[tor-commits] [torbutton/master] Changelog update and version bump

2017-08-03 Thread gk
commit 6c76c3083f5ed221deddc51d13e09e8f8b6418f4
Author: Georg Koppen 
Date:   Fri Aug 4 05:33:06 2017 +

Changelog update and version bump
---
 src/CHANGELOG   | 13 +
 src/install.rdf |  2 +-
 2 files changed, 14 insertions(+), 1 deletion(-)

diff --git a/src/CHANGELOG b/src/CHANGELOG
index 775884c..ddd40d8 100644
--- a/src/CHANGELOG
+++ b/src/CHANGELOG
@@ -1,3 +1,16 @@
+1.9.8
+ * Bug 22610: Avoid crashes when canceling external helper app related 
downloads
+ * Bug 22472: Fix FTP downloads when external helper app dialog is shown
+ * Bug 22471: Downloading pdf files via the PDF viewer download button is 
broken
+ * Bug 22618: Downloading pdf file via file:/// is stalling
+ * Bug 22542: Resize slider window to work without scrollbars
+ * Bug 21999: Fix display of language prompt in non-en-US locales
+ * Bug 18193: Don't let about:tor have chrome privileges
+ * Bug 22535: Search on about:tor discards search query
+ * Bug 21948: Going back to about:tor page gives "Address isn't valid" error
+ * Code clean-up
+ * Translations update
+
 1.9.7.4
  * Bug 22542: Security Settings window too small on macOS 10.12
 
diff --git a/src/install.rdf b/src/install.rdf
index 868faea..c501b6a 100644
--- a/src/install.rdf
+++ b/src/install.rdf
@@ -6,7 +6,7 @@
 Torbutton
 Mike Perry
 torbut...@torproject.org
-1.9.7.4
+1.9.8
 true
 
https://www.torproject.org/projects/torbrowser.html.en
 
chrome://torbutton/content/preferences.xul

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbutton/master] fixup! Bug 19273: Avoid JavaScript patching of the external app helper dialog.

2017-08-03 Thread gk
commit d48388d248ddf23150e70c7f0e4b84109e793a0d
Author: Kathy Brade 
Date:   Thu Jul 20 17:11:53 2017 -0400

fixup! Bug 19273: Avoid JavaScript patching of the external app helper 
dialog.

For compatibility with recent changes to our browser patch, change the
external app blocker module so it implements the new 
nsIHelperAppWarningDialog
interface. Since the external app blocker module is no longer a service,
split the drag and drop filter into a separate component (which remains a
service).
---
 src/chrome.manifest|   7 +-
 src/components/dragDropFilter.js   |  86 +
 src/components/external-app-blocker.js | 169 -
 3 files changed, 175 insertions(+), 87 deletions(-)

diff --git a/src/chrome.manifest b/src/chrome.manifest
index 272401b..65f55a9 100644
--- a/src/chrome.manifest
+++ b/src/chrome.manifest
@@ -143,8 +143,11 @@ skin torbutton classic/1.0 chrome/skin/
 style chrome://global/content/customizeToolbar.xul 
chrome://torbutton/skin/torbutton.css
 
 # Firefox 4-style component registration
+component {f605ec27-d867-44b5-ad97-2a29276642c3} components/dragDropFilter.js
+contract @torproject.org/torbutton-dragDropFilter;1 
{f605ec27-d867-44b5-ad97-2a29276642c3}
+
 component {3da0269f-fc29-4e9e-a678-c3b1cafcf13f} 
components/external-app-blocker.js
-contract @torproject.org/torbutton-extAppBlockerService;1 
{3da0269f-fc29-4e9e-a678-c3b1cafcf13f}
+contract @torproject.org/torbutton-extAppBlocker;1 
{3da0269f-fc29-4e9e-a678-c3b1cafcf13f}
 
 component {06322def-6fde-4c06-aef6-47ae8e799629} components/startup-observer.js
 contract @torproject.org/startup-observer;1 
{06322def-6fde-4c06-aef6-47ae8e799629}
@@ -165,4 +168,4 @@ category profile-after-change CookieJarSelector 
@torproject.org/cookie-jar-selec
 
 category profile-after-change StartupObserver 
@torproject.org/startup-observer;1
 category profile-after-change DomainIsolator @torproject.org/domain-isolator;1
-category profile-after-change ExtAppBlockerService 
@torproject.org/torbutton-extAppBlockerService;1
+category profile-after-change DragDropFilter 
@torproject.org/torbutton-dragDropFilter;1
diff --git a/src/components/dragDropFilter.js b/src/components/dragDropFilter.js
new file mode 100644
index 000..22dde86
--- /dev/null
+++ b/src/components/dragDropFilter.js
@@ -0,0 +1,86 @@
+/*
+ * Drag and Drop Handler.
+ *
+ * Implements an observer that filters drag events to prevent OS
+ * access to URLs (a potential proxy bypass vector).
+ */
+
+const Cc = Components.classes;
+const Ci = Components.interfaces;
+const Cu = Components.utils;
+
+Cu.import("resource://gre/modules/XPCOMUtils.jsm");
+
+// Module specific constants
+const kMODULE_NAME = "Torbutton Drag and Drop Handler";
+const kCONTRACT_ID = "@torproject.org/torbutton-dragDropFilter;1";
+const kMODULE_CID = Components.ID("f605ec27-d867-44b5-ad97-2a29276642c3");
+
+const kInterfaces = [Ci.nsIObserver, Ci.nsIClassInfo];
+
+function DragDropFilter() {
+  this.logger = Cc["@torproject.org/torbutton-logger;1"]
+  .getService(Ci.nsISupports).wrappedJSObject;
+  this.logger.log(3, "Component Load 0: New DragDropFilter.");
+
+  try {
+var observerService = Cc["@mozilla.org/observer-service;1"].
+getService(Ci.nsIObserverService);
+observerService.addObserver(this, "on-datatransfer-available", false);
+  } catch(e) {
+this.logger.log(5, "Failed to register drag observer");
+  }
+}
+
+DragDropFilter.prototype =
+{
+  QueryInterface: XPCOMUtils.generateQI([Ci.nsISupports, Ci.nsIObserver]),
+
+  // make this an nsIClassInfo object
+  flags: Ci.nsIClassInfo.DOM_OBJECT,
+  classDescription: kMODULE_NAME,
+  contractID: kCONTRACT_ID,
+  classID: kMODULE_CID,
+
+  // method of nsIClassInfo
+  getInterfaces: function(count) {
+count.value = kInterfaces.length;
+return kInterfaces;
+  },
+
+  // method of nsIClassInfo
+  getHelperForLanguage: function(count) { return null; },
+
+  // method of nsIObserver
+  observe: function(subject, topic, data) {
+if (topic == "on-datatransfer-available") {
+  this.logger.log(3, "The DataTransfer is available");
+  return this.filterDataTransferURLs(subject);
+}
+  },
+
+  filterDataTransferURLs: function(aDataTransfer) {
+var types = null;
+var type = "";
+var count = aDataTransfer.mozItemCount;
+var len = 0;
+for (var i = 0; i < count; ++i) {
+  this.logger.log(3, "Inspecting the data transfer: " + i);
+  types = aDataTransfer.mozTypesAt(i);
+  len = types.length;
+  for (var j = 0; j < len; ++j) {
+type = types[j];
+this.logger.log(3, "Type is: " + type);
+if (type == "text/x-moz-url" ||
+type == "text/x-moz-url-data" ||
+type == "text/uri-list" ||
+type == 

[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2017-08-03 Thread translation
commit caa11b419cd2816f42da14182c1f960e4d41d10f
Author: Translation commit bot 
Date:   Fri Aug 4 04:45:40 2017 +

Update translations for https_everywhere_completed
---
 zh_CN/https-everywhere.dtd | 13 +
 1 file changed, 13 insertions(+)

diff --git a/zh_CN/https-everywhere.dtd b/zh_CN/https-everywhere.dtd
index 30e61f0ac..eff1e68a4 100644
--- a/zh_CN/https-everywhere.dtd
+++ b/zh_CN/https-everywhere.dtd
@@ -24,9 +24,22 @@
 
 
 
+
+
+
+
 
 
 
+
+
+
+
+
+
+
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2017-08-03 Thread translation
commit 5d4fbb2639b73330cd40f72352b175f6d06c29dc
Author: Translation commit bot 
Date:   Fri Aug 4 04:45:31 2017 +

Update translations for https_everywhere
---
 zh_CN/https-everywhere.dtd | 24 
 1 file changed, 12 insertions(+), 12 deletions(-)

diff --git a/zh_CN/https-everywhere.dtd b/zh_CN/https-everywhere.dtd
index b16fe21f6..eff1e68a4 100644
--- a/zh_CN/https-everywhere.dtd
+++ b/zh_CN/https-everywhere.dtd
@@ -24,22 +24,22 @@
 
 
 
-
-
-
+
+
+
 
 
 
 
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2017-08-03 Thread translation
commit 771662ee755338e7e37f5c4735157d1ad9550012
Author: Translation commit bot 
Date:   Fri Aug 4 02:16:59 2017 +

Update translations for https_everywhere_completed
---
 templates/https-everywhere.dtd | 13 +
 1 file changed, 13 insertions(+)

diff --git a/templates/https-everywhere.dtd b/templates/https-everywhere.dtd
index 93d66ce89..b945cea1e 100644
--- a/templates/https-everywhere.dtd
+++ b/templates/https-everywhere.dtd
@@ -24,9 +24,22 @@
 
 
 
+
+
+
+
 
 
 
+
+
+
+
+
+
+
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-prefsdtd] Update translations for tor-messenger-prefsdtd

2017-08-03 Thread translation
commit 5822d9c8d465d67ab060db30a1a11e7e389e3a5a
Author: Translation commit bot 
Date:   Fri Aug 4 01:49:30 2017 +

Update translations for tor-messenger-prefsdtd
---
 ms_MY/prefs.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ms_MY/prefs.dtd b/ms_MY/prefs.dtd
index 4d01b64de..3615d3886 100644
--- a/ms_MY/prefs.dtd
+++ b/ms_MY/prefs.dtd
@@ -1,4 +1,4 @@
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-uiproperties] Update translations for tor-messenger-uiproperties

2017-08-03 Thread translation
commit 62fa98077683f45968500cdc0abf2aea10cb5d32
Author: Translation commit bot 
Date:   Fri Aug 4 01:49:56 2017 +

Update translations for tor-messenger-uiproperties
---
 ms_MY/ui.properties | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/ms_MY/ui.properties b/ms_MY/ui.properties
index de5c23213..d5a660425 100644
--- a/ms_MY/ui.properties
+++ b/ms_MY/ui.properties
@@ -2,15 +2,15 @@ start.label=Start private conversation
 end.label=End private conversation
 refresh.label=Refresh private conversation
 auth.label=Verify your contact's identity
-auth.cancel=Cancel
+auth.cancel=Batal
 auth.cancelAccessKey=C
-auth.error=An error occurred while verifying your contact's identity.
+auth.error=Satu ralat berlaku ketika mengesahkan identiti kenalan anda.
 auth.success=Verifying your contact's identity completed successfully.
 auth.successThem=Your contact has successfully verified your identity. You may 
want to verify their identity as well by asking your own question.
 auth.fail=Failed to verify your contact's identity.
 auth.waiting=Waiting for contact ...
 reauth.label=Reverify your contact's identity
-prefs.label=OTR Preferences
+prefs.label=Keutamaan OTR
 alert.start=Attempting to start a private conversation with %S.
 alert.refresh=Attempting to refresh the private conversation with %S.
 alert.gone_insecure=Private conversation with %S ended.
@@ -24,4 +24,4 @@ state.private=The current conversation is private and %S's 
identity has been ver
 state.finished=%S has ended their private conversation with you; you should do 
the same.
 afterauth.private=You have verified %S's identity.
 afterauth.unverified=%S's identity has not been verified.
-buddycontextmenu.label=Add Contact's Fingerprint
+buddycontextmenu.label=Tambah Cap Jari Kenalan

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2017-08-03 Thread translation
commit e3296e415e2d602af7396aa632d02447904b7a3c
Author: Translation commit bot 
Date:   Fri Aug 4 01:47:04 2017 +

Update translations for tails-misc
---
 ms_MY.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ms_MY.po b/ms_MY.po
index eee2706a0..201665fed 100644
--- a/ms_MY.po
+++ b/ms_MY.po
@@ -11,7 +11,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-06-05 11:57+0200\n"
-"PO-Revision-Date: 2017-05-26 14:47+\n"
+"PO-Revision-Date: 2017-08-04 01:34+\n"
 "Last-Translator: carolyn \n"
 "Language-Team: Malay (Malaysia) 
(http://www.transifex.com/otf/torproject/language/ms_MY/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter] Update translations for tails-greeter

2017-08-03 Thread translation
commit d3aa197701711ead04b57c0d37892c4b11890d9c
Author: Translation commit bot 
Date:   Fri Aug 4 01:46:07 2017 +

Update translations for tails-greeter
---
 ms_MY/ms_MY.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ms_MY/ms_MY.po b/ms_MY/ms_MY.po
index a4579c352..ce743ff24 100644
--- a/ms_MY/ms_MY.po
+++ b/ms_MY/ms_MY.po
@@ -10,8 +10,8 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2017-06-10 08:28+0200\n"
-"PO-Revision-Date: 2017-06-10 10:19+\n"
+"POT-Creation-Date: 2017-06-10 12:27+0200\n"
+"PO-Revision-Date: 2017-08-04 01:34+\n"
 "Last-Translator: carolyn \n"
 "Language-Team: Malay (Malaysia) 
(http://www.transifex.com/otf/torproject/language/ms_MY/)\n"
 "MIME-Version: 1.0\n"
@@ -253,7 +253,7 @@ msgstr ""
 
 #: ../tailsgreeter/gui.py:602
 msgid "Cancel"
-msgstr ""
+msgstr "Batal"
 
 #: ../tailsgreeter/gui.py:608
 msgid "Add"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] routerkeys: Add cmdline option for learning signing key expiration.

2017-08-03 Thread nickm
commit b2a7e8df900eabe41d6e866f8b66aadd8a0d31d7
Author: Isis Lovecruft 
Date:   Fri Jul 14 01:25:01 2017 +

routerkeys: Add cmdline option for learning signing key expiration.

 * CLOSES #17639.
 * ADDS new --key-expiration commandline option which prints when the
   signing key expires.
---
 changes/bug17639|   4 ++
 doc/tor.1.txt   |  10 
 src/or/config.c |   4 ++
 src/or/main.c   |   5 ++
 src/or/or.h |   3 +-
 src/or/routerkeys.c | 102 +++
 src/or/routerkeys.h |   1 +
 src/test/include.am |   2 +
 src/test/test_key_expiration.sh | 129 
 9 files changed, 259 insertions(+), 1 deletion(-)

diff --git a/changes/bug17639 b/changes/bug17639
new file mode 100644
index 0..4073514fd
--- /dev/null
+++ b/changes/bug17639
@@ -0,0 +1,4 @@
+ o Minor features:
+   - Add a new commandline option, --key-expiration, which prints when
+ the current signing key is going to expire. Implements ticket
+ 17639; patch by Isis Lovecruft.
diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index c8d7688a9..b4a3cc5f7 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -128,6 +128,16 @@ COMMAND-LINE OPTIONS
 the passphrase, including any trailing newlines.
 Default: read from the terminal.
 
+[[opt-key-expiration]] **--key-expiration** [**purpose**]::
+The **purpose** specifies which type of key certificate to determine
+the expiration of.  The only currently recognised **purpose** is
+"sign". +
+ +
+Running "tor --key-expiration sign" will attempt to find your signing
+key certificate and will output, both in the logs as well as to stdout,
+the signing key certificate's expiration time in ISO-8601 format.
+For example, the output sent to stdout will be of the form:
+"signing-cert-expiry: 2017-07-25 08:30:15 UTC"
 
 Other options can be specified on the command-line in the format "--option
 value", in the format "option value", or in a configuration file.  For
diff --git a/src/or/config.c b/src/or/config.c
index 53fc2795c..9b6bf40eb 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -2137,6 +2137,7 @@ static const struct {
   { "--dump-config",  ARGUMENT_OPTIONAL },
   { "--list-fingerprint", TAKES_NO_ARGUMENT },
   { "--keygen",   TAKES_NO_ARGUMENT },
+  { "--key-expiration",   ARGUMENT_OPTIONAL },
   { "--newpass",  TAKES_NO_ARGUMENT },
   { "--no-passphrase",TAKES_NO_ARGUMENT },
   { "--passphrase-fd",ARGUMENT_NECESSARY },
@@ -4932,6 +4933,9 @@ options_init_from_torrc(int argc, char **argv)
   for (p_index = cmdline_only_options; p_index; p_index = p_index->next) {
 if (!strcmp(p_index->key,"--keygen")) {
   command = CMD_KEYGEN;
+} else if (!strcmp(p_index->key, "--key-expiration")) {
+  command = CMD_KEY_EXPIRATION;
+  command_arg = p_index->value;
 } else if (!strcmp(p_index->key,"--list-fingerprint")) {
   command = CMD_LIST_FINGERPRINT;
 } else if (!strcmp(p_index->key, "--hash-password")) {
diff --git a/src/or/main.c b/src/or/main.c
index dc2318496..0267f4dae 100644
--- a/src/or/main.c
+++ b/src/or/main.c
@@ -3758,6 +3758,11 @@ tor_main(int argc, char *argv[])
   case CMD_KEYGEN:
 result = load_ed_keys(get_options(), time(NULL)) < 0;
 break;
+  case CMD_KEY_EXPIRATION:
+init_keys();
+result = log_cert_expiration();
+result = 0;
+break;
   case CMD_LIST_FINGERPRINT:
 result = do_list_fingerprint();
 break;
diff --git a/src/or/or.h b/src/or/or.h
index f6c42b7a9..32b4cd1b7 100644
--- a/src/or/or.h
+++ b/src/or/or.h
@@ -3588,7 +3588,8 @@ typedef struct {
   enum {
 CMD_RUN_TOR=0, CMD_LIST_FINGERPRINT, CMD_HASH_PASSWORD,
 CMD_VERIFY_CONFIG, CMD_RUN_UNITTESTS, CMD_DUMP_CONFIG,
-CMD_KEYGEN
+CMD_KEYGEN,
+CMD_KEY_EXPIRATION,
   } command;
   char *command_arg; /**< Argument for command-line option. */
 
diff --git a/src/or/routerkeys.c b/src/or/routerkeys.c
index 71889d272..2f20758b5 100644
--- a/src/or/routerkeys.c
+++ b/src/or/routerkeys.c
@@ -1136,6 +1136,108 @@ init_mock_ed_keys(const crypto_pk_t *rsa_identity_key)
 #undef MAKECERT
 #endif
 
+/**
+ * Print the ISO8601-formated expiration for a certificate with
+ * some description to stdout.
+ *
+ * For example, for a signing certificate, this might print out:
+ * signing-cert-expiry: 2017-07-25 08:30:15 UTC
+ */
+static void
+print_cert_expiration(const char *expiration,
+  const char *description)
+{
+  fprintf(stderr, "%s-cert-expiry: %s\n", description, expiration);
+}
+
+/**
+ * Log when a certificate, cert, with some description and
+ * stored in a file named fname, is going to expire.
+ */
+static void
+log_ed_cert_expiration(const tor_cert_t *cert,
+   const char *description,
+   const char 

[tor-commits] [tor-browser-build/master] Add a README.HACKING file

2017-08-03 Thread boklm
commit 41dc4091f04a16754b208af8edbb2e501a0a3831
Author: Nicolas Vigier 
Date:   Fri Aug 4 00:19:47 2017 +0200

Add a README.HACKING file

Add a file to list the main things to know when making changes to the
Tor Browser build.
---
 README |   7 ++
 README.HACKING | 223 +
 2 files changed, 230 insertions(+)

diff --git a/README b/README
index e5fc45d..7a2a671 100644
--- a/README
+++ b/README
@@ -205,3 +205,10 @@ Common Build Errors
 You can look at the README.BUILD_ERRORS file for a list of common build
 errors and their solutions.
 
