[tor-commits] [support-portal/master] Modify suggested torrc with feedback from Roger

2017-05-16 Thread colin
commit 306a7f2f34fae88d0ebfd71dbaf9a319a4a9d998
Author: Colin Childs 
Date:   Wed May 17 01:56:20 2017 -0500

Modify suggested torrc with feedback from Roger
---
 plain/operator.txt | 7 ---
 1 file changed, 7 deletions(-)

diff --git a/plain/operator.txt b/plain/operator.txt
index 7b2777b..901c778 100644
--- a/plain/operator.txt
+++ b/plain/operator.txt
@@ -23,14 +23,7 @@ DirPort 9030
 #RelayBandwidthRate 30 MBytes
 #RelayBandwidthBurst 100 MBytes
 
-SocksPort 0
-SocksPolicy reject *
-
 ExitPolicy reject *:*
-
-Log notice file /var/log/tor/log
-DataDirectory /var/lib/tor
-RunAsDaemon 1
 '''
 
 4. Run "service tor reload" (as root)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup_completed] Update translations for tails-persistence-setup_completed

2017-05-16 Thread translation
commit 561e2febd9cd3652ee3337a8a03bd55fc41f5954
Author: Translation commit bot 
Date:   Wed May 17 04:15:39 2017 +

Update translations for tails-persistence-setup_completed
---
 bg/bg.po | 17 +
 1 file changed, 9 insertions(+), 8 deletions(-)

diff --git a/bg/bg.po b/bg/bg.po
index 82f49aa..d45bfbd 100644
--- a/bg/bg.po
+++ b/bg/bg.po
@@ -5,8 +5,9 @@
 # Translators:
 # Atanas Kovachki , 2014
 # Gabriel Radev , 2015
+# Ivo, 2017
 # Kaloyan Nikolov , 2016
-# Tihomir Hristov , 2014
+# Tihomir Hristov , 2014
 # 4Joy , 2015
 # Kiril Ivailov Velinov , 2012
 # alexdimitrov , 2013
@@ -16,9 +17,9 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2016-05-25 02:27+0200\n"
-"PO-Revision-Date: 2016-06-06 08:15+\n"
-"Last-Translator: carolyn \n"
+"POT-Creation-Date: 2017-05-15 13:51+0200\n"
+"PO-Revision-Date: 2017-05-17 03:54+\n"
+"Last-Translator: Ivo\n"
 "Language-Team: Bulgarian 
(http://www.transifex.com/otf/torproject/language/bg/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -59,12 +60,12 @@ msgid "Pidgin profiles and OTR keyring"
 msgstr "Pidgin профили и OTR ключодържател"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
-msgid "Icedove"
-msgstr "Icedove"
+msgid "Thunderbird"
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
-msgid "Icedove profiles and locally stored email"
-msgstr "Icedove профили и локално съхранени 
мейли."
+msgid "Thunderbird profiles and locally stored email"
+msgstr "Thunderbird профили и локално запазени 
имейли"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2017-05-16 Thread translation
commit 158ea58865e8710c463cd651372473db08690e46
Author: Translation commit bot 
Date:   Wed May 17 04:15:34 2017 +

Update translations for tails-persistence-setup
---
 bg/bg.po | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/bg/bg.po b/bg/bg.po
index 6410b0d..d45bfbd 100644
--- a/bg/bg.po
+++ b/bg/bg.po
@@ -5,6 +5,7 @@
 # Translators:
 # Atanas Kovachki , 2014
 # Gabriel Radev , 2015
+# Ivo, 2017
 # Kaloyan Nikolov , 2016
 # Tihomir Hristov , 2014
 # 4Joy , 2015
@@ -17,8 +18,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2017-05-15 13:51+0200\n"
-"PO-Revision-Date: 2017-05-17 03:09+\n"
-"Last-Translator: carolyn \n"
+"PO-Revision-Date: 2017-05-17 03:54+\n"
+"Last-Translator: Ivo\n"
 "Language-Team: Bulgarian 
(http://www.transifex.com/otf/torproject/language/bg/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -60,11 +61,11 @@ msgstr "Pidgin профили и OTR 
ключодържател"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
 msgid "Thunderbird"
-msgstr ""
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
 msgid "Thunderbird profiles and locally stored email"
-msgstr ""
+msgstr "Thunderbird профили и локално запазени 
имейли"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup_completed] Update translations for tails-persistence-setup_completed

2017-05-16 Thread translation
commit 156a47643110137c4bf9838f85dd61230491babe
Author: Translation commit bot 
Date:   Wed May 17 03:16:53 2017 +

Update translations for tails-persistence-setup_completed
---
 templates/tails-persistence-setup.pot | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/templates/tails-persistence-setup.pot 
b/templates/tails-persistence-setup.pot
index 4af0caa..a810e81 100644
--- a/templates/tails-persistence-setup.pot
+++ b/templates/tails-persistence-setup.pot
@@ -7,8 +7,8 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2016-05-25 02:27+0200\n"
-"PO-Revision-Date: 2016-06-06 08:15+\n"
+"POT-Creation-Date: 2017-05-15 13:51+0200\n"
+"PO-Revision-Date: 2017-05-17 03:09+\n"
 "Last-Translator: carolyn \n"
 "Language-Team: English 
(http://www.transifex.com/otf/torproject/language/en/)\n"
 "MIME-Version: 1.0\n"
@@ -50,12 +50,12 @@ msgid "Pidgin profiles and OTR keyring"
 msgstr "Pidgin profiles and OTR keyring"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
-msgid "Icedove"
-msgstr "Icedove"
+msgid "Thunderbird"
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
-msgid "Icedove profiles and locally stored email"
-msgstr "Icedove profiles and locally stored email"
+msgid "Thunderbird profiles and locally stored email"
+msgstr "Thunderbird profiles and locally stored email"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] another mirror run

2017-05-16 Thread arma
commit 36543fbc0d788679b20739087c9a9738d310ae74
Author: Roger Dingledine 
Date:   Tue May 16 22:48:39 2017 -0400

another mirror run
---
 include/mirrors-table.wmi |  68 ++
 include/tor-mirrors.csv   | 224 +++---
 2 files changed, 163 insertions(+), 129 deletions(-)

diff --git a/include/mirrors-table.wmi b/include/mirrors-table.wmi
index 0a326f3..9b29915 100644
--- a/include/mirrors-table.wmi
+++ b/include/mirrors-table.wmi
@@ -309,6 +309,23 @@
 
  DE
 
+ cYbergueRrilLa AnonyMous NeXus
+
+ Up to date
+
+ - 
+ - 
+ - 
+https://tor-mirror.cyberguerrilla.org/dist/";>https
+https://tor-mirror.cyberguerrilla.org";>https
+ - 
+ - 
+
+ 
+
+
+ DE
+
  Tor Supporter
 
  Up to date
@@ -683,23 +700,6 @@
 
  DE
 
- Chaos Computer Club
-
- Up to date
-
- - 
-http://tor.ccc.de/dist/";>http
-http://tor.ccc.de/";>http
-https://tor.ccc.de/dist/";>https
-https://tor.ccc.de";>https
- - 
- - 
-
- 
-
-
- DE
-
  tormirror
 
  Up to date
@@ -916,3 +916,37 @@
  - 
  - 
 
+ 
+
+
+ EE
+
+ CyberSIDE
+
+ Up to date
+
+ - 
+http://cyberside.net.ee/tor/";>http
+http://cyberside.planet.ee/tor/";>http
+ - 
+ - 
+ - 
+ - 
+
+ 
+
+
+ NL
+
+ Disciples of Disorder
+
+ Up to date
+
+ - 
+http://torproject.mirror.disciplesofdisorder.com/dist/";>http
+http://torproject.mirror.disciplesofdisorder.com";>http
+https://torproject.mirror.disciplesofdisorder.com/dist/";>https
+https://torproject.mirror.disciplesofdisorder.com";>https
+ - 
+ - 
+
diff --git a/include/tor-mirrors.csv b/include/tor-mirrors.csv
index 157ee97..08d0dd8 100644
--- a/include/tor-mirrors.csv
+++ b/include/tor-mirrors.csv
@@ -12,129 +12,129 @@ Tor Fan, Tor Supporter, NL, The Netherlands, NL, TRUE, 
FALSE, No, , , , , , http
 Tor Fan, LazyTiger, FR, France, FR, TRUE, FALSE, No, 
http://tor.taiga-san.net/, , , , http://tor.taiga-san.net/dist/, , , , 
 Tor Fan, Tor Supporter, EE, Estonia, EE, TRUE, FALSE, No, http://tor.li/, 
https://tor.li/, , , http://tor.li/dist/, https://tor.li/dist/, , , 
 Tor Fan, Tor Supporter, DE, Germany, DE, TRUE, FALSE, NO, 
http://tor.externenprüfung-nichtschüler.de/, , , , 
http://tor.externenprüfung-nichtschüler.de/dist/, , , , 
-mirror-serv...@netcologne.de, NetCologne GmbH, DE, NRW, , TRUE, TRUE, No, 
http://mirror.netcologne.de/torproject.org, , 
rsync://mirror.netcologne.de/torproject.org, 
ftp://mirror.netcologne.de/torproject.org/, 
http://mirror.netcologne.de/torproject.org/dist, , 
rsync://mirror.netcologne.de/torproject.org/dist, , Mon May  8 19:41:04 2017
+mirror-serv...@netcologne.de, NetCologne GmbH, DE, NRW, , TRUE, TRUE, No, 
http://mirror.netcologne.de/torproject.org, , 
rsync://mirror.netcologne.de/torproject.org, 
ftp://mirror.netcologne.de/torproject.org/, 
http://mirror.netcologne.de/torproject.org/dist, , 
rsync://mirror.netcologne.de/torproject.org/dist, , Tue May 16 15:41:26 2017
 admin AT netgull DOT com, NetGull, US, United States, North America, TRUE, 
TRUE, No, , , , , http://www.netgull.com/torproject/, , , , 
-mirrors[at]ip-connect[dot]vn[dot]ua, IP-Connect LLC, UA, VN, , TRUE, TRUE, 
Yes, http://torproject.ip-connect.vn.ua, , 
rsync://torproject.ip-connect.vn.ua/torproject, 
ftp://torproject.ip-connect.vn.ua/mirror/torproject/, 
http://torproject.ip-connect.vn.ua/dist, , 
rsync://torproject.ip-connect.vn.ua/torproject/dist, , Mon May  8 19:41:04 2017
-torsupport AT tb-itf DOT de, TB-ITF, DE, Germany, Europe, TRUE, TRUE, No, 
http://tormirror.tb-itf-tor.de, https://tormirror.tb-itf-tor.de, , , 
http://tormirror.tb-itf-tor.de/dist/, https://tormirror.tb-itf-tor.de/dist/, , 
, Mon May  8 19:41:04 2017
+mirrors[at]ip-connect[dot]vn[dot]ua, IP-Connect LLC, UA, VN, , TRUE, TRUE, 
Yes, http://torproject.ip-connect.vn.ua, , 
rsync://torproject.ip-connect.vn.ua/torproject, 
ftp://torproject.ip-connect.vn.ua/mirror/torproject/, 
http://torproject.ip-connect.vn.ua/dist, , 
rsync://torproject.ip-connect.vn.ua/torproject/dist, , Tue May 16 15:41:26 2017
+torsupport AT tb-itf DOT de, TB-ITF, DE, Germany, Europe, TRUE, TRUE, No, 
http://tormirror.tb-itf-tor.de, https://tormirror.tb-itf-tor.de, , , 
http://tormirror.tb-itf-tor.de/dist/, https://tormirror.tb-itf-tor.de/dist/, , 
, Tue May 16 15:41:26 2017
 admin at koreswatanabe dottnet, Tor Supporter, RO, Romania, RO, TRUE, TRUE, 
No, http://tor-relay.koreswatanabe.net, , , , 
http://tor-relay.koreswatanabe.net/dist/, , , , 
 calebcen...@live.com, calebxu.tk, US, United States, US, TRUE, FALSE, NO, 
http://tor.calebxu.tk, , rsync://calebxu.tk/tor, ftp://ftp.calebxu.tk, 
http://tor.calebxu.tk/dist, , , , 
-m...@maki-chan.de, Maki Hoshisawa, DE, Germany, DE, TRUE, FALSE, NO, 
http://tor.mirrors.maki-chan.de/, , , , http://tor.mirrors.maki-chan.de/dist/, 

[tor-commits] [stem/master] Proposal 274 parameters (onion key rotation)

2017-05-16 Thread atagar
commit 4a5f4cde723cb5cecca76e15b7b39346cff8b34c
Author: Damian Johnson 
Date:   Tue May 16 10:10:00 2017 -0700

Proposal 274 parameters (onion key rotation)

Couple more recently added parameters...

  https://gitweb.torproject.org/torspec.git/commit/?id=78636a3
---
 stem/descriptor/networkstatus.py | 4 
 1 file changed, 4 insertions(+)

diff --git a/stem/descriptor/networkstatus.py b/stem/descriptor/networkstatus.py
index a48d838..942c524 100644
--- a/stem/descriptor/networkstatus.py
+++ b/stem/descriptor/networkstatus.py
@@ -161,6 +161,8 @@ DEFAULT_PARAMS = {
   'usecreatefast': 1,
   'max-consensuses-age-to-cache-for-diff': 72,
   'try-diff-for-consensus-newer-than': 72,
+  'onion-key-rotation-days': 28,
+  'onion-key-grace-period-days': 7,
 }
 
 # KeyCertificate fields, tuple is of the form...
@@ -210,6 +212,8 @@ PARAM_RANGE = {
   'AuthDirNumSRVAgreements': (1, MAX_PARAM),
   'max-consensuses-age-to-cache-for-diff': (0, 8192),
   'try-diff-for-consensus-newer-than': (0, 8192),
+  'onion-key-rotation-days': (1, 90),
+  'onion-key-grace-period-days': (1, 90),  # max is the highest 
onion-key-rotation-days
 }
 
 AUTHORITY_HEADER = (

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [stem/master] Proposal 140 parameters (consensus diffs)

2017-05-16 Thread atagar
commit 1e70f029082ffc00aee4bf05e47665f65b5f7de8
Author: Damian Johnson 
Date:   Tue May 16 10:00:21 2017 -0700

Proposal 140 parameters (consensus diffs)

Just adding the parameters from...

  https://gitweb.torproject.org/torspec.git/commit/?id=1e48c77

Consensus diffs are a neat addition and we might add it to our remote 
module at
some point, but gonna wait for it to have a use case for python users.
---
 stem/descriptor/networkstatus.py | 4 
 1 file changed, 4 insertions(+)

diff --git a/stem/descriptor/networkstatus.py b/stem/descriptor/networkstatus.py
index 1a155cd..a48d838 100644
--- a/stem/descriptor/networkstatus.py
+++ b/stem/descriptor/networkstatus.py
@@ -159,6 +159,8 @@ DEFAULT_PARAMS = {
   'UseOptimisticData': 1,
   'Support022HiddenServices': 1,
   'usecreatefast': 1,
+  'max-consensuses-age-to-cache-for-diff': 72,
+  'try-diff-for-consensus-newer-than': 72,
 }
 
 # KeyCertificate fields, tuple is of the form...
@@ -206,6 +208,8 @@ PARAM_RANGE = {
   'NumNTorsPerTAP': (1, 10),
   'AllowNonearlyExtend': (0, 1),
   'AuthDirNumSRVAgreements': (1, MAX_PARAM),
+  'max-consensuses-age-to-cache-for-diff': (0, 8192),
+  'try-diff-for-consensus-newer-than': (0, 8192),
 }
 
 AUTHORITY_HEADER = (



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] Add new Tor Browser version: 7.0a4

2017-05-16 Thread boklm
commit d71249085161e3994f12d4e54fb38e21cdc49ac4
Author: Nicolas Vigier 
Date:   Tue May 16 17:33:25 2017 +0200

Add new Tor Browser version: 7.0a4
---
 include/versions.wmi   | 18 +-
 projects/torbrowser/RecommendedTBBVersions |  6 +-
 2 files changed, 14 insertions(+), 10 deletions(-)

diff --git a/include/versions.wmi b/include/versions.wmi
index 8994e37..1d35807 100644
--- a/include/versions.wmi
+++ b/include/versions.wmi
@@ -5,28 +5,28 @@
 
 maint-6.5
 6.5.2
-7.0a3
+7.0a4
 
 6.5.2
 2017-04-19
-7.0a3
-2017-04-20
+7.0a4
+2017-05-16
 
 6.5.2
 2017-04-19
 6.5.2
 2017-04-19
-7.0a3
-2017-04-20
-7.0a3
-2017-04-20
+7.0a4
+2017-05-16
+7.0a4
+2017-05-16
 
 6.5.2
 2017-04-19
 6.5.2
 2017-04-19
-7.0a3
-2017-04-20
+7.0a4
+2017-05-16
 0.0.6
 
 ../dist/torbrowser//tor-win32-.zip
diff --git a/projects/torbrowser/RecommendedTBBVersions 
b/projects/torbrowser/RecommendedTBBVersions
index 4399c58..1c6b754 100644
--- a/projects/torbrowser/RecommendedTBBVersions
+++ b/projects/torbrowser/RecommendedTBBVersions
@@ -6,5 +6,9 @@
 "7.0a3",
 "7.0a3-Linux",
 "7.0a3-MacOS",
-"7.0a3-Windows"
+"7.0a3-Windows",
+"7.0a4",
+"7.0a4-Linux",
+"7.0a4-MacOS",
+"7.0a4-Windows"
 ]

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix resource leak in parse_consensus_request()

2017-05-16 Thread nickm
commit bbeba2412e58501da4097409258d329ca97edb2e
Author: Nick Mathewson 
Date:   Tue May 16 10:47:41 2017 -0400

Fix resource leak in parse_consensus_request()

We were allocating diff_hash_in_url on some URLs, but not freeing it.

