Ticket #684: client-keys.dpatch

File client-keys.dpatch, 187.1 KB (added by warner, at 2009-05-05T21:12:16Z)

Shawn's client-choose-encryption-key patch

Line 
1Wed Feb 11 09:08:49 MST 2009  Shawn Willden <shawn-tahoe@willden.org>
2  * Allow client-specified keys
3 
4  Adds support for client-specified keys for immutable files.  Clients
5  using either web or internal APIs can specify their own keys.
6
7New patches:
8
9[Allow client-specified keys
10Shawn Willden <shawn-tahoe@willden.org>**20090211160849
11 
12 Adds support for client-specified keys for immutable files.  Clients
13 using either web or internal APIs can specify their own keys.
14] {
15hunk ./docs/frontends/webapi.txt 330
16  mutable file, and return its write-cap in the HTTP respose. The default is
17  to create an immutable file, returning the read-cap as a response.
18 
19+ To use a randomly-generated key as the encryption key for the file, add
20+ the query argument "key=random".
21+
22+ To specify a key, add a query argument of the form "key=encoding-value",
23+ where 'encoding' is one of 'hex', 'base16', or 'base32' and value is the
24+ 128-bit key encoded with the specified encoding.  For example, the following
25+ are all equivalent, and permitted:
26+
27+         key=hex-B6F39C58C25A501B6FDF4AF94E07BB5D
28+         key=base16-B6F39C58C25A501B6FDF4AF94E07BB5D
29+         key=base32-w3zzywgcljibw367jl4u4b53lu
30+
31+ Be VERY careful that you know what you're doing if you use this feature.
32+ Choosing bad keys could compromise the security of your files.  Also, make
33+ sure that every file is encrypted with a unique key because uploading
34+ different files with the same key will result in a storage index collision.
35+ Even uploading the same file encoded with different FEC parameters will cause
36+ a collision if you use the same key.  It's a good idea to hash the FEC
37+ parameters (k, N, segsize) into your key to be sure that doesn't happen.
38+
39+ Normally, you should omit the 'key' argument and let Tahoe construct a
40+ content hash key (CHK) which is secure, unique and will make your uploads
41+ idempotent.
42+
43 === Creating A New Directory ===
44 
45 POST /uri?t=mkdir
46hunk ./docs/frontends/webapi.txt 654
47  the upload results page. The default is to create an immutable file,
48  returning the upload results page as a response.
49 
50+ To use a randomly-generated key as the encryption key for the file, add
51+ the argument "key=random".
52+
53+ To specify a key, add an argument of the form "key=encoding-value", where
54+ 'encoding' is one of 'hex', 'base16', or 'base32' and value is the 128-bit
55+ key encoded with the specified encoding.  For example, the following are all
56+ equivalent, and permitted:
57+
58+         key=hex-B6F39C58C25A501B6FDF4AF94E07BB5D
59+         key=base16-B6F39C58C25A501B6FDF4AF94E07BB5D
60+         key=base32-w3zzywgcljibw367jl4u4b53lu
61+
62+ Be VERY careful that you know what you're doing if you use this feature.
63+ Choosing bad keys could compromise the security of your files.  Also, make
64+ sure that every file is encrypted with a unique key because uploading
65+ different files with the same key will result in a storage index collision.
66+ Even uploading the same file encoded with different FEC parameters will cause
67+ a collision if you use the same key.  It's a good idea to hash the FEC
68+ parameters (k, N, segsize) into your key to be sure that doesn't happen.
69+
70+ Normally, you should omit the 'key' argument and let Tahoe construct a
71+ content hash key (CHK) which is secure, unique and will make your uploads
72+ idempotent.
73 
74 POST /uri/$DIRCAP/[SUBDIRS../]?t=upload
75 
76hunk ./src/allmydata/immutable/upload.py 1101
77 class FileHandle(BaseUploadable):
78     implements(IUploadable)
79 
80-    def __init__(self, filehandle, convergence):
81+    def __init__(self, filehandle, convergence, key = None):
82         """
83         Upload the data from the filehandle.  If convergence is None then a
84         random encryption key will be used, else the plaintext will be hashed,
85hunk ./src/allmydata/immutable/upload.py 1113
86         self._key = None
87         self.convergence = convergence
88         self._size = None
89+        self.chosen_key = key
90+        if key:
91+            assert convergence is None # Can't specify both key and convergence
92+            assert isinstance(key, str) and len(key) is 16
93 
94     def _get_encryption_key_convergent(self):
95         if self._key is not None:
96hunk ./src/allmydata/immutable/upload.py 1161
97     def get_encryption_key(self):
98         if self.convergence is not None:
99             return self._get_encryption_key_convergent()
100+        elif self.chosen_key is not None:
101+            return defer.succeed(self.chosen_key)
102         else:
103             return self._get_encryption_key_random()
104 
105hunk ./src/allmydata/immutable/upload.py 1183
106         pass
107 
108 class FileName(FileHandle):
109-    def __init__(self, filename, convergence):
110+    def __init__(self, filename, convergence, key = None):
111         """
112         Upload the data from the filename.  If convergence is None then a
113         random encryption key will be used, else the plaintext will be hashed,
114hunk ./src/allmydata/immutable/upload.py 1191
115         "convergence" argument to form the encryption key.
116         """
117         assert convergence is None or isinstance(convergence, str), (convergence, type(convergence))
118-        FileHandle.__init__(self, open(filename, "rb"), convergence=convergence)
119+        FileHandle.__init__(self, open(filename, "rb"), convergence=convergence, key=key)
120     def close(self):
121         FileHandle.close(self)
122         self._filehandle.close()
123hunk ./src/allmydata/immutable/upload.py 1197
124 
125 class Data(FileHandle):
126-    def __init__(self, data, convergence):
127+    def __init__(self, data, convergence, key = None):
128         """
129         Upload the data from the data argument.  If convergence is None then a
130         random encryption key will be used, else the plaintext will be hashed,
131hunk ./src/allmydata/immutable/upload.py 1205
132         "convergence" argument to form the encryption key.
133         """
134         assert convergence is None or isinstance(convergence, str), (convergence, type(convergence))
135-        FileHandle.__init__(self, StringIO(data), convergence=convergence)
136+        FileHandle.__init__(self, StringIO(data), convergence=convergence, key=key)
137 
138 class Uploader(service.MultiService, log.PrefixingLogMixin):
139     """I am a service that allows file uploading. I am a service-child of the
140hunk ./src/allmydata/test/test_system.py 1
141-from base64 import b32encode
142+from base64 import b32encode,b16encode
143 import os, sys, time, re, simplejson, urllib
144 from cStringIO import StringIO
145 from zope.interface import implements
146hunk ./src/allmydata/test/test_system.py 1183
147         d.addCallback(lambda res: self.GET(public + "/subdir3/new.txt"))
148         d.addCallback(self.failUnlessEqual, "NEWER contents")
149 
150+        # test unlinked PUT with specified key
151+        key = 'd'*16
152+        d.addCallback(lambda res: self.PUT("uri?key=hex-" + b16encode(key),
153+                                           "data" * 100))
154+        def _check_specified_key_uri(res):
155+            u = uri.from_string_filenode(res)
156+            self.failUnlessEqual(u.key, key)
157+            return res
158+        d.addCallback(_check_specified_key_uri)
159+
160+        # test unlinked PUT with content hash key
161+        d.addCallback(lambda res: self.PUT("uri", "data" * 100))
162+        def _check_CHK_key_uri(res):
163+            u = uri.from_string_filenode(res)
164+            self.failIfEqual(u.key, key)
165+            return res
166+        d.addCallback(_check_CHK_key_uri)
167+
168         # test unlinked POST
169         d.addCallback(lambda res: self.POST("uri", t="upload",
170                                             file=("new.txt", "data" * 10000)))
171hunk ./src/allmydata/test/test_system.py 1305
172         d.addCallback(lambda res: self.GET("statistics?t=json"))
173         def _got_stats_json(res):
174             data = simplejson.loads(res)
175-            self.failUnlessEqual(data["counters"]["uploader.files_uploaded"], 5)
176+            self.failUnlessEqual(data["counters"]["uploader.files_uploaded"], 7)
177             self.failUnlessEqual(data["stats"]["chk_upload_helper.upload_need_upload"], 1)
178         d.addCallback(_got_stats_json)
179 
180hunk ./src/allmydata/test/test_upload.py 33
181         self.failUnlessEqual(s, expected)
182 
183     def test_filehandle_random_key(self):
184-        return self._test_filehandle(convergence=None)
185+        return self._test_filehandle(convergence=None, key=None)
186+
187+    def test_filehandle_specified_key(self):
188+        return self._test_filehandle(convergence=None, key='a'*16)
189 
190     def test_filehandle_convergent_encryption(self):
191hunk ./src/allmydata/test/test_upload.py 39
192-        return self._test_filehandle(convergence="some convergence string")
193+        return self._test_filehandle(convergence="some convergence string", key=None)
194 
195hunk ./src/allmydata/test/test_upload.py 41
196-    def _test_filehandle(self, convergence):
197+    def _test_filehandle(self, convergence, key):
198         s = StringIO("a"*41)
199hunk ./src/allmydata/test/test_upload.py 43
200-        u = upload.FileHandle(s, convergence=convergence)
201+        u = upload.FileHandle(s, convergence=convergence, key=key)
202         d = u.get_size()
203         d.addCallback(self.failUnlessEqual, 41)
204         d.addCallback(lambda res: u.read(1))
205hunk ./src/allmydata/test/test_upload.py 220
206 SIZE_SMALL = 16
207 SIZE_LARGE = len(DATA)
208 
209-def upload_data(uploader, data):
210-    u = upload.Data(data, convergence=None)
211+def upload_data(uploader, data, key=None):
212+    u = upload.Data(data, convergence=None, key=key)
213     return uploader.upload(u)
214 def upload_filename(uploader, filename):
215     u = upload.FileName(filename, convergence=None)
216hunk ./src/allmydata/test/test_upload.py 259
217         self.failUnlessEqual(len(u.key), 16)
218         self.failUnlessEqual(u.size, size)
219 
220+    def _check_provided_key(self, newuri, size):
221+        self._check_large(newuri, size)
222+        u = IFileURI(newuri)
223+        self.failUnlessEqual(u.key, 'b'*16)
224+
225     def get_data(self, size):
226         return DATA[:size]
227 
228hunk ./src/allmydata/test/test_upload.py 309
229         d.addCallback(self._check_large, SIZE_LARGE)
230         return d
231 
232+    def test_specified_key(self):
233+        data = self.get_data(SIZE_LARGE)
234+        d = upload_data(self.u, data, 'b'*16)
235+        d.addCallback(extract_uri)
236+        d.addCallback(self._check_provided_key, SIZE_LARGE)
237+        return d
238+
239     def test_data_large_odd_segments(self):
240         data = self.get_data(SIZE_LARGE)
241         segsize = int(SIZE_LARGE / 2.5)
242hunk ./src/allmydata/test/test_upload.py 581
243         eu = upload.EncryptAnUploadable(u)
244         d1salt1a = eu.get_storage_index()
245 
246+        # and if we specify a custom encryption key it should be different again
247+        key = '\x01' * 16
248+        u = upload.Data(DATA, convergence=None, key=key)
249+        eu = upload.EncryptAnUploadable(u)
250+        k1 = eu.get_storage_index()
251+
252         # and if we change the encoding parameters, it should be different (from the same convergence string with different encoding parameters)
253         u = upload.Data(DATA, convergence="")
254         u.encoding_param_k = u.default_encoding_param_k + 1
255hunk ./src/allmydata/test/test_upload.py 602
256         eu = upload.EncryptAnUploadable(u)
257         d4 = eu.get_storage_index()
258 
259-        d = DeferredListShouldSucceed([d1,d1a,d1salt1,d1salt2,d1salt1a,d2,d3,d4])
260+        d = DeferredListShouldSucceed([d1,d1a,d1salt1,d1salt2,d1salt1a,k1,d2,d3,d4])
261         def _done(res):
262hunk ./src/allmydata/test/test_upload.py 604
263-            si1, si1a, si1salt1, si1salt2, si1salt1a, si2, si3, si4 = res
264+            si1, si1a, si1salt1, si1salt2, si1salt1a, sik1, si2, si3, si4 = res
265             self.failUnlessEqual(si1, si1a)
266             self.failIfEqual(si1, si2)
267             self.failIfEqual(si1, si3)
268hunk ./src/allmydata/test/test_upload.py 614
269             self.failIfEqual(si1salt1, si1salt2)
270             self.failIfEqual(si1salt2, si1)
271             self.failUnlessEqual(si1salt1, si1salt1a)
272+            self.failIfEqual(sik1, si1)
273+            self.failIfEqual(sik1, si1a)
274         d.addCallback(_done)
275         return d
276 
277hunk ./src/allmydata/test/test_web.py 1
278-import os.path, re, urllib
279+import os.path, re, urllib, base64
280 import simplejson
281 from twisted.application import service
282 from twisted.trial import unittest
283hunk ./src/allmydata/test/test_web.py 733
284                                                       self.NEWFILE_CONTENTS))
285         return d
286 
287+    def PUT_URI_specified_key(self, key, encoding, encoder, data):
288+        return self.PUT("/uri?key=" + encoding + '-' + encoder(key), data)
289+
290+    def test_PUT_URI_random_key(self):
291+        d = self.PUT("/uri?key=random", self.NEWFILE_CONTENTS)
292+        return d
293+
294+    def test_PUT_URI_specified_key_hex(self):
295+        return self.PUT_URI_specified_key('0'*16, 'hex', base64.b16encode,
296+                                          self.NEWFILE_CONTENTS)
297+
298+    def test_PUT_URI_specified_key_base16(self):
299+        return self.PUT_URI_specified_key('1'*16, 'base16', base64.b16encode,
300+                                          self.NEWFILE_CONTENTS)
301+
302+    def test_PUT_URI_specified_key_base32(self):
303+        return self.PUT_URI_specified_key('2'*16, 'base32', base32.b2a,
304+                                          self.NEWFILE_CONTENTS)
305+   
306+    def test_PUT_URI_specified_key_invalid_format(self):
307+        key_str = base32.b2a('3'*16)
308+        d = self.PUT("/uri?key=" + key_str, self.NEWFILE_CONTENTS)
309+        return self.failUnlessFailure(d, error.Error)
310+
311+    def test_PUT_URI_specified_key_incorrect_encoding(self):
312+        d = self.PUT_URI_specified_key('4'*16, 'hex', base32.b2a,
313+                                       self.NEWFILE_CONTENTS)
314+        return self.failUnlessFailure(d, error.Error)
315+
316+    def test_PUT_URI_specified_key_incorrect_length(self):
317+        d = self.PUT_URI_specified_key('5'*16, 'base32', base64.b16encode,
318+                                       self.NEWFILE_CONTENTS)
319+        return self.failUnlessFailure(d, error.Error)
320+
321+    def test_PUT_NEWFILEURL_specified_key(self):
322+        key = '6' * 16
323+        key_str = 'base32-'+base32.b2a(key)
324+        d = self.PUT(self.public_url + "/foo/new.txt?key=" + key_str,
325+                     self.NEWFILE_CONTENTS)
326+        # TODO: we lose the response code, so we can't check this
327+        #self.failUnlessEqual(responsecode, 201)
328+        d.addCallback(self.failUnlessURIMatchesChild, self._foo_node, u"new.txt")
329+        d.addCallback(lambda res:
330+                      self.failUnlessChildContentsAre(self._foo_node, u"new.txt",
331+                                                      self.NEWFILE_CONTENTS))
332+        return d
333+
334     def test_PUT_NEWFILEURL_range_bad(self):
335         headers = {"content-range": "bytes 1-10/%d" % len(self.NEWFILE_CONTENTS)}
336         target = self.public_url + "/foo/new.txt"
337hunk ./src/allmydata/test/test_web.py 1294
338                                                       self.NEWFILE_CONTENTS))
339         return d
340 
341+    def test_POST_upload_specified_key(self):
342+        key = '\x27' * 16
343+        key_str = 'base32-' + base32.b2a(key)
344+        d = self.POST(self.public_url + "/foo", t="upload",
345+                      file=("new.txt", self.NEWFILE_CONTENTS),
346+                      key=key_str)
347+        fn = self._foo_node
348+        d.addCallback(self.failUnlessURIMatchesChild, fn, u"new.txt")
349+        d.addCallback(lambda res:
350+                      self.failUnlessChildContentsAre(fn, u"new.txt",
351+                                                      self.NEWFILE_CONTENTS))
352+        return d
353+       
354+
355     def test_POST_upload_unicode(self):
356         filename = u"n\u00e9wer.txt" # n e-acute w e r . t x t
357         d = self.POST(self.public_url + "/foo", t="upload",
358hunk ./src/allmydata/web/common.py 9
359 from nevow.util import resource_filename
360 from allmydata.interfaces import ExistingChildError, NoSuchChildError, \
361      FileTooLargeError, NotEnoughSharesError
362+from allmydata.util import base32
363+import base64
364 
365 class IClient(Interface):
366     pass
367hunk ./src/allmydata/web/common.py 51
368         return results[0]
369     return default
370 
371+def get_key_arg(ctx_or_req):
372+    """
373+    Extract the 'key' argument from the query args.  If not found,
374+    return None.  If the argument is "random", return "random".
375+    Otherwise, the argument should be of the form "encoding-value",
376+    where encoding is one of 'hex', 'base16', or 'base32'.  Parse it
377+    and return the value as a binary string, which must be 16 bytes in
378+    length.
379+    """
380+    req = IRequest(ctx_or_req)
381+    key_str = get_arg(req, "key", "").strip()
382+    if key_str == "":
383+        return None
384+    elif key_str == "random":
385+        return key_str
386+
387+    try:
388+        encoding, value = key_str.split('-', 1)
389+   
390+        if encoding == 'base32':
391+            key = base32.a2b(value)
392+        elif encoding == 'hex' or encoding == 'base16':
393+            key = base64.b16decode(value)
394+        else:
395+            raise WebError('Unknown key format ' + encoding)
396+    except:
397+        raise WebError('Invalid key format')
398+
399+    if len(key) != 16:
400+        raise WebError("Key must be 16 bytes in length")
401+
402+    return key
403+
404 def abbreviate_time(data):
405     # 1.23s, 790ms, 132us
406     if data is None:
407hunk ./src/allmydata/web/unlinked.py 8
408 from nevow import rend, url, tags as T
409 from nevow.inevow import IRequest
410 from allmydata.immutable.upload import FileHandle
411-from allmydata.web.common import IClient, getxmlfile, get_arg, boolean_of_arg
412+from allmydata.web.common import IClient, getxmlfile, get_arg, boolean_of_arg, WebError, get_key_arg
413 from allmydata.web import status
414 
415 def PUTUnlinkedCHK(ctx):
416hunk ./src/allmydata/web/unlinked.py 15
417     req = IRequest(ctx)
418     # "PUT /uri", to create an unlinked file.
419     client = IClient(ctx)
420-    uploadable = FileHandle(req.content, client.convergence)
421+    key = get_key_arg(req)
422+    if key is not None:
423+        convergence = None
424+        if key == "random":
425+            key = None
426+    else:
427+        convergence = client.convergence
428+
429+    uploadable = FileHandle(req.content, convergence=convergence, key=key)
430     d = client.upload(uploadable)
431     d.addCallback(lambda results: results.uri)
432     # that fires with the URI of the new file
433hunk ./src/allmydata/web/unlinked.py 51
434     req = IRequest(ctx)
435     client = IClient(ctx)
436     fileobj = req.fields["file"].file
437-    uploadable = FileHandle(fileobj, client.convergence)
438+    key = get_key_arg(req)
439+    if key is not None:
440+        convergence = None
441+        if key == "random":
442+            key = None
443+    else:
444+        convergence = client.convergence
445+
446+    uploadable = FileHandle(fileobj, convergence, key)
447     d = client.upload(uploadable)
448     when_done = get_arg(req, "when_done", None)
449     if when_done:
450}
451
452Context:
453
454[upload: add a think-of-the-compatibility note to UploadResults
455warner@allmydata.com**20090209205004
456 Ignore-this: 9ae325ac7281ab67ce45bccb8af672a
457] 
458[helper #609: uploading client should ignore old helper's UploadResults, which were in a different format
459warner@allmydata.com**20090209204543
460 Ignore-this: 4868a60d01fa528077d8cf6efa9db35d
461] 
462[test_runner: skip all spawnProcess-using tests on cygwin, since spawnProcess just hangs forever
463warner@lothar.com**20090209083400
464 Ignore-this: e8c2c85650b61cf084cb8a8852118b86
465] 
466[test_runner.py: revert the CreateNode section to using runner() inline, rather than spawning a process, to get more precise coverage
467warner@lothar.com**20090209082617
468 Ignore-this: e7f0ae5c9a2c2d8157289ef39fda371
469] 
470[storage #596: announce 'tolerates-immutable-read-overrun' to the version announcement, to indicate that a read() on an immutable share where offset+length is beyond the end of the file will return a truncated string instead of raising an exception
471warner@lothar.com**20090209015602
472 Ignore-this: cbd07102909449da55067184a63fc0d1
473] 
474[test_upload: add test of maximum-immutable-share-size, to complete the last item of #538
475warner@lothar.com**20090209014127
476 Ignore-this: 943b9b11812ad784ec824db7a8a7aff9
477] 
478[docs/specifications: add an outline of the spec documents we'd like to have some day
479warner@lothar.com**20090208234748
480 Ignore-this: b591ad0361810e5aae37cba07fdfbd43
481] 
482[test_cli.Backup: capture stderr when sqlite is unavailable
483warner@lothar.com**20090207211440
484 Ignore-this: 4978b1a149e32bd31e66d5bc4269bc55
485] 
486[docs: add mac/README.txt to explain the first few basic facts about what the files are in this directory
487zooko@zooko.com**20090207223321
488 Ignore-this: d89a55b55cab69d2171529f62fcfbc11
489] 
490[test_repairer: wrap comments to 80cols, my laptop does not have a wide screen. No functional changes.
491warner@lothar.com**20090207200626
492 Ignore-this: f539c156f3b79cfe49c7cf0fa788994e
493] 
494[immutable/checker: wrap comments to 80cols, my laptop does not have a wide screen. No functional changes.
495warner@lothar.com**20090207200439
496 Ignore-this: ad8f03eb17b217987268f76d15fa5655
497] 
498[test/common.py: in share-layout-reading code, use '>L' consistently, since '>l' doesn't specify the signedness and the windows tests appear to be failing with an endianness-like problem (version==0x01000000). Also use binary mode when editing sharefiles
499warner@lothar.com**20090207193817
500 Ignore-this: dec2c7208b2fe7a56e74f61a8dc304f6
501] 
502[test_cli: increase timeout on test_backup, since our dapper buildslave is really slow
503warner@lothar.com**20090206081753] 
504[backupdb.py: catch OperationalError on duplicate-insert too, since pysqlite2 on dapper raises it instead of IntegrityError
505warner@lothar.com**20090206073401] 
506[test_backupdb.py: reset the check-timers after one step, otherwise a slow host can false-fail
507warner@lothar.com**20090206073305] 
508[NEWS: announce the #598 'tahoe backup' command
509warner@lothar.com**20090206054416] 
510[docs/CLI: document 'tahoe backup'
511warner@allmydata.com**20090206041445
512 Ignore-this: 60dade71212f2a65d3c0aaca7fb8ba00
513] 
514[test_cli.backup: oops, fix test to work even when sqlite is unavailable
515warner@allmydata.com**20090206041042
516 Ignore-this: 8a550049c8eb27c34ab2440263e07593
517] 
518[#598: add cli+backupdb tests, improve user display, update docs, move docs out of proposed/
519warner@allmydata.com**20090206040701
520 Ignore-this: 7a795db5573247471c6a268fb0aa23c0
521] 
522[#598: add backupdb to 'tahoe backup' command, enable it by default
523warner@allmydata.com**20090206015640
524 Ignore-this: 4e6a158d97549c55dbc49f6d69be8c44
525] 
526[add sqlite-based backupdb, for #598 and others (including 'tahoe cp'). Not enabled yet.
527warner@allmydata.com**20090206001756
528 Ignore-this: 36d9a56b257e481091fd1a105318cc25
529] 
530[setup: require new bundled setuptools-0.6c12dev
531zooko@zooko.com**20090205152923
532 Ignore-this: 516bbb2195a20493fa72a0ca11a2361c
533] 
534[setup: bundle setuptools-0.6c12dev (our own toothpick of setuptools) this version completes my patch to fix http://bugs.python.org/setuptools/issue54 , which is necessary for tahoe to build with --prefix=support without doing a lot of PYTHONPATH gymnastics around the call to setup.py
535zooko@zooko.com**20090205152818
536 Ignore-this: da7b1587ee91180c4a1a56f217311de3
537] 
538[setup: remove old bundled setuptools-0.6c11dev (our own toothpick of setuptools)
539zooko@zooko.com**20090205152758
540 Ignore-this: 21140fb5a62bf855d9ffa8af8ff4cdac
541] 
542[setup: add a case to execute "python .../twistd.py" if "twistd" is not found
543zooko@zooko.com**20090205000620
544 Ignore-this: 6d472905042d14707bdf5d591d76248e
545] 
546[doc: specify Python >= 2.4.2
547zooko@zooko.com**20090204213840
548 Ignore-this: 108c60b69fdb1d0fcb95810703ce415a
549] 
550[setup: merge recent patches that change the set of bundled tools in misc/dependencies/
551zooko@zooko.com**20090204193222
552 Ignore-this: 4e5df8a8b5da51d122022dabb40f4b62
553] 
554[setup: bundle new setuptools_trial
555zooko@zooko.com**20090204192454
556 Ignore-this: a213fca1fd09ba2c3999dc948dafba98
557] 
558[setup: remove old bundled setuptools_trial
559zooko@zooko.com**20090204192442
560 Ignore-this: 18ed85a4dae721d3a25c67c9f5672802
561] 
562[setup: bundle new setuptools_darcs
563zooko@zooko.com**20090204192429
564 Ignore-this: 232482cdc411fb200e37f77ca8914760
565] 
566[setup: remove old bundled setuptools_darcs
567zooko@zooko.com**20090204192418
568 Ignore-this: 2af1cca4a5ed087120b5373a63600792
569] 
570[roll back the upgrade of the bundled setuptools_trial from 0.5 to 0.5.1
571zooko@zooko.com**20090204073836
572 Ignore-this: a939f9bd569b6db315dc62561edec56f
573 Upgrading setuptools trial in that way leads to a very tricky problem in setuptools's handling of recursive installation of the build-time dependencies of build-time dependencies...
