起動していますか?
+torbutton.popup.no_newnym = Tor 
コントロールポートにアクセスできませんでした。 Torbutton 
は新しい接続経路を安å…
¨ã«ç”¨æ„ã™ã‚‹ã“とができません。\n\nTor Browser 
バンドルを起動していますか?
 torbutton.security_settings.menu.title = セキュリティ設定
 torbutton.title.prompt_torbrowser = 重要なTorbuttonの情報
 torbutton.popup.prompt_torbrowser = 
Torbuttonは現在別様に動作しています。もう止めることはできません。\n\n私たちは、非Torブラウジングのためにも使われているブラウザでのTorbuttonの使用が安å
…¨ã§ã¯ãªã„ため、この変更を行いました。 
他の方法で修正することができないバグも多すぎました。\n\n正常にFirefoxを使用したいå
 ´åˆã¯ã€Torbuttonをアンインストールして、Tor Browser 
Bundleをダウンロードすべきです。 Tor 
Browserのプライバシー特性はFirefoxがTorbuttonと使われている時でも、通常のFirefoxのそれよりも優勢です。\n\nTorbuttonを削除するには、ツール->アドオン->エクステンションに行き、それからTorbuttonの隣の削除ボタンをクリックしてくã
 ã•ã„。

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-brandproperties_completed] Update translations for torbutton-brandproperties_completed

2018-12-11 Thread translation
commit 30540f533b4b400ffb0c1093bc451f27dab2b7c0
Author: Translation commit bot 
Date:   Wed Dec 12 05:47:59 2018 +

Update translations for torbutton-brandproperties_completed
---
 ja/brand.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ja/brand.properties b/ja/brand.properties
index 6f4884fca..c971daf14 100644
--- a/ja/brand.properties
+++ b/ja/brand.properties
@@ -2,7 +2,7 @@
 # License, v. 2.0. If a copy of the MPL was not distributed with this
 # file, You can obtain one at http://mozilla.org/MPL/2.0/.
 
-brandShorterName=Tor ブラウザー
+brandShorterName=Tor Browser
 brandShortName=Tor Browser
 brandFullName=Tor Browser
 vendorShortName=Tor Project

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-abouttbupdatedtd] Update translations for torbutton-abouttbupdatedtd

2018-12-11 Thread translation
commit 12389fcc105a57533d72dce6541669d4a273806b
Author: Translation commit bot 
Date:   Wed Dec 12 05:48:50 2018 +

Update translations for torbutton-abouttbupdatedtd
---
 ja/abouttbupdate.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ja/abouttbupdate.dtd b/ja/abouttbupdate.dtd
index 8be08aa44..184c8a5ef 100644
--- a/ja/abouttbupdate.dtd
+++ b/ja/abouttbupdate.dtd
@@ -1,5 +1,5 @@
-
-
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-browseronboardingproperties] Update translations for torbutton-browseronboardingproperties

2018-12-11 Thread translation
commit 20cddd4a7919149491748193077314afe515cec0
Author: Translation commit bot 
Date:   Wed Dec 12 05:49:01 2018 +

Update translations for torbutton-browseronboardingproperties
---
 ja/browserOnboarding.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ja/browserOnboarding.properties b/ja/browserOnboarding.properties
index 230123cfa..3a871dcea 100644
--- a/ja/browserOnboarding.properties
+++ b/ja/browserOnboarding.properties
@@ -4,12 +4,12 @@
 
 onboarding.tour-tor-welcome=ようこそ
 onboarding.tour-tor-welcome.title=準備できました。
-onboarding.tour-tor-welcome.description=Torブラウザは、ウェブブラウジング中に、最高水準のプライバシーとセキュリティを提供します。あなたは現在、トラッキング、監視、および検閲から保護されています。このクイックのオンボードは方法を提示します。
+onboarding.tour-tor-welcome.description=Tor Browser 
は、ウェブブラウジング中に、最高水準のプライバシーとセキュリティを提供します。あなたは現在、トラッキング、監視、および検閲から保護されています。このクイックのオンボードは方法を提示します。
 onboarding.tour-tor-welcome.button=今すぐ開始
 
 onboarding.tour-tor-privacy=プライバシー
 
onboarding.tour-tor-privacy.title=トラッカーとスヌーパーを追い払う。
-onboarding.tour-tor-privacy.description=Torブラウザは、cookieを分離し、セッション後にブラウザの履歴を削除します。これらの変更により、あなたのプライバシーとセキュリティがブラウザによって保護されます。ネットワークレベルでの保護方法については、「Torネットワーク」をクリックしてくã
 ã•ã„。
+onboarding.tour-tor-privacy.description=Tor Browser は、Cookie 
を分離し、セッション後にブラウザの履歴を削除します。これらの変更により、あなたのプライバシーとセキュリティがブラウザによって保護されます。ネットワークレベルでの保護方法については、「Tor
 ネットワーク」をクリックしてください。
 onboarding.tour-tor-privacy.button=Torネットワークへ
 
 onboarding.tour-tor-network=Torネットワーク

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-brandproperties] Update translations for torbutton-brandproperties

