[tor-commits] [torbrowser/maint-2.2] bump stable tbbs to 2.2.38-2 for new firefox, libevent, noscript, and https-everywhere

2012-08-27 Thread erinn
commit 2c75280860ead77ce2969d8179ec34087382d545
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:13:27 2012 +0100

bump stable tbbs to 2.2.38-2 for new firefox, libevent, noscript, and 
https-everywhere
---
 README.LINUX-2.2  |8 
 README.OSX-2.2|8 
 README.WIN-2.2|8 
 build-scripts/linux.mk|2 +-
 build-scripts/osx.mk  |2 +-
 build-scripts/versions.mk |6 +++---
 build-scripts/windows.mk  |2 +-
 changelog.linux-2.2   |9 +
 changelog.osx-2.2 |9 +
 changelog.windows-2.2 |9 +
 10 files changed, 45 insertions(+), 18 deletions(-)

diff --git a/README.LINUX-2.2 b/README.LINUX-2.2
index c051a3c..2ee157d 100644
--- a/README.LINUX-2.2
+++ b/README.LINUX-2.2
@@ -5,11 +5,11 @@ Included applications
 -
 
 Vidalia 0.2.20 (with Qt 4.8.1)
-Tor 0.2.2.38 (with libevent-2.0.19-stable, zlib-1.2.7 and openssl-1.0.1c)
-Firefox 10.0.6esr
+Tor 0.2.2.38 (with libevent-2.0.20-stable, zlib-1.2.7 and openssl-1.0.1c)
+Firefox 10.0.7esr
  \_ Torbutton 1.4.6
- |_ NoScript 2.5
- |_ HTTPS-Everywhere 2.1
+ |_ NoScript 2.5.2
+ |_ HTTPS-Everywhere 2.2.1
 
 Usage
 -
diff --git a/README.OSX-2.2 b/README.OSX-2.2
index 1675e39..dc6d794 100644
--- a/README.OSX-2.2
+++ b/README.OSX-2.2
@@ -5,11 +5,11 @@ Included applications
 -
 
 Vidalia 0.2.20 (with Qt 4.8.1)
-Tor 0.2.2.38 (with libevent-2.0.19-stable, zlib-1.2.7 and openssl-1.0.1c)
-Firefox 10.0.6esr
+Tor 0.2.2.38 (with libevent-2.0.20-stable, zlib-1.2.7 and openssl-1.0.1c)
+Firefox 10.0.7esr
  \_ Torbutton 1.4.6
- |_ NoScript 2.5
- |_ HTTPS-Everywhere 2.1
+ |_ NoScript 2.5.2
+ |_ HTTPS-Everywhere 2.2.1
 
 Usage
 -
diff --git a/README.WIN-2.2 b/README.WIN-2.2
index 6cb3ef9..6e8ae48 100644
--- a/README.WIN-2.2
+++ b/README.WIN-2.2
@@ -5,11 +5,11 @@ Included applications
 -
 
 Vidalia 0.2.20 (with Qt 4.8.1)
-Tor 0.2.2.38 (with libevent-2.0.19-stable, zlib-1.2.7 and openssl-1.0.1c)
-Firefox 10.0.6esr
+Tor 0.2.2.38 (with libevent-2.0.20-stable, zlib-1.2.7 and openssl-1.0.1c)
+Firefox 10.0.7esr
  \_ Torbutton 1.4.6
- |_ NoScript 2.5
- |_ HTTPS-Everywhere 2.1
+ |_ NoScript 2.5.2
+ |_ HTTPS-Everywhere 2.2.1
 
 Usage
 -
diff --git a/build-scripts/linux.mk b/build-scripts/linux.mk
index 170916b..b2e5f7b 100644
--- a/build-scripts/linux.mk
+++ b/build-scripts/linux.mk
@@ -15,7 +15,7 @@
 
 ## Architecture
 ARCH_TYPE=$(shell uname -m)
-BUILD_NUM=1
+BUILD_NUM=2
 PLATFORM=Linux
 
 ## Build machine specific settings
diff --git a/build-scripts/osx.mk b/build-scripts/osx.mk
index 6ceb3e7..f08b50c 100644
--- a/build-scripts/osx.mk
+++ b/build-scripts/osx.mk
@@ -15,7 +15,7 @@
 
 ## Architecture
 ARCH_TYPE=x86_64
-BUILD_NUM=1
+BUILD_NUM=2
 PLATFORM=MacOS
 
 ## Set OSX-specific backwards compatibility options
diff --git a/build-scripts/versions.mk b/build-scripts/versions.mk
index e41d0f5..a082236 100644
--- a/build-scripts/versions.mk
+++ b/build-scripts/versions.mk
@@ -7,15 +7,15 @@ OPENSSL_VER=1.0.1c
 LIBPNG_VER=1.5.12
 QT_VER=4.8.1
 VIDALIA_VER=0.2.20
-LIBEVENT_VER=2.0.19-stable
+LIBEVENT_VER=2.0.20-stable
 TOR_VER=0.2.2.38
 PIDGIN_VER=2.6.4
 FIREFOX_VER=10.0.7esr
 MOZBUILD_VER=1.5.1
 PYMAKE_VER=87d436cd8974
 TORBUTTON_VER=1.4.6
-NOSCRIPT_VER=2.5
-HTTPSEVERYWHERE_VER=2.1
+NOSCRIPT_VER=2.5.2
+HTTPSEVERYWHERE_VER=2.2.1
 OTR_VER=3.2.0
 OBFSPROXY_VER=0.1.4
 
diff --git a/build-scripts/windows.mk b/build-scripts/windows.mk
index 0492f84..a871270 100644
--- a/build-scripts/windows.mk
+++ b/build-scripts/windows.mk
@@ -13,7 +13,7 @@
 ### Configuration ###
 #
 
-BUILD_NUM=1
+BUILD_NUM=2
 PLATFORM=Windows
 
 ## Location of required libraries
diff --git a/changelog.linux-2.2 b/changelog.linux-2.2
index 31149a2..c4b6d52 100644
--- a/changelog.linux-2.2
+++ b/changelog.linux-2.2
@@ -1,3 +1,12 @@
+Tor Browser Bundle (2.2.38-2); suite=linux
+
+  * Update Firefox to 10.0.7esr
+  * Update Libevent to 2.0.20-stable
+  * Update NoScript to 2.5.2
+  * Update HTTPS Everywhere to 2.2.1
+
+ -- Erinn Clark er...@torproject.org  Mon Aug 27 07:11:22 BST 2012
+
 Tor Browser Bundle (2.2.38-1); suite=linux
 
   * Update Tor to 0.2.2.38
diff --git a/changelog.osx-2.2 b/changelog.osx-2.2
index f1c7681..d3b0776 100644
--- a/changelog.osx-2.2
+++ b/changelog.osx-2.2
@@ -1,3 +1,12 @@
+Tor Browser Bundle (2.2.38-2); suite=osx
+
+  * Update Firefox to 10.0.7esr
+  * Update Libevent to 2.0.20-stable
+  * Update NoScript to 2.5.2
+  * Update HTTPS Everywhere to 2.2.1
+
+ -- Erinn Clark er...@torproject.org  Mon Aug 27 07:11:24 BST 2012
+
 Tor Browser Bundle (2.2.38-1); suite=osx
 
   * Update Tor to 0.2.2.38
diff --git a/changelog.windows-2.2 b/changelog.windows-2.2
index 2d0fb2c..a604b2c 100644
--- a/changelog.windows-2.2
+++ b/changelog.windows-2.2
@@ -1,3 +1,12 @@
+Tor Browser Bundle (2.2.38-2); suite=windows
+
+  * Update Firefox to 10.0.7esr
+  * Update Libevent to 2.0.20-stable
+  * Update 

[tor-commits] [torbrowser/maint-2.3] Merge branch 'maint-2.2' into maint-2.3

2012-08-27 Thread erinn
commit 18d1057df5a2e539d9d48552da3cad4962b5959e
Merge: 0aafb37 2c75280
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:13:55 2012 +0100

Merge branch 'maint-2.2' into maint-2.3

 README.LINUX-2.2  |8 
 README.OSX-2.2|8 
 README.WIN-2.2|8 
 build-scripts/linux.mk|2 +-
 build-scripts/osx.mk  |2 +-
 build-scripts/versions.mk |6 +++---
 build-scripts/windows.mk  |2 +-
 changelog.linux-2.2   |9 +
 changelog.osx-2.2 |9 +
 changelog.windows-2.2 |9 +
 10 files changed, 45 insertions(+), 18 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbrowser/maint-2.3] bump stable tbbs to 2.2.38-2 for new firefox, libevent, noscript, and https-everywhere

2012-08-27 Thread erinn
commit 2c75280860ead77ce2969d8179ec34087382d545
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:13:27 2012 +0100

bump stable tbbs to 2.2.38-2 for new firefox, libevent, noscript, and 
https-everywhere
---
 README.LINUX-2.2  |8 
 README.OSX-2.2|8 
 README.WIN-2.2|8 
 build-scripts/linux.mk|2 +-
 build-scripts/osx.mk  |2 +-
 build-scripts/versions.mk |6 +++---
 build-scripts/windows.mk  |2 +-
 changelog.linux-2.2   |9 +
 changelog.osx-2.2 |9 +
 changelog.windows-2.2 |9 +
 10 files changed, 45 insertions(+), 18 deletions(-)

diff --git a/README.LINUX-2.2 b/README.LINUX-2.2
index c051a3c..2ee157d 100644
--- a/README.LINUX-2.2
+++ b/README.LINUX-2.2
@@ -5,11 +5,11 @@ Included applications
 -
 
 Vidalia 0.2.20 (with Qt 4.8.1)
-Tor 0.2.2.38 (with libevent-2.0.19-stable, zlib-1.2.7 and openssl-1.0.1c)
-Firefox 10.0.6esr
+Tor 0.2.2.38 (with libevent-2.0.20-stable, zlib-1.2.7 and openssl-1.0.1c)
+Firefox 10.0.7esr
  \_ Torbutton 1.4.6
- |_ NoScript 2.5
- |_ HTTPS-Everywhere 2.1
+ |_ NoScript 2.5.2
+ |_ HTTPS-Everywhere 2.2.1
 
 Usage
 -
diff --git a/README.OSX-2.2 b/README.OSX-2.2
index 1675e39..dc6d794 100644
--- a/README.OSX-2.2
+++ b/README.OSX-2.2
@@ -5,11 +5,11 @@ Included applications
 -
 
 Vidalia 0.2.20 (with Qt 4.8.1)
-Tor 0.2.2.38 (with libevent-2.0.19-stable, zlib-1.2.7 and openssl-1.0.1c)
-Firefox 10.0.6esr
+Tor 0.2.2.38 (with libevent-2.0.20-stable, zlib-1.2.7 and openssl-1.0.1c)
+Firefox 10.0.7esr
  \_ Torbutton 1.4.6
- |_ NoScript 2.5
- |_ HTTPS-Everywhere 2.1
+ |_ NoScript 2.5.2
+ |_ HTTPS-Everywhere 2.2.1
 
 Usage
 -
diff --git a/README.WIN-2.2 b/README.WIN-2.2
index 6cb3ef9..6e8ae48 100644
--- a/README.WIN-2.2
+++ b/README.WIN-2.2
@@ -5,11 +5,11 @@ Included applications
 -
 
 Vidalia 0.2.20 (with Qt 4.8.1)
-Tor 0.2.2.38 (with libevent-2.0.19-stable, zlib-1.2.7 and openssl-1.0.1c)
-Firefox 10.0.6esr
+Tor 0.2.2.38 (with libevent-2.0.20-stable, zlib-1.2.7 and openssl-1.0.1c)
+Firefox 10.0.7esr
  \_ Torbutton 1.4.6
- |_ NoScript 2.5
- |_ HTTPS-Everywhere 2.1
+ |_ NoScript 2.5.2
+ |_ HTTPS-Everywhere 2.2.1
 
 Usage
 -
diff --git a/build-scripts/linux.mk b/build-scripts/linux.mk
index 170916b..b2e5f7b 100644
--- a/build-scripts/linux.mk
+++ b/build-scripts/linux.mk
@@ -15,7 +15,7 @@
 
 ## Architecture
 ARCH_TYPE=$(shell uname -m)
-BUILD_NUM=1
+BUILD_NUM=2
 PLATFORM=Linux
 
 ## Build machine specific settings
diff --git a/build-scripts/osx.mk b/build-scripts/osx.mk
index 6ceb3e7..f08b50c 100644
--- a/build-scripts/osx.mk
+++ b/build-scripts/osx.mk
@@ -15,7 +15,7 @@
 
 ## Architecture
 ARCH_TYPE=x86_64
-BUILD_NUM=1
+BUILD_NUM=2
 PLATFORM=MacOS
 
 ## Set OSX-specific backwards compatibility options
diff --git a/build-scripts/versions.mk b/build-scripts/versions.mk
index e41d0f5..a082236 100644
--- a/build-scripts/versions.mk
+++ b/build-scripts/versions.mk
@@ -7,15 +7,15 @@ OPENSSL_VER=1.0.1c
 LIBPNG_VER=1.5.12
 QT_VER=4.8.1
 VIDALIA_VER=0.2.20
-LIBEVENT_VER=2.0.19-stable
+LIBEVENT_VER=2.0.20-stable
 TOR_VER=0.2.2.38
 PIDGIN_VER=2.6.4
 FIREFOX_VER=10.0.7esr
 MOZBUILD_VER=1.5.1
 PYMAKE_VER=87d436cd8974
 TORBUTTON_VER=1.4.6
-NOSCRIPT_VER=2.5
-HTTPSEVERYWHERE_VER=2.1
+NOSCRIPT_VER=2.5.2
+HTTPSEVERYWHERE_VER=2.2.1
 OTR_VER=3.2.0
 OBFSPROXY_VER=0.1.4
 
diff --git a/build-scripts/windows.mk b/build-scripts/windows.mk
index 0492f84..a871270 100644
--- a/build-scripts/windows.mk
+++ b/build-scripts/windows.mk
@@ -13,7 +13,7 @@
 ### Configuration ###
 #
 
-BUILD_NUM=1
+BUILD_NUM=2
 PLATFORM=Windows
 
 ## Location of required libraries
diff --git a/changelog.linux-2.2 b/changelog.linux-2.2
index 31149a2..c4b6d52 100644
--- a/changelog.linux-2.2
+++ b/changelog.linux-2.2
@@ -1,3 +1,12 @@
+Tor Browser Bundle (2.2.38-2); suite=linux
+
+  * Update Firefox to 10.0.7esr
+  * Update Libevent to 2.0.20-stable
+  * Update NoScript to 2.5.2
+  * Update HTTPS Everywhere to 2.2.1
+
+ -- Erinn Clark er...@torproject.org  Mon Aug 27 07:11:22 BST 2012
+
 Tor Browser Bundle (2.2.38-1); suite=linux
 
   * Update Tor to 0.2.2.38
diff --git a/changelog.osx-2.2 b/changelog.osx-2.2
index f1c7681..d3b0776 100644
--- a/changelog.osx-2.2
+++ b/changelog.osx-2.2
@@ -1,3 +1,12 @@
+Tor Browser Bundle (2.2.38-2); suite=osx
+
+  * Update Firefox to 10.0.7esr
+  * Update Libevent to 2.0.20-stable
+  * Update NoScript to 2.5.2
+  * Update HTTPS Everywhere to 2.2.1
+
+ -- Erinn Clark er...@torproject.org  Mon Aug 27 07:11:24 BST 2012
+
 Tor Browser Bundle (2.2.38-1); suite=osx
 
   * Update Tor to 0.2.2.38
diff --git a/changelog.windows-2.2 b/changelog.windows-2.2
index 2d0fb2c..a604b2c 100644
--- a/changelog.windows-2.2
+++ b/changelog.windows-2.2
@@ -1,3 +1,12 @@
+Tor Browser Bundle (2.2.38-2); suite=windows
+
+  * Update Firefox to 10.0.7esr
+  * Update Libevent to 2.0.20-stable
+  * Update 

[tor-commits] [torbrowser/master] bump stable tbbs to 2.2.38-2 for new firefox, libevent, noscript, and https-everywhere

2012-08-27 Thread erinn
commit 2c75280860ead77ce2969d8179ec34087382d545
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:13:27 2012 +0100

bump stable tbbs to 2.2.38-2 for new firefox, libevent, noscript, and 
https-everywhere
---
 README.LINUX-2.2  |8 
 README.OSX-2.2|8 
 README.WIN-2.2|8 
 build-scripts/linux.mk|2 +-
 build-scripts/osx.mk  |2 +-
 build-scripts/versions.mk |6 +++---
 build-scripts/windows.mk  |2 +-
 changelog.linux-2.2   |9 +
 changelog.osx-2.2 |9 +
 changelog.windows-2.2 |9 +
 10 files changed, 45 insertions(+), 18 deletions(-)

diff --git a/README.LINUX-2.2 b/README.LINUX-2.2
index c051a3c..2ee157d 100644
--- a/README.LINUX-2.2
+++ b/README.LINUX-2.2
@@ -5,11 +5,11 @@ Included applications
 -
 
 Vidalia 0.2.20 (with Qt 4.8.1)
-Tor 0.2.2.38 (with libevent-2.0.19-stable, zlib-1.2.7 and openssl-1.0.1c)
-Firefox 10.0.6esr
+Tor 0.2.2.38 (with libevent-2.0.20-stable, zlib-1.2.7 and openssl-1.0.1c)
+Firefox 10.0.7esr
  \_ Torbutton 1.4.6
- |_ NoScript 2.5
- |_ HTTPS-Everywhere 2.1
+ |_ NoScript 2.5.2
+ |_ HTTPS-Everywhere 2.2.1
 
 Usage
 -
diff --git a/README.OSX-2.2 b/README.OSX-2.2
index 1675e39..dc6d794 100644
--- a/README.OSX-2.2
+++ b/README.OSX-2.2
@@ -5,11 +5,11 @@ Included applications
 -
 
 Vidalia 0.2.20 (with Qt 4.8.1)
-Tor 0.2.2.38 (with libevent-2.0.19-stable, zlib-1.2.7 and openssl-1.0.1c)
-Firefox 10.0.6esr
+Tor 0.2.2.38 (with libevent-2.0.20-stable, zlib-1.2.7 and openssl-1.0.1c)
+Firefox 10.0.7esr
  \_ Torbutton 1.4.6
- |_ NoScript 2.5
- |_ HTTPS-Everywhere 2.1
+ |_ NoScript 2.5.2
+ |_ HTTPS-Everywhere 2.2.1
 
 Usage
 -
diff --git a/README.WIN-2.2 b/README.WIN-2.2
index 6cb3ef9..6e8ae48 100644
--- a/README.WIN-2.2
+++ b/README.WIN-2.2
@@ -5,11 +5,11 @@ Included applications
 -
 
 Vidalia 0.2.20 (with Qt 4.8.1)
-Tor 0.2.2.38 (with libevent-2.0.19-stable, zlib-1.2.7 and openssl-1.0.1c)
-Firefox 10.0.6esr
+Tor 0.2.2.38 (with libevent-2.0.20-stable, zlib-1.2.7 and openssl-1.0.1c)
+Firefox 10.0.7esr
  \_ Torbutton 1.4.6
- |_ NoScript 2.5
- |_ HTTPS-Everywhere 2.1
+ |_ NoScript 2.5.2
+ |_ HTTPS-Everywhere 2.2.1
 
 Usage
 -
diff --git a/build-scripts/linux.mk b/build-scripts/linux.mk
index 170916b..b2e5f7b 100644
--- a/build-scripts/linux.mk
+++ b/build-scripts/linux.mk
@@ -15,7 +15,7 @@
 
 ## Architecture
 ARCH_TYPE=$(shell uname -m)
-BUILD_NUM=1
+BUILD_NUM=2
 PLATFORM=Linux
 
 ## Build machine specific settings
diff --git a/build-scripts/osx.mk b/build-scripts/osx.mk
index 6ceb3e7..f08b50c 100644
--- a/build-scripts/osx.mk
+++ b/build-scripts/osx.mk
@@ -15,7 +15,7 @@
 