574 
575 rolling back:
576 
577 Tue Feb  3 22:17:18 MST 2009  zooko@zooko.com
578   * setup: bundle new setuptools_trial-0.5.1
579 
580     A ./misc/dependencies/setuptools_trial-0.5.1.tar
581 Tue Feb  3 22:17:32 MST 2009  zooko@zooko.com
582   * setup: remove old bundled setuptools_trial
583 
584     R ./misc/dependencies/setuptools_trial-0.5.tar
585] 
586[setup: remove a couple of horrible work-arounds in setup.py now that we rely on our own toothpick of setuptools which fixes those issues
587zooko@zooko.com**20090204052405
588 Ignore-this: a11bc74a5cb879db42c4fe468c375577
589 also specify that we need our latest revision (11dev) of our toothpick of setuptools
590 also *always* setup_require setuptools_darcs at module import time.  Formerly we added setup_require setuptools_darcs only if the PKG-INFO file were not already created.  There is some weird, irreproducible bug to do with setuptool_darcs, and I guess that the fact that whether it is required or not depends on that autogenerated file might have something to do with it.  Anyway, this is simpler.
591] 
592[setup: remove old bundled setuptools_trial
593zooko@zooko.com**20090204051732
594 Ignore-this: 3e753f59c15f5787097be1ce21985c83
595] 
596[setup: bundle new setuptools_trial-0.5.1
597zooko@zooko.com**20090204051718
598 Ignore-this: a28f2b48075a9383984da37c4f200121
599] 
600[setup: bundle new setuptools_darcs-1.2.5
601zooko@zooko.com**20090204051704
602 Ignore-this: 7f868649d64c1e4b42a56fab3e32ea13
603] 
604[setup: remove old bundled setuptools_darcs
605zooko@zooko.com**20090204051640
606 Ignore-this: f52325aca56c86573f16890c2c4fa4d7
607] 
608[setup: remove bundled darcsver in gzipped format
609zooko@zooko.com**20090204051628
610 Ignore-this: d3272f89c0c3275fca83df84f221fe45
611] 
612[setup: bundle darcsver in ungzipped format
613zooko@zooko.com**20090204051617
614 Ignore-this: a3a17bcaba2476577c9695911c630408
615] 
616[docs: mention issues using flogtool on Windows
617zooko@zooko.com**20090204033410
618 Ignore-this: 6122bcb82eea32d2a936a59d77233743
619] 
620[webapi: add verifycap (spelled 'verify_url') to the t=json output on files and directories. Closes #559.
621warner@allmydata.com**20090204012248
622 Ignore-this: 7da755304f6708b4973e4a7c1bcf8a43
623] 
624[setup: stop trying to add specific dirs to site-dirs to work-around setuptools #17
625zooko@zooko.com**20090203042352] 
626[setup: require and automatically use setuptools-0.6c11dev (our own toothpick of setuptools) which is bundled
627zooko@zooko.com**20090203042323] 
628[setup: remove old bundled setuptools-0.6c10dev (our own toothpick of setuptools)
629zooko@zooko.com**20090203042304] 
630[setup: bundle setuptools-0.6c11dev (our own toothpick of setuptools)
631zooko@zooko.com**20090203041950
632 Hopefully this one fixes the issue with easy_install not searching the sys.path for packages that were requested to be installed, (setuptools #17), thus allowing us to do away with the "--site-dirs=" kludges, which are currently breaking some of our buildbots.
633] 
634[CLI: tahoe_check: stop escaping the JSON output when using --raw
635warner@allmydata.com**20090203031232
636 Ignore-this: c8a450a6e28731c352c0414b59861502
637] 
638[#598: first cut of 'tahoe backup' command: no backupdb, but yes shared-unchanged-directories and Archives/TIMESTAMP and Latest/
639warner@allmydata.com**20090203030902
640 Ignore-this: 650df5631523b63dd138978b8f3aa372
641] 
642[CLI: move node-url -should-end-in-slash code into a common place, so other tools can rely upon it later
643warner@allmydata.com**20090203030856
644 Ignore-this: dd94e011d74bcc371f36011a34230649
645] 
646[tahoe_ls: CLI command should return rc=0, not None
647warner@allmydata.com**20090203030720
648 Ignore-this: 18993c782cf84edc01e4accb6f8bf31a
649] 
650[setup: add site-dirs for Debian and for some (?) Mac OS X
651zooko@zooko.com**20090203000955
652 Ignore-this: ebd8b925dbe51bae390f8e8ddb429209
653] 
654[misc/dependencies: update setuptools_trial from 0.4 to 0.5
655warner@allmydata.com**20090202233657
656 Ignore-this: 9e338f824287552100ac92d78d19fe19
657] 
658[.darcs-boringfile: ignore bin/tahoe and bin/tahoe-script.py, since both are now generated
659warner@allmydata.com**20090202230333
660 Ignore-this: 92aa108838182076e71f0270bdba5887
661] 
662[Makefile: fix 'clean' target to remove bin/tahoe and bin/tahoe-script.py, since both are now generated
663warner@allmydata.com**20090202230307
664 Ignore-this: b01f539cd85dbcbba26616224cad0146
665] 
666[storage: disable test_large_share again: my linux laptop has less than 4 GiB free
667zooko@zooko.com**20090131041649
668 Ignore-this: da931a572a88699371057f932106b375
669] 
670[web/directory: add a link from readwrite directories to a read-only version, and fix the 'SI=xxx' header to actually use the storage index, not the writekey
671warner@allmydata.com**20090131013205
672 Ignore-this: a1f21f81e6dbf88e591085efd1a57740
673] 
674[uri: add abbrev_si() method, which returns the abbreviated storage index
675warner@allmydata.com**20090131013110
676 Ignore-this: bb3d9483570dbe0dc9ecdc1f31d8d79f
677] 
678[setup: make sure you use darcsver whenever you are going to run trial
679zooko@zooko.com**20090130203819
680 Ignore-this: 2bd632d7540020c0dd893d337163d396
681 This fixes the bug Brian had where he ran "python ./setup.py trial" and the allmydata-tahoe version number came out as 0.0.0.
682] 
683[setup: require setuptools_trial >= 0.5, and delegate to it the job of deciding which Twisted reactor to use for the current platform
684zooko@zooko.com**20090130043133
685 Ignore-this: 9e354184d6c989ddf16c7e16a3295ef2
686] 
687[Makefile: use 'setup.py test' for test/quicktest targets (instead of
688Brian Warner <warner@allmydata.com>**20090130102536
689 Ignore-this: da07fae8417bc54a610786bc57959c5e
690 'setup.py trial'). 'setup.py trial' clobbers the tahoe .egg's PKG-INFO
691 "Version:" field (resetting it to 0.0.0), possibly because it isn't invoking
692 the darcsver subcommand that 'setup.py test' does before it runs the 'trial'
693 subcommand.
694 
695 This slows down quicktest by another couple of seconds (see #591) and adds
696 more noise to its output, but without this change, 'make test' and 'make
697 quicktest' fail on test_runner (which spawns bin/tahoe as a subprocess, and
698 with a mangled Version:, the setuptools-based entry point script refuses to
699 recognize our source tree as a usable version of Tahoe).
700] 
701[Makefile: remove the obsolete stats-gatherer-run target
702warner@allmydata.com**20090130010131
703 Ignore-this: c6f278f8f8fafcd23fb942aa681c842e
704] 
705[setup: remove the "build three times in a row" kludge now that #229 is fixed, and spell build "build" instead of "build_tahoe"
706zooko@zooko.com**20090129195952
707 Ignore-this: e50ec860284fbc13d37cdc50bc09390a
708] 
709[setup: require darcsver >= 1.2.0 and rely exclusively on darcsver to set the version string
710zooko@zooko.com**20090129185640
711 Ignore-this: b7ed63526015c0769812f3c6f2342b8c
712] 
713[setup: add new bundled darcsver-1.2.0
714zooko@zooko.com**20090129185115
715 Ignore-this: 2e58040639d589205ad79d96d95c076f
716] 
717[setup: remove old bundled darcsver-1.1.8
718zooko@zooko.com**20090129185102
719 Ignore-this: f4c735ebb71ec4bf9e4a10bcbe959573
720] 
721[setup: add doc explaining why we set zip_safe=False
722zooko@zooko.com**20090129174802
723 Ignore-this: 7dd345f33bd10b9a362980bfb904ca60
724] 
725[setup: setup.cfg aliases get expanded only once, so put everything you want to happen during the "test" step in the alias
726zooko@zooko.com**20090129165815
727 Ignore-this: fcf87cf9592410a7b9a5150f2ccd3a13
728] 
729[setup: invoke darcsver whenever doing an sdist
730zooko@zooko.com**20090129165125
731 Ignore-this: 88b9bf4fae0303250ada810d351b566
732] 
733[setup: more verbose assertion failure in test_runner
734zooko@zooko.com**20090129164906
735 Ignore-this: 2d657efb77e1bc562e628e51c8fb6236
736] 
737[setup: subclass setuptools.Command instead of distutils Command
738zooko@zooko.com**20090129130058
739 Ignore-this: 8ef3cbf8cd11a5f3451854aa3298c826
740 There's almost no difference between them, but let's be consistent try to use the setuptools API as it was intended.
741] 
742[setup: temporarily comment-out the horrible kludge to work-around setuptools #17, while I figure out how to solve it better
743zooko@zooko.com**20090129130000
744 Ignore-this: 9e42491cfa8042c90a6a96081c00a053
745] 
746[setup: always create a support dir and populate it with a site-packages and add same to the PYTHONPATH, just in case someone is going to do "build", "develop", or "test" or something else which triggers a build
747zooko@zooko.com**20090129045608
748 Ignore-this: d3740cd285f1d30a111536863a8e8457
749 I think there must be a much better solution for this -- probably to fix setuptools #54 and ship our own fork of setuptools and rely on it.
750] 
751[setup: if any of "build", "develop", or "test" appear in the sys.argv then that means we'll be doing a develop, so add the workarounds for setuptools #17 in any case
752zooko@zooko.com**20090129045534
753 Ignore-this: 38645dfadf3ba7b42370e795b7c90214
754 I think there must be a much better solution for this -- probably to fix setuptools #17 and ship our own fork of setuptools and rely on it.
755] 
756[setup: add metadata indicating compatibility with python 2.6
757zooko@zooko.com**20090129002628
758 Ignore-this: ca9af281354ed62f654d6b15267c8d6b
759] 
760[setup: a new improved way to create tahoe executables
761zooko@zooko.com**20090129000716
762 Ignore-this: d1b038ab8efb949125d7592ebcceccba
763 Create the 'tahoe-script.py' file under the 'bin' directory. The 'tahoe-script.py' file is exactly the same as the 'tahoe-script.template' script except that the shebang line is rewritten to use our sys.executable for the interpreter. On Windows, create a tahoe.exe will execute it.  On non-Windows, make a symlink to it from 'tahoe'.  The tahoe.exe will be copied from the setuptools egg's cli.exe and this will work from a zip-safe and non-zip-safe setuptools egg.
764] 
765[storage: enable the test of a share larger than 2 GiB; this will probably be too expensive on Mac OS X, but I think it won't be on all the other platforms ; I will probably set it to SkipTest if the sys.platform is Mac after seeing the results of this buildbot run
766zooko@zooko.com**20090128223312
767 Ignore-this: 1b08b73b8f9ec4b5f629b734c556f2ed
768] 
769[setup: bundle darcsver-1.1.8
770zooko@zooko.com**20090128200326
771 Ignore-this: e2923c03860a45f4a49d79bd51acba77
772] 
773[setup: remove old bundled dependency darcsver-1.1.5
774zooko@zooko.com**20090128182012
775 Ignore-this: db20eeded096231e9d1da397d595c39d
776] 
777[CLI: fix examples in tahoe put --help
778warner@allmydata.com**20090127213909
779 Ignore-this: 1fe319f70c3791482bb381c06d4a066b
780] 
781[trivial: remove unused imports noticed by pyflakes
782zooko@zooko.com**20090127211148
783 Ignore-this: aee8bae8aa6f641fe15c5fe947d92f77
784] 
785[setup: fix test_runner to invoke bin/tahoe.exe instead of bin/tahoe if on Windows (this is what happens when a user invokes bin/tahoe on Windows)
786zooko@zooko.com**20090127203717
787 Ignore-this: e8795f2d3c70e871839d893bdfec0186
788] 
789[setup: fix test_runner to assert that lines which are output to stderr must end with a punctuation mark (apparently re.search("x$", "x\r\n") does not match.  :-()
790zooko@zooko.com**20090127203505
791 Ignore-this: d323b364d7cafb4c5847c0cc8346702e
792] 
793[setup: fix test_runner.RunNode.test_baddir -- it was left incomplete and broken by a recent patch
794zooko@zooko.com**20090127203245
795 Ignore-this: fee5c807945f45bce4919106771914f3
796] 
797[setup: hack the sys.argv to set poll reactor if "python ./setup.py test" in addition to if "python ./setup.py trial"; remove another hack which has been moved setup.cfg; remove setup_requires Twisted since now we actually setup_require setuptools_trial and it install_requires Twisted.
798zooko@zooko.com**20090127044046
799 Ignore-this: 38c5afd730024cca63bc84f8ab7100f4
800] 
801[setup: go ahead and check for noise in test_client_no_noise
802zooko@zooko.com**20090126234616
803 Ignore-this: dff1a3511fdfad1a61fe73e4277c8981
804] 
805[setup: always run "build" before running "test"
806zooko@zooko.com**20090126233240
807 Ignore-this: 8cf76347ba24f02023f1690a470569df
808] 
809[setup: add a test for a warning message from importing nevow, marked as TODO, comment-out the assertion of no-noise inside other test_runner tests
810zooko@zooko.com**20090126233046
811 Ignore-this: 6b1554ed9268988fd65b8e8aac75ed4e
812] 
813[setup: always run build_tahoe before running tests
814zooko@zooko.com**20090126233024
815 Ignore-this: da31145fa86a61a307dc5dcc4debc0bb
816] 
817[diskwatcher: cache growth results (which take 30s to generate) for 3 minutes, to help munin, which invokes it 6 times in a row every 5 minutes
818warner@lothar.com**20090125230639] 
819[make streaming-manifest stop doing work after the HTTP connection is dropped
820warner@allmydata.com**20090124013908] 
821[setup: sys.exit() raises a SystemExit exception on Python 2.4 on Solaris -- fix it so that bin/tahoe doesn't interpret this as its brother having been non-executable
822zooko@zooko.com**20090124004911
823 Ignore-this: 117db7036306bbe8b5008d18ba23cb9b
824] 
825[setup: find a "bin/tahoe" executable to test based on allmydata.__file__ instead of based on the CWD
826zooko@zooko.com**20090124003437
827 Ignore-this: 25282068ce695c12a2b1f23c6fd2b205
828 This means that the tests still work if you are executing them from a CWD other than the src dir -- *if* the "bin/tahoe" is found at os.path.dirname(os.path.dirname(os.path.dirname(allmydata.__file__))).
829 If no file is found at that location, then just skip the tests of executing the "tahoe" executable, because we don't want to accidentally run those tests against an executable from a different version of tahoe.
830] 
831[rollback the #591 fix, since it breaks quicktest entirely
832warner@allmydata.com**20090123232812] 
833[#509: remove non-streaming 'tahoe manifest' CLI form
834warner@allmydata.com**20090123230002] 
835[CLI.txt: improve docs on 'tahoe manifest' to cover --verify-cap, --repair-cap, and streaming JSON
836warner@allmydata.com**20090123225939] 
837[#509 CLI: add 'tahoe manifest --stream'
838warner@allmydata.com**20090123223321] 
839[#509: test_system.py: add test for streamed-manifest
840warner@allmydata.com**20090123223247] 
841[test_system: rearrange DeepCheckWebGood to make it easier to add CLI tests
842warner@allmydata.com**20090123221306] 
843[setup: use "trial" executable instead of the setuptools_trial plugin for "make quicktest"
844zooko@zooko.com**20090123225830
845 Ignore-this: f70fb8873e0ac94f0c55e57f0f826334
846 This is to fix #591 ("make quicktest" could be quicker and less noisy).  This means that "make quicktest" won't work unless the user has manually installed Twisted already such that the "trial" executable is on their PATH and the Twisted package is on their PYTHONPATH.  This bypasses the behavior of setuptools_trial which builds and checks package dependencies before executing the tests.
847] 
848[CLI: remove the '-v' alias for --version-and-path, to free up '-v' for more traditional uses (like --verbose)
849warner@allmydata.com**20090123212150] 
850[#590: add webish t=stream-manifest
851warner@allmydata.com**20090123040136] 
852[dirnode: add get_repair_cap()
853warner@allmydata.com**20090123034449] 
854[dirnode.deep_traverse: fix docstring to describe the correct return value
855warner@allmydata.com**20090123033950] 
856[filenode: add get_repair_cap(), which uses the read-write filecap for immutable files, and the verifycap for immutable files
857warner@allmydata.com**20090123033836] 
858[setup: make the bin/tahoe executable exit with the appropriate exit code
859zooko@zooko.com**20090122215405
860 Ignore-this: 98fc14e578be45b7c1b527fc7ace73b1
861] 
862[setup: add test that the tests are testing the right source code
863zooko@zooko.com**20090122215240
864 Ignore-this: f56c1bc525924154042fefa5d30b04f6
865 This is a test of #145, and I think that now the code passes this test.
866] 
867[trivial: removed unused imports noticed by pyflakes
868zooko@zooko.com**20090122215213
869 Ignore-this: a83aa1f27b31a72aed07caa866abfafe
870] 
871[setup: change test_runner to invoke "bin/tahoe" in a subprocess instead of executing runner.runner()
872zooko@zooko.com**20090122213818
873 Ignore-this: f7ef67adf1b9508617c9a7d305191627
874 This is necessary because loading allmydata code now depends on PYTHONPATH manipulation which is done in the "bin/tahoe" script.  Unfortunately it makes test_runner slower since it launches and waits for many subprocesses.
875] 
876[setup: fix "tahoe start" to work on Windows even when a Tahoe base dir hasn't been configured in the Windows registry
877zooko@zooko.com**20090121184720
878 Ignore-this: ba147a8f75e8aa9cdc3ee0a56dbf7413
879] 
880[docs: trivial naming change
881zooko@zooko.com**20090121025042
882 Ignore-this: a9c2fe6119c43683c6f88662e60de306
883] 
884[rollback the feature of making "ambient upload authority" configurable
885zooko@zooko.com**20090121024735
886 Ignore-this: 3fcea1b8179e6278adc360414b527b8b
887 
888 This reverses some, but not all, of the changes that were committed in the following set of patches.
889 
890 rolling back:
891 
892 Sun Jan 18 09:54:30 MST 2009  toby.murray
893   * add 'web.ambient_upload_authority' as a paramater to tahoe.cfg
894 
895     M ./src/allmydata/client.py -1 +3
896     M ./src/allmydata/test/common.py -7 +9
897     A ./src/allmydata/test/test_ambient_upload_authority.py
898     M ./src/allmydata/web/root.py +12
899     M ./src/allmydata/webish.py -1 +4
900 Sun Jan 18 09:56:08 MST 2009  zooko@zooko.com
901   * trivial: whitespace
902   I ran emacs's "M-x whitespace-cleanup" on the files that Toby's recent patch had touched that had trailing whitespace on some lines.
903 
904     M ./src/allmydata/test/test_ambient_upload_authority.py -9 +8
905     M ./src/allmydata/web/root.py -2 +1
906     M ./src/allmydata/webish.py -2 +1
907 Mon Jan 19 14:16:19 MST 2009  zooko@zooko.com
908   * trivial: remove unused import noticed by pyflakes
909 
910     M ./src/allmydata/test/test_ambient_upload_authority.py -1
911 Mon Jan 19 21:38:35 MST 2009  toby.murray
912   * doc: describe web.ambient_upload_authority
913 
914     M ./docs/configuration.txt +14
915     M ./docs/frontends/webapi.txt +11
916 Mon Jan 19 21:38:57 MST 2009  zooko@zooko.com
917   * doc: add Toby Murray to the CREDITS
918 
919     M ./CREDITS +4
920] 
921[setup: add new bundled setuptools_trial-0.4
922zooko@zooko.com**20090120234012
923 Ignore-this: f260255f657af2792beac9314fdc9ab4
924] 
925[setup: remove old bundled setuptools_trial-0.2
926zooko@zooko.com**20090120233918
927 Ignore-this: 6fce4d5106357981871ba0b8c7fb464e
928] 
929[setup: require darcsver always, and not just when we see the string "darcsver" in sys.argv, because the new aliases hack means that the string might not appear in sys.argv
930zooko@zooko.com**20090120184229
931 Ignore-this: beecca08d9f59704be7ef1aeca6fd779
932] 
933[setup: fix test_system to require tahoe under its package==distribution name "allmydata-tahoe" instead of its module name "allmydata"
934zooko@zooko.com**20090120183809
935 Ignore-this: 51e925c03dbcb9ccf1d7ee34c91c6e72
936] 
937[setup: use setup.cfg aliases to map "setup.py test" to "setup.py trial" and "setup.py build" to "setup.py darcsver --count-all-patches build_tahoe"
938zooko@zooko.com**20090120183723
939 Ignore-this: f390676787f4d521c17fbe96fb2cd2a6
940 Thanks to dpeterson for the suggestion.
941] 
942[doc: add Toby Murray to the CREDITS
943zooko@zooko.com**20090120043857
944 Ignore-this: eedb7e9d47ddee5cbe189b55251d0859
945] 
946[doc: describe web.ambient_upload_authority
947toby.murray**20090120043835
948 Ignore-this: cc1920b2c5d4d587af84c4d251ad0e4b
949] 
950[trivial: remove unused import noticed by pyflakes
951zooko@zooko.com**20090119211619
952 Ignore-this: 4999f513a5c8d73ed8f79c2b012fea6b
953] 
954[setup: simplify install.html a tad
955zooko@zooko.com**20090119210447
956 Ignore-this: 529b2f225b3d98ed3bc99a4962e781ee
957] 
958[setup: refactor versions-and-paths and use pkg_resources to find them
959zooko@zooko.com**20090119210435
960 Ignore-this: b368d8ede7531f1d79ee3c2c1a2cc116
961 Using pkg_resources is probably better if it works -- zope.interface doesn't have a __version__ attribute that we can query, but pkg_resources knows zope.interface's version number, for one thing.
962 This code falls back to the old way -- looking at the __version__ attributes and __file__ attributes -- if the pkg_resources way doesn't answer.
963 Note that this patch also changes the capitalization of "Nevow", "Twisted", and "pyOpenSSL", and the spelling of "allmydata-tahoe".  These changes are not frivolous: they are reflecting the fact that we are naming Python packages (technically called Python "distributions") instead of Python modules (technically and confusingly called Python "packages") here.  The package ("distribution") is named "allmydata-tahoe".  The module ("package") is named "allmydata".
964] 
965[setup: undo (for the second time) the use of the --multi-version feature
966zooko@zooko.com**20090119205352
967 Ignore-this: 80bdbb488c3e4fb042bcd968a9bc120a
968 When this feature is turned on, then setuptools doesn't create easy-install.pth, setuptools.pth, or site.py in the target site-packages dir.  I don't know why not and we should probably open a ticket on the setuptools tracker and/or hack setuptools to create those files anyway.  But for now (for the Tahoe-1.3.0 release), we're going to leave --multi-version mode off and require users to manually uninstall any packages which are too old and thus conflict with our newer dependencies.
969 
970] 
971[trivial: whitespace
972zooko@zooko.com**20090118165815
973 Ignore-this: 6f97042f221da3ad931c6b545edc6a30
974 Ran "M-x whitespace-cleanup" on files that Toby's recent patch touched, even though they didn't have trailing whitespace.
975] 
976[trivial: whitespace
977zooko@zooko.com**20090118165608
978 Ignore-this: 8539e7e73e43f459f7b82e84dface95c
979 I ran emacs's "M-x whitespace-cleanup" on the files that Toby's recent patch had touched that had trailing whitespace on some lines.
980] 
981[trivial: whitespace
982zooko@zooko.com**20090118165458
983 Ignore-this: dedfb44829ea73f0e39f582f16112506
984] 
985[add 'web.ambient_upload_authority' as a paramater to tahoe.cfg
986toby.murray**20090118165430
987 Ignore-this: 2c6ed484009c03fe9db1bb6eb67500ff
988] 
989[doc: add Larry Hosken to CREDITS
990zooko@zooko.com**20090117164943
991 Ignore-this: f2433a296ab2485872d22538bd0f64b2
992] 
993[run build_tahoe command with trial commmand
994cgalvan@mail.utexas.edu**20090117000047] 
995[adding multi-version support
996cgalvan@mail.utexas.edu**20090116230326] 
997[setup: addition of setuptools_trial egg to the base dir is boring from the point of view of revision control
998zooko@zooko.com**20090116200554
999 Ignore-this: 63dd48c06356f638ca85c5e4a25457b1
1000] 
1001[prevent --site-dirs from being passed to the 'install' command
1002cgalvan@mail.utexas.edu**20090116195732] 
1003[add option to show version and path to the tahoe executable
1004cgalvan@mail.utexas.edu**20090116184751] 
1005[setup: put back configuration of the PYTHONPATH which is necessary to build the Windows packages
1006zooko@zooko.com**20090115023751
1007 Ignore-this: 936b4d58babb84d1766695ad8c61ced7
1008] 
1009[node.py: use NODEDIR/tmp for the 'tempfile' module's temporary directory, so webapi upload tempfiles are put there instead of /tmp . You can set it to something else by setting [node]tempdir in tahoe.cfg
1010warner@allmydata.com**20090115020015] 
1011[web/operations: undo the disable-ophandle-expiration change that inadvertently got included in zooko's recent 'rename wapi.txt to webapi.txt' patch, causing test failures
1012warner@allmydata.com**20090115011459] 
1013[cli: tests: skip symlink test if there is no os.symlink
1014zooko@zooko.com**20090115001010
1015 Ignore-this: 4987fea4fe070c2dd5ff75401fbf89e1
1016] 
1017[webapi.txt: explain POST /uri/?t=upload, thanks to Toby Murray for the catch
1018warner@allmydata.com**20090115000803] 
1019[mutable: move recent operation history management code (MutableWatcher) into history.py, have History provide stats
1020warner@allmydata.com**20090114233620] 
1021[download: tiny cleanup of history code
1022warner@allmydata.com**20090114224151] 
1023[upload: move upload history into History object
1024warner@allmydata.com**20090114224106] 
1025[immutable/download.py move recent-downloads history out of Downloader and into a separate class. upload/etc will follow soon.
1026warner@allmydata.com**20090114221424] 
1027[docs: rename wapi.txt to webapi.txt
1028zooko@zooko.com**20090114195348
1029 Ignore-this: 419685f2807714bab4069fbaa3a02c1c
1030 Because Brian argues that the file contains a description of the wui as well as of the wapi, and because the name "webapi.txt" might be more obvious to the untrained eye.
1031] 
1032[setup: configure setup.cfg to point setuptools at the index.html page instead of straight at the tahoe directory listing
1033zooko@zooko.com**20090114185023
1034 Ignore-this: 71e06cbbd91397f3e12109e48d3f8a81
1035 This is necessary, because if setuptools looks at the directory listing, then it follows the link named "More Info" in attempt to download the file, and this fails.
1036] 
1037[setup: fix previous patch to set reactor to poll reactor on linux or cygwin
1038zooko@zooko.com**20090114164022
1039 Ignore-this: 9e37242ca3cfd47c6f69ee2438ec743b
1040] 
1041[setup: use poll reactor for trial if on linux2 or cygwin
1042zooko@zooko.com**20090114151546
1043 Ignore-this: f6c4b45745527811c9f72448d74649f5
1044] 
1045[docs: rename frontends/webapi.txt to frontends/wapi.txt
1046zooko@zooko.com**20090114025143
1047 Ignore-this: c35acd8dc7c1106ca31104b6db43e5ad
1048 rename CLI.txt to frontends/CLI.txt
1049 change a few mentions of "webapi" to "wapi"
1050 fixes #582
1051] 
1052[upload: use WriteBucketProxy_v2 when uploading a large file (with shares larger than 4GiB). This finally closes #346. I think we can now handle immutable files up to 48EiB.
1053warner@allmydata.com**20090113021442] 
1054[deep-check-and-repair: improve results and their HTML representation
1055warner@allmydata.com**20090113005619] 
1056[test_repairer.py: hush pyflakes: remove duplicate/shadowed function name, by using the earlier definition (which is identical)
1057warner@allmydata.com**20090112214509] 
1058[hush pyflakes by removing unused imports
1059warner@allmydata.com**20090112214120] 
1060[immutable repairer
1061zooko@zooko.com**20090112170022
1062 Ignore-this: f17cb07b15a554b31fc5203cf4f64d81
1063 This implements an immutable repairer by marrying a CiphertextDownloader to a CHKUploader.  It extends the IDownloadTarget interface so that the downloader can provide some metadata that the uploader requires.
1064 The processing is incremental -- it uploads the first segments before it finishes downloading the whole file.  This is necessary so that you can repair large files without running out of RAM or using a temporary file on the repairer.
1065 It requires only a verifycap, not a readcap.  That is: it doesn't need or use the decryption key, only the integrity check codes.
1066 There are several tests marked TODO and several instances of XXX in the source code.  I intend to open tickets to document further improvements to functionality and testing, but the current version is probably good enough for Tahoe-1.3.0.
1067] 
1068[util: dictutil: add DictOfSets.union(key, values) and DictOfSets.update(otherdictofsets)
1069zooko@zooko.com**20090112165539
1070 Ignore-this: 84fb8a2793238b077a7a71aa03ae9d2
1071] 
1072[setup: update doc in setup.cfg
1073zooko@zooko.com**20090111151319
1074 Ignore-this: 296bfa1b9dbdac876f2d2c8e4e2b1294
1075] 
1076[setup: Point setuptools at a directory on the allmydata.org test grid to find dependencies.
1077zooko@zooko.com**20090111151126
1078 Ignore-this: f5b6a8f5ce3ba08fea2573b5c582aba8
1079 Don't include an unrouteable IP address in find_links (fixes #574).
1080] 
1081[immutable: separate tests of immutable upload/download from tests of immutable checking/repair
1082zooko@zooko.com**20090110210739
1083 Ignore-this: 9e668609d797ec86a618ed52602c111d
1084] 
1085[trivial: minor changes to in-line comments -- mark plaintext-hash-tree as obsolete
1086zooko@zooko.com**20090110205601
1087 Ignore-this: df286154e1acde469f28e9bd00bb1068
1088] 
1089[immutable: make the web display of upload results more human-friendly, like they were before my recent change to the meaning of the "sharemap"
1090zooko@zooko.com**20090110200209
1091 Ignore-this: 527d067334f982cb2d3e185f72272f60
1092] 
1093[immutable: fix edit-o in interfaces.py documentation introduced in recent patch
1094zooko@zooko.com**20090110185408
1095 Ignore-this: f255d09aa96907c402583fc182379391
1096] 
1097[immutable: redefine the "sharemap" member of the upload results to be a map from shnum to set of serverids
1098zooko@zooko.com**20090110174623
1099 Ignore-this: 10300a2333605bc26c4ee9c7ab7dae10
1100 It used to be a map from shnum to a string saying "placed this share on XYZ server".  The new definition is more in keeping with the "sharemap" object that results from immutable file checking and repair, and it is more useful to the repairer, which is a consumer of immutable upload results.
1101] 
1102[naming: finish renaming "CheckerResults" to "CheckResults"
1103zooko@zooko.com**20090110000052
1104 Ignore-this: b01bd1d066d56eff3a6322e0c3a9fbdc
1105] 
1106[storage.py : replace 4294967295 with 2**32-1: python does constant folding, I measured this statement as taking 50ns, versus the 400ns for the call to min(), or the 9us required for the 'assert not os.path.exists' syscall
1107warner@allmydata.com**20090110015222] 
1108[storage.py: announce a maximum-immutable-share-size based upon a 'df' of the disk. Fixes #569, and this should be the last requirement for #346 (remove 12GiB filesize limit)
1109warner@allmydata.com**20090110013736] 
1110[set bin/tahoe executable permissions and leave build_tahoe in sys.argv
1111cgalvan@mail.utexas.edu**20090109210640] 
1112[setup: merge relaxation of the version of setuptools that we require at runtime with an indentation change
1113zooko@zooko.com**20090109190949
1114 Ignore-this: eb396c71563b9917c8a485efc5bebb36
1115] 
1116[setup: remove custom Trial class inside our setup.py and use the setuptools_trial plugin
1117zooko@zooko.com**20081205232207
1118 Ignore-this: e0f68169e8ac1b5a54b796e8905c7b80
1119] 
1120[setup: we require pywin32 if building on Windows (plus some formatting and comment fixes)
1121zooko@zooko.com**20081205231911
1122 Ignore-this: c1d1966cfe458a6380bfd5dce09010ff
1123] 
1124[fix bin/tahoe executable for Windows
1125cgalvan@mail.utexas.edu**20090109184222] 
1126[use subprocess.call instead of os.execve in bin/tahoe
1127cgalvan@mail.utexas.edu**20090109180300] 
1128[setup: attempt to remove the custom setuptools-ish logic in setup.py -- the result works on my Windows box but doesn't yield a working ./bin/tahoe on Windows, and hasn't been tested yet on other platforms
1129zooko@zooko.com**20081205233054
1130 Ignore-this: 843e7514870d7a4e708646acaa7c9699
1131] 
1132[setup: integrate the bundled setuptools_trial plugin with Chris Galvan's patch to use that plugin
1133zooko@zooko.com**20081201174804
1134 Ignore-this: 5d03e936cf45f67a39f993704024788c
1135] 
1136[use_setuptools_trial.patch
1137cgalvan@mail.utexas.edu**20081121205759] 
1138[setup: bundle setuptools_trial in misc/dependencies/
1139zooko@zooko.com**20081201174438
1140 Ignore-this: f13a4a1af648f9ab9b3b3438cf94053f
1141] 
1142[test_helper: hush pyflakes by avoiding use of 'uri' as a variable, since it shadows an import of the same name
1143warner@allmydata.com**20090109025941] 
1144[immutable/checker: include a summary (with 'Healthy' or 'Not Healthy' and a count of shares) in the checker results
1145warner@allmydata.com**20090109020145] 
1146[webapi/deep-manifest t=JSON: don't return the (large) manifest/SI/verifycap lists unless the operation has completed, to avoid the considerable CPU+memory cost of creating the JSON (for 330k dirnodes, it could take two minutes to generate 275MB of JSON). They must be paid eventually, but not on every poll
1147warner@allmydata.com**20090109015932] 
1148[dirnode deep-traversal: remove use of Limiter, stick with strict depth-first-traversal, to reduce memory usage during very large (300k+ dirnode) traversals
1149warner@allmydata.com**20090109014116] 
1150[immutable: add a monitor API to CiphertextDownloader with which to tell it to stop its work
1151zooko@zooko.com**20090108204215
1152 Ignore-this: f96fc150fa68fc2cec46c943171a5d48
1153] 
1154[naming: Rename a few things which I touched or changed in the recent patch to download-without-decrypting.
1155zooko@zooko.com**20090108181307
1156 Ignore-this: 495ce8d8854c5db5a09b35b856809fba
1157 Rename "downloadable" to "target".
1158 Rename "u" to "v" in FileDownloader.__init__().
1159 Rename "_uri" to "_verifycap" in FileDownloader.
1160 Rename "_downloadable" to "_target" in FileDownloader.
1161 Rename "FileDownloader" to "CiphertextDownloader".
1162] 
1163[immutable: refactor download to do only download-and-decode, not decryption
1164zooko@zooko.com**20090108175349
1165 Ignore-this: 1e4f26f6390a67aa5714650017c4dca1
1166 FileDownloader takes a verify cap and produces ciphertext, instead of taking a read cap and producing plaintext.
1167 FileDownloader does all integrity checking including the mandatory ciphertext hash tree and the optional ciphertext flat hash, rather than expecting its target to do some of that checking.
1168 Rename immutable.download.Output to immutable.download.DecryptingOutput. An instance of DecryptingOutput can be passed to FileDownloader to use as the latter's target.  Text pushed to the DecryptingOutput is decrypted and then pushed to *its* target.
1169 DecryptingOutput satisfies the IConsumer interface, and if its target also satisfies IConsumer, then it forwards and pause/unpause signals to its producer (which is the FileDownloader).
1170 This patch also changes some logging code to use the new logging mixin class.
1171 Check integrity of a segment and decrypt the segment one block-sized buffer at a time instead of copying the buffers together into one segment-sized buffer (reduces peak memory usage, I think, and is probably a tad faster/less CPU, depending on your encoding parameters).
1172 Refactor FileDownloader so that processing of segments and of tail-segment share as much code is possible.
1173 FileDownloader and FileNode take caps as instances of URI (Python objects), not as strings.
1174] 
1175[trivial: tiny changes to test code
1176zooko@zooko.com**20090108172048
1177 Ignore-this: b1a434cd40a87c3d027fef4ce609d25c
1178] 
1179[immutable: Make more parts of download use logging mixins and know what their "parent msg id" is.
1180zooko@zooko.com**20090108172530
1181 Ignore-this: a4296b5f9b75933d644fd222e1fba079
1182] 
1183[trivial: M-x whitespace-cleanup on src/immutable/download.py
1184zooko@zooko.com**20090108164901
1185 Ignore-this: bb62daf511e41a69860be657cde8df04
1186] 
1187[immutable: ValidatedExtendedURIProxy computes and stores the tail data size as a convenience to its caller.
1188zooko@zooko.com**20090108164139
1189 Ignore-this: 75c561d73b17418775faafa60fbbd45b
1190 The "tail data size" is how many of the bytes of the tail segment are data (as opposed to padding).
1191] 
1192[immutable: define a new interface IImmutableFileURI and declare that CHKFileURI and LiteralFileURI provide it
1193zooko@zooko.com**20090107182451
1194 Ignore-this: 12c256a0d20655cd73739d45fff0d4d8
1195] 
1196[util: log: allow empty msgs (because downloader is using the "format" alternative with no "msg" argument)
1197zooko@zooko.com**20090107175411
1198 Ignore-this: 832c333bf027a30a2fcf96e462297ac5
1199] 
1200['tahoe cp -r', upon encountering a dangling symlink, would assert out.
1201Larry Hosken <tahoe at lahosken.san-francisco.ca.us>**20090108055114
1202 Ignore-this: 46e75845339faa69ffb3addb7ce74f28
1203 This was somewhat sad; the assertion didn't say what path caused the
1204 error, what went wrong.  So... silently skip over things that are
1205 neither dirs nor files.
1206] 
1207[immutable: fix error in validation of ciphertext hash tree and add test for that code
1208zooko@zooko.com**20090108054012
1209 Ignore-this: 3241ce66373ebc514ae6e6f086f6daa2
1210 pyflakes pointed out to me that I had committed some code that is untested, since it uses an undefined name.  This patch exercises that code -- the validation of the ciphertext hash tree -- by corrupting some of the share files in a very specific way, and also fixes the bug.
1211] 
1212[immutable: do not catch arbitrary exceptions/failures from the attempt to get a crypttext hash tree -- catch only ServerFailure, IntegrityCheckReject, LayoutInvalid, ShareVersionIncompatible, and DeadReferenceError
1213zooko@zooko.com**20090108042551
1214 Ignore-this: 35f208af1b9f8603df25ed69047360d1
1215 Once again I inserted a bug into the code, and once again it was hidden by something catching arbitrary exception/failure and assuming that it means the server failed to provide valid data.
1216] 
1217[download: make sure you really get all the crypttext hashes
1218zooko@zooko.com**20090108022638
1219 Ignore-this: c1d5ebb048e81f706b9098e26876e040
1220 We were not making sure that we really got all the crypttext hashes during download.  If a server were to return less than the complete set of crypttext hashes, then our subsequent attempt to verify the correctness of the ciphertext would fail.  (And it wouldn't be obvious without very careful debugging why it had failed.)
1221 This patch makes it so that you keep trying to get ciphertext hashes until you have a full set or you run out of servers to ask.
1222] 
1223[util: deferredutil: undo my recent patch to use our own implementation of gatherResults
1224zooko@zooko.com**20090107170005
1225 Ignore-this: c8c5421b47ab5a83c7ced8b08add80e8
1226 It seems to cause lots of failures on some builders.
1227] 
1228[util: deferredutil: implement our own gatherResults instead of using Twisted's
1229zooko@zooko.com**20090107163207
1230 Ignore-this: aa676b2b6cfb73bbca15827cb7c0a43e
1231 Because we want to maintain backwards compatibility to Twisted 2.4.0.
1232] 
1233[trivial: M-x whitespace-cleanup
1234zooko@zooko.com**20090107162528
1235 Ignore-this: 69bef4518477ca875785f0e0b8ab0000
1236] 
1237[util: deferredutil: add basic test for deferredutil.gatherResults
1238zooko@zooko.com**20090107141342
1239 Ignore-this: ad457053c8ee3a04921fdcdb639c03d
1240 Also I checked and Twisted 2.4.0 supports .subFailure and the other parts of the API that we require.
1241] 
1242[trivial: fix redefinition of name "log" in imports (pyflakes)
1243zooko@zooko.com**20090107040829
1244 Ignore-this: cdcf7ff84082323ebc022b186127e678
1245] 
1246[immutable: refactor uploader to do just encoding-and-uploading, not encryption
1247zooko@zooko.com**20090107034822
1248 Ignore-this: 681f3ad6827a93f1431d6e3f818840a9
1249 This makes Uploader take an EncryptedUploadable object instead of an Uploadable object.  I also changed it to return a verify cap instead of a tuple of the bits of data that one finds in a verify cap.
1250 This will facilitate hooking together an Uploader and a Downloader to make a Repairer.
1251 Also move offloaded.py into src/allmydata/immutable/.
1252] 
1253[trivial: whitespace and docstring tidyups
1254zooko@zooko.com**20090107034104
1255 Ignore-this: 34db3eec599efbb2088a87333abfb797
1256] 
1257[storage.py: explain what this large and hard-to-recognize 4294967295 number is
1258warner@allmydata.com**20090106195721] 
1259[rename "checker results" to "check results", because it is more parallel to "check-and-repair results"
1260zooko@zooko.com**20090106193703
1261 Ignore-this: d310e3d7f42a76df68536650c996aa49
1262] 
1263[immutable: tests: verifier doesn't always catch corrupted share hashes
1264zooko@zooko.com**20090106190449
1265 Ignore-this: a9be83b8e2350ae9af808476015fe0e4
1266 Maybe it already got one of the corrupted hashes from a different server and it doesn't double-check that the hash from every server is correct.  Or another problem.  But in any case I'm marking this as TODO because an even better (more picky) verifier is less urgent than repairer.
1267] 
1268[immutable: fix the writing of share data size into share file in case the share file is used by a < v1.3.0 storage server
1269zooko@zooko.com**20090106182404
1270 Ignore-this: 7d6025aba05fe8140bb712e71e89f1ba
1271 Brian noticed that the constant was wrong, and in fixing that I noticed that we should be saturating instead of modding.
1272 This code would never matter unless a server downgraded or a share migrated from Tahoe >= v1.3.0 to Tahoe < v1.3.0.  Even in that case, this bug would never matter unless the share size were exactly 4,294,967,296 bytes long.
1273 Brian, for good reason, wanted this to be spelled "2**32" instead of "4294967296", but I couldn't stand to see a couple of more Python bytecodes interpreted in the middle of a core, frequent operation on the server like immutable share creation.
1274 
1275] 
1276[trivial: whitespace cleanup
1277zooko@zooko.com**20090106172058
1278 Ignore-this: 50ee40d42cc8d8f39d2f8ed15f6790d4
1279] 
1280[util: base32: require str-not-unicode inputs -- effectively rolls back [3306] and [3307]
1281zooko@zooko.com**20090106164122
1282 Ignore-this: 1030c2d37e636d194c99ec99707ae86f
1283] 
1284[trivial: fix a bunch of pyflakes complaints
1285zooko@zooko.com**20090106140054
1286 Ignore-this: 9a515a237248a148bcf8db68f70566d4
1287] 
1288[cli: make startstop_node wait 40 seconds instead of 20 for a process to go away after we signalled it to go away, before emitting a warning
1289zooko@zooko.com**20090106135106
1290 Ignore-this: 2da4b794b6a7e2e2ad6904cce61b0f10
1291 Because the unit tests on the VirtualZooko? buildslave failed when it took 31 seconds for a process to go away.
1292 Perhaps getting warning message after only 5 seconds instead of 40 seconds is desirable, and we should change the unit tests and set this back to 5, but I don't know exactly how to change the unit tests. Perhaps match this particular warning message about the shutdown taking a while and allow the code under test to pass if the only stderr that it emits is this warning.
1293] 
1294[immutable: new checker and verifier
1295zooko@zooko.com**20090106002818
1296 Ignore-this: 65441f8fdf0db8bcedeeb3fcbbd07d12
1297 New checker and verifier use the new download class.  They are robust against various sorts of failures or corruption.  They return detailed results explaining what they learned about your immutable files.  Some grotesque sorts of corruption are not properly handled yet, and those ones are marked as TODO or commented-out in the unit tests.
1298 There is also a repairer module in this patch with the beginnings of a repairer in it.  That repairer is mostly just the interface to the outside world -- the core operation of actually reconstructing the missing data blocks and uploading them is not in there yet.
1299 This patch also refactors the unit tests in test_immutable so that the handling of each kind of corruption is reported as passing or failing separately, can be separately TODO'ified, etc.  The unit tests are also improved in various ways to require more of the code under test or to stop requiring unreasonable things of it.  :-)
1300 
1301] 
1302[trivial: fix inline comment in test code
1303zooko@zooko.com**20090105235342
1304 Ignore-this: b3d79b9644052e6402b2f7d0125f678a
1305] 
1306[immutable: handle another form of share corruption with LayoutInvalid exception instead of AssertionError
1307zooko@zooko.com**20090105234645
1308 Ignore-this: fee5f6572efca5435ef54ed32552ca9d
1309] 
1310[trivial: remove unused import (pyflakes)
1311zooko@zooko.com**20090105233120
1312 Ignore-this: 47b6989ffa5b3a5733e45e8feb507959
1313] 
1314[immutable: skip the test of large files, because that is too hard on the host if it doesn't efficiently handle sparse files
1315zooko@zooko.com**20090105230727
1316 Ignore-this: 7d35a6cdb1ea6be2adf0e6dacefe01a7
1317] 
1318[immutable: raise a LayoutInvalid exception instead of an AssertionError if the share is corrupted so that the sharehashtree is the wrong size
1319zooko@zooko.com**20090105200114
1320 Ignore-this: b63d028c44dcd04ef424d6460b46e349
1321] 
1322[immutable: stop reading past the end of the sharefile in the process of optimizing download -- Tahoe storage servers < 1.3.0 return an error if you read past the end of the share file
1323zooko@zooko.com**20090105194057
1324 Ignore-this: 365e1f199235a55c0354ba6cb2b05a04
1325] 
1326[immutable: tidy up the notification of waiters for ReadBucketProxy
1327zooko@zooko.com**20090105193522
1328 Ignore-this: 6b93478dae3d627b9d3cbdd254afbe7e
1329] 
1330[immutable: refactor downloader to be more reusable for checker/verifier/repairer (and better)
1331zooko@zooko.com**20090105155145
1332 Ignore-this: 29a22b1eb4cb530d4b69c12aa0d00740
1333 
1334 The code for validating the share hash tree and the block hash tree has been rewritten to make sure it handles all cases, to share metadata about the file (such as the share hash tree, block hash trees, and UEB) among different share downloads, and not to require hashes to be stored on the server unnecessarily, such as the roots of the block hash trees (not needed since they are also the leaves of the share hash tree), and the root of the share hash tree (not needed since it is also included in the UEB).  It also passes the latest tests including handling corrupted shares well.
1335   
1336 ValidatedReadBucketProxy takes a share_hash_tree argument to its constructor, which is a reference to a share hash tree shared by all ValidatedReadBucketProxies for that immutable file download.
1337   
1338 ValidatedReadBucketProxy requires the block_size and share_size to be provided in its constructor, and it then uses those to compute the offsets and lengths of blocks when it needs them, instead of reading those values out of the share.  The user of ValidatedReadBucketProxy therefore has to have first used a ValidatedExtendedURIProxy to compute those two values from the validated contents of the URI.  This is pleasingly simplifies safety analysis: the client knows which span of bytes corresponds to a given block from the validated URI data, rather than from the unvalidated data stored on the storage server.  It also simplifies unit testing of verifier/repairer, because now it doesn't care about the contents of the "share size" and "block size" fields in the share.  It does not relieve the need for share data v2 layout, because we still need to store and retrieve the offsets of the fields which come after the share data, therefore we still need to use share data v2 with its 8-byte fields if we want to store share data larger than about 2^32.
1339   
1340 Specify which subset of the block hashes and share hashes you need while downloading a particular share.  In the future this will hopefully be used to fetch only a subset, for network efficiency, but currently all of them are fetched, regardless of which subset you specify.
1341   
1342 ReadBucketProxy hides the question of whether it has "started" or not (sent a request to the server to get metadata) from its user.
1343 
1344 Download is optimized to do as few roundtrips and as few requests as possible, hopefully speeding up download a bit.
