[tor-commits] [torspec/master] Update and clarify exit-policy/reject-private/relay for #18456

2016-07-05 Thread nickm
commit 19df57848e1923b196c9c579e476af3a5d019100
Author: teor (Tim Wilson-Brown) 
Date:   Fri Jul 1 15:43:47 2016 +1000

Update and clarify exit-policy/reject-private/relay for #18456

Add ExitPolicyRejectLocalInterfaces option.
Make it clear that the current option values determine the output.
---
 control-spec.txt | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/control-spec.txt b/control-spec.txt
index 9529d35..37c6484 100644
--- a/control-spec.txt
+++ b/control-spec.txt
@@ -522,8 +522,9 @@
   ExitPolicyRejectPrivate is 1.
 
 "exit-policy/reject-private/relay" -- The relay-specific exit policy
-  lines that Tor will *prepend* to the ExitPolicy config option when
-  ExitPolicyRejectPrivate is 1. These lines are based on the public
+  lines that Tor will *prepend* to the ExitPolicy config option based
+  on the current values of ExitPolicyRejectPrivate and
+  ExitPolicyRejectLocalInterfaces. These lines are based on the public
   addresses configured in the torrc and present on the relay's
   interfaces.
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Merge remote-tracking branch 'teor/bug18456'

2016-07-05 Thread nickm
commit 8104db8f26f64a5436425dd07b0ebd34d34e969e
Merge: 75dc767 19df578
Author: Nick Mathewson 
Date:   Tue Jul 5 19:19:03 2016 -0400

Merge remote-tracking branch 'teor/bug18456'

 control-spec.txt | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Fold 19271 into changelog

2016-07-05 Thread nickm
commit 79213afd3a31aefebdf7d3f4dfe0c3583a959c1f
Author: Nick Mathewson 
Date:   Tue Jul 5 18:45:44 2016 -0400

Fold 19271 into changelog
---
 ChangeLog | 3 +++
 changes/19271 | 2 --
 2 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 06577e5..f6b5ef8 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -4,6 +4,9 @@ Changes in version 0.2.8.5-rc - 2016-07-0?
   0.2.8 release will be identical to it. It has a few small bugfixes
   against previous versions.
 
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.
+
   o Major bugfixes (heartbeat):
 - Fix regression that crashes Tor when disabling heartbeats. Fixes
   bug 19454; bugfix on tor-0.2.8.1-alpha. Reported by "kubaku".
diff --git a/changes/19271 b/changes/19271
deleted file mode 100644
index dc06ead..000
--- a/changes/19271
+++ /dev/null
@@ -1,2 +0,0 @@
-  o Directory authority changes:
-- Urras is no longer a directory authority. Closes ticket 19271.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'dgoulet/sr-test-fix'

2016-07-05 Thread nickm
commit dfa41ac0f32729f9d5a731681d826ec3006f6fb5
Merge: 85c39b6 245c10d
Author: Nick Mathewson 
Date:   Tue Jul 5 17:53:13 2016 -0400

Merge remote-tracking branch 'dgoulet/sr-test-fix'

 src/test/test_shared_random.c | 6 +-
 1 file changed, 1 insertion(+), 5 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Test: fix shared random test checking bad errno

2016-07-05 Thread nickm
commit 245c10de074cb61ec75eaee152c51253678039cc
Author: David Goulet 
Date:   Tue Jul 5 13:54:37 2016 -0400

Test: fix shared random test checking bad errno

The test was checking for EISDIR which is a Linux-ism making other OSes
unhappy. Instead of checking for a negative specific errno value, just make
sure it's negative indicating an error. We don't need more for this test.

Signed-off-by: David Goulet 
---
 src/test/test_shared_random.c | 6 +-
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/src/test/test_shared_random.c b/src/test/test_shared_random.c
index 4f05e75..d6787e4 100644
--- a/src/test/test_shared_random.c
+++ b/src/test/test_shared_random.c
@@ -638,11 +638,7 @@ test_state_load_from_disk(void *arg)
 
   /* Try to load the directory itself. Should fail. */
   ret = disk_state_load_from_disk_impl(dir);
-#ifdef _WIN32
-  tt_int_op(ret, OP_EQ, -EACCES);
-#else
-  tt_int_op(ret, OP_EQ, -EISDIR);
-#endif
+  tt_int_op(ret, OP_LT, 0);
 
   /* State should be non-existent at this point. */
   the_sr_state = get_sr_state();



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-web/master] Additions to task-19540.

2016-07-05 Thread karsten
commit 840a889e3c8ed919d589d0e3eb4edc7999b391b6
Author: iwakeh 
Date:   Mon Jul 4 17:37:11 2016 +

Additions to task-19540.
---
 HACKING |  13 ++-
 LICENSE |   2 +-
 README  | 126 +---
 3 files changed, 86 insertions(+), 55 deletions(-)

diff --git a/HACKING b/HACKING
index 1a05f41..f981750 100644
--- a/HACKING
+++ b/HACKING
@@ -5,16 +5,9 @@ General:
 - Files end with two newlines.
 
 Java code:
-- Indentation is two spaces in general and four spaces for continued lines.
-- Imports are ordered alphabetically. Imports with different top-level
-  package names or libraries (java, javax, org) are separated by an
-  additional newline.
-- Don't catch Exception, but the specific exceptions that can be thrown
-  and that you can handle. Don't catch RuntimeException at all, but fix
-  the code so that it doesn't throw RuntimeExceptions.
-- Write comments as full sentences as in /* This is a comment. */
-- Don't write your own util classes. Make use of Apache Commons instead.
-- Qualify instance attributes and instance methods using this.
+Please refer to the Metrics Team Java Style Guide:
+https://trac.torproject.org/projects/tor/wiki/org/teams/MetricsTeam/MetricsJavaStyleGuide#CodingStyle
+
 
 SQL code:
 - All SQL keywords and PostgreSQL functions are written in capital
diff --git a/LICENSE b/LICENSE
index e1c60eb..a7dc2b4 100644
--- a/LICENSE
+++ b/LICENSE
@@ -1,4 +1,4 @@
-Copyright 2010 The Tor Project
+Copyright 2010--2016 The Tor Project
 
 Redistribution and use in source and binary forms, with or without
 modification, are permitted provided that the following conditions are
diff --git a/README b/README
index 06204bd..1bd3d8f 100644
--- a/README
+++ b/README
@@ -29,21 +29,19 @@ This README describes the steps for installing metrics-web 
on a Debian
 GNU/Linux Jessie server.  Instructions for other operating systems may
 vary.
 
-In the following it is assumed that root privileges are available.
-Commands requiring root privileges will be prefixed with # below.
+In the following it is assumed that sudo (or root) privileges are available.
 
 Start by adding a metrics user that will be used to execute all commands
-that do not require root privileges.  These commands will be prefixed with
-$ below.
+that do not require root privileges.
 
-# adduser metrics
+$ sudo adduser metrics
 
 The database importer and website sources will be installed in
 /srv/metrics.torproject.org/ that is created as follows:
 
-# mkdir /srv/metrics.torproject.org/
-# chmod g+ws /srv/metrics.torproject.org/
-# chown metrics:metrics /srv/metrics.torproject.org/
+$ sudo mkdir /srv/metrics.torproject.org/
+$ sudo chmod g+ws /srv/metrics.torproject.org/
+$ sudo chown metrics:metrics /srv/metrics.torproject.org/
 
 Clone the metrics-web Git repository:
 
@@ -53,7 +51,13 @@ $ git clone git://git.torproject.org/metrics-web metrics
 Install OpenJDK 7, Ant 1.9.4, and PostgreSQL 9.4 that are necessary for
 setting up the metrics database.
 
-# apt-get install openjdk-7-jdk ant postgresql-9.4
+$ sudo apt-get install openjdk-7-jdk ant postgresql-9.4
+
+Setting up the graphing engine (cf. 2.) requires installing R 2.8 or
+higher as well as the ggplot2 library.
+
+$ sudo apt-get install r-base r-cran-rserve r-cran-ggplot2 r-cran-reshape \
+  r-cran-scales r-cran-java
 
 Check the versions of the newly installed tools.
 
@@ -68,6 +72,47 @@ Apache Ant(TM) version 1.9.4 compiled on October 7 2014
 $ psql --version
 psql (PostgreSQL) 9.4.8
 
+Now prepare the library folder for all ant projects.
+
+$ cd /srv/metrics.torproject.org/metrics/
+$ mkdir shared/lib
+
+Download .jar files listed below.  Metrics usually uses Debian stable
+provided libraries, but you can also just download them elsewhere.
+
+Copy or link the following jars, annotated with file names in Debian
+stable packages, to /srv/metrics.torproject.org/metrics/shared/lib:
+commons-codec-1.9.jar
+  [/usr/share/java/commons-codec-1.9.jar in libcommons-codec-java]
+commons-compress-1.9.jar
+  [/usr/share/java/commons-compress-1.9.jar in libcommons-compress-java]
+commons-lang-2.6.jar
+  [/usr/share/java/commons-lang-2.6.jar in libcommons-lang-java]
+gson-2.2.4.jar
+  [/usr/share/java/gson.jar in libgoogle-gson-java]
+jstl1.1-1.1.2.jar
+  [/usr/share/java/jstl1.1-1.1.2.jar in libjstl1.1-java]
+junit4-4.11.jar
+  [/usr/share/java/junit4-4.11.jar in junit4]
+postgresql-jdbc3-9.2.jar
+  [/usr/share/java/postgresql-jdbc3-9.2.jar in libpostgresql-jdbc-java]
+REngine.jar
+  [/usr/lib/R/site-library/Rserve/java/REngine.jar in r-cran-rserve]
+Rserve.jar
+  [/usr/lib/R/site-library/Rserve/java/Rserve.jar in r-cran-rserve]
+servlet-api-3.0.jar
+  [/usr/share/java/servlet-api-3.0.jar in libservlet3.0-java]
+standard-1.1.2.jar
+  [/usr/share/java/standard-1.1.2.jar in libjakarta-taglibs-standard-java]
+xz-1.5.jar
+  [/usr/share/java/xz-1.5.jar in libxz-java]
+
+DescripTor is provided by The Tor Project and can 

[tor-commits] [metrics-web/master] Upgrade to ggplot2 1.0.0.

2016-07-05 Thread karsten
commit 86c76738a5a3405d11c68d94063d1ce6a9fa656d
Author: Karsten Loesing 
Date:   Tue Jun 14 16:49:17 2016 +0200

Upgrade to ggplot2 1.0.0.
---
 website/rserve/graphs.R  | 163 +--
 website/rserve/rserve-init.R |   1 +
 2 files changed, 95 insertions(+), 69 deletions(-)

diff --git a/website/rserve/graphs.R b/website/rserve/graphs.R
index d304395..9d1db7b 100644
--- a/website/rserve/graphs.R
+++ b/website/rserve/graphs.R
@@ -293,13 +293,14 @@ plot_networksize <- function(start, end, path) {
 colour = variable)) + geom_line(size = 1) +
 scale_x_date(name = paste("\nThe Tor Project - ",
 "https://metrics.torproject.org/;, sep = ""),
-format = date_breaks$format, major = date_breaks$major,
-minor = date_breaks$minor) +
+labels = date_format(date_breaks$format),
+breaks = date_breaks$major,
+minor_breaks = date_breaks$minor) +
 scale_y_continuous(name = "", limits = c(0, max(networksize$value,
 na.rm = TRUE))) +
 scale_colour_hue("", breaks = c("relays", "bridges"),
 labels = c("Relays", "Bridges")) +
-opts(title = "Number of relays\n")
+ggtitle("Number of relays\n")
   ggsave(filename = path, width = 8, height = 5, dpi = 72)
 }
 
@@ -329,11 +330,12 @@ plot_relaycountries <- function(start, end, country, 
path) {
 geom_line(size = 1) +
 scale_x_date(name = paste("\nThe Tor Project - ",
 "https://metrics.torproject.org/;, sep = ""),
-format = date_breaks$format, major = date_breaks$major,
-minor = date_breaks$minor) +
+labels = date_format(date_breaks$format),
+breaks = date_breaks$major,
+minor_breaks = date_breaks$minor) +
 scale_y_continuous(name = "", limits = c(0, max(s$relays,
 na.rm = TRUE)), formatter = formatter) +
-opts(title = title)
+ggtitle(title)
   ggsave(filename = path, width = 8, height = 5, dpi = 72)
 }
 
@@ -364,14 +366,15 @@ plot_versions <- function(start, end, path) {
 geom_line(size = 1) +
 scale_x_date(name = paste("\nThe Tor Project - ",
 "https://metrics.torproject.org/;, sep = ""),
-format = date_breaks$format, major = date_breaks$major,
-minor = date_breaks$minor) +
+labels = date_format(date_breaks$format),
+breaks = date_breaks$major,
+minor_breaks = date_breaks$minor) +
 scale_y_continuous(name = "",
   limits = c(0, max(versions$relays, na.rm = TRUE))) +
 scale_colour_manual(name = "Tor version",
   values = colours[colours$breaks %in% visible_versions, 2],
   breaks = visible_versions) +
-opts(title = "Relay versions\n")
+ggtitle("Relay versions\n")
   ggsave(filename = path, width = 8, height = 5, dpi = 72)
 }
 
@@ -392,14 +395,15 @@ plot_platforms <- function(start, end, path) {
 geom_line(size = 1) +
 scale_x_date(name = paste("\nThe Tor Project - ",
 "https://metrics.torproject.org/;, sep = ""),
-format = date_breaks$format, major = date_breaks$major,
-minor = date_breaks$minor) +
+labels = date_format(date_breaks$format),
+breaks = date_breaks$major,
+minor_breaks = date_breaks$minor) +
 scale_y_continuous(name = "",
   limits = c(0, max(platforms$value, na.rm = TRUE))) +
 scale_colour_manual(name = "Platform",
   breaks = c("Linux", "Darwin", "BSD", "Windows", "Other"),
   values = c("#E69F00", "#56B4E9", "#009E73", "#0072B2", "#33")) +
-opts(title = "Relay platforms\n")
+ggtitle("Relay platforms\n")
   ggsave(filename = path, width = 8, height = 5, dpi = 72)
 }
 
@@ -421,14 +425,16 @@ plot_bandwidth <- function(start, end, path) {
 geom_line(size = 1) +
 scale_x_date(name = paste("\nThe Tor Project - ",
 "https://metrics.torproject.org/;, sep = ""),
-format = date_breaks$format, major = date_breaks$major,
-minor = date_breaks$minor) +
+labels = date_format(date_breaks$format),
+breaks = date_breaks$major,
+minor_breaks = date_breaks$minor) +
 scale_y_continuous(name = "Bandwidth (Gbit/s)",
 limits = c(0, max(bandwidth$value, na.rm = TRUE) * 8 / 1e9)) +
 scale_colour_hue(name = "", h.start = 90,
 breaks = c("bwadv", "bwhist"),
 labels = c("Advertised bandwidth", "Bandwidth history")) +
-opts(title = "Total relay bandwidth", legend.position = "top")
+ggtitle("Total relay bandwidth") +
+theme(legend.position = "top")
   ggsave(filename = path, width = 8, height = 5, dpi = 72)
 }
 
@@ -466,14 +472,15 @@ plot_bwhist_flags <- function(start, end, path) {
 geom_line(size = 1) +
 scale_x_date(name = paste("\nThe Tor Project - ",
 "https://metrics.torproject.org/;, sep = ""),
-format = date_breaks$format, major = date_breaks$major,
-minor = date_breaks$minor) +
+labels = date_format(date_breaks$format),
+breaks = date_breaks$major,
+  

[tor-commits] [metrics-web/master] Update paths and instructions to Debian Jessie.

2016-07-05 Thread karsten
commit 87283048d247b100fa135db7ee76ce76ea7fac4d
Author: Karsten Loesing 
Date:   Thu Jun 30 15:13:53 2016 +0200

Update paths and instructions to Debian Jessie.
---
 .gitignore |  12 +--
 .gitmodules|   3 -
 README | 205 +
 deps/metrics-lib   |   1 -
 modules/advbwdist/build.xml|  19 ++--
 modules/clients/build.xml  |  17 ++--
 modules/collectdescs/build.xml |  15 +--
 modules/connbidirect/build.xml |  17 ++--
 modules/disagreement/build.xml |   7 +-
 modules/hidserv/build.xml  |  17 ++--
 modules/legacy/build.xml   |  22 ++---
 website/build.xml  |  36 
 website/lib/REngine.jar| Bin 30637 -> 0 bytes
 website/lib/RserveEngine.jar   | Bin 27827 -> 0 bytes
 website/lib/jstl.jar   | Bin 16905 -> 0 bytes
 website/lib/standard.jar   | Bin 293750 -> 0 bytes
 website/rserve/shutdown.sh |   5 -
 17 files changed, 130 insertions(+), 246 deletions(-)

diff --git a/.gitignore b/.gitignore
index 0323a32..8f49baf 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,16 +1,16 @@
 # Eclipse files
-.classpath
-.project
+/.classpath
+/.project
 
 # Generated web archive
-website/metrics.war
+/website/metrics.war
 
 # Compiled class files
-classes/
+*.class
 
 # Possibly modified config file
-etc/context.xml
+/website/etc/context.xml
 
 # Copied and possibly modified config file
-config
+/website/etc/config
 
diff --git a/.gitmodules b/.gitmodules
index c6b6388..e69de29 100644
--- a/.gitmodules
+++ b/.gitmodules
@@ -1,3 +0,0 @@
-[submodule "deps/metrics-lib"]
-   path = deps/metrics-lib
-   url = https://git.torproject.org/metrics-lib
diff --git a/README b/README
index 205e8d4..06204bd 100644
--- a/README
+++ b/README
@@ -1,18 +1,17 @@
-Tor Metrics Database and Website
-
+Tor Metrics
+===
 
-The metrics database stores publicly available data about the Tor network
-which are visualized by the metrics website.
+Tor Metrics aggregates publicly available data about the Tor network and
+visualizes that data on a website.
 
-This software package, metrics-web, contains (1) the code to import Tor
-network data into a database, (2) the code to generate graphs and .CSV
-output, and (3) the code for a dynamic web application.  metrics-web is
-based on Java, Ant, PostgreSQL, R, Apache HTTP Server, and Apache Tomcat.
+This software package, metrics-web, contains (1) the code to aggregate Tor
+network data, (2) the code to generate graphs and .CSV output, and (3) the
+code for a dynamic web application.  metrics-web is based on Java, Ant,
+PostgreSQL, R, Apache HTTP Server, and Apache Tomcat.
 
 This README explains all necessary steps to install metrics-web including
-the database (Section 1), the graphing engine (Section 2), and the web
-application (Section 3).  It is possible to install only the database part
-or only the database and the graphing engine, if desired.
+any databases (Section 1), the graphing engine (Section 2), and the web
+application (Section 3).
 
 
 1. Installing the metrics database
@@ -27,7 +26,7 @@ performance measurement installations, and others.
 ===
 
 This README describes the steps for installing metrics-web on a Debian
-GNU/Linux Squeeze server.  Instructions for other operating systems may
+GNU/Linux Jessie server.  Instructions for other operating systems may
 vary.
 
 In the following it is assumed that root privileges are available.
@@ -40,43 +39,34 @@ $ below.
 # adduser metrics
 
 The database importer and website sources will be installed in
-/srv/metrics-web/ that is created as follows:
+/srv/metrics.torproject.org/ that is created as follows:
 
-# mkdir /srv/metrics-web/
-# chmod g+ws /srv/metrics-web/
-# chown metrics:metrics /srv/metrics-web/
+# mkdir /srv/metrics.torproject.org/
+# chmod g+ws /srv/metrics.torproject.org/
+# chown metrics:metrics /srv/metrics.torproject.org/
 
-Either extract the metrics-web source tarball...
+Clone the metrics-web Git repository:
 
-$ tar xf metrics-web-x.y.z.tar /srv/metrics-web/
+$ cd /srv/metrics.torproject.org/
+$ git clone git://git.torproject.org/metrics-web metrics
 
-... or clone the metrics-web Git repository:
+Install OpenJDK 7, Ant 1.9.4, and PostgreSQL 9.4 that are necessary for
+setting up the metrics database.
 
-$ git clone git://git.torproject.org/metrics-web /srv/metrics-web/
-
-Install Sun Java 6, Ant 1.8, and PostgreSQL 8.4 that are necessary for
-setting up the metrics database (be sure to include Debian's non-free
-repository in /etc/apt/sources.list).
-
-# apt-get install sun-java6-jdk ant postgresql-8.4
-
-Make Sun's Java the default.
-
-# update-java-alternatives -s java-6-sun
+# apt-get install openjdk-7-jdk ant postgresql-9.4
 
 Check the versions of the newly installed tools.
 
 $ java -version
-java version "1.6.0_24"
-Java(TM) SE Runtime Environment 

[tor-commits] [webwml/master] Direct RPM users to Fedora/EPEL packages

2016-07-05 Thread hiviah
commit 5134510306dddc923a792e7e26d896564433ae2c
Author: Ondrej Mikle 
Date:   Tue Jul 5 22:09:31 2016 +0200

Direct RPM users to Fedora/EPEL packages
---
 docs/en/rpms.wml | 100 ++-
 1 file changed, 3 insertions(+), 97 deletions(-)

diff --git a/docs/en/rpms.wml b/docs/en/rpms.wml
index 158f9fa..7d9c3f3 100644
--- a/docs/en/rpms.wml
+++ b/docs/en/rpms.wml
@@ -15,106 +15,12 @@
 linux distributions.
 
 
-Do not use the packages in the native repositories. 
They are
-frequently out of date. That means you'll be missing stability and
-security fixes.
-
-
-
-You'll need to set up our package repository before you can fetch
-Tor. Repositories contain i686 and x86_64 builds. Assuming yum, in
-/etc/yum.repos.d/, create a file called
-torproject.repo.  Edit this file with the following information:
-
-
-Fedora 22/23 and EL6/7 packages
+Fedora, RHEL, CentOS, Scientific Linux packages
 
-For Fedora 22, Fedora 23, RHEL 6, RHEL 7 (and clones), use following
-repo file - substitute DISTRIBUTION with one of the following: fc/22, 
fc/23,
-el/6, el/7 according to your distribution.
-
-
-[tor]
-name=Tor repo
-enabled=1
-baseurl=https://deb.torproject.org/torproject.org/rpm/DISTRIBUTION/$basearch/
-gpgcheck=1
-gpgkey=https://deb.torproject.org/torproject.org/rpm/RPM-GPG-KEY-torproject.org.asc
-repo_gpgcheck=1
-
-[tor-source]
-name=Tor source repo
-enabled=1
-autorefresh=0
-baseurl=https://deb.torproject.org/torproject.org/rpm/DISTRIBUTION/SRPMS
-gpgcheck=1
-gpgkey=https://deb.torproject.org/torproject.org/rpm/RPM-GPG-KEY-torproject.org.asc
-repo_gpgcheck=1
-
-
-The key's fingerprint should be:
+Use native Fedora packages for Fedora distribution or https://fedoraproject.org/wiki/EPEL;>EPEL 
+packages for distribitons derived from RHEL.
 
-E273 44C4 BD24 BEDF E4F4  C741 803F EFB7 F4B8 5E0F
 
-Name clash warning
-
-There is identically named 'tor' package in the EPEL and Fedora
-repositories. Due to this unfortunate name clash, the packages might
-"update over one another", depending on patchversion.  Solution is to use
-Exclude=tor line in the relevant /etc/yum.repos.d/
-file.
- 
-
-E.g. you may exclude EPEL's Tor package by putting the mentioned exclude
-line under [epel] section in /etc/yum.repos.d/epel.repo.
-For Fedora, you usually need that exclude in fedora.repo and
-fedora-updates.repo file.
-
-
-Package installation and running
-
-
-Once you have the repo file, install Tor using (yum will ask about the
-key's fingerprint the first time):
-
-yum install tor
-
-
-Start Tor using:
-
-service tor start
-
-
-Now Tor is installed and running. Move on to step two of the "Tor on Linux/Unix"
-instructions.
-
-
-
-The DNS name deb.torproject.org is actually a set of 
independent
-servers in a DNS round-robin configuration.  If for some reason you cannot
-use it, you might be able to access one of the individual servers
-instead.  Try
-deb-master.torproject.org,
-mirror.netcologne.de or
-tor.mirror.youam.de.
-
-
-
-
-
-
-Alpha/development packages
-
-
-
-There is a repository that contains packages for latest alpha branch of 
Tor.
-If you'd like to experiment with them, use one of the above repo files, 
just
-change the baseurl to (similarly to previous section, substitute
-DISTRIBUTION based on your distribution; for source rpms use "SRPMS" 
instead
-of $basearch):
-
-baseurl=https://deb.torproject.org/torproject.org/rpm/tor-testing/DISTRIBUTION/$basearch/
 
 
 Building from source

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2016-07-05 Thread translation
commit 5ae191e0315a270c8922b09b6d9125077adfc00c
Author: Translation commit bot 
Date:   Tue Jul 5 19:15:32 2016 +

Update translations for https_everywhere
---
 fr_CA/ssl-observatory.dtd | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/fr_CA/ssl-observatory.dtd b/fr_CA/ssl-observatory.dtd
index 1b4656a..3b27b3f 100644
--- a/fr_CA/ssl-observatory.dtd
+++ b/fr_CA/ssl-observatory.dtd
@@ -13,7 +13,7 @@ and auditing the certificates being presented to your 
browser. Would you like
 to turn it on?">-->
 
 
+"HTTPS partout devrait-il utiliser l'observatoire SSL?">
 
 
 
@@ -27,10 +27,10 @@ un réseau d'entreprise très intrusif:">
 "Sécuritaire, sauf si vous utilisez un réseau d'entreprise avec noms de 
serveurs Intranet secrets:">
 
 
+"Envoyer et vérifier les certificats signés par des autorités racines non 
standards">
 
 
+" Il est sécuritaire (et une bonne idée) d'activer cette option, sauf si 
vous utilisez un réseau d'entreprise intrusif ou le logiciel antivirus 
Kaspersky qui surveille votre navigation avec un mandataire TLS et une 
autorité de certificat racine privée. Si elle était activée sur un tel 
réseau, cette option pourrait publier des preuves sur les domaines https:// 
ont été visités avec ce mandataire en raison certificats uniques qu'elle 
produirait. Alors nous la désactivons par défaut">
 
 
 -->
 "Nous essaierons encore de garder les données anonymes, mais cette option est 
moins sécuritaire">
 
 
+"Envoyer et vérifier les certificats des noms de DNS non publics ">
 
 
@@ -93,6 +93,6 @@ Mouseover the options for further details:">-->
 
 
 
+"Envoyer et vérifier les certificats autosignés">
 
+"Ceci est recommandé; les problèmes de chiffrement sont particulièrement 
communs dans les dispositifs embarqués autosignés">

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2016-07-05 Thread translation
commit 1a8cdd96ac927d24a33780054831dae4b15bb9a5
Author: Translation commit bot 
Date:   Tue Jul 5 19:15:11 2016 +

Update translations for bridgedb_completed
---
 fr_CA/LC_MESSAGES/bridgedb.po | 15 ---
 1 file changed, 8 insertions(+), 7 deletions(-)

diff --git a/fr_CA/LC_MESSAGES/bridgedb.po b/fr_CA/LC_MESSAGES/bridgedb.po
index 1c77692..9c80db0 100644
--- a/fr_CA/LC_MESSAGES/bridgedb.po
+++ b/fr_CA/LC_MESSAGES/bridgedb.po
@@ -3,18 +3,19 @@
 # This file is distributed under the same license as the BridgeDB project.
 # 
 # Translators:
+# French language coordinator , 2016
 # Lunar , 2013
 # mehditaileb , 2011
 # Onizuka, 2013
-# Trans-fr, 2015
-# Trans-fr, 2014-2015
+# French language coordinator , 2015
+# French language coordinator , 2014-2015
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2016-03-21 16:27+\n"
-"Last-Translator: Trans-fr\n"
+"PO-Revision-Date: 2016-07-05 18:59+\n"
+"Last-Translator: French language coordinator \n"
 "Language-Team: French (Canada) 
(http://www.transifex.com/otf/torproject/language/fr_CA/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -77,7 +78,7 @@ msgstr "Une erreur est survenue!"
 
 #: bridgedb/https/templates/bridges.html:68
 msgid "It seems there was an error getting your QRCode."
-msgstr "Il semble avoir eu une erreur de récupération de votre code QR."
+msgstr "Il semble qu’il y ait eu une erreur de récupération de votre code 
QR."
 
 #: bridgedb/https/templates/bridges.html:73
 msgid ""
@@ -165,7 +166,7 @@ msgstr "%sO%sbtenir des ponts"
 
 #: bridgedb/strings.py:43
 msgid "[This is an automated message; please do not reply.]"
-msgstr "[Ceci est un message automatisé; veuillez ne pas répondre.]"
+msgstr "[Ceci est un message automatisé; veuillez ne pas y répondre.]"
 
 #: bridgedb/strings.py:45
 msgid "Here are your bridges:"
@@ -356,7 +357,7 @@ msgid ""
 "paste the bridge lines into the text input box. Finally, click 'Connect', 
and\n"
 "you should be good to go! If you experience trouble, try clicking the 
'Help'\n"
 "button in the 'Tor Network Settings' wizard for further assistance."
-msgstr "Sélectionnez « Oui » et ensuite cliquez sur « Suivant ». Pour 
configurer vos\nnouveaux ponts, copiez et collez vos lignes de pont dans la 
boîte de saisie\nde texte. Enfin cliquez sur « Connecter » et vous devriez 
avoir fini! Si vous éprouvez\ndes problèmes, essayez de cliquez sur le bouton 
« Aide » dans l'assistant des\n« Paramètres du réseau Tor » pour un un 
soutien supplémentaire."
+msgstr "Sélectionnez « Oui » et ensuite cliquez sur « Suivant ». Pour 
configurer vos\nnouveaux ponts, copiez et collez vos lignes de pont dans la 
boîte de saisie\nde texte. Enfin, cliquez sur « Connecter » et vous devriez 
avoir fini! Si vous éprouvez\ndes problèmes, cliquez sur le bouton « Aide » 
dans l'assistant des\n« Paramètres du réseau Tor » pour un soutien 
supplémentaire."
 
 #: bridgedb/strings.py:167
 msgid "Displays this message."

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2016-07-05 Thread translation
commit 4cb016e8b3851af30c8fdcb2441252c9e3c80668
Author: Translation commit bot 
Date:   Tue Jul 5 19:15:37 2016 +

Update translations for https_everywhere_completed
---
 fr_CA/ssl-observatory.dtd | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/fr_CA/ssl-observatory.dtd b/fr_CA/ssl-observatory.dtd
index 1b4656a..3b27b3f 100644
--- a/fr_CA/ssl-observatory.dtd
+++ b/fr_CA/ssl-observatory.dtd
@@ -13,7 +13,7 @@ and auditing the certificates being presented to your 
browser. Would you like
 to turn it on?">-->
 
 
+"HTTPS partout devrait-il utiliser l'observatoire SSL?">
 
 
 
@@ -27,10 +27,10 @@ un réseau d'entreprise très intrusif:">
 "Sécuritaire, sauf si vous utilisez un réseau d'entreprise avec noms de 
serveurs Intranet secrets:">
 
 
+"Envoyer et vérifier les certificats signés par des autorités racines non 
standards">
 
 
+" Il est sécuritaire (et une bonne idée) d'activer cette option, sauf si 
vous utilisez un réseau d'entreprise intrusif ou le logiciel antivirus 
Kaspersky qui surveille votre navigation avec un mandataire TLS et une 
autorité de certificat racine privée. Si elle était activée sur un tel 
réseau, cette option pourrait publier des preuves sur les domaines https:// 
ont été visités avec ce mandataire en raison certificats uniques qu'elle 
produirait. Alors nous la désactivons par défaut">
 
 
 -->
 "Nous essaierons encore de garder les données anonymes, mais cette option est 
moins sécuritaire">
 
 
+"Envoyer et vérifier les certificats des noms de DNS non publics ">
 
 
@@ -93,6 +93,6 @@ Mouseover the options for further details:">-->
 
 
 
+"Envoyer et vérifier les certificats autosignés">
 
+"Ceci est recommandé; les problèmes de chiffrement sont particulièrement 
communs dans les dispositifs embarqués autosignés">

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2016-07-05 Thread translation
commit 4b03cac3e5dc92c715c9f4832be32196601260b4
Author: Translation commit bot 
Date:   Tue Jul 5 19:15:03 2016 +

Update translations for bridgedb
---
 fr_CA/LC_MESSAGES/bridgedb.po | 15 ---
 1 file changed, 8 insertions(+), 7 deletions(-)

diff --git a/fr_CA/LC_MESSAGES/bridgedb.po b/fr_CA/LC_MESSAGES/bridgedb.po
index 1c77692..9c80db0 100644
--- a/fr_CA/LC_MESSAGES/bridgedb.po
+++ b/fr_CA/LC_MESSAGES/bridgedb.po
@@ -3,18 +3,19 @@
 # This file is distributed under the same license as the BridgeDB project.
 # 
 # Translators:
+# French language coordinator , 2016
 # Lunar , 2013
 # mehditaileb , 2011
 # Onizuka, 2013
-# Trans-fr, 2015
-# Trans-fr, 2014-2015
+# French language coordinator , 2015
+# French language coordinator , 2014-2015
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2016-03-21 16:27+\n"
-"Last-Translator: Trans-fr\n"
+"PO-Revision-Date: 2016-07-05 18:59+\n"
+"Last-Translator: French language coordinator \n"
 "Language-Team: French (Canada) 
(http://www.transifex.com/otf/torproject/language/fr_CA/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -77,7 +78,7 @@ msgstr "Une erreur est survenue!"
 
 #: bridgedb/https/templates/bridges.html:68
 msgid "It seems there was an error getting your QRCode."
-msgstr "Il semble avoir eu une erreur de récupération de votre code QR."
+msgstr "Il semble qu’il y ait eu une erreur de récupération de votre code 
QR."
 
 #: bridgedb/https/templates/bridges.html:73
 msgid ""
@@ -165,7 +166,7 @@ msgstr "%sO%sbtenir des ponts"
 
 #: bridgedb/strings.py:43
 msgid "[This is an automated message; please do not reply.]"
-msgstr "[Ceci est un message automatisé; veuillez ne pas répondre.]"
+msgstr "[Ceci est un message automatisé; veuillez ne pas y répondre.]"
 
 #: bridgedb/strings.py:45
 msgid "Here are your bridges:"
@@ -356,7 +357,7 @@ msgid ""
 "paste the bridge lines into the text input box. Finally, click 'Connect', 
and\n"
 "you should be good to go! If you experience trouble, try clicking the 
'Help'\n"
 "button in the 'Tor Network Settings' wizard for further assistance."
-msgstr "Sélectionnez « Oui » et ensuite cliquez sur « Suivant ». Pour 
configurer vos\nnouveaux ponts, copiez et collez vos lignes de pont dans la 
boîte de saisie\nde texte. Enfin cliquez sur « Connecter » et vous devriez 
avoir fini! Si vous éprouvez\ndes problèmes, essayez de cliquez sur le bouton 
« Aide » dans l'assistant des\n« Paramètres du réseau Tor » pour un un 
soutien supplémentaire."
+msgstr "Sélectionnez « Oui » et ensuite cliquez sur « Suivant ». Pour 
configurer vos\nnouveaux ponts, copiez et collez vos lignes de pont dans la 
boîte de saisie\nde texte. Enfin, cliquez sur « Connecter » et vous devriez 
avoir fini! Si vous éprouvez\ndes problèmes, cliquez sur le bouton « Aide » 
dans l'assistant des\n« Paramètres du réseau Tor » pour un soutien 
supplémentaire."
 
 #: bridgedb/strings.py:167
 msgid "Displays this message."

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.5' into maint-0.2.6

2016-07-05 Thread nickm
commit 92891ded3016dd7cabb34b401ff964e325bd7d1d
Merge: c28ba99 19078b1
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:51 2016 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.6' into maint-0.2.7

2016-07-05 Thread nickm
commit 7c25b41c8cfffebddbc7ba4d66aa345642eebc1f
Merge: 6e96aad 92891de
Author: Nick Mathewson 
Date:   Tue Jul 5 13:52:04 2016 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 19078b1b89ff7db5ceb917d34b2d152f73027334
Merge: 9d3de77 6b8c3d2
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:34 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.6] Merge branch 'maint-0.2.6' into release-0.2.6

2016-07-05 Thread nickm
commit 28e42f6fff17e9440f6c3efb8817bd46f529fceb
Merge: f84a5e8 92891de
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:59 2016 -0400

Merge branch 'maint-0.2.6' into release-0.2.6

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.7' into release-0.2.8

2016-07-05 Thread nickm
commit 7e47709faa3fa29b0df6e268b38a33ef583c04cf
Merge: 1992ed6 7c25b41
Author: Nick Mathewson 
Date:   Tue Jul 5 13:52:23 2016 -0400

Merge branch 'maint-0.2.7' into release-0.2.8

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7] Merge branch 'maint-0.2.7' into release-0.2.7

2016-07-05 Thread nickm
commit 64825357d30509d0a0eca2e7ef6050d179f77c99
Merge: 31f17cb 7c25b41
Author: Nick Mathewson 
Date:   Tue Jul 5 13:52:09 2016 -0400

Merge branch 'maint-0.2.7' into release-0.2.7

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 19078b1b89ff7db5ceb917d34b2d152f73027334
Merge: 9d3de77 6b8c3d2
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:34 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7] Merge branch 'maint-0.2.5' into maint-0.2.6

2016-07-05 Thread nickm
commit 92891ded3016dd7cabb34b401ff964e325bd7d1d
Merge: c28ba99 19078b1
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:51 2016 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7] Merge branch 'maint-0.2.6' into maint-0.2.7

2016-07-05 Thread nickm
commit 7c25b41c8cfffebddbc7ba4d66aa345642eebc1f
Merge: 6e96aad 92891de
Author: Nick Mathewson 
Date:   Tue Jul 5 13:52:04 2016 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Merge branch 'maint-0.2.5' into maint-0.2.6

2016-07-05 Thread nickm
commit 92891ded3016dd7cabb34b401ff964e325bd7d1d
Merge: c28ba99 19078b1
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:51 2016 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.8'

2016-07-05 Thread nickm
commit 85c39b647dbd4483da469b029f2273b8d2ae11bd
Merge: 5a047cd 4f4d77c
Author: Nick Mathewson 
Date:   Tue Jul 5 13:53:28 2016 -0400

Merge branch 'maint-0.2.8'

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.5' into maint-0.2.6

2016-07-05 Thread nickm
commit 92891ded3016dd7cabb34b401ff964e325bd7d1d
Merge: c28ba99 19078b1
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:51 2016 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Merge branch 'maint-0.2.7' into maint-0.2.8

2016-07-05 Thread nickm
commit 4f4d77c435d74bdb6359e86ff60c4a4c0d7e45b8
Merge: 8f44d28 7c25b41
Author: Nick Mathewson 
Date:   Tue Jul 5 13:52:18 2016 -0400

Merge branch 'maint-0.2.7' into maint-0.2.8

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge branch 'maint-0.2.5' into release-0.2.5

2016-07-05 Thread nickm
commit 53947389a77d6d7a01a7c79624390b9bd6c42d6b
Merge: 8c2cad5 19078b1
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:40 2016 -0400

Merge branch 'maint-0.2.5' into release-0.2.5

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.6' into maint-0.2.7

2016-07-05 Thread nickm
commit 7c25b41c8cfffebddbc7ba4d66aa345642eebc1f
Merge: 6e96aad 92891de
Author: Nick Mathewson 
Date:   Tue Jul 5 13:52:04 2016 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.4] Merge branch 'maint-0.2.4' into release-0.2.4

2016-07-05 Thread nickm
commit 0e2f18868cc7634cf4ef8bc7823f61cd301497ba
Merge: fd6ba23 6b8c3d2
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:28 2016 -0400

Merge branch 'maint-0.2.4' into release-0.2.4

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.6] Merge branch 'maint-0.2.5' into maint-0.2.6

2016-07-05 Thread nickm
commit 92891ded3016dd7cabb34b401ff964e325bd7d1d
Merge: c28ba99 19078b1
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:51 2016 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.7] Merge branch 'maint-0.2.6' into maint-0.2.7

2016-07-05 Thread nickm
commit 7c25b41c8cfffebddbc7ba4d66aa345642eebc1f
Merge: 6e96aad 92891de
Author: Nick Mathewson 
Date:   Tue Jul 5 13:52:04 2016 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Merge branch 'maint-0.2.6' into maint-0.2.7

2016-07-05 Thread nickm
commit 7c25b41c8cfffebddbc7ba4d66aa345642eebc1f
Merge: 6e96aad 92891de
Author: Nick Mathewson 
Date:   Tue Jul 5 13:52:04 2016 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.6] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 19078b1b89ff7db5ceb917d34b2d152f73027334
Merge: 9d3de77 6b8c3d2
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:34 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.6] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.7' into maint-0.2.8

2016-07-05 Thread nickm
commit 4f4d77c435d74bdb6359e86ff60c4a4c0d7e45b8
Merge: 8f44d28 7c25b41
Author: Nick Mathewson 
Date:   Tue Jul 5 13:52:18 2016 -0400

Merge branch 'maint-0.2.7' into maint-0.2.8

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 19078b1b89ff7db5ceb917d34b2d152f73027334
Merge: 9d3de77 6b8c3d2
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:34 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 19078b1b89ff7db5ceb917d34b2d152f73027334
Merge: 9d3de77 6b8c3d2
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:34 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.7] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 19078b1b89ff7db5ceb917d34b2d152f73027334
Merge: 9d3de77 6b8c3d2
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:34 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.4] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.4] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.7] Merge branch 'maint-0.2.5' into maint-0.2.6

2016-07-05 Thread nickm
commit 92891ded3016dd7cabb34b401ff964e325bd7d1d
Merge: c28ba99 19078b1
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:51 2016 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.7] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 19078b1b89ff7db5ceb917d34b2d152f73027334
Merge: 9d3de77 6b8c3d2
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:34 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.6] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 19078b1b89ff7db5ceb917d34b2d152f73027334
Merge: 9d3de77 6b8c3d2
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:34 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.6] Merge branch 'maint-0.2.5' into maint-0.2.6

2016-07-05 Thread nickm
commit 92891ded3016dd7cabb34b401ff964e325bd7d1d
Merge: c28ba99 19078b1
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:51 2016 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.6] whoops. changelog file for 19271.

2016-07-05 Thread nickm
commit 6b8c3d2bc020035c2627fa0ffcc22c036270e122
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:21 2016 -0400

whoops. changelog file for 19271.
---
 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/changes/19271 b/changes/19271
new file mode 100644
index 000..dc06ead
--- /dev/null
+++ b/changes/19271
@@ -0,0 +1,2 @@
+  o Directory authority changes:
+- Urras is no longer a directory authority. Closes ticket 19271.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 19078b1b89ff7db5ceb917d34b2d152f73027334
Merge: 9d3de77 6b8c3d2
Author: Nick Mathewson 
Date:   Tue Jul 5 13:51:34 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/19271 | 2 ++
 1 file changed, 2 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix shared-random test

2016-07-05 Thread nickm
commit 5a047cdc5feebf33302cf28c0f6dc092df0e58a8
Author: Nick Mathewson 
Date:   Tue Jul 5 13:31:18 2016 -0400

Fix shared-random test
---
 src/test/test_shared_random.c | 1 -
 1 file changed, 1 deletion(-)

diff --git a/src/test/test_shared_random.c b/src/test/test_shared_random.c
index 886cee3..4f05e75 100644
--- a/src/test/test_shared_random.c
+++ b/src/test/test_shared_random.c
@@ -868,7 +868,6 @@ test_sr_get_majority_srv_from_votes(void *arg)
   /* The test relies on the dirauth list being initialized. */
   clear_dir_servers();
   add_default_trusted_dir_authorities(V3_DIRINFO);
-  tt_int_op(get_n_authorities(V3_DIRINFO), ==, 9);
 
   { /* Prepare voting environment with just a single vote. */
 networkstatus_t *vote = get_test_vote_with_curr_srv(SRV_1);

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Update version to 0.2.8.5-rc. This is not yet a release.

2016-07-05 Thread nickm
commit 8f44d2822ed67fe64d86692a6f045e57ee3a7146
Author: Nick Mathewson 
Date:   Tue Jul 5 13:05:36 2016 -0400

Update version to 0.2.8.5-rc. This is not yet a release.
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 7471f99..984565a 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.4-rc-dev])
+AC_INIT([tor],[0.2.8.5-rc])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 7949c79..fc2c6db 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.4-rc-dev"
+!define VERSION "0.2.8.5-rc"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 610ef2f..7890819 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.4-rc-dev"
+#define VERSION "0.2.8.5-rc"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.8'

2016-07-05 Thread nickm
commit 0603779114920dabb3ec0178f2b646480619c372
Merge: 6ea9d3f 8f44d28
Author: Nick Mathewson 
Date:   Tue Jul 5 13:06:06 2016 -0400

Merge branch 'maint-0.2.8'

This is an "ours" merge, to avoid messing with the version.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.8' into release-0.2.8

2016-07-05 Thread nickm
commit 1992ed67563f110c2fe87a97e5a03d1a442bdfa5
Merge: c174f06 8f44d28
Author: Nick Mathewson 
Date:   Tue Jul 5 13:05:42 2016 -0400

Merge branch 'maint-0.2.8' into release-0.2.8

 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Update version to 0.2.8.5-rc. This is not yet a release.

2016-07-05 Thread nickm
commit 8f44d2822ed67fe64d86692a6f045e57ee3a7146
Author: Nick Mathewson 
Date:   Tue Jul 5 13:05:36 2016 -0400

Update version to 0.2.8.5-rc. This is not yet a release.
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 7471f99..984565a 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.4-rc-dev])
+AC_INIT([tor],[0.2.8.5-rc])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 7949c79..fc2c6db 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.4-rc-dev"
+!define VERSION "0.2.8.5-rc"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 610ef2f..7890819 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.4-rc-dev"
+#define VERSION "0.2.8.5-rc"
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Update version to 0.2.8.5-rc. This is not yet a release.

2016-07-05 Thread nickm
commit 8f44d2822ed67fe64d86692a6f045e57ee3a7146
Author: Nick Mathewson 
Date:   Tue Jul 5 13:05:36 2016 -0400

Update version to 0.2.8.5-rc. This is not yet a release.
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 7471f99..984565a 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.4-rc-dev])
+AC_INIT([tor],[0.2.8.5-rc])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 7949c79..fc2c6db 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.4-rc-dev"
+!define VERSION "0.2.8.5-rc"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 610ef2f..7890819 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.4-rc-dev"
+#define VERSION "0.2.8.5-rc"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Appease lint-changes script.

2016-07-05 Thread nickm
commit 717eae3b8fc6c90915a1306a093c68a7024feb55
Author: Nick Mathewson 
Date:   Tue Jul 5 12:57:43 2016 -0400

Appease lint-changes script.
---
 changes/bug19499 | 2 +-
 changes/bug19556 | 2 +-
 changes/bug19557 | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/changes/bug19499 b/changes/bug19499
index 5db49bb..59bdb29 100644
--- a/changes/bug19499
+++ b/changes/bug19499
@@ -1,4 +1,4 @@
   o Minor features (build):
 - Tor now again builds with the recent OpenSSL 1.1 development branch
-  (tested against 1.1.0-pre6-dev).
+  (tested against 1.1.0-pre6-dev). Closes ticket 19499.
 
diff --git a/changes/bug19556 b/changes/bug19556
index f4ac894..31856b3 100644
--- a/changes/bug19556
+++ b/changes/bug19556
@@ -4,4 +4,4 @@
   private stats directory, calls check_private_dir(), which also
   opens and not just stats() the directory.  Therefore, we need to
   also allow open() for the stats dir in our sandboxing setup.
-  Fixes bug 19556.
+  Fixes bug 19556; bugfix on 0.2.5.1-alpha.
diff --git a/changes/bug19557 b/changes/bug19557
index 9036cdc..55214b0 100644
--- a/changes/bug19557
+++ b/changes/bug19557
@@ -1,4 +1,4 @@
   o Major bugfixes (sandboxing):
 - Our sandboxing code would not allow us to write to stats/hidserv-stats,
   causing tor to abort while trying to write stats.  This was previously
-  masked by bug 19556.  Fixes bug 19557.
+  masked by bug 19556. Fixes bug 19557; bugfix on 0.2.6.1-alpha.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.8'

2016-07-05 Thread nickm
commit 6ea9d3fd42d6fa38f1a43fb0c5016c03d1eabd8b
Merge: 5c97b42 717eae3
Author: Nick Mathewson 
Date:   Tue Jul 5 12:58:28 2016 -0400

Merge branch 'maint-0.2.8'

 changes/bug19499 | 2 +-
 changes/bug19556 | 2 +-
 changes/bug19557 | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Reflow changelog.

2016-07-05 Thread nickm
commit c174f060fa252c816461552bb0de2bf758dcd61f
Author: Nick Mathewson 
Date:   Tue Jul 5 13:02:47 2016 -0400

Reflow changelog.
---
 ChangeLog | 70 +++
 1 file changed, 35 insertions(+), 35 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index bc03283..06577e5 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,26 +1,16 @@
 Changes in version 0.2.8.5-rc - 2016-07-0?
-  Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8 series.
-  If we find no new bugs or regressions here, the first stable 0.2.8
-  release will be identical to it. It has a few small bugfixes against
-  previous versions.
+  Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
+  series. If we find no new bugs or regressions here, the first stable
+  0.2.8 release will be identical to it. It has a few small bugfixes
+  against previous versions.
 
   o Major bugfixes (heartbeat):
-- Fix regression that crashes Tor when disabling heartbeats. Fixes bug
-  19454; bugfix on tor-0.2.8.1-alpha. Reported by "kubaku".
+- Fix regression that crashes Tor when disabling heartbeats. Fixes
+  bug 19454; bugfix on tor-0.2.8.1-alpha. Reported by "kubaku".
 
   o Minor features (build):
-- Tor now again builds with the recent OpenSSL 1.1 development branch
-  (tested against 1.1.0-pre6-dev). Closes ticket 19499.
-
-  o Fallback directory list:
-- Add a comment to the generated list that explains how to comment-out
-  unsuitable fallbacks in a way that's compatible with the stem fallback
-  parser.
-- Update fallback whitelist and blacklist based on relay operator
-  emails. Blacklist unsuitable fallbacks. Resolves ticket 19071.
-  Patch by teor.
-- Update hard-coded fallback list to remove unsuitable fallbacks.
-  Resolves ticket 19071. Patch by teor.
+- Tor now again builds with the recent OpenSSL 1.1 development
+  branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
 
   o Minor bugfixes (build):
 - When building manual pages, set the timezone to "UTC", so that the
@@ -33,31 +23,41 @@ Changes in version 0.2.8.5-rc - 2016-07-0?
   0.2.8.3-alpha. Patch by teor.
 
   o Minor bugfixes (logging):
-- Reduce excessive logging when directories can't be found.
-  Fixes bug 18849; bugfix on 0.2.8.3-alpha and 0.2.8.1-alpha.
-  Patch by teor.
+- Reduce excessive logging when directories can't be found. Fixes
+  bug 18849; bugfix on 0.2.8.3-alpha and 0.2.8.1-alpha. Patch
+  by teor.
 - When a fallback changes its fingerprint from the hard-coded
   fingerprint, log a less severe, more explanatory log message.
   Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
 
   o Minor bugfixes (sandboxing):
-- When sandboxing is enabled, we could not write any stats to
-  disk.  check_or_create_data_subdir("stats"), which prepares the
-  private stats directory, calls check_private_dir(), which also
-  opens and not just stats() the directory.  Therefore, we need to
-  also allow open() for the stats dir in our sandboxing setup.
-  Fixes bug 19556; bugfix on 0.2.5.1-alpha.
-- Our sandboxing code would not allow us to write to stats/hidserv-stats,
-  causing tor to abort while trying to write stats.  This was previously
-  masked by bug 19556. Fixes bug 19557; bugfix on 0.2.6.1-alpha.
-
+- When sandboxing is enabled, we could not write any stats to disk.
+  check_or_create_data_subdir("stats"), which prepares the private
+  stats directory, calls check_private_dir(), which also opens and
+  not just stats() the directory. Therefore, we need to also allow
+  open() for the stats dir in our sandboxing setup. Fixes bug 19556;
+  bugfix on 0.2.5.1-alpha.
+- Our sandboxing code would not allow us to write to stats/hidserv-
+  stats, causing tor to abort while trying to write stats. This was
+  previously masked by bug 19556. Fixes bug 19557; bugfix
+  on 0.2.6.1-alpha.
 
   o Minor bugfixes (user interface):
 - Remove a warning message "Service [scrubbed] not found after
-  descriptor upload". This message appears when one uses HSPOST control
-  command to upload a service descriptor. Since there is only a descriptor
-  and no service, showing this message is pointless and confusing.
-  Fixes bug 19464; bugfix on 0.2.7.2-alpha.
+  descriptor upload". This message appears when one uses HSPOST
+  control command to upload a service descriptor. Since there is
+  only a descriptor and no service, showing this message is
+  pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
+
+  o Fallback directory list:
+- Add a comment to the generated list that explains how to comment-
+  out unsuitable fallbacks in a way that's compatible with the stem
+  fallback parser.
+- Update fallback whitelist and blacklist based on relay 

[tor-commits] [tor/release-0.2.8] Appease lint-changes script.

2016-07-05 Thread nickm
commit 717eae3b8fc6c90915a1306a093c68a7024feb55
Author: Nick Mathewson 
Date:   Tue Jul 5 12:57:43 2016 -0400

Appease lint-changes script.
---
 changes/bug19499 | 2 +-
 changes/bug19556 | 2 +-
 changes/bug19557 | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/changes/bug19499 b/changes/bug19499
index 5db49bb..59bdb29 100644
--- a/changes/bug19499
+++ b/changes/bug19499
@@ -1,4 +1,4 @@
   o Minor features (build):
 - Tor now again builds with the recent OpenSSL 1.1 development branch
-  (tested against 1.1.0-pre6-dev).
+  (tested against 1.1.0-pre6-dev). Closes ticket 19499.
 
diff --git a/changes/bug19556 b/changes/bug19556
index f4ac894..31856b3 100644
--- a/changes/bug19556
+++ b/changes/bug19556
@@ -4,4 +4,4 @@
   private stats directory, calls check_private_dir(), which also
   opens and not just stats() the directory.  Therefore, we need to
   also allow open() for the stats dir in our sandboxing setup.
-  Fixes bug 19556.
+  Fixes bug 19556; bugfix on 0.2.5.1-alpha.
diff --git a/changes/bug19557 b/changes/bug19557
index 9036cdc..55214b0 100644
--- a/changes/bug19557
+++ b/changes/bug19557
@@ -1,4 +1,4 @@
   o Major bugfixes (sandboxing):
 - Our sandboxing code would not allow us to write to stats/hidserv-stats,
   causing tor to abort while trying to write stats.  This was previously
-  masked by bug 19556.  Fixes bug 19557.
+  masked by bug 19556. Fixes bug 19557; bugfix on 0.2.6.1-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.8' into release-0.2.8

2016-07-05 Thread nickm
commit aeb95c20919dbff13ee936fea7fda4a63a11f918
Merge: 6220cd1 717eae3
Author: Nick Mathewson 
Date:   Tue Jul 5 12:58:18 2016 -0400

Merge branch 'maint-0.2.8' into release-0.2.8

 changes/bug19499 | 2 +-
 changes/bug19556 | 2 +-
 changes/bug19557 | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] start a changelog for 0.2.8.5-rc.

2016-07-05 Thread nickm
commit d3c624bfd02c23f885e51073e449262da2dcb3f4
Author: Nick Mathewson 
Date:   Tue Jul 5 13:01:56 2016 -0400

start a changelog for 0.2.8.5-rc.
---
 ChangeLog | 62 +++
 changes/asciidoc-UTC  |  4 ---
 changes/bug18812  |  4 ---
 changes/bug18849  |  4 ---
 changes/bug19454  |  3 ---
 changes/bug19464  |  6 -
 changes/bug19499  |  4 ---
 changes/bug19556  |  7 --
 changes/bug19557  |  4 ---
 changes/ticket19071-19480 | 13 --
 10 files changed, 62 insertions(+), 49 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index a1b0a51..bc03283 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,65 @@
+Changes in version 0.2.8.5-rc - 2016-07-0?
+  Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8 series.
+  If we find no new bugs or regressions here, the first stable 0.2.8
+  release will be identical to it. It has a few small bugfixes against
+  previous versions.
+
+  o Major bugfixes (heartbeat):
+- Fix regression that crashes Tor when disabling heartbeats. Fixes bug
+  19454; bugfix on tor-0.2.8.1-alpha. Reported by "kubaku".
+
+  o Minor features (build):
+- Tor now again builds with the recent OpenSSL 1.1 development branch
+  (tested against 1.1.0-pre6-dev). Closes ticket 19499.
+
+  o Fallback directory list:
+- Add a comment to the generated list that explains how to comment-out
+  unsuitable fallbacks in a way that's compatible with the stem fallback
+  parser.
+- Update fallback whitelist and blacklist based on relay operator
+  emails. Blacklist unsuitable fallbacks. Resolves ticket 19071.
+  Patch by teor.
+- Update hard-coded fallback list to remove unsuitable fallbacks.
+  Resolves ticket 19071. Patch by teor.
+
+  o Minor bugfixes (build):
+- When building manual pages, set the timezone to "UTC", so that the
+  output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
+  Patch from intrigeri.
+
+  o Minor bugfixes (fallback directory selection):
+- Avoid errors during fallback selection if there are no eligible
+  fallbacks. Fixes bug 19480; bugfix on ba76910 and 78ec782 in
+  0.2.8.3-alpha. Patch by teor.
+
+  o Minor bugfixes (logging):
+- Reduce excessive logging when directories can't be found.
+  Fixes bug 18849; bugfix on 0.2.8.3-alpha and 0.2.8.1-alpha.
+  Patch by teor.
+- When a fallback changes its fingerprint from the hard-coded
+  fingerprint, log a less severe, more explanatory log message.
+  Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
+
+  o Minor bugfixes (sandboxing):
+- When sandboxing is enabled, we could not write any stats to
+  disk.  check_or_create_data_subdir("stats"), which prepares the
+  private stats directory, calls check_private_dir(), which also
+  opens and not just stats() the directory.  Therefore, we need to
+  also allow open() for the stats dir in our sandboxing setup.
+  Fixes bug 19556; bugfix on 0.2.5.1-alpha.
+- Our sandboxing code would not allow us to write to stats/hidserv-stats,
+  causing tor to abort while trying to write stats.  This was previously
+  masked by bug 19556. Fixes bug 19557; bugfix on 0.2.6.1-alpha.
+
+
+  o Minor bugfixes (user interface):
+- Remove a warning message "Service [scrubbed] not found after
+  descriptor upload". This message appears when one uses HSPOST control
+  command to upload a service descriptor. Since there is only a descriptor
+  and no service, showing this message is pointless and confusing.
+  Fixes bug 19464; bugfix on 0.2.7.2-alpha.
+
+
 Changes in version 0.2.8.4-rc - 2016-06-15
   Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
   If we find no new bugs or regressions here, the first stable 0.2.8
diff --git a/changes/asciidoc-UTC b/changes/asciidoc-UTC
deleted file mode 100644
index 21fbfc1..000
--- a/changes/asciidoc-UTC
+++ /dev/null
@@ -1,4 +0,0 @@
-  o Minor bugfixes (build):
-- When building manual pages, set the timezone to "UTC", so that the
-  output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
-  Patch from intrigeri.
diff --git a/changes/bug18812 b/changes/bug18812
deleted file mode 100644
index 793e110..000
--- a/changes/bug18812
+++ /dev/null
@@ -1,4 +0,0 @@
-  o Minor bugfixes (bootstrap):
-- When a fallback changes its fingerprint from the hard-coded
-  fingerprint, log a less severe, more explanatory log message.
-  Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
diff --git a/changes/bug18849 b/changes/bug18849
deleted file mode 100644
index b12a8da..000
--- a/changes/bug18849
+++ /dev/null
@@ -1,4 +0,0 @@
-  o Minor bugfix (logging):
-- Reduce excessive logging when directories can't be found.
-  Fixes bug 18849; bugfix on 0.2.8.3-alpha and 0.2.8.1-alpha.
-  

[tor-commits] [tor/master] Appease lint-changes script.

2016-07-05 Thread nickm
commit 717eae3b8fc6c90915a1306a093c68a7024feb55
Author: Nick Mathewson 
Date:   Tue Jul 5 12:57:43 2016 -0400

Appease lint-changes script.
---
 changes/bug19499 | 2 +-
 changes/bug19556 | 2 +-
 changes/bug19557 | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/changes/bug19499 b/changes/bug19499
index 5db49bb..59bdb29 100644
--- a/changes/bug19499
+++ b/changes/bug19499
@@ -1,4 +1,4 @@
   o Minor features (build):
 - Tor now again builds with the recent OpenSSL 1.1 development branch
-  (tested against 1.1.0-pre6-dev).
+  (tested against 1.1.0-pre6-dev). Closes ticket 19499.
 
diff --git a/changes/bug19556 b/changes/bug19556
index f4ac894..31856b3 100644
--- a/changes/bug19556
+++ b/changes/bug19556
@@ -4,4 +4,4 @@
   private stats directory, calls check_private_dir(), which also
   opens and not just stats() the directory.  Therefore, we need to
   also allow open() for the stats dir in our sandboxing setup.
-  Fixes bug 19556.
+  Fixes bug 19556; bugfix on 0.2.5.1-alpha.
diff --git a/changes/bug19557 b/changes/bug19557
index 9036cdc..55214b0 100644
--- a/changes/bug19557
+++ b/changes/bug19557
@@ -1,4 +1,4 @@
   o Major bugfixes (sandboxing):
 - Our sandboxing code would not allow us to write to stats/hidserv-stats,
   causing tor to abort while trying to write stats.  This was previously
-  masked by bug 19556.  Fixes bug 19557.
+  masked by bug 19556. Fixes bug 19557; bugfix on 0.2.6.1-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Repair unit test that assumed we have 9 dirauths.