 ## Architecture
 ARCH_TYPE=x86_64
-BUILD_NUM=1
+BUILD_NUM=2
 PLATFORM=MacOS
 
 ## Set OSX-specific backwards compatibility options
diff --git a/build-scripts/versions.mk b/build-scripts/versions.mk
index e41d0f5..a082236 100644
--- a/build-scripts/versions.mk
+++ b/build-scripts/versions.mk
@@ -7,15 +7,15 @@ OPENSSL_VER=1.0.1c
 LIBPNG_VER=1.5.12
 QT_VER=4.8.1
 VIDALIA_VER=0.2.20
-LIBEVENT_VER=2.0.19-stable
+LIBEVENT_VER=2.0.20-stable
 TOR_VER=0.2.2.38
 PIDGIN_VER=2.6.4
 FIREFOX_VER=10.0.7esr
 MOZBUILD_VER=1.5.1
 PYMAKE_VER=87d436cd8974
 TORBUTTON_VER=1.4.6
-NOSCRIPT_VER=2.5
-HTTPSEVERYWHERE_VER=2.1
+NOSCRIPT_VER=2.5.2
+HTTPSEVERYWHERE_VER=2.2.1
 OTR_VER=3.2.0
 OBFSPROXY_VER=0.1.4
 
diff --git a/build-scripts/windows.mk b/build-scripts/windows.mk
index 0492f84..a871270 100644
--- a/build-scripts/windows.mk
+++ b/build-scripts/windows.mk
@@ -13,7 +13,7 @@
 ### Configuration ###
 #
 
-BUILD_NUM=1
+BUILD_NUM=2
 PLATFORM=Windows
 
 ## Location of required libraries
diff --git a/changelog.linux-2.2 b/changelog.linux-2.2
index 31149a2..c4b6d52 100644
--- a/changelog.linux-2.2
+++ b/changelog.linux-2.2
@@ -1,3 +1,12 @@
+Tor Browser Bundle (2.2.38-2); suite=linux
+
+  * Update Firefox to 10.0.7esr
+  * Update Libevent to 2.0.20-stable
+  * Update NoScript to 2.5.2
+  * Update HTTPS Everywhere to 2.2.1
+
+ -- Erinn Clark er...@torproject.org  Mon Aug 27 07:11:22 BST 2012
+
 Tor Browser Bundle (2.2.38-1); suite=linux
 
   * Update Tor to 0.2.2.38
diff --git a/changelog.osx-2.2 b/changelog.osx-2.2
index f1c7681..d3b0776 100644
--- a/changelog.osx-2.2
+++ b/changelog.osx-2.2
@@ -1,3 +1,12 @@
+Tor Browser Bundle (2.2.38-2); suite=osx
+
+  * Update Firefox to 10.0.7esr
+  * Update Libevent to 2.0.20-stable
+  * Update NoScript to 2.5.2
+  * Update HTTPS Everywhere to 2.2.1
+
+ -- Erinn Clark er...@torproject.org  Mon Aug 27 07:11:24 BST 2012
+
 Tor Browser Bundle (2.2.38-1); suite=osx
 
   * Update Tor to 0.2.2.38
diff --git a/changelog.windows-2.2 b/changelog.windows-2.2
index 2d0fb2c..a604b2c 100644
--- a/changelog.windows-2.2
+++ b/changelog.windows-2.2
@@ -1,3 +1,12 @@
+Tor Browser Bundle (2.2.38-2); suite=windows
+
+  * Update Firefox to 10.0.7esr
+  * Update Libevent to 2.0.20-stable
+  * Update 

[tor-commits] [torbrowser/master] Merge branch 'maint-2.2' into maint-2.3

2012-08-27 Thread erinn
commit 18d1057df5a2e539d9d48552da3cad4962b5959e
Merge: 0aafb37 2c75280
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:13:55 2012 +0100

Merge branch 'maint-2.2' into maint-2.3

 README.LINUX-2.2  |8 
 README.OSX-2.2|8 
 README.WIN-2.2|8 
 build-scripts/linux.mk|2 +-
 build-scripts/osx.mk  |2 +-
 build-scripts/versions.mk |6 +++---
 build-scripts/windows.mk  |2 +-
 changelog.linux-2.2   |9 +
 changelog.osx-2.2 |9 +
 changelog.windows-2.2 |9 +
 10 files changed, 45 insertions(+), 18 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbrowser/master] Merge branch 'maint-2.3'

2012-08-27 Thread erinn
commit 31c0e3c93b2d8b003ab30bb90c69c2f01e97f29a
Merge: a1b4049 18d1057
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:14:01 2012 +0100

Merge branch 'maint-2.3'

 README.LINUX-2.2  |8 
 README.OSX-2.2|8 
 README.WIN-2.2|8 
 build-scripts/linux.mk|2 +-
 build-scripts/osx.mk  |2 +-
 build-scripts/versions.mk |6 +++---
 build-scripts/windows.mk  |2 +-
 changelog.linux-2.2   |9 +
 changelog.osx-2.2 |9 +
 changelog.windows-2.2 |9 +
 10 files changed, 45 insertions(+), 18 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbrowser/maint-2.3] Linux: bump library names for libevent update

2012-08-27 Thread erinn
commit b88ec22d0627b680c97da93706d12f63684f79dc
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:28:46 2012 +0100

Linux: bump library names for libevent update
---
 build-scripts/linux.mk |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/build-scripts/linux.mk b/build-scripts/linux.mk
index b2e5f7b..7e9a20f 100644
--- a/build-scripts/linux.mk
+++ b/build-scripts/linux.mk
@@ -247,9 +247,9 @@ install-binaries:
# zlib
cp -d $(ZLIB)/libz.so $(ZLIB)/libz.so.1 $(ZLIB)/libz.so.1.2.7 
$(LIBSDIR)/libz
# Libevent
-   cp -d $(LIBEVENT)/libevent-2.0.so.5 $(LIBEVENT)/libevent-2.0.so.5.1.7 
$(LIBEVENT)/libevent_core.so \
-  $(LIBEVENT)/libevent_core-2.0.so.5 
$(LIBEVENT)/libevent_core-2.0.so.5.1.7 \
-  $(LIBEVENT)/libevent_extra-2.0.so.5 
$(LIBEVENT)/libevent_extra-2.0.so.5.1.7 \
+   cp -d $(LIBEVENT)/libevent-2.0.so.5 $(LIBEVENT)/libevent-2.0.so.5.1.8 
$(LIBEVENT)/libevent_core.so \
+  $(LIBEVENT)/libevent_core-2.0.so.5 
$(LIBEVENT)/libevent_core-2.0.so.5.1.8 \
+  $(LIBEVENT)/libevent_extra-2.0.so.5 
$(LIBEVENT)/libevent_extra-2.0.so.5.1.8 \
   $(LIBEVENT)/libevent_extra.so $(LIBEVENT)/libevent.so $(LIBSDIR)
 
# libpng



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbrowser/maint-2.3] Merge branch 'maint-2.2' into maint-2.3

2012-08-27 Thread erinn
commit f764ddd2ceb8dc99a10afb27eeec65dd7a2bab91
Merge: 18d1057 b88ec22
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:29:04 2012 +0100

Merge branch 'maint-2.2' into maint-2.3

 build-scripts/linux.mk |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbrowser/master] Linux: bump library names for libevent update

2012-08-27 Thread erinn
commit b88ec22d0627b680c97da93706d12f63684f79dc
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:28:46 2012 +0100

Linux: bump library names for libevent update
---
 build-scripts/linux.mk |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/build-scripts/linux.mk b/build-scripts/linux.mk
index b2e5f7b..7e9a20f 100644
--- a/build-scripts/linux.mk
+++ b/build-scripts/linux.mk
@@ -247,9 +247,9 @@ install-binaries:
# zlib
cp -d $(ZLIB)/libz.so $(ZLIB)/libz.so.1 $(ZLIB)/libz.so.1.2.7 
$(LIBSDIR)/libz
# Libevent
-   cp -d $(LIBEVENT)/libevent-2.0.so.5 $(LIBEVENT)/libevent-2.0.so.5.1.7 
$(LIBEVENT)/libevent_core.so \
-  $(LIBEVENT)/libevent_core-2.0.so.5 
$(LIBEVENT)/libevent_core-2.0.so.5.1.7 \
-  $(LIBEVENT)/libevent_extra-2.0.so.5 
$(LIBEVENT)/libevent_extra-2.0.so.5.1.7 \
+   cp -d $(LIBEVENT)/libevent-2.0.so.5 $(LIBEVENT)/libevent-2.0.so.5.1.8 
$(LIBEVENT)/libevent_core.so \
+  $(LIBEVENT)/libevent_core-2.0.so.5 
$(LIBEVENT)/libevent_core-2.0.so.5.1.8 \
+  $(LIBEVENT)/libevent_extra-2.0.so.5 
$(LIBEVENT)/libevent_extra-2.0.so.5.1.8 \
   $(LIBEVENT)/libevent_extra.so $(LIBEVENT)/libevent.so $(LIBSDIR)
 
# libpng



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbrowser/master] Merge branch 'maint-2.2' into maint-2.3

2012-08-27 Thread erinn
commit f764ddd2ceb8dc99a10afb27eeec65dd7a2bab91
Merge: 18d1057 b88ec22
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:29:04 2012 +0100

Merge branch 'maint-2.2' into maint-2.3

 build-scripts/linux.mk |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbrowser/master] Merge branch 'maint-2.3'

2012-08-27 Thread erinn
commit 3356ab5dca3fc20981ad114e642a1bb61e535b92
Merge: 31c0e3c f764ddd
Author: Erinn Clark er...@torproject.org
Date:   Mon Aug 27 07:29:09 2012 +0100

Merge branch 'maint-2.3'

 build-scripts/linux.mk |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/vidalia_help] Update translations for vidalia_help

2012-08-27 Thread translation
commit 383cbdaeaac9ba5ed7e973bddad8678effb3237b
Author: Translation commit bot translat...@torproject.org
Date:   Mon Aug 27 12:45:18 2012 +

Update translations for vidalia_help
---
 cs/netview.po |   22 +++---
 1 files changed, 11 insertions(+), 11 deletions(-)

diff --git a/cs/netview.po b/cs/netview.po
index bd00af9..be99fac 100644
--- a/cs/netview.po
+++ b/cs/netview.po
@@ -6,7 +6,7 @@ msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: https://trac.torproject.org/projects/tor\n;
 POT-Creation-Date: 2010-06-26 17:00+0200\n
-PO-Revision-Date: 2012-08-24 14:19+\n
+PO-Revision-Date: 2012-08-27 12:44+\n
 Last-Translator: digitaldreamer digitaldrea...@email.cz\n
 Language-Team: LANGUAGE l...@li.org\n
 MIME-Version: 1.0\n
@@ -179,56 +179,56 @@ msgstr Panel podrobností o relayi na pravé straně 
obrazovky zobrazuje podrob
 msgid 
 The fields that you may see in the panel are as follows (iNote/i: not 
 all of these fields will always be present):
-msgstr 
+msgstr Toto jsou pole, která uvidíte v tomto panelu (iPoznámka/i: ne 
všechna pole budou vždy přítomna):
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:138
 msgid bLocation/b
-msgstr 
+msgstr bUmístění/b
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:139
 msgid The geographic location of this Tor relay.
-msgstr 
+msgstr Zeměpisné umístění Tor relaye.
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:142
 msgid bIP Address/b
-msgstr 
+msgstr bIP Adresa/b
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:143
 msgid IP address at which this Tor relay can be reached.
-msgstr 
+msgstr IP andresa na které je možné tento Tor relay kontaktovat.
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:146
 msgid bPlatform/b
-msgstr 
+msgstr bPlatforma/b
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:148
 msgid 
 Operating system information and Tor version on which this relay is 
 currently running.
-msgstr 
+msgstr Informace o operačním systému a verzi Toru, na které tento relay 
nyní běží.
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:153
 msgid bBandwidth/b
-msgstr 
+msgstr bRychlost/b
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:155
 msgid 
 Estimated maximum amount of bandwidth that the directory relays have seen 
 this relay handle recently.
-msgstr 
+msgstr Odhad maximálního průtoku dat jaký řídící relaye v poslední 
době na tomto relayi zaznamenali.
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:160
 msgid bUptime/b
-msgstr 
+msgstr bUptime/b
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:162

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/vidalia_help] Update translations for vidalia_help

2012-08-27 Thread translation
commit c261199b276a87ee4b91d67fc2e7f23dc2eca807
Author: Translation commit bot translat...@torproject.org
Date:   Mon Aug 27 13:15:18 2012 +

Update translations for vidalia_help
---
 cs/netview.po |   26 +-
 1 files changed, 13 insertions(+), 13 deletions(-)

diff --git a/cs/netview.po b/cs/netview.po
index be99fac..83799c1 100644
--- a/cs/netview.po
+++ b/cs/netview.po
@@ -6,7 +6,7 @@ msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: https://trac.torproject.org/projects/tor\n;
 POT-Creation-Date: 2010-06-26 17:00+0200\n
-PO-Revision-Date: 2012-08-27 12:44+\n
+PO-Revision-Date: 2012-08-27 13:00+\n
 Last-Translator: digitaldreamer digitaldrea...@email.cz\n
 Language-Team: LANGUAGE l...@li.org\n
 MIME-Version: 1.0\n
@@ -45,7 +45,7 @@ msgid 
 through a series of relays on the network. Your application's traffic is 
 then sent as a istream/i through that circuit. For efficiency, multiple 
 streams may share the same circuit.
-msgstr Když chcete anonymně komunikovat skrze Tor (například navštívit 
weobové stránky), Tor vytvoří tunel, neboli iokruh/i šifrovaných 
spojení skrze řadu relayí na této síti. Data z vaší aplikace jsou pak 
odeslána jako iproud/i skrze tento okruh. Pro zvýení efektivity může 
více proudů sdílet tentýž okruh.
+msgstr Když chcete anonymně komunikovat skrze Tor (například navštívit 
webové stránky), Tor vytvoří tunel, neboli iokruh/i šifrovaných 
spojení skrze řadu relayí na této síti. Data z vaší aplikace jsou pak 
odeslána jako iproud/i skrze tento okruh. Pro zvýšení efektivity může 
více proudů sdílet tentýž okruh.
 
 #. type: Content of: htmlbody
 #: en/netview.html:35
@@ -55,7 +55,7 @@ msgstr a name=\netmap\/
 #. type: Content of: htmlbodyh3
 #: en/netview.html:36
 msgid Network Map
-msgstr Mapa Sítě.
+msgstr Mapa Sítě
 
 #. type: Content of: htmlbodyp
 #: en/netview.html:38
@@ -64,7 +64,7 @@ msgid 
 indicating the geographic location of relays in the Tor network. Green lines
  are drawn between relays to indicate the path of circuits that your Tor 
 client has created through the Tor network.
-msgstr Mapa sítě se skládá z mapy světa, s červanými tečkami 
označujímími zaměpisnou polohu relayí sítě Tor. Zelené linky, 
zobrazující se mezi relayemi, vyznačují trasu okruhů které váš Tor 
klient vytvořil v síti Tor.
+msgstr Mapa sítě se skládá z mapy světa, s červenými tečkami 
označujímími zeměpisnou polohu relayí sítě Tor. Zelené linky, 
zobrazující se mezi relayemi, vyznačují trasu okruhů, které váš Tor 
klient vytvořil v síti Tor.
 
 #. type: Content of: htmlbodyp
 #: en/netview.html:44
@@ -124,7 +124,7 @@ msgstr Relay je vypnutý nebo prostě neodpovídá.
 msgid 
 The relay is ihibernating/i, meaning it is online, but has used up as 
 much bandwidth as the operator is willing to allow for a given time period.
-msgstr Relay je izmrazený/i, což znamená, že je zapnutý, ale 
vyčerpal už maximální limit přenosu dat který jeho operátor povolil pro 
toto časové období.
+msgstr Relay je izmrazený/i, což znamená, že je zapnutý, ale 
vyčerpal už maximální limit přenosu dat, který jeho operátor povolil pro 
toto časové období.
 
 #. type: Content of: htmlbodyptabletrtd
 #: en/netview.html:92
@@ -152,7 +152,7 @@ msgid 
 All bandwidth values are estimates based on the minimum of either the 
 maximum bandwidth sustained input or output over any ten second period in 
 the past day.
-msgstr Všechny tyto údaje jsou odhady na základě maximální rychlosti 
vstupu nebo výstupu v průběhu kteréhokoli desetisekundového období v 
předchozím dni.
+msgstr Všechny tyto údaje jsou odhady tvořené menším ze dvou údajů: 
maximální rychlosti vstupu nebo výstupu v průběhu kteréhokoli 
desetisekundového období v předchozím dni.
 
 #. type: Content of: htmlbody
 #: en/netview.html:122
@@ -172,14 +172,14 @@ msgid 
 href=\#relaylist\relay list/a. If you have selected a circuit or stream
  in the list of your current circuits and streams, this panel will show you 
 details about each relay through which your traffic is currently being sent.
-msgstr Panel podrobností o relayi na pravé straně obrazovky zobrazuje 
podrobné informace o relayi nebo relayích označených v a 
href=\#relaylist\seznamu relayí/a. Pokud jste označili okruh nebo proud 
v seznamu vašich současných okruhů a proudů, bude tento panel zobrazovato 
každém z relayí skrze které právě data prochází.
+msgstr Panel podrobností o relayi na pravé straně obrazovky zobrazuje 
podrobné informace o relayi nebo relayích označených v a 
href=\#relaylist\seznamu relayí/a. Pokud jste označili okruh nebo proud 
v seznamu vašich současných okruhů a proudů, bude tento panel zobrazovat 
podrobnosti o každém z relayí, skrze které právě data prochází.
 