1345 
1346] 
1347[util: add gatherResults which is a deferred-list-like thing that doesn't wrap failures in a FirstError
1348zooko@zooko.com**20090104165202
1349 Ignore-this: a284fb8ab8a00a39416a67dc5d9a451e
1350] 
1351[immutable: fix think-o in previous patch which caused all reads to return "", and also optimize by not opening the file when the answer is going to be ""
1352zooko@zooko.com**20090103200245
1353 Ignore-this: 8ac4d0b0399cd74e8a424ffbcf3d9eb9
1354] 
1355[immutable: when storage server reads from immutable share, don't try to read past the end of the file (Python allocates space according to the amount of data requested, so if there is corruption and that number is huge it will do a huge memory allocation)
1356zooko@zooko.com**20090103192222
1357 Ignore-this: e533a65d74437676d5116369fd7c663b
1358] 
1359[immutable: mark a failing download test as "todo", because I think it is revealing a limitation of the current downloader's handling of corrupted shares
1360zooko@zooko.com**20090103190003
1361 Ignore-this: 1d429912dda92d986e2ee366d73e088c
1362] 
1363[docs: update install.html to recommend Python v2 instead of Python v2.5.2
1364zooko@zooko.com**20090103183100
1365 Ignore-this: 5dbea379c59e0d9be817cdd9c8393d65
1366] 
1367[trivial: remove unused import (pyflakes)
1368zooko@zooko.com**20090103182215
1369 Ignore-this: 4a29a14fa4580460a5e61fa0aa88b9b2
1370] 
1371[merge_install.patch
1372cgalvan@mail.utexas.edu**20090102164434
1373 Ignore-this: aa6d4c05d583a0724eb218fef04c3940
1374] 
1375[setup: new install doc -- doesn't require GNU make or a C++ compiler any more!
1376zooko@zooko.com**20081201180933
1377 Ignore-this: 753e8d1e6f32e2ddcd7a082050114725
1378] 
1379[immutable: fix test for truncated reads of URI extension block size
1380zooko@zooko.com**20090103174427
1381 Ignore-this: d9ff9dfff88b4cc7aa6751ce2e9088a6
1382] 
1383[immutable: further loosen the performance-regression test to allow up to 45 reads
1384zooko@zooko.com**20090103174109
1385 Ignore-this: 614f7dba9c0d310a220e74e45441f07
1386 This does raise the question of if there is any point to this test, since I apparently don't know what the answer *should* be, and whenever one of the buildbots fails then I redefine success.
1387 
1388 But, I'm about to commit a bunch of patches to implement checker, verifier, and repairer as well as to refactor downloader, and I would really like to know if these patches *increase* the number of reads required even higher than it currently is.
1389 
1390] 
1391[trivial: another place where I accidentally committed a note-to-self about the lease fields in the server-side share file
1392zooko@zooko.com**20090103172941
1393 Ignore-this: c23c7095ffccdf5aa033ed434b50582b
1394] 
1395[immutable: fix detection of truncated shares to take into account the fieldsize -- either 4 or 8
1396zooko@zooko.com**20090103005745
1397 Ignore-this: 710184bd90f73dc18f3899d90ec6e972
1398] 
1399[immutable: raise LayoutInvalid instead of struct.error when a share is truncated
1400zooko@zooko.com**20090103004806
1401 Ignore-this: 346c779045f79725965a0f2d3eea41f9
1402 To fix this error from the Windows buildslave:
1403 
1404 [ERROR]: allmydata.test.test_immutable.Test.test_download_from_only_3_remaining_shares
1405 
1406 Traceback (most recent call last):
1407   File "C:\Documents and Settings\buildslave\windows-native-tahoe\windows\build\src\allmydata\immutable\download.py", line 135, in _bad
1408     raise NotEnoughSharesError("ran out of peers, last error was %s" % (f,))
1409 allmydata.interfaces.NotEnoughSharesError: ran out of peers, last error was [Failure instance: Traceback: <class 'struct.error'>: unpack requires a string argument of length 4
1410 c:\documents and settings\buildslave\windows-native-tahoe\windows\build\support\lib\site-packages\foolscap-0.3.2-py2.5.egg\foolscap\call.py:667:_done
1411 c:\documents and settings\buildslave\windows-native-tahoe\windows\build\support\lib\site-packages\foolscap-0.3.2-py2.5.egg\foolscap\call.py:53:complete
1412 c:\Python25\lib\site-packages\twisted\internet\defer.py:239:callback
1413 c:\Python25\lib\site-packages\twisted\internet\defer.py:304:_startRunCallbacks
1414 --- <exception caught here> ---
1415 c:\Python25\lib\site-packages\twisted\internet\defer.py:317:_runCallbacks
1416 C:\Documents and Settings\buildslave\windows-native-tahoe\windows\build\src\allmydata\immutable\layout.py:374:_got_length
1417 C:\Python25\lib\struct.py:87:unpack
1418 ]
1419 ===============================================================================
1420 
1421] 
1422[immutable: whoops, it actually takes up to 39 reads sometimes to download a corrupted file
1423zooko@zooko.com**20090102234302
1424 Ignore-this: ef009d179eb4f84a56559017b633d819
1425] 
1426[immutable: add more detailed tests of download, including testing the count of how many reads different sorts of downloads take
1427zooko@zooko.com**20090102225459
1428 Ignore-this: d248eb3982fdb05b43329142a723f5a1
1429] 
1430[trivial: a few improvements to in-line doc and code, and renaming of test/test_immutable_checker.py to test/test_immutable.py
1431zooko@zooko.com**20090102224941
1432 Ignore-this: 27b97a06c3edad1821f43876b4350f3
1433 That file currently tests checker and verifier and repairer, and will soon also test downloader.
1434] 
1435[immutable: fix name change from BadOrMissingShareHash to BadOrMissingHash
1436zooko@zooko.com**20090102192709
1437 Ignore-this: 3f22ca1ee045beabb11559512ba130f4
1438 One of the instances of the name accidentally didn't get changed, and pyflakes noticed.  The new downloader/checker/verifier/repairer unit tests would also have noticed, but those tests haven't been rolled into a patch and applied to this repo yet...
1439] 
1440[trivial: remove unused import -- thanks, pyflakes
1441zooko@zooko.com**20090102192128
1442 Ignore-this: d99c7349ba6f8db971e31cf8789883d5
1443] 
1444[immutable: download.py: Raise the appropriate type of exception to indicate the cause of failure, e.g. BadOrMissingHash, ServerFailure, IntegrityCheckReject (which is a supertype of BadOrMissingHash).  This helps users (such as verifier/repairer) catch certain classes of reasons for "why did this download not work".  The tests of verifier/repairer test this code and rely on this code.
1445zooko@zooko.com**20090102185858
1446 Ignore-this: 377bf621bbb6e360a98fd287bb1593f1
1447] 
1448[immutable: ReadBucketProxy defines classes of exception: LayoutInvalid and its two subtypes RidiculouslyLargeURIExtensionBlock and ShareVersionIncompatible.  This helps users (such as verifier/repairer) catch certain classes of reasons for "why did this download not work".  This code gets exercised by the verifier/repairer unit tests, which corrupt the shares on disk in order to trigger problems like these.
1449zooko@zooko.com**20090102181554
1450 Ignore-this: 2288262a59ee695f524859ed4b0b39d5
1451] 
1452[immutable: ValidatedExtendedURIProxy computes and stores block_size and share_size for the convenience of its users
1453zooko@zooko.com**20090102174317
1454 Ignore-this: 2bab64048fffc05dc6592d617aeb412f
1455] 
1456[remove_sumo_install.patch
1457cgalvan@mail.utexas.edu**20090102162347
1458 Ignore-this: f328570b1da1ccfbaebc770d40748046
1459] 
1460[doc: remove notes to self that I accidentally included in a recent patch
1461zooko@zooko.com**20090102041457
1462 Ignore-this: d0039512dbde09811fdec48a2e00dc4
1463] 
1464[docs: remove caveat about Nevow incompatibility with Python 2.6 since the latest version of Nevow has fixed it
1465zooko@zooko.com**20090102034135
1466 Ignore-this: 4cb2ceb41f53e07dab0f623e01044edc
1467] 
1468[immutable: make the test of large files more likely to work by requesting to allocate space for only one huge share, not three
1469zooko@zooko.com**20081231215942
1470 Ignore-this: d7073de4764506550e184f8fdc670962
1471] 
1472[trivial: "M-x whitespace-cleanup", and also remove an unused variable
1473zooko@zooko.com**20081231214233
1474 Ignore-this: 54c33c205aa88de8655e4232d07f083e
1475] 
1476[immutable: storage servers accept any size shares now
1477zooko@zooko.com**20081231214226
1478 Ignore-this: 28669d591dddaff69088cba4483da61a
1479 Nathan Wilcox observed that the storage server can rely on the size of the share file combined with the count of leases to unambiguously identify the location of the leases.  This means that it can hold any size share data, even though the field nominally used to hold the size of the share data is only 32 bits wide.
1480 
1481 With this patch, the storage server still writes the "size of the share data" field (just in case the server gets downgraded to an earlier version which requires that field, or the share file gets moved to another server which is of an earlier vintage), but it doesn't use it.  Also, with this patch, the server no longer rejects requests to write shares which are >= 2^32 bytes in size, and it no longer rejects attempts to read such shares.
1482 
1483 This fixes http://allmydata.org/trac/tahoe/ticket/346 (increase share-size field to 8 bytes, remove 12GiB filesize limit), although there remains open a question of how clients know that a given server can handle large shares (by using the new versioning scheme, probably).
1484 
1485 Note that share size is also limited by another factor -- how big of a file we can store on the local filesystem on the server.  Currently allmydata.com typically uses ext3 and I think we typically have block size = 4 KiB, which means that the largest file is about 2 TiB.  Also, the hard drives themselves are only 1 TB, so the largest share is definitely slightly less than 1 TB, which means (when K == 3), the largest file is less than 3 TB.
1486 
1487 This patch also refactors the creation of new sharefiles so that only a single fopen() is used.
1488 
1489 This patch also helps with the unit-testing of repairer, since formerly it was unclear what repairer should expect to find if the "share data size" field was corrupted (some corruptions would have no effect, others would cause failure to download).  Now it is clear that repairer is not required to notice if this field is corrupted since it has no effect on download.  :-)
1490 
1491] 
1492[trivial: "M-x whitespace-cleanup" on immutable/layout.py
1493zooko@zooko.com**20081231210702
1494 Ignore-this: 8be47d01cf40d1f81aeb0011a0a0caa
1495] 
1496[trivial: remove unused import -- thanks, pyflakes
1497zooko@zooko.com**20081231212556
1498 Ignore-this: a70cd39a7d633bde2bb5275dfd4d3781
1499] 
1500[rrefutil: generically wrap any errback from callRemote() in a ServerFailure instance
1501zooko@zooko.com**20081231202830
1502 Ignore-this: c949eaf8589ed4c3c232f17808fdce6a
1503 This facilitates client code to easily catch ServerFailures without also catching exceptions arising from client-side code.
1504 See also:
1505 http://foolscap.lothar.com/trac/ticket/105 # make it easy to distinguish server-side failures/exceptions from client-side
1506] 
1507[immutable: more detailed tests for checker/verifier/repairer
1508zooko@zooko.com**20081231201838
1509 Ignore-this: dd16beef604b0917f4493bc4ef35ab74
1510 There are a lot of different ways that a share could be corrupted, or that attempting to download it might fail.  These tests attempt to exercise many of those ways and require the checker/verifier/repairer to handle each kind of failure well.
1511] 
1512[docs: add note about non-ascii chars in cli to NEWS
1513zooko@zooko.com**20081230081728
1514 Ignore-this: c6f45a1d944af3c77942a4bf740ee24c
1515] 
1516[cli: make startstop_node wait 20 seconds instead of 5 for a process to go away after we signalled it to go away
1517zooko@zooko.com**20081230072022
1518 Ignore-this: 3b0d47649e32b01ff55a506245c674c6
1519 Because the unit tests on the VirtualZooko buildslave failed when it took 16 seconds for a process to go away.
1520 Perhaps getting notification after only 5 seconds instead of 20 seconds is desirable, and we should change the unit tests and set this back to 5, but I don't know exactly how to change the unit tests.  Perhaps match this particular warning message about the shutdown taking a while and allow the code under test to pass if the only stderr that it emits is this warning.
1521] 
1522[docs: editing changes and updated news in known_issues.txt
1523zooko@zooko.com**20081230070116
1524 Ignore-this: e5dddc4446e3335a6c4eee7472e0670e
1525] 
1526[docs: split historical/historical_known_issues.txt out of known_issues.txt
1527zooko@zooko.com**20081230065226
1528 Ignore-this: 9b6d0d679294110deeb0ea18b4ad7ac8
1529 All issues which are relevant to users of v1.1, v1.2, or v1.3 go in known_issues.txt.  All issues which are relevant to users of v1.0 go in historical/historical_known_issues.txt.
1530] 
1531[doc: sundry amendments to docs and in-line code comments
1532zooko@zooko.com**20081228225954
1533 Ignore-this: a38057b9bf0f00afeea1c468b2237c36
1534] 
1535[doc: add mention of "tahoe create-alias" in the security-warning section of CLI.txt
1536zooko@zooko.com**20081224211646
1537 Ignore-this: 6bb0ab3af59a79e05ebccb800d9a12b0
1538] 
1539[doc: trivial: remove trailing whitespace
1540zooko@zooko.com**20081224211634
1541 Ignore-this: 6ff234bc7632c3ae4d4f2be2198bb97d
1542] 
1543[doc: warn that unicode might not work, in CLI.txt
1544zooko@zooko.com**20081224211618
1545 Ignore-this: 89355b53aab40af1d45a3746bb90ed10
1546] 
1547[doc: use the term "filesystem" rather than "virtual drive" in CLI.txt
1548zooko@zooko.com**20081224211614
1549 Ignore-this: c9541955201671c1a3a8c6ca7be4e7d
1550] 
1551[cli: mark unicode filenames as unsupported -- see #534 for details
1552zooko@zooko.com**20081224192802
1553 Ignore-this: b209ccbd838f633ec201e2e97156847c
1554] 
1555[cli: undo the effects of [http://allmydata.org/trac/tahoe/changeset/20081222235453-92b7f-f841e18afb94e1fd95e6dafb799a3d876dd85c69]
1556zooko@zooko.com**20081224155317
1557 Ignore-this: d34ee20d89221357e32872d721d7685f
1558 We're just going to mark unicode in the cli as unsupported for tahoe-lafs-1.3.0.  Unicode filenames on the command-line do actually work for some platforms and probably only if the platform encoding is utf-8, but I'm not sure, and in any case for it to be marked as "supported" it would have to work on all platforms, be thoroughly tested, and also we would have to understand why it worked.  :-)
1559 
1560] 
1561[test: extend timeout on the hotline file that prevents the client from stopping itself
1562zooko@zooko.com**20081222030629
1563 Ignore-this: 391f48caef9d6ad558e540ded56a8075
1564 The 20-second timeout was apparently tripped on my Powerbook G4 "draco".
1565] 
1566[cli: decode all cli arguments, assuming that they are utf-8 encoded
1567zooko@zooko.com**20081222235453
1568 Ignore-this: d92b4d146e1dc9848c6a4b6aaaa3d1e9
1569 Also encode all args to urllib as utf-8 because urllib doesn't handle unicode objects.
1570 I'm not sure if it is appropriate to *assume* utf-8 encoding of cli args.  Perhaps the Right thing to do is to detect the platform encoding.  Any ideas?
1571 This patch is mostly due to François Deppierraz.
1572 
1573] 
1574[util/base32: the identity trans table needn't have any contents -- we are using string.translate solely to delete known chars
1575zooko@zooko.com**20081222234808
1576 Ignore-this: 8fe03ec6571726f44425fc5905387b78
1577] 
1578[util/base32: allow unicode inputs to a2b() or could_be_base32_encoded(), and encode them with utf-8 before processing them
1579zooko@zooko.com**20081222234713
1580 Ignore-this: e1eb4caed2f78b2fef0df4bbf8bb26f7
1581] 
1582[util/base32: loosen the precondition forbidding unicode and requiring str -- now it requires either unicode or str
1583zooko@zooko.com**20081222222237
1584 Ignore-this: 3481d644bdc5345facbc199d33653f37
1585 Hopefully this will make it so that tests pass with François Deppierraz's patch to fix the tahoe cli's handling of unicode argument.
1586] 
1587[immutable: don't catch all exception when downloading, catch only DeadReferenceError and IntegrityCheckReject
1588zooko@zooko.com**20081221234135
1589 Ignore-this: 1abe05c3a5910378abc3920961f19aee
1590] 
1591[immutable: invent download.BadOrMissingHashError which is raised if either hashtree.BadHashError, hashtree.NotEnoughHashesError, and which is a subclass of IntegrityCheckReject
1592zooko@zooko.com**20081221234130
1593 Ignore-this: 1b04d7e9402ebfb2cd4c7648eb16af84
1594] 
1595[dirnode: don't check MAC on entries in dirnodes
1596zooko@zooko.com**20081221233518
1597 Ignore-this: efacb56d18259219c910cf5c84b17340
1598 In an ancient version of directories, we needed a MAC on each entry.  In modern times, the entire dirnode comes with a digital signature, so the MAC on each entry is redundant.
1599 With this patch, we no longer check those MACs when reading directories, but we still produce them so that older readers will accept directories that we write.
1600 
1601] 
1602[immutable, checker, and tests: improve docstrings, assertions, tests
1603zooko@zooko.com**20081221210752
1604 Ignore-this: 403ed5ca120d085d582cd5695d8371f
1605 No functional changes, but remove unused code, improve or fix docstrings, etc.
1606] 
1607[cli: if response code from wapi server is not 200 then stop instead of proceeding
1608zooko@zooko.com**20081220134918
1609 Ignore-this: 907481c941fc5696630b9c118137fb52
1610 Also, include the data that failed to json parse in an exception raised by the json parser.
1611] 
1612[immutable: when downloading an immutable file, use primary shares if they are available
1613zooko@zooko.com**20081220131456
1614 Ignore-this: f7b8b76fd7df032673ab072384eaa989
1615 Primary shares require no erasure decoding so the more primary shares you have, the less CPU is used.
1616] 
1617[trivial: remove unused import (thanks, pyflakes)
1618zooko@zooko.com**20081219194629
1619 Ignore-this: 96e15d6de43dd1204a8933171f194189
1620] 
1621[try to tidy up uri-as-string vs. uri-as-object
1622zooko@zooko.com**20081219143924
1623 Ignore-this: 4280727007c29f5b3e9273a34519893f
1624 I get confused about whether a given argument or return value is a uri-as-string or uri-as-object.  This patch adds a lot of assertions that it is one or the other, and also changes CheckerResults to take objects not strings.
1625 In the future, I hope that we generally use Python objects except when importing into or exporting from the Python interpreter e.g. over the wire, the UI, or a stored file.
1626] 
1627[immutable: remove the last bits of code (only test code or unused code) which did something with plaintext hashes or plaintext hash trees
1628zooko@zooko.com**20081219141807
1629 Ignore-this: d10d26b279794383f27fa59ec4a50219
1630] 
1631[immutable: use new logging mixins to simplify logging
1632zooko@zooko.com**20081217000450
1633 Ignore-this: 7d942905d1ea8f34753dbb997e1857f3
1634] 
1635[immutable: refactor ReadBucketProxy a little
1636zooko@zooko.com**20081216235325
1637 Ignore-this: b3733257769eff3b3e9625bd04643fd6
1638] 
1639[debug: pass empty optional arguments to ReadBucketProxy
1640zooko@zooko.com**20081216235145
1641 Ignore-this: 7132cdc6a52767fbbcca03b242a16982
1642 because those arguments are about to become non-optional (for other code than test/debug code)
1643] 
1644[uri: generalize regexp that recognizes tahoe URLs to work for any host and port
1645zooko@zooko.com**20081216234930
1646 Ignore-this: 4a7716b8034c8e5ed9698a99f1ec5cb4
1647] 
1648[util: logging: refactor some common logging behavior into mixins
1649zooko@zooko.com**20081216233807
1650 Ignore-this: d91408bc984d1cf1fae30134f6cddb13
1651] 
1652[pyutil: assertutil: copy in simplified assertutil from pyutil
1653zooko@zooko.com**20081216233745
1654 Ignore-this: cd4a33186c8c134104f07018ab448583
1655] 
1656[pyutil: assertutil: simplify handling of exception during formatting of precondition message, and reduce dependency to just the Python Standard Library's logging module
1657zooko@zooko.com**20081210131057
1658 Ignore-this: 4a7f1aa5b9f7ac60067347db9cdf5f28
1659] 
1660[client: add get_servers()
1661zooko@zooko.com**20081208230400
1662 Ignore-this: 1b9b3ff483849563342f467c39fdd15d
1663] 
1664[mutable publish: if we are surprised by shares that match what we would have written anyways, don't be surprised. This should fix one of the two #546 problems, in which we re-use a server and forget that we already sent them a share.
1665warner@allmydata.com**20081210044449] 
1666[NEWS: updated to most recent user-visible changes, including the 8123-to-3456 change
1667warner@allmydata.com**20081209231146] 
1668[immutable: remove unused code to produce plaintext hashes
1669zooko@zooko.com**20081209224546
1670 Ignore-this: 1ff9b6fa48e0617fea809998a0e3b6e
1671] 
1672[finish renaming 'subshare' to 'block' in immutable/encode.py and in docs/
1673zooko@zooko.com**20081209223318
1674 Ignore-this: 3d1b519f740c3d1030cb733f76fdae61
1675] 
1676[introducer: fix bug in recent simplification caught by Brian's sharp code-reviewing eye
1677zooko@zooko.com**20081208231634
1678 Ignore-this: 29854954577018d658be49142177edf2
1679] 
1680[introducer: simplify get_permuted_peers() implementation and add get_peers()
1681zooko@zooko.com**20081208225725
1682 Ignore-this: 8299c0dc187521f34187e54c72e57dc9
1683] 
1684[webapi.txt: minor edits
1685warner@allmydata.com**20081208213256] 
1686[rename "get_verifier()" to "get_verify_cap()"
1687zooko@zooko.com**20081208184411
1688 Ignore-this: 3ea4d7a78c802b23f628a37cc643c11a
1689] 
1690[setup: try depending on setuptools >= 0.6c6 instead of >= 0.6c7 at run-time, to be able to use the setuptools that came with Ubuntu Gutsy
1691zooko@zooko.com**20081208174725
1692 Ignore-this: 1cfefa8891f627c7ed46f1ff127eeee9
1693] 
1694[setup: loosen requirement on simplejson to >= 1.4
1695zooko@zooko.com**20081208143537
1696 Ignore-this: 2e4bec12f047f3f525caa6f234b58784
1697 That's the version of simplejson that comes with ubuntu feisty, and the one that we've required for most of our history.  Currently the Ubuntu dapper buildslave fails (see issue #534), and setting the simplejson requirement to be >= 2.0 would fix that failure, but I don't understand why.
1698] 
1699[setup: require simplejson >= 1.7.1
1700zooko@zooko.com**20081208043412
1701 Ignore-this: ab0e8ba82f0d10bc650bc80732bf3d0e
1702 That's the version that comes with gutsy, and we don't really understand why increasing the required version number helped with issue #553.
1703] 
1704[mutable: merge renaming with test patches
1705zooko@zooko.com**20081207144519
1706 Ignore-this: a922a8b231090fb35b9ef84d99e9dba3
1707] 
1708[mutable: rename mutable/node.py to mutable/filenode.py and mutable/repair.py to mutable/repairer.py
1709zooko@zooko.com**20081207142008
1710 Ignore-this: ecee635b01a21e6f866a11bb349712a3
1711 To be more consistent with the immutable layout that I am working on.
1712] 
1713[web/directory.py: really really fix #553. Unfortunately it's tricky to simulate the behavior of a brower's relative-url handling in a unit test.
1714warner@allmydata.com**20081206051412] 
1715[filenode.py: Fix partial HTTP Range header handling according to RFC2616
1716francois@ctrlaltdel.ch**20081118134135
1717 
1718 Tahoe webapi was failing on HTTP request containing a partial Range header.
1719 This change allows movies players like mplayer to seek in movie files stored in
1720 tahoe.
1721 
1722 Associated tests for GET and HEAD methods are also included
1723] 
1724[mutable.modify(): after UCWE, publish even if the second invocation of the modifier didn't modify anything. For #551.
1725warner@allmydata.com**20081206044923] 
1726[dirnode.py: dirnode.delete which hits UCWE should not fail with NoSuchChildError. Fixes #550.
1727warner@allmydata.com**20081206040837] 
1728[MutableFileNode.modify: pass first_time= and servermap= to the modifier callback
1729warner@allmydata.com**20081206040710] 
1730[misc/cpu-watcher.tac: tolerate disk-full errors when writing the pickle, and pickle corruption from earlier disk-full errors
1731warner@allmydata.com**20081205215412] 
1732[web: fix more info links again
1733zooko@zooko.com**20081205213939
1734 Ignore-this: d51cf2c6393b5799dc615952680cd079
1735 Really, *really* closes #553.
1736] 
1737[web: fix moreinfo link
1738zooko@zooko.com**20081205212939
1739 Ignore-this: 89913601a159437a2c151dd3652e6a94
1740] 
1741[web: "More Info" link describes the same file that the "file" link points to, rather than to the file under the same name in this directory
1742zooko@zooko.com**20081205210502
1743 Ignore-this: 5017754e11749b376c7fa66d1acb2a58
1744 It's a subtle but real difference.
1745 Fixes #553 -- "More Info" link should point to a file/dir, not a dir+childname .
1746] 
1747[minor: fix unused imports -- thanks, pyflakes
1748zooko@zooko.com**20081205190723
1749 Ignore-this: 799f6a16360ac1aee8f6e0eb35a28a88
1750] 
1751[download: refactor handling of URI Extension Block and crypttext hash tree, simplify things
1752zooko@zooko.com**20081205141754
1753 Ignore-this: 51b9952ea2406b0eea60e8d72654fd99
1754 
1755 Refactor into a class the logic of asking each server in turn until one of them gives an answer
1756 that validates.  It is called ValidatedThingObtainer.
1757 
1758 Refactor the downloading and verification of the URI Extension Block into a class named
1759 ValidatedExtendedURIProxy.
1760 
1761 The new logic of validating UEBs is minimalist: it doesn't require the UEB to contain any
1762 unncessary information, but of course it still accepts such information for backwards
1763 compatibility (so that this new download code is able to download files uploaded with old, and
1764 for that matter with current, upload code).
1765 
1766 The new logic of validating UEBs follows the practice of doing all validation up front.  This
1767 practice advises one to isolate the validation of incoming data into one place, so that all of
1768 the rest of the code can assume only valid data.
1769 
1770 If any redundant information is present in the UEB+URI, the new code cross-checks and asserts
1771 that it is all fully consistent.  This closes some issues where the uploader could have
1772 uploaded inconsistent redundant data, which would probably have caused the old downloader to
1773 simply reject that download after getting a Python exception, but perhaps could have caused
1774 greater harm to the old downloader.
1775 
1776 I removed the notion of selecting an erasure codec from codec.py based on the string that was
1777 passed in the UEB.  Currently "crs" is the only such string that works, so
1778 "_assert(codec_name == 'crs')" is simpler and more explicit.  This is also in keeping with the
1779 "validate up front" strategy -- now if someone sets a different string than "crs" in their UEB,
1780 the downloader will reject the download in the "validate this UEB" function instead of in a
1781 separate "select the codec instance" function.
1782 
1783 I removed the code to check plaintext hashes and plaintext Merkle Trees.  Uploaders do not
1784 produce this information any more (since it potentially exposes confidential information about
1785 the file), and the unit tests for it were disabled.  The downloader before this patch would
1786 check that plaintext hash or plaintext merkle tree if they were present, but not complain if
1787 they were absent.  The new downloader in this patch complains if they are present and doesn't
1788 check them.  (We might in the future re-introduce such hashes over the plaintext, but encrypt
1789 the hashes which are stored in the UEB to preserve confidentiality.  This would be a double-
1790 check on the correctness of our own source code -- the current Merkle Tree over the ciphertext
1791 is already sufficient to guarantee the integrity of the download unless there is a bug in our
1792 Merkle Tree or AES implementation.)
1793 
1794 This patch increases the lines-of-code count by 8 (from 17,770 to 17,778), and reduces the
1795 uncovered-by-tests lines-of-code count by 24 (from 1408 to 1384).  Those numbers would be more
1796 meaningful if we omitted src/allmydata/util/ from the test-coverage statistics.
1797 
1798] 
1799[test_web: add get_permuted_peers, to unbreak recent checker_results change
1800warner@allmydata.com**20081205081210] 
1801[web checker_results: include a table of servers in permuted order, so you can see the places where new servers have been inserted
1802warner@allmydata.com**20081205080309] 
1803[test_system.py: assert less about the stats we get, since shares (and thus allocate() calls) are distributed randomly
1804warner@allmydata.com**20081204232704] 
1805[stats: don't return booleans: it violates the schema. Add a test.
1806warner@lothar.com**20081204210124] 
1807[test_system.py: don't ask the stats-gatherer to poll: it tolerates failures, so it isn't really giving us enough test coverage. Removing the call will make it more clear that we need to improve the tests later
1808warner@lothar.com**20081204210053] 
1809[confwiz.py - removing hardcoded version number
1810secorp@allmydata.com**20081203023831] 
1811[CLI: check for pre-existing aliases in 'tahoe create-alias' and 'tahoe add-alias'
1812warner@lothar.com**20081203022022] 
1813[test_cli: pass rc out of do_cli() too
1814warner@lothar.com**20081203020828] 
1815[setup: one more address to send release announcements to
1816zooko@zooko.com**20081203015040
1817 Ignore-this: 87cb7a9c3a1810ff0c87908548027ac5
1818] 
1819[setup: another note about the process of making a tahoe release: mail to duplicity-talk@nongnu.org
1820zooko@zooko.com**20081203014414
1821 Ignore-this: 77ffd6f7412cdc3283c1450cfde9fdf1
1822] 
1823[test_storage.py: more windows-vs-readonly-storage fixes
1824warner@lothar.com**20081203014102] 
1825[docs/webapi.txt: update helper section to discuss tahoe.cfg
1826warner@lothar.com**20081203010726] 
1827[docs/webapi.txt: update to discuss tahoe.cfg, not BASEDIR/webport
1828warner@lothar.com**20081203010612] 
1829[storage.py: oops, fix windows again, readonly_storage wasn't getting picked up properly
1830warner@lothar.com**20081203010317] 
1831[test_download.py: remove extra base32 import
1832warner@lothar.com**20081203003126] 
1833[test_download: test both mutable and immutable pre-generated shares
1834warner@lothar.com**20081203003007] 
1835[test_download.py: added 'known-answer-tests', to make sure current code can download a file that was created by earlier code
1836warner@lothar.com**20081203002208] 
1837[docs/configuration.txt: fix minor typo
1838warner@lothar.com**20081202215101] 
1839[storage.py: unbreak readonly_storage=True on windows
1840warner@allmydata.com**20081202014946] 
1841[#542 'tahoe create-key-generator': fix the .tac file this creates to be compatible with modern code, add a test
1842warner@allmydata.com**20081201234721] 
1843[storage.py: fix minor typo in comment
1844warner@lothar.com**20081201232540] 
1845[storage: replace sizelimit with reserved_space, make the stats 'disk_avail' number incorporate this reservation
1846warner@lothar.com**20081201232421] 
1847[util/abbreviate: add abbreviated-size parser
1848warner@lothar.com**20081201232412] 
1849[wui/wapi: change the default port number from 8123 to 3456 to avoid conflict with TorButton
1850zooko@zooko.com**20081125235737
1851 Ignore-this: 47ea30bafd5917a7e1dbc88aa0190f8e
1852 See ticket #536 for details.
1853] 
1854[setup: move the requirement on simplejson from setup.py to _auto_deps.py, and loosen it from >= 2.0.5 to > 1.8.1
1855zooko@zooko.com**20081125203751
1856 Ignore-this: 4403781ef878547ee09e7e010eb5b49a
1857 We'll see if this fixes the tests on all of our current buildslaves, and if it does then I'll be happy to leave it at "> 1.8.1" for now, even though I don't know exactly what versions of simplejson changed exactly what behavior that interacts with exactly what environment.  See http://allmydata.org/trac/tahoe/ticket/534 for uncertainties.
1858 
1859] 
1860[setup.py: Require simplejson version >= 2.0.5
1861francois@ctrlaltdel.ch**20081125171727] 
1862[mutable publish: reinstate the foolscap-reference-token-bug workaround, both for the original reasons and because of an apparent new foolscap bug that's triggered by reference tokens. See #541 for details.
1863warner@allmydata.com**20081125202735] 
1864[setup: fix missing import -- thanks, pyflakes
1865zooko@zooko.com**20081125155528
1866 Ignore-this: 1fc042da2882b7b2f71cde93eb234a47
1867] 
1868[setup: correctly detect Arch Linux in platform description
1869zooko@zooko.com**20081125155118
1870 Ignore-this: 37a7648f190679d3e973270a73133189
1871] 
1872[dirnode manifest: add verifycaps, both to internal API and to webapi. This will give the manual-GC tools more to work with, so they can estimate how much space will be freed.
1873warner@allmydata.com**20081124204046] 
1874[control.py: use get_buckets() instead of get_version() to measure ping time, because the latter changed recently
1875warner@lothar.com**20081123051323] 
1876[upload: when using a Helper, insist that it provide protocols/helper/v1 . Related to #538.
1877warner@allmydata.com**20081122022932] 
1878[upload: don't use servers which can't support the share size we need. This ought to avoid #439 problems. Some day we'll have a storage server which advertises support for a larger share size. No tests yet.
1879warner@allmydata.com**20081122022812] 
1880[#538: fetch version and attach to the rref. Make IntroducerClient demand v1 support.
1881warner@allmydata.com**20081122020727] 
1882[#538: add remote_get_version() to four main Referenceable objects: Introducer Service, Storage Server, Helper, CHK Upload Helper. Remove unused storage-server get_versions().
1883warner@allmydata.com**20081121234352] 
1884[setup: turn off --multi-version until I can figure out why it breaks test_runner
1885zooko@zooko.com**20081121043645
1886 Ignore-this: 36bf5db4122e6bc4e12588d9717a1e32
1887] 
1888[setup: require setuptools >= 0.6c7 to run
1889zooko@zooko.com**20081121043611
1890 Ignore-this: e92e07c7e8edbaadcd44db7e8f4a028
1891] 
1892[setup: use "setup.py develop --multi-version" so that if there is a too-old version of a dependency installed this doesn't prevent Tahoe's "develop" and run-in-place from working
1893zooko@zooko.com**20081120201545
1894 Ignore-this: 898f21fc1b16ae39c292fdd1ef42c446
1895] 
1896[setup: we require setuptools > 0.6a9 in order to parse requirements that have a dot in them such as "zope.interface"
1897zooko@zooko.com**20081120151503
1898 Ignore-this: a6304de8f1f44defc50438d72a13e58f
1899 In the near future we might start actually relying on setuptools's pkg_resources's "require()" function to make modules importable, so we can't just skip zope.interface.
1900] 
1901[test_dirnode: add an explainError call
1902warner@allmydata.com**20081119220212] 
1903[manifest: add storage-index strings to the json results
1904warner@allmydata.com**20081119220027] 
1905[manifest: include stats in results. webapi is unchanged.
1906warner@allmydata.com**20081119210347] 
1907[misc/spacetime/diskwatcher.tac: remove dead code
1908warner@allmydata.com**20081119200552] 
1909[mutable: respect the new tahoe.cfg 'shares.needed' and 'shares.total' settings
1910warner@allmydata.com**20081119200501] 
1911[oops, update tests to match 'tahoe stats' change
1912warner@allmydata.com**20081119023259] 
1913[cli: tahoe stats: abbreviate total sizes too
1914warner@allmydata.com**20081119022816] 
1915[cli: 'tahoe stats': add abbreviated size to the histogram. Not sure this actually improves things.
1916warner@allmydata.com**20081119021736] 
1917[util/abbreviate: little utility to abbreviate seconds and bytes
1918warner@allmydata.com**20081119021142] 
1919[cli: add 'tahoe check' and 'tahoe deep-check' commands, with primitive reporting code
1920warner@allmydata.com**20081119011210] 
1921[cli: factor out slow-http-operation to a separate module
1922warner@allmydata.com**20081119011113] 
1923[cli: tahoe stats/manifest: change --verbose to --raw, since I want -v for --verify for check/deep-check/repair
1924warner@allmydata.com**20081119003608] 
1925[test_system: make 'where' strings more helpful, to track down test failures better
1926warner@allmydata.com**20081119002950] 
1927[webapi: add 'summary' string to checker results JSON
1928warner@allmydata.com**20081119002826] 
1929[munin/tahoe_disktotal: add a 'disk used' line, since it will always be less than disktotal
1930warner@allmydata.com**20081118214431] 
1931[munin/tahoe_introstats: add line for distinct-storage-hosts (which counts machines instead of nodes)
1932warner@allmydata.com**20081118213238] 
1933[webapi: introducer stats: add 'announcement_distinct_hosts' to the t=json form, to show how many distinct hosts are providing e.g. storage services
1934warner@allmydata.com**20081118213015] 
1935['tahoe create-key-generator': fix help text
1936warner@allmydata.com**20081118074758] 
1937[#330: convert stats-gatherer into a .tac file service, add 'tahoe create-stats-gatherer'
1938warner@allmydata.com**20081118074620] 
1939[munin/tahoe_diskused: new plugin to show total disk space used across the grid
1940warner@allmydata.com**20081118072525] 
1941[munin/tahoe_disktotal: new plugin to show total disk space (used and unused) in the grid
1942warner@allmydata.com**20081118065101] 
1943[tahoe.cfg: add controls for k and N (and shares-of-happiness)
1944warner@allmydata.com**20081118062944] 
1945[cli: add tests for 'tahoe stats --verbose'
1946warner@allmydata.com**20081118041114] 
1947[cli: add --verbose to 'tahoe manifest', to show the raw JSON data
1948warner@allmydata.com**20081118040219] 
1949[diskwatcher: record total-space (the size of the disk as reported by df) in the db, report it to HTTP clients. This will involve a 50-item-per-second upgrade process when it is first used on old data
1950warner@allmydata.com**20081118034516] 
1951[dirnode manifest/stats: process more than one LIT file per tree; we were accidentally ignoring all but the first
1952warner@allmydata.com**20081115045049] 
1953[limiter.py: fix stack blowout by inserting an eventual-send between _done and maybe_start_task. This was causing failures during a 'tahoe manifest' of a large set of directories
1954warner@allmydata.com**20081115031144] 
1955[New credit file entry
1956francois@ctrlaltdel.ch**20081114140548] 
1957[test_cli.py: Ensure that we can read our uploaded files back
1958francois@ctrlaltdel.ch**20081114134458] 
1959[test_cli.py: use str objects instead of unicode ones
1960francois@ctrlaltdel.ch**20081114134137
1961 
1962 This will hopefully fix failing tests with LC_ALL=C
1963] 
1964[CLI: add 'tahoe stats', to run start-deep-stats and print the results
1965warner@allmydata.com**20081114014350] 
1966[test_system.py: fix new 'tahoe manifest' tests to not break on windows, by providing --node-directory instead of --node-url
1967warner@allmydata.com**20081113212748] 
1968[test for bug #534, unicode filenames
1969francois@ctrlaltdel.ch**20081113111951
1970 
1971 This test assure that uploading a file whose name contains unicode character
1972 doesn't prevent further uploads in the same directory.
1973] 
1974[Fix an filename encoding issue with "tahoe cp"
1975francois@ctrlaltdel.ch**20081111200803] 
1976[web/info.py: use 128-bit ophandles instead of 64-bit
1977warner@allmydata.com**20081113021842] 
1978[CLI: add 'tahoe manifest', which takes a directory and returns a list of things you can reach from it
1979warner@allmydata.com**20081113021725] 
1980[create_node.py: also remove now-unused import of pkg_resources
1981warner@allmydata.com**20081113004716] 
1982[tahoe.cfg: add tub.location, to override the location hints we include in our FURL. This replaces advertised_ip_addresses, which doesn't remain useful enough to retain it. Helps with #517 (Tor).
1983warner@allmydata.com**20081113004458] 
1984[setup: remove pkg_resources.require() from create_node.py and add it to runner.py
1985zooko@zooko.com**20081112212503
1986 Ignore-this: 763324202456a59b833b14eb4027171
1987 Brian correctly points out that the latter is an entry point.
1988] 
1989[docs: fix cutnpasto in source:docs/logging.txt
1990zooko@zooko.com**19700105140422
1991 Ignore-this: de0f9ceb8e0ca4c158492ad2f9a6ba6f
1992] 
1993[tests: fix comment
1994zooko@zooko.com**19700105101055
1995 Ignore-this: fabedea917895568b1fca75a480111b9
1996] 
1997[tests: add tahoe_cp to the list of scripts that we don't actually have tests for yet
1998zooko@zooko.com**19700105100058
1999 Ignore-this: ac89583992fb1b48d9a4680344569d91
2000] 
2001[setup: the .tac files created by create_node.py call pkg_resources.require() so that they can load tahoe and twisted packages which were installed with setuptools multi-version mode
2002zooko@zooko.com**19700101235005
2003 Ignore-this: e1db03f86e0407a91087d8ada6b477fd
2004 Also the create_node.py script itself uses pkg_resources.require() for the same reason.
2005] 
2006[web/info: don't let an unrecoverable file break the page (show ? instead of a size)
2007warner@allmydata.com**20081107045117] 
2008[checker: add is_recoverable() to checker results, make our stub immutable-verifier not throw an exception on unrecoverable files, add tests
2009warner@allmydata.com**20081107043547] 
2010[monitor: update interface definition: get_status() can return a Failure
2011warner@allmydata.com**20081107035452] 
2012[web/operations.py: if the operation failed, render the Failure
2013warner@allmydata.com**20081107035309] 
2014[undoing test change for native_client.php
2015secorp@allmydata.com**20081106220310] 
2016[NEWS: more minor edits
2017warner@allmydata.com**20081106223517] 
2018[NEWS: minor edits
2019warner@allmydata.com**20081106223356] 
2020[NEWS: mention SFTP server
2021warner@allmydata.com**20081106014153] 
2022[client.py: oops, update FTP/SFTP config names to match current docs
2023warner@allmydata.com**20081106013442] 
2024[remove duplicate+old docs/NEWS. The top-level NEWS file is the canonical one.
2025warner@allmydata.com**20081106013224] 
2026[SFTP/FTP: merge user/account code, merge docs
2027warner@allmydata.com**20081106012558] 
2028[docs: move webapi/ftp/sftp into a new frontends/ directory
2029warner@allmydata.com**20081105233050] 
2030[ftp/sftp: move to a new frontends/ directory in preparation for factoring out password-auth component
2031warner@allmydata.com**20081105200733] 
2032[sftpd: minor debug-logging tweak
2033warner@allmydata.com**20081105194511] 
2034[confwiz.py - trying out a new configuration site
2035secorp@allmydata.com**20081105011830] 
2036[ftpd: include an (unused) avatar logout callback
2037warner@allmydata.com**20081105000104] 
2038[#531: implement an SFTP frontend. Mostly works, still lots of debug messages. Still needs tests and auth-by-pubkey in accounts.file
2039warner@allmydata.com**20081105000022] 
2040[docs/ftp.txt: correct Twisted dependency: we don't need VFS, we can use a release, as long as you apply the patch
2041warner@allmydata.com**20081104235840] 
2042[shebang: replace "/usr/bin/python" with "/usr/bin/env python"
2043zooko@zooko.com**20081105000306
2044 Ignore-this: 8ae33a8a7828fa7423422e252f2cfd74
2045] 
2046[misc/fixshebangs.py
2047zooko@zooko.com**20081105000130
2048 Ignore-this: 13b03ea2d2ed8982f8346a827b46bd2e
2049] 
2050[util: copy in pyutil.fileutil.ReopenableNamedTemporaryFile
2051zooko@zooko.com**20081104234715
2052 Ignore-this: f1131e9b8f249b5f10be4cba2aeb6118
2053] 
2054[immutable: tolerate filenode.read() with a size= that's too big, rather than hanging
2055warner@allmydata.com**20081104212919] 
2056[util: copy in nummedobj from pyutil
2057zooko@zooko.com**20081104195550] 
2058[util: copy in dictutil from pyutil
2059zooko@zooko.com**20081104195327] 
2060[rollback change... move allmydatacontextmenu registration to installer.tmpl in tahoe-w32-client\installer
2061booker@allmydata.com**20081103213647] 
2062[register the AllmydataContextMenu.dll for the context menu handler file sharing shell extension
2063booker@allmydata.com**20081103200027] 
2064[debug catalog-shares: tolerate even more errors on bad files/directories
2065warner@allmydata.com**20081030215447] 
2066[NEWS: update with all user-visible changes since the last update
2067warner@allmydata.com**20081030213604] 
2068[#527: expire the cached files that are used to support Range: headers, every hour, when the file is unused and older than an hour
2069warner@allmydata.com**20081030203909] 
2070[util/cachedir.py: add a cache-directory manager class, which expires+deletes unused files after a while
2071warner@allmydata.com**20081030200120] 
2072[test_cli: try to fix windows again
2073warner@allmydata.com**20081030193204] 
2074[debug/test_cli: fix error handling for catalog-shares, to make the test stop failing on windows
2075warner@allmydata.com**20081030190651] 
2076[web: add 'Repair' button to checker results when they indicate unhealthyness. Also add the object's uri to the CheckerResults instance.
2077warner@allmydata.com**20081030010917] 
2078[create_node.py: add 'web.static = public_html' to the initial tahoe.cfg
2079warner@allmydata.com**20081030001336] 
2080[webapi: serve the /static URL tree from /public_html (configurable)
2081warner@allmydata.com**20081029223431] 
2082[catalog-shares command: tolerate errors, log them to stderr, handle v2-immutable shares
2083warner@allmydata.com**20081029221010] 
2084[test_web.py: one more line of test coverage
2085warner@allmydata.com**20081029050015] 
2086[test_web: improve test coverage of PUT DIRURL t=uri replace=false
2087warner@allmydata.com**20081029045744] 
2088[web: test (and fix) PUT DIRURL t=uri, which replaces a directory in-place with some other cap
2089warner@allmydata.com**20081029045446] 
2090[web/directory.py: slight shuffle to improve test coverage
2091warner@allmydata.com**20081029045406] 
2092[test_client.py: improve test coverage a bit
2093warner@allmydata.com**20081029044335] 
2094[node.py: remove unused old_log() function
2095warner@allmydata.com**20081029043558] 
2096[node.py: remove support for the old BASEDIR/authorized_keys.PORT file
2097warner@allmydata.com**20081029043420] 
2098[move testutil into test/common_util.py, since it doesn't count as 'code under test' for our pyflakes numbers
2099warner@allmydata.com**20081029042831] 
2100[util: move PollMixin to a separate file (pollmixin.py), so testutil can be moved into test/
2101warner@allmydata.com**20081029041548] 
2102[control.py: removed unused testutil.PollMixin
2103warner@allmydata.com**20081029040359] 
2104[web/filenode: oops, fix test failures, not everything has a storage index
2105warner@allmydata.com**20081029011720] 
2106[web/filenode: add Accept-Ranges and ETag (for immutable files) headers to GET responses
2107warner@allmydata.com**20081029010103] 
2108[#527: respond to GETs with early ranges quickly, without waiting for the whole file to download. Fixes the alacrity problems with the earlier code. Still needs cache expiration.
2109warner@allmydata.com**20081029005618] 
2110[#527: support HTTP 'Range:' requests, using a cachefile. Adds filenode.read(consumer, offset, size) method. Still needs: cache expiration, reduced alacrity.
2111warner@lothar.com**20081028204104] 
2112[iputil.py: avoid a DNS lookup at startup (which may timeout tests when run on a partially-offline host) by using 198.41.0.4 instead of A.ROOT-SERVERS.NET
2113warner@lothar.com**20081028203646] 
2114[interfaces.py: promote immutable.encode.NotEnoughSharesError.. it isn't just for immutable files any more
2115warner@lothar.com**20081027203449] 
2116[interfaces.IMutableFileNode.download_best_version(): fix return value
2117warner@lothar.com**20081027202046] 
2118[dirnode lookup: use distinct NoSuchChildError instead of the generic KeyError when a child can't be found
2119warner@lothar.com**20081027201525] 
2120[storage: don't use colons in the corruption-advisory filename, since windows can't tolerate them
2121warner@lothar.com**20081026024633] 
2122[mutable: call remove_advise_corrupt_share when we see share corruption in mapupdate/download/check, tolerate servers that do not implement it
2123warner@lothar.com**20081024202128] 
2124[storage: add remote_advise_corrupt_share, for clients to tell storage servers about share corruption that they've discovered. The server logs the report.
2125warner@lothar.com**20081024185248] 
2126[mutable/servermap.py: fix needs_merge(), it was incorrectly claiming that mixed shares with distinct seqnums needed a merge, causing repair(force=False) to fail
2127warner@lothar.com**20081024040024] 
2128[test_web.test_POST_DIRURL_deepcheck: confirm that /operations/HANDLE/ works with or without the slash
2129warner@lothar.com**20081024021759] 
2130[web/checker_results.py: remove dead code
2131warner@lothar.com**20081024001717] 
2132[test_web: more test coverage
2133warner@lothar.com**20081024001118] 
2134[webapi: fix t=rename from==to, it used to delete the file
2135warner@lothar.com**20081023233236] 
2136[test_system: update test to match web checker results
2137warner@lothar.com**20081023233202] 
2138[webapi deep-check: show the root as <root>, rather than an empty path string
2139warner@lothar.com**20081023230359] 
2140[mutable/checker: announce the mapupdate op on the 'recent uploads+downloads' page
2141warner@lothar.com**20081023230319] 
2142[scripts/create_node.py: remove empty-string defaults for --introducer= and --nickname=
2143warner@lothar.com**20081023230235] 
2144[deep-check: add webapi links to detailed per-file/dir results
2145warner@lothar.com**20081023230031] 
2146[interface.py: fix typo
2147warner@lothar.com**20081023225936] 
2148[webapi: make the /operations/ 't=status' qualifier optional, remove it from examples
2149warner@lothar.com**20081023225658] 
2150[setup: require the latest version of the setuptools bootstrap egg
2151zooko@zooko.com**20081025152858
2152 Ignore-this: c0c9923ba3008f410d5cc56f2236edb9
2153] 
2154[setup: include _pkgutil.py in setuptools bootstrap egg so that it will work on Python 2.4
2155zooko@zooko.com**20081025152839
2156 Ignore-this: 38d81a037c1a3413d69d580ccb13fd67
2157] 
2158[setup: pretend the tahoe requires twisted to set up, so that twisted will be there for nevow
2159zooko@zooko.com**20081025135042
2160 Ignore-this: 4e6c7e580f7e30df571e2e63be663734
2161] 
2162[setup: require the SVN snapshot of setuptools to build
2163zooko@zooko.com**20081025134959
2164 Ignore-this: f68077dd10d85a71a1e06678365e6753
2165] 
2166[setup: remove old bundled setuptools-0.6c9
2167zooko@zooko.com**20081025134947
2168 Ignore-this: 3a95dd72346a60b39ffd6ddfadd1b3a8
2169] 
2170[setup: bundle an SVN snapshot of setuptools instead of the most recent stable release of setuptools
2171zooko@zooko.com**20081025134837
2172 Ignore-this: 9a0c9a34b186b972650cf9455edb0d28
2173 This SVN snapshot fixes a problem that prevents the setting up of nevow:
2174 http://bugs.python.org/setuptools/issue20
2175] 
2176[setup: reorder dependencies to be sort of increasing order of how much they depend on other stuff
2177zooko@zooko.com**20081025134739
2178 Ignore-this: 6d636aaf5deb37cbf18172824b0bbf87
2179 Not that the order makes any different to how it gets installed, as far as I can tell.
2180] 
2181[docs: add a note that when you make a new tahoe release, you should send the announcement to fuse-devel@lists.sourceforge.net
2182zooko@zooko.com**20081023213658] 
2183[web/info.py: fix 'Check This Object' link, for files it was checking the parent directory by mistake
2184warner@lothar.com**20081022171056] 
2185[#514: add meta-refresh=60 tag to t=status page for incomplete operations
2186warner@lothar.com**20081022164842] 
2187[test_dirnode.py: oops, missed a Monitor(), unbreak tests
2188warner@lothar.com**20081022085054] 
2189[immutable/filenode.py: add TODO note about the #514 monitor to check(), rather than going through the checker/verifier code and adding it, since Zooko is currently working on that code
2190warner@lothar.com**20081022084237] 
2191[more #514: pass a Monitor to all checker operations, make mutable-checker honor the cancel flag
2192warner@lothar.com**20081022083818] 
2193[dirnode.py: check for cancel during deep-traverse operations, and don't initiate any new ones if we've been cancelled. Gets us closer to #514.
2194warner@lothar.com**20081022075552] 
2195[more #514 log-webop status/cancel: add handle-expiration, test coverage
2196warner@lothar.com**20081022051354] 
2197[webapi.txt: improve t=deep-size output docs
2198warner@lothar.com**20081022005331] 
2199[#514: improve test coverage
2200warner@lothar.com**20081022005256] 
2201[Change deep-size/stats/check/manifest to a start+poll model instead of a single long-running synchronous operation. No cancel or handle-expiration yet. #514.
2202warner@lothar.com**20081022000307] 
2203[setup: change ez_setup.py to install setuptools-0.6c9
2204zooko@zooko.com**20080930200502] 
2205[setup: bundle setuptools-0.6c9
2206zooko@zooko.com**20080930200448] 
2207[setup: remove bundled setuptools-0.6c8
2208zooko@zooko.com**20080930200336] 
2209[setup: remove the developer note about doing without GNU make (the GNU make requirement is about to hurt Peter if he tries to follow this doc, by the way)
2210zooko@zooko.com**20081021163200
2211 add classifiers showing with which versions of Python it is known to work.
2212] 
2213[* fuse/runtests: added --catch-up-pause option
2214robk-tahoe@allmydata.com**20081021002902
2215 
2216 On linux, write tests are failing because data written to fuse isn't showing
2217 up in tahoe by the time it's checked.  it's not clear where this is originating,
2218 since the fuse implementation [should be] waiting for completion of tahoe
2219 operations before returning from its calls.  This adds an option to control the
2220 duration of a pause between the fuse write and the check of tahoe, which is by
2221 default set to 2s on linux, which - somewhat inexplicably - seems to 'fix' the
2222 problem, in as far as it allows tests to complete.
2223 
2224] 
2225[fuse/runtests: include length in drepr() output
2226robk-tahoe@allmydata.com**20081021000159] 
2227[fuse/runtests: make exceptions in 'read_in_random_order' into TestFailures
2228robk-tahoe@allmydata.com**20081020235235] 
2229[fuse/blackmatch: added asynchronous (background) file download
2230robk-tahoe@allmydata.com**20081020233333
2231 
2232 previously, upon opening a file for reading, the open() call would block
2233 while the entire file was retrieved from tahoe into the cache directory.
2234 This change adds a DownloaderWithReadQueue class, and associated plumbing,
2235 such that an open() will return promptly with the download initiated 'in
2236 the background'.  Subsequent read() operations will block until enough
2237 data has been downloaded to satisfy that request.  This provides a behaviour
2238 similar to streaming, i.e. the client application will be able to read
2239 data from the fuse interface while the remainder of the file is still being
2240 downloaded.
2241 
2242] 
2243[fuse/runtests: added 'read_in_random_order' test
2244robk-tahoe@allmydata.com**20081020232427
2245 
2246 this test uploads a test file to tahoe, and then reads the file from fuse,
2247 but reads the blocks of the file in a random order; this is designed to
2248 exercise the asynchronous download feature of blackmatch - where the file
2249 is downloaded from tahoe asynchronously, and rather than blocking open()
2250 for the entirety of the download, instead individual read() calls are
2251 blocked until enough of the file has been downloaded to satisfy them
2252] 
2253[fuse/runtests: added a --no-cleanup option
2254robk-tahoe@allmydata.com**20081020155120
2255 
2256 the code had a 'fullcleanup' flag internally which controlled whether
2257 working directories were cleaned up.  this promotes that to a command
2258 line option (negated) '--no-cleanup' defaulting to False, i.e. do cleanup
2259] 
2260[fuse/runtests: truncate expected file contents in reported error message
2261robk-tahoe@allmydata.com**20081020144523
2262 
2263 this avoids dumping the repr of 1Mb of random data to stdout in the event
2264 of a test failure, but rather just dumps the start/end of the errant strings
2265 if the amount of data is > 200 chars repr'd
2266] 
2267[fuse/blackmatch: fix platform specific problems in repr_flags
2268robk-tahoe@allmydata.com**20081020143052
2269 
2270 the repr_flags debug/logging function had a list of fields from the os
2271 module that might be passed into an open() call, but it included at
2272 least one which was available on the mac but not on linux. symmetrically
2273 linux has numerous flags which are not present on the mac. the repr_flags
2274 function is now tolerant of flags not being present, and has an expanded
2275 list of flags
2276] 
2277[makefile: added 'fuse-test' target to makefile, to run 'runtests'
2278robk-tahoe@allmydata.com**20081019132518] 
2279[fuse/runtests: added a 'todo' flag, surpressing failure for implementations not expected to pass
2280robk-tahoe@allmydata.com**20081019131600
2281 
2282 since the current tests assume that the implementation responds to changes made
2283 to tahoe after mount, and impl_b prefetches and cached directory data, impl_b
2284 fails the current 'read' test suite.
2285 
2286 rather than reflect that problem in the overall failure of the runtests exit
2287 code, this adds a 'todo' flag to the implementations table, and sets the todo
2288 flag for impl_b.  Thus errors will therein be reported in output, but not cause
2289 a failing exit code.
2290] 
2291[fuse/runtests: made runtests exit code depend on success
2292robk-tahoe@allmydata.com**20081017180058
2293 
2294 return an exit code of 0 only if no tests failed, and 1 in the case of
2295 linkage error, test setup failure, or individual test case failure
2296 
2297] 
2298[storage.py: assert that immutable share size will fit in the 4-byte v1 container (see #346). The struct module in py2.4 raises an error on overflow, but py2.5 merely emits a warning
2299warner@lothar.com**20081020172208] 
2300[NEWS: update to summarize all changes since the last update
2301warner@lothar.com**20081020164047] 
2302[fuse/runtest: make removal of webport file soft
2303robk-tahoe@allmydata.com**20081017030154
2304 
2305 previously the runtests suite removed the webport file created by
2306 tahoe create-client in all but the first node.  now that the node config
2307 is in tahoe.cfg by default this file might not exist.
2308] 
2309[fuse/blackmatch: update json handling to support simplejson v2
2310robk-tahoe@allmydata.com**20081017025931
2311 
2312 simplejson v2 returns strings as either unicode or str, depending upon its
2313 mood.  thus the interpretation of the node's json repr of a directory, and
2314 the serialisation of strings in the json based rpc both exploded when built
2315 against simplejson v2.  this makes both of these places liberal in their
2316 acceptance of either str or unicode.
2317] 
2318[fuse/blackmatch: log exception in server startup
2319robk-tahoe@allmydata.com**20081017014650
2320 
2321 humphf.  my build runs the fuse stuff fine, but the build from the buildslave
2322 doesn't seem to start up properly.  hopefully this will elicit some useful info
2323] 
2324[fuse/blackmatch: add readability to some logging, fix a permissions problem
2325robk-tahoe@allmydata.com**20081017004421
2326 
2327 adds a couple of functions to unpack 'mode' and 'flags' for open() calls, to
2328 facilitate debugging.
2329 
2330 adds a fix to ensure that all tmp files created for writing are opened with
2331 permissions 0600 - one problem I had with testing with the Finder was that
2332 files were being opened write only (0200) and were then failing to upload
2333 to tahoe due to internal permission denied errors.
2334 
2335 there remain a variety of problems with finder access which I'm unable to
2336 comprehend at this time.  sometimes copies to tahoe will work fine, sometimes
2337 they yield "the finder cannot complete the operation because some data ...
2338 could not be read or written. (Error code -36)" sometimes "You may need to
2339 enter the name and password for an administrator on this computer to change
2340 the item" sometimes "The operation cannot be completed because an item with
2341 the name ... already exists." and sometimes "The operation cannot be completed
2342 because the item ... is locked."  What seems to be absent is rhyme or reason.
2343 
2344 unix operations (cp, mv) work fine, rsync works fine.
2345 
2346] 
2347[fuse/blackmatch: fix linkage problems with daemonize
2348robk-tahoe@allmydata.com**20081016163637
2349 
2350 the daemonize() function imported from twisted was causing problems when
2351 run from a frozen (py2app) build.  I simply copied the daemonize function
2352 into this file, and that fixes the problem.
2353 
2354 also removed a couple of lines of debugging spam that slipped through.
2355 
2356] 
2357[gui/macapp: minor bugfixes
2358robk-tahoe@allmydata.com**20081016163052
2359 
2360 though it seemed to work before the 'fstype' passed to fuse of 'allmydata' was
2361 today throwing errors that len(fstype) must be at most 7.
2362 
2363 fixed a typo in changes to 'mount_filesystem()' args
2364 
2365 bumped the delay between mounting a filesystem and 'open'ing it in Finder to
2366 4s, as it seems to take a little longer to mount now the client and server
2367 fuse processes need to coordinate.
2368] 
2369[fuse/blackmatch: split into client/server (twisted server)
2370robk-tahoe@allmydata.com**20081016150846
2371 
2372 This implements a client/server split for blackmatch, where the client
2373 implements the fuse_main bindings and a simple blocking rpc client mechanism.
2374 The server implements the other half of that rpc mechanism, and contains all
2375 the actual logic for interpreting fuse requests in the context of the on disk
2376 cache and requests to the tahoe node.  The server is based on a twisted reactor.
2377 
2378 The rpc mechanism implements a simple method dispatch including marshalling,
2379 using json, of basic inert data types, in a flat namespace (no objects).
2380 The client side is written in a blocking idiom, to interface with the threading
2381 model used by the fuse_main bindings, whereas the server side is written for a
2382 twisted reactor-based environment, intended to facilitate implementing more
2383 sophisticated logic in that paradigm.  The two communicate over a unix domain
2384 socket, allocated within the nodedir.
2385 
2386 Command line usage is unchanged; the server is launched automatically by the
2387 client. The server daemonizes itself, to avoid preventing the original parent
2388 process (e.g. 'runtests') from waiting upon the server exiting.
2389 
2390 The client keeps open a 'keepalive' connection to the server; upon loss thereof
2391 the server will exit. This addresses the fact that the python-fuse bindings
2392 provide no notification of exit of the client process upon unmount.
2393 
2394 The client thus provides a relatively thin 'shim' proxying requests from the
2395 fuse_main bindings across the rpc to the server process, which handles the
2396 logic behind each request. 
2397 
2398 For the time being, a '--no-split' option is provided to surpress the splitting
2399 into client/server, yielding the prior behaviour.  Once the server logic gets
2400 more complex and more entrenched in a twisted idiom, this might be removed.
2401 The 'runtests' test harness currently tests both modes, as 'impl_c' and
2402 'impl_c_no_split'
2403 
2404] 
2405[fuse/blackmatch: 'flatten' the fuse api implementation
2406robk-tahoe@allmydata.com**20081016143547
2407 
2408 the previous revision of blackmatch used a file_class to delegate all fuse
2409 api operations on files to a specific per-file class, which is an option
2410 given by the python-fuse bindings.
2411 
2412 this is a pre-cursor to the 'split' client/server version, which uses a
2413 simple, moreover flat, rpc mechanism to broker access to methods.
2414] 
2415[fuse/runtests: disable impl_a/impl_b on mac, as they don't actually work.
2416robk-tahoe@allmydata.com**20081016143232] 
2417[fuse/runtests: added write_partial_overwrite test
2418robk-tahoe@allmydata.com**20081016142926
2419 
2420 this tests opening a file for update, overwriting a small part of it, and
2421 ensuring that the end result constitutes an overwrite of the original file.
2422 This tests, e.g. the implementation doesn' open a 'fresh' file but does in
2423 fact initialise the file to be uploaded with the contents of any extant
2424 file before applying updates
2425 
2426] 
2427[fuse/runtests: added --tests, renamed --suites
2428robk-tahoe@allmydata.com**20081016142836
2429 
2430 changed the --tests option to be --suites, as it takes a prefix, e.g. 'read'
2431 'write' (or 'all', the default) and runs those suites which are applicable to
2432 each implementation being tested.
2433 
2434 added a --tests option, which takes a list of tests, e.g. 'read_file_contents'
2435 'write_overlapping_large_writes' and runs all tests specified without regard
2436 to whether the implementation(s) under test are declared to support them.
2437 
2438 this is basically to allow a specific test or two to be run, saving time
2439 during development and debugging by not running the entire suite
2440] 
2441[fuse/runtests: added 'random scatter' write test
2442robk-tahoe@allmydata.com**20081003233436
2443 
2444 this writes the test file in a randomised order, with randomly sized writes.
2445 also for each 'slice' of the file written, a randomly chosen overlapping
2446 write is also made to the file.  this ensures that the file will be written
2447 in its entirety in a thoroughly random order, with many overlapping writes.
2448] 
2449[fuse/runtests: add overlapping write tests
2450robk-tahoe@allmydata.com**20081003224833
2451 
2452 using both small and large blocksizes for writes, write a 1Mb file to fuse
2453 where every write overlaps another.
2454 
2455 This serves a useful purpose - in manual testing of blackmatch some time ago
2456 most operations e.g. bulk copies, worked fine, but using rsync caused data
2457 corruption on most files.  it turned out to be that rsync writes in 64K blocks,
2458 but rather than making the last block short, the last block instead overlaps
2459 the preceding (already written) block.  This revealed a problem where cache
2460 files were being opened 'append' rather than 'write' and hence the overlapping
2461 write to the fuse layer caused the overlapping portion of the file to be
2462 duplicated in cache, leading to oversized and corrupt files being uploaded.
2463] 
2464[fuse/runtests: remove write small file test, as it's subsumed by the tiny_file test
2465robk-tahoe@allmydata.com**20081003223944] 
2466[fuse/runtests: added linear write tests for various block sizes
2467robk-tahoe@allmydata.com**20081003223550
2468 
2469 unit tests to test writing contiguous blocks linearly through the file,
2470 for a variety of block sizes;  'tiny_file' is an entire file fitting within
2471 a single io block / write operation.  'linear_{small,large}_writes' test
2472 a 1Mb file written with each write operation containing significantly less
2473 or more, respecitvely, data than fuse will pass into the implementation as
2474 a single operation (which on the mac at least is 64Kib)
2475] 
2476[fuse/runtests: add a very simple 'write' test
2477robk-tahoe@allmydata.com**20081003172044
2478 
2479 this performs a very simple write through the fuse layer and confirms that
2480 the file is stored correctly into the tahoe mesh.  ('simple' in the sense
2481 that the entire file body fits trivially in a single write() operation,
2482 disk block etc)
2483] 
2484[fuse/runtests: added a --web-open option
2485robk-tahoe@allmydata.com**20081003172026
2486 
2487 similar to the --debug-wait option which causes the test harness to
2488 pause at various stages of the process to facilitate debugging, this
2489 option simplifies that debugging by automatically opening a web browser
2490 to the root dir of that implementation's tests when tests are commenced.
2491 
2492 in addition, if --web-open is specfied but --debug-wait is not, the
2493 harness will still pause after running tests but before tearing down
2494 the tahoe grid - this allows all tests to run to completion, but
2495 provide a debugging hook to investigate the end state of the grid's
2496 contents thereafter.
2497] 
2498[fuse/impl_a: fix a suspected bug in caching
2499robk-tahoe@allmydata.com**20081003171309
2500 
2501 from my examination of the tahoe_fuse ('impl_a') code, it looks like
2502 the intention is to cache the file contents in memory while it's open,
2503 since it does in fact do that.  however it looks like it also ignored
2504 that cache entirely, and made an individual tahoe webapi GET request
2505 for each and every read() operation regardless of the relative size of
2506 the read block and the file in question.
2507 
2508 this changes that to make read() use the data in memory rather than
2509 fetch the data over again.   if there's something more subtle going
2510 on, please let me know.
2511] 
2512[gui/macapp: slew of code cleanup; unmount filesystems on quit
2513robk-tahoe@allmydata.com**20080925233235
2514 
2515 a handful of code cleanup, renaming and refactoring.  basically consolidating
2516 'application logic' (mount/unmount fs) into the 'MacGuiApp' class (the wx.App)
2517 and cleaning up various scoping things around that.  renamed all references to
2518 'app' to refer more clearly to the 'AppContainer' or to the guiapp.
2519 
2520 globally renamed basedir -> nodedir
2521 
2522 also made the guiapp keep a note of each filesystem it mounts, and unmount
2523 them upon 'quit' so as to cleanup the user's environment before the tahoe node
2524 vanishes from out underneath the orphaned tahoe fuse processes
2525 
2526] 
2527[gui/macapp: make submenu of aliases for 'webopen'
2528robk-tahoe@allmydata.com**20080925163919
2529 
2530 this changes the 'open webroot' menu item to be a submenu listing all aliases
2531 defined in ~/.tahoe.  Note that the dock menu does not support submenus, so it
2532 only offers a single 'open webroot' option for the default tahoe: alias.
2533 
2534 I had trouble with this at first and concluded that the submenus didn't work,
2535 and made it a distinct 'WebUI' menu in it's own right.  on further inspection,
2536 there are still problems but they seem to be something like once the dock menu
2537 has been used, sometimes the app's main menubar menus will cease to function,
2538 and this happens regardless of whether submenus or plain simple menus are used.
2539 I have no idea what the peoblem is, but it's not submenu specific.
2540] 
2541[repairer: fix flaw in testutil.flip_one_bit() that Brian pointed out
2542zooko@zooko.com**20081016194848] 
2543[misc/incident-gatherer: add classify_tahoe.py: a foolscap incident-gatherer classification plugin
2544warner@allmydata.com**20081015220940] 
2545[repairer: test all different kinds of corruption that can happen to share files on disk
2546zooko@zooko.com**20081014230920] 
2547[util/time_format.py: accept space separator, add unit tests
2548warner@allmydata.com**20081013225258] 
2549[test_storage: use different filenames, poor stupid windows
2550warner@allmydata.com**20081010021139] 
2551[scripts/debug.py: emit the immutable-share version number, tolerate v2
2552warner@allmydata.com**20081010013422] 
2553[storage.py: improve some precondition() error messages
2554warner@allmydata.com**20081010011425] 
2555[storage: introduce v2 immutable shares, with 8-byte offsets fields, to remove two of the three size limitations in #346. This code handles v2 shares but does not generate them. We'll make a release with this v2-tolerance, wait a while, then make a second release that actually generates v2 shares, to avoid compatibility problems.
2556warner@allmydata.com**20081010011327] 
2557[debug.py: oops, add missing import for ReadBucketProxy
2558warner@allmydata.com**20081010002922] 
2559[storage: split WriteBucketProxy and ReadBucketProxy out into immutable/layout.py . No behavioral changes.
2560warner@allmydata.com**20081010000800] 
2561[interfaces: loosen a few max-size constraints which would limit us to a mere 1.09 TB maximum file size
2562zooko@zooko.com**20081009191357
2563 
2564 These constraints were originally intended to protect against attacks on the
2565 storage server protocol layer which exhaust memory in the peer.  However,
2566 defending against that sort of DoS is hard -- probably it isn't completely
2567 achieved -- and it costs development time to think about it, and it sometimes
2568 imposes limits on legitimate users which we don't necessarily want to impose.
2569 So, for now we forget about limiting the amount of RAM that a foolscap peer can
2570 cause you to start using.
2571 
2572] 
2573[util/limiter: add a repr
2574warner@allmydata.com**20081007201945] 
2575[dirnode.build_manifest: include node.list in the limiter, that's the most important thing to slow down
2576warner@allmydata.com**20081007201929] 
2577[web/directory: t=manifest output=html: make the caps into clickable hrefs
2578warner@allmydata.com**20081007201845] 
2579[web/directory: factor out the get_root function
2580warner@allmydata.com**20081007201742] 
2581[web/directory.py: remove unused imports
2582warner@allmydata.com**20081007194820] 
2583[test_web: deep-size is more variable than I thought, so assert less
2584warner@allmydata.com**20081007051147] 
2585[web: change t=manifest to return a list of (path,read/writecap) tuples, instead of a list of verifycaps. Add output=html,text,json.
2586warner@allmydata.com**20081007043618] 
2587[web: rewrite t=deep-size in terms of deep-stats, update test to match inclusion of directory sizes
2588warner@allmydata.com**20081007043539] 
2589[ftpd: hush pyflakes
2590warner@allmydata.com**20081007014513] 
2591[ftpd: make sure we're using a patched/fixed Twisted, to avoid confusion later
2592warner@allmydata.com**20081007011411] 
2593[ftp: change the twisted hack necessary for async-write-close, to one more agreeable to the twisted-dev folks, add a copy of the necessary patch to docs/ftp.txt
2594warner@allmydata.com**20081007010605] 
2595[ftpd: remove debug messages
2596warner@allmydata.com**20081006231620] 
2597[ftpd: add native_client.php -based HTTP authentication scheme
2598warner@allmydata.com**20081006231511] 
2599[ftpd: add ftp.accounts checker, remove InMemoryPasswordChecker
2600warner@allmydata.com**20081006225124] 
2601[test_system: add test coverage for immutable download.ConsumerAdapter, remove debug messages
2602warner@allmydata.com**20081006225037] 
2603[ftp server: initial implementation. Still needs unit tests, custom Twisted patches. For #512
2604warner@allmydata.com**20081006195236] 
2605[test_cli.py: remove unused imports
2606warner@allmydata.com**20081007004204] 
2607[CLI: remove 'tahoe admin generate-keypair', since the pycryptopp ecdsa API is about to change incompatibly. We'll undo this once pycryptopp is updated
2608warner@allmydata.com**20081007002320] 
2609[docs: update architecture.txt 's section on the vdrive a.k.a. filesystem layer
2610zooko@zooko.com**20081006210500
2611 Remove some obsolete parts (correct at the time, now incorrect), change terminology to reflect my preference: s/vdrive/filesystem/ and s/dirnode/directory/, and make a few other small changes.
2612] 
2613[dirnode: fix my remarkably-consistent 'metdadata' typo
2614warner@allmydata.com**20081003010845] 
2615[interfaces: fix minor typo
2616warner@allmydata.com**20081003005249] 
2617[dirnode: add get_child_and_metadata_at_path
2618warner@allmydata.com**20081003005203] 
2619[stop using 'as' as an identifier: as with 'with', 'as' has become a reserved word in python 2.6
2620warner@allmydata.com**20081003002749] 
2621[scripts/admin: split up generate_keypair code so that unit tests can use it more easily
2622warner@allmydata.com**20081001235238] 
2623[docs: add some notes about things to do for a Tahoe release on pypi, freshmeat, and launchpad
2624zooko@zooko.com**20081001210703] 
2625[misc/cpu-watcher.tac: use writeaside-and-rename for the history.pickle file
2626warner@allmydata.com**20081001003053] 
2627[misc/spacetime: use async polling so we can add a 60-second timeout, add an index to the 'url' Axiom column for 2x speedup
2628warner@allmydata.com**20080930233448] 
2629[#518: replace various BASEDIR/* config files with a single BASEDIR/tahoe.cfg, with backwards-compatibility of course
2630warner@allmydata.com**20080930232149] 
2631[tolerate simplejson-2.0.0 and newer, which frequently return bytestrings instead of unicode objects. Closes #523
2632warner@allmydata.com**20080930222106] 
2633[munin/tahoe_doomsday: oops, tolerate 'null' in the timeleft results, to unbreak the 2wk/4wk graphs
2634warner@allmydata.com**20080930202051] 
2635[test_node: improve coverage of advertised_ip_addresses a bit
2636warner@allmydata.com**20080930060816] 
2637[testutil.PollMixin: set default timeout (to 100s), emit a more helpful error when the timeout is hit
2638warner@allmydata.com**20080930052309] 
2639[repair: fix test to map from storage index to directory structure properly (thanks, cygwin buildbot, for being so kloodgey that you won't accept random binary filenames and thus making me notice this bug)
2640zooko@zooko.com**20080926224913] 
2641[repairer: assert that the test code isn't accidentally allowing the repairer code which is being tested to do impossible things
2642zooko@zooko.com**20080926222353] 
2643[repairer: enhance the repairer tests
2644zooko@zooko.com**20080926174719
2645 Make sure the file can actually be downloaded afterward, that it used one of the
2646 deleted and then repaired shares to do so, and that it repairs from multiple
2647 deletions at once (without using more than a reasonable amount of calls to
2648 storage server allocate).
2649] 
2650[netstring: add required_trailer= argument
2651warner@allmydata.com**20080926165754] 
2652[test_netstring.py: move netstring tests to a separate file
2653warner@allmydata.com**20080926165526] 
2654[move netstring() and split_netstring() into a separate util.netstring module
2655warner@allmydata.com**20080926043824] 
2656[repairer: remove a test that doesn't apply to the repair-from-corruption case
2657zooko@zooko.com**20080925220954] 
2658[repairer: add a test that repairer fixes corrupted shares (in addition to the test that it fixes deleted shares)
2659zooko@zooko.com**20080925220712] 
2660[docs: proposed mutable file crypto design with ECDSA, 96-bit private keys, and semi-private keys (from http://allmydata.org/~zooko/lafs.pdf )
2661zooko@zooko.com**20080925213457] 
2662[docs: mutable file crypto design (from http://allmydata.org/~zooko/lafs.pdf )
2663zooko@zooko.com**20080925213433] 
2664[repairer: fix swapped docstrings; thanks Brian
2665zooko@zooko.com**20080925182436] 
2666[trivial: remove unused imports; thanks, pyflakes
2667zooko@zooko.com**20080925180422] 
2668[trivial: remove unused imports -- thanks, pyflakes
2669zooko@zooko.com**20080925173453] 
2670[repairer: add basic test of repairer, move tests of immutable checker/repairer from test_system to test_immutable_checker, remove obsolete test helper code from test_filenode
2671zooko@zooko.com**20080925171653
2672 Hm...  "Checker" ought to be renamed to "CheckerRepairer" or "Repairer" at some point...
2673] 
2674[setup: remove a few minimal unit tests from test_filenode which have been obviated by much better tests in test_mutable and test_system
2675zooko@zooko.com**20080925161544] 
2676[gui/macapp: rough cut of ui tweaks; configurability, auto-mount
2677robk-tahoe@allmydata.com**20080925141224
2678 
2679 chatting with peter, two things the mac gui needed were the ability to mount
2680 the 'allmydata drive' automatically upon launching the app, and open the
2681 Finder to reveal it.  (also a request to hide the debug 'open webroot' stuff)
2682 
2683 this (somewhat rough) patch implements all the above as default behaviour
2684 
2685 it also contains a quick configuration mechanism for the gui - rather than a
2686 preferences gui, running with a more 'tahoe' styled mechanism, the contents
2687 of a few optional files can modify the default behaviour, specifically file
2688 in ~/.tahoe/gui.conf control behaviour as follows:
2689 
2690 auto-mount (bool): if set (the default) then the mac app will, upon launch
2691 automatically mount the 'tahoe:' alias with the display name 'Allmydata'
2692 using a mountpoint of ~/.tahoe/mnt/__auto__
2693 
2694 auto-open (bool): if set (the default) then upon mounting a file system
2695 (including the auto-mount if set) finder will be opened to the mountpoint
2696 of the filesystem, which essentially reveals the newly mounted drive in a
2697 Finder window
2698 
2699 show-webopen (bool): if set (false by default) then the 'open webroot'
2700 action will be made available in both the dock and file menus of the app
2701 
2702 daemon-timout (int): sets the daemon-timeout option passed into tahoe fuse
2703 when a filesystem is mounted. this defaults to 5 min
2704 
2705 files of type (int) much, naturally contain a parsable int representation.
2706 files of type (bool) are considered true if their (case-insensitive) contents
2707 are any of ['y', 'yes', 'true', 'on', '1'] and considered false otherwise.
2708 
2709] 
2710[gui/macapp: improve 'about' box
2711robk-tahoe@allmydata.com**20080925135415
2712 
2713 adds exactly 1 metric dollop of professionalism to the previously
2714 rather amateurish looking about box.
2715] 
2716[fuse/impl_c: UNDO --auto-fsid option
2717robk-tahoe@allmydata.com**20080925134730
2718 
2719 rolling back:
2720 
2721 Thu Sep 25 14:42:23 BST 2008  robk-tahoe@allmydata.com
2722   * fuse/impl_c: add --auto-fsid option
2723   
2724   this was inspired by reading the fuse docs and discovering the 'fsid' option
2725   to fuse_main, and was _intended_ to support a sort of 'stability' to the
2726   filesystem (specifically derived from the root-uri mounted, whether directly
2727   or via an alias) to support mac aliases across unmount/remount etc.
2728   
2729   some experimentation shows that that doesn't actually work, and that, at
2730   least for mac aliases in my testing, they're tied to path-to-mountpoint and
2731   not to the fsid - which seems to have no bearing.  perhaps the 'local' flag
2732   is causing weirdness therein.
2733   
2734   at any rate, I'm recording it simply for posterity, in case it turns out to
2735   be useful after all somewhere down the road.
2736   
2737 
2738     M ./contrib/fuse/impl_c/blackmatch.py +13
2739] 
2740[fuse/impl_c: add --auto-fsid option
2741robk-tahoe@allmydata.com**20080925134223
2742 
2743 this was inspired by reading the fuse docs and discovering the 'fsid' option
2744 to fuse_main, and was _intended_ to support a sort of 'stability' to the
2745 filesystem (specifically derived from the root-uri mounted, whether directly
2746 or via an alias) to support mac aliases across unmount/remount etc.
2747 
2748 some experimentation shows that that doesn't actually work, and that, at
2749 least for mac aliases in my testing, they're tied to path-to-mountpoint and
2750 not to the fsid - which seems to have no bearing.  perhaps the 'local' flag
2751 is causing weirdness therein.
2752 
2753 at any rate, I'm recording it simply for posterity, in case it turns out to
2754 be useful after all somewhere down the road.
2755 
2756] 
2757[manhole: be more tolerant of authorized_keys. files in .tahoe
2758robk-tahoe@allmydata.com**20080925031149
2759 
2760 both peter and I independently tried to do the same thing to eliminate the
2761 authorized_keys file which was causing problems with the broken mac build
2762 (c.f. #522) namely mv authorized_keys.8223{,.bak}  but the node is, ahem,
2763 let's say 'intolerant' of the trailing .bak - rather than disable the
2764 manhole as one might expect, it instead causes the node to explode on
2765 startup.  this patch makes it skip over anything that doesn't pass the
2766 'parse this trailing stuff as an int' test.
2767] 
2768[fuse/impl_c: move mac tahoefuse impl out into contrib/fuse
2769robk-tahoe@allmydata.com**20080925014214
2770 
2771 For a variety of reasons, high amongst them the fact that many people
2772 interested in fuse support for tahoe seem to have missed its existence,
2773 the existing fuse implementation for tahoe, previously 'mac/tahoefuse.py'
2774 has been renamed and moved.
2775 
2776 It was suggested that, even though the mac build depends upon it, that
2777 the mac/tahoefuse implementation be moved into contrib/fuse along with
2778 the other fuse implementations.  The fact that it's not as extensively
2779 covered by unit tests as mainline tahoe was given as corroboration.
2780 
2781 In a bid to try and stem the confusion inherent in having tahoe_fuse,
2782 tfuse and tahoefuse jumbled together (not necessarily helped by
2783 referring to them as impl_a, b and c respectively) I'm hereby renaming
2784 tahoefuse as 'blackmatch'  (black match is, per wikipedia "a type of
2785 crude fuse" hey, I'm a punny guy)  Maybe one day it'll be promoted to
2786 be 'quickmatch' instead...
2787 
2788 Anyway, this patch moves mac/tahoefuse.py out to contrib/fuse/impl_c/
2789 as blackmatch.py, and makes appropriate changes to the mac build process
2790 to transclude blackmatch therein.  this leaves the extant fuse.py and
2791 fuseparts business in mac/ as-is and doesn't attempt to address such
2792 issues in contrib/fuse/impl_c.
2793 
2794 it is left as an exercise to the reader (or the reader of a message
2795 to follow) as to how to deal with the 'fuse' python module on the mac.
2796 
2797 as of this time, blackmatch should work on both mac and linux, and
2798 passes the four extant tests in runtests.  (fwiw neither impl_a nor
2799 impl_b have I managed to get working on the mac yet)
2800 
2801 since blackmatch supports a read-write and caching fuse interface to
2802 tahoe, some write tests obviously need to be added to runtests.
2803 
2804] 
2805[macapp: changes to support aliases, updated tahoefuse command line options
2806robk-tahoe@allmydata.com**20080925010128
2807 
2808 the tahoefuse command line options changed to support the runtests harness,
2809 and as part of that gained support for named aliases via --alias
2810 
2811 this changes the mac app's invocation of tahoefuse to match that, and also
2812 changes the gui to present the list of defined aliases as valid mounts
2813 
2814 this replaces the previous logic which examined the ~/.tahoe/private directory
2815 looking for files ending in '.cap' - an ad-hoc alias mechanism.
2816 
2817 if a file is found matching ~/.tahoe/private/ALIASNAME.icns then that will still
2818 be passed to tahoefuse as the icon to display for that filesystem. if no such
2819 file is found, the allmydata icon will be used by default.
2820 
2821 the '-olocal' option is passed to tahoefuse.  this is potentially contentious.
2822 specifically this is telling the OS that this is a 'local' filesystem, which is
2823 intended to be used to locally attached devices.  however leopard (OSX 10.5)
2824 will only display non-local filesystems in the Finder's side bar if they are of
2825 fs types specifically known by Finder to be network file systems (nfs, cifs,
2826 webdav, afp)  hence the -olocal flag is the only way on leopard to cause finder
2827 to display the mounted filesystem in the sidebar, but it displays as a 'device'.
2828 there is a potential (i.e. the fuse docs carry warnings) that this may cause
2829 vague and unspecified undesirable behaviour.
2830 (c.f. http://code.google.com/p/macfuse/wiki/FAQ specifically Q4.3 and Q4.1)
2831 
2832 
2833] 
2834[fuse/impl_c: reworking of mac/tahoefuse, command line options, test integration
2835robk-tahoe@allmydata.com**20080925001535
2836 
2837 a handful of changes to the tahoefuse implementation used by the mac build, to
2838 make command line option parsing more flexible and robust, and moreover to
2839 facilitate integration of this implementation with the 'runtests' test harness
2840 used to test the other two implementations.
2841 
2842 this patch includes;
2843 - improvements to command line option parsing [ see below ]
2844 - support for 'aliases' akin to other tahoe tools
2845 - tweaks to support linux (ubuntu hardy)
2846 
2847 the linux support tweaks are, or at least seem to be, a result of the fact that
2848 hardy ships with fuse 0.2pre3, as opposed to the fuse0.2 that macfuse is based
2849 upon.  at least the versions I was working with have discrepencies in their
2850 interfaces, but on reflection this is probably a 'python-fuse' version issue
2851 rather than fuse per se.  At any rate, the fixes to handling the Stat objects
2852 should be safe against either version, it's just that the bindings on hardy
2853 lacked code that was in the 'fuse' python module on the mac...
2854 
2855 command line options:
2856 
2857 the need for more flexible invocation in support of the runtests harness led
2858 me to rework the argument parsing from some simple positional hacks with a
2859 pass-through of the remainder to the fuse binding's 'fuse_main' to a system
2860 using twisted.usage to parse arguments, and having just one option '-o' being
2861 explicitly a pass-through for -o options to fuse_main. the options are now:
2862 
2863 --node-directory NODEDIR : this is used to look up the node-url to connect
2864 to if that's not specified concretely on the command line, and also used to
2865 determine the location of the cache directory used by the implementation,
2866 specifically '_cache' within the nodedir.  default value: ~/.tahoe
2867 
2868 --node-url NODEURL : specify a node-url taking precendence over that found
2869 in the node.url file within the nodedir
2870 
2871 --alias ALIAS : specifies the named alias should be mounted. a lookup is
2872 performed in the alias table within 'nodedir' to find the root dir cap
2873 the named alias must exist in the alias table of the specified nodedir
2874 
2875 --root-uri ROOTURI : specifies that the given directory uri should be mounted
2876 
2877 at least one of --alias and --root-uri must be given (which directory to mount
2878 must be specified somehow)  if both are given --alias takes precedence.
2879 
2880 --cache-timeout TIMEOUTSECS : specifies the number of seconds that cached
2881 directory data should be considered valid for.  this tahoefuse implementation
2882 implements directory caching for a limited time; largely because the mac (i.e.
2883 the Finder in particular) tends to make a large number of requests in quick
2884 successsion when browsing the filesystem.  on the flip side, the 'runtests'
2885 unit tests fail in the face of such caching because the changes made to the
2886 underlying tahoe directories are not reflected in the fuse presentation.  by
2887 specifying a cache-timeout of 0 seconds, runtests can force the fuse layer
2888 into refetching directory data upon each request.
2889 
2890 any number of -oname=value options may be specified on the command line,
2891 and they will all be passed into the underlying fuse_main call.
2892 
2893 a single non-optional argument, the mountpoint, must also be given.
2894 
2895 
2896 
2897] 
2898[fuse/tests: slew of changes to fuse 'runtests'
2899robk-tahoe@allmydata.com**20080924183601
2900 
2901 This patch makes a significant number of changes to the fuse 'runtests' script
2902 which stem from my efforts to integrate the third fuse implementation into this
2903 framework.  Perhaps not all were necessary to that end, and I beg nejucomo's
2904 forebearance if I got too carried away.
2905 
2906 - cleaned up the blank lines; imho blank lines should be empty
2907 
2908 - made the unmount command switch based on platform, since macfuse just uses
2909 'umount' not the 'fusermount' command (which doesn't exist)
2910 
2911 - made the expected working dir for runtests the contrib/fuse dir, not the
2912 top-level tahoe source tree - see also discussion of --path-to-tahoe below
2913 
2914 - significantly reworked the ImplProcManager class.  rather than subclassing
2915 for each fuse implementation to be tested, the new version is based on
2916 instantiating objects and providing relevant config info to the constructor.
2917 this was motivated by a desire to eliminate the duplication of similar but
2918 subtly different code between instances, framed by consideration of increasing
2919 the number of platforms and implementations involved. each implementation to
2920 test is thus reduced to the pertinent import and an entry in the
2921 'implementations' table defining how to handle that implementation. this also
2922 provides a way to specify which sets of tests to run for each implementation,
2923 more on that below.
2924 
2925 
2926 - significantly reworked the command line options parsing, using twisted.usage;
2927 
2928 what used to be a single optional argument is now represented by the
2929 --test-type option which allows one to choose between running unittests, the
2930 system tests, or both.
2931 
2932 the --implementations option allows for a specific (comma-separated) list of
2933 implemenations to be tested, or the default 'all'
2934 
2935 the --tests option allows for a specific (comma-separated) list of tests sets
2936 to be run, or the default 'all'.  note that only the intersection of tests
2937 requested on the command line and tests relevant to each implementation will
2938 be run. see below for more on tests sets.
2939 
2940 the --path-to-tahoe open allows for the path to the 'tahoe' executable to be
2941 specified. it defaults to '../../bin/tahoe' which is the location of the tahoe
2942 script in the source tree relative to the contrib/fuse dir by default.
2943 
2944 the --tmp-dir option controls where temporary directories (and hence
2945 mountpoints) are created during the test.  this defaults to /tmp - a change
2946 from the previous behaviour of using the system default dir for calls to
2947 tempfile.mkdtemp(), a behaviour which can be obtained by providing an empty
2948 value, e.g. "--tmp-dir="
2949 
2950 the --debug-wait flag causes the test runner to pause waiting upon user
2951 input at various stages through the testing, which facilitates debugging e.g.
2952 by allowing the user to open a browser and explore or modify the contents of
2953 the ephemeral grid after it has been instantiated but before tests are run,
2954 or make environmental adjustments before actually triggering fuse mounts etc.
2955 note that the webapi url for the first client node is printed out upon its
2956 startup to facilitate this sort of debugging also.
2957 
2958 
2959 - the default tmp dir was changed, and made configurable. previously the
2960 default behaviour of tempfile.mkdtemp() was used.  it turns out that, at least
2961 on the mac, that led to temporary directories to be created in a location
2962 which ultimately led to mountpoint paths longer than could be handled by
2963 macfuse - specifically mounted filesystems could not be unmounted and would
2964 'leak'. by changing the default location to be rooted at /tmp this leads to
2965 mountpoint paths short enough to be supported without problems.
2966 
2967 - tests are now grouped into 'sets' by method name prefix.  all the existing
2968 tests have been moved into the 'read' set, i.e. with method names starting
2969 'test_read_'. this is intended to facilitate the fact that some implementations
2970 are read-only, and some support write, so the applicability of tests will vary
2971 by implementation. the 'implementations' table, which governs the configuration
2972 of the ImplProcManager responsible for a given implementation, provides a list
2973 of 'test' (i.e test set names) which are applicable to that implementation.
2974 note no 'write' tests yet exist, this is merely laying the groundwork.
2975 
2976 - the 'expected output' of the tahoe command, which is checked for 'surprising'
2977 output by regex match, can be confused by spurious output from libraries.
2978 specfically, testing on the mac produced a warning message about zope interface
2979 resolution various multiple eggs.  the 'check_tahoe_output()' function now has
2980 a list of 'ignorable_lines' (each a regex) which will be discarded before the
2981 remainder of the output of the tahoe script is matched against expectation.
2982 
2983 - cleaned up a typo, and a few spurious imports caught by pyflakes
2984 
2985] 
2986[fuse/impl_{a,b}: improve node-url handling
2987robk-tahoe@allmydata.com**20080924182854
2988   
2989 specifically change the expectation of the code to be such that the node-url
2990 (self.url) always includes the trailing slash to be a correctly formed url
2991 
2992 moreover read the node-url from the 'node.url' file found in the node 'basedir'
2993 and only if that doesn't exist, then fall back to reading the 'webport' file
2994 from therein and assuming localhost.  This then supports the general tahoe
2995 pattern that tools needing only a webapi server can be pointed at a directory
2996 containing the node.url file, which can optionally point to another server,
2997 rather than requiring a complete node dir and locally running node instance.
2998 
2999] 
3000[fuse/impl_b: tweaks from testing on hardy
3001robk-tahoe@allmydata.com**20080924180738
3002 
3003 from testing on linux (specifically ubuntu hardy) the libfuse dll has a
3004 different name, specifically libfuse.so.2. this patch tries libfuse.so
3005 and then falls back to trying .2 if the former fails.
3006 
3007 it also changes the unmount behaviour, to simply return from the handler's
3008 loop_forever() loop upon being unmounted, rather than raising an EOFError,
3009 since none of the client code I looked at actually handled that exception,
3010 but did seem to expect to fall off of main() when loop_forever() returned.
3011 Additionally, from my testing unmount typically led to an OSError from the
3012 fuse fd read, rather than an empty read, as the code seemed to expect.
3013 
3014 also removed a spurious import pyflakes quibbled about.
3015] 
3016[setup: fix site-dirs to find system installed twisted on mac.
3017robk-tahoe@allmydata.com**20080924174255
3018 
3019 zooko helped me unravel a build weirdness today.  somehow the system installed
3020 twisted (/System/Library) was pulling in parts of the other twisted (/Library)
3021 which had been installed by easy_install, and exploding.
3022 
3023 getting rid of the latter helped, but it took this change to get the tahoe
3024 build to stop trying to rebuild twisted and instead use the one that was
3025 already installed. c.f. tkt #229
3026] 
3027[CLI: rework webopen, and moreover its tests w.r.t. path handling
3028robk-tahoe@allmydata.com**20080924164523
3029 
3030 in the recent reconciliation of webopen patches, I wound up adjusting
3031 webopen to 'pass through' the state of the trailing slash on the given
3032 argument to the resultant url passed to the browser.  this change
3033 removes the requirement that arguments must be directories, and allows
3034 webopen to be used with files.  it also broke the tests that assumed
3035 that webopen would always normalise the url to have a trailing slash.
3036 
3037 in fixing the tests, I realised that, IMHO, there's something deeply
3038 awry with the way tahoe handles paths; specifically in the combination
3039 of '/' being the name of the root path within an alias, but a leading
3040 slash on paths, e.g. 'alias:/path', is catagorically incorrect. i.e.
3041  'tahoe:' == 'tahoe:/' == '/'
3042 but 'tahoe:/foo' is an invalid path, and must be 'tahoe:foo'
3043 
3044 I wound up making the internals of webopen simply spot a 'path' of
3045 '/' and smash it to '', which 'fixes' webopen to match the behaviour
3046 of tahoe's path handling elsewhere, but that special case sort of
3047 points to the weirdness.
3048 
3049 (fwiw, I personally found the fact that the leading / in a path was
3050 disallowed to be weird - I'm just used to seeing paths qualified by
3051 the leading / I guess - so in a debate about normalising path handling
3052 I'd vote to include the /)
3053 
3054] 
3055[CLI: reconcile webopen changes
3056robk-tahoe@allmydata.com**20080924152002
3057 
3058 I think this is largely attributable to a cleanup patch I'd made
3059 which never got committed upstream somehow, but at any rate various
3060 conflicting changes to webopen had been made. This cleans up the
3061 conflicts therein, and hopefully brings 'tahoe webopen' in line with
3062 other cli commands.
3063] 
3064[cli: cleanup webopen command
3065robk-tahoe@allmydata.com**20080618201940
3066 
3067 moved the body of webopen out of cli.py into tahoe_webopen.py
3068 
3069 made its invocation consistent with the other cli commands, most
3070 notably replacing its 'vdrive path' with the same alias parsing,
3071 allowing usage such as 'tahoe webopen private:Pictures/xti'
3072] 
3073[macapp: changed to remove 'Tahoe' from .app name
3074robk-tahoe@allmydata.com**20080611003145
3075 
3076 Change the build product from 'Allmydata Tahoe' to 'Allmydata'
3077 more inkeeping with the branding of the Allmydata product
3078] 
3079[add --syslog argument to 'tahoe start' and 'tahoe restart', used to pass --syslog to twistd for non-Tahoe nodes (like cpu-watcher)
3080warner@allmydata.com**20080925010302] 
3081[misc/make-canary-files.py: tool to create 'canary files', explained in the docstring
3082warner@allmydata.com**20080925004716] 
3083[webapi: survive slashes in filenames better: make t=info and t=delete to work, and let t=rename fix the problem
3084warner@allmydata.com**20080924203505] 
3085[setup: when detecting platform, ask the Python Standard Library's platform.dist() before executing lsb_release, and cache the result in global (module) variables
3086zooko@zooko.com**20080924180922
3087 This should make it sufficiently fast, while still giving a better answer on Ubuntu than platform.dist() currently does, and also falling back to lsb_release if platform.dist() says that it doesn't know.
3088] 
3089[node.py: add BASEDIR/keepalive_timeout and BASEDIR/disconnect_timeout, to set/enable the foolscap timers, for #521
3090warner@allmydata.com**20080924175112] 
3091[setup: stop catching EnvironmentError when attempting to copy ./_auto_deps.py to ./src/allmydata/_auto_deps.py
3092zooko@zooko.com**20080924000402
3093 It is no longer the case that we can run okay without _auto_deps.py being in place in ./src/allmydata, so if that cp fails then the build should fail.
3094] 
3095[immutable: remove unused imports (thanks, pyflakes)
3096zooko@zooko.com**20080923192610] 
3097[immutable: refactor immutable filenodes and comparison thereof
3098zooko@zooko.com**20080923185249
3099 * the two kinds of immutable filenode now have a common base class
3100 * they store only an instance of their URI, not both an instance and a string
3101 * they delegate comparison to that instance
3102] 
3103[setup: try parsing /etc/lsb-release first, then invoking lsb_release, because the latter takes half-a-second on my workstation, which is too long
3104zooko@zooko.com**20080923171431
3105 Also because in some cases the former will work and the latter won't.
3106 This patch also tightens the regexes so it won't match random junk.
3107] 
3108[setup: fix a cut-and-paste error in the fallback to parsing /etc/lsb-release
3109zooko@zooko.com**20080923165551] 
3110[setup: if executing lsb_release doesn't work, fall back to parsing /etc/lsb-release before falling back to platform.dist()
3111zooko@zooko.com**20080923162858
3112 An explanatio of why we do it this way is in the docstring.
3113] 
3114[setup: if invoking lsb_release doesn't work (which it doesn't on our etch buildslave), then fall back to the Python Standard Library's platform.dist() function
3115zooko@zooko.com**20080923154820] 
3116[setup: fix bug in recent patch to use allmydata.get_package_versions() to tell the foolscap app-version-tracking what's what
3117zooko@zooko.com**20080923001347] 
3118[setup: when using the foolscap "what versions are here?" feature, use allmydata.get_package_versions() instead of specifically importing allmydata, pycryptopp, and zfec
3119zooko@zooko.com**20080923000351] 
3120[setup: simplify the implementation of allmydata.get_package_versions() and add "platform" which is a human-oriented summary of the underlying operating system and machine
3121zooko@zooko.com**20080922235354] 
3122[misc/make_umid: change docs, make elisp code easier to grab
3123warner@lothar.com**20080920183933] 
3124[use foolscap's new app_versions API, require foolscap-0.3.1
3125warner@lothar.com**20080920183853] 
3126[BASEDIR/nickname is now UTF-8 encoded
3127warner@lothar.com**20080920183713] 
3128[various: use util.log.err instead of twisted.log.err, so we get both Incidents and trial-test-flunking
3129warner@lothar.com**20080920173545] 
3130[logging.txt: explain how to put log.err at the end of Deferred chains, explain FLOGTOTWISTED=1
3131warner@lothar.com**20080920173500] 
3132[util.log: send log.err to Twisted too, so that Trial tests are flunked
3133warner@lothar.com**20080920173427] 
3134[setup.py trial: improve --verbose suggestion a bit
3135warner@lothar.com**20080919193922] 
3136[test_cli: disable generate-keypair test on OS-X, pycryptopp still has a bug
3137warner@lothar.com**20080919193855] 
3138[NEWS: finish editing for the upcoming 1.3.0 release
3139warner@lothar.com**20080919193053] 
3140[NEWS: more edits, almost done
3141warner@lothar.com**20080919010036] 
3142[NEWS: describe all changes since the last release. Still needs editing.
3143warner@lothar.com**20080919002755] 
3144[CLI: add 'tahoe admin generate-keypair' command
3145warner@lothar.com**20080919001133] 
3146[web: add 'more info' pages for files and directories, move URI/checker-buttons/deep-size/etc off to them
3147warner@lothar.com**20080918050041] 
3148[setup.py: remove unused 'Extension' import
3149warner@lothar.com**20080917230829] 
3150[setup.py,Makefile: move the 'chmod +x bin/tahoe' into setup.py
3151warner@lothar.com**20080917230756] 
3152[docs/install.html: reference InstallDetails instead of debian-specific stuff
3153warner@lothar.com**20080917225742] 
3154[Makefile,docs: tahoe-deps.tar.gz now lives in separate source/deps/ directory on http://allmydata.org
3155warner@lothar.com**20080917204452] 
3156[docs: mention -SUMO tarballs, point users at release tarballs instead of development ones
3157warner@lothar.com**20080917203631] 
3158[setup.py,Makefile: teat sdist --sumo about tahoe-deps/, use -SUMO suffix on tarballs, add sumo to 'make tarballs' target
3159warner@lothar.com**20080917200119] 
3160[.darcs-boringfile ignore tahoe-deps and tahoe-deps.tar.gz
3161warner@lothar.com**20080917195938] 
3162[docs: add a note about the process of making a new Tahoe release
3163zooko@zooko.com**20080917170839] 
3164[Makefile: pyutil from a dependent lib causes a #455-ish problem, the workaround is to run build-once *three* times
3165warner@lothar.com**20080917053643] 
3166[Makefile: desert-island: don't re-fetch tahoe-deps.tar.gz if it's already there, remove the tahoe-deps/ before untarring directory to avoid unpacking weirdness
3167warner@lothar.com**20080917052204] 
3168[misc/check-build.py: ignore the 'Downloading file:..' line that occurs for the setup_requires= -triggered handling of the setuptools egg
3169warner@lothar.com**20080917051725] 
3170[#249: add 'test-desert-island', to assert that a tahoe-deps.tar.gz -enabled build does not download anything
3171warner@lothar.com**20080917013702] 
3172[#249: get dependent libs from tahoe-deps and ../tahoe-deps
3173warner@lothar.com**20080917013627] 
3174[#249: move dependent libs out of misc/dependencies/, get them from tahoe-deps.tar.gz instead
3175warner@allmydata.com**20080917012545] 
3176[conf_wiz.py - updating version numbers in file, should really get these from a TAG or conf file
3177secorp@allmydata.com**20080917004547] 
3178[webish: add an extra newline to JSON output
3179warner@lothar.com**20080915204314] 
3180[windows/Makefile: fix dependencies: windows-installer must cause windows-exe to run
3181warner@allmydata.com**20080912052151] 
3182[Makefile: fix windows issues
3183warner@allmydata.com**20080912050919] 
3184[Makefile: use run_with_pythonpath, move windows targets into a separate Makefile
3185warner@allmydata.com**20080912044508] 
3186[setup.py: add 'setup.py run_with_pythonpath', to run other commands with PYTHONPATH set usefully
3187warner@allmydata.com**20080912044418] 
3188[Makefile: convert check-auto-deps target into 'setup.py check_auto_deps'
3189warner@allmydata.com**20080912035904] 
3190[startstop_node.py: find twistd in our supportlib if we had to build Twisted as a setuptools dependency. This is a form of cgalvan's #505 patch, simplified because now 'setup.py trial' takes care of sys.path and PYTHONPATH
3191warner@allmydata.com**20080912025138] 
3192[rewrite parts of the Makefile in setup.py. Add 'build_tahoe' and 'trial' subcommands.
3193warner@allmydata.com**20080912010321
3194 
3195 The 'make build' target now runs 'setup.py build_tahoe', which figures out
3196 where the target 'supportlib' directory should go, and invokes 'setup.py
3197 develop' with the appropriate arguments.
3198 
3199 The 'make test' target now runs 'setup.py trial', which manages sys.path and
3200 runs trial as a subroutine instead of spawning an external process. This
3201 simplifies the case where Twisted was built as a dependent library (and thus
3202 the 'trial' executable is not on PATH).
3203 
3204 setup.py now manages sys.path and PYTHONPATH for its internal subcommands, so
3205 the $(PP) prefix was removed from all Makefile targets that invoke setup.py .
3206 For the remaining ones, the 'setup.py -q show_pythonpath' subcommand was
3207 added to compute this prefix with python rather than with fragile
3208 shell/Makefile syntax.
3209 
3210 
3211] 
3212[bin/tahoe: reflow error messages
3213warner@allmydata.com**20080912010225] 
3214[mac/Makefile: remove the verbose hdiutil diagnostics now that we resolved the problem
3215warner@allmydata.com**20080912004622] 
3216[Makefile: give setup.py develop a '--site-dirs' arg to work around the #249 setuptools bug which causes us to unnecessarily rebuild pyopenssl and other support libs installed via debian's python-support. Should be harmless on other platforms.
3217warner@allmydata.com**20080910233432] 
3218[web: fix output=JSON, add buttons for repair/json to the 'run deep-check' form
3219warner@allmydata.com**20080910211137] 
3220[disallow deep-check on non-directories, simplifies the code a bit
3221warner@allmydata.com**20080910204458] 
3222[dirnode: refactor recursive-traversal methods, add stats to deep_check() method results and t=deep-check webapi
3223warner@lothar.com**20080910084504] 
3224[dirnode: cleanup, make get_verifier() always return a URI instance, not a string
3225warner@lothar.com**20080910083755] 
3226[test_system: check t=deep-stats too
3227warner@lothar.com**20080910065457] 
3228[test_system: add deep-check-JSON tests, fix a bug
3229warner@lothar.com**20080910061416] 
3230[test_system: oops, re-enable some tests that got bypassed
3231warner@lothar.com**20080910060245] 
3232[test_system: add deep-stats test
3233warner@lothar.com**20080910055634] 
3234[hush pyflakes
3235warner@allmydata.com**20080910025017] 
3236[checker results: add output=JSON to webapi, add tests, clean up APIs
3237warner@allmydata.com**20080910024517
3238 to make the internal ones use binary strings (nodeid, storage index) and
3239 the web/JSON ones use base32-encoded strings. The immutable verifier is
3240 still incomplete (it returns imaginary healty results).
3241] 
3242[immutable verifier: provide some dummy results so deep-check works, make the tests ignore these results until we finish it off
3243warner@allmydata.com**20080910010827] 
3244[mutable checker: even more tests. Everything in ICheckerResults should be covered now, except for immutable-verify which is incomplete
3245warner@allmydata.com**20080910005706] 
3246[checker results: more tests, update interface docs
3247warner@allmydata.com**20080910003010] 
3248[mutable checker: oops, fix redefinition of 'healthy' (numshares < N, not numshares < k, which is 'recoverable' not 'healthy')
3249warner@allmydata.com**20080910002853] 
3250[checker results: more tests, more results. immutable verifier tests are disabled until they emit more complete results
3251warner@allmydata.com**20080910001546] 
3252[checker: add tests, add stub for immutable check_and_repair
3253warner@allmydata.com**20080909233449] 
3254[interfaces.py: minor improvement to IDirectoryNode.set_node
3255warner@allmydata.com**20080909233416] 
3256[mac/Makefile: upload the .dmg file with foolscap xfer-client.py instead of scp
3257warner@allmydata.com**20080908231943] 
3258[misc/xfer-client.py: small foolscap utility to transfer a file to a waiting server
3259warner@allmydata.com**20080908231903] 
3260[setup: add excited DEVELOPER NOTE to install.html
3261zooko@zooko.com**20080908215603
3262 It should be removed before 1.3.0 release, of course...
3263] 
3264[setup: edit the text of install.html
3265zooko@zooko.com**20080908215549] 
3266[setup: add link to the DownloadDebianPackages page
3267zooko@zooko.com**20080908215451
3268 Because I want that link off of the front page of the wiki...
3269] 
3270[setup: change URL from which to get source tarballs
3271zooko@zooko.com**20080908215409
3272 So that when you look at that directory you won't see distracting other things such as darcs repositories.
3273] 
3274[test_system: make log() tolerate the format= form
3275warner@lothar.com**20080908030336] 
3276[immutable/checker: make log() tolerate the format= form
3277warner@lothar.com**20080908030308] 
3278[checker: overhaul checker results, split check/check_and_repair into separate methods, improve web displays
3279warner@allmydata.com**20080907194456] 
3280[webapi.txt: explain that t=manifest gives verifycaps
3281warner@allmydata.com**20080907192950] 
3282[introducer: add get_nickname_for_peerid
3283warner@allmydata.com**20080906050700] 
3284[docs/logging.txt: explain tahoe/foolscap logging. Addresses #239.
3285warner@allmydata.com**20080904002531] 
3286[setup: don't assert that trial is present when the Makefile is evaluated
3287zooko@zooko.com**20080903171837
3288 This should fix #506, but it means that if (for some weird reason) Twisted can't be auto-installed and the find_trial.py script doesn't work, the user will get a weird failure message instead of a clean failure message explaining that trial couldn't be found.  Oh well.
3289 
3290 Chris Galvan is working on a much nicer fix to all these issues -- see #505.
3291 
3292] 
3293[testutil.PollMixin: use a custom exception (and convert it) to avoid the ugly 'stash' cycle
3294warner@allmydata.com**20080903033251] 
3295[mac/Makefile: more attempts to debug the buildslave failure
3296warner@allmydata.com**20080829220614] 
3297[mac: add -verbose to the hdiutil call, to figure out why it's failing on the buildslave
3298warner@allmydata.com**20080829205243] 
3299[setup: simplify parsing of python version number
3300zooko@zooko.com**20080829000045] 
3301[setup: emit the version of python in the list of versions
3302zooko@zooko.com**20080828220454] 
3303[munin: add tahoe_diskleft plugin, update spacetime/diskwatcher.tac to support it
3304warner@allmydata.com**20080828203236] 
3305[docs: how_to_make_a_tahoe_release.txt
3306zooko@zooko.com**20080828202109
3307 Just some cryptic notes to self, but if I get hit by a truck then someone else might be able to decode them.
3308] 
3309[debian: include misc/cpu-watcher.tac in the debian package
3310warner@allmydata.com**20080827223026] 
3311[munin/tahoe_doomsday: change the graph title, 'time predictor' is more accurate than 'space predictor'
3312warner@allmydata.com**20080827213013] 
3313[munin/tahoe_diskusage: clip the graph at zero, to prevent transient negative excursions (such as when a lot of old logfiles are deleted from a storage server's disk) from scaling the graph into unusability
3314warner@allmydata.com**20080827193543] 
3315[CREDITS: thanks to Chris Galvan
3316zooko@zooko.com**20080827183950] 
3317[setup: patch from Chris Galvan to build sdists with no deps in them normally, but include deps if --sumo
3318zooko@zooko.com**20080827182644] 
3319[servermap: don't log late arrivals, and don't log DeadReferenceError at log.WEIRD
3320warner@allmydata.com**20080827003729] 
3321[mutable: make mutable-repair work for non-verifier runs, add tests
3322warner@allmydata.com**20080826233454] 
3323[mutable: remove work-around for a flaw in an older version of foolscap
3324zooko@zooko.com**20080826155055
3325 We now require "foolscap[secure_connections] >= 0.3.0", per [source:_auto_deps.py].
3326] 
3327[docs: edit install.html a tad
3328zooko@zooko.com**20080826154929] 
3329[misc/make_umid: little script and elisp fragment to insert umid= arguments
3330warner@allmydata.com**20080826015918] 
3331[logging: add 'unique-message-ids' (or 'umids') to each WEIRD-or-higher log.msg call, to make it easier to correlate log message with source code
3332warner@allmydata.com**20080826015759] 
3333[logging cleanups: lower DeadReferenceError from WEIRD (which provokes Incidents) to merely UNUSUAL, don't pre-format Failures in others
3334warner@allmydata.com**20080826005155] 
3335[checker: make the log() function of SimpleCHKFileVerifier compatible with the log() function of its superclasses and subclasses
3336zooko@zooko.com**20080825214407] 
3337[docs: warn that the "garbage-collection and accounting" section of architecture.txt is out of date, and clarify that "deleted" therein means ciphertext getting garbage-collected
3338zooko@zooko.com**20080822154605] 
3339[docs/filesystem-notes.txt: add notes about enabling the 'directory index' feature on ext3 filesystems for storage server lookup speed
3340warner@allmydata.com**20080821205901] 
3341[setup: doc string describing what the require_auto_deps() function is for
3342zooko@zooko.com**20080815172234] 
3343[mutable/checker: log a WEIRD-level event when we see a hash failure, to trigger an Incident
3344warner@allmydata.com**20080813035020] 
3345[immutable checker: add a status_report field
3346warner@allmydata.com**20080813033530] 
3347[mutable/servermap: lower the priority of many log messages
3348warner@allmydata.com**20080813033506] 
3349[web/deep-check: show the webapi runtime at the bottom of the page
3350warner@allmydata.com**20080813033426] 
3351[CLI: tolerate blank lines in the aliases file
3352warner@allmydata.com**20080813025050] 
3353[test_web: workaround broken HEAD behavior in twisted-2.5.0 and earlier
3354warner@allmydata.com**20080813024520] 
3355[test_web: oops, actually use HEAD (instead of GET) in the HEAD test
3356warner@allmydata.com**20080813020451] 
3357[web: use get_size_of_best_version for HEAD requests, provide correct content-type
3358warner@allmydata.com**20080813020410] 
3359[mutable: add get_size_of_best_version to the interface, to simplify the web HEAD code, and tests
3360warner@allmydata.com**20080813020252] 
3361[CLI: add 'tahoe debug corrupt-share', and use it for deep-verify tests, and fix non-deep web checker API to pass verify=true into node
3362warner@allmydata.com**20080813000501] 
3363[IFilesystemNode: add get_storage_index(), it makes tests easier
3364warner@allmydata.com**20080812231407] 
3365[test_system: rename Checker to ImmutableChecker, to make room for a mutable one
3366warner@allmydata.com**20080812225932] 
3367['tahoe debug dump-share': add --offsets, to show section offsets
3368warner@allmydata.com**20080812214656] 
3369[test_cli: oops, fix tests after recent stdout/stderr cleanup
3370warner@allmydata.com**20080812214634] 
3371[scripts/debug: split out dump_immutable_share
3372warner@allmydata.com**20080812205517] 
3373[scripts/debug: clean up use of stdout/stderr
3374warner@allmydata.com**20080812205242] 
3375[CLI: move the 'repl' command to 'tahoe debug repl'
3376warner@allmydata.com**20080812204017] 
3377[CLI: move all debug commands (dump-share, dump-cap, find-shares, catalog-shares) into a 'debug' subcommand, and improve --help output
3378warner@allmydata.com**20080812203732] 
3379[hush a pyflakes warning
3380warner@allmydata.com**20080812042423] 
3381[web/directory: enable verify=true in t=deep-check
3382warner@allmydata.com**20080812042409] 
3383[dirnode: add some deep-check logging
3384warner@allmydata.com**20080812042338] 
3385[checker_results.problems: don't str the whole Failure, just extract the reason string
3386warner@allmydata.com**20080812042306] 
3387[checker: add information to results, add some deep-check tests, fix a bug in which unhealthy files were not counted
3388warner@allmydata.com**20080812040326] 
3389[mutable/checker: rearrange a bit, change checker-results to have a status_report string
3390warner@allmydata.com**20080812032033] 
3391[mutable/servermap: add summarize_version
3392warner@allmydata.com**20080812031930] 
3393[CLI: make 'tahoe webopen' command accept aliases like 'tahoe ls'
3394warner@allmydata.com**20080812012023] 
3395[munin diskusage/doomsday: oops, fix labels, everything was reported in the 1hr column
3396warner@allmydata.com**20080811203431] 
3397[munin/tahoe_overhead: don't emit non-sensicial numbers
3398warner@lothar.com**20080807214008] 
3399[munin: add tahoe_overhead plugin, to measure effectiveness of GC and deleting data from inactive accounts
3400warner@lothar.com**20080807203925] 
3401[diskwatcher.tac: include total-bytes-used
3402warner@lothar.com**20080807201214] 
3403[setup: remove accidentally duplicated lines from Makefile
3404zooko@zooko.com**20080807193029] 
3405[misc/dependencies: remove the no-longer-useful foolscap-0.2.5 tarball
3406warner@lothar.com**20080807184546] 
3407[Makefile: avoid bare quotes, since the emacs syntax-highlighter gets confused by them
3408warner@lothar.com**20080807183001] 
3409[diskwatcher.tac: don't report negative timeleft
3410warner@lothar.com**20080807173433] 
3411[diskwatcher.tac: reduce the polling rate to once per hour
3412warner@lothar.com**20080807062021] 
3413[misc/spacetime: add munin plugins, add everything to .deb
3414warner@lothar.com**20080807060003] 
3415[diskwatcher.tac: hush pyflakes
3416warner@lothar.com**20080807050427] 
3417[diskwatcher.tac: add async-GET code, but leave it commented out: urlopen() seems to work better for now
3418warner@lothar.com**20080807050327] 
3419[cpu-watcher.tac: improve error message
3420warner@lothar.com**20080807043801] 
3421[disk-watcher: first draft of a daemon to use the HTTP stats interface and its new storage_server.disk_avail feature, to track changes in disk space over time
3422warner@lothar.com**20080807042222] 
3423[misc/cpu-watcher.tac: tolerate missing pidfiles, just skip over that sample
3424warner@lothar.com**20080807041705] 
3425[setup: don't attempt to escape quote marks, just delete them.  Ugly, but it works okay.
3426zooko@zooko.com**20080806232742] 
3427[setup: escape any double-quote chars in the PATH before using the PATH to find and invoke trial
3428zooko@zooko.com**20080806231143] 
3429[storage: include disk-free information in the stats-gatherer output
3430warner@lothar.com**20080806210602] 
3431[mutable: more repair tests, one with force=True to check out merging
3432warner@lothar.com**20080806190607] 
3433[test/common: add ShouldFailMixin
3434warner@lothar.com**20080806190552] 
3435[test_mutable: add comment about minimal-bandwidth repairer, comma lack of
3436warner@lothar.com**20080806173850] 
3437[test_mutable: factor out common setup code
3438warner@lothar.com**20080806173804] 
3439[mutable: start adding Repair tests, fix a simple bug
3440warner@lothar.com**20080806061239] 
3441[mutable.txt: add warning about out-of-date section
3442warner@lothar.com**20080806061219] 
3443[test_system: factor out find_shares/replace_shares to a common class, so they can be used by other tests
3444warner@lothar.com**20080806014958] 
3445[debian/control: update dependencies to match _auto_deps: foolscap-0.3.0, pycryptopp-0.5
3446warner@lothar.com**20080806013222] 
3447[bump foolscap dependency to 0.3.0, for the new incident-gathering interfaces
3448warner@lothar.com**20080805235828] 
3449[web: add 'report incident' button at the bottom of the welcome page
3450warner@lothar.com**20080805190921] 
3451[test_cli: more coverage for 'tahoe put' modifying a mutable file in-place, by filename, closes #441
3452warner@lothar.com**20080804202643] 
3453[check_grid.py: update to match new CLI: 'put - TARGET' instead of 'put TARGET'
3454warner@lothar.com**20080802024856] 
3455[test_cli: remove windows-worrying newlines from test data
3456warner@lothar.com**20080802024734] 
3457[test_cli.py: factor out CLITestMixin
3458warner@lothar.com**20080802022938] 
3459[CLI: change one-arg forms of 'tahoe put' to make an unlinked file, fix replace-mutable #441
3460warner@lothar.com**20080802022729] 
3461[CLI: add create-alias command, to merge mkdir and add-alias into a single (secure-from-argv-snooping) step
3462warner@lothar.com**20080802021041] 
3463[test_cli: add system-based tests for PUT, including a mutable put that fails/todo (#441)
3464warner@lothar.com**20080801221009] 
3465[tests: simplify CLI tests that use stdin, now that runner supports it
3466warner@lothar.com**20080801220514] 
3467[CLI: simplify argument-passing, use options= for everthing, including stdout
3468warner@lothar.com**20080801184624] 
3469[tests: add test that verifier notices any (randomly chosen) bit flipped in the verifiable part of any (randomly chosen) share
3470zooko@zooko.com**20080731002015
3471 The currently verifier doesn't (usually) pass this randomized test, hence the TODO.
3472] 
3473[tests: test that checker doesn't cause reads on the storage servers
3474zooko@zooko.com**20080730235420
3475 It would still pass the test if it noticed a corrupted share.  (It won't
3476 notice, of course.)  But it is required to do its work without causing storage
3477 servers to read blocks from the filesystem.
3478 
3479] 
3480[storage: make storage servers declare oldest supported version == 1.0, and storage clients declare oldest supported version == 1.0
3481zooko@zooko.com**20080730225107
3482 See comments in patch for intended semantics.
3483] 
3484[tests: use the handy dandy TestCase.mktemp() function from trial to give unique and nicely named directories for each testcase
3485zooko@zooko.com**20080730224920] 
3486[tests: don't use SignalMixin
3487zooko@zooko.com**20080730223536
3488 It seems like we no longer need it, and it screws up something internal in
3489 trial which causes trial's TestCase.mktemp() method to exhibit wrong behavior
3490 (always using a certain test method name instead of using the current test
3491 method name), and I wish to use TestCase.mktemp().
3492 
3493 Of course, it is possible that the buildbot is about to tell me that we do
3494 still require SignalMixin on some of our platforms...
3495 
3496] 
3497[setup: if the user passes a TRIALOPT env var then pass that on to trial
3498zooko@zooko.com**20080730205806
3499 This is useful for --reporter=bwverbose, for example.
3500] 
3501[setup: turn back on reactor=poll for cygwin trial (else it runs out of fds)
3502zooko@zooko.com**20080730181217] 
3503[setup: fix bug in Makefile -- ifeq, not ifneq -- so that now it sets poll reactor only if the user hasn't specified a REACTOR variable, instead of setting poll reactor only if the user has specified a REACTOR variable
3504zooko@zooko.com**20080730160429] 
3505[setup: whoops, really remove the default reactor=poll this time
3506zooko@zooko.com**20080730032358] 
3507[setup: instead of setting --reactor=poll for trial in all cases (which fails on platforms that don't have poll reactor, such as Windows and some Mac OS X), just set --reactor=poll for linux2.
3508zooko@zooko.com**20080730031656
3509 
3510] 
3511[setup: pass --reactor=poll to trial unless REACTOR variable is set, in which case pass --reactor=$(REACTOR)
3512zooko@zooko.com**20080730023906
3513 This hopefully works around the problem that Twisted v8.1.0 has a bug when used
3514 with pyOpenSSL v0.7 which bug causes some unit tests to spuriously fail -- see
3515 known_issues.txt r2788:
3516 
3517 http://allmydata.org/trac/tahoe/browser/docs/known_issues.txt?rev=2788#L122
3518 
3519 Also it matches with the fact that --reactor=poll is required on cygwin.
3520 
3521] 
3522[setup: require secure_connections from foolscap
3523zooko@zooko.com**20080730021041
3524 This causes a problem on debian sid, since the pyOpenSSL v0.6 .deb doesn't come
3525 with .egg-info, so setuptools will not know that it is already installed and
3526 will try to install pyOpenSSL, and if it installs pyOpenSSL v0.7, then this
3527 will trigger the bug in Twisted v8.1.0 when used with pyOpenSSL v0.7.
3528 
3529 http://twistedmatrix.com/trac/ticket/3218
3530 
3531 Now the comments in twisted #3218 suggest that it happens only with the select
3532 reactor, so maybe using --reactor=poll will avoid it.
3533 
3534] 
3535[tests: add test_system.Checker which tests basic checking (without verification) functionality
3536zooko@zooko.com**20080728234317] 
3537[test: add testutil.flip_one_bit which flips a randomly chosen bit of the input string
3538zooko@zooko.com**20080728234217] 
3539[tests: make it so that you can use common.py's SystemTestMixin.set_up_nodes() more than once with the same introducer
3540zooko@zooko.com**20080728234029] 
3541[download.py: set up self._paused before registering the producer, since they might call pauseProducing right away
3542warner@lothar.com**20080728215731] 
3543[test/common.py: use pre-computed Tub certificates for the system-test mixin, to speed such tests up by maybe 15%. The goal is to encourage more full-grid tests.
3544warner@allmydata.com**20080728194421] 
3545[munin/tahoe_spacetime: show 2wk data even if 4wk data is unavailable
3546warner@allmydata.com**20080728194233] 
3547[web: add /status/?t=json, with active upload/download ops. Addresses #493.
3548warner@allmydata.com**20080726004110] 
3549[web: make t=json stats pages use text/plain, instead of leaving it at text/html
3550warner@allmydata.com**20080726002427] 
3551[test_system.py: factor SystemTestMixin out of SystemTest
3552warner@allmydata.com**20080725223349] 
3553[test_system.py: modify system-test setup code in preparation for merge with common.SystemTestMixin
3554warner@allmydata.com**20080725222931] 
3555[test_system.py: move SystemTestMixin out into common.py, where further improvements will occur
3556warner@allmydata.com**20080725221758] 
3557[test_system.py: create SystemTestMixin, with less cruft, for faster system-like tests
3558warner@allmydata.com**20080725221300] 
3559[TAG allmydata-tahoe-1.2.0
3560zooko@zooko.com**20080722014608] 
3561Patch bundle hash:
3562fa3f230f78993bb35614f296fa12378743dc4a7b