Re: [tor-bugs] #14952 [Applications/Tor Browser]: Audit HTTP/2 and SPDY if needed

2018-08-16 Thread Tor Bug Tracker & Wiki
#14952: Audit HTTP/2 and SPDY if needed
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  task | Status:
 |  needs_review
 Priority:  Very High|  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tbb-linkability, tbb-usability-  |  Actual Points:
  website, tbb-performance, ff60-esr,|
  TorBrowserTeam201808R  |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by arthuredelstein):

 * status:  new => needs_review
 * keywords:
 tbb-linkability, tbb-usability-website, tbb-performance, ff60-esr,
 TorBrowserTeam201808
 =>
 tbb-linkability, tbb-usability-website, tbb-performance, ff60-esr,
 TorBrowserTeam201808R


Comment:

 Replying to [comment:44 gk]:

 > 1) Is the disk avoidance requirement respected in case there is some
 caching going on?

 I took two approaches to try to confirm that HTTP/2 is respecting disk
 avoidance.

 '''1.''' In the first approach, I read through the caching code and
 installed breakpoints using gdb:

 To write to the cache, nsHttpChannel.cpp calls
 mCacheEntry->OpenOutputStream
 https://dxr.mozilla.org/mozilla-
 
esr60/rev/dd52b41d2b775e5c7261ce52795268b7670635fc/netwerk/protocol/http/nsHttpChannel.cpp#5395

 I repeatedly hard-reloaded
 https://commons.wikimedia.org/wiki/Vincent_van_Gogh, and I confirmed this
 code location was hit repeatedly with "network.http.spdy.enabled" and
 "network.http.spdy.enabled.http2" set to `false`, and also with both set
 to `true`. I used the Network Monitor tab to confirm that files were
 loading via HTTP/1.1 GET requests in the first case, and HTTP/2.0 in the
 second.

 This indicates to me what I gathered from reading the code: that both
 HTTP1 and HTTP2 are using the same caching mechanism. So that gives us at
 least some hope that the private browsing policies are the same.

 Then I looked at AltSvc. The AlternativeServices.cpp uses DataStorage.cpp
 to store its AltSvcMapping data (the mapping between primary
 scheme/host/port and alternate service scheme/host/port). DataStorage has
 three DataStorageType values:
 * DataStorage_Persistent
 * DataStorage_Temporary
 * DataStorage_Private

 Only the DataStorage_Persistent type is sync'd to disk. So I wanted to
 confirm that DataStorage_Private is being used. So I put a breakpoint
 where AlternateServices.cpp stores a mapping:
 https://dxr.mozilla.org/mozilla-
 
esr60/rev/dd52b41d2b775e5c7261ce52795268b7670635fc/netwerk/protocol/http/AlternateServices.cpp#281
 and then repeatedly visited an AltSvc header demo served at
 https://arthuredelstein.net/altsvc
 I confirmed there that mPrivate was always true, and thus
 DataStorage_Private is used in Tor Browser.


 '''2.''' The second approach was to use parent-process JS to measure the
 cache's disk consumption. I experimented with Firefox and Tor Browser.
 First I entered the following code in the Browser Console:

 {{{
 let logDiskConsumption = () => Services.cache2.asyncGetDiskConsumption({
   onNetworkCacheDiskConsumption: x => console.log(x),
   QueryInterface: XPCOMUtils.generateQI([
 Ci.nsISupportsWeakReference
   ])
 });
 setInterval(logDiskConsumption, 250);
 Services.cache2.clear();
 gBrowser.loadURI("https://commons.wikimedia.org/wiki/Vincent_van_Gogh;);
 }}}

 This code logs the number of bytes found in the disk cache every 250 ms.

 In Firefox 60.1.0esr, I confirmed that "network.http.spdy.enabled" and
 "network.http.spdy.enabled.http2" were set to `true` by default. Upon
 running the above code, I could see the disk consumption monotonically
 increasing until the wikimedia page was fully loaded. Then the disk
 consumption stopped increasing (and remained constant at 2722816). The
 Network Monitor indicated HTTP/2 was being used.

 In Tor Browser 8.0a9, I manually set "network.http.spdy.enabled" and
 "network.http.spdy.enabled.http2" to true, because they were false by
 default. Then I ran the same code in the Browser Console, and confirmed
 that the total disk consumption remained constant at zero. Again, I used
 the Network Monitor to confirm HTTP/2.0 GET requests were being used.

 (I also checked a Private Browsing Window with Firefox 60.1.0esr and saw
 no disk consumption. And ran the code in Tor Browser with
 "private.firstparty.isolate" set to false, again with no disk
 consumption.)

 From the results of these two approaches, I am persuaded that normal HTTP
 caching, at least for loading web pages and images, is 

Re: [tor-bugs] #27176 [Core Tor/Tor]: fix inaccurate rust docs

2018-08-16 Thread Tor Bug Tracker & Wiki
#27176: fix inaccurate rust docs
--+
 Reporter:  cyberpunks|  Owner:  (none)
 Type:  defect| Status:  needs_revision
 Priority:  Medium|  Milestone:  Tor: 0.3.5.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  rust,doc  |  Actual Points:
Parent ID:| Points:
 Reviewer:  teor  |Sponsor:
--+

Comment (by cyberpunks):

 Replying to [comment:2 teor]:
 > Can you explain why you deleted this line?

 The commit message explains
 > The function takes an already validated utf-8 string


 > As far as I'm aware, all rust strings must be utf-8.
 Which means this function cannot possibly fail from receiving a non-utf-8
 string, because a Rust string is what's being passed in, so it's already
 been validated when it was created.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #23432 [Webpages/Website]: Move CSP style attributes into external stylesheets

2018-08-16 Thread Tor Bug Tracker & Wiki
#23432: Move CSP style attributes into external stylesheets
--+--
 Reporter:  cypherpunks   |  Owner:  (none)
 Type:  enhancement   | Status:  new
 Priority:  Medium|  Milestone:  website redesign
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  CSP   |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by traumschule):

 This is also relevant for the new website.

 < https://observatory.mozilla.org/analyze.html?host=torproject.org
 Score:  110/100
 Tests Passed:   11/11
 failed tests:
 Blocks inline styles by not allowing 'unsafe-inline' inside style-src
 Clickjacking protection, using frame-ancestors
 Deny by default, using default-src 'none'
 Restricts use of the  tag by using base-uri 'none', base-uri 'self',
 or specific origins
 Restricts where  contents may be submitted by using form-action
 'none', form-action 'self', or specific URIs

 < https://csp-evaluator.withgoogle.com/?csp=https://torproject.org
 High severity: object-src [missing] Can you restrict object-src to 'none'?

 = What should be done

 - https://content-security-policy.com/#server
 - https://www.w3.org/TR/CSP2/#example-policies
 - ML: https://lists.w3.org/Archives/Public/public-webappsec/

 There's a method to define a [https://www.w3.org/TR/CSP2/#delivery-html-
 meta-element CSP in a meta header] "although in this case its
 effectiveness will be limited"
 ([https://en.wikipedia.org/wiki/Content_Security_Policy#cite_ref-13
 Wikipedia]), for apache it should be defined in {{{httpd.conf}}} or
 {{{.htaccess}}}:
 {{{
 Header set Content-Security-Policy "default-src 'self';"
 }}}
 (just an example, the perfect solution may differ)

 Interesting read: [https://www.html5rocks.com/en/tutorials/security
 /content-security-policy/ An Introduction to Content Security Policy]

 = Content Security Policy (CSP) header not implemented

 < observatory.mozilla.org/analyze.html?host=support.torproject.org
 For Score:  75/100
 Tests Passed:   10/11
 Content Security Policy (CSP) header not implemented

 Same for styleguide.torproject.org

 < observatory.mozilla.org/analyze.html?host=deb.torproject.org
 Score:  55/100
 Tests Passed:   9/11
 We noticed that your site is accessible over HTTPS, but still defaults to
 HTTP.
 Content Security Policy (CSP) header not implemented
 Does not redirect to an HTTPS site

 < observatory.mozilla.org/analyze.html?host=trac.torproject.org
 Score:  55/100
 Tests Passed:   9/11
 The use of the X-Frame-Options header and Content Security Policy’s frame-
 ancestors directive are a simple and easy way to protect your site against
 clickjacking attacks.
 https://infosec.mozilla.org/guidelines/web_security#x-frame-options
 Content Security Policy (CSP) header not implemented
 X-Frame-Options (XFO) header cannot be recognized
 missing Cookies tags: SameSite Prefixed

 - archive.torproject.org
 - cloud.torproject.org
 - collector.torproject.org
 - consensus-health.torproject.org
 - exonerator.torproject.org
 - gettor.torproject.org
 - git.torproject.org
 - gitweb.torproject.org
 - metrics.torproject.org
 - newsletter.torproject.org
 - nyx.torproject.org
 - onion.torproject.org
 - research.torproject.org
 - tb-manual.torproject.org
 - stem.torproject.org
 - survey.torproject.org
 - snowflake.torproject.org

 = Best

 < observatory.mozilla.org/analyze.html?host=dist.torproject.org
 Score:  115/100
 Tests Passed:   11/11
 Recommended Change
   We don't have any!  
 Clickjacking protection, using frame-ancestors
 Deny by default, using default-src 'none'
 Restricts use of the  tag by using base-uri 'none', base-uri 'self',
 or specific origins
 Restricts where  contents may be submitted by using form-action
 'none', form-action 'self', or specific URIs

 < observatory.mozilla.org/analyze.html?host=bridges.torproject.org
 Score:  115/100
 Tests Passed:   11/11
 Recommended Change
   We don't have any!  
 Clickjacking protection, using frame-ancestors
 Restricts where  contents may be submitted by using form-action
 'none', form-action 'self', or specific URIs

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27177 [Core Tor/Tor]: rust protover accepts tabs and newlines in protocol versions

2018-08-16 Thread Tor Bug Tracker & Wiki
#27177: rust protover accepts tabs and newlines in protocol versions
+--
 Reporter:  cyberpunks  |  Owner:  (none)
 Type:  defect  | Status:  new
 Priority:  Medium  |  Milestone:
Component:  Core Tor/Tor|Version:  Tor: 0.3.3.9
 Severity:  Normal  | Resolution:
 Keywords:  rust,033-backport,034-backport  |  Actual Points:
Parent ID:  | Points:
 Reviewer:  |Sponsor:
+--

Comment (by cyberpunks):

 Patch on branch rust-protospace at ​​​https://gitgud.io/onionk/tor.git

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27177 [Core Tor/Tor]: rust protover accepts tabs and newlines in protocol versions

2018-08-16 Thread Tor Bug Tracker & Wiki
#27177: rust protover accepts tabs and newlines in protocol versions
--+
 Reporter:  cyberpunks|  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Core Tor/Tor  |Version:  Tor: 0.3.3.9
 Severity:  Normal|   Keywords:  rust,033-backport,034-backport
Actual Points:|  Parent ID:
   Points:|   Reviewer:
  Sponsor:|
--+
 `"Desc=1\t,2"` is considered fine, and so are any of these other
 characters: https://en.wikipedia.org/wiki/Whitespace_character#Unicode
 which `protover.c` doesn't understand.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #15518 [Core Tor/Tor]: Tor considers routers in the same IPv6 /16 to be "in the same subnet"

2018-08-16 Thread Tor Bug Tracker & Wiki
#15518: Tor considers routers in the same IPv6 /16 to be "in the same subnet"
-+-
 Reporter:  isis |  Owner:  neel
 Type:  defect   | Status:
 |  merge_ready
 Priority:  High |  Milestone:  Tor:
 |  unspecified
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ipv6, path, path-bias, tor-client|  Actual Points:
  easy   |
Parent ID:  #24393   | Points:  1
 Reviewer:  teor |Sponsor:
-+-
Changes (by teor):

 * status:  needs_revision => merge_ready


Comment:

 Your pull request has some extra commits a358d29, 438fc91 and a merge
 commit 81a2829. Next time you're updating a pull request, please add
 commits that just contain the new changes. (Re-doing all the changes, and
 doing merges, makes it harder to review your code.)

 Here's how you can add changes to an existing branch in a terminal:
 {{{
 git checkout b15518
 git pull
 (use your editor to make changes)
 git add -p
 git add new-file-name
 git commit
 git push origin b15518
 }}}

 I cherry-picked the commit 1f4f47e on master, and pushed it to
 https://github.com/teor2345/tor.git as b15518-min.

 If the CI passes, we can merge it.

 Thanks!

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27157 [Webpages/Website]: Update Tor FAQ - Tor has directory guards

2018-08-16 Thread Tor Bug Tracker & Wiki
#27157: Update Tor FAQ - Tor has directory guards
--+-
 Reporter:  teor  |  Owner:  (none)
 Type:  defect| Status:  merge_ready
 Priority:  Medium|  Milestone:
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  easy doc, FAQ |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+-

Comment (by teor):

 New tickets are cheap, and small changes are easy to review and merge.

 So I recommend you open new tickets for each new topic (or new reviewer).
 And make a new commit for every change to a different section.

 You should also ask hiro or whoever merges your work what they prefer.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27157 [Webpages/Website]: Update Tor FAQ - Tor has directory guards

2018-08-16 Thread Tor Bug Tracker & Wiki
#27157: Update Tor FAQ - Tor has directory guards
--+-
 Reporter:  teor  |  Owner:  (none)
 Type:  defect| Status:  merge_ready
 Priority:  Medium|  Milestone:
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  easy doc, FAQ |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+-

Comment (by traumschule):

 Thanks for reviewing this patch. Do you prefer to get this merged fast or
 shall I collect more FAQ related commits in the PR?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27176 [Core Tor/Tor]: fix inaccurate rust docs

2018-08-16 Thread Tor Bug Tracker & Wiki
#27176: fix inaccurate rust docs
--+
 Reporter:  cyberpunks|  Owner:  (none)
 Type:  defect| Status:  needs_revision
 Priority:  Medium|  Milestone:  Tor: 0.3.5.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  rust,doc  |  Actual Points:
Parent ID:| Points:
 Reviewer:  teor  |Sponsor:
--+
Changes (by teor):

 * status:  new => needs_revision
 * reviewer:   => teor
 * component:  - Select a component => Core Tor/Tor
 * milestone:   => Tor: 0.3.5.x-final


Comment:

 Can you explain why you deleted this line?

 {{{
 * If a protocol name cannot be parsed as utf-8.
 }}}

 As far as I'm aware, all rust strings must be utf-8.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27176 [- Select a component]: fix inaccurate rust docs

2018-08-16 Thread Tor Bug Tracker & Wiki
#27176: fix inaccurate rust docs
--+
 Reporter:  cyberpunks|  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  - Select a component  |Version:
 Severity:  Normal| Resolution:
 Keywords:  rust,doc  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+

Comment (by cyberpunks):

 Patches in branch rust-docs1 at ​​https://gitgud.io/onionk/tor.git

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27176 [- Select a component]: fix inaccurate rust docs

2018-08-16 Thread Tor Bug Tracker & Wiki
#27176: fix inaccurate rust docs
--+--
 Reporter:  cyberpunks|  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  - Select a component  |Version:
 Severity:  Normal|   Keywords:  rust,doc
Actual Points:|  Parent ID:
   Points:|   Reviewer:
  Sponsor:|
--+--
 Some method descriptions are outdated or were never correct, like the one
 for `parse_protocol_and_version_str()`.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27165 [Core Tor/Tor]: CID 1438153 unlikely overflow in predicted_ports_prediction_time_remaining()

2018-08-16 Thread Tor Bug Tracker & Wiki
#27165: CID 1438153 unlikely overflow in
predicted_ports_prediction_time_remaining()
--+--
 Reporter:  catalyst  |  Owner:  (none)
 Type:  defect| Status:  needs_review
 Priority:  Medium|  Milestone:  Tor: unspecified
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  coverity  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by teor):

 The time_t changes are a good idea.

 But I suggest you do the cast back to int once, in
 predicted_ports_prediction_time_remaining().

 And the new overflow check:
 {{{
  if (BUG((prediction_timeout - idle_delta) > TIME_MAX)) {
 }}}

 Is wrong, because `(time_t)x > TIME_MAX` is always false.

 Instead, use the correct test:
 {{{
   /* We check that idle_delta is less than or equal to prediction_timeout,
 so any overflow is a bug */
   if (BUG((prediction_timeout - idle_delta) > INT_MAX)) {
  return INT_MAX;
   }
 }}}

 But this check may also invoke undefined behaviour, if prediction_timeout
 is TIME_T_MAX and idle_delta is negative. idle_delta can be negative if
 now is negative (or now - last_prediction_add_time overflows, because now
 is TIME_T_MAX and last_prediction_add_time is negative).

 But if we try to algebraically rearrange it so it doesn't invoke undefined
 behaviour, we end up causing undefined behaviour when TIME_T and int are
 the same size:
 {{{
   /* We check that idle_delta is less than or equal to prediction_timeout,
 so any overflow is a bug */
   if (BUG(prediction_timeout > (INT_MAX + idle_delta))) {
  return INT_MAX;
   }
 }}}

 So maybe we want this arrangement:
 {{{
   /* We check that idle_delta is less than or equal to prediction_timeout,
 so any overflow is a bug */
   if (BUG(-idle_delta > (INT_MAX - prediction_timeout))) {
  return INT_MAX;
   }
 }}}

 But that's not undefined-behaviour free, either.

 Maybe we should think carefully about what we're trying to do here?
 So I suggest that we

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #15518 [Core Tor/Tor]: Tor considers routers in the same IPv6 /16 to be "in the same subnet"

2018-08-16 Thread Tor Bug Tracker & Wiki
#15518: Tor considers routers in the same IPv6 /16 to be "in the same subnet"
-+-
 Reporter:  isis |  Owner:  neel
 Type:  defect   | Status:
 |  needs_revision
 Priority:  High |  Milestone:  Tor:
 |  unspecified
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ipv6, path, path-bias, tor-client|  Actual Points:
  easy   |
Parent ID:  #24393   | Points:  1
 Reviewer:  teor |Sponsor:
-+-

Comment (by neel):

 Fixed the spaces and pushed.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #15518 [Core Tor/Tor]: Tor considers routers in the same IPv6 /16 to be "in the same subnet"

2018-08-16 Thread Tor Bug Tracker & Wiki
#15518: Tor considers routers in the same IPv6 /16 to be "in the same subnet"
-+-
 Reporter:  isis |  Owner:  neel
 Type:  defect   | Status:
 |  needs_revision
 Priority:  High |  Milestone:  Tor:
 |  unspecified
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ipv6, path, path-bias, tor-client|  Actual Points:
  easy   |
Parent ID:  #24393   | Points:  1
 Reviewer:  teor |Sponsor:
-+-

Comment (by teor):

 The CI failed, please run "make check-spaces" on your code, and fix the
 errors:
 https://travis-ci.org/torproject/tor/jobs/417076922#L2919

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #23588 [Core Tor/Tor]: Write fascist_firewall_choose_address_ls() and use it in hs_get_extend_info_from_lspecs()

2018-08-16 Thread Tor Bug Tracker & Wiki
#23588: Write fascist_firewall_choose_address_ls() and use it in
hs_get_extend_info_from_lspecs()
-+-
 Reporter:  teor |  Owner:  neel
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:  Tor:
 |  0.3.5.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  prop224, tor-hs, single-onion,   |  Actual Points:
  ipv6, 034-triage-20180328, |
  034-removed-20180328   |
Parent ID:  #23493   | Points:  1
 Reviewer:  teor |Sponsor:
-+-

Comment (by teor):

 Yes, "0" is the numeric value for AF_UNSPEC.
 fascist_firewall_allows_address_ap() returns an AF_UNSPEC address when
 neither address is reachable.

 That's a bug in the new code for this ticket, because each client should
 have at least one reachable address.

 In the hs-ipv6-md network, chutney configures:
 * an IPv4-only client
 * an IPv6-only client
 * an IPv6-only onion service
 * a few IPv4/IPv6 relays

 https://gitweb.torproject.org/chutney.git/tree/networks/hs-ipv6-md

 Please check the addresses that you're getting out of the lspecs. Maybe
 the parsing is wrong.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #15518 [Core Tor/Tor]: Tor considers routers in the same IPv6 /16 to be "in the same subnet"

2018-08-16 Thread Tor Bug Tracker & Wiki
#15518: Tor considers routers in the same IPv6 /16 to be "in the same subnet"
-+-
 Reporter:  isis |  Owner:  neel
 Type:  defect   | Status:
 |  needs_revision
 Priority:  High |  Milestone:  Tor:
 |  unspecified
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ipv6, path, path-bias, tor-client|  Actual Points:
  easy   |
Parent ID:  #24393   | Points:  1
 Reviewer:  teor |Sponsor:
-+-

Comment (by neel):

 I have added a unit test and have fixed the newline in the changes file.

 I have also decided to remove the IPv4 mapped IPv6 code.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27157 [Webpages/Website]: Update Tor FAQ - Tor has directory guards

2018-08-16 Thread Tor Bug Tracker & Wiki
#27157: Update Tor FAQ - Tor has directory guards
--+-
 Reporter:  teor  |  Owner:  (none)
 Type:  defect| Status:  merge_ready
 Priority:  Medium|  Milestone:
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  easy doc, FAQ |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+-
Changes (by teor):

 * status:  needs_review => merge_ready


Comment:

 Thanks, looks good to me.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26972 [Core Tor/Tor]: Create make target to ensure that all Rust files have been formatted with rustfmt

2018-08-16 Thread Tor Bug Tracker & Wiki
#26972: Create make target to ensure that all Rust files have been formatted 
with
rustfmt
--+
 Reporter:  chelseakomlo  |  Owner:  teor
 Type:  enhancement   | Status:  closed
 Priority:  Medium|  Milestone:  Tor: 0.3.5.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:  fixed
 Keywords:  rust  |  Actual Points:
Parent ID:  #24629| Points:
 Reviewer:  teor  |Sponsor:
--+
Changes (by teor):

 * status:  merge_ready => closed
 * resolution:   => fixed


Comment:

 I have checked that "cargo fmt" produces `onionk/rustfmt-notravis`
 (c9d792d50f) from `onionk/rustfmt-notravis^`.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27071 [Core Tor/Tor]: Stop using max_width=80 for rustfmt

2018-08-16 Thread Tor Bug Tracker & Wiki
#27071: Stop using max_width=80 for rustfmt
--+
 Reporter:  teor  |  Owner:  (none)
 Type:  defect| Status:  closed
 Priority:  Medium|  Milestone:  Tor: 0.3.5.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:  fixed
 Keywords:  rust  |  Actual Points:
Parent ID:  #26972| Points:
 Reviewer:|Sponsor:
--+
Changes (by teor):

 * status:  new => closed
 * resolution:   => fixed


Comment:

 Fixed in #26972.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #22747 [Core Tor/Tor]: Pls document relay with restricted socket count

2018-08-16 Thread Tor Bug Tracker & Wiki
#22747: Pls document relay with restricted socket count
---+
 Reporter:  tmpname0901|  Owner:  teor
 Type:  defect | Status:  needs_review
 Priority:  Medium |  Milestone:  Tor: 0.3.5.x-final
Component:  Core Tor/Tor   |Version:
 Severity:  Normal | Resolution:
 Keywords:  doc tor-relay  |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+
Changes (by teor):

 * status:  assigned => needs_review
 * component:  Core Tor => Core Tor/Tor
 * version:  Tor: 0.3.0.8 =>
 * milestone:  Tor: unspecified => Tor: 0.3.5.x-final
 * keywords:  Documentation tor-relay => doc tor-relay
 * type:  task => defect


Comment:

 Replying to [comment:1 nickm]:
 > Did you see the documentation for the ConnLimit option?  Did it make
 sense?

 ConnLimit is "The minimum number of file descriptors that must be
 available to the Tor process before it will start."

 https://www.torproject.org/docs/tor-manual.html.en

 It's not actually a socket limit. (Which confused me a lot when the extra
 load hit in late 2017.)

 My branch bug22747 on https://github.com/teor2345/tor.git explains how to
 use ulimit and ConnLimit to limit tor's file descriptor usage. But those
 instructions only work on small private bridges. (Relays need thousands of
 sockets, to connect to every other relay.)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #15518 [Core Tor/Tor]: Tor considers routers in the same IPv6 /16 to be "in the same subnet"

2018-08-16 Thread Tor Bug Tracker & Wiki
#15518: Tor considers routers in the same IPv6 /16 to be "in the same subnet"
-+-
 Reporter:  isis |  Owner:  neel
 Type:  defect   | Status:
 |  needs_revision
 Priority:  High |  Milestone:  Tor:
 |  unspecified
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ipv6, path, path-bias, tor-client|  Actual Points:
  easy   |
Parent ID:  #24393   | Points:  1
 Reviewer:  teor |Sponsor:
-+-
Changes (by teor):

 * status:  assigned => needs_revision
 * reviewer:   => teor


Comment:

 Thanks!

 Please fix the missing newline in the changes file, and add some unit
 tests for each of the new combinations:
 * IPv4 and IPv6
 * IPv6 and IPv4
 * IPv4 and IPv4-mapped-IPv6
 * IPv4-mapped-IPv6 and IPv4
 * IPv6 and IPv6

 If you'd like, you can remove the IPv4-mapped-IPv6 code, I don't think we
 actually use it.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27135 [Core Tor/sbws]: Write descriptor bandwidths average in raw results

2018-08-16 Thread Tor Bug Tracker & Wiki
#27135: Write descriptor bandwidths average in raw results
---+-
 Reporter:  juga   |  Owner:  juga
 Type:  defect | Status:  assigned
 Priority:  Medium |  Milestone:  sbws 1.0 (MVP must)
Component:  Core Tor/sbws  |Version:
 Severity:  Normal | Resolution:
 Keywords: |  Actual Points:
Parent ID:  #27108 | Points:
 Reviewer: |Sponsor:
---+-

Comment (by teor):

 And that's fair enough, we weren't expecting to have to use descriptor
 bandwidths for anything.

 Here's the simplest model we could use:
 * take the latest measurement, and scale by the descriptor bandwidth at
 the time of the measurement

 Here's a more accurate model we could use:
 * take the decaying average of the measurements, and scale by the decaying
 average of the descriptor bandwidths

 And we should probably think about:
 * how we handle zeroes (replace with 1 is a nice simple fix for a bunch of
 issues)
 * how we handle new relays (treat their old bandwidths as 1 is a nice
 simple way of rewarding stability)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #23588 [Core Tor/Tor]: Write fascist_firewall_choose_address_ls() and use it in hs_get_extend_info_from_lspecs()

2018-08-16 Thread Tor Bug Tracker & Wiki
#23588: Write fascist_firewall_choose_address_ls() and use it in
hs_get_extend_info_from_lspecs()
-+-
 Reporter:  teor |  Owner:  neel
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:  Tor:
 |  0.3.5.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  prop224, tor-hs, single-onion,   |  Actual Points:
  ipv6, 034-triage-20180328, |
  034-removed-20180328   |
Parent ID:  #23493   | Points:  1
 Reviewer:  teor |Sponsor:
-+-

Comment (by neel):

 I looked closer and after inserting `log_warn` statements containing the
 IP address, I learned that while `ap->addr` gets set in
 `fascist_firewall_choose_address_base()`, if `ap->addr` can be an unknown
 address (probably `AF_UNSPEC` and `ap->port` is 0.

 For instance, if I use this code on my branch:
 {{{
 diff --git a/src/core/or/policies.c b/src/core/or/policies.c
 index e9e2cb4a5..a9a98ecc3 100644
 --- a/src/core/or/policies.c
 +++ b/src/core/or/policies.c
 @@ -877,6 +877,9 @@ fascist_firewall_choose_address_base(const tor_addr_t
 *ipv4_addr,
if (result) {
  tor_addr_copy(>addr, >addr);
  ap->port = result->port;
 +char *out_addr = tor_addr_to_str_dup(>addr);
 +log_warn(LD_BUG, "%s %d\n", out_addr, ap->port);
 +tor_free(out_addr);
}
  }

 @@ -1049,6 +1052,10 @@ fascist_firewall_choose_address_ls(const
 smartlist_t *lspecs,
 FIREWALL_OR_CONNECTION,
 pref_only, pref_ipv6,
 ap);
 +
 +  char *out_addr = tor_addr_to_str_dup(>addr);
 +  log_warn(LD_BUG, "%s %d\n", out_addr, ap->port);
 +  tor_free(out_addr);
  }

  /** Like fascist_firewall_choose_address_base(), but takes node,
 and
 }}}

 and running `make test-network-all` gave me this for `hs-v23-ipv6-md`:
 {{{
 FAIL: hs-v23-ipv6-md
 Detail: chutney/tools/warnings.sh
 /usr/home/neel/code/tor/chutney//net/nodes.1534465377
 Warning: Bug: 0x111f299  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x111f43c  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x111f744  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x1122271  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x1124028  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x1153037  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x11bdb1e  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x11bfcc8  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x11daade  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x11efb34  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x12b51b1  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x12b8bcc  at
 /usr/home/neel/code/tor/tor/src/app/tor (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x80139076f  at
 /usr/local/lib/libevent-2.1.so.6 (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: 0x80139481d  at
 /usr/local/lib/libevent-2.1.so.6 (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Bug: Non-fatal assertion !(status == HS_CLIENT_FETCH_HAVE_DESC)
 failed in retry_all_socks_conn_waiting_for_desc at
 src/feature/hs/hs_client.c:275. Stack trace: (on Tor 0.3.5.0-alpha-dev
 9320918155a5ad74) Number: 3
 Warning: Every introduction point for service
 6zlc2ni5rciibhqtva3354stgd6rywukmhb6cnevps3rdnucozisshyd is unusable or we
 can't extend to it. We can't connect. Number: 7
 Warning: Not enough info to open a circuit to a rendezvous point for
 hidden service 6zlc2ni5rciibhqtva3354stgd6rywukmhb6cnevps3rdnucozisshyd.
 Number: 1
 Warning: fascist_firewall_choose_address_base: Bug: 127.0.0.1 5000 Number:
 70
 Warning: fascist_firewall_choose_address_base: Bug: 127.0.0.1 

Re: [tor-bugs] #26884 [Applications/Tor Browser]: Update preferences.xul to make it work on mobile

2018-08-16 Thread Tor Bug Tracker & Wiki
#26884: Update preferences.xul to make it work on mobile
-+-
 Reporter:  igt0 |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Very High|  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tbb-torbutton,   |  Actual Points:
  TorBrowserTeam201808R  |
Parent ID:  #26531   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by sysrqb):

 * cc: arthuredelstein (added)
 * status:  needs_review => needs_revision


Comment:

 Replying to [comment:3 igt0]:
 > XUL doesn't work well on mobile, so I implemented the mobile preferences
 in XHTML.
 >
 > Initially, I tried to make the code reusable across the mobile and
 desktop, however I was losing lot of time trying to make the Desktop
 version work. So this patchset has just the **mobile** implementation.
 >

 The original XUL implementation still works on Desktop, correct? Only
 mobile uses XHTML?

 > You can see the patches here:
 > https://github.com/igortoliveira/torbutton/commits/26884
 >
 > **Bug 26884 - Part 1: Move show_torbrowser_manual and
 get_general_useragent_locale to utils**
 >
 
https://github.com/igortoliveira/torbutton/commit/07382c5ee23470bbc08a785c2b349fdb06010696
 >

 Seems okay - but **Arthur**, maybe you want to skim through one?

 

 > **Bug 26884 - Part 2: Create mobile security slider**
 >
 
https://github.com/igortoliveira/torbutton/commit/6dfbf8bc311208a14f146f80fb285dcd5efc3f45
 >

 Missing (optional) semi-colon - but all the other lines end with a semi-
 colon:
 {{{
 +// Set the desired slider value and update UI.
 +function torbutton_set_slider(sliderValue) {
 +  state.slider = sliderValue
 }}}

 (preferences.js is missing a semicolon on this line, too)

 

 Unnecessary semi-colon after the closing curly bracket of a few functions.
 It seems like those may be copied from `preferences.js`.

 

 `descNames` and `linkNames` are reversed in preferences-mobile.js
 (compared to preferences.js). Can you add a comment about this?

 

 `SECURITY_PREFERENFES_URI` should be `_PREFERENCES_`?

 

 > **Bug 26884 - Part 3: Remove optionsURL from install.rdf**
 >
 
https://github.com/igortoliveira/torbutton/commit/973b138dd24cd193b990c43c8c9eaa221a8d55b4

 Seems okay.

 Do we need to add fennec as a new target application in install.rdf?
 {{{
 +
 +
 +
 +{aa3c5121-dab2-40e2-81ca-7ea25febc110}
 +60.0
 +1.0
 +
 +
 }}}

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27175 [Core Tor]: NoScript plugin does not save per-site permissions when tor browser closes

2018-08-16 Thread Tor Bug Tracker & Wiki
#27175: NoScript plugin does not save per-site permissions when tor browser 
closes
---+
 Reporter:  tor-user-1234  |  Owner:  (none)
 Type:  defect | Status:  new
 Priority:  Medium |  Milestone:
Component:  Core Tor   |Version:
 Severity:  Normal | Resolution:
 Keywords:  noscript   |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+

Comment (by tor-user-1234):

 This issue has been discovered on TOR Browser version 8.0a9 alpha channel.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27175 [Core Tor]: NoScript plugin does not save per-site permissions when tor browser closes

2018-08-16 Thread Tor Bug Tracker & Wiki
#27175: NoScript plugin does not save per-site permissions when tor browser 
closes
---+--
 Reporter:  tor-user-1234  |  Owner:  (none)
 Type:  defect | Status:  new
 Priority:  Medium |  Milestone:
Component:  Core Tor   |Version:
 Severity:  Normal |   Keywords:  noscript
Actual Points: |  Parent ID:
   Points: |   Reviewer:
  Sponsor: |
---+--
 When I re-open the TOR Browser, any of the previously saved NoScript
 plugin per-site permissions are gone and I have to set all per-site
 permissions again.

 It seems that the NoScript plugin settings are not saved when the TOR
 Browser closes.
 Those settings need to be saved if the user does NOT  choose "private
 browsing mode" nor "clear history" in the TOR Browser settings.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #25696 [Applications/Tor Browser]: Design of alpha onboarding for Tor Browser for Android

2018-08-16 Thread Tor Bug Tracker & Wiki
#25696: Design of alpha onboarding for Tor Browser for Android
-+-
 Reporter:  isabela  |  Owner:
 |  antonela
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Very High|  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-mobile, |  Actual Points:
  TorBrowserTeam201808R  |
Parent ID:  #26531   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor8
-+-

Comment (by sysrqb):

 Replying to [comment:27 sysrqb]:
 > Can you change `R.id.firstrun_link` in `FirstrunLastPanel` so it uses a
 resource that says "Close"?

 Maybe we should use the same "Start Browsing" button as Firefox:
 https://gitweb.torproject.org/tor-
 
browser.git/tree/mobile/android/base/java/org/mozilla/gecko/firstrun/LastPanel.java?h
 =tor-browser-60.1.0esr-8.0-1#n32

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27109 [Core Tor/Tor]: Tor 0.3.5.0-alpha-dev: [warn] connection_mark_unattached_ap_(): Bug: stream (marked at ../src/core/or/connection_edge.c:2605) sending two socks replies?

2018-08-16 Thread Tor Bug Tracker & Wiki
#27109: Tor 0.3.5.0-alpha-dev: [warn] connection_mark_unattached_ap_(): Bug: 
stream
(marked at ../src/core/or/connection_edge.c:2605) sending two socks
replies?
+
 Reporter:  traumschule |  Owner:  rl1987
 Type:  defect  | Status:  assigned
 Priority:  Medium  |  Milestone:  Tor: 0.3.5.x-final
Component:  Core Tor/Tor|Version:  Tor: unspecified
 Severity:  Normal  | Resolution:
 Keywords:  tor-httptunnel  |  Actual Points:
Parent ID:  | Points:
 Reviewer:  |Sponsor:
+
Changes (by traumschule):

 * status:  needs_information => assigned


Comment:

 i noticed it only happened when firefox is running, so I changed the proxy
 settings to the TBB defaults
 - blank for HTTP SSL FTP
 - SOCKS Host: 127.0.0.1:9050
 and no warning since.
 Then I removed this proxy as well because it's a terrible idea to use tor
 as proxy for firefox aiming for anonymization. It's easy to see with
 dnsleaktest.com that the ip address is not changing for new tabs.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26061 [Webpages/Blog]: Add blog posts to contributor pages

2018-08-16 Thread Tor Bug Tracker & Wiki
#26061: Add blog posts to contributor pages
---+--
 Reporter:  steph  |  Owner:  hiro
 Type:  defect | Status:  reopened
 Priority:  Medium |  Milestone:
Component:  Webpages/Blog  |Version:
 Severity:  Normal | Resolution:
 Keywords:  ux-team|  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+--

Comment (by steph):

 Posts still don't seem to be showing up for contributors

 Some recent authors (links pulled from licking on names on the posts):
 https://blog.torproject.org/contributors/tommy
 https://blog.torproject.org/contributors/ggus
 https://blog.torproject.org/contributors/steph

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26067 [Applications/Tor Browser]: Downloading of images through different circuits than the ones used to view them causes data corruption and incorrect files

2018-08-16 Thread Tor Bug Tracker & Wiki
#26067: Downloading of images through different circuits than the ones used to 
view
them causes data corruption and incorrect files
--+---
 Reporter:  fufufu|  Owner:  tbb-team
 Type:  defect| Status:  closed
 Priority:  High  |  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Major | Resolution:  duplicate
 Keywords:|  Actual Points:
Parent ID:  #22343| Points:
 Reviewer:|Sponsor:
--+---
Changes (by dmr):

 * cc: dmr (added)
 * parent:   => #22343


Comment:

 Replying to [comment:5 gk]:
 > [close as duplicate]

 Assigning a parent relationship - hope that helps keep these tracked
 together.
 (Please lmk if that is against the tbb workflow!)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #22649 [Applications/Tor Browser]: Save Link As... in the context menu results in using the catch-all circuit

2018-08-16 Thread Tor Bug Tracker & Wiki
#22649: Save Link As... in the context menu results in using the catch-all 
circuit
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  defect   | Status:  new
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Major| Resolution:
 Keywords:  tbb-7.0-issues, tbb-regression,  |  Actual Points:
  tbb-linkability, tbb-usability |
Parent ID:  #22343   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by dmr):

 * cc: dmr (added)
 * keywords:  tbb-7.0-issues, tbb-regression, tbb-linkability =>
 tbb-7.0-issues, tbb-regression, tbb-linkability, tbb-usability
 * parent:   => #22343


Comment:

 From [ticket:22343#comment:51]:
 > This can have usability implications when switching a circuit for saving
 would prevent access to the resource.
 > For instance:
 > * Cloudflare-/captcha-gated sites
 > * scenarios where the resource is only available after login
 > * other scenarios that require some sort of cookie / client attestation
 / etc.

 I believe the same thing is applicable here. Adding keyword.

 Also defining a parent relation, since I believe that helps these get
 resolved together.
 (Please lmk if that is against the tbb workflow!)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #22616 [Applications/Tor Browser]: On higher security levels videos can't be downloaded anymore with "Save Video As..."

2018-08-16 Thread Tor Bug Tracker & Wiki
#22616: On higher security levels videos can't be downloaded anymore with "Save
Video As..."
+--
 Reporter:  gk  |  Owner:  tbb-team
 Type:  defect  | Status:  assigned
 Priority:  Medium  |  Milestone:
Component:  Applications/Tor Browser|Version:
 Severity:  Normal  | Resolution:
 Keywords:  tbb-7.0-issues, tbb-regression  |  Actual Points:
Parent ID:  | Points:
 Reviewer:  |Sponsor:
+--
Changes (by dmr):

 * cc: dmr (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27156 [Applications/Tor Browser]: The DuckDuckgo thumbnail on the new About Tor page is low resolution/blurry

2018-08-16 Thread Tor Bug Tracker & Wiki
#27156: The DuckDuckgo thumbnail on the new About Tor page is low 
resolution/blurry
+--
 Reporter:  Dbryrtfbcbhgf   |  Owner:  tbb-team
 Type:  defect  | Status:  new
 Priority:  Medium  |  Milestone:
Component:  Applications/Tor Browser|Version:
 Severity:  Normal  | Resolution:
 Keywords:  TorBrowserTeam201808, ff60-esr  |  Actual Points:
Parent ID:  #25695  | Points:
 Reviewer:  |Sponsor:
+--

Comment (by mcs):

 Kathy and I did not put in the @2x and @3x images because (1) we were in a
 hurry to make progress and (2) we were hoping to have time (or find
 someone else) to look at #27002. I am sorry we did not mentioning this.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #22343 [Applications/Tor Browser]: Save as... in the context menu results in using the catch-all circuit

2018-08-16 Thread Tor Bug Tracker & Wiki
#22343: Save as... in the context menu results in using the catch-all circuit
-+-
 Reporter:  gk   |  Owner:
 |  arthuredelstein
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Major| Resolution:
 Keywords:  tbb-linkability, tbb-usability,  |  Actual Points:
  ff52-esr, tbb-7.0-must, tbb-7.0-issues, tbb-   |
  regression, tbb-7.0-frequent,  |
  TorBrowserTeam201808   |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by dmr):

 * keywords:
 tbb-linkability, ff52-esr, tbb-7.0-must, tbb-7.0-issues, tbb-
 regression, tbb-7.0-frequent, TorBrowserTeam201808
 =>
 tbb-linkability, tbb-usability, ff52-esr, tbb-7.0-must,
 tbb-7.0-issues, tbb-regression, tbb-7.0-frequent, TorBrowserTeam201808


Comment:

 This can have usability implications when switching a circuit for saving
 would prevent access to the resource.
 For instance:
 * Cloudflare-/captcha-gated sites
 * scenarios where the resource is only available after login
 * other scenarios that require some sort of cookie / client attestation /
 etc.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #22343 [Applications/Tor Browser]: Save as... in the context menu results in using the catch-all circuit

2018-08-16 Thread Tor Bug Tracker & Wiki
#22343: Save as... in the context menu results in using the catch-all circuit
-+-
 Reporter:  gk   |  Owner:
 |  arthuredelstein
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Major| Resolution:
 Keywords:  tbb-linkability, ff52-esr,   |  Actual Points:
  tbb-7.0-must, tbb-7.0-issues, tbb-regression,  |
  tbb-7.0-frequent, TorBrowserTeam201808 |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by dmr):

 * cc: dmr (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27174 [Applications/Tor Browser]: Update keyring/torbrowser.gpg for new subkey

2018-08-16 Thread Tor Bug Tracker & Wiki
#27174: Update keyring/torbrowser.gpg for new subkey
+--
 Reporter:  boklm   |  Owner:  tbb-team
 Type:  task| Status:  needs_review
 Priority:  Medium  |  Milestone:
Component:  Applications/Tor Browser|Version:
 Severity:  Normal  | Resolution:
 Keywords:  TorBrowserTeam201808R, tbb-rbm  |  Actual Points:
Parent ID:  | Points:
 Reviewer:  |Sponsor:
+--
Changes (by boklm):

 * status:  new => needs_review
 * keywords:  TorBrowserTeam201808, tbb-rbm => TorBrowserTeam201808R, tbb-
   rbm


Comment:

 There is a patch doing that in branch `bug_27174`:
 https://gitweb.torproject.org/user/boklm/tor-browser-
 build.git/commit/?h=bug_27174=48ff98c88e3359cfd0490acc9a0346b3d0c5bd3a

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27174 [Applications/Tor Browser]: Update keyring/torbrowser.gpg for new subkey

2018-08-16 Thread Tor Bug Tracker & Wiki
#27174: Update keyring/torbrowser.gpg for new subkey
-+-
 Reporter:  boklm|  Owner:  tbb-team
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor |Version:
  Browser|   Keywords:  TorBrowserTeam201808,
 Severity:  Normal   |  tbb-rbm
Actual Points:   |  Parent ID:
   Points:   |   Reviewer:
  Sponsor:   |
-+-
 We need to update `keyring/torbrowser.gpg` to add the new subkey that was
 used to sign the last alpha.

 This should fix the download of 8.0a9 in `make incrementals-alpha`.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #22842 [Webpages/Website]: Create a knowledge base that's more in-depth than FAQs

2018-08-16 Thread Tor Bug Tracker & Wiki
#22842: Create a knowledge base that's more in-depth than FAQs
--+---
 Reporter:  catalyst  |  Owner:  hiro
 Type:  task  | Status:  accepted
 Priority:  Medium|  Milestone:  WebsiteV3
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  ux-team, FAQ  |  Actual Points:
Parent ID:  #23266| Points:
 Reviewer:|Sponsor:
--+---
Changes (by dmr):

 * cc: dmr (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #22241 [Webpages/Website]: Implement a proper wiki (just as Mozilla does)

2018-08-16 Thread Tor Bug Tracker & Wiki
#22241: Implement a proper wiki (just as Mozilla does)
--+---
 Reporter:  blockflare|  Owner:  hiro
 Type:  enhancement   | Status:  closed
 Priority:  Medium|  Milestone:  WebsiteV3
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:  wontfix
 Keywords:  ux-team   |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+---
Changes (by dmr):

 * cc: dmr (added)
 * milestone:   => WebsiteV3


Comment:

 Replying to [comment:2 hiro]:
 > This is something that is being considered as part of the new website
 re-design but won't fix at the moment.

 Even this is closed, I think assigning it to one of the website redesign
 milestones makes sense.
 (Please correct me if I'm wrong)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #16548 [Webpages/Website]: Change the HS nomenclature from hidden to onion

2018-08-16 Thread Tor Bug Tracker & Wiki
#16548: Change the HS nomenclature from hidden to onion
-+-
 Reporter:  saint|  Owner:
 |  cypherpunks
 Type:  task | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
 |  WebsiteV3
Component:  Webpages/Website |Version:
 Severity:  Normal   | Resolution:
 Keywords:  defer-new-website, website-content,  |  Actual Points:
  tor-hs |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by dmr):

 * keywords:  defer-new-website, website-content => defer-new-website,
 website-content, tor-hs
 * cc: dmr (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #16576 [Webpages/Website]: Add a 'community projects' list (separate page?) to the website

2018-08-16 Thread Tor Bug Tracker & Wiki
#16576: Add a 'community projects' list (separate page?) to the website
+---
 Reporter:  arma|  Owner:  mrphs
 Type:  task| Status:  new
 Priority:  Medium  |  Milestone:  WebsiteV3
Component:  Webpages/Website|Version:
 Severity:  Normal  | Resolution:
 Keywords:  defer-new-website, ux-team  |  Actual Points:
Parent ID:  | Points:
 Reviewer:  |Sponsor:
+---
Changes (by dmr):

 * cc: dmr (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #21222 [Webpages/Website]: Main ticket for website redesign project

2018-08-16 Thread Tor Bug Tracker & Wiki
#21222: Main ticket for website redesign project
--+--
 Reporter:  isabela   |  Owner:  isabela
 Type:  project   | Status:  assigned
 Priority:  Very High |  Milestone:  website redesign
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  ux-team,  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--
Changes (by dmr):

 * cc: dmr (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #25131 [Webpages/Website]: Add a security.txt file to torproject.org

2018-08-16 Thread Tor Bug Tracker & Wiki
#25131: Add a security.txt file to torproject.org
--+--
 Reporter:  teor  |  Owner:  (none)
 Type:  enhancement   | Status:  needs_review
 Priority:  Medium|  Milestone:  website redesign
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--
Changes (by dmr):

 * cc: dmr (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #22538 [Applications/Tor Browser]: Changing circuit for page with error switches catch-all circuit instead

2018-08-16 Thread Tor Bug Tracker & Wiki
#22538: Changing circuit for page with error switches catch-all circuit instead
--+--
 Reporter:  gk|  Owner:  tbb-team
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tbb-linkability   |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--
Changes (by dmr):

 * cc: dmr (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26980 [Core Tor/Tor]: HSv3 descriptors rejected because of bad SRV start time computation

2018-08-16 Thread Tor Bug Tracker & Wiki
#26980: HSv3 descriptors rejected because of bad SRV start time computation
-+-
 Reporter:  asn  |  Owner:  (none)
 Type:  defect   | Status:  new
 Priority:  High |  Milestone:  Tor:
 |  0.3.5.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  035-must regression tor-hs hsv3  |  Actual Points:
  reachability   |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by dmr):

 * cc: dmr (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #24024 [Webpages/Website]: Potentially misleading illustrations suggest that Tor doesn't stick to a single guard node in the overview page

2018-08-16 Thread Tor Bug Tracker & Wiki
#24024: Potentially misleading illustrations suggest that Tor doesn't stick to a
single guard node in the overview page
--+--
 Reporter:  cypherpunks   |  Owner:  ggus
 Type:  defect| Status:  closed
 Priority:  Medium|  Milestone:  website redesign
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:  not a bug
 Keywords:  bridge|  Actual Points:
Parent ID:  #25218| Points:
 Reviewer:|Sponsor:
--+--
Changes (by traumschule):

 * parent:   => #25218


Comment:

 yes, meant this one. Thanks!
 (Setting parent to keep this as a reference when working on the bridges
 page later)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #13665 [Webpages/Website]: Update the obfsbridge setup instructions on the website

2018-08-16 Thread Tor Bug Tracker & Wiki
#13665: Update the obfsbridge setup instructions on the website
-+-
 Reporter:  asn  |  Owner:  cypherpunks
 Type:  task | Status:  assigned
 Priority:  Medium   |  Milestone:  website
 |  redesign
Component:  Webpages/Website |Version:
 Severity:  Normal   | Resolution:
 Keywords:  website-content, FAQ, obfsproxy  |  Actual Points:
Parent ID:  #25218   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by traumschule):

 * parent:   => #25218


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27053 [Core Tor/Stem]: Check controller's event error handling

2018-08-16 Thread Tor Bug Tracker & Wiki
#27053: Check controller's event error handling
---+
 Reporter:  atagar |  Owner:  atagar
 Type:  defect | Status:  closed
 Priority:  Very High  |  Milestone:
Component:  Core Tor/Stem  |Version:
 Severity:  Major  | Resolution:  fixed
 Keywords:  controller |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+
Changes (by dmr):

 * status:  reopened => closed
 * resolution:   => fixed


Comment:

 Replying to [comment:15 atagar]:
 > Hi Dave, think I got it but tough to be sure. Does this do the trick for
 you?
 >
 > https://gitweb.torproject.org/stem.git/commit/?id=abc6f29

 (Yep still failing as of that rev)

 As discussed over IRC, there's nothing here that leads me to believe the
 //implementation// for this ticket is wrong, so closing it out in favor of
 another ticket to track the unit-test failures:
 #27173

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27173 [Core Tor/Stem]: Unstable unit tests in control.controller

2018-08-16 Thread Tor Bug Tracker & Wiki
#27173: Unstable unit tests in control.controller
---+
 Reporter:  dmr|  Owner:  atagar
 Type:  defect | Status:  new
 Priority:  Medium |  Milestone:
Component:  Core Tor/Stem  |Version:
 Severity:  Normal |   Keywords:  controller testing
Actual Points: |  Parent ID:
   Points: |   Reviewer:
  Sponsor: |
---+
 #27053 brought about some changes to stem's controller's event handling.

 Unfortunately the tests for that are a bit unstable - sometimes failing.
 Instead of letting that ticket drag on, the work is being moved to a new
 ticket for better clarity.

 The history behind that is mostly in #27053, so refer there.
 A few parts were discussed over IRC, however, so that context will be
 filled in below...

 From [ticket:27053#comment:14]
 > [...] The good news is that I figured out the python3 mock issue you
 found. Turns out there's a difference between PyPI and Python3's mock
 modules. Fixed...
 >
 > https://gitweb.torproject.org/stem.git/commit/?id=e75cf25

 I confirmed that this works for me.

 From [ticket:27053#comment:15] (the latest comment at time of writing):
 > Hi Dave, think I got it but tough to be sure. Does this do the trick for
 you?
 >
 > https://gitweb.torproject.org/stem.git/commit/?id=abc6f29

 Tests are still failing as of this revision, still giving `AssertionError:
 Expected 'mock' to be called once. Called 0 times.` for py27.
 It seems to be more stable, now failing at ~5-10% rate instead of 25-40%.
 //(Rate not scientific)//

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #18925 [Webpages/Website]: Add instructions for removing the code signing parts of OS X bundles and MAR files

2018-08-16 Thread Tor Bug Tracker & Wiki
#18925: Add instructions for removing the code signing parts of OS X bundles and
MAR files
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  enhancement  | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Webpages/Website |Version:
 Severity:  Normal   | Resolution:
 Keywords:  website-content, GeorgKoppen201806,  |  Actual Points:
  TorBrowserTeam201806   |
Parent ID:  #17413   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by traumschule):

 * parent:  #3893 => #17413


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27076 [Metrics/CollecTor]: Reconfigure collector2.tp.o to do less

2018-08-16 Thread Tor Bug Tracker & Wiki
#27076: Reconfigure collector2.tp.o to do less
---+--
 Reporter:  karsten|  Owner:  metrics-team
 Type:  task   | Status:  closed
 Priority:  Medium |  Milestone:
Component:  Metrics/CollecTor  |Version:
 Severity:  Normal | Resolution:  fixed
 Keywords: |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+--
Changes (by karsten):

 * status:  new => closed
 * resolution:   => fixed


Comment:

 Done. Closing. Thanks!

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #18870 [Webpages/Website]: add the tor animation video to the top of the overview page?

2018-08-16 Thread Tor Bug Tracker & Wiki
#18870: add the tor animation video to the top of the overview page?
--+--
 Reporter:  arma  |  Owner:  hiro
 Type:  enhancement   | Status:  needs_review
 Priority:  Medium|  Milestone:
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  website-content, ux-team  |  Actual Points:
Parent ID:| Points:
 Reviewer:  hiro  |Sponsor:
--+--
Changes (by traumschule):

 * status:  assigned => needs_review
 * reviewer:   => hiro


Comment:

 https://github.com/torproject/webwml/pull/14

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27172 [- Select a component]: Baba joint

2018-08-16 Thread Tor Bug Tracker & Wiki
#27172: Baba joint
--+-
 Reporter:  Baba boy  |  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:  CollecTor 2.0.0
Component:  - Select a component  |Version:  Tor: 0.3.4.6-rc
 Severity:  Normal|   Keywords:
Actual Points:|  Parent ID:  #27171
   Points:|   Reviewer:
  Sponsor:|
--+-


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27171 [- Select a component]: Bin ein mann

2018-08-16 Thread Tor Bug Tracker & Wiki
#27171: Bin ein mann
--+-
 Reporter:  Baba boy  |  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:  CollecTor 2.0.0
Component:  - Select a component  |Version:  Tor: 0.3.4.6-rc
 Severity:  Normal|   Keywords:
Actual Points:  Baba  |  Parent ID:
   Points:  Baba  |   Reviewer:
  Sponsor:  Sponsor2  |
--+-
 21 jahre alt

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27170 [Core Tor]: Bin ein mann

2018-08-16 Thread Tor Bug Tracker & Wiki
#27170: Bin ein mann
--+-
 Reporter:  Baba boy  |  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:  CollecTor 2.0.0
Component:  Core Tor  |Version:  Tor: 0.3.4.6-rc
 Severity:  Normal|   Keywords:
Actual Points:|  Parent ID:
   Points:|   Reviewer:
  Sponsor:|
--+-
 21 jahre alt

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #24296 [Metrics/Onionoo]: Make Onionoo's document classes available as part of metrics-lib

2018-08-16 Thread Tor Bug Tracker & Wiki
#24296: Make Onionoo's document classes available as part of metrics-lib
-+--
 Reporter:  karsten  |  Owner:  metrics-team
 Type:  enhancement  | Status:  closed
 Priority:  Medium   |  Milestone:
Component:  Metrics/Onionoo  |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--
Changes (by karsten):

 * status:  needs_revision => closed
 * resolution:   => fixed


Comment:

 The original purpose of this ticket, making Onionoo's classes available to
 other Onionoo clients, can now be accomplished by simply using Onionoo's
 thin jar as dependency. No need to move classes to metrics-lib anymore. I
 made a remark on #24870 regarding the `ZonedDateTime` discussion above.
 Other than that, there's nothing else to be done here. Closing. Thanks!

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27169 [Core Tor/Tor]: monitor bootstrap directory info progress separately

2018-08-16 Thread Tor Bug Tracker & Wiki
#27169: monitor bootstrap directory info progress separately
-+-
 Reporter:   |  Owner:  (none)
  catalyst   |
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:  Tor: 0.3.5.x-final
Component:  Core |Version:
  Tor/Tor|   Keywords:  usability, ux, ux-team, bootstrap,
 Severity:  Normal   |  035-roadmap-subtask, 035-triaged-in-20180711,
 |  s8-bootstrap
Actual Points:   |  Parent ID:  #27103
   Points:   |   Reviewer:
  Sponsor:   |
-+-
 Abstract out the current monitoring of bootstrap directory information
 progress, so we can track it state more independently. This allows us to
 defer reporting that we have sufficient directory information until we
 know that we can actually connect to a relay or bridge at all.

 This also allows us to eliminate or simplify special case logic in
 `control_event_bootstrap()` that handles incremental progress during
 descriptor downloads.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #24870 [Metrics/Onionoo]: Use java 8 date-time functionality in Onionoo

2018-08-16 Thread Tor Bug Tracker & Wiki
#24870: Use java 8 date-time functionality in Onionoo
-+--
 Reporter:  iwakeh   |  Owner:  metrics-team
 Type:  enhancement  | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Metrics/Onionoo  |Version:
 Severity:  Normal   | Resolution:
 Keywords:  metrics-2018 |  Actual Points:
Parent ID:  #23752   | Points:
 Reviewer:   |Sponsor:
-+--

Comment (by karsten):

 Note: #24296 contains some discussion on using `ZonedDateTime` rather than
 `long` or `String` for timestamps.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #24805 [Core Tor/Fallback Scripts]: Update fallback whitelist and blacklist in late 2018

2018-08-16 Thread Tor Bug Tracker & Wiki
#24805: Update fallback whitelist and blacklist in late 2018
-+-
 Reporter:  teor |  Owner:  phoul
 Type:  enhancement  | Status:
 |  assigned
 Priority:  Medium   |  Milestone:  Tor:
 |  unspecified
Component:  Core Tor/Fallback Scripts|Version:
 Severity:  Normal   | Resolution:
 Keywords:  fallback, 034-triage-20180328,   |  Actual Points:
  034-removed-20180328, 035-removed-20180711,|
  035-roadmap|
Parent ID:  #24786   | Points:  0.5
 Reviewer:   |Sponsor:
-+-

Comment (by phoul):

 Replying to [comment:43 teor]:
 > One fallback has been terminated by the network provider:
 > https://lists.torproject.org/pipermail/tor-
 relays/2018-August/015886.html

 Thanks for adding this to the ticket, I have updated the repo at
 https://github.com/Phoul/tor/commit/51f8db1d92d64331d000d2847edb8b66e9fb4c0c

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27168 [Internal Services/Service - trac]: CAPTCHA failed to handle original request

2018-08-16 Thread Tor Bug Tracker & Wiki
#27168: CAPTCHA failed to handle original request
--+-
 Reporter:  traumschule   |  Owner:  qbi
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Internal Services/Service - trac  |Version:
 Severity:  Normal|   Keywords:
Actual Points:|  Parent ID:
   Points:|   Reviewer:
  Sponsor:|
--+-
 With TBB 8.0a9 (and lower) i regularly see the error message {{{"CAPTCHA
 failed to handle original request"}}} when adding a comment or ticket with
 a lot of links.

 Solving the math test has no effect to the fact if a post is accepted, it
 rather looks like something is configured wrong.

 After doing the calculation several times the actual reason is shown:
 Rejected because of too many links. (not quoting here)

 This can lead to data loss and frustration with TBB default settings as
 going back in the history is disabled.

 (While posting this i have a new ticket waiting in another tab and am
 about to loose it because of the link limit)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27076 [Metrics/CollecTor]: Reconfigure collector2.tp.o to do less

2018-08-16 Thread Tor Bug Tracker & Wiki
#27076: Reconfigure collector2.tp.o to do less
---+--
 Reporter:  karsten|  Owner:  metrics-team
 Type:  task   | Status:  new
 Priority:  Medium |  Milestone:
Component:  Metrics/CollecTor  |Version:
 Severity:  Normal | Resolution:
 Keywords: |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+--

Comment (by karsten):

 Okay, great, I'm making the necessary changes on corsicum and will update
 this ticket when I'm done.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27167 [Core Tor/Tor]: track "first" OR_CONN

2018-08-16 Thread Tor Bug Tracker & Wiki
#27167: track "first" OR_CONN
-+-
 Reporter:   |  Owner:  (none)
  catalyst   |
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:  Tor: 0.3.5.x-final
Component:  Core |Version:
  Tor/Tor|   Keywords:  usability, ux, ux-team, bootstrap,
 Severity:  Normal   |  035-roadmap-subtask, 035-triaged-in-20180711,
 |  s8-bootstrap
Actual Points:   |  Parent ID:  #27103
   Points:   |   Reviewer:
  Sponsor:   |
-+-
 Right now the first stages of the "first" OR_CONN get reported as
 `BOOTSTRAP_STATUS_CONN_DIR` and `BOOTSTRAP_STATUS_HANDSHAKE` (the latter
 is a special bootstrap phase that gets translated into
 `BOOTSTRAP_STATUS_HANDSHAKE_DIR` or `BOOTSTRAP_STATUS_HANDSHAKE_OR`
 depending on how much progress was previously reported. The logic in
 functions that report these events should be moved up to a new abstraction
 so lower level code has to track less high-level state.

 This also eliminates some logic in `control_event_bootstrap()` that tries
 to figure out whether a given handshake attempt corresponds to a directory
 connection or an application circuit connection.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26314 [Webpages/Website]: Create "Learn More" Landing Page for TBA

2018-08-16 Thread Tor Bug Tracker & Wiki
#26314: Create "Learn More" Landing Page for TBA
-+---
 Reporter:  sysrqb   |  Owner:  (none)
 Type:  enhancement  | Status:  needs_information
 Priority:  Medium   |  Milestone:
Component:  Webpages/Website |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tbb-mobile, ux-team  |  Actual Points:
Parent ID:   | Points:
 Reviewer:  antonela |Sponsor:
-+---
Changes (by antonela):

 * keywords:  tbb-mobile => tbb-mobile, ux-team


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27166 [Webpages/Styleguide]: Consider removing the Tor onion logo "leaves" in small icons

2018-08-16 Thread Tor Bug Tracker & Wiki
#27166: Consider removing the Tor onion logo "leaves" in small icons
-+--
 Reporter:  loxia_01 |  Owner:  hiro
 Type:  defect   | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Webpages/Styleguide  |Version:
 Severity:  Normal   |   Keywords:
Actual Points:   |  Parent ID:
   Points:   |   Reviewer:
  Sponsor:   |
-+--
 As icons are square in form, the onion logo with leaves tend to look very
 tiny in small icons like favicons and shortcut icons. In addition, the
 onion logo in these icons, tend to look like a bomb with the leaves
 looking like the fuse, as it is hard to see any details in such a small
 logo.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27045 [Applications/Tor Browser]: Add option for firefox incremental builds

2018-08-16 Thread Tor Bug Tracker & Wiki
#27045: Add option for firefox incremental builds
+--
 Reporter:  boklm   |  Owner:  tbb-team
 Type:  task| Status:  needs_review
 Priority:  Medium  |  Milestone:
Component:  Applications/Tor Browser|Version:
 Severity:  Normal  | Resolution:
 Keywords:  tbb-rbm, TorBrowserTeam201808R  |  Actual Points:
Parent ID:  | Points:
 Reviewer:  |Sponsor:
+--

Comment (by pospeselr):

 I don't have the logs on me, but I can attach and answer your questions
 Saturday afternoon.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27103 [Core Tor/Tor]: report initial OR_CONN as the earliest boostrap phases

2018-08-16 Thread Tor Bug Tracker & Wiki
#27103: report initial OR_CONN as the earliest boostrap phases
-+-
 Reporter:  catalyst |  Owner:
 |  catalyst
 Type:  defect   | Status:
 |  assigned
 Priority:  Medium   |  Milestone:  Tor:
 |  0.3.5.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  usability, ux, ux-team, bootstrap,   |  Actual Points:
  035-roadmap-subtask, 035-triaged-in-20180711,  |
  s8-bootstrap   |
Parent ID:  #22266   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor8
-+-

Comment (by catalyst):

 I think we need at least two subtasks:
 * Make a new abstraction to track OR_CONNs and notice whether they're the
 first connection to any relay since "reset", whatever that means. Maybe
 DisableNetwork=1 should reset this "first connection" status.
 * Refactor directory info progress into a separate abstraction, instead of
 calling `control_event_bootstrap()` directly. This will let us defer
 reporting of "enough directory info" until we have successfully connected
 to at least one relay or bridge.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #23270 [Core Tor/Tor]: Allow Tor relays to be configured to block selected hidden services, including racist hate sites

2018-08-16 Thread Tor Bug Tracker & Wiki
#23270: Allow Tor relays to be configured to block selected hidden services,
including racist hate sites
-+-
 Reporter:  cypherpunks  |  Owner:  (none)
 Type:  enhancement  | Status:  closed
 Priority:  Medium   |  Milestone:  Tor:
 |  unspecified
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:  invalid
 Keywords:  racism, hate, anti-fascism,  |  Actual Points:
  probably-bad-idea, slippery-slope, |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by ioneyes):

 In the wider discussion, excluding pointless anxiety speech (weev(?) et
 al), is the question:

 "Can hidden services be censored at all?"

 Fingers crossed the answer is no...

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #25696 [Applications/Tor Browser]: Design of alpha onboarding for Tor Browser for Android

2018-08-16 Thread Tor Bug Tracker & Wiki
#25696: Design of alpha onboarding for Tor Browser for Android
-+-
 Reporter:  isabela  |  Owner:
 |  antonela
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Very High|  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-mobile, |  Actual Points:
  TorBrowserTeam201808R  |
Parent ID:  #26531   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor8
-+-

Comment (by sysrqb):

 Replying to [comment:29 igt0]:
 > Replying to [comment:28 igt0]:
 > > Replying to [comment:27 sysrqb]:
 > > > `firstrun_privacy_title` and some of the other *_title strings
 should not have "Title" in the string. They should say "Privacy", "Tor
 Network", etc. (instead of "Privacy Title", "Tor Network Title").
 > >
 > > Yes, it is because we don't have copy for those strings. Should we
 remove the titles? (if we keep them, and just remove the title word, the
 tab name and the title elements will have the same phrase)
 > >
 >
 > I will use titles from https://marvelapp.com/5981a4b/screen/44384322

 Yes, perfect, thanks.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26314 [Webpages/Website]: Create "Learn More" Landing Page for TBA

2018-08-16 Thread Tor Bug Tracker & Wiki
#26314: Create "Learn More" Landing Page for TBA
--+---
 Reporter:  sysrqb|  Owner:  (none)
 Type:  enhancement   | Status:  needs_information
 Priority:  Medium|  Milestone:
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tbb-mobile|  Actual Points:
Parent ID:| Points:
 Reviewer:  antonela  |Sponsor:
--+---

Comment (by sysrqb):

 This ticket was originally for creating a replacement for
 https://support.mozilla.org/en-US/kb/controlledaccess - where on first-run
 there was a `Learn More` link and we wanted a mobile-friendly website
 where a user could learn more about TBA. Now, we won't have that first
 Learn More link because that page is replaced by #25696.

 But, there is another place where we may want something like this (and a
 general page where we describe the benefits of using TBA). "Tor on
 Android" is different from this. It is for Orbot (not Orfox) and it is
 specifically for providing the Tor proxy on Android instead of a Tor
 Browser (which currently uses Orbot for proxying).

 In Firefox for Android, they have a `Learn More` page. This goes to a
 website titled "Customize the Firefox Homepage".

 The dynamic code uses the URL template
 `https://support.mozilla.org/1/mobile/%s/%s/%s/activity-stream` where on
 en-US this expands to something like
 `https://support.mozilla.org/1/mobile/60.1.0/Android/en-US/activity-
 stream` which is then redirected to:
 https://support.mozilla.org/en-US/kb/customize-firefox-
 homepage?as=u_source=inproduct

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27165 [Core Tor/Tor]: CID 1438153 unlikely overflow in predicted_ports_prediction_time_remaining()

2018-08-16 Thread Tor Bug Tracker & Wiki
#27165: CID 1438153 unlikely overflow in
predicted_ports_prediction_time_remaining()
--+--
 Reporter:  catalyst  |  Owner:  (none)
 Type:  defect| Status:  needs_review
 Priority:  Medium|  Milestone:  Tor: unspecified
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  coverity  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--
Changes (by rl1987):

 * status:  new => needs_review


Comment:

 Made a quick fix to change all values we use in above function to
 `time_t`:

 https://github.com/torproject/tor/pull/277

 However further code tends that expects `int` from
 `predicted_ports_prediction_time_remaining()` got some casts now. I have
 some reservations if this is net positive for code base health.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #21762 [Applications/Tor Browser]: Check new Firefox favicon code for first-party isolation

2018-08-16 Thread Tor Bug Tracker & Wiki
#21762: Check new Firefox favicon code for first-party isolation
-+-
 Reporter:  arthuredelstein  |  Owner:
 |  arthuredelstein
 Type:  defect   | Status:
 |  reopened
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff52-esr, TorBrowserTeam201705,  |  Actual Points:
  tbb-7.0-must   |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor4
-+-
Changes (by gk):

 * cc: tbb-team (added)


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #25098 [Webpages/Website]: download warnings tell you to use a bridge so a local adversary can't learn you're a tor user

2018-08-16 Thread Tor Bug Tracker & Wiki
#25098: download warnings tell you to use a bridge so a local adversary can't 
learn
you're a tor user
--+--
 Reporter:  arma  |  Owner:  (none)
 Type:  defect| Status:  needs_review
 Priority:  Medium|  Milestone:  website redesign
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:  #14686| Points:
 Reviewer:  hiro  |Sponsor:
--+--
Changes (by traumschule):

 * status:  new => needs_review
 * reviewer:   => hiro
 * parent:   => #14686


Comment:

 I agree, we should link to the pluggable transports section on that page,
 fixed in: https://github.com/torproject/webwml/pull/12

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #23735 [Webpages/Styleguide]: Put a banner when detecting Tor exit node but with a non-Tor Browser on the website advising to use TB instead

2018-08-16 Thread Tor Bug Tracker & Wiki
#23735: Put a banner when detecting Tor exit node but with a non-Tor Browser on 
the
website advising to use TB instead
-+--
 Reporter:  cypherpunks  |  Owner:  hiro
 Type:  enhancement  | Status:  new
 Priority:  Medium   |  Milestone:  website redesign
Component:  Webpages/Styleguide  |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team  |  Actual Points:
Parent ID:  #23721   | Points:
 Reviewer:  antonela |Sponsor:
-+--
Changes (by traumschule):

 * owner:  (none) => hiro
 * reviewer:   => antonela
 * component:  Webpages/Website => Webpages/Styleguide
 * parent:   => #23721


Comment:

 see question in [[comment:6:ticket:23721|parent]]

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #23721 [Webpages/Styleguide]: Put a banner when detecting old versions of the Tor Browser on the website advising to update

2018-08-16 Thread Tor Bug Tracker & Wiki
#23721: Put a banner when detecting old versions of the Tor Browser on the 
website
advising to update
-+---
 Reporter:  cypherpunks  |  Owner:  hiro
 Type:  enhancement  | Status:  needs_information
 Priority:  Medium   |  Milestone:  website redesign
Component:  Webpages/Styleguide  |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team  |  Actual Points:
Parent ID:   | Points:
 Reviewer:  antonela |Sponsor:
-+---
Changes (by traumschule):

 * owner:  (none) => hiro
 * status:  new => needs_information
 * component:  Webpages/Website => Webpages/Styleguide
 * reviewer:   => antonela


Comment:

 I wonder how to implement this best. For static pages i can think of JS or
 do we want to use [https://en.wikipedia.org/wiki/Server_Side_Includes
 Server Side Includes]?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #19683 [Webpages/Website]: Add flag to allow building website without tor docs

2018-08-16 Thread Tor Bug Tracker & Wiki
#19683: Add flag to allow building website without tor docs
--+--
 Reporter:  arthuredelstein   |  Owner:  arthuredelstein
 Type:  defect| Status:  assigned
 Priority:  Medium|  Milestone:  website redesign
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  website-bug   |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--
Changes (by traumschule):

 * owner:  hiro => arthuredelstein
 * status:  needs_information => assigned


Comment:

 (my question was meant to be directed to the reporter of this ticket)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26314 [Webpages/Website]: Create "Learn More" Landing Page for TBA

2018-08-16 Thread Tor Bug Tracker & Wiki
#26314: Create "Learn More" Landing Page for TBA
--+---
 Reporter:  sysrqb|  Owner:  (none)
 Type:  enhancement   | Status:  needs_information
 Priority:  Medium|  Milestone:
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tbb-mobile|  Actual Points:
Parent ID:| Points:
 Reviewer:  antonela  |Sponsor:
--+---
Changes (by traumschule):

 * status:  new => needs_information
 * reviewer:   => antonela


Comment:

 We have a menu entry "Tor on Android" linking to that page. do we need
 more? if so, at which URL and what content should be on it?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #21762 [Applications/Tor Browser]: Check new Firefox favicon code for first-party isolation

2018-08-16 Thread Tor Bug Tracker & Wiki
#21762: Check new Firefox favicon code for first-party isolation
-+-
 Reporter:  arthuredelstein  |  Owner:
 |  arthuredelstein
 Type:  defect   | Status:
 |  reopened
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff52-esr, TorBrowserTeam201705,  |  Actual Points:
  tbb-7.0-must   |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor4
-+-

Comment (by ct):

 Did you check items in favicons database on disk in esr60?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27157 [Webpages/Website]: Update Tor FAQ - Tor has directory guards

2018-08-16 Thread Tor Bug Tracker & Wiki
#27157: Update Tor FAQ - Tor has directory guards
--+--
 Reporter:  teor  |  Owner:  (none)
 Type:  defect| Status:  needs_review
 Priority:  Medium|  Milestone:
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  easy doc, FAQ |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--
Changes (by traumschule):

 * status:  new => needs_review
 * keywords:  easy doc => easy doc, FAQ


Comment:

 https://github.com/torproject/webwml/pull/13

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26407 [Applications/Tor Browser]: Go over security slider governed preferences and update them where needed

2018-08-16 Thread Tor Bug Tracker & Wiki
#26407: Go over security slider governed preferences and update them where 
needed
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff60-esr, tbb-security-slider,   |  Actual Points:
  TorBrowserTeam201808   |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by ct):

 And `javascript.options.wasm`, probably, but only after #21549
 (`startupCache` items really raise questions).

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #10990 [Webpages/Website]: Shrink the FAQ

2018-08-16 Thread Tor Bug Tracker & Wiki
#10990: Shrink the FAQ
+--
 Reporter:  mttp|  Owner:  mttp
 Type:  defect  | Status:  new
 Priority:  Medium  |  Milestone:  website
|  redesign
Component:  Webpages/Website|Version:
 Severity:  Normal  | Resolution:
 Keywords:  SponsorO, website-content, FAQ  |  Actual Points:
Parent ID:  | Points:
 Reviewer:  |Sponsor:
+--
Changes (by traumschule):

 * keywords:  SponsorO, website-content => SponsorO, website-content, FAQ


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27165 [Core Tor/Tor]: CID 1438153 unlikely overflow in predicted_ports_prediction_time_remaining()

2018-08-16 Thread Tor Bug Tracker & Wiki
#27165: CID 1438153 unlikely overflow in
predicted_ports_prediction_time_remaining()
--+--
 Reporter:  catalyst  |  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:  Tor: unspecified
Component:  Core Tor/Tor  |Version:
 Severity:  Normal|   Keywords:  coverity
Actual Points:|  Parent ID:
   Points:|   Reviewer:
  Sponsor:|
--+--
 There is an attempted overflow check in
 `predicted_ports_prediction_time_remaining()` that doesn't adequately
 protect against overflow. Coverity found this as CID 1438153. It seems
 unlikely to happen in practice.

 Maybe making all the types in question into `time_t` would help.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26972 [Core Tor/Tor]: Create make target to ensure that all Rust files have been formatted with rustfmt

2018-08-16 Thread Tor Bug Tracker & Wiki
#26972: Create make target to ensure that all Rust files have been formatted 
with
rustfmt
--+
 Reporter:  chelseakomlo  |  Owner:  teor
 Type:  enhancement   | Status:  merge_ready
 Priority:  Medium|  Milestone:  Tor: 0.3.5.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  rust  |  Actual Points:
Parent ID:  #24629| Points:
 Reviewer:  teor  |Sponsor:
--+

Comment (by nickm):

 Replying to [comment:24 cypherpunks3]:
 > Replying to [comment:22 teor]:
 > > There's a typo in CodingStandardsRust.md in your 132c7950dc. I did a
 fixup in da6054fe97
 >
 > Sorry about the rebase, thanks for fixing that. Of course trying to fix
 a typo had a typo...
 >
 > Replying to [comment:23 nickm]:
 >
 > Can't you just run `make check-rustfmt` to confirm that it recommends no
 further formatting changes?

 That's not the issue: the issue is to make sure that the commit contains
 _only_ formatting changes, to make sure that you didn't accidentally (or
 on purpose) mess with the code and commit any extra hidden surprises along
 with the formatting changesx.

 (That's not something I would expect you to do, but it's a good idea to be
 careful!)


 > Edit:
 
[https://gitweb.torproject.org/tor.git/commit/?id=c8aecd14fecc55f5d8a48f793c24e3df68f1483c
 Oh wait, this is already merged.]

 Yeah -- after I wrote that, I went and checked it myself, but I'm hoping
 teor can doublecheck before we close.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #25851 [Applications/Tor Browser]: TBA - Make sure third-party code is proxy safe

2018-08-16 Thread Tor Bug Tracker & Wiki
#25851: TBA - Make sure third-party code is proxy safe
--+--
 Reporter:  sysrqb|  Owner:  tbb-team
 Type:  defect| Status:  closed
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:  fixed
 Keywords:  tbb-mobile, tbb-proxy-bypass  |  Actual Points:
Parent ID:  #21863| Points:
 Reviewer:|Sponsor:  Sponsor4
--+--
Changes (by gk):

 * status:  new => closed
 * resolution:   => fixed


Comment:

 I think we are done here.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27013 [Applications/Tor Browser]: TBA: Audit thirdparty selfbraille

2018-08-16 Thread Tor Bug Tracker & Wiki
#27013: TBA: Audit thirdparty selfbraille
-+-
 Reporter:  sysrqb   |  Owner:  tbb-
 |  team
 Type:  defect   | Status:  closed
 Priority:  Very High|  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:  tbb-mobile, tbb-proxy-bypass,|  Actual Points:
  TorBrowserTeam201808R  |
Parent ID:  #25851   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by gk):

 * status:  needs_review => closed
 * resolution:   => fixed


Comment:

 I think that's okay for now.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27164 [Core Tor/Tor]: rust protover accepts "Link=1-5-foo"

2018-08-16 Thread Tor Bug Tracker & Wiki
#27164: rust protover accepts "Link=1-5-foo"
--+
 Reporter:  cyberpunks|  Owner:  (none)
 Type:  defect| Status:
  |  needs_review
 Priority:  Medium|  Milestone:  Tor:
  |  0.3.5.x-final
Component:  Core Tor/Tor  |Version:  Tor:
  |  0.3.3.9
 Severity:  Normal| Resolution:
 Keywords:  rust, 033-backport, 034-backport  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+
Changes (by nickm):

 * status:  new => needs_review
 * milestone:   => Tor: 0.3.5.x-final


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27013 [Applications/Tor Browser]: TBA: Audit thirdparty selfbraille

2018-08-16 Thread Tor Bug Tracker & Wiki
#27013: TBA: Audit thirdparty selfbraille
-+-
 Reporter:  sysrqb   |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  Very High|  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tbb-mobile, tbb-proxy-bypass,|  Actual Points:
  TorBrowserTeam201808R  |
Parent ID:  #25851   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by gk):

 * keywords:  tbb-mobile, tbb-proxy-bypass => tbb-mobile, tbb-proxy-bypass,
 TorBrowserTeam201808R


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27164 [Core Tor/Tor]: rust protover accepts "Link=1-5-foo"

2018-08-16 Thread Tor Bug Tracker & Wiki
#27164: rust protover accepts "Link=1-5-foo"
--+
 Reporter:  cyberpunks|  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Core Tor/Tor  |Version:  Tor:
  |  0.3.3.9
 Severity:  Normal| Resolution:
 Keywords:  rust, 033-backport, 034-backport  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+

Comment (by cyberpunks):

 Patch in branch rust-protohyphen at ​https://gitgud.io/onionk/tor.git

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26650 [Applications/Tor Browser]: Update d3dcompiler_47.dll to latest version in Tor Browser (10.0.15063.675)

2018-08-16 Thread Tor Bug Tracker & Wiki
#26650: Update d3dcompiler_47.dll to latest version in Tor Browser 
(10.0.15063.675)
--+---
 Reporter:  gk|  Owner:  tbb-team
 Type:  defect| Status:  needs_information
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  ff60-esr  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+---

Comment (by ge):

 The most hilarious thing is that Firefox (e.g. 61.0.2) loads
 `d3dcompiler_47.dll` from `C:\Windows\System32` ;)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #27164 [Core Tor/Tor]: rust protover accepts "Link=1-5-foo"

2018-08-16 Thread Tor Bug Tracker & Wiki
#27164: rust protover accepts "Link=1-5-foo"
+--
 Reporter:  cyberpunks  |  Owner:  (none)
 Type:  defect  | Status:  new
 Priority:  Medium  |  Milestone:
Component:  Core|Version:  Tor: 0.3.3.9
  Tor/Tor   |
 Severity:  Normal  |   Keywords:  rust, 033-backport, 034-backport
Actual Points:  |  Parent ID:
   Points:  |   Reviewer:
  Sponsor:  |
+--
 Parsing a range of versions, it accepts and ignores the 2nd hyphen and
 everything after it. "Link=1-5-6 LinkAuth=1-1-foo,3" is considered valid.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #25822 [Metrics/Website]: Relay search says that my relay "implements the v2 directory protocol or higher."

2018-08-16 Thread Tor Bug Tracker & Wiki
#25822: Relay search says that my relay "implements the v2 directory protocol or
higher."
-+--
 Reporter:  Dbryrtfbcbhgf|  Owner:  metrics-team
 Type:  defect   | Status:  closed
 Priority:  Medium   |  Milestone:
Component:  Metrics/Website  |Version:
 Severity:  Normal   | Resolution:  worksforme
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--
Changes (by irl):

 * status:  new => closed
 * resolution:   => worksforme


Comment:

 3 is higher than 2.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #22611 [Webpages/Website]: Make TB uninstall instructions more detailed in FAQ

2018-08-16 Thread Tor Bug Tracker & Wiki
#22611: Make TB uninstall instructions more detailed in FAQ
--+--
 Reporter:  pastly|  Owner:  linda
 Type:  defect| Status:  needs_revision
 Priority:  Medium|  Milestone:  website redesign
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  website-content, FAQ  |  Actual Points:
Parent ID:  #17413| Points:
 Reviewer:|Sponsor:
--+--
Changes (by traumschule):

 * keywords:  website-content => website-content, FAQ
 * parent:   => #17413


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27076 [Metrics/CollecTor]: Reconfigure collector2.tp.o to do less

2018-08-16 Thread Tor Bug Tracker & Wiki
#27076: Reconfigure collector2.tp.o to do less
---+--
 Reporter:  karsten|  Owner:  metrics-team
 Type:  task   | Status:  new
 Priority:  Medium |  Milestone:
Component:  Metrics/CollecTor  |Version:
 Severity:  Normal | Resolution:
 Keywords: |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+--

Comment (by irl):

 This change makes sense. I am hoping to also set up a CollecTor instance
 at the university so we would still notice if there is breakage in the
 sync code.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26133 [Webpages/Website]: Add OnionBrowser to TorProject.org/download redesigned page

2018-08-16 Thread Tor Bug Tracker & Wiki
#26133: Add OnionBrowser to TorProject.org/download redesigned page
--+--
 Reporter:  Dbryrtfbcbhgf |  Owner:  traumschule
 Type:  defect| Status:  assigned
 Priority:  Medium|  Milestone:  website redesign
Component:  Webpages/Website  |Version:
 Severity:  Normal| Resolution:
 Keywords:  download  |  Actual Points:
Parent ID:  #14686| Points:
 Reviewer:|Sponsor:
--+--
Changes (by traumschule):

 * parent:   => #14686


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #25822 [Metrics/Website]: Relay search says that my relay "implements the v2 directory protocol or higher."

2018-08-16 Thread Tor Bug Tracker & Wiki
#25822: Relay search says that my relay "implements the v2 directory protocol or
higher."
-+--
 Reporter:  Dbryrtfbcbhgf|  Owner:  metrics-team
 Type:  defect   | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Metrics/Website  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--
Changes (by traumschule):

 * owner:  (none) => metrics-team
 * component:  Webpages/Website => Metrics/Website


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #22747 [Core Tor]: Pls document relay with restricted socket count

2018-08-16 Thread Tor Bug Tracker & Wiki
#22747: Pls document relay with restricted socket count
-+--
 Reporter:  tmpname0901  |  Owner:  teor
 Type:  task | Status:  assigned
 Priority:  Medium   |  Milestone:  Tor: unspecified
Component:  Core Tor |Version:  Tor: 0.3.0.8
 Severity:  Normal   | Resolution:
 Keywords:  Documentation tor-relay  |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--
Changes (by traumschule):

 * owner:  (none) => teor
 * status:  needs_information => assigned
 * component:  Webpages/Website => Core Tor


Comment:

 you probably can easily answer this. don't see the website relation.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #19841 [Webpages/Webtools]: BridgeDB website: surprising choices and no language switcher

2018-08-16 Thread Tor Bug Tracker & Wiki
#19841: BridgeDB website: surprising choices and no language switcher
-+-
 Reporter:  sebalis  |  Owner:  isis
 Type:  defect   | Status:
 |  needs_information
 Priority:  Medium   |  Milestone:
Component:  Webpages/Webtools|Version:
 Severity:  Normal   | Resolution:
 Keywords:  bridgedb-reportbug, website-content  |  Actual Points:
Parent ID:   | Points:
 Reviewer:  hiro |Sponsor:
-+-

Comment (by emmapeel):

 I would like to have a language switcher too, it is a good practice not to
 follow only the browser preferences, but leave the user the freedom of
 choice in case the browser is configured to another language.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #26972 [Core Tor/Tor]: Create make target to ensure that all Rust files have been formatted with rustfmt

2018-08-16 Thread Tor Bug Tracker & Wiki
#26972: Create make target to ensure that all Rust files have been formatted 
with
rustfmt
--+
 Reporter:  chelseakomlo  |  Owner:  teor
 Type:  enhancement   | Status:  merge_ready
 Priority:  Medium|  Milestone:  Tor: 0.3.5.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  rust  |  Actual Points:
Parent ID:  #24629| Points:
 Reviewer:  teor  |Sponsor:
--+

Comment (by cypherpunks3):

 Replying to [comment:22 teor]:
 > There's a typo in CodingStandardsRust.md in your 132c7950dc. I did a
 fixup in da6054fe97

 Sorry about the rebase, thanks for fixing that. Of course trying to fix a
 typo had a typo...

 Replying to [comment:23 nickm]:

 Can't you just run `make check-rustfmt` to confirm that it recommends no
 further formatting changes?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #24796 [Applications/Tor Browser]: Review all requested and required Android permissions

2018-08-16 Thread Tor Bug Tracker & Wiki
#24796: Review all requested and required Android permissions
--+
 Reporter:  sysrqb|  Owner:  tbb-team
 Type:  task  | Status:
  |  needs_revision
 Priority:  High  |  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tbb-mobile, TorBrowserTeam201808  |  Actual Points:
Parent ID:  #26531| Points:
 Reviewer:|Sponsor:
--+
Changes (by gk):

 * keywords:  tbb-mobile, TorBrowserTeam201808R => tbb-mobile,
 TorBrowserTeam201808
 * status:  needs_review => needs_revision


Comment:

 Could you please to the following things

 1) If the `#ifdef`s don't work let's not include them as this is
 confusing. Rather we could fall back to the ``
 style indicating where `#ifdef`s would be available if we had them

 2) Could you put
 {{{
 +
 }}}
 into the WebRTC block so that it is easier to see that they belong
 together (assuming `FennecManifest_permissions.xml.in` has that part
 right).

 3) The first part of the patch is
 {{{
 #ifdef MOZ_ANDROID_NETWORK_STATE
 +
  #endif
 }}}
 but if you compare that to the respective part in
 `FennecManifest_permissions.xml.in`
 {{{
 #ifdef MOZ_ANDROID_NETWORK_STATE
 
 
 
 #endif

 #ifdef MOZ_ANDROID_LOCATION
 
 
 #endif
 
 }}}
 that's not aligned (`ACCESS_NETWORK_STATE` is treated differently).

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #19841 [Webpages/Webtools]: BridgeDB website: surprising choices and no language switcher

2018-08-16 Thread Tor Bug Tracker & Wiki
#19841: BridgeDB website: surprising choices and no language switcher
-+-
 Reporter:  sebalis  |  Owner:  isis
 Type:  defect   | Status:
 |  needs_information
 Priority:  Medium   |  Milestone:
Component:  Webpages/Webtools|Version:
 Severity:  Normal   | Resolution:
 Keywords:  bridgedb-reportbug, website-content  |  Actual Points:
Parent ID:   | Points:
 Reviewer:  hiro |Sponsor:
-+-

Comment (by sebalis):

 It seems to depend on the fine details of my language settings. If I use
 1. en-GB, 2. de-DE, then I get a page that’s English only. Reversing the
 order gives me a fully German page. The behaviour I describe still occurs
 for my original settings, which are 1. en, 2. de (note the absence of a
 region). I skipped the comparison with the Tor Browser since geolocation
 does not seem the decisive factor here. (To clarify, what I meant with
 “headlines” in my original report are the questions, which are H4
 elements.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27163 [Metrics]: Regular expression for valid AS numbers doesn't allow for AS 0

2018-08-16 Thread Tor Bug Tracker & Wiki
#27163: Regular expression for valid AS numbers doesn't allow for AS 0
-+--
 Reporter:  nusenu   |  Owner:  irl
 Type:  defect   | Status:  accepted
 Priority:  Medium   |  Milestone:
Component:  Metrics  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--

Comment (by irl):

 I think probably we would have to do this tomorrow. I would like to have
 the time to write some extra test cases and also think about other fields
 that could do with more test cases.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

  1   2   >