Re: [tor-dev] Fwd: Orbot v15 RC3... now with x86/ATOM-power!

2015-04-13 Thread Nathan Freitas
On Mon, Apr 13, 2015, at 02:05 PM, Daniel Martí wrote: Possibly stupid question, but wouldn't a static linux/x86 binary work just fine as long as you're executing it directly? As far as I know the Android port is just for all the bindings involved in e.g. writing a game in Go that does OpenGL

Re: [tor-dev] Fwd: Orbot v15 RC3... now with x86/ATOM-power!

2015-04-13 Thread Daniel Martí
On Mon, Apr 13, 2015 at 13:09:30 -0400, Nathan Freitas wrote: One interesting issue is that GoLang 1.4.1, which we are using to cross-compile the Meek and Obfs4 pluggable transports to Android, only supports targeting Android ARM for right now... I assume that will change soon, but if

Re: [tor-dev] Fwd: Orbot v15 RC3... now with x86/ATOM-power!

2015-04-13 Thread Daniel Martí
On Mon, Apr 13, 2015 at 14:30:04 -0400, Nathan Freitas wrote: We were previously using linux/arm for the PT compiling, and it mostly worked, but it turns out there are enough small differences in the Android API from Linux, that it does matter to target Android specifically. This is similar to

Re: [tor-dev] Draft of proposal Direct Onion Services: Fast-but-not-hidden services

2015-04-13 Thread A. Johnson
I've been hesitant to weigh in on the naming conversation for hidden services. But I am concerned about the issues raised in the previous few emails on the topic. Matt @ Speak Freely has a strong point about acronym collisions - they only serve to confuse users and dilute the search

[tor-dev] TOR SoP proposal: extending and improving TOR network anomaly detection

2015-04-13 Thread Kibo Schaffer
Hi all, I'm applying for TOR Summer of Privacy. I'm curious if there are any developers here who are able and willing to become a mentor for this idea. I want to improve TOR's ability to detect anomalies such as sybil attacks, and make it easy to include other heuristics for other potential

Re: [tor-dev] Fwd: Orbot v15 RC3... now with x86/ATOM-power!

2015-04-13 Thread Nathan Freitas
On Mon, Apr 13, 2015, at 12:57 PM, Yawning Angel wrote: On Mon, 13 Apr 2015 10:14:43 -0400 Nathan Freitas nat...@freitas.net wrote: One interesting issue is that GoLang 1.4.1, which we are using to cross-compile the Meek and Obfs4 pluggable transports to Android, only supports targeting

Re: [tor-dev] onionoo: historic details.json data

2015-04-13 Thread Karsten Loesing
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 07/04/15 17:39, Nusenu wrote: On 05/04/15 23:35, Nusenu wrote: can one download historic onionoo documents (details.json) archived somewhere or would one have to setup onionoo + feed old data into it to achieve that? There are no archives of

[tor-dev] Fwd: Orbot v15 RC3... now with x86/ATOM-power!

2015-04-13 Thread Nathan Freitas
- Original message - From: Nathan of Guardian nat...@guardianproject.info To: guardian-...@lists.mayfirst.org Subject: Orbot v15 RC3... now with x86/ATOM-power! Date: Mon, 13 Apr 2015 09:55:44 -0400 Making some tiny changes to external/Makefile and jni/Application.mk means we can now

[tor-dev] project related

2015-04-13 Thread raj kumar
hi , i am a second year BSc.cs undergraduate student and i am very much interested in doing a project on tor's ''profile UDP transport protocol''. But since i am new to this project thing, i am really in need of ideas and suggestions to accomplish this. It would be great if u can help me with this

Re: [tor-dev] Fwd: Orbot v15 RC3... now with x86/ATOM-power!

2015-04-13 Thread Yawning Angel
On Mon, 13 Apr 2015 10:14:43 -0400 Nathan Freitas nat...@freitas.net wrote: One interesting issue is that GoLang 1.4.1, which we are using to cross-compile the Meek and Obfs4 pluggable transports to Android, only supports targeting Android ARM for right now... I assume that will change soon,