 #. type: Content of: htmlbodyp
 #: 

[tor-commits] [translation/vidalia_help_completed] Update translations for vidalia_help_completed

2012-08-27 Thread translation
commit a9988e30a4a4c2aea317c3eec4247910690819d4
Author: Translation commit bot translat...@torproject.org
Date:   Mon Aug 27 13:15:22 2012 +

Update translations for vidalia_help_completed
---
 cs/netview.po |  248 +
 1 files changed, 248 insertions(+), 0 deletions(-)

diff --git a/cs/netview.po b/cs/netview.po
new file mode 100644
index 000..83799c1
--- /dev/null
+++ b/cs/netview.po
@@ -0,0 +1,248 @@
+# 
+# Translators:
+#   digitaldrea...@email.cz, 2012.
+msgid 
+msgstr 
+Project-Id-Version: The Tor Project\n
+Report-Msgid-Bugs-To: https://trac.torproject.org/projects/tor\n;
+POT-Creation-Date: 2010-06-26 17:00+0200\n
+PO-Revision-Date: 2012-08-27 13:00+\n
+Last-Translator: digitaldreamer digitaldrea...@email.cz\n
+Language-Team: LANGUAGE l...@li.org\n
+MIME-Version: 1.0\n
+Content-Type: text/plain; charset=UTF-8\n
+Content-Transfer-Encoding: 8bit\n
+Language: cs\n
+Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n=2  n=4) ? 1 : 2\n
+
+#. type: Content of: htmlbodyh1
+#: en/netview.html:16
+msgid Network Viewer
+msgstr Network Viewer
+
+#. type: Content of: htmlbodyp
+#: en/netview.html:20
+msgid 
+The network viewer lets you see relays in the Tor network and where your 
+traffic is going.
+msgstr V Network vieweru uvidíte seznam relayí v síti Tor, a kam 
směřují vaše data.
+
+#. type: Content of: htmlbody
+#: en/netview.html:25
+msgid a name=\overview\/
+msgstr a name=\overview\/
+
+#. type: Content of: htmlbodyh3
+#: en/netview.html:26
+msgid Overview
+msgstr Přehled
+
+#. type: Content of: htmlbodyp
+#: en/netview.html:28
+msgid 
+When you want to communicate anonymously through Tor (say, connecting to a 
+website), Tor creates a tunnel, or icircuit/i, of encrypted connections 
+through a series of relays on the network. Your application's traffic is 
+then sent as a istream/i through that circuit. For efficiency, multiple 
+streams may share the same circuit.
+msgstr Když chcete anonymně komunikovat skrze Tor (například navštívit 
webové stránky), Tor vytvoří tunel, neboli iokruh/i šifrovaných 
spojení skrze řadu relayí na této síti. Data z vaší aplikace jsou pak 
odeslána jako iproud/i skrze tento okruh. Pro zvýšení efektivity může 
více proudů sdílet tentýž okruh.
+
+#. type: Content of: htmlbody
+#: en/netview.html:35
+msgid a name=\netmap\/
+msgstr a name=\netmap\/
+
+#. type: Content of: htmlbodyh3
+#: en/netview.html:36
+msgid Network Map
+msgstr Mapa Sítě
+
+#. type: Content of: htmlbodyp
+#: en/netview.html:38
+msgid 
+The network map consists of a map of the world, with red pinpoints 
+indicating the geographic location of relays in the Tor network. Green lines
+ are drawn between relays to indicate the path of circuits that your Tor 
+client has created through the Tor network.
+msgstr Mapa sítě se skládá z mapy světa, s červenými tečkami 
označujímími zeměpisnou polohu relayí sítě Tor. Zelené linky, 
zobrazující se mezi relayemi, vyznačují trasu okruhů, které váš Tor 
klient vytvořil v síti Tor.
+
+#. type: Content of: htmlbodyp
+#: en/netview.html:44
+msgid 
+You can zoom in on locations in the map by clicking the bZoom In/b and 
+bZoom Out/b buttons in the toolbar. You can also scroll around on the 
+map by clicking on the map and then dragging it in whatever direction you 
+would like to move the map.
+msgstr Můžete si zvětšit část mapy, nebo zmenšit, kliknutím na 
tlačítka bZoom In/b a bZoom Out/b v liště nástrojů. Mapu můžete 
také posouvat tím že na ní kliknete a přetáhnete myší tím směrem, kam 
se chcete přesunout.
+
+#. type: Content of: htmlbodyp
+#: en/netview.html:50
+msgid 
+The geographic location of a Tor relay is determined by looking up the IP 
+address of the relay in a GeoIP database, created by MaxMind and located at 
+geoip.vidalia-project.net.
+msgstr Zeměpisná poloha Tor relayí je určována vyhledáním jejich adres 
v databázi GeoIP, kterou vytvořil MaxMind, a nachází se na 
geoip.vidalia-project.net
+
+#. type: Content of: htmlbodyp
+#: en/netview.html:55
+msgid 
+In the middle of the dialog, below the network map, you will see a list of 
+your current circuits, as well as any application traffic currently on those
+ circuits. When the network map first loads, you will probably see a 
+connection to geoip.vidalia-project.net, which occurs when Vidalia is 
+looking up geographic information for the list of Tor relays. It is 
+important to note that this request is done through Tor, so your location is
+ not revealed to the GeoIP relay. The results of the lookups will be cached 
+locally in order to reduce load on Vidalia's GeoIP relays.
+msgstr Uprostřed dialogového okna, pod mapou sítě, najdete seznam vašich 
současných okruhů, a přenos dat, který právě probíhá skrze tyto 
okruhy. Když se mapa prvně načte, uvidíte pravděpodobně připojení ke 
geoip.vidalia-project.net, které 

[tor-commits] [translation/vidalia_help] Update translations for vidalia_help

2012-08-27 Thread translation
commit 530907db5fc777f9dc9b6cee02d2f413c5cc68c5
Author: Translation commit bot translat...@torproject.org
Date:   Mon Aug 27 13:45:20 2012 +

Update translations for vidalia_help
---
 cs/server.po |   23 +++
 1 files changed, 11 insertions(+), 12 deletions(-)

diff --git a/cs/server.po b/cs/server.po
index 3369864..a334f88 100644
--- a/cs/server.po
+++ b/cs/server.po
@@ -1,12 +1,13 @@
 # 
 # Translators:
+#   digitaldrea...@email.cz, 2012.
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: https://trac.torproject.org/projects/tor\n;
 POT-Creation-Date: 2010-06-26 17:00+0200\n
-PO-Revision-Date: 2010-11-30 05:03+\n
-Last-Translator: FULL NAME EMAIL@ADDRESS\n
+PO-Revision-Date: 2012-08-27 13:44+\n
+Last-Translator: digitaldreamer digitaldrea...@email.cz\n
 Language-Team: LANGUAGE l...@li.org\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -17,7 +18,7 @@ msgstr 
 #. type: Content of: htmlbodyh1
 #: en/server.html:16
 msgid Setting Up a Tor Relay
-msgstr 
+msgstr Jak nastavit Tor relay
 
 #. type: Content of: htmlbody
 #: en/server.html:19
@@ -25,19 +26,19 @@ msgid 
 The Tor network is made up of volunteers all over the world who donate some 
 of their spare bandwidth by running a Tor relay. Vidalia helps you do your 
 part by making it easy to set up a relay of your own.  a name=\basic\/
-msgstr 
+msgstr Síť Tor je tvořena dobrovolníky z celého světa, kteřé věnují 
část svého datového pásma na provoz Tor relaye. Vidalia vám pomůže se 
také zapojit, potože lze díky ní snadno nastavit svůj vlastní relay.   a 
name=\basic\/
 
 #. type: Content of: htmlbodyh3
 #: en/server.html:24
 msgid Basic Settings
-msgstr 
+msgstr Základní Nastavení
 
 #. type: Content of: htmlbodyp
 #: en/server.html:26
 msgid 
 If you decide you want to help the Tor network grow by running a relay, you 
 can follow these steps to get started:
-msgstr 
+msgstr Pokud se rozhodnete podpořit růst sítě Tor spuštěním vlastního 
relaye, můžete postupovat podle těchto kroků:
 
 #. type: Content of: htmlbodyolli
 #: en/server.html:31
@@ -45,12 +46,12 @@ msgid 
 Open the iConfiguration Dialog/i by selecting iSettings/i from the 
 tray menu or iPreferences/i from your system menubar on Macintosh 
 systems.
-msgstr 
+msgstr Otevřete iDialog Konfigurace/i vybráním iNastavení/i z 
menu v liště, nebo iPreference/i ze systémové lišty menu pokud máte 
systém Macintosh.
 
 #. type: Content of: htmlbodyolli
 #: en/server.html:35
 msgid Select the iRelay/i configuration page.
-msgstr 
+msgstr Vyberte stránku nastavení iRelay/i.
 
 #. type: Content of: htmlbodyolli
 #: en/server.html:37
@@ -61,12 +62,12 @@ msgid 
 iRelay traffic for the Tor network/i if you want to run a normal Tor 
 relay or iHelp censored users reach the Tor network/i if you want to run
  a bridge relay.
-msgstr 
+msgstr Rozhodněte se, jestli chcete provozovat normální Tor relay nebo 
ibridge/i relay (Tor 0.2.0.8-alpha nebo novější). Bridge relaye 
pomáhají uřivatelům v cenzorovaných sítích, kteří nemají přístup do 
sítě Tor přímo.   Zaškrtněte políčko iPřenášt data pro síť 
Tor/i pokud chcete provozovat normální Tor relay, nebo iPomáhat 
cenzorovaným uživatelům dosáhnout sítě Tor/i pokud chcete provozovat 
bridge relay.
 
 #. type: Content of: htmlbodyolli
 #: en/server.html:44
 msgid Enter the following information:
-msgstr 
+msgstr Vyplňte následující údaje:
 
 #. type: Content of: htmlbodyolulli
 #: en/server.html:46
@@ -401,5 +402,3 @@ msgid 
 iDirectory Port/i. The iDirectory Port/i is set to port 9030 by 
 default on all operating systems.
 msgstr 
-
-

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Make all relays, not only bridges, capable of advertising an IPv6 OR port.

2012-08-27 Thread nickm
commit 5671586dc75eb282ae8d2d04f0fcb5e1e5064c9f
Author: Linus Nordberg li...@torproject.org
Date:   Tue Aug 14 14:03:58 2012 +0200

Make all relays, not only bridges, capable of advertising an IPv6 OR port.

Closes #6362.
---
 changes/bug6362 |3 +++
 src/or/router.c |6 --
 2 files changed, 7 insertions(+), 2 deletions(-)

diff --git a/changes/bug6362 b/changes/bug6362
new file mode 100644
index 000..9514969
--- /dev/null
+++ b/changes/bug6362
@@ -0,0 +1,3 @@
+  o Major features:
+- All kind of relays, not only bridges, can now advertise an IPv6
+  OR port. Implements ticket 6362.
diff --git a/src/or/router.c b/src/or/router.c
index 20767d8..f5ea237 100644
--- a/src/or/router.c
+++ b/src/or/router.c
@@ -1539,8 +1539,9 @@ router_rebuild_descriptor(int force)
   ri-cache_info.published_on = time(NULL);
   ri-onion_pkey = crypto_pk_dup_key(get_onion_key()); /* must invoke from
 * main thread */
-  if (options-BridgeRelay) {
-/* For now, only bridges advertise an ipv6 or-address.  And only one. */
+
+  /* For now, at most one IPv6 or-address is being advertised. */
+  {
 const port_cfg_t *ipv6_orport = NULL;
 SMARTLIST_FOREACH_BEGIN(get_configured_ports(), const port_cfg_t *, p) {
   if (p-type == CONN_TYPE_OR_LISTENER 
@@ -1565,6 +1566,7 @@ router_rebuild_descriptor(int force)
   ri-ipv6_orport = ipv6_orport-port;
 }
   }
+
   ri-identity_pkey = crypto_pk_dup_key(get_server_identity_key());
   if (crypto_pk_get_digest(ri-identity_pkey,
ri-cache_info.identity_digest)0) {



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'linus/bug6362'

2012-08-27 Thread nickm
commit 6f7dbd3d34fbc476721a64c7c5f5e241ec49b906
Merge: 6864a44 5671586
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 09:50:22 2012 -0400

Merge remote-tracking branch 'linus/bug6362'

 changes/bug6362 |3 +++
 src/or/router.c |6 --
 2 files changed, 7 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Send IPv6 address in NETINFO cells.

2012-08-27 Thread nickm
commit 9216e2819b563d3e519b131a7ec34b3ddc196e25
Author: Linus Nordberg li...@torproject.org
Date:   Tue Aug 14 14:03:58 2012 +0200

Send IPv6 address in NETINFO cells.

Closes #6364.
---
 changes/bug6364|3 +++
 src/or/connection_or.c |9 -
 2 files changed, 11 insertions(+), 1 deletions(-)

diff --git a/changes/bug6364 b/changes/bug6364
new file mode 100644
index 000..c0eb453
--- /dev/null
+++ b/changes/bug6364
@@ -0,0 +1,3 @@
+  o Minor features:
+- A relay with an IPv6 OR port now sends that address in NETINFO
+  cells. Fix for bug 6364.
diff --git a/src/or/connection_or.c b/src/or/connection_or.c
index 55ea32e..da27cba 100644
--- a/src/or/connection_or.c
+++ b/src/or/connection_or.c
@@ -1988,12 +1988,19 @@ connection_or_send_netinfo(or_connection_t *conn)
   if ((public_server_mode(get_options()) || !conn-is_outgoing) 
   (me = router_get_my_routerinfo())) {
 tor_addr_t my_addr;
-*out++ = 1; /* only one address is supported. */
+*out++ = 1 + !tor_addr_is_null(me-ipv6_addr);
 
 tor_addr_from_ipv4h(my_addr, me-addr);
 len = append_address_to_payload(out, my_addr);
 if (len  0)
   return -1;
+out += len;
+
+if (!tor_addr_is_null(me-ipv6_addr)) {
+  len = append_address_to_payload(out, me-ipv6_addr);
+  if (len  0)
+return -1;
+}
   } else {
 *out = 0;
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fetch IPv6 address from NETINFO other OR's address field.

2012-08-27 Thread nickm
commit 734b09080f31545e8acd57a5c9626f6465ea4374
Author: Linus Nordberg li...@torproject.org
Date:   Tue Aug 21 18:43:36 2012 +0200

Fetch IPv6 address from NETINFO other OR's address field.

The my_apparent_addr is still unused, apart from now being logged in
the Got good NETINFO cell info message.
---
 src/or/command.c |   14 +-
 1 files changed, 9 insertions(+), 5 deletions(-)

diff --git a/src/or/command.c b/src/or/command.c
index abf664c..88603c9 100644
--- a/src/or/command.c
+++ b/src/or/command.c
@@ -808,7 +808,7 @@ command_process_netinfo_cell(cell_t *cell, or_connection_t 
*conn)
   time_t now = time(NULL);
 
   long apparent_skew = 0;
-  uint32_t my_apparent_addr = 0;
+  tor_addr_t my_apparent_addr = TOR_ADDR_NULL;
 
   if (conn-link_proto  2) {
 log_fn(LOG_PROTOCOL_WARN, LD_OR,
@@ -868,7 +868,9 @@ command_process_netinfo_cell(cell_t *cell, or_connection_t 
*conn)
 connection_mark_for_close(TO_CONN(conn));
 return;
   } else if (my_addr_type == RESOLVED_TYPE_IPV4  my_addr_len == 4) {
-my_apparent_addr = ntohl(get_uint32(my_addr_ptr));
+tor_addr_from_ipv4n(my_apparent_addr, get_uint32(my_addr_ptr));
+  } else if (my_addr_type == RESOLVED_TYPE_IPV6  my_addr_len == 16) {
+tor_addr_from_ipv6_bytes(my_apparent_addr, (const char *) my_addr_ptr);
   }
 
   n_other_addrs = (uint8_t) *cp++;
@@ -921,7 +923,6 @@ command_process_netinfo_cell(cell_t *cell, or_connection_t 
*conn)
 
   /* XXX maybe act on my_apparent_addr, if the source is sufficiently
* trustworthy. */
-  (void)my_apparent_addr;
 
   if (connection_or_set_state_open(conn)0) {
 log_fn(LOG_PROTOCOL_WARN, LD_OR, Got good NETINFO cell from %s:%d; but 
@@ -931,10 +932,13 @@ command_process_netinfo_cell(cell_t *cell, 
or_connection_t *conn)
 connection_mark_for_close(TO_CONN(conn));
   } else {
 log_info(LD_OR, Got good NETINFO cell from %s:%d; OR connection is now 
- open, using protocol version %d. Its ID digest is %s,
+ open, using protocol version %d. Its ID digest is %s. 
+ Our address is apparently %s.,
  safe_str_client(conn-_base.address),
  conn-_base.port, (int)conn-link_proto,
- hex_str(conn-identity_digest, DIGEST_LEN));
+ hex_str(conn-identity_digest, DIGEST_LEN),
+ tor_addr_is_null(my_apparent_addr) ?
+ none : fmt_and_decorate_addr(my_apparent_addr));
   }
   assert_connection_ok(TO_CONN(conn),time(NULL));
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'linus/bug6364'

2012-08-27 Thread nickm
commit b3b4f319367e1fb50ea99ba042ed60030e909c12
Merge: 6f7dbd3 734b090
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 09:53:37 2012 -0400

Merge remote-tracking branch 'linus/bug6364'

 changes/bug6364|3 +++
 src/or/command.c   |   14 +-
 src/or/connection_or.c |9 -
 3 files changed, 20 insertions(+), 6 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/vidalia_help] Update translations for vidalia_help

2012-08-27 Thread translation
commit 557c07c19c2026341bcfe3003b4454a56f160e69
Author: Translation commit bot translat...@torproject.org
Date:   Mon Aug 27 14:15:19 2012 +

Update translations for vidalia_help
---
 cs/server.po |   16 
 1 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/cs/server.po b/cs/server.po
index a334f88..a164962 100644
--- a/cs/server.po
+++ b/cs/server.po
@@ -6,7 +6,7 @@ msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: https://trac.torproject.org/projects/tor\n;
 POT-Creation-Date: 2010-06-26 17:00+0200\n
-PO-Revision-Date: 2012-08-27 13:44+\n
+PO-Revision-Date: 2012-08-27 14:13+\n
 Last-Translator: digitaldreamer digitaldrea...@email.cz\n
 Language-Team: LANGUAGE l...@li.org\n
 MIME-Version: 1.0\n
@@ -74,7 +74,7 @@ msgstr Vyplňte následující údaje:
 msgid 
 bNickname/b: The name which your relay will be known as on the Tor 
 network. An example of a relay nickname is \MyVidaliaRelay\.
-msgstr 
+msgstr bPřezdívka/b: Jméno pod kterým bude váš relay uveden na 
síti Tor. Příkla přezdívky je \MyVidaliaRelay\.
 
 #. type: Content of: htmlbodyolulli
 #: en/server.html:50
@@ -83,14 +83,14 @@ msgid 
 contact you in case there is an important Tor security update or something 
 goes wrong with your relay. You might also include your PGP or GPG key ID 
 and fingerprint.
-msgstr 
+msgstr bKontaktní informace/b: Vaše emailová adresa. Tato adresa bude 
použita pouze k tomu, abyste byli informování pokud výjde pro Tor 
důležitá bezpečnostní záplata, nebo pokud bude nějaký problém s vašim 
Relayem. Můžete také připojit svůj PGP nebo GPG klíč a Otisk.
 
 #. type: Content of: htmlbodyolulli
 #: en/server.html:56
 msgid 
 bRelay Port/b: The port on which your relay will listen for traffic from
  clients or other Tor relays.
-msgstr 
+msgstr bRelay Port/b: Port, na kterým bude vaše relay přijímat data 
od jin7ch klient; nebo jin7ch Tor relayí.
 
 #. type: Content of: htmlbodyolli
 #: en/server.html:62
@@ -101,17 +101,17 @@ msgid 
 mirror the relay directory, make sure the iDirectory Port/i is different
  than the iRelay port/i you entered above. Bridge relays imust/i 
 mirror the relay directory.
-msgstr 
+msgstr Pokud budete chtít hostovat kopii adresáře relayí pro ostatní 
uživatele na síti, můžete zaškrtnout políčko iZrcadlit adresář 
relayí/i.   Pokud máte pomalé připojení, toto políčko 
nezaškrtávejte. Pokud se rozhodnete hostovat kopii adresáře relayí, 
ujistěte se, že iPort Adresáře/i je jiný než iPort Relaye/i 
který jste zadali výše. Bridge relay imusí/i hostovat kopii adresáře 
relayí.
 
 #. type: Content of: htmlbody
 #: en/server.html:71
 msgid a name=\bandwidth\/
-msgstr 
+msgstr a name=\bandwidth\/
 
 #. type: Content of: htmlbodyh3
 #: en/server.html:72
 msgid Bandwidth Limits
-msgstr 
+msgstr Omezení rychlosti
 
 #. type: Content of: htmlbodyp
 #: en/server.html:74
@@ -120,7 +120,7 @@ msgid 
 allows you to limit the amount of bandwidth that you are willing to 
 contribute to the Tor network. You can run a relay, while still keeping your
  network connection usable for your own use.
-msgstr 
+msgstr Provoz Tor relaye může spotřebovat hodně z vaší šířky pásma; 
Tor vám však umožní omezit šířku pásma, jakou jste ochotní poskytnout 
síti Tor. 
 
 #. type: Content of: htmlbodyp
 #: en/server.html:80

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Move to non-recursive make

2012-08-27 Thread nickm
commit 2a4a1496241d6c4183763f90600be4775ccb5470
Author: Stewart Smith stew...@flamingspork.com
Date:   Thu Aug 2 23:31:43 2012 +1000

Move to non-recursive make

This gives us a few benefits:
1) make -j clean all
   this will start working, as it should. It currently doesn't.
2) increased parallel build
   recursive make will max out at number of files in a directory,
   non-recursive make doesn't have such a limitation
3) Removal of duplicate information in make files,
   less error prone

I've also slightly updated how we call AM_INIT_AUTOMAKE, as the way
that was used was not only deprecated but will be *removed* in the next
major automake release (1.13) so probably best that we can continue
to bulid tor without requiring old automake.
(see 
http://www.gnu.org/software/automake/manual/html_node/Public-Macros.html )

For more reasons  why, see resources such as:
http://miller.emu.id.au/pmiller/books/rmch/
---
 Makefile.am |   16 +++-
 configure.in|   14 +---
 contrib/Makefile.am |   23 -
 contrib/include.am  |   20 +
 contrib/suse/Makefile.am|3 -
 contrib/suse/include.am |1 +
 contrib/updateVersions.pl   |2 +-
 doc/Makefile.am |   89 ---
 doc/include.am  |   89 +++
 src/Makefile.am |5 -
 src/common/Makefile.am  |   67 ---
 src/common/include.am   |   70 +++
 src/config/Makefile.am  |   16 
 src/config/include.am   |   16 
 src/include.am  |6 ++
 src/or/Makefile.am  |  160 ---
 src/or/include.am   |  160 +++
 src/test/Makefile.am|   51 ---
 src/test/include.am |   55 
 src/tools/Makefile.am   |   22 -
 src/tools/include.am|   22 +
 src/tools/tor-fw-helper/Makefile.am |   38 
 src/tools/tor-fw-helper/include.am  |   36 
 src/win32/Makefile.am   |3 -
 src/win32/include.am|3 +
 25 files changed, 495 insertions(+), 492 deletions(-)

diff --git a/Makefile.am b/Makefile.am
index 29bba71..819795c 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -7,11 +7,21 @@
 # 1.7 means we require automake vesion 1.7
 AUTOMAKE_OPTIONS = foreign 1.7
 
-SUBDIRS = src doc contrib
+noinst_LIBRARIES=
+EXTRA_DIST=
+noinst_HEADERS=
+bin_PROGRAMS=
+CLEANFILES=
+TESTS=
+noinst_PROGRAMS=
+DISTCLEANFILES=
+bin_SCRIPTS=
+include src/include.am
+include doc/include.am
+include contrib/include.am
 
-DIST_SUBDIRS = src doc contrib
 
-EXTRA_DIST = \
+EXTRA_DIST+= \
ChangeLog   \
INSTALL \
LICENSE \
diff --git a/configure.in b/configure.in
index c107148..7b7d5fb 100644
--- a/configure.in
+++ b/configure.in
@@ -3,8 +3,9 @@ dnl Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson
 dnl Copyright (c) 2007-2012, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
-AC_INIT
-AM_INIT_AUTOMAKE(tor, 0.2.4.0-alpha-dev)
+AC_INIT([tor],[0.2.4.0-alpha-dev])
+AC_CONFIG_SRCDIR([src/or/main.c])
+AM_INIT_AUTOMAKE
 m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
 AM_CONFIG_HEADER(orconfig.h)
 
@@ -1324,16 +1325,7 @@ AC_CONFIG_FILES([
 contrib/tor.sh
 contrib/torctl
 contrib/torify
-doc/Makefile
-src/Makefile
-src/common/Makefile
-src/config/Makefile
 src/config/torrc.sample
-src/or/Makefile
-src/test/Makefile
-src/tools/Makefile
-src/tools/tor-fw-helper/Makefile
-src/win32/Makefile
 tor.spec
 ])
 
diff --git a/contrib/Makefile.am b/contrib/Makefile.am
deleted file mode 100644
index 795c351..000
--- a/contrib/Makefile.am
+++ /dev/null
@@ -1,23 +0,0 @@
-SUBDIRS = suse
-DIST_SUBDIRS = suse
-
-confdir = $(sysconfdir)/tor
-
-EXTRA_DIST = \
-   cross.sh\
-   exitlist\
-   linux-tor-prio.sh   \
-   package_nsis-mingw.sh   \
-   rc.subr \
-   tor-ctrl.sh \
-   tor-exit-notice.html\
-   tor-mingw.nsi.in\
-   tor-tsocks.conf \
-   tor.ico \
-   tor.nsi.in  \
-   tor.sh  \
-   torctl
-
-conf_DATA = tor-tsocks.conf
-
-bin_SCRIPTS = torify
diff --git a/contrib/include.am b/contrib/include.am
new file 

[tor-commits] [tor/master] add subdir-objects to AUTOMAKE_OPTIONS, this builds object files in subdirs with non-recursive make

2012-08-27 Thread nickm
commit e612179e09d88b4b1da3c2d046a19c8652e279a1
Author: Stewart Smith stew...@flamingspork.com
Date:   Fri Aug 3 00:19:58 2012 +1000

add subdir-objects to AUTOMAKE_OPTIONS, this builds object files in subdirs 
with non-recursive make
---
 Makefile.am |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/Makefile.am b/Makefile.am
index 819795c..de7e837 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -5,7 +5,7 @@
 
 # foreign means we don't follow GNU package layout standards
 # 1.7 means we require automake vesion 1.7
-AUTOMAKE_OPTIONS = foreign 1.7
+AUTOMAKE_OPTIONS = foreign 1.7 subdir-objects
 
 noinst_LIBRARIES=
 EXTRA_DIST=



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] remove contrib/Makefile and contrib/suse/Makefile from configure.in

2012-08-27 Thread nickm
commit 12aa553349ed7e630fcec9a60dfde7137e1684de
Author: Stewart Smith stew...@flamingspork.com
Date:   Fri Aug 3 08:59:32 2012 +1000

remove contrib/Makefile and contrib/suse/Makefile from configure.in

(otherwise would throw an error of required file X not found as part
of autogen.sh)
---
 configure.in |2 --
 1 files changed, 0 insertions(+), 2 deletions(-)

diff --git a/configure.in b/configure.in
index 7b7d5fb..d4b3acb 100644
--- a/configure.in
+++ b/configure.in
@@ -1318,8 +1318,6 @@ CPPFLAGS=$CPPFLAGS $TOR_CPPFLAGS_libevent 
$TOR_CPPFLAGS_openssl $TOR_CPPFLAGS_z
 AC_CONFIG_FILES([
 Doxyfile
 Makefile
-contrib/Makefile
-contrib/suse/Makefile
 contrib/suse/tor.sh
 contrib/tor.logrotate
 contrib/tor.sh



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] fix dependencies for some generated files

2012-08-27 Thread nickm
commit 7bb04f111a6ba97dca627c1a76a05a58a42a7c21
Author: Stewart Smith stew...@flamingspork.com
Date:   Fri Aug 3 09:04:48 2012 +1000

fix dependencies for some generated files
---
 src/common/include.am |6 +++---
 src/or/include.am |4 ++--
 2 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/src/common/include.am b/src/common/include.am
index 0b175df..e6a19d8 100644
--- a/src/common/include.am
+++ b/src/common/include.am
@@ -56,7 +56,7 @@ noinst_HEADERS+=  \
   src/common/tortls.h  \
   src/common/util.h
 
-src_common_common_sha1.i: $(libor_SOURCES) $(libor_crypto_a_SOURCES) 
$(noinst_HEADERS)
+src/common/common_sha1.i: $(libor_SOURCES) $(libor_crypto_a_SOURCES) 
$(noinst_HEADERS)
if test @SHA1SUM@ != none; then \
  (cd $(srcdir)  @SHA1SUM@ $(src_common_libor_SOURCES) 
$(src_common_libor_crypto_a_SOURCES) $(noinst_HEADERS)) | @SED@ -n 
's/^\(.*\)$$/\1\\n/p'  src/common/common_sha1.i; \
elif test @OPENSSL@ != none; then \
@@ -66,5 +66,5 @@ src_common_common_sha1.i: $(libor_SOURCES) 
$(libor_crypto_a_SOURCES) $(noinst_HE
  touch src/common/common_sha1.i; \
fi
 
-src_common_util_codedigest.o: src/common/common_sha1.i
-src_common_crypto.o: src/common/sha256.c
+src/common/util_codedigest.c: src/common/common_sha1.i
+src/common/crypto.c: src/common/sha256.c
diff --git a/src/or/include.am b/src/or/include.am
index 3afc9bb..d672f6b 100644
--- a/src/or/include.am
+++ b/src/or/include.am
@@ -125,7 +125,7 @@ noinst_HEADERS+= \
src/or/status.h \
src/or/micro-revision.i 
 
-src_or_config_codedigest.o: src/or/or_sha1.i
+src/or/config_codedigest.c: src/or/or_sha1.i
 
 src/or/micro-revision.i: FORCE
@rm -f src/or/micro-revision.tmp;   \
@@ -143,7 +143,7 @@ src/or/micro-revision.i: FORCE
  mv src/or/micro-revision.tmp src/or/micro-revision.i; \
fi; true
 
-src_or_or_sha1.i: $(src_or_tor_SOURCES) $(src_or_libtor_a_SOURCES)
+src/or/or_sha1.i: $(src_or_tor_SOURCES) $(src_or_libtor_a_SOURCES)
if test @SHA1SUM@ != none; then \
  (cd $(srcdir)  @SHA1SUM@ $(src_or_tor_SOURCES) 
$(src_or_libtor_a_SOURCES)) | \
  @SED@ -n 's/^\(.*\)$$/\1\\n/p'  src/or/or_sha1.i; \



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] fix TESTS to include full path to src/test/test

2012-08-27 Thread nickm
commit 8f466a1c606221e1391816296b20d9c54196ebbd
Author: Stewart Smith stew...@flamingspork.com
Date:   Fri Aug 3 09:05:18 2012 +1000

fix TESTS to include full path to src/test/test
---
 src/test/include.am |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/src/test/include.am b/src/test/include.am
index fad6caf..03fef23 100644
--- a/src/test/include.am
+++ b/src/test/include.am
@@ -1,4 +1,4 @@
-TESTS+= test
+TESTS+= src/test/test
 
 noinst_PROGRAMS+= src/test/test src/test/test-child src/test/bench
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] fix circular dependency for generating code digests

2012-08-27 Thread nickm
commit 2e80ae895dbec1e2922aef584bafa0ddad728a14
Author: Stewart Smith stew...@flamingspork.com
Date:   Fri Aug 3 09:07:27 2012 +1000

fix circular dependency for generating code digests
---
 src/or/include.am |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/src/or/include.am b/src/or/include.am
index d672f6b..ef5cda3 100644
--- a/src/or/include.am
+++ b/src/or/include.am
@@ -125,7 +125,7 @@ noinst_HEADERS+= \
src/or/status.h \
src/or/micro-revision.i 
 
-src/or/config_codedigest.c: src/or/or_sha1.i
+src/or/config_codedigest.o: src/or/or_sha1.i
 
 src/or/micro-revision.i: FORCE
@rm -f src/or/micro-revision.tmp;   \



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix up make distcheck and greatly simplify docs dependencies (although it's still a bit odd)

2012-08-27 Thread nickm
commit 2606c8b289eb654c6b0cec8d3f25c72b426eab2b
Author: Stewart Smith stew...@flamingspork.com
Date:   Fri Aug 3 11:20:52 2012 +1000

Fix up make distcheck and greatly simplify docs dependencies (although it's 
still a bit odd)
---
 doc/include.am|   42 ++
 src/common/include.am |   12 +++-
 2 files changed, 17 insertions(+), 37 deletions(-)

diff --git a/doc/include.am b/doc/include.am
index fca46f2..44e09a7 100644
--- a/doc/include.am
+++ b/doc/include.am
@@ -17,10 +17,10 @@ all_mans = $(regular_mans) doc/tor-fw-helper
 
 if USE_ASCIIDOC
 if USE_FW_HELPER
-nodist_man_MANS = $(all_mans:=.1)
+man_MANS = $(all_mans:=.1)
 doc_DATA = $(all_mans:=.html)
 else
-nodist_man_MANS = $(regular_mans:=.1)
+man_MANS = $(regular_mans:=.1)
 doc_DATA = $(regular_mans:=.html)
 endif
 html_in = $(all_mans:=.html.in)
@@ -30,7 +30,7 @@ else
 html_in =
 man_in =
 txt_in =
-nodist_man_MANS =
+man_MANS =
 doc_DATA =
 endif
 
@@ -42,48 +42,26 @@ EXTRA_DIST+= doc/HACKING doc/asciidoc-helper.sh 
\
 
 docdir = @docdir@
 
-asciidoc_product = $(nodist_man_MANS) $(doc_DATA)
+asciidoc_product = $(man_MANS) $(doc_DATA)
 
 # Generate the html documentation from asciidoc, but don't do
 # machine-specific replacements yet
-$(html_in) :
+$(html_in) : $(txt_in)
$(AM_V_GEN)$(top_srcdir)/doc/asciidoc-helper.sh html @ASCIIDOC@ 
$(top_srcdir)/$@
 
-doc/tor.html.in : doc/tor.1.txt
-doc/torify.html.in : doc/torify.1.txt
-doc/tor-gencert.html.in : doc/tor-gencert.1.txt
-doc/tor-resolve.html.in : doc/tor-resolve.1.txt
-doc/tor-fw-helper.html.in : doc/tor-fw-helper.1.txt
-
 # Generate the manpage from asciidoc, but don't do
 # machine-specific replacements yet
-$(man_in) :
+$(man_in) : $(txt_in)
$(AM_V_GEN)$(top_srcdir)/doc/asciidoc-helper.sh man @A2X@ 
$(top_srcdir)/$@
 
-doc/tor.1.in : doc/tor.1.txt
-doc/torify.1.in : doc/torify.1.txt
-doc/tor-gencert.1.in : doc/tor-gencert.1.txt
-doc/tor-resolve.1.in : doc/tor-resolve.1.txt
-doc/tor-fw-helper.1.in : doc/tor-fw-helper.1.txt
-
 # use ../config.status to swap all machine-specific magic strings
 # in the asciidoc with their replacements.
-$(asciidoc_product) :
+$(asciidoc_product) : $(txt_in) $(man_in)
+   $(MKDIR_P) $(@D)
$(AM_V_GEN)if test -e $(top_srcdir)/$@.in  ! test -e $@.in ; then \
-   cp $(top_srcdir)/$@.in doc/.; \
+   cp $(top_srcdir)/$@.in $@; \
fi
-   $(AM_V_GEN)$(top_srcdir)/config.status --file=$@;
-
-doc/tor.1 : doc/tor.1.in
-doc/torify.1 : doc/torify.1.in
-doc/tor-gencert.1 : doc/tor-gencert.1.in
-doc/tor-resolve.1 : doc/tor-resolve.1.in
-doc/tor-fw-helper.1 : doc/tor-fw-helper.1.in
-doc/tor.html : doc/tor.html.in
-doc/torify.html : doc/torify.html.in
-doc/tor-gencert.html : doc/tor-gencert.html.in
-doc/tor-resolve.html : doc/tor-resolve.html.in
-doc/tor-fw-helper.html : doc/tor-fw-helper.html.in
+   $(AM_V_GEN)$(CONFIG_STATUS) --file=$@;
 
 CLEANFILES+= $(asciidoc_product) config.log
 DISTCLEANFILES+= $(html_in) $(man_in)
diff --git a/src/common/include.am b/src/common/include.am
index e6a19d8..7bae31b 100644
--- a/src/common/include.am
+++ b/src/common/include.am
@@ -56,15 +56,17 @@ noinst_HEADERS+=\
   src/common/tortls.h  \
   src/common/util.h
 
+DISTCLEANFILES+= src/common/common_sha1.i
+
 src/common/common_sha1.i: $(libor_SOURCES) $(libor_crypto_a_SOURCES) 
$(noinst_HEADERS)
if test @SHA1SUM@ != none; then \
- (cd $(srcdir)  @SHA1SUM@ $(src_common_libor_SOURCES) 
$(src_common_libor_crypto_a_SOURCES) $(noinst_HEADERS)) | @SED@ -n 
's/^\(.*\)$$/\1\\n/p'  src/common/common_sha1.i; \
+ (cd $(srcdir)  @SHA1SUM@ $(src_common_libor_SOURCES) 
$(src_common_libor_crypto_a_SOURCES) $(noinst_HEADERS)) | @SED@ -n 
's/^\(.*\)$$/\1\\n/p'  $@; \
elif test @OPENSSL@ != none; then \
- (cd $(srcdir)  @OPENSSL@ sha1 $(src_common_libor_SOURCES) 
$(src_Common_libor_crypto_a_SOURCES) $(noinst_HEADERS)) | @SED@ -n 
's/SHA1(\(.*\))= \(.*\)/\2  \1\\n/p'  src/common/common_sha1.i; \
+ (cd $(srcdir)  @OPENSSL@ sha1 $(src_common_libor_SOURCES) 
$(src_Common_libor_crypto_a_SOURCES) $(noinst_HEADERS)) | @SED@ -n 
's/SHA1(\(.*\))= \(.*\)/\2  \1\\n/p'  $@; \
else \
- rm src/common/common_sha1.i; \
- touch src/common/common_sha1.i; \
+ rm $@; \
+ touch $@; \
fi
 
-src/common/util_codedigest.c: src/common/common_sha1.i
+src/common/util_codedigest.o: src/common/common_sha1.i
 src/common/crypto.c: src/common/sha256.c



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] fix up calling of config.status to generate docs

2012-08-27 Thread nickm
commit 301e24e4a85bfa0ff2dfb73f338c9b543c1e1b6c
Author: Stewart Smith stew...@flamingspork.com
Date:   Fri Aug 3 11:26:21 2012 +1000

fix up calling of config.status to generate docs
---
 doc/include.am |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/doc/include.am b/doc/include.am
index 44e09a7..174cf4e 100644
--- a/doc/include.am
+++ b/doc/include.am
@@ -61,7 +61,7 @@ $(asciidoc_product) : $(txt_in) $(man_in)
$(AM_V_GEN)if test -e $(top_srcdir)/$@.in  ! test -e $@.in ; then \
cp $(top_srcdir)/$@.in $@; \
fi
-   $(AM_V_GEN)$(CONFIG_STATUS) --file=$@;
+   $(AM_V_GEN)./config.status --file=$@;
 
 CLEANFILES+= $(asciidoc_product) config.log
 DISTCLEANFILES+= $(html_in) $(man_in)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Replace man_MANS with nodist_man1_MANS

2012-08-27 Thread nickm
commit 8f60f70e213376f329e49ae46b4bb1b82f350aba
Author: Jim Meyering meyer...@redhat.com
Date:   Thu Aug 23 12:36:31 2012 -0400

Replace man_MANS with nodist_man1_MANS

(commit message by nickm)
---
 doc/include.am |8 
 1 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/doc/include.am b/doc/include.am
index 174cf4e..011cc7f 100644
--- a/doc/include.am
+++ b/doc/include.am
@@ -17,10 +17,10 @@ all_mans = $(regular_mans) doc/tor-fw-helper
 
 if USE_ASCIIDOC
 if USE_FW_HELPER
-man_MANS = $(all_mans:=.1)
+nodist_man1_MANS = $(all_mans:=.1)
 doc_DATA = $(all_mans:=.html)
 else
-man_MANS = $(regular_mans:=.1)
+nodist_man1_MANS = $(regular_mans:=.1)
 doc_DATA = $(regular_mans:=.html)
 endif
 html_in = $(all_mans:=.html.in)
@@ -30,7 +30,7 @@ else
 html_in =
 man_in =
 txt_in =
-man_MANS =
+nodist_man1_MANS =
 doc_DATA =
 endif
 
@@ -42,7 +42,7 @@ EXTRA_DIST+= doc/HACKING doc/asciidoc-helper.sh   
\
 
 docdir = @docdir@
 
-asciidoc_product = $(man_MANS) $(doc_DATA)
+asciidoc_product = $(nodist_man1_MANS) $(doc_DATA)
 
 # Generate the html documentation from asciidoc, but don't do
 # machine-specific replacements yet



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] s/AM_CONFIG_HEADER/AC_CONFIG_HEADERS/

