Re: [tor-relays] A call to arms for obfuscated bridges

2013-04-21 Thread Lutz Horn
Hi, Am 16.04.2013 um 18:52 schrieb George Kadianakis: Ubuntu check out these instructiosn: https://www.torproject.org/projects/obfsproxy-debian-instructions.html.en I am trying to install obfsproxy on Ubuntu lucid. Sadly, using these apt lines deb http://deb.torproject.org/torproject.org

Re: [tor-relays] A call to arms for obfuscated bridges

2013-04-21 Thread Lutz Horn
Hi, Am 21.04.2013 um 14:54 schrieb Roman Mamedov: Did you do apt-get update before trying 'search'? This is what I do: $ sudo grep tor /etc/apt/sources.list deb http://deb.torproject.org/torproject.org lucid main deb http://deb.torproject.org/torproject.org experimental-lucid main $ sudo

Re: [tor-relays] A call to arms for obfuscated bridges

2013-04-19 Thread Lunar
Andreas Krey: On Fri, 19 Apr 2013 13:50:48 +, Lunar wrote: Drake Wilson: - bypass declared installation requirements, use 2.6.6, and blindly hope that it won't result in some awful subtle bug; obfsproxy works on Debian Squeeze which bears 2.6.6. I had to patch the Mind

Re: [tor-relays] A call to arms for obfuscated bridges

2013-04-17 Thread Moritz Bartl
On 16.04.2013 22:49, Martin Weinelt wrote: Does it make sense to launch an Obfsproxy on a IP already running a relay node? That is a fine question. Some countries currently seem to block relays by IP:Port combination, so the rest of the ports could be still reachable. In theory, it should work

[tor-relays] A call to arms for obfuscated bridges

2013-04-16 Thread George Kadianakis
Greetings, A year ago we asked you to run obfuscated bridges to help people in Iran [0]. Many people answered our call and we ended up having a big pool of obfuscated bridges to give to our users. Unfortunately, today, most of those bridges are down, and fresh ones are needed more than ever,

Re: [tor-relays] A call to arms for obfuscated bridges

2013-04-16 Thread Roman Mamedov
On Tue, 16 Apr 2013 19:52:19 +0300 George Kadianakis desnac...@riseup.net wrote: Also, obfsproxy was rewritten in Python and it now supports a new pluggable transport called 'obfs3' which works even in China [2]. We have dropped support for the C-version of Obfsproxy, and the new Pluggable

Re: [tor-relays] A call to arms for obfuscated bridges

2013-04-16 Thread Martin Weinelt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 16.04.2013 22:37, Moritz Bartl wrote: On 16.04.2013 22:27, Roman Mamedov wrote: Also, obfsproxy was rewritten in Python and it now supports a new pluggable transport called 'obfs3' which works even in China [2]. I wish this sort of

Re: [tor-relays] A call to arms for obfuscated bridges

2013-04-16 Thread Runa A. Sandvik
On Tue, Apr 16, 2013 at 4:52 PM, George Kadianakis desnac...@riseup.net wrote: Looking into BridgeDB, we have 200 obfs2 bridges, but only 40 obfs3 bridges: this means that we need more people running the new Python obfsproxy! Upgrading obfsproxy should be easy now, since we prepared new