[tor-commits] [tor/release-0.4.0] Pass NULL to lpApplicationName in CreateProcessA().

2019-03-26 Thread teor
commit 4be522b2e6eb634b141d7876234acf40a931cab6
Author: Alexander Færøy 
Date:   Mon Mar 25 03:00:53 2019 +0100

Pass NULL to lpApplicationName in CreateProcessA().

When NULL is given to lpApplicationName we enable Windows' "magical"
path interpretation logic, which makes Tor 0.4.x behave in the same way
as previous Tor versions did when it comes to executing binaries in
different system paths.

For more information about this have a look at the CreateProcessA()
documentation on MSDN -- especially the string interpretation example is
useful to understand this issue.

This bug was introduced in commit bfb94dd2ca8.

See: https://bugs.torproject.org/29874
---
 changes/bug29874| 4 
 src/lib/process/process_win32.c | 7 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

diff --git a/changes/bug29874 b/changes/bug29874
new file mode 100644
index 0..8534753b5
--- /dev/null
+++ b/changes/bug29874
@@ -0,0 +1,4 @@
+  o Minor bugfixes (pluggable transports):
+- Restore old behaviour when it comes to discovering the path of a given
+  Pluggable Transport exe-file. Fixes bug 29874; bugfix on 0.4.0.1-alpha.
+
diff --git a/src/lib/process/process_win32.c b/src/lib/process/process_win32.c
index 21d0b2347..ddbe76bfd 100644
--- a/src/lib/process/process_win32.c
+++ b/src/lib/process/process_win32.c
@@ -152,11 +152,6 @@ process_win32_exec(process_t *process)
   HANDLE stdin_pipe_read = NULL;
   HANDLE stdin_pipe_write = NULL;
   BOOL ret = FALSE;
-  const char *filename = process_get_command(process);
-
-  /* Not much we can do if we haven't been told what to start. */
-  if (BUG(filename == NULL))
-return PROCESS_STATUS_ERROR;
 
   /* Setup our security attributes. */
   SECURITY_ATTRIBUTES security_attributes;
@@ -211,7 +206,7 @@ process_win32_exec(process_t *process)
   char *joined_argv = tor_join_win_cmdline((const char **)argv);
 
   /* Create the child process */
-  ret = CreateProcessA(filename,
+  ret = CreateProcessA(NULL,
joined_argv,
NULL,
NULL,



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge branch 'maint-0.4.0' into release-0.4.0

2019-03-26 Thread teor
commit bf2b8fcb450de46603803e9b22a047c53e233f6f
Merge: e3e38b5ba 6d188fb4c
Author: teor 
Date:   Wed Mar 27 12:31:33 2019 +1000

Merge branch 'maint-0.4.0' into release-0.4.0

 changes/bug29874| 4 
 src/lib/process/process_win32.c | 7 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Merge remote-tracking branch 'tor-github/pr/835' into maint-0.4.0

2019-03-26 Thread teor
commit 6d188fb4cc026668502c0fb28e9bffaa098f84dc
Merge: ca29cb397 4be522b2e
Author: teor 
Date:   Wed Mar 27 12:31:07 2019 +1000

Merge remote-tracking branch 'tor-github/pr/835' into maint-0.4.0

 changes/bug29874| 4 
 src/lib/process/process_win32.c | 7 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge remote-tracking branch 'tor-github/pr/835' into maint-0.4.0

2019-03-26 Thread teor
commit 6d188fb4cc026668502c0fb28e9bffaa098f84dc
Merge: ca29cb397 4be522b2e
Author: teor 
Date:   Wed Mar 27 12:31:07 2019 +1000

Merge remote-tracking branch 'tor-github/pr/835' into maint-0.4.0

 changes/bug29874| 4 
 src/lib/process/process_win32.c | 7 +--
 2 files changed, 5 insertions(+), 6 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Pass NULL to lpApplicationName in CreateProcessA().

2019-03-26 Thread teor
commit 4be522b2e6eb634b141d7876234acf40a931cab6
Author: Alexander Færøy 
Date:   Mon Mar 25 03:00:53 2019 +0100

Pass NULL to lpApplicationName in CreateProcessA().

When NULL is given to lpApplicationName we enable Windows' "magical"
path interpretation logic, which makes Tor 0.4.x behave in the same way
as previous Tor versions did when it comes to executing binaries in
different system paths.

For more information about this have a look at the CreateProcessA()
documentation on MSDN -- especially the string interpretation example is
useful to understand this issue.

This bug was introduced in commit bfb94dd2ca8.

See: https://bugs.torproject.org/29874
---
 changes/bug29874| 4 
 src/lib/process/process_win32.c | 7 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

diff --git a/changes/bug29874 b/changes/bug29874
new file mode 100644
index 0..8534753b5
--- /dev/null
+++ b/changes/bug29874
@@ -0,0 +1,4 @@
+  o Minor bugfixes (pluggable transports):
+- Restore old behaviour when it comes to discovering the path of a given
+  Pluggable Transport exe-file. Fixes bug 29874; bugfix on 0.4.0.1-alpha.
+
diff --git a/src/lib/process/process_win32.c b/src/lib/process/process_win32.c
index 21d0b2347..ddbe76bfd 100644
--- a/src/lib/process/process_win32.c
+++ b/src/lib/process/process_win32.c
@@ -152,11 +152,6 @@ process_win32_exec(process_t *process)
   HANDLE stdin_pipe_read = NULL;
   HANDLE stdin_pipe_write = NULL;
   BOOL ret = FALSE;
-  const char *filename = process_get_command(process);
-
-  /* Not much we can do if we haven't been told what to start. */
-  if (BUG(filename == NULL))
-return PROCESS_STATUS_ERROR;
 
   /* Setup our security attributes. */
   SECURITY_ATTRIBUTES security_attributes;
@@ -211,7 +206,7 @@ process_win32_exec(process_t *process)
   char *joined_argv = tor_join_win_cmdline((const char **)argv);
 
   /* Create the child process */
-  ret = CreateProcessA(filename,
+  ret = CreateProcessA(NULL,
joined_argv,
NULL,
NULL,



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'tor-github/pr/835' into maint-0.4.0

2019-03-26 Thread teor
commit 6d188fb4cc026668502c0fb28e9bffaa098f84dc
Merge: ca29cb397 4be522b2e
Author: teor 
Date:   Wed Mar 27 12:31:07 2019 +1000

Merge remote-tracking branch 'tor-github/pr/835' into maint-0.4.0

 changes/bug29874| 4 
 src/lib/process/process_win32.c | 7 +--
 2 files changed, 5 insertions(+), 6 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Pass NULL to lpApplicationName in CreateProcessA().

2019-03-26 Thread teor
commit 4be522b2e6eb634b141d7876234acf40a931cab6
Author: Alexander Færøy 
Date:   Mon Mar 25 03:00:53 2019 +0100

Pass NULL to lpApplicationName in CreateProcessA().

When NULL is given to lpApplicationName we enable Windows' "magical"
path interpretation logic, which makes Tor 0.4.x behave in the same way
as previous Tor versions did when it comes to executing binaries in
different system paths.

For more information about this have a look at the CreateProcessA()
documentation on MSDN -- especially the string interpretation example is
useful to understand this issue.

This bug was introduced in commit bfb94dd2ca8.

See: https://bugs.torproject.org/29874
---
 changes/bug29874| 4 
 src/lib/process/process_win32.c | 7 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

diff --git a/changes/bug29874 b/changes/bug29874
new file mode 100644
index 0..8534753b5
--- /dev/null
+++ b/changes/bug29874
@@ -0,0 +1,4 @@
+  o Minor bugfixes (pluggable transports):
+- Restore old behaviour when it comes to discovering the path of a given
+  Pluggable Transport exe-file. Fixes bug 29874; bugfix on 0.4.0.1-alpha.
+
diff --git a/src/lib/process/process_win32.c b/src/lib/process/process_win32.c
index 21d0b2347..ddbe76bfd 100644
--- a/src/lib/process/process_win32.c
+++ b/src/lib/process/process_win32.c
@@ -152,11 +152,6 @@ process_win32_exec(process_t *process)
   HANDLE stdin_pipe_read = NULL;
   HANDLE stdin_pipe_write = NULL;
   BOOL ret = FALSE;
-  const char *filename = process_get_command(process);
-
-  /* Not much we can do if we haven't been told what to start. */
-  if (BUG(filename == NULL))
-return PROCESS_STATUS_ERROR;
 
   /* Setup our security attributes. */
   SECURITY_ATTRIBUTES security_attributes;
@@ -211,7 +206,7 @@ process_win32_exec(process_t *process)
   char *joined_argv = tor_join_win_cmdline((const char **)argv);
 
   /* Create the child process */
-  ret = CreateProcessA(filename,
+  ret = CreateProcessA(NULL,
joined_argv,
NULL,
NULL,



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.4.0'

2019-03-26 Thread teor
commit 8991280f89be0cb157efcaec82880040fba4031b
Merge: 57999e330 6d188fb4c
Author: teor 
Date:   Wed Mar 27 12:31:37 2019 +1000

Merge branch 'maint-0.4.0'

 changes/bug29874| 4 
 src/lib/process/process_win32.c | 7 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tpo-web] Update translations for tpo-web

2019-03-26 Thread translation
commit 0796c62e12ae155c988f1b97796cae75fdbab55c
Author: Translation commit bot 
Date:   Wed Mar 27 02:21:25 2019 +

Update translations for tpo-web
---
 contents+es.po | 5 +
 1 file changed, 5 insertions(+)

diff --git a/contents+es.po b/contents+es.po
index 5072d0356..99025417d 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -2537,6 +2537,11 @@ msgid ""
 " and advance labor rights globally. We used this funding to develop and "
 "deploy Tor Browser for Android."
 msgstr ""
+"La Oficina de Democracia, Derechos Humanos y Trabajo encabeza los esfuerzos "
+"de EE.UU. para promover la democracia, proteger los derechos humanos y la "
+"libertad de religión internacional, y avanzar los derechos laborales "
+"globales. Usamos este financiamiento para desarrollar y desplegar Tor "
+"Browser para Android."
 
 #: https//www.torproject.org/about/sponsors/fastly/
 #: (content/about/sponsors/fastly/contents+en.lrsponsor.name)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tpo-web_completed] Update translations for tpo-web_completed

2019-03-26 Thread translation
commit c09873b4f01d36c01b456fab84c46545822ffe27
Author: Translation commit bot 
Date:   Wed Mar 27 01:50:38 2019 +

Update translations for tpo-web_completed
---
 contents+pt-BR.po | 24 
 1 file changed, 12 insertions(+), 12 deletions(-)

diff --git a/contents+pt-BR.po b/contents+pt-BR.po
index f39f7277a..b92daa6ce 100644
--- a/contents+pt-BR.po
+++ b/contents+pt-BR.po
@@ -2,10 +2,10 @@
 # Danton Medrado, 2019
 # Joeffison Silvério de Andrade , 2019
 # Gutem , 2019
+# Hildeberto Abreu Magalhães , 2019
 # Eduardo Addad de Oliveira , 2019
 # erinm, 2019
 # Greg Strider , 2019
-# Hildeberto Abreu Magalhães , 2019
 # Emma Peel, 2019
 # Anna e só , 2019
 # Danihells , 2019
@@ -49,8 +49,8 @@ msgstr ""
 #: https//www.torproject.org/ (content/contents+en.lrpage.body)
 msgid "We are the Tor Project, a 501(c)3 US nonprofit."
 msgstr ""
-"Nós somos o Projeto Tor, uma empresa americana sem fins lucrativos tipo "
-"501(c)3."
+"Nós somos o Projeto Tor, uma empresa americana sem fins lucrativos (tipo "
+"501(c)3)."
 
 #: https//www.torproject.org/ (content/contents+en.lrpage.body)
 msgid ""
@@ -129,7 +129,7 @@ msgstr "Documentação"
 
 #: https//www.torproject.org/menu/ (content/menu/contents+en.lrpage.body)
 msgid "Press"
-msgstr "Imprensa"
+msgstr "Assessoria de Imprensa"
 
 #: https//www.torproject.org/menu/ (content/menu/contents+en.lrpage.body)
 msgid "Blog"
@@ -208,7 +208,7 @@ msgid ""
 msgstr ""
 "The Tor Project, Inc, se tornou uma organização sem fins lucrativos do tipo 
"
 "501(c)3 em 2006, mas a ideia do “roteamento cebola” começou na metade do 
"
-"anos 1990."
+"anos 1990. "
 
 #: https//www.torproject.org/about/ (content/about/contents+en.lrpage.body)
 msgid ""
@@ -391,10 +391,10 @@ msgid ""
 "organization, was founded to maintain Tor’s development."
 msgstr ""
 "Em reconhecimento aos benefícios do Tor para os direitos digitais, a "
-"[Electronic Frontier Foundation (EFF)] começou a financiar o trabalho de "
-"Roger e Nick no Tor em 2004. Em 2006, foi fundada a Tor Project Inc., uma "
-"organização sem fins lucrativos classe 501(c)3, para atuar como mantenedora 
"
-"do desenvolvimento do Tor."
+"[Electronic Frontier Foundation (EFF)](https://www.eff.org/) começou a "
+"financiar o trabalho de Roger e Nick no Tor em 2004. Em 2006, foi fundada a "
+"Tor Project Inc., uma organização sem fins lucrativos classe 501(c)3, para "
+"atuar como mantenedora do desenvolvimento do Tor."
 
 #: https//www.torproject.org/about/history/
 #: (content/about/history/contents+en.lrpage.body)
@@ -404,7 +404,7 @@ msgid ""
 "order for its users to access the open web."
 msgstr ""
 "Em 2007, a organização começou a desenvolver pontes à rede Tor para "
-"enfrentar ações de  censura, tais como a necessidade de contornar firewalls 
"
+"enfrentar a  censura, tais como a necessidade de contornar firewalls "
 "governamentais para prover acesso de seus usuários à internet aberta."
 
 #: https//www.torproject.org/about/history/
@@ -456,8 +456,8 @@ msgid ""
 "2013](https://www.theguardian.com/us-news/the-nsa-files)."
 msgstr ""
 "A necessidade de ferramentas de salvaguarda contra vigilância em massa "
-"tornou-se uma preocupação geral graças às [revelações de Snowden em 
2013] "
-"(https://www.theguardian.com/us-news/the-nsa-files)."
+"tornou-se uma preocupação geral graças às [revelações de Snowden em "
+"2013](https://www.theguardian.com/us-news/the-nsa-files)."
 
 #: https//www.torproject.org/about/history/
 #: (content/about/history/contents+en.lrpage.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tpo-web] Update translations for tpo-web

2019-03-26 Thread translation
commit 74ab60e117b1ecb4dab24acfb4d8ab33a0f5972e
Author: Translation commit bot 
Date:   Wed Mar 27 01:50:31 2019 +

Update translations for tpo-web
---
 contents+es.po| 18 +-
 contents+pt-BR.po | 24 
 2 files changed, 29 insertions(+), 13 deletions(-)

diff --git a/contents+es.po b/contents+es.po
index aa6f387b9..5072d0356 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -2450,13 +2450,15 @@ msgstr ""
 "Handshake es un protocolo para nombrado descentralizado, sin permisos, "
 "compatible con DNS, en donde cada par integrante efectúa validación y está 
a"
 " cargo de la gestión de la zona raíz, con el objetivo de crear una "
-"alternativa a la Autoridades de Certificados existentes."
+"alternativa a las Autoridades de Certificados existentes."
 
 #: https//www.torproject.org/about/sponsors/handshake/
 #: (content/about/sponsors/handshake/contents+en.lrsponsor.description)
 msgid ""
 "This grant was unrestricted, general operating funds for the Tor Project."
 msgstr ""
+"Esta fue una subvención sin restricciones, destinada a fondos operativos "
+"generales para el Tor Project."
 
 #: https//www.torproject.org/about/sponsors/nsf-minnesota/
 #: (content/about/sponsors/nsf-minnesota/contents+en.lrsponsor.name)
@@ -2469,6 +2471,8 @@ msgid ""
 "The National Science Foundation funds research and education in most fields "
 "of science and engineering."
 msgstr ""
+"La Fundación Nacional para la Ciencia financia investigación y educación 
en "
+"la mayoría de los campos de la ciencia e ingeniería."
 
 #: https//www.torproject.org/about/sponsors/nsf-minnesota/
 #: (content/about/sponsors/nsf-minnesota/contents+en.lrsponsor.description)
@@ -2476,6 +2480,8 @@ msgid ""
 "This grant helped us investigate measurement-based design and analysis of "
 "censorship circumvention schemes."
 msgstr ""
+"Esta subvención nos ayudó a investigar el diseño y análisis de esquemas 
para"
+" elusión de la censura basados en mediciones."
 
 #: https//www.torproject.org/about/sponsors/nsf-georgetown/
 #: (content/about/sponsors/nsf-georgetown/contents+en.lrsponsor.name)
@@ -2491,6 +2497,12 @@ msgid ""
 "improve the resilience against such threats, and transition such defenses to"
 " the deployed Tor network."
 msgstr ""
+"La Fundación Nacional para la Ciencia financia investigación y educación 
en "
+"la mayoría de los campos de la ciencia e ingeniería. Estamos usando esta "
+"subvención para estudiar cómo los ataques a la infraestructura de Internet "
+"se aplican a las redes de anonimato, diseñar defensas que mejoren la "
+"resiliencia en contra de tales amenazas, y la transición de dichas defensas "
+"a la red Tor ya desplegada."
 
 #: https//www.torproject.org/about/sponsors/nsf-rochester/
 #: (content/about/sponsors/nsf-rochester/contents+en.lrsponsor.name)
@@ -2507,6 +2519,10 @@ msgid ""
 "of science and engineering. We’re using this grant to improve our defense 
of"
 " website fingerprinting in Tor."
 msgstr ""
+"La Fundación Nacional para la Ciencia financia investigación y educación 
en "
+"la mayoría de los campos de la ciencia e ingeniería. Estamos usando esta "
+"subvención para mejorar nuestras defensas en contra de caracterización "
+"sistemática de sitios web en Tor."
 
 #: https//www.torproject.org/about/sponsors/USSD-DHRL/
 #: (content/about/sponsors/USSD-DHRL/contents+en.lrsponsor.name)
diff --git a/contents+pt-BR.po b/contents+pt-BR.po
index f39f7277a..b92daa6ce 100644
--- a/contents+pt-BR.po
+++ b/contents+pt-BR.po
@@ -2,10 +2,10 @@
 # Danton Medrado, 2019
 # Joeffison Silvério de Andrade , 2019
 # Gutem , 2019
+# Hildeberto Abreu Magalhães , 2019
 # Eduardo Addad de Oliveira , 2019
 # erinm, 2019
 # Greg Strider , 2019
-# Hildeberto Abreu Magalhães , 2019
 # Emma Peel, 2019
 # Anna e só , 2019
 # Danihells , 2019
@@ -49,8 +49,8 @@ msgstr ""
 #: https//www.torproject.org/ (content/contents+en.lrpage.body)
 msgid "We are the Tor Project, a 501(c)3 US nonprofit."
 msgstr ""
-"Nós somos o Projeto Tor, uma empresa americana sem fins lucrativos tipo "
-"501(c)3."
+"Nós somos o Projeto Tor, uma empresa americana sem fins lucrativos (tipo "
+"501(c)3)."
 
 #: https//www.torproject.org/ (content/contents+en.lrpage.body)
 msgid ""
@@ -129,7 +129,7 @@ msgstr "Documentação"
 
 #: https//www.torproject.org/menu/ (content/menu/contents+en.lrpage.body)
 msgid "Press"
-msgstr "Imprensa"
+msgstr "Assessoria de Imprensa"
 
 #: https//www.torproject.org/menu/ (content/menu/contents+en.lrpage.body)
 msgid "Blog"
@@ -208,7 +208,7 @@ msgid ""
 msgstr ""
 "The Tor Project, Inc, se tornou uma organização sem fins lucrativos do tipo 
"
 "501(c)3 em 2006, mas a ideia do “roteamento cebola” começou na metade do 
"
-"anos 1990."
+"anos 1990. "
 
 #: https//www.torproject.org/about/ (content/about/contents+en.lrpage.body)
 msgid ""
@@ -391,10 +391,10 @@ msgid ""
 "organization, was founded to maintain Tor’s development."
 msgstr ""
 "Em 

[tor-commits] [translation/tpo-web] Update translations for tpo-web

2019-03-26 Thread translation
commit 8f4282ea3ce44f85614cfe5ca9ec1bace7dae1de
Author: Translation commit bot 
Date:   Wed Mar 27 01:20:29 2019 +

Update translations for tpo-web
---
 contents+es.po | 8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/contents+es.po b/contents+es.po
index 73b1e73cf..aa6f387b9 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -2,12 +2,12 @@
 # Edward Navarro, 2019
 # Martus Translations , 2019
 # strel, 2019
-# Zuhualime Akoochimoya, 2019
 # erinm, 2019
 # Antonela D , 2019
 # Daniel Gray, 2019
 # eulalio barbero espinosa , 2019
 # Emma Peel, 2019
+# Zuhualime Akoochimoya, 2019
 # 
 msgid ""
 msgstr ""
@@ -15,7 +15,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2019-03-19 18:48+CET\n"
 "PO-Revision-Date: 2019-03-09 10:41+\n"
-"Last-Translator: Emma Peel, 2019\n"
+"Last-Translator: Zuhualime Akoochimoya, 2019\n"
 "Language-Team: Spanish (https://www.transifex.com/otf/teams/1519/es/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -2447,6 +2447,10 @@ msgid ""
 "with the goal of creating an alternative to existing Certificate "
 "Authorities."
 msgstr ""
+"Handshake es un protocolo para nombrado descentralizado, sin permisos, "
+"compatible con DNS, en donde cada par integrante efectúa validación y está 
a"
+" cargo de la gestión de la zona raíz, con el objetivo de crear una "
+"alternativa a la Autoridades de Certificados existentes."
 
 #: https//www.torproject.org/about/sponsors/handshake/
 #: (content/about/sponsors/handshake/contents+en.lrsponsor.description)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot_completed] Update translations for tbmanual-contentspot_completed

2019-03-26 Thread translation
commit 6feffad9e45d5c66591ba52274b997039ecba3d1
Author: Translation commit bot 
Date:   Wed Mar 27 01:17:59 2019 +

Update translations for tbmanual-contentspot_completed
---
 contents+es.po | 18 +-
 1 file changed, 17 insertions(+), 1 deletion(-)

diff --git a/contents+es.po b/contents+es.po
index cab7254e9..892a7c80e 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -752,6 +752,8 @@ msgid ""
 "In the window that appears, check 'Tor is censored in my country,' then "
 "click 'Select a built-in bridge.'"
 msgstr ""
+"En la ventana que aparece, marcar la casilla 'Tor está censurado en mi "
+"país', luego hacer clic en 'Seleccionar un puente incorporado'."
 
 #: https//tb-manual.torproject.org/en-US/transports/
 #: (content/transports/contents+en-US.lrtopic.body)
@@ -759,6 +761,8 @@ msgid ""
 "From the drop-down menu, select whichever pluggable transport you'd like to "
 "use."
 msgstr ""
+"Del menú desplegable, seleccionar cualquiera de los transportes conectables "
+"que te gustaría usar."
 
 #: https//tb-manual.torproject.org/en-US/transports/
 #: (content/transports/contents+en-US.lrtopic.body)
@@ -775,6 +779,8 @@ msgid ""
 "Once you've selected the pluggable transport you'd like to use, click 'OK' "
 "to save your settings."
 msgstr ""
+"Una vez que hayas seleccionado el transporte conectable que te gustaría "
+"usar, haz clic en 'Aceptar' para salvar tus ajustes."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.title)
@@ -808,6 +814,8 @@ msgstr ""
 msgid ""
 "Tor Browser currently has four pluggable transport options to choose from."
 msgstr ""
+"El Tor Browser tiene al momento cuatro opciones de transportes conectables "
+"de las cuales elegir."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)
@@ -820,6 +828,8 @@ msgid ""
 "To use pluggable transports, click 'Configure' in the Tor Launcher window "
 "that appears when you first run Tor Browser."
 msgstr ""
+"Para usar transportes conectables, haz clic en 'Configurar' en la ventana "
+"Tor Launcher que aparece cuando corres Tor Browser por primera vez."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)
@@ -828,6 +838,9 @@ msgid ""
 "clicking on the onion icon to the left of the address bar, then selecting "
 "'Tor Network Settings'."
 msgstr ""
+"También puedes configurar transportes conectables mientras Tor Browser está 
"
+"corriendo haciendo clic en el ícono cebolla a la izquierda de la barra de "
+"dirección, y luego seleccionando 'Ajustes de red Tor'."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)
@@ -836,6 +849,9 @@ msgid ""
 "bridge.' Click on the drop-down menu and select the pluggable transport "
 "you'd like to use."
 msgstr ""
+"Seleccionar 'Tor está censurado en mi país,' luego hacer clic en "
+"'Seleccionar un puente incorporado.' Hacer clic en menú desplegable y "
+"seleccionar el transporte conectable que te gustaría usar."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)
@@ -845,7 +861,7 @@ msgstr ""
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)
 msgid "Click 'OK' to save your settings."
-msgstr ""
+msgstr "Hacer clic en 'Aceptar' para salvar tus ajustes."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot] Update translations for tbmanual-contentspot

2019-03-26 Thread translation
commit c4552371289678dbf2fef9df41438e8a7e268b3e
Author: Translation commit bot 
Date:   Wed Mar 27 01:17:52 2019 +

Update translations for tbmanual-contentspot
---
 contents+es.po | 18 +-
 1 file changed, 17 insertions(+), 1 deletion(-)

diff --git a/contents+es.po b/contents+es.po
index cab7254e9..892a7c80e 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -752,6 +752,8 @@ msgid ""
 "In the window that appears, check 'Tor is censored in my country,' then "
 "click 'Select a built-in bridge.'"
 msgstr ""
+"En la ventana que aparece, marcar la casilla 'Tor está censurado en mi "
+"país', luego hacer clic en 'Seleccionar un puente incorporado'."
 
 #: https//tb-manual.torproject.org/en-US/transports/
 #: (content/transports/contents+en-US.lrtopic.body)
@@ -759,6 +761,8 @@ msgid ""
 "From the drop-down menu, select whichever pluggable transport you'd like to "
 "use."
 msgstr ""
+"Del menú desplegable, seleccionar cualquiera de los transportes conectables "
+"que te gustaría usar."
 
 #: https//tb-manual.torproject.org/en-US/transports/
 #: (content/transports/contents+en-US.lrtopic.body)
@@ -775,6 +779,8 @@ msgid ""
 "Once you've selected the pluggable transport you'd like to use, click 'OK' "
 "to save your settings."
 msgstr ""
+"Una vez que hayas seleccionado el transporte conectable que te gustaría "
+"usar, haz clic en 'Aceptar' para salvar tus ajustes."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.title)
@@ -808,6 +814,8 @@ msgstr ""
 msgid ""
 "Tor Browser currently has four pluggable transport options to choose from."
 msgstr ""
+"El Tor Browser tiene al momento cuatro opciones de transportes conectables "
+"de las cuales elegir."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)
@@ -820,6 +828,8 @@ msgid ""
 "To use pluggable transports, click 'Configure' in the Tor Launcher window "
 "that appears when you first run Tor Browser."
 msgstr ""
+"Para usar transportes conectables, haz clic en 'Configurar' en la ventana "
+"Tor Launcher que aparece cuando corres Tor Browser por primera vez."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)
@@ -828,6 +838,9 @@ msgid ""
 "clicking on the onion icon to the left of the address bar, then selecting "
 "'Tor Network Settings'."
 msgstr ""
+"También puedes configurar transportes conectables mientras Tor Browser está 
"
+"corriendo haciendo clic en el ícono cebolla a la izquierda de la barra de "
+"dirección, y luego seleccionando 'Ajustes de red Tor'."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)
@@ -836,6 +849,9 @@ msgid ""
 "bridge.' Click on the drop-down menu and select the pluggable transport "
 "you'd like to use."
 msgstr ""
+"Seleccionar 'Tor está censurado en mi país,' luego hacer clic en "
+"'Seleccionar un puente incorporado.' Hacer clic en menú desplegable y "
+"seleccionar el transporte conectable que te gustaría usar."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)
@@ -845,7 +861,7 @@ msgstr ""
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)
 msgid "Click 'OK' to save your settings."
-msgstr ""
+msgstr "Hacer clic en 'Aceptar' para salvar tus ajustes."
 
 #: https//tb-manual.torproject.org/en-US/circumvention/
 #: (content/circumvention/contents+en-US.lrtopic.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal_completed] Update translations for support-portal_completed

2019-03-26 Thread translation
commit eb4ecabeb238cca12b08fbfb54b48561eec971d0
Author: Translation commit bot 
Date:   Wed Mar 27 00:51:16 2019 +

Update translations for support-portal_completed
---
 contents+es.po | 33 +
 1 file changed, 29 insertions(+), 4 deletions(-)

diff --git a/contents+es.po b/contents+es.po
index 0e0e66eba..941d22251 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -5961,6 +5961,8 @@ msgid ""
 "Torsocks allows you to use many applications in a safer way with [Tor](#tor"
 "-/-tor-network/-core-tor)."
 msgstr ""
+"Torsocks te permite usar muchas aplicaciones de una manera más segura con "
+"[Tor](#tor-/-tor-network/-core-tor)."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5968,6 +5970,9 @@ msgid ""
 "It ensures that DNS requests are handled safely and explicitly rejects any "
 "[traffic](#traffic) other than TCP from the application you're using."
 msgstr ""
+"Asegura que las solicitudes DNS sean manejadas con seguridad y desecha "
+"explícitamente cualquier [tráfico](#traffic) que no sea TCP desde la "
+"aplicación que estás usando."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5980,6 +5985,8 @@ msgid ""
 "Tor2web is a project to let users access [onion services](#onion-services) "
 "without using the [Tor Browser](#tor-browser)."
 msgstr ""
+"Tor2web es un proyecto para permitirle a los usuarios acceder [servicios "
+"onion](#onion-services) sin usar el [Tor Browser](#tor-browser)."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5988,6 +5995,10 @@ msgid ""
 "services) via Tor Browser, and will remove all [Tor](#tor-/-tor-network"
 "/-core-tor)-related protections the [client](#client) would otherwise have."
 msgstr ""
+"NOTE: Esto no es tan seguro como conectarse al [servicio onion](#onion-"
+"services) vía Tor Browser, y removerá todas las protecciones relacionadas "
+"con [Tor](#tor-/-tor-network/-core-tor) que el [cliente](#client) de otra "
+"forma tendría."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5997,7 +6008,7 @@ msgstr "### TPI"
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
 msgid "TPI is an acronym for The Tor Project, Inc."
-msgstr ""
+msgstr "TPI es un acrónimo para Tor Project, Inc."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6011,11 +6022,14 @@ msgid ""
 "hostnames. For example, `trac.tpo` is an abbreviation for "
 "`trac.torproject.org`."
 msgstr ""
+"Las personas en IRC a menudo usan `tpo` para abreviar `torproject.org` al "
+"escribir nombres de dominio. Por ejemplo, `trac.tpo` es una abreviatura para"
+" `trac.torproject.org`."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
 msgid "### traffic"
-msgstr ""
+msgstr "### tráfico"
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6023,6 +6037,8 @@ msgid ""
 "Traffic is the data sent and received by [clients](#client) and "
 "[servers](#server)."
 msgstr ""
+"Tráfico son los datos enviados y recibidos por [clientes](#client) y "
+"[servidores](#server)."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6042,7 +6058,7 @@ msgstr "## W"
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
 msgid "### web browser"
-msgstr ""
+msgstr "### navegador web"
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6051,6 +6067,9 @@ msgid ""
 "for retrieving, presenting, and traversing information resources on the "
 "World Wide Web."
 msgstr ""
+"Un navegador web (comúnmente referido como navegador) es una aplicación de "
+"software para recuperar, presentar, y recorrer recursos informáticos en la "
+"World Wide Web."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6058,11 +6077,13 @@ msgid ""
 "Major web browsers include [Firefox](#firefox), Chrome, Internet Explorer, "
 "and Safari."
 msgstr ""
+"Los navegadores web principales incluyen [Firefox](#firefox), Chrome, "
+"Internet Explorer, and Safari."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
 msgid "### website mirror"
-msgstr ""
+msgstr "### réplica de sitio web"
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6070,6 +6091,8 @@ msgid ""
 "A 

[tor-commits] [translation/support-portal] Update translations for support-portal

2019-03-26 Thread translation
commit 2e0c7aef8dee4587058c2abe0d541f06badfc0d5
Author: Translation commit bot 
Date:   Wed Mar 27 00:51:10 2019 +

Update translations for support-portal
---
 contents+es.po | 33 +
 1 file changed, 29 insertions(+), 4 deletions(-)

diff --git a/contents+es.po b/contents+es.po
index 0e0e66eba..941d22251 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -5961,6 +5961,8 @@ msgid ""
 "Torsocks allows you to use many applications in a safer way with [Tor](#tor"
 "-/-tor-network/-core-tor)."
 msgstr ""
+"Torsocks te permite usar muchas aplicaciones de una manera más segura con "
+"[Tor](#tor-/-tor-network/-core-tor)."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5968,6 +5970,9 @@ msgid ""
 "It ensures that DNS requests are handled safely and explicitly rejects any "
 "[traffic](#traffic) other than TCP from the application you're using."
 msgstr ""
+"Asegura que las solicitudes DNS sean manejadas con seguridad y desecha "
+"explícitamente cualquier [tráfico](#traffic) que no sea TCP desde la "
+"aplicación que estás usando."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5980,6 +5985,8 @@ msgid ""
 "Tor2web is a project to let users access [onion services](#onion-services) "
 "without using the [Tor Browser](#tor-browser)."
 msgstr ""
+"Tor2web es un proyecto para permitirle a los usuarios acceder [servicios "
+"onion](#onion-services) sin usar el [Tor Browser](#tor-browser)."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5988,6 +5995,10 @@ msgid ""
 "services) via Tor Browser, and will remove all [Tor](#tor-/-tor-network"
 "/-core-tor)-related protections the [client](#client) would otherwise have."
 msgstr ""
+"NOTE: Esto no es tan seguro como conectarse al [servicio onion](#onion-"
+"services) vía Tor Browser, y removerá todas las protecciones relacionadas "
+"con [Tor](#tor-/-tor-network/-core-tor) que el [cliente](#client) de otra "
+"forma tendría."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5997,7 +6008,7 @@ msgstr "### TPI"
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
 msgid "TPI is an acronym for The Tor Project, Inc."
-msgstr ""
+msgstr "TPI es un acrónimo para Tor Project, Inc."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6011,11 +6022,14 @@ msgid ""
 "hostnames. For example, `trac.tpo` is an abbreviation for "
 "`trac.torproject.org`."
 msgstr ""
+"Las personas en IRC a menudo usan `tpo` para abreviar `torproject.org` al "
+"escribir nombres de dominio. Por ejemplo, `trac.tpo` es una abreviatura para"
+" `trac.torproject.org`."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
 msgid "### traffic"
-msgstr ""
+msgstr "### tráfico"
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6023,6 +6037,8 @@ msgid ""
 "Traffic is the data sent and received by [clients](#client) and "
 "[servers](#server)."
 msgstr ""
+"Tráfico son los datos enviados y recibidos por [clientes](#client) y "
+"[servidores](#server)."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6042,7 +6058,7 @@ msgstr "## W"
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
 msgid "### web browser"
-msgstr ""
+msgstr "### navegador web"
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6051,6 +6067,9 @@ msgid ""
 "for retrieving, presenting, and traversing information resources on the "
 "World Wide Web."
 msgstr ""
+"Un navegador web (comúnmente referido como navegador) es una aplicación de "
+"software para recuperar, presentar, y recorrer recursos informáticos en la "
+"World Wide Web."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6058,11 +6077,13 @@ msgid ""
 "Major web browsers include [Firefox](#firefox), Chrome, Internet Explorer, "
 "and Safari."
 msgstr ""
+"Los navegadores web principales incluyen [Firefox](#firefox), Chrome, "
+"Internet Explorer, and Safari."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
 msgid "### website mirror"
-msgstr ""
+msgstr "### réplica de sitio web"
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -6070,6 +6091,8 @@ msgid ""
 "A website 

[tor-commits] [translation/tbmanual-contentspot_completed] Update translations for tbmanual-contentspot_completed

2019-03-26 Thread translation
commit 85cf7bf24f1ca0da11dcc95c7eb7ff7eb2f4f1c5
Author: Translation commit bot 
Date:   Wed Mar 27 00:48:16 2019 +

Update translations for tbmanual-contentspot_completed
---
 contents+es.po | 9 ++---
 1 file changed, 6 insertions(+), 3 deletions(-)

diff --git a/contents+es.po b/contents+es.po
index 90eee065b..cab7254e9 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -1,7 +1,7 @@
 # Translators:
-# Zuhualime Akoochimoya, 2018
 # erinm, 2019
 # Emma Peel, 2019
+# Zuhualime Akoochimoya, 2019
 # 
 msgid ""
 msgstr ""
@@ -9,7 +9,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2019-03-22 10:16+CET\n"
 "PO-Revision-Date: 2018-11-14 12:31+\n"
-"Last-Translator: Emma Peel, 2019\n"
+"Last-Translator: Zuhualime Akoochimoya, 2019\n"
 "Language-Team: Spanish (https://www.transifex.com/otf/teams/1519/es/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -737,11 +737,14 @@ msgid ""
 "To use a pluggable transport, first click the onion icon to the left of the "
 "URL bar, or click 'Configure' when starting Tor Browser for the first time."
 msgstr ""
+"Para usar un transporte conectable, primero hacer clic en el ícono cebolla a"
+" la izquierda de la barra URL, o hacer clic en 'Configurar' al arrancar Tor "
+"Browser por primera vez."
 
 #: https//tb-manual.torproject.org/en-US/transports/
 #: (content/transports/contents+en-US.lrtopic.body)
 msgid "Next, select 'Tor Network Settings' from the drop-down menu."
-msgstr ""
+msgstr "Luego, selecciona 'Ajustes de red Tor' desde el menú desplegable."
 
 #: https//tb-manual.torproject.org/en-US/transports/
 #: (content/transports/contents+en-US.lrtopic.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot] Update translations for tbmanual-contentspot

2019-03-26 Thread translation
commit 792d31528a0f0b902902760860c0a4eb5d2c84be
Author: Translation commit bot 
Date:   Wed Mar 27 00:48:06 2019 +

Update translations for tbmanual-contentspot
---
 contents+es.po | 9 ++---
 1 file changed, 6 insertions(+), 3 deletions(-)

diff --git a/contents+es.po b/contents+es.po
index 90eee065b..cab7254e9 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -1,7 +1,7 @@
 # Translators:
-# Zuhualime Akoochimoya, 2018
 # erinm, 2019
 # Emma Peel, 2019
+# Zuhualime Akoochimoya, 2019
 # 
 msgid ""
 msgstr ""
@@ -9,7 +9,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2019-03-22 10:16+CET\n"
 "PO-Revision-Date: 2018-11-14 12:31+\n"
-"Last-Translator: Emma Peel, 2019\n"
+"Last-Translator: Zuhualime Akoochimoya, 2019\n"
 "Language-Team: Spanish (https://www.transifex.com/otf/teams/1519/es/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -737,11 +737,14 @@ msgid ""
 "To use a pluggable transport, first click the onion icon to the left of the "
 "URL bar, or click 'Configure' when starting Tor Browser for the first time."
 msgstr ""
+"Para usar un transporte conectable, primero hacer clic en el ícono cebolla a"
+" la izquierda de la barra URL, o hacer clic en 'Configurar' al arrancar Tor "
+"Browser por primera vez."
 
 #: https//tb-manual.torproject.org/en-US/transports/
 #: (content/transports/contents+en-US.lrtopic.body)
 msgid "Next, select 'Tor Network Settings' from the drop-down menu."
-msgstr ""
+msgstr "Luego, selecciona 'Ajustes de red Tor' desde el menú desplegable."
 
 #: https//tb-manual.torproject.org/en-US/transports/
 #: (content/transports/contents+en-US.lrtopic.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal_completed] Update translations for support-portal_completed

2019-03-26 Thread translation
commit c2a02a9804b705e986af93d1548d28afc10dfa24
Author: Translation commit bot 
Date:   Wed Mar 27 00:20:55 2019 +

Update translations for support-portal_completed
---
 contents+es.po | 17 +++--
 1 file changed, 15 insertions(+), 2 deletions(-)

diff --git a/contents+es.po b/contents+es.po
index 5aadc4fee..0e0e66eba 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -1,8 +1,8 @@
 # Translators:
 # eulalio barbero espinosa , 2019
 # erinm, 2019
-# Zuhualime Akoochimoya, 2019
 # Emma Peel, 2019
+# Zuhualime Akoochimoya, 2019
 # 
 msgid ""
 msgstr ""
@@ -10,7 +10,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2019-03-19 08:55+CET\n"
 "PO-Revision-Date: 2018-10-02 22:41+\n"
-"Last-Translator: Emma Peel, 2019\n"
+"Last-Translator: Zuhualime Akoochimoya, 2019\n"
 "Language-Team: Spanish (https://www.transifex.com/otf/teams/1519/es/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -5484,6 +5484,9 @@ msgid ""
 "disable or partially disable certain [web browser](#web-browser) features to"
 " protect against possible attacks."
 msgstr ""
+"Incrementar el nivel (Estándar, Seguro, Más Seguro) del 'Control deslizante 
"
+"de seguridad' deshabilitará total o parcialmente algunas características 
del"
+" [navegador web](#web-browser) para proteger contra posibles ataques."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5893,6 +5896,10 @@ msgid ""
 " and others; enabled Off-the-Record (OTR) Messaging automatically; and had "
 "an easy-to-use graphical user interface localized into multiple languages."
 msgstr ""
+"Soportaba Jabber (XMPP), IRC, Google Talk, Facebook Chat, Twitter, Yahoo, y "
+"otros; habilitaba Mensajería fuera de registro (OTR) automáticamente; y "
+"tenía una interfaz gráfica de usuario fácil de usar traducida a múltiples 
"
+"lenguajes."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5905,6 +5912,8 @@ msgid ""
 "This [extension](#add-on-extension-or-plugin) configures Thunderbird to make"
 " connections over [Tor](#tor-/-tor-network/-core-tor)."
 msgstr ""
+"Esta [extensión](#add-on-extension-or-plugin) configura Thunderbird para "
+"efectuar conexiones sobre [Tor](#tor-/-tor-network/-core-tor)."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5915,6 +5924,7 @@ msgstr "### Torbutton"
 #: (content/misc/glossary/contents+en.lrquestion.description)
 msgid "A button marked by a little green onion to the left of the URL bar."
 msgstr ""
+"Un botón marcado por una pequeña cebolla a la izquierda de la barra URL."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5924,6 +5934,9 @@ msgid ""
 "Settings...\", \"Tor Network Settings...\" and \"Check for [Tor Browser"
 "](#tor-browser) Update...\" options."
 msgstr ""
+"Su menú te ofrece las opciones \"[Nueva Identidad](#new-identity)\", "
+"\"Ajustes de Seguridad...\", \"Ajuste de red Tor...\" y \"Comprobar "
+"actualizaciones de [Tor Browser](#tor-browser)...\"."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] Update translations for support-portal

2019-03-26 Thread translation
commit 6d630374fe56df83d03a537ff05d7f90cdad0e81
Author: Translation commit bot 
Date:   Wed Mar 27 00:20:49 2019 +

Update translations for support-portal
---
 contents+es.po | 17 +++--
 1 file changed, 15 insertions(+), 2 deletions(-)

diff --git a/contents+es.po b/contents+es.po
index 5aadc4fee..0e0e66eba 100644
--- a/contents+es.po
+++ b/contents+es.po
@@ -1,8 +1,8 @@
 # Translators:
 # eulalio barbero espinosa , 2019
 # erinm, 2019
-# Zuhualime Akoochimoya, 2019
 # Emma Peel, 2019
+# Zuhualime Akoochimoya, 2019
 # 
 msgid ""
 msgstr ""
@@ -10,7 +10,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2019-03-19 08:55+CET\n"
 "PO-Revision-Date: 2018-10-02 22:41+\n"
-"Last-Translator: Emma Peel, 2019\n"
+"Last-Translator: Zuhualime Akoochimoya, 2019\n"
 "Language-Team: Spanish (https://www.transifex.com/otf/teams/1519/es/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -5484,6 +5484,9 @@ msgid ""
 "disable or partially disable certain [web browser](#web-browser) features to"
 " protect against possible attacks."
 msgstr ""
+"Incrementar el nivel (Estándar, Seguro, Más Seguro) del 'Control deslizante 
"
+"de seguridad' deshabilitará total o parcialmente algunas características 
del"
+" [navegador web](#web-browser) para proteger contra posibles ataques."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5893,6 +5896,10 @@ msgid ""
 " and others; enabled Off-the-Record (OTR) Messaging automatically; and had "
 "an easy-to-use graphical user interface localized into multiple languages."
 msgstr ""
+"Soportaba Jabber (XMPP), IRC, Google Talk, Facebook Chat, Twitter, Yahoo, y "
+"otros; habilitaba Mensajería fuera de registro (OTR) automáticamente; y "
+"tenía una interfaz gráfica de usuario fácil de usar traducida a múltiples 
"
+"lenguajes."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5905,6 +5912,8 @@ msgid ""
 "This [extension](#add-on-extension-or-plugin) configures Thunderbird to make"
 " connections over [Tor](#tor-/-tor-network/-core-tor)."
 msgstr ""
+"Esta [extensión](#add-on-extension-or-plugin) configura Thunderbird para "
+"efectuar conexiones sobre [Tor](#tor-/-tor-network/-core-tor)."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5915,6 +5924,7 @@ msgstr "### Torbutton"
 #: (content/misc/glossary/contents+en.lrquestion.description)
 msgid "A button marked by a little green onion to the left of the URL bar."
 msgstr ""
+"Un botón marcado por una pequeña cebolla a la izquierda de la barra URL."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)
@@ -5924,6 +5934,9 @@ msgid ""
 "Settings...\", \"Tor Network Settings...\" and \"Check for [Tor Browser"
 "](#tor-browser) Update...\" options."
 msgstr ""
+"Su menú te ofrece las opciones \"[Nueva Identidad](#new-identity)\", "
+"\"Ajustes de Seguridad...\", \"Ajuste de red Tor...\" y \"Comprobar "
+"actualizaciones de [Tor Browser](#tor-browser)...\"."
 
 #: https//support.torproject.org/misc/tor-glossary/
 #: (content/misc/glossary/contents+en.lrquestion.description)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] bwauth: Ignore bandwidth file lines with "vote=0"

2019-03-26 Thread teor
commit 4ab2e9a5990bd6f1fd65f2600dc7487686c801ff
Author: juga0 
Date:   Tue Mar 19 11:48:42 2019 +

bwauth: Ignore bandwidth file lines with "vote=0"

so that the relays that would be "excluded" from the bandwidth
file because of something failed can be included to diagnose what
failed, without still including these relays in the bandwidth
authorities vote.

Closes #29806.
---
 changes/ticket29806 |  7 +++
 src/or/dirserv.c|  8 +++-
 src/test/test_dir.c | 57 +
 3 files changed, 71 insertions(+), 1 deletion(-)

diff --git a/changes/ticket29806 b/changes/ticket29806
new file mode 100644
index 0..6afefd4c0
--- /dev/null
+++ b/changes/ticket29806
@@ -0,0 +1,7 @@
+  o Minor features (bandwidth authority):
+- Make bandwidth authorities to ignore relays that are reported in the
+  bandwidth file with the key-value "vote=0".
+  This change allows to report the relays that were not measured due
+  some failure and diagnose the reasons without the bandwidth being 
included in the
+  bandwidth authorities vote.
+  Closes ticket 29806.
diff --git a/src/or/dirserv.c b/src/or/dirserv.c
index 4e09c1c65..ae1975f16 100644
--- a/src/or/dirserv.c
+++ b/src/or/dirserv.c
@@ -2497,7 +2497,13 @@ measured_bw_line_parse(measured_bw_line_t *out, const 
char *orig_line,
   }
 
   do {
-if (strcmpstart(cp, "bw=") == 0) {
+// If the line contains vote=0, ignore it.
+if (strcmpstart(cp, "vote=0") == 0) {
+  log_debug(LD_DIRSERV, "Ignoring bandwidth file line that contains "
+"vote=0: %s",escaped(orig_line));
+  tor_free(line);
+  return -1;
+} else if (strcmpstart(cp, "bw=") == 0) {
   int parse_ok = 0;
   char *endptr;
   if (got_bw) {
diff --git a/src/test/test_dir.c b/src/test/test_dir.c
index 37b015b72..52d3ef159 100644
--- a/src/test/test_dir.c
+++ b/src/test/test_dir.c
@@ -1508,6 +1508,19 @@ test_dir_measured_bw_kb(void *arg)
 /* check whether node_id can be at the end and something in the
  * in the middle of bw and node_id */
 "bw=1024 foo=bar node_id=$557365204145532d32353620696e73746561642e\n",
+
+/* Test that a line with vote=1 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=1\n",
+/* Test that a line with unmeasured=1 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 unmeasured=1\n",
+/* Test that a line with vote=1 and unmeasured=1 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=1"
+"unmeasured=1\n",
+/* Test that a line with unmeasured=0 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 unmeasured=0\n",
+/* Test that a line with vote=1 and unmeasured=0 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=1"
+"unmeasured=0\n",
 "end"
   };
   const char *lines_fail[] = {
@@ -1541,6 +1554,12 @@ test_dir_measured_bw_kb(void *arg)
 "node_id=$55736520414552d32353620696e73746561642e bw=1024\n",
 "node_id=557365204145532d32353620696e73746561642e bw=1024\n",
 "node_id= $557365204145532d32353620696e73746561642e bw=0.23\n",
+
+/* Test that a line with vote=0 will fail too, so that it is ignored. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=0\n",
+/* Test that a line with vote=0 will fail even if unmeasured=0. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=0 "
+"unmeasured=0\n",
 "end"
   };
 
@@ -1706,6 +1725,44 @@ test_dir_dirserv_read_measured_bandwidths(void *arg)
   tor_free(content);
   tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL));
 
+  /* Test v1.x.x bandwidth line with vote=0.
+   * It will be ignored it and logged it at debug level. */
+  const char *relay_lines_ignore =
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=0\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=0"
+"unmeasured=1\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=0"
+"unmeasured=0\n";
+
+  /* Create the bandwidth file */
+  tor_asprintf(, "%ld\n%s", (long)timestamp, relay_lines_ignore);
+  write_str_to_file(fname, content, 0);
+  tor_free(content);
+
+  /* Read the bandwidth file */
+  setup_full_capture_of_logs(LOG_DEBUG);
+  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL));
+  expect_log_msg_containing("Ignoring bandwidth file line");
+  teardown_capture_of_logs();
+
+  /* Test v1.x.x bandwidth line with "vote=1" or "unmeasured=1" or
+   * "unmeasured=0".
+   * They will not be ignored. */
+  /* Create the bandwidth file */
+  const char *relay_lines_vote =
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=1\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 unmeasured=0\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 

[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.3.5' into release-0.3.5

2019-03-26 Thread teor
commit 51199c19c19de65222c4df1cdc5c654fc2fc9004
Merge: b77dd6709 3280e9a11
Author: teor 
Date:   Wed Mar 27 10:02:44 2019 +1000

Merge branch 'maint-0.3.5' into release-0.3.5

 changes/ticket29806  |  7 ++
 src/feature/dirauth/bwauth.c |  8 ++-
 src/test/test_dir.c  | 57 
 3 files changed, 71 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge branch 'maint-0.3.4' into maint-0.3.5

2019-03-26 Thread teor
commit 3280e9a116df6202dba4e3ee50a9c9d2a1f6699d
Merge: 091f8688b 6d057c56f
Author: teor 
Date:   Wed Mar 27 10:02:40 2019 +1000

Merge branch 'maint-0.3.4' into maint-0.3.5




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

2019-03-26 Thread teor
commit 6d057c56f170a7d72751b9557c78c2f6ee5735b9
Merge: d7a5fdcb7 4ab2e9a59
Author: teor 
Date:   Wed Mar 27 10:01:45 2019 +1000

Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

 changes/ticket29806 |  7 +++
 src/or/dirserv.c|  8 +++-
 src/test/test_dir.c | 57 +
 3 files changed, 71 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'maint-0.3.4' into maint-0.3.5

2019-03-26 Thread teor
commit 3280e9a116df6202dba4e3ee50a9c9d2a1f6699d
Merge: 091f8688b 6d057c56f
Author: teor 
Date:   Wed Mar 27 10:02:40 2019 +1000

Merge branch 'maint-0.3.4' into maint-0.3.5




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge branch 'maint-0.4.0' into release-0.4.0

2019-03-26 Thread teor
commit e3e38b5ba1033512791ecae2a01278300c75c3c4
Merge: 571a7d591 ca29cb397
Author: teor 
Date:   Wed Mar 27 10:02:51 2019 +1000

Merge branch 'maint-0.4.0' into release-0.4.0

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] test/dir: add an extra argument to dirserv_read_measured_bandwidths()

2019-03-26 Thread teor
commit 091f8688b8ee15b57ed5bc24bac12a7a0b7f5725
Author: teor 
Date:   Thu Mar 21 12:56:28 2019 +1000

test/dir: add an extra argument to dirserv_read_measured_bandwidths()

Part of 29806.
---
 src/test/test_dir.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/test/test_dir.c b/src/test/test_dir.c
index cbb414ed6..0e44c47f3 100644
--- a/src/test/test_dir.c
+++ b/src/test/test_dir.c
@@ -2014,7 +2014,7 @@ test_dir_dirserv_read_measured_bandwidths(void *arg)
 
   /* Read the bandwidth file */
   setup_full_capture_of_logs(LOG_DEBUG);
-  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL));
+  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL, NULL));
   expect_log_msg_containing("Ignoring bandwidth file line");
   teardown_capture_of_logs();
 
@@ -2032,7 +2032,7 @@ test_dir_dirserv_read_measured_bandwidths(void *arg)
 
   /* Read the bandwidth file */
   setup_full_capture_of_logs(LOG_DEBUG);
-  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL));
+  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL, NULL));
   expect_log_msg_not_containing("Ignoring bandwidth file line");
   teardown_capture_of_logs();
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge branch 'maint-0.3.5' into maint-0.4.0

2019-03-26 Thread teor
commit ca29cb397b619252a3d07d6f371313f10d8fb23f
Merge: 9ae8d663e 3280e9a11
Author: teor 
Date:   Wed Mar 27 10:02:47 2019 +1000

Merge branch 'maint-0.3.5' into maint-0.4.0




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge branch 'ticket29806_034_squashed' into ticket29806_035_squashed_merged

2019-03-26 Thread teor
commit 3adb689fbc28434efa6a3b599163b1d5b6cae3e9
Merge: 41cd05562 4ab2e9a59
Author: teor 
Date:   Thu Mar 21 12:04:30 2019 +1000

Merge branch 'ticket29806_034_squashed' into ticket29806_035_squashed_merged

Copy and paste the vote=0 code from the old src/or/dirserv.c
to the new src/feature/dirauth/bwauth.c.

 changes/ticket29806  |  7 ++
 src/feature/dirauth/bwauth.c |  8 ++-
 src/test/test_dir.c  | 57 
 3 files changed, 71 insertions(+), 1 deletion(-)

diff --cc src/feature/dirauth/bwauth.c
index a31050ff9,0..12f9399e9
mode 100644,00..100644
--- a/src/feature/dirauth/bwauth.c
+++ b/src/feature/dirauth/bwauth.c
@@@ -1,453 -1,0 +1,459 @@@
 +/* Copyright (c) 2001-2004, Roger Dingledine.
 + * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
 + * Copyright (c) 2007-2019, The Tor Project, Inc. */
 +/* See LICENSE for licensing information */
 +
 +/**
 + * \file bwauth.c
 + * \brief Code to read and apply bandwidth authority data.
 + **/
 +
 +#define BWAUTH_PRIVATE
 +#include "core/or/or.h"
 +#include "feature/dirauth/bwauth.h"
 +
 +#include "app/config/config.h"
 +#include "feature/nodelist/networkstatus.h"
 +#include "feature/nodelist/routerlist.h"
 +#include "feature/dirparse/ns_parse.h"
 +
 +#include "feature/nodelist/routerinfo_st.h"
 +#include "feature/nodelist/vote_routerstatus_st.h"
 +
 +#include "lib/encoding/keyval.h"
 +
 +/** Total number of routers with measured bandwidth; this is set by
 + * dirserv_count_measured_bs() before the loop in
 + * dirserv_generate_networkstatus_vote_obj() and checked by
 + * dirserv_get_credible_bandwidth() and
 + * dirserv_compute_performance_thresholds() */
 +static int routers_with_measured_bw = 0;
 +
 +/** Look through the routerlist, and using the measured bandwidth cache count
 + * how many measured bandwidths we know.  This is used to decide whether we
 + * ever trust advertised bandwidths for purposes of assigning flags. */
 +void
 +dirserv_count_measured_bws(const smartlist_t *routers)
 +{
 +  /* Initialize this first */
 +  routers_with_measured_bw = 0;
 +
 +  /* Iterate over the routerlist and count measured bandwidths */
 +  SMARTLIST_FOREACH_BEGIN(routers, const routerinfo_t *, ri) {
 +/* Check if we know a measured bandwidth for this one */
 +if (dirserv_has_measured_bw(ri->cache_info.identity_digest)) {
 +  ++routers_with_measured_bw;
 +}
 +  } SMARTLIST_FOREACH_END(ri);
 +}
 +
 +/** Return the last-computed result from dirserv_count_mesured_bws(). */
 +int
 +dirserv_get_last_n_measured_bws(void)
 +{
 +  return routers_with_measured_bw;
 +}
 +
 +/** Measured bandwidth cache entry */
 +typedef struct mbw_cache_entry_s {
 +  long mbw_kb;
 +  time_t as_of;
 +} mbw_cache_entry_t;
 +
 +/** Measured bandwidth cache - keys are identity_digests, values are
 + * mbw_cache_entry_t *. */
 +static digestmap_t *mbw_cache = NULL;
 +
 +/** Store a measured bandwidth cache entry when reading the measured
 + * bandwidths file. */
 +STATIC void
 +dirserv_cache_measured_bw(const measured_bw_line_t *parsed_line,
 +  time_t as_of)
 +{
 +  mbw_cache_entry_t *e = NULL;
 +
 +  tor_assert(parsed_line);
 +
 +  /* Allocate a cache if we need */
 +  if (!mbw_cache) mbw_cache = digestmap_new();
 +
 +  /* Check if we have an existing entry */
 +  e = digestmap_get(mbw_cache, parsed_line->node_id);
 +  /* If we do, we can re-use it */
 +  if (e) {
 +/* Check that we really are newer, and update */
 +if (as_of > e->as_of) {
 +  e->mbw_kb = parsed_line->bw_kb;
 +  e->as_of = as_of;
 +}
 +  } else {
 +/* We'll have to insert a new entry */
 +e = tor_malloc(sizeof(*e));
 +e->mbw_kb = parsed_line->bw_kb;
 +e->as_of = as_of;
 +digestmap_set(mbw_cache, parsed_line->node_id, e);
 +  }
 +}
 +
 +/** Clear and free the measured bandwidth cache */
 +void
 +dirserv_clear_measured_bw_cache(void)
 +{
 +  if (mbw_cache) {
 +/* Free the map and all entries */
 +digestmap_free(mbw_cache, tor_free_);
 +mbw_cache = NULL;
 +  }
 +}
 +
 +/** Scan the measured bandwidth cache and remove expired entries */
 +STATIC void
 +dirserv_expire_measured_bw_cache(time_t now)
 +{
 +
 +  if (mbw_cache) {
 +/* Iterate through the cache and check each entry */
 +DIGESTMAP_FOREACH_MODIFY(mbw_cache, k, mbw_cache_entry_t *, e) {
 +  if (now > e->as_of + MAX_MEASUREMENT_AGE) {
 +tor_free(e);
 +MAP_DEL_CURRENT(k);
 +  }
 +} DIGESTMAP_FOREACH_END;
 +
 +/* Check if we cleared the whole thing and free if so */
 +if (digestmap_size(mbw_cache) == 0) {
 +  digestmap_free(mbw_cache, tor_free_);
 +  mbw_cache = 0;
 +}
 +  }
 +}
 +
 +/** Query the cache by identity digest, return value indicates whether
 + * we found it. The bw_out and as_of_out pointers receive the cached
 + * bandwidth value and the time it was cached if not NULL. */
 +int
 +dirserv_query_measured_bw_cache_kb(const 

[tor-commits] [tor/release-0.3.4] Merge branch 'maint-0.3.4' into release-0.3.4

2019-03-26 Thread teor
commit 5600373e88ddd299be3e7043921cd36199620dc6
Merge: f8304cc6f 6d057c56f
Author: teor 
Date:   Wed Mar 27 10:02:36 2019 +1000

Merge branch 'maint-0.3.4' into release-0.3.4

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.5] Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

2019-03-26 Thread teor
commit 6d057c56f170a7d72751b9557c78c2f6ee5735b9
Merge: d7a5fdcb7 4ab2e9a59
Author: teor 
Date:   Wed Mar 27 10:01:45 2019 +1000

Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

 changes/ticket29806 |  7 +++
 src/or/dirserv.c|  8 +++-
 src/test/test_dir.c | 57 +
 3 files changed, 71 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

2019-03-26 Thread teor
commit 6d057c56f170a7d72751b9557c78c2f6ee5735b9
Merge: d7a5fdcb7 4ab2e9a59
Author: teor 
Date:   Wed Mar 27 10:01:45 2019 +1000

Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

 changes/ticket29806 |  7 +++
 src/or/dirserv.c|  8 +++-
 src/test/test_dir.c | 57 +
 3 files changed, 71 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

2019-03-26 Thread teor
commit 6d057c56f170a7d72751b9557c78c2f6ee5735b9
Merge: d7a5fdcb7 4ab2e9a59
Author: teor 
Date:   Wed Mar 27 10:01:45 2019 +1000

Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

 changes/ticket29806 |  7 +++
 src/or/dirserv.c|  8 +++-
 src/test/test_dir.c | 57 +
 3 files changed, 71 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.5' into maint-0.4.0

2019-03-26 Thread teor
commit ca29cb397b619252a3d07d6f371313f10d8fb23f
Merge: 9ae8d663e 3280e9a11
Author: teor 
Date:   Wed Mar 27 10:02:47 2019 +1000

Merge branch 'maint-0.3.5' into maint-0.4.0




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.4.0'

2019-03-26 Thread teor
commit 57999e330b82fa3a360406dfb28b7a35fb50d602
Merge: beceb079e ca29cb397
Author: teor 
Date:   Wed Mar 27 10:02:55 2019 +1000

Merge branch 'maint-0.4.0'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.5] test/dir: add an extra argument to dirserv_read_measured_bandwidths()

2019-03-26 Thread teor
commit 091f8688b8ee15b57ed5bc24bac12a7a0b7f5725
Author: teor 
Date:   Thu Mar 21 12:56:28 2019 +1000

test/dir: add an extra argument to dirserv_read_measured_bandwidths()

Part of 29806.
---
 src/test/test_dir.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/test/test_dir.c b/src/test/test_dir.c
index cbb414ed6..0e44c47f3 100644
--- a/src/test/test_dir.c
+++ b/src/test/test_dir.c
@@ -2014,7 +2014,7 @@ test_dir_dirserv_read_measured_bandwidths(void *arg)
 
   /* Read the bandwidth file */
   setup_full_capture_of_logs(LOG_DEBUG);
-  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL));
+  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL, NULL));
   expect_log_msg_containing("Ignoring bandwidth file line");
   teardown_capture_of_logs();
 
@@ -2032,7 +2032,7 @@ test_dir_dirserv_read_measured_bandwidths(void *arg)
 
   /* Read the bandwidth file */
   setup_full_capture_of_logs(LOG_DEBUG);
-  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL));
+  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL, NULL));
   expect_log_msg_not_containing("Ignoring bandwidth file line");
   teardown_capture_of_logs();
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Merge branch 'maint-0.3.4' into maint-0.3.5

2019-03-26 Thread teor
commit 3280e9a116df6202dba4e3ee50a9c9d2a1f6699d
Merge: 091f8688b 6d057c56f
Author: teor 
Date:   Wed Mar 27 10:02:40 2019 +1000

Merge branch 'maint-0.3.4' into maint-0.3.5




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.5] Merge branch 'maint-0.3.4' into maint-0.3.5

2019-03-26 Thread teor
commit 3280e9a116df6202dba4e3ee50a9c9d2a1f6699d
Merge: 091f8688b 6d057c56f
Author: teor 
Date:   Wed Mar 27 10:02:40 2019 +1000

Merge branch 'maint-0.3.4' into maint-0.3.5

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.4] bwauth: Ignore bandwidth file lines with "vote=0"

2019-03-26 Thread teor
commit 4ab2e9a5990bd6f1fd65f2600dc7487686c801ff
Author: juga0 
Date:   Tue Mar 19 11:48:42 2019 +

bwauth: Ignore bandwidth file lines with "vote=0"

so that the relays that would be "excluded" from the bandwidth
file because of something failed can be included to diagnose what
failed, without still including these relays in the bandwidth
authorities vote.

Closes #29806.
---
 changes/ticket29806 |  7 +++
 src/or/dirserv.c|  8 +++-
 src/test/test_dir.c | 57 +
 3 files changed, 71 insertions(+), 1 deletion(-)

diff --git a/changes/ticket29806 b/changes/ticket29806
new file mode 100644
index 0..6afefd4c0
--- /dev/null
+++ b/changes/ticket29806
@@ -0,0 +1,7 @@
+  o Minor features (bandwidth authority):
+- Make bandwidth authorities to ignore relays that are reported in the
+  bandwidth file with the key-value "vote=0".
+  This change allows to report the relays that were not measured due
+  some failure and diagnose the reasons without the bandwidth being 
included in the
+  bandwidth authorities vote.
+  Closes ticket 29806.
diff --git a/src/or/dirserv.c b/src/or/dirserv.c
index 4e09c1c65..ae1975f16 100644
--- a/src/or/dirserv.c
+++ b/src/or/dirserv.c
@@ -2497,7 +2497,13 @@ measured_bw_line_parse(measured_bw_line_t *out, const 
char *orig_line,
   }
 
   do {
-if (strcmpstart(cp, "bw=") == 0) {
+// If the line contains vote=0, ignore it.
+if (strcmpstart(cp, "vote=0") == 0) {
+  log_debug(LD_DIRSERV, "Ignoring bandwidth file line that contains "
+"vote=0: %s",escaped(orig_line));
+  tor_free(line);
+  return -1;
+} else if (strcmpstart(cp, "bw=") == 0) {
   int parse_ok = 0;
   char *endptr;
   if (got_bw) {
diff --git a/src/test/test_dir.c b/src/test/test_dir.c
index 37b015b72..52d3ef159 100644
--- a/src/test/test_dir.c
+++ b/src/test/test_dir.c
@@ -1508,6 +1508,19 @@ test_dir_measured_bw_kb(void *arg)
 /* check whether node_id can be at the end and something in the
  * in the middle of bw and node_id */
 "bw=1024 foo=bar node_id=$557365204145532d32353620696e73746561642e\n",
+
+/* Test that a line with vote=1 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=1\n",
+/* Test that a line with unmeasured=1 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 unmeasured=1\n",
+/* Test that a line with vote=1 and unmeasured=1 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=1"
+"unmeasured=1\n",
+/* Test that a line with unmeasured=0 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 unmeasured=0\n",
+/* Test that a line with vote=1 and unmeasured=0 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=1"
+"unmeasured=0\n",
 "end"
   };
   const char *lines_fail[] = {
@@ -1541,6 +1554,12 @@ test_dir_measured_bw_kb(void *arg)
 "node_id=$55736520414552d32353620696e73746561642e bw=1024\n",
 "node_id=557365204145532d32353620696e73746561642e bw=1024\n",
 "node_id= $557365204145532d32353620696e73746561642e bw=0.23\n",
+
+/* Test that a line with vote=0 will fail too, so that it is ignored. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=0\n",
+/* Test that a line with vote=0 will fail even if unmeasured=0. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=0 "
+"unmeasured=0\n",
 "end"
   };
 
@@ -1706,6 +1725,44 @@ test_dir_dirserv_read_measured_bandwidths(void *arg)
   tor_free(content);
   tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL));
 
+  /* Test v1.x.x bandwidth line with vote=0.
+   * It will be ignored it and logged it at debug level. */
+  const char *relay_lines_ignore =
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=0\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=0"
+"unmeasured=1\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=0"
+"unmeasured=0\n";
+
+  /* Create the bandwidth file */
+  tor_asprintf(, "%ld\n%s", (long)timestamp, relay_lines_ignore);
+  write_str_to_file(fname, content, 0);
+  tor_free(content);
+
+  /* Read the bandwidth file */
+  setup_full_capture_of_logs(LOG_DEBUG);
+  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL));
+  expect_log_msg_containing("Ignoring bandwidth file line");
+  teardown_capture_of_logs();
+
+  /* Test v1.x.x bandwidth line with "vote=1" or "unmeasured=1" or
+   * "unmeasured=0".
+   * They will not be ignored. */
+  /* Create the bandwidth file */
+  const char *relay_lines_vote =
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=1\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 unmeasured=0\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 

[tor-commits] [tor/maint-0.3.5] Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

2019-03-26 Thread teor
commit 6d057c56f170a7d72751b9557c78c2f6ee5735b9
Merge: d7a5fdcb7 4ab2e9a59
Author: teor 
Date:   Wed Mar 27 10:01:45 2019 +1000

Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

 changes/ticket29806 |  7 +++
 src/or/dirserv.c|  8 +++-
 src/test/test_dir.c | 57 +
 3 files changed, 71 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.5] bwauth: Ignore bandwidth file lines with "vote=0"

2019-03-26 Thread teor
commit 4ab2e9a5990bd6f1fd65f2600dc7487686c801ff
Author: juga0 
Date:   Tue Mar 19 11:48:42 2019 +

bwauth: Ignore bandwidth file lines with "vote=0"

so that the relays that would be "excluded" from the bandwidth
file because of something failed can be included to diagnose what
failed, without still including these relays in the bandwidth
authorities vote.

Closes #29806.
---
 changes/ticket29806 |  7 +++
 src/or/dirserv.c|  8 +++-
 src/test/test_dir.c | 57 +
 3 files changed, 71 insertions(+), 1 deletion(-)

diff --git a/changes/ticket29806 b/changes/ticket29806
new file mode 100644
index 0..6afefd4c0
--- /dev/null
+++ b/changes/ticket29806
@@ -0,0 +1,7 @@
+  o Minor features (bandwidth authority):
+- Make bandwidth authorities to ignore relays that are reported in the
+  bandwidth file with the key-value "vote=0".
+  This change allows to report the relays that were not measured due
+  some failure and diagnose the reasons without the bandwidth being 
included in the
+  bandwidth authorities vote.
+  Closes ticket 29806.
diff --git a/src/or/dirserv.c b/src/or/dirserv.c
index 4e09c1c65..ae1975f16 100644
--- a/src/or/dirserv.c
+++ b/src/or/dirserv.c
@@ -2497,7 +2497,13 @@ measured_bw_line_parse(measured_bw_line_t *out, const 
char *orig_line,
   }
 
   do {
-if (strcmpstart(cp, "bw=") == 0) {
+// If the line contains vote=0, ignore it.
+if (strcmpstart(cp, "vote=0") == 0) {
+  log_debug(LD_DIRSERV, "Ignoring bandwidth file line that contains "
+"vote=0: %s",escaped(orig_line));
+  tor_free(line);
+  return -1;
+} else if (strcmpstart(cp, "bw=") == 0) {
   int parse_ok = 0;
   char *endptr;
   if (got_bw) {
diff --git a/src/test/test_dir.c b/src/test/test_dir.c
index 37b015b72..52d3ef159 100644
--- a/src/test/test_dir.c
+++ b/src/test/test_dir.c
@@ -1508,6 +1508,19 @@ test_dir_measured_bw_kb(void *arg)
 /* check whether node_id can be at the end and something in the
  * in the middle of bw and node_id */
 "bw=1024 foo=bar node_id=$557365204145532d32353620696e73746561642e\n",
+
+/* Test that a line with vote=1 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=1\n",
+/* Test that a line with unmeasured=1 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 unmeasured=1\n",
+/* Test that a line with vote=1 and unmeasured=1 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=1"
+"unmeasured=1\n",
+/* Test that a line with unmeasured=0 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 unmeasured=0\n",
+/* Test that a line with vote=1 and unmeasured=0 will pass. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=1"
+"unmeasured=0\n",
 "end"
   };
   const char *lines_fail[] = {
@@ -1541,6 +1554,12 @@ test_dir_measured_bw_kb(void *arg)
 "node_id=$55736520414552d32353620696e73746561642e bw=1024\n",
 "node_id=557365204145532d32353620696e73746561642e bw=1024\n",
 "node_id= $557365204145532d32353620696e73746561642e bw=0.23\n",
+
+/* Test that a line with vote=0 will fail too, so that it is ignored. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=0\n",
+/* Test that a line with vote=0 will fail even if unmeasured=0. */
+"node_id=$557365204145532d32353620696e73746561642e bw=1024 vote=0 "
+"unmeasured=0\n",
 "end"
   };
 
@@ -1706,6 +1725,44 @@ test_dir_dirserv_read_measured_bandwidths(void *arg)
   tor_free(content);
   tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL));
 
+  /* Test v1.x.x bandwidth line with vote=0.
+   * It will be ignored it and logged it at debug level. */
+  const char *relay_lines_ignore =
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=0\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=0"
+"unmeasured=1\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=0"
+"unmeasured=0\n";
+
+  /* Create the bandwidth file */
+  tor_asprintf(, "%ld\n%s", (long)timestamp, relay_lines_ignore);
+  write_str_to_file(fname, content, 0);
+  tor_free(content);
+
+  /* Read the bandwidth file */
+  setup_full_capture_of_logs(LOG_DEBUG);
+  tt_int_op(0, OP_EQ, dirserv_read_measured_bandwidths(fname, NULL));
+  expect_log_msg_containing("Ignoring bandwidth file line");
+  teardown_capture_of_logs();
+
+  /* Test v1.x.x bandwidth line with "vote=1" or "unmeasured=1" or
+   * "unmeasured=0".
+   * They will not be ignored. */
+  /* Create the bandwidth file */
+  const char *relay_lines_vote =
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 vote=1\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 unmeasured=0\n"
+"node_id=$68A483E05A2ABDCA6DA5A3EF8DB5177638A27F80 bw=1024 

[tor-commits] [tor/maint-0.3.5] Merge branch 'ticket29806_034_squashed' into ticket29806_035_squashed_merged

2019-03-26 Thread teor
commit 3adb689fbc28434efa6a3b599163b1d5b6cae3e9
Merge: 41cd05562 4ab2e9a59
Author: teor 
Date:   Thu Mar 21 12:04:30 2019 +1000

Merge branch 'ticket29806_034_squashed' into ticket29806_035_squashed_merged

Copy and paste the vote=0 code from the old src/or/dirserv.c
to the new src/feature/dirauth/bwauth.c.

 changes/ticket29806  |  7 ++
 src/feature/dirauth/bwauth.c |  8 ++-
 src/test/test_dir.c  | 57 
 3 files changed, 71 insertions(+), 1 deletion(-)

diff --cc src/feature/dirauth/bwauth.c
index a31050ff9,0..12f9399e9
mode 100644,00..100644
--- a/src/feature/dirauth/bwauth.c
+++ b/src/feature/dirauth/bwauth.c
@@@ -1,453 -1,0 +1,459 @@@
 +/* Copyright (c) 2001-2004, Roger Dingledine.
 + * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
 + * Copyright (c) 2007-2019, The Tor Project, Inc. */
 +/* See LICENSE for licensing information */
 +
 +/**
 + * \file bwauth.c
 + * \brief Code to read and apply bandwidth authority data.
 + **/
 +
 +#define BWAUTH_PRIVATE
 +#include "core/or/or.h"
 +#include "feature/dirauth/bwauth.h"
 +
 +#include "app/config/config.h"
 +#include "feature/nodelist/networkstatus.h"
 +#include "feature/nodelist/routerlist.h"
 +#include "feature/dirparse/ns_parse.h"
 +
 +#include "feature/nodelist/routerinfo_st.h"
 +#include "feature/nodelist/vote_routerstatus_st.h"
 +
 +#include "lib/encoding/keyval.h"
 +
 +/** Total number of routers with measured bandwidth; this is set by
 + * dirserv_count_measured_bs() before the loop in
 + * dirserv_generate_networkstatus_vote_obj() and checked by
 + * dirserv_get_credible_bandwidth() and
 + * dirserv_compute_performance_thresholds() */
 +static int routers_with_measured_bw = 0;
 +
 +/** Look through the routerlist, and using the measured bandwidth cache count
 + * how many measured bandwidths we know.  This is used to decide whether we
 + * ever trust advertised bandwidths for purposes of assigning flags. */
 +void
 +dirserv_count_measured_bws(const smartlist_t *routers)
 +{
 +  /* Initialize this first */
 +  routers_with_measured_bw = 0;
 +
 +  /* Iterate over the routerlist and count measured bandwidths */
 +  SMARTLIST_FOREACH_BEGIN(routers, const routerinfo_t *, ri) {
 +/* Check if we know a measured bandwidth for this one */
 +if (dirserv_has_measured_bw(ri->cache_info.identity_digest)) {
 +  ++routers_with_measured_bw;
 +}
 +  } SMARTLIST_FOREACH_END(ri);
 +}
 +
 +/** Return the last-computed result from dirserv_count_mesured_bws(). */
 +int
 +dirserv_get_last_n_measured_bws(void)
 +{
 +  return routers_with_measured_bw;
 +}
 +
 +/** Measured bandwidth cache entry */
 +typedef struct mbw_cache_entry_s {
 +  long mbw_kb;
 +  time_t as_of;
 +} mbw_cache_entry_t;
 +
 +/** Measured bandwidth cache - keys are identity_digests, values are
 + * mbw_cache_entry_t *. */
 +static digestmap_t *mbw_cache = NULL;
 +
 +/** Store a measured bandwidth cache entry when reading the measured
 + * bandwidths file. */
 +STATIC void
 +dirserv_cache_measured_bw(const measured_bw_line_t *parsed_line,
 +  time_t as_of)
 +{
 +  mbw_cache_entry_t *e = NULL;
 +
 +  tor_assert(parsed_line);
 +
 +  /* Allocate a cache if we need */
 +  if (!mbw_cache) mbw_cache = digestmap_new();
 +
 +  /* Check if we have an existing entry */
 +  e = digestmap_get(mbw_cache, parsed_line->node_id);
 +  /* If we do, we can re-use it */
 +  if (e) {
 +/* Check that we really are newer, and update */
 +if (as_of > e->as_of) {
 +  e->mbw_kb = parsed_line->bw_kb;
 +  e->as_of = as_of;
 +}
 +  } else {
 +/* We'll have to insert a new entry */
 +e = tor_malloc(sizeof(*e));
 +e->mbw_kb = parsed_line->bw_kb;
 +e->as_of = as_of;
 +digestmap_set(mbw_cache, parsed_line->node_id, e);
 +  }
 +}
 +
 +/** Clear and free the measured bandwidth cache */
 +void
 +dirserv_clear_measured_bw_cache(void)
 +{
 +  if (mbw_cache) {
 +/* Free the map and all entries */
 +digestmap_free(mbw_cache, tor_free_);
 +mbw_cache = NULL;
 +  }
 +}
 +
 +/** Scan the measured bandwidth cache and remove expired entries */
 +STATIC void
 +dirserv_expire_measured_bw_cache(time_t now)
 +{
 +
 +  if (mbw_cache) {
 +/* Iterate through the cache and check each entry */
 +DIGESTMAP_FOREACH_MODIFY(mbw_cache, k, mbw_cache_entry_t *, e) {
 +  if (now > e->as_of + MAX_MEASUREMENT_AGE) {
 +tor_free(e);
 +MAP_DEL_CURRENT(k);
 +  }
 +} DIGESTMAP_FOREACH_END;
 +
 +/* Check if we cleared the whole thing and free if so */
 +if (digestmap_size(mbw_cache) == 0) {
 +  digestmap_free(mbw_cache, tor_free_);
 +  mbw_cache = 0;
 +}
 +  }
 +}
 +
 +/** Query the cache by identity digest, return value indicates whether
 + * we found it. The bw_out and as_of_out pointers receive the cached
 + * bandwidth value and the time it was cached if not NULL. */
 +int
 +dirserv_query_measured_bw_cache_kb(const 

[tor-commits] [tor/master] Merge branch 'maint-0.3.4' into maint-0.3.5

2019-03-26 Thread teor
commit 3280e9a116df6202dba4e3ee50a9c9d2a1f6699d
Merge: 091f8688b 6d057c56f
Author: teor 
Date:   Wed Mar 27 10:02:40 2019 +1000

Merge branch 'maint-0.3.4' into maint-0.3.5




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Merge branch 'maint-0.3.5' into maint-0.4.0

2019-03-26 Thread teor
commit ca29cb397b619252a3d07d6f371313f10d8fb23f
Merge: 9ae8d663e 3280e9a11
Author: teor 
Date:   Wed Mar 27 10:02:47 2019 +1000

Merge branch 'maint-0.3.5' into maint-0.4.0

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.4] Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

2019-03-26 Thread teor
commit 6d057c56f170a7d72751b9557c78c2f6ee5735b9
Merge: d7a5fdcb7 4ab2e9a59
Author: teor 
Date:   Wed Mar 27 10:01:45 2019 +1000

Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

 changes/ticket29806 |  7 +++
 src/or/dirserv.c|  8 +++-
 src/test/test_dir.c | 57 +
 3 files changed, 71 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.4] Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

2019-03-26 Thread teor
commit 6d057c56f170a7d72751b9557c78c2f6ee5735b9
Merge: d7a5fdcb7 4ab2e9a59
Author: teor 
Date:   Wed Mar 27 10:01:45 2019 +1000

Merge remote-tracking branch 'tor-github/pr/820' into maint-0.3.4

 changes/ticket29806 |  7 +++
 src/or/dirserv.c|  8 +++-
 src/test/test_dir.c | 57 +
 3 files changed, 71 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Correctly report PT vs proxy during bootstrap

2019-03-26 Thread teor
commit 5d2f5e482e9985ad00f517ac3725b2336fbb930b
Author: Taylor Yu 
Date:   Wed Mar 20 20:51:12 2019 -0500

Correctly report PT vs proxy during bootstrap

Previously, or_connection_t did not record whether or not the
connection uses a pluggable transport. Instead, it stored the
underlying proxy protocol of the pluggable transport in
proxy_type. This made bootstrap reporting treat pluggable transport
connections as plain proxy connections.

Store a separate bit indicating whether a pluggable transport is in
use, and decode this during bootstrap reporting.

Fixes bug 28925; bugfix on 0.4.0.1-alpha.
---
 changes/bug28925   |  4 
 src/core/mainloop/connection.c | 16 +++-
 src/core/mainloop/connection.h |  2 +-
 src/core/or/connection_or.c| 16 +---
 src/core/or/or_connection_st.h |  2 ++
 5 files changed, 31 insertions(+), 9 deletions(-)

diff --git a/changes/bug28925 b/changes/bug28925
new file mode 100644
index 0..a86744388
--- /dev/null
+++ b/changes/bug28925
@@ -0,0 +1,4 @@
+  o Minor bugfixes (bootstrap reporting):
+- During bootstrap reporting, correctly distinguish pluggable
+  transports from plain proxies. Fixes bug 28925; bugfix on
+  0.4.0.1-alpha.
diff --git a/src/core/mainloop/connection.c b/src/core/mainloop/connection.c
index 41be3833a..c8b19344b 100644
--- a/src/core/mainloop/connection.c
+++ b/src/core/mainloop/connection.c
@@ -5361,17 +5361,20 @@ assert_connection_ok(connection_t *conn, time_t now)
 }
 
 /** Fills addr and port with the details of the global
- *  proxy server we are using.
- *  conn contains the connection we are using the proxy for.
+ *  proxy server we are using. Store a 1 to the int pointed to by
+ *  is_put_out if the connection is using a pluggable
+ *  transport; store 0 otherwise. conn contains the connection
+ *  we are using the proxy for.
  *
  *  Return 0 on success, -1 on failure.
  */
 int
 get_proxy_addrport(tor_addr_t *addr, uint16_t *port, int *proxy_type,
-   const connection_t *conn)
+   int *is_pt_out, const connection_t *conn)
 {
   const or_options_t *options = get_options();
 
+  *is_pt_out = 0;
   /* Client Transport Plugins can use another proxy, but that should be hidden
* from the rest of tor (as the plugin is responsible for dealing with the
* proxy), check it first, then check the rest of the proxy types to allow
@@ -5387,6 +5390,7 @@ get_proxy_addrport(tor_addr_t *addr, uint16_t *port, int 
*proxy_type,
   tor_addr_copy(addr, >addr);
   *port = transport->port;
   *proxy_type = transport->socks_version;
+  *is_pt_out = 1;
   return 0;
 }
 
@@ -5423,11 +5427,13 @@ log_failed_proxy_connection(connection_t *conn)
 {
   tor_addr_t proxy_addr;
   uint16_t proxy_port;
-  int proxy_type;
+  int proxy_type, is_pt;
 
-  if (get_proxy_addrport(_addr, _port, _type, conn) != 0)
+  if (get_proxy_addrport(_addr, _port, _type, _pt,
+ conn) != 0)
 return; /* if we have no proxy set up, leave this function. */
 
+  (void)is_pt;
   log_warn(LD_NET,
"The connection to the %s proxy server at %s just failed. "
"Make sure that the proxy server is up and running.",
diff --git a/src/core/mainloop/connection.h b/src/core/mainloop/connection.h
index f4f0e839a..411f13a8b 100644
--- a/src/core/mainloop/connection.h
+++ b/src/core/mainloop/connection.h
@@ -187,7 +187,7 @@ int connection_proxy_connect(connection_t *conn, int type);
 int connection_read_proxy_handshake(connection_t *conn);
 void log_failed_proxy_connection(connection_t *conn);
 int get_proxy_addrport(tor_addr_t *addr, uint16_t *port, int *proxy_type,
-   const connection_t *conn);
+   int *is_pt_out, const connection_t *conn);
 
 int retry_all_listeners(smartlist_t *new_conns,
 int close_all_noncontrol);
diff --git a/src/core/or/connection_or.c b/src/core/or/connection_or.c
index 55047da16..debf482cb 100644
--- a/src/core/or/connection_or.c
+++ b/src/core/or/connection_or.c
@@ -437,7 +437,15 @@ connection_or_state_publish(const or_connection_t *conn, 
uint8_t state)
 
   msg.type = ORCONN_MSGTYPE_STATE;
   msg.u.state.gid = conn->base_.global_identifier;
-  msg.u.state.proxy_type = conn->proxy_type;
+  if (conn->is_pt) {
+/* Do extra decoding because conn->proxy_type indicates the proxy
+ * protocol that tor uses to talk with the transport plugin,
+ * instead of PROXY_PLUGGABLE. */
+tor_assert_nonfatal(conn->proxy_type != PROXY_NONE);
+msg.u.state.proxy_type = PROXY_PLUGGABLE;
+  } else {
+msg.u.state.proxy_type = conn->proxy_type;
+  }
   msg.u.state.state = state;
   if (conn->chan) {
 msg.u.state.chan = TLS_CHAN_TO_BASE(conn->chan)->global_identifier;
@@ -1472,7 +1480,7 @@ connection_or_connect, (const tor_addr_t *_addr, uint16_t 
port,
   int r;
   tor_addr_t proxy_addr;
   uint16_t proxy_port;

[tor-commits] [tor/release-0.4.0] Merge remote-tracking branch 'tor-github/pr/836' into maint-0.4.0

2019-03-26 Thread teor
commit 9ae8d663ea9006c9e20f48868d96877984652e16
Merge: 06951cb3f 5d2f5e482
Author: teor 
Date:   Wed Mar 27 09:36:26 2019 +1000

Merge remote-tracking branch 'tor-github/pr/836' into maint-0.4.0

 changes/bug28925   |  4 
 src/core/mainloop/connection.c | 16 +++-
 src/core/mainloop/connection.h |  2 +-
 src/core/or/connection_or.c| 16 +---
 src/core/or/or_connection_st.h |  2 ++
 5 files changed, 31 insertions(+), 9 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] practracker: regen in master, for bug28925 merged to 0.4.0 and later

2019-03-26 Thread teor
commit beceb079e15aef0460f1faddb747761a63708526
Author: teor 
Date:   Wed Mar 27 09:40:03 2019 +1000

practracker: regen in master, for bug28925 merged to 0.4.0 and later

python3 scripts/maint/practracker/practracker.py --regen
---
 scripts/maint/practracker/exceptions.txt | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/scripts/maint/practracker/exceptions.txt 
b/scripts/maint/practracker/exceptions.txt
index 9e372728c..93d27e764 100644
--- a/scripts/maint/practracker/exceptions.txt
+++ b/scripts/maint/practracker/exceptions.txt
@@ -53,7 +53,7 @@ problem function-size /src/app/main/main.c:tor_init() 136
 problem function-size /src/app/main/main.c:sandbox_init_filter() 291
 problem function-size /src/app/main/main.c:run_tor_main_loop() 105
 problem function-size /src/app/main/ntmain.c:nt_service_install() 125
-problem file-size /src/core/mainloop/connection.c 5548
+problem file-size /src/core/mainloop/connection.c 5554
 problem include-count /src/core/mainloop/connection.c 61
 problem function-size 
/src/core/mainloop/connection.c:connection_free_minimal() 184
 problem function-size 
/src/core/mainloop/connection.c:connection_listener_new() 328
@@ -111,7 +111,7 @@ problem function-size 
/src/core/or/connection_edge.c:connection_ap_handshake_sen
 problem function-size 
/src/core/or/connection_edge.c:connection_ap_handshake_socks_resolved() 106
 problem function-size 
/src/core/or/connection_edge.c:connection_exit_begin_conn() 184
 problem function-size /src/core/or/connection_edge.c:connection_exit_connect() 
102
-problem file-size /src/core/or/connection_or.c 3111
+problem file-size /src/core/or/connection_or.c 3121
 problem include-count /src/core/or/connection_or.c 51
 problem function-size 
/src/core/or/connection_or.c:connection_or_group_set_badness_() 105
 problem function-size 
/src/core/or/connection_or.c:connection_or_client_learned_peer_id() 144

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.4.0] Merge branch 'maint-0.4.0' into release-0.4.0

2019-03-26 Thread teor
commit 571a7d59176fa12230edd9e97eba975c7bfc8386
Merge: fa9e0963c 9ae8d663e
Author: teor 
Date:   Wed Mar 27 09:36:50 2019 +1000

Merge branch 'maint-0.4.0' into release-0.4.0

 changes/bug28925   |  4 
 src/core/mainloop/connection.c | 16 +++-
 src/core/mainloop/connection.h |  2 +-
 src/core/or/connection_or.c| 16 +---
 src/core/or/or_connection_st.h |  2 ++
 5 files changed, 31 insertions(+), 9 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Correctly report PT vs proxy during bootstrap

2019-03-26 Thread teor
commit 5d2f5e482e9985ad00f517ac3725b2336fbb930b
Author: Taylor Yu 
Date:   Wed Mar 20 20:51:12 2019 -0500

Correctly report PT vs proxy during bootstrap

Previously, or_connection_t did not record whether or not the
connection uses a pluggable transport. Instead, it stored the
underlying proxy protocol of the pluggable transport in
proxy_type. This made bootstrap reporting treat pluggable transport
connections as plain proxy connections.

Store a separate bit indicating whether a pluggable transport is in
use, and decode this during bootstrap reporting.

Fixes bug 28925; bugfix on 0.4.0.1-alpha.
---
 changes/bug28925   |  4 
 src/core/mainloop/connection.c | 16 +++-
 src/core/mainloop/connection.h |  2 +-
 src/core/or/connection_or.c| 16 +---
 src/core/or/or_connection_st.h |  2 ++
 5 files changed, 31 insertions(+), 9 deletions(-)

diff --git a/changes/bug28925 b/changes/bug28925
new file mode 100644
index 0..a86744388
--- /dev/null
+++ b/changes/bug28925
@@ -0,0 +1,4 @@
+  o Minor bugfixes (bootstrap reporting):
+- During bootstrap reporting, correctly distinguish pluggable
+  transports from plain proxies. Fixes bug 28925; bugfix on
+  0.4.0.1-alpha.
diff --git a/src/core/mainloop/connection.c b/src/core/mainloop/connection.c
index 41be3833a..c8b19344b 100644
--- a/src/core/mainloop/connection.c
+++ b/src/core/mainloop/connection.c
@@ -5361,17 +5361,20 @@ assert_connection_ok(connection_t *conn, time_t now)
 }
 
 /** Fills addr and port with the details of the global
- *  proxy server we are using.
- *  conn contains the connection we are using the proxy for.
+ *  proxy server we are using. Store a 1 to the int pointed to by
+ *  is_put_out if the connection is using a pluggable
+ *  transport; store 0 otherwise. conn contains the connection
+ *  we are using the proxy for.
  *
  *  Return 0 on success, -1 on failure.
  */
 int
 get_proxy_addrport(tor_addr_t *addr, uint16_t *port, int *proxy_type,
-   const connection_t *conn)
+   int *is_pt_out, const connection_t *conn)
 {
   const or_options_t *options = get_options();
 
+  *is_pt_out = 0;
   /* Client Transport Plugins can use another proxy, but that should be hidden
* from the rest of tor (as the plugin is responsible for dealing with the
* proxy), check it first, then check the rest of the proxy types to allow
@@ -5387,6 +5390,7 @@ get_proxy_addrport(tor_addr_t *addr, uint16_t *port, int 
*proxy_type,
   tor_addr_copy(addr, >addr);
   *port = transport->port;
   *proxy_type = transport->socks_version;
+  *is_pt_out = 1;
   return 0;
 }
 
@@ -5423,11 +5427,13 @@ log_failed_proxy_connection(connection_t *conn)
 {
   tor_addr_t proxy_addr;
   uint16_t proxy_port;
-  int proxy_type;
+  int proxy_type, is_pt;
 
-  if (get_proxy_addrport(_addr, _port, _type, conn) != 0)
+  if (get_proxy_addrport(_addr, _port, _type, _pt,
+ conn) != 0)
 return; /* if we have no proxy set up, leave this function. */
 
+  (void)is_pt;
   log_warn(LD_NET,
"The connection to the %s proxy server at %s just failed. "
"Make sure that the proxy server is up and running.",
diff --git a/src/core/mainloop/connection.h b/src/core/mainloop/connection.h
index f4f0e839a..411f13a8b 100644
--- a/src/core/mainloop/connection.h
+++ b/src/core/mainloop/connection.h
@@ -187,7 +187,7 @@ int connection_proxy_connect(connection_t *conn, int type);
 int connection_read_proxy_handshake(connection_t *conn);
 void log_failed_proxy_connection(connection_t *conn);
 int get_proxy_addrport(tor_addr_t *addr, uint16_t *port, int *proxy_type,
-   const connection_t *conn);
+   int *is_pt_out, const connection_t *conn);
 
 int retry_all_listeners(smartlist_t *new_conns,
 int close_all_noncontrol);
diff --git a/src/core/or/connection_or.c b/src/core/or/connection_or.c
index 55047da16..debf482cb 100644
--- a/src/core/or/connection_or.c
+++ b/src/core/or/connection_or.c
@@ -437,7 +437,15 @@ connection_or_state_publish(const or_connection_t *conn, 
uint8_t state)
 
   msg.type = ORCONN_MSGTYPE_STATE;
   msg.u.state.gid = conn->base_.global_identifier;
-  msg.u.state.proxy_type = conn->proxy_type;
+  if (conn->is_pt) {
+/* Do extra decoding because conn->proxy_type indicates the proxy
+ * protocol that tor uses to talk with the transport plugin,
+ * instead of PROXY_PLUGGABLE. */
+tor_assert_nonfatal(conn->proxy_type != PROXY_NONE);
+msg.u.state.proxy_type = PROXY_PLUGGABLE;
+  } else {
+msg.u.state.proxy_type = conn->proxy_type;
+  }
   msg.u.state.state = state;
   if (conn->chan) {
 msg.u.state.chan = TLS_CHAN_TO_BASE(conn->chan)->global_identifier;
@@ -1472,7 +1480,7 @@ connection_or_connect, (const tor_addr_t *_addr, uint16_t 
port,
   int r;
   tor_addr_t proxy_addr;
   uint16_t proxy_port;

[tor-commits] [tor/master] Merge branch 'maint-0.4.0'

2019-03-26 Thread teor
commit c72526f16870226379c64fbed9e7b25351723c53
Merge: 7502e5467 9ae8d663e
Author: teor 
Date:   Wed Mar 27 09:36:55 2019 +1000

Merge branch 'maint-0.4.0'

 changes/bug28925   |  4 
 src/core/mainloop/connection.c | 16 +++-
 src/core/mainloop/connection.h |  2 +-
 src/core/or/connection_or.c| 16 +---
 src/core/or/or_connection_st.h |  2 ++
 5 files changed, 31 insertions(+), 9 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Correctly report PT vs proxy during bootstrap

2019-03-26 Thread teor
commit 5d2f5e482e9985ad00f517ac3725b2336fbb930b
Author: Taylor Yu 
Date:   Wed Mar 20 20:51:12 2019 -0500

Correctly report PT vs proxy during bootstrap

Previously, or_connection_t did not record whether or not the
connection uses a pluggable transport. Instead, it stored the
underlying proxy protocol of the pluggable transport in
proxy_type. This made bootstrap reporting treat pluggable transport
connections as plain proxy connections.

Store a separate bit indicating whether a pluggable transport is in
use, and decode this during bootstrap reporting.

Fixes bug 28925; bugfix on 0.4.0.1-alpha.
---
 changes/bug28925   |  4 
 src/core/mainloop/connection.c | 16 +++-
 src/core/mainloop/connection.h |  2 +-
 src/core/or/connection_or.c| 16 +---
 src/core/or/or_connection_st.h |  2 ++
 5 files changed, 31 insertions(+), 9 deletions(-)

diff --git a/changes/bug28925 b/changes/bug28925
new file mode 100644
index 0..a86744388
--- /dev/null
+++ b/changes/bug28925
@@ -0,0 +1,4 @@
+  o Minor bugfixes (bootstrap reporting):
+- During bootstrap reporting, correctly distinguish pluggable
+  transports from plain proxies. Fixes bug 28925; bugfix on
+  0.4.0.1-alpha.
diff --git a/src/core/mainloop/connection.c b/src/core/mainloop/connection.c
index 41be3833a..c8b19344b 100644
--- a/src/core/mainloop/connection.c
+++ b/src/core/mainloop/connection.c
@@ -5361,17 +5361,20 @@ assert_connection_ok(connection_t *conn, time_t now)
 }
 
 /** Fills addr and port with the details of the global
- *  proxy server we are using.
- *  conn contains the connection we are using the proxy for.
+ *  proxy server we are using. Store a 1 to the int pointed to by
+ *  is_put_out if the connection is using a pluggable
+ *  transport; store 0 otherwise. conn contains the connection
+ *  we are using the proxy for.
  *
  *  Return 0 on success, -1 on failure.
  */
 int
 get_proxy_addrport(tor_addr_t *addr, uint16_t *port, int *proxy_type,
-   const connection_t *conn)
+   int *is_pt_out, const connection_t *conn)
 {
   const or_options_t *options = get_options();
 
+  *is_pt_out = 0;
   /* Client Transport Plugins can use another proxy, but that should be hidden
* from the rest of tor (as the plugin is responsible for dealing with the
* proxy), check it first, then check the rest of the proxy types to allow
@@ -5387,6 +5390,7 @@ get_proxy_addrport(tor_addr_t *addr, uint16_t *port, int 
*proxy_type,
   tor_addr_copy(addr, >addr);
   *port = transport->port;
   *proxy_type = transport->socks_version;
+  *is_pt_out = 1;
   return 0;
 }
 
@@ -5423,11 +5427,13 @@ log_failed_proxy_connection(connection_t *conn)
 {
   tor_addr_t proxy_addr;
   uint16_t proxy_port;
-  int proxy_type;
+  int proxy_type, is_pt;
 
-  if (get_proxy_addrport(_addr, _port, _type, conn) != 0)
+  if (get_proxy_addrport(_addr, _port, _type, _pt,
+ conn) != 0)
 return; /* if we have no proxy set up, leave this function. */
 
+  (void)is_pt;
   log_warn(LD_NET,
"The connection to the %s proxy server at %s just failed. "
"Make sure that the proxy server is up and running.",
diff --git a/src/core/mainloop/connection.h b/src/core/mainloop/connection.h
index f4f0e839a..411f13a8b 100644
--- a/src/core/mainloop/connection.h
+++ b/src/core/mainloop/connection.h
@@ -187,7 +187,7 @@ int connection_proxy_connect(connection_t *conn, int type);
 int connection_read_proxy_handshake(connection_t *conn);
 void log_failed_proxy_connection(connection_t *conn);
 int get_proxy_addrport(tor_addr_t *addr, uint16_t *port, int *proxy_type,
-   const connection_t *conn);
+   int *is_pt_out, const connection_t *conn);
 
 int retry_all_listeners(smartlist_t *new_conns,
 int close_all_noncontrol);
diff --git a/src/core/or/connection_or.c b/src/core/or/connection_or.c
index 55047da16..debf482cb 100644
--- a/src/core/or/connection_or.c
+++ b/src/core/or/connection_or.c
@@ -437,7 +437,15 @@ connection_or_state_publish(const or_connection_t *conn, 
uint8_t state)
 
   msg.type = ORCONN_MSGTYPE_STATE;
   msg.u.state.gid = conn->base_.global_identifier;
-  msg.u.state.proxy_type = conn->proxy_type;
+  if (conn->is_pt) {
+/* Do extra decoding because conn->proxy_type indicates the proxy
+ * protocol that tor uses to talk with the transport plugin,
+ * instead of PROXY_PLUGGABLE. */
+tor_assert_nonfatal(conn->proxy_type != PROXY_NONE);
+msg.u.state.proxy_type = PROXY_PLUGGABLE;
+  } else {
+msg.u.state.proxy_type = conn->proxy_type;
+  }
   msg.u.state.state = state;
   if (conn->chan) {
 msg.u.state.chan = TLS_CHAN_TO_BASE(conn->chan)->global_identifier;
@@ -1472,7 +1480,7 @@ connection_or_connect, (const tor_addr_t *_addr, uint16_t 
port,
   int r;
   tor_addr_t proxy_addr;
   uint16_t proxy_port;

[tor-commits] [tor/master] Merge remote-tracking branch 'tor-github/pr/836' into maint-0.4.0

2019-03-26 Thread teor
commit 9ae8d663ea9006c9e20f48868d96877984652e16
Merge: 06951cb3f 5d2f5e482
Author: teor 
Date:   Wed Mar 27 09:36:26 2019 +1000

Merge remote-tracking branch 'tor-github/pr/836' into maint-0.4.0

 changes/bug28925   |  4 
 src/core/mainloop/connection.c | 16 +++-
 src/core/mainloop/connection.h |  2 +-
 src/core/or/connection_or.c| 16 +---
 src/core/or/or_connection_st.h |  2 ++
 5 files changed, 31 insertions(+), 9 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.4.0] Merge remote-tracking branch 'tor-github/pr/836' into maint-0.4.0

2019-03-26 Thread teor
commit 9ae8d663ea9006c9e20f48868d96877984652e16
Merge: 06951cb3f 5d2f5e482
Author: teor 
Date:   Wed Mar 27 09:36:26 2019 +1000

Merge remote-tracking branch 'tor-github/pr/836' into maint-0.4.0

 changes/bug28925   |  4 
 src/core/mainloop/connection.c | 16 +++-
 src/core/mainloop/connection.h |  2 +-
 src/core/or/connection_or.c| 16 +---
 src/core/or/or_connection_st.h |  2 ++
 5 files changed, 31 insertions(+), 9 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Regenerate practracker file from scratch.

2019-03-26 Thread nickm
commit 7502e5467b5b22bee118616d393ace5d67b3607f
Author: Nick Mathewson 
Date:   Tue Mar 26 19:28:28 2019 -0400

Regenerate practracker file from scratch.

Closes ticket 29912.

Since this is the first time that practracker has had a stable
output order, this diff will be larger than usual.
---
 scripts/maint/practracker/exceptions.txt | 379 +--
 1 file changed, 203 insertions(+), 176 deletions(-)

diff --git a/scripts/maint/practracker/exceptions.txt 
b/scripts/maint/practracker/exceptions.txt
index baccbef25..9e372728c 100644
--- a/scripts/maint/practracker/exceptions.txt
+++ b/scripts/maint/practracker/exceptions.txt
@@ -1,31 +1,96 @@
-problem function-size /src/core/proto/proto_socks.c:parse_socks_client() 112
+# Welcome to the exceptions file for Tor's best-practices tracker!
+#
+# Each line of this file represents a single violation of Tor's best
+# practices -- typically, a violation that we had before practracker.py
+# first existed.
+#
+# There are three kinds of problems that we recognize right now:
+#   function-size -- a function of more than 100 lines.
+#   file-size -- a file of more than 3000 lines.
+#   include-count -- a file with more than 50 #includes.
+#
+# Each line below represents a single exception that practracker should
+# _ignore_. Each line has four parts:
+#  1. The word "problem".
+#  2. The kind of problem.
+#  3. The location of the problem: either a filename, or a
+# filename:functionname pair.
+#  4. The magnitude of the problem to ignore.
+#
+# So for example, consider this line:
+#problem file-size /src/core/or/connection_or.c 3200
+#
+# It tells practracker to allow the mentioned file to be up to 3200 lines
+# long, even though ordinarily it would warn about any file with more than
+# 3000 lines.
+#
+# You can either edit this file by hand, or regenerate it completely by
+# running `make practracker-regen`.
+#
+# Remember: It is better to fix the problem than to add a new exception!
+
+problem file-size /src/app/config/config.c 8490
+problem include-count /src/app/config/config.c 86
+problem function-size /src/app/config/config.c:options_act_reversible() 296
+problem function-size /src/app/config/config.c:options_act() 588
+problem function-size /src/app/config/config.c:resolve_my_address() 192
+problem function-size /src/app/config/config.c:options_validate() 1207
+problem function-size /src/app/config/config.c:options_init_from_torrc() 202
+problem function-size /src/app/config/config.c:options_init_from_string() 173
+problem function-size /src/app/config/config.c:options_init_logs() 146
+problem function-size /src/app/config/config.c:parse_bridge_line() 104
+problem function-size /src/app/config/config.c:parse_transport_line() 191
+problem function-size /src/app/config/config.c:parse_dir_authority_line() 151
+problem function-size /src/app/config/config.c:parse_dir_fallback_line() 102
+problem function-size /src/app/config/config.c:parse_port_config() 452
+problem function-size /src/app/config/config.c:parse_ports() 170
+problem function-size /src/app/config/config.c:getinfo_helper_config() 116
+problem function-size /src/app/config/confparse.c:config_assign_value() 205
+problem function-size /src/app/config/confparse.c:config_get_assigned_option() 
129
+problem include-count /src/app/main/main.c 85
+problem function-size /src/app/main/main.c:dumpstats() 102
+problem function-size /src/app/main/main.c:tor_init() 136
+problem function-size /src/app/main/main.c:sandbox_init_filter() 291
+problem function-size /src/app/main/main.c:run_tor_main_loop() 105
+problem function-size /src/app/main/ntmain.c:nt_service_install() 125
+problem file-size /src/core/mainloop/connection.c 5548
+problem include-count /src/core/mainloop/connection.c 61
+problem function-size 
/src/core/mainloop/connection.c:connection_free_minimal() 184
+problem function-size 
/src/core/mainloop/connection.c:connection_listener_new() 328
+problem function-size 
/src/core/mainloop/connection.c:connection_handle_listener_read() 161
+problem function-size 
/src/core/mainloop/connection.c:connection_connect_sockaddr() 103
+problem function-size 
/src/core/mainloop/connection.c:connection_proxy_connect() 148
+problem function-size 
/src/core/mainloop/connection.c:connection_read_proxy_handshake() 153
+problem function-size /src/core/mainloop/connection.c:retry_listener_ports() 
116
+problem function-size 
/src/core/mainloop/connection.c:connection_handle_read_impl() 111
+problem function-size 
/src/core/mainloop/connection.c:connection_buf_read_from_socket() 177
+problem function-size 
/src/core/mainloop/connection.c:connection_handle_write_impl() 241
+problem function-size /src/core/mainloop/connection.c:assert_connection_ok() 
143
+problem file-size /src/core/mainloop/mainloop.c 3051
+problem include-count /src/core/mainloop/mainloop.c 66
+problem function-size /src/core/mainloop/mainloop.c:conn_close_if_marked() 108
+problem function-size 

[tor-commits] [tor/master] Add a practracker-regen make target

2019-03-26 Thread nickm
commit 2c8af79de52d091f98aa94615d9e6dd69faba0c7
Author: Nick Mathewson 
Date:   Mon Mar 25 16:07:58 2019 -0400

Add a practracker-regen make target
---
 Makefile.am | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/Makefile.am b/Makefile.am
index 415c2f2b4..eea7c3a12 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -352,6 +352,9 @@ if USEPYTHON
$(PYTHON) $(top_srcdir)/scripts/maint/practracker/practracker.py 
$(top_srcdir)
 endif
 
+practracker-regen:
+   $(PYTHON) $(top_srcdir)/scripts/maint/practracker/practracker.py 
--regen $(top_srcdir)
+
 check-docs: all
$(PERL) $(top_builddir)/scripts/maint/checkOptionDocs.pl
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'practracker_regen'

2019-03-26 Thread nickm
commit 300e7d8c9946617fde3bb1d8cc9c6c8bac556220
Merge: 989b6325d 39e449434
Author: Nick Mathewson 
Date:   Tue Mar 26 19:27:54 2019 -0400

Merge branch 'practracker_regen'

 Makefile.am  |  3 ++
 scripts/maint/practracker/practracker.py | 82 +++-
 scripts/maint/practracker/problem.py |  5 +-
 3 files changed, 77 insertions(+), 13 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Practracker: add a string explaining the excptions file.

2019-03-26 Thread nickm
commit 301e3f22eff5021b0855a70cf98a1ccee69a19a8
Author: Nick Mathewson 
Date:   Mon Mar 25 15:51:48 2019 -0400

Practracker: add a string explaining the excptions file.
---
 scripts/maint/practracker/practracker.py | 32 
 1 file changed, 32 insertions(+)

diff --git a/scripts/maint/practracker/practracker.py 
b/scripts/maint/practracker/practracker.py
index a6e6d0b60..aec7c8b29 100755
--- a/scripts/maint/practracker/practracker.py
+++ b/scripts/maint/practracker/practracker.py
@@ -113,6 +113,38 @@ def consider_metrics_for_file(fname, f):
 
 return found_new_issues
 
+HEADER="""\
+# Welcome to the exceptions file for Tor's best-practices tracker!
+#
+# Each line of this file represents a single violation of Tor's best
+# practices -- ideally one that was grandfathered in from before practracker.py
+# existed.
+#
+# There are three kinds of problems that we recognize right now:
+#   function-size -- a function of more than {MAX_FUNCTION_SIZE} lines.
+#   file-size -- a file of more than {MAX_FILE_SIZE} lines.
+#   include-count -- a file with more than {MAX_INCLUDE_COUNT} #includes.
+#
+# Each line below represents a single exception that practracker should
+# _ignore_. Each line has four parts:
+#  1. The word "problem".
+#  2. The kind of problem.
+#  3. The location of the problem: either a filename, or a
+# filename:functionname pair.
+#  4. The magnitude of the problem to ignore.
+#
+# So for example, consider this line:
+#problem file-size /src/core/or/connection_or.c 3200
+#
+# It tells practracker to allow the mentioned file to be up to 3200 lines
+# long, even though ordinarily it would warn about any file with more than
+# {MAX_FILE_SIZE} lines.
+#
+# You can either edit this file by hand, or regenerate it completely by
+# running `make practracker-regen`.
+
+""".format(**globals())
+
 def main():
 if (len(sys.argv) != 2):
 print("Usage:\n\t$ practracker.py \n\t(e.g. $ 
practracker.py ~/tor/)")



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] practracker: pass sys.argv to main() as an argument

2019-03-26 Thread nickm
commit 0260e0f6fc46cd196c59d3d2c4551be2f15a7547
Author: Nick Mathewson 
Date:   Mon Mar 25 15:52:43 2019 -0400

practracker: pass sys.argv to main() as an argument
---
 scripts/maint/practracker/practracker.py | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/scripts/maint/practracker/practracker.py 
b/scripts/maint/practracker/practracker.py
index aec7c8b29..9f8741521 100755
--- a/scripts/maint/practracker/practracker.py
+++ b/scripts/maint/practracker/practracker.py
@@ -145,8 +145,8 @@ HEADER="""\
 
 """.format(**globals())
 
-def main():
-if (len(sys.argv) != 2):
+def main(argv):
+if (len(argv) != 2):
 print("Usage:\n\t$ practracker.py \n\t(e.g. $ 
practracker.py ~/tor/)")
 return
 
@@ -180,4 +180,4 @@ See doc/HACKING/HelpfulTools.md for more information on 
using practracker.\
 sys.exit(found_new_issues)
 
 if __name__ == '__main__':
-main()
+main(sys.argv)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] practracker: update usage note in docstring

2019-03-26 Thread nickm
commit 39e449434421c8af5d8d6e89b4b4a1bccd78f284
Author: Nick Mathewson 
Date:   Tue Mar 26 08:42:14 2019 -0400

practracker: update usage note in docstring
---
 scripts/maint/practracker/practracker.py | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/scripts/maint/practracker/practracker.py 
b/scripts/maint/practracker/practracker.py
index 4be1a31b5..c2efa61f2 100755
--- a/scripts/maint/practracker/practracker.py
+++ b/scripts/maint/practracker/practracker.py
@@ -13,9 +13,9 @@ practracker.py should be run with its second argument 
pointing to the Tor
 top-level source directory like this:
   $ python3 ./scripts/maint/practracker/practracker.py .
 
-The exceptions file is meant to be initialized once with the current state of
-the source code and then get saved in the repository for ever after:
-  $ python3 ./scripts/maint/practracker/practracker.py . > 
./scripts/maint/practracker/exceptions.txt
+To regenerate the exceptions file so that it allows all current
+problems in the Tor source, use the --regen flag:
+  $ python3 --regen ./scripts/maint/practracker/practracker.py .
 """
 
 from __future__ import print_function



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] practracker: add ability to regenerate exceptions file.

2019-03-26 Thread nickm
commit c2643842a9a93f131f7b1244cce253be657acc8f
Author: Nick Mathewson 
Date:   Mon Mar 25 16:06:26 2019 -0400

practracker: add ability to regenerate exceptions file.

Also add a useful argument parser.
---
 scripts/maint/practracker/practracker.py | 44 +---
 scripts/maint/practracker/problem.py |  5 +++-
 2 files changed, 39 insertions(+), 10 deletions(-)

diff --git a/scripts/maint/practracker/practracker.py 
b/scripts/maint/practracker/practracker.py
index 9f8741521..4be1a31b5 100755
--- a/scripts/maint/practracker/practracker.py
+++ b/scripts/maint/practracker/practracker.py
@@ -117,8 +117,8 @@ HEADER="""\
 # Welcome to the exceptions file for Tor's best-practices tracker!
 #
 # Each line of this file represents a single violation of Tor's best
-# practices -- ideally one that was grandfathered in from before practracker.py
-# existed.
+# practices -- typically, a violation that we had before practracker.py
+# first existed.
 #
 # There are three kinds of problems that we recognize right now:
 #   function-size -- a function of more than {MAX_FUNCTION_SIZE} lines.
@@ -142,17 +142,30 @@ HEADER="""\
 #
 # You can either edit this file by hand, or regenerate it completely by
 # running `make practracker-regen`.
+#
+# Remember: It is better to fix the problem than to add a new exception!
 
 """.format(**globals())
 
 def main(argv):
-if (len(argv) != 2):
-print("Usage:\n\t$ practracker.py \n\t(e.g. $ 
practracker.py ~/tor/)")
-return
+import argparse
+
+progname = argv[0]
+parser = argparse.ArgumentParser(prog=progname)
+parser.add_argument("--regen", action="store_true",
+help="Regenerate the exceptions file")
+parser.add_argument("--exceptions",
+help="Override the location for the exceptions file")
+parser.add_argument("topdir", default=".", nargs="?",
+help="Top-level directory for the tor source")
+args = parser.parse_args(argv[1:])
 
 global TOR_TOPDIR
-TOR_TOPDIR = sys.argv[1]
-exceptions_file = os.path.join(TOR_TOPDIR, "scripts/maint/practracker", 
EXCEPTIONS_FNAME)
+TOR_TOPDIR = args.topdir
+if args.exceptions:
+exceptions_file = args.exceptions
+else:
+exceptions_file = os.path.join(TOR_TOPDIR, 
"scripts/maint/practracker", EXCEPTIONS_FNAME)
 
 # 1) Get all the .c files we care about
 files_list = util.get_tor_c_files(TOR_TOPDIR)
@@ -160,13 +173,26 @@ def main(argv):
 # 2) Initialize problem vault and load an optional exceptions file so that
 # we don't warn about the past
 global ProblemVault
-ProblemVault = problem.ProblemVault(exceptions_file)
+
+if args.regen:
+tmpname = exceptions_file + ".tmp"
+tmpfile = open(tmpname, "w")
+sys.stdout = tmpfile
+sys.stdout.write(HEADER)
+ProblemVault = problem.ProblemVault()
+else:
+ProblemVault = problem.ProblemVault(exceptions_file)
 
 # 3) Go through all the files and report problems if they are not 
exceptions
 found_new_issues = consider_all_metrics(files_list)
 
+if args.regen:
+tmpfile.close()
+os.rename(tmpname, exceptions_file)
+sys.exit(0)
+
 # If new issues were found, try to give out some advice to the developer 
on how to resolve it.
-if (found_new_issues):
+if found_new_issues and not args.regen:
 new_issues_str = """\
 FAILURE: practracker found new problems in the code: see warnings above.
 
diff --git a/scripts/maint/practracker/problem.py 
b/scripts/maint/practracker/problem.py
index d5ebedd17..c82c5db57 100644
--- a/scripts/maint/practracker/problem.py
+++ b/scripts/maint/practracker/problem.py
@@ -19,10 +19,13 @@ class ProblemVault(object):
 found in the code, and also the old problems we read from the exception
 file.
 """
-def __init__(self, exception_fname):
+def __init__(self, exception_fname=None):
 # Exception dictionary: { problem.key() : Problem object }
 self.exceptions = {}
 
+if exception_fname == None:
+return
+
 try:
 with open(exception_fname, 'r') as exception_f:
 self.register_exceptions(exception_f)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Update to press page

2019-03-26 Thread hiro
commit 02ed5bc97ee53e0773e168e6d1ed9e602badbe45
Author: hiro 
Date:   Tue Mar 26 22:07:58 2019 +0100

Update to press page
---
 .htaccess | 2 +-
 content/press/contents.lr | 2 +-
 models/press.ini  | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/.htaccess b/.htaccess
index 8041493..0f902e5 100644
--- a/.htaccess
+++ b/.htaccess
@@ -24,7 +24,7 @@ RewriteRule ^tordnsel/dist/(.*) 
https://2019.www.torproject.org/dist/tordnsel/$1
 RewriteRule ^overview(.*) /about/history$1 [R=301,L]
 
 # Projects
-RewriteRule ^projects/torbrowser/design/(.*) 
https://2019.www.torproject.org/projects/torbrowser/design/ [R=302,L]
+RewriteRule ^projects/torbrowser/design(.*) 
https://2019.www.torproject.org/projects/torbrowser/design/ [R=302,L]
 RewriteRule ^projects/$ https://2019.www.torproject.org/projects/projects 
[R=302,L]
 
 #Pluggable Transports
diff --git a/content/press/contents.lr b/content/press/contents.lr
index 2ec8f6a..ecf28a5 100644
--- a/content/press/contents.lr
+++ b/content/press/contents.lr
@@ -4,7 +4,7 @@ _model: press
 ---
 _discoverable: yes
 ---
-_visible: yes
+_hidden: no
 ---
 section: The Tor Project
 ---
diff --git a/models/press.ini b/models/press.ini
index d84e650..0f6af59 100644
--- a/models/press.ini
+++ b/models/press.ini
@@ -1,7 +1,7 @@
 [model]
 name = Press
 label = {{ this.title }}
-visible = yes
+hidden = no 
 discoverable = yes
 
 [fields.title]



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Removed weird unicode characters

2019-03-26 Thread hiro
commit c83908e2ebe04bc926fcb1dc2749e7a074fbbf92
Author: hiro 
Date:   Tue Mar 26 22:29:43 2019 +0100

Removed weird unicode characters
---
 assets/static/fonts/SourceSansPro/OFL.txt  |  2 +-
 content/about/history/contents.lr  | 18 +-
 content/about/jobs/backend-engineer-ooni/contents.lr   |  8 
 content/about/jobs/browser-developer/contents.lr   |  2 +-
 content/about/jobs/contents.lr |  2 +-
 .../about/jobs/developer-data-architect/contents.lr|  8 
 .../about/jobs/senior-system-administrator/contents.lr |  8 
 content/about/people/biella/contents.lr|  2 +-
 content/about/people/cindy/contents.lr |  2 +-
 content/about/people/ohmygodel/contents.lr |  2 +-
 content/about/people/ssteele/contents.lr   |  2 +-
 content/about/sponsors/DARPA-nrl/contents.lr   |  2 +-
 content/about/sponsors/DARPA-penn/contents.lr  |  2 +-
 content/about/sponsors/USSD-DHRL-harvard/contents.lr   |  2 +-
 content/about/sponsors/fastly/contents.lr  |  2 +-
 content/about/sponsors/imls-ny/contents.lr |  2 +-
 content/about/sponsors/mozilla/contents.lr |  4 ++--
 content/about/sponsors/nsf-rochester/contents.lr   |  2 +-
 content/about/sponsors/sida/contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../press/blogging-where-speech-isn-t-free/contents.lr |  2 +-
 .../contents.lr|  2 +-
 content/press/contents.lr  |  4 +---
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../contents.lr|  2 +-
 .../we-can-t-outlaw-anonymous-web-services/contents.lr |  2 +-
 .../contents.lr|  2 +-
 content/thank-you/contents.lr  |  2 +-
 templates/contact.html |  2 +-
 templates/download.html|  4 ++--
 templates/home.html|  4 ++--
 templates/jobs.html|  2 +-
 templates/people.html  |  2 +-
 templates/projects.html|  2 +-
 48 files changed, 68 insertions(+), 70 deletions(-)

diff --git a/assets/static/fonts/SourceSansPro/OFL.txt 
b/assets/static/fonts/SourceSansPro/OFL.txt
index 72d81ab..3e9c062 100644
--- a/assets/static/fonts/SourceSansPro/OFL.txt
+++ b/assets/static/fonts/SourceSansPro/OFL.txt
@@ -1,4 +1,4 @@
-Copyright 2010, 2012, 2014 Adobe Systems Incorporated (http://www.adobe.com/), 
with Reserved Font Name ‘Source’.
+Copyright 2010, 2012, 2014 Adobe Systems Incorporated (http://www.adobe.com/), 
with Reserved Font Name ‘Source'.
 
 This Font Software is licensed under the SIL Open Font License, Version 1.1.
 This license is copied below, and is also available with a FAQ at:
diff --git a/content/about/history/contents.lr 
b/content/about/history/contents.lr
index d88836c..9dde452 100644
--- a/content/about/history/contents.lr
+++ b/content/about/history/contents.lr
@@ -12,11 +12,11 @@ title: History
 ---
 body:
 
-The Tor Project, Inc, became a 501(c)3 nonprofit in 2006, but the idea of 
“onion routing” began in the mid 1990s.
+The Tor Project, Inc, became a 501(c)3 nonprofit in 2006, but the idea of 
"onion routing" began in the mid 1990s.
 
-**Just like Tor users, the developers, researchers, and funders who’ve made 
Tor possible are a diverse group of people. But all of the people who have been 
involved in Tor are united by a common belief: internet users should have 
private access to an uncensored web.**
+**Just like Tor users, the developers, researchers, and funders who've made 
Tor possible are a diverse group of people. But all of the people who have been 
involved in Tor are united by a common belief: internet users should have 
private access to an uncensored web.**
 
-In the 1990s, the lack of 

[tor-commits] [tpo/master] Merge branch 'master' of git-rw.torproject.org:project/web/tpo

2019-03-26 Thread hiro
commit 3091c213ceb8690f24902fb3c50e8966f836ec98
Merge: 6a46ed8 b5bf68c
Author: hiro 
Date:   Tue Mar 26 21:40:07 2019 +0100

Merge branch 'master' of git-rw.torproject.org:project/web/tpo

 content/about/people/pospeselr/contents.lr | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Update to htaccess

2019-03-26 Thread hiro
commit 6a46ed82d7b83c7e81f22496625d5352bedc28a8
Author: hiro 
Date:   Tue Mar 26 21:39:57 2019 +0100

Update to htaccess
---
 .htaccess | 1 +
 1 file changed, 1 insertion(+)

diff --git a/.htaccess b/.htaccess
index 3ba4df5..8041493 100644
--- a/.htaccess
+++ b/.htaccess
@@ -24,6 +24,7 @@ RewriteRule ^tordnsel/dist/(.*) 
https://2019.www.torproject.org/dist/tordnsel/$1
 RewriteRule ^overview(.*) /about/history$1 [R=301,L]
 
 # Projects
+RewriteRule ^projects/torbrowser/design/(.*) 
https://2019.www.torproject.org/projects/torbrowser/design/ [R=302,L]
 RewriteRule ^projects/$ https://2019.www.torproject.org/projects/projects 
[R=302,L]
 
 #Pluggable Transports



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] add pronoun pospeselr after irc chat

2019-03-26 Thread emmapeel
commit b5bf68cc6e2f093d4a7e6634cb553ab6fbf0cd16
Author: emma peel 
Date:   Tue Mar 26 21:28:35 2019 +0100

add pronoun pospeselr after irc chat
---
 content/about/people/pospeselr/contents.lr | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/content/about/people/pospeselr/contents.lr 
b/content/about/people/pospeselr/contents.lr
index 2baed7a..f3885a5 100644
--- a/content/about/people/pospeselr/contents.lr
+++ b/content/about/people/pospeselr/contents.lr
@@ -8,6 +8,8 @@ name: Richard Pospesel
 ---
 nickname: pospeselr
 ---
+pronoun: they/them
+---
 twitter_handle: pospeselr
 ---
 gpg: 
https://db.torproject.org/fetchkey.cgi?fingerprint=BE7C914CC922CED9D93D23B7DE47360363F34B2C

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] add pronoun pospeselr after irc chat

2019-03-26 Thread emmapeel
commit 9ccfdceabed372b00d65e8908754371a6cbdb3a9
Author: emma peel 
Date:   Tue Mar 26 21:28:35 2019 +0100

add pronoun pospeselr after irc chat
---
 content/about/people/pospeselr/contents.lr | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/content/about/people/pospeselr/contents.lr 
b/content/about/people/pospeselr/contents.lr
index 0679653..8a86c5c 100644
--- a/content/about/people/pospeselr/contents.lr
+++ b/content/about/people/pospeselr/contents.lr
@@ -6,6 +6,8 @@ name: Richard Pospesel
 ---
 nickname: pospeselr
 ---
+pronoun: they/them
+---
 twitter_handle: pospeselr
 ---
 gpg: 
https://db.torproject.org/fetchkey.cgi?fingerprint=BE7C914CC922CED9D93D23B7DE47360363F34B2C

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Update to htaccess

2019-03-26 Thread hiro
commit d1aec9194e79de8b2d8315e83114bacab5de9f35
Author: hiro 
Date:   Tue Mar 26 21:20:22 2019 +0100

Update to htaccess
---
 .htaccess | 26 +++---
 1 file changed, 11 insertions(+), 15 deletions(-)

diff --git a/.htaccess b/.htaccess
index 75f29d0..3ba4df5 100644
--- a/.htaccess
+++ b/.htaccess
@@ -21,28 +21,24 @@ RewriteRule ^torbrowser(.*) /projects/torbrowser.html.en 
[R=301,L]
 RewriteRule ^tordnsel/dist/(.*) 
https://2019.www.torproject.org/dist/tordnsel/$1 [R=301,L]
 
 # Overview
-RewriteRule ^overview(.*) /about/overview$1 [R=301,L]
-
-# Press
-RewriteRule ^press/$ /press/press [R=301,L]
-RewriteRule ^press/index.html(.*) /press/press.html$1 [R=301,L]
+RewriteRule ^overview(.*) /about/history$1 [R=301,L]
 
 # Projects
-RewriteRule ^projects/$ /projects/projects [R=301,L]
+RewriteRule ^projects/$ https://2019.www.torproject.org/projects/projects 
[R=302,L]
 
 #Pluggable Transports
-RewriteRule ^PT/?$ /docs/pluggable-transports [R=301,L]
-RewriteRule ^projects/obfsproxy-debian-instructions(.*) 
/docs/pluggable-transports [R=410,L]
-RewriteRule ^projects/obfsproxy-instructions(.*) /docs/pluggable-transports 
[R=410,L]
-RewriteRule ^projects/obfsproxy(.*) /docs/pluggable-transports [R=301,L]
+RewriteRule ^PT/?$ https://2019.www.torproject.org/docs/pluggable-transports 
[R=302,L]
+RewriteRule ^projects/obfsproxy-debian-instructions(.*) 
https://2019.www.torproject.org/docs/pluggable-transports [R=410,L]
+RewriteRule ^projects/obfsproxy-instructions(.*) 
https://2019.www.torproject.org/docs/pluggable-transports [R=410,L]
+RewriteRule ^projects/obfsproxy(.*) 
https://2019.www.torproject.org/docs/pluggable-transports [R=302,L]
 
 #Relays
 RewriteRule ^relay-guide(.*) 
https://trac.torproject.org/projects/tor/wiki/TorRelayGuide [R=301,L]
 
 # GetInvolved
-RewriteRule ^getinvolved/$ /getinvolved/volunteer [R=301,L]
-RewriteRule ^volunteer(.*) /getinvolved/volunteer$1 [R=301,L]
-RewriteRule ^tshirt(.*) /getinvolved/tshirt$1 [R=301,L]
+RewriteRule ^getinvolved/$ 
https://2019.www.torproject.org/getinvolved/volunteer [R=302,L]
+RewriteRule ^volunteer(.*) 
https://2019.www.torproject.org/getinvolved/volunteer$1 [R=302,L]
+RewriteRule ^tshirt(.*) https://2019.www.torproject.org/getinvolved/tshirt$1 
[R=302,L]
 
 RewriteRule ^research(.*) https://research.torproject.org/ [R=301,L]
 RewriteRule ^getinvolved/research(.*) https://research.torproject.org/ 
[R=301,L]
@@ -72,8 +68,8 @@ RewriteRule ^about/$ /about/history [R=301,L]
 # Donation campaign
 # 2017
 # Special-case the donate-options and amazon page so it doesn't get redirected
-RewriteRule ^donate/donate-options(.*) /donate/donate-options$1 [END]
-RewriteRule ^donate/donate-amazon(.*) /donate/donate-amazon$1 [END]
+RewriteRule ^donate/donate-options(.*) 
https://2019.www.torproject.org/donate/donate-options$1 [END]
+RewriteRule ^donate/donate-amazon(.*) 
https://2019.www.torproject.org/donate/donate-amazon$1 [END]
 RewriteRule ^donate/donate(.*) https://donate.torproject.org [R=302,L]
 RewriteRule ^donate/donor-faq(.*) https://donate.torproject.org/donor-faq 
[R=302,L]
 RewriteRule ^donate/donor-privacy-policy(.*) 
https://donate.torproject.org/privacy-policy [R=302,L]

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] add board, core nav in people's page

2019-03-26 Thread hiro
commit 985626e7d915ff83d903975d85a4d61e34c8adc4
Author: Antonela 
Date:   Tue Mar 26 17:12:54 2019 -0300

add board, core nav in people's page
---
 templates/people.html | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/templates/people.html b/templates/people.html
index 207f451..2ce698f 100644
--- a/templates/people.html
+++ b/templates/people.html
@@ -1,5 +1,6 @@
 
-  {{ _('Board of Directors') }}
+  {{ _('Board of Directors') 
}}
+  {{ _('Core Tor') }}
 
 
   
@@ -10,7 +11,7 @@
 {% endfor %}
   
 
-
+
   {{ _('Core Tor') }}
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Merge remote-tracking branch 'anto/master'

2019-03-26 Thread hiro
commit 9cc3292334af9a8ea97e08ecbb97db08f59e295e
Merge: 0022d64 985626e
Author: hiro 
Date:   Tue Mar 26 21:13:45 2019 +0100

Merge remote-tracking branch 'anto/master'

 assets/static/images/tb85/TB8.svg | 179 ++
 assets/static/images/tb85/tb85.png| Bin 46123 -> 58564 bytes
 assets/static/images/tb85/t...@2x.png | Bin 107230 -> 147986 bytes
 content/about/people/antonela/contents.lr |   2 +
 templates/download-android.html   |   2 +-
 templates/hero-home.html  |   2 +-
 templates/history.html|   2 +-
 templates/navbar.html |   2 +-
 templates/people.html |   5 +-
 9 files changed, 188 insertions(+), 6 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] update my pronoun

2019-03-26 Thread hiro
commit 4401737ea0ebba535b9ebf71191f8abceb321728
Author: Antonela 
Date:   Tue Mar 26 17:02:51 2019 -0300

update my pronoun
---
 content/about/people/antonela/contents.lr | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/content/about/people/antonela/contents.lr 
b/content/about/people/antonela/contents.lr
index 8dc783b..22b058c 100644
--- a/content/about/people/antonela/contents.lr
+++ b/content/about/people/antonela/contents.lr
@@ -6,6 +6,8 @@ role:core
 ---
 name: Antonela Debiasi
 ---
+pronoun: she
+---
 nickname: antonela
 ---
 twitter_handle: holantonela



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Fix UI label typo

2019-03-26 Thread hiro
commit 9c9388dbd3b1b8f96007c29f3e6d6ac270670b08
Author: Antonela 
Date:   Tue Mar 26 16:59:15 2019 -0300

Fix UI label typo
---
 assets/static/images/tb85/TB8.svg | 179 ++
 assets/static/images/tb85/tb85.png| Bin 46123 -> 58564 bytes
 assets/static/images/tb85/t...@2x.png | Bin 107230 -> 147986 bytes
 3 files changed, 179 insertions(+)

diff --git a/assets/static/images/tb85/TB8.svg 
b/assets/static/images/tb85/TB8.svg
new file mode 100644
index 000..f4205b4
--- /dev/null
+++ b/assets/static/images/tb85/TB8.svg
@@ -0,0 +1,179 @@
+
+http://www.w3.org/2000/svg; xmlns:xlink="http://www.w3.org/1999/xlink;>
+
+TB8
+Created with Sketch.
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Search or enter 
address
+
+
+
+
+Tor Browse
+r
+
+
+
+
+
+Tor Browser
+
+
+
+
+
+
+ 

[tor-commits] [tpo/master] Merge pull request #10 from torproject/master

2019-03-26 Thread hiro
commit 286bef97565f00093c0c49b303305440ce30f708
Merge: b2470a7 170caca
Author: Antonela 
Date:   Mon Mar 25 13:35:26 2019 -0300

Merge pull request #10 from torproject/master

rebase

 content/about/sponsors/bbg/contents.lr |  2 +-
 content/about/sponsors/hrw/contents.lr |  2 +-
 content/about/sponsors/nrl/contents.lr |  2 +-
 databags/download-alternatives.ini | 64 +++---
 databags/menu+bn-BD.ini| 20 ++-
 databags/menu+de.ini   | 20 ++-
 databags/menu+es.ini   | 20 ++-
 databags/menu+fr.ini   | 20 ++-
 databags/menu+id.ini   | 20 ++-
 databags/menu+it.ini   | 20 ++-
 databags/menu+pt-BR.ini| 20 ++-
 databags/menu+ru.ini   | 20 ++-
 databags/menu+tr.ini   | 20 ++-
 databags/menu+zh-CN.ini| 20 ++-
 templates/layout.html  |  2 ++
 templates/navbar.html  |  2 +-
 templates/pagenav.html |  2 +-
 templates/sponsors.html|  2 +-
 18 files changed, 258 insertions(+), 20 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Add gplay download link

2019-03-26 Thread hiro
commit eba11d01109acc4b2802114de9fde3474f2d7f95
Author: Antonela 
Date:   Tue Mar 26 16:47:37 2019 -0300

Add gplay download link
---
 templates/download-android.html | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/templates/download-android.html b/templates/download-android.html
index c4fc223..9564b88 100644
--- a/templates/download-android.html
+++ b/templates/download-android.html
@@ -16,7 +16,7 @@
   
   
   {{ _('Download .apk') }}
-  {{ _('Go to Google Play') }}
+  https://play.google.com/store/apps/details?id=org.torproject.torbrowser_alpha;>{{
 _('Go to Google Play') }}
   {% from "macros/downloads.html" import render_fdroid %}
   {{ _('Go to F-droid %s')|format(render_fdroid())|safe }}
   



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Merge pull request #11 from torproject/master

2019-03-26 Thread hiro
commit a956ff988d6dd329b18b21cc7a2a76f6563212d2
Merge: 286bef9 00fc79e
Author: Antonela 
Date:   Tue Mar 26 16:14:53 2019 -0300

Merge pull request #11 from torproject/master

rebase

 .gitignore |   2 +
 .htaccess  |  86 +++
 assets/static/images/tails_release.jpg | Bin 0 -> 37721 bytes
 assets/static/images/tor-browser_release.png   | Bin 0 -> 77134 bytes
 assets/static/images/tor-project-logo-onions.png   | Bin 0 -> 1426170 bytes
 assets/static/images/tor_release.png   | Bin 0 -> 20762 bytes
 configs/i18n.ini   |   2 +-
 content/about/contents.lr  |   4 -
 content/about/people/agrabeli/contents.lr  |   4 +-
 content/about/people/ahf/contents.lr   |   4 +-
 content/about/people/ailanthus/contents.lr |   4 +-
 content/about/people/alsmith/contents.lr   |   4 +-
 content/about/people/amoghbl1/contents.lr  |   4 +-
 content/about/people/andreas/contents.lr   |   4 +-
 content/about/people/antonela/contents.lr  |   4 +-
 content/about/people/arlolra/contents.lr   |   4 +-
 content/about/people/arma/contents.lr  |   4 +-
 content/about/people/arthuredelstein/contents.lr   |   4 +-
 content/about/people/asn/contents.lr   |   4 +-
 content/about/people/atagar/contents.lr|   4 +-
 content/about/people/bdavila/contents.lr   |   4 +-
 content/about/people/biella-core/contents.lr   |   4 +-
 content/about/people/biella/contents.lr|   4 +-
 content/about/people/boklm/contents.lr |   4 +-
 content/about/people/brade/contents.lr |   4 +-
 content/about/people/catalyst/contents.lr  |   4 +-
 content/about/people/cindy-core/contents.lr|   4 +-
 content/about/people/cindy/contents.lr |   4 +-
 content/about/people/dawuud/contents.lr|   4 +-
 content/about/people/dgoulet/contents.lr   |   4 +-
 content/about/people/donnchac/contents.lr  |   4 +-
 content/about/people/egypcio/contents.lr   |   4 +-
 content/about/people/emmapeel/contents.lr  |   4 +-
 content/about/people/ewyatt/contents.lr|   4 +-
 content/about/people/flexlibris/contents.lr|   4 +-
 content/about/people/gaba/contents.lr  |   4 +-
 content/about/people/geko/contents.lr  |   4 +-
 content/about/people/ggus/contents.lr  |   4 +-
 content/about/people/gman999/contents.lr   |   4 +-
 content/about/people/gunner/contents.lr|   4 +-
 content/about/people/haxxpop/contents.lr   |   4 +-
 content/about/people/hc/contents.lr|   4 +-
 content/about/people/hellais/contents.lr   |   4 +-
 content/about/people/hiro/contents.lr  |   4 +-
 content/about/people/iangoldberg/contents.lr   |   4 +-
 content/about/people/igt0/contents.lr  |   4 +-
 content/about/people/inf0/contents.lr  |   4 +-
 content/about/people/intrigeri/contents.lr |   4 +-
 content/about/people/irl/contents.lr   |   4 +-
 content/about/people/isabela/contents.lr   |   4 +-
 content/about/people/isra/contents.lr  |   4 +-
 content/about/people/jselon/contents.lr|   4 +-
 content/about/people/juga/contents.lr  |   4 +-
 content/about/people/julius-core/contents.lr   |   4 +-
 content/about/people/julius/contents.lr|   4 +-
 content/about/people/juris/contents.lr |   4 +-
 content/about/people/karsten/contents.lr   |   4 +-
 content/about/people/kat/contents.lr   |   4 +-
 content/about/people/komlo/contents.lr |   4 +-
 content/about/people/kushal/contents.lr|   4 +-
 content/about/people/leif/contents.lr  |   4 +-
 content/about/people/ln5/contents.lr   |   4 +-
 content/about/people/matt-core/contents.lr |   4 +-
 content/about/people/matt/contents.lr  |   4 +-
 content/about/people/mcs/contents.lr   |   4 +-
 content/about/people/meejah/contents.lr|   4 +-
 content/about/people/megan/contents.lr |   4 +-
 content/about/people/micahflee/contents.lr |   4 +-
 content/about/people/moritz/contents.lr|   4 +-
 content/about/people/mrphs/contents.lr |   4 +-
 content/about/people/mtigas/contents.lr|   4 +-
 content/about/people/n8fr8/contents.lr |   4 +-
 content/about/people/nickm/contents.lr |   4 +-
 content/about/people/nighat/contents.lr|   4 +-
 content/about/people/nyinz/contents.lr |   4 +-
 content/about/people/ohmygodel/contents.lr |   4 +-
 content/about/people/pari/contents.lr  |   4 +-
 

[tor-commits] [tpo/master] Fix mobile menu btn

2019-03-26 Thread hiro
commit c06bc11b9086ec7ad53912ada84b37a2597238ad
Author: Antonela 
Date:   Tue Mar 26 16:35:47 2019 -0300

Fix mobile menu btn
---
 templates/hero-home.html | 2 +-
 templates/navbar.html| 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/templates/hero-home.html b/templates/hero-home.html
index 9d5d7de..e1d1c17 100644
--- a/templates/hero-home.html
+++ b/templates/hero-home.html
@@ -5,7 +5,7 @@
   {{ _('Explore Freely.') 
}}
 
 
-  {{ _('Defend yourself 
against tracking and surveillance. Circumvent censorship.') }}
+  {{ _('Defend yourself against 
tracking and surveillance. Circumvent censorship.') }}
 
 
   {% set download = site.get('/download') %}
diff --git a/templates/navbar.html b/templates/navbar.html
index 95bb0e5..f70cdd0 100644
--- a/templates/navbar.html
+++ b/templates/navbar.html
@@ -10,7 +10,7 @@
   Tor Logo
 
 
-  
+  
 {{ _("Menu") }} 
   
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Fix bad col-width at xs

2019-03-26 Thread hiro
commit d64e32c3ca25c63a8f0badf436540b3c16c1e3c2
Author: Antonela 
Date:   Tue Mar 26 16:54:33 2019 -0300

Fix bad col-width at xs
---
 templates/history.html | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/templates/history.html b/templates/history.html
index b90386d..dbd2f3d 100644
--- a/templates/history.html
+++ b/templates/history.html
@@ -1,5 +1,5 @@
 
-  
+  
 {% block body %}
   {{ this.body }}
 {% endblock %}



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Update to htaccess

2019-03-26 Thread hiro
commit 0022d645be2df8578031d457588120ebd46a9788
Author: hiro 
Date:   Tue Mar 26 21:12:07 2019 +0100

Update to htaccess
---
 .htaccess | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/.htaccess b/.htaccess
index f911c21..75f29d0 100644
--- a/.htaccess
+++ b/.htaccess
@@ -1,12 +1,12 @@
 RewriteEngine On
 
 # moved to /docs/
-RewriteRule ^faq(.*) https://2019.www.torproject.org/docs/faq$1 [R=302,L]
-RewriteRule ^bridges(.*) https://2019.www.torproject.org/docs/bridges$1 
[R=302,L]
-RewriteRule ^abuse(.*) https://2019.www.torproject.org/docs/abuse$1 [R=302,L]
-RewriteRule ^documentation(.*) 
https://2019.www.torproject.org/docs/documentation$1 [R=302,L]
-RewriteRule ^verifying-signatures(.*) 
https://2019.www.torproject.org/docs/verifying-signatures$1 [R=302,L]
-RewriteRule ^tor-manual(.*) https://2019.www.torproject.org/docs/tor-manual$1 
[R=302,L]
+RewriteRule ^docs/faq(.*) https://2019.www.torproject.org/docs/faq$1 [R=302,L]
+RewriteRule ^docs/bridges(.*) https://2019.www.torproject.org/docs/bridges$1 
[R=302,L]
+RewriteRule ^docs/abuse(.*) https://2019.www.torproject.org/docs/abuse$1 
[R=302,L]
+RewriteRule ^docs/documentation(.*) 
https://2019.www.torproject.org/docs/documentation$1 [R=302,L]
+RewriteRule ^docs/verifying-signatures(.*) 
https://2019.www.torproject.org/docs/verifying-signatures$1 [R=302,L]
+RewriteRule ^docs/tor-manual(.*) 
https://2019.www.torproject.org/docs/tor-manual$1 [R=302,L]
 
 # Torbutton
 RewriteRule ^torbutton/design(.*) 
https://2019.www.torproject.org/docs/torbutton/en/design$1 [R=302,L]

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/staging] replace http with https, and small linebreak corrections and some updated links

2019-03-26 Thread emmapeel
commit 5c58933eb76498695f2a5303e6f5e7672f7402dd
Author: emma peel 
Date:   Tue Mar 26 20:24:34 2019 +0100

replace http with https, and small linebreak corrections and some updated 
links
---
 content/about/sponsors/ncf/contents.lr   | 2 +-
 content/press/15-great-free-privacy-downloads/contents.lr| 2 +-
 content/press/after-prism-is-too-much-anonymity-possible/contents.lr | 2 +-
 content/press/anoniem-browsen-voor-gsm-in-de-maak/contents.lr| 2 +-
 .../contents.lr  | 5 ++---
 .../press/call-to-join-tor-network-to-fight-censorship/contents.lr   | 2 +-
 .../contents.lr  | 5 ++---
 .../contents.lr  | 5 ++---
 .../duckduckgo-donates-25k-to-privacyfocused-tor-project/contents.lr | 5 ++---
 .../contents.lr  | 2 +-
 content/press/facebook-once-again-accessible-via-tor/contents.lr | 2 +-
 .../contents.lr  | 2 +-
 content/press/future-tense-the-deep-web/contents.lr  | 2 +-
 .../press/hoe-censuurbestrijder-tor-wordt-gecensureerd/contents.lr   | 2 +-
 content/press/how-to-manage-your-web-footprint/contents.lr   | 2 +-
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 content/press/nsa-targets-the-privacy-conscious/contents.lr  | 2 +-
 content/press/report-nsa-has-little-success-cracking-tor/contents.lr | 2 +-
 .../contents.lr  | 2 +-
 .../contents.lr  | 5 ++---
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 .../svenskt-bistand-hjalper-hackare-att-lura-natcensuren/contents.lr | 2 +-
 content/press/the-fp-top-100-global-thinkers/contents.lr | 5 ++---
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 content/press/tor-is-still-safe/contents.lr  | 2 +-
 content/press/tor-network-bridges-help-evade-blockers/contents.lr| 2 +-
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 content/press/tor-should-not-be-banned-in-britain/contents.lr| 2 +-
 content/press/turkey-twitter-censorship-vpn-tor-and-more/contents.lr | 2 +-
 content/press/we-can-t-outlaw-anonymous-web-services/contents.lr | 5 ++---
 content/press/web-anonymizers-suddenly-get-very-popular/contents.lr  | 5 ++---
 .../wiping-away-whistle-blowers-online-fingerprints/contents.lr  | 2 +-
 38 files changed, 46 insertions(+), 54 deletions(-)

diff --git a/content/about/sponsors/ncf/contents.lr 
b/content/about/sponsors/ncf/contents.lr
index e5b1414..d5218f6 100644
--- a/content/about/sponsors/ncf/contents.lr
+++ b/content/about/sponsors/ncf/contents.lr
@@ -6,4 +6,4 @@ time: 2010-2012, 2014
 ---
 name: National Christian Foundation
 ---
-link: http://www.nationalchristian.com/
+link: https://www.nationalchristian.com/
diff --git a/content/press/15-great-free-privacy-downloads/contents.lr 
b/content/press/15-great-free-privacy-downloads/contents.lr
index 7c61edb..a6b2c1a 100644
--- a/content/press/15-great-free-privacy-downloads/contents.lr
+++ b/content/press/15-great-free-privacy-downloads/contents.lr
@@ -8,7 +8,7 @@ publisher:  PC World
 ---
 title:  15 Great, Free Privacy Downloads
 ---
-link:  
http://www.pcworld.com/article/149399-3/15_great_free_privacy_downloads.html
+link:  
https://www.pcworld.com/article/149399-3/15_great_free_privacy_downloads.html
 ---
 pub_date:  2008-08-07
 ---
diff --git 
a/content/press/after-prism-is-too-much-anonymity-possible/contents.lr 
b/content/press/after-prism-is-too-much-anonymity-possible/contents.lr
index a9f65f6..2e286f1 100644
--- a/content/press/after-prism-is-too-much-anonymity-possible/contents.lr
+++ b/content/press/after-prism-is-too-much-anonymity-possible/contents.lr
@@ -8,7 +8,7 @@ publisher:  Slice of MIT
 ---
 title:  After PRISM, Is Too Much Anonymity Possible?
 ---
-link:  
http://alum.mit.edu/pages/sliceofmit/2013/07/01/after-prism-asking-how-much-is-too-much-anonymity/
+link:  
https://alum.mit.edu/pages/sliceofmit/2013/07/01/after-prism-asking-how-much-is-too-much-anonymity/
 ---
 pub_date:  2013-07-01
 ---
diff --git a/content/press/anoniem-browsen-voor-gsm-in-de-maak/contents.lr 
b/content/press/anoniem-browsen-voor-gsm-in-de-maak/contents.lr

[tor-commits] [tpo/master] replace http with https, and small linebreak corrections and some updated links

2019-03-26 Thread emmapeel
commit 0fcd0ed43f44347d5104bde5c2da863b5ca72a8c
Author: emma peel 
Date:   Tue Mar 26 20:24:34 2019 +0100

replace http with https, and small linebreak corrections and some updated 
links
---
 content/about/sponsors/ncf/contents.lr   | 2 +-
 content/press/15-great-free-privacy-downloads/contents.lr| 2 +-
 content/press/after-prism-is-too-much-anonymity-possible/contents.lr | 2 +-
 content/press/anoniem-browsen-voor-gsm-in-de-maak/contents.lr| 2 +-
 .../contents.lr  | 5 ++---
 .../press/call-to-join-tor-network-to-fight-censorship/contents.lr   | 2 +-
 .../contents.lr  | 5 ++---
 .../contents.lr  | 5 ++---
 .../duckduckgo-donates-25k-to-privacyfocused-tor-project/contents.lr | 5 ++---
 .../contents.lr  | 2 +-
 content/press/facebook-once-again-accessible-via-tor/contents.lr | 2 +-
 .../contents.lr  | 2 +-
 content/press/future-tense-the-deep-web/contents.lr  | 2 +-
 .../press/hoe-censuurbestrijder-tor-wordt-gecensureerd/contents.lr   | 2 +-
 content/press/how-to-manage-your-web-footprint/contents.lr   | 2 +-
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 content/press/nsa-targets-the-privacy-conscious/contents.lr  | 2 +-
 content/press/report-nsa-has-little-success-cracking-tor/contents.lr | 2 +-
 .../contents.lr  | 2 +-
 .../contents.lr  | 5 ++---
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 .../svenskt-bistand-hjalper-hackare-att-lura-natcensuren/contents.lr | 2 +-
 content/press/the-fp-top-100-global-thinkers/contents.lr | 5 ++---
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 content/press/tor-is-still-safe/contents.lr  | 2 +-
 content/press/tor-network-bridges-help-evade-blockers/contents.lr| 2 +-
 .../contents.lr  | 2 +-
 .../contents.lr  | 2 +-
 content/press/tor-should-not-be-banned-in-britain/contents.lr| 2 +-
 content/press/turkey-twitter-censorship-vpn-tor-and-more/contents.lr | 2 +-
 content/press/we-can-t-outlaw-anonymous-web-services/contents.lr | 5 ++---
 content/press/web-anonymizers-suddenly-get-very-popular/contents.lr  | 5 ++---
 .../wiping-away-whistle-blowers-online-fingerprints/contents.lr  | 2 +-
 38 files changed, 46 insertions(+), 54 deletions(-)

diff --git a/content/about/sponsors/ncf/contents.lr 
b/content/about/sponsors/ncf/contents.lr
index b7517b3..4c27d68 100644
--- a/content/about/sponsors/ncf/contents.lr
+++ b/content/about/sponsors/ncf/contents.lr
@@ -8,4 +8,4 @@ name: National Christian Foundation
 ---
 _hidden: yes
 ---
-link: http://www.nationalchristian.com/
+link: https://www.nationalchristian.com/
diff --git a/content/press/15-great-free-privacy-downloads/contents.lr 
b/content/press/15-great-free-privacy-downloads/contents.lr
index 4940bbf..4fc5ade 100644
--- a/content/press/15-great-free-privacy-downloads/contents.lr
+++ b/content/press/15-great-free-privacy-downloads/contents.lr
@@ -10,7 +10,7 @@ publisher:  PC World
 ---
 title:  15 Great, Free Privacy Downloads
 ---
-link:  
http://www.pcworld.com/article/149399-3/15_great_free_privacy_downloads.html
+link:  
https://www.pcworld.com/article/149399-3/15_great_free_privacy_downloads.html
 ---
 pub_date:  2008-08-07
 ---
diff --git 
a/content/press/after-prism-is-too-much-anonymity-possible/contents.lr 
b/content/press/after-prism-is-too-much-anonymity-possible/contents.lr
index 18fb968..1d039b6 100644
--- a/content/press/after-prism-is-too-much-anonymity-possible/contents.lr
+++ b/content/press/after-prism-is-too-much-anonymity-possible/contents.lr
@@ -10,7 +10,7 @@ publisher:  Slice of MIT
 ---
 title:  After PRISM, Is Too Much Anonymity Possible?
 ---
-link:  
http://alum.mit.edu/pages/sliceofmit/2013/07/01/after-prism-asking-how-much-is-too-much-anonymity/
+link:  
https://alum.mit.edu/pages/sliceofmit/2013/07/01/after-prism-asking-how-much-is-too-much-anonymity/
 ---
 pub_date:  2013-07-01
 ---
diff --git a/content/press/anoniem-browsen-voor-gsm-in-de-maak/contents.lr 
b/content/press/anoniem-browsen-voor-gsm-in-de-maak/contents.lr
index 

[tor-commits] [orbot/master] remove unused launcher art

2019-03-26 Thread n8fr8
commit a5d5c99fe29e318286cf06e0d5cd1fd9078512b8
Author: n8fr8 
Date:   Tue Mar 26 15:29:23 2019 -0400

remove unused launcher art
---
 app/src/main/ic_launcher-web.png | Bin 23371 -> 0 bytes
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/app/src/main/ic_launcher-web.png b/app/src/main/ic_launcher-web.png
deleted file mode 100644
index d28872f5..
Binary files a/app/src/main/ic_launcher-web.png and /dev/null differ

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] many small changes to support new binary loading, startup and more

2019-03-26 Thread n8fr8
commit 56917567cd21a734a35f3bee0e56ba23793b6887
Author: n8fr8 
Date:   Tue Mar 26 03:03:48 2019 -0400

many small changes to support new binary loading, startup and more
- improved handling of port conflicts
- fixed loading of tor binary on arm64-v8a
- changed how we execute shell commands
---
 app/build.gradle   |   6 +-
 app/src/main/AndroidManifest.xml   |   4 +-
 jsocksAndroid/src/main/AndroidManifest.xml |   8 +-
 orbotservice/build.gradle  |  19 +-
 .../org/torproject/android/service/TorService.java | 470 +++--
 .../android/service/TorServiceConstants.java   |   4 +-
 .../android/service/util/CustomNativeLoader.java   | 132 ++
 .../android/service/util/CustomShell.java  | 101 +
 .../service/util/CustomTorResourceInstaller.java   | 244 +++
 .../android/service/util/NativeLoader.java |  35 +-
 .../service/util/OtherResourceInstaller.java   |   6 +-
 .../android/service/util/PortForwarder.java|  80 
 .../android/service/vpn/OrbotVpnManager.java   |  29 +-
 orbotservice/src/main/jni/Application.mk   |   2 +-
 14 files changed, 859 insertions(+), 281 deletions(-)

diff --git a/app/build.gradle b/app/build.gradle
index 6b59a43d..4994f51e 100644
--- a/app/build.gradle
+++ b/app/build.gradle
@@ -34,8 +34,8 @@ android {
 minSdkVersion 16
 applicationId 'org.torproject.android'
 targetSdkVersion 28
-versionCode 16060001
-versionName '16.0.6-BETA-1-tor-0.3.5.8'
+versionCode 16060002
+versionName '16.0.6-BETA-2-tor-0.3.5.8'
 archivesBaseName = "Orbot-$versionName"
 }
 }
@@ -55,7 +55,7 @@ android {
 reset()
 
 // Specifies a list of ABIs that Gradle should create APKs for.
-include "x86", "armeabi", "armeabi-v7a"
+include "x86", "armeabi", "armeabi-v7a", "x86_64", "arm64-v8a"
 
 // Specifies that we do not want to also generate a universal APK 
that includes all ABIs.
 universalApk true
diff --git a/app/src/main/AndroidManifest.xml b/app/src/main/AndroidManifest.xml
index ea90afe7..8e3b6014 100644
--- a/app/src/main/AndroidManifest.xml
+++ b/app/src/main/AndroidManifest.xml
@@ -2,7 +2,7 @@
 http://schemas.android.com/apk/res/android;
 xmlns:tools="http://schemas.android.com/tools;
 package="org.torproject.android"
-android:installLocation="auto">
+android:installLocation="internalOnly">
 
 
 
@@ -30,7 +30,7 @@
 >
 
 
 
diff --git a/jsocksAndroid/src/main/AndroidManifest.xml 
b/jsocksAndroid/src/main/AndroidManifest.xml
index 7351fd23..fb20a650 100644
--- a/jsocksAndroid/src/main/AndroidManifest.xml
+++ b/jsocksAndroid/src/main/AndroidManifest.xml
@@ -1,11 +1,5 @@
 http://schemas.android.com/apk/res/android;
-package="com.example.jsocksandroid"
-android:versionCode="1"
-android:versionName="1.0" >
-
-
+package="com.example.jsocksandroid" >
 
 
 
diff --git a/orbotservice/build.gradle b/orbotservice/build.gradle
index c9f0e8a4..df861342 100644
--- a/orbotservice/build.gradle
+++ b/orbotservice/build.gradle
@@ -1,8 +1,8 @@
 apply plugin: 'com.android.library'
 
 android {
-compileSdkVersion 27
-buildToolsVersion '27.0.3'
+compileSdkVersion 28
+buildToolsVersion '28.0.3'
 
 sourceSets {
 main {
@@ -12,9 +12,10 @@ android {
 
 defaultConfig {
 minSdkVersion 16
-targetSdkVersion 27
-versionCode 1
-versionName "1.0"
+targetSdkVersion 28
+versionCode 16060001
+versionName '16.0.6-BETA-1-tor-0.3.5.8-orbotservice'
+archivesBaseName = "OrbotService-$versionName"
 
 }
 buildTypes {
@@ -27,9 +28,11 @@ android {
 
 dependencies {
 implementation project(':jsocksAndroid')
-implementation 'org.torproject:tor-android-binary:0.3.5.8-rc'
-implementation 'com.android.support:appcompat-v7:27.1.1'
-implementation 'com.jrummyapps:android-shell:1.0.1'
+implementation 'org.torproject:tor-android-binary:0.3.5.8-rc-v2'
+implementation 'com.android.support:appcompat-v7:28.0.0'
+implementation 'com.jaredrummler:android-shell:1.0.0'
 implementation fileTree(dir: 'libs', include: ['.so'])
 testImplementation 'junit:junit:4.12'
+
+implementation 'com.offbynull.portmapper:portmapper:2.0.5'
 }
diff --git 
a/orbotservice/src/main/java/org/torproject/android/service/TorService.java 
b/orbotservice/src/main/java/org/torproject/android/service/TorService.java
index f87c0a10..7f2b37cc 100644
--- a/orbotservice/src/main/java/org/torproject/android/service/TorService.java
+++ b/orbotservice/src/main/java/org/torproject/android/service/TorService.java
@@ -39,12 +39,14 @@ import android.support.v4.content.LocalBroadcastManager;
 import android.text.TextUtils;
 import 

[tor-commits] [orbot/master] don't shrink or minify for now

2019-03-26 Thread n8fr8
commit 9257b66fe4c18ac2cce24643097e007c6b2bd882
Author: n8fr8 
Date:   Tue Mar 26 14:35:35 2019 -0400

don't shrink or minify for now
---
 app/build.gradle | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app/build.gradle b/app/build.gradle
index 4994f51e..726979c6 100644
--- a/app/build.gradle
+++ b/app/build.gradle
@@ -16,8 +16,8 @@ android {
 }
 buildTypes {
 release {
-minifyEnabled true
-shrinkResources true
+minifyEnabled false
+shrinkResources false
 proguardFiles getDefaultProguardFile('proguard-android.txt'), 
'proguard-rules.txt'
 }
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Delete unused models

2019-03-26 Thread hiro
commit 54a16c18a66a585f642dfdf6fe44aed82c3958a9
Author: hiro 
Date:   Tue Mar 26 20:18:23 2019 +0100

Delete unused models
---
 content/press/contents.lr |  4 
 models/blog-post.ini  | 29 -
 models/blog.ini   | 16 
 models/press.ini  |  3 ++-
 4 files changed, 6 insertions(+), 46 deletions(-)

diff --git a/content/press/contents.lr b/content/press/contents.lr
index e47ec8b..2ec8f6a 100644
--- a/content/press/contents.lr
+++ b/content/press/contents.lr
@@ -2,6 +2,10 @@ _template: layout.html
 ---
 _model: press
 ---
+_discoverable: yes
+---
+_visible: yes
+---
 section: The Tor Project
 ---
 section_id: the_tor_project
diff --git a/models/blog-post.ini b/models/blog-post.ini
deleted file mode 100644
index edccc34..000
--- a/models/blog-post.ini
+++ /dev/null
@@ -1,29 +0,0 @@
-[model]
-name = Blog Post
-label = {{ this.title }}
-hidden = yes
-
-[fields.title]
-label = Title
-type = string
-size = large
-
-[fields.author]
-label = Author
-type = string
-width = 1/2
-
-[fields.twitter_handle]
-label = Twitter Handle
-type = string
-width = 1/4
-addon_label = @
-
-[fields.pub_date]
-label = Publication date
-type = date
-width = 1/4
-
-[fields.body]
-label = Body
-type = markdown
diff --git a/models/blog.ini b/models/blog.ini
deleted file mode 100644
index 0a3a3ca..000
--- a/models/blog.ini
+++ /dev/null
@@ -1,16 +0,0 @@
-[model]
-name = Blog
-label = Blog
-hidden = yes
-
-[fields.title]
-label = Title
-type = string
-
-[children]
-model = blog-post
-order_by = -pub_date, title
-
-[pagination]
-enabled = yes
-per_page = 10
diff --git a/models/press.ini b/models/press.ini
index 367a706..d84e650 100644
--- a/models/press.ini
+++ b/models/press.ini
@@ -1,6 +1,8 @@
 [model]
 name = Press
 label = {{ this.title }}
+visible = yes
+discoverable = yes
 
 [fields.title]
 label = Title
@@ -9,7 +11,6 @@ type = string
 [fields.section]
 label = Section
 type = string
-translate = True
 
 [fields.section_id]
 label = Section_id

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https_completed] Update translations for tor-and-https_completed

2019-03-26 Thread translation
commit 5ff70351a791e1c9766fc427d3f57b5847de9a0d
Author: Translation commit bot 
Date:   Tue Mar 26 18:48:05 2019 +

Update translations for tor-and-https_completed
---
 is.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/is.po b/is.po
index 5e7ca64d3..174f8f40a 100644
--- a/is.po
+++ b/is.po
@@ -5,7 +5,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: Tor Project\n"
 "POT-Creation-Date: 2014-07-17 14:23+\n"
-"PO-Revision-Date: 2019-01-15 12:26+\n"
+"PO-Revision-Date: 2019-03-26 18:21+\n"
 "Last-Translator: Sveinn í Felli \n"
 "Language-Team: Icelandic 
(http://www.transifex.com/otf/torproject/language/is/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https] Update translations for tor-and-https

2019-03-26 Thread translation
commit 5e3844af7148454e32de7c26e70f862ed8b67c25
Author: Translation commit bot 
Date:   Tue Mar 26 18:47:59 2019 +

Update translations for tor-and-https
---
 is.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/is.po b/is.po
index 5e7ca64d3..174f8f40a 100644
--- a/is.po
+++ b/is.po
@@ -5,7 +5,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: Tor Project\n"
 "POT-Creation-Date: 2014-07-17 14:23+\n"
-"PO-Revision-Date: 2019-01-15 12:26+\n"
+"PO-Revision-Date: 2019-03-26 18:21+\n"
 "Last-Translator: Sveinn í Felli \n"
 "Language-Team: Icelandic 
(http://www.transifex.com/otf/torproject/language/is/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot] Update translations for tbmanual-contentspot

2019-03-26 Thread translation
commit 51ef7fd4296c3b99cf81a47a9281ce7afe25ba7a
Author: Translation commit bot 
Date:   Tue Mar 26 18:47:46 2019 +

Update translations for tbmanual-contentspot
---
 contents+is.po | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/contents+is.po b/contents+is.po
index 3e48e8a7e..a4f1f0eef 100644
--- a/contents+is.po
+++ b/contents+is.po
@@ -1402,7 +1402,7 @@ msgstr ""
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
 msgid "Site.com"
-msgstr "Vefur.is"
+msgstr "www.vefur.is"
 
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
@@ -1433,7 +1433,7 @@ msgstr ""
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
 msgid "user / pw"
-msgstr "notandi / lykil"
+msgstr "notandi / lykilorð"
 
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
@@ -1443,7 +1443,7 @@ msgstr "Notandanafn og lykilorð sem notuð eru við 
auðkenningu."
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
 msgid "data"
-msgstr "gogn"
+msgstr "gögn"
 
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
@@ -1467,7 +1467,7 @@ msgstr ""
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
 msgid "Tor"
-msgstr "Tor"
+msgstr "tor"
 
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tbmanual-contentspot_completed] Update translations for tbmanual-contentspot_completed

2019-03-26 Thread translation
commit bf008a66643ce3a1b88f469c61fb493f51bab049
Author: Translation commit bot 
Date:   Tue Mar 26 18:47:53 2019 +

Update translations for tbmanual-contentspot_completed
---
 contents+is.po | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/contents+is.po b/contents+is.po
index 3e48e8a7e..a4f1f0eef 100644
--- a/contents+is.po
+++ b/contents+is.po
@@ -1402,7 +1402,7 @@ msgstr ""
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
 msgid "Site.com"
-msgstr "Vefur.is"
+msgstr "www.vefur.is"
 
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
@@ -1433,7 +1433,7 @@ msgstr ""
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
 msgid "user / pw"
-msgstr "notandi / lykil"
+msgstr "notandi / lykilorð"
 
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
@@ -1443,7 +1443,7 @@ msgstr "Notandanafn og lykilorð sem notuð eru við 
auðkenningu."
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
 msgid "data"
-msgstr "gogn"
+msgstr "gögn"
 
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
@@ -1467,7 +1467,7 @@ msgstr ""
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)
 msgid "Tor"
-msgstr "Tor"
+msgstr "tor"
 
 #: https//tb-manual.torproject.org/en-US/secure-connections/
 #: (content/secure-connections/contents+en-US.lrtopic.body)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2019-03-26 Thread translation
commit 0da9f0bc07fbf73d5833370c6a8f528b2d851140
Author: Translation commit bot 
Date:   Tue Mar 26 18:46:32 2019 +

Update translations for tails-misc
---
 is.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/is.po b/is.po
index e323af944..7a3b09e36 100644
--- a/is.po
+++ b/is.po
@@ -9,7 +9,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2019-01-14 21:20+0100\n"
-"PO-Revision-Date: 2019-01-29 07:30+\n"
+"PO-Revision-Date: 2019-03-26 18:21+\n"
 "Last-Translator: Sveinn í Felli \n"
 "Language-Team: Icelandic 
(http://www.transifex.com/otf/torproject/language/is/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_completed] Update translations for tails-misc_completed

2019-03-26 Thread translation
commit 80a782d33c9f21f9eb6b3816f216fc5678f1eeb2
Author: Translation commit bot 
Date:   Tue Mar 26 18:46:38 2019 +

Update translations for tails-misc_completed
---
 is.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/is.po b/is.po
index e323af944..7a3b09e36 100644
--- a/is.po
+++ b/is.po
@@ -9,7 +9,7 @@ msgstr ""
 "Project-Id-Version: Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2019-01-14 21:20+0100\n"
-"PO-Revision-Date: 2019-01-29 07:30+\n"
+"PO-Revision-Date: 2019-03-26 18:21+\n"
 "Last-Translator: Sveinn í Felli \n"
 "Language-Team: Icelandic 
(http://www.transifex.com/otf/torproject/language/is/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Remove hidden from press model

2019-03-26 Thread hiro
commit 00fc79e0798e963ae09ea145e76d1c505fe9bd6a
Author: hiro 
Date:   Tue Mar 26 19:18:43 2019 +0100

Remove hidden from press model
---
 models/press.ini | 1 -
 1 file changed, 1 deletion(-)

diff --git a/models/press.ini b/models/press.ini
index 28e0bd1..367a706 100644
--- a/models/press.ini
+++ b/models/press.ini
@@ -1,7 +1,6 @@
 [model]
 name = Press
 label = {{ this.title }}
-hidden = yes
 
 [fields.title]
 label = Title

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/donatepages-messagespot] Update translations for donatepages-messagespot

2019-03-26 Thread translation
commit 40e5f0f1a0d428a9d7a9df0f59bf7bc7df53306b
Author: Translation commit bot 
Date:   Tue Mar 26 18:15:32 2019 +

Update translations for donatepages-messagespot
---
 locale/is/LC_MESSAGES/messages.po | 18 +-
 1 file changed, 17 insertions(+), 1 deletion(-)

diff --git a/locale/is/LC_MESSAGES/messages.po 
b/locale/is/LC_MESSAGES/messages.po
index f7ab0bdfb..6cdcc2d66 100644
--- a/locale/is/LC_MESSAGES/messages.po
+++ b/locale/is/LC_MESSAGES/messages.po
@@ -216,7 +216,7 @@ msgstr "Viltu styrkja með kreditkorti eða PayPal?"
 #: 
tmp/cache_locale/ef/ef5649de7f8cead2eb5ba30c5d2afbe4e1ea84df12773fd2513ca8f8823e3fbc.php:110
 msgid ""
 "Thanks for your interest in donating cryptocurrency to the Tor Project."
-msgstr ""
+msgstr "Takk fyrir að sýna áhuga á að gefa rafmynt til Tor-verkefnisins."
 
 #: 
tmp/cache_locale/ef/ef5649de7f8cead2eb5ba30c5d2afbe4e1ea84df12773fd2513ca8f8823e3fbc.php:117
 msgid ""
@@ -235,6 +235,8 @@ msgstr ""
 msgid ""
 "Below you will find the cryptocurrencies we accept and our wallet addresses."
 msgstr ""
+"Hér fyrir neðan geturðu sé þá rafrænu gjaldmiðla sem við tökum við 
og "
+"vistföng rafmyndaveskjanna okkar."
 
 #: 
tmp/cache_locale/ef/ef5649de7f8cead2eb5ba30c5d2afbe4e1ea84df12773fd2513ca8f8823e3fbc.php:127
 msgid ""
@@ -252,6 +254,9 @@ msgid ""
 "If you have any questions, or would like to donate a cryptocurrency not "
 "listed above, please email us at giv...@torproject.org."
 msgstr ""
+"Ef þú ert með fleiri spurningar, eða vilt gefa með rafmynt sem ekki er 
á "
+"listanum hér fyrir ofan, endilega sendu okkur tölvupóst á "
+"giv...@torproject.org."
 
 #: 
tmp/cache_locale/ce/ce708c1cd991748e8c1c29f932e6ddbd1be5be1b4cc2c5b49b607cae1df80432.php:29
 msgid ""
@@ -339,6 +344,10 @@ msgid ""
 "privacy-enhancing browser for mobile devices and making it easier for third-"
 "party developers to integrate Tor into their applications."
 msgstr ""
+"Með stuðningi þínum og hinu rausnarlega mótframlagi frá Mozilla, munum 
við "
+"geta tekist á við metnaðarfull verkefni, eins og að hanna enn öruggari 
og "
+"þægilegri vafra fyrir snjalltæki og að gera öðrum forriturum 
auðveldara að "
+"fella Tor inn í sinn eigin hugbúnað."
 
 #: 
tmp/cache_locale/ca/ca1cd152d40544030a642d8d074e6afb769c3bf80a1b2b61c380f1466e3a03a4.php:61
 msgid "Thank you for standing up for privacy and freedom online."
@@ -725,18 +734,25 @@ msgid ""
 "making it easier for third-party developers to integrate Tor into their "
 "applications."
 msgstr ""
+"Með stuðningi þínum munum við geta tekist á við metnaðarfull 
verkefni, eins "
+"og að hanna enn öruggari og þægilegri vafra fyrir snjalltæki og að gera 
"
+"öðrum forriturum auðveldara að fella Tor inn í sinn eigin hugbúnað."
 
 #: 
tmp/cache_locale/af/afda2fbd22ed389453e63ca9acc074a25ce820b5bc97120edfd975cf8f46634a.php:71
 msgid ""
 "It's an incredible time to stand up for world-leading security and privacy "
 "software."
 msgstr ""
+"Núna er rétti tíminn til að standa upp og berjast fyrir heimsins fremsta "
+"hugbúnað sem stuðlar að öryggi og friðhelgi einstaklinganna."
 
 #: 
tmp/cache_locale/af/afda2fbd22ed389453e63ca9acc074a25ce820b5bc97120edfd975cf8f46634a.php:73
 msgid ""
 "Tell family, friends, and colleagues that you're supporting privacy and "
 "security with Tor!"
 msgstr ""
+"Segðu fjölskyldu þinni, samstarfsfólki og vinum að þú styðjir við 
öryggi og "
+"friðhelgi almennings með Tor!"
 
 #: 
tmp/cache_locale/92/9248b30ecfc0bb3509fc7e1db98f98ec86e72399ad551da3d5abe54c7cd987af.php:34
 msgid "Processing Donation - Tor"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Update templates

2019-03-26 Thread hiro
commit cb98a7f7da27d8c617f5bc2f345322c43889ae70
Author: hiro 
Date:   Tue Mar 26 18:55:38 2019 +0100

Update templates
---
 assets/static/images/tails_release.jpg| Bin 0 -> 37721 bytes
 assets/static/images/tor-browser_release.png  | Bin 0 -> 77134 bytes
 assets/static/images/tor-project-logo-onions.png  | Bin 0 -> 1426170 bytes
 assets/static/images/tor_release.png  | Bin 0 -> 20762 bytes
 content/press/new-release-tails/contents.lr   |   2 ++
 content/press/new-release-tor-browser/contents.lr |  10 +-
 content/press/new-release-tor/contents.lr |   2 ++
 templates/macros/press.html   |   2 +-
 templates/meta.html   |   2 +-
 9 files changed, 11 insertions(+), 7 deletions(-)

diff --git a/assets/static/images/tails_release.jpg 
b/assets/static/images/tails_release.jpg
new file mode 100644
index 000..b27faec
Binary files /dev/null and b/assets/static/images/tails_release.jpg differ
diff --git a/assets/static/images/tor-browser_release.png 
b/assets/static/images/tor-browser_release.png
new file mode 100644
index 000..7feeb26
Binary files /dev/null and b/assets/static/images/tor-browser_release.png differ
diff --git a/assets/static/images/tor-project-logo-onions.png 
b/assets/static/images/tor-project-logo-onions.png
new file mode 100644
index 000..46bd982
Binary files /dev/null and b/assets/static/images/tor-project-logo-onions.png 
differ
diff --git a/assets/static/images/tor_release.png 
b/assets/static/images/tor_release.png
new file mode 100644
index 000..28efada
Binary files /dev/null and b/assets/static/images/tor_release.png differ
diff --git a/content/press/new-release-tails/contents.lr 
b/content/press/new-release-tails/contents.lr
index 30f1468..025a222 100644
--- a/content/press/new-release-tails/contents.lr
+++ b/content/press/new-release-tails/contents.lr
@@ -8,6 +8,8 @@ type: release
 ---
 title: New Release: Tails 3.12
 ---
+image: /static/images/tails_release.jpg
+---
 link: https://blog.torproject.org/new-release-tails-312
 ---
 summary:
diff --git a/content/press/new-release-tor-browser/contents.lr 
b/content/press/new-release-tor-browser/contents.lr
index ba52c2a..91ee759 100644
--- a/content/press/new-release-tor-browser/contents.lr
+++ b/content/press/new-release-tor-browser/contents.lr
@@ -6,15 +6,15 @@ active: True
 ---
 type: release
 ---
-title: New Release: Tor Browser 8.5a7
+title: New Release: Tor Browser 8.5a10
 ---
-link: https://blog.torproject.org/new-release-tor-browser-85a7
+image: /static/images/tor-browser_release.png
+---
+link: https://blog.torproject.org/new-release-tor-browser-85a10
 ---
 summary:
 
-Tor Browser 8.5a7 is now available from the Tor Browser Project page and also 
from our distribution directory.
-
-This release features important security updates to Firefox.
+Tor Browser 8.5a10 is now available from the Tor Browser Project page and also 
from our distribution directory.
 
 ---
 body:
diff --git a/content/press/new-release-tor/contents.lr 
b/content/press/new-release-tor/contents.lr
index b20fa4c..e0a4bc1 100644
--- a/content/press/new-release-tor/contents.lr
+++ b/content/press/new-release-tor/contents.lr
@@ -8,6 +8,8 @@ type: release
 ---
 title: New Release: Tor 0.4.0.1-alpha
 ---
+image: /static/images/tor_release.png
+---
 link: https://blog.torproject.org/new-release-tor-0401-alpha
 ---
 summary:
diff --git a/templates/macros/press.html b/templates/macros/press.html
index 27707bf..40f109e 100644
--- a/templates/macros/press.html
+++ b/templates/macros/press.html
@@ -1,6 +1,6 @@
 {% macro render_release(item, alternative) %}
 
-  
+  
   
 
   {{ item.title }}
diff --git a/templates/meta.html b/templates/meta.html
index 714897e..0bf3d3f 100644
--- a/templates/meta.html
+++ b/templates/meta.html
@@ -9,7 +9,7 @@
 https://torproject.org; />
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [newsletter/master] Add htaccess

2019-03-26 Thread hiro
commit 055107aae9390d1edb3cf09faa0e02f938ada90e
Author: hiro 
Date:   Tue Mar 26 18:27:31 2019 +0100

Add htaccess
---
 .htaccess | 0
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/.htaccess b/.htaccess
new file mode 100644
index 000..e69de29

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [styleguide/master] Add htaccess

2019-03-26 Thread hiro
commit 3235799db4fc752c33ef94e36981b11a69122930
Author: hiro 
Date:   Tue Mar 26 18:24:54 2019 +0100

Add htaccess
---
 .htaccess | 0
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/.htaccess b/.htaccess
new file mode 100644
index 000..e69de29

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/maint-8.0] Bug 29868: Fix installation of python-future package

2019-03-26 Thread gk
commit abf8e5043de3b69bf29b641751b5d73852c08b4e
Author: Nicolas Vigier 
Date:   Tue Mar 26 12:01:18 2019 +0100

Bug 29868: Fix installation of python-future package

The jessie-backports suite has been removed from ftp.debian.org, so we
now download and install the package using snapshot.debian.org.
---
 projects/tor-browser/config | 18 ++
 1 file changed, 14 insertions(+), 4 deletions(-)

diff --git a/projects/tor-browser/config b/projects/tor-browser/config
index c0f5123..6aa3c66 100644
--- a/projects/tor-browser/config
+++ b/projects/tor-browser/config
@@ -29,12 +29,15 @@ targets:
 - genisoimage
 - faketime
   windows:
+pre: |
+  # Bug 29868: jessie-backports don't exist anymore, so we download the
+  # package we need from snapshot.debian.org
+  # We can remove this when we switch to Stretch (bug 29307)
+  DEBIAN_FRONTEND=noninteractive dpkg -i python-future_*_all.deb
 var:
   arch_deps:
-- python-future
-  pre_pkginst: |
-# enable jessie-backports for python-future
-echo 'deb http://ftp.debian.org/debian jessie-backports main' >> 
/etc/apt/sources.list
+# python-configparser is required by python-future
+- python-configparser
   windows-i686:
 var:
   mar_osname: win32
@@ -95,3 +98,10 @@ input_files:
 URL: 
https://files.pythonhosted.org/packages/7e/9b/f99171190f04cd23768547dd34533b4016bd582842f53cd9fe9585a74c74/pefile-2017.11.5.tar.gz
 sha256sum: 675c35ee0e1677db9e80d2f48d8a7ff2cf38e6207e8cd5e2a2c6d126db025854
 enable: '[% c("var/windows") %]'
+  # Bug 29868: jessie-backports don't exist anymore, so we download the
+  # package we need from snapshot.debian.org
+  # We can remove this when we switch to Stretch (bug 29307)
+  - name: python-future
+URL: 
https://snapshot.debian.org/archive/debian/20190104T031048Z/pool/main/p/python-future/python-future_0.15.2-4%7Ebpo8%2B1_all.deb
+sha256sum: da39bbc41a6143f68eb7b8d774aad8fe2483947c4e567c9b27f6a8455981450d
+enable: '[% c("var/windows") %]'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 29868: Fix installation of python-future package

2019-03-26 Thread gk
commit f2e272082fc484f211e0539dc177b1948c4b5d68
Author: Nicolas Vigier 
Date:   Tue Mar 26 12:01:18 2019 +0100

Bug 29868: Fix installation of python-future package

The jessie-backports suite has been removed from ftp.debian.org, so we
now download and install the package using snapshot.debian.org.
---
 projects/tor-browser/config | 18 ++
 1 file changed, 14 insertions(+), 4 deletions(-)

diff --git a/projects/tor-browser/config b/projects/tor-browser/config
index 22d99c6..0a82092 100644
--- a/projects/tor-browser/config
+++ b/projects/tor-browser/config
@@ -32,12 +32,15 @@ targets:
 - genisoimage
 - faketime
   windows:
+pre: |
+  # Bug 29868: jessie-backports don't exist anymore, so we download the
+  # package we need from snapshot.debian.org
+  # We can remove this when we switch to Stretch (bug 29307)
+  DEBIAN_FRONTEND=noninteractive dpkg -i python-future_*_all.deb
 var:
   arch_deps:
-- python-future
-  pre_pkginst: |
-# enable jessie-backports for python-future
-echo 'deb http://ftp.debian.org/debian jessie-backports main' >> 
/etc/apt/sources.list
+# python-configparser is required by python-future
+- python-configparser
   windows-i686:
 var:
   mar_osname: win32
@@ -116,6 +119,13 @@ input_files:
 URL: 
https://files.pythonhosted.org/packages/7e/9b/f99171190f04cd23768547dd34533b4016bd582842f53cd9fe9585a74c74/pefile-2017.11.5.tar.gz
 sha256sum: 675c35ee0e1677db9e80d2f48d8a7ff2cf38e6207e8cd5e2a2c6d126db025854
 enable: '[% c("var/windows") %]'
+  # Bug 29868: jessie-backports don't exist anymore, so we download the
+  # package we need from snapshot.debian.org
+  # We can remove this when we switch to Stretch (bug 29307)
+  - name: python-future
+URL: 
https://snapshot.debian.org/archive/debian/20190104T031048Z/pool/main/p/python-future/python-future_0.15.2-4%7Ebpo8%2B1_all.deb
+sha256sum: da39bbc41a6143f68eb7b8d774aad8fe2483947c4e567c9b27f6a8455981450d
+enable: '[% c("var/windows") %]'
   # To generate a new keystore, see how-to-generate-keystore.txt
   - filename: android-qa.keystore
 enable: '[% c("var/android") %]'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Edit verify signature link

2019-03-26 Thread hiro
commit b52ec2d6ebe4e2fac68cbcc59a5b5c4c00a210bd
Author: hiro 
Date:   Tue Mar 26 18:10:10 2019 +0100

Edit verify signature link
---
 templates/download.html | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/templates/download.html b/templates/download.html
index 5966747..48f0b53 100644
--- a/templates/download.html
+++ b/templates/download.html
@@ -45,7 +45,7 @@
 
 
   
-https://support.torproject.org/how-to-verify-signature; 
target="_blank">{{ _('Verify Tor Browser signature') }}
+https://support.torproject.org/tbb/how-to-verify-signature/; 
target="_blank">{{ _('Verify Tor Browser signature') }}
   
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tpo/master] Update download alpha link

2019-03-26 Thread hiro
commit 71b4f29e11686d22a3c801e27919cfe588fb4dbf
Author: hiro 
Date:   Tue Mar 26 18:01:48 2019 +0100

Update download alpha link
---
 content/download/{options => alpha}/contents.lr | 0
 templates/hero-download.html| 2 +-
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/content/download/options/contents.lr 
b/content/download/alpha/contents.lr
similarity index 100%
rename from content/download/options/contents.lr
rename to content/download/alpha/contents.lr
diff --git a/templates/hero-download.html b/templates/hero-download.html
index 3425c1c..6f31fd0 100644
--- a/templates/hero-download.html
+++ b/templates/hero-download.html
@@ -36,7 +36,7 @@
 
 
   {{ _('Download in another language') }}
-  {{ _('Advanced Install Options') }}
+  {{ _('Advanced Install Options') }}
 
 
   https://blog.torproject.org/category/tags/tor-browser;>{{ _('Read the 
latest release announcements') }}

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


  1   2   3   >