[tor-commits] [tor/master] Fix some clang-i386 warnings in master.

2017-05-08 Thread nickm
commit 4d6c79d1de5e242c000f28a71c706734d1a2da0b
Author: Nick Mathewson 
Date:   Mon May 8 15:34:37 2017 -0400

Fix some clang-i386 warnings in master.
---
 src/or/channel.c   |  6 ++---
 src/or/channel.h   |  2 +-
 src/or/channelpadding.c|  5 +++-
 src/test/test_channelpadding.c | 54 +-
 4 files changed, 35 insertions(+), 32 deletions(-)

diff --git a/src/or/channel.c b/src/or/channel.c
index 5b184f1..0b99dc9 100644
--- a/src/or/channel.c
+++ b/src/or/channel.c
@@ -88,7 +88,7 @@ static smartlist_t *finished_listeners = NULL;
 
 /** Map from channel->global_identifier to channel.  Contains the same
  * elements as all_channels. */
-HT_HEAD(channel_gid_map, channel_s) channel_gid_map = HT_INITIALIZER();
+static HT_HEAD(channel_gid_map, channel_s) channel_gid_map = HT_INITIALIZER();
 
 static unsigned
 channel_id_hash(const channel_t *chan)
@@ -101,10 +101,10 @@ channel_id_eq(const channel_t *a, const channel_t *b)
   return a->global_identifier == b->global_identifier;
 }
 HT_PROTOTYPE(channel_gid_map, channel_s, gidmap_node,
- channel_id_hash, channel_id_eq);
+ channel_id_hash, channel_id_eq)
 HT_GENERATE2(channel_gid_map, channel_s, gidmap_node,
  channel_id_hash, channel_id_eq,
- 0.6, tor_reallocarray_, tor_free_);
+ 0.6, tor_reallocarray_, tor_free_)
 
 HANDLE_IMPL(channel, channel_s,);
 
diff --git a/src/or/channel.h b/src/or/channel.h
index bfcdafb..ea280f2 100644
--- a/src/or/channel.h
+++ b/src/or/channel.h
@@ -716,7 +716,7 @@ int packed_cell_is_destroy(channel_t *chan,
circid_t *circid_out);
 
 /* Declare the handle helpers */
-HANDLE_DECL(channel, channel_s,);
+HANDLE_DECL(channel, channel_s,)
 
 #endif
 
diff --git a/src/or/channelpadding.c b/src/or/channelpadding.c
index e57408a..481d937 100644
--- a/src/or/channelpadding.c
+++ b/src/or/channelpadding.c
@@ -727,13 +727,16 @@ channelpadding_decide_to_pad_channel(channel_t *chan)
 chan->currently_padding = 1;
 return CHANNELPADDING_PADLATER;
   } else {
+if (BUG(pad_time_ms > INT_MAX)) {
+  pad_time_ms = INT_MAX;
+}
/* We have to schedule a callback because we're called exactly once per
 * second, but we don't want padding packets to go out exactly on an
 * integer multiple of seconds. This callback will only be scheduled
 * if we're within 1.1 seconds of the padding time.
 */
 chan->currently_padding = 1;
-return channelpadding_schedule_padding(chan, pad_time_ms);
+return channelpadding_schedule_padding(chan, (int)pad_time_ms);
   }
 } else {
   chan->currently_padding = 0;
diff --git a/src/test/test_channelpadding.c b/src/test/test_channelpadding.c
index 8ea0f17..68d5c58 100644
--- a/src/test/test_channelpadding.c
+++ b/src/test/test_channelpadding.c
@@ -409,9 +409,9 @@ test_channelpadding_consensus(void *arg)
   tt_int_op(decision, OP_EQ, CHANNELPADDING_WONTPAD);
   tt_assert(!chan->pending_padding_callback);
   val = channelpadding_get_netflow_inactive_timeout_ms(chan);
-  tt_int_op(val, OP_EQ, 0);
+  tt_i64_op(val, OP_EQ, 0);
   val = channelpadding_compute_time_until_pad_for_netflow(chan);
-  tt_int_op(val, OP_EQ, -2);
+  tt_i64_op(val, OP_EQ, -2);
 
   /* Test 2: Negotiation can't re-enable consensus-disabled padding */
   channelpadding_send_enable_command(chan, 100, 200);
@@ -420,9 +420,9 @@ test_channelpadding_consensus(void *arg)
   tt_int_op(decision, OP_EQ, CHANNELPADDING_WONTPAD);
   tt_assert(!chan->pending_padding_callback);
   val = channelpadding_get_netflow_inactive_timeout_ms(chan);
-  tt_int_op(val, OP_EQ, 0);
+  tt_i64_op(val, OP_EQ, 0);
   val = channelpadding_compute_time_until_pad_for_netflow(chan);
-  tt_int_op(val, OP_EQ, -2);
+  tt_i64_op(val, OP_EQ, -2);
   tt_assert(!chan->next_padding_time_ms);
 
   smartlist_clear(current_md_consensus->net_params);
@@ -441,10 +441,10 @@ test_channelpadding_consensus(void *arg)
   tt_assert(chan->pending_padding_callback);
   tt_int_op(tried_to_write_cell, OP_EQ, 0);
   val = channelpadding_get_netflow_inactive_timeout_ms(chan);
-  tt_int_op(val, OP_GE, 100);
-  tt_int_op(val, OP_LE, 200);
+  tt_i64_op(val, OP_GE, 100);
+  tt_i64_op(val, OP_LE, 200);
   val = channelpadding_compute_time_until_pad_for_netflow(chan);
-  tt_int_op(val, OP_LE, 200);
+  tt_i64_op(val, OP_LE, 200);
 
   // Wait for the timer
   event_base_loop(tor_libevent_get_base(), 0);
@@ -464,10 +464,10 @@ test_channelpadding_consensus(void *arg)
   tt_int_op(decision, OP_EQ, CHANNELPADDING_PADLATER);
   tt_assert(!chan->pending_padding_callback);
   val = channelpadding_get_netflow_inactive_timeout_ms(chan);
-  tt_int_op(val, OP_GE, 1500);
-  tt_int_op(val, OP_LE, 4500);
+  tt_i64_op(val, OP_GE, 1500);
+  tt_i64_op(val, OP_LE, 4500);
   val = channelpadding_compute_time_until_pad_for_netflow(chan);
-  tt_int_op(val, 

[tor-commits] [tor/master] clang-i386: use house style for public-when-testing variables

2017-05-08 Thread nickm
commit 2e4f3b36bdfd5118a523b3fdbfadc0415daa0635
Author: Nick Mathewson 
Date:   Mon May 8 15:38:05 2017 -0400

clang-i386: use house style for public-when-testing variables

This fixes a warning from jenkins.
---
 src/or/main.h  | 3 +++
 src/or/networkstatus.h | 4 +++-
 src/test/test_channelpadding.c | 8 
 3 files changed, 10 insertions(+), 5 deletions(-)

diff --git a/src/or/main.h b/src/or/main.h
index 915d82b..57aa372 100644
--- a/src/or/main.h
+++ b/src/or/main.h
@@ -92,6 +92,9 @@ STATIC void init_connection_lists(void);
 STATIC void close_closeable_connections(void);
 STATIC void initialize_periodic_events(void);
 STATIC void teardown_periodic_events(void);
+#ifdef TOR_UNIT_TESTS
+extern smartlist_t *connection_array;
+#endif
 #endif
 
 #endif
diff --git a/src/or/networkstatus.h b/src/or/networkstatus.h
index 6a90d70..7d148b4 100644
--- a/src/or/networkstatus.h
+++ b/src/or/networkstatus.h
@@ -139,7 +139,9 @@ void vote_routerstatus_free(vote_routerstatus_t *rs);
 #ifdef TOR_UNIT_TESTS
 STATIC int networkstatus_set_current_consensus_from_ns(networkstatus_t *c,
 const char *flavor);
-#endif // TOR_UNIT_TESTS
+extern networkstatus_t *current_ns_consensus;
+extern networkstatus_t *current_md_consensus;
+#endif
 #endif
 
 #endif
diff --git a/src/test/test_channelpadding.c b/src/test/test_channelpadding.c
index 68d5c58..5d11842 100644
--- a/src/test/test_channelpadding.c
+++ b/src/test/test_channelpadding.c
@@ -1,4 +1,6 @@
 #define TOR_CHANNEL_INTERNAL_
+#define MAIN_PRIVATE
+#define NETWORKSTATUS_PRIVATE
 #include "or.h"
 #include "test.h"
 #include "testsupport.h"
@@ -11,12 +13,10 @@
 #include "config.h"
 #include 
 #include "compat_time.h"
+#include "main.h"
+#include "networkstatus.h"
 #include "log_test_helpers.h"
 
-extern smartlist_t *connection_array;
-extern networkstatus_t *current_ns_consensus;
-extern networkstatus_t *current_md_consensus;
-
 int channelpadding_get_netflow_inactive_timeout_ms(channel_t *chan);
 int64_t channelpadding_compute_time_until_pad_for_netflow(channel_t *chan);
 int channelpadding_send_disable_command(channel_t*);

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-lib/master] Add support for six new key-value pairs added by OnionPerf.

2017-05-08 Thread karsten
commit ee696b09f02ae59e7dccf8a5eb68ca484051040e
Author: Karsten Loesing 
Date:   Mon May 1 20:38:55 2017 +0200

Add support for six new key-value pairs added by OnionPerf.

OnionPerf adds six new key-value pairs to the .tpf format that
Torperf/CollecTor did not produce: ENDPOINTLOCAL, ENDPOINTPROXY,
ENDPOINTREMOTE, HOSTNAMELOCAL, HOSTNAMEREMOTE, and SOURCEADDRESS.

We should add support for these keys to metrics-lib, so that we can
start using their values.

Implements #22122.
---
 CHANGELOG.md   |  1 +
 .../org/torproject/descriptor/TorperfResult.java   | 62 
 .../descriptor/impl/TorperfResultImpl.java | 84 ++
 .../descriptor/impl/TorperfResultImplTest.java | 42 +++
 4 files changed, 189 insertions(+)

diff --git a/CHANGELOG.md b/CHANGELOG.md
index 0cb2acd..da9cb37 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -3,6 +3,7 @@
  # Medium changes
- Fix a bug where unrecognized lines in extra-info descriptors
  below crypto blocks were silently skipped.
+   - Add support for six new key-value pairs added by OnionPerf.
 
 
 # Changes in version 1.6.0 - 2017-02-17
diff --git a/src/main/java/org/torproject/descriptor/TorperfResult.java 
b/src/main/java/org/torproject/descriptor/TorperfResult.java
index 1f4e50c..1958ed2 100644
--- a/src/main/java/org/torproject/descriptor/TorperfResult.java
+++ b/src/main/java/org/torproject/descriptor/TorperfResult.java
@@ -211,5 +211,67 @@ public interface TorperfResult extends Descriptor {
* @since 1.0.0
*/
   public int getUsedBy();
+
+  /**
+   * Return the hostname, IP address, and port that the TGen client used to
+   * connect to the local tor SOCKS port, formatted as
+   * hostname:ip:port, which may be "NULL:0.0.0.0:0"
+   * if TGen was not able to find this information or null if the
+   * OnionPerf line didn't contain this information.
+   *
+   * @since 1.7.0
+   */
+  public String getEndpointLocal();
+
+  /**
+   * Return the hostname, IP address, and port that the TGen client used to
+   * connect to the SOCKS proxy server that tor runs, formatted as
+   * hostname:ip:port, which may be "NULL:0.0.0.0:0"
+   * if TGen was not able to find this information or null if the
+   * OnionPerf line didn't contain this information.
+   *
+   * @since 1.7.0
+   */
+  public String getEndpointProxy();
+
+  /**
+   * Return the hostname, IP address, and port that the TGen client used to
+   * connect to the remote server, formatted as hostname:ip:port,
+   * which may be "NULL:0.0.0.0:0" if TGen was not able to find
+   * this information or null if the OnionPerf line didn't contain
+   * this information.
+   *
+   * @since 1.7.0
+   */
+  public String getEndpointRemote();
+
+  /**
+   * Return the client machine hostname, which may be "(NULL)" if
+   * the TGen client was not able to find this information or null
+   * if the OnionPerf line didn't contain this information.
+   *
+   * @since 1.7.0
+   */
+  public String getHostnameLocal();
+
+  /**
+   * Return the server machine hostname, which may be "(NULL)" if
+   * the TGen server was not able to find this information or null
+   * if the OnionPerf line didn't contain this information.
+   *
+   * @since 1.7.0
+   */
+  public String getHostnameRemote();
+
+  /**
+   * Return the public IP address of the OnionPerf host obtained by connecting
+   * to well-known servers and finding the IP address in the result, which may
+   * be "unknown" if OnionPerf was not able to find this
+   * information or null if the OnionPerf line didn't contain this
+   * information.
+   *
+   * @since 1.7.0
+   */
+  public String getSourceAddress();
 }
 
diff --git 
a/src/main/java/org/torproject/descriptor/impl/TorperfResultImpl.java 
b/src/main/java/org/torproject/descriptor/impl/TorperfResultImpl.java
index f5fe892..16274c7 100644
--- a/src/main/java/org/torproject/descriptor/impl/TorperfResultImpl.java
+++ b/src/main/java/org/torproject/descriptor/impl/TorperfResultImpl.java
@@ -147,6 +147,24 @@ public class TorperfResultImpl extends DescriptorImpl
 case "USED_BY":
   this.parseUsedBy(value, keyValue, line);
   break;
+case "ENDPOINTLOCAL":
+  this.parseEndpointLocal(value, keyValue, line);
+  break;
+case "ENDPOINTPROXY":
+  this.parseEndpointProxy(value, keyValue, line);
+  break;
+case "ENDPOINTREMOTE":
+  this.parseEndpointRemote(value, keyValue, line);
+  break;
+case "HOSTNAMELOCAL":
+  this.parseHostnameLocal(value, keyValue, line);
+  break;
+case "HOSTNAMEREMOTE":
+  this.parseHostnameRemote(value, keyValue, line);
+  break;
+case "SOURCEADDRESS":
+  this.parseSourceAddress(value, keyValue, line);
+  break;
 default:
   if (key.startsWith("DATAPERC")) {
 

[tor-commits] [tor-browser-bundle/master] Bug 20683: Integrate Selfrando into alpha Linux builds

2017-05-08 Thread gk
commit 332c5b6c16f1b0915f537a4ad5af48295f80c733
Author: Georg Koppen 
Date:   Tue Apr 25 11:20:53 2017 +

Bug 20683: Integrate Selfrando into alpha Linux builds

Selfrando is a new defense against code reuse attacks developed by the
Redactor and Readactor++ people. We should give it a wider testing
audience by including it in the alpha series.