Fixes CID 1409669.  Bug not in any released Tor.
---
 src/or/consdiffmgr.c | 1 +
 src/or/directory.c   | 6 --
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/src/or/consdiffmgr.c b/src/or/consdiffmgr.c
index a8df077..2af1047 100644
--- a/src/or/consdiffmgr.c
+++ b/src/or/consdiffmgr.c
@@ -566,6 +566,7 @@ consdiffmgr_find_consensus(struct consensus_cache_entry_t 
**entry_out,
consensus_flavor_t flavor,
compress_method_t method)
 {
+  tor_assert(entry_out);
   tor_assert((int)flavor < N_CONSENSUS_FLAVORS);
 
   int pos = consensus_compression_method_pos(method);
diff --git a/src/or/directory.c b/src/or/directory.c
index d954c06..ef74c0f 100644
--- a/src/or/directory.c
+++ b/src/or/directory.c
@@ -3929,8 +3929,10 @@ parse_consensus_request(parsed_consensus_request_t *out,
 uint8_t diff_from[DIGEST256_LEN];
 out->diff_from_digests = smartlist_new();
 out->diff_only = 1;
-if (!parse_one_diff_hash(diff_from, diff_hash_in_url, "URL",
- "rejecting")) {
+int ok = !parse_one_diff_hash(diff_from, diff_hash_in_url, "URL",
+  "rejecting");
+tor_free(diff_hash_in_url);
+if (ok) {
   smartlist_add(out->diff_from_digests,
 tor_memdup(diff_from, DIGEST256_LEN));
 } else {

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Report deleted consensuses as NOT_FOUND rather than AVAILABLE

2017-05-16 Thread nickm
commit 2ca827104db2425bdb7f854c7b20d102706d559a
Author: Nick Mathewson 
Date:   Tue May 16 10:44:24 2017 -0400

Report deleted consensuses as NOT_FOUND rather than AVAILABLE

This bug happened because of a bogus pointer check in
consdiffmgr_find_consensus(), not in any released Tor.

Fixes CID 1409670.  Good catch, Coverity!
---
 src/or/consdiffmgr.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/or/consdiffmgr.c b/src/or/consdiffmgr.c
index 72a4f01..a8df077 100644
--- a/src/or/consdiffmgr.c
+++ b/src/or/consdiffmgr.c
@@ -577,7 +577,7 @@ consdiffmgr_find_consensus(struct consensus_cache_entry_t 
**entry_out,
   if (!handle)
 return CONSDIFF_NOT_FOUND;
   *entry_out = consensus_cache_entry_handle_get(handle);
-  if (entry_out)
+  if (*entry_out)
 return CONSDIFF_AVAILABLE;
   else
 return CONSDIFF_NOT_FOUND;

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix remaining (non-false-positive) lintchanges complaints

2017-05-16 Thread nickm
commit 222534d35414d185bc5c417d7a46569cc7cf7a84
Author: Nick Mathewson 
Date:   Tue May 16 10:32:00 2017 -0400

Fix remaining (non-false-positive) lintchanges complaints
---
 changes/bug19699 | 2 +-
 changes/bug20341 | 2 +-
 changes/bug20913 | 6 +++---
 changes/bug21121 | 2 +-
 changes/bug21155 | 4 ++--
 changes/bug21715 | 2 +-
 changes/bug22042 | 4 +++-
 changes/bug22270 | 2 +-
 8 files changed, 13 insertions(+), 11 deletions(-)

diff --git a/changes/bug19699 b/changes/bug19699
index 8bfe662..10ba57f 100644
--- a/changes/bug19699
+++ b/changes/bug19699
@@ -2,4 +2,4 @@
 - Make test-network.sh always call chutney's test-network.sh.
   Previously, this only worked on systems which had bash installed, due to
   some bash-specific code in the script.
-  Fixes bug 19699; follow-up to 21581.
+  Fixes bug 19699; bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
diff --git a/changes/bug20341 b/changes/bug20341
index 399ee50..419240c 100644
--- a/changes/bug20341
+++ b/changes/bug20341
@@ -1,3 +1,3 @@
   o Documentation:
 - Document key=value pluggable transport arguments for Bridge lines in
-  torrc.  Fixes bug 20341; feature first appeared in 0.2.5.1-alpha.
+  torrc.  Fixes bug 20341; bugfix on 0.2.5.1-alpha.
diff --git a/changes/bug20913 b/changes/bug20913
index 5086edc..df7f106 100644
--- a/changes/bug20913
+++ b/changes/bug20913
@@ -1,9 +1,9 @@
   o Minor bugfixes (fallbacks):
 - Make sure fallback directory mirrors have the same address, port, and
   relay identity key for at least 30 days before they are selected.
-  Fixes 20913, bugfix on 0.2.8.1-alpha.
+  Fixes bug 20913; bugfix on 0.2.8.1-alpha.
 - Decrease the guard flag average required to be a fallback. This allows
   us to keep relays that have their guard flag removed when they restart.
-  Fixes 20913, bugfix on 0.2.8.1-alpha.
+  Fixes bug 20913; bugfix on 0.2.8.1-alpha.
 - Decrease the minimum number of fallbacks to 100.
-  Fixes 20913, bugfix on 0.2.8.1-alpha.
+  Fixes bug 20913; bugfix on 0.2.8.1-alpha.
diff --git a/changes/bug21121 b/changes/bug21121
index b74332c..96b9730 100644
--- a/changes/bug21121
+++ b/changes/bug21121
@@ -1,3 +1,3 @@
-  o Minor enhancements (fallbacks):
+  o Minor features (fallback directories):
 - Update the fallback directory mirror whitelist and blacklist based on
   operator emails. Closes task 21121.
diff --git a/changes/bug21155 b/changes/bug21155
index 33c0cd1..67e4a64 100644
--- a/changes/bug21155
+++ b/changes/bug21155
@@ -1,5 +1,5 @@
-  o Minor bugfixes (hidden service, logging):
+  o Minor features (hidden service, logging):
 - Warn user if multiple entries in  EntryNodes and at least one
   HiddenService are used together. Pinning EntryNodes along with an hidden
   service can be possibly harmful for instance see ticket 14917 or 21155.
-  Fixes bug 21155.
+  Closes ticket 21155.
diff --git a/changes/bug21715 b/changes/bug21715
index f8b5ae2..54ad1ad 100644
--- a/changes/bug21715
+++ b/changes/bug21715
@@ -2,4 +2,4 @@
 - Default of NumEntryGuards is 1 if the consensus parameter
   guard-n-primary-guards-to-use isn't set. Default of NumDirectoryGuards
   is 3 if the consensus parameter guard-n-primary-dir-guards-to-use isn't
-  set. Fixes bug 21715.
+  set. Fixes bug 21715; bugfix on 0.3.0.1-alpha.
diff --git a/changes/bug22042 b/changes/bug22042
index c1188df..dccf83d 100644
--- a/changes/bug22042
+++ b/changes/bug22042
@@ -2,4 +2,6 @@
 - Trigger HS descriptor events on the control port when the client is
   unable to pick a suitable hidden service directory. This can happen if
   they are all in the ExcludeNodes list or they all have been queried
-  inside the allowed 15 minutes. Fixes bug 22042.
+  inside the allowed 15 minutes. Fixes bug 22042; bugfix on
+  0.2.5.2-alpha.
+
diff --git a/changes/bug22270 b/changes/bug22270
index 9130838..6b58446 100644
--- a/changes/bug22270
+++ b/changes/bug22270
@@ -1,4 +1,4 @@
   o Minor bugfixes (fallback directory mirrors):
 - Make the usage example in updateFallbackDirs.py actually work.
   (And explain what it does.)
-  Fixes bug 22270 in 0.3.0.3-alpha.
+  Fixes bug 22270; bugfix on 0.3.0.3-alpha.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-web/master] Update resource pattern for update pings.

2017-05-16 Thread karsten
commit 00b6475f966162074b7b8f9307c7a3d4e01af13b
Author: Karsten Loesing 
Date:   Tue May 16 16:30:35 2017 +0200

Update resource pattern for update pings.

Issue spotted by Lunar, fix suggested by boklm.
---
 modules/webstats/src/main/resources/init-webstats.sql | 4 ++--
 website/src/main/resources/web/WEB-INF/stats.jsp  | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/modules/webstats/src/main/resources/init-webstats.sql 
b/modules/webstats/src/main/resources/init-webstats.sql
index 98bb758..5c23176 100644
--- a/modules/webstats/src/main/resources/init-webstats.sql
+++ b/modules/webstats/src/main/resources/init-webstats.sql
@@ -66,7 +66,7 @@ CREATE OR REPLACE VIEW webstats AS
 NULL::BOOLEAN AS incremental,
 SUM(count) AS count
   FROM files NATURAL JOIN requests NATURAL JOIN resources
-  WHERE resource_string LIKE '%/torbrowser/update_2/%'
+  WHERE resource_string LIKE '%/torbrowser/update\__/%'
   AND resource_string NOT LIKE '%.xml'
   AND response_code = 200
   AND method = 'GET'
@@ -122,7 +122,7 @@ CREATE OR REPLACE VIEW webstats AS
 NULL::BOOLEAN AS incremental,
 SUM(count) AS count
   FROM files NATURAL JOIN requests NATURAL JOIN resources
-  WHERE resource_string LIKE '%/tormessenger/update_2/%'
+  WHERE resource_string LIKE '%/tormessenger/update\__/%'
   AND resource_string NOT LIKE '%.xml'
   AND resource_string NOT LIKE '%/'
   AND resource_string NOT LIKE '%/?'
diff --git a/website/src/main/resources/web/WEB-INF/stats.jsp 
b/website/src/main/resources/web/WEB-INF/stats.jsp
index 8926b16..90b9c3b 100644
--- a/website/src/main/resources/web/WEB-INF/stats.jsp
+++ b/website/src/main/resources/web/WEB-INF/stats.jsp
@@ -512,10 +512,10 @@ fraction.
 
 "tbid": Tor Browser initial downloads: GET requests to all sites 
with resource strings '%/torbrowser/%.exe', 
'%/torbrowser/%.dmg', and '%/torbrowser/%.tar.xz' and 
response code 200.
 "tbsd": Tor Browser signature downloads: GET requests to all sites 
with resource strings '%/torbrowser/%.exe.asc', 
'%/torbrowser/%.dmg.asc', and 
'%/torbrowser/%.tar.xz.asc' and response code 200.
-"tbup": Tor Browser update pings: GET requests to all sites with 
resource strings '%/torbrowser/update_2/%' and response code 
200.
+"tbup": Tor Browser update pings: GET requests to all sites with 
resource strings '%/torbrowser/update\__/%' and response code 
200.
 "tbur": Tor Browser update requests: GET requests to all sites with 
resource strings '%/torbrowser/%.mar' and response code 302.
 "tmid": Tor Messenger initial downloads: GET requests to all sites 
with resource strings '%/tormessenger/%.exe', 
'%/tormessenger/%.dmg', and '%/tormessenger/%.tar.xz' 
and response code 200.
-"tmup": Tor Messenger update pings: GET requests to all sites with 
resource strings '%/tormessenger/update_2/%' and response code 
200.
+"tmup": Tor Messenger update pings: GET requests to all sites with 
resource strings '%/tormessenger/update\__/%' and response code 
200.
 "twhph": Tor website home page hits: GET requests to sites 
'torproject.org' and 'www.torproject.org' with 
resource strings '/' and '/index%' and response code 
200.
 "twdph": Tor website download page hits: GET requests to sites 
'torproject.org' and 'www.torproject.org' with 
resource strings '/download/download%' and 
'/projects/torbrowser.html%' and response code 200.
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-lib/master] Let tests also verify error message (for all padding-count related tests).

2017-05-16 Thread karsten
commit cdab58758ab1e4d45a5db8ed8761fe210878f42f
Author: iwakeh 
Date:   Sun May 14 17:31:25 2017 +

Let tests also verify error message (for all padding-count related tests).
Added some tests of which two don't pass yet.
---
 .../impl/ExtraInfoDescriptorImplTest.java  | 129 -
 1 file changed, 101 insertions(+), 28 deletions(-)

diff --git 
a/src/test/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImplTest.java 
b/src/test/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImplTest.java
index 0afc344..5b3fe1f 100644
--- 
a/src/test/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImplTest.java
+++ 
b/src/test/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImplTest.java
@@ -13,7 +13,10 @@ import org.torproject.descriptor.DescriptorParseException;
 import org.torproject.descriptor.ExtraInfoDescriptor;
 import org.torproject.descriptor.RelayExtraInfoDescriptor;
 
+import org.hamcrest.Matchers;
+import org.junit.Rule;
 import org.junit.Test;
+import org.junit.rules.ExpectedException;
 
 import java.io.ByteArrayOutputStream;
 import java.io.IOException;
@@ -25,6 +28,9 @@ import java.util.SortedMap;
 /* Test parsing of extra-info descriptors. */
 public class ExtraInfoDescriptorImplTest {
 
+  @Rule
+  public ExpectedException thrown = ExpectedException.none();
+
   /* Helper class to build a descriptor based on default data and
* modifications requested by test methods. */
   private static class DescriptorBuilder {
@@ -1747,33 +1753,57 @@ public class ExtraInfoDescriptorImplTest {
 + "write-total=1 read-drop=1 read-pad=1 read-total=7 "
 + "enabled-read-pad=0 enabled-read-total=0 enabled-write-pad=0 "
 + "enabled-write-total=0 max-chanpad-timers=0");
+checkPaddingCounts(descriptor, new String[] { "bin-size", "write-drop",
+"write-pad", "write-total", "read-drop", "read-pad", "read-total",
+"enabled-read-pad", "enabled-read-total", "enabled-write-pad",
+"enabled-write-total", "max-chanpad-timers"},
+new long[] { 1L, 1L, 1L, 1L, 1L, 1L, 7L,
+0L, 0L, 0L, 0L, 0L});
+  }
+
+  @Test()
+  public void testPaddingOtherCountsValid()
+  throws DescriptorParseException {
+ExtraInfoDescriptor descriptor = DescriptorBuilder
+.createWithPaddingCountsLine("padding-counts 2017-05-10 01:48:43 "
++ "(86400 s) xbin-size=1 xwrite-drop=1 xwrite-pad=1 "
++ "write-total=1 xread-drop=1 xread-pad=1 read-total=7 
"
++ "enabled-read-pad=0 enabled-read-total=0 xenabled-write-pad=0 "
++ "enabled-write-total=0");
+checkPaddingCounts(descriptor, new String[] { "xbin-size", "xwrite-drop",
+"xwrite-pad", "write-total", "xread-drop", "xread-pad", "read-total",
+"enabled-read-pad", "enabled-read-total", "xenabled-write-pad",
+"enabled-write-total"},
+new long[] { 1L, 1L, 1L, 1L, 1L, 1L, 7L,
+0L, 0L, 0L, 0L});
+  }
+
+  private void checkPaddingCounts(ExtraInfoDescriptor descriptor,
+  String[] keys, long[] vals) {
 assertEquals(1494380923000L,
 descriptor.getPaddingCountsStatsEndMillis());
 assertEquals(86400, descriptor.getPaddingCountsStatsIntervalLength());
-assertEquals(1L,
-(long) descriptor.getPaddingCounts().get("bin-size"));
-assertEquals(1L,
-(long) descriptor.getPaddingCounts().get("write-drop"));
-assertEquals(1L,
-(long) descriptor.getPaddingCounts().get("write-pad"));
-assertEquals(1L,
-(long) descriptor.getPaddingCounts().get("write-total"));
-assertEquals(1L,
-(long) descriptor.getPaddingCounts().get("read-drop"));
-assertEquals(1L,
-(long) descriptor.getPaddingCounts().get("read-pad"));
-assertEquals(7L,
-(long) descriptor.getPaddingCounts().get("read-total"));
-assertEquals(0L,
-(long) descriptor.getPaddingCounts().get("enabled-read-pad"));
-assertEquals(0L,
-(long) descriptor.getPaddingCounts().get("enabled-read-total"));
-assertEquals(0L,
-(long) descriptor.getPaddingCounts().get("enabled-write-pad"));
-assertEquals(0L,
-(long) descriptor.getPaddingCounts().get("enabled-write-total"));
-assertEquals(0L,
-(long) descriptor.getPaddingCounts().get("max-chanpad-timers"));
+for (int k = 0; k < keys.length; k++) {
+  assertEquals(vals[k],
+  (long) descriptor.getPaddingCounts().get(keys[k]));
+}
+  }
+
+  @Test()
+  public void testPaddingCountsValidFutureProof()
+  throws DescriptorParseException {
+ExtraInfoDescriptor descriptor = DescriptorBuilder
+.createWithPaddingCountsLine("padding-counts 2017-05-10 01:48:43 "
++ "(86400 s) write-drop=1 write-pad=1 bin-size=1 "
++ "write-total=1 read-drop=1 read-pad=1 read-total=7 "
++ "enabled-r

[tor-commits] [metrics-lib/master] Parse "padding-counts" lines in extra-info descriptors.