2018-12-11 Thread translation
commit 7a899bdbd17ef7b1fae774f92ab266c29c9a5498
Author: Translation commit bot 
Date:   Wed Dec 12 05:47:52 2018 +

Update translations for torbutton-brandproperties
---
 ja/brand.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ja/brand.properties b/ja/brand.properties
index 6f4884fca..c971daf14 100644
--- a/ja/brand.properties
+++ b/ja/brand.properties
@@ -2,7 +2,7 @@
 # License, v. 2.0. If a copy of the MPL was not distributed with this
 # file, You can obtain one at http://mozilla.org/MPL/2.0/.
 
-brandShorterName=Tor ブラウザー
+brandShorterName=Tor Browser
 brandShortName=Tor Browser
 brandFullName=Tor Browser
 vendorShortName=Tor Project

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tba-torbrowserstringsdtd] Update translations for tba-torbrowserstringsdtd

2018-12-11 Thread translation
commit f827c1983b11347f1d9c5ae2e51f419b8c2526fd
Author: Translation commit bot 
Date:   Wed Dec 12 05:47:07 2018 +

Update translations for tba-torbrowserstringsdtd
---
 ja/android_strings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ja/android_strings.dtd b/ja/android_strings.dtd
index b8cb274d2..7cd344e83 100644
--- a/ja/android_strings.dtd
+++ b/ja/android_strings.dtd
@@ -5,7 +5,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2018-12-11 Thread translation
commit 2a22b10e01239f373a2c5e52f7d46258188c3183
Author: Translation commit bot 
Date:   Wed Dec 12 06:17:34 2018 +

Update translations for tails-persistence-setup
---
 ja/ja.po | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/ja/ja.po b/ja/ja.po
index 7e7bf95ab..0c1d52f1c 100644
--- a/ja/ja.po
+++ b/ja/ja.po
@@ -3,6 +3,7 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# 323484, 2018
 # 987 pluto , 2018
 # ABE Tsunehiko, 2015
 # sunpower92 , 2014
@@ -10,14 +11,14 @@
 # Kota Ura, 2017
 # Masaki Saito , 2013
 # Tokumei Nanashi, 2015
-# unknown, 2018
+# 323484, 2018
 msgid ""
 msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2018-11-01 12:21+0100\n"
-"PO-Revision-Date: 2018-11-11 13:16+\n"
-"Last-Translator: unknown\n"
+"PO-Revision-Date: 2018-12-12 05:48+\n"
+"Last-Translator: 323484\n"
 "Language-Team: Japanese 
(http://www.transifex.com/otf/torproject/language/ja/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -120,7 +121,7 @@ msgstr "ブラウザのブックマーク"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:73
 msgid "Bookmarks saved in the Tor Browser"
-msgstr "Torブラウザに保存されたブックマーク"
+msgstr "Tor Browser に保存されたブックマーク"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:86
 msgid "Network Connections"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tba-torbrowserstringsdtd] Update translations for tba-torbrowserstringsdtd

2018-12-11 Thread translation
commit 10434dfe1c3fdcb60d2661fb69f7aea5e3ad4738
Author: Translation commit bot 
Date:   Wed Dec 12 06:17:44 2018 +

Update translations for tba-torbrowserstringsdtd
---
 ja/android_strings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ja/android_strings.dtd b/ja/android_strings.dtd
index 7cd344e83..cb8842bef 100644
--- a/ja/android_strings.dtd
+++ b/ja/android_strings.dtd
@@ -7,7 +7,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties_completed] Update translations for tor-launcher-properties_completed

2018-12-11 Thread translation
commit 24a106fc24caf520754acec78bde4e7c16d5cd77
Author: Translation commit bot 
Date:   Wed Dec 12 05:49:25 2018 +

Update translations for tor-launcher-properties_completed
---
 ja/torlauncher.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ja/torlauncher.properties b/ja/torlauncher.properties
index b55a4df42..bf2ae3d51 100644
--- a/ja/torlauncher.properties
+++ b/ja/torlauncher.properties
@@ -5,7 +5,7 @@ torlauncher.error_title=Tor Launcher
 
 
torlauncher.tor_exited_during_startup=Torが起動中に終了しました。これは、torrcファイルの誤りや、Torまたは他のプログラãƒ
 ã®ãƒã‚°ã€ã‚‚しくはハードウェアの故障に起因
しているかもしれません。問題を解決してTorを再起動するまで、Tor
 Browserは起動されません。
 torlauncher.tor_exited=Torが突然終了しました。原因
はおそらくTor自体のバグか、他の常駐プログラム
か、あるいはハードウェアーが問題です。Torを再起動するまで、Torブラウザーはウェブサイトに一切接続できません。再起動しても解決されないå
 ´åˆã€Torログファイルをサポートチームに送信してください
-torlauncher.tor_exited2=Torを再起動しても、あなたのブラウザータブはそのまま残ります。
+torlauncher.tor_exited2=Tor 
を再起動しても、あなたのブラウザータブはそのまま残ります。
 
torlauncher.tor_controlconn_failed=Torのコントロールポートに接続出来ませんでした。
 torlauncher.tor_failed_to_start=Torは開始出来ませんでした。
 torlauncher.tor_control_failed=Tor の制御に失敗しました。
@@ -63,7 +63,7 @@ 
torlauncher.bootstrapStatus.conn_or=Torネットワークに接続していま
 torlauncher.bootstrapStatus.handshake_or=Tor回線を設置しています
 torlauncher.bootstrapStatus.done=Torネットワークに接続しました!
 
-torlauncher.bootstrapWarning.done=完了
+torlauncher.bootstrapWarning.完了=完了
 torlauncher.bootstrapWarning.connectrefused=接続に失敗
 torlauncher.bootstrapWarning.misc=その他
 torlauncher.bootstrapWarning.resourcelimit=リソース不足

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] Update translations for support-portal

2018-12-11 Thread translation
commit 5a9fc8185eb5c96db494a4796a36644c622a8970
Author: Translation commit bot 
Date:   Wed Dec 12 05:49:50 2018 +

Update translations for support-portal
---
 contents+ja.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/contents+ja.po b/contents+ja.po
index be55150bb..3869f2567 100644
--- a/contents+ja.po
+++ b/contents+ja.po
@@ -1,5 +1,5 @@
 # Translators:
-# unknown, 2018
+# 323484, 2018
 # Tokumei Nanashi, 2018
 # erinm, 2018
 # 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties] Update translations for tor-launcher-properties

2018-12-11 Thread translation
commit 05c8ce2ee6df1032a0a47a924e5c2521cd53ed4c
Author: Translation commit bot 
Date:   Wed Dec 12 05:49:20 2018 +

Update translations for tor-launcher-properties
---
 ja/torlauncher.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ja/torlauncher.properties b/ja/torlauncher.properties
index b55a4df42..bf2ae3d51 100644
--- a/ja/torlauncher.properties
+++ b/ja/torlauncher.properties
@@ -5,7 +5,7 @@ torlauncher.error_title=Tor Launcher
 
 
torlauncher.tor_exited_during_startup=Torが起動中に終了しました。これは、torrcファイルの誤りや、Torまたは他のプログラãƒ
 ã®ãƒã‚°ã€ã‚‚しくはハードウェアの故障に起因
しているかもしれません。問題を解決してTorを再起動するまで、Tor
 Browserは起動されません。
 torlauncher.tor_exited=Torが突然終了しました。原因
はおそらくTor自体のバグか、他の常駐プログラム
か、あるいはハードウェアーが問題です。Torを再起動するまで、Torブラウザーはウェブサイトに一切接続できません。再起動しても解決されないå
 ´åˆã€Torログファイルをサポートチームに送信してください
-torlauncher.tor_exited2=Torを再起動しても、あなたのブラウザータブはそのまま残ります。
+torlauncher.tor_exited2=Tor 
を再起動しても、あなたのブラウザータブはそのまま残ります。
 
torlauncher.tor_controlconn_failed=Torのコントロールポートに接続出来ませんでした。
 torlauncher.tor_failed_to_start=Torは開始出来ませんでした。
 torlauncher.tor_control_failed=Tor の制御に失敗しました。
@@ -63,7 +63,7 @@ 
torlauncher.bootstrapStatus.conn_or=Torネットワークに接続していま
 torlauncher.bootstrapStatus.handshake_or=Tor回線を設置しています
 torlauncher.bootstrapStatus.done=Torネットワークに接続しました!
 
-torlauncher.bootstrapWarning.done=完了
+torlauncher.bootstrapWarning.完了=完了
 torlauncher.bootstrapWarning.connectrefused=接続に失敗
 torlauncher.bootstrapWarning.misc=その他
 torlauncher.bootstrapWarning.resourcelimit=リソース不足

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2018-12-11 Thread translation
commit b420f5afbb0686a30ada46df0cdcff398405fec0
Author: Translation commit bot 
Date:   Wed Dec 12 06:20:07 2018 +

Update translations for tor-launcher-network-settings_completed
---
 ja/network-settings.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ja/network-settings.dtd b/ja/network-settings.dtd
index 25d2d0908..2e6fce5e2 100644
--- a/ja/network-settings.dtd
+++ b/ja/network-settings.dtd
@@ -20,7 +20,7 @@
 
 
 
-
+
 
 
 
@@ -41,7 +41,7 @@
 
 
 
-
+
 
 
 
@@ -59,4 +59,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Changelog fixes

2018-12-11 Thread gk
commit b69a9169e0c2d1a8101d16450bc73ff352d8c5d5
Author: Georg Koppen 
Date:   Wed Dec 12 07:25:01 2018 +

Changelog fixes

Thanks to a cypherpunk for mentioning the missing pointer events item
on the blog.
---
 projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt | 7 ++-
 1 file changed, 6 insertions(+), 1 deletion(-)

diff --git a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt 
b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
index c1a3197..bf58398 100644
--- a/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
+++ b/projects/tor-browser/Bundle-Data/Docs/ChangeLog.txt
@@ -1,7 +1,6 @@
 Tor Browser 8.5a6 -- December 11 2018
  * All Platforms
* Update Firefox to 60.4.0esr
-   * Update OpenSSL to 1.0.2q
* Update Torbutton to 2.1.3
  * Bug 28540: Use new text for 2018 donation banner
  * Bug 27290: Remove WebGL pref for min capability mode
@@ -12,8 +11,14 @@ Tor Browser 8.5a6 -- December 11 2018
* Bug 28695: Set default security.pki.name_matching_mode to enforce (3)
* Bug 27290: Remove WebGL pref for min capability mode
* Bug 27919: Backport SSL status API
+   * Bug 25794: Disable pointer events
  * Windows
+   * Update OpenSSL to 1.0.2q
* Bug 28740: Adapt Windows navigator.platform value on 64-bit systems
+ * OS X
+   * Update OpenSSL to 1.0.2q
+ * Linux
+   * Update OpenSSL to 1.0.2q
  * Android
* Bug 26843: Multi-locale support for Tor Browser on Android
  * Build System

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [stem/master] Fill in missing changelog entries

2018-12-11 Thread atagar
commit e5787e8dc5dd4e589626598d79d333918c142c88
Author: Damian Johnson 
Date:   Fri Nov 30 08:37:29 2018 -0800

Fill in missing changelog entries

Oops, forgot to cite some recent changes.
---
 docs/change_log.rst | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/docs/change_log.rst b/docs/change_log.rst
index 42485c09..9f945651 100644
--- a/docs/change_log.rst
+++ b/docs/change_log.rst
@@ -48,6 +48,7 @@ The following are only available within Stem's `git repository
  * **Controller**
 
   * Controller events could fail to be delivered in a timely fashion 
(:trac:`27173`)
+  * Adjusted :func:`~stem.control.Controller.get_microdescriptors` fallback to 
also use '.new' cache files (:trac:`28508`)
   * **DORMANT** and **ACTIVE** :data:`~stem.Signal` (:spec:`4421149`)
 
  * **Descriptors**
@@ -56,6 +57,7 @@ The following are only available within Stem's `git repository
   * Added :class:`~stem.descriptor.networkstatus.DetachedSignature` parsing 
(:trac:`28495`)
   * Added :func:`~stem.descriptor.__init__.Descriptor.from_str` method 
(:trac:`28450`)
   * Added :func:`~stem.descriptor.__init__.Descriptor.type_annotation` method 
(:trac:`28397`)
+  * Added :func:`~stem.descriptor.networkstatus.NetworkStatusDocument.digest` 
method (:trac:`28398`)
   * Added the **hash_type** and **encoding** arguments to `ServerDescriptor 
`_
 and `ExtraInfo's 
`_
 digest methods (:trac:`28398`)
   * Added the network status vote's new bandwidth_file_digest attribute 
(:spec:`1b686ef`)
   * Added 
:func:`~stem.descriptor.networkstatus.NetworkStatusDocumentV3.is_valid` and 
:func:`~stem.descriptor.networkstatus.NetworkStatusDocumentV3.is_fresh` methods 
(:trac:`28448`)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [stem/master] Descriptor digest example

2018-12-11 Thread atagar
commit 3e3d9bd5c3a906136168f8d57933b882a06c3872
Author: Damian Johnson 
Date:   Tue Dec 11 10:16:33 2018 -0800

Descriptor digest example

Waste not, want not. I wrote this demo script for my recent status report
(https://blog.atagar.com/november2018/), but on reflection it makes a good
example for how to use our new digest methods.
---
 docs/_static/digest_chart.png | Bin 0 -> 66121 bytes
 docs/_static/example/check_digests.py |  52 ++
 docs/tutorials/double_double_toil_and_trouble.rst |   5 +++
 docs/tutorials/examples/check_digests.rst |  38 
 4 files changed, 95 insertions(+)

diff --git a/docs/_static/digest_chart.png b/docs/_static/digest_chart.png
new file mode 100644
index ..0a3dc3d5
Binary files /dev/null and b/docs/_static/digest_chart.png differ
diff --git a/docs/_static/example/check_digests.py 
b/docs/_static/example/check_digests.py
new file mode 100644
index ..2be3c368
--- /dev/null
+++ b/docs/_static/example/check_digests.py
@@ -0,0 +1,52 @@
+import sys
+
+import stem.descriptor.remote
+import stem.util.tor_tools
+
+
+def download_descriptors(fingerprint):
+  """
+  Downloads the descriptors we need to validate this relay. Downloads are
+  parallelized, providing the caller with a tuple of the form...
+
+(router_status_entry, server_descriptor, extrainfo_descriptor)
+  """
+
+  conensus_query = stem.descriptor.remote.get_consensus()
+  server_desc_query = 
stem.descriptor.remote.get_server_descriptors(fingerprint)
+  extrainfo_query = 
stem.descriptor.remote.get_extrainfo_descriptors(fingerprint)
+
+  router_status_entries = filter(lambda desc: desc.fingerprint == fingerprint, 
conensus_query.run())
+
+  if len(router_status_entries) != 1:
+raise IOError("Unable to find relay '%s' in the consensus" % fingerprint)
+
+  return (
+router_status_entries[0],
+server_desc_query.run()[0],
+extrainfo_query.run()[0],
+  )
+
+if __name__ == '__main__':
+  fingerprint = raw_input("What relay fingerprint would you like to 
validate?\n")
+  print('')  # blank line
+
+  if not stem.util.tor_tools.is_valid_fingerprint(fingerprint):
+print("'%s' is not a valid relay fingerprint" % fingerprint)
+sys.exit(1)
+
+  try:
+router_status_entry, server_desc, extrainfo_desc = 
download_descriptors(fingerprint)
+  except Exception as exc:
+print(exc)
+sys.exit(1)
+
+  if router_status_entry.digest == server_desc.digest():
+print("Server descriptor digest is correct")
+  else:
+print("Server descriptor digest invalid, expected %s but is %s" % 
(router_status_entry.digest, server_desc.digest()))
+
+  if server_desc.extra_info_digest == extrainfo_desc.digest():
+print("Extrainfo descriptor digest is correct")
+  else:
+print("Extrainfo descriptor digest invalid, expected %s but is %s" % 
(server_desc.extra_info_digest, extrainfo_desc.digest()))
diff --git a/docs/tutorials/double_double_toil_and_trouble.rst 
b/docs/tutorials/double_double_toil_and_trouble.rst
index 6701f1dc..c9a63a7b 100644
--- a/docs/tutorials/double_double_toil_and_trouble.rst
+++ b/docs/tutorials/double_double_toil_and_trouble.rst
@@ -132,3 +132,8 @@ Descriptors
 
   Example for writing a Tor consensus to disk, and reading it back.
 
+* `Checking Digests `_
+
+  Looking for additional integrity that your descriptor is properly signed?
+  Digests embedded in parent documents provide transitive validation.
+
diff --git a/docs/tutorials/examples/check_digests.rst 
b/docs/tutorials/examples/check_digests.rst
new file mode 100644
index ..dc2f0ee8
--- /dev/null
+++ b/docs/tutorials/examples/check_digests.rst
@@ -0,0 +1,38 @@
+Checking Descriptor Digests
+===
+
+.. image:: /_static/buttons/back.png
+   :target: ../double_double_toil_and_trouble.html
+
+Tor relay information is provided by `multiple documents
+<../mirror_mirror_on_the_wall.html#what-is-a-descriptor>`_. Signed descriptors
+transitively validate others by inclusion of their digest. For example, our
+consensus references server descriptor digest, and server descriptors in turn
+cite extrainfo digests.
+
+To illustrate, here’s a diagram from Iain...
+
+.. image:: /_static/digest_chart.png
+
+Stem can calculate digests from `server
+<../../api/descriptor/server_descriptor.html#stem.descriptor.server_descriptor.ServerDescriptor.digest>`_,
+`extrainfo
+<../../api/descriptor/extrainfo_descriptor.html#stem.descriptor.extrainfo_descriptor.ExtraInfoDescriptor.digest>`_,
+`microdescriptor
+<../../api/descriptor/microdescriptor.html#stem.descriptor.microdescriptor.Microdescriptor.digest>`_,
+and `consensus documents
+<../../api/descriptor/networkstatus.html#stem.descriptor.networkstatus.NetworkStatusDocument.digest>`_.
+For instance, to validate an extrainfo descriptor...
+
+.. literalinclude:: /_static/example/check_digests.py
+   :language: python
+
+::
+
+  % python check_digests.py
+  What relay 

[tor-commits] [tpo/staging] Fix url

2018-12-11 Thread hiro
commit 5ddcd4d7c3e54351e68d30a4752897327fedfbec
Author: hiro 
Date:   Tue Dec 11 14:37:01 2018 +0100

Fix url
---
 templates/header.html | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/templates/header.html b/templates/header.html
index 6f29bc3..024e18d 100644
--- a/templates/header.html
+++ b/templates/header.html
@@ -22,7 +22,8 @@
 {% for id, item in bag(menubag).items() %}
 
 {% if this.is_child_of(this.parent) %}
-  {{ 
item.label }}
+  {% set link = this.parent.path + "/" + item.path}
+  {{ item.label }}
 {% else %}
   {{ item.label }}
 {% endif %}

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] Fix typo

2018-12-11 Thread hiro
commit 24b67eb1372d56e80189aca0b8ea893e537dcd42
Author: hiro 
Date:   Tue Dec 11 14:44:57 2018 +0100

Fix typo
---
 templates/header.html | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/templates/header.html b/templates/header.html
index 024e18d..1d1174d 100644
--- a/templates/header.html
+++ b/templates/header.html
@@ -22,7 +22,7 @@
 {% for id, item in bag(menubag).items() %}
 
 {% if this.is_child_of(this.parent) %}
-  {% set link = this.parent.path + "/" + item.path}
+  {% set link = this.parent.path + "/" + item.path %}
   {{ item.label }}
 {% else %}
   {{ item.label }}

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Print Python version during each Travis CI job

2018-12-11 Thread nickm
commit c31346ffb444065820407670ecf64b925e3775fc
Author: rl1987 
Date:   Thu Dec 6 15:26:34 2018 +0200

Print Python version during each Travis CI job
---
 .travis.yml | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/.travis.yml b/.travis.yml
index b5713d693..2ea529e25 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -193,6 +193,9 @@ install:
   - if [[ "$RUST_OPTIONS" != "" ]]; then rustup --version; fi
   - if [[ "$RUST_OPTIONS" != "" ]]; then rustc --version; fi
   - if [[ "$RUST_OPTIONS" != "" ]]; then cargo --version; fi
+  ## Get python version
+  - python --version
+  ## run stem tests if they are enabled.
   - if [[ "$TEST_STEM" != "" ]]; then pushd stem; python -c "from stem import 
stem; print(stem.__version__);"; git log -1; popd; fi
 
 script:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add changes file

2018-12-11 Thread nickm
commit ecaecaddd89ce0d89e5f90effbf066065d10
Author: rl1987 
Date:   Thu Dec 6 15:31:33 2018 +0200

Add changes file
---
 changes/ticket28551 | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/changes/ticket28551 b/changes/ticket28551
new file mode 100644
index 0..46ba9d713
--- /dev/null
+++ b/changes/ticket28551
@@ -0,0 +1,3 @@
+  o Minor features (Continuous Integration):
+- Log Python version during each Travis CI job. Resolves issue
+  28551.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'rl1987/ticket28551'

2018-12-11 Thread nickm
commit c4c372f28151094b8f86337d2fecc269d7802038
Merge: 2ccb9e944 ecaecaddd
Author: Nick Mathewson 
Date:   Tue Dec 11 09:24:35 2018 -0500

Merge remote-tracking branch 'rl1987/ticket28551'

 .travis.yml | 3 +++
 changes/ticket28551 | 3 +++
 2 files changed, 6 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Silence SC2034 shellcheck checker for EXTRA_CHECKERS and NOISY_CHECKERS variables

2018-12-11 Thread nickm
commit 30f8b49d3b7917a15237724a0d0b913d27e876e2
Author: rl1987 
Date:   Fri Oct 12 10:09:11 2018 +0300

Silence SC2034 shellcheck checker for EXTRA_CHECKERS and NOISY_CHECKERS 
variables
---
 scripts/test/scan-build.sh | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/scripts/test/scan-build.sh b/scripts/test/scan-build.sh
index 8d126cbce..e111566bf 100755
--- a/scripts/test/scan-build.sh
+++ b/scripts/test/scan-build.sh
@@ -33,6 +33,7 @@ CHECKERS="\
 -enable-checker security.insecureAPI.strcpy \
 "
 
+# shellcheck disable=SC2034
 # These have high false-positive rates.
 EXTRA_CHECKERS="\
 -enable-checker alpha.security.ArrayBoundV2 \
@@ -40,6 +41,7 @@ EXTRA_CHECKERS="\
 -enable-checker alpha.core.CastSize \
 "
 
+# shellcheck disable=SC2034
 # These don't seem to generate anything useful
 NOISY_CHECKERS="\
 -enable-checker alpha.clone.CloneChecker \



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] Update to sponsors page

2018-12-11 Thread hiro
commit 360d8b8297d0709602bdc81bedaa47b53eaddad5
Author: hiro 
Date:   Tue Dec 11 15:36:54 2018 +0100

Update to sponsors page
---
 i18n/contents.pot   |  2 +-
 templates/sponsors.html | 32 
 2 files changed, 17 insertions(+), 17 deletions(-)

diff --git a/i18n/contents.pot b/i18n/contents.pot
index 6209b06..f330fe9 100644
--- a/i18n/contents.pot
+++ b/i18n/contents.pot
@@ -2,7 +2,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2018-12-11 15:18+CET\n"
+"POT-Creation-Date: 2018-12-11 15:36+CET\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME \n"
 "Language-Team: en \n"
diff --git a/templates/sponsors.html b/templates/sponsors.html
index 776e571..0ad9463 100644
--- a/templates/sponsors.html
+++ b/templates/sponsors.html
@@ -3,56 +3,56 @@
 
 
   
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
@@ -66,56 +66,56 @@
 
 
   
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name
 Some quick 
paragraph about the projects we are working with this sponsor and a link to the 
trac.
   
 
-
+
   
   
 Sponsor 
Name

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Let's not double-quote OUTPUTARG after all

2018-12-11 Thread nickm
commit da264f7c766b332f596a92766f7625c4a17abf70
Author: rl1987 
Date:   Sat Dec 8 15:15:20 2018 +0200

Let's not double-quote OUTPUTARG after all
---
 scripts/test/scan-build.sh | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/scripts/test/scan-build.sh b/scripts/test/scan-build.sh
index 9a6338380..26e05ff10 100755
--- a/scripts/test/scan-build.sh
+++ b/scripts/test/scan-build.sh
@@ -72,7 +72,7 @@ scan-build \
 
 # shellcheck disable=SC2086
 scan-build \
-$CHECKERS "$OUTPUTARG" \
+$CHECKERS $OUTPUTARG \
 make -j5 -k
 
 CHECKERS="\



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Address SC2086 in scan-build.sh

2018-12-11 Thread nickm
commit 59001a69c96a2f14821d312b10482c0854c6d7dd
Author: rl1987 
Date:   Mon Nov 26 18:03:36 2018 +0200

Address SC2086 in scan-build.sh

We can safely silence SC2086 warning on $CHECKERS, as contents of that
is hardcoded into script, and we don't want to require Bash to use Bash
array here. Double-quote $OUTPUTARG, as it's value depends on environment
variable.
---
 scripts/test/scan-build.sh | 5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/scripts/test/scan-build.sh b/scripts/test/scan-build.sh
index e111566bf..9a6338380 100755
--- a/scripts/test/scan-build.sh
+++ b/scripts/test/scan-build.sh
@@ -54,6 +54,7 @@ else
OUTPUTARG=""
 fi
 
+# shellcheck disable=SC2086
 scan-build \
 $CHECKERS \
 ./configure
@@ -63,13 +64,15 @@ scan-build \
 
 # Make this not get scanned for dead assignments, since it has lots of
 # dead assignments we don't care about.
+# shellcheck disable=SC2086
 scan-build \
 $CHECKERS \
 -disable-checker deadcode.DeadStores \
 make -j5 -k ./src/ext/ed25519/ref10/libed25519_ref10.a
 
+# shellcheck disable=SC2086
 scan-build \
-$CHECKERS $OUTPUTARG \
+$CHECKERS "$OUTPUTARG" \
 make -j5 -k
 
 CHECKERS="\



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add changes file

2018-12-11 Thread nickm
commit d6eafd06a9797d2747b0bd5988893c292076ef1f
Author: rl1987 
Date:   Fri Oct 12 10:37:27 2018 +0300

Add changes file
---
 changes/ticket28007 | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/changes/ticket28007 b/changes/ticket28007
new file mode 100644
index 0..1ac87862e
--- /dev/null
+++ b/changes/ticket28007
@@ -0,0 +1,3 @@
+  o Code simplification and refactoring:
+- Cleanup scan-build.sh to silence shellcheck warnings.
+  Closes ticket 28007.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'catalyst-github/ticket27402'

2018-12-11 Thread nickm
commit ce501a529f93658da5576e51c085909d8ecc4fe1
Merge: b65166750 7685f8ad3
Author: Nick Mathewson 
Date:   Tue Dec 11 09:37:41 2018 -0500

Merge remote-tracking branch 'catalyst-github/ticket27402'

 changes/ticket27402 |  10 +
 src/core/include.am |   1 +
 src/feature/control/control.c   | 373 +---
 src/feature/control/control.h   |   2 +
 src/feature/control/control_bootstrap.c | 358 ++
 5 files changed, 373 insertions(+), 371 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Split bootstrap event reporting out of control.c

2018-12-11 Thread nickm
commit 1fe6507d29497d7bbd8f42f66f0ddd596078993e
Author: Taylor Yu 
Date:   Mon Nov 19 16:24:01 2018 -0600

Split bootstrap event reporting out of control.c

Part of ticket 27402.
---
 src/core/include.am |   1 +
 src/feature/control/control.c   | 373 +
 src/feature/control/control.h   |   2 +
 src/feature/control/control_bootstrap.c | 403 
 4 files changed, 408 insertions(+), 371 deletions(-)

diff --git a/src/core/include.am b/src/core/include.am
index 48d75618a..3cd6e83ed 100644
--- a/src/core/include.am
+++ b/src/core/include.am
@@ -62,6 +62,7 @@ LIBTOR_APP_A_SOURCES =\
src/feature/client/entrynodes.c \
src/feature/client/transports.c \
src/feature/control/control.c   \
+   src/feature/control/control_bootstrap.c \
src/feature/control/fmt_serverstatus.c  \
src/feature/control/getinfo_geoip.c \
src/feature/dirauth/keypin.c\
diff --git a/src/feature/control/control.c b/src/feature/control/control.c
index 94679dfd2..060320341 100644
--- a/src/feature/control/control.c
+++ b/src/feature/control/control.c
@@ -179,13 +179,6 @@ static uint8_t *authentication_cookie = NULL;
  */
 static smartlist_t *detached_onion_services = NULL;
 
-/** A sufficiently large size to record the last bootstrap phase string. */
-#define BOOTSTRAP_MSG_LEN 1024
-
-/** What was the last bootstrap phase message we sent? We keep track
- * of this so we can respond to getinfo status/bootstrap-phase queries. */
-static char last_sent_bootstrap_message[BOOTSTRAP_MSG_LEN];
-
 static void connection_printf_to_buf(control_connection_t *conn,
  const char *format, ...)
   CHECK_PRINTF(2,3);
@@ -3044,7 +3037,7 @@ getinfo_helper_events(control_connection_t *control_conn,
check_whether_orport_reachable(options) ? 1 : 0,
check_whether_dirport_reachable(options) ? 1 : 0);
 } else if (!strcmp(question, "status/bootstrap-phase")) {
-  *answer = tor_strdup(last_sent_bootstrap_message);
+  *answer = control_event_boot_last_msg();
 } else if (!strcmpstart(question, "status/version/")) {
   int is_server = server_mode(options);
   networkstatus_t *c = networkstatus_get_latest_consensus();
@@ -7015,361 +7008,6 @@ monitor_owning_controller_process(const char 
*process_spec)
   }
 }
 
-/** Convert the name of a bootstrapping phase s into strings
- * tag and summary suitable for display by the controller. */
-static int
-bootstrap_status_to_string(bootstrap_status_t s, const char **tag,
-   const char **summary)
-{
-  switch (s) {
-case BOOTSTRAP_STATUS_UNDEF:
-  *tag = "undef";
-  *summary = "Undefined";
-  break;
-case BOOTSTRAP_STATUS_STARTING:
-  *tag = "starting";
-  *summary = "Starting";
-  break;
-case BOOTSTRAP_STATUS_CONN_DIR:
-  *tag = "conn_dir";
-  *summary = "Connecting to directory server";
-  break;
-case BOOTSTRAP_STATUS_HANDSHAKE:
-  *tag = "status_handshake";
-  *summary = "Finishing handshake";
-  break;
-case BOOTSTRAP_STATUS_HANDSHAKE_DIR:
-  *tag = "handshake_dir";
-  *summary = "Finishing handshake with directory server";
-  break;
-case BOOTSTRAP_STATUS_ONEHOP_CREATE:
-  *tag = "onehop_create";
-  *summary = "Establishing an encrypted directory connection";
-  break;
-case BOOTSTRAP_STATUS_REQUESTING_STATUS:
-  *tag = "requesting_status";
-  *summary = "Asking for networkstatus consensus";
-  break;
-case BOOTSTRAP_STATUS_LOADING_STATUS:
-  *tag = "loading_status";
-  *summary = "Loading networkstatus consensus";
-  break;
-case BOOTSTRAP_STATUS_LOADING_KEYS:
-  *tag = "loading_keys";
-  *summary = "Loading authority key certs";
-  break;
-case BOOTSTRAP_STATUS_REQUESTING_DESCRIPTORS:
-  *tag = "requesting_descriptors";
-  /*  this appears to incorrectly report internal on most loads */
-  *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
-"Asking for relay descriptors for internal paths" :
-"Asking for relay descriptors";
-  break;
-/* If we're sure there are no exits in the consensus,
- * inform the controller by adding "internal"
- * to the status summaries.
- * (We only check this while loading descriptors,
- * so we may not know in the earlier stages.)
- * But if there are exits, we can't be sure whether
- * we're creating internal or exit paths/circuits.
- *  Or should be use different tags or statuses
- * for internal and exit/all? */
-case BOOTSTRAP_STATUS_LOADING_DESCRIPTORS:
-  *tag = "loading_descriptors";
-  *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
-"Loading relay descriptors for 

  1   2   >