This is currently only available for 64bit Linux builds, though.
Supporting other platforms and architectures is work in progress.
---
 RelativeLink/start-tor-browser  |   1 +
 gitian/descriptors/linux/gitian-firefox.yml |  17 +
 gitian/descriptors/linux/gitian-utils.yml   |  46 +
 gitian/fetch-inputs.sh  |   4 +-
 gitian/gpg/ELFUTILS.gpg | Bin 0 -> 10483 bytes
 gitian/mkbundle-linux.sh|  13 ++--
 gitian/patches/binutils-224-gold.patch  |  98 
 gitian/verify-tags.sh   |   3 +-
 gitian/versions.alpha   |   4 ++
 gitian/versions.nightly |   4 ++
 10 files changed, 183 insertions(+), 7 deletions(-)

diff --git a/RelativeLink/start-tor-browser b/RelativeLink/start-tor-browser
index a78b367..2dd40fc 100755
--- a/RelativeLink/start-tor-browser
+++ b/RelativeLink/start-tor-browser
@@ -270,6 +270,7 @@ fi
 
 LD_LIBRARY_PATH="${HOME}/TorBrowser/Tor/"
 export LD_LIBRARY_PATH
+export SELFRANDO_write_layout_file=
 
 function setControlPortPasswd() {
 local ctrlPasswd=$1
diff --git a/gitian/descriptors/linux/gitian-firefox.yml 
b/gitian/descriptors/linux/gitian-firefox.yml
index c9ced44..db4f232 100644
--- a/gitian/descriptors/linux/gitian-firefox.yml
+++ b/gitian/descriptors/linux/gitian-firefox.yml
@@ -27,6 +27,8 @@ reference_datetime: "2000-01-01 00:00:00"
 remotes:
 - "url": "https://git.torproject.org/tor-browser.git;
   "dir": "tor-browser"
+- "url": "https://github.com/immunant/selfrando.git;
+  "dir": "selfrando"
 files:
 - "binutils-linux32-utils.zip"
 - "binutils-linux64-utils.zip"
@@ -36,6 +38,8 @@ files:
 - "re-dzip.sh"
 - "dzip.sh"
 - "versions"
+# XXX: 64bits only for now :(, see #20683.
+- "selfrando-linux64-utils.zip"
 script: |
   source versions
   INSTDIR="$HOME/install"
@@ -53,6 +57,11 @@ script: |
   export DEB_BUILD_HARDENING_FORMAT=1
   export DEB_BUILD_HARDENING_PIE=1
   #
+  # XXX: 64bits only for now :(, see #20683.
+  if [ $GBUILD_BITS == "64" ];
+  then
+unzip -d $INSTDIR selfrando-linux64-utils.zip
+  fi
   # Preparing Binutils and GCC for Tor Browser
   unzip -d $INSTDIR binutils-linux$GBUILD_BITS-utils.zip
   # Make sure gold is used with the hardening wrapper for full RELRO, see
@@ -94,6 +103,14 @@ script: |
   find -type f -print0 | xargs -0 touch --date="$REFERENCE_DATETIME"
   rm -f configure
   rm -f js/src/configure
+  # XXX: 64bits only for now :(, see #20683.
+  if [ $GBUILD_BITS == "64" ];
+  then
+# Selfrando wrapper
+export PATH="$HOME/build/selfrando/Tools/TorBrowser/tc-wrapper/:$PATH"
+# We need to avoid the shuffling while building as this breaks compilation
+export SELFRANDO_skip_shuffle=
+  fi
   make -f client.mk configure 
CONFIGURE_ARGS="--with-tor-browser-version=${TORBROWSER_VERSION} 
--with-distribution-id=org.torproject 
--enable-update-channel=${TORBROWSER_UPDATE_CHANNEL} --enable-bundled-fonts"
   find -type f -print0 | xargs -0 touch --date="$REFERENCE_DATETIME"
   make $MAKEOPTS -f client.mk build
diff --git a/gitian/descriptors/linux/gitian-utils.yml 
b/gitian/descriptors/linux/gitian-utils.yml
index d10422b..eb340b8 100644
--- a/gitian/descriptors/linux/gitian-utils.yml
+++ b/gitian/descriptors/linux/gitian-utils.yml
@@ -24,10 +24,14 @@ packages:
 - "libssl-dev"
 # Needed for binutils (64bit) as we are building with PIE enabled.
 - "libstdc++6-4.7-pic"
+# Needed for Selfrando
+- "scons"
 reference_datetime: "2000-01-01 00:00:00"
 remotes:
 - "url": "https://github.com/libevent/libevent.git;
   "dir": "libevent"
+- "url": "https://github.com/immunant/selfrando.git;
+  "dir": "selfrando"
 files:
 - "binutils.tar.bz2"
 - "gcc.tar.bz2"
@@ -37,6 +41,8 @@ files:
 - "go.tar.gz"
 - "versions"
 - "dzip.sh"
+- "elfutils.tar.bz2"
+- "binutils-224-gold.patch"
 script: |
   INSTDIR="$HOME/install"
   source versions
@@ -52,6 +58,12 @@ script: |
   export DEB_BUILD_HARDENING_FORMAT=1
   export DEB_BUILD_HARDENING_PIE=1
 
+  ARCH=""
+  if [ $GBUILD_BITS == "64" ];
+  then
+ARCH="64"
+  fi
+
   # Building Binutils
   tar xjf binutils.tar.bz2
   # The libstdc++ shipped by default is non-PIC which breaks the binutils build
@@ -63,6 +75,13 @@ script: |
 export LDFLAGS="-L/home/debian -lstdc++"
   fi
   cd binutils*
+  # We need to work around a gold linker bug in 2.24 to get selfrando working,
+  # see bug 20683.
+  # XXX: 64bits only for now :(, see #20683.
+  if [ $GBUILD_BITS == "64" ];
+  then
+patch -p1 < ../binutils-224-gold.patch
+  fi
   # We want to use gold as 

[tor-commits] [torspec/master] Update Prop254 to match implementation.

2017-05-08 Thread nickm
commit f9251c1832ba9add93194814062fd2b0d88642ae
Author: Mike Perry 
Date:   Sat Jan 14 15:08:44 2017 -0500

Update Prop254 to match implementation.
---
 proposals/254-padding-negotiation.txt | 36 ---
 1 file changed, 16 insertions(+), 20 deletions(-)

diff --git a/proposals/254-padding-negotiation.txt 
b/proposals/254-padding-negotiation.txt
index e4da004..c3d9ecd 100644
--- a/proposals/254-padding-negotiation.txt
+++ b/proposals/254-padding-negotiation.txt
@@ -41,31 +41,27 @@ Proposal 251[1]).
 
 In that scenario, the primary negotiation mechanism we need is a way for
 mobile clients to tell their Guards to stop padding, or to pad less
-often. The following Trunnel payloads should cover the needed
+often. The following Trunnel payload should cover the needed
 parameters:
 
-const CELL_PADDING_COMMAND_STOP = 1;
-const CELL_PADDING_COMMAND_START = 2;
+  const CHANNELPADDING_COMMAND_STOP = 1;
+  const CHANNELPADDING_COMMAND_START = 2;
 
-/* This command tells the relay to stop sending any periodic
-   CELL_PADDING cells. */
-struct cell_padding_stop {
-  u8 command IN [CELL_PADDING_COMMAND_STOP];
-};
-
-/* This command tells the relay to alter its min and max netflow
-   timeout range values, and send padding at that rate (resuming
-   if stopped). */
-struct cell_padding_start {
-  u8 command IN [CELL_PADDING_COMMAND_START];
+  /* The start command tells the relay to alter its min and max netflow
+ timeout range values, and send padding at that rate (resuming
+ if stopped). The stop command tells the relay to stop sending
+ link-level padding. */
+  struct channelpadding_negotiate {
+u8 version IN [0];
+u8 command IN [CHANNELPADDING_COMMAND_START, CHANNELPADDING_COMMAND_STOP];
 
-  /* Min must not be lower than the current consensus parameter
- nf_ito_low. */
-  u16 ito_low_ms;
+/* Min must not be lower than the current consensus parameter
+   nf_ito_low. Ignored if command is stop. */
+u16 ito_low_ms;
 
-  /* Max must not be lower than ito_low_ms */
-  u16 ito_high_ms;
-};
+/* Max must not be lower than ito_low_ms. Ignored if command is stop. */
+u16 ito_high_ms;
+  };
 
 More complicated forms of link-level padding can still be specified
 using the primitives in Section 3, by using "leaky pipe" topology to



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Remove a PredictedPortsRelevantTime test.

2017-05-08 Thread nickm
commit 20a3d4efac725b5887ec4aea503a93a478fa8438
Author: Mike Perry 
Date:   Tue Sep 6 11:38:00 2016 -0700

Remove a PredictedPortsRelevantTime test.

The option was deprecated by bug #17592.
---
 src/test/test_options.c | 25 -
 1 file changed, 25 deletions(-)

diff --git a/src/test/test_options.c b/src/test/test_options.c
index d5782e9..ea929e5 100644
--- a/src/test/test_options.c
+++ b/src/test/test_options.c
@@ -2327,30 +2327,6 @@ test_options_validate__hidserv(void *ignored)
 }
 
 static void
-test_options_validate__predicted_ports(void *ignored)
-{
-  (void)ignored;
-  int ret;
-  char *msg;
-  setup_capture_of_logs(LOG_WARN);
-
-  options_test_data_t *tdata = get_options_test_data(
- "PredictedPortsRelevanceTime 1\n"
- TEST_OPTIONS_DEFAULT_VALUES);
-  ret = options_validate(tdata->old_opt, tdata->opt, tdata->def_opt, 0, );
-  tt_int_op(ret, OP_EQ, 0);
-  expect_log_msg("PredictedPortsRelevanceTime is too "
-"large; clipping to 3600s.\n");
-  tt_int_op(tdata->opt->PredictedPortsRelevanceTime, OP_EQ, 3600);
-
- done:
-  teardown_capture_of_logs();
-  policies_free_all();
-  free_options_test_data(tdata);
-  tor_free(msg);
-}
-
-static void
 test_options_validate__path_bias(void *ignored)
 {
   (void)ignored;
@@ -4535,7 +4511,6 @@ struct testcase_t options_tests[] = {
   LOCAL_VALIDATE_TEST(publish_server_descriptor),
   LOCAL_VALIDATE_TEST(testing),
   LOCAL_VALIDATE_TEST(hidserv),
-  LOCAL_VALIDATE_TEST(predicted_ports),
   LOCAL_VALIDATE_TEST(path_bias),
   LOCAL_VALIDATE_TEST(bandwidth),
   LOCAL_VALIDATE_TEST(circuits),



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Merge remote-tracking branch 'mikeperry/padding_spec'

2017-05-08 Thread nickm
commit 2ffe30f0ef055481d4c4a8086dffc87359d99867
Merge: 3825d07 f9251c1
Author: Nick Mathewson 
Date:   Mon May 8 13:59:47 2017 -0400

Merge remote-tracking branch 'mikeperry/padding_spec'

 dir-spec.txt  |  40 +
 padding-spec.txt  | 291 ++
 proposals/254-padding-negotiation.txt |  36 ++---
 tor-spec.txt  |  25 ++-
 4 files changed, 367 insertions(+), 25 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'netflow_padding-v6-rebased2-squashed'

2017-05-08 Thread nickm
commit 4d30dde15670bd4fb572025116304286880db636
Merge: 35025ee 9f8e462
Author: Nick Mathewson 
Date:   Mon May 8 13:54:59 2017 -0400

Merge branch 'netflow_padding-v6-rebased2-squashed'

 changes/bug16861   |  16 +
 changes/bug17592   |  13 +
 changes/bug17604   |  14 +
 changes/fast_channel_lookup|   2 +
 doc/tor.1.txt  |  44 +-
 src/or/Makefile.nmake  |   1 +
 src/or/channel.c   | 232 +--
 src/or/channel.h   |  96 ++-
 src/or/channelpadding.c| 746 +
 src/or/channelpadding.h|  40 ++
 src/or/channeltls.c| 104 ++-
 src/or/circuitbuild.c  |  11 +-
 src/or/circuitlist.c   |  41 ++
 src/or/circuituse.c|  25 +-
 src/or/command.c   |  13 +-
 src/or/config.c|  38 +-
 src/or/connection_or.c |  60 +-
 src/or/connection_or.h |   2 +
 src/or/include.am  |   2 +
 src/or/main.c  |  48 +-
 src/or/networkstatus.c |   6 +-
 src/or/or.h|  24 +-
 src/or/relay.c |  83 +++
 src/or/rephist.c   | 291 +++-
 src/or/rephist.h   |  27 +
 src/or/router.c|   6 +
 src/test/Makefile.nmake|   1 +
 src/test/include.am|   1 +
 src/test/test.c|   1 +
 src/test/test.h|   1 +
 src/test/test_channelpadding.c | 892 +
 src/test/test_options.c|  31 +-
 src/test/testing_common.c  |   6 +
 src/trunnel/channelpadding_negotiation.c   | 281 
 src/trunnel/channelpadding_negotiation.h   |  98 +++
 src/trunnel/channelpadding_negotiation.trunnel |  17 +
 src/trunnel/include.am |   9 +-
 37 files changed, 3156 insertions(+), 167 deletions(-)

diff --cc src/or/config.c
index 201cca7,dcf6717..9280868
--- a/src/or/config.c
+++ b/src/or/config.c
@@@ -2819,13 -2813,13 +2823,13 @@@ compute_publishserverdescriptor(or_opti
  #define MIN_REND_POST_PERIOD (10*60)
  #define MIN_REND_POST_PERIOD_TESTING (5)
  
- /** Highest allowable value for PredictedPortsRelevanceTime; if this is
-  * too high, our selection of exits will decrease for an extended
-  * period of time to an uncomfortable level .*/
- #define MAX_PREDICTED_CIRCS_RELEVANCE (60*60)
+ /** Higest allowable value for CircuitsAvailableTimeout.
+  * If this is too large, client connections will stay open for too long,
+  * incurring extra padding overhead. */
+ #define MAX_CIRCS_AVAILABLE_TIME (24*60*60)
  
  /** Highest allowable value for RendPostPeriod. */
 -#define MAX_DIR_PERIOD (MIN_ONION_KEY_LIFETIME/2)
 +#define MAX_DIR_PERIOD ((7*24*60*60)/2)
  
  /** Lowest allowable value for MaxCircuitDirtiness; if this is too low, Tor
   * will generate too many circuits and potentially overload the network. */
diff --cc src/or/main.c
index 0da43dc,b729e0b..fe63ddb
--- a/src/or/main.c
+++ b/src/or/main.c
@@@ -1186,7 -1188,8 +1190,9 @@@ CALLBACK(check_dns_honesty)
  CALLBACK(write_bridge_ns);
  CALLBACK(check_fw_helper_app);
  CALLBACK(heartbeat);
 +CALLBACK(clean_consdiffmgr);
+ CALLBACK(reset_padding_counts);
+ CALLBACK(check_canonical_channels);
  
  #undef CALLBACK
  
@@@ -1219,7 -1221,8 +1225,9 @@@ static periodic_event_item_t periodic_e
CALLBACK(write_bridge_ns),
CALLBACK(check_fw_helper_app),
CALLBACK(heartbeat),
 +  CALLBACK(clean_consdiffmgr),
+   CALLBACK(reset_padding_counts),
+   CALLBACK(check_canonical_channels),
END_OF_PERIODIC_EVENTS
  };
  #undef CALLBACK
diff --cc src/test/test.c
index 4d2cf15,9a78859..30944d8
--- a/src/test/test.c
+++ b/src/test/test.c
@@@ -1186,9 -1186,9 +1186,10 @@@ struct testgroup_t testgroups[] = 
{ "cellfmt/", cell_format_tests },
{ "cellqueue/", cell_queue_tests },
{ "channel/", channel_tests },
+   { "channelpadding/", channelpadding_tests },
{ "channeltls/", channeltls_tests },
{ "checkdir/", checkdir_tests },
 +  { "circuitbuild/", circuitbuild_tests },
{ "circuitlist/", circuitlist_tests },
{ "circuitmux/", circuitmux_tests },
{ "circuituse/", circuituse_tests },
diff --cc src/test/test.h
index 3d7d05e,1f12a9d..0ba91fb
--- a/src/test/test.h
+++ b/src/test/test.h
@@@ -181,9 -181,9 +181,10 @@@ extern struct testcase_t buffer_tests[]
  extern struct testcase_t cell_format_tests[];
  extern struct testcase_t cell_queue_tests[];
  

[tor-commits] [tor/master] whitespace fixes

2017-05-08 Thread nickm
commit fb97f76e71ab06abe4b4927f743f6683e7aaedab
Author: Nick Mathewson 
Date:   Mon May 8 13:57:08 2017 -0400

whitespace fixes
---
 src/or/channel.c| 1 -
 src/or/channelpadding.c | 2 +-
 src/or/channeltls.c | 5 +++--
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/src/or/channel.c b/src/or/channel.c
index 599b00a..5b184f1 100644
--- a/src/or/channel.c
+++ b/src/or/channel.c
@@ -86,7 +86,6 @@ static smartlist_t *active_listeners = NULL;
 /* All channel_listener_t instances in LISTENING state */
 static smartlist_t *finished_listeners = NULL;
 
-
 /** Map from channel->global_identifier to channel.  Contains the same
  * elements as all_channels. */
 HT_HEAD(channel_gid_map, channel_s) channel_gid_map = HT_INITIALIZER();
diff --git a/src/or/channelpadding.c b/src/or/channelpadding.c
index 2370827..e57408a 100644
--- a/src/or/channelpadding.c
+++ b/src/or/channelpadding.c
@@ -564,7 +564,7 @@ channelpadding_get_channel_idle_timeout(const channel_t 
*chan,
   unsigned int timeout;
 
   /* Non-canonical and client channels only last for 3-4.5 min when idle */
-  if (!is_canonical || CHANNEL_IS_CLIENT(chan, options)) { 
+  if (!is_canonical || CHANNEL_IS_CLIENT(chan, options)) {
 #define CONNTIMEOUT_CLIENTS_BASE 180 // 3 to 4.5 min
 timeout = CONNTIMEOUT_CLIENTS_BASE
 + crypto_rand_int(CONNTIMEOUT_CLIENTS_BASE/2);
diff --git a/src/or/channeltls.c b/src/or/channeltls.c
index 4cdd554..f44e4fc 100644
--- a/src/or/channeltls.c
+++ b/src/or/channeltls.c
@@ -1806,12 +1806,13 @@ channel_tls_process_netinfo_cell(cell_t *cell, 
channel_tls_t *chan)
 
   if (me && !TLS_CHAN_TO_BASE(chan)->is_canonical_to_peer &&
   channel_is_canonical(TLS_CHAN_TO_BASE(chan))) {
+const char *descr =
+  TLS_CHAN_TO_BASE(chan)->get_remote_descr(TLS_CHAN_TO_BASE(chan), 0);
 log_info(LD_OR,
  "We made a connection to a relay at %s (fp=%s) but we think "
  "they will not consider this connection canonical. They "
  "think we are at %s, but we think its %s.",
- 
safe_str(TLS_CHAN_TO_BASE(chan)->get_remote_descr(TLS_CHAN_TO_BASE(chan),
-  0)),
+ safe_str(descr),
  safe_str(hex_str(chan->conn->identity_digest, DIGEST_LEN)),
  safe_str(tor_addr_is_null(_apparent_addr) ?
  "" : fmt_and_decorate_addr(_apparent_addr)),

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] At long last, a padding specification appears.

2017-05-08 Thread nickm
commit 08039970760f72b439398ae9eb42e786ccb6925e
Author: Mike Perry 
Date:   Wed Jan 27 18:39:31 2016 -0800

At long last, a padding specification appears.

Baby steps. Crawl before you can walk. Walk before you can run.
---
 dir-spec.txt |  40 
 padding-spec.txt | 291 +++
 tor-spec.txt |  25 -
 3 files changed, 351 insertions(+), 5 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 2ab1878..083299f 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1116,6 +1116,46 @@
 Pluggable transports are only relevant to bridges, but these entries
 can appear in non-bridge relays as well.
 
+"padding-counts" -MM-DD HH:MM:SS (NSEC s) key=val key=val ... NL
+[At most once.]
+
+-MM-DD HH:MM:SS defines the end of the included measurement
+interval of length NSEC seconds (86400 seconds by default). Counts
+are reset to 0 at the end of this interval.
+
+The keyword list is currently as follows:
+
+ bin-size
+   - The current rounding value for cell count fields (1 by
+ default)
+ write-drop
+   - The number of RELAY_DROP cells this relay sent
+ write-pad
+   - The number of CELL_PADDING cells this relay sent
+ write-total
+   - The total number of cells this relay cent
+ read-drop
+   - The number of RELAY_DROP cells this relay received
+ read-pad
+   - The number of CELL_PADDING cells this relay received
+ read-total
+   - The total number of cells this relay received
+ enabled-read-pad
+   - The number of CELL_PADDING cells this relay received on
+ connections that support padding
+ enabled-read-total
+   - The total number of cells this relay received on connections
+ that support padding
+ enabled-write-pad
+   - The total number of cells this relay received on connections
+ that support padding
+ enabled-write-total
+   - The total number of cells sent by this relay on connections
+ that support padding
+ max-chanpad-timers
+   - The maximum number of timers that this relay scheduled for
+ padding in the previous NSEC interval
+
 "router-sig-ed25519"
 [As in router descriptors]
 
diff --git a/padding-spec.txt b/padding-spec.txt
new file mode 100644
index 000..3f9b194
--- /dev/null
+++ b/padding-spec.txt
@@ -0,0 +1,291 @@
+ Tor Padding Specification
+
+Mike Perry
+
+Note: This is an attempt to specify Tor as currently implemented.  Future
+versions of Tor will implement improved algorithms.
+
+This document tries to cover how Tor chooses to use cover traffic to obscure
+various traffic patterns from external and internal observers. Other
+implementations MAY take other approaches, but implementors should be aware of
+the anonymity and load-balancing implications of their choices.
+
+  THIS SPEC ISN'T DONE YET.
+
+  The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL
+  NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED",  "MAY", and
+  "OPTIONAL" in this document are to be interpreted as described in
+  RFC 2119.
+
+
+1. Overview
+
+  Tor supports two classes of cover traffic: connection-level padding, and
+  circuit-level padding.
+
+  Connection-level padding uses the CELL_PADDING cell command for cover
+  traffic, where as circuit-level padding uses the RELAY_COMMAND_DROP relay
+  command. CELL_PADDING is single-hop only and can be differentiated from
+  normal traffic by Tor relays ("internal" observers), but not by entities
+  monitoring Tor OR connections ("external" observers).
+
+  RELAY_COMMAND_DROP is multi-hop, and is not visible to intermediate Tor
+  relays, because the relay command field is covered by circuit layer
+  encryption. Moreover, Tor's 'recognized' field allows RELAY_COMMAND_DROP
+  padding to be sent to any intermediate node in a circuit (as per Section
+  6.1 of tor-spec.txt).
+
+  Currently, only single-hop CELL_PADDING is used by Tor. It is described in
+  Section 2. At a later date, further sections will be added to this document
+  to describe various uses of multi-hop circuit-level padding.
+
+
+2. Connection-level padding
+
+2.1. Background
+
+  Tor clients and relays make use of CELL_PADDING to reduce the resolution of
+  connection-level metadata retention by ISPs and surveillance infrastructure.
+
+  Such metadata retention is implemented by Internet routers in the form of
+  Netflow, jFlow, Netstream, or IPFIX records.  These records are emitted by
+  gateway routers in a raw form and then exported (often over plaintext) to a
+  "collector" that either records them verbatim, or reduces their granularity
+  further[1].
+
+ 

[tor-commits] [tor/master] Fix a breakage in test_options.c.

2017-05-08 Thread nickm
commit ae4d8c9c745b396049c3064b7dc764bbd9a58058
Author: Mike Perry 
Date:   Thu Sep 22 17:35:33 2016 -0400

Fix a breakage in test_options.c.

IMO, these tests should be calling options_init() to properly set everything
to default values, but when that is done, about a dozen tests fail. Setting
the one default value that broke the tests for my branch. Sorry for being
lame.
---
 src/test/test_options.c | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/src/test/test_options.c b/src/test/test_options.c
index ea929e5..ecf311d 100644
--- a/src/test/test_options.c
+++ b/src/test/test_options.c
@@ -354,6 +354,12 @@ get_options_test_data(const char *conf)
   result->opt = options_new();
   result->old_opt = options_new();
   result->def_opt = options_new();
+
+  // XXX: Really, all of these options should be set to defaults
+  // with options_init(), but about a dozen tests break when I do that.
+  // Being kinda lame and just fixing the immedate breakage for now..
+  result->opt->ConnectionPadding = -1; // default must be "auto"
+
   rv = config_get_lines(conf, , 1);
   tt_assert(rv == 0);
   rv = config_assign(_format, result->opt, cl, 0, );



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Cache netflow-related consensus parameters.

2017-05-08 Thread nickm
commit 687a85950afc25010c80cd14539728b3a7ae5675
Author: Mike Perry 
Date:   Thu Sep 22 17:52:25 2016 -0400

Cache netflow-related consensus parameters.

Checking all of these parameter lists for every single connection every 
second
seems like it could be an expensive waste.

Updating globally cached versions when there is a new consensus will still
allow us to apply consensus parameter updates to all existing connections
immediately.
---
 src/or/channelpadding.c| 148 +++--
 src/or/channelpadding.h|   1 +
 src/or/main.c  |   4 ++
 src/or/networkstatus.c |   2 +
 src/test/test_channelpadding.c |  11 +++
 src/test/testing_common.c  |   3 +
 6 files changed, 118 insertions(+), 51 deletions(-)

diff --git a/src/or/channelpadding.c b/src/or/channelpadding.c
index 3156051..a84994a 100644
--- a/src/or/channelpadding.c
+++ b/src/or/channelpadding.c
@@ -29,6 +29,87 @@ STATIC int64_t 
channelpadding_compute_time_until_pad_for_netflow(channel_t *);
 /** The total number of pending channelpadding timers */
 static uint64_t total_timers_pending;
 
+/** These are cached consensus parameters for netflow */
+/** The timeout lower bound that is allowed before sending padding */
+static int consensus_nf_ito_low;
+/** The timeout upper bound that is allowed before sending padding */
+static int consensus_nf_ito_high;
+/** The timeout lower bound that is allowed before sending reduced padding */
+static int consensus_nf_ito_low_reduced;
+/** The timeout upper bound that is allowed before sending reduced padding */
+static int consensus_nf_ito_high_reduced;
+/** The connection timeout between relays */
+static int consensus_nf_conntimeout_relays;
+/** The connection timeout for client connections */
+static int consensus_nf_conntimeout_clients;
+/** Should we pad before circuits are actually used for client data? */
+static int consensus_nf_pad_before_usage;
+/** Should we pad relay-to-relay connections? */
+static int consensus_nf_pad_relays;
+
+/**
+ * This function is called to update cached consensus parameters every time
+ * there is a consensus update. This allows us to move the consensus param
+ * search off of the critical path, so it does not need to be evaluated
+ * for every single connection, every second.
+ */
+void
+channelpadding_new_consensus_params(networkstatus_t *ns)
+{
+#define DFLT_NETFLOW_INACTIVE_KEEPALIVE_LOW 1500
+#define DFLT_NETFLOW_INACTIVE_KEEPALIVE_HIGH 9500
+#define DFLT_NETFLOW_INACTIVE_KEEPALIVE_MIN 0
+#define DFLT_NETFLOW_INACTIVE_KEEPALIVE_MAX 6
+  consensus_nf_ito_low = networkstatus_get_param(ns, "nf_ito_low",
+  DFLT_NETFLOW_INACTIVE_KEEPALIVE_LOW,
+  DFLT_NETFLOW_INACTIVE_KEEPALIVE_MIN,
+  DFLT_NETFLOW_INACTIVE_KEEPALIVE_MAX);
+  consensus_nf_ito_high = networkstatus_get_param(NULL, "nf_ito_high",
+  DFLT_NETFLOW_INACTIVE_KEEPALIVE_HIGH,
+  consensus_nf_ito_low,
+  DFLT_NETFLOW_INACTIVE_KEEPALIVE_MAX);
+
+#define DFLT_NETFLOW_REDUCED_KEEPALIVE_LOW 9000
+#define DFLT_NETFLOW_REDUCED_KEEPALIVE_HIGH 14000
+#define DFLT_NETFLOW_REDUCED_KEEPALIVE_MIN 0
+#define DFLT_NETFLOW_REDUCED_KEEPALIVE_MAX 6
+  consensus_nf_ito_low_reduced =
+networkstatus_get_param(NULL, "nf_ito_low_reduced",
+DFLT_NETFLOW_REDUCED_KEEPALIVE_LOW,
+DFLT_NETFLOW_REDUCED_KEEPALIVE_MIN,
+DFLT_NETFLOW_REDUCED_KEEPALIVE_MAX);
+
+  consensus_nf_ito_high_reduced =
+networkstatus_get_param(NULL, "nf_ito_high_reduced",
+DFLT_NETFLOW_REDUCED_KEEPALIVE_HIGH,
+consensus_nf_ito_low_reduced,
+DFLT_NETFLOW_REDUCED_KEEPALIVE_MAX);
+
+#define CONNTIMEOUT_RELAYS_DFLT (60*60) // 1 hour
+#define CONNTIMEOUT_RELAYS_MIN 60
+#define CONNTIMEOUT_RELAYS_MAX (7*24*60*60) // 1 week
+  consensus_nf_conntimeout_relays =
+networkstatus_get_param(NULL, "nf_conntimeout_relays",
+CONNTIMEOUT_RELAYS_DFLT,
+CONNTIMEOUT_RELAYS_MIN,
+CONNTIMEOUT_RELAYS_MAX);
+
+#define CIRCTIMEOUT_CLIENTS_DFLT (30*60) // 30 minutes
+#define CIRCTIMEOUT_CLIENTS_MIN 60
+#define CIRCTIMEOUT_CLIENTS_MAX (24*60*60) // 24 hours
+  consensus_nf_conntimeout_clients =
+networkstatus_get_param(NULL, "nf_conntimeout_clients",
+CIRCTIMEOUT_CLIENTS_DFLT,
+CIRCTIMEOUT_CLIENTS_MIN,
+CIRCTIMEOUT_CLIENTS_MAX);
+
+  consensus_nf_pad_before_usage =
+networkstatus_get_param(NULL, "nf_pad_before_usage", 1, 0, 1);
+
+  consensus_nf_pad_relays =
+networkstatus_get_param(NULL, "nf_pad_relays", 0, 0, 1);
+}
+
 /**
  * Get a random netflow inactive timeout keepalive period in milliseconds,
  * the range for which is determined by consensus parameters, negotiation,
@@ -47,21 +128,11 @@ static uint64_t total_timers_pending;
  * Returns the next timeout period (in milliseconds) after which we should
  * send a padding packet, or 0 if padding is disabled.
  */
-#define DFLT_NETFLOW_INACTIVE_KEEPALIVE_LOW 1500

[tor-commits] [tor/master] Fix issues from dgoulet's code review.

2017-05-08 Thread nickm
commit 02a5835c27780e45f705fc1c044b9c471b929dbe
Author: Mike Perry 
Date:   Thu Apr 20 15:00:46 2017 -0400

Fix issues from dgoulet's code review.

https://gitlab.com/dgoulet/tor/merge_requests/24
---
 src/or/channelpadding.c | 73 +++--
 src/or/channelpadding.h |  3 +-
 src/or/channeltls.c | 20 --
 src/or/command.c| 29 +++-
 src/or/connection_or.c  |  2 +-
 src/or/relay.c  |  4 +--
 6 files changed, 73 insertions(+), 58 deletions(-)

diff --git a/src/or/channelpadding.c b/src/or/channelpadding.c
index a84994a..2370827 100644
--- a/src/or/channelpadding.c
+++ b/src/or/channelpadding.c
@@ -47,6 +47,28 @@ static int consensus_nf_pad_before_usage;
 /** Should we pad relay-to-relay connections? */
 static int consensus_nf_pad_relays;
 
+#define TOR_MSEC_PER_SEC 1000
+#define TOR_USEC_PER_MSEC 1000
+
+/**
+ * How often do we get called by the connection housekeeping (ie: once
+ * per second) */
+#define TOR_HOUSEKEEPING_CALLBACK_MSEC 1000
+/**
+ * Additional extra time buffer on the housekeeping callback, since
+ * it can be delayed. This extra slack is used to decide if we should
+ * schedule a timer or wait for the next callback. */
+#define TOR_HOUSEKEEPING_CALLBACK_SLACK_MSEC 100
+
+/**
+ * This macro tells us if either end of the channel is connected to a client.
+ * (If we're not a server, we're definitely a client. If the channel thinks
+ *  its a client, use that. Then finally verify in the consensus).
+ */
+#define CHANNEL_IS_CLIENT(chan, options) \
+  (!public_server_mode((options)) || (chan)->is_client || \
+  !connection_or_digest_is_known_relay((chan)->identity_digest))
+
 /**
  * This function is called to update cached consensus parameters every time
  * there is a consensus update. This allows us to move the consensus param
@@ -64,7 +86,7 @@ channelpadding_new_consensus_params(networkstatus_t *ns)
   DFLT_NETFLOW_INACTIVE_KEEPALIVE_LOW,
   DFLT_NETFLOW_INACTIVE_KEEPALIVE_MIN,
   DFLT_NETFLOW_INACTIVE_KEEPALIVE_MAX);
-  consensus_nf_ito_high = networkstatus_get_param(NULL, "nf_ito_high",
+  consensus_nf_ito_high = networkstatus_get_param(ns, "nf_ito_high",
   DFLT_NETFLOW_INACTIVE_KEEPALIVE_HIGH,
   consensus_nf_ito_low,
   DFLT_NETFLOW_INACTIVE_KEEPALIVE_MAX);
@@ -74,13 +96,13 @@ channelpadding_new_consensus_params(networkstatus_t *ns)
 #define DFLT_NETFLOW_REDUCED_KEEPALIVE_MIN 0
 #define DFLT_NETFLOW_REDUCED_KEEPALIVE_MAX 6
   consensus_nf_ito_low_reduced =
-networkstatus_get_param(NULL, "nf_ito_low_reduced",
+networkstatus_get_param(ns, "nf_ito_low_reduced",
 DFLT_NETFLOW_REDUCED_KEEPALIVE_LOW,
 DFLT_NETFLOW_REDUCED_KEEPALIVE_MIN,
 DFLT_NETFLOW_REDUCED_KEEPALIVE_MAX);
 
   consensus_nf_ito_high_reduced =
-networkstatus_get_param(NULL, "nf_ito_high_reduced",
+networkstatus_get_param(ns, "nf_ito_high_reduced",
 DFLT_NETFLOW_REDUCED_KEEPALIVE_HIGH,
 consensus_nf_ito_low_reduced,
 DFLT_NETFLOW_REDUCED_KEEPALIVE_MAX);
@@ -89,7 +111,7 @@ channelpadding_new_consensus_params(networkstatus_t *ns)
 #define CONNTIMEOUT_RELAYS_MIN 60
 #define CONNTIMEOUT_RELAYS_MAX (7*24*60*60) // 1 week
   consensus_nf_conntimeout_relays =
-networkstatus_get_param(NULL, "nf_conntimeout_relays",
+networkstatus_get_param(ns, "nf_conntimeout_relays",
 CONNTIMEOUT_RELAYS_DFLT,
 CONNTIMEOUT_RELAYS_MIN,
 CONNTIMEOUT_RELAYS_MAX);
@@ -98,16 +120,16 @@ channelpadding_new_consensus_params(networkstatus_t *ns)
 #define CIRCTIMEOUT_CLIENTS_MIN 60
 #define CIRCTIMEOUT_CLIENTS_MAX (24*60*60) // 24 hours
   consensus_nf_conntimeout_clients =
-networkstatus_get_param(NULL, "nf_conntimeout_clients",
+networkstatus_get_param(ns, "nf_conntimeout_clients",
 CIRCTIMEOUT_CLIENTS_DFLT,
 CIRCTIMEOUT_CLIENTS_MIN,
 CIRCTIMEOUT_CLIENTS_MAX);
 
   consensus_nf_pad_before_usage =
-networkstatus_get_param(NULL, "nf_pad_before_usage", 1, 0, 1);
+networkstatus_get_param(ns, "nf_pad_before_usage", 1, 0, 1);
 
   consensus_nf_pad_relays =
-networkstatus_get_param(NULL, "nf_pad_relays", 0, 0, 1);
+networkstatus_get_param(ns, "nf_pad_relays", 0, 0, 1);
 }
 
 /**
@@ -214,10 +236,10 @@ channelpadding_update_padding_for_channel(channel_t *chan,
 
   // We should not allow malicious relays to disable or reduce padding for
   // us as clients. In fact, we should only accept this cell at all if we're
-  // operating as a relay. Brides should not accept it from relays, either
+  // operating as a relay. Bridges should not accept it from relays, either
   // (only from their clients).
   if ((get_options()->BridgeRelay &&
-connection_or_digest_is_known_relay(chan->identity_digest)) ||
+   connection_or_digest_is_known_relay(chan->identity_digest)) ||
   !get_options()->ORPort_set) {
 static ratelim_t relay_limit = RATELIM_INIT(600);
 
@@ 

[tor-commits] [tor/master] Bug 17604: Converge on only one long-lived TLS conn between relays.

2017-05-08 Thread nickm
commit 76c9330f9d41af48b64c0abe7a53749f1ee0d601
Author: Mike Perry 
Date:   Sat Nov 14 13:08:24 2015 -0800

Bug 17604: Converge on only one long-lived TLS conn between relays.

Accomplished via the following:

1. Use NETINFO cells to determine if both peers will agree on canonical
   status. Prefer connections where they agree to those where they do not.
2. Alter channel_is_better() to prefer older orconns in the case of multiple
   canonical connections, and use the orconn with more circuits on it in 
case
   of age ties.

Also perform some hourly accounting on how many of these types of 
connections
there are and log it at info or notice level.
---
 changes/bug17604   |  14 +
 src/or/channel.c   | 137 ++---
 src/or/channel.h   |   8 +--
 src/or/channeltls.c|  42 +++
 src/or/connection_or.c |  14 ++---
 src/or/main.c  |  19 +--
 6 files changed, 190 insertions(+), 44 deletions(-)

diff --git a/changes/bug17604 b/changes/bug17604
new file mode 100644
index 000..20ac2c3
--- /dev/null
+++ b/changes/bug17604
@@ -0,0 +1,14 @@
+ o Minor bugfixes (connection usage)
+   - Use NETINFO cells to try to determine if both relays involved in
+ a connection will agree on the canonical status of that connection.
+ Prefer the connections where this is the case for extend cells,
+ and try to close connections where relays disagree on canonical
+ status early. Also, additionally alter the connection selection
+ logic to prefer the oldest valid connection for extend cells.
+ These two changes should reduce the number of long-term connections
+ that are kept open between relays. Fixes bug #17604.
+   - Relays will now log hourly statistics on the total number of
+ connections to other relays. If the number of connections per relay
+ unexpectedly large, this log message is at notice level. Otherwise
+ it is at info.
+
diff --git a/src/or/channel.c b/src/or/channel.c
index 7479343..a806c4c 100644
--- a/src/or/channel.c
+++ b/src/or/channel.c
@@ -837,6 +837,83 @@ channel_next_with_rsa_identity(channel_t *chan)
 }
 
 /**
+ * Relays run this once an hour to look over our list of channels to other
+ * relays. It prints out some statistics if there are multiple connections
+ * to many relays.
+ *
+ * This function is similar to connection_or_set_bad_connections(),
+ * and probably could be adapted to replace it, if it was modified to actually
+ * take action on any of these connections.
+ */
+void
+channel_check_for_duplicates(void)
+{
+  channel_idmap_entry_t **iter;
+  channel_t *chan;
+  int total_relay_connections = 0, total_relays = 0, total_canonical = 0;
+  int total_half_canonical = 0;
+  int total_gt_one_connection = 0, total_gt_two_connections = 0;
+  int total_gt_four_connections = 0;
+
+  HT_FOREACH(iter, channel_idmap, _identity_map) {
+int connections_to_relay = 0;
+
+/* Only consider relay connections */
+if (!connection_or_digest_is_known_relay((char*)(*iter)->digest))
+  continue;
+
+total_relays++;
+
+for (chan = TOR_LIST_FIRST(&(*iter)->channel_list); chan;
+chan = channel_next_with_rsa_identity(chan)) {
+
+  if (CHANNEL_CONDEMNED(chan) || !CHANNEL_IS_OPEN(chan))
+continue;
+
+  connections_to_relay++;
+  total_relay_connections++;
+
+  if (chan->is_canonical(chan, 0)) total_canonical++;
+
+  if (!chan->is_canonical_to_peer && chan->is_canonical(chan, 0)
+  && chan->is_canonical(chan, 1)) {
+total_half_canonical++;
+  }
+}
+
+if (connections_to_relay > 1) total_gt_one_connection++;
+if (connections_to_relay > 2) total_gt_two_connections++;
+if (connections_to_relay > 4) total_gt_four_connections++;
+  }
+
+#define MIN_RELAY_CONNECTIONS_TO_WARN 5
+
+  /* If we average 1.5 or more connections per relay, something is wrong */
+  if (total_relays > MIN_RELAY_CONNECTIONS_TO_WARN &&
+  total_relay_connections >= 1.5*total_relays) {
+log_notice(LD_OR,
+"Your relay has a very large number of connections to other relays. "
+"Is your outbound address the same as your relay address? "
+"Found %d connections to %d relays. Found %d current canonical "
+"connections, in %d of which we were a non-canonical peer. "
+"%d relays had more than 1 connection, %d had more than 2, and "
+"%d had more than 4 connections.",
+total_relay_connections, total_relays, total_canonical,
+total_half_canonical, total_gt_one_connection,
+total_gt_two_connections, total_gt_four_connections);
+  } else {
+log_info(LD_OR, "Performed connection pruning. "
+"Found %d connections to %d relays. Found %d current canonical "
+"connections, in %d of which we were a non-canonical peer. "
+"%d relays had more than 1 connection, %d had more than 2, 

[tor-commits] [tor/master] Fix some channelpadding test issues.

2017-05-08 Thread nickm
commit 9f8e462c89a8320f161f5a77661d573d889651cf
Author: Mike Perry 
Date:   Fri Apr 28 16:50:24 2017 -0400

Fix some channelpadding test issues.

asan was finding an alignment issue with a cast, so set the field in the
trunnel struct and then encode it instead. Also, enable log capture and
verification.
---
 src/test/test_channelpadding.c | 12 
 1 file changed, 8 insertions(+), 4 deletions(-)

diff --git a/src/test/test_channelpadding.c b/src/test/test_channelpadding.c
index 9b04f55..8ea0f17 100644
--- a/src/test/test_channelpadding.c
+++ b/src/test/test_channelpadding.c
@@ -11,6 +11,7 @@
 #include "config.h"
 #include 
 #include "compat_time.h"
+#include "log_test_helpers.h"
 
 extern smartlist_t *connection_array;
 extern networkstatus_t *current_ns_consensus;
@@ -231,7 +232,8 @@ dummy_timer_cb(tor_timer_t *t, void *arg, const monotime_t 
*now_mono)
 // actually returns when we don't expect any timers to fire. Otherwise,
 // the global_timer_event gets scheduled an hour from now, and the
 // base loop never returns.
-void dummy_nop_timer(void)
+void
+dummy_nop_timer(void)
 {
   tor_timer_t *dummy_timer = timer_new(dummy_timer_cb, NULL);
   struct timeval timeout;
@@ -633,16 +635,14 @@ test_channelpadding_negotiation(void *arg)
   cell.command = CELL_PADDING_NEGOTIATE;
 
   channelpadding_negotiate_set_command(, CHANNELPADDING_COMMAND_STOP);
+  disable.version = 1;
   channelpadding_negotiate_encode(cell.payload, CELL_PAYLOAD_SIZE, );
-  ((channelpadding_negotiate_t*)cell.payload)->version = 1;
   client_relay3->write_cell(client_relay3, );
   tt_assert(relay3_client->padding_enabled);
-  disable.version = 1;
   tt_int_op(channelpadding_update_padding_for_channel(client_relay3, ),
   OP_EQ, -1);
   tt_assert(client_relay3->padding_enabled);
 
-  ((channelpadding_negotiate_t*)cell.payload)->version = 0;
   disable.version = 0;
   channelpadding_negotiate_encode(cell.payload, CELL_PAYLOAD_SIZE, );
   client_relay3->write_cell(client_relay3, );
@@ -724,6 +724,7 @@ test_channelpadding_decide_to_pad_channel(void *arg)
 
   monotime_init();
   timers_initialize();
+  setup_full_capture_of_logs(LOG_WARN);
   channelpadding_new_consensus_params(NULL);
 
   chan = (channel_t*)new_fake_channeltls(0);
@@ -786,6 +787,8 @@ test_channelpadding_decide_to_pad_channel(void *arg)
   tried_to_write_cell = 0;
   chan->next_padding_time_ms = monotime_coarse_absolute_msec() - 100;
   decision = channelpadding_decide_to_pad_channel(chan);
+  expect_log_msg("Channel padding timeout scheduled 100ms in the past. "
+ "Did the monotonic clock just jump?\n");
   tt_int_op(decision, OP_EQ, CHANNELPADDING_PADDING_SENT);
   tt_int_op(tried_to_write_cell, OP_EQ, 1);
   tt_assert(!chan->pending_padding_callback);
@@ -868,6 +871,7 @@ test_channelpadding_decide_to_pad_channel(void *arg)
  done:
   smartlist_free(connection_array);
 
+  teardown_capture_of_logs();
   timers_shutdown();
   channel_free_all();
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add an O(1) map from channel->global_identifier to channel

2017-05-08 Thread nickm
commit 515e1f663ad4a5f1023ef2d2bbcb2de0152d0a47
Author: Nick Mathewson 
Date:   Sat Jan 23 16:30:44 2016 -0500

Add an O(1) map from channel->global_identifier to channel
---
 changes/fast_channel_lookup |  2 ++
 src/or/channel.c| 53 +++--
 src/or/channel.h|  5 -
 3 files changed, 47 insertions(+), 13 deletions(-)

diff --git a/changes/fast_channel_lookup b/changes/fast_channel_lookup
new file mode 100644
index 000..7d60fe6
--- /dev/null
+++ b/changes/fast_channel_lookup
@@ -0,0 +1,2 @@
+  o Minor features:
+- Add an O(1) implementation of channel_find_by_global_id().
diff --git a/src/or/channel.c b/src/or/channel.c
index 45f1602..a1ccb2c 100644
--- a/src/or/channel.c
+++ b/src/or/channel.c
@@ -84,6 +84,27 @@ static smartlist_t *active_listeners = NULL;
 /* All channel_listener_t instances in LISTENING state */
 static smartlist_t *finished_listeners = NULL;
 
+
+/** Map from channel->global_identifier to channel.  Contains the same
+ * elements as all_channels. */
+HT_HEAD(channel_gid_map, channel_s) channel_gid_map = HT_INITIALIZER();
+
+static unsigned
+channel_id_hash(const channel_t *chan)
+{
+  return (unsigned) chan->global_identifier;
+}
+static int
+channel_id_eq(const channel_t *a, const channel_t *b)
+{
+  return a->global_identifier == b->global_identifier;
+}
+HT_PROTOTYPE(channel_gid_map, channel_s, gidmap_node,
+ channel_id_hash, channel_id_eq);
+HT_GENERATE2(channel_gid_map, channel_s, gidmap_node,
+ channel_id_hash, channel_id_eq,
+ 0.6, tor_reallocarray_, tor_free_);
+
 /* Counter for ID numbers */
 static uint64_t n_channels_allocated = 0;
 /*
@@ -429,6 +450,7 @@ void
 channel_register(channel_t *chan)
 {
   tor_assert(chan);
+  tor_assert(chan->global_identifier);
 
   /* No-op if already registered */
   if (chan->registered) return;
@@ -443,6 +465,8 @@ channel_register(channel_t *chan)
   /* Make sure we have all_channels, then add it */
   if (!all_channels) all_channels = smartlist_new();
   smartlist_add(all_channels, chan);
+  channel_t *oldval = HT_REPLACE(channel_gid_map, _gid_map, chan);
+  tor_assert(! oldval);
 
   /* Is it finished? */
   if (CHANNEL_FINISHED(chan)) {
@@ -498,7 +522,9 @@ channel_unregister(channel_t *chan)
   }
 
   /* Get it out of all_channels */
- if (all_channels) smartlist_remove(all_channels, chan);
+  if (all_channels) smartlist_remove(all_channels, chan);
+  channel_t *oldval = HT_REMOVE(channel_gid_map, _gid_map, chan);
+  tor_assert(oldval == NULL || oldval == chan);
 
   /* Mark it as unregistered */
   chan->registered = 0;
@@ -533,7 +559,7 @@ channel_listener_register(channel_listener_t *chan_l)
 channel_listener_state_to_string(chan_l->state),
 chan_l->state);
 
-  /* Make sure we have all_channels, then add it */
+  /* Make sure we have all_listeners, then add it */
   if (!all_listeners) all_listeners = smartlist_new();
   smartlist_add(all_listeners, chan_l);
 
@@ -578,7 +604,7 @@ channel_listener_unregister(channel_listener_t *chan_l)
 if (active_listeners) smartlist_remove(active_listeners, chan_l);
   }
 
-  /* Get it out of all_channels */
+  /* Get it out of all_listeners */
  if (all_listeners) smartlist_remove(all_listeners, chan_l);
 
   /* Mark it as unregistered */
@@ -719,15 +745,13 @@ channel_remove_from_digest_map(channel_t *chan)
 channel_t *
 channel_find_by_global_id(uint64_t global_identifier)
 {
+  channel_t lookup;
   channel_t *rv = NULL;
 
-  if (all_channels && smartlist_len(all_channels) > 0) {
-SMARTLIST_FOREACH_BEGIN(all_channels, channel_t *, curr) {
-  if (curr->global_identifier == global_identifier) {
-rv = curr;
-break;
-  }
-} SMARTLIST_FOREACH_END(curr);
+  lookup.global_identifier = global_identifier;
+  rv = HT_FIND(channel_gid_map, _gid_map, );
+  if (rv) {
+tor_assert(rv->global_identifier == global_identifier);
   }
 
   return rv;
@@ -822,7 +846,7 @@ channel_init(channel_t *chan)
   tor_assert(chan);
 
   /* Assign an ID and bump the counter */
-  chan->global_identifier = n_channels_allocated++;
+  chan->global_identifier = ++n_channels_allocated;
 
   /* Init timestamp */
   chan->timestamp_last_had_circuits = time(NULL);
@@ -861,7 +885,7 @@ channel_init_listener(channel_listener_t *chan_l)
   tor_assert(chan_l);
 
   /* Assign an ID and bump the counter */
-  chan_l->global_identifier = n_channels_allocated++;
+  chan_l->global_identifier = ++n_channels_allocated;
 
   /* Timestamp it */
   channel_listener_timestamp_created(chan_l);
@@ -3232,6 +3256,11 @@ channel_free_all(void)
   /* Geez, anything still left over just won't die ... let it leak then */
   HT_CLEAR(channel_idmap, _identity_map);
 
+  /* Same with channel_gid_map */
+  log_debug(LD_CHANNEL,
+"Freeing channel_gid_map");
+  HT_CLEAR(channel_gid_map, _gid_map);
+
   log_debug(LD_CHANNEL,
 "Done cleaning up after 

[tor-commits] [tor/master] Bug 17592: Clean up connection timeout logic.

2017-05-08 Thread nickm
commit d5a151a06788c28ac1c50398c6e571d484774f47
Author: Mike Perry 
Date:   Tue Feb 21 21:28:00 2017 -0500

Bug 17592: Clean up connection timeout logic.

This unifies CircuitIdleTimeout and PredictedCircsRelevanceTime into a 
single
option, and randomizes it.

It also gives us control over the default value as well as relay-to-relay
connection lifespan through the consensus.

Conflicts:
src/or/circuituse.c
src/or/config.c
src/or/main.c
src/test/testing_common.c
---
 changes/bug17592   |  13 +
 doc/tor.1.txt  |  20 +---
 src/or/channelpadding.c| 105 +
 src/or/circuitlist.c   |  41 
 src/or/circuituse.c|  25 --
 src/or/config.c|  27 ++-
 src/or/connection_or.c |  30 
 src/or/main.c  |   8 +++-
 src/or/or.h|  11 -
 src/or/rephist.c   |  87 ++
 src/or/rephist.h   |   2 +
 src/test/test_channelpadding.c |  38 +++
 src/test/testing_common.c  |   3 ++
 13 files changed, 339 insertions(+), 71 deletions(-)

diff --git a/changes/bug17592 b/changes/bug17592
new file mode 100644
index 000..4b5f22c
--- /dev/null
+++ b/changes/bug17592
@@ -0,0 +1,13 @@
+ o Minor bugfixes (connection lifespan)
+   - Allow more control over how long TLS connections are kept open: unify
+ CircuitIdleTimeout and PredictedPortsRelevanceTime into a single option
+ called CircuitsAvailableTimeout. Also, allow the consensus to control
+ the default values for both this preference, as well as the lifespan
+ of relay-to-relay connections. Fixes bug #17592.
+   - Increase the intial circuit build timeout testing frequency, to help
+ ensure that ReducedConnectionPadding clients finish learning a timeout
+ before their orconn would expire. The initial testing rate was set back
+ in the days of TAP and before the Tor Browser updater, when we had to be
+ much more careful about new clients making lots of circuits. With this
+ change, a circuit build time is learned in about 15-20 minutes, instead
+ of ~100-120 minutes.
diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index eb4e02a..109efa7 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -666,8 +666,8 @@ GENERAL OPTIONS
 [[PredictedPortsRelevanceTime]] **PredictedPortsRelevanceTime** __NUM__::
 Set how long, after the client has made an anonymized connection to a
 given port, we will try to make sure that we build circuits to
-exits that support that port. The maximum value for this option is 1
-hour. (Default: 1 hour)
+exits that support that port. This option is deprecated. Please use
+CircuitsAvailableTimeout instead.
 
 [[RunAsDaemon]] **RunAsDaemon** **0**|**1**::
 If 1, Tor forks and daemonizes to the background. This option has no effect
@@ -809,13 +809,19 @@ The following options are useful only for clients (that 
is, if
 LearnCircuitBuildTimeout is 0, this value is the only value used.
 (Default: 60 seconds)
 
+[[CircuitsAvailableTimeout]] **CircuitsAvailableTimeout** __NUM__::
+Tor will attempt to keep at least one open, unused circuit available for
+this amount of time. This option governs how long idle circuits are kept
+open, as well as the amount of time Tor will keep a circuit open to each
+of the recently used ports. This way when the Tor client is entirely
+idle, it can expire all of its circuits, and then expire its TLS
+connections. Note that the actual timeout value is uniformly randomized
+from the specified value to twice that amount. (Default: 30 minutes;
+Max: 24 hours)
+
 [[CircuitIdleTimeout]] **CircuitIdleTimeout** __NUM__::
 If we have kept a clean (never used) circuit around for NUM seconds, then
-close it. This way when the Tor client is entirely idle, it can expire all
-of its circuits, and then expire its TLS connections. Also, if we end up
-making a circuit that is not useful for exiting any of the requests we're
-receiving, it won't forever take up a slot in the circuit list. (Default: 1
-hour)
+close it. This option is deprecated. Use CircuitsAvailableTimeout instead.
 
 [[CircuitStreamTimeout]] **CircuitStreamTimeout** __NUM__::
 If non-zero, this option overrides our internal timeout schedule for how
diff --git a/src/or/channelpadding.c b/src/or/channelpadding.c
index 3976424..3156051 100644
--- a/src/or/channelpadding.c
+++ b/src/or/channelpadding.c
@@ -447,6 +447,111 @@ 
channelpadding_compute_time_until_pad_for_netflow(channel_t *chan)
 }
 
 /**
+ * Returns a randomized value for channel idle timeout in seconds.
+ * The channel idle timeout governs how quickly we close a channel
+ * after its last circuit has disappeared.
+ *
+ * There are three 

[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.3.0' into release-0.3.0

2017-05-08 Thread nickm
commit 7372315d5690ec806cdd4eeacd8e41b0f2eeb689
Merge: a6cf5f6 d792d2a
Author: Nick Mathewson 
Date:   Mon May 8 13:40:34 2017 -0400

Merge branch 'maint-0.3.0' into release-0.3.0

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Add a changes file for 21943.

2017-05-08 Thread nickm
commit 1cdad9782d31f10e8e622a642b49f39deebc3737
Author: Nick Mathewson 
Date:   Mon May 8 13:39:59 2017 -0400

Add a changes file for 21943.
---
 changes/bug21943 | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/changes/bug21943 b/changes/bug21943
new file mode 100644
index 000..dbe2c72
--- /dev/null
+++ b/changes/bug21943
@@ -0,0 +1,6 @@
+  o Minor bugfixes (Linux seccomp2 sandbox):
+- The getpid() system call is now permitted under the Linux seccomp2
+  sandbox, to avoid crashing with versions of OpenSSL (and other
+  libraries) that attempt to learn the process's PID by using the
+  syscall rather than the VDSO code. Fixes bug 21943; bugfix on
+  0.2.5.1-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'bug21943_029' into maint-0.2.9

2017-05-08 Thread nickm
commit 0df22e8f5f5c4e1a329f2930f6eb9ecde1cf9848
Merge: 5ff0b51 1cdad97
Author: Nick Mathewson 
Date:   Mon May 8 13:40:14 2017 -0400

Merge branch 'bug21943_029' into maint-0.2.9

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Add a changes file for 21943.

2017-05-08 Thread nickm
commit 1cdad9782d31f10e8e622a642b49f39deebc3737
Author: Nick Mathewson 
Date:   Mon May 8 13:39:59 2017 -0400

Add a changes file for 21943.
---
 changes/bug21943 | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/changes/bug21943 b/changes/bug21943
new file mode 100644
index 000..dbe2c72
--- /dev/null
+++ b/changes/bug21943
@@ -0,0 +1,6 @@
+  o Minor bugfixes (Linux seccomp2 sandbox):
+- The getpid() system call is now permitted under the Linux seccomp2
+  sandbox, to avoid crashing with versions of OpenSSL (and other
+  libraries) that attempt to learn the process's PID by using the
+  syscall rather than the VDSO code. Fixes bug 21943; bugfix on
+  0.2.5.1-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-05-08 Thread nickm
commit d792d2a14ddb7d2ff62dea8ed7d15416b1254348
Merge: f587691 0df22e8
Author: Nick Mathewson 
Date:   Mon May 8 13:40:26 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-05-08 Thread nickm
commit d792d2a14ddb7d2ff62dea8ed7d15416b1254348
Merge: f587691 0df22e8
Author: Nick Mathewson 
Date:   Mon May 8 13:40:26 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'bug21943_029' into maint-0.2.9

2017-05-08 Thread nickm
commit 0df22e8f5f5c4e1a329f2930f6eb9ecde1cf9848
Merge: 5ff0b51 1cdad97
Author: Nick Mathewson 
Date:   Mon May 8 13:40:14 2017 -0400

Merge branch 'bug21943_029' into maint-0.2.9

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Add getpid() to the seccomp2 sandbox.

2017-05-08 Thread nickm
commit 99e943998dcfd1263301224104ef98596325f9f2
Author: Nick Mathewson 
Date:   Wed Apr 26 12:56:06 2017 -0400

Add getpid() to the seccomp2 sandbox.

We hadn't needed this before, because most getpid() callers on Linux
were looking at the vDSO version of getpid().  I don't know why at
least one version of OpenSSL seems to be ignoring the vDSO, but this
change should fix it.

Fixes bug 21943; bugfix on 0.2.5.1-alpha when the sandbox was
introduced.
---
 src/common/sandbox.c | 1 +
 1 file changed, 1 insertion(+)

diff --git a/src/common/sandbox.c b/src/common/sandbox.c
index ebc843e..95c9f83 100644
--- a/src/common/sandbox.c
+++ b/src/common/sandbox.c
@@ -155,6 +155,7 @@ static int filter_nopar_gen[] = {
 #ifdef __NR_getgid32
 SCMP_SYS(getgid32),
 #endif
+SCMP_SYS(getpid),
 #ifdef __NR_getrlimit
 SCMP_SYS(getrlimit),
 #endif



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Add getpid() to the seccomp2 sandbox.

2017-05-08 Thread nickm
commit 99e943998dcfd1263301224104ef98596325f9f2
Author: Nick Mathewson 
Date:   Wed Apr 26 12:56:06 2017 -0400

Add getpid() to the seccomp2 sandbox.

We hadn't needed this before, because most getpid() callers on Linux
were looking at the vDSO version of getpid().  I don't know why at
least one version of OpenSSL seems to be ignoring the vDSO, but this
change should fix it.

Fixes bug 21943; bugfix on 0.2.5.1-alpha when the sandbox was
introduced.
---
 src/common/sandbox.c | 1 +
 1 file changed, 1 insertion(+)

diff --git a/src/common/sandbox.c b/src/common/sandbox.c
index ebc843e..95c9f83 100644
--- a/src/common/sandbox.c
+++ b/src/common/sandbox.c
@@ -155,6 +155,7 @@ static int filter_nopar_gen[] = {
 #ifdef __NR_getgid32
 SCMP_SYS(getgid32),
 #endif
+SCMP_SYS(getpid),
 #ifdef __NR_getrlimit
 SCMP_SYS(getrlimit),
 #endif



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.9' into release-0.2.9

2017-05-08 Thread nickm
commit a49521bd0cb64d4090a47766d7ad50c7866589f0
Merge: c84c5cc 0df22e8
Author: Nick Mathewson 
Date:   Mon May 8 13:40:22 2017 -0400

Merge branch 'maint-0.2.9' into release-0.2.9

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Add a changes file for 21943.

2017-05-08 Thread nickm
commit 1cdad9782d31f10e8e622a642b49f39deebc3737
Author: Nick Mathewson 
Date:   Mon May 8 13:39:59 2017 -0400

Add a changes file for 21943.
---
 changes/bug21943 | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/changes/bug21943 b/changes/bug21943
new file mode 100644
index 000..dbe2c72
--- /dev/null
+++ b/changes/bug21943
@@ -0,0 +1,6 @@
+  o Minor bugfixes (Linux seccomp2 sandbox):
+- The getpid() system call is now permitted under the Linux seccomp2
+  sandbox, to avoid crashing with versions of OpenSSL (and other
+  libraries) that attempt to learn the process's PID by using the
+  syscall rather than the VDSO code. Fixes bug 21943; bugfix on
+  0.2.5.1-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Add getpid() to the seccomp2 sandbox.

2017-05-08 Thread nickm
commit 99e943998dcfd1263301224104ef98596325f9f2
Author: Nick Mathewson 
Date:   Wed Apr 26 12:56:06 2017 -0400

Add getpid() to the seccomp2 sandbox.

We hadn't needed this before, because most getpid() callers on Linux
were looking at the vDSO version of getpid().  I don't know why at
least one version of OpenSSL seems to be ignoring the vDSO, but this
change should fix it.

Fixes bug 21943; bugfix on 0.2.5.1-alpha when the sandbox was
introduced.
---
 src/common/sandbox.c | 1 +
 1 file changed, 1 insertion(+)

diff --git a/src/common/sandbox.c b/src/common/sandbox.c
index ebc843e..95c9f83 100644
--- a/src/common/sandbox.c
+++ b/src/common/sandbox.c
@@ -155,6 +155,7 @@ static int filter_nopar_gen[] = {
 #ifdef __NR_getgid32
 SCMP_SYS(getgid32),
 #endif
+SCMP_SYS(getpid),
 #ifdef __NR_getrlimit
 SCMP_SYS(getrlimit),
 #endif



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'bug21943_029' into maint-0.2.9

2017-05-08 Thread nickm
commit 0df22e8f5f5c4e1a329f2930f6eb9ecde1cf9848
Merge: 5ff0b51 1cdad97
Author: Nick Mathewson 
Date:   Mon May 8 13:40:14 2017 -0400

Merge branch 'bug21943_029' into maint-0.2.9

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add a changes file for 21943.

2017-05-08 Thread nickm
commit 1cdad9782d31f10e8e622a642b49f39deebc3737
Author: Nick Mathewson 
Date:   Mon May 8 13:39:59 2017 -0400

Add a changes file for 21943.
---
 changes/bug21943 | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/changes/bug21943 b/changes/bug21943
new file mode 100644
index 000..dbe2c72
--- /dev/null
+++ b/changes/bug21943
@@ -0,0 +1,6 @@
+  o Minor bugfixes (Linux seccomp2 sandbox):
+- The getpid() system call is now permitted under the Linux seccomp2
+  sandbox, to avoid crashing with versions of OpenSSL (and other
+  libraries) that attempt to learn the process's PID by using the
+  syscall rather than the VDSO code. Fixes bug 21943; bugfix on
+  0.2.5.1-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.0'

2017-05-08 Thread nickm
commit 35025ee51ff9204271fcfc787a99334082e531a1
Merge: 03fdf23 d792d2a
Author: Nick Mathewson 
Date:   Mon May 8 13:40:41 2017 -0400

Merge branch 'maint-0.3.0'

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Add a changes file for 21943.

2017-05-08 Thread nickm
commit 1cdad9782d31f10e8e622a642b49f39deebc3737
Author: Nick Mathewson 
Date:   Mon May 8 13:39:59 2017 -0400

Add a changes file for 21943.
---
 changes/bug21943 | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/changes/bug21943 b/changes/bug21943
new file mode 100644
index 000..dbe2c72
--- /dev/null
+++ b/changes/bug21943
@@ -0,0 +1,6 @@
+  o Minor bugfixes (Linux seccomp2 sandbox):
+- The getpid() system call is now permitted under the Linux seccomp2
+  sandbox, to avoid crashing with versions of OpenSSL (and other
+  libraries) that attempt to learn the process's PID by using the
+  syscall rather than the VDSO code. Fixes bug 21943; bugfix on
+  0.2.5.1-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'bug21943_029' into maint-0.2.9

2017-05-08 Thread nickm
commit 0df22e8f5f5c4e1a329f2930f6eb9ecde1cf9848
Merge: 5ff0b51 1cdad97
Author: Nick Mathewson 
Date:   Mon May 8 13:40:14 2017 -0400

Merge branch 'bug21943_029' into maint-0.2.9

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add getpid() to the seccomp2 sandbox.

2017-05-08 Thread nickm
commit 99e943998dcfd1263301224104ef98596325f9f2
Author: Nick Mathewson 
Date:   Wed Apr 26 12:56:06 2017 -0400

Add getpid() to the seccomp2 sandbox.

We hadn't needed this before, because most getpid() callers on Linux
were looking at the vDSO version of getpid().  I don't know why at
least one version of OpenSSL seems to be ignoring the vDSO, but this
change should fix it.

Fixes bug 21943; bugfix on 0.2.5.1-alpha when the sandbox was
introduced.
---
 src/common/sandbox.c | 1 +
 1 file changed, 1 insertion(+)

diff --git a/src/common/sandbox.c b/src/common/sandbox.c
index ebc843e..95c9f83 100644
--- a/src/common/sandbox.c
+++ b/src/common/sandbox.c
@@ -155,6 +155,7 @@ static int filter_nopar_gen[] = {
 #ifdef __NR_getgid32
 SCMP_SYS(getgid32),
 #endif
+SCMP_SYS(getpid),
 #ifdef __NR_getrlimit
 SCMP_SYS(getrlimit),
 #endif



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'bug21943_029' into maint-0.2.9

2017-05-08 Thread nickm
commit 0df22e8f5f5c4e1a329f2930f6eb9ecde1cf9848
Merge: 5ff0b51 1cdad97
Author: Nick Mathewson 
Date:   Mon May 8 13:40:14 2017 -0400

Merge branch 'bug21943_029' into maint-0.2.9

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Add getpid() to the seccomp2 sandbox.

2017-05-08 Thread nickm
commit 99e943998dcfd1263301224104ef98596325f9f2
Author: Nick Mathewson 
Date:   Wed Apr 26 12:56:06 2017 -0400

Add getpid() to the seccomp2 sandbox.

We hadn't needed this before, because most getpid() callers on Linux
were looking at the vDSO version of getpid().  I don't know why at
least one version of OpenSSL seems to be ignoring the vDSO, but this
change should fix it.

Fixes bug 21943; bugfix on 0.2.5.1-alpha when the sandbox was
introduced.
---
 src/common/sandbox.c | 1 +
 1 file changed, 1 insertion(+)

diff --git a/src/common/sandbox.c b/src/common/sandbox.c
index ebc843e..95c9f83 100644
--- a/src/common/sandbox.c
+++ b/src/common/sandbox.c
@@ -155,6 +155,7 @@ static int filter_nopar_gen[] = {
 #ifdef __NR_getgid32
 SCMP_SYS(getgid32),
 #endif
+SCMP_SYS(getpid),
 #ifdef __NR_getrlimit
 SCMP_SYS(getrlimit),
 #endif



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-05-08 Thread nickm
commit d792d2a14ddb7d2ff62dea8ed7d15416b1254348
Merge: f587691 0df22e8
Author: Nick Mathewson 
Date:   Mon May 8 13:40:26 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/bug21943 | 6 ++
 src/common/sandbox.c | 1 +
 2 files changed, 7 insertions(+)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual_completed] Update translations for tor-browser-manual_completed

2017-05-08 Thread translation
commit 8a82b2fb2548e90790d27ca8b76b00e258b9ccb4
Author: Translation commit bot 
Date:   Mon May 8 16:48:30 2017 +

Update translations for tor-browser-manual_completed
---
 zh_TW/zh_TW.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index ba88c26..a20385e 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -635,7 +635,7 @@ msgstr ""
 msgid ""
 "Tor Browser can also be started from the command line by running the "
 "following command from inside the Tor Browser directory:"
-msgstr 
"洋蔥路由瀏覽器的啟動,也可從洋蔥路由瀏覽器目錄中的命令列模式,以下面這個指令來達成:"
+msgstr 
"也可以用命令列模式在洋蔥路由瀏覽器的目錄中,執行下面這個指令來啟動它:"
 
 #: known-issues.page:66
 #, no-wrap

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties_completed] Update translations for exoneratorproperties_completed

2017-05-08 Thread translation
commit 18b264818810f602e84f86b9cb954ace6146ae20
Author: Translation commit bot 
Date:   Mon May 8 16:48:22 2017 +

Update translations for exoneratorproperties_completed
---
 zh_TW/exonerator.properties | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/zh_TW/exonerator.properties b/zh_TW/exonerator.properties
index 38c8e1d..1d23662 100644
--- a/zh_TW/exonerator.properties
+++ b/zh_TW/exonerator.properties
@@ -49,4 +49,6 @@ footer.aboutexonerator.heading=關於 ExoneraTor
 footer.aboutexonerator.body=ExoneraTor 服務內部有一個 IP 
位址資料庫,紀錄著洋蔥路由網路中各個節點的相關歷史資訊,å›
 æ­¤å¯ä»¥è¼•æ˜“的得知某個 IP 
位址在某個時候是否曾經被某個洋蔥路由節點使用。 
在某些情
況中,同一個洋蔥路由節點用來連接外部廣域網路(洋蔥路由網路的出口)的
 IP 位址與在洋蔥路由網路空間中所註冊的 IP 
位址不一樣,此時在 ExoneraTor 
裡關於該節點的資訊,就會出現多個不同的 IP 位址,也因
此可以知道該節點在某個時間點,是否有提供連接外部廣域網路的出口服務。
 footer.trademark.text=「Tor」和「Onion Logo」是 Tor Project, Inc 的 
%s。
 footer.trademark.link=註冊商標
+footer.language.name=英文
+footer.language.text=此頁面也有底下這幾種不同語言的版本:
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2017-05-08 Thread translation
commit 6a59e427415ec200330471d4492779b31d6bc719
Author: Translation commit bot 
Date:   Mon May 8 16:48:26 2017 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index ba88c26..a20385e 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -635,7 +635,7 @@ msgstr ""
 msgid ""
 "Tor Browser can also be started from the command line by running the "
 "following command from inside the Tor Browser directory:"
-msgstr 
"洋蔥路由瀏覽器的啟動,也可從洋蔥路由瀏覽器目錄中的命令列模式,以下面這個指令來達成:"
+msgstr 
"也可以用命令列模式在洋蔥路由瀏覽器的目錄中,執行下面這個指令來啟動它:"
 
 #: known-issues.page:66
 #, no-wrap

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties] Update translations for exoneratorproperties

2017-05-08 Thread translation
commit bd45a32d1b72194631c19b87408d477f5a14950b
Author: Translation commit bot 
Date:   Mon May 8 16:48:18 2017 +

Update translations for exoneratorproperties
---
 zh_TW/exonerator.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/zh_TW/exonerator.properties b/zh_TW/exonerator.properties
index 3df41e8..1d23662 100644
--- a/zh_TW/exonerator.properties
+++ b/zh_TW/exonerator.properties
@@ -49,6 +49,6 @@ footer.aboutexonerator.heading=關於 ExoneraTor
 footer.aboutexonerator.body=ExoneraTor 服務內部有一個 IP 
位址資料庫,紀錄著洋蔥路由網路中各個節點的相關歷史資訊,å›
 æ­¤å¯ä»¥è¼•æ˜“的得知某個 IP 
位址在某個時候是否曾經被某個洋蔥路由節點使用。 
在某些情
況中,同一個洋蔥路由節點用來連接外部廣域網路(洋蔥路由網路的出口)的
 IP 位址與在洋蔥路由網路空間中所註冊的 IP 
位址不一樣,此時在 ExoneraTor 
裡關於該節點的資訊,就會出現多個不同的 IP 位址,也因
此可以知道該節點在某個時間點,是否有提供連接外部廣域網路的出口服務。
 footer.trademark.text=「Tor」和「Onion Logo」是 Tor Project, Inc 的 
%s。
 footer.trademark.link=註冊商標
-footer.language.name=English
-footer.language.text=This page is also available in the following languages\:
+footer.language.name=英文
+footer.language.text=此頁面也有底下這幾種不同語言的版本:
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 22115: use i386 containers for the win32 build

2017-05-08 Thread boklm
commit bb32ec91b538ab17d309b645787149ff376d58e9
Author: Nicolas Vigier 
Date:   Mon May 8 18:44:29 2017 +0200

Bug 22115: use i386 containers for the win32 build
---
 projects/firefox/build  |  1 +
 projects/gcc/config |  3 +++
 projects/mingw-w64/config   |  1 +
 projects/tor-browser/build  | 13 -
 projects/tor-browser/config | 12 ++--
 rbm.conf|  8 +++-
 6 files changed, 14 insertions(+), 24 deletions(-)

diff --git a/projects/firefox/build b/projects/firefox/build
index 1cf9be1..f445454 100644
--- a/projects/firefox/build
+++ b/projects/firefox/build
@@ -1,4 +1,5 @@
 #!/bin/bash
+[% c("var/setarch") -%]
 [% c("var/set_default_env") -%]
 [% IF c("var/windows") -%]
   mkdir -p /var/tmp/dist
diff --git a/projects/gcc/config b/projects/gcc/config
index 676d1fb..d740a93 100644
--- a/projects/gcc/config
+++ b/projects/gcc/config
@@ -38,6 +38,9 @@ targets:
   windows-i686:
 var:
   configure_opt: --disable-multilib --enable-languages=c,c++
+  arch_deps:
+- libc6-dev
+- zlib1g-dev
   linux-i686:
 var:
   configure_opt: --enable-multilib --enable-languages=c,c++ 
--with-system-zlib
diff --git a/projects/mingw-w64/config b/projects/mingw-w64/config
index 21d498a..5e2c748 100644
--- a/projects/mingw-w64/config
+++ b/projects/mingw-w64/config
@@ -13,6 +13,7 @@ var:
 - libmpc-dev
 - g++-mingw-w64-i686
   setup: |
+[% c("var/setarch") -%]
 mkdir -p /var/tmp/dist
 tar -C /var/tmp/dist -xf [% c("compiler_tarfile") %]
 export 
PATH="/var/tmp/dist/mingw-w64/helpers:/var/tmp/dist/mingw-w64/bin:$PATH"
diff --git a/projects/tor-browser/build b/projects/tor-browser/build
index 7134367..084ec7d 100644
--- a/projects/tor-browser/build
+++ b/projects/tor-browser/build
@@ -201,19 +201,6 @@ popd
 
 
 [% IF c("var/windows") %]
-  # We need to install a recent version of python-pefile so that it works
-  # in a x86_64 container:
-  # https://github.com/TheTorProject/tor-messenger-build/pull/10
-  tar xf $rootdir/[% c('input_files_by_name/python-future') %]
-  cd $(echo [% c('input_files_by_name/python-future') %] | sed s/\.tar\.gz$//)
-  python setup.py install --user
-  cd ..
-
-  tar xf $rootdir/[% c('input_files_by_name/python-pefile') %]
-  cd $(echo [% c('input_files_by_name/python-pefile') %] | sed s/\.tar\.gz$//)
-  python setup.py install --user
-  cd ..
-
   tar -C /var/tmp/dist -xf $rootdir/[% c('input_files_by_name/nsis') %]
   export PATH="/var/tmp/dist/nsis/bin:$PATH"
 
diff --git a/projects/tor-browser/config b/projects/tor-browser/config
index c4c2521..805d7b6 100644
--- a/projects/tor-browser/config
+++ b/projects/tor-browser/config
@@ -27,8 +27,8 @@ targets:
   windows-i686:
 var:
   mar_osname: win32
-  container:
-suite: utopic
+  arch_deps:
+- python-pefile
 
 input_files:
   - project: container-image
@@ -70,11 +70,3 @@ input_files:
 enable: '[% c("var/windows") %]'
   - filename: pe_checksum_fix.py
 enable: '[% c("var/windows") %]'
-  - name: python-future
-URL: 
https://pypi.python.org/packages/00/2b/8d082ddfed935f3608cc61140df6dcbf0edea1bc3ab52fb6c29ae3e81e85/future-0.16.0.tar.gz
-sha256sum: e39ced1ab767b5936646cedba8bcce582398233d6a627067d4c6a454c90cfedb
-enable: '[% c("var/windows") %]'
-  - name: python-pefile
-URL: 
https://pypi.python.org/packages/92/c0/8589ce9734ffdba258bd3e5acd4afb2e3586c121fe73402f686288b684b0/pefile-2016.3.28.tar.gz
-sha256sum: f24021085b5c3ef7b0898bb1f1d93eecd3839e03512769e22b0c5a10d9095f7b
-enable: '[% c("var/windows") %]'
diff --git a/rbm.conf b/rbm.conf
index 2060132..969922c 100644
--- a/rbm.conf
+++ b/rbm.conf
@@ -153,7 +153,7 @@ targets:
   osname: windows-i686
   container:
 suite: precise
-arch: amd64
+arch: i386
   configure_opt: '--host=i686-w64-mingw32 CFLAGS="[% c("var/CFLAGS") %]" 
LDFLAGS="[% c("var/LDFLAGS") %]"'
   CFLAGS: '[% c("var/flag_mwindows") %] -fstack-protector-all 
-Wstack-protector --param ssp-buffer-size=4 -fno-strict-overflow 
-Wno-missing-field-initializers -Wformat -Wformat-security'
   LDFLAGS: '[% c("var/flag_mwindows") %] -Wl,--dynamicbase -Wl,--nxcompat 
-Wl,--enable-reloc-section -lssp -L$gcclibs'
@@ -168,6 +168,12 @@ targets:
 - zip
 - unzip
   faketime_path: /usr/lib/faketime/libfaketime.so.1
+  setarch: |
+if test -z "$RBM_SETARCH"
+then
+   export RBM_SETARCH=1
+   exec setarch i686 ./build
+fi
 
   torbrowser-osx-x86_64:
 - osx-x86_64

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torcheck_completed] Update translations for torcheck_completed

2017-05-08 Thread translation
commit bc5ac3c72af6ff7eb8831a7a0cd7f41f8484d180
Author: Translation commit bot 
Date:   Mon May 8 16:45:16 2017 +

Update translations for torcheck_completed
---
 zh_TW/torcheck.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/zh_TW/torcheck.po b/zh_TW/torcheck.po
index d623f0f..a6a20b9 100644
--- a/zh_TW/torcheck.po
+++ b/zh_TW/torcheck.po
@@ -3,17 +3,17 @@
 # 
 # Translators:
 # Agustín Wu , 2016
-# cges30901 , 2014
+# Hsiu-Ming Chang , 2014
 # Chinrur Yang , 2013
 # Chinrur Yang , 2013
 # danfong , 2014
 # x4r , 2014-2015
-# cges30901 , 2014
+# Hsiu-Ming Chang , 2014
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2012-02-16 20:28+PDT\n"
-"PO-Revision-Date: 2016-11-27 14:40+\n"
+"PO-Revision-Date: 2017-05-08 16:19+\n"
 "Last-Translator: Agustín Wu \n"
 "Language-Team: Chinese (Taiwan) 
(http://www.transifex.com/otf/torproject/language/zh_TW/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torcheck] Update translations for torcheck

2017-05-08 Thread translation
commit feb03e499389b54933cc78f1ea0d97295b2217de
Author: Translation commit bot 
Date:   Mon May 8 16:45:10 2017 +

Update translations for torcheck
---
 zh_TW/torcheck.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/zh_TW/torcheck.po b/zh_TW/torcheck.po
index d623f0f..a6a20b9 100644
--- a/zh_TW/torcheck.po
+++ b/zh_TW/torcheck.po
@@ -3,17 +3,17 @@
 # 
 # Translators:
 # Agustín Wu , 2016
-# cges30901 , 2014
+# Hsiu-Ming Chang , 2014
 # Chinrur Yang , 2013
 # Chinrur Yang , 2013
 # danfong , 2014
 # x4r , 2014-2015
-# cges30901 , 2014
+# Hsiu-Ming Chang , 2014
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2012-02-16 20:28+PDT\n"
-"PO-Revision-Date: 2016-11-27 14:40+\n"
+"PO-Revision-Date: 2017-05-08 16:19+\n"
 "Last-Translator: Agustín Wu \n"
 "Language-Team: Chinese (Taiwan) 
(http://www.transifex.com/otf/torproject/language/zh_TW/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-build/master] Bug 22115: use i386 containers for the linux32 build

2017-05-08 Thread boklm
commit d067aa03629fb87c47acf19f81ed51940ebc3ebb
Author: Nicolas Vigier 
Date:   Mon May 1 19:58:30 2017 +0200

Bug 22115: use i386 containers for the linux32 build
---
 projects/binutils/build   |  3 ++-
 projects/common/runc-config.json  |  6 +-
 projects/debootstrap-image/config | 22 ++
 projects/firefox/config   | 21 -
 projects/gcc/build|  1 +
 projects/gcc/config   | 17 -
 projects/go-webrtc/config |  8 +---
 projects/go/build |  1 +
 projects/go/config|  1 +
 projects/snowflake/config |  8 +---
 projects/tor/config   | 14 +-
 projects/webrtc/config| 30 --
 rbm.conf  | 35 ---
 13 files changed, 79 insertions(+), 88 deletions(-)

diff --git a/projects/binutils/build b/projects/binutils/build
index 8d4f09f..bd949a5 100644
--- a/projects/binutils/build
+++ b/projects/binutils/build
@@ -8,7 +8,8 @@ distdir=/var/tmp/dist/binutils
   export DEB_BUILD_HARDENING_FORTIFY=1
   export DEB_BUILD_HARDENING_FORMAT=1
   export DEB_BUILD_HARDENING_PIE=1
-
+[% END -%]
+[% IF c("var/linux-x86_64") %]
   # The libstdc++ shipped by default is non-PIC which breaks the binutils build
   # if we build with DEB_BUILD_HARDENING_PIE=1. We need to install a PIC one 
AND
   # make sure it gets used before the non-PIC one would.
diff --git a/projects/common/runc-config.json b/projects/common/runc-config.json
index 4c231cd..3da6c24 100644
--- a/projects/common/runc-config.json
+++ b/projects/common/runc-config.json
@@ -2,7 +2,11 @@
"ociVersion": "1.0.0-rc1",
"platform": {
"os": "linux",
-   "arch": "amd64"
+[% IF c("var/container/arch") == 'i386' -%]
+   "arch": "386"
+[% ELSE -%]
+   "arch": "[% c("var/container/arch") %]"
+[% END -%]
},
"process": {
"terminal": true,
diff --git a/projects/debootstrap-image/config 
b/projects/debootstrap-image/config
index bd204f5..15eec3b 100644
--- a/projects/debootstrap-image/config
+++ b/projects/debootstrap-image/config
@@ -27,23 +27,45 @@ targets:
   container:
 suite: wheezy
 arch: amd64
+  wheezy-i386:
+var:
+  container:
+suite: wheezy
+arch: i386
   jessie-amd64:
 var:
   container:
 suite: jessie
 arch: amd64
+  jessie-i386:
+var:
+  container:
+suite: jessie
+arch: i386
   precise-amd64:
 var:
   container:
 suite: precise
 arch: amd64
 debootstrap_opt: 
--keyring=/usr/share/keyrings/ubuntu-archive-removed-keys.gpg
+  precise-i386:
+var:
+  container:
+suite: precise
+arch: i386
+debootstrap_opt: 
--keyring=/usr/share/keyrings/ubuntu-archive-removed-keys.gpg
   utopic-amd64:
 var:
   container:
 suite: utopic
 arch: amd64
 debootstrap_mirror: http://old-releases.ubuntu.com/ubuntu/
+  utopic-i386:
+var:
+  container:
+suite: utopic
+arch: i386
+debootstrap_mirror: http://old-releases.ubuntu.com/ubuntu/
 
 input_files:
   - URL: 'http://cdimage.ubuntu.com/ubuntu-base/releases/[% 
c("var/ubuntu_version") %]/release/ubuntu-base-[% c("var/ubuntu_version") 
%]-base-amd64.tar.gz'
diff --git a/projects/firefox/config b/projects/firefox/config
index d6a68fe..f5c765f 100644
--- a/projects/firefox/config
+++ b/projects/firefox/config
@@ -28,9 +28,8 @@ targets:
 var:
   torbrowser_update_channel: default
 
-  linux-x86_64:
+  linux:
 var:
-  martools_filename: mar-tools-linux64.zip
   arch_deps:
 - libgtk2.0-dev
 - libdbus-glib-1-dev
@@ -44,25 +43,13 @@ targets:
 - libx11-xcb-dev
 # We built GCC but not the libmpc2, thus we need to install it
 - libmpc2
+  linux-x86_64:
+var:
+  martools_filename: mar-tools-linux64.zip
 
   linux-i686:
 var:
   martools_filename: mar-tools-linux32.zip
-  sort_deps: 0
-  arch_deps:
-- libc6-dev-i386
-- libgtk2.0-dev:i386
-- libdbus-glib-1-dev:i386
-- libxt-dev:i386
-# To pass configure since ESR 31.
-- libpulse-dev:i386
-# To pass configure since ESR 45.
-- libgconf2-dev:i386
-# To pass configure since ESR 52
-- libx11-xcb-dev:i386
-# We built GCC but not the libmpc2, thus we need to install it
-- libmpc2
-- hardening-wrapper
 
   osx-x86_64:
 var:
diff --git a/projects/gcc/build b/projects/gcc/build
index 1c24af7..e509aac 100644
--- a/projects/gcc/build
+++ b/projects/gcc/build
@@ -1,5 +1,6 @@
 #!/bin/sh
 [% c("var/set_default_env") -%]
+[% c("var/setarch") -%]
 distdir=/var/tmp/dist/[% project %]
 mkdir /var/tmp/build
 tar -C /var/tmp/build -xf [% project 

[tor-commits] [tor/master] Merge remote-tracking branch 'ahf/coverity/1405875'

2017-05-08 Thread nickm
commit 03fdf232bff1e1a98007eaf7c583ee956b09e1d5
Merge: 300f8e6 7344a4f
Author: Nick Mathewson 
Date:   Mon May 8 08:19:13 2017 -0400

Merge remote-tracking branch 'ahf/coverity/1405875'

 src/test/test_options.c | 2 --
 1 file changed, 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Remove dead code in test_options_validate_impl().

2017-05-08 Thread nickm
commit 7344a4fdc6e9f9e4fdb6de9fe03dc73fef45c3e7
Author: Alexander Færøy 
Date:   Fri May 5 17:07:18 2017 +0200

Remove dead code in test_options_validate_impl().

Dead branch found by Coverity in CID #1405875.
---
 src/test/test_options.c | 2 --
 1 file changed, 2 deletions(-)

diff --git a/src/test/test_options.c b/src/test/test_options.c
index d10a933..68e7ffc 100644
--- a/src/test/test_options.c
+++ b/src/test/test_options.c
@@ -187,8 +187,6 @@ test_options_validate_impl(const char *configuration,
   goto done;
   }
   tt_int_op((r == 0), OP_EQ, (msg == NULL));
-  if (r)
-goto done;
 
   r = config_assign(_format, opt, cl, 0, );
   if (phase == PH_ASSIGN) {



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.6' into maint-0.2.7-redux

2017-05-08 Thread nickm
commit 71dd1d716ac83d98ab4592f46b984338a1a7685b
Merge: 44bc882 159ddf6
Author: Nick Mathewson 
Date:   Mon May 8 08:07:11 2017 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7-redux

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.7-redux' into maint-0.2.8

2017-05-08 Thread nickm
commit dc34cd7a04f54e63ab1c32a5de9fa116a8ad7ff8
Merge: 91c6b18 71dd1d7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:19 2017 -0400

Merge branch 'maint-0.2.7-redux' into maint-0.2.8

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.7-redux' into maint-0.2.8

2017-05-08 Thread nickm
commit dc34cd7a04f54e63ab1c32a5de9fa116a8ad7ff8
Merge: 91c6b18 71dd1d7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:19 2017 -0400

Merge branch 'maint-0.2.7-redux' into maint-0.2.8

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.8' into release-0.2.8

2017-05-08 Thread nickm
commit 1e4a5dc9d18a3bed67f93c72bbadc8b479a61525
Merge: 7758c66 dc34cd7
Author: Nick Mathewson 
Date:   Mon May 8 08:08:26 2017 -0400

Merge branch 'maint-0.2.8' into release-0.2.8

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.3.0' into release-0.3.0

2017-05-08 Thread nickm
commit a6cf5f60141f0bf2577ac552f8a8fde9152a6d7c
Merge: 75e2256 f587691
Author: Nick Mathewson 
Date:   Mon May 8 08:08:36 2017 -0400

Merge branch 'maint-0.3.0' into release-0.3.0

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.5' into maint-0.2.6

2017-05-08 Thread nickm
commit 159ddf6ddedcad2bfc277a36fbde4aeb573be4cf
Merge: 21d7767 68d6720
Author: Nick Mathewson 
Date:   Mon May 8 08:07:04 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-05-08 Thread nickm
commit f5876917aaa5a79577ec27fd8302f75085b41e8e
Merge: 7ae7e3c 5ff0b51
Author: Nick Mathewson 
Date:   Mon May 8 08:07:38 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.9' into release-0.2.9

2017-05-08 Thread nickm
commit c84c5cc4022469884315d7abcb910d7b7f7d6dd2
Merge: af9bbaa 5ff0b51
Author: Nick Mathewson 
Date:   Mon May 8 08:08:29 2017 -0400

Merge branch 'maint-0.2.9' into release-0.2.9

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.6' into maint-0.2.7-redux

2017-05-08 Thread nickm
commit 71dd1d716ac83d98ab4592f46b984338a1a7685b
Merge: 44bc882 159ddf6
Author: Nick Mathewson 
Date:   Mon May 8 08:07:11 2017 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7-redux

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-05-08 Thread nickm
commit 5ff0b519ecee6e3d0b6d4550bd74f197a818b08d
Merge: 4a9f689 dc34cd7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:32 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-05-08 Thread nickm
commit 5ff0b519ecee6e3d0b6d4550bd74f197a818b08d
Merge: 4a9f689 dc34cd7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:32 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.5' into maint-0.2.6

2017-05-08 Thread nickm
commit 159ddf6ddedcad2bfc277a36fbde4aeb573be4cf
Merge: 21d7767 68d6720
Author: Nick Mathewson 
Date:   Mon May 8 08:07:04 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.7-redux' into maint-0.2.8

2017-05-08 Thread nickm
commit dc34cd7a04f54e63ab1c32a5de9fa116a8ad7ff8
Merge: 91c6b18 71dd1d7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:19 2017 -0400

Merge branch 'maint-0.2.7-redux' into maint-0.2.8

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.6' into maint-0.2.7-redux

2017-05-08 Thread nickm
commit 71dd1d716ac83d98ab4592f46b984338a1a7685b
Merge: 44bc882 159ddf6
Author: Nick Mathewson 
Date:   Mon May 8 08:07:11 2017 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7-redux

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7-redux] Merge branch 'maint-0.2.7-redux' into release-0.2.7-redux

2017-05-08 Thread nickm
commit 82ce0be921611e717a91f4293b56a4fa59e7c86a
Merge: f2df0fc 71dd1d7
Author: Nick Mathewson 
Date:   Mon May 8 08:08:20 2017 -0400

Merge branch 'maint-0.2.7-redux' into release-0.2.7-redux

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7-redux] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.6] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.0'

2017-05-08 Thread nickm
commit 300f8e6f0a0b5ba190f2eba740d092c9fc358795
Merge: 9decf86 f587691
Author: Nick Mathewson 
Date:   Mon May 8 08:07:49 2017 -0400

Merge branch 'maint-0.3.0'

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-05-08 Thread nickm
commit f5876917aaa5a79577ec27fd8302f75085b41e8e
Merge: 7ae7e3c 5ff0b51
Author: Nick Mathewson 
Date:   Mon May 8 08:07:38 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.6] Merge branch 'maint-0.2.6' into release-0.2.6

2017-05-08 Thread nickm
commit 183a62d8cec32ed2569981d8ee5f772a8da35481
Merge: 49670ed 159ddf6
Author: Nick Mathewson 
Date:   Mon May 8 08:08:05 2017 -0400

Merge branch 'maint-0.2.6' into release-0.2.6

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge branch 'maint-0.2.5' into release-0.2.5

2017-05-08 Thread nickm
commit 33b69e68847fd3cb7fd3a300633e5c4966afda6b
Merge: 148d76c 68d6720
Author: Nick Mathewson 
Date:   Mon May 8 08:08:01 2017 -0400

Merge branch 'maint-0.2.5' into release-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7-redux] Merge branch 'maint-0.2.5' into maint-0.2.6

2017-05-08 Thread nickm
commit 159ddf6ddedcad2bfc277a36fbde4aeb573be4cf
Merge: 21d7767 68d6720
Author: Nick Mathewson 
Date:   Mon May 8 08:07:04 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.5' into maint-0.2.6

2017-05-08 Thread nickm
commit 159ddf6ddedcad2bfc277a36fbde4aeb573be4cf
Merge: 21d7767 68d6720
Author: Nick Mathewson 
Date:   Mon May 8 08:07:04 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-05-08 Thread nickm
commit 5ff0b519ecee6e3d0b6d4550bd74f197a818b08d
Merge: 4a9f689 dc34cd7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:32 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.7-redux] Merge branch 'maint-0.2.6' into maint-0.2.7-redux

2017-05-08 Thread nickm
commit 71dd1d716ac83d98ab4592f46b984338a1a7685b
Merge: 44bc882 159ddf6
Author: Nick Mathewson 
Date:   Mon May 8 08:07:11 2017 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7-redux

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.6] Merge branch 'maint-0.2.5' into maint-0.2.6

2017-05-08 Thread nickm
commit 159ddf6ddedcad2bfc277a36fbde4aeb573be4cf
Merge: 21d7767 68d6720
Author: Nick Mathewson 
Date:   Mon May 8 08:07:04 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.4] Merge branch 'maint-0.2.4' into release-0.2.4

2017-05-08 Thread nickm
commit cdc960b538d677c5434a91eec7b25a93c93df0fa
Merge: d92e622 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:07:56 2017 -0400

Merge branch 'maint-0.2.4' into release-0.2.4

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'maint-0.2.7-redux' into maint-0.2.8

2017-05-08 Thread nickm
commit dc34cd7a04f54e63ab1c32a5de9fa116a8ad7ff8
Merge: 91c6b18 71dd1d7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:19 2017 -0400

Merge branch 'maint-0.2.7-redux' into maint-0.2.8

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-05-08 Thread nickm
commit 5ff0b519ecee6e3d0b6d4550bd74f197a818b08d
Merge: 4a9f689 dc34cd7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:32 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.6' into maint-0.2.7-redux

2017-05-08 Thread nickm
commit 71dd1d716ac83d98ab4592f46b984338a1a7685b
Merge: 44bc882 159ddf6
Author: Nick Mathewson 
Date:   Mon May 8 08:07:11 2017 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7-redux

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.5' into maint-0.2.6

2017-05-08 Thread nickm
commit 159ddf6ddedcad2bfc277a36fbde4aeb573be4cf
Merge: 21d7767 68d6720
Author: Nick Mathewson 
Date:   Mon May 8 08:07:04 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.7-redux' into maint-0.2.8

2017-05-08 Thread nickm
commit dc34cd7a04f54e63ab1c32a5de9fa116a8ad7ff8
Merge: 91c6b18 71dd1d7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:19 2017 -0400

Merge branch 'maint-0.2.7-redux' into maint-0.2.8

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'maint-0.2.6' into maint-0.2.7-redux

2017-05-08 Thread nickm
commit 71dd1d716ac83d98ab4592f46b984338a1a7685b
Merge: 44bc882 159ddf6
Author: Nick Mathewson 
Date:   Mon May 8 08:07:11 2017 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7-redux

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.5' into maint-0.2.6

2017-05-08 Thread nickm
commit 159ddf6ddedcad2bfc277a36fbde4aeb573be4cf
Merge: 21d7767 68d6720
Author: Nick Mathewson 
Date:   Mon May 8 08:07:04 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.7-redux' into maint-0.2.8

2017-05-08 Thread nickm
commit dc34cd7a04f54e63ab1c32a5de9fa116a8ad7ff8
Merge: 91c6b18 71dd1d7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:19 2017 -0400

Merge branch 'maint-0.2.7-redux' into maint-0.2.8

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Merge branch 'maint-0.2.7-redux' into maint-0.2.8

2017-05-08 Thread nickm
commit dc34cd7a04f54e63ab1c32a5de9fa116a8ad7ff8
Merge: 91c6b18 71dd1d7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:19 2017 -0400

Merge branch 'maint-0.2.7-redux' into maint-0.2.8

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.6] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-05-08 Thread nickm
commit 5ff0b519ecee6e3d0b6d4550bd74f197a818b08d
Merge: 4a9f689 dc34cd7
Author: Nick Mathewson 
Date:   Mon May 8 08:07:32 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.7-redux] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.6' into maint-0.2.7-redux

2017-05-08 Thread nickm
commit 71dd1d716ac83d98ab4592f46b984338a1a7685b
Merge: 44bc882 159ddf6
Author: Nick Mathewson 
Date:   Mon May 8 08:07:11 2017 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7-redux

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-05-08 Thread nickm
commit f5876917aaa5a79577ec27fd8302f75085b41e8e
Merge: 7ae7e3c 5ff0b51
Author: Nick Mathewson 
Date:   Mon May 8 08:07:38 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Merge branch 'maint-0.2.6' into maint-0.2.7-redux

2017-05-08 Thread nickm
commit 71dd1d716ac83d98ab4592f46b984338a1a7685b
Merge: 44bc882 159ddf6
Author: Nick Mathewson 
Date:   Mon May 8 08:07:11 2017 -0400

Merge branch 'maint-0.2.6' into maint-0.2.7-redux

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'maint-0.2.5' into maint-0.2.6

2017-05-08 Thread nickm
commit 159ddf6ddedcad2bfc277a36fbde4aeb573be4cf
Merge: 21d7767 68d6720
Author: Nick Mathewson 
Date:   Mon May 8 08:07:04 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.7-redux] Merge branch 'maint-0.2.5' into maint-0.2.6

2017-05-08 Thread nickm
commit 159ddf6ddedcad2bfc277a36fbde4aeb573be4cf
Merge: 21d7767 68d6720
Author: Nick Mathewson 
Date:   Mon May 8 08:07:04 2017 -0400

Merge branch 'maint-0.2.5' into maint-0.2.6

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] Merge branch 'maint-0.2.4' into maint-0.2.5

2017-05-08 Thread nickm
commit 68d6720452fda2ffbc1a484672aa6d09c99f1d41
Merge: a8a860e 5207e41
Author: Nick Mathewson 
Date:   Mon May 8 08:06:59 2017 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/geoip-may2017 |4 +
 src/config/geoip  | 5862 +++--
 src/config/geoip6 |  689 +-
 3 files changed, 4358 insertions(+), 2197 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


  1   2   >