2012-08-27 Thread nickm
commit 0df149ff6e1ac86d23282a8904851f8897d68cec
Author: Jim Meyering meyer...@redhat.com
Date:   Thu Aug 23 12:35:21 2012 -0400

s/AM_CONFIG_HEADER/AC_CONFIG_HEADERS/

Apparently the former will stop working with newer auto*

(commit message by nickm)
---
 configure.in |3 +--
 1 files changed, 1 insertions(+), 2 deletions(-)

diff --git a/configure.in b/configure.in
index d4b3acb..7430867 100644
--- a/configure.in
+++ b/configure.in
@@ -7,7 +7,7 @@ AC_INIT([tor],[0.2.4.0-alpha-dev])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AM_INIT_AUTOMAKE
 m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
-AM_CONFIG_HEADER(orconfig.h)
+AC_CONFIG_HEADERS([orconfig.h])
 
 AC_CANONICAL_HOST
 
@@ -1332,4 +1332,3 @@ AC_OUTPUT
 if test -x /usr/bin/perl  test -x ./contrib/updateVersions.pl ; then
   ./contrib/updateVersions.pl
 fi
-



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Make the _sha1.i file generation quieter

2012-08-27 Thread nickm
commit 6d703f8db5d5a506f82f40a638560749755ddc6e
Author: Nick Mathewson ni...@torproject.org
Date:   Thu Aug 23 13:14:41 2012 -0400

Make the _sha1.i file generation quieter
---
 src/common/include.am |2 +-
 src/or/include.am |4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/src/common/include.am b/src/common/include.am
index 7bae31b..116d268 100644
--- a/src/common/include.am
+++ b/src/common/include.am
@@ -59,7 +59,7 @@ noinst_HEADERS+=  \
 DISTCLEANFILES+= src/common/common_sha1.i
 
 src/common/common_sha1.i: $(libor_SOURCES) $(libor_crypto_a_SOURCES) 
$(noinst_HEADERS)
-   if test @SHA1SUM@ != none; then \
+   $(AM_V_GEN)if test @SHA1SUM@ != none; then \
  (cd $(srcdir)  @SHA1SUM@ $(src_common_libor_SOURCES) 
$(src_common_libor_crypto_a_SOURCES) $(noinst_HEADERS)) | @SED@ -n 
's/^\(.*\)$$/\1\\n/p'  $@; \
elif test @OPENSSL@ != none; then \
  (cd $(srcdir)  @OPENSSL@ sha1 $(src_common_libor_SOURCES) 
$(src_Common_libor_crypto_a_SOURCES) $(noinst_HEADERS)) | @SED@ -n 
's/SHA1(\(.*\))= \(.*\)/\2  \1\\n/p'  $@; \
diff --git a/src/or/include.am b/src/or/include.am
index ef5cda3..7c31b53 100644
--- a/src/or/include.am
+++ b/src/or/include.am
@@ -144,7 +144,7 @@ src/or/micro-revision.i: FORCE
fi; true
 
 src/or/or_sha1.i: $(src_or_tor_SOURCES) $(src_or_libtor_a_SOURCES)
-   if test @SHA1SUM@ != none; then \
+   $(AM_V_GEN)if test @SHA1SUM@ != none; then \
  (cd $(srcdir)  @SHA1SUM@ $(src_or_tor_SOURCES) 
$(src_or_libtor_a_SOURCES)) | \
  @SED@ -n 's/^\(.*\)$$/\1\\n/p'  src/or/or_sha1.i; \
elif test @OPENSSL@ != none; then \
@@ -157,4 +157,4 @@ src/or/or_sha1.i: $(src_or_tor_SOURCES) 
$(src_or_libtor_a_SOURCES)
 
 CLEANFILES+= src/or/micro-revision.i
 
-FORCE:
\ No newline at end of file
+FORCE:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add missing dependency so the html.in files get built

2012-08-27 Thread nickm
commit 3f493535477e7dea25407522ce4f0d74c21a
Author: Nick Mathewson ni...@torproject.org
Date:   Thu Aug 23 12:52:33 2012 -0400

Add missing dependency so the html.in files get built
---
 doc/include.am |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)

diff --git a/doc/include.am b/doc/include.am
index 011cc7f..4876a62 100644
--- a/doc/include.am
+++ b/doc/include.am
@@ -63,5 +63,7 @@ $(asciidoc_product) : $(txt_in) $(man_in)
fi
$(AM_V_GEN)./config.status --file=$@;
 
+$(doc_DATA) : $(html_in)
+
 CLEANFILES+= $(asciidoc_product) config.log
 DISTCLEANFILES+= $(html_in) $(man_in)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] We now need automake 1.9 or later

2012-08-27 Thread nickm
commit 5db37bca3d031912f9da10427ec2e73faf621694
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 24 10:29:05 2012 -0400

We now need automake 1.9 or later

Automake 1.7 is too broken to even investigate why it broke at this point.
---
 Makefile.am |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/Makefile.am b/Makefile.am
index de7e837..4820255 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -4,8 +4,8 @@
 # See LICENSE for licensing information
 
 # foreign means we don't follow GNU package layout standards
-# 1.7 means we require automake vesion 1.7
-AUTOMAKE_OPTIONS = foreign 1.7 subdir-objects
+# 1.9 means we require automake vesion 1.9
+AUTOMAKE_OPTIONS = foreign 1.9 subdir-objects
 
 noinst_LIBRARIES=
 EXTRA_DIST=



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Better fix to avoid loudness on mkdir -p

2012-08-27 Thread nickm
commit 7638612f019b7a2e7d77a4de2bfbbf9fc8c6e33c
Author: Jim Meyering meyer...@redhat.com
Date:   Mon Aug 27 10:05:02 2012 -0400

Better fix to avoid loudness on mkdir -p

(commit message by nickm)
---
 doc/include.am |8 
 1 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/doc/include.am b/doc/include.am
index 8003486..bb01038 100644
--- a/doc/include.am
+++ b/doc/include.am
@@ -57,11 +57,11 @@ $(man_in) : $(txt_in)
 # use ../config.status to swap all machine-specific magic strings
 # in the asciidoc with their replacements.
 $(asciidoc_product) : $(txt_in) $(man_in)
-   $(AM_V_GEN)$(MKDIR_P) $(@D)  \
-   if test -e $(top_srcdir)/$@.in  ! test -e $@.in ; then \
+   $(AM_V_GEN)$(MKDIR_P) $(@D)
+   $(AM_V_at)if test -e $(top_srcdir)/$@.in  ! test -e $@.in ; then \
cp $(top_srcdir)/$@.in $@; \
-   fi  \
-   ./config.status -q --file=$@;
+   fi
+   $(AM_V_at)./config.status -q --file=$@;
 
 $(doc_DATA) : $(html_in)
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Update .gitignore with new autotools droppings from nonrecursive make

2012-08-27 Thread nickm
commit f1b33ce81a68dae2db2e3b0f9bbd6715de8ec3bd
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 10:11:55 2012 -0400

Update .gitignore with new autotools droppings from nonrecursive make
---
 .gitignore |3 ++-
 1 files changed, 2 insertions(+), 1 deletions(-)

diff --git a/.gitignore b/.gitignore
index 3a28ecf..8034ae6 100644
--- a/.gitignore
+++ b/.gitignore
@@ -21,6 +21,7 @@
 *.log
 # Autotools stuff
 .deps
+.dirstamp
 # Stuff made by our makefiles
 *.bak
 
@@ -41,6 +42,7 @@
 /config.guess
 /config.sub
 /conftest*
+/micro-revision.*
 /patch-stamp
 /stamp-h
 /stamp-h.in
@@ -140,7 +142,6 @@
 /src/or/Makefile
 /src/or/Makefile.in
 /src/or/or_sha1.i
-/src/or/micro-revision.*
 /src/or/tor
 /src/or/tor.exe
 /src/or/libtor.a



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] build: minimal adjustments to make out-of-tree build work

2012-08-27 Thread nickm
commit 90d1c8575726f2169b9cdb7f7eb28b01e30cae80
Author: Jim Meyering meyer...@redhat.com
Date:   Mon Aug 27 10:00:22 2012 -0400

build: minimal adjustments to make out-of-tree build work
---
 Makefile.am   |1 +
 src/common/include.am |1 +
 src/or/include.am |   30 +++---
 3 files changed, 17 insertions(+), 15 deletions(-)

diff --git a/Makefile.am b/Makefile.am
index 4820255..466eaf8 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -16,6 +16,7 @@ TESTS=
 noinst_PROGRAMS=
 DISTCLEANFILES=
 bin_SCRIPTS=
+AM_CPPFLAGS=
 include src/include.am
 include doc/include.am
 include contrib/include.am
diff --git a/src/common/include.am b/src/common/include.am
index 116d268..0ab4769 100644
--- a/src/common/include.am
+++ b/src/common/include.am
@@ -7,6 +7,7 @@ EXTRA_DIST+= \
   src/common/Makefile.nmake
 
 #CFLAGS  = -Wall -Wpointer-arith -O2
+AM_CPPFLAGS += -I$(srcdir)/src/common -Isrc/common
 
 if USE_OPENBSD_MALLOC
 libor_extra_source=src/common/OpenBSD_malloc_Linux.c
diff --git a/src/or/include.am b/src/or/include.am
index 7c31b53..65ff684 100644
--- a/src/or/include.am
+++ b/src/or/include.am
@@ -55,18 +55,18 @@ src_or_libtor_a_SOURCES = \
src/or/status.c \
$(evdns_source) \
$(tor_platform_source)  \
-   src/or/config_codedigest.c  
+   src/or/config_codedigest.c
 
 #libtor_a_LIBADD = ../common/libor.a ../common/libor-crypto.a \
 #  ../common/libor-event.a
 
 
 src_or_tor_SOURCES = src/or/tor_main.c
-src_or_tor_INCLUDES= -Isrc/or/
+AM_CPPFLAGS += -I$(srcdir)/src/or -Isrc/or
 
-src/or/tor_main.c: src/or/micro-revision.i
+src/or/tor_main.c: micro-revision.i
 
-AM_CPPFLAGS = -DSHARE_DATADIR=\$(datadir)\ \
+AM_CPPFLAGS += -DSHARE_DATADIR=\$(datadir)\ \
 -DLOCALSTATEDIR=\$(localstatedir)\ \
 -DBINDIR=\$(bindir)\
 
@@ -123,24 +123,24 @@ noinst_HEADERS+= \
src/or/routerlist.h \
src/or/routerparse.h\
src/or/status.h \
-   src/or/micro-revision.i 
+   micro-revision.i
 
 src/or/config_codedigest.o: src/or/or_sha1.i
 
-src/or/micro-revision.i: FORCE
-   @rm -f src/or/micro-revision.tmp;   \
+micro-revision.i: FORCE
+   @rm -f micro-revision.tmp;  \
if test -d $(top_srcdir)/.git   \
  test -x `which git 21;true`; then \
  HASH=`cd $(top_srcdir)  git rev-parse --short=16 HEAD`; \
- echo \$$HASH\  src/or/micro-revision.tmp;  \
+ echo \$$HASH\  micro-revision.tmp; \
 fi;\
-   if test ! -f src/or/micro-revision.tmp ; then   \
- if test ! -f src/or/micro-revision.i ; then   \
-   echo ''  src/or/micro-revision.i;\
+   if test ! -f micro-revision.tmp ; then  \
+ if test ! -f micro-revision.i ; then  \
+   echo ''  micro-revision.i;   \
  fi;   \
-   elif test ! -f src/or/micro-revision.i ||   \
- test x`cat src/or/micro-revision.tmp` != x`cat 
src/or/micro-revision.i`; then \
- mv src/or/micro-revision.tmp src/or/micro-revision.i; \
+   elif test ! -f micro-revision.i ||  \
+ test x`cat micro-revision.tmp` != x`cat micro-revision.i`; then \
+ mv micro-revision.tmp micro-revision.i;   \
fi; true
 
 src/or/or_sha1.i: $(src_or_tor_SOURCES) $(src_or_libtor_a_SOURCES)
@@ -155,6 +155,6 @@ src/or/or_sha1.i: $(src_or_tor_SOURCES) 
$(src_or_libtor_a_SOURCES)
  touch src/or/or_sha1.i; \
fi
 
-CLEANFILES+= src/or/micro-revision.i
+CLEANFILES+= micro-revision.i
 
 FORCE:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Changes file for nonrecursive make branch

2012-08-27 Thread nickm
commit 09d90b1b65066e79dc6de59f2ffca9e28ab5e7ea
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 10:28:45 2012 -0400

Changes file for nonrecursive make branch
---
 changes/nonrecursive_make |   16 
 1 files changed, 16 insertions(+), 0 deletions(-)

diff --git a/changes/nonrecursive_make b/changes/nonrecursive_make
new file mode 100644
index 000..71120a5
--- /dev/null
+++ b/changes/nonrecursive_make
@@ -0,0 +1,16 @@
+  o Major features (build):
+- Switch to a nonrecursive Makefile structure. Now instead of each
+  Makefile.am invoking other Makefile.ams, there is a master
+  Makefile.am that includes the others. This makes our build process
+  slightly more maintainable, and improves parallelism for building
+  with make -j. Original patch by Stewart Smith; various fixes by
+  Jim Meyering.
+
+  o Minor bugfixes (documentation):
+- We no longer warn so much when generating manpages from their
+  asciidoc source.
+
+  o New requirements:
+- Tor maintainers now require Automake version 1.9 or later to build
+  Tor from the Git repository. (Automake is not required when building
+  from a source distribution.)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'bug6524_nm'

2012-08-27 Thread nickm
commit 7795f42e4be2d04d3f40e227a094dbdce533b173
Merge: b3b4f31 09d90b1
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 10:33:24 2012 -0400

Merge branch 'bug6524_nm'

 .gitignore  |3 +-
 Makefile.am |   21 -
 changes/nonrecursive_make   |   16 
 configure.in|   19 +---
 contrib/Makefile.am |   23 -
 contrib/include.am  |   20 +
 contrib/suse/Makefile.am|3 -
 contrib/suse/include.am |1 +
 contrib/updateVersions.pl   |2 +-
 doc/Makefile.am |   89 ---
 doc/include.am  |   69 +++
 doc/tor-fw-helper.1.txt |2 +
 doc/tor-gencert.1.txt   |2 +
 doc/tor-resolve.1.txt   |2 +
 doc/tor.1.txt   |2 +
 doc/torify.1.txt|8 ++-
 src/Makefile.am |5 -
 src/common/Makefile.am  |   67 ---
 src/common/include.am   |   73 
 src/config/Makefile.am  |   16 
 src/config/include.am   |   16 
 src/include.am  |6 ++
 src/or/Makefile.am  |  160 ---
 src/or/include.am   |  160 +++
 src/test/Makefile.am|   51 ---
 src/test/include.am |   55 
 src/tools/Makefile.am   |   22 -
 src/tools/include.am|   22 +
 src/tools/tor-fw-helper/Makefile.am |   38 
 src/tools/tor-fw-helper/include.am  |   36 
 src/win32/Makefile.am   |3 -
 src/win32/include.am|3 +
 32 files changed, 514 insertions(+), 501 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix whitespace

2012-08-27 Thread nickm
commit 5898c09c3ab6c20df822ea919fecc9420a48aa7b
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 10:53:40 2012 -0400

Fix whitespace
---
 src/or/connection.c |2 +-
 src/or/nodelist.c   |1 +
 src/or/relay.c  |4 ++--
 src/or/router.c |1 +
 4 files changed, 5 insertions(+), 3 deletions(-)

diff --git a/src/or/connection.c b/src/or/connection.c
index c224496..7a39e5e 100644
--- a/src/or/connection.c
+++ b/src/or/connection.c
@@ -239,7 +239,7 @@ dir_connection_new(int socket_family)
 }
 
 /** Allocate and return a new or_connection_t, initialized as by
- * connection_init(). 
+ * connection_init().
  *
  * Set timestamp_last_added_nonpadding to now.
  *
diff --git a/src/or/nodelist.c b/src/or/nodelist.c
index dc1fb2f..26f1593 100644
--- a/src/or/nodelist.c
+++ b/src/or/nodelist.c
@@ -870,3 +870,4 @@ node_get_pref_ipv6_orport(const node_t *node, 
tor_addr_port_t *ap_out)
 ap_out-port = node-rs-ipv6_orport;
   }
 }
+
diff --git a/src/or/relay.c b/src/or/relay.c
index a866d2d..9012966 100644
--- a/src/or/relay.c
+++ b/src/or/relay.c
@@ -1267,7 +1267,7 @@ connection_edge_process_relay_cell(cell_t *cell, 
circuit_t *circ,
 if (layer_hint) {
   if (layer_hint-package_window + CIRCWINDOW_INCREMENT 
 CIRCWINDOW_START_MAX) {
-/* 024: Downgrade this back to LOG_PROTOCOL_WARN after a 
while*/
+/*024: Downgrade this back to LOG_PROTOCOL_WARN after a while*/
 log_fn(LOG_WARN, LD_PROTOCOL,
Bug/attack: unexpected sendme cell from exit relay. 
Closing circ.);
@@ -1280,7 +1280,7 @@ connection_edge_process_relay_cell(cell_t *cell, 
circuit_t *circ,
 } else {
   if (circ-package_window + CIRCWINDOW_INCREMENT 
 CIRCWINDOW_START_MAX) {
-/* 024: Downgrade this back to LOG_PROTOCOL_WARN after a 
while*/
+/*024: Downgrade this back to LOG_PROTOCOL_WARN after a while*/
 log_fn(LOG_WARN, LD_PROTOCOL,
Bug/attack: unexpected sendme cell from client. 
Closing circ.);
diff --git a/src/or/router.c b/src/or/router.c
index 2131c2c..2cb0e26 100644
--- a/src/or/router.c
+++ b/src/or/router.c
@@ -2788,3 +2788,4 @@ router_get_all_orports(const routerinfo_t *ri)
 
   return sl;
 }
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [compass/master] Fix color of Placeholder text

2012-08-27 Thread karsten
commit f1476bf44696094be41e96053355c81fd633b830
Author: Sathyanarayanan Gunasekaran gsathya@gmail.com
Date:   Mon Aug 27 20:04:09 2012 +0530

Fix color of Placeholder text

Firefox ignores -moz-placeholder and instead requires
input:-moz-placeholder. This is a bug(#3779) in Twitter
bootstrap which has been fixed in v2.1. Compass currently
uses v2.0, and doesn't have this fix. This commit backports
it v2.0.
---
 static/css/bootstrap.css |2 +-
 static/css/bootstrap.min.css |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/static/css/bootstrap.css b/static/css/bootstrap.css
index 93531ca..08403ae 100755
--- a/static/css/bootstrap.css
+++ b/static/css/bootstrap.css
@@ -1299,7 +1299,7 @@ select:focus:required:invalid:focus {
   -moz-box-shadow: inset 0 1px 2px rgba(0, 0, 0, 0.025);
   box-shadow: inset 0 1px 2px rgba(0, 0, 0, 0.025);
 }
-:-moz-placeholder {
+input:-moz-placeholder {
   color: #99;
 }
 :-ms-input-placeholder {
diff --git a/static/css/bootstrap.min.css b/static/css/bootstrap.min.css
index f0b9523..808d831 100755
--- a/static/css/bootstrap.min.css
+++ b/static/css/bootstrap.min.css
@@ -233,7 +233,7 @@ 
input:focus:required:invalid,textarea:focus:required:invalid,select:focus:requir
 .form-actions{padding:17px 20px 
18px;margin-top:18px;margin-bottom:18px;background-color:#f5f5f5;border-top:1px 
solid 
#e5e5e5;*zoom:1;}.form-actions:before,.form-actions:after{display:table;content:;}
 .form-actions:after{clear:both;}
 
.uneditable-input{overflow:hidden;white-space:nowrap;cursor:not-allowed;background-color:#ff;border-color:#eee;-webkit-box-shadow:inset
 0 1px 2px rgba(0, 0, 0, 0.025);-moz-box-shadow:inset 0 1px 2px rgba(0, 0, 0, 
0.025);box-shadow:inset 0 1px 2px rgba(0, 0, 0, 0.025);}
-:-moz-placeholder{color:#99;}
+input:-moz-placeholder{color:#99;}
 :-ms-input-placeholder{color:#99;}
 ::-webkit-input-placeholder{color:#99;}
 .help-block,.help-inline{color:#55;}

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.3] go back in time and revise the 0.2.2.38 blurb too

2012-08-27 Thread arma
commit f14aca34085af1ab9ba274a6cc96f5c7a42748ce
Author: Roger Dingledine a...@torproject.org
Date:   Mon Aug 27 14:26:46 2012 -0400

go back in time and revise the 0.2.2.38 blurb too
---
 ChangeLog|5 ++---
 ReleaseNotes |5 ++---
 changes/note-releasenote-fix |   10 --
 3 files changed, 4 insertions(+), 16 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 3a1ad77..fa320a5 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,7 +1,6 @@
 Changes in version 0.2.2.38 - 2012-08-12
-  Tor 0.2.2.38 fixes a rare race condition that can crash exit relays;
-  fixes a remotely triggerable crash bug; and fixes a timing attack that
-  could in theory leak path information.
+  Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
+  attack that could in theory leak path information.
 
   o Security fixes:
 - Avoid an uninitialized memory read when reading a vote or consensus
diff --git a/ReleaseNotes b/ReleaseNotes
index 2782d37..0d710d9 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -4,9 +4,8 @@ of Tor. If you want to see more detailed descriptions of the 
changes in
 each development snapshot, see the ChangeLog file.
 