2017-05-16 Thread karsten
commit 75844d046cf6df8162599ce4de4794cc2de09af0
Author: Karsten Loesing 
Date:   Thu May 11 16:21:17 2017 +0200

Parse "padding-counts" lines in extra-info descriptors.

Implements #22217.
---
 CHANGELOG.md   |  1 +
 .../torproject/descriptor/ExtraInfoDescriptor.java | 24 +++
 .../descriptor/impl/ExtraInfoDescriptorImpl.java   | 36 +++
 .../torproject/descriptor/impl/ParseHelper.java| 33 ++
 .../impl/ExtraInfoDescriptorImplTest.java  | 75 ++
 5 files changed, 169 insertions(+)

diff --git a/CHANGELOG.md b/CHANGELOG.md
index 9322ecd..36aa082 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -11,6 +11,7 @@
  DescriptorParser and DescriptorReader and refer to
  getUnrecognizedLines() in Descriptor if applications really need
  to fail descriptors containing unrecognized lines.
+   - Parse "padding-counts" lines in extra-info descriptors.
 
  * Minor changes
- Accept extra arguments in statistics-related extra-info
diff --git a/src/main/java/org/torproject/descriptor/ExtraInfoDescriptor.java 
b/src/main/java/org/torproject/descriptor/ExtraInfoDescriptor.java
index bb1cbe6..04a46d4 100644
--- a/src/main/java/org/torproject/descriptor/ExtraInfoDescriptor.java
+++ b/src/main/java/org/torproject/descriptor/ExtraInfoDescriptor.java
@@ -650,6 +650,30 @@ public interface ExtraInfoDescriptor extends Descriptor {
   public Map getHidservDirOnionsSeenParameters();
 
   /**
+   * Return the time in milliseconds since the epoch when the included
+   * padding-counts statistics ended, or -1 if no such statistics are included.
+   *
+   * @since 1.7.0
+   */
+  public long getPaddingCountsStatsEndMillis();
+
+  /**
+   * Return the interval length of the included padding-counts statistics in
+   * seconds, or -1 if no such statistics are included.
+   *
+   * @since 1.7.0
+   */
+  public long getPaddingCountsStatsIntervalLength();
+
+  /**
+   * Return padding-counts statistics, or null if no such
+   * statistics are included.
+   *
+   * @since 1.7.0
+   */
+  public Map getPaddingCounts();
+
+  /**
* Return the RSA-1024 signature of the PKCS1-padded descriptor digest,
* taken from the beginning of the router line through the newline after
* the router-signature line, or null if the descriptor doesn't contain
diff --git 
a/src/main/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImpl.java 
b/src/main/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImpl.java
index e2b3827..dd1bc07 100644
--- a/src/main/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImpl.java
+++ b/src/main/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImpl.java
@@ -66,6 +66,7 @@ public abstract class ExtraInfoDescriptorImpl extends 
DescriptorImpl
 atMostOnceKeywords.addAll(connBiDirectStatsKeywords);
 atMostOnceKeywords.addAll(exitStatsKeywords);
 atMostOnceKeywords.addAll(bridgeStatsKeywords);
+atMostOnceKeywords.add("padding-counts");
 this.checkAtMostOnceKeywords(atMostOnceKeywords);
 this.checkKeywordsDependOn(dirreqStatsKeywords, "dirreq-stats-end");
 this.checkKeywordsDependOn(entryStatsKeywords, "entry-stats-end");
@@ -220,6 +221,9 @@ public abstract class ExtraInfoDescriptorImpl extends 
DescriptorImpl
 case "hidserv-dir-onions-seen":
   this.parseHidservDirOnionsSeenLine(line, lineNoOpt, partsNoOpt);
   break;
+case "padding-counts":
+  this.parsePaddingCountsLine(line, lineNoOpt, partsNoOpt);
+  break;
 case "identity-ed25519":
   this.parseIdentityEd25519Line(line, lineNoOpt, partsNoOpt);
   nextCrypto = "identity-ed25519";
@@ -756,6 +760,16 @@ public abstract class ExtraInfoDescriptorImpl extends 
DescriptorImpl
 partsNoOpt, 2);
   }
 
+  private void parsePaddingCountsLine(String line, String lineNoOpt,
+  String[] partsNoOpt) throws DescriptorParseException {
+long[] parsedStatsEndData = this.parseStatsEndLine(line, partsNoOpt,
+6);
+this.paddingCountsStatsEndMillis = parsedStatsEndData[0];
+this.paddingCountsStatsIntervalLength = parsedStatsEndData[1];
+this.paddingCounts = ParseHelper.parseSpaceSeparatedStringKeyLongValueMap(
+line, partsNoOpt, 5);
+  }
+
   private void parseRouterSignatureLine(String line, String lineNoOpt,
   String[] partsNoOpt) throws DescriptorParseException {
 if (!lineNoOpt.equals("router-signature")) {
@@ -1341,6 +1355,28 @@ public abstract class ExtraInfoDescriptorImpl extends 
DescriptorImpl
 : new HashMap<>(this.hidservDirOnionsSeenParameters);
   }
 
+  private long paddingCountsStatsEndMillis = -1L;
+
+  @Override
+  public long getPaddingCountsStatsEndMillis() {
+return this.paddingCountsStatsEndMillis;
+  }
+
+  private long paddingCountsStatsIntervalLength = -1L;
+
+  @Override
+  public long getPaddingCountsStatsIntervalLength() {
+return this.paddingCountsStatsIntervalLength;
+  }
+
+

[tor-commits] [metrics-lib/master] Make all tests pass. Implements task-22217.

2017-05-16 Thread karsten
commit 8456cb154a91f3669507b99b988f9584c895bbc0
Author: iwakeh 
Date:   Sun May 14 17:31:28 2017 +

Make all tests pass.  Implements task-22217.
---
 src/main/java/org/torproject/descriptor/impl/ParseHelper.java | 6 +-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/src/main/java/org/torproject/descriptor/impl/ParseHelper.java 
b/src/main/java/org/torproject/descriptor/impl/ParseHelper.java
index 0d4a27a..4b70731 100644
--- a/src/main/java/org/torproject/descriptor/impl/ParseHelper.java
+++ b/src/main/java/org/torproject/descriptor/impl/ParseHelper.java
@@ -516,11 +516,15 @@ public class ParseHelper {
   /* Handle below. */
 }
   }
-  if (key == null) {
+  if (key == null || key.isEmpty()) {
 throw new DescriptorParseException("Line '" + line + "' contains "
 + "an illegal key or value in list element '" + listElement
 + "'.");
   }
+  if (result.keySet().contains(key)) {
+throw new DescriptorParseException("Line '" + line + "' contains "
++ "an already defined key '" + key + "'.");
+  }
   result.put(key, value);
 }
 return result;



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-lib/master] Reverse equality test in if-statements.

2017-05-16 Thread karsten
commit 08ccbf83f7e232ced97ab1a47ab7b7d56b48f8c8
Author: iwakeh 
Date:   Sun May 14 17:31:29 2017 +

Reverse equality test in if-statements.
(This should be in checkstyle.)
---
 src/main/java/org/torproject/descriptor/impl/ParseHelper.java | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/src/main/java/org/torproject/descriptor/impl/ParseHelper.java 
b/src/main/java/org/torproject/descriptor/impl/ParseHelper.java
index 4b70731..e77bded 100644
--- a/src/main/java/org/torproject/descriptor/impl/ParseHelper.java
+++ b/src/main/java/org/torproject/descriptor/impl/ParseHelper.java
@@ -401,7 +401,7 @@ public class ParseHelper {
 /* Handle below. */
   }
 }
-if (key == null) {
+if (null == key) {
   throw new DescriptorParseException("Line '" + line + "' "
   + "contains an illegal key or value in list element '"
   + listElement + "'.");
@@ -483,7 +483,7 @@ public class ParseHelper {
   /* Handle below. */
 }
   }
-  if (key == null) {
+  if (null == key) {
 throw new DescriptorParseException("Line '" + line + "' contains "
 + "an illegal key or value in list element '" + listElement
 + "'.");
@@ -516,7 +516,7 @@ public class ParseHelper {
   /* Handle below. */
 }
   }
-  if (key == null || key.isEmpty()) {
+  if (null == key || key.isEmpty()) {
 throw new DescriptorParseException("Line '" + line + "' contains "
 + "an illegal key or value in list element '" + listElement
 + "'.");



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-lib/master] Test for empty keys in more places.

2017-05-16 Thread karsten
commit 3c0b08135a2f81d15c5b43c43a1765265a655e57
Author: Karsten Loesing 
Date:   Tue May 16 12:06:14 2017 +0200

Test for empty keys in more places.
---
 .../org/torproject/descriptor/impl/ParseHelper.java   |  4 ++--
 .../descriptor/impl/ExtraInfoDescriptorImplTest.java  | 19 +++
 2 files changed, 21 insertions(+), 2 deletions(-)

diff --git a/src/main/java/org/torproject/descriptor/impl/ParseHelper.java 
b/src/main/java/org/torproject/descriptor/impl/ParseHelper.java
index e77bded..d5ce50f 100644
--- a/src/main/java/org/torproject/descriptor/impl/ParseHelper.java
+++ b/src/main/java/org/torproject/descriptor/impl/ParseHelper.java
@@ -401,7 +401,7 @@ public class ParseHelper {
 /* Handle below. */
   }
 }
-if (null == key) {
+if (null == key || key.isEmpty()) {
   throw new DescriptorParseException("Line '" + line + "' "
   + "contains an illegal key or value in list element '"
   + listElement + "'.");
@@ -483,7 +483,7 @@ public class ParseHelper {
   /* Handle below. */
 }
   }
-  if (null == key) {
+  if (null == key || key.isEmpty()) {
 throw new DescriptorParseException("Line '" + line + "' contains "
 + "an illegal key or value in list element '" + listElement
 + "'.");
diff --git 
a/src/test/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImplTest.java 
b/src/test/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImplTest.java
index 5b3fe1f..8b96c88 100644
--- 
a/src/test/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImplTest.java
+++ 
b/src/test/java/org/torproject/descriptor/impl/ExtraInfoDescriptorImplTest.java
@@ -1383,6 +1383,15 @@ public class ExtraInfoDescriptorImplTest {
   }
 
   @Test()
+  public void testDirreqV3RespEmptyString()
+  throws DescriptorParseException {
+this.thrown.expect(DescriptorParseException.class);
+this.thrown.expectMessage(
+"Line 'dirreq-v3-resp =10848' contains an illegal key or value.");
+DirreqStatsBuilder.createWithDirreqV3RespLine("dirreq-v3-resp =10848");
+  }
+
+  @Test()
   public void testDirreqV3RespExtraArg()
   throws DescriptorParseException {
 DirreqStatsBuilder.createWithDirreqV3RespLine("dirreq-v3-resp "
@@ -1624,6 +1633,16 @@ public class ExtraInfoDescriptorImplTest {
 "exit-kibibytes-written unknown=74647");
   }
 
+  @Test()
+  public void testExitStatsWrittenEmptyString()
+  throws DescriptorParseException {
+this.thrown.expect(DescriptorParseException.class);
+this.thrown.expectMessage("Line 'exit-kibibytes-written =74647' contains "
++ "an illegal key or value in list element '=74647'.");
+ExitStatsBuilder.createWithExitKibibytesWrittenLine(
+"exit-kibibytes-written =74647");
+  }
+
   @Test(expected = DescriptorParseException.class)
   public void testExitStatsReadNegativeBytes()
   throws DescriptorParseException {

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-otrproperties] Update translations for tor-messenger-otrproperties

2017-05-16 Thread translation
commit de7157fa586dfa851a27dd4f5f957250285ddd24
Author: Translation commit bot 
Date:   Tue May 16 13:47:43 2017 +

Update translations for tor-messenger-otrproperties
---
 es_AR/otr.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/es_AR/otr.properties b/es_AR/otr.properties
index 08df80a..25e8b40 100644
--- a/es_AR/otr.properties
+++ b/es_AR/otr.properties
@@ -11,10 +11,10 @@ msgevent.rcvdmsg_malformed=We received a malformed data 
message from %S.
 msgevent.log_heartbeat_rcvd=Heartbeat received from %S.
 msgevent.log_heartbeat_sent=Heartbeat sent to %S.
 msgevent.rcvdmsg_general_err=An OTR error occured.
-msgevent.rcvdmsg_unecrypted=The following message received from %S was not 
encrypted: %S
+msgevent.rcvdmsg_unecrypted=El siguiente mensaje recibido de %S no fue 
cifrado: %S
 msgevent.rcvdmsg_unrecognized=Recibimos un mensaje OTR no reconocido de %S.
 msgevent.rcvdmsg_for_other_instance=%S has sent a message intended for a 
different session. If you are logged in multiple times, another session may 
have received the message.
-context.gone_secure_private=Private conversation with %S started.
+context.gone_secure_private=Se inició una conversación privada con %S.
 context.gone_secure_unverified=Private conversation with %S started. However, 
their identity has not been verified.
 context.still_secure=Successfully refreshed the private conversation with %S.
 error.enc=Error occurred encrypting message.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Add more correct "implemented-in" versions.

2017-05-16 Thread nickm
commit f59e8f5b2819842fe6cb5b162a9226a4f1891b4d
Author: Nick Mathewson 
Date:   Tue May 16 09:37:57 2017 -0400

Add more correct "implemented-in" versions.
---
 proposals/000-index.txt   | 4 ++--
 proposals/196-transport-control-ports.txt | 2 +-
 proposals/220-ecc-id-keys.txt | 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/proposals/000-index.txt b/proposals/000-index.txt
index 57392e4..405b4ff 100644
--- a/proposals/000-index.txt
+++ b/proposals/000-index.txt
@@ -274,9 +274,9 @@ Proposals by status:
160  Authorities vote for bandwidth offsets in consensus [for 0.2.1.x]
161  Computing Bandwidth Adjustments [for 0.2.1.x]
162  Publish the consensus in multiple flavors [in 0.2.3.1-alpha]
-   196  Extended ORPort and TransportControlPort [for 0.2.4.x]
+   196  Extended ORPort and TransportControlPort [in 0.2.5.2-alpha]
217  Tor Extended ORPort Authentication [for 0.2.5.x]
-   220  Migrate server identity keys to Ed25519 [for 0.2.x.x]
+   220  Migrate server identity keys to Ed25519 [in 0.3.0.1-alpha]
232  Pluggable Transport through SOCKS proxy [in 0.2.6]
244  Use RFC5705 Key Exporting in our AUTHENTICATE calls [in 0.3.0.1-alpha]
260  Rendezvous Single Onion Services [in 0.2.9.3-alpha]
diff --git a/proposals/196-transport-control-ports.txt 
b/proposals/196-transport-control-ports.txt
index c90ad8c..154e581 100644
--- a/proposals/196-transport-control-ports.txt
+++ b/proposals/196-transport-control-ports.txt
@@ -3,7 +3,7 @@ Title: Extended ORPort and TransportControlPort
 Author: George Kadianakis, Nick Mathewson
 Created: 14 Mar 2012
 Status: Finished
-Target: 0.2.4.x
+Implemented-In: 0.2.5.2-alpha
 
 1. Overview
 
diff --git a/proposals/220-ecc-id-keys.txt b/proposals/220-ecc-id-keys.txt
index ca862ba..b7acdd2 100644
--- a/proposals/220-ecc-id-keys.txt
+++ b/proposals/220-ecc-id-keys.txt
@@ -2,7 +2,7 @@ Filename: 220-ecc-id-keys.txt
 Title: Migrate server identity keys to Ed25519
 Authors: Nick Mathewson
 Created: 12 August 2013
-Target: 0.2.x.x
+Implemented-In: 0.3.0.1-alpha
 Status: Finished
 
[Note: This is a draft proposal; I've probably made some important

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Merge prop274; mark it closed.

2017-05-16 Thread nickm
commit 78636a3911b2db96ff80194d1309f72acf66fd59
Author: Nick Mathewson 
Date:   Tue May 16 09:33:21 2017 -0400

Merge prop274; mark it closed.
---
 dir-spec.txt | 11 +++
 proposals/000-index.txt  |  4 ++--
 proposals/274-rotate-onion-keys-less.txt |  2 +-
 tor-spec.txt | 10 ++
 4 files changed, 20 insertions(+), 7 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index d6ad9d8..4c842e8 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1911,6 +1911,17 @@
 client should no longer try to find a diff for it.  (min 0,
 max 8192, default 72)
 
+onion key lifetime parameters:
+"onion-key-rotation-days" -- (min 1, max 90, default 28)
+"onion-key-grace-period-days" -- (min 1, max
+ onion-key-rotation-days, default 7)
+Every relay should list each onion key it generates for
+onion-key-rotation-days days after generating it, and then
+replace it.  Relays should continue to accept their most recent
+previous onion key for an additional onion-key-grace-period-days
+days after it is replaced.  (Introduced in 0.3.1.1-alpha;
+prior versions of tor hardcoded both of these values to 7 days.)
+
 "shared-rand-previous-value" SP NumReveals SP Value NL
 
 [At most once]
diff --git a/proposals/000-index.txt b/proposals/000-index.txt
index bba6534..57392e4 100644
--- a/proposals/000-index.txt
+++ b/proposals/000-index.txt
@@ -194,7 +194,7 @@ Proposals by number:
 271  Another algorithm for guard selection [CLOSED]
 272  Listed routers should be Valid, Running, and treated as such [CLOSED]
 273  Exit relay pinning for web services [DRAFT]
-274  Rotate onion keys less frequently [FINISHED]
+274  Rotate onion keys less frequently [CLOSED]
 275  Stop including meaningful "published" time in microdescriptor consensus 
[OPEN]
 276  Report bandwidth with lower granularity in consensus documents [OPEN]
 277  Detect multiple relay instances running with same ID [OPEN]
@@ -280,7 +280,6 @@ Proposals by status:
232  Pluggable Transport through SOCKS proxy [in 0.2.6]
244  Use RFC5705 Key Exporting in our AUTHENTICATE calls [in 0.3.0.1-alpha]
260  Rendezvous Single Onion Services [in 0.2.9.3-alpha]
-   274  Rotate onion keys less frequently [in 0.3.1.1-alpha]
278  Directory Compression Scheme Negotiation [in 0.3.1.1-alpha]
  CLOSED:
101  Voting on the Tor Directory System [in 0.2.0.x]
@@ -351,6 +350,7 @@ Proposals by status:
264  Putting version numbers on the Tor subprotocols [in 0.2.9.4-alpha]
271  Another algorithm for guard selection [in 0.3.0.1-alpha]
272  Listed routers should be Valid, Running, and treated as such [in 
0.2.9.3-alpha, 0.2.9.4-alpha]
+   274  Rotate onion keys less frequently [in 0.3.1.1-alpha]
  SUPERSEDED:
112  Bring Back Pathlen Coin Weight
113  Simplifying directory authority administration
diff --git a/proposals/274-rotate-onion-keys-less.txt 
b/proposals/274-rotate-onion-keys-less.txt
index 7c17873..d3a962a 100644
--- a/proposals/274-rotate-onion-keys-less.txt
+++ b/proposals/274-rotate-onion-keys-less.txt
@@ -2,7 +2,7 @@ Filename: 274-rotate-onion-keys-less.txt
 Title: Rotate onion keys less frequently.
 Author: Nick Mathewson
 Created: 20-Feb-2017
-Status: Finished
+Status: Closed
 Implemented-In: 0.3.1.1-alpha
 
 1. Overview
diff --git a/tor-spec.txt b/tor-spec.txt
index fdb8535..f61e98f 100644
--- a/tor-spec.txt
+++ b/tor-spec.txt
@@ -147,9 +147,10 @@ see tor-design.pdf.
 - A long-term signing-only "Identity key" used to sign documents and
   certificates, and used to establish relay identity.
 - A medium-term TAP "Onion key" used to decrypt onion skins when accepting
-  circuit extend attempts.  (See 5.1.)  Old keys MUST be accepted for at
-  least one week after they are no longer advertised.  Because of this,
-  relays MUST retain old keys for a while after they're rotated.
+  circuit extend attempts.  (See 5.1.)  Old keys MUST be accepted for a
+  while after they are no longer advertised.  Because of this,
+  relays MUST retain old keys for a while after they're rotated.  (See
+  "onion key lifetime parameters" in dir-spec.txt.)
 - A short-term "Connection key" used to negotiate TLS connections.
   Tor implementations MAY rotate this key as often as they like, and
   SHOULD rotate this key at least once a day.
@@ -160,7 +161,8 @@ see tor-design.pdf.
   accepting incoming circuit extend requests.  As with TAP onion keys,
   old ntor keys MUST be accepted for at least one week after they are no
   longer advertised.  Because of this, relays MUST retain old keys for a
-  while after they're rotated.
+  while after they're rotated. (See "onion key lifetime parameters" in
+  dir-spec.txt.)
 
These are Ed25519 keys:
 

_

[tor-commits] [torspec/master] Fill in "implemented-in" fields.

2017-05-16 Thread nickm
commit 4b879cb63c88c8285adeb988accbe4a996295898
Author: Nick Mathewson 
Date:   Tue May 16 09:24:15 2017 -0400

Fill in "implemented-in" fields.
---
 proposals/000-index.txt   | 4 ++--
 proposals/151-path-selection-improvements.txt | 1 +
 proposals/260-rend-single-onion.txt   | 1 +
 3 files changed, 4 insertions(+), 2 deletions(-)

diff --git a/proposals/000-index.txt b/proposals/000-index.txt
index 7ec3a2d..bba6534 100644
--- a/proposals/000-index.txt
+++ b/proposals/000-index.txt
@@ -268,7 +268,7 @@ Proposals by status:
257  Refactoring authorities and making them more isolated from the net
  FINISHED:
121  Hidden Service Authentication [in 0.2.1.x]
-   151  Improving Tor Path Selection
+   151  Improving Tor Path Selection [in 0.2.2.2-alpha]
155  Four Improvements of Hidden Service Performance [in 0.2.1.x]
158  Clients download consensus + microdescriptors [in 0.2.3.1-alpha]
160  Authorities vote for bandwidth offsets in consensus [for 0.2.1.x]
@@ -279,7 +279,7 @@ Proposals by status:
220  Migrate server identity keys to Ed25519 [for 0.2.x.x]
232  Pluggable Transport through SOCKS proxy [in 0.2.6]
244  Use RFC5705 Key Exporting in our AUTHENTICATE calls [in 0.3.0.1-alpha]
-   260  Rendezvous Single Onion Services
+   260  Rendezvous Single Onion Services [in 0.2.9.3-alpha]
274  Rotate onion keys less frequently [in 0.3.1.1-alpha]
278  Directory Compression Scheme Negotiation [in 0.3.1.1-alpha]
  CLOSED:
diff --git a/proposals/151-path-selection-improvements.txt 
b/proposals/151-path-selection-improvements.txt
index af89f21..7e2d113 100644
--- a/proposals/151-path-selection-improvements.txt
+++ b/proposals/151-path-selection-improvements.txt
@@ -4,6 +4,7 @@ Author: Fallon Chen, Mike Perry
 Created: 5-Jul-2008
 Status: Finished
 In-Spec: path-spec.txt
+Implemented-In: 0.2.2.2-alpha
 
 Overview
 
diff --git a/proposals/260-rend-single-onion.txt 
b/proposals/260-rend-single-onion.txt
index 9777e0a..c4f2617 100644
--- a/proposals/260-rend-single-onion.txt
+++ b/proposals/260-rend-single-onion.txt
@@ -3,6 +3,7 @@ Title: Rendezvous Single Onion Services
 Author: Tim Wilson-Brown, John Brooks, Aaron Johnson, Rob Jansen, George 
Kadianakis, Paul Syverson, Roger Dingledine
 Created: 2015-10-17
 Status: Finished
+Implemented-In: 0.2.9.3-alpha
 
 1. Overview
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Note the part of prop#275 that got implemented.

2017-05-16 Thread nickm
commit cbe17dfc88f753fa0a98acb6851fe5783e39bfc8
Author: Nick Mathewson 
Date:   Tue May 16 09:20:26 2017 -0400

Note the part of prop#275 that got implemented.
---
 dir-spec.txt | 13 -
 proposals/275-md-published-time-is-silly.txt |  6 ++
 2 files changed, 14 insertions(+), 5 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 60efdc0..d6ad9d8 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2070,11 +2070,14 @@
 identity key, encoded in base64, with trailing equals sign(s)
 removed.  "Digest" is a hash of its most recent descriptor as
 signed (that is, not including the signature), encoded in base64.
-"Publication" is the
-publication time of its most recent descriptor, in the form
--MM-DD HH:MM:SS, in UTC.  "IP" is its current IP address;
-ORPort is its current OR port, "DirPort" is its current directory
-port, or "0" for "none".
+
+"Publication" is the publication time of its most recent descriptor,
+in the form -MM-DD HH:MM:SS, in UTC.  Implementations MAY base
+decisions on publication times in the past, but MUST NOT reject
+publication times in the future.
+
+"IP" is its current IP address; ORPort is its current OR port,
+"DirPort" is its current directory port, or "0" for "none".
 
 "a" SP address ":" port NL
 
diff --git a/proposals/275-md-published-time-is-silly.txt 
b/proposals/275-md-published-time-is-silly.txt
index 0a01fe5..b38ee97 100644
--- a/proposals/275-md-published-time-is-silly.txt
+++ b/proposals/275-md-published-time-is-silly.txt
@@ -5,6 +5,12 @@ Created: 20-Feb-2017
 Status: Open
 Target: 0.3.1.x-alpha
 
+0. Status:
+
+   As of 0.2.9.11 / 0.3.0.7 / 0.3.1.1-alpha, Tor no longer takes any
+   special action on "future" published times, as proposed in section 4.
+
+
 1. Overview
 
This document proposes that, in order to limit the bandwidth needed



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-otrproperties] Update translations for tor-messenger-otrproperties

2017-05-16 Thread translation
commit 6943d3c262bb65b671ef263fa41561e6a65b20b1
Author: Translation commit bot 
Date:   Tue May 16 13:17:45 2017 +

Update translations for tor-messenger-otrproperties
---
 es_AR/otr.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/es_AR/otr.properties b/es_AR/otr.properties
index b37cce6..08df80a 100644
--- a/es_AR/otr.properties
+++ b/es_AR/otr.properties
@@ -4,8 +4,8 @@ msgevent.encryption_error=Se produjo un error al cifrar el 
mensaje. El mensaje n
 msgevent.connection_ended=%S ya ha cerrado su conexión privada con usted. Su 
mensaje no fue enviado. Termine su conversación privada o reiníciela.
 msgevent.setup_error=Se ha producido un error al configurar una conversación 
privada con %S.
 msgevent.msg_reflected=Está recibiendo sus propios mensajes OTR. Usted está 
tratando de hablar con usted mismo, o alguien está reflejando sus mensajes de 
nuevo a usted.
-msgevent.msg_resent=The last message to %S was resent.
-msgevent.rcvdmsg_not_private=The encrypted message received from %S is 
unreadable, as you are not currently communicating privately.
+msgevent.msg_resent=El último mensaje a %S fue reenviado.
+msgevent.rcvdmsg_not_private=El mensaje cifrado recibido desde %S es ilegible, 
ya que actualmente no se está comunicando en privado.
 msgevent.rcvdmsg_unreadable=We received an unreadable encrypted message from 
%S.
 msgevent.rcvdmsg_malformed=We received a malformed data message from %S.
 msgevent.log_heartbeat_rcvd=Heartbeat received from %S.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Update proposal index

2017-05-16 Thread nickm
commit 607dabf60772d152f9b9edcae3993fdc6c90a5ae
Author: Nick Mathewson 
Date:   Tue May 16 09:15:16 2017 -0400

Update proposal index
---
 proposals/000-index.txt | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/proposals/000-index.txt b/proposals/000-index.txt
index eca98ce..7ec3a2d 100644
--- a/proposals/000-index.txt
+++ b/proposals/000-index.txt
@@ -198,7 +198,7 @@ Proposals by number:
 275  Stop including meaningful "published" time in microdescriptor consensus 
[OPEN]
 276  Report bandwidth with lower granularity in consensus documents [OPEN]
 277  Detect multiple relay instances running with same ID [OPEN]
-278  Directory Compression Scheme Negotiation [DRAFT]
+278  Directory Compression Scheme Negotiation [FINISHED]
 279  A Name System API for Tor Onion Services [DRAFT]
 
 
@@ -222,7 +222,6 @@ Proposals by status:
269  Transitionally secure hybrid handshakes
270  RebelAlliance: A Post-Quantum Secure Hybrid Handshake Based on NewHope
273  Exit relay pinning for web services [for n/a]
-   278  Directory Compression Scheme Negotiation [for N/A]
279  A Name System API for Tor Onion Services
  NEEDS-REVISION:
190  Bridge Client Authorization Based on a Shared Secret
@@ -282,6 +281,7 @@ Proposals by status:
244  Use RFC5705 Key Exporting in our AUTHENTICATE calls [in 0.3.0.1-alpha]
260  Rendezvous Single Onion Services
274  Rotate onion keys less frequently [in 0.3.1.1-alpha]
+   278  Directory Compression Scheme Negotiation [in 0.3.1.1-alpha]
  CLOSED:
101  Voting on the Tor Directory System [in 0.2.0.x]
102  Dropping "opt" from the directory format [in 0.2.0.x]

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Mark prop278 as "finished".

2017-05-16 Thread nickm
commit 05bb7cd068cef58556ae8d81f6d4d749f98e577c
Author: Nick Mathewson 
Date:   Tue May 16 09:14:51 2017 -0400

Mark prop278 as "finished".
---
 proposals/278-directory-compression-scheme-negotiation.txt | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/proposals/278-directory-compression-scheme-negotiation.txt 
b/proposals/278-directory-compression-scheme-negotiation.txt
index 64b1839..ced710f 100644
--- a/proposals/278-directory-compression-scheme-negotiation.txt
+++ b/proposals/278-directory-compression-scheme-negotiation.txt
@@ -2,8 +2,8 @@ Filename: 278-directory-compression-scheme-negotiation.txt
 Title: Directory Compression Scheme Negotiation
 Author: Alexander Færøy
 Created: 2017-03-06
-Status: Draft
-Target: N/A
+Status: Finished
+Implemented-In: 0.3.1.1-alpha
 
 0. Overview
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-05-16 Thread nickm
commit a7bcab263959887b27500372bc6fa1fa0f8c947b
Merge: 8f5da80 5b45d73
Author: Nick Mathewson 
Date:   Tue May 16 08:38:59 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.0] Update fallback directory mirrors in May 2017

2017-05-16 Thread nickm
commit 5b45d73293e4f1cb4b1b59e673f3c12c782c5bff
Author: teor 
Date:   Tue May 16 19:02:42 2017 +1000

Update fallback directory mirrors in May 2017

Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
December 2016 (of which ~126 were still functional), with a list of
151 fallbacks (32 new, 119 existing, 58 removed) generated in May 2017.

Resolves ticket 21564.
---
 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

diff --git a/changes/ticket21564 b/changes/ticket21564
new file mode 100644
index 000..7e01f41
--- /dev/null
+++ b/changes/ticket21564
@@ -0,0 +1,6 @@
+  o Minor features (fallback directory list):
+- Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
+  December 2016 (of which ~126 were still functional), with a list of
+  151 fallbacks (32 new, 119 existing, 58 removed) generated in
+  May 2017.
+  Resolves ticket 21564.
diff --git a/src/or/fallback_dirs.inc b/src/or/fallback_dirs.inc
index be94ff5..cc37e5f 100644
--- a/src/or/fallback_dirs.inc
+++ b/src/or/fallback_dirs.inc
@@ -1,54 +1,58 @@
-/* Whitelist & blacklist excluded 1177 of 1389 candidates. */
+/* Whitelist & blacklist excluded 1326 of 1513 candidates. */
 /* To comment-out entries in this file, use C comments, and add * to the start 
of each line. (stem finds fallback entries using " at the start of a line.) */
 /* Checked IPv4 DirPorts served a consensus within 15.0s. */
 /*
-Final Count: 177 (Eligible 212, Target 392 (1963 * 0.20), Max 200)
-Excluded: 35 (Same Operator 35, Failed/Skipped Download 0, Excess 0)
-Bandwidth Range: 1.2 - 107.3 MByte/s
+Final Count: 151 (Eligible 187, Target 392 (1963 * 0.20), Max 200)
+Excluded: 36 (Same Operator 27, Failed/Skipped Download 9, Excess 0)
+Bandwidth Range: 1.3 - 40.0 MByte/s
 */
 /*
-Onionoo Source: details Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=7-
+Onionoo Source: details Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=30-
 */
 /*
-Onionoo Source: uptime Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orguptime?first_seen_days=7-&flag=V2Dir&type=relay&last_seen_days=-0
+Onionoo Source: uptime Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orguptime?first_seen_days=30-&flag=V2Dir&type=relay&last_seen_days=-0
 */
-"185.13.39.197:80 orport=443 id=001524DD403D729F08F7E5D77813EF12756CFA8D"
+"176.10.104.240:80 orport=443 id=0111BA9B604669E636FFD5B503F382A4B7AD6E80"
 " weight=10",
-"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
+"193.171.202.146:9030 orport=9001 id=01A9258A46E97FF8B2CAC7910577862C14F2C524"
 " weight=10",
-"62.210.92.11:9030 orport=9001 id=0266B0660F3F20A7D1F3D8335931C95EF50F6C6B"
-" ipv6=[2001:bc8:338c::1]:9001"
+"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
 " weight=10",
 "185.97.32.18:9030 orport=9001 id=04250C3835019B26AA6764E85D836088BE441088"
 " weight=10",
-"92.222.20.130:80 orport=443 id=0639612FF149AA19DF3BCEA147E5B8FED6F3C87C"
+"5.9.110.236:9030 orport=9001 id=0756B7CD4DFC8182BE23143FAC0642F515182CEB"
+" ipv6=[2a01:4f8:162:51e2::2]:9001"
+" weight=10",
+"109.163.234.8:80 orport=443 id=0818DAE0E2DDF795AEDEAC60B15E71901084F281"
 " weight=10",
 "163.172.149.155:80 orport=443 id=0B85617241252517E8ECF2CFC7F4C1A32DCD153F"
 " weight=10",
 "5.39.92.199:80 orport=443 id=0BEA4A88D069753218EAAAD6D22EA87B9A1319D6"
 " ipv6=[2001:41d0:8:b1c7::1]:443"
 " weight=10",
-"163.172.25.118:80 orport=22 id=0CF8F3E6590F45D50B70F2F7DA6605ECA6CD408F"
-" weight=10",
 "178.62.197.82:80 orport=443 id=0D3EBA17E1C78F1E9900BABDB23861D46FCAF163"
 " weight=10",
 "185.100.86.100:80 orport=443 id=0E8C0C8315B66DB5F703804B3889A1DD66C67CE0"
 " weight=10",
-"5.9.159.14:9030 orport=9001 id=0F100F60C7A63BED90216052324D29B08CFCF797"
+"95.85.8.226:80 orport=443 id=1211AC1BBB8A1AF7CBA86BCE8689AA3146B86423"
 " weight=10",
 "193.11.114.43:9030 orport=9001 id=12AD30E5D25AA67F519780E2111E611A455FDC89"
 " ipv6=[2001:6b0:30:1000::99]:9050"
 " weight=10",
 "37.157.195.87:8030 orport=443 id=12FD624EE73CEF37137C90D38B2406A66F68FAA2"
 " weight=10",
+"178.16.208.59:80 orport=443 id=136F9299A5009A4E0E96494E723BDB556FB0A26B"
+" ipv6=[2a00:1c20:4089:1234:bff6:e1bb:1ce3:8dc6]:443"
+" weight=10",
+"144.76.14.145:110 orport=143 id=14419131033443AE6E

[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-05-16 Thread nickm
commit 492f8a7c448dbdbea1966bdb9fd1775d3cda16fb
Merge: 8324631 a7bcab2
Author: Nick Mathewson 
Date:   Tue May 16 08:39:22 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.8' into release-0.2.8

2017-05-16 Thread nickm
commit df842d84a8879a976401ea57bc435497ef6d234e
Merge: 1e4a5dc 5b45d73
Author: Nick Mathewson 
Date:   Tue May 16 08:38:53 2017 -0400

Merge branch 'maint-0.2.8' into release-0.2.8

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-05-16 Thread nickm
commit a7bcab263959887b27500372bc6fa1fa0f8c947b
Merge: 8f5da80 5b45d73
Author: Nick Mathewson 
Date:   Tue May 16 08:38:59 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Update fallback directory mirrors in May 2017

2017-05-16 Thread nickm
commit 5b45d73293e4f1cb4b1b59e673f3c12c782c5bff
Author: teor 
Date:   Tue May 16 19:02:42 2017 +1000

Update fallback directory mirrors in May 2017

Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
December 2016 (of which ~126 were still functional), with a list of
151 fallbacks (32 new, 119 existing, 58 removed) generated in May 2017.

Resolves ticket 21564.
---
 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

diff --git a/changes/ticket21564 b/changes/ticket21564
new file mode 100644
index 000..7e01f41
--- /dev/null
+++ b/changes/ticket21564
@@ -0,0 +1,6 @@
+  o Minor features (fallback directory list):
+- Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
+  December 2016 (of which ~126 were still functional), with a list of
+  151 fallbacks (32 new, 119 existing, 58 removed) generated in
+  May 2017.
+  Resolves ticket 21564.
diff --git a/src/or/fallback_dirs.inc b/src/or/fallback_dirs.inc
index be94ff5..cc37e5f 100644
--- a/src/or/fallback_dirs.inc
+++ b/src/or/fallback_dirs.inc
@@ -1,54 +1,58 @@
-/* Whitelist & blacklist excluded 1177 of 1389 candidates. */
+/* Whitelist & blacklist excluded 1326 of 1513 candidates. */
 /* To comment-out entries in this file, use C comments, and add * to the start 
of each line. (stem finds fallback entries using " at the start of a line.) */
 /* Checked IPv4 DirPorts served a consensus within 15.0s. */
 /*
-Final Count: 177 (Eligible 212, Target 392 (1963 * 0.20), Max 200)
-Excluded: 35 (Same Operator 35, Failed/Skipped Download 0, Excess 0)
-Bandwidth Range: 1.2 - 107.3 MByte/s
+Final Count: 151 (Eligible 187, Target 392 (1963 * 0.20), Max 200)
+Excluded: 36 (Same Operator 27, Failed/Skipped Download 9, Excess 0)
+Bandwidth Range: 1.3 - 40.0 MByte/s
 */
 /*
-Onionoo Source: details Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=7-
+Onionoo Source: details Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=30-
 */
 /*
-Onionoo Source: uptime Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orguptime?first_seen_days=7-&flag=V2Dir&type=relay&last_seen_days=-0
+Onionoo Source: uptime Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orguptime?first_seen_days=30-&flag=V2Dir&type=relay&last_seen_days=-0
 */
-"185.13.39.197:80 orport=443 id=001524DD403D729F08F7E5D77813EF12756CFA8D"
+"176.10.104.240:80 orport=443 id=0111BA9B604669E636FFD5B503F382A4B7AD6E80"
 " weight=10",
-"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
+"193.171.202.146:9030 orport=9001 id=01A9258A46E97FF8B2CAC7910577862C14F2C524"
 " weight=10",
-"62.210.92.11:9030 orport=9001 id=0266B0660F3F20A7D1F3D8335931C95EF50F6C6B"
-" ipv6=[2001:bc8:338c::1]:9001"
+"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
 " weight=10",
 "185.97.32.18:9030 orport=9001 id=04250C3835019B26AA6764E85D836088BE441088"
 " weight=10",
-"92.222.20.130:80 orport=443 id=0639612FF149AA19DF3BCEA147E5B8FED6F3C87C"
+"5.9.110.236:9030 orport=9001 id=0756B7CD4DFC8182BE23143FAC0642F515182CEB"
+" ipv6=[2a01:4f8:162:51e2::2]:9001"
+" weight=10",
+"109.163.234.8:80 orport=443 id=0818DAE0E2DDF795AEDEAC60B15E71901084F281"
 " weight=10",
 "163.172.149.155:80 orport=443 id=0B85617241252517E8ECF2CFC7F4C1A32DCD153F"
 " weight=10",
 "5.39.92.199:80 orport=443 id=0BEA4A88D069753218EAAAD6D22EA87B9A1319D6"
 " ipv6=[2001:41d0:8:b1c7::1]:443"
 " weight=10",
-"163.172.25.118:80 orport=22 id=0CF8F3E6590F45D50B70F2F7DA6605ECA6CD408F"
-" weight=10",
 "178.62.197.82:80 orport=443 id=0D3EBA17E1C78F1E9900BABDB23861D46FCAF163"
 " weight=10",
 "185.100.86.100:80 orport=443 id=0E8C0C8315B66DB5F703804B3889A1DD66C67CE0"
 " weight=10",
-"5.9.159.14:9030 orport=9001 id=0F100F60C7A63BED90216052324D29B08CFCF797"
+"95.85.8.226:80 orport=443 id=1211AC1BBB8A1AF7CBA86BCE8689AA3146B86423"
 " weight=10",
 "193.11.114.43:9030 orport=9001 id=12AD30E5D25AA67F519780E2111E611A455FDC89"
 " ipv6=[2001:6b0:30:1000::99]:9050"
 " weight=10",
 "37.157.195.87:8030 orport=443 id=12FD624EE73CEF37137C90D38B2406A66F68FAA2"
 " weight=10",
+"178.16.208.59:80 orport=443 id=136F9299A5009A4E0E96494E723BDB556FB0A26B"
+" ipv6=[2a00:1c20:4089:1234:bff6:e1bb:1ce3:8dc6]:443"
+" weight=10",
+"144.76.14.145:110 orport=143 id=14419131033443AE6E

[tor-commits] [tor/release-0.2.9] Update fallback directory mirrors in May 2017

2017-05-16 Thread nickm
commit 5b45d73293e4f1cb4b1b59e673f3c12c782c5bff
Author: teor 
Date:   Tue May 16 19:02:42 2017 +1000

Update fallback directory mirrors in May 2017

Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
December 2016 (of which ~126 were still functional), with a list of
151 fallbacks (32 new, 119 existing, 58 removed) generated in May 2017.

Resolves ticket 21564.
---
 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

diff --git a/changes/ticket21564 b/changes/ticket21564
new file mode 100644
index 000..7e01f41
--- /dev/null
+++ b/changes/ticket21564
@@ -0,0 +1,6 @@
+  o Minor features (fallback directory list):
+- Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
+  December 2016 (of which ~126 were still functional), with a list of
+  151 fallbacks (32 new, 119 existing, 58 removed) generated in
+  May 2017.
+  Resolves ticket 21564.
diff --git a/src/or/fallback_dirs.inc b/src/or/fallback_dirs.inc
index be94ff5..cc37e5f 100644
--- a/src/or/fallback_dirs.inc
+++ b/src/or/fallback_dirs.inc
@@ -1,54 +1,58 @@
-/* Whitelist & blacklist excluded 1177 of 1389 candidates. */
+/* Whitelist & blacklist excluded 1326 of 1513 candidates. */
 /* To comment-out entries in this file, use C comments, and add * to the start 
of each line. (stem finds fallback entries using " at the start of a line.) */
 /* Checked IPv4 DirPorts served a consensus within 15.0s. */
 /*
-Final Count: 177 (Eligible 212, Target 392 (1963 * 0.20), Max 200)
-Excluded: 35 (Same Operator 35, Failed/Skipped Download 0, Excess 0)
-Bandwidth Range: 1.2 - 107.3 MByte/s
+Final Count: 151 (Eligible 187, Target 392 (1963 * 0.20), Max 200)
+Excluded: 36 (Same Operator 27, Failed/Skipped Download 9, Excess 0)
+Bandwidth Range: 1.3 - 40.0 MByte/s
 */
 /*
-Onionoo Source: details Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=7-
+Onionoo Source: details Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=30-
 */
 /*
-Onionoo Source: uptime Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orguptime?first_seen_days=7-&flag=V2Dir&type=relay&last_seen_days=-0
+Onionoo Source: uptime Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orguptime?first_seen_days=30-&flag=V2Dir&type=relay&last_seen_days=-0
 */
-"185.13.39.197:80 orport=443 id=001524DD403D729F08F7E5D77813EF12756CFA8D"
+"176.10.104.240:80 orport=443 id=0111BA9B604669E636FFD5B503F382A4B7AD6E80"
 " weight=10",
-"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
+"193.171.202.146:9030 orport=9001 id=01A9258A46E97FF8B2CAC7910577862C14F2C524"
 " weight=10",
-"62.210.92.11:9030 orport=9001 id=0266B0660F3F20A7D1F3D8335931C95EF50F6C6B"
-" ipv6=[2001:bc8:338c::1]:9001"
+"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
 " weight=10",
 "185.97.32.18:9030 orport=9001 id=04250C3835019B26AA6764E85D836088BE441088"
 " weight=10",
-"92.222.20.130:80 orport=443 id=0639612FF149AA19DF3BCEA147E5B8FED6F3C87C"
+"5.9.110.236:9030 orport=9001 id=0756B7CD4DFC8182BE23143FAC0642F515182CEB"
+" ipv6=[2a01:4f8:162:51e2::2]:9001"
+" weight=10",
+"109.163.234.8:80 orport=443 id=0818DAE0E2DDF795AEDEAC60B15E71901084F281"
 " weight=10",
 "163.172.149.155:80 orport=443 id=0B85617241252517E8ECF2CFC7F4C1A32DCD153F"
 " weight=10",
 "5.39.92.199:80 orport=443 id=0BEA4A88D069753218EAAAD6D22EA87B9A1319D6"
 " ipv6=[2001:41d0:8:b1c7::1]:443"
 " weight=10",
-"163.172.25.118:80 orport=22 id=0CF8F3E6590F45D50B70F2F7DA6605ECA6CD408F"
-" weight=10",
 "178.62.197.82:80 orport=443 id=0D3EBA17E1C78F1E9900BABDB23861D46FCAF163"
 " weight=10",
 "185.100.86.100:80 orport=443 id=0E8C0C8315B66DB5F703804B3889A1DD66C67CE0"
 " weight=10",
-"5.9.159.14:9030 orport=9001 id=0F100F60C7A63BED90216052324D29B08CFCF797"
+"95.85.8.226:80 orport=443 id=1211AC1BBB8A1AF7CBA86BCE8689AA3146B86423"
 " weight=10",
 "193.11.114.43:9030 orport=9001 id=12AD30E5D25AA67F519780E2111E611A455FDC89"
 " ipv6=[2001:6b0:30:1000::99]:9050"
 " weight=10",
 "37.157.195.87:8030 orport=443 id=12FD624EE73CEF37137C90D38B2406A66F68FAA2"
 " weight=10",
+"178.16.208.59:80 orport=443 id=136F9299A5009A4E0E96494E723BDB556FB0A26B"
+" ipv6=[2a00:1c20:4089:1234:bff6:e1bb:1ce3:8dc6]:443"
+" weight=10",
+"144.76.14.145:110 orport=143 id=14419131033443AE6E

[tor-commits] [tor/release-0.3.0] Merge branch 'maint-0.3.0' into release-0.3.0

2017-05-16 Thread nickm
commit 4663bec5133058d0d349580dc0531a56db461f0c
Merge: cfd9c1b 492f8a7
Author: Nick Mathewson 
Date:   Tue May 16 08:39:31 2017 -0400

Merge branch 'maint-0.3.0' into release-0.3.0

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.9' into release-0.2.9

2017-05-16 Thread nickm
commit 480aa722c56ea9da9cb7400de5934bed012758a8
Merge: 0633d14 a7bcab2
Author: Nick Mathewson 
Date:   Tue May 16 08:39:15 2017 -0400

Merge branch 'maint-0.2.9' into release-0.2.9

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-05-16 Thread nickm
commit a7bcab263959887b27500372bc6fa1fa0f8c947b
Merge: 8f5da80 5b45d73
Author: Nick Mathewson 
Date:   Tue May 16 08:38:59 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-05-16 Thread nickm
commit 492f8a7c448dbdbea1966bdb9fd1775d3cda16fb
Merge: 8324631 a7bcab2
Author: Nick Mathewson 
Date:   Tue May 16 08:39:22 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-05-16 Thread nickm
commit a7bcab263959887b27500372bc6fa1fa0f8c947b
Merge: 8f5da80 5b45d73
Author: Nick Mathewson 
Date:   Tue May 16 08:38:59 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.9' into maint-0.3.0

2017-05-16 Thread nickm
commit 492f8a7c448dbdbea1966bdb9fd1775d3cda16fb
Merge: 8324631 a7bcab2
Author: Nick Mathewson 
Date:   Tue May 16 08:39:22 2017 -0400

Merge branch 'maint-0.2.9' into maint-0.3.0

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Update fallback directory mirrors in May 2017

2017-05-16 Thread nickm
commit 5b45d73293e4f1cb4b1b59e673f3c12c782c5bff
Author: teor 
Date:   Tue May 16 19:02:42 2017 +1000

Update fallback directory mirrors in May 2017

Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
December 2016 (of which ~126 were still functional), with a list of
151 fallbacks (32 new, 119 existing, 58 removed) generated in May 2017.

Resolves ticket 21564.
---
 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

diff --git a/changes/ticket21564 b/changes/ticket21564
new file mode 100644
index 000..7e01f41
--- /dev/null
+++ b/changes/ticket21564
@@ -0,0 +1,6 @@
+  o Minor features (fallback directory list):
+- Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
+  December 2016 (of which ~126 were still functional), with a list of
+  151 fallbacks (32 new, 119 existing, 58 removed) generated in
+  May 2017.
+  Resolves ticket 21564.
diff --git a/src/or/fallback_dirs.inc b/src/or/fallback_dirs.inc
index be94ff5..cc37e5f 100644
--- a/src/or/fallback_dirs.inc
+++ b/src/or/fallback_dirs.inc
@@ -1,54 +1,58 @@
-/* Whitelist & blacklist excluded 1177 of 1389 candidates. */
+/* Whitelist & blacklist excluded 1326 of 1513 candidates. */
 /* To comment-out entries in this file, use C comments, and add * to the start 
of each line. (stem finds fallback entries using " at the start of a line.) */
 /* Checked IPv4 DirPorts served a consensus within 15.0s. */
 /*
-Final Count: 177 (Eligible 212, Target 392 (1963 * 0.20), Max 200)
-Excluded: 35 (Same Operator 35, Failed/Skipped Download 0, Excess 0)
-Bandwidth Range: 1.2 - 107.3 MByte/s
+Final Count: 151 (Eligible 187, Target 392 (1963 * 0.20), Max 200)
+Excluded: 36 (Same Operator 27, Failed/Skipped Download 9, Excess 0)
+Bandwidth Range: 1.3 - 40.0 MByte/s
 */
 /*
-Onionoo Source: details Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=7-
+Onionoo Source: details Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=30-
 */
 /*
-Onionoo Source: uptime Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orguptime?first_seen_days=7-&flag=V2Dir&type=relay&last_seen_days=-0
+Onionoo Source: uptime Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orguptime?first_seen_days=30-&flag=V2Dir&type=relay&last_seen_days=-0
 */
-"185.13.39.197:80 orport=443 id=001524DD403D729F08F7E5D77813EF12756CFA8D"
+"176.10.104.240:80 orport=443 id=0111BA9B604669E636FFD5B503F382A4B7AD6E80"
 " weight=10",
-"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
+"193.171.202.146:9030 orport=9001 id=01A9258A46E97FF8B2CAC7910577862C14F2C524"
 " weight=10",
-"62.210.92.11:9030 orport=9001 id=0266B0660F3F20A7D1F3D8335931C95EF50F6C6B"
-" ipv6=[2001:bc8:338c::1]:9001"
+"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
 " weight=10",
 "185.97.32.18:9030 orport=9001 id=04250C3835019B26AA6764E85D836088BE441088"
 " weight=10",
-"92.222.20.130:80 orport=443 id=0639612FF149AA19DF3BCEA147E5B8FED6F3C87C"
+"5.9.110.236:9030 orport=9001 id=0756B7CD4DFC8182BE23143FAC0642F515182CEB"
+" ipv6=[2a01:4f8:162:51e2::2]:9001"
+" weight=10",
+"109.163.234.8:80 orport=443 id=0818DAE0E2DDF795AEDEAC60B15E71901084F281"
 " weight=10",
 "163.172.149.155:80 orport=443 id=0B85617241252517E8ECF2CFC7F4C1A32DCD153F"
 " weight=10",
 "5.39.92.199:80 orport=443 id=0BEA4A88D069753218EAAAD6D22EA87B9A1319D6"
 " ipv6=[2001:41d0:8:b1c7::1]:443"
 " weight=10",
-"163.172.25.118:80 orport=22 id=0CF8F3E6590F45D50B70F2F7DA6605ECA6CD408F"
-" weight=10",
 "178.62.197.82:80 orport=443 id=0D3EBA17E1C78F1E9900BABDB23861D46FCAF163"
 " weight=10",
 "185.100.86.100:80 orport=443 id=0E8C0C8315B66DB5F703804B3889A1DD66C67CE0"
 " weight=10",
-"5.9.159.14:9030 orport=9001 id=0F100F60C7A63BED90216052324D29B08CFCF797"
+"95.85.8.226:80 orport=443 id=1211AC1BBB8A1AF7CBA86BCE8689AA3146B86423"
 " weight=10",
 "193.11.114.43:9030 orport=9001 id=12AD30E5D25AA67F519780E2111E611A455FDC89"
 " ipv6=[2001:6b0:30:1000::99]:9050"
 " weight=10",
 "37.157.195.87:8030 orport=443 id=12FD624EE73CEF37137C90D38B2406A66F68FAA2"
 " weight=10",
+"178.16.208.59:80 orport=443 id=136F9299A5009A4E0E96494E723BDB556FB0A26B"
+" ipv6=[2a00:1c20:4089:1234:bff6:e1bb:1ce3:8dc6]:443"
+" weight=10",
+"144.76.14.145:110 orport=143 id=14419131033443AE6E

[tor-commits] [tor/master] Merge branch 'maint-0.3.0'

2017-05-16 Thread nickm
commit d29f494ec28159281a7ff57f72dd7f50028913d7
Merge: 7bb2cd0 492f8a7
Author: Nick Mathewson 
Date:   Tue May 16 08:39:36 2017 -0400

Merge branch 'maint-0.3.0'

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Update fallback directory mirrors in May 2017

2017-05-16 Thread nickm
commit 5b45d73293e4f1cb4b1b59e673f3c12c782c5bff
Author: teor 
Date:   Tue May 16 19:02:42 2017 +1000

Update fallback directory mirrors in May 2017

Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
December 2016 (of which ~126 were still functional), with a list of
151 fallbacks (32 new, 119 existing, 58 removed) generated in May 2017.

Resolves ticket 21564.
---
 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

diff --git a/changes/ticket21564 b/changes/ticket21564
new file mode 100644
index 000..7e01f41
--- /dev/null
+++ b/changes/ticket21564
@@ -0,0 +1,6 @@
+  o Minor features (fallback directory list):
+- Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
+  December 2016 (of which ~126 were still functional), with a list of
+  151 fallbacks (32 new, 119 existing, 58 removed) generated in
+  May 2017.
+  Resolves ticket 21564.
diff --git a/src/or/fallback_dirs.inc b/src/or/fallback_dirs.inc
index be94ff5..cc37e5f 100644
--- a/src/or/fallback_dirs.inc
+++ b/src/or/fallback_dirs.inc
@@ -1,54 +1,58 @@
-/* Whitelist & blacklist excluded 1177 of 1389 candidates. */
+/* Whitelist & blacklist excluded 1326 of 1513 candidates. */
 /* To comment-out entries in this file, use C comments, and add * to the start 
of each line. (stem finds fallback entries using " at the start of a line.) */
 /* Checked IPv4 DirPorts served a consensus within 15.0s. */
 /*
-Final Count: 177 (Eligible 212, Target 392 (1963 * 0.20), Max 200)
-Excluded: 35 (Same Operator 35, Failed/Skipped Download 0, Excess 0)
-Bandwidth Range: 1.2 - 107.3 MByte/s
+Final Count: 151 (Eligible 187, Target 392 (1963 * 0.20), Max 200)
+Excluded: 36 (Same Operator 27, Failed/Skipped Download 9, Excess 0)
+Bandwidth Range: 1.3 - 40.0 MByte/s
 */
 /*
-Onionoo Source: details Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=7-
+Onionoo Source: details Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=30-
 */
 /*
-Onionoo Source: uptime Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orguptime?first_seen_days=7-&flag=V2Dir&type=relay&last_seen_days=-0
+Onionoo Source: uptime Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orguptime?first_seen_days=30-&flag=V2Dir&type=relay&last_seen_days=-0
 */
-"185.13.39.197:80 orport=443 id=001524DD403D729F08F7E5D77813EF12756CFA8D"
+"176.10.104.240:80 orport=443 id=0111BA9B604669E636FFD5B503F382A4B7AD6E80"
 " weight=10",
-"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
+"193.171.202.146:9030 orport=9001 id=01A9258A46E97FF8B2CAC7910577862C14F2C524"
 " weight=10",
-"62.210.92.11:9030 orport=9001 id=0266B0660F3F20A7D1F3D8335931C95EF50F6C6B"
-" ipv6=[2001:bc8:338c::1]:9001"
+"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
 " weight=10",
 "185.97.32.18:9030 orport=9001 id=04250C3835019B26AA6764E85D836088BE441088"
 " weight=10",
-"92.222.20.130:80 orport=443 id=0639612FF149AA19DF3BCEA147E5B8FED6F3C87C"
+"5.9.110.236:9030 orport=9001 id=0756B7CD4DFC8182BE23143FAC0642F515182CEB"
+" ipv6=[2a01:4f8:162:51e2::2]:9001"
+" weight=10",
+"109.163.234.8:80 orport=443 id=0818DAE0E2DDF795AEDEAC60B15E71901084F281"
 " weight=10",
 "163.172.149.155:80 orport=443 id=0B85617241252517E8ECF2CFC7F4C1A32DCD153F"
 " weight=10",
 "5.39.92.199:80 orport=443 id=0BEA4A88D069753218EAAAD6D22EA87B9A1319D6"
 " ipv6=[2001:41d0:8:b1c7::1]:443"
 " weight=10",
-"163.172.25.118:80 orport=22 id=0CF8F3E6590F45D50B70F2F7DA6605ECA6CD408F"
-" weight=10",
 "178.62.197.82:80 orport=443 id=0D3EBA17E1C78F1E9900BABDB23861D46FCAF163"
 " weight=10",
 "185.100.86.100:80 orport=443 id=0E8C0C8315B66DB5F703804B3889A1DD66C67CE0"
 " weight=10",
-"5.9.159.14:9030 orport=9001 id=0F100F60C7A63BED90216052324D29B08CFCF797"
+"95.85.8.226:80 orport=443 id=1211AC1BBB8A1AF7CBA86BCE8689AA3146B86423"
 " weight=10",
 "193.11.114.43:9030 orport=9001 id=12AD30E5D25AA67F519780E2111E611A455FDC89"
 " ipv6=[2001:6b0:30:1000::99]:9050"
 " weight=10",
 "37.157.195.87:8030 orport=443 id=12FD624EE73CEF37137C90D38B2406A66F68FAA2"
 " weight=10",
+"178.16.208.59:80 orport=443 id=136F9299A5009A4E0E96494E723BDB556FB0A26B"
+" ipv6=[2a00:1c20:4089:1234:bff6:e1bb:1ce3:8dc6]:443"
+" weight=10",
+"144.76.14.145:110 orport=143 id=14419131033443AE6E

[tor-commits] [tor/maint-0.3.0] Merge branch 'maint-0.2.8' into maint-0.2.9

2017-05-16 Thread nickm
commit a7bcab263959887b27500372bc6fa1fa0f8c947b
Merge: 8f5da80 5b45d73
Author: Nick Mathewson 
Date:   Tue May 16 08:38:59 2017 -0400

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Update fallback directory mirrors in May 2017

2017-05-16 Thread nickm
commit 5b45d73293e4f1cb4b1b59e673f3c12c782c5bff
Author: teor 
Date:   Tue May 16 19:02:42 2017 +1000

Update fallback directory mirrors in May 2017

Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
December 2016 (of which ~126 were still functional), with a list of
151 fallbacks (32 new, 119 existing, 58 removed) generated in May 2017.

Resolves ticket 21564.
---
 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

diff --git a/changes/ticket21564 b/changes/ticket21564
new file mode 100644
index 000..7e01f41
--- /dev/null
+++ b/changes/ticket21564
@@ -0,0 +1,6 @@
+  o Minor features (fallback directory list):
+- Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
+  December 2016 (of which ~126 were still functional), with a list of
+  151 fallbacks (32 new, 119 existing, 58 removed) generated in
+  May 2017.
+  Resolves ticket 21564.
diff --git a/src/or/fallback_dirs.inc b/src/or/fallback_dirs.inc
index be94ff5..cc37e5f 100644
--- a/src/or/fallback_dirs.inc
+++ b/src/or/fallback_dirs.inc
@@ -1,54 +1,58 @@
-/* Whitelist & blacklist excluded 1177 of 1389 candidates. */
+/* Whitelist & blacklist excluded 1326 of 1513 candidates. */
 /* To comment-out entries in this file, use C comments, and add * to the start 
of each line. (stem finds fallback entries using " at the start of a line.) */
 /* Checked IPv4 DirPorts served a consensus within 15.0s. */
 /*
-Final Count: 177 (Eligible 212, Target 392 (1963 * 0.20), Max 200)
-Excluded: 35 (Same Operator 35, Failed/Skipped Download 0, Excess 0)
-Bandwidth Range: 1.2 - 107.3 MByte/s
+Final Count: 151 (Eligible 187, Target 392 (1963 * 0.20), Max 200)
+Excluded: 36 (Same Operator 27, Failed/Skipped Download 9, Excess 0)
+Bandwidth Range: 1.3 - 40.0 MByte/s
 */
 /*
-Onionoo Source: details Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=7-
+Onionoo Source: details Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=30-
 */
 /*
-Onionoo Source: uptime Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orguptime?first_seen_days=7-&flag=V2Dir&type=relay&last_seen_days=-0
+Onionoo Source: uptime Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orguptime?first_seen_days=30-&flag=V2Dir&type=relay&last_seen_days=-0
 */
-"185.13.39.197:80 orport=443 id=001524DD403D729F08F7E5D77813EF12756CFA8D"
+"176.10.104.240:80 orport=443 id=0111BA9B604669E636FFD5B503F382A4B7AD6E80"
 " weight=10",
-"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
+"193.171.202.146:9030 orport=9001 id=01A9258A46E97FF8B2CAC7910577862C14F2C524"
 " weight=10",
-"62.210.92.11:9030 orport=9001 id=0266B0660F3F20A7D1F3D8335931C95EF50F6C6B"
-" ipv6=[2001:bc8:338c::1]:9001"
+"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
 " weight=10",
 "185.97.32.18:9030 orport=9001 id=04250C3835019B26AA6764E85D836088BE441088"
 " weight=10",
-"92.222.20.130:80 orport=443 id=0639612FF149AA19DF3BCEA147E5B8FED6F3C87C"
+"5.9.110.236:9030 orport=9001 id=0756B7CD4DFC8182BE23143FAC0642F515182CEB"
+" ipv6=[2a01:4f8:162:51e2::2]:9001"
+" weight=10",
+"109.163.234.8:80 orport=443 id=0818DAE0E2DDF795AEDEAC60B15E71901084F281"
 " weight=10",
 "163.172.149.155:80 orport=443 id=0B85617241252517E8ECF2CFC7F4C1A32DCD153F"
 " weight=10",
 "5.39.92.199:80 orport=443 id=0BEA4A88D069753218EAAAD6D22EA87B9A1319D6"
 " ipv6=[2001:41d0:8:b1c7::1]:443"
 " weight=10",
-"163.172.25.118:80 orport=22 id=0CF8F3E6590F45D50B70F2F7DA6605ECA6CD408F"
-" weight=10",
 "178.62.197.82:80 orport=443 id=0D3EBA17E1C78F1E9900BABDB23861D46FCAF163"
 " weight=10",
 "185.100.86.100:80 orport=443 id=0E8C0C8315B66DB5F703804B3889A1DD66C67CE0"
 " weight=10",
-"5.9.159.14:9030 orport=9001 id=0F100F60C7A63BED90216052324D29B08CFCF797"
+"95.85.8.226:80 orport=443 id=1211AC1BBB8A1AF7CBA86BCE8689AA3146B86423"
 " weight=10",
 "193.11.114.43:9030 orport=9001 id=12AD30E5D25AA67F519780E2111E611A455FDC89"
 " ipv6=[2001:6b0:30:1000::99]:9050"
 " weight=10",
 "37.157.195.87:8030 orport=443 id=12FD624EE73CEF37137C90D38B2406A66F68FAA2"
 " weight=10",
+"178.16.208.59:80 orport=443 id=136F9299A5009A4E0E96494E723BDB556FB0A26B"
+" ipv6=[2a00:1c20:4089:1234:bff6:e1bb:1ce3:8dc6]:443"
+" weight=10",
+"144.76.14.145:110 orport=143 id=14419131033443AE6E

[tor-commits] [tor/release-0.2.8] Update fallback directory mirrors in May 2017

2017-05-16 Thread nickm
commit 5b45d73293e4f1cb4b1b59e673f3c12c782c5bff
Author: teor 
Date:   Tue May 16 19:02:42 2017 +1000

Update fallback directory mirrors in May 2017

Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
December 2016 (of which ~126 were still functional), with a list of
151 fallbacks (32 new, 119 existing, 58 removed) generated in May 2017.

Resolves ticket 21564.
---
 changes/ticket21564  |   6 ++
 src/or/fallback_dirs.inc | 179 +--
 2 files changed, 69 insertions(+), 116 deletions(-)

diff --git a/changes/ticket21564 b/changes/ticket21564
new file mode 100644
index 000..7e01f41
--- /dev/null
+++ b/changes/ticket21564
@@ -0,0 +1,6 @@
+  o Minor features (fallback directory list):
+- Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
+  December 2016 (of which ~126 were still functional), with a list of
+  151 fallbacks (32 new, 119 existing, 58 removed) generated in
+  May 2017.
+  Resolves ticket 21564.
diff --git a/src/or/fallback_dirs.inc b/src/or/fallback_dirs.inc
index be94ff5..cc37e5f 100644
--- a/src/or/fallback_dirs.inc
+++ b/src/or/fallback_dirs.inc
@@ -1,54 +1,58 @@
-/* Whitelist & blacklist excluded 1177 of 1389 candidates. */
+/* Whitelist & blacklist excluded 1326 of 1513 candidates. */
 /* To comment-out entries in this file, use C comments, and add * to the start 
of each line. (stem finds fallback entries using " at the start of a line.) */
 /* Checked IPv4 DirPorts served a consensus within 15.0s. */
 /*
-Final Count: 177 (Eligible 212, Target 392 (1963 * 0.20), Max 200)
-Excluded: 35 (Same Operator 35, Failed/Skipped Download 0, Excess 0)
-Bandwidth Range: 1.2 - 107.3 MByte/s
+Final Count: 151 (Eligible 187, Target 392 (1963 * 0.20), Max 200)
+Excluded: 36 (Same Operator 27, Failed/Skipped Download 9, Excess 0)
+Bandwidth Range: 1.3 - 40.0 MByte/s
 */
 /*
-Onionoo Source: details Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=7-
+Onionoo Source: details Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orgdetails?fields=fingerprint%2Cnickname%2Ccontact%2Clast_changed_address_or_port%2Cconsensus_weight%2Cadvertised_bandwidth%2Cor_addresses%2Cdir_address%2Crecommended_version%2Cflags%2Ceffective_family%2Cplatform&flag=V2Dir&type=relay&last_seen_days=-0&first_seen_days=30-
 */
 /*
-Onionoo Source: uptime Date: 2016-12-19 03:00:00 Version: 3.1
-URL: 
https:onionoo.torproject.orguptime?first_seen_days=7-&flag=V2Dir&type=relay&last_seen_days=-0
+Onionoo Source: uptime Date: 2017-05-16 07:00:00 Version: 4.0
+URL: 
https:onionoo.torproject.orguptime?first_seen_days=30-&flag=V2Dir&type=relay&last_seen_days=-0
 */
-"185.13.39.197:80 orport=443 id=001524DD403D729F08F7E5D77813EF12756CFA8D"
+"176.10.104.240:80 orport=443 id=0111BA9B604669E636FFD5B503F382A4B7AD6E80"
 " weight=10",
-"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
+"193.171.202.146:9030 orport=9001 id=01A9258A46E97FF8B2CAC7910577862C14F2C524"
 " weight=10",
-"62.210.92.11:9030 orport=9001 id=0266B0660F3F20A7D1F3D8335931C95EF50F6C6B"
-" ipv6=[2001:bc8:338c::1]:9001"
+"185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E"
 " weight=10",
 "185.97.32.18:9030 orport=9001 id=04250C3835019B26AA6764E85D836088BE441088"
 " weight=10",
-"92.222.20.130:80 orport=443 id=0639612FF149AA19DF3BCEA147E5B8FED6F3C87C"
+"5.9.110.236:9030 orport=9001 id=0756B7CD4DFC8182BE23143FAC0642F515182CEB"
+" ipv6=[2a01:4f8:162:51e2::2]:9001"
+" weight=10",
+"109.163.234.8:80 orport=443 id=0818DAE0E2DDF795AEDEAC60B15E71901084F281"
 " weight=10",
 "163.172.149.155:80 orport=443 id=0B85617241252517E8ECF2CFC7F4C1A32DCD153F"
 " weight=10",
 "5.39.92.199:80 orport=443 id=0BEA4A88D069753218EAAAD6D22EA87B9A1319D6"
 " ipv6=[2001:41d0:8:b1c7::1]:443"
 " weight=10",
-"163.172.25.118:80 orport=22 id=0CF8F3E6590F45D50B70F2F7DA6605ECA6CD408F"
-" weight=10",
 "178.62.197.82:80 orport=443 id=0D3EBA17E1C78F1E9900BABDB23861D46FCAF163"
 " weight=10",
 "185.100.86.100:80 orport=443 id=0E8C0C8315B66DB5F703804B3889A1DD66C67CE0"
 " weight=10",
-"5.9.159.14:9030 orport=9001 id=0F100F60C7A63BED90216052324D29B08CFCF797"
+"95.85.8.226:80 orport=443 id=1211AC1BBB8A1AF7CBA86BCE8689AA3146B86423"
 " weight=10",
 "193.11.114.43:9030 orport=9001 id=12AD30E5D25AA67F519780E2111E611A455FDC89"
 " ipv6=[2001:6b0:30:1000::99]:9050"
 " weight=10",
 "37.157.195.87:8030 orport=443 id=12FD624EE73CEF37137C90D38B2406A66F68FAA2"
 " weight=10",
+"178.16.208.59:80 orport=443 id=136F9299A5009A4E0E96494E723BDB556FB0A26B"
+" ipv6=[2a00:1c20:4089:1234:bff6:e1bb:1ce3:8dc6]:443"
+" weight=10",
+"144.76.14.145:110 orport=143 id=14419131033443AE6E

[tor-commits] [tor/master] Move a relay to the blacklist because its details changed

2017-05-16 Thread nickm
commit 28d523fcd53adeb30159eafa23d02543c76590d8
Author: teor 
Date:   Wed Feb 15 11:40:05 2017 +1100

Move a relay to the blacklist because its details changed

(And its contact email address no longer works.)
---
 scripts/maint/fallback.blacklist | 3 +++
 scripts/maint/fallback.whitelist | 3 ---
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/scripts/maint/fallback.blacklist b/scripts/maint/fallback.blacklist
index 2c21d10..24b77a0 100644
--- a/scripts/maint/fallback.blacklist
+++ b/scripts/maint/fallback.blacklist
@@ -255,3 +255,6 @@ id=9C8A123081EFBE022EF795630F447839DDFDDDEC
 
 # Email sent directly to teor, verified using relay contact info
 104.243.35.196:9030 orport=9001 id=FA3415659444AE006E7E9E5375E82F29700CFDFD
+
+# Relay changed IPv4 address, operator uncontactable
+138.201.130.32:9030 orport=9001 id=52AEA31188331F421B2EDB494DB65CD181E5B257
diff --git a/scripts/maint/fallback.whitelist b/scripts/maint/fallback.whitelist
index 93d2a6a..4f410b9 100644
--- a/scripts/maint/fallback.whitelist
+++ b/scripts/maint/fallback.whitelist
@@ -642,9 +642,6 @@
 46.4.111.124:9030 orport=9001 id=D9065F9E57899B3D272AA212317AF61A9B14D204
 
 # Email sent directly to teor, verified using relay contact info
-138.201.130.32:9030 orport=9001 id=52AEA31188331F421B2EDB494DB65CD181E5B257
-
-# Email sent directly to teor, verified using relay contact info
 185.100.85.61:80 orport=443 id=025B66CEBC070FCB0519D206CF0CF4965C20C96E
 
 # Email sent directly to teor, verified using relay contact info



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Update fallback whitelist and blacklist based on operator emails

2017-05-16 Thread nickm
commit 09cd788869a30227c453d6d477441c063030f994
Author: teor 
Date:   Tue May 16 18:12:47 2017 +1000

Update fallback whitelist and blacklist based on operator emails

Part of 21283.
---
 scripts/maint/fallback.blacklist | 14 ++
 scripts/maint/fallback.whitelist | 10 --
 2 files changed, 14 insertions(+), 10 deletions(-)

diff --git a/scripts/maint/fallback.blacklist b/scripts/maint/fallback.blacklist
index 24b77a0..1417a13 100644
--- a/scripts/maint/fallback.blacklist
+++ b/scripts/maint/fallback.blacklist
@@ -258,3 +258,17 @@ id=9C8A123081EFBE022EF795630F447839DDFDDDEC
 
 # Relay changed IPv4 address, operator uncontactable
 138.201.130.32:9030 orport=9001 id=52AEA31188331F421B2EDB494DB65CD181E5B257
+
+# Emails sent directly to teor, verified using relay contact info
+217.12.199.208:80 orport=443 id=DF3AED4322B1824BF5539AE54B2D1B38E080FF05 
ipv6=[2a02:27a8:0:2::7e]:443
+
+# Emails sent directly to teor, verified using relay contact info
+195.154.75.84:9030 orport=9001 id=F80FDE27EFCB3F6A7B4E2CC517133DBFFA78BA2D
+195.154.127.246:9030 orport=9001 id=4FEE77AFFD157BBCF2D896AE417FBF647860466C
+
+# Email sent directly to teor, verified using relay contact info
+5.35.251.247:9030 orport=9001 id=9B1F5187DFBA89DC24B37EA7BF896C12B43A27AE
+
+#​https://lists.torproject.org/pipermail/tor-relays/2017-May/012281.html
+62.210.124.124:9030 orport=9001 id=86E78DD3720C78DA8673182EF96C54B162CD660C 
ipv6=[2001:bc8:3f23:100::1]:9001
+62.210.124.124:9130 orport=9101 id=2EBD117806EE43C3CC885A8F1E4DC60F207E7D3E 
ipv6=[2001:bc8:3f23:100::1]:9101
diff --git a/scripts/maint/fallback.whitelist b/scripts/maint/fallback.whitelist
index 4f410b9..0620d6b 100644
--- a/scripts/maint/fallback.whitelist
+++ b/scripts/maint/fallback.whitelist
@@ -37,8 +37,6 @@
 # https://lists.torproject.org/pipermail/tor-relays/2015-December/008370.html
 # https://lists.torproject.org/pipermail/tor-relays/2016-January/008517.html
 # https://lists.torproject.org/pipermail/tor-relays/2016-January/008555.html
-62.210.124.124:9030 orport=9001 id=86E78DD3720C78DA8673182EF96C54B162CD660C 
ipv6=[2001:bc8:3f23:100::1]:9001
-62.210.124.124:9130 orport=9101 id=2EBD117806EE43C3CC885A8F1E4DC60F207E7D3E 
ipv6=[2001:bc8:3f23:100::1]:9101
 212.47.237.95:9030 orport=9001 id=3F5D8A879C58961BB45A3D26AC41B543B40236D6
 212.47.237.95:9130 orport=9101 id=6FB38EB22E57EF7ED5EF00238F6A48E553735D88
 
@@ -93,9 +91,6 @@
 # https://lists.torproject.org/pipermail/tor-relays/2016-January/008542.html
 178.62.199.226:80 orport=443 id=CBEFF7BA4A4062045133C053F2D70524D8BBE5BE 
ipv6=[2a03:b0c0:2:d0::b7:5001]:443
 
-# Emails sent directly to teor, verified using relay contact info
-217.12.199.208:80 orport=443 id=DF3AED4322B1824BF5539AE54B2D1B38E080FF05 
ipv6=[2a02:27a8:0:2::7e]:443
-
 # Email sent directly to teor, verified using relay contact info
 94.23.204.175:9030 orport=9001 id=5665A3904C89E22E971305EE8C1997BCA4123C69
 
@@ -328,9 +323,6 @@
 37.187.102.186:9030 orport=9001 id=489D94333DF66D57FFE34D9D59CC2D97E2CB0053 
ipv6=[2001:41d0:a:26ba::1]:9001
 
 # Email sent directly to teor, verified using relay contact info
-5.35.251.247:9030 orport=9001 id=9B1F5187DFBA89DC24B37EA7BF896C12B43A27AE
-
-# Email sent directly to teor, verified using relay contact info
 198.96.155.3:8080 orport=5001 id=BCEDF6C193AA687AE471B8A22EBF6BC57C2D285E
 
 # Email sent directly to teor, verified using relay contact info
@@ -429,8 +421,6 @@
 
 # Email sent directly to teor, verified using relay contact info
 176.10.107.180:9030 orport=9001 id=3D7E274A87D9A89AF064C13D1EE4CA1F184F2600
-195.154.75.84:9030 orport=9001 id=F80FDE27EFCB3F6A7B4E2CC517133DBFFA78BA2D
-195.154.127.246:9030 orport=9001 id=4FEE77AFFD157BBCF2D896AE417FBF647860466C
 
 # Email sent directly to teor, verified using relay contact info
 46.28.207.19:80 orport=443 id=5B92FA5C8A49D46D235735504C72DBB3472BA321



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'teor/fallback-inputs'

2017-05-16 Thread nickm
commit 7bb2cd0c8e11be6b023ec4485bd1db403eaf395e
Merge: bdac1a4 09cd788
Author: Nick Mathewson 
Date:   Tue May 16 08:35:02 2017 -0400

Merge remote-tracking branch 'teor/fallback-inputs'

 changes/bug20913|  9 +
 changes/bug21121|  3 +++
 scripts/maint/fallback.blacklist| 20 
 scripts/maint/fallback.whitelist| 35 +--
 scripts/maint/updateFallbackDirs.py | 10 +++---
 5 files changed, 56 insertions(+), 21 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Modify fallback stability requirements

2017-05-16 Thread nickm
commit 71b79d6bf32453d16a95b71a045e48ed349e9da6
Author: teor 
Date:   Wed Feb 15 10:43:52 2017 +1100

Modify fallback stability requirements

Increase the fallback stability requirement to 30 days.
When this was at 7 days, we chose far too many unstable fallbacks.

Decrease the guard flag requirement to 0.8.
When this was at 0.9, we lost too many fallbacks due to version upgrades.
(The running and v2dir flags ensure DirPorts are available to clients.)

Partial fixes to #20913.
---
 changes/bug20913| 7 +++
 scripts/maint/updateFallbackDirs.py | 8 ++--
 2 files changed, 13 insertions(+), 2 deletions(-)

diff --git a/changes/bug20913 b/changes/bug20913
new file mode 100644
index 000..69bec5b
--- /dev/null
+++ b/changes/bug20913
@@ -0,0 +1,7 @@
+  o Minor bugfixes (fallbacks):
+- Make sure fallback directory mirrors have the same address, port, and
+  relay identity key for at least 30 days before they are selected.
+  Partial fix to 20913, bugfix on 0.2.8.1-alpha.
+- Decrease the guard flag average required to be a fallback. This allows
+  us to keep relays that have their guard flag removed when they restart.
+  Partial fix to 20913, bugfix on 0.2.8.1-alpha.
diff --git a/scripts/maint/updateFallbackDirs.py 
b/scripts/maint/updateFallbackDirs.py
index 117ac5c..e9e230a 100755
--- a/scripts/maint/updateFallbackDirs.py
+++ b/scripts/maint/updateFallbackDirs.py
@@ -154,20 +154,24 @@ MAX_LIST_FILE_SIZE = 1024 * 1024
 ## Eligibility Settings
 
 # Require fallbacks to have the same address and port for a set amount of time
+# We used to have this at 1 week, but that caused many fallback failures, which
+# meant that we had to rebuild the list more often.
 #
 # There was a bug in Tor 0.2.8.1-alpha and earlier where a relay temporarily
 # submits a 0 DirPort when restarted.
 # This causes OnionOO to (correctly) reset its stability timer.
 # Affected relays should upgrade to Tor 0.2.8.7 or later, which has a fix
 # for this issue.
-ADDRESS_AND_PORT_STABLE_DAYS = 7
+ADDRESS_AND_PORT_STABLE_DAYS = 30
 # We ignore relays that have been down for more than this period
 MAX_DOWNTIME_DAYS = 0 if MUST_BE_RUNNING_NOW else 7
 # What time-weighted-fraction of these flags must FallbackDirs
 # Equal or Exceed?
 CUTOFF_RUNNING = .90
 CUTOFF_V2DIR = .90
-CUTOFF_GUARD = .90
+# Tolerate lower guard flag averages, as guard flags are removed for some time
+# after a relay restarts
+CUTOFF_GUARD = .80
 # What time-weighted-fraction of these flags must FallbackDirs
 # Equal or Fall Under?
 # .00 means no bad exits



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Update the fallback whitelist and blacklist based on operator emails

2017-05-16 Thread nickm
commit 1f26b6db5768439837540f49741b2029ed4a521c
Author: teor 
Date:   Tue Jan 3 13:17:15 2017 +1100

Update the fallback whitelist and blacklist based on operator emails
---
 changes/bug21121 |  3 +++
 scripts/maint/fallback.blacklist |  3 +++
 scripts/maint/fallback.whitelist | 22 +-
 3 files changed, 23 insertions(+), 5 deletions(-)

diff --git a/changes/bug21121 b/changes/bug21121
new file mode 100644
index 000..b74332c
--- /dev/null
+++ b/changes/bug21121
@@ -0,0 +1,3 @@
+  o Minor enhancements (fallbacks):
+- Update the fallback directory mirror whitelist and blacklist based on
+  operator emails. Closes task 21121.
diff --git a/scripts/maint/fallback.blacklist b/scripts/maint/fallback.blacklist
index 974b304..2c21d10 100644
--- a/scripts/maint/fallback.blacklist
+++ b/scripts/maint/fallback.blacklist
@@ -252,3 +252,6 @@ id=9C8A123081EFBE022EF795630F447839DDFDDDEC
 
 # Email sent directly to teor, verified using relay contact info
 163.172.35.245:80 orport=443 id=B771AA877687F88E6F1CA5354756DF6C8A7B6B24
+
+# Email sent directly to teor, verified using relay contact info
+104.243.35.196:9030 orport=9001 id=FA3415659444AE006E7E9E5375E82F29700CFDFD
diff --git a/scripts/maint/fallback.whitelist b/scripts/maint/fallback.whitelist
index c993be9..93d2a6a 100644
--- a/scripts/maint/fallback.whitelist
+++ b/scripts/maint/fallback.whitelist
@@ -49,15 +49,13 @@
 # https://lists.torproject.org/pipermail/tor-relays/2015-December/008373.html
 167.114.35.28:9030 orport=9001 id=E65D300F11E1DB12C534B0146BDAB6972F1A8A48
 
-# https://lists.torproject.org/pipermail/tor-relays/2015-December/008374.html
-104.243.35.196:9030 orport=9001 id=FA3415659444AE006E7E9E5375E82F29700CFDFD
-
 # https://lists.torproject.org/pipermail/tor-relays/2015-December/008378.html
 144.76.14.145:110 orport=143 id=14419131033443AE6E21DA82B0D307F7CAE42BDB 
ipv6=[2a01:4f8:190:9490::dead]:443
 
 # https://lists.torproject.org/pipermail/tor-relays/2015-December/008379.html
 # Email sent directly to teor, verified using relay contact info
 91.121.84.137:4951 orport=4051 id=6DE61A6F72C1E5418A66BFED80DFB63E4C77668F 
ipv6=[2001:41d0:1:8989::1]:4051
+91.121.84.137:4952 orport=4052 id=9FBEB75E8BC142565F12CBBE078D63310236A334 
ipv6=[2001:41d0:1:8989::1]:4052
 
 # https://lists.torproject.org/pipermail/tor-relays/2015-December/008381.html
 # Sent additional email to teor with more relays
@@ -427,7 +425,7 @@
 46.4.24.161:9030 orport=9001 id=DB4C76A3AD7E234DA0F00D6F1405D8AFDF4D8DED
 46.4.24.161:9031 orport=9002 id=7460F3D12EBE861E4EE073F6233047AACFE46AB4
 46.38.51.132:9030 orport=9001 id=810DEFA7E90B6C6C383C063028EC397A71D7214A
-163.172.194.53:9030 orport=9001 id=8C00FA7369A7A308F6A137600F0FA07990D9D451
+163.172.194.53:9030 orport=9001 id=8C00FA7369A7A308F6A137600F0FA07990D9D451 
ipv6=[2001:bc8:225f:142:6c69:7461:7669:73]:9001
 
 # Email sent directly to teor, verified using relay contact info
 176.10.107.180:9030 orport=9001 id=3D7E274A87D9A89AF064C13D1EE4CA1F184F2600
@@ -471,7 +469,7 @@
 185.35.202.221:9030 orport=9001 id=C13B91384CDD52A871E3ECECE4EF74A7AC7DCB08 
ipv6=[2a02:ed06::221]:9001
 
 # Email sent directly to teor, verified using relay contact info
-5.9.151.241:9030 orport=4223 id=9BF04559224F0F1C3C953D641F1744AF0192543A
+5.9.151.241:9030 orport=4223 id=9BF04559224F0F1C3C953D641F1744AF0192543A 
ipv6=[2a01:4f8:190:34f0::2]:4223
 
 # Email sent directly to teor, verified using relay contact info
 89.40.71.149:8081 orport=8080 id=EC639EDAA5121B47DBDF3D6B01A22E48A8CB6CC7
@@ -574,6 +572,7 @@
 
 # Email sent directly to teor, verified using relay contact info
 185.100.86.100:80 orport=443 id=0E8C0C8315B66DB5F703804B3889A1DD66C67CE0
+185.100.84.82:80 orport=443 id=7D05A38E39FC5D29AFE6BE487B9B4DC9E635D09E
 
 # Email sent directly to teor, verified using relay contact info
 164.132.77.175:9030 orport=9001 id=3B33F6FCA645AD4E91428A3AF7DC736AD9FB727B
@@ -828,3 +827,16 @@
 
 # Email sent directly to teor, verified using relay contact info
 95.85.8.226:80 orport=443 id=1211AC1BBB8A1AF7CBA86BCE8689AA3146B86423
+
+# Email sent directly to teor, verified using relay contact info
+85.214.151.72:9030 orport=9001 id=722D365140C8C52DBB3C9FF6986E3CEFFE2BA812
+
+# Email sent directly to teor, verified using relay contact info
+72.52.75.27:9030 orport=9001 id=1220F0F20E80D348244C5F3B6D126DAA0A446DFD
+
+# Email sent directly to teor, verified using relay contact info
+5.9.146.203:80 orport=443 id=1F45542A24A61BF9408F1C05E0DCE4E29F2CBA11
+5.9.159.14:9030 orport=9001 id=0F100F60C7A63BED90216052324D29B08CFCF797
+
+# Email sent directly to teor, verified using relay contact info
+5.9.147.226:9030 orport=9001 id=B0553175AADB0501E5A61FC61CEA3970BE130FF2



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Update fallback stability requirements

2017-05-16 Thread nickm
commit cd687a0a2c430efac0bf98dcc837c3809a63c52b
Author: teor 
Date:   Tue May 16 18:06:05 2017 +1000

Update fallback stability requirements

Decrease the minimum number of fallbacks to 100.

Final fix to 20913.
---
 changes/bug20913| 6 --
 scripts/maint/updateFallbackDirs.py | 2 +-
 2 files changed, 5 insertions(+), 3 deletions(-)

diff --git a/changes/bug20913 b/changes/bug20913
index 69bec5b..5086edc 100644
--- a/changes/bug20913
+++ b/changes/bug20913
@@ -1,7 +1,9 @@
   o Minor bugfixes (fallbacks):
 - Make sure fallback directory mirrors have the same address, port, and
   relay identity key for at least 30 days before they are selected.
-  Partial fix to 20913, bugfix on 0.2.8.1-alpha.
+  Fixes 20913, bugfix on 0.2.8.1-alpha.
 - Decrease the guard flag average required to be a fallback. This allows
   us to keep relays that have their guard flag removed when they restart.
-  Partial fix to 20913, bugfix on 0.2.8.1-alpha.
+  Fixes 20913, bugfix on 0.2.8.1-alpha.
+- Decrease the minimum number of fallbacks to 100.
+  Fixes 20913, bugfix on 0.2.8.1-alpha.
diff --git a/scripts/maint/updateFallbackDirs.py 
b/scripts/maint/updateFallbackDirs.py
index e116659..82a6042 100755
--- a/scripts/maint/updateFallbackDirs.py
+++ b/scripts/maint/updateFallbackDirs.py
@@ -198,7 +198,7 @@ FALLBACK_PROPORTION_OF_GUARDS = None if OUTPUT_CANDIDATES 
else _FB_POG
 # Limit the number of fallbacks (eliminating lowest by advertised bandwidth)
 MAX_FALLBACK_COUNT = None if OUTPUT_CANDIDATES else 200
 # Emit a C #error if the number of fallbacks is less than expected
-MIN_FALLBACK_COUNT = 0 if OUTPUT_CANDIDATES else MAX_FALLBACK_COUNT*0.75
+MIN_FALLBACK_COUNT = 0 if OUTPUT_CANDIDATES else MAX_FALLBACK_COUNT*0.5
 
 # The maximum number of fallbacks on the same address, contact, or family
 # With 200 fallbacks, this means each operator can see 1% of client bootstraps



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'fallbacks-201702-v3' into fallbacks-2017-05

2017-05-16 Thread nickm
commit 0e81e2114adb16787d865e2f658183c9b5abdd23
Merge: 3f28824 28d523f
Author: teor 
Date:   Tue May 16 18:03:00 2017 +1000

Merge branch 'fallbacks-201702-v3' into fallbacks-2017-05

 changes/bug20913|  7 +++
 changes/bug21121|  3 +++
 scripts/maint/fallback.blacklist|  6 ++
 scripts/maint/fallback.whitelist| 25 +
 scripts/maint/updateFallbackDirs.py |  8 ++--
 5 files changed, 39 insertions(+), 10 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Make the usage example in updateFallbackDirs.py actually work

2017-05-16 Thread nickm
commit 3f2882493172071b547e444bb81eeb4d4b34c328
Author: teor 
Date:   Tue May 16 17:35:47 2017 +1000

Make the usage example in updateFallbackDirs.py actually work

And explain what it does.

Fixes bug 22270 in 0.3.0.3-alpha.
---
 changes/bug22270| 4 
 scripts/maint/updateFallbackDirs.py | 7 ++-
 2 files changed, 10 insertions(+), 1 deletion(-)

diff --git a/changes/bug22270 b/changes/bug22270
new file mode 100644
index 000..9130838
--- /dev/null
+++ b/changes/bug22270
@@ -0,0 +1,4 @@
+  o Minor bugfixes (fallback directory mirrors):
+- Make the usage example in updateFallbackDirs.py actually work.
+  (And explain what it does.)
+  Fixes bug 22270 in 0.3.0.3-alpha.
diff --git a/scripts/maint/updateFallbackDirs.py 
b/scripts/maint/updateFallbackDirs.py
index 117ac5c..50a2bd6 100755
--- a/scripts/maint/updateFallbackDirs.py
+++ b/scripts/maint/updateFallbackDirs.py
@@ -1,8 +1,13 @@
 #!/usr/bin/python
 
 # Usage:
+#
+# Regenerate the list:
 # scripts/maint/updateFallbackDirs.py > src/or/fallback_dirs.inc
-# scripts/maint/updateFallbackDirs.py check_existing > src/or/fallback_dirs.inc
+#
+# Check the existing list:
+# scripts/maint/updateFallbackDirs.py check_existing > fallback_dirs.inc.ok
+# mv fallback_dirs.inc.ok src/or/fallback_dirs.inc
 #
 # This script should be run from a stable, reliable network connection,
 # with no other network activity (and not over tor).



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'teor/fallback-usage'

2017-05-16 Thread nickm
commit bdac1a431fb633100fc60895eb869f600df96d58
Merge: 74e7be1 3f28824
Author: Nick Mathewson 
Date:   Tue May 16 08:32:54 2017 -0400

Merge remote-tracking branch 'teor/fallback-usage'

 changes/bug22270| 4 
 scripts/maint/updateFallbackDirs.py | 7 ++-
 2 files changed, 10 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] fill in a few more blanks in the changes files

2017-05-16 Thread nickm
commit 74e7be1c25874686c86b5542404f9b082f5c4219
Author: Nick Mathewson 
Date:   Tue May 16 08:10:39 2017 -0400

fill in a few more blanks in the changes files
---
 changes/bug17592 | 2 +-
 changes/bug17604 | 3 ++-
 changes/bug21654 | 2 +-
 3 files changed, 4 insertions(+), 3 deletions(-)

diff --git a/changes/bug17592 b/changes/bug17592
index 856e75b..131791b 100644
--- a/changes/bug17592
+++ b/changes/bug17592
@@ -3,7 +3,7 @@
  CircuitIdleTimeout and PredictedPortsRelevanceTime into a single option
  called CircuitsAvailableTimeout. Also, allow the consensus to control
  the default values for both this preference, as well as the lifespan
- of relay-to-relay connections. Fixes bug 17592.
+ of relay-to-relay connections. Fixes bug 17592; bugfix on 0.2.5.5-alpha.
- Increase the intial circuit build timeout testing frequency, to help
  ensure that ReducedConnectionPadding clients finish learning a timeout
  before their orconn would expire. The initial testing rate was set back
diff --git a/changes/bug17604 b/changes/bug17604
index 0c7b983..6cd9e2e 100644
--- a/changes/bug17604
+++ b/changes/bug17604
@@ -6,7 +6,8 @@
  status early. Also, additionally alter the connection selection
  logic to prefer the oldest valid connection for extend cells.
  These two changes should reduce the number of long-term connections
- that are kept open between relays. Fixes bug 17604.
+ that are kept open between relays. Fixes bug 17604; bugfix on
+ 0.2.5.5-alpha.
- Relays will now log hourly statistics on the total number of
  connections to other relays. If the number of connections per relay
  unexpectedly large, this log message is at notice level. Otherwise
diff --git a/changes/bug21654 b/changes/bug21654
index 6b22587..c3badd2 100644
--- a/changes/bug21654
+++ b/changes/bug21654
@@ -1,4 +1,4 @@
   o Minor bugfixes (testing):
 - Use unbuffered I/O for utility functions around the process_handle_t
   type. This fixes unit test failures reported on OpenBSD and FreeBSD.
-  Fixes bug 21654.
+  Fixes bug 21654; bugfix on 0.2.3.1-alpha.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits