[or-cvs] r20518: {torflow} Move the soat tor data files into ./data/tor/ (in torflow/trunk/NetworkScanners/ExitAuthority: . data data/tor)

mikeperry at seul.org mikeperry at seul.org
Wed Sep 9 20:42:41 UTC 2009


Author: mikeperry
Date: 2009-09-09 16:42:41 -0400 (Wed, 09 Sep 2009)
New Revision: 20518

Added:
   torflow/trunk/NetworkScanners/ExitAuthority/data/tor/
   torflow/trunk/NetworkScanners/ExitAuthority/data/tor/torrc
Removed:
   torflow/trunk/NetworkScanners/ExitAuthority/data/tor-data/
   torflow/trunk/NetworkScanners/ExitAuthority/data/torrc
Modified:
   torflow/trunk/NetworkScanners/ExitAuthority/README.ExitScanning
   torflow/trunk/NetworkScanners/ExitAuthority/soat.py
Log:

Move the soat tor data files into ./data/tor/



Modified: torflow/trunk/NetworkScanners/ExitAuthority/README.ExitScanning
===================================================================
--- torflow/trunk/NetworkScanners/ExitAuthority/README.ExitScanning	2009-09-09 20:38:14 UTC (rev 20517)
+++ torflow/trunk/NetworkScanners/ExitAuthority/README.ExitScanning	2009-09-09 20:42:41 UTC (rev 20518)
@@ -84,7 +84,7 @@
 First, start up your custom Tor with the sample torrc provided in the
 TorFlow svn root:
 
-# ~/src/tor-git/src/or/tor -f ./data/torrc &
+# ~/src/tor-git/src/or/tor -f ./data/tor/torrc &
 
 Then, start up SoaT:
 

Copied: torflow/trunk/NetworkScanners/ExitAuthority/data/tor/torrc (from rev 20515, torflow/trunk/NetworkScanners/ExitAuthority/data/torrc)
===================================================================
--- torflow/trunk/NetworkScanners/ExitAuthority/data/tor/torrc	                        (rev 0)
+++ torflow/trunk/NetworkScanners/ExitAuthority/data/tor/torrc	2009-09-09 20:42:41 UTC (rev 20518)
@@ -0,0 +1,10 @@
+## Configuration file for metatroller on alternate prot
+SocksPort 9210 # what port to advertise for application connections
+ControlPort 9211
+SafeLogging 0
+Log info file ./data/tor.log
+DataDirectory ./data/tor/
+PidFile ./data/tor/tor.pid
+CookieAuthentication 1
+FetchUselessDescriptors 1
+__LeaveStreamsUnattached 1

Deleted: torflow/trunk/NetworkScanners/ExitAuthority/data/torrc
===================================================================
--- torflow/trunk/NetworkScanners/ExitAuthority/data/torrc	2009-09-09 20:38:14 UTC (rev 20517)
+++ torflow/trunk/NetworkScanners/ExitAuthority/data/torrc	2009-09-09 20:42:41 UTC (rev 20518)
@@ -1,10 +0,0 @@
-## Configuration file for metatroller on alternate prot
-SocksPort 9210 # what port to advertise for application connections
-ControlPort 9211
-SafeLogging 0
-Log info file ./data/tor.log
-DataDirectory ./data/tor-data
-PidFile ./data/tor.pid
-CookieAuthentication 1
-FetchUselessDescriptors 1
-__LeaveStreamsUnattached 1

Modified: torflow/trunk/NetworkScanners/ExitAuthority/soat.py
===================================================================
--- torflow/trunk/NetworkScanners/ExitAuthority/soat.py	2009-09-09 20:38:14 UTC (rev 20517)
+++ torflow/trunk/NetworkScanners/ExitAuthority/soat.py	2009-09-09 20:42:41 UTC (rev 20518)
@@ -2624,7 +2624,7 @@
 
   opts = ['ssl','rescan', 'pernode=', 'resume=', 'html','http','ssh','smtp','pop','imap','dns','dnsrebind','policies','exit=']
   flags, trailer = getopt.getopt(argv[1:], [], opts)
-  
+
   # get specific test types
   do_resume = False
   do_rescan = ('--rescan','') in flags
@@ -2732,7 +2732,7 @@
     plog("WARN", "Cannot bind to "+refetch_ip+". Ignoring refetch_ip setting.")
     refetch_ip = None
   BindingSocket.bind_to = None
- 
+
   if do_rescan:
     plog("NOTICE", "Loading rescan.")
     for test in tests.itervalues():
@@ -2741,7 +2741,7 @@
   if not do_resume:
     for test in tests.itervalues():
       test.rewind()
- 
+
   if scan_exit:
     plog("NOTICE", "Scanning only "+scan_exit)
     scanhdlr.set_exit_node(scan_exit)
@@ -2764,7 +2764,7 @@
     # Get as much milage out of each exit as we safely can:
     # Run a random subset of our tests in random order
     n_tests = random.choice(xrange(1,len(avail_tests)+1))
-    
+
     to_run = random.sample(avail_tests, n_tests)
 
     common_nodes = None
@@ -2797,13 +2797,13 @@
         scanhdlr.set_exit_node("$"+current_exit_idhex)
         scanhdlr.new_exit()
         result = test.run_test()
-        if result != TEST_INCONCLUSIVE: 
+        if result != TEST_INCONCLUSIVE:
           test.mark_chosen(current_exit_idhex, result)
         datahandler.saveTest(test)
         plog("INFO", test.proto+" test via "+current_exit_idhex+" has result "+str(result))
         plog("INFO", test.proto+" attempts: "+str(test.tests_run)+".  Completed: "+str(test.total_nodes - test.scan_nodes)+"/"+str(test.total_nodes)+" ("+str(test.percent_complete())+"%)")
-     
-    # Check each test for rewind 
+
+    # Check each test for rewind
     for test in tests.itervalues():
       if test.finished():
         plog("NOTICE", test.proto+" test has finished all nodes.")



More information about the tor-commits mailing list