 Changes in version 0.2.2.38 - 2012-08-12
-  Tor 0.2.2.38 fixes a rare race condition that can crash exit relays;
-  fixes a remotely triggerable crash bug; and fixes a timing attack that
-  could in theory leak path information.
+  Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
+  attack that could in theory leak path information.
 
   o Security fixes:
 - Avoid an uninitialized memory read when reading a vote or consensus
diff --git a/changes/note-releasenote-fix b/changes/note-releasenote-fix
deleted file mode 100644
index 586e2d2..000
--- a/changes/note-releasenote-fix
+++ /dev/null
@@ -1,10 +0,0 @@
-
-  o Documentation fix:
-Remove the following entry from the 0.2.2.38 changelog, since the patch
-was not, in fact, included in 0.2.2.38:
-.
-- Avoid read-from-freed-memory and double-free bugs that could occur
-  when a DNS request fails while launching it. Fixes bug 6480;
-  bugfix on 0.2.0.1-alpha.
-.
-Fixes bug 6657; bugfix on 0.2.2.38.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] and fix them here too

2012-08-27 Thread arma
commit 0ccd57f0f247171d43e325d29bfcc102d877ca1c
Author: Roger Dingledine a...@torproject.org
Date:   Mon Aug 27 14:28:00 2012 -0400

and fix them here too
---
 ChangeLog|5 ++---
 ReleaseNotes |5 ++---
 changes/note-releasenote-fix |   10 --
 3 files changed, 4 insertions(+), 16 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 3a1ad77..fa320a5 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,7 +1,6 @@
 Changes in version 0.2.2.38 - 2012-08-12
-  Tor 0.2.2.38 fixes a rare race condition that can crash exit relays;
-  fixes a remotely triggerable crash bug; and fixes a timing attack that
-  could in theory leak path information.
+  Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
+  attack that could in theory leak path information.
 
   o Security fixes:
 - Avoid an uninitialized memory read when reading a vote or consensus
diff --git a/ReleaseNotes b/ReleaseNotes
index 2782d37..0d710d9 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -4,9 +4,8 @@ of Tor. If you want to see more detailed descriptions of the 
changes in
 each development snapshot, see the ChangeLog file.
 
 Changes in version 0.2.2.38 - 2012-08-12
-  Tor 0.2.2.38 fixes a rare race condition that can crash exit relays;
-  fixes a remotely triggerable crash bug; and fixes a timing attack that
-  could in theory leak path information.
+  Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
+  attack that could in theory leak path information.
 
   o Security fixes:
 - Avoid an uninitialized memory read when reading a vote or consensus
diff --git a/changes/note-releasenote-fix b/changes/note-releasenote-fix
deleted file mode 100644
index 586e2d2..000
--- a/changes/note-releasenote-fix
+++ /dev/null
@@ -1,10 +0,0 @@
-
-  o Documentation fix:
-Remove the following entry from the 0.2.2.38 changelog, since the patch
-was not, in fact, included in 0.2.2.38:
-.
-- Avoid read-from-freed-memory and double-free bugs that could occur
-  when a DNS request fails while launching it. Fixes bug 6480;
-  bugfix on 0.2.0.1-alpha.
-.
-Fixes bug 6657; bugfix on 0.2.2.38.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [compass/master] Add tooltips and expand some table headers

2012-08-27 Thread karsten
commit 4b6a138bcbba4d91e8056694d800f29e5dac74d0
Author: Sathyanarayanan Gunasekaran gsathya@gmail.com
Date:   Mon Aug 27 20:47:01 2012 +0530

Add tooltips and expand some table headers

Tooltips now explain what some of the non-obvious table
headers stand for. Some of the abbreviated table headers
are expanded.
---
 static/js/bootstrap-tooltip.js |  275 
 templates/result.html  |   23 ++--
 2 files changed, 287 insertions(+), 11 deletions(-)

diff --git a/static/js/bootstrap-tooltip.js b/static/js/bootstrap-tooltip.js
new file mode 100755
index 000..b476f1c
--- /dev/null
+++ b/static/js/bootstrap-tooltip.js
@@ -0,0 +1,275 @@
+/* ===
+ * bootstrap-tooltip.js v2.0.4
+ * http://twitter.github.com/bootstrap/javascript.html#tooltips
+ * Inspired by the original jQuery.tipsy by Jason Frame
+ * ===
+ * Copyright 2012 Twitter, Inc.
+ *
+ * Licensed under the Apache License, Version 2.0 (the License);
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an AS IS BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ * == */
+
+
+!function ($) {
+
+  use strict; // jshint ;_;
+
+
+ /* TOOLTIP PUBLIC CLASS DEFINITION
+  * === */
+
+  var Tooltip = function (element, options) {
+this.init('tooltip', element, options)
+  }
+
+  Tooltip.prototype = {
+
+constructor: Tooltip
+
+  , init: function (type, element, options) {
+  var eventIn
+, eventOut
+
+  this.type = type
+  this.$element = $(element)
+  this.options = this.getOptions(options)
+  this.enabled = true
+
+  if (this.options.trigger != 'manual') {
+eventIn  = this.options.trigger == 'hover' ? 'mouseenter' : 'focus'
+eventOut = this.options.trigger == 'hover' ? 'mouseleave' : 'blur'
+this.$element.on(eventIn, this.options.selector, $.proxy(this.enter, 
this))
+this.$element.on(eventOut, this.options.selector, $.proxy(this.leave, 
this))
+  }
+
+  this.options.selector ?
+(this._options = $.extend({}, this.options, { trigger: 'manual', 
selector: '' })) :
+this.fixTitle()
+}
+
+  , getOptions: function (options) {
+  options = $.extend({}, $.fn[this.type].defaults, options, 
this.$element.data())
+
+  if (options.delay  typeof options.delay == 'number') {
+options.delay = {
+  show: options.delay
+, hide: options.delay
+}
+  }
+
+  return options
+}
+
+  , enter: function (e) {
+  var self = $(e.currentTarget)[this.type](this._options).data(this.type)
+
+  if (!self.options.delay || !self.options.delay.show) return self.show()
+
+  clearTimeout(this.timeout)
+  self.hoverState = 'in'
+  this.timeout = setTimeout(function() {
+if (self.hoverState == 'in') self.show()
+  }, self.options.delay.show)
+}
+
+  , leave: function (e) {
+  var self = $(e.currentTarget)[this.type](this._options).data(this.type)
+
+  if (this.timeout) clearTimeout(this.timeout)
+  if (!self.options.delay || !self.options.delay.hide) return self.hide()
+
+  self.hoverState = 'out'
+  this.timeout = setTimeout(function() {
+if (self.hoverState == 'out') self.hide()
+  }, self.options.delay.hide)
+}
+
+  , show: function () {
+  var $tip
+, inside
+, pos
+, actualWidth
+, actualHeight
+, placement
+, tp
+
+  if (this.hasContent()  this.enabled) {
+$tip = this.tip()
+this.setContent()
+
+if (this.options.animation) {
+  $tip.addClass('fade')
+}
+
+placement = typeof this.options.placement == 'function' ?
+  this.options.placement.call(this, $tip[0], this.$element[0]) :
+  this.options.placement
+
+inside = /in/.test(placement)
+
+$tip
+  .remove()
+  .css({ top: 0, left: 0, display: 'block' })
+  .appendTo(inside ? this.$element : document.body)
+
+pos = this.getPosition(inside)
+
+actualWidth = $tip[0].offsetWidth
+actualHeight = $tip[0].offsetHeight
+
+switch (inside ? placement.split(' ')[1] : placement) {
+  case 'bottom':
+tp = {top: pos.top + pos.height, left: pos.left + pos.width / 2 - 
actualWidth / 2}
+break
+  case 'top':
+tp = {top: pos.top - actualHeight, left: pos.left + pos.width / 

[tor-commits] [tor/maint-0.2.2] Merge branch 'bug6690_022' into maint-0.2.2

2012-08-27 Thread nickm
commit 1c30e6abc93fa086a14d01d838066581a3657285
Merge: d48cebc 62d9628
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:03:48 2012 -0400

Merge branch 'bug6690_022' into maint-0.2.2

 changes/bug6690   |7 +++
 src/or/policies.c |6 +-
 2 files changed, 12 insertions(+), 1 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.2] Do not assert when comparing a null address/port against a policy

2012-08-27 Thread nickm
commit 62d96284f7e0f81c40d5df7e53dd7b4dfe7e56a5
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 11:52:51 2012 -0400

Do not assert when comparing a null address/port against a policy

This can create a remote crash opportunity for/against directory
authorities.
---
 changes/bug6690   |7 +++
 src/or/policies.c |6 +-
 2 files changed, 12 insertions(+), 1 deletions(-)

diff --git a/changes/bug6690 b/changes/bug6690
new file mode 100644
index 000..99d4297
--- /dev/null
+++ b/changes/bug6690
@@ -0,0 +1,7 @@
+  o Major bugfixes (security):
+- Do not crash when comparing an address with port value 0 to an
+  address policy. This bug could have been used to cause a remote
+  assertion failure by or against directory authorities, or to
+  allow some applications to crash clients. Fixes bug 6690; bugfix
+  on 0.2.1.10-alpha.
+
diff --git a/src/or/policies.c b/src/or/policies.c
index c870360..55d08af 100644
--- a/src/or/policies.c
+++ b/src/or/policies.c
@@ -685,7 +685,11 @@ compare_tor_addr_to_addr_policy(const tor_addr_t *addr, 
uint16_t port,
 /* no policy? accept all. */
 return ADDR_POLICY_ACCEPTED;
   } else if (tor_addr_is_null(addr)) {
-tor_assert(port != 0);
+if (port == 0) {
+  log_info(LD_BUG, Rejecting null address with 0 port (family %d),
+   addr ? tor_addr_family(addr) : -1);
+  return ADDR_POLICY_REJECTED;
+}
 return compare_unknown_tor_addr_to_addr_policy(port, policy);
   } else if (port == 0) {
 return compare_known_tor_addr_to_addr_policy_noport(addr, policy);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.3] Do not assert when comparing a null address/port against a policy

2012-08-27 Thread nickm
commit 62d96284f7e0f81c40d5df7e53dd7b4dfe7e56a5
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 11:52:51 2012 -0400

Do not assert when comparing a null address/port against a policy

This can create a remote crash opportunity for/against directory
authorities.
---
 changes/bug6690   |7 +++
 src/or/policies.c |6 +-
 2 files changed, 12 insertions(+), 1 deletions(-)

diff --git a/changes/bug6690 b/changes/bug6690
new file mode 100644
index 000..99d4297
--- /dev/null
+++ b/changes/bug6690
@@ -0,0 +1,7 @@
+  o Major bugfixes (security):
+- Do not crash when comparing an address with port value 0 to an
+  address policy. This bug could have been used to cause a remote
+  assertion failure by or against directory authorities, or to
+  allow some applications to crash clients. Fixes bug 6690; bugfix
+  on 0.2.1.10-alpha.
+
diff --git a/src/or/policies.c b/src/or/policies.c
index c870360..55d08af 100644
--- a/src/or/policies.c
+++ b/src/or/policies.c
@@ -685,7 +685,11 @@ compare_tor_addr_to_addr_policy(const tor_addr_t *addr, 
uint16_t port,
 /* no policy? accept all. */
 return ADDR_POLICY_ACCEPTED;
   } else if (tor_addr_is_null(addr)) {
-tor_assert(port != 0);
+if (port == 0) {
+  log_info(LD_BUG, Rejecting null address with 0 port (family %d),
+   addr ? tor_addr_family(addr) : -1);
+  return ADDR_POLICY_REJECTED;
+}
 return compare_unknown_tor_addr_to_addr_policy(port, policy);
   } else if (port == 0) {
 return compare_known_tor_addr_to_addr_policy_noport(addr, policy);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.3] Merge remote-tracking branch 'origin/maint-0.2.2' into maint-0.2.3

2012-08-27 Thread nickm
commit 443e4ae1ee0520cead27dd3a21e9f79b1bed8f8b
Merge: ce4add4 1c30e6a
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:07:04 2012 -0400

Merge remote-tracking branch 'origin/maint-0.2.2' into maint-0.2.3

Conflicts:
src/or/policies.c

 changes/bug6690   |7 +++
 src/or/policies.c |6 +-
 2 files changed, 12 insertions(+), 1 deletions(-)

diff --cc src/or/policies.c
index 3018803,55d08af..6e98421
--- a/src/or/policies.c
+++ b/src/or/policies.c
@@@ -711,8 -684,12 +711,12 @@@ compare_tor_addr_to_addr_policy(const t
if (!policy) {
  /* no policy? accept all. */
  return ADDR_POLICY_ACCEPTED;
 -  } else if (tor_addr_is_null(addr)) {
 +  } else if (addr == NULL || tor_addr_is_null(addr)) {
- tor_assert(port != 0);
+ if (port == 0) {
+   log_info(LD_BUG, Rejecting null address with 0 port (family %d),
+addr ? tor_addr_family(addr) : -1);
+   return ADDR_POLICY_REJECTED;
+ }
  return compare_unknown_tor_addr_to_addr_policy(port, policy);
} else if (port == 0) {
  return compare_known_tor_addr_to_addr_policy_noport(addr, policy);

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.3] Merge branch 'bug6690_022' into maint-0.2.2

2012-08-27 Thread nickm
commit 1c30e6abc93fa086a14d01d838066581a3657285
Merge: d48cebc 62d9628
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:03:48 2012 -0400

Merge branch 'bug6690_022' into maint-0.2.2

 changes/bug6690   |7 +++
 src/or/policies.c |6 +-
 2 files changed, 12 insertions(+), 1 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'bug6690_022' into maint-0.2.2

2012-08-27 Thread nickm
commit 1c30e6abc93fa086a14d01d838066581a3657285
Merge: d48cebc 62d9628
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:03:48 2012 -0400

Merge branch 'bug6690_022' into maint-0.2.2

 changes/bug6690   |7 +++
 src/or/policies.c |6 +-
 2 files changed, 12 insertions(+), 1 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Do not assert when comparing a null address/port against a policy

2012-08-27 Thread nickm
commit 62d96284f7e0f81c40d5df7e53dd7b4dfe7e56a5
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 11:52:51 2012 -0400

Do not assert when comparing a null address/port against a policy

This can create a remote crash opportunity for/against directory
authorities.
---
 changes/bug6690   |7 +++
 src/or/policies.c |6 +-
 2 files changed, 12 insertions(+), 1 deletions(-)

diff --git a/changes/bug6690 b/changes/bug6690
new file mode 100644
index 000..99d4297
--- /dev/null
+++ b/changes/bug6690
@@ -0,0 +1,7 @@
+  o Major bugfixes (security):
+- Do not crash when comparing an address with port value 0 to an
+  address policy. This bug could have been used to cause a remote
+  assertion failure by or against directory authorities, or to
+  allow some applications to crash clients. Fixes bug 6690; bugfix
+  on 0.2.1.10-alpha.
+
diff --git a/src/or/policies.c b/src/or/policies.c
index c870360..55d08af 100644
--- a/src/or/policies.c
+++ b/src/or/policies.c
@@ -685,7 +685,11 @@ compare_tor_addr_to_addr_policy(const tor_addr_t *addr, 
uint16_t port,
 /* no policy? accept all. */
 return ADDR_POLICY_ACCEPTED;
   } else if (tor_addr_is_null(addr)) {
-tor_assert(port != 0);
+if (port == 0) {
+  log_info(LD_BUG, Rejecting null address with 0 port (family %d),
+   addr ? tor_addr_family(addr) : -1);
+  return ADDR_POLICY_REJECTED;
+}
 return compare_unknown_tor_addr_to_addr_policy(port, policy);
   } else if (port == 0) {
 return compare_known_tor_addr_to_addr_policy_noport(addr, policy);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'origin/maint-0.2.2' into maint-0.2.3

2012-08-27 Thread nickm
commit 443e4ae1ee0520cead27dd3a21e9f79b1bed8f8b
Merge: ce4add4 1c30e6a
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:07:04 2012 -0400

Merge remote-tracking branch 'origin/maint-0.2.2' into maint-0.2.3

Conflicts:
src/or/policies.c

 changes/bug6690   |7 +++
 src/or/policies.c |6 +-
 2 files changed, 12 insertions(+), 1 deletions(-)

diff --cc src/or/policies.c
index 3018803,55d08af..6e98421
--- a/src/or/policies.c
+++ b/src/or/policies.c
@@@ -711,8 -684,12 +711,12 @@@ compare_tor_addr_to_addr_policy(const t
if (!policy) {
  /* no policy? accept all. */
  return ADDR_POLICY_ACCEPTED;
 -  } else if (tor_addr_is_null(addr)) {
 +  } else if (addr == NULL || tor_addr_is_null(addr)) {
- tor_assert(port != 0);
+ if (port == 0) {
+   log_info(LD_BUG, Rejecting null address with 0 port (family %d),
+addr ? tor_addr_family(addr) : -1);
+   return ADDR_POLICY_REJECTED;
+ }
  return compare_unknown_tor_addr_to_addr_policy(port, policy);
} else if (port == 0) {
  return compare_known_tor_addr_to_addr_policy_noport(addr, policy);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'origin/maint-0.2.3'

2012-08-27 Thread nickm
commit e232938ec82c8c35b99331995d1aeaca67ba9ec1
Merge: 0ccd57f 443e4ae
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:09:29 2012 -0400

Merge remote-tracking branch 'origin/maint-0.2.3'

 changes/bug6690   |7 +++
 src/or/policies.c |6 +-
 2 files changed, 12 insertions(+), 1 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.3] Disable extending to private/internal addresses by default

2012-08-27 Thread nickm
commit b7c172c9ec762363562220a354feefc521970d7c
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 11:16:44 2012 -0400

Disable extending to private/internal addresses by default

This is important, since otherwise an attacker can use timing info
to probe the internal network.

Also, add an option (ExtendAllowPrivateAddresses) so that
TestingTorNetwork won't break.

Fix for bug 6710; bugfix on all released versions of Tor.
---
 changes/bug6710   |7 +++
 doc/tor.1.txt |6 ++
 src/or/circuitbuild.c |7 +++
 src/or/config.c   |2 ++
 src/or/or.h   |4 +++-
 5 files changed, 25 insertions(+), 1 deletions(-)

diff --git a/changes/bug6710 b/changes/bug6710
new file mode 100644
index 000..69a3c7e
--- /dev/null
+++ b/changes/bug6710
@@ -0,0 +1,7 @@
+  o Major bugfixes (security):
+- Reject any attempt to extend to an internal address. Without
+  this fix, a router could be used to probe addresses on an
+  internal network to see whether they were accepting
+  connections. Fix for bug 6710; bugfix on all released versions
+  of Tor.
+
diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index e7ba848..7e0751b 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -1470,6 +1470,11 @@ is non-zero):
 its extra-info documents that it uploads to the directory authorities.
 (Default: 1)
 
+**ExtendAllowPrivateAddresses** **0**|**1**::
+When this option is enabled, Tor routers allow EXTEND request to
+localhost, RFC1918 addresses, and so on. This can create security issues;
+you should probably leave it off. (Default: 0)
+
 DIRECTORY SERVER OPTIONS
 
 
@@ -1795,6 +1800,7 @@ The following options are used for running a testing Tor 
network.
ClientRejectInternalAddresses 0
CountPrivateBandwidth 1
ExitPolicyRejectPrivate 0
+   ExtendAllowPrivateAddresses 1
V3AuthVotingInterval 5 minutes
V3AuthVoteDelay 20 seconds
V3AuthDistDelay 20 seconds
diff --git a/src/or/circuitbuild.c b/src/or/circuitbuild.c
index 39a223b..f11bebf 100644
--- a/src/or/circuitbuild.c
+++ b/src/or/circuitbuild.c
@@ -2432,6 +2432,13 @@ circuit_extend(cell_t *cell, circuit_t *circ)
 return -1;
   }
 
+  if (tor_addr_is_internal(n_addr, 0) 
+  !get_options()-ExtendAllowPrivateAddresses) {
+log_fn(LOG_PROTOCOL_WARN, LD_PROTOCOL,
+   Client asked me to extend to a private address);
+return -1;
+  }
+
   /* Check if they asked us for ... We support using
* an empty fingerprint for the first hop (e.g. for a bridge relay),
* but we don't want to let people send us extend cells for empty
diff --git a/src/or/config.c b/src/or/config.c
index 3970808..d5e80cc 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -276,6 +276,7 @@ static config_var_t _option_vars[] = {
   V(ExitPolicy,  LINELIST, NULL),
   V(ExitPolicyRejectPrivate, BOOL, 1),
   V(ExitPortStatistics,  BOOL, 0),
+  V(ExtendAllowPrivateAddresses, BOOL, 0),
   V(ExtraInfoStatistics, BOOL, 1),
 
 #if defined (WINCE)
@@ -473,6 +474,7 @@ static const config_var_t testing_tor_network_defaults[] = {
   V(ClientRejectInternalAddresses, BOOL,   0),
   V(CountPrivateBandwidth,   BOOL, 1),
   V(ExitPolicyRejectPrivate, BOOL, 0),
+  V(ExtendAllowPrivateAddresses, BOOL, 1),
   V(V3AuthVotingInterval,INTERVAL, 5 minutes),
   V(V3AuthVoteDelay, INTERVAL, 20 seconds),
   V(V3AuthDistDelay, INTERVAL, 20 seconds),
diff --git a/src/or/or.h b/src/or/or.h
index 908daa6..9074083 100644
--- a/src/or/or.h
+++ b/src/or/or.h
@@ -3029,8 +3029,10 @@ typedef struct {
   config_line_t *RecommendedVersions;
   config_line_t *RecommendedClientVersions;
   config_line_t *RecommendedServerVersions;
-  /** Whether dirservers refuse router descriptors with private IPs. */
+  /** Whether dirservers allow router descriptors with private IPs. */
   int DirAllowPrivateAddresses;
+  /** Whether routers accept EXTEND cells to routers with private IPs. */
+  int ExtendAllowPrivateAddresses;
   char *User; /** Name of user to run Tor as. */
   char *Group; /** Name of group to run Tor as. */
   config_line_t *ORPort_lines; /** Ports to listen on for OR connections. */



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.3] Fix changes file for 6710: before 0.0.8pre1, you couldn't extend to

2012-08-27 Thread nickm
commit 45b520b6a4872a5c52b934df9c345e04536568b1
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 12:29:04 2012 -0400

Fix changes file for 6710: before 0.0.8pre1, you couldn't extend to
a router that another router wasn't already connected to.
---
 changes/bug6710 |3 +--
 1 files changed, 1 insertions(+), 2 deletions(-)

diff --git a/changes/bug6710 b/changes/bug6710
index 69a3c7e..2c89346 100644
--- a/changes/bug6710
+++ b/changes/bug6710
@@ -2,6 +2,5 @@
 - Reject any attempt to extend to an internal address. Without
   this fix, a router could be used to probe addresses on an
   internal network to see whether they were accepting
-  connections. Fix for bug 6710; bugfix on all released versions
-  of Tor.
+  connections. Fix for bug 6710; bugfix on 0.0.8pre1.
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.3] Merge branch 'bug6710_023' into maint-0.2.3

2012-08-27 Thread nickm
commit bffe0d3ccc6b49975eae9173b0c1c465d40d2dbf
Merge: 443e4ae 45b520b
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:15:01 2012 -0400

Merge branch 'bug6710_023' into maint-0.2.3

 changes/bug6710   |6 ++
 doc/tor.1.txt |6 ++
 src/or/circuitbuild.c |7 +++
 src/or/config.c   |2 ++
 src/or/or.h   |4 +++-
 5 files changed, 24 insertions(+), 1 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Disable extending to private/internal addresses by default

2012-08-27 Thread nickm
commit b7c172c9ec762363562220a354feefc521970d7c
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 11:16:44 2012 -0400

Disable extending to private/internal addresses by default

This is important, since otherwise an attacker can use timing info
to probe the internal network.

Also, add an option (ExtendAllowPrivateAddresses) so that
TestingTorNetwork won't break.

Fix for bug 6710; bugfix on all released versions of Tor.
---
 changes/bug6710   |7 +++
 doc/tor.1.txt |6 ++
 src/or/circuitbuild.c |7 +++
 src/or/config.c   |2 ++
 src/or/or.h   |4 +++-
 5 files changed, 25 insertions(+), 1 deletions(-)

diff --git a/changes/bug6710 b/changes/bug6710
new file mode 100644
index 000..69a3c7e
--- /dev/null
+++ b/changes/bug6710
@@ -0,0 +1,7 @@
+  o Major bugfixes (security):
+- Reject any attempt to extend to an internal address. Without
+  this fix, a router could be used to probe addresses on an
+  internal network to see whether they were accepting
+  connections. Fix for bug 6710; bugfix on all released versions
+  of Tor.
+
diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index e7ba848..7e0751b 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -1470,6 +1470,11 @@ is non-zero):
 its extra-info documents that it uploads to the directory authorities.
 (Default: 1)
 
+**ExtendAllowPrivateAddresses** **0**|**1**::
+When this option is enabled, Tor routers allow EXTEND request to
+localhost, RFC1918 addresses, and so on. This can create security issues;
+you should probably leave it off. (Default: 0)
+
 DIRECTORY SERVER OPTIONS
 
 
@@ -1795,6 +1800,7 @@ The following options are used for running a testing Tor 
network.
ClientRejectInternalAddresses 0
CountPrivateBandwidth 1
ExitPolicyRejectPrivate 0
+   ExtendAllowPrivateAddresses 1
V3AuthVotingInterval 5 minutes
V3AuthVoteDelay 20 seconds
V3AuthDistDelay 20 seconds
diff --git a/src/or/circuitbuild.c b/src/or/circuitbuild.c
index 39a223b..f11bebf 100644
--- a/src/or/circuitbuild.c
+++ b/src/or/circuitbuild.c
@@ -2432,6 +2432,13 @@ circuit_extend(cell_t *cell, circuit_t *circ)
 return -1;
   }
 
+  if (tor_addr_is_internal(n_addr, 0) 
+  !get_options()-ExtendAllowPrivateAddresses) {
+log_fn(LOG_PROTOCOL_WARN, LD_PROTOCOL,
+   Client asked me to extend to a private address);
+return -1;
+  }
+
   /* Check if they asked us for ... We support using
* an empty fingerprint for the first hop (e.g. for a bridge relay),
* but we don't want to let people send us extend cells for empty
diff --git a/src/or/config.c b/src/or/config.c
index 3970808..d5e80cc 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -276,6 +276,7 @@ static config_var_t _option_vars[] = {
   V(ExitPolicy,  LINELIST, NULL),
   V(ExitPolicyRejectPrivate, BOOL, 1),
   V(ExitPortStatistics,  BOOL, 0),
+  V(ExtendAllowPrivateAddresses, BOOL, 0),
   V(ExtraInfoStatistics, BOOL, 1),
 
 #if defined (WINCE)
@@ -473,6 +474,7 @@ static const config_var_t testing_tor_network_defaults[] = {
   V(ClientRejectInternalAddresses, BOOL,   0),
   V(CountPrivateBandwidth,   BOOL, 1),
   V(ExitPolicyRejectPrivate, BOOL, 0),
+  V(ExtendAllowPrivateAddresses, BOOL, 1),
   V(V3AuthVotingInterval,INTERVAL, 5 minutes),
   V(V3AuthVoteDelay, INTERVAL, 20 seconds),
   V(V3AuthDistDelay, INTERVAL, 20 seconds),
diff --git a/src/or/or.h b/src/or/or.h
index 908daa6..9074083 100644
--- a/src/or/or.h
+++ b/src/or/or.h
@@ -3029,8 +3029,10 @@ typedef struct {
   config_line_t *RecommendedVersions;
   config_line_t *RecommendedClientVersions;
   config_line_t *RecommendedServerVersions;
-  /** Whether dirservers refuse router descriptors with private IPs. */
+  /** Whether dirservers allow router descriptors with private IPs. */
   int DirAllowPrivateAddresses;
+  /** Whether routers accept EXTEND cells to routers with private IPs. */
+  int ExtendAllowPrivateAddresses;
   char *User; /** Name of user to run Tor as. */
   char *Group; /** Name of group to run Tor as. */
   config_line_t *ORPort_lines; /** Ports to listen on for OR connections. */



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix changes file for 6710: before 0.0.8pre1, you couldn't extend to

2012-08-27 Thread nickm
commit 45b520b6a4872a5c52b934df9c345e04536568b1
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 12:29:04 2012 -0400

Fix changes file for 6710: before 0.0.8pre1, you couldn't extend to
a router that another router wasn't already connected to.
---
 changes/bug6710 |3 +--
 1 files changed, 1 insertions(+), 2 deletions(-)

diff --git a/changes/bug6710 b/changes/bug6710
index 69a3c7e..2c89346 100644
--- a/changes/bug6710
+++ b/changes/bug6710
@@ -2,6 +2,5 @@
 - Reject any attempt to extend to an internal address. Without
   this fix, a router could be used to probe addresses on an
   internal network to see whether they were accepting
-  connections. Fix for bug 6710; bugfix on all released versions
-  of Tor.
+  connections. Fix for bug 6710; bugfix on 0.0.8pre1.
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'bug6710_023' into maint-0.2.3

2012-08-27 Thread nickm
commit bffe0d3ccc6b49975eae9173b0c1c465d40d2dbf
Merge: 443e4ae 45b520b
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:15:01 2012 -0400

Merge branch 'bug6710_023' into maint-0.2.3

 changes/bug6710   |6 ++
 doc/tor.1.txt |6 ++
 src/or/circuitbuild.c |7 +++
 src/or/config.c   |2 ++
 src/or/or.h   |4 +++-
 5 files changed, 24 insertions(+), 1 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'origin/maint-0.2.3'

2012-08-27 Thread nickm
commit 0c5a44ed0a790951bdfd319eec734c04eb972a08
Merge: e232938 bffe0d3
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:16:27 2012 -0400

Merge remote-tracking branch 'origin/maint-0.2.3'

 changes/bug6710   |6 ++
 doc/tor.1.txt |6 ++
 src/or/circuitbuild.c |7 +++
 src/or/config.c   |2 ++
 src/or/or.h   |4 +++-
 5 files changed, 24 insertions(+), 1 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.3] Merge branch 'disable_pathbias_warnings_v2' into maint-0.2.3

2012-08-27 Thread nickm
commit d98f2996b0b7b8629ac05662976cb3e4f100efcd
Merge: bffe0d3 b252ffa
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:19:52 2012 -0400

Merge branch 'disable_pathbias_warnings_v2' into maint-0.2.3

 changes/disable_pathbias_messages |3 +++
 src/or/circuitbuild.c |   20 ++--
 2 files changed, 13 insertions(+), 10 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.3] Downgrade path-bias warning messages to INFO for now.

2012-08-27 Thread nickm
commit b252ffa7cb641398ee19886f71380cd6190bcebc
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 10:46:17 2012 -0400

Downgrade path-bias warning messages to INFO for now.

We've had over two months to fix them, and didn't.  Now we need
0.2.3.x stable.  Yes, it would be cool to get this working in
0.2.3.x, but not at the expense of delaying every other feature that
_does_ work in 0.2.3.x.  We can do a real fix in 0.2.4.
---
 changes/disable_pathbias_messages |3 +++
 src/or/circuitbuild.c |   20 ++--
 2 files changed, 13 insertions(+), 10 deletions(-)

diff --git a/changes/disable_pathbias_messages 
b/changes/disable_pathbias_messages
new file mode 100644
index 000..3bc9963
--- /dev/null
+++ b/changes/disable_pathbias_messages
@@ -0,0 +1,3 @@
+  o Disabeled features
+- Downgrade path-bias warning messages to INFO. We'll try to get them
+  working better in 0.2.4. Fixes bug 6475; bugfix on 0.2.3.17-beta.
diff --git a/src/or/circuitbuild.c b/src/or/circuitbuild.c
index f11bebf..fcd13dc 100644
--- a/src/or/circuitbuild.c
+++ b/src/or/circuitbuild.c
@@ -2656,7 +2656,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
 if (circ-has_opened  circ-path_state != PATH_STATE_DID_FIRST_HOP) {
   if ((rate_msg = rate_limit_log(first_hop_notice_limit,
  approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 Opened circuit is in strange path state %s. 
 Circuit is a %s currently %s. %s,
 pathbias_state_to_string(circ-path_state),
@@ -2683,7 +2683,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
 } else {
   if ((rate_msg = rate_limit_log(first_hop_notice_limit,
   approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
Unopened circuit has strange path state %s. 
Circuit is a %s currently %s. %s,
pathbias_state_to_string(circ-path_state),
@@ -2695,7 +2695,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
   } else {
 if ((rate_msg = rate_limit_log(first_hop_notice_limit,
 approx_time( {
-  log_notice(LD_BUG,
+  log_info(LD_BUG,
   Unopened circuit has no known guard. 
   Circuit is a %s currently %s. %s,
   circuit_purpose_to_string(circ-_base.purpose),
@@ -2709,7 +2709,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
 if (circ-path_state == PATH_STATE_NEW_CIRC) {
   if ((rate_msg = rate_limit_log(first_hop_notice_limit,
 approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 A %s circuit is in cpath state %d (opened: %d). 
 Circuit is a %s currently %s. %s,
 pathbias_state_to_string(circ-path_state),
@@ -2761,7 +2761,7 @@ pathbias_count_success(origin_circuit_t *circ)
   } else {
 if ((rate_msg = rate_limit_log(success_notice_limit,
 approx_time( {
-  log_notice(LD_BUG,
+  log_info(LD_BUG,
   Succeeded circuit is in strange path state %s. 
   Circuit is a %s currently %s. %s,
   pathbias_state_to_string(circ-path_state),
@@ -2772,7 +2772,7 @@ pathbias_count_success(origin_circuit_t *circ)
   }
 
   if (guard-first_hops  guard-circuit_successes) {
-log_warn(LD_BUG, Unexpectedly high circuit_successes (%u/%u) 
+log_info(LD_BUG, Unexpectedly high circuit_successes (%u/%u) 
  for guard %s=%s,
  guard-circuit_successes, guard-first_hops,
  guard-nickname, hex_str(guard-identity, DIGEST_LEN));
@@ -2780,7 +2780,7 @@ pathbias_count_success(origin_circuit_t *circ)
 } else {
   if ((rate_msg = rate_limit_log(success_notice_limit,
   approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 Completed circuit has no known guard. 
 Circuit is a %s currently %s. %s,
 circuit_purpose_to_string(circ-_base.purpose),
@@ -2792,7 +2792,7 @@ pathbias_count_success(origin_circuit_t *circ)
 if (circ-path_state != PATH_STATE_SUCCEEDED) {
   if ((rate_msg = rate_limit_log(success_notice_limit,
   approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 Opened circuit is in strange path state %s. 
 Circuit is a %s currently %s. %s,
 pathbias_state_to_string(circ-path_state),
@@ -2822,7 +2822,7 @@ entry_guard_inc_first_hop_count(entry_guard_t *guard)
 if (guard-circuit_successes/((double)guard-first_hops)
  pathbias_get_disable_rate(options)) {
 
-  log_warn(LD_PROTOCOL,
+  log_info(LD_PROTOCOL,
Extremely low circuit success rate %u/%u for guard %s=%s. 
This might indicate an attack, or a bug.,

[tor-commits] [tor/master] Merge branch 'disable_pathbias_warnings_v2' into maint-0.2.3

2012-08-27 Thread nickm
commit d98f2996b0b7b8629ac05662976cb3e4f100efcd
Merge: bffe0d3 b252ffa
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:19:52 2012 -0400

Merge branch 'disable_pathbias_warnings_v2' into maint-0.2.3

 changes/disable_pathbias_messages |3 +++
 src/or/circuitbuild.c |   20 ++--
 2 files changed, 13 insertions(+), 10 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge (with -s ours) remote-tracking branch 'origin/maint-0.2.3'

2012-08-27 Thread nickm
commit 2776a6b8103e745a9be8fc181a2b10273289a5e1
Merge: 0c5a44e d98f299
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:21:10 2012 -0400

Merge (with -s ours) remote-tracking branch 'origin/maint-0.2.3'

We are doing this merge to avoid taking the patch from
nickm/disable_pathbias_warnings_v2 into 0.2.4 -- we're going to try
to fix the pathbias code for real here.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Downgrade path-bias warning messages to INFO for now.

2012-08-27 Thread nickm
commit b252ffa7cb641398ee19886f71380cd6190bcebc
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 10:46:17 2012 -0400

Downgrade path-bias warning messages to INFO for now.

We've had over two months to fix them, and didn't.  Now we need
0.2.3.x stable.  Yes, it would be cool to get this working in
0.2.3.x, but not at the expense of delaying every other feature that
_does_ work in 0.2.3.x.  We can do a real fix in 0.2.4.
---
 changes/disable_pathbias_messages |3 +++
 src/or/circuitbuild.c |   20 ++--
 2 files changed, 13 insertions(+), 10 deletions(-)

diff --git a/changes/disable_pathbias_messages 
b/changes/disable_pathbias_messages
new file mode 100644
index 000..3bc9963
--- /dev/null
+++ b/changes/disable_pathbias_messages
@@ -0,0 +1,3 @@
+  o Disabeled features
+- Downgrade path-bias warning messages to INFO. We'll try to get them
+  working better in 0.2.4. Fixes bug 6475; bugfix on 0.2.3.17-beta.
diff --git a/src/or/circuitbuild.c b/src/or/circuitbuild.c
index f11bebf..fcd13dc 100644
--- a/src/or/circuitbuild.c
+++ b/src/or/circuitbuild.c
@@ -2656,7 +2656,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
 if (circ-has_opened  circ-path_state != PATH_STATE_DID_FIRST_HOP) {
   if ((rate_msg = rate_limit_log(first_hop_notice_limit,
  approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 Opened circuit is in strange path state %s. 
 Circuit is a %s currently %s. %s,
 pathbias_state_to_string(circ-path_state),
@@ -2683,7 +2683,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
 } else {
   if ((rate_msg = rate_limit_log(first_hop_notice_limit,
   approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
Unopened circuit has strange path state %s. 
Circuit is a %s currently %s. %s,
pathbias_state_to_string(circ-path_state),
@@ -2695,7 +2695,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
   } else {
 if ((rate_msg = rate_limit_log(first_hop_notice_limit,
 approx_time( {
-  log_notice(LD_BUG,
+  log_info(LD_BUG,
   Unopened circuit has no known guard. 
   Circuit is a %s currently %s. %s,
   circuit_purpose_to_string(circ-_base.purpose),
@@ -2709,7 +2709,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
 if (circ-path_state == PATH_STATE_NEW_CIRC) {
   if ((rate_msg = rate_limit_log(first_hop_notice_limit,
 approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 A %s circuit is in cpath state %d (opened: %d). 
 Circuit is a %s currently %s. %s,
 pathbias_state_to_string(circ-path_state),
@@ -2761,7 +2761,7 @@ pathbias_count_success(origin_circuit_t *circ)
   } else {
 if ((rate_msg = rate_limit_log(success_notice_limit,
 approx_time( {
-  log_notice(LD_BUG,
+  log_info(LD_BUG,
   Succeeded circuit is in strange path state %s. 
   Circuit is a %s currently %s. %s,
   pathbias_state_to_string(circ-path_state),
@@ -2772,7 +2772,7 @@ pathbias_count_success(origin_circuit_t *circ)
   }
 
   if (guard-first_hops  guard-circuit_successes) {
-log_warn(LD_BUG, Unexpectedly high circuit_successes (%u/%u) 
+log_info(LD_BUG, Unexpectedly high circuit_successes (%u/%u) 
  for guard %s=%s,
  guard-circuit_successes, guard-first_hops,
  guard-nickname, hex_str(guard-identity, DIGEST_LEN));
@@ -2780,7 +2780,7 @@ pathbias_count_success(origin_circuit_t *circ)
 } else {
   if ((rate_msg = rate_limit_log(success_notice_limit,
   approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 Completed circuit has no known guard. 
 Circuit is a %s currently %s. %s,
 circuit_purpose_to_string(circ-_base.purpose),
@@ -2792,7 +2792,7 @@ pathbias_count_success(origin_circuit_t *circ)
 if (circ-path_state != PATH_STATE_SUCCEEDED) {
   if ((rate_msg = rate_limit_log(success_notice_limit,
   approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 Opened circuit is in strange path state %s. 
 Circuit is a %s currently %s. %s,
 pathbias_state_to_string(circ-path_state),
@@ -2822,7 +2822,7 @@ entry_guard_inc_first_hop_count(entry_guard_t *guard)
 if (guard-circuit_successes/((double)guard-first_hops)
  pathbias_get_disable_rate(options)) {
 
-  log_warn(LD_PROTOCOL,
+  log_info(LD_PROTOCOL,
Extremely low circuit success rate %u/%u for guard %s=%s. 
This might indicate an attack, or a bug.,

[tor-commits] [tor/master] Bug 6475: Demote pathbias log messages for 0.2.3.x

2012-08-27 Thread nickm
commit 4950618b135073f23f250520b01a80dd36e5a43f
Author: Mike Perry mikeperry-...@fscked.org
Date:   Tue Aug 21 18:37:08 2012 -0700

Bug 6475: Demote pathbias log messages for 0.2.3.x

Also make a couple of them less scary.

We'll do a separate, additional commit on 0.2.4.x to bump them back
up again.
---
 src/or/circuitbuild.c |   25 -
 1 files changed, 16 insertions(+), 9 deletions(-)

diff --git a/src/or/circuitbuild.c b/src/or/circuitbuild.c
index 35a32d8..8ad6d17 100644
--- a/src/or/circuitbuild.c
+++ b/src/or/circuitbuild.c
@@ -2657,7 +2657,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
 if (circ-has_opened  circ-path_state != PATH_STATE_DID_FIRST_HOP) {
   if ((rate_msg = rate_limit_log(first_hop_notice_limit,
  approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 Opened circuit is in strange path state %s. 
 Circuit is a %s currently %s. %s,
 pathbias_state_to_string(circ-path_state),
@@ -2684,7 +2684,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
 } else {
   if ((rate_msg = rate_limit_log(first_hop_notice_limit,
   approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
Unopened circuit has strange path state %s. 
Circuit is a %s currently %s. %s,
pathbias_state_to_string(circ-path_state),
@@ -2696,7 +2696,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
   } else {
 if ((rate_msg = rate_limit_log(first_hop_notice_limit,
 approx_time( {
-  log_notice(LD_BUG,
+  log_info(LD_BUG,
   Unopened circuit has no known guard. 
   Circuit is a %s currently %s. %s,
   circuit_purpose_to_string(circ-_base.purpose),
@@ -2710,7 +2710,7 @@ pathbias_count_first_hop(origin_circuit_t *circ)
 if (circ-path_state == PATH_STATE_NEW_CIRC) {
   if ((rate_msg = rate_limit_log(first_hop_notice_limit,
 approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 A %s circuit is in cpath state %d (opened: %d). 
 Circuit is a %s currently %s. %s,
 pathbias_state_to_string(circ-path_state),
@@ -2770,7 +2770,7 @@ pathbias_count_success(origin_circuit_t *circ)
   } else {
 if ((rate_msg = rate_limit_log(success_notice_limit,
 approx_time( {
-  log_notice(LD_BUG,
+  log_info(LD_BUG,
   Succeeded circuit is in strange path state %s. 
   Circuit is a %s currently %s. %s,
   pathbias_state_to_string(circ-path_state),
@@ -2781,7 +2781,7 @@ pathbias_count_success(origin_circuit_t *circ)
   }
 
   if (guard-first_hops  guard-circuit_successes) {
-log_warn(LD_BUG, Unexpectedly high circuit_successes (%u/%u) 
+log_notice(LD_BUG, Unexpectedly high circuit_successes (%u/%u) 
  for guard %s=%s,
  guard-circuit_successes, guard-first_hops,
  guard-nickname, hex_str(guard-identity, DIGEST_LEN));
@@ -2792,7 +2792,7 @@ pathbias_count_success(origin_circuit_t *circ)
 } else if (circ-_base.purpose != CIRCUIT_PURPOSE_C_MEASURE_TIMEOUT) {
   if ((rate_msg = rate_limit_log(success_notice_limit,
   approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 Completed circuit has no known guard. 
 Circuit is a %s currently %s. %s,
 circuit_purpose_to_string(circ-_base.purpose),
@@ -2804,7 +2804,7 @@ pathbias_count_success(origin_circuit_t *circ)
 if (circ-path_state != PATH_STATE_SUCCEEDED) {
   if ((rate_msg = rate_limit_log(success_notice_limit,
   approx_time( {
-log_notice(LD_BUG,
+log_info(LD_BUG,
 Opened circuit is in strange path state %s. 
 Circuit is a %s currently %s. %s,
 pathbias_state_to_string(circ-path_state),
@@ -2834,9 +2834,11 @@ entry_guard_inc_first_hop_count(entry_guard_t *guard)
 if (guard-circuit_successes/((double)guard-first_hops)
  pathbias_get_disable_rate(options)) {
 
+  /* This message is currently disabled by default. */
   log_warn(LD_PROTOCOL,
Extremely low circuit success rate %u/%u for guard %s=%s. 
-   This might indicate an attack, or a bug.,
+   This indicates either an overloaded guard, an attack, or 
+   a bug.,
guard-circuit_successes, guard-first_hops, guard-nickname,
hex_str(guard-identity, DIGEST_LEN));
 
@@ -2857,6 +2859,11 @@ entry_guard_inc_first_hop_count(entry_guard_t *guard)
   /* If we get a ton of circuits, just scale everything down */
   if (guard-first_hops  (unsigned)pathbias_get_scale_threshold(options)) {
 const int scale_factor = 

[tor-commits] [tor/master] Merge remote-tracking branch 'mikeperry/bug6647'

2012-08-27 Thread nickm
commit f40378118c711da6bf6d3ee2f247189306abad22
Merge: 2776a6b 0c13547
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:23:19 2012 -0400

Merge remote-tracking branch 'mikeperry/bug6647'

 changes/bug6647   |7 +
 src/or/circuitbuild.c |   59 +---
 2 files changed, 52 insertions(+), 14 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.3] Quiet Set buildtimeout to low val warnings: make them info

2012-08-27 Thread nickm
commit a7a4bbff47c92aa4df0a932492867d1601834118
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:37:09 2012 -0400

Quiet Set buildtimeout to low val warnings: make them info

Fix for #6251
---
 changes/bug6251   |6 ++
 src/or/circuitbuild.c |2 +-
 2 files changed, 7 insertions(+), 1 deletions(-)

diff --git a/changes/bug6251 b/changes/bug6251
new file mode 100644
index 000..c782a93
--- /dev/null
+++ b/changes/bug6251
@@ -0,0 +1,6 @@
+  o Minor bugfixes:
+- Downgrade set buildtimeout to low value messages to INFO
+  severity; they were never an actual problem, there was never
+  anything reasonable to do about them, and they tended to spam
+  logs from time to time. Fix for bug 6251; bugfix on
+  0.2.2.2-alpha.
\ No newline at end of file
diff --git a/src/or/circuitbuild.c b/src/or/circuitbuild.c
index fcd13dc..e557601 100644
--- a/src/or/circuitbuild.c
+++ b/src/or/circuitbuild.c
@@ -1627,7 +1627,7 @@ circuit_build_times_set_timeout(circuit_build_times_t 
*cbt)
 return;
 
   if (cbt-timeout_ms  circuit_build_times_min_timeout()) {
-log_warn(LD_CIRC, Set buildtimeout to low value %fms. Setting to %dms,
+log_info(LD_CIRC, Set buildtimeout to low value %fms. Setting to %dms,
  cbt-timeout_ms, circuit_build_times_min_timeout());
 cbt-timeout_ms = circuit_build_times_min_timeout();
 if (cbt-close_ms  cbt-timeout_ms) {

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'origin/maint-0.2.3'

2012-08-27 Thread nickm
commit 3363a0d26e553378084415b1bcc67c36929d9c07
Merge: f403781 a7a4bbf
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Aug 27 16:39:30 2012 -0400

Merge remote-tracking branch 'origin/maint-0.2.3'

 changes/bug6251   |6 ++
 src/or/circuitbuild.c |2 +-
 2 files changed, 7 insertions(+), 1 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] r25772: {website} Patch by Ondrej (website/trunk/docs/en)

2012-08-27 Thread Peter Palfrader
Author: weasel
Date: 2012-08-27 20:52:57 + (Mon, 27 Aug 2012)
New Revision: 25772

Modified:
   website/trunk/docs/en/rpms.wml
Log:
Patch by Ondrej

Modified: website/trunk/docs/en/rpms.wml
===
--- website/trunk/docs/en/rpms.wml  2012-08-24 17:04:46 UTC (rev 25771)
+++ website/trunk/docs/en/rpms.wml  2012-08-27 20:52:57 UTC (rev 25772)
@@ -46,6 +46,12 @@
 /p
 
 p
+The keys's fingerprint should be (for RPM-GPG-KEY-torproject.org.asc above,
+yum will ask about the fingerprint):
+/p
+pre3B9E EEB9 7B1E 827B CF0A  0D96 8AF5 653C 5AC0 01F1/pre
+
+p
 Then install Tor by running:
 /p
 preyum install tor/pre

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-cloud/master] new config for blocking diagnostics

2012-08-27 Thread runa
commit 05a2bebdb2597b94e8390f40ef883bd97e770559
Author: Runa A. Sandvik runa.sand...@gmail.com
Date:   Tue Aug 28 00:44:05 2012 +0100

new config for blocking diagnostics
---
 ec2-prep.sh |   33 +++--
 1 files changed, 31 insertions(+), 2 deletions(-)

diff --git a/ec2-prep.sh b/ec2-prep.sh
index 331017c..3f5b615 100644
--- a/ec2-prep.sh
+++ b/ec2-prep.sh
@@ -230,10 +230,11 @@ aptitude -y install tor tor-geoipdb tor-arm
 echo Configuring Tor...;
 cp /etc/tor/torrc /etc/tor/torrc.bkp
 
+# Normal bridge
 if [ $CONFIG == bridge ]; then
 echo Configuring Tor as a $CONFIG;
 cat  EOF  $CONFIG_FILE
-# Auto generated public Tor $CONFIG config file
+# Auto generated Tor $CONFIG config file
 
 # A unique handle for your server.
 Nickname ec2$CONFIG$RESERVATION
@@ -267,10 +268,11 @@ echo Your system has been configured as a Tor bridge, 
see https://cloud.torproj
 reboot
 fi
 
+# Private bridge
 if [ $CONFIG == privatebridge ]; then
 echo Configuring Tor as a $CONFIG;
 cat  EOF  $CONFIG_FILE
-# Auto generated public Tor $CONFIG config file
+# Auto generated Tor $CONFIG config file
 
 # A unique handle for your server.
 Nickname ec2priv$RESERVATION
@@ -305,6 +307,33 @@ echo Your system has been configured as a private Tor 
bridge, see https://cloud
 reboot
 fi
 
+# Blocking diagnostics (private bridge and then some)
+if [ $CONFIG == blockingdiagnostics ]; then
+echo Configuring a Tor blocking diagnostics image;
+
+# Configure Tor to run as a private bridge
+cat  EOF  $CONFIG_FILE
+SocksPort 0
+ORPort 443
+ORListenAddress 0.0.0.0:9001
+BridgeRelay 1
+PublishServerDescriptor 0
+Log info file /var/log/tor/info.log
+AccountingStart week 1 10:00
+AccountingMax 10 GB
+ExitPolicy reject *:*
+EOF
+
+# Run tcpdump on boot
+cat  EOF  /etc/rc.local
+#!/bin/sh -e
+sudo screen tcpdump -v -i any -s 0 -w /root/bridge_test.cap
+EOF
+echo Done configuring the system, will reboot
+echo Your system has been configured for blocking diagnostics  
/etc/ec2-prep.sh
+reboot
+fi
+
 # XXX TODO
 # Generally, we'll want to rm /var/lib/tor/* and remove all state from the 
system
 #

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] r25773: {website} remove the expired keys per #6706. (website/trunk/docs/en)

2012-08-27 Thread Andrew Lewman
Author: phobos
Date: 2012-08-28 00:15:36 + (Tue, 28 Aug 2012)
New Revision: 25773

Modified:
   website/trunk/docs/en/signing-keys.wml
Log:
remove the expired keys per #6706.


Modified: website/trunk/docs/en/signing-keys.wml
===
--- website/trunk/docs/en/signing-keys.wml  2012-08-27 20:52:57 UTC (rev 
25772)
+++ website/trunk/docs/en/signing-keys.wml  2012-08-28 00:15:36 UTC (rev 
25773)
@@ -23,14 +23,10 @@
 Windows and OS X./li
 liTor Project Archive (0x886DDD89) signs the deb.torproject.org
 repositories and archives./li
-liNathan Freitas (0xB374CBD2) signs the Android APK file for
-Orbot./li
 liTomás Touceda (0x9A753A6B) signs current Vidalia tarballs. Matt
 Edman (0x5FA14861) signed older Vidalia tarballs./li
 liDamian Johnson (0x9ABBEEC6) signs Arm releases./li
 liMike Perry (0xDDC6C0AD) signs the Torbutton xpi./li
-liKarsten Loesing (0xF7C11265) signs the metrics archives and
-tools./li
 liRobert Hogan (0x22F6856F) signs torsocks release tarballs./li
 liSebastian Hahn (0xC5AA446D) signs Obfsproxy Tor Browser Bundles,
 and sometimes signs the Tor Browser Bundles./li
@@ -94,12 +90,6 @@
 uid  deb.torproject.org archive signing key
 sub   2048R/219EC810 2009-09-04 [expires: 2012-09-03]
 
-pub   3072D/B374CBD2 2010-06-09 [expires: 2012-06-09]
-  Key fingerprint = B92B CA64 72F7 C6F0 8D47  8503 D2AC D203 B374 CBD2
-uid  Nathan of Guardian lt;nat...@guardianproject.infogt;
-uid  [jpeg image of size 6978]
-sub   4096g/B5878C3B 2010-06-09 [expires: 2012-06-09]
-
 pub   1024D/9A753A6B 2009-09-11
   Key fingerprint = 553D 7C2C 626E F16F 27F3  30BC 95E3 881D 9A75 3A6B
 uid  Tomás Touceda lt;chi...@gmail.comgt;
@@ -125,11 +115,6 @@
 uid  Mike Perry lt;mikep...@fscked.orggt;
 sub   4096g/AF0A91D7 2006-07-26
 
-pub   1024D/F7C11265 2007-03-09 [expires: 2012-03-01]
-  Key fingerprint = FC8A EEF1 792E EE71 D721  7D47 D0CF 963D F7C1 1265
-uid  Karsten Loesing lt;karsten.loes...@gmx.netgt;
-sub   2048g/75D85E4B 2007-03-09 [expires: 2012-03-01]
-
 pub   1024D/22F6856F 2006-08-19
   Key fingerprint = DDB4 6B5B 7950 CD47 E59B  5189 4C09 25CF 22F6 856F
 uid  Robert Hogan lt;rob...@roberthogan.netgt;
@@ -147,11 +132,6 @@
 uid  Peter Palfrader lt;pe...@palfrader.orggt;
 uid  Peter Palfrader lt;wea...@debian.orggt;
 
-pub   4096R/42DDE84F 2011-04-19 [expires: 2012-04-18]
-uid  Jacob Appelbaum lt;ja...@torproject.orggt;
-uid  Jacob Appelbaum lt;ja...@appelbaum.netgt;
-sub   4096R/437C9647 2011-04-19 [expires: 2012-04-18]
-
 pub   4096R/BE2CD9C1 2010-10-07 [expires: 2012-10-06]
   Key fingerprint = 0D24 B36A A9A2 A651 7878  7645 1202 821C BE2C D9C1
 uid  Tails developers (signing key) lt;ta...@boum.orggt;

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] r25774: {website} dir-spec-v1 is obsolete; don't link to it anymore (website/trunk/docs/en)

2012-08-27 Thread Roger Dingledine
Author: arma
Date: 2012-08-28 00:16:13 + (Tue, 28 Aug 2012)
New Revision: 25774

Modified:
   website/trunk/docs/en/documentation.wml
Log:
dir-spec-v1 is obsolete; don't link to it anymore


Modified: website/trunk/docs/en/documentation.wml
===
--- website/trunk/docs/en/documentation.wml 2012-08-28 00:15:36 UTC (rev 
25773)
+++ website/trunk/docs/en/documentation.wml 2012-08-28 00:16:13 UTC (rev 
25774)
@@ -230,9 +230,8 @@
 lia href=specblobtor-spec.txtMain Tor specification/a/li
 lia href=specblobdir-spec.txtTor
 version 3 directory server specification/a (and older a
-href=specblobdir-spec-v1.txtversion 1/a and a
 href=specblobdir-spec-v2.txtversion 2/a directory
-specifications)/li
+specification)/li
 lia href=specblobcontrol-spec.txtTor control protocol
 specification/a/li
 lia href=specblobrend-spec.txtTor rendezvous

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-cloud/master] update more parts of the build script

2012-08-27 Thread runa
commit 2526fe7b6931ef2483af94b4f0befd07952a2184
Author: Runa A. Sandvik runa.sand...@gmail.com
Date:   Tue Aug 28 01:43:36 2012 +0100

update more parts of the build script
---
 ec2-prep.sh |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/ec2-prep.sh b/ec2-prep.sh
index 3f5b615..344cf7f 100644
--- a/ec2-prep.sh
+++ b/ec2-prep.sh
@@ -93,13 +93,13 @@ EOF
 case $CONFIG in
bridge ) echo selecting $CONFIG config...;;
privatebridge ) echo selecting $CONFIG config...;;
-   middlerelay ) echo selecting $CONFIG config...;;
+   blockingdiagnostics ) echo selecting $CONFIG config...;;
* )
 echo You did not select a proper configuration: $CONFIG;
 echo Please try the following examples: ;
 echo $0 bridge;
 echo $0 privatebridge;
-echo $0 middlerelay;
+echo $0 blockingdiagnostics;
 exit 2;
 ;;
 esac

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits