Re: [tor-bugs] #31960 [Circumvention/Snowflake]: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a Tor network connection through snowflake bridge

2019-10-03 Thread Tor Bug Tracker & Wiki
#31960: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a 
Tor
network connection through snowflake bridge
-+
 Reporter:  amiableclarity2011   |  Owner:  (none)
 Type:  defect   | Status:  new
 Priority:  Immediate|  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+
Changes (by amiableclarity2011):

 * Attachment "cached-certs" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31960 [Circumvention/Snowflake]: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a Tor network connection through snowflake bridge

2019-10-03 Thread Tor Bug Tracker & Wiki
#31960: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a 
Tor
network connection through snowflake bridge
-+
 Reporter:  amiableclarity2011   |  Owner:  (none)
 Type:  defect   | Status:  new
 Priority:  Immediate|  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+
Changes (by amiableclarity2011):

 * Attachment "cached-descriptors" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31960 [Circumvention/Snowflake]: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a Tor network connection through snowflake bridge

2019-10-03 Thread Tor Bug Tracker & Wiki
#31960: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a 
Tor
network connection through snowflake bridge
-+
 Reporter:  amiableclarity2011   |  Owner:  (none)
 Type:  defect   | Status:  new
 Priority:  Immediate|  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+
Changes (by amiableclarity2011):

 * Attachment "state" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31960 [Circumvention/Snowflake]: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a Tor network connection through snowflake bridge

2019-10-03 Thread Tor Bug Tracker & Wiki
#31960: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a 
Tor
network connection through snowflake bridge
-+
 Reporter:  amiableclarity2011   |  Owner:  (none)
 Type:  defect   | Status:  new
 Priority:  Immediate|  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+
Changes (by amiableclarity2011):

 * Attachment "control_auth_cookie" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31960 [Circumvention/Snowflake]: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a Tor network connection through snowflake bridge

2019-10-03 Thread Tor Bug Tracker & Wiki
#31960: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a 
Tor
network connection through snowflake bridge
-+
 Reporter:  amiableclarity2011   |  Owner:  (none)
 Type:  defect   | Status:  new
 Priority:  Immediate|  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+
Changes (by amiableclarity2011):

 * Attachment "torrc" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31960 [Circumvention/Snowflake]: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a Tor network connection through snowflake bridge

2019-10-03 Thread Tor Bug Tracker & Wiki
#31960: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a 
Tor
network connection through snowflake bridge
-+
 Reporter:  amiableclarity2011   |  Owner:  (none)
 Type:  defect   | Status:  new
 Priority:  Immediate|  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+
Changes (by amiableclarity2011):

 * Attachment "torrc-defaults" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31960 [Circumvention/Snowflake]: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a Tor network connection through snowflake bridge

2019-10-03 Thread Tor Bug Tracker & Wiki
#31960: Hello, currently, in China, Tor Browser 9.0a7 version can't establish a 
Tor
network connection through snowflake bridge
+-
 Reporter:  amiableclarity2011  |  Owner:  (none)
 Type:  defect  | Status:  new
 Priority:  Immediate   |  Component:  Circumvention/Snowflake
  Version:  |   Severity:  Normal
 Keywords:  |  Actual Points:
Parent ID:  | Points:
 Reviewer:  |Sponsor:
+-
 Hello, currently, in China, Tor Browser 9.0a7 version can't establish a
 Tor network connection through snowflake bridge


 Below are the Tor log messages.


 10/4/19, 04:44:38.869 [NOTICE] DisableNetwork is set. Tor will not make or
 accept non-control network connections. Shutting down all existing
 connections.
 10/4/19, 04:44:44.387 [NOTICE] DisableNetwork is set. Tor will not make or
 accept non-control network connections. Shutting down all existing
 connections.
 10/4/19, 04:44:44.387 [NOTICE] DisableNetwork is set. Tor will not make or
 accept non-control network connections. Shutting down all existing
 connections.
 10/4/19, 04:44:44.387 [NOTICE] DisableNetwork is set. Tor will not make or
 accept non-control network connections. Shutting down all existing
 connections.
 10/4/19, 04:44:44.387 [NOTICE] Opening Socks listener on 127.0.0.1:9150
 10/4/19, 04:44:44.387 [NOTICE] Opened Socks listener on 127.0.0.1:9150
 10/4/19, 04:44:45.248 [NOTICE] Bootstrapped 1% (conn_pt): Connecting to
 pluggable transport
 10/4/19, 04:44:45.250 [NOTICE] Bootstrapped 2% (conn_done_pt): Connected
 to pluggable transport
 10/4/19, 04:45:08.319 [NOTICE] Bootstrapped 10% (conn_done): Connected to
 a relay
 10/4/19, 04:45:38.337 [WARN] Problem bootstrapping. Stuck at 10%
 (conn_done): Connected to a relay. (DONE; DONE; count 1; recommendation
 warn; host 2B280B23E1107BB62ABFC40DDCC8824814F80A72 at 0.0.3.0:1)
 10/4/19, 04:45:38.338 [WARN] 1 connections have failed:
 10/4/19, 04:45:38.338 [WARN]  1 connections died in state handshaking
 (TLS) with SSL state SSLv3/TLS write client hello in HANDSHAKE
 10/4/19, 04:45:38.357 [NOTICE] Closing no-longer-configured Socks listener
 on 127.0.0.1:9150
 10/4/19, 04:45:38.357 [NOTICE] DisableNetwork is set. Tor will not make or
 accept non-control network connections. Shutting down all existing
 connections.
 10/4/19, 04:45:38.358 [WARN] Pluggable Transport process terminated with
 status code 0



 snowflake-broker.azureedge.net  are not blocked by China's firewall.
 ajax.aspnetcdn.com   are not blocked by China's firewall.
 stun.ekiga.net  are not blocked by China's firewall.


 I will upload my state file.

 Thank you very much for your help. I really appreciate it.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31956 [Metrics/Onionoo]: OnionOO problem serving bandwidth documents

2019-10-03 Thread Tor Bug Tracker & Wiki
#31956: OnionOO problem serving bandwidth documents
-+--
 Reporter:  starlight|  Owner:  metrics-team
 Type:  defect   | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Metrics/Onionoo  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--

Comment (by starlight):

 to be clear, "empty" means

 {{{
 {"version":"7.0",
 "build_revision":"7dc8dae",
 "relays_published":"2019-10-03 21:00:00",
 "relays":[
 {"fingerprint":"4F0DB7E687FC7C0AE55C8F243DA8B0EB27FBF1F2"}
 ],
 "bridges_published":"2019-10-03 20:47:56",
 "bridges":[
 ]}
 }}}

 fail sticks to particular source IPs

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31524 [Core Tor/Tor]: GETINFO bw-event-cache spike value(s) in it

2019-10-03 Thread Tor Bug Tracker & Wiki
#31524: GETINFO bw-event-cache  spike value(s) in it
--+
 Reporter:  toralf|  Owner:  teor
 Type:  defect| Status:  assigned
 Priority:  Medium|  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor  |Version:  Tor: 0.4.1.4-rc
 Severity:  Normal| Resolution:
 Keywords:  042-should, security-low  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+

Comment (by arma):

 I always figured this was from Tor starting up and seeding itself with its
 previous self-measured bandwidth value from the state file, and
 essentially thinking of itself as having done it all at once just then.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31939 [Core Tor/Tor]: Bug: buffers_tls.c:73: buf_read_from_tls: Non-fatal assertion !(buf->datalen >= INT_MAX - at_most) failed.

2019-10-03 Thread Tor Bug Tracker & Wiki
#31939: Bug: buffers_tls.c:73: buf_read_from_tls: Non-fatal assertion
!(buf->datalen >= INT_MAX - at_most) failed.
-+-
 Reporter:  catalyst |  Owner:  teor
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.3.0.4-rc
 Severity:  Normal   | Resolution:
 Keywords:  assert, fast-fix, 042-should,|  Actual Points:  0.1
  035-backport, 040-backport, 041-backport,  |
  BugSmashFund   |
Parent ID:  #31036   | Points:  0.1
 Reviewer:   |Sponsor:
-+-
Changes (by teor):

 * status:  assigned => needs_review
 * version:   => Tor: 0.3.0.4-rc
 * parent:   => #31036
 * points:   => 0.1
 * actualpoints:   => 0.1
 * keywords:  assert, fast-fix, 042-should =>
 assert, fast-fix, 042-should, 035-backport, 040-backport,
 041-backport, BugSmashFund


Comment:

 The `#` appears to be a copy-paste error, the log appears without that
 typo later in #31036.

 See my PR:
 * 0.3.5: https://github.com/torproject/tor/pull/1394

 The merge forward had no conflicts, the test branches are here:
 * https://github.com/teor2345/tor/branches/all?query=31939

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31705 [Core Tor/Tor]: Add sufficient coccinelle tooling to run coccinelle without stress

2019-10-03 Thread Tor Bug Tracker & Wiki
#31705: Add sufficient coccinelle tooling to run coccinelle without stress
--+
 Reporter:  nickm |  Owner:  nickm
 Type:  task  | Status:  needs_revision
 Priority:  Medium|  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  042-can   |  Actual Points:
Parent ID:| Points:
 Reviewer:  teor  |Sponsor:  Sponsor31-can
--+
Changes (by teor):

 * status:  needs_review => needs_revision


Comment:

 I left some comments on the ticket:
 * document tor-coccinelle.h
 * document test_operator_cleanup
 * make try_parse.sh exit with a non-zero status if it finds any files
 * make (a mode for) try_parse.sh that shows the parsing errors, so they
 can be fixed
 * it looks like you missed some files:
 {{{
 $ find src/{app,config,core,feature,lib,test,tools,win32} -name *.c -o
 -name *.h | xargs ~/dev/tor/scripts/coccinelle/try_parse.sh
 # 143 files
 }}}

 Reminder: please fill in actual points on this ticket.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31948 [Core Tor/Tor]: CID 1454593: passing negative value to memset

2019-10-03 Thread Tor Bug Tracker & Wiki
#31948: CID 1454593: passing negative value to memset
-+
 Reporter:  nickm|  Owner:  nickm
 Type:  defect   | Status:  closed
 Priority:  Medium   |  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:  fast-fix 042-should  |  Actual Points:  0
Parent ID:  #31897   | Points:  0
 Reviewer:  teor |Sponsor:
-+
Changes (by teor):

 * keywords:  fast-fix 042-should 041-backport => fast-fix 042-should
 * status:  merge_ready => closed
 * points:   => 0
 * resolution:   => fixed


Comment:

 Merged to master as an obviously correct minor fix on a merged branch that
 has already been reviewed.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31897 [Core Tor/Tor]: util/map_anon_nofork test fails on SunOS

2019-10-03 Thread Tor Bug Tracker & Wiki
#31897: util/map_anon_nofork test fails on SunOS
-+-
 Reporter:  svschmel |  Owner:  teor
 Type:  defect   | Status:
 |  merge_ready
 Priority:  High |  Milestone:  Tor:
 |  0.4.1.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.4.1.1-alpha
 Severity:  Normal   | Resolution:
 Keywords:  tor-test, 042-must, fast-fix,|  Actual Points:  0.1
  041-regression, BugSmashFund, 041-backport,|
  consider-backport-after-04233  |
Parent ID:   | Points:  0.1
 Reviewer:  ahf  |Sponsor:
-+-

Comment (by teor):

 I cherry-picked #31948 to the 0.4.1 backport branch, because it is a fix
 on this change.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31948 [Core Tor/Tor]: CID 1454593: passing negative value to memset

2019-10-03 Thread Tor Bug Tracker & Wiki
#31948: CID 1454593: passing negative value to memset
--+
 Reporter:  nickm |  Owner:  nickm
 Type:  defect| Status:
  |  merge_ready
 Priority:  Medium|  Milestone:  Tor:
  |  0.4.2.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  fast-fix 042-should 041-backport  |  Actual Points:  0
Parent ID:  #31897| Points:
 Reviewer:  teor  |Sponsor:
--+

Comment (by teor):

 I've cherry-picked this commit to #31897, so this ticket can close after
 it merges.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31524 [Core Tor/Tor]: GETINFO bw-event-cache spike value(s) in it

2019-10-03 Thread Tor Bug Tracker & Wiki
#31524: GETINFO bw-event-cache  spike value(s) in it
--+
 Reporter:  toralf|  Owner:  teor
 Type:  defect| Status:  assigned
 Priority:  Medium|  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor  |Version:  Tor: 0.4.1.4-rc
 Severity:  Normal| Resolution:
 Keywords:  042-should, security-low  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+
Changes (by teor):

 * status:  new => assigned
 * owner:  (none) => teor


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31939 [Core Tor/Tor]: Bug: buffers_tls.c:73: buf_read_from_tls: Non-fatal assertion !(buf->datalen >= INT_MAX - at_most) failed.

2019-10-03 Thread Tor Bug Tracker & Wiki
#31939: Bug: buffers_tls.c:73: buf_read_from_tls: Non-fatal assertion
!(buf->datalen >= INT_MAX - at_most) failed.
--+
 Reporter:  catalyst  |  Owner:  teor
 Type:  defect| Status:  assigned
 Priority:  Medium|  Milestone:  Tor:
  |  0.4.2.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  assert, fast-fix, 042-should  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+
Changes (by teor):

 * keywords:  assert => assert, fast-fix, 042-should
 * status:  new => assigned
 * owner:  (none) => teor
 * milestone:  Tor: unspecified => Tor: 0.4.2.x-final


Comment:

 We can do a quick fix for this issue using BUG_ONCE().
 We should also backport that change.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31958 [Core Tor/Tor]: connection_dir_is_anonymous: Non-fatal assertion !(CONST_TO_OR_CIRCUIT(circ)->p_chan == NULL) failed

2019-10-03 Thread Tor Bug Tracker & Wiki
#31958: connection_dir_is_anonymous: Non-fatal assertion
!(CONST_TO_OR_CIRCUIT(circ)->p_chan == NULL) failed
--+
 Reporter:  dgoulet   |  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  regression, 042-must  |  Actual Points:
Parent ID:  #30344| Points:
 Reviewer:|Sponsor:  Sponsor27-must
--+
Changes (by teor):

 * parent:   => #30344


Comment:

 It could be #30344?
 The channel is closed, but the command is still being processed?

 Otherwise we might have sent an origin circuit to this function, which
 seems unlikely.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30477 [Core Tor/Tor]: Tor should self-test reachability of TCP listeners exposed by PT's

2019-10-03 Thread Tor Bug Tracker & Wiki
#30477: Tor should self-test reachability of TCP listeners exposed by PT's
-+-
 Reporter:  ahf  |  Owner:  (none)
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:  Tor:
 |  unspecified
Component:  Core Tor/Tor |Version:  Tor:
 |  unspecified
 Severity:  Normal   | Resolution:
 Keywords:  tor-pt, network-team-roadmap-|  Actual Points:
  november   |
Parent ID:  #30471   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor30-must
-+-

Comment (by teor):

 Ok, here's a summary of the steps to move forward:
 1. If a transport exposes a TCP port, connect to that TCP port via a Tor
 Exit
 2. Test the transport protocol by connecting directly to the address and
 port

 Getting the PT to connect to itself via the Tor network might involve some
 really complex code. So let's just do the simplest tests we can.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31841 [Core Tor/Tor]: test addr/parse takes a long time on master on some machines

2019-10-03 Thread Tor Bug Tracker & Wiki
#31841: test addr/parse takes a long time on master on some machines
-+-
 Reporter:  teor |  Owner:  nickm
 Type:  defect   | Status:
 |  needs_revision
 Priority:  High |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  unspecified
 Severity:  Normal   | Resolution:
 Keywords:  tor-unit-tests 042-should|  Actual Points:  .2
  BugSmashFund   |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by teor):

 * status:  needs_review => needs_revision


Comment:

 I left a few minor comments on the pull request, feel free to rebase and
 edit existing commits to fix them.

 I checked the coverage loss, it did seem spurious.

 Do we need to backport this change to 0.2.9 and later?
 We're going to be running tests on 0.2.9 for the next 3 months, and 0.3,5
 for the next 2 years.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27802 [Core Tor/Tor]: OpenSSL 1.1.0 issue during static link

2019-10-03 Thread Tor Bug Tracker & Wiki
#27802: OpenSSL 1.1.0 issue during static link
-+-
 Reporter:  cretz|  Owner:  (none)
 Type:  defect   | Status:  new
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  static, 029-backport, 032|  Actual Points:
  -unreached-backport, 033-unreached-backport|
  042-can?   |
Parent ID:  #6623| Points:
 Reviewer:   |Sponsor:
-+-

Comment (by teor):

 If we want to support building a static Tor, we should get static builds
 working, and then add CI for it.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31884 [Core Tor/Tor]: Define ExecuteBash in the Appveyor error block

2019-10-03 Thread Tor Bug Tracker & Wiki
#31884: Define ExecuteBash in the Appveyor error block
-+-
 Reporter:  teor |  Owner:  teor
 Type:  defect   | Status:
 |  merge_ready
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.1.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.3.4.2-alpha
 Severity:  Normal   | Resolution:
 Keywords:  tor-ci-fail-rarely, 042-can, |  Actual Points:  0.1
  035-backport, 040-backport, 041-backport,  |
  042-backport, consider-backport-after-ci-  |
  passes, BugSmashFund   |
Parent ID:   | Points:  0.1
 Reviewer:  asn  |Sponsor:
-+-
Changes (by teor):

 * keywords:
 tor-ci-fail-rarely, 042-can, 035-backport, 040-backport, 041-backport,
 042-backport, consider-backport-after-0423, BugSmashFund
 =>
 tor-ci-fail-rarely, 042-can, 035-backport, 040-backport, 041-backport,
 042-backport, consider-backport-after-ci-passes, BugSmashFund


Comment:

 This is a CI issue, so we can backport it as soon as CI passes,

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31943 [Core Tor/Tor]: Review pull request: reorganized Tor manual

2019-10-03 Thread Tor Bug Tracker & Wiki
#31943: Review pull request: reorganized Tor manual
-+
 Reporter:  swati|  Owner:  swati
 Type:  enhancement  | Status:  needs_review
 Priority:  Medium   |  Milestone:  Tor: 0.4.3.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  gsod, documentation  |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+
Changes (by teor):

 * status:  assigned => needs_review


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31943 [Core Tor/Tor]: Review pull request: reorganized Tor manual

2019-10-03 Thread Tor Bug Tracker & Wiki
#31943: Review pull request: reorganized Tor manual
-+
 Reporter:  swati|  Owner:  swati
 Type:  enhancement  | Status:  assigned
 Priority:  Medium   |  Milestone:  Tor: 0.4.3.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  gsod, documentation  |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+
Changes (by teor):

 * status:  needs_review => assigned
 * owner:  (none) => swati


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31943 [Core Tor/Tor]: Review pull request: reorganized Tor manual

2019-10-03 Thread Tor Bug Tracker & Wiki
#31943: Review pull request: reorganized Tor manual
-+
 Reporter:  swati|  Owner:  (none)
 Type:  enhancement  | Status:  needs_review
 Priority:  Medium   |  Milestone:  Tor: 0.4.3.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  gsod, documentation  |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+
Changes (by teor):

 * type:  defect => enhancement


Comment:

 We're still making  a few changes to the Tor manual in 0.4,2, how are we
 going to avoid conflicts with this re-organisation?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31948 [Core Tor/Tor]: CID 1454593: passing negative value to memset

2019-10-03 Thread Tor Bug Tracker & Wiki
#31948: CID 1454593: passing negative value to memset
--+
 Reporter:  nickm |  Owner:  nickm
 Type:  defect| Status:
  |  merge_ready
 Priority:  Medium|  Milestone:  Tor:
  |  0.4.2.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  fast-fix 042-should 041-backport  |  Actual Points:  0
Parent ID:  #31897| Points:
 Reviewer:  teor  |Sponsor:
--+
Changes (by teor):

 * status:  needs_review => merge_ready
 * reviewer:   => teor
 * keywords:  fast-fix 042-should => fast-fix 042-should 041-backport
 * parent:   => #31897


Comment:

 We can merge this PR to master.

 This is a bug on #31897, so we need to backport it to 0.4.1 along with
 #31897.
 Once I've cherry-picked this change to my #31897 0.4.1 branch, we can
 close this ticket.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31524 [Core Tor/Tor]: GETINFO bw-event-cache spike value(s) in it

2019-10-03 Thread Tor Bug Tracker & Wiki
#31524: GETINFO bw-event-cache  spike value(s) in it
--+
 Reporter:  toralf|  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor  |Version:  Tor: 0.4.1.4-rc
 Severity:  Normal| Resolution:
 Keywords:  042-should, security-low  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+
Changes (by teor):

 * status:  needs_information => new


Comment:

 If we can't reproduce these issues on older Tor versions, that makes it
 hardrr for us to diagnose this issue,

 Here's how I think we can move forward:
 * set an "unreasonably large" bandwidth amount threshold, and log a BUG()
 warning when:
   * we try to add an amount over that threshold,
   * any of our totals are over that threshold, or
   * we try to put an amount over that threshold in our descriptor, extra-
 info, or control port.
 * when we subtract a bandwidth value, log a BUG() if the final amount
 would be less than zero.

 (We recently added code that subtracts bandwidth values if the circuit is
 closed before writing.)

 BUG() warnings log stack traces, so we should be able to locate the source
 of the issue more easily.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31903 [Circumvention/BridgeDB]: Update translations and push translation requests to Transifex

2019-10-03 Thread Tor Bug Tracker & Wiki
#31903: Update translations and push translation requests to Transifex
+
 Reporter:  phw |  Owner:  phw
 Type:  task| Status:  closed
 Priority:  Medium  |  Milestone:
Component:  Circumvention/BridgeDB  |Version:
 Severity:  Normal  | Resolution:  implemented
 Keywords:  s30-o22a3   |  Actual Points:  0.25
Parent ID:  #31279  | Points:  0.5
 Reviewer:  emmapeel|Sponsor:  Sponsor30-must
+
Changes (by phw):

 * actualpoints:   => 0.25


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31780 [Circumvention/BridgeDB]: Write a specification for BridgeDB's metrics

2019-10-03 Thread Tor Bug Tracker & Wiki
#31780: Write a specification for BridgeDB's metrics
+---
 Reporter:  phw |  Owner:  phw
 Type:  task| Status:  closed
 Priority:  Medium  |  Milestone:
Component:  Circumvention/BridgeDB  |Version:
 Severity:  Normal  | Resolution:  implemented
 Keywords:  |  Actual Points:  0.7
Parent ID:  | Points:  0.5
 Reviewer:  cohosh  |Sponsor:  Sponsor30-can
+---
Changes (by phw):

 * actualpoints:   => 0.7


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31959 [Metrics/Relay Search]: relay search hung on down nodes

2019-10-03 Thread Tor Bug Tracker & Wiki
#31959: relay search hung on down nodes
--+--
 Reporter:  starlight |  Owner:  metrics-team
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Metrics/Relay Search  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by starlight):

 https://metrics.torproject.org/rs.html#search/host_name:quintex.com

 fast response

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #29484 [Circumvention/BridgeDB]: Update the requirements.txt and freeze them on release

2019-10-03 Thread Tor Bug Tracker & Wiki
#29484: Update the requirements.txt and freeze them on release
-+-
 Reporter:  dgoulet  |  Owner:  phw
 Type:  task | Status:  closed
 Priority:  Medium   |  Milestone:
Component:  Circumvention/BridgeDB   |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:  bridgedb, anti-censorship-roadmap-   |  Actual Points:  2.1
  september  |
Parent ID:  #31280   | Points:  2
 Reviewer:  cohosh   |Sponsor:
 |  Sponsor30-can
-+-
Changes (by phw):

 * status:  merge_ready => closed
 * resolution:   => fixed
 * actualpoints:   => 2.1


Comment:

 I merged the patch set in commit
 
[https://gitweb.torproject.org/bridgedb.git/commit/?h=develop=53bcb77571c7a1f6c60bef44fefb1ef39cd65c7f
 53bcb77].

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31959 [Metrics/Relay Search]: relay search hung on down nodes

2019-10-03 Thread Tor Bug Tracker & Wiki
#31959: relay search hung on down nodes
---+--
 Reporter:  starlight  |  Owner:  metrics-team
 Type:  defect | Status:  new
 Priority:  Medium |  Component:  Metrics/Relay Search
  Version: |   Severity:  Normal
 Keywords: |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+--
 all Quintex down for maintenence

https://metrics.torproject.org/rs.html#search/quintex
https://metrics.torproject.org/rs.html#toprelays

 hang forever

https://metrics.torproject.org/rs.html#search/contact:torservers

 fast response

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31903 [Circumvention/BridgeDB]: Update translations and push translation requests to Transifex

2019-10-03 Thread Tor Bug Tracker & Wiki
#31903: Update translations and push translation requests to Transifex
+
 Reporter:  phw |  Owner:  phw
 Type:  task| Status:  closed
 Priority:  Medium  |  Milestone:
Component:  Circumvention/BridgeDB  |Version:
 Severity:  Normal  | Resolution:  implemented
 Keywords:  s30-o22a3   |  Actual Points:
Parent ID:  #31279  | Points:  0.5
 Reviewer:  emmapeel|Sponsor:  Sponsor30-must
+
Changes (by phw):

 * status:  needs_review => closed
 * resolution:   => implemented


Comment:

 Thanks for the context, emmapeel. I re-did the string extraction by only
 running `python setup.py extract_messages`, which updated only the file
 bridgedb/i18n/templates/bridgedb.pot.

 I merged the patch set in commit
 
[https://gitweb.torproject.org/bridgedb.git/commit/?h=develop=44d6ed319f8c6f8c43ea0db2eb8c0e64c3d73b50
 44d6ed3].

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31956 [Metrics/Onionoo]: OnionOO problem serving bandwidth documents

2019-10-03 Thread Tor Bug Tracker & Wiki
#31956: OnionOO problem serving bandwidth documents
-+--
 Reporter:  starlight|  Owner:  metrics-team
 Type:  defect   | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Metrics/Onionoo  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--

Comment (by starlight):

 per-IP rate limit on unencrypted directory port requests may be cause

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31956 [Metrics/Onionoo]: OnionOO problem serving bandwidth documents

2019-10-03 Thread Tor Bug Tracker & Wiki
#31956: OnionOO problem serving bandwidth documents
-+--
 Reporter:  starlight|  Owner:  metrics-team
 Type:  defect   | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Metrics/Onionoo  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--

Comment (by starlight):

 reproduce with

 RVAL=${RANDOM:?} && curl -U $RVAL:$RVAL  --socks5-hostname 127.0.0.1:9050
 'https://onionoo.torproject.org/bandwidth?search=binnacle'

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31794 [Circumvention/Snowflake]: Errors swallowed

2019-10-03 Thread Tor Bug Tracker & Wiki
#31794: Errors swallowed
-+
 Reporter:  sah  |  Owner:  (none)
 Type:  defect   | Status:  needs_revision
 Priority:  Medium   |  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:  cohosh   |Sponsor:
-+

Comment (by sah):

 Oh nice catch (and embarrassing mistake by me). I've updated and pushed

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31780 [Circumvention/BridgeDB]: Write a specification for BridgeDB's metrics

2019-10-03 Thread Tor Bug Tracker & Wiki
#31780: Write a specification for BridgeDB's metrics
+---
 Reporter:  phw |  Owner:  phw
 Type:  task| Status:  closed
 Priority:  Medium  |  Milestone:
Component:  Circumvention/BridgeDB  |Version:
 Severity:  Normal  | Resolution:  implemented
 Keywords:  |  Actual Points:
Parent ID:  | Points:  0.5
 Reviewer:  cohosh  |Sponsor:  Sponsor30-can
+---
Changes (by phw):

 * status:  merge_ready => closed
 * resolution:   => implemented


Comment:

 I merged the patch in
 
[https://gitweb.torproject.org/bridgedb.git/commit/?h=develop=0751ad7148447f30df7c015c77853d58b6077f71
 0751ad7].

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31958 [Core Tor/Tor]: connection_dir_is_anonymous: Non-fatal assertion !(CONST_TO_OR_CIRCUIT(circ)->p_chan == NULL) failed

2019-10-03 Thread Tor Bug Tracker & Wiki
#31958: connection_dir_is_anonymous: Non-fatal assertion
!(CONST_TO_OR_CIRCUIT(circ)->p_chan == NULL) failed
+--
 Reporter:  dgoulet |  Owner:  (none)
 Type:  defect  | Status:  new
 Priority:  Medium  |  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor|Version:
 Severity:  Normal  |   Keywords:  regression, 042-must
Actual Points:  |  Parent ID:
   Points:  |   Reviewer:
  Sponsor:  Sponsor27-must  |
+--
 Hmm, I just noticed this on one of my test relay:

 {{{
 Sep 14 17:35:18.196 [warn] tor_bug_occurred_(): Bug:
 src/feature/dircommon/directory.c:229: connection_dir_is_anonymous: Non-
 fatal assertion !(CONST_TO_OR_CIRCUIT(circ)->p_chan == NULL) failed.
 (Future instances of this warning will be silenced.) (on Tor 0.4.2.0
 -alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug: Tor 0.4.2.0-alpha-dev (git-
 796a9b37ea346f41): Non-fatal assertion !(CONST_TO_OR_CIRCUIT(circ)->p_chan
 == NULL) failed in connection_dir_is_anonymous at
 src/feature/dircommon/directory.c:229. Stack trace: (on Tor 0.4.2.0-alpha-
 dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug:
 /root/git/tor/src/app/tor(log_backtrace_impl+0x46) [0x56174b20aae6] (on
 Tor 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug:
 /root/git/tor/src/app/tor(tor_bug_occurred_+0x16c) [0x56174b205d9c] (on
 Tor 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug:
 /root/git/tor/src/app/tor(connection_dir_is_anonymous+0x131)
 [0x56174b0ef421] (on Tor 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug:
 /root/git/tor/src/app/tor(directory_handle_command+0x1ef) [0x56174b19755f]
 (on Tor 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug:
 /root/git/tor/src/app/tor(connection_dir_process_inbuf+0x95)
 [0x56174b0efb85] (on Tor 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug:
 /root/git/tor/src/app/tor(connection_handle_read+0xa0d) [0x56174b064bfd]
 (on Tor 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug: /root/git/tor/src/app/tor(+0x6fe0e)
 [0x56174b069e0e] (on Tor 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug: /usr/lib/x86_64-linux-
 gnu/libevent-2.1.so.6(+0x1e8f8) [0x7f65e17278f8] (on Tor 0.4.2.0-alpha-dev
 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug: /usr/lib/x86_64-linux-
 gnu/libevent-2.1.so.6(event_base_loop+0x53f) [0x7f65e172833f] (on Tor
 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug:
 /root/git/tor/src/app/tor(do_main_loop+0xd9) [0x56174b06b0f9] (on Tor
 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug:
 /root/git/tor/src/app/tor(tor_run_main+0x128d) [0x56174b058c8d] (on Tor
 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug:
 /root/git/tor/src/app/tor(tor_main+0x3a) [0x56174b0560ca] (on Tor 0.4.2.0
 -alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug: /root/git/tor/src/app/tor(main+0x19)
 [0x56174b055c59] (on Tor 0.4.2.0-alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug: /lib/x86_64-linux-
 gnu/libc.so.6(__libc_start_main+0xe7) [0x7f65e09c2b97] (on Tor 0.4.2.0
 -alpha-dev 796a9b37ea346f41)
 Sep 14 17:35:18.257 [warn] Bug: /root/git/tor/src/app/tor(_start+0x2a)
 [0x56174b055caa] (on Tor 0.4.2.0-alpha-dev 796a9b37ea346f41)
 }}}

 This is recent code that reject HSDir single hop connections (#24964).
 Offending piece of code is:

 {{{
   /* Get the previous channel to learn if it is a client or relay link. */
   if (BUG(CONST_TO_OR_CIRCUIT(circ)->p_chan == NULL)) {
 log_info(LD_DIR, "Rejected HSDir request: no p_chan");
 return false;
   }
 }}}

 Not sure why this can BUG()...

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31786 [Internal Services/Tor Sysadmin Team]: move dictyotum off moly

2019-10-03 Thread Tor Bug Tracker & Wiki
#31786: move dictyotum off moly
-+-
 Reporter:  anarcat  |  Owner:  anarcat
 Type:  task | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin Team  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:  #29974   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by anarcat):

 Created a VM on the ganeti cluster with this:

 {{{
 gnt-instance add \
   -o debootstrap+buster \
   -t drbd --no-wait-for-sync \
   --disk 0:size=10G \
   --disk 1:size=2G,name=swap \
   --disk 2:size=200G,vg=vg_ganeti_hdd \
   --backend-parameters memory=8g,vcpus=2 \
   --net 0:ip=pool,network=gnt-fsn \
   --no-name-check \
   --no-ip-check \
   bacula-director-01.torproject.org
 }}}

 It picked `116.202.120.168` and `2a01:4f8:fff0:4f:266:37ff:fe90:5790` as
 IPs and allocated it on fsn-node-02.

 I also followed the rest of the procedure in the ganeti and new-machine
 docs:

  1. changed the root password and set it in our password manager
  2. added reverse DNS to the Hetzner robot
  3. checked fstab, resolv.conf
  4. added to LDAP
  5. added to Puppet
  6. run first upgrade
  7. added to Nagios
  8. added to the spreadsheet

 Next step is to run puppet with the bacula::director role, and see what
 happens. will probably need to setup psql (by hand?) as well. And then
 decom dictyotum.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30429 [Applications/Tor Browser]: Rebase Tor Browser patches for Firefox ESR 68

2019-10-03 Thread Tor Bug Tracker & Wiki
#30429: Rebase Tor Browser patches for Firefox ESR 68
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  task | Status:
 |  needs_review
 Priority:  Very High|  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha,|  Actual Points:
  TorBrowserTeam201910R  |
Parent ID:   | Points:  1
 Reviewer:   |Sponsor:
 |  Sponsor44-can
-+-
Changes (by acat):

 * keywords:  ff68-esr, tbb-9.0-must-alpha, TorBrowserTeam201910 =>
 ff68-esr, tbb-9.0-must-alpha, TorBrowserTeam201910R
 * status:  needs_revision => needs_review


Comment:

 Replying to [comment:77 gk]:
 > Replying to [comment:75 gk]:
 > > Replying to [comment:74 acat]:
 > > > Fixed in https://github.com/acatarineu/tor-browser/commits/30429+11.
 I also changed the last check for the `.onion` case to `if ((mState &
 STATE_IS_SECURE) == 0) {`, because I think the previous `if (mState !=
 STATE_IS_INSECURE) {` may have erased some flags in case of a https onion.
 > > >
 > > > I changed the comment, but not completely sure if you meant that or
 something else :)
 > >
 > > I meant something else but I was wrong. However, the changed comment
 *does* add value, so thanks. The patch looks good to me. I'd like to have
 another reviewer here (as this is a C++ patch), likely pospeselr.
 Menawhile, though, just a small nit to fix up:
 > > {{{
 > > +// router over tor (.onion).
 > > }}}
 > > s/router/routed/
 >
 > Additionally, it seems that somehow your patch is breaking the mobile
 experience. With the latest nightly I can see an onion icon and the
 session is marked as secure. However, testing your patch with my
 `30429_test` (https://gitweb.torproject.org/user/gk/tor-
 browser.git/log/?h=30429_test) just gives the regular globe and an
 insecure connection setting.

 I verified that the fixup in
 https://trac.torproject.org/projects/tor/ticket/31010#comment:35 fixes the
 mobile issue.

 Fixed the typo: https://www.github.com/acatarineu/tor-
 browser/commit/30429+12.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31010 [Applications/Tor Browser]: Rebase Tor Browser mobile/ patches for Firefox ESR 68

2019-10-03 Thread Tor Bug Tracker & Wiki
#31010: Rebase Tor Browser mobile/ patches for Firefox ESR 68
-+-
 Reporter:  sysrqb   |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tbb-mobile, tbb-9.0-must-alpha,  |  Actual Points:
  TorBrowserTeam201910R  |
Parent ID:  #30429   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by acat):

 A fixup for review in: https://github.com/acatarineu/tor-
 browser/commit/31010. I could verify that this indeed fixes the issue with
 https://trac.torproject.org/projects/tor/ticket/30429#comment:77.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-03 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-

Comment (by dunqan):

 Hi team, I've got two new onboarding slides for review that cover the work
 completed in tickets #31286 and #27511. Antonela's worked up some
 placeholder copy for Steph to work from too.

 For reference, there's a clickable prototype to demonstrate what each link
 should do here: https://sketch.cloud/s/0gp7V/a/pyqpVA/play

 @antonela: I don't have an up to date circuit path visual, could you
 replace the scrappy panel for me in Sketch please? I'm going to be offline
 until mid/late next week now :)

 **Slide 1**

 We were considering the following behaviour for each link present in the
 copy:

 * new identity – opens the menu as visualised in slide below.
 * Tor circuit – opens DuckDuckGo in a new tab, including the circuit
 display.
 * about:preferences#tor – anchor link to the new Tor Network tab within
 preferences

 [[Image(https://trac.torproject.org/projects/tor/raw-
 attachment/ticket/31768/31768-slide-1.0.png, 700px)]]

 **Menu highlight**

 [[Image(https://trac.torproject.org/projects/tor/raw-
 attachment/ticket/31768/31768-slide-1.1.png, 700px)]]

 **Slide 2**

 [[Image(https://trac.torproject.org/projects/tor/raw-
 attachment/ticket/31768/31768-slide-2.0.png, 700px)]]

 Finally, all visuals can be previewed on this URL:
 https://sketch.cloud/s/0gp7V/p/artwork

 (you can download the file for any amends at that link too @antonela)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31734 [Core Tor/Tor]: Add accessor functions for cb_buf, which enforce locking and unlocking

2019-10-03 Thread Tor Bug Tracker & Wiki
#31734: Add accessor functions for cb_buf, which enforce locking and unlocking
-+-
 Reporter:  teor |  Owner:  teor
 Type:  defect   | Status:
 |  merge_ready
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.3.5.1-alpha
 Severity:  Normal   | Resolution:
 Keywords:  diagnostics, 042-should, no- |  Actual Points:  0.2
  backport, regression, BugSmashFund |
Parent ID:  #31614   | Points:  0.2
 Reviewer:  dgoulet  |Sponsor:
-+-
Changes (by dgoulet):

 * status:  needs_review => merge_ready


Comment:

 LGTM!

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31561 [Core Tor/Tor]: hs-v3: Service can keep unused intro points in its list

2019-10-03 Thread Tor Bug Tracker & Wiki
#31561: hs-v3: Service can keep unused intro points in its list
---+---
 Reporter:  dgoulet|  Owner:  dgoulet
 Type:  defect | Status:  needs_review
 Priority:  Medium |  Milestone:  Tor:
   |  0.4.2.x-final
Component:  Core Tor/Tor   |Version:
 Severity:  Normal | Resolution:
 Keywords:  tor-hs, hv-v3, 042-should  |  Actual Points:  0.1
Parent ID:  #30200 | Points:  0.2
 Reviewer:  asn|Sponsor:  Sponsor27-must
---+---
Changes (by dgoulet):

 * status:  needs_revision => needs_review


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31957 [Internal Services/Tor Sysadmin Team]: automate upgrades

2019-10-03 Thread Tor Bug Tracker & Wiki
#31957: automate upgrades
-+-
 Reporter:  anarcat  |  Owner:  anarcat
 Type:  project  | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin Team  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:  #30881   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by anarcat):

 * parent:   => #30881


Comment:

 i setup needrestart everywhere, using a puppet module. it's currently in
 "interactive" mode, which means it will do nothing during automated
 upgrades and will prompt during manual ones. my hope is to use needrestart
 manually for a while to see if it works well and, when it does, deploy it
 automated everywhere.

 i also eventually want to run unattended-upgrades everywhere.

 between those two tools, we should get rid of 50-75% of the manual work
 involved here, the remaining being reboots. those could also be automated,
 if we find a way for the servers to coordinate among themselves.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31548 [Core Tor/Tor]: hs-v3: Service can pick more than HiddenServiceNumIntroductionPoints intro points

2019-10-03 Thread Tor Bug Tracker & Wiki
#31548: hs-v3: Service can pick more than HiddenServiceNumIntroductionPoints 
intro
points
-+-
 Reporter:  dgoulet  |  Owner:  dgoulet
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tor-hs, service, hs-v3,  |  Actual Points:
  035-backport, 040-backport, 041-backport,  |
  042-should |
Parent ID:  #29995   | Points:  0.2
 Reviewer:  asn  |Sponsor:
 |  Sponsor27-must
-+-
Changes (by dgoulet):

 * status:  needs_revision => needs_review


Comment:

 Done, removed the `XXX` in the fixup commit:
 afcca119989a5b078cbfee8641024997af133e2b

 > BTW, do we do this check in v2?

 Nope, v2 is very different on how it picks intro points. I haven't analyze
 if it is also affected but I don't think so, I've never seen that behavior
 on v2.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30881 [Internal Services/Tor Sysadmin Team]: answer the opsreportcard questionnaire, AKA the "limoncelli test"

2019-10-03 Thread Tor Bug Tracker & Wiki
#30881: answer the opsreportcard questionnaire, AKA the "limoncelli test"
-+-
 Reporter:  anarcat  |  Owner:  anarcat
 Type:  task | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin Team  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by anarcat):

 = Summary

  * Section A: Public Facing Practices: 1.5/3 (50%)
  * Section B: Modern Team Practices: 3.5/7 (50%)
  * Section C: Operational Practices: 0.5/5 (10%)
  * Section D: Automation Practices: 1.5/3 (50%)
  * Section E: Fleet Management Processes: 2.5/4 (63%)
  * Section F: Disaster Preperation Practices: 4/5 (80%)
  * Section G: Security Practices: 0.5/5 (10%)

 = Final score: 14/32 (44%)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #29669 [Core Tor/Tor]: hs: ADD_ONION with NEW:BEST is still pinned on v2

2019-10-03 Thread Tor Bug Tracker & Wiki
#29669: hs: ADD_ONION with NEW:BEST is still pinned on v2
-+-
 Reporter:  dgoulet  |  Owner:  dgoulet
 Type:  defect   | Status:
 |  needs_review
 Priority:  High |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.3.5.1-alpha
 Severity:  Normal   | Resolution:
 Keywords:  tor-hs, tor-control, hs-v3, tor- |  Actual Points:  0.1
  spec, security, 041-deferred-20190530  |
  042-should |
Parent ID:  #29995   | Points:  1
 Reviewer:  asn  |Sponsor:
 |  Sponsor27-must
-+-
Changes (by dgoulet):

 * status:  needs_revision => needs_review


Comment:

 Spec: `ticket29669_01`

 I've also fixed the PR to be on latest master and remove that weird `;` in
 the changes file.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31935 [Applications/Tor Browser]: TB9.0a7 is asking for a new profile

2019-10-03 Thread Tor Bug Tracker & Wiki
#31935: TB9.0a7 is asking for a new profile
-+
 Reporter:  antonela |  Owner:  mcs
 Type:  defect   | Status:  closed
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:  TorBrowserTeam201910R, tbb-9.0-must  |  Actual Points:
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+
Changes (by gk):

 * status:  needs_review => closed
 * resolution:   => fixed


Comment:

 Looks good. Merged to `tor-browser-68.1.0esr-9.0-2` (commit
 d375c811357fc32f7f0d2e399ebb9edb2764eb76).

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30881 [Internal Services/Tor Sysadmin Team]: answer the opsreportcard questionnaire, AKA the "limoncelli test"

2019-10-03 Thread Tor Bug Tracker & Wiki
#30881: answer the opsreportcard questionnaire, AKA the "limoncelli test"
-+-
 Reporter:  anarcat  |  Owner:  anarcat
 Type:  task | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin Team  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by anarcat):

 = Section G: Security Practices

 == 28. Do Desktops/laptops/servers run self-updating, silent, anti-malware
 software?

 No.

 == 29. Do you have a written security policy?

 No. See http://www.sans.org/security-resources/policies/ for an example.

 == 30. Do you submit to periodic security audits?

 No.

 == 31. Can a user's account be disabled on all systems in 1 hour?

 Yes, through LDAP, although some services are not directly hooked into
 LDAP.

 == 32. Can you change all privileged (root) passwords in 1 hour?

 No.

 = Score: 0.5/5

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30881 [Internal Services/Tor Sysadmin Team]: answer the opsreportcard questionnaire, AKA the "limoncelli test"

2019-10-03 Thread Tor Bug Tracker & Wiki
#30881: answer the opsreportcard questionnaire, AKA the "limoncelli test"
-+-
 Reporter:  anarcat  |  Owner:  anarcat
 Type:  task | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin Team  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by anarcat):

 = F. Disaster Preparation Practices

 == 23. Can your servers keep operating even if 1 disk dies?

 http://opsreportcard.com/section/23

 Yes, of course we have RAID-1 everywhere, and the new cluster has DRBD on
 top of *that*. The reportcard suggests there are possible exceptions for
 this, but we make none.

 == 24. Is the network core N+1?

 http://opsreportcard.com/section/24

 We generally do not manage our own network and that is delegated upstream,
 so yes, in a way.

 == 25. Are your backups automated?

 http://opsreportcard.com/section/25

 Yes.

 == 26. Are your disaster recovery plans tested periodically?

 http://opsreportcard.com/section/26

 What's a disaster recovery plan?

 == 27. Do machines in your data center have remote power / console access?

 http://opsreportcard.com/section/27

 Yes, mostly.

 == Score: 4/5

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31935 [Applications/Tor Browser]: TB9.0a7 is asking for a new profile

2019-10-03 Thread Tor Bug Tracker & Wiki
#31935: TB9.0a7 is asking for a new profile
-+-
 Reporter:  antonela |  Owner:  mcs
 Type:  defect   | Status:
 |  needs_review
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  TorBrowserTeam201910R, tbb-9.0-must  |  Actual Points:
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-
Changes (by mcs):

 * keywords:  TorBrowserTeam201910, tbb-9.0-must => TorBrowserTeam201910R,
 tbb-9.0-must
 * status:  assigned => needs_review


Comment:

 Here is a patch for this issue:
 https://gitweb.torproject.org/user/brade/tor-
 browser.git/commit/?h=bug31935-01=d375c811357fc32f7f0d2e399ebb9edb2764eb76

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30881 [Internal Services/Tor Sysadmin Team]: answer the opsreportcard questionnaire, AKA the "limoncelli test"

2019-10-03 Thread Tor Bug Tracker & Wiki
#30881: answer the opsreportcard questionnaire, AKA the "limoncelli test"
-+-
 Reporter:  anarcat  |  Owner:  anarcat
 Type:  task | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin Team  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by anarcat):

 = Section E: Fleet Management Processes

 == 19. Is there a database of all machines?

 http://opsreportcard.com/section/19

 Yes, but it's somewhat spread around LDAP, Puppet and a spreadsheet.
 There's a ticket open to "improve the inventory" (#30273) which aims at
 solving the problem, possibly with the hope of merging everything in a
 single source of truth (most likely Puppet).

 == 20. Is OS installation automated?

 http://opsreportcard.com/section/19

 Somewhat. New installer scripts have been introduced for our various
 platforms and documentation has been established, but there's some work to
 be done to standardize the process further. See #31239.

 == 21. Can you automatically patch software across your entire fleet?

 http://opsreportcard.com/section/21

 We have a semi-automated process: there's a magic command that can be
 launched manually to perform upgrades over all affected machines,
 requiring approving each similar change manually.

 As for this recommendation:

 > When possible, updates should happen silently. If they require a reboot
 or other interruptions, users should have the ability to delay the update.
 However, there should be a limit; maybe 2 weeks. However the deadline
 should be adjustable so that emergency security fixes can happen sooner.

 ... it's not currently done. See #31957 for followup.

 == 22. Do you have a PC refresh policy?

 http://opsreportcard.com/section/22

 > If you don't have a policy about when PC will be replaced, they'll never
 be replaced. [By "PC" I mean the laptop and desktops that people use, not
 the servers.]

 Strangely, I believe this should also apply to servers, which the report
 card seems to assume are already covered.

 In our case, they are not. There was some work in Brussels to establish
 formal processes to manage the lifetime of systems, see #29304. There is
 also work underway to decommission old machines and replace them with
 newer ones. This crosses over the inventory work (#30272) as well.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31867 [Applications/Tor Browser]: User agent string in tor-ify docs (general.useragent.override)

2019-10-03 Thread Tor Bug Tracker & Wiki
#31867: User agent string in tor-ify docs (general.useragent.override)
--+--
 Reporter:  cypherpunks   |  Owner:  tbb-team
 Type:  defect| Status:  closed
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:  wontfix
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--
Changes (by gk):

 * status:  new => closed
 * resolution:   => wontfix


Comment:

 We are happy with the way the user agent gets treated upstream in Firefox.
 There it is adapted so that it leaks less information. We don't plan to
 create a plugin for that but feel free to do so.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31957 [Internal Services/Tor Sysadmin Team]: automate upgrades

2019-10-03 Thread Tor Bug Tracker & Wiki
#31957: automate upgrades
-+-
 Reporter:  anarcat  |  Owner:  anarcat
 Type:  project  | Status:  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin   |Version:
  Team   |
 Severity:  Normal   |   Keywords:
Actual Points:   |  Parent ID:
   Points:   |   Reviewer:
  Sponsor:   |
-+-
 upgrades take up a significant chunk of time every week and distract
 sysadmins (or at least me) from focusing on other projects.

 upgrades should be therefore automated, as much as possible.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30463 [Applications/Tor Browser]: Make sure telemetry reporting is disabled in Tor Browser 9

2019-10-03 Thread Tor Bug Tracker & Wiki
#30463: Make sure telemetry reporting is disabled in Tor Browser 9
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  task | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha,|  Actual Points:
  TorBrowserTeam201910   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
 |  Sponsor44-can
-+-
Changes (by gk):

 * keywords:  ff68-esr, tbb-9.0-must-alpha, TorBrowserTeam201910R =>
 ff68-esr, tbb-9.0-must-alpha, TorBrowserTeam201910
 * status:  needs_review => needs_revision


Comment:

 Thanks! Indeed, that's a good idea. I merged your `tor-browser-build`
 patch to `master` (commit 44d7ffc62c3df306a5e85d80d7607586f9c4d677). Could
 you make a `!squash` commit for `tor-browser` so we have all `.mozconfig`
 changes in one commit (af61067a0670be7c6a50ecd45ed062f2638ca9bc is the one
 on `tor-browser-68.1.0esr-9.0-2` doing that currently)?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26543 [Circumvention/BridgeDB]: Provide a language switcher menu on BridgeDB

2019-10-03 Thread Tor Bug Tracker & Wiki
#26543: Provide a language switcher menu on BridgeDB
-+-
 Reporter:  teor |  Owner:  phw
 Type:  enhancement  | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Circumvention/BridgeDB   |Version:
 Severity:  Normal   | Resolution:
 Keywords:  anti-censorship-roadmap-september,   |  Actual Points:
  s30-o22a3  |
Parent ID:  #31279   | Points:  3
 Reviewer:  cohosh   |Sponsor:
 |  Sponsor30-must
-+-

Comment (by emmapeel):

 Regarding the languages:

 We are usually not supporting en_GB. en and en-US are the same.

 With Chinese: zh_CN (simplified Chinese) and zh_TW(Traditional Chinese)
 cover most of the Chinese speakers, zh_HK is very similar to zh_TW and
 also we don't have many translators so I feel we can drop it.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31956 [Metrics/Onionoo]: OnionOO problem serving bandwidth documents

2019-10-03 Thread Tor Bug Tracker & Wiki
#31956: OnionOO problem serving bandwidth documents
---+-
 Reporter:  starlight  |  Owner:  metrics-team
 Type:  defect | Status:  new
 Priority:  Medium |  Component:  Metrics/Onionoo
  Version: |   Severity:  Normal
 Keywords: |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+-
 https://onionoo.torproject.org/bandwidth?search=binnacle

 returns empty result intermittently

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #19417 [Applications/Tor Browser]: asm.js files should be no linkability risk

2019-10-03 Thread Tor Bug Tracker & Wiki
#19417: asm.js files should be no linkability risk
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Major| Resolution:
 Keywords:  tbb-linkability, GeorgKoppen201609,  |  Actual Points:
  ff68-esr, TorBrowserTeam201910 |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-
Changes (by gk):

 * status:  needs_review => needs_revision
 * keywords:  tbb-linkability, GeorgKoppen201609, ff68-esr,
 TorBrowserTeam201910R => tbb-linkability, GeorgKoppen201609, ff68-esr,
 TorBrowserTeam201910


Comment:

 I think the `// XXX: Get rid of the cached asmjs` part in Torbutton can go
 now as well, no? Otherwise this looks good.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31607 [Applications/Tor Browser]: App menu items stop working

2019-10-03 Thread Tor Bug Tracker & Wiki
#31607: App menu items stop working
-+-
 Reporter:  mcs  |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha,|  Actual Points:
  TorBrowserTeam201910R  |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-

Comment (by mcs):

 As suggested by Georg, I filed a Mozilla bug in the hope of getting
 feedback on the hidden window patch:
 https://bugzilla.mozilla.org/show_bug.cgi?id=1586061

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31943 [Core Tor/Tor]: Review pull request: reorganized Tor manual

2019-10-03 Thread Tor Bug Tracker & Wiki
#31943: Review pull request: reorganized Tor manual
-+
 Reporter:  swati|  Owner:  (none)
 Type:  defect   | Status:  needs_review
 Priority:  Medium   |  Milestone:  Tor: 0.4.3.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  gsod, documentation  |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+
Changes (by gaba):

 * keywords:   => gsod, documentation


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-03 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-
Changes (by dunqan):

 * Attachment "31768-slide-2.0.png" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-03 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-
Changes (by dunqan):

 * Attachment "31768-slide-1.1.png" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-03 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-
Changes (by dunqan):

 * Attachment "31768-slide-1.0.png" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27511 [Applications/Tor Browser]: Add New identity button to toolbar

2019-10-03 Thread Tor Bug Tracker & Wiki
#27511: Add New identity button to toolbar
-+-
 Reporter:  isnaiter |  Owner:  tbb-
 |  team
 Type:  enhancement  | Status:
 |  reopened
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-newnym, tbb-9.0-must-   |  Actual Points:
  alpha, TorBrowserTeam201910|
Parent ID:  #10760   | Points:  0.5
 Reviewer:   |Sponsor:
 |  Sponsor9
-+-
Changes (by antonela):

 * Attachment "New Identity Icon-2.svg" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27511 [Applications/Tor Browser]: Add New identity button to toolbar

2019-10-03 Thread Tor Bug Tracker & Wiki
#27511: Add New identity button to toolbar
-+-
 Reporter:  isnaiter |  Owner:  tbb-
 |  team
 Type:  enhancement  | Status:
 |  reopened
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-newnym, tbb-9.0-must-   |  Actual Points:
  alpha, TorBrowserTeam201910|
Parent ID:  #10760   | Points:  0.5
 Reviewer:   |Sponsor:
 |  Sponsor9
-+-
Changes (by antonela):

 * Attachment "New Identity Icon.svg" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30636 [Metrics/Analysis]: Something funky is going in Iran: numbers of relay users flies off to 1M+

2019-10-03 Thread Tor Bug Tracker & Wiki
#30636: Something funky is going in Iran: numbers of relay users flies off to 
1M+
--+--
 Reporter:  cypherpunks   |  Owner:  metrics-team
 Type:  task  | Status:  new
 Priority:  Medium|  Milestone:
Component:  Metrics/Analysis  |Version:
 Severity:  Normal| Resolution:
 Keywords:  ir|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--
Changes (by cohosh):

 * cc: cohosh (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31653 [Core Tor/Tor]: Padding cells sent with 0ms delay cause circuit failures

2019-10-03 Thread Tor Bug Tracker & Wiki
#31653: Padding cells sent with 0ms delay cause circuit failures
-+-
 Reporter:  pulls|  Owner:
 |  mikeperry
 Type:  defect   | Status:
 |  assigned
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.4.1.5
 Severity:  Normal   | Resolution:
 Keywords:  wtf-pad circpad-researchers-want |  Actual Points:
  042-should |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by mikeperry):

 Tobias: FYI I have noticed a perf issue with this solution. Going back
 into libevent for the callback introduces anywhere from 0-10ms delay, at
 random, on just a client. On relays, it may be much worse.. Or maybe
 better, if they are not building circuits (client path construction can
 block the event loop for a long time).

 For origin/master, this means we need to fast-path the 0-delay case still
 somehow without callbacks, and also warn about this in the developer doc.
 I bet trying to compose a packet train to fake a burst that actually has
 9ms delay between packets is going to get seen by classifiers pretty
 easily :/.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30504 [Applications/Tor Browser]: Investigate if New Identity works properly after moving to ESR 68

2019-10-03 Thread Tor Bug Tracker & Wiki
#30504: Investigate if New Identity works properly after moving to ESR 68
-+-
 Reporter:  acat |  Owner:  tbb-
 |  team
 Type:  task | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-newnym, tbb-9.0-must-  |  Actual Points:  1.5
  alpha, TorBrowserTeam201910R   |
Parent ID:   | Points:  0.25
 Reviewer:   |Sponsor:
 |  Sponsor44-can
-+-

Comment (by acat):

 If the `Services.clearData(CLEAR_DOM_STORAGES)` change is fine, we could
 also revert the `extensions.webextensions.ExtensionStorageIDB.enabled`
 pref change that we had to do because of this.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #19417 [Applications/Tor Browser]: asm.js files should be no linkability risk

2019-10-03 Thread Tor Bug Tracker & Wiki
#19417: asm.js files should be no linkability risk
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Major| Resolution:
 Keywords:  tbb-linkability, GeorgKoppen201609,  |  Actual Points:
  ff68-esr, TorBrowserTeam201910R|
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-
Changes (by acat):

 * keywords:  tbb-linkability, GeorgKoppen201609, ff68-esr,
 TorBrowserTeam201910 => tbb-linkability, GeorgKoppen201609, ff68-esr,
 TorBrowserTeam201910R
 * status:  assigned => needs_review


Comment:

 For review: https://github.com/acatarineu/tor-browser/commit/19417 and
 https://github.com/acatarineu/torbutton/commit/19417

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31384 [Circumvention/Snowflake]: localize snowflake website

2019-10-03 Thread Tor Bug Tracker & Wiki
#31384: localize snowflake website
-+-
 Reporter:  emmapeel |  Owner:  cohosh
 Type:  enhancement  | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:  l10n, anti-censorship-roadmap-   |  Actual Points:
  september  |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor28
-+-

Comment (by cohosh):

 It won't work right now because I need to hook up the .js fill function,
 but this is an idea of what it looks like:
 https://github.com/cohosh/snowflake/tree/ticket31384

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31384 [Circumvention/Snowflake]: localize snowflake website

2019-10-03 Thread Tor Bug Tracker & Wiki
#31384: localize snowflake website
-+-
 Reporter:  emmapeel |  Owner:  cohosh
 Type:  enhancement  | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:  l10n, anti-censorship-roadmap-   |  Actual Points:
  september  |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor28
-+-
Changes (by cohosh):

 * owner:  (none) => cohosh
 * status:  needs_information => assigned


Comment:

 I've started working on this, I think having full index.html files will be
 difficult to deal with and is different from how we are doing things the
 webextension and also different from how bridges.tp.o and gettor.tp.o
 work.

 I've started expanding messages.json with the website text but if there's
 a better way to do this, let me know :)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26543 [Circumvention/BridgeDB]: Provide a language switcher menu on BridgeDB

2019-10-03 Thread Tor Bug Tracker & Wiki
#26543: Provide a language switcher menu on BridgeDB
-+-
 Reporter:  teor |  Owner:  phw
 Type:  enhancement  | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Circumvention/BridgeDB   |Version:
 Severity:  Normal   | Resolution:
 Keywords:  anti-censorship-roadmap-september,   |  Actual Points:
  s30-o22a3  |
Parent ID:  #31279   | Points:  3
 Reviewer:  cohosh   |Sponsor:
 |  Sponsor30-must
-+-
Changes (by phw):

 * owner:  (none) => phw
 * status:  needs_revision => assigned


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31549 [Core Tor/Tor]: Authorities should stop listing relays running pre-0.2.9, or running 0.3.0 through 0.3.4

2019-10-03 Thread Tor Bug Tracker & Wiki
#31549: Authorities should stop listing relays running pre-0.2.9, or running 
0.3.0
through 0.3.4
-+-
 Reporter:  nickm|  Owner:  nickm
 Type:  enhancement  | Status:
 |  merge_ready
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.1.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  042-can 041-backport consider-   |  Actual Points:
  backport-after-authority-test consider-|
  backport-after-0423 tor-dirauth tor-   |
  bridgeauth |
Parent ID:  #25882   | Points:
 Reviewer:  dgoulet, teor|Sponsor:
-+-
Changes (by asn):

 * keywords:
 042-can 041-backport consider-backport-after-authority-test consider-
 backport-after-0423 tor-dirauth tor-bridgeauth asn-merge
 =>
 042-can 041-backport consider-backport-after-authority-test consider-
 backport-after-0423 tor-dirauth tor-bridgeauth
 * milestone:  Tor: 0.4.2.x-final => Tor: 0.4.1.x-final


Comment:

 Merged this wonderful patch! leaving open for backports.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31854 [Core Tor/Tor]: In tests and log.c, stop using ~0 a log domain mask

2019-10-03 Thread Tor Bug Tracker & Wiki
#31854: In tests and log.c, stop using ~0 a log domain mask
+--
 Reporter:  nickm   |  Owner:  teor
 Type:  defect  | Status:  closed
 Priority:  Medium  |  Milestone:  Tor:
|  0.4.2.x-final
Component:  Core Tor/Tor|Version:  Tor:
|  unspecified
 Severity:  Normal  | Resolution:  fixed
 Keywords:  042-should easy fast-fix asn-merge  |  Actual Points:  0.2
Parent ID:  #30901  | Points:  0.2
 Reviewer:  nickm   |Sponsor:
+--
Changes (by asn):

 * status:  merge_ready => closed
 * resolution:   => fixed


Comment:

 Merged!

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31607 [Applications/Tor Browser]: App menu items stop working

2019-10-03 Thread Tor Bug Tracker & Wiki
#31607: App menu items stop working
-+-
 Reporter:  mcs  |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha,|  Actual Points:
  TorBrowserTeam201910R  |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-
Changes (by mcs):

 * keywords:  ff68-esr, tbb-9.0-must-alpha, TorBrowserTeam201910 =>
 ff68-esr, tbb-9.0-must-alpha, TorBrowserTeam201910R
 * status:  new => needs_review


Comment:

 Here is the Tor Launcher solution:
 https://gitweb.torproject.org/user/brade/tor-
 launcher.git/commit/?h=bug31607-01=6b3005ea605d3a01f9ece978ac6e805b10669b8e

 The risk with this patch is that it significantly changes the point in
 time when Tor Launcher opens its modal window and blocks the browser
 startup sequence, and it is difficult to analyze everything that happens
 between `profile-after-change` and `final-ui-startup`.

 Here is the "only one hidden window please" solution:
 https://gitweb.torproject.org/user/brade/tor-
 browser.git/commit/?h=bug31607-01=8024e654cd1c2bbcefc82bfd11099c9659abfc7b

 Please choose one :)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31897 [Core Tor/Tor]: util/map_anon_nofork test fails on SunOS

2019-10-03 Thread Tor Bug Tracker & Wiki
#31897: util/map_anon_nofork test fails on SunOS
-+-
 Reporter:  svschmel |  Owner:  teor
 Type:  defect   | Status:
 |  merge_ready
 Priority:  High |  Milestone:  Tor:
 |  0.4.1.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.4.1.1-alpha
 Severity:  Normal   | Resolution:
 Keywords:  tor-test, 042-must, fast-fix,|  Actual Points:  0.1
  041-regression, BugSmashFund, 041-backport,|
  consider-backport-after-04233  |
Parent ID:   | Points:  0.1
 Reviewer:  ahf  |Sponsor:
-+-
Changes (by asn):

 * keywords:
 tor-test, 042-must, fast-fix, 041-regression, BugSmashFund,
 041-backport, consider-backport-after-04233, asn-merge
 =>
 tor-test, 042-must, fast-fix, 041-regression, BugSmashFund,
 041-backport, consider-backport-after-04233


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31903 [Circumvention/BridgeDB]: Update translations and push translation requests to Transifex

2019-10-03 Thread Tor Bug Tracker & Wiki
#31903: Update translations and push translation requests to Transifex
+
 Reporter:  phw |  Owner:  phw
 Type:  task| Status:  needs_review
 Priority:  Medium  |  Milestone:
Component:  Circumvention/BridgeDB  |Version:
 Severity:  Normal  | Resolution:
 Keywords:  s30-o22a3   |  Actual Points:
Parent ID:  #31279  | Points:  0.5
 Reviewer:  emmapeel|Sponsor:  Sponsor30-must
+

Comment (by emmapeel):

 ey phw, we have in transifex a resource to translate, that is refreshing
 from
 
https://gitweb.torproject.org/bridgedb.git/plain/bridgedb/i18n/templates/bridgedb.pot


 the updates on the language files are done automatically, we dont need to
 provide updated .po files for each language.

 the updated files will appear in
 https://gitweb.torproject.org/translation.git/log/?h=bridgedb

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30477 [Core Tor/Tor]: Tor should self-test reachability of TCP listeners exposed by PT's

2019-10-03 Thread Tor Bug Tracker & Wiki
#30477: Tor should self-test reachability of TCP listeners exposed by PT's
-+-
 Reporter:  ahf  |  Owner:  (none)
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:  Tor:
 |  unspecified
Component:  Core Tor/Tor |Version:  Tor:
 |  unspecified
 Severity:  Normal   | Resolution:
 Keywords:  tor-pt, network-team-roadmap-|  Actual Points:
  november   |
Parent ID:  #30471   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor30-must
-+-

Comment (by phw):

 Replying to [comment:7 teor]:
 > It wouldn't be that hard to teach Tor bridges to self-test their PT
 addresses via an Exit, like we already do with DirPorts. As a bonus step,
 we might even want to test that the port speaks the PT protocol.
 [[br]]
 This sounds great because it's consistent with how a bridge's vanilla port
 is tested and the sooner we can tell an operator that something's wrong,
 the better. The bonus step is helpful in some edge cases: we recently had
 a bridge with an open obfs4 port but obfs4 connections failed. It turned
 out that obfs4proxy was unable to talk to tor because a local security
 policy prevented obfs4proxy from connecting to the ExtORPort.

 The only downside I see is that it won't work for a UDP-based transport –
 if we ever end up deploying one.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31951 [Applications/Tor Browser]: Disable "Full-screen browsing" by default on Android

2019-10-03 Thread Tor Bug Tracker & Wiki
#31951: Disable "Full-screen browsing" by default on Android
--+--
 Reporter:  sysrqb|  Owner:  tbb-team
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tbb-mobile|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by Thorin):

 I'm not sure if you already do this for Android, but I would be more
 concerned with the FS API (`full-screen-api.enabled`). Even though it
 requires a user-gesture (it wouldn't be hard to cover the entire window in
 an element), I see this as a far more feasible attack to mimic chrome than
 trying to detect the toolbar display and replacing/removing-the-spoof as
 required. The lag would give it away - you'd see two toolbars (especially
 as you scroll really slowly: try it). Unless I'm missing something?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31780 [Circumvention/BridgeDB]: Write a specification for BridgeDB's metrics

2019-10-03 Thread Tor Bug Tracker & Wiki
#31780: Write a specification for BridgeDB's metrics
+---
 Reporter:  phw |  Owner:  phw
 Type:  task| Status:  merge_ready
 Priority:  Medium  |  Milestone:
Component:  Circumvention/BridgeDB  |Version:
 Severity:  Normal  | Resolution:
 Keywords:  |  Actual Points:
Parent ID:  | Points:  0.5
 Reviewer:  cohosh  |Sponsor:  Sponsor30-can
+---

Comment (by phw):

 Replying to [comment:11 karsten]:
 > Replying to [comment:9 phw]:
 > > Here's an implementation quirk that I just realised: When I restart
 BridgeDB (e.g., to update to the latest version), it does not write its
 unfinished metrics to disk, which means that we are losing  up to 24 hours
 worth of metrics after each restart. I filed #31936 for this issue.
 >
 > Relays have the same issue. The downside of writing unfinished metrics
 to disk is that having non-sanitized metrics on disk can be a security
 problem. This is why relays keep non-sanitized statistics in memory, then
 sanitize them, and then write them to disk. Of course it's unfortunate to
 lose up to 24 hours worth of metrics because of a restart, but for relays
 this hasn't caused major trouble in the past. Maybe this is different with
 BridgeDB, though.
 [[br]]
 Thanks for the context, that's helpful to know.
 [[br]]
 > Anyway, this is unrelated to making BridgeDB stats/metrics available,
 right? If so, I'd continue with adding these stats/metrics to metrics-lib
 and CollecTor.
 [[br]]
 Yes, it is.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31607 [Applications/Tor Browser]: App menu items stop working

2019-10-03 Thread Tor Bug Tracker & Wiki
#31607: App menu items stop working
-+-
 Reporter:  mcs  |  Owner:  tbb-
 |  team
 Type:  defect   | Status:  new
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha,|  Actual Points:
  TorBrowserTeam201910   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-

Comment (by mcs):

 After a lot of debugging, Kathy and I learned two things:
 1. The menu-related code in widget/cocoa is fragile and does not recover
 well when things occur in a different order than in Firefox.
 2. The root cause of this bug is that the browser's hidden window is
 created earlier than usual when Tor Launcher is present, and later during
 browser startup that hidden window is replaced with a new one. Some of the
 app menu data structures are associated with the first hidden window and
 they are freed when that hidden window is freed which breaks the app menu
 functionality.

 We found two possible ways to fix this bug:
 (a) Change Tor Launcher to open its wizard/progress window later during
 the startup sequence.
 (b) Change the hidden window creation code inside the guts of the browser
 to not re-create the window.

 Kathy and I believe option (b) is a safer fix. We will post both patches
 so other people can take a look.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31780 [Circumvention/BridgeDB]: Write a specification for BridgeDB's metrics

2019-10-03 Thread Tor Bug Tracker & Wiki
#31780: Write a specification for BridgeDB's metrics
+---
 Reporter:  phw |  Owner:  phw
 Type:  task| Status:  merge_ready
 Priority:  Medium  |  Milestone:
Component:  Circumvention/BridgeDB  |Version:
 Severity:  Normal  | Resolution:
 Keywords:  |  Actual Points:
Parent ID:  | Points:  0.5
 Reviewer:  cohosh  |Sponsor:  Sponsor30-can
+---

Comment (by phw):

 Replying to [comment:10 karsten]:
 > Can I update the code to this new spec now, or do you expect to make any
 further changes to version 1?
 [[br]]
 There will be no further changes to version 1, so please update the code.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #29427 [Core Tor/Tor]: kist: Poor performance with a small amount of sockets

2019-10-03 Thread Tor Bug Tracker & Wiki
#29427: kist: Poor performance with a small amount of sockets
-+-
 Reporter:  dgoulet  |  Owner:  dgoulet
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.3.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.3.2.1-alpha
 Severity:  Major| Resolution:
 Keywords:  tor-sched, kist, regression?,|  Actual Points:  0.1
  041-deferred-20190530, BugSmashFund,   |
  035-backport, 040-backport, 041-backport,  |
  042-backport   |
Parent ID:   | Points:  0.1
 Reviewer:  nickm|Sponsor:
-+-
Changes (by nickm):

 * keywords:
 tor-sched, kist, regression?, 041-deferred-20190530, 042-should,
 BugSmashFund, 035-backport, 040-backport, 041-backport, 042-backport
 =>
 tor-sched, kist, regression?, 041-deferred-20190530, BugSmashFund,
 035-backport, 040-backport, 041-backport, 042-backport


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31952 [Metrics/Onionoo]: javax.xml.bind is not longer part of the JRE

2019-10-03 Thread Tor Bug Tracker & Wiki
#31952: javax.xml.bind is not longer part of the JRE
-+--
 Reporter:  irl  |  Owner:  metrics-team
 Type:  defect   | Status:  assigned
 Priority:  High |  Milestone:
Component:  Metrics/Onionoo  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:  #31659   | Points:
 Reviewer:   |Sponsor:
-+--

Comment (by irl):

 {{{
 2019-10-03 13:32:21,789 INFO o.t.d.DescriptorSourceFactory:150 Serving
 implementation org.torproject.descriptor.impl.DescriptorReaderImpl for
 descriptor.reader.
 2019-10-03 13:32:21,791 ERROR o.t.d.i.DescriptorReaderImpl:165 Bug:
 uncaught exception or error while reading descriptors:
 java.lang.reflect.InvocationTargetException
 java.lang.RuntimeException: java.lang.reflect.InvocationTargetException
 at
 
org.torproject.descriptor.impl.DescriptorParserImpl.parseOneDescriptor(DescriptorParserImpl.java:217)
 at
 
org.torproject.descriptor.impl.DescriptorParserImpl.parseOneOrMoreDescriptors(DescriptorParserImpl.java:194)
 at
 
org.torproject.descriptor.impl.DescriptorParserImpl.detectTypeAndParseDescriptors(DescriptorParserImpl.java:80)
 at
 
org.torproject.descriptor.impl.DescriptorParserImpl.parseDescriptors(DescriptorParserImpl.java:33)
 at
 
org.torproject.descriptor.impl.DescriptorReaderImpl$DescriptorReaderRunnable.readDescriptorFile(DescriptorReaderImpl.java:334)
 at
 
org.torproject.descriptor.impl.DescriptorReaderImpl$DescriptorReaderRunnable.readDescriptorFiles(DescriptorReaderImpl.java:255)
 at
 
org.torproject.descriptor.impl.DescriptorReaderImpl$DescriptorReaderRunnable.run(DescriptorReaderImpl.java:161)
 at java.base/java.lang.Thread.run(Thread.java:834)
 Caused by: java.lang.reflect.InvocationTargetException: null
 at
 
java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native
 Method)
 at
 
java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
 at
 
java.base/jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
 at
 java.base/java.lang.reflect.Constructor.newInstance(Constructor.java:490)
 at
 
org.torproject.descriptor.impl.DescriptorParserImpl.parseOneDescriptor(DescriptorParserImpl.java:210)
 ... 7 common frames omitted
 Caused by: java.lang.NoClassDefFoundError:
 javax/xml/bind/DatatypeConverter
 at
 
org.torproject.descriptor.impl.ParseHelper.convertThirtyTwoByteBase64StringToHex(ParseHelper.java:326)
 at
 
org.torproject.descriptor.impl.ParseHelper.verifyThirtyTwoByteBase64String(ParseHelper.java:315)
 at
 
org.torproject.descriptor.impl.ServerDescriptorImpl.parseExtraInfoDigestLine(ServerDescriptorImpl.java:460)
 at
 
org.torproject.descriptor.impl.ServerDescriptorImpl.parseDescriptorBytes(ServerDescriptorImpl.java:133)
 at
 
org.torproject.descriptor.impl.ServerDescriptorImpl.(ServerDescriptorImpl.java:42)
 at
 
org.torproject.descriptor.impl.BridgeServerDescriptorImpl.(BridgeServerDescriptorImpl.java:17)
 ... 12 common frames omitted
 }}}

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31701 [Circumvention/Obfs4]: Reachability tests for new obfs4 bridges

2019-10-03 Thread Tor Bug Tracker & Wiki
#31701: Reachability tests for new obfs4 bridges
---+--
 Reporter:  cohosh |  Owner:  cohosh
 Type:  defect | Status:  assigned
 Priority:  Medium |  Milestone:
Component:  Circumvention/Obfs4|Version:
 Severity:  Normal | Resolution:
 Keywords:  reachability, measurement  |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+--
Changes (by cohosh):

 * owner:  (none) => cohosh
 * status:  new => assigned


Comment:

 Oof, okay looks like many of our bridgeDB bridges are already unreachable
 in China.

 I have the most data for moat bridges due to accidentally leaving some
 blank lines in bridge_lines.txt for the first two days. So we can see some
 more interesting behaviour for those. However, it looks like some moat
 bridges were blocked even before we started the tests.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #29427 [Core Tor/Tor]: kist: Poor performance with a small amount of sockets

2019-10-03 Thread Tor Bug Tracker & Wiki
#29427: kist: Poor performance with a small amount of sockets
-+-
 Reporter:  dgoulet  |  Owner:  dgoulet
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.3.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.3.2.1-alpha
 Severity:  Major| Resolution:
 Keywords:  tor-sched, kist, regression?,|  Actual Points:  0.1
  041-deferred-20190530, 042-should, |
  BugSmashFund, 035-backport, 040-backport,  |
  041-backport, 042-backport |
Parent ID:   | Points:  0.1
 Reviewer:  nickm|Sponsor:
-+-
Changes (by dgoulet):

 * keywords:
 tor-sched, kist, regression?, 041-deferred-20190530, 042-should,
 BugSmashFund
 =>
 tor-sched, kist, regression?, 041-deferred-20190530, 042-should,
 BugSmashFund, 035-backport, 040-backport, 041-backport, 042-backport
 * status:  needs_review => needs_revision
 * milestone:  Tor: 0.4.2.x-final => Tor: 0.4.3.x-final


Comment:

 Replying to [comment:15 nickm]:
 > Setting myself as reviewer per discussion at meeting.
 >
 > One more question: is this something we want to think about potentially
 backporting?  If not, should it wait for 043 when we can treat it as a
 feature and add a new consensus parameter?

 Discussion with nickm on IRC. There is a good argument on preventing
 partitioning client/HS into two buckets of "performance".

 So because of this, we'll defer this to 043, add two consensus parameters
 (client and relay sched interval) and backport it back to 035. We'll have
 a good chunk of the 043 cycle to make sure it works properly.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31701 [Circumvention/Obfs4]: Reachability tests for new obfs4 bridges

2019-10-03 Thread Tor Bug Tracker & Wiki
#31701: Reachability tests for new obfs4 bridges
---+
 Reporter:  cohosh |  Owner:  (none)
 Type:  defect | Status:  new
 Priority:  Medium |  Milestone:
Component:  Circumvention/Obfs4|Version:
 Severity:  Normal | Resolution:
 Keywords:  reachability, measurement  |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+
Changes (by cohosh):

 * Attachment "obfs4-reachability-2019-10-03.pdf" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31722 [Webpages/Website]: make a new product assignment page

2019-10-03 Thread Tor Bug Tracker & Wiki
#31722: make a new product assignment page
--+--
 Reporter:  anarcat   |  Owner:  hiro
 Type:  task  | Status:  new
 Priority:  Medium|  Milestone:
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by antonela):

 gus mentioned that this wiki got updated before in
 https://2019.www.torproject.org/projects/community.html.en

 And yes, we will have dev.torproject.org for hosting umbrella projects.
 I'll keep this ticket open and when the dev.tpo.org sitemap is ready, we
 can close it.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31549 [Core Tor/Tor]: Authorities should stop listing relays running pre-0.2.9, or running 0.3.0 through 0.3.4

2019-10-03 Thread Tor Bug Tracker & Wiki
#31549: Authorities should stop listing relays running pre-0.2.9, or running 
0.3.0
through 0.3.4
-+-
 Reporter:  nickm|  Owner:  nickm
 Type:  enhancement  | Status:
 |  merge_ready
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  042-can 041-backport consider-   |  Actual Points:
  backport-after-authority-test consider-|
  backport-after-0423 tor-dirauth tor-   |
  bridgeauth asn-merge   |
Parent ID:  #25882   | Points:
 Reviewer:  dgoulet, teor|Sponsor:
-+-
Changes (by dgoulet):

 * keywords:
 042-can 041-backport consider-backport-after-authority-test consider-
 backport-after-0423 tor-dirauth tor-bridgeauth
 =>
 042-can 041-backport consider-backport-after-authority-test consider-
 backport-after-0423 tor-dirauth tor-bridgeauth asn-merge


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31841 [Core Tor/Tor]: test addr/parse takes a long time on master on some machines

2019-10-03 Thread Tor Bug Tracker & Wiki
#31841: test addr/parse takes a long time on master on some machines
-+-
 Reporter:  teor |  Owner:  nickm
 Type:  defect   | Status:
 |  needs_review
 Priority:  High |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  unspecified
 Severity:  Normal   | Resolution:
 Keywords:  tor-unit-tests 042-should|  Actual Points:  .2
  BugSmashFund   |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by nickm):

 * status:  accepted => needs_review


Comment:

 Needs_review.  I think that most of the lost coverage outside of
 lib/net/resolve.c is spurious, but I can investigate more if needed.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30463 [Applications/Tor Browser]: Make sure telemetry reporting is disabled in Tor Browser 9

2019-10-03 Thread Tor Bug Tracker & Wiki
#30463: Make sure telemetry reporting is disabled in Tor Browser 9
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  task | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha,|  Actual Points:
  TorBrowserTeam201910R  |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
 |  Sponsor44-can
-+-
Changes (by acat):

 * keywords:  ff68-esr, tbb-9.0-must-alpha, TorBrowserTeam201910 =>
 ff68-esr, tbb-9.0-must-alpha, TorBrowserTeam201910R
 * status:  new => needs_review


Comment:

 I don't see any telemetry that is not already disabled by the prefs, but
 there's unnecessary code that is removed on build time when
 MOZ_TELEMETRY_REPORTING=0, and also it disables the telemetry section in
 `about:preferences`, making it impossible to enable. So I think it's good
 to have:

 https://github.com/acatarineu/tor-browser/commit/30463

 https://github.com/acatarineu/tor-browser-build/commit/30463

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31896 [Webpages/Support]: Bad instructions in Support Portal, "How can I verify Tor Browser's signature?", discourage, deter, and prevent users on macOS from verifying the Signature of

2019-10-03 Thread Tor Bug Tracker & Wiki
#31896: Bad instructions in Support Portal, "How can I verify Tor Browser's
signature?", discourage, deter, and prevent users on macOS from verifying
the Signature of downloaded Tor Browser packages
-+-
 Reporter:  monmire  |  Owner:  pili
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Webpages/Support |Version:
 Severity:  Normal   | Resolution:
 Keywords:  Support Portal bad instructions  |  Actual Points:
  increase chance of users on macOS receiving a  |
  Tor Browser package containing corrupted   |
  files and/or malware - issue   |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by pili):

 * status:  new => assigned
 * owner:  hiro => pili


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31949 [Webpages/Support]: Broken links in support page faqs

2019-10-03 Thread Tor Bug Tracker & Wiki
#31949: Broken links in support page faqs
--+---
 Reporter:  PROTechThor   |  Owner:  hiro
 Type:  enhancement   | Status:  closed
 Priority:  Very Low  |  Milestone:
Component:  Webpages/Support  |Version:
 Severity:  Trivial   | Resolution:  duplicate
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+---
Changes (by pili):

 * status:  new => closed
 * resolution:   => duplicate


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31955 [Applications/Tor Browser]: macOS: avoid throwing inside nonBrowserWindowStartup()

2019-10-03 Thread Tor Bug Tracker & Wiki
#31955: macOS: avoid throwing inside nonBrowserWindowStartup()
-+-
 Reporter:  mcs  |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  TorBrowserTeam201910R, tbb-9.0-must  |  Actual Points:
Parent ID:   | Points:  1
 Reviewer:   |Sponsor:
-+-

Comment (by gk):

 Looks good. Cherry-picked to `tor-browser-68.1.0esr-9.0-2` (commit
 7ad264c14007eaa870db55eba82b1e32faf299bf). Please file the Mozilla ticket
 and then close this bug, thanks!

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31949 [Webpages/Support]: Broken links in support page faqs

2019-10-03 Thread Tor Bug Tracker & Wiki
#31949: Broken links in support page faqs
--+--
 Reporter:  PROTechThor   |  Owner:  hiro
 Type:  enhancement   | Status:  new
 Priority:  Very Low  |  Milestone:
Component:  Webpages/Support  |Version:
 Severity:  Trivial   | Resolution:
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by pili):

 Working on it in gitlab:
 https://dip.torproject.org/torproject/web/support/issues/8

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31747 [Applications/Tor Browser]: Some browser UI is always shown in English

2019-10-03 Thread Tor Bug Tracker & Wiki
#31747: Some browser UI is always shown in English
-+-
 Reporter:  acat |  Owner:  tbb-
 |  team
 Type:  defect   | Status:  closed
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:  ff68-esr tbb-9.0-must-alpha  |  Actual Points:
  TorBrowserTeam201910R  |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by gk):

 * status:  needs_review => closed
 * resolution:   => fixed


Comment:

 Looks good. I applied your patch to `torbutton`'s `master` (commit
 a07b24bdc1c7a5a7836c6d3f864fcdff03bbdb15) and `tor-browser`'s `tor-
 browser-68.1.0esr-9.0-2` (commit
 62c667c57e9e00fee0b0849e61e44ec14f39).

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31952 [Metrics/Onionoo]: javax.xml.bind is not longer part of the JRE

2019-10-03 Thread Tor Bug Tracker & Wiki
#31952: javax.xml.bind is not longer part of the JRE
-+--
 Reporter:  irl  |  Owner:  metrics-team
 Type:  defect   | Status:  assigned
 Priority:  High |  Milestone:
Component:  Metrics/Onionoo  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:  #31659   | Points:
 Reviewer:   |Sponsor:
-+--

Comment (by karsten):

 Which classes does this affect? Can you paste the error message here?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #29484 [Circumvention/BridgeDB]: Update the requirements.txt and freeze them on release

2019-10-03 Thread Tor Bug Tracker & Wiki
#29484: Update the requirements.txt and freeze them on release
-+-
 Reporter:  dgoulet  |  Owner:  phw
 Type:  task | Status:
 |  merge_ready
 Priority:  Medium   |  Milestone:
Component:  Circumvention/BridgeDB   |Version:
 Severity:  Normal   | Resolution:
 Keywords:  bridgedb, anti-censorship-roadmap-   |  Actual Points:
  september  |
Parent ID:  #31280   | Points:  2
 Reviewer:  cohosh   |Sponsor:
 |  Sponsor30-can
-+-
Changes (by cohosh):

 * status:  needs_review => merge_ready


Comment:

 Nice, this code looks good and I appreciate the addition to doc/HACKING.md

 > Or are we better off doing a `pip freeze`?
 I don't have firsthand experience with this, but for what it's worth,
 using pur seems fine. If we want to use packages that aren't the latest
 version, we can always manually edit the requirements.txt files. They
 aren't so large that this would be an intractable task.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31955 [Applications/Tor Browser]: macOS: avoid throwing inside nonBrowserWindowStartup()

2019-10-03 Thread Tor Bug Tracker & Wiki
#31955: macOS: avoid throwing inside nonBrowserWindowStartup()
-+-
 Reporter:  mcs  |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  TorBrowserTeam201910R, tbb-9.0-must  |  Actual Points:
Parent ID:   | Points:  1
 Reviewer:   |Sponsor:
-+-
Changes (by mcs):

 * status:  new => needs_review
 * keywords:  TorBrowserTeam201910, tbb-9.0-must => TorBrowserTeam201910R,
 tbb-9.0-must


Comment:

 Here is a patch for review:
 https://gitweb.torproject.org/user/brade/tor-
 browser.git/commit/?h=bug31955-01=7e26dd7d640902ff4d5c7dcc8474a1d8c96088b7

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26543 [Circumvention/BridgeDB]: Provide a language switcher menu on BridgeDB

2019-10-03 Thread Tor Bug Tracker & Wiki
#26543: Provide a language switcher menu on BridgeDB
-+-
 Reporter:  teor |  Owner:  (none)
 Type:  enhancement  | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:
Component:  Circumvention/BridgeDB   |Version:
 Severity:  Normal   | Resolution:
 Keywords:  anti-censorship-roadmap-september,   |  Actual Points:
  s30-o22a3  |
Parent ID:  #31279   | Points:  3
 Reviewer:  cohosh   |Sponsor:
 |  Sponsor30-must
-+-
Changes (by cohosh):

 * status:  needs_review => needs_revision


Comment:

 I left a few comments on the commit but otherwise the code looks good to
 me. I guess this is probably a needs_revision, to address antonela's
 comment about the URLs above?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

  1   2   >