2016-07-05 Thread nickm
commit e99cc8740f793ba3796408c6f23bf35f12572193
Author: Nick Mathewson 
Date:   Tue Jul 5 12:52:19 2016 -0400

Repair unit test that assumed we have 9 dirauths.
---
 src/test/test_config.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/src/test/test_config.c b/src/test/test_config.c
index 6d9b491..90ea4da 100644
--- a/src/test/test_config.c
+++ b/src/test/test_config.c
@@ -1630,10 +1630,10 @@ test_config_adding_default_trusted_dir_servers(void 
*arg)
   tt_assert(get_n_authorities(BRIDGE_DIRINFO) == 1);
   tt_assert(smartlist_len(router_get_fallback_dir_servers()) == 1);
 
-  /* Assume we have nine V3 authorities */
+  /* Assume we have eight V3 authorities */
   add_default_trusted_dir_authorities(V3_DIRINFO);
-  tt_assert(get_n_authorities(V3_DIRINFO) == 9);
-  tt_assert(smartlist_len(router_get_fallback_dir_servers()) == 10);
+  tt_int_op(get_n_authorities(V3_DIRINFO), OP_EQ, 8);
+  tt_int_op(smartlist_len(router_get_fallback_dir_servers()), OP_EQ, 9);
 
  done:
   clear_dir_servers();

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.8'

2016-07-05 Thread nickm
commit 5c97b42cac83edfbe979f6a5399ed43c2cdad153
Merge: 8cae4ab e99cc87
Author: Nick Mathewson 
Date:   Tue Jul 5 12:52:30 2016 -0400

Merge branch 'maint-0.2.8'

 src/test/test_config.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.8' into release-0.2.8

2016-07-05 Thread nickm
commit 6220cd13c517f18c8a1cb1c5bc350f3e2a7eafac
Merge: e512e6c e99cc87
Author: Nick Mathewson 
Date:   Tue Jul 5 12:52:24 2016 -0400

Merge branch 'maint-0.2.8' into release-0.2.8

 src/test/test_config.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Repair unit test that assumed we have 9 dirauths.

2016-07-05 Thread nickm
commit e99cc8740f793ba3796408c6f23bf35f12572193
Author: Nick Mathewson 
Date:   Tue Jul 5 12:52:19 2016 -0400

Repair unit test that assumed we have 9 dirauths.
---
 src/test/test_config.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/src/test/test_config.c b/src/test/test_config.c
index 6d9b491..90ea4da 100644
--- a/src/test/test_config.c
+++ b/src/test/test_config.c
@@ -1630,10 +1630,10 @@ test_config_adding_default_trusted_dir_servers(void 
*arg)
   tt_assert(get_n_authorities(BRIDGE_DIRINFO) == 1);
   tt_assert(smartlist_len(router_get_fallback_dir_servers()) == 1);
 
-  /* Assume we have nine V3 authorities */
+  /* Assume we have eight V3 authorities */
   add_default_trusted_dir_authorities(V3_DIRINFO);
-  tt_assert(get_n_authorities(V3_DIRINFO) == 9);
-  tt_assert(smartlist_len(router_get_fallback_dir_servers()) == 10);
+  tt_int_op(get_n_authorities(V3_DIRINFO), OP_EQ, 8);
+  tt_int_op(smartlist_len(router_get_fallback_dir_servers()), OP_EQ, 9);
 
  done:
   clear_dir_servers();



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Repair unit test that assumed we have 9 dirauths.

2016-07-05 Thread nickm
commit e99cc8740f793ba3796408c6f23bf35f12572193
Author: Nick Mathewson 
Date:   Tue Jul 5 12:52:19 2016 -0400

Repair unit test that assumed we have 9 dirauths.
---
 src/test/test_config.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/src/test/test_config.c b/src/test/test_config.c
index 6d9b491..90ea4da 100644
--- a/src/test/test_config.c
+++ b/src/test/test_config.c
@@ -1630,10 +1630,10 @@ test_config_adding_default_trusted_dir_servers(void 
*arg)
   tt_assert(get_n_authorities(BRIDGE_DIRINFO) == 1);
   tt_assert(smartlist_len(router_get_fallback_dir_servers()) == 1);
 
-  /* Assume we have nine V3 authorities */
+  /* Assume we have eight V3 authorities */
   add_default_trusted_dir_authorities(V3_DIRINFO);
-  tt_assert(get_n_authorities(V3_DIRINFO) == 9);
-  tt_assert(smartlist_len(router_get_fallback_dir_servers()) == 10);
+  tt_int_op(get_n_authorities(V3_DIRINFO), OP_EQ, 8);
+  tt_int_op(smartlist_len(router_get_fallback_dir_servers()), OP_EQ, 9);
 
  done:
   clear_dir_servers();



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Merge remote-tracking branch 'weasel/bug19557' into maint-0.2.8

2016-07-05 Thread nickm
commit 8d25ab6347910784ee100b6b4a784c7a6779277b
Merge: 74cbbda 55d380f
Author: Nick Mathewson 
Date:   Tue Jul 5 12:40:25 2016 -0400

Merge remote-tracking branch 'weasel/bug19557' into maint-0.2.8

 changes/bug19557 | 4 
 src/or/main.c| 1 +
 2 files changed, 5 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Note which bug this fixes in the changes entry

2016-07-05 Thread nickm
commit 51b5d09c9406ad58a2ae45b036c381637379fc0a
Author: Peter Palfrader 
Date:   Sun Jul 3 18:04:33 2016 +0200

Note which bug this fixes in the changes entry
---
 changes/bug19556 | 1 +
 1 file changed, 1 insertion(+)

diff --git a/changes/bug19556 b/changes/bug19556
index fb1e601..f4ac894 100644
--- a/changes/bug19556
+++ b/changes/bug19556
@@ -4,3 +4,4 @@
   private stats directory, calls check_private_dir(), which also
   opens and not just stats() the directory.  Therefore, we need to
   also allow open() for the stats dir in our sandboxing setup.
+  Fixes bug 19556.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Run asciidoc in UTC timezone for build reproducibility.

2016-07-05 Thread nickm
commit 3f33a5b1e7c0be15e37a07ffb301ad746b4b8839
Author: intrigeri 
Date:   Sun Jul 3 18:44:13 2016 +

Run asciidoc in UTC timezone for build reproducibility.

asciidoc adds a timestamp at the end of a generated HTML file.
This timestamp is based on the date of the file but it can change
depending on the TZ environment variable.
---
 changes/asciidoc-UTC   | 4 
 doc/asciidoc-helper.sh | 2 +-
 2 files changed, 5 insertions(+), 1 deletion(-)

diff --git a/changes/asciidoc-UTC b/changes/asciidoc-UTC
new file mode 100644
index 000..21fbfc1
--- /dev/null
+++ b/changes/asciidoc-UTC
@@ -0,0 +1,4 @@
+  o Minor bugfixes (build):
+- When building manual pages, set the timezone to "UTC", so that the
+  output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
+  Patch from intrigeri.
diff --git a/doc/asciidoc-helper.sh b/doc/asciidoc-helper.sh
index c06b570..a3ef53f 100755
--- a/doc/asciidoc-helper.sh
+++ b/doc/asciidoc-helper.sh
@@ -19,7 +19,7 @@ if [ "$1" = "html" ]; then
 base=${output%%.html.in}
 
 if [ "$2" != none ]; then
-  "$2" -d manpage -o $output $input;
+  TZ=UTC "$2" -d manpage -o $output $input;
 else
   echo "==";
   echo;



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'weasel/bug19557' into maint-0.2.8

2016-07-05 Thread nickm
commit 8d25ab6347910784ee100b6b4a784c7a6779277b
Merge: 74cbbda 55d380f
Author: Nick Mathewson 
Date:   Tue Jul 5 12:40:25 2016 -0400

Merge remote-tracking branch 'weasel/bug19557' into maint-0.2.8

 changes/bug19557 | 4 
 src/or/main.c| 1 +
 2 files changed, 5 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] sandboxing: allow open() of stats dir

2016-07-05 Thread nickm
commit 2c4e78d95b2bc42c43ba09163e9c2d0744d9ac7b
Author: Peter Palfrader 
Date:   Sun Jul 3 17:47:45 2016 +0200

sandboxing: allow open() of stats dir

When sandboxing is enabled, we could not write any stats to disk.
check_or_create_data_subdir("stats"), which prepares the private stats
directory, calls check_private_dir(), which also opens and not just stats() 
the
directory.  Therefore, we need to also allow open() for the stats dir in our
sandboxing setup.
---
 changes/bug19556 | 6 ++
 src/or/main.c| 1 +
 2 files changed, 7 insertions(+)

diff --git a/changes/bug19556 b/changes/bug19556
new file mode 100644
index 000..fb1e601
--- /dev/null
+++ b/changes/bug19556
@@ -0,0 +1,6 @@
+  o Minor bugfixes (sandboxing):
+- When sandboxing is enabled, we could not write any stats to
+  disk.  check_or_create_data_subdir("stats"), which prepares the
+  private stats directory, calls check_private_dir(), which also
+  opens and not just stats() the directory.  Therefore, we need to
+  also allow open() for the stats dir in our sandboxing setup.
diff --git a/src/or/main.c b/src/or/main.c
index f585f0b..0562f84 100644
--- a/src/or/main.c
+++ b/src/or/main.c
@@ -3568,6 +3568,7 @@ sandbox_init_filter(void)
  get_datadir_fname2("keys", "secret_onion_key_ntor.old"));
 
 STAT_DATADIR("keys");
+OPEN_DATADIR("stats");
 STAT_DATADIR("stats");
 STAT_DATADIR2("stats", "dirreq-stats");
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.8' into release-0.2.8

2016-07-05 Thread nickm
commit e512e6ca59ff86852e29ffe6fbb9d2bdb8688e82
Merge: 803fa75 8d25ab6
Author: Nick Mathewson 
Date:   Tue Jul 5 12:43:13 2016 -0400

Merge branch 'maint-0.2.8' into release-0.2.8

 changes/asciidoc-UTC   | 4 
 changes/bug19556   | 7 +++
 changes/bug19557   | 4 
 doc/asciidoc-helper.sh | 2 +-
 src/or/main.c  | 2 ++
 5 files changed, 18 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'weasel/bug19556' into maint-0.2.8

2016-07-05 Thread nickm
commit 74cbbda86e01a40e5cbf7889d5a5bc3445f68510
Merge: 3f33a5b 51b5d09
Author: Nick Mathewson 
Date:   Tue Jul 5 12:39:40 2016 -0400

Merge remote-tracking branch 'weasel/bug19556' into maint-0.2.8

 changes/bug19556 | 7 +++
 src/or/main.c| 1 +
 2 files changed, 8 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge remote-tracking branch 'weasel/bug19557' into maint-0.2.8

2016-07-05 Thread nickm
commit 8d25ab6347910784ee100b6b4a784c7a6779277b
Merge: 74cbbda 55d380f
Author: Nick Mathewson 
Date:   Tue Jul 5 12:40:25 2016 -0400

Merge remote-tracking branch 'weasel/bug19557' into maint-0.2.8

 changes/bug19557 | 4 
 src/or/main.c| 1 +
 2 files changed, 5 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge remote-tracking branch 'weasel/bug19556' into maint-0.2.8

2016-07-05 Thread nickm
commit 74cbbda86e01a40e5cbf7889d5a5bc3445f68510
Merge: 3f33a5b 51b5d09
Author: Nick Mathewson 
Date:   Tue Jul 5 12:39:40 2016 -0400

Merge remote-tracking branch 'weasel/bug19556' into maint-0.2.8

 changes/bug19556 | 7 +++
 src/or/main.c| 1 +
 2 files changed, 8 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.8'

2016-07-05 Thread nickm
commit 8cae4abbacbda313081b1a567cb87d74bb9cea82
Merge: f54ffa4 8d25ab6
Author: Nick Mathewson 
Date:   Tue Jul 5 12:43:17 2016 -0400

Merge branch 'maint-0.2.8'

 changes/asciidoc-UTC   | 4 
 changes/bug19556   | 7 +++
 changes/bug19557   | 4 
 doc/asciidoc-helper.sh | 2 +-
 src/or/main.c  | 2 ++
 5 files changed, 18 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] sandboxing: allow writing to stats/hidserv-stats

2016-07-05 Thread nickm
commit 55d380f3dfbc2e0c1c4aa748e38d73593454069b
Author: Peter Palfrader 
Date:   Sun Jul 3 18:03:26 2016 +0200

sandboxing: allow writing to stats/hidserv-stats

Our sandboxing code would not allow us to write to stats/hidserv-stats,
causing tor to abort while trying to write stats.  This was previously
masked by bug#19556.
---
 changes/bug19557 | 4 
 src/or/main.c| 1 +
 2 files changed, 5 insertions(+)

diff --git a/changes/bug19557 b/changes/bug19557
new file mode 100644
index 000..9036cdc
--- /dev/null
+++ b/changes/bug19557
@@ -0,0 +1,4 @@
+  o Major bugfixes (sandboxing):
+- Our sandboxing code would not allow us to write to stats/hidserv-stats,
+  causing tor to abort while trying to write stats.  This was previously
+  masked by bug 19556.  Fixes bug 19557.
diff --git a/src/or/main.c b/src/or/main.c
index 0562f84..6b5619c 100644
--- a/src/or/main.c
+++ b/src/or/main.c
@@ -3530,6 +3530,7 @@ sandbox_init_filter(void)
 OPEN_DATADIR2_SUFFIX("stats", "exit-stats", ".tmp");
 OPEN_DATADIR2_SUFFIX("stats", "buffer-stats", ".tmp");
 OPEN_DATADIR2_SUFFIX("stats", "conn-stats", ".tmp");
+OPEN_DATADIR2_SUFFIX("stats", "hidserv-stats", ".tmp");
 
 OPEN_DATADIR("approved-routers");
 OPEN_DATADIR_SUFFIX("fingerprint", ".tmp");



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Note which bug this fixes in the changes entry

2016-07-05 Thread nickm
commit 51b5d09c9406ad58a2ae45b036c381637379fc0a
Author: Peter Palfrader 
Date:   Sun Jul 3 18:04:33 2016 +0200

Note which bug this fixes in the changes entry
---
 changes/bug19556 | 1 +
 1 file changed, 1 insertion(+)

diff --git a/changes/bug19556 b/changes/bug19556
index fb1e601..f4ac894 100644
--- a/changes/bug19556
+++ b/changes/bug19556
@@ -4,3 +4,4 @@
   private stats directory, calls check_private_dir(), which also
   opens and not just stats() the directory.  Therefore, we need to
   also allow open() for the stats dir in our sandboxing setup.
+  Fixes bug 19556.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] sandboxing: allow writing to stats/hidserv-stats

2016-07-05 Thread nickm
commit 55d380f3dfbc2e0c1c4aa748e38d73593454069b
Author: Peter Palfrader 
Date:   Sun Jul 3 18:03:26 2016 +0200

sandboxing: allow writing to stats/hidserv-stats

Our sandboxing code would not allow us to write to stats/hidserv-stats,
causing tor to abort while trying to write stats.  This was previously
masked by bug#19556.
---
 changes/bug19557 | 4 
 src/or/main.c| 1 +
 2 files changed, 5 insertions(+)

diff --git a/changes/bug19557 b/changes/bug19557
new file mode 100644
index 000..9036cdc
--- /dev/null
+++ b/changes/bug19557
@@ -0,0 +1,4 @@
+  o Major bugfixes (sandboxing):
+- Our sandboxing code would not allow us to write to stats/hidserv-stats,
+  causing tor to abort while trying to write stats.  This was previously
+  masked by bug 19556.  Fixes bug 19557.
diff --git a/src/or/main.c b/src/or/main.c
index 0562f84..6b5619c 100644
--- a/src/or/main.c
+++ b/src/or/main.c
@@ -3530,6 +3530,7 @@ sandbox_init_filter(void)
 OPEN_DATADIR2_SUFFIX("stats", "exit-stats", ".tmp");
 OPEN_DATADIR2_SUFFIX("stats", "buffer-stats", ".tmp");
 OPEN_DATADIR2_SUFFIX("stats", "conn-stats", ".tmp");
+OPEN_DATADIR2_SUFFIX("stats", "hidserv-stats", ".tmp");
 
 OPEN_DATADIR("approved-routers");
 OPEN_DATADIR_SUFFIX("fingerprint", ".tmp");



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Run asciidoc in UTC timezone for build reproducibility.

2016-07-05 Thread nickm
commit 3f33a5b1e7c0be15e37a07ffb301ad746b4b8839
Author: intrigeri 
Date:   Sun Jul 3 18:44:13 2016 +

Run asciidoc in UTC timezone for build reproducibility.

asciidoc adds a timestamp at the end of a generated HTML file.
This timestamp is based on the date of the file but it can change
depending on the TZ environment variable.
---
 changes/asciidoc-UTC   | 4 
 doc/asciidoc-helper.sh | 2 +-
 2 files changed, 5 insertions(+), 1 deletion(-)

diff --git a/changes/asciidoc-UTC b/changes/asciidoc-UTC
new file mode 100644
index 000..21fbfc1
--- /dev/null
+++ b/changes/asciidoc-UTC
@@ -0,0 +1,4 @@
+  o Minor bugfixes (build):
+- When building manual pages, set the timezone to "UTC", so that the
+  output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
+  Patch from intrigeri.
diff --git a/doc/asciidoc-helper.sh b/doc/asciidoc-helper.sh
index c06b570..a3ef53f 100755
--- a/doc/asciidoc-helper.sh
+++ b/doc/asciidoc-helper.sh
@@ -19,7 +19,7 @@ if [ "$1" = "html" ]; then
 base=${output%%.html.in}
 
 if [ "$2" != none ]; then
-  "$2" -d manpage -o $output $input;
+  TZ=UTC "$2" -d manpage -o $output $input;
 else
   echo "==";
   echo;



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] sandboxing: allow writing to stats/hidserv-stats

2016-07-05 Thread nickm
commit 55d380f3dfbc2e0c1c4aa748e38d73593454069b
Author: Peter Palfrader 
Date:   Sun Jul 3 18:03:26 2016 +0200

sandboxing: allow writing to stats/hidserv-stats

Our sandboxing code would not allow us to write to stats/hidserv-stats,
causing tor to abort while trying to write stats.  This was previously
masked by bug#19556.
---
 changes/bug19557 | 4 
 src/or/main.c| 1 +
 2 files changed, 5 insertions(+)

diff --git a/changes/bug19557 b/changes/bug19557
new file mode 100644
index 000..9036cdc
--- /dev/null
+++ b/changes/bug19557
@@ -0,0 +1,4 @@
+  o Major bugfixes (sandboxing):
+- Our sandboxing code would not allow us to write to stats/hidserv-stats,
+  causing tor to abort while trying to write stats.  This was previously
+  masked by bug 19556.  Fixes bug 19557.
diff --git a/src/or/main.c b/src/or/main.c
index 0562f84..6b5619c 100644
--- a/src/or/main.c
+++ b/src/or/main.c
@@ -3530,6 +3530,7 @@ sandbox_init_filter(void)
 OPEN_DATADIR2_SUFFIX("stats", "exit-stats", ".tmp");
 OPEN_DATADIR2_SUFFIX("stats", "buffer-stats", ".tmp");
 OPEN_DATADIR2_SUFFIX("stats", "conn-stats", ".tmp");
+OPEN_DATADIR2_SUFFIX("stats", "hidserv-stats", ".tmp");
 
 OPEN_DATADIR("approved-routers");
 OPEN_DATADIR_SUFFIX("fingerprint", ".tmp");



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] sandboxing: allow open() of stats dir

2016-07-05 Thread nickm
commit 2c4e78d95b2bc42c43ba09163e9c2d0744d9ac7b
Author: Peter Palfrader 
Date:   Sun Jul 3 17:47:45 2016 +0200

sandboxing: allow open() of stats dir

When sandboxing is enabled, we could not write any stats to disk.
check_or_create_data_subdir("stats"), which prepares the private stats
directory, calls check_private_dir(), which also opens and not just stats() 
the
directory.  Therefore, we need to also allow open() for the stats dir in our
sandboxing setup.
---
 changes/bug19556 | 6 ++
 src/or/main.c| 1 +
 2 files changed, 7 insertions(+)

diff --git a/changes/bug19556 b/changes/bug19556
new file mode 100644
index 000..fb1e601
--- /dev/null
+++ b/changes/bug19556
@@ -0,0 +1,6 @@
+  o Minor bugfixes (sandboxing):
+- When sandboxing is enabled, we could not write any stats to
+  disk.  check_or_create_data_subdir("stats"), which prepares the
+  private stats directory, calls check_private_dir(), which also
+  opens and not just stats() the directory.  Therefore, we need to
+  also allow open() for the stats dir in our sandboxing setup.
diff --git a/src/or/main.c b/src/or/main.c
index f585f0b..0562f84 100644
--- a/src/or/main.c
+++ b/src/or/main.c
@@ -3568,6 +3568,7 @@ sandbox_init_filter(void)
  get_datadir_fname2("keys", "secret_onion_key_ntor.old"));
 
 STAT_DATADIR("keys");
+OPEN_DATADIR("stats");
 STAT_DATADIR("stats");
 STAT_DATADIR2("stats", "dirreq-stats");
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Note which bug this fixes in the changes entry

2016-07-05 Thread nickm
commit 51b5d09c9406ad58a2ae45b036c381637379fc0a
Author: Peter Palfrader 
Date:   Sun Jul 3 18:04:33 2016 +0200

Note which bug this fixes in the changes entry
---
 changes/bug19556 | 1 +
 1 file changed, 1 insertion(+)

diff --git a/changes/bug19556 b/changes/bug19556
index fb1e601..f4ac894 100644
--- a/changes/bug19556
+++ b/changes/bug19556
@@ -4,3 +4,4 @@
   private stats directory, calls check_private_dir(), which also
   opens and not just stats() the directory.  Therefore, we need to
   also allow open() for the stats dir in our sandboxing setup.
+  Fixes bug 19556.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Merge remote-tracking branch 'weasel/bug19556' into maint-0.2.8

2016-07-05 Thread nickm
commit 74cbbda86e01a40e5cbf7889d5a5bc3445f68510
Merge: 3f33a5b 51b5d09
Author: Nick Mathewson 
Date:   Tue Jul 5 12:39:40 2016 -0400

Merge remote-tracking branch 'weasel/bug19556' into maint-0.2.8

 changes/bug19556 | 7 +++
 src/or/main.c| 1 +
 2 files changed, 8 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] sandboxing: allow open() of stats dir

2016-07-05 Thread nickm
commit 2c4e78d95b2bc42c43ba09163e9c2d0744d9ac7b
Author: Peter Palfrader 
Date:   Sun Jul 3 17:47:45 2016 +0200

sandboxing: allow open() of stats dir

When sandboxing is enabled, we could not write any stats to disk.
check_or_create_data_subdir("stats"), which prepares the private stats
directory, calls check_private_dir(), which also opens and not just stats() 
the
directory.  Therefore, we need to also allow open() for the stats dir in our
sandboxing setup.
---
 changes/bug19556 | 6 ++
 src/or/main.c| 1 +
 2 files changed, 7 insertions(+)

diff --git a/changes/bug19556 b/changes/bug19556
new file mode 100644
index 000..fb1e601
--- /dev/null
+++ b/changes/bug19556
@@ -0,0 +1,6 @@
+  o Minor bugfixes (sandboxing):
+- When sandboxing is enabled, we could not write any stats to
+  disk.  check_or_create_data_subdir("stats"), which prepares the
+  private stats directory, calls check_private_dir(), which also
+  opens and not just stats() the directory.  Therefore, we need to
+  also allow open() for the stats dir in our sandboxing setup.
diff --git a/src/or/main.c b/src/or/main.c
index f585f0b..0562f84 100644
--- a/src/or/main.c
+++ b/src/or/main.c
@@ -3568,6 +3568,7 @@ sandbox_init_filter(void)
  get_datadir_fname2("keys", "secret_onion_key_ntor.old"));
 
 STAT_DATADIR("keys");
+OPEN_DATADIR("stats");
 STAT_DATADIR("stats");
 STAT_DATADIR2("stats", "dirreq-stats");
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Run asciidoc in UTC timezone for build reproducibility.

2016-07-05 Thread nickm
commit 3f33a5b1e7c0be15e37a07ffb301ad746b4b8839
Author: intrigeri 
Date:   Sun Jul 3 18:44:13 2016 +

Run asciidoc in UTC timezone for build reproducibility.

asciidoc adds a timestamp at the end of a generated HTML file.
This timestamp is based on the date of the file but it can change
depending on the TZ environment variable.
---
 changes/asciidoc-UTC   | 4 
 doc/asciidoc-helper.sh | 2 +-
 2 files changed, 5 insertions(+), 1 deletion(-)

diff --git a/changes/asciidoc-UTC b/changes/asciidoc-UTC
new file mode 100644
index 000..21fbfc1
--- /dev/null
+++ b/changes/asciidoc-UTC
@@ -0,0 +1,4 @@
+  o Minor bugfixes (build):
+- When building manual pages, set the timezone to "UTC", so that the
+  output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
+  Patch from intrigeri.
diff --git a/doc/asciidoc-helper.sh b/doc/asciidoc-helper.sh
index c06b570..a3ef53f 100755
--- a/doc/asciidoc-helper.sh
+++ b/doc/asciidoc-helper.sh
@@ -19,7 +19,7 @@ if [ "$1" = "html" ]; then
 base=${output%%.html.in}
 
 if [ "$2" != none ]; then
-  "$2" -d manpage -o $output $input;
+  TZ=UTC "$2" -d manpage -o $output $input;
 else
   echo "==";
   echo;

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.6] Merge branch 'maint-0.2.5' into maint-0.2.6

2016-07-05 Thread nickm
commit 0b477bfd55b16d04ddd97cec09ec978e2a57ba3b
Merge: 2ce99b9 3681463
Author: Nick Mathewson 
Date:   Mon May 9 14:55:45 2016 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/geoip-may2016 |4 +
 src/config/geoip  | 6991 -
 src/config/geoip6 |  904 +--
 3 files changed, 4631 insertions(+), 3268 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.6] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit f25f7b759c0c3aa2ba333fcf2dd2ad89c5187eef
Merge: 3681463 c14c662
Author: Nick Mathewson 
Date:   Mon Jun 13 10:48:35 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-jun2016 |4 +
 src/config/geoip  | 3349 +++--
 src/config/geoip6 | 1366 
 3 files changed, 3527 insertions(+), 1192 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Remove urras as a default trusted directory authority

2016-07-05 Thread nickm
commit 7ae34e722aeccb199938d1c2faa243d23891a74c
Author: Sebastian Hahn 
Date:   Sun Jul 3 21:56:39 2016 +0200

Remove urras as a default trusted directory authority

It had been a directory authority since 0.2.1.20.
---
 src/or/config.c | 2 --
 1 file changed, 2 deletions(-)

diff --git a/src/or/config.c b/src/or/config.c
index 1610cad..709c5cc 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -802,8 +802,6 @@ add_default_trusted_dir_authorities(dirinfo_type_t type)
 "dannenberg orport=443 no-v2 "
   "v3ident=0232AF901C31A04EE9848595AF9BB7620D4C5B2E "
   "193.23.244.244:80 7BE6 83E6 5D48 1413 21C5 ED92 F075 C553 64AC 7123",
-"urras orport=80 no-v2 v3ident=80550987E1D626E3EBA5E5E75A458DE0626D088C "
-  "208.83.223.34:443 0AD3 FA88 4D18 F89E EA2D 89C0 1937 9E0E 7FD9 4417",
 "maatuska orport=80 no-v2 "
   "v3ident=49015F787433103580E3B66A1707A00E60F2D15B "
   "171.25.193.9:443 BD6A 8292 55CB 08E6 6FBE 7D37 4836 3586 E46B 3810",



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7] Merge branch 'maint-0.2.5' into maint-0.2.6

2016-07-05 Thread nickm
commit c28ba994ec95f4f669ad5131f36b0f9f1cc53782
Merge: b4bb886 9d3de77
Author: Nick Mathewson 
Date:   Tue Jul 5 12:21:25 2016 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 src/or/config.c | 3 ---
 1 file changed, 3 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.5' into maint-0.2.6

2016-07-05 Thread nickm
commit c28ba994ec95f4f669ad5131f36b0f9f1cc53782
Merge: b4bb886 9d3de77
Author: Nick Mathewson 
Date:   Tue Jul 5 12:21:25 2016 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 src/or/config.c | 3 ---
 1 file changed, 3 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7] Remove urras as a default trusted directory authority

2016-07-05 Thread nickm
commit 7ae34e722aeccb199938d1c2faa243d23891a74c
Author: Sebastian Hahn 
Date:   Sun Jul 3 21:56:39 2016 +0200

Remove urras as a default trusted directory authority

It had been a directory authority since 0.2.1.20.
---
 src/or/config.c | 2 --
 1 file changed, 2 deletions(-)

diff --git a/src/or/config.c b/src/or/config.c
index 1610cad..709c5cc 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -802,8 +802,6 @@ add_default_trusted_dir_authorities(dirinfo_type_t type)
 "dannenberg orport=443 no-v2 "
   "v3ident=0232AF901C31A04EE9848595AF9BB7620D4C5B2E "
   "193.23.244.244:80 7BE6 83E6 5D48 1413 21C5 ED92 F075 C553 64AC 7123",
-"urras orport=80 no-v2 v3ident=80550987E1D626E3EBA5E5E75A458DE0626D088C "
-  "208.83.223.34:443 0AD3 FA88 4D18 F89E EA2D 89C0 1937 9E0E 7FD9 4417",
 "maatuska orport=80 no-v2 "
   "v3ident=49015F787433103580E3B66A1707A00E60F2D15B "
   "171.25.193.9:443 BD6A 8292 55CB 08E6 6FBE 7D37 4836 3586 E46B 3810",



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 9d3de77d4d76bbec8dfe8c53b0586171ab4b8ec1
Merge: f25f7b7 7ae34e7
Author: Nick Mathewson 
Date:   Tue Jul 5 12:20:42 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 src/or/config.c | 2 --
 1 file changed, 2 deletions(-)

diff --cc src/or/config.c
index 60d3d7f,709c5cc..3c7e6e4
--- a/src/or/config.c
+++ b/src/or/config.c
@@@ -856,23 -794,21 +856,21 @@@ add_default_trusted_dir_authorities(dir
"86.59.21.38:80 847B 1F85 0344 D787 6491 A548 92F9 0493 4E4E B85D",
  "dizum orport=443 v3ident=E8A9C45EDE6D711294FADF8E7951F4DE6CA56B58 "
"194.109.206.212:80 7EA6 EAD6 FD83 083C 538F 4403 8BBF A077 587D D755",
 -"Tonga orport=443 bridge no-v2 82.94.251.203:80 "
 +"Tonga orport=443 bridge 82.94.251.203:80 "
"4A0C CD2D DC79 9508 3D73 F5D6 6710 0C8A 5831 F16D",
 -"gabelmoo orport=443 no-v2 "
 +"gabelmoo orport=443 "
"v3ident=ED03BB616EB2F60BEC80151114BB25CEF515B226 "
"131.188.40.189:80 F204 4413 DAC2 E02E 3D6B CF47 35A1 9BCA 1DE9 7281",
 -"dannenberg orport=443 no-v2 "
 +"dannenberg orport=443 "
"v3ident=0232AF901C31A04EE9848595AF9BB7620D4C5B2E "
"193.23.244.244:80 7BE6 83E6 5D48 1413 21C5 ED92 F075 C553 64AC 7123",
- "urras orport=80 v3ident=80550987E1D626E3EBA5E5E75A458DE0626D088C "
-   "208.83.223.34:443 0AD3 FA88 4D18 F89E EA2D 89C0 1937 9E0E 7FD9 4417",
 -"maatuska orport=80 no-v2 "
 +"maatuska orport=80 "
"v3ident=49015F787433103580E3B66A1707A00E60F2D15B "
"171.25.193.9:443 BD6A 8292 55CB 08E6 6FBE 7D37 4836 3586 E46B 3810",
 -"Faravahar orport=443 no-v2 "
 +"Faravahar orport=443 "
"v3ident=EFCBE720AB3A82B99F9E953CD5BF50F7EEFC7B97 "
"154.35.175.225:80 CF6D 0AAF B385 BE71 B8E1 11FC 5CFF 4B47 9237 33BC",
 -"longclaw orport=443 no-v2 "
 +"longclaw orport=443 "
"v3ident=23D15D965BC35114467363C165C4F724B64B4F66 "
"199.254.238.52:80 74A9 1064 6BCE EFBC D2E8 74FC 1DC9 9743 0F96 8145",
  NULL



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7] Merge branch 'maint-0.2.6' into maint-0.2.7

2016-07-05 Thread nickm
commit 80089c9e7c16f38e398e99cbc773c3182cee9229
Merge: 5854b19 b4bb886
Author: Nick Mathewson 
Date:   Mon Jun 13 10:48:56 2016 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7

 changes/geoip-jun2016 |4 +
 src/config/geoip  | 3349 +++--
 src/config/geoip6 | 1366 
 3 files changed, 3527 insertions(+), 1192 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7] Merge branch 'maint-0.2.4' into maint-0.2.5

2016-07-05 Thread nickm
commit 9d3de77d4d76bbec8dfe8c53b0586171ab4b8ec1
Merge: f25f7b7 7ae34e7
Author: Nick Mathewson 
Date:   Tue Jul 5 12:20:42 2016 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 src/or/config.c | 2 --
 1 file changed, 2 deletions(-)

diff --cc src/or/config.c
index 60d3d7f,709c5cc..3c7e6e4
--- a/src/or/config.c
+++ b/src/or/config.c
@@@ -856,23 -794,21 +856,21 @@@ add_default_trusted_dir_authorities(dir
"86.59.21.38:80 847B 1F85 0344 D787 6491 A548 92F9 0493 4E4E B85D",
  "dizum orport=443 v3ident=E8A9C45EDE6D711294FADF8E7951F4DE6CA56B58 "
"194.109.206.212:80 7EA6 EAD6 FD83 083C 538F 4403 8BBF A077 587D D755",
 -"Tonga orport=443 bridge no-v2 82.94.251.203:80 "
 +"Tonga orport=443 bridge 82.94.251.203:80 "
"4A0C CD2D DC79 9508 3D73 F5D6 6710 0C8A 5831 F16D",
 -"gabelmoo orport=443 no-v2 "
 +"gabelmoo orport=443 "
"v3ident=ED03BB616EB2F60BEC80151114BB25CEF515B226 "
"131.188.40.189:80 F204 4413 DAC2 E02E 3D6B CF47 35A1 9BCA 1DE9 7281",
 -"dannenberg orport=443 no-v2 "
 +"dannenberg orport=443 "
"v3ident=0232AF901C31A04EE9848595AF9BB7620D4C5B2E "
"193.23.244.244:80 7BE6 83E6 5D48 1413 21C5 ED92 F075 C553 64AC 7123",
- "urras orport=80 v3ident=80550987E1D626E3EBA5E5E75A458DE0626D088C "
-   "208.83.223.34:443 0AD3 FA88 4D18 F89E EA2D 89C0 1937 9E0E 7FD9 4417",
 -"maatuska orport=80 no-v2 "
 +"maatuska orport=80 "
"v3ident=49015F787433103580E3B66A1707A00E60F2D15B "
"171.25.193.9:443 BD6A 8292 55CB 08E6 6FBE 7D37 4836 3586 E46B 3810",
 -"Faravahar orport=443 no-v2 "
 +"Faravahar orport=443 "
"v3ident=EFCBE720AB3A82B99F9E953CD5BF50F7EEFC7B97 "
"154.35.175.225:80 CF6D 0AAF B385 BE71 B8E1 11FC 5CFF 4B47 9237 33BC",
 -"longclaw orport=443 no-v2 "
 +"longclaw orport=443 "
"v3ident=23D15D965BC35114467363C165C4F724B64B4F66 "
"199.254.238.52:80 74A9 1064 6BCE EFBC D2E8 74FC 1DC9 9743 0F96 8145",
  NULL



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


  1   2   >