+
+Hacking on the Tor Browser build
+
+
+The file README.HACKING tries to list the main things to know when
+making changes to the Tor Browser build.
+
diff --git a/README.HACKING b/README.HACKING
new file mode 100644
index 000..2687ed1
--- /dev/null
+++ b/README.HACKING
@@ -0,0 +1,223 @@
+Hacking on Tor Browser Build
+
+
+This file tries to list the main things to know when making changes to
+the Tor Browser build.
+
+
+rbm documentation
+-
+
+If you go to directory rbm/doc, you can find the rbm documentation. You
+can build it with 'make html' or 'make man'.
+
+
+Using and defining options
+--
+
+Options can be used in templates with the following syntax:
+
+  [% c("option_name") %]
+
+More details about the templates syntax can be found in
+rbm/doc/rbm_templates.7 and 
[http://template-toolkit.org/docs/manual/index.html].
+
+Some options have a specific meaning to rbm. You can see their descriptions
+in rbm/doc/rbm_config.7 and rbm/doc/rbm_input_files.7.
+
+When the option does not have a specific meaning to rbm, it is a good
+idea to define it under var/ to avoid potential conflicts in option names
+with a future version of rbm.
+
+The options can be defined in different places:
+
+- rbm.conf for options available to all components
+- project/$project/config for options available to one component
+- rbm.local.conf for user defined options
+
+In each of those places, an option can be defined:
+
+- at the root of the document
+- under targets/$target/, in which case the definition only applies when
+  a specific target is defined
+
+The targets are usually used to select:
+
+- the platform: torbrowser-linux-x86_64, torbrowser-linux-i686,
+  torbrowser-windows-i686, torbrowser-osx-x86_64
+- the channel: release, nightly, alpha
+
+The targets torbrowser-linux-x86_64, torbrowser-linux-i686,
+torbrowser-windows-i686, torbrowser-osx-x86_64 are special cases. They
+do not contain options directly, instead they contain a list of other
+targets. For instance, the torbrowser-linux-x86_64 target is pointing
+to the linux-x86_64 and linux targets. You should define an option under
+the linux target if it applies to Linux on both architectures, or under
+the linux-x86_64 if it only applies to the x86_64 architecture.
+
+An option that is defined at the root of rbm.conf can be overrided by
+an other definition under a target, or inside projects/$project/config.
+You can find the complete priority order in rbm/doc/rbm_config.7.
+
+
+Defining a project's filename
+-
+
+The filename option defines the output file or directory from the build
+of a component. If the file or directory exists in the out/$component
+directory, the component will not be rebuilt when it is used as a
+dependency from an other component.
+
+The filename is usually something like this:
+
+  filename: '[% project %]-[% c("version") %]-[% c("var/osname") %]-[% 
c("var/build_id") %].tar.gz'
+
+The var/build_id value is a hash that is based on the build inputs of
+the component:
+ - the build script (after template evaluation)
+ - the container definition
+ - the input files (the filename when it is a dependency on an other
+   project, the filename and hash of its content otherwise)
+This means that each time the build script, the container or one of the
+dependencies is modified, the output filename will change and a rebuild
+of the component will be required.
+
+The version and var/osname values could be removed from the filename,
+but they are useful to get an idea of what a file contains.
+
+
+Adding some Linux/Windows/OSX specific changes to a build script
+
+
+You can use the following template syntax in the build scripts:
+
+  [% IF c("var/linux") -%]
+# do something for linux
+  [% ELSIF c("var/windows") -%]
+# do something for windows
+  [% ELSIF c("var/osx") -%]
+# do something for osx
+  [% END -%]
+
+You can also use var/linux-x86_64 and var/linux-i686 for things that
+only apply to x86_64 and i686 linux builds. You can use the var/release,
+var/alpha and var/nightly options to do things depending on the channel.
+
+As an alternative you can define an option with a different value
+depending on the 

[tor-commits] [tor-browser-build/master] firefox: add var/torbrowser_update_channel value for the release channel

2017-08-03 Thread boklm
commit 47552843a3111c640c809524b34054246f9e4806
Author: Nicolas Vigier 
Date:   Thu Aug 3 23:49:08 2017 +0200

firefox: add var/torbrowser_update_channel value for the release channel
---
 projects/firefox/config | 4 
 1 file changed, 4 insertions(+)

diff --git a/projects/firefox/config b/projects/firefox/config
index 50d7a4e..b2400c9 100644
--- a/projects/firefox/config
+++ b/projects/firefox/config
@@ -22,6 +22,10 @@ var:
 use_container: 1
 
 targets:
+  release:
+var:
+  torbrowser_update_channel: release
+
   nightly:
 git_hash: 'tor-browser-[% c("var/firefox_version") %]-[% 
c("var/torbrowser_branch") %]-1'
 tag_gpg_id: 0



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Add var/release, var/alpha, var/nightly options

2017-08-03 Thread boklm
commit bec3345342b0a60a5a8e908e50a37dbdd4e0697b
Author: Nicolas Vigier 
Date:   Thu Aug 3 23:44:17 2017 +0200

Add var/release, var/alpha, var/nightly options

Add some options to be able to write things like this in templates:

[% IF c("var/release") -%]
do something on release channel
[% ELSIF c("var/alpha") -%]
do something on alpha channel
[% ELSIF c("var/nightly") -%]
do something on nightly channel
[% END -%]
---
 rbm.conf | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/rbm.conf b/rbm.conf
index c93019e..327cd39 100644
--- a/rbm.conf
+++ b/rbm.conf
@@ -98,8 +98,15 @@ targets:
   noint:
 debug: 0
 
+  release:
+var:
+  release: 1
+  alpha:
+var:
+  alpha:1
   nightly:
 var:
+  nightly: 1
   multi_lingual: 1
 
   torbrowser-testbuild:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Add comment to explain why we build https-e once for all platforms

2017-08-03 Thread boklm
commit 84fd513bee8b345d636a3f9d6529fe683c40f0a1
Author: Nicolas Vigier 
Date:   Thu Aug 3 21:43:42 2017 +0200

Add comment to explain why we build https-e once for all platforms
---
 projects/https-everywhere/config | 8 
 1 file changed, 8 insertions(+)

diff --git a/projects/https-everywhere/config b/projects/https-everywhere/config
index 3652aaa..6ee1ee9 100644
--- a/projects/https-everywhere/config
+++ b/projects/https-everywhere/config
@@ -7,6 +7,14 @@ gpg_keyring: https-everywhere.gpg
 tag_gpg_id: 1
 filename: "[% project %]-[% c('version') %]-[% c('var/build_id') %].xpi"
 var:
+  # HTTPS Everywhere is expected to be the same on all platforms. To avoid
+  # building the same thing 4 times, using 4 different container images
+  # (each one with a different suite or architecture), we set the container
+  # to wheezy/amd64 for all platforms. This allows us to create only one
+  # container image, and also build the extension only one time as the
+  # filename does not contain the platform, and var/build_id should be
+  # the same since there is now nothing platform specific in the build
+  # inputs. This allows us to save a little time and disk space.
   container:
 use_container: 1
 suite: wheezy

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] prop271: Clarify when guards may be added to {CONFIRMED_GUARDS}.

2017-08-03 Thread isis
commit db17344f15a9e02d041e9d51ff325133cc07007e
Author: Isis Lovecruft 
Date:   Thu Aug 3 18:20:22 2017 +

prop271: Clarify when guards may be added to {CONFIRMED_GUARDS}.
---
 proposals/271-another-guard-selection.txt | 5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/proposals/271-another-guard-selection.txt 
b/proposals/271-another-guard-selection.txt
index a0fba19..38da000 100644
--- a/proposals/271-another-guard-selection.txt
+++ b/proposals/271-another-guard-selection.txt
@@ -389,7 +389,10 @@ marking guards as confirmed. —isis]
 Randomized as RAND(now, {GUARD_LIFETIME}/10).
 
   We add new members to {CONFIRMED_GUARDS} when we mark a circuit
-  built through a guard as "for user traffic."
+  built through a guard as "for user traffic."  That is, a circuit is
+  considered for use for client traffic when we have decided that we
+  could attach a stream to it; at that point the guard for that
+  circuit SHOULD be added to {CONFIRMED_GUARDS}.
 
   Whenever we remove a member from {SAMPLED_GUARDS}, we also remove
   it from {CONFIRMED_GUARDS}.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] dir-spec: Specify linewrapping behaviour for base64-encoded data.

2017-08-03 Thread isis
commit 8ebdf2e99f93628055c7d7a89327191cf4d161dc
Author: Isis Lovecruft 
Date:   Tue Aug 1 17:15:21 2017 +

dir-spec: Specify linewrapping behaviour for base64-encoded data.

 * THANKS TO Mr. George Costanza for pointing out the ambiguity.
---
 dir-spec.txt | 8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index c3f9563..ec0b2ab 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -201,8 +201,12 @@
   Objects. A KeywordLine begins with a Keyword, optionally followed by
   whitespace and more non-newline characters, and ends with a newline.  A
   Keyword is a sequence of one or more characters in the set [A-Za-z0-9-].
-  An Object is a block of encoded data in pseudo-Open-PGP-style
-  armor. (cf. RFC 2440)
+  An Object is a block of encoded data in pseudo-Privacy-Enhanced-Mail (PEM)
+  style format: that is, lines of encoded data MAY be wrapped by inserting
+  an ascii linefeed ("LF", also called newline, or "NL" here) character
+  (cf. RFC 4648 §3.1).  When line wrapping, implementations MUST wrap lines
+  at 64 characters.  Upon decoding, implementations MUST ignore and discard
+  all linefeed characters.
 
   More formally:
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] prop271: Note Paul's concerns on guard sampling biases from Wilmington.

2017-08-03 Thread isis
commit 28a8208232cac218b9bbbd95521ad7bd3c266b37
Author: Isis Lovecruft 
Date:   Thu Aug 3 18:19:12 2017 +

prop271: Note Paul's concerns on guard sampling biases from Wilmington.
---
 proposals/271-another-guard-selection.txt | 17 +
 1 file changed, 17 insertions(+)

diff --git a/proposals/271-another-guard-selection.txt 
b/proposals/271-another-guard-selection.txt
index f03a7c3..a0fba19 100644
--- a/proposals/271-another-guard-selection.txt
+++ b/proposals/271-another-guard-selection.txt
@@ -178,6 +178,23 @@ Implemented-In: 0.3.0.1-alpha
if they have the "Guard" flag. Sampling is random but weighted by
bandwidth.
 
+[Paul Syverson in a conversation at the Wilmington Meeting 2017 says that
+we should look into how we're doing this sampling.  Essentially, his
+concern is that, since we are sampling by bandwidth at first (when we
+choose the `sampled` set), then later there is another bias—when trying to
+build circuits (and hence marking guards as confirmed) we select those
+which completed a usable circuit first (and hence have the lowest
+latency)—that this sort of "doubly skewed" selection may "snub" some
+low-consensus-weight guards and leave them unused completely.  Thus the
+issue is primarily that we're not allocating network resources
+efficiently.  Mine and Nick's guard algorithm simulation code never
+checked what percentage of possible guards the algorithm reasonably
+allowed clients to use; this would be an interesting thing to check in
+simulation at some point.  If it does turn out to be a problem, Paul's
+intuition for a fix is to select uniformly at random to obtain the
+`sampled` set, then weight by bandwidth when trying to build circuits and
+marking guards as confirmed. —isis]
+
Once a path is built and a circuit established using this guard, it
is marked as confirmed. Until this point, guards are first sampled
and then filtered based on information such as our current



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [sandboxed-tor-browser/master] fixup! Bug 22984: Force IDNs to be displayed as punycode to thwart homograph attacks.

2017-08-03 Thread yawning
commit 4cd7ad592166c8146c0f1493e69fea66cc057c19
Author: Yawning Angel 
Date:   Thu Aug 3 17:32:37 2017 +

fixup! Bug 22984: Force IDNs to be displayed as punycode to thwart 
homograph attacks.
---
 ChangeLog  | 1 +
 data/installer/mozilla.cfg | 2 +-
 2 files changed, 2 insertions(+), 1 deletion(-)

diff --git a/ChangeLog b/ChangeLog
index 89e69a5..fab4f9a 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,5 +1,6 @@
 Changes in version 0.0.13 - UNRELEASED:
  * Bug 13170: Disable the rest of the Firefox experiments botnet prefs.
+ * Use lockPref for the IDN override done as part of #22984.
 
 Changes in version 0.0.12 - 2017-08-01:
  * Bug 22969: Disable the addon blocklist.
diff --git a/data/installer/mozilla.cfg b/data/installer/mozilla.cfg
index 71ea6f5..040d80e 100644
--- a/data/installer/mozilla.cfg
+++ b/data/installer/mozilla.cfg
@@ -41,7 +41,7 @@ lockPref("network.allow-experiments", false);
 lockPref("experiments.manifest.uri", "");
 
 // Force IDNs to be displayed as punycode to thwart homograph attacks.
-defaultPref("network.IDN_show_punycode", true);
+lockPref("network.IDN_show_punycode", true);
 
 // Anything that tries to blur the line between CA signed HTTPS and Onion
 // Services is misguided at best.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [sandboxed-tor-browser/master] Bug 13170: Disable the rest of the Firefox experiments botnet prefs.

2017-08-03 Thread yawning
commit 3cb78c8c65ea220c01a9abbd484c8a0284beb5fd
Author: Yawning Angel 
Date:   Thu Aug 3 17:26:05 2017 +

Bug 13170: Disable the rest of the Firefox experiments botnet prefs.

The Tor Browser developers have not took action on this, so I will.
---
 ChangeLog  | 1 +
 data/installer/mozilla.cfg | 5 +
 2 files changed, 6 insertions(+)

diff --git a/ChangeLog b/ChangeLog
index 274f4e2..89e69a5 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,4 +1,5 @@
 Changes in version 0.0.13 - UNRELEASED:
+ * Bug 13170: Disable the rest of the Firefox experiments botnet prefs.
 
 Changes in version 0.0.12 - 2017-08-01:
  * Bug 22969: Disable the addon blocklist.
diff --git a/data/installer/mozilla.cfg b/data/installer/mozilla.cfg
index 1b8f97d..71ea6f5 100644
--- a/data/installer/mozilla.cfg
+++ b/data/installer/mozilla.cfg
@@ -35,6 +35,11 @@ lockPref("extensions.getAddons.showPane", false);
 // install date among other things to Mozilla.
 lockPref("extensions.blocklist.enabled", false);
 
+// Disable experiments, because opt-out is anti-privacy.
+lockPref("experiments.enabled", false);
+lockPref("network.allow-experiments", false);
+lockPref("experiments.manifest.uri", "");
+
 // Force IDNs to be displayed as punycode to thwart homograph attacks.
 defaultPref("network.IDN_show_punycode", true);
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 22499: build obfsproxy and fteproxy for Windows

2017-08-03 Thread boklm
commit 6221fac747287361a0e4432c3ebf6590461bbbcf
Author: Nicolas Vigier 
Date:   Thu Aug 3 17:56:39 2017 +0200

Bug 22499: build obfsproxy and fteproxy for Windows

Also finish including the Linux build of obfsproxy and fteproxy.

Based on gitian/descriptors/windows/gitian-pluggable-transports.yml
from tor-browser-bundle.git.
---
 keyring/winpython.gpg| Bin 0 -> 1167 bytes
 projects/argparse/build  |  20 +++---
 projects/argparse/config |   7 
 projects/fteproxy/build  |  21 +-
 projects/fteproxy/config |   9 +
 projects/libfte/build|  23 +--
 projects/libfte/config   |   8 
 projects/obfsproxy/build |  32 ++--
 projects/obfsproxy/config|  25 +++-
 projects/parsley/build   |  21 +++---
 projects/parsley/config  |   7 
 projects/pycrypto/build  |  29 +++---
 projects/pycrypto/config |   7 
 projects/pyptlib/build   |  21 +++---
 projects/pyptlib/config  |   7 
 projects/pyyaml/build|  21 +++---
 projects/pyyaml/config   |   7 
 projects/tor-browser/build   |   4 ++
 projects/tor-browser/config  |   3 ++
 projects/twisted/build   |  32 +---
 projects/twisted/config  |  10 +
 projects/txsocksx/build  |  21 +++---
 projects/txsocksx/config |   7 
 projects/winpython/build |  36 ++
 projects/winpython/config|  55 +++
 projects/winpython/pyc-timestamp.sh  |  18 +
 projects/winpython/wine-wrappers/common.py   |  27 +
 projects/winpython/wine-wrappers/dllwrap.py  |  36 ++
 projects/winpython/wine-wrappers/g++.py  |  39 +++
 projects/winpython/wine-wrappers/gcc.py  |  36 ++
 projects/winpython/wine-wrappers/settings.py |   2 +
 projects/winpython/wine-wrappers/setup.py|   7 
 projects/zope.interface/build|  27 ++---
 projects/zope.interface/config   |   9 +
 rbm.conf |  29 ++
 35 files changed, 612 insertions(+), 51 deletions(-)

diff --git a/keyring/winpython.gpg b/keyring/winpython.gpg
new file mode 100644
index 000..97abdc1
Binary files /dev/null and b/keyring/winpython.gpg differ
diff --git a/projects/argparse/build b/projects/argparse/build
index 938c5e9..29e4221 100644
--- a/projects/argparse/build
+++ b/projects/argparse/build
@@ -1,14 +1,24 @@
 #!/bin/bash
 [% c("var/set_default_env") -%]
 distdir="/var/tmp/dist/[% project %]"
-[% c("var/set_PTDIR_DOCSDIR") -%]
-mkdir -p $PTDIR
+[% IF c("var/windows") -%]
+  [% pc(c('var/compiler'), 'var/setup', { compiler_tarfile => 
c('input_files_by_name/' _ c('var/compiler')) }) %]
+[% ELSE -%]
+  [% c("var/set_PTDIR_DOCSDIR") -%]
+  mkdir -p $PTDIR
+[% END -%]
 mkdir -p /var/tmp/build
 tar -C /var/tmp/build -xf $rootdir/[% project %]-[% c('version') %].tar.gz
 cd /var/tmp/build/[% project %]-[% c('version') %]
-export PYTHON=python2
-$PYTHON setup.py build --build-lib build
-cp -a build/argparse.py $PTDIR/
+[% IF c("var/windows") -%]
+  pydir="$distdir/python"
+  mkdir -p $pydir/Lib/site-packages
+  export PYTHONPATH="$(winepath -w $pydir)\\Lib\\site-packages"
+  $PYTHON setup.py install --prefix=$(winepath -w $pydir)
+[% ELSE -%]
+  python2 setup.py build --build-lib build
+  cp -a build/argparse.py $PTDIR/
+[% END -%]
 cd $distdir
 [% c('tar', {
 tar_src => [ '.' ],
diff --git a/projects/argparse/config b/projects/argparse/config
index 87f80b0..c4d9dec 100644
--- a/projects/argparse/config
+++ b/projects/argparse/config
@@ -12,8 +12,15 @@ targets:
   arch_deps:
 - python-setuptools
 - python-dev
+  windows-i686:
+var:
+  compiler: winpython
+  post_pkginst: '[% c("var/install_wine_ppa") %]'
 
 input_files:
   - project: container-image
   - URL: 'https://pypi.python.org/packages/source/a/argparse/argparse-[% 
c("version") %].tar.gz'
 sha256sum: ddaf4b0a618335a32b6664d4ae038a1de8fbada3b25033f9021510ed2b3941a4
+  - name: '[% c("var/compiler") %]'
+project: '[% c("var/compiler") %]'
+enable: '[% c("var/windows") %]'
diff --git a/projects/fteproxy/build b/projects/fteproxy/build
index b33c3a5..0d9baf1 100644
--- a/projects/fteproxy/build
+++ b/projects/fteproxy/build
@@ -3,11 +3,28 @@
 distdir="/var/tmp/dist/[% project %]"
 [% c("var/set_PTDIR_DOCSDIR") -%]
 mkdir -p $PTDIR $DOCSDIR
+[% IF c("var/windows") -%]
+  [% pc(c('var/compiler'), 'var/setup', 

[tor-commits] [tor-browser-build/master] meek: include *.1.txt instead of *.1 files on Windows

2017-08-03 Thread boklm
commit 9a392fd711a582e1c275c1c454deb766e07c5c6f
Author: Nicolas Vigier 
Date:   Thu Aug 3 16:32:26 2017 +0200

meek: include *.1.txt instead of *.1 files on Windows
---
 projects/meek/build | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/projects/meek/build b/projects/meek/build
index 81734be..57185b3 100644
--- a/projects/meek/build
+++ b/projects/meek/build
@@ -27,7 +27,7 @@ cp -a meek-client-torbrowser[% IF c("var/windows") %].exe[% 
END %] $PTDIR
 [% END %]
 
 cd ..
-cp -a README doc/*.1 $DOCSDIR
+cp -a README doc/*.1[% IF c("var/windows") %].txt[% END %] $DOCSDIR
 
 cd firefox
 [% c('zip', {

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Changes suggested by teor.

2017-08-03 Thread nickm
commit a437080d379bb7a6c723edec163b16a7ca3d2cf9
Author: Nick Mathewson 
Date:   Thu Aug 3 10:11:17 2017 -0400

Changes suggested by teor.
---
 doc/tor.1.txt | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index 2f4337630..10af7ddae 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -439,8 +439,8 @@ GENERAL OPTIONS
 Tor will contact the authority at __address__ to
 download directory documents. The provided __port__ value is a dirport;
 clients ignore this in favor of the specified "orport=" value.  If an
-IPv6 address is supplied, Tor will
-also download directory documents at the IPv6 address on the ORPort. +
+IPv6 ORPort is supplied, Tor will
+also download directory documents at the IPv6 ORPort. +
  +
 If no **DirAuthority** line is given, Tor will use the default directory
 authorities. NOTE: this option is intended for setting up a private Tor



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Try to improve documentation for DirAuthority's port field.

2017-08-03 Thread nickm
commit 42e787817cc78aba714bed683f8a7a9efd7d4f30
Author: Nick Mathewson 
Date:   Wed Jul 5 12:58:51 2017 -0400

Try to improve documentation for DirAuthority's port field.

Closes ticket 20152
---
 changes/doc20152 | 3 +++
 doc/tor.1.txt| 8 +---
 2 files changed, 8 insertions(+), 3 deletions(-)

diff --git a/changes/doc20152 b/changes/doc20152
new file mode 100644
index 0..8b044e56d
--- /dev/null
+++ b/changes/doc20152
@@ -0,0 +1,3 @@
+  o Documentation:
+- Improve the documentation for the directory port part of the
+  DirAuthority line. Closes ticket 20152.
diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index f0b7fa8e4..2f4337630 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -436,9 +436,11 @@ GENERAL OPTIONS
 authority is listening for IPv6 connections on the indicated IPv6 address
 and OR Port. +
  +
-Tor will contact the authority at __address__:__port__ (the DirPort) to
-download directory documents. If an IPv6 address is supplied, Tor will
-also download directory documents at the IPv6 address on the DirPort. +
+Tor will contact the authority at __address__ to
+download directory documents. The provided __port__ value is a dirport;
+clients ignore this in favor of the specified "orport=" value.  If an
+IPv6 address is supplied, Tor will
+also download directory documents at the IPv6 address on the ORPort. +
  +
 If no **DirAuthority** line is given, Tor will use the default directory
 authorities. NOTE: this option is intended for setting up a private Tor



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'bug20152'

2017-08-03 Thread nickm
commit fabc3deb7570837f0969f8023c6927900263d313
Merge: 96cf608b2 a437080d3
Author: Nick Mathewson 
Date:   Thu Aug 3 10:11:44 2017 -0400

Merge branch 'bug20152'

 changes/doc20152 | 3 +++
 doc/tor.1.txt| 8 +---
 2 files changed, 8 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Don't send missing X-Desc-Gen-Reason on startup

2017-08-03 Thread nickm
commit 7f329206488cf844aee33fbd2e9724c72421b6af
Author: Nick Mathewson 
Date:   Tue Jul 11 10:36:55 2017 -0400

Don't send missing X-Desc-Gen-Reason on startup

Since we start with desc_clean_since = 0, we should have been
starting with non-null desc_dirty_reason.

Fixes bug 22884; bugfix on 0.2.3.4-alpha when X-Desc-Gen-Reason was
added.
---
 changes/bug22885 | 5 +
 src/or/router.c  | 2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

diff --git a/changes/bug22885 b/changes/bug22885
new file mode 100644
index 0..d95e879eb
--- /dev/null
+++ b/changes/bug22885
@@ -0,0 +1,5 @@
+  o Minor bugfixes (relay):
+- When uploading our descriptor for the first time after startup,
+  report the reason for uploading as "Tor just started" rather than
+  leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
+
diff --git a/src/or/router.c b/src/or/router.c
index 100c4cc94..1944420a0 100644
--- a/src/or/router.c
+++ b/src/or/router.c
@@ -1856,7 +1856,7 @@ static const char *desc_gen_reason = NULL;
  * now. */
 static time_t desc_clean_since = 0;
 /** Why did we mark the descriptor dirty? */
-static const char *desc_dirty_reason = NULL;
+static const char *desc_dirty_reason = "Tor just started";
 /** Boolean: do we need to regenerate the above? */
 static int desc_needs_upload = 0;
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'bug22885_squashed'

2017-08-03 Thread nickm
commit 96cf608b2eeb4643290917b093ae9bd1c1364700
Merge: 40c7871f4 7f3292064
Author: Nick Mathewson 
Date:   Thu Aug 3 09:33:40 2017 -0400

Merge branch 'bug22885_squashed'

 changes/bug22885 | 5 +
 src/or/router.c  | 2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge branch 'maint-0.3.1' into release-0.3.1

2017-08-03 Thread nickm
commit f248a4a38ee74663a1223dc2f1d083d50dc1f18d
Merge: 8e451c5c7 1168e21b4
Author: Nick Mathewson 
Date:   Thu Aug 3 09:14:12 2017 -0400

Merge branch 'maint-0.3.1' into release-0.3.1

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] hs: Cleanup logging statement in hs_intropoint.c

2017-08-03 Thread nickm
commit ff9c52966796bae56cd216697ba879c06f806034
Author: David Goulet 
Date:   Tue Aug 1 14:15:47 2017 -0400

hs: Cleanup logging statement in hs_intropoint.c

One log statement was a warning and has been forgotten. It is triggered for 
a
successful attempt at introducting from a client.

It has been reported here:
https://lists.torproject.org/pipermail/tor-relays/2017-August/012689.html

Three other log_warn() statement changed to protocol warning because they 
are
errors that basically can come from the network and thus triggered by 
anyone.

Fixes #23078.

Signed-off-by: David Goulet 
---
 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)

diff --git a/changes/bug23078 b/changes/bug23078
new file mode 100644
index 0..67624007c
--- /dev/null
+++ b/changes/bug23078
@@ -0,0 +1,7 @@
+  o Minor bugfixes (logging, relay):
+- Remove a log_warn() that has been forgotten when an introduction point
+  successfully established a hidden service prop224 circuit with a client.
+- Three other log_warn() for an introduction point have been changed to
+  protocol warning because they can be failure from the network and are
+  not relevant to the operator. Fixes bug 23078; bugfix on
+  tor-0.3.0.1-alpha and tor-0.3.0.2-alpha.
diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index db4ba7982..e065ef64f 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -190,7 +190,7 @@ handle_verified_establish_intro_cell(or_circuit_t *circ,
   /* Then notify the hidden service that the intro point is established by
  sending an INTRO_ESTABLISHED cell */
   if (hs_intro_send_intro_established_cell(circ)) {
-log_warn(LD_BUG, "Couldn't send INTRO_ESTABLISHED cell.");
+log_warn(LD_PROTOCOL, "Couldn't send INTRO_ESTABLISHED cell.");
 return -1;
   }
 
@@ -248,9 +248,6 @@ handle_establish_intro(or_circuit_t *circ, const uint8_t 
*request,
 goto err;
   }
 
-  log_warn(LD_GENERAL, "Established prop224 intro point on circuit %" PRIu32,
-   circ->p_circ_id);
-
   /* We are done! */
   retval = 0;
   goto done;
@@ -480,7 +477,7 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
   if (relay_send_command_from_edge(CONTROL_CELL_ID, TO_CIRCUIT(service_circ),
RELAY_COMMAND_INTRODUCE2,
(char *) request, request_len, NULL)) {
-log_warn(LD_REND, "Unable to send INTRODUCE2 cell to the service.");
+log_warn(LD_PROTOCOL, "Unable to send INTRODUCE2 cell to the service.");
 /* Inform the client that we can't relay the cell. */
 status = HS_INTRO_ACK_STATUS_CANT_RELAY;
 goto send_ack;
@@ -493,8 +490,8 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
  send_ack:
   /* Send INTRODUCE_ACK or INTRODUCE_NACK to client */
   if (send_introduce_ack_cell(client_circ, status) < 0) {
-log_warn(LD_REND, "Unable to send an INTRODUCE ACK status %d to client.",
- status);
+log_warn(LD_PROTOCOL, "Unable to send an INTRODUCE ACK status %d "
+  "to client.", status);
 /* Circuit has been closed on failure of transmission. */
 goto done;
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge branch 'maint-0.3.0' into maint-0.3.1

2017-08-03 Thread nickm
commit 1168e21b45cb981463fa77a45c2e697bb75d573c
Merge: b13bf6506 b548371f7
Author: Nick Mathewson 
Date:   Thu Aug 3 09:14:12 2017 -0400

Merge branch 'maint-0.3.0' into maint-0.3.1

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge remote-tracking branch 'dgoulet/bug23078_030_01' into maint-0.3.0

2017-08-03 Thread nickm
commit b548371f76f5284d3f96f13b52a3f46b38d14960
Merge: f33c96610 ff9c52966
Author: Nick Mathewson 
Date:   Thu Aug 3 09:12:23 2017 -0400

Merge remote-tracking branch 'dgoulet/bug23078_030_01' into maint-0.3.0

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] hs: Cleanup logging statement in hs_intropoint.c

2017-08-03 Thread nickm
commit ff9c52966796bae56cd216697ba879c06f806034
Author: David Goulet 
Date:   Tue Aug 1 14:15:47 2017 -0400

hs: Cleanup logging statement in hs_intropoint.c

One log statement was a warning and has been forgotten. It is triggered for 
a
successful attempt at introducting from a client.

It has been reported here:
https://lists.torproject.org/pipermail/tor-relays/2017-August/012689.html

Three other log_warn() statement changed to protocol warning because they 
are
errors that basically can come from the network and thus triggered by 
anyone.

Fixes #23078.

Signed-off-by: David Goulet 
---
 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)

diff --git a/changes/bug23078 b/changes/bug23078
new file mode 100644
index 0..67624007c
--- /dev/null
+++ b/changes/bug23078
@@ -0,0 +1,7 @@
+  o Minor bugfixes (logging, relay):
+- Remove a log_warn() that has been forgotten when an introduction point
+  successfully established a hidden service prop224 circuit with a client.
+- Three other log_warn() for an introduction point have been changed to
+  protocol warning because they can be failure from the network and are
+  not relevant to the operator. Fixes bug 23078; bugfix on
+  tor-0.3.0.1-alpha and tor-0.3.0.2-alpha.
diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index db4ba7982..e065ef64f 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -190,7 +190,7 @@ handle_verified_establish_intro_cell(or_circuit_t *circ,
   /* Then notify the hidden service that the intro point is established by
  sending an INTRO_ESTABLISHED cell */
   if (hs_intro_send_intro_established_cell(circ)) {
-log_warn(LD_BUG, "Couldn't send INTRO_ESTABLISHED cell.");
+log_warn(LD_PROTOCOL, "Couldn't send INTRO_ESTABLISHED cell.");
 return -1;
   }
 
@@ -248,9 +248,6 @@ handle_establish_intro(or_circuit_t *circ, const uint8_t 
*request,
 goto err;
   }
 
-  log_warn(LD_GENERAL, "Established prop224 intro point on circuit %" PRIu32,
-   circ->p_circ_id);
-
   /* We are done! */
   retval = 0;
   goto done;
@@ -480,7 +477,7 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
   if (relay_send_command_from_edge(CONTROL_CELL_ID, TO_CIRCUIT(service_circ),
RELAY_COMMAND_INTRODUCE2,
(char *) request, request_len, NULL)) {
-log_warn(LD_REND, "Unable to send INTRODUCE2 cell to the service.");
+log_warn(LD_PROTOCOL, "Unable to send INTRODUCE2 cell to the service.");
 /* Inform the client that we can't relay the cell. */
 status = HS_INTRO_ACK_STATUS_CANT_RELAY;
 goto send_ack;
@@ -493,8 +490,8 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
  send_ack:
   /* Send INTRODUCE_ACK or INTRODUCE_NACK to client */
   if (send_introduce_ack_cell(client_circ, status) < 0) {
-log_warn(LD_REND, "Unable to send an INTRODUCE ACK status %d to client.",
- status);
+log_warn(LD_PROTOCOL, "Unable to send an INTRODUCE ACK status %d "
+  "to client.", status);
 /* Circuit has been closed on failure of transmission. */
 goto done;
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] hs: Cleanup logging statement in hs_intropoint.c

2017-08-03 Thread nickm
commit ff9c52966796bae56cd216697ba879c06f806034
Author: David Goulet 
Date:   Tue Aug 1 14:15:47 2017 -0400

hs: Cleanup logging statement in hs_intropoint.c

One log statement was a warning and has been forgotten. It is triggered for 
a
successful attempt at introducting from a client.

It has been reported here:
https://lists.torproject.org/pipermail/tor-relays/2017-August/012689.html

Three other log_warn() statement changed to protocol warning because they 
are
errors that basically can come from the network and thus triggered by 
anyone.

Fixes #23078.

Signed-off-by: David Goulet 
---
 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)

diff --git a/changes/bug23078 b/changes/bug23078
new file mode 100644
index 0..67624007c
--- /dev/null
+++ b/changes/bug23078
@@ -0,0 +1,7 @@
+  o Minor bugfixes (logging, relay):
+- Remove a log_warn() that has been forgotten when an introduction point
+  successfully established a hidden service prop224 circuit with a client.
+- Three other log_warn() for an introduction point have been changed to
+  protocol warning because they can be failure from the network and are
+  not relevant to the operator. Fixes bug 23078; bugfix on
+  tor-0.3.0.1-alpha and tor-0.3.0.2-alpha.
diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index db4ba7982..e065ef64f 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -190,7 +190,7 @@ handle_verified_establish_intro_cell(or_circuit_t *circ,
   /* Then notify the hidden service that the intro point is established by
  sending an INTRO_ESTABLISHED cell */
   if (hs_intro_send_intro_established_cell(circ)) {
-log_warn(LD_BUG, "Couldn't send INTRO_ESTABLISHED cell.");
+log_warn(LD_PROTOCOL, "Couldn't send INTRO_ESTABLISHED cell.");
 return -1;
   }
 
@@ -248,9 +248,6 @@ handle_establish_intro(or_circuit_t *circ, const uint8_t 
*request,
 goto err;
   }
 
-  log_warn(LD_GENERAL, "Established prop224 intro point on circuit %" PRIu32,
-   circ->p_circ_id);
-
   /* We are done! */
   retval = 0;
   goto done;
@@ -480,7 +477,7 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
   if (relay_send_command_from_edge(CONTROL_CELL_ID, TO_CIRCUIT(service_circ),
RELAY_COMMAND_INTRODUCE2,
(char *) request, request_len, NULL)) {
-log_warn(LD_REND, "Unable to send INTRODUCE2 cell to the service.");
+log_warn(LD_PROTOCOL, "Unable to send INTRODUCE2 cell to the service.");
 /* Inform the client that we can't relay the cell. */
 status = HS_INTRO_ACK_STATUS_CANT_RELAY;
 goto send_ack;
@@ -493,8 +490,8 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
  send_ack:
   /* Send INTRODUCE_ACK or INTRODUCE_NACK to client */
   if (send_introduce_ack_cell(client_circ, status) < 0) {
-log_warn(LD_REND, "Unable to send an INTRODUCE ACK status %d to client.",
- status);
+log_warn(LD_PROTOCOL, "Unable to send an INTRODUCE ACK status %d "
+  "to client.", status);
 /* Circuit has been closed on failure of transmission. */
 goto done;
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.3.0' into release-0.3.0

2017-08-03 Thread nickm
commit 923efa3db83870e7c8cf904fd36727725ef23f6d
Merge: 75e084389 b548371f7
Author: Nick Mathewson 
Date:   Thu Aug 3 09:14:12 2017 -0400

Merge branch 'maint-0.3.0' into release-0.3.0

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'dgoulet/bug23078_030_01' into maint-0.3.0

2017-08-03 Thread nickm
commit b548371f76f5284d3f96f13b52a3f46b38d14960
Merge: f33c96610 ff9c52966
Author: Nick Mathewson 
Date:   Thu Aug 3 09:12:23 2017 -0400

Merge remote-tracking branch 'dgoulet/bug23078_030_01' into maint-0.3.0

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.1'

2017-08-03 Thread nickm
commit 40c7871f46bbfe03480eb159e5365f49e6df24f5
Merge: 17073d723 1168e21b4
Author: Nick Mathewson 
Date:   Thu Aug 3 09:14:12 2017 -0400

Merge branch 'maint-0.3.1'

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.0' into maint-0.3.1

2017-08-03 Thread nickm
commit 1168e21b45cb981463fa77a45c2e697bb75d573c
Merge: b13bf6506 b548371f7
Author: Nick Mathewson 
Date:   Thu Aug 3 09:14:12 2017 -0400

Merge branch 'maint-0.3.0' into maint-0.3.1

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] Merge remote-tracking branch 'dgoulet/bug23078_030_01' into maint-0.3.0

2017-08-03 Thread nickm
commit b548371f76f5284d3f96f13b52a3f46b38d14960
Merge: f33c96610 ff9c52966
Author: Nick Mathewson 
Date:   Thu Aug 3 09:12:23 2017 -0400

Merge remote-tracking branch 'dgoulet/bug23078_030_01' into maint-0.3.0

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge remote-tracking branch 'dgoulet/bug23078_030_01' into maint-0.3.0

2017-08-03 Thread nickm
commit b548371f76f5284d3f96f13b52a3f46b38d14960
Merge: f33c96610 ff9c52966
Author: Nick Mathewson 
Date:   Thu Aug 3 09:12:23 2017 -0400

Merge remote-tracking branch 'dgoulet/bug23078_030_01' into maint-0.3.0

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge remote-tracking branch 'dgoulet/bug23078_030_01' into maint-0.3.0

2017-08-03 Thread nickm
commit b548371f76f5284d3f96f13b52a3f46b38d14960
Merge: f33c96610 ff9c52966
Author: Nick Mathewson 
Date:   Thu Aug 3 09:12:23 2017 -0400

Merge remote-tracking branch 'dgoulet/bug23078_030_01' into maint-0.3.0

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] Merge branch 'maint-0.3.0' into maint-0.3.1

2017-08-03 Thread nickm
commit 1168e21b45cb981463fa77a45c2e697bb75d573c
Merge: b13bf6506 b548371f7
Author: Nick Mathewson 
Date:   Thu Aug 3 09:14:12 2017 -0400

Merge branch 'maint-0.3.0' into maint-0.3.1

 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] hs: Cleanup logging statement in hs_intropoint.c

2017-08-03 Thread nickm
commit ff9c52966796bae56cd216697ba879c06f806034
Author: David Goulet 
Date:   Tue Aug 1 14:15:47 2017 -0400

hs: Cleanup logging statement in hs_intropoint.c

One log statement was a warning and has been forgotten. It is triggered for 
a
successful attempt at introducting from a client.

It has been reported here:
https://lists.torproject.org/pipermail/tor-relays/2017-August/012689.html

Three other log_warn() statement changed to protocol warning because they 
are
errors that basically can come from the network and thus triggered by 
anyone.

Fixes #23078.

Signed-off-by: David Goulet 
---
 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)

diff --git a/changes/bug23078 b/changes/bug23078
new file mode 100644
index 0..67624007c
--- /dev/null
+++ b/changes/bug23078
@@ -0,0 +1,7 @@
+  o Minor bugfixes (logging, relay):
+- Remove a log_warn() that has been forgotten when an introduction point
+  successfully established a hidden service prop224 circuit with a client.
+- Three other log_warn() for an introduction point have been changed to
+  protocol warning because they can be failure from the network and are
+  not relevant to the operator. Fixes bug 23078; bugfix on
+  tor-0.3.0.1-alpha and tor-0.3.0.2-alpha.
diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index db4ba7982..e065ef64f 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -190,7 +190,7 @@ handle_verified_establish_intro_cell(or_circuit_t *circ,
   /* Then notify the hidden service that the intro point is established by
  sending an INTRO_ESTABLISHED cell */
   if (hs_intro_send_intro_established_cell(circ)) {
-log_warn(LD_BUG, "Couldn't send INTRO_ESTABLISHED cell.");
+log_warn(LD_PROTOCOL, "Couldn't send INTRO_ESTABLISHED cell.");
 return -1;
   }
 
@@ -248,9 +248,6 @@ handle_establish_intro(or_circuit_t *circ, const uint8_t 
*request,
 goto err;
   }
 
-  log_warn(LD_GENERAL, "Established prop224 intro point on circuit %" PRIu32,
-   circ->p_circ_id);
-
   /* We are done! */
   retval = 0;
   goto done;
@@ -480,7 +477,7 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
   if (relay_send_command_from_edge(CONTROL_CELL_ID, TO_CIRCUIT(service_circ),
RELAY_COMMAND_INTRODUCE2,
(char *) request, request_len, NULL)) {
-log_warn(LD_REND, "Unable to send INTRODUCE2 cell to the service.");
+log_warn(LD_PROTOCOL, "Unable to send INTRODUCE2 cell to the service.");
 /* Inform the client that we can't relay the cell. */
 status = HS_INTRO_ACK_STATUS_CANT_RELAY;
 goto send_ack;
@@ -493,8 +490,8 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
  send_ack:
   /* Send INTRODUCE_ACK or INTRODUCE_NACK to client */
   if (send_introduce_ack_cell(client_circ, status) < 0) {
-log_warn(LD_REND, "Unable to send an INTRODUCE ACK status %d to client.",
- status);
+log_warn(LD_PROTOCOL, "Unable to send an INTRODUCE ACK status %d "
+  "to client.", status);
 /* Circuit has been closed on failure of transmission. */
 goto done;
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] hs: Cleanup logging statement in hs_intropoint.c

2017-08-03 Thread nickm
commit ff9c52966796bae56cd216697ba879c06f806034
Author: David Goulet 
Date:   Tue Aug 1 14:15:47 2017 -0400

hs: Cleanup logging statement in hs_intropoint.c

One log statement was a warning and has been forgotten. It is triggered for 
a
successful attempt at introducting from a client.

It has been reported here:
https://lists.torproject.org/pipermail/tor-relays/2017-August/012689.html

Three other log_warn() statement changed to protocol warning because they 
are
errors that basically can come from the network and thus triggered by 
anyone.

Fixes #23078.

Signed-off-by: David Goulet 
---
 changes/bug23078   |  7 +++
 src/or/hs_intropoint.c | 11 ---
 2 files changed, 11 insertions(+), 7 deletions(-)

diff --git a/changes/bug23078 b/changes/bug23078
new file mode 100644
index 0..67624007c
--- /dev/null
+++ b/changes/bug23078
@@ -0,0 +1,7 @@
+  o Minor bugfixes (logging, relay):
+- Remove a log_warn() that has been forgotten when an introduction point
+  successfully established a hidden service prop224 circuit with a client.
+- Three other log_warn() for an introduction point have been changed to
+  protocol warning because they can be failure from the network and are
+  not relevant to the operator. Fixes bug 23078; bugfix on
+  tor-0.3.0.1-alpha and tor-0.3.0.2-alpha.
diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index db4ba7982..e065ef64f 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -190,7 +190,7 @@ handle_verified_establish_intro_cell(or_circuit_t *circ,
   /* Then notify the hidden service that the intro point is established by
  sending an INTRO_ESTABLISHED cell */
   if (hs_intro_send_intro_established_cell(circ)) {
-log_warn(LD_BUG, "Couldn't send INTRO_ESTABLISHED cell.");
+log_warn(LD_PROTOCOL, "Couldn't send INTRO_ESTABLISHED cell.");
 return -1;
   }
 
@@ -248,9 +248,6 @@ handle_establish_intro(or_circuit_t *circ, const uint8_t 
*request,
 goto err;
   }
 
-  log_warn(LD_GENERAL, "Established prop224 intro point on circuit %" PRIu32,
-   circ->p_circ_id);
-
   /* We are done! */
   retval = 0;
   goto done;
@@ -480,7 +477,7 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
   if (relay_send_command_from_edge(CONTROL_CELL_ID, TO_CIRCUIT(service_circ),
RELAY_COMMAND_INTRODUCE2,
(char *) request, request_len, NULL)) {
-log_warn(LD_REND, "Unable to send INTRODUCE2 cell to the service.");
+log_warn(LD_PROTOCOL, "Unable to send INTRODUCE2 cell to the service.");
 /* Inform the client that we can't relay the cell. */
 status = HS_INTRO_ACK_STATUS_CANT_RELAY;
 goto send_ack;
@@ -493,8 +490,8 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
  send_ack:
   /* Send INTRODUCE_ACK or INTRODUCE_NACK to client */
   if (send_introduce_ack_cell(client_circ, status) < 0) {
-log_warn(LD_REND, "Unable to send an INTRODUCE ACK status %d to client.",
- status);
+log_warn(LD_PROTOCOL, "Unable to send an INTRODUCE ACK status %d "
+  "to client.", status);
 /* Circuit has been closed on failure of transmission. */
 goto done;
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.1'

2017-08-03 Thread nickm
commit 17073d7234031c31810837d2f540c0c6c859
Merge: 2624cd63e b13bf6506
Author: Nick Mathewson 
Date:   Thu Aug 3 09:11:03 2017 -0400

Merge branch 'maint-0.3.1'

 changes/bug23081 | 8 
 src/or/ntmain.c  | 1 +
 2 files changed, 9 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge branch 'maint-0.3.1' into release-0.3.1

2017-08-03 Thread nickm
commit 8e451c5c7c22ed2f48d2378aecfbbc9ae851090a
Merge: e084fa419 b13bf6506
Author: Nick Mathewson 
Date:   Thu Aug 3 09:11:03 2017 -0400

Merge branch 'maint-0.3.1' into release-0.3.1

 changes/bug23081 | 8 
 src/or/ntmain.c  | 1 +
 2 files changed, 9 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] Merge branch 'bug23081_025' into maint-0.3.1

2017-08-03 Thread nickm
commit b13bf65062c5918e90cb72c622ef8bdc29d53c20
Merge: e220e6e43 3e68db02c
Author: Nick Mathewson 
Date:   Thu Aug 3 09:10:58 2017 -0400

Merge branch 'bug23081_025' into maint-0.3.1

 changes/bug23081 | 8 
 src/or/ntmain.c  | 1 +
 2 files changed, 9 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge branch 'bug23081_025' into maint-0.3.1

2017-08-03 Thread nickm
commit b13bf65062c5918e90cb72c622ef8bdc29d53c20
Merge: e220e6e43 3e68db02c
Author: Nick Mathewson 
Date:   Thu Aug 3 09:10:58 2017 -0400

Merge branch 'bug23081_025' into maint-0.3.1

 changes/bug23081 | 8 
 src/or/ntmain.c  | 1 +
 2 files changed, 9 insertions(+)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] In ntmain, call set_main_thread() before running the loop.

2017-08-03 Thread nickm
commit 3e68db02c45ea06c3f20854df1f76894424d4357
Author: Nick Mathewson 
Date:   Thu Aug 3 09:07:28 2017 -0400

In ntmain, call set_main_thread() before running the loop.

Patch from Vort; fixes bug 23081; bugfix on fd992deeea76972 in
0.2.1.16-rc when set_main_thread() was introduced.

See the changes file for a list of all the symptoms this bug has
been causing when running Tor as a Windows Service.
---
 changes/bug23081 | 8 
 src/or/ntmain.c  | 1 +
 2 files changed, 9 insertions(+)

diff --git a/changes/bug23081 b/changes/bug23081
new file mode 100644
index 0..76c4e3097
--- /dev/null
+++ b/changes/bug23081
@@ -0,0 +1,8 @@
+  o Minor bugfixes (Windows service):
+- When running as a Windows service, set the ID of the main thread
+  correctly. Failure to do so made us fail to send log messages
+  to the controller in 0.2.1.16-rc, slowed down controller
+  event delivery in 0.2.7.3-rc and later, and crash with an assertion
+  failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
+  Patch and diagnosis from "Vort".
+
diff --git a/src/or/ntmain.c b/src/or/ntmain.c
index e84831404..ddbe7a3e4 100644
--- a/src/or/ntmain.c
+++ b/src/or/ntmain.c
@@ -281,6 +281,7 @@ nt_service_body(int argc, char **argv)
* event loop */
   service_status.dwCurrentState = SERVICE_RUNNING;
   service_fns.SetServiceStatus_fn(hStatus, _status);
+  set_main_thread();
   do_main_loop();
   tor_cleanup();
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] In ntmain, call set_main_thread() before running the loop.

2017-08-03 Thread nickm
commit 3e68db02c45ea06c3f20854df1f76894424d4357
Author: Nick Mathewson 
Date:   Thu Aug 3 09:07:28 2017 -0400

In ntmain, call set_main_thread() before running the loop.

Patch from Vort; fixes bug 23081; bugfix on fd992deeea76972 in
0.2.1.16-rc when set_main_thread() was introduced.

See the changes file for a list of all the symptoms this bug has
been causing when running Tor as a Windows Service.
---
 changes/bug23081 | 8 
 src/or/ntmain.c  | 1 +
 2 files changed, 9 insertions(+)

diff --git a/changes/bug23081 b/changes/bug23081
new file mode 100644
index 0..76c4e3097
--- /dev/null
+++ b/changes/bug23081
@@ -0,0 +1,8 @@
+  o Minor bugfixes (Windows service):
+- When running as a Windows service, set the ID of the main thread
+  correctly. Failure to do so made us fail to send log messages
+  to the controller in 0.2.1.16-rc, slowed down controller
+  event delivery in 0.2.7.3-rc and later, and crash with an assertion
+  failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
+  Patch and diagnosis from "Vort".
+
diff --git a/src/or/ntmain.c b/src/or/ntmain.c
index e84831404..ddbe7a3e4 100644
--- a/src/or/ntmain.c
+++ b/src/or/ntmain.c
@@ -281,6 +281,7 @@ nt_service_body(int argc, char **argv)
* event loop */
   service_status.dwCurrentState = SERVICE_RUNNING;
   service_fns.SetServiceStatus_fn(hStatus, _status);
+  set_main_thread();
   do_main_loop();
   tor_cleanup();
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'bug23081_025' into maint-0.3.1

2017-08-03 Thread nickm
commit b13bf65062c5918e90cb72c622ef8bdc29d53c20
Merge: e220e6e43 3e68db02c
Author: Nick Mathewson 
Date:   Thu Aug 3 09:10:58 2017 -0400

Merge branch 'bug23081_025' into maint-0.3.1

 changes/bug23081 | 8 
 src/or/ntmain.c  | 1 +
 2 files changed, 9 insertions(+)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] In ntmain, call set_main_thread() before running the loop.

2017-08-03 Thread nickm
commit 3e68db02c45ea06c3f20854df1f76894424d4357
Author: Nick Mathewson 
Date:   Thu Aug 3 09:07:28 2017 -0400

In ntmain, call set_main_thread() before running the loop.

Patch from Vort; fixes bug 23081; bugfix on fd992deeea76972 in
0.2.1.16-rc when set_main_thread() was introduced.

See the changes file for a list of all the symptoms this bug has
been causing when running Tor as a Windows Service.
---
 changes/bug23081 | 8 
 src/or/ntmain.c  | 1 +
 2 files changed, 9 insertions(+)

diff --git a/changes/bug23081 b/changes/bug23081
new file mode 100644
index 0..76c4e3097
--- /dev/null
+++ b/changes/bug23081
@@ -0,0 +1,8 @@
+  o Minor bugfixes (Windows service):
+- When running as a Windows service, set the ID of the main thread
+  correctly. Failure to do so made us fail to send log messages
+  to the controller in 0.2.1.16-rc, slowed down controller
+  event delivery in 0.2.7.3-rc and later, and crash with an assertion
+  failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
+  Patch and diagnosis from "Vort".
+
diff --git a/src/or/ntmain.c b/src/or/ntmain.c
index e84831404..ddbe7a3e4 100644
--- a/src/or/ntmain.c
+++ b/src/or/ntmain.c
@@ -281,6 +281,7 @@ nt_service_body(int argc, char **argv)
* event loop */
   service_status.dwCurrentState = SERVICE_RUNNING;
   service_fns.SetServiceStatus_fn(hStatus, _status);
+  set_main_thread();
   do_main_loop();
   tor_cleanup();
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] add changes file for STRUCT_OFFSET removeal (22521)

2017-08-03 Thread nickm
commit 2624cd63eeeb72323db1d8ab39d6e1829d77d3c5
Author: Nick Mathewson 
Date:   Thu Aug 3 08:57:52 2017 -0400

add changes file for STRUCT_OFFSET removeal (22521)
---
 changes/ticket22521 | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/changes/ticket22521 b/changes/ticket22521
new file mode 100644
index 0..15a6218fa
--- /dev/null
+++ b/changes/ticket22521
@@ -0,0 +1,3 @@
+  o Code simplification and refactoring:
+- Replace our STRUCT_OFFSET() macro with offsetof(). Closes
+  ticket 22521. Patch from Neel Chauhan.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Switch to offsetof()

2017-08-03 Thread nickm
commit 5ee6ca8da22ad8da94c829e6c02c05920742c364
Author: Neel Chauhan 
Date:   Mon Jul 31 19:30:30 2017 -0400

Switch to offsetof()
---
 src/common/container.c   |  4 ++--
 src/common/crypto.c  |  2 +-
 src/common/memarea.c |  3 ++-
 src/common/util.h| 12 ++--
 src/or/buffers.c |  2 +-
 src/or/circuitmux_ewma.c |  6 +++---
 src/or/config.c  |  4 ++--
 src/or/connection_or.c   |  4 ++--
 src/or/dircollate.c  |  2 +-
 src/or/dns.c |  6 +++---
 src/or/ext_orport.c  |  2 +-
 src/or/policies.c|  2 +-
 src/or/scheduler.c   | 16 
 src/or/shared_random_state.c |  6 +++---
 src/or/statefile.c   |  6 +++---
 src/test/test_containers.c   |  2 +-
 16 files changed, 36 insertions(+), 43 deletions(-)

diff --git a/src/common/container.c b/src/common/container.c
index 689e7e55e..8645cb482 100644
--- a/src/common/container.c
+++ b/src/common/container.c
@@ -843,13 +843,13 @@ smartlist_sort_pointers(smartlist_t *sl)
  *   }
  *
  *   void timer_heap_insert(smartlist_t *heap, timer_t *timer) {
- *  smartlist_pqueue_add(heap, compare, STRUCT_OFFSET(timer_t, heap_index),
+ *  smartlist_pqueue_add(heap, compare, offsetof(timer_t, heap_index),
  * timer);
  *   }
  *
  *   void timer_heap_pop(smartlist_t *heap) {
  *  return smartlist_pqueue_pop(heap, compare,
- * STRUCT_OFFSET(timer_t, heap_index));
+ * offsetof(timer_t, heap_index));
  *   }
  */
 
diff --git a/src/common/crypto.c b/src/common/crypto.c
index c258f239a..4d6a70bc4 100644
--- a/src/common/crypto.c
+++ b/src/common/crypto.c
@@ -1884,7 +1884,7 @@ crypto_digest_alloc_bytes(digest_algorithm_t alg)
   /* Helper: returns the number of bytes in the 'f' field of 'st' */
 #define STRUCT_FIELD_SIZE(st, f) (sizeof( ((st*)0)->f ))
   /* Gives the length of crypto_digest_t through the end of the field 'd' */
-#define END_OF_FIELD(f) (STRUCT_OFFSET(crypto_digest_t, f) + \
+#define END_OF_FIELD(f) (offsetof(crypto_digest_t, f) + \
  STRUCT_FIELD_SIZE(crypto_digest_t, f))
   switch (alg) {
 case DIGEST_SHA1:
diff --git a/src/common/memarea.c b/src/common/memarea.c
index 659d1edf5..4e2a5e5fc 100644
--- a/src/common/memarea.c
+++ b/src/common/memarea.c
@@ -7,6 +7,7 @@
  */
 
 #include "orconfig.h"
+#include 
 #include 
 #include "memarea.h"
 #include "util.h"
@@ -101,7 +102,7 @@ typedef struct memarea_chunk_t {
 
 /** How many bytes are needed for overhead before we get to the memory part
  * of a chunk? */
-#define CHUNK_HEADER_SIZE STRUCT_OFFSET(memarea_chunk_t, U_MEM)
+#define CHUNK_HEADER_SIZE offsetof(memarea_chunk_t, U_MEM)
 
 /** What's the smallest that we'll allocate a chunk? */
 #define CHUNK_SIZE 4096
diff --git a/src/common/util.h b/src/common/util.h
index d56abcee2..df581d240 100644
--- a/src/common/util.h
+++ b/src/common/util.h
@@ -109,19 +109,11 @@ extern int dmalloc_free(const char *file, const int line, 
void *pnt,
 
 void tor_log_mallinfo(int severity);
 
-/** Return the offset of member within the type tp, in bytes */
-#if defined(__GNUC__) && __GNUC__ > 3
-#define STRUCT_OFFSET(tp, member) __builtin_offsetof(tp, member)
-#else
- #define STRUCT_OFFSET(tp, member) \
-   ((off_t) (((char*)&((tp*)0)->member)-(char*)0))
-#endif
-
 /** Macro: yield a pointer to the field at position off within the
  * structure st.  Example:
  * 
  *   struct a { int foo; int bar; } x;
- *   off_t bar_offset = STRUCT_OFFSET(struct a, bar);
+ *   off_t bar_offset = offsetof(struct a, bar);
  *   int *bar_p = STRUCT_VAR_P(, bar_offset);
  *   *bar_p = 3;
  * 
@@ -138,7 +130,7 @@ void tor_log_mallinfo(int severity);
  * 
  */
 #define SUBTYPE_P(p, subtype, basemember) \
-  ((void*) ( ((char*)(p)) - STRUCT_OFFSET(subtype, basemember) ))
+  ((void*) ( ((char*)(p)) - offsetof(subtype, basemember) ))
 
 /* Logic */
 /** Macro: true if two values have the same boolean value. */
diff --git a/src/or/buffers.c b/src/or/buffers.c
index d5ecfb848..bd84103c3 100644
--- a/src/or/buffers.c
+++ b/src/or/buffers.c
@@ -80,7 +80,7 @@ static int parse_socks_client(const uint8_t *data, size_t 
datalen,
 
 /* Chunk manipulation functions */
 
-#define CHUNK_HEADER_LEN STRUCT_OFFSET(chunk_t, mem[0])
+#define CHUNK_HEADER_LEN offsetof(chunk_t, mem[0])
 
 /* We leave this many NUL bytes at the end of the buffer. */
 #ifdef DISABLE_MEMORY_SENTINELS
diff --git a/src/or/circuitmux_ewma.c b/src/or/circuitmux_ewma.c
index c2440b13f..fde2d22a8 100644
--- a/src/or/circuitmux_ewma.c
+++ b/src/or/circuitmux_ewma.c
@@ -731,7 +731,7 @@ add_cell_ewma(ewma_policy_data_t *pol, cell_ewma_t *ewma)
 
   smartlist_pqueue_add(pol->active_circuit_pqueue,
compare_cell_ewma_counts,
-   STRUCT_OFFSET(cell_ewma_t, heap_index),
+   offsetof(cell_ewma_t, heap_index),
ewma);
 }
 
@@ -746,7 +746,7 @@ 

[tor-commits] [tor/release-0.3.1] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-08-03 Thread nickm
commit f33c96610f143c71c0309c1021821ab05878f8a0
Merge: 8925e84be 969602159
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.8' into release-0.2.8

2017-08-03 Thread nickm
commit fa22cc651461b05f4c421e82f85d59f55e7c631d
Merge: 14f3f8e34 93b28972c
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.8' into release-0.2.8

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-08-03 Thread nickm
commit 9696021593d28a7ae3b6a88ac57ff31234b469f5
Merge: 58e1c6dd8 93b28972c
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge branch 'maint-0.2.5' into maint-0.2.8

2017-08-03 Thread nickm
commit 93b28972c10cfc87ab1865bead3ba713901d9d79
Merge: 0e7558ab6 1280de42a
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.8

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge branch 'maint-0.3.0' into maint-0.3.1

2017-08-03 Thread nickm
commit e220e6e4372dad90cac9138ec21ea91d4f6df7ca
Merge: a9a8d53de f33c96610
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.3.0' into maint-0.3.1

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.1] Merge branch 'maint-0.3.1' into release-0.3.1

2017-08-03 Thread nickm
commit e084fa419a77c21c810ef6c65287259e1c9bdd32
Merge: 3938692f3 e220e6e43
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:32 2017 -0400

Merge branch 'maint-0.3.1' into release-0.3.1

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.3.0' into release-0.3.0

2017-08-03 Thread nickm
commit 75e0843893b9f050352f8a16abd1004882ff76a4
Merge: abe5b07c1 f33c96610
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.3.0' into release-0.3.0

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.9' into release-0.2.9

2017-08-03 Thread nickm
commit 9914f906e332e93ae9e4116f015f7c23ab733a38
Merge: ad54a025d 969602159
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.9' into release-0.2.9

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-08-03 Thread nickm
commit 9696021593d28a7ae3b6a88ac57ff31234b469f5
Merge: 58e1c6dd8 93b28972c
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.5' into maint-0.2.8

2017-08-03 Thread nickm
commit 93b28972c10cfc87ab1865bead3ba713901d9d79
Merge: 0e7558ab6 1280de42a
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.8

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.5' into maint-0.2.8

2017-08-03 Thread nickm
commit 93b28972c10cfc87ab1865bead3ba713901d9d79
Merge: 0e7558ab6 1280de42a
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.8

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-08-03 Thread nickm
commit 9696021593d28a7ae3b6a88ac57ff31234b469f5
Merge: 58e1c6dd8 93b28972c
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-08-03 Thread nickm
commit f33c96610f143c71c0309c1021821ab05878f8a0
Merge: 8925e84be 969602159
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.5' into maint-0.2.8

2017-08-03 Thread nickm
commit 93b28972c10cfc87ab1865bead3ba713901d9d79
Merge: 0e7558ab6 1280de42a
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.8

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.5' into maint-0.2.8

2017-08-03 Thread nickm
commit 93b28972c10cfc87ab1865bead3ba713901d9d79
Merge: 0e7558ab6 1280de42a
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.8

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-08-03 Thread nickm
commit 9696021593d28a7ae3b6a88ac57ff31234b469f5
Merge: 58e1c6dd8 93b28972c
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.0' into maint-0.3.1

2017-08-03 Thread nickm
commit e220e6e4372dad90cac9138ec21ea91d4f6df7ca
Merge: a9a8d53de f33c96610
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.3.0' into maint-0.3.1

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.5' into maint-0.2.8

2017-08-03 Thread nickm
commit 93b28972c10cfc87ab1865bead3ba713901d9d79
Merge: 0e7558ab6 1280de42a
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.8

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-08-03 Thread nickm
commit 9696021593d28a7ae3b6a88ac57ff31234b469f5
Merge: 58e1c6dd8 93b28972c
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-08-03 Thread nickm
commit f33c96610f143c71c0309c1021821ab05878f8a0
Merge: 8925e84be 969602159
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] Merge branch 'maint-0.3.0' into maint-0.3.1

2017-08-03 Thread nickm
commit e220e6e4372dad90cac9138ec21ea91d4f6df7ca
Merge: a9a8d53de f33c96610
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.3.0' into maint-0.3.1

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] Merge branch 'maint-0.2.5' into maint-0.2.8

2017-08-03 Thread nickm
commit 93b28972c10cfc87ab1865bead3ba713901d9d79
Merge: 0e7558ab6 1280de42a
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.8

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.1] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-08-03 Thread nickm
commit f33c96610f143c71c0309c1021821ab05878f8a0
Merge: 8925e84be 969602159
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge branch 'maint-0.2.5' into release-0.2.5

2017-08-03 Thread nickm
commit 4e10ada1e8262a3d8038f09eca1b92570a12c59d
Merge: 2e2ec4cb5 1280de42a
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.5' into release-0.2.5

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.1'

2017-08-03 Thread nickm
commit 02fcb29d11abe9556ab4d118f2f89e557d1751dd
Merge: c4c5077af e220e6e43
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:32 2017 -0400

Merge branch 'maint-0.3.1'

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-08-03 Thread nickm
commit 9696021593d28a7ae3b6a88ac57ff31234b469f5
Merge: 58e1c6dd8 93b28972c
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-08-03 Thread nickm
commit f33c96610f143c71c0309c1021821ab05878f8a0
Merge: 8925e84be 969602159
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Merge branch 'maint-0.2.5' into maint-0.2.8

2017-08-03 Thread nickm
commit 93b28972c10cfc87ab1865bead3ba713901d9d79
Merge: 0e7558ab6 1280de42a
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.8

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-08-03 Thread nickm
commit 9696021593d28a7ae3b6a88ac57ff31234b469f5
Merge: 58e1c6dd8 93b28972c
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'maint-0.2.5' into maint-0.2.8

2017-08-03 Thread nickm
commit 93b28972c10cfc87ab1865bead3ba713901d9d79
Merge: 0e7558ab6 1280de42a
Author: Nick Mathewson 
Date:   Thu Aug 3 08:44:31 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.8

 changes/geoip-august2017 | 4 +
 src/config/geoip | 10796 -
 src/config/geoip6|   607 ++-
 3 files changed, 7161 insertions(+), 4246 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-web/master] Update metrics-lib subproject.

2017-08-03 Thread karsten
commit 356f6bbdee8ec2600fe16de9676c2912e03925f4
Author: Karsten Loesing 
Date:   Thu Aug 3 14:20:05 2017 +0200

Update metrics-lib subproject.
---
 submods/metrics-lib | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/submods/metrics-lib b/submods/metrics-lib
index 8678345..925b4a1 16
--- a/submods/metrics-lib
+++ b/submods/metrics-lib
@@ -1 +1 @@
-Subproject commit 8678345af9922ca4431b084d75419961dac562fa
+Subproject commit 925b4a1f80fbe028d6a5bf711d798c0b5ba8e636

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-web/master] Update news.json to version 108 of doc/MetricsTimeline.

2017-08-03 Thread karsten
commit d23540b70c783b70482d2b2e08764181ae9db089
Author: Karsten Loesing 
Date:   Thu Aug 3 14:19:17 2017 +0200

Update news.json to version 108 of doc/MetricsTimeline.
---
 website/src/main/resources/etc/news.json | 84 ++--
 1 file changed, 69 insertions(+), 15 deletions(-)

diff --git a/website/src/main/resources/etc/news.json 
b/website/src/main/resources/etc/news.json
index fbdb61b..0645b14 100644
--- a/website/src/main/resources/etc/news.json
+++ b/website/src/main/resources/etc/news.json
@@ -512,13 +512,6 @@
 ]
   },
   {
-"start": "2017-05-22",
-"description": "Unusually slow OnionPerf measurements.",
-"links": [
-  "https://lists.torproject.org/pipermail/metrics-team/2017-June/000383.html\;>metrics-team
 thread"
-]
-  },
-  {
 "start": "2017-05-23",
 "end": "2017-06-13",
 "protocols": [
@@ -537,6 +530,19 @@
 ]
   },
   {
+"start": "2017-06-07",
+"protocols": [
+  "obfs4",
+  "ipv6"
+],
+"description": "Tor Browser 7.0 released. Adds an IPv6 address for default 
obfs4 bridge Lisbeth. Adds new default obfs4 bridges https://atlas.torproject.org/#details/854173307E33686BBBAC36A3A093BEF320B719D4\;>frosty
 and https://atlas.torproject.org/#details/D9E712E593400635462172121B7DB90B07669F71\;>dragon.",
+"links": [
+  "https://blog.torproject.org/blog/tor-browser-70-released\;>blog 
post",
+  "https://bugs.torproject.org/22429\;>IPv6 ticket",
+  "https://trac.torproject.org/projects/tor/ticket/22468\;>frosty and 
dragon ticket"
+]
+  },
+  {
 "start": "2017-06-12",
 "protocols": [
   "obfs4"
@@ -581,14 +587,6 @@
 ]
   },
   {
-"start": "2017-07-02",
-"description": "deb.torproject.org upgrades from tor 0.2.9 to tor 0.3.0",
-"links": [
-  "https://metrics.torproject.org/versions.html?start=2017-05-01=2017-07-15\;>relay
 versions graph",
-  "https://twitter.com/nusenu_/status/884128686764687361\;>tweet"
-]
-  },
-  {
 "start": "2017-06-26",
 "end": "2017-07-03",
 "protocols": [
@@ -611,7 +609,16 @@
 ]
   },
   {
+"start": "2017-07-02",
+"description": "deb.torproject.org upgrades from tor 0.2.9 to tor 0.3.0",
+"links": [
+  "https://metrics.torproject.org/versions.html?start=2017-05-01=2017-07-15\;>relay
 versions graph",
+  "https://twitter.com/nusenu_/status/884128686764687361\;>tweet"
+]
+  },
+  {
 "start": "2017-07-04",
+"end": "2017-07-21",
 "protocols": [
   "obfs4"
 ],
@@ -622,6 +629,7 @@
   },
   {
 "start": "2017-07-04",
+"end": "2017-07-21",
 "protocols": [
   "obfs4"
 ],
@@ -656,6 +664,16 @@
 "unknown": true
   },
   {
+"start": "2016-08-18",
+"place": "ml",
+"description": "Sudden increase of direct and bridge users in Mali.",
+"links": [
+  "https://metrics.torproject.org/userstats-relay-country.html?start=2016-01-01=2017-07-27=ml=off\;>relay
 graph",
+  "https://metrics.torproject.org/userstats-bridge-country.html?start=2016-01-01=2017-07-27=ml=off\;>bridge
 graph"
+],
+"unknown": true
+  },
+  {
 "start": "2016-08-24",
 "place": "cn",
 "protocols": [
@@ -751,6 +769,32 @@
 "unknown": true
   },
   {
+"start": "2017-02-09",
+"end": "2017-08-01",
+"place": "in",
+"protocols": [
+  "obfs3"
+],
+"description": "Gradual but large increase of obfs3 users in India, 
followed by slow decay. Relay users and other transports seemingly not 
affected.",
+"links": [
+  "https://metrics.torproject.org/userstats-bridge-combined.html?start=2016-11-01=2017-07-27=in\;>graph"
+],
+"unknown": true
+  },
+  {
+"start": "2017-02-09",
+"end": "2017-03-21",
+"place": "jo",
+"protocols": [
+  "obfs3"
+],
+"description": "Abrupt increase and decrease in obfs3 users in Jordan. 
Relay users and other transports seemingly not affected.",
+"links": [
+  "https://metrics.torproject.org/userstats-bridge-combined.html?start=2016-11-01=2017-07-27=jo\;>graph"
+],
+"unknown": true
+  },
+  {
 "start": "2017-04-05",
 "end": "2017-04-13",
 "place": "il",
@@ -820,5 +864,15 @@
   "https://metrics.torproject.org/userstats-relay-country.html?start=2017-03-15=2017-06-13=eg=on\;>graph"
 ],
 "unknown": true
+  },
+  {
+"start": "2017-06-14",
+"place": "ml",
+"description": "Sudden increase of direct and bridge users in Mali.",
+"links": [
+  "https://metrics.torproject.org/userstats-relay-country.html?start=2017-01-01=2017-07-27=ml=off\;>relay
 graph",
+  "https://metrics.torproject.org/userstats-bridge-country.html?start=2017-01-01=2017-07-27=ml=off\;>bridge
 graph"
+],
+"unknown": true
   }
 ]



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-web/master] Fix inconsistencies between news.json and wiki.

2017-08-03 Thread karsten
commit c273a5af76d3e4a0d7b694afa8b2821342adc4c7
Author: Karsten Loesing 
Date:   Thu Aug 3 12:10:04 2017 +0200

Fix inconsistencies between news.json and wiki.
---
 website/src/main/resources/etc/news.json | 29 +
 1 file changed, 13 insertions(+), 16 deletions(-)

diff --git a/website/src/main/resources/etc/news.json 
b/website/src/main/resources/etc/news.json
index e62a8cc..fbdb61b 100644
--- a/website/src/main/resources/etc/news.json
+++ b/website/src/main/resources/etc/news.json
@@ -30,7 +30,8 @@
 ],
 "description": "Kazakhstan blocks Tor TLS by ClientHello and ServerHello 
fingerprints.",
 "links": [
-  "https://bugs.torproject.org/6140 ticket] 
[https://gitweb.torproject.org/censorship-timeline.git/tree/patches/kazakhstan/notes.txt?id=3b09a1571c67f53dc81533c81f99cfadfd550d26\;>tor
 patches"
+  "https://bugs.torproject.org/6140\;>ticket",
+  "https://gitweb.torproject.org/censorship-timeline.git/tree/patches/kazakhstan/notes.txt?id=3b09a1571c67f53dc81533c81f99cfadfd550d26\;>tor
 patches"
 ]
   },
   {
@@ -67,7 +68,7 @@
   "",
   "relay"
 ],
-"description": "Relay users increase globally from about 800K to over 5M, 
when computers in the [https://en.wikipedia.org/wiki/Mevade_Botnet 
Mevade/Sefnit botnetbegan using Tor to communicate. The user count decreased in 
the following months through efforts to clean up the botnet. Sometime in 
2014-04, the botnet switched from using Tor to using SSH.",
+"description": "Relay users increase globally from about 800K to over 5M, 
when computers in the https://en.wikipedia.org/wiki/Mevade_Botnet\;>Mevade/Sefnit botnet 
began using Tor to communicate. The user count decreased in the following 
months through efforts to clean up the botnet. Sometime in 2014-04, the botnet 
switched from using Tor to using SSH.",
 "links": [
   "https://blog.torproject.org/blog/how-to-handle-millions-new-tor-clients\;>blog
 post",
   "https://research.torproject.org/techreports/botnet-tr-2013-11-20.pdf\;>tech
 report",
@@ -251,24 +252,21 @@
 "protocols": [
   "obfs3"
 ],
-"description": "Default obfs3 bridges \"Unnamed\" and \"Unnamed\" 
(fingerprint https://atlas.torproject.org/#details/AF9F66B7B04F8FF6F32D455F05135250A16543C9\;
 target=\"_blank\">AF9F66B7B04F8FF6F32D455F05135250A16543C9) upgrade and 
begin reporting statistics to the new bridge authority Bifroest.",
-"links": []
+"description": "Default obfs3 bridges \"Unnamed\" and \"Unnamed\" 
(fingerprint https://atlas.torproject.org/#details/AF9F66B7B04F8FF6F32D455F05135250A16543C9\;>AF9F66B7B04F8FF6F32D455F05135250A16543C9)
 upgrade and begin reporting statistics to the new bridge authority Bifroest."
   },
   {
 "start": "2016-09-24",
 "protocols": [
   "obfs3"
 ],
-"description": "Default obfs3 bridge LeifEricson upgrades and begins 
reporting statistics to the new bridge authority Bifroest. This is the last 
obfs3 bridge that hadn't upgraded.",
-"links": []
+"description": "Default obfs3 bridge LeifEricson upgrades and begins 
reporting statistics to the new bridge authority Bifroest. This is the last 
obfs3 bridge that hadn't upgraded."
   },
   {
 "start": "2016-09-24",
 "protocols": [
   "obfs4"
 ],
-"description": "Default obfs4 bridge LeifEricson upgrades and begins 
reporting statistics to the new bridge authority Bifroest. This is the last 
obfs4 bridge that hadn't upgraded.",
-"links": []
+"description": "Default obfs4 bridge LeifEricson upgrades and begins 
reporting statistics to the new bridge authority Bifroest. This is the last 
obfs4 bridge that hadn't upgraded."
   },
   {
 "start": "2016-10-02",
@@ -373,7 +371,7 @@
 "protocols": [
   "obfs4"
 ],
-"description": "Default obfs4 bridge https://atlas.torproject.org/#details/D9C805C955CB124D188C0D44F271E9BE57DE2109\;
 target=\"_blank\">Lisbeth turns on timing obfuscation 
(iat-mode=1).",
+"description": "Default obfs4 bridge https://atlas.torproject.org/#details/D9C805C955CB124D188C0D44F271E9BE57DE2109\;>Lisbeth
 turns on timing obfuscation (iat-mode=1).",
 "links": [
   "https://bugs.torproject.org/20837\;>ticket"
 ]
@@ -384,8 +382,7 @@
 "protocols": [
   "obfs3"
 ],
-"description": "Outage of default obfs3 bridges \"Unnamed\" and 
\"Unnamed\" (fingerprint https://atlas.torproject.org/#details/AF9F66B7B04F8FF6F32D455F05135250A16543C9\;
 target=\"_blank\">AF9F66B7B04F8FF6F32D455F05135250A16543C9). (Start date 
not known for sure, though it must have been after 2016-09-23; discussed in 
non-archived tor-team email.)",
-"links": []
+"description": "Outage of default obfs3 bridges \"Unnamed\" and 
\"Unnamed\" (fingerprint https://atlas.torproject.org/#details/AF9F66B7B04F8FF6F32D455F05135250A16543C9\;>AF9F66B7B04F8FF6F32D455F05135250A16543C9).
 (Start date not known for sure, though it must have been after 

[tor-commits] [tor-browser-bundle/maint-7.0] Revert "Apply patch for bug 23044"

2017-08-03 Thread gk
commit 0711c3e7293f8a4970fd19a7ab11736b8e39d673
Author: Georg Koppen 
Date:   Wed Aug 2 09:53:24 2017 +

Revert "Apply patch for bug 23044"

This reverts commit a11a8b301950e1c25adcfd5bea07c773f5082533.

We do the right thing and get the patch via the tor-brower repo. No need
to use this workaround anymore which was there for our emergency
release.
---
 gitian/descriptors/linux/gitian-firefox.yml |  2 --
 gitian/patches/gio.patch| 48 -
 2 files changed, 50 deletions(-)

diff --git a/gitian/descriptors/linux/gitian-firefox.yml 
b/gitian/descriptors/linux/gitian-firefox.yml
index 49c457c..1ff66a2 100644
--- a/gitian/descriptors/linux/gitian-firefox.yml
+++ b/gitian/descriptors/linux/gitian-firefox.yml
@@ -33,7 +33,6 @@ files:
 - "gcc-linux32-utils.zip"
 - "gcc-linux64-utils.zip"
 - "get-moz-build-date"
-- "gio.patch"
 - "re-dzip.sh"
 - "dzip.sh"
 - "versions"
@@ -89,7 +88,6 @@ script: |
   mkdir -p $INSTDIR/Debug/Browser/
 
   cd tor-browser
-  patch -p1 < ../gio.patch
   # run get-moz-build-date before removing .git, which is used to get the year
   chmod +x ~/build/get-moz-build-date
   eval $(~/build/get-moz-build-date $(cat browser/config/version.txt))
diff --git a/gitian/patches/gio.patch b/gitian/patches/gio.patch
deleted file mode 100644
index 1edae4d..000
--- a/gitian/patches/gio.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From a96f898e0da42de751a5e1367a9899cc96fadb1f Mon Sep 17 00:00:00 2001
-From: Georg Koppen 
-Date: Thu, 27 Jul 2017 07:31:38 +
-Subject: [PATCH] Bug 23044: Don't allow GIO supported protocols by default
-
-
-diff --git a/browser/app/profile/000-tor-browser.js 
b/browser/app/profile/000-tor-browser.js
-index aaeba630422d..3edaad88f59e 100644
 a/browser/app/profile/000-tor-browser.js
-+++ b/browser/app/profile/000-tor-browser.js
-@@ -210,6 +210,9 @@ pref("network.protocol-handler.warn-external.mailto", 
true);
- pref("network.protocol-handler.warn-external.news", true);
- pref("network.protocol-handler.warn-external.nntp", true);
- pref("network.protocol-handler.warn-external.snews", true);
-+// Make sure we don't have any GIO supported protocols (defense in depth
-+// measure)
-+pref("network.gio.supported-protocols", "");
- pref("plugin.disable", true); // Disable to search plugins on first start
- pref("plugins.click_to_play", true);
- pref("plugin.state.flash", 1);
-diff --git a/extensions/gio/nsGIOProtocolHandler.cpp 
b/extensions/gio/nsGIOProtocolHandler.cpp
-index a378e8700821..5f6b2a0a2a57 100644
 a/extensions/gio/nsGIOProtocolHandler.cpp
-+++ b/extensions/gio/nsGIOProtocolHandler.cpp
-@@ -922,16 +922,16 @@ 
nsGIOProtocolHandler::InitSupportedProtocolsPref(nsIPrefBranch *prefs)
-   // Get user preferences to determine which protocol is supported.
-   // Gvfs/GIO has a set of supported protocols like obex, network, archive,
-   // computer, dav, cdda, gphoto2, trash, etc. Some of these seems to be
--  // irrelevant to process by browser. By default accept only smb and sftp
--  // protocols so far.
-+  // irrelevant to process by browser. By default accept none.
-   nsresult rv = prefs->GetCharPref(MOZ_GIO_SUPPORTED_PROTOCOLS,
-getter_Copies(mSupportedProtocols));
-   if (NS_SUCCEEDED(rv)) {
- mSupportedProtocols.StripWhitespace();
- ToLowerCase(mSupportedProtocols);
-   }
--  else
--mSupportedProtocols.AssignLiteral("smb:,sftp:"); // use defaults
-+  else {
-+mSupportedProtocols.AssignLiteral(""); // use none by default
-+  }
- 
-   LOG(("gio: supported protocols \"%s\"\n", mSupportedProtocols.get()));
- }
--- 
-2.13.2
-



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-7.0] Release preparations for 7.0.4

2017-08-03 Thread gk
commit cd573d8a0c7a45594d19f8461124d7d7fa5e50d1
Author: Georg Koppen 
Date:   Thu Aug 3 09:45:14 2017 +

Release preparations for 7.0.4

Changelog update, version bumps, and config.yml update
---
 Bundle-Data/Docs/ChangeLog.txt| 28 
 gitian/versions   | 18 +-
 tools/update-responses/config.yml |  9 +
 3 files changed, 42 insertions(+), 13 deletions(-)

diff --git a/Bundle-Data/Docs/ChangeLog.txt b/Bundle-Data/Docs/ChangeLog.txt
index d509505..8fa01c9 100644
--- a/Bundle-Data/Docs/ChangeLog.txt
+++ b/Bundle-Data/Docs/ChangeLog.txt
@@ -1,6 +1,34 @@
+Tor Browser 7.0.4 -- August 8 2017
+ * All Platforms
+   * Update Firefox to 52.3.0esr
+   * Update Tor to 0.3.0.10
+   * Update Torbutton to 1.9.7.5
+ * Bug 21999: Fix display of language prompt in non-en-US locales
+ * Bug 18193: Don't let about:tor have chrome privileges
+ * Bug 22535: Search on about:tor discards search query
+ * Bug 21948: Going back to about:tor page gives "Address isn't valid" 
error
+ * Code clean-up
+ * Translations update
+   * Update Tor Launcher to 0.2.12.3
+ * Bug 22592: Default bridge settings are not removed
+ * Translations update
+   * Update HTTPS-Everywhere to 5.2.21
+   * Update NoScript to 5.0.8.1
+ * Bug 22362: Remove workaround for XSS related browser freezing
+ * Bug 22067: NoScript Click-to-Play bypass with embedded videos and audio
+   * Bug 21321: Exempt .onions from HTTP related security warnings
+   * Bug 22073: Disable GetAddons option on addons page
+   * Bug 22884: Fix broken about:tor page on higher security levels
+ * Windows
+   * Bug 22829: Remove default obfs4 bridge riemann.
+   * Bug 21617: Fix single RWX page on Windows (included in 52.3.0esr)
+ * OS X
+   * Bug 22829: Remove default obfs4 bridge riemann.
+
 Tor Browser 7.0.3 -- July 27 2017
  * Linux
* Bug 23044: Don't allow GIO supported protocols by default
+   * Bug 22829: Remove default obfs4 bridge riemann.
 
 Tor Browser 7.0.2 -- July 3 2017
  * All Platforms
diff --git a/gitian/versions b/gitian/versions
index 873aa7f..0c9d620 100755
--- a/gitian/versions
+++ b/gitian/versions
@@ -10,15 +10,15 @@ DATA_OUTSIDE_APP_DIR=1
 
 VERIFY_TAGS=1
 
-FIREFOX_VERSION=52.2.0esr
+FIREFOX_VERSION=52.3.0esr
 
 TORBROWSER_UPDATE_CHANNEL=release
 
 TORBROWSER_TAG=tor-browser-${FIREFOX_VERSION}-7.0-1-build1
-TOR_TAG=tor-0.3.0.9
-TORLAUNCHER_TAG=0.2.12.2
-TORBUTTON_TAG=1.9.7.4
-HTTPSE_TAG=5.2.19
+TOR_TAG=tor-0.3.0.10
+TORLAUNCHER_TAG=0.2.12.3
+TORBUTTON_TAG=1.9.7.5
+HTTPSE_TAG=5.2.21
 NSIS_TAG=v0.3.1
 ZLIB_TAG=v1.2.8
 LIBEVENT_TAG=release-2.0.22-stable
@@ -40,12 +40,12 @@ GO_X_NET_TAG=7dbad50ab5b31073856416cdcfeb2796d682f844
 OBFS4_TAG=obfs4proxy-0.0.5
 NOTOFONTS_TAG=720e34851382ee3c1ef024d8dffb68ffbfb234c2
 
-GITIAN_TAG=tor-browser-builder-4-4
+GITIAN_TAG=tor-browser-builder-4-5
 
 OPENSSL_VER=1.0.2k
 GMP_VER=5.1.3
 FIREFOX_LANG_VER=$FIREFOX_VERSION
-FIREFOX_LANG_BUILD=build1
+FIREFOX_LANG_BUILD=build2
 BINUTILS_VER=2.24
 GCC_VER=5.1.0
 CLANG_VER=3.8.0
@@ -67,7 +67,7 @@ YASM_VER=1.2.0
 ## File names for the source packages
 OPENSSL_PACKAGE=openssl-${OPENSSL_VER}.tar.gz
 GMP_PACKAGE=gmp-${GMP_VER}.tar.bz2
-NOSCRIPT_PACKAGE=noscript_security_suite-5.0.7.1-fx+sm.xpi
+NOSCRIPT_PACKAGE=noscript_security_suite-5.0.8.1-fx+sm.xpi
 CCTOOLS_PACKAGE=cctools.tar.gz
 OSXSDK_PACKAGE=MacOSX10.7.sdk.tar.gz
 MSVCR100_PACKAGE=msvcr100.dll
@@ -102,7 +102,7 @@ YASM_PACKAGE=yasm-${YASM_VER}.tar.gz
 OPENSSL_HASH=6b3977c61f2aedf0f96367dcfb5c6e578cf37e7b8d913b4ecb6643c3cb88d8c0
 GMP_HASH=752079520b4690531171d0f4532e40f08600215feefede70b24fabdc6f1ab160
 OSXSDK_HASH=da77bb0003fcca5ea8c4e8cb2da8828ded750c54afdcac29ec6f3b46ad5e3adf
-NOSCRIPT_HASH=fe85a4c72b5a763462f3b264f54a0ef1c6f6879eb95d903f2dfee337f768a50b
+NOSCRIPT_HASH=ef648454965242a57583d2541290bcf9526747b18335aeccdd55f39a23873bc3
 CCTOOLS_HASH=e908fdebc2886ee5491ebfc7e7950af451b3c4e2439c2d7a923ed06ad05113e4
 MSVCR100_HASH=1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067
 PYCRYPTO_HASH=f2ce1e989b272cfcb677616763e0a2e7ec659effa67a88aa92b3a65528f60a3c
diff --git a/tools/update-responses/config.yml 
b/tools/update-responses/config.yml
index 1547dfd..79c015d 100644
--- a/tools/update-responses/config.yml
+++ b/tools/update-responses/config.yml
@@ -20,13 +20,14 @@ build_targets:
 osx64: Darwin_x86_64-gcc3
 channels:
 alpha: 7.0a4
-release: 7.0.3
+release: 7.0.4
 versions:
-7.0.3:
-platformVersion: 52.2.0
-detailsURL: https://blog.torproject.org/blog/tor-browser-703-released
+7.0.4:
+platformVersion: 52.3.0
+detailsURL: https://blog.torproject.org/blog/tor-browser-704-released
 incremental_from:
   - 7.0.2
+  - 7.0.3
 migrate_archs:
   osx32: osx64
 migrate_langs:

___
tor-commits mailing list
tor-commits@lists.torproject.org

[tor-commits] [tor-browser-bundle/maint-7.0] Bug 22884: about:tor page is not showing up

2017-08-03 Thread gk
commit bfcf699785a7e7aa7cb49fe61400c4d4aee3836a
Author: Kathy Brade 
Date:   Wed Jul 19 10:05:48 2017 -0400

Bug 22884: about:tor page is not showing up

Whitelist about:tor so that NoScript does not block its JavaScript.
---
 .../Data/Browser/profile.default/preferences/extension-overrides.js | 6 +++---
 .../Data/Browser/profile.default/preferences/extension-overrides.js | 6 +++---
 .../Data/Browser/profile.default/preferences/extension-overrides.js | 6 +++---
 3 files changed, 9 insertions(+), 9 deletions(-)

diff --git 
a/Bundle-Data/linux/Data/Browser/profile.default/preferences/extension-overrides.js
 
b/Bundle-Data/linux/Data/Browser/profile.default/preferences/extension-overrides.js
index 6ef2c45..d6e5546 100644
--- 
a/Bundle-Data/linux/Data/Browser/profile.default/preferences/extension-overrides.js
+++ 
b/Bundle-Data/linux/Data/Browser/profile.default/preferences/extension-overrides.js
@@ -8,9 +8,9 @@ pref("extensions.https_everywhere.toolbar_hint_shown", true);
 
 # NoScript Preferences:
 pref("capability.policy.maonoscript.javascript.enabled", "allAccess");
-pref("capability.policy.maonoscript.sites", "about: about:tbupdate chrome: 
resource: blob: mediasource: moz-safe-about: about:neterror about:certerror 
about:feeds about:tabcrashed about:cache");
-pref("noscript.default", "about: about:tbupdate chrome: resource: blob: 
mediasource: moz-safe-about: about:neterror about:certerror about:feeds 
about:tabcrashed about:cache");
-pref("noscript.mandatory", "about: about:tbupdate chrome: resource: blob: 
mediasource: moz-safe-about: about:neterror about:certerror about:feeds 
about:tabcrashed about:cache");
+pref("capability.policy.maonoscript.sites", "about: about:tbupdate about:tor 
chrome: resource: blob: mediasource: moz-safe-about: about:neterror 
about:certerror about:feeds about:tabcrashed about:cache");
+pref("noscript.default", "about: about:tbupdate about:tor chrome: resource: 
blob: mediasource: moz-safe-about: about:neterror about:certerror about:feeds 
about:tabcrashed about:cache");
+pref("noscript.mandatory", "about: about:tbupdate about:tor chrome: resource: 
blob: mediasource: moz-safe-about: about:neterror about:certerror about:feeds 
about:tabcrashed about:cache");
 pref("noscript.ABE.enabled", false);
 pref("noscript.ABE.notify", false);
 pref("noscript.ABE.wanIpAsLocal", false);
diff --git 
a/Bundle-Data/mac/TorBrowser/Data/Browser/profile.default/preferences/extension-overrides.js
 
b/Bundle-Data/mac/TorBrowser/Data/Browser/profile.default/preferences/extension-overrides.js
index 6ef2c45..d6e5546 100644
--- 
a/Bundle-Data/mac/TorBrowser/Data/Browser/profile.default/preferences/extension-overrides.js
+++ 
b/Bundle-Data/mac/TorBrowser/Data/Browser/profile.default/preferences/extension-overrides.js
@@ -8,9 +8,9 @@ pref("extensions.https_everywhere.toolbar_hint_shown", true);
 
 # NoScript Preferences:
 pref("capability.policy.maonoscript.javascript.enabled", "allAccess");
-pref("capability.policy.maonoscript.sites", "about: about:tbupdate chrome: 
resource: blob: mediasource: moz-safe-about: about:neterror about:certerror 
about:feeds about:tabcrashed about:cache");
-pref("noscript.default", "about: about:tbupdate chrome: resource: blob: 
mediasource: moz-safe-about: about:neterror about:certerror about:feeds 
about:tabcrashed about:cache");
-pref("noscript.mandatory", "about: about:tbupdate chrome: resource: blob: 
mediasource: moz-safe-about: about:neterror about:certerror about:feeds 
about:tabcrashed about:cache");
+pref("capability.policy.maonoscript.sites", "about: about:tbupdate about:tor 
chrome: resource: blob: mediasource: moz-safe-about: about:neterror 
about:certerror about:feeds about:tabcrashed about:cache");
+pref("noscript.default", "about: about:tbupdate about:tor chrome: resource: 
blob: mediasource: moz-safe-about: about:neterror about:certerror about:feeds 
about:tabcrashed about:cache");
+pref("noscript.mandatory", "about: about:tbupdate about:tor chrome: resource: 
blob: mediasource: moz-safe-about: about:neterror about:certerror about:feeds 
about:tabcrashed about:cache");
 pref("noscript.ABE.enabled", false);
 pref("noscript.ABE.notify", false);
 pref("noscript.ABE.wanIpAsLocal", false);
diff --git 
a/Bundle-Data/windows/Data/Browser/profile.default/preferences/extension-overrides.js
 
b/Bundle-Data/windows/Data/Browser/profile.default/preferences/extension-overrides.js
index 6ef2c45..d6e5546 100644
--- 
a/Bundle-Data/windows/Data/Browser/profile.default/preferences/extension-overrides.js
+++ 
b/Bundle-Data/windows/Data/Browser/profile.default/preferences/extension-overrides.js
@@ -8,9 +8,9 @@ pref("extensions.https_everywhere.toolbar_hint_shown", true);
 
 # NoScript Preferences:
 pref("capability.policy.maonoscript.javascript.enabled", "allAccess");
-pref("capability.policy.maonoscript.sites", "about: about:tbupdate chrome: 
resource: blob: mediasource: moz-safe-about: about:neterror about:certerror 
about:feeds 

[tor-commits] [gitian-builder/tor-browser-builder-4] Bug 22467: Don't break upgrade on Jessie VM

2017-08-03 Thread gk
commit cbcaacd2152ca43ebc51874dcbb074de14dcc392
Author: Georg Koppen 
Date:   Thu Aug 3 09:19:58 2017 +

Bug 22467: Don't break upgrade on Jessie VM

The problem seems to be related to `linux-image-` trying to upgrade
itself during `dist-upgrade` while `grub` is not installed, which causes
the post-installation script to fail. The idea is to ensure that
`linux-image-` is upgraded before removing `grub` and doing
`dist-upgrade`.

This patch was done by David Fifield
---
 target-bin/upgrade-system.sh | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/target-bin/upgrade-system.sh b/target-bin/upgrade-system.sh
index 9384229..795c3b9 100644
--- a/target-bin/upgrade-system.sh
+++ b/target-bin/upgrade-system.sh
@@ -6,6 +6,9 @@ set -e
 
 mkdir -p /var/cache/gitian
 
+DEBIAN_FRONTEND=noninteractive apt-get -y install grub
+DEBIAN_FRONTEND=noninteractive apt-get -y install linux-image-$(uname -r)
+
 # remove obsolete grub, it causes package dependency issues
 apt-get -q -y purge grub > /dev/null 2>&1 || true
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-52.2.0esr-7.5-1] Bug 21321: .onion domains are shown as non-secure

2017-08-03 Thread gk
commit df2223e1b1f8a4b782e7e49bbbeb79296ea74dff
Author: Georg Koppen 
Date:   Thu Aug 3 09:07:37 2017 +

Bug 21321: .onion domains are shown as non-secure

Websites which collect passwords but don't use HTTPS start showing scary
warnings from Firefox 51 onwards (see:

blog.mozilla.org/security/2017/01/20/communicating-the-dangers-of-non-secure-http/
for details).

.onion sites without HTTPS support are affected as well, although their
traffic is encrypted and authenticated. This patch addresses this
shortcoming by making sure .onion sites are treated as potentially
trustworthy origins.

The secure context specification
(https://w3c.github.io/webappsec-secure-contexts/) is pretty much focused
on tying security and trustworthiness to the protocol over which domains
are accessed. However, it is not obvious why .onion sites should not be
treated as potentially trustworthy given:

"A potentially trustworthy origin is one which a user agent can
generally trust as delivering data securely.

This algorithms [sic] considers certain hosts, scheme, and origins as
potentially trustworthy, even though they might not be authenticated and
encrypted in the traditional sense."
(https://w3c.github.io/webappsec-secure-contexts/#is-origin-trustworthy)

We use step 8 in the algorithm to establish trustworthiness of .onion
sites by whitelisting them given the encrypted and authenticated nature
of their traffic.
---
 browser/app/profile/000-tor-browser.js| 3 +++
 dom/security/nsContentSecurityManager.cpp | 8 
 2 files changed, 11 insertions(+)

diff --git a/browser/app/profile/000-tor-browser.js 
b/browser/app/profile/000-tor-browser.js
index 3edaad88f59e..5d209ccfdbe1 100644
--- a/browser/app/profile/000-tor-browser.js
+++ b/browser/app/profile/000-tor-browser.js
@@ -357,6 +357,9 @@ pref("security.ssl.errorReporting.enabled", false);
 // in case the download panel got removed from the toolbar.
 pref("browser.download.panel.shown", true);
 
+// Treat .onions as secure
+pref("dom.securecontext.whitelist_onions", true);
+
 #ifdef TOR_BROWSER_VERSION
 #expand pref("torbrowser.version", __TOR_BROWSER_VERSION__);
 #endif
diff --git a/dom/security/nsContentSecurityManager.cpp 
b/dom/security/nsContentSecurityManager.cpp
index c4e1ed8e18a9..c95226b56e91 100644
--- a/dom/security/nsContentSecurityManager.cpp
+++ b/dom/security/nsContentSecurityManager.cpp
@@ -689,6 +689,14 @@ 
nsContentSecurityManager::IsOriginPotentiallyTrustworthy(nsIPrincipal* aPrincipa
 }
   }
 }
+// Maybe we have a .onion URL. Treat it as whitelisted as well when
+// `dom.securecontext.whitelist_onions` is `true`.
+bool whitelistOnions =
+  Preferences::GetBool("dom.securecontext.whitelist_onions", false);
+if (whitelistOnions && StringEndsWith(host, NS_LITERAL_CSTRING(".onion"))) 
{
+  *aIsTrustWorthy = true;
+  return NS_OK;
+}
   }
 
   return NS_OK;



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-52.2.0esr-7.5-1] Bug 21321: Add test for .onion whitelisting

2017-08-03 Thread gk
commit 490f3cc2d708cf693ebb7c730b7bb2562dc8987c
Author: Georg Koppen 
Date:   Mon Jul 24 10:23:00 2017 +

Bug 21321: Add test for .onion whitelisting
---
 dom/security/test/unit/test_isOriginPotentiallyTrustworthy.js | 9 +
 1 file changed, 9 insertions(+)

diff --git a/dom/security/test/unit/test_isOriginPotentiallyTrustworthy.js 
b/dom/security/test/unit/test_isOriginPotentiallyTrustworthy.js
index 7de8faa8f9cb..206b79742505 100644
--- a/dom/security/test/unit/test_isOriginPotentiallyTrustworthy.js
+++ b/dom/security/test/unit/test_isOriginPotentiallyTrustworthy.js
@@ -21,6 +21,7 @@ XPCOMUtils.defineLazyServiceGetter(this, 
"gContentSecurityManager",
 
 var prefs = 
Cc["@mozilla.org/preferences-service;1"].getService(Ci.nsIPrefBranch);
 prefs.setCharPref("dom.securecontext.whitelist", "example.net,example.org");
+prefs.setBoolPref("dom.securecontext.whitelist_onions", false);
 
 add_task(function* test_isOriginPotentiallyTrustworthy() {
   for (let [uriSpec, expectedResult] of [
@@ -38,10 +39,18 @@ add_task(function* test_isOriginPotentiallyTrustworthy() {
 ["http://example.net/;, true],
 ["ws://example.org/", true],
 ["chrome://example.net/content/messenger.xul", false],
+["http://1234567890abcdef.onion/;, false],
   ]) {
 let uri = NetUtil.newURI(uriSpec);
 let principal = gScriptSecurityManager.getCodebasePrincipal(uri);
 
Assert.equal(gContentSecurityManager.isOriginPotentiallyTrustworthy(principal),
  expectedResult);
   }
+  // And now let's test whether .onion sites are properly treated when
+  // whitelisted, see bug 21321.
+  prefs.setBoolPref("dom.securecontext.whitelist_onions", true);
+  let uri = NetUtil.newURI("http://1234567890abcdef.onion/;);
+  let principal = gScriptSecurityManager.getCodebasePrincipal(uri);
+  
Assert.equal(gContentSecurityManager.isOriginPotentiallyTrustworthy(principal),
+   true);
 });

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-52.2.0esr-7.0-1] Bug 21321: .onion domains are shown as non-secure

2017-08-03 Thread gk
commit 30b633b92a94bced2537354afe3d228f0eace8da
Author: Georg Koppen 
Date:   Thu Aug 3 09:07:37 2017 +

Bug 21321: .onion domains are shown as non-secure

Websites which collect passwords but don't use HTTPS start showing scary
warnings from Firefox 51 onwards (see:

blog.mozilla.org/security/2017/01/20/communicating-the-dangers-of-non-secure-http/
for details).

.onion sites without HTTPS support are affected as well, although their
traffic is encrypted and authenticated. This patch addresses this
shortcoming by making sure .onion sites are treated as potentially
trustworthy origins.

The secure context specification
(https://w3c.github.io/webappsec-secure-contexts/) is pretty much focused
on tying security and trustworthiness to the protocol over which domains
are accessed. However, it is not obvious why .onion sites should not be
treated as potentially trustworthy given:

"A potentially trustworthy origin is one which a user agent can
generally trust as delivering data securely.

This algorithms [sic] considers certain hosts, scheme, and origins as
potentially trustworthy, even though they might not be authenticated and
encrypted in the traditional sense."
(https://w3c.github.io/webappsec-secure-contexts/#is-origin-trustworthy)

We use step 8 in the algorithm to establish trustworthiness of .onion
sites by whitelisting them given the encrypted and authenticated nature
of their traffic.
---
 browser/app/profile/000-tor-browser.js| 3 +++
 dom/security/nsContentSecurityManager.cpp | 8 
 2 files changed, 11 insertions(+)

diff --git a/browser/app/profile/000-tor-browser.js 
b/browser/app/profile/000-tor-browser.js
index 3edaad88f59e..5d209ccfdbe1 100644
--- a/browser/app/profile/000-tor-browser.js
+++ b/browser/app/profile/000-tor-browser.js
@@ -357,6 +357,9 @@ pref("security.ssl.errorReporting.enabled", false);
 // in case the download panel got removed from the toolbar.
 pref("browser.download.panel.shown", true);
 
+// Treat .onions as secure
+pref("dom.securecontext.whitelist_onions", true);
+
 #ifdef TOR_BROWSER_VERSION
 #expand pref("torbrowser.version", __TOR_BROWSER_VERSION__);
 #endif
diff --git a/dom/security/nsContentSecurityManager.cpp 
b/dom/security/nsContentSecurityManager.cpp
index c4e1ed8e18a9..c95226b56e91 100644
--- a/dom/security/nsContentSecurityManager.cpp
+++ b/dom/security/nsContentSecurityManager.cpp
@@ -689,6 +689,14 @@ 
nsContentSecurityManager::IsOriginPotentiallyTrustworthy(nsIPrincipal* aPrincipa
 }
   }
 }
+// Maybe we have a .onion URL. Treat it as whitelisted as well when
+// `dom.securecontext.whitelist_onions` is `true`.
+bool whitelistOnions =
+  Preferences::GetBool("dom.securecontext.whitelist_onions", false);
+if (whitelistOnions && StringEndsWith(host, NS_LITERAL_CSTRING(".onion"))) 
{
+  *aIsTrustWorthy = true;
+  return NS_OK;
+}
   }
 
   return NS_OK;



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-52.2.0esr-7.0-1] Bug 21321: Add test for .onion whitelisting

2017-08-03 Thread gk
commit 7a03cca9991cfab93be16e9d5521bc58c35d4d44
Author: Georg Koppen 
Date:   Mon Jul 24 10:23:00 2017 +

Bug 21321: Add test for .onion whitelisting
---
 dom/security/test/unit/test_isOriginPotentiallyTrustworthy.js | 9 +
 1 file changed, 9 insertions(+)

diff --git a/dom/security/test/unit/test_isOriginPotentiallyTrustworthy.js 
b/dom/security/test/unit/test_isOriginPotentiallyTrustworthy.js
index 7de8faa8f9cb..206b79742505 100644
--- a/dom/security/test/unit/test_isOriginPotentiallyTrustworthy.js
+++ b/dom/security/test/unit/test_isOriginPotentiallyTrustworthy.js
@@ -21,6 +21,7 @@ XPCOMUtils.defineLazyServiceGetter(this, 
"gContentSecurityManager",
 
 var prefs = 
Cc["@mozilla.org/preferences-service;1"].getService(Ci.nsIPrefBranch);
 prefs.setCharPref("dom.securecontext.whitelist", "example.net,example.org");
+prefs.setBoolPref("dom.securecontext.whitelist_onions", false);
 
 add_task(function* test_isOriginPotentiallyTrustworthy() {
   for (let [uriSpec, expectedResult] of [
@@ -38,10 +39,18 @@ add_task(function* test_isOriginPotentiallyTrustworthy() {
 ["http://example.net/;, true],
 ["ws://example.org/", true],
 ["chrome://example.net/content/messenger.xul", false],
+["http://1234567890abcdef.onion/;, false],
   ]) {
 let uri = NetUtil.newURI(uriSpec);
 let principal = gScriptSecurityManager.getCodebasePrincipal(uri);
 
Assert.equal(gContentSecurityManager.isOriginPotentiallyTrustworthy(principal),
  expectedResult);
   }
+  // And now let's test whether .onion sites are properly treated when
+  // whitelisted, see bug 21321.
+  prefs.setBoolPref("dom.securecontext.whitelist_onions", true);
+  let uri = NetUtil.newURI("http://1234567890abcdef.onion/;);
+  let principal = gScriptSecurityManager.getCodebasePrincipal(uri);
+  
Assert.equal(gContentSecurityManager.isOriginPotentiallyTrustworthy(principal),
+   true);
 });

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser/tor-browser-52.2.0esr-7.0-1] fixup! TB4: Tor Browser's Firefox preference overrides.

2017-08-03 Thread gk
commit 96a0b3ce8bf4b13d6c6f8d799af028c600ad1cb1
Author: Georg Koppen 
Date:   Thu Jul 13 08:48:59 2017 +

fixup! TB4: Tor Browser's Firefox preference overrides.

We disable the GetAddons item on the about:addons page as we don't know
which extensions Mozilla is advertising to our users and we don't want
to have some random Google Analytics script running either on
about:addons. Fixes bug 22073.
---
 browser/app/profile/000-tor-browser.js | 4 
 1 file changed, 4 insertions(+)

diff --git a/browser/app/profile/000-tor-browser.js 
b/browser/app/profile/000-tor-browser.js
index dc7e99701293..3edaad88f59e 100644
--- a/browser/app/profile/000-tor-browser.js
+++ b/browser/app/profile/000-tor-browser.js
@@ -297,6 +297,10 @@ pref("extensions.enabledScopes", 1);
 pref("extensions.pendingOperations", false);
 pref("xpinstall.whitelist.add", "");
 pref("xpinstall.whitelist.add.36", "");
+// We don't know what extensions Mozilla is advertising to our users and we
+// don't want to have some random Google Analytics script running either on the
+// about:addons page, see bug 22073 and 22900.
+pref("extensions.getAddons.showPane", false);
 
 // Toolbar layout
 pref("browser.uiCustomization.state", 
"{\"placements\":{\"PanelUI-contents\":[\"edit-controls\",\"zoom-controls\",\"new-window-button\",\"save-page-button\",\"print-button\",\"bookmarks-menu-button\",\"history-panelmenu\",\"find-button\",\"preferences-button\",\"add-ons-button\",\"developer-button\",\"https-everywhere-button\",\"downloads-button\"],\"addon-bar\":[\"addonbar-closebutton\",\"status-bar\"],\"PersonalToolbar\":[\"personal-bookmarks\"],\"nav-bar\":[\"noscript-tbb\",\"torbutton-button\",\"urlbar-container\",\"search-container\",\"webrtc-status-button\",\"loop-button\"],\"TabsToolbar\":[\"tabbrowser-tabs\",\"new-tab-button\",\"alltabs-button\"],\"toolbar-menubar\":[\"menubar-items\"]},\"seen\":[],\"dirtyAreaCache\":[\"PersonalToolbar\",\"nav-bar\",\"TabsToolbar\",\"toolbar-menubar\",\"PanelUI-contents\",\"addon-bar\"],\"currentVersion\":4,\"newElementCount\":0}");

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-launcher/master] Translations update

2017-08-03 Thread gk
commit 21d5b10f9620702feec5b8e642f5f20996b201a8
Author: Georg Koppen 
Date:   Thu Aug 3 08:29:01 2017 +

Translations update
---
 src/chrome/locale/cs/network-settings.dtd  |  2 +-
 src/chrome/locale/cs/torlauncher.properties|  8 
 src/chrome/locale/da/torlauncher.properties|  4 ++--
 src/chrome/locale/es-AR/torlauncher.properties |  6 +++---
 src/chrome/locale/fr-CA/network-settings.dtd   |  6 +++---
 src/chrome/locale/hy/network-settings.dtd  |  4 ++--
 src/chrome/locale/ko/network-settings.dtd  | 28 +-
 src/chrome/locale/ko/progress.dtd  |  2 +-
 src/chrome/locale/ko/torlauncher.properties| 10 -
 src/chrome/locale/mk/network-settings.dtd  |  4 ++--
 src/chrome/locale/mk/torlauncher.properties|  2 +-
 src/chrome/locale/nb/torlauncher.properties|  6 +++---
 src/chrome/locale/sl/torlauncher.properties|  8 
 src/chrome/locale/ur-PK/torlauncher.properties |  2 +-
 src/chrome/locale/zh-TW/torlauncher.properties |  2 +-
 15 files changed, 47 insertions(+), 47 deletions(-)

diff --git a/src/chrome/locale/cs/network-settings.dtd 
b/src/chrome/locale/cs/network-settings.dtd
index d231510..a69caff 100644
--- a/src/chrome/locale/cs/network-settings.dtd
+++ b/src/chrome/locale/cs/network-settings.dtd
@@ -65,7 +65,7 @@
 
 
 
-
+
 
 https://bridges.torproject.org;>
 
diff --git a/src/chrome/locale/cs/torlauncher.properties 
b/src/chrome/locale/cs/torlauncher.properties
index f46dd00..55142dd 100644
--- a/src/chrome/locale/cs/torlauncher.properties
+++ b/src/chrome/locale/cs/torlauncher.properties
@@ -3,7 +3,7 @@
 
 torlauncher.error_title=Tor spouštěč
 
-torlauncher.tor_exited_during_startup=Tor exited during startup. This might be 
due to an error in your torrc file, a bug in Tor or another program on your 
system, or faulty hardware. Until you fix the underlying problem and restart 
Tor, Tor Browser will not start.
+torlauncher.tor_exited_during_startup=Tor byl ukončen při spuštění. To by 
mohlo být způsobeno chybou ve vašem torrc souboru, chybou v Toru nebo jiném 
programu na vašem systému, nebo vadným hardware. Dokud neopravíte 
základní problém a nerestartujete Tor, Tor Browser se nespustí.
 torlauncher.tor_exited=Tor byl neočekávaně ukončen. To by mohlo být 
způsobeno chybou v Toru, jiném programu na vašem systému, nebo vadným 
hardware. Dokud nerestartujete Tor, nebude Tor Browser schopen dosáhnout 
jakékoli webové stránky. Pokud problém přetrvává, prosím pošlete týmu 
podpory kopii souboru Tor Logu.
 torlauncher.tor_exited2=Restartování Tor nebude zavírat záložky 
prohlížeče.
 torlauncher.tor_controlconn_failed=Nemohu se připojit ke kontrolnímu portu 
Tor.
@@ -14,8 +14,8 @@ torlauncher.tor_bootstrap_failed_details=%1$S selhal (%2$S).
 
 torlauncher.unable_to_start_tor=Tor není schopen startovat\n\n%S
 torlauncher.tor_missing=Spustitelný soubor Tor chybí.
-torlauncher.torrc_missing=The torrc file is missing and could not be created.
-torlauncher.datadir_missing=The Tor data directory does not exist and could 
not be created.
+torlauncher.torrc_missing=Chybí soubor torrc a nemohl být vytvořen.
+torlauncher.datadir_missing=Složka Tor data neexistuje a nemohla být 
vytvořena.
 torlauncher.password_hash_missing=Nepovedlo se získat hashované heslo.
 
 torlauncher.failed_to_get_settings=Nelze načíst Tor nastavení.\n\n%S
@@ -37,7 +37,7 @@ torlauncher.quit_win=Konec
 torlauncher.done=Hotovo
 
 torlauncher.forAssistance=Pro asistenci kontaktujte %S
-torlauncher.forAssistance2=For assistance, visit %S
+torlauncher.forAssistance2=Pro asistenci navštivte %S
 
 torlauncher.copiedNLogMessages=Kopírování kompletní. %S zprávy protokolu 
Tor jsou připraveny k vložení do textového editoru nebo e-mailové zprávy.
 
diff --git a/src/chrome/locale/da/torlauncher.properties 
b/src/chrome/locale/da/torlauncher.properties
index e18d62f..14ec412 100644
--- a/src/chrome/locale/da/torlauncher.properties
+++ b/src/chrome/locale/da/torlauncher.properties
@@ -42,14 +42,14 @@ torlauncher.forAssistance2=For hjælp, gå til %S
 torlauncher.copiedNLogMessages=Kopieringen er gennemført. %S logbeskeder fra 
Tor er klar til at blive sat ind i et tekstdokument eller en e-mail.
 
 torlauncher.bootstrapStatus.conn_dir=Tilslutter til relæ mappe
-torlauncher.bootstrapStatus.handshake_dir=Opretter en krypteret mappe 
forbindelse
+torlauncher.bootstrapStatus.handshake_dir=Etablerer en krypteret mappe 
forbindelse
 torlauncher.bootstrapStatus.requesting_status=Henter netværk status
 torlauncher.bootstrapStatus.loading_status=Henter netværk status
 torlauncher.bootstrapStatus.loading_keys=Henter nøglecentercertifikater
 torlauncher.bootstrapStatus.requesting_descriptors=Anmoder om relæ information
 torlauncher.bootstrapStatus.loading_descriptors=Henter relæ information
 torlauncher.bootstrapStatus.conn_or=Opretter forbindelse til Tor-netværket

[tor-commits] [tor-launcher/master] Version bump

2017-08-03 Thread gk
commit 447b6f74f68c06258840abd1bdf5c496528e128d
Author: Georg Koppen 
Date:   Thu Aug 3 08:29:15 2017 +

Version bump
---
 src/install.rdf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/install.rdf b/src/install.rdf
index 14b29ce..a045040 100644
--- a/src/install.rdf
+++ b/src/install.rdf
@@ -7,7 +7,7 @@
 The Tor Project, Inc.
 Pearl Crescent, LLC
 tor-launc...@torproject.org
-0.2.12.2
+0.2.12.3
 true
 
https://www.torproject.org/projects/torbrowser.html
 data:text/plain,

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbutton/master] Translations update

2017-08-03 Thread gk
commit e41a6ff5e768f95a6b0c5b5cf253ef1dfdb685c9
Author: Georg Koppen 
Date:   Thu Aug 3 08:21:25 2017 +

Translations update
---
 src/chrome/locale/ar/torbutton.dtd|  2 +-
 src/chrome/locale/de/torbutton.dtd|  2 +-
 src/chrome/locale/es/torbutton.dtd|  2 +-
 src/chrome/locale/eu/torbutton.dtd|  2 +-
 src/chrome/locale/fa/torbutton.dtd|  2 +-
 src/chrome/locale/fr/torbutton.dtd|  2 +-
 src/chrome/locale/it/torbutton.dtd|  2 +-
 src/chrome/locale/ja/torbutton.dtd|  2 +-
 src/chrome/locale/ko/aboutTor.dtd |  2 +-
 src/chrome/locale/ko/torbutton.dtd| 38 +++
 src/chrome/locale/ko/torbutton.properties | 18 +++
 src/chrome/locale/nl/torbutton.dtd|  2 +-
 src/chrome/locale/pl/torbutton.dtd|  2 +-
 src/chrome/locale/pt-BR/torbutton.dtd |  4 ++--
 src/chrome/locale/ru/aboutTor.properties  |  2 +-
 src/chrome/locale/ru/torbutton.dtd|  2 +-
 src/chrome/locale/sv/torbutton.dtd|  2 +-
 src/chrome/locale/tr/torbutton.dtd|  4 ++--
 src/chrome/locale/tr/torbutton.properties |  2 +-
 src/chrome/locale/vi/torbutton.dtd|  2 +-
 src/chrome/locale/zh-CN/torbutton.dtd |  2 +-
 21 files changed, 49 insertions(+), 49 deletions(-)

diff --git a/src/chrome/locale/ar/torbutton.dtd 
b/src/chrome/locale/ar/torbutton.dtd
index d391ef7..db75c7a 100644
--- a/src/chrome/locale/ar/torbutton.dtd
+++ b/src/chrome/locale/ar/torbutton.dtd
@@ -30,7 +30,7 @@
 
 
 
-
+
 
 
 
diff --git a/src/chrome/locale/de/torbutton.dtd 
b/src/chrome/locale/de/torbutton.dtd
index 5df06d0..3e0aa3f 100644
--- a/src/chrome/locale/de/torbutton.dtd
+++ b/src/chrome/locale/de/torbutton.dtd
@@ -30,7 +30,7 @@
 
 
 
-
+
 
 
 
diff --git a/src/chrome/locale/es/torbutton.dtd 
b/src/chrome/locale/es/torbutton.dtd
index 4a8a081..a562e00 100644
--- a/src/chrome/locale/es/torbutton.dtd
+++ b/src/chrome/locale/es/torbutton.dtd
@@ -30,7 +30,7 @@
 
 
 
-
+
 
 
 
diff --git a/src/chrome/locale/eu/torbutton.dtd 
b/src/chrome/locale/eu/torbutton.dtd
index 00bbf76..cfffc79 100644
--- a/src/chrome/locale/eu/torbutton.dtd
+++ b/src/chrome/locale/eu/torbutton.dtd
@@ -30,7 +30,7 @@
 
 
 
-
+
 
 
 
diff --git a/src/chrome/locale/fa/torbutton.dtd 
b/src/chrome/locale/fa/torbutton.dtd
index 8d83d33..712e448 100644
--- a/src/chrome/locale/fa/torbutton.dtd
+++ b/src/chrome/locale/fa/torbutton.dtd
@@ -30,7 +30,7 @@
 
 
 
-
+
 
 
 
diff --git a/src/chrome/locale/fr/torbutton.dtd 
b/src/chrome/locale/fr/torbutton.dtd
index 53e1c33..c95 100644
--- a/src/chrome/locale/fr/torbutton.dtd
+++ b/src/chrome/locale/fr/torbutton.dtd
@@ -30,7 +30,7 @@
 
 
 
-
+
 
 
 
diff --git a/src/chrome/locale/it/torbutton.dtd 
b/src/chrome/locale/it/torbutton.dtd
index 8f42fbc..a18ff01 100644
--- a/src/chrome/locale/it/torbutton.dtd
+++ b/src/chrome/locale/it/torbutton.dtd
@@ -30,7 +30,7 @@
 
 
 
-
+
 
 
 
diff --git a/src/chrome/locale/ja/torbutton.dtd 
b/src/chrome/locale/ja/torbutton.dtd
index d0a6940..e835f14 100644
--- a/src/chrome/locale/ja/torbutton.dtd
+++ b/src/chrome/locale/ja/torbutton.dtd
@@ -30,7 +30,7 @@
 
 
 
-
+
 
 
 
diff --git a/src/chrome/locale/ko/aboutTor.dtd 
b/src/chrome/locale/ko/aboutTor.dtd
index cba2d80..65b9b76 100644
--- a/src/chrome/locale/ko/aboutTor.dtd
+++ b/src/chrome/locale/ko/aboutTor.dtd
@@ -30,7 +30,7 @@
 
 https://www.torproject.org/download/download.html.en#warning;>
 
-
+
 
 
 
diff --git a/src/chrome/locale/ko/torbutton.dtd 
b/src/chrome/locale/ko/torbutton.dtd
index 6afe330..adce6a9 100644
--- a/src/chrome/locale/ko/torbutton.dtd
+++ b/src/chrome/locale/ko/torbutton.dtd
@@ -2,7 +2,7 @@
 
 
 
-
+
 
 
 
@@ -11,9 +11,9 @@
 
 
 
-
-
-
+
+
+
 
 
 
@@ -27,35 +27,35 @@
 
 
 
-
+
 
 
-
+
 
-
+
 
-
-
+
+
 
-
-
-
+
+
+
 
 
 
 
-
+
 
-
-
+
+
 
-
+
 
 
-
-
+
+
 
 
 
 
-
+
diff --git a/src/chrome/locale/ko/torbutton.properties 
b/src/chrome/locale/ko/torbutton.properties
index dad4faf..1f1054a 100644
--- a/src/chrome/locale/ko/torbutton.properties
+++ b/src/chrome/locale/ko/torbutton.properties
@@ -1,11 +1,11 @@
 torbutton.circuit_display.internet = 인터넷
 torbutton.circuit_display.ip_unknown = 미확인 IP
 torbutton.circuit_display.onion_site = Onion 사이트
-torbutton.circuit_display.this_browser = This browser
+torbutton.circuit_display.this_browser = 이 브라우저
 torbutton.circuit_display.relay = 중계
 torbutton.circuit_display.tor_bridge = 브릿지
 torbutton.circuit_display.unknown_country = 미확인 국가
-torbutton.content_sizer.margin_tooltip = Tor Browser adds this margin to make 
the width and height of your window less distinctive, and thus reduces the 
ability of people to track you online.
+torbutton.content_sizer.margin_tooltip = Tor 브라우저는 이 여백을 
추가하여 창의 너비와 높이를 일반화 시켜 온라인에서 
사용자를 추적하는 기능을 약화 시킵니다.
 torbutton.panel.tooltip.disabled = Tor를 활성화하ë