DVB-Cube BETA <<< Das deutsche PC und DVB-Forum >>>

PC-Ecke => # Security Center => Software (PC-Sicherheit) => Thema gestartet von: SiLæncer am 18 November, 2006, 13:27

Titel: Neue Tor-Version: sicherer und anonymer
Beitrag von: SiLæncer am 18 November, 2006, 13:27
 Mit Tor, "The Onion Router", bewahren Sie sich ein wenig Anonymität im Internet. Die Anonymisierung Ihrer Internetzugriffe wird dadurch erreicht, dass Tor Ihre Daten über zahlreiche Umwege durch das digitale Netz schickt. So bleibt Ihre IP-Adresse verborgen und Ihre Daten geschützt. Neben Tor wird der lokale Proxy Privoxy benötigt, der automatisch mit Tor installiert wird. Vidalia, das grafische Control Panel für Tor, trägt sich automatisch als Autostartprogramm ein. Mit Vidalia kann man Tor starten und anhalten, die Tormeldungen im Torlog verfolgen, die Bandbreitennutzung beobachten und Tor entweder als lokalen Proxy oder Server konfigurieren. Mit dem  Tor Detector testen Sie ( http://serifos.eecs.harvard.edu/cgi-bin/ipaddr.pl?tor=1 ) , ob Sie tatsächlich über Tor anonym surfen.

http://tor.eff.org/
Titel: Neu : Tor 0.1.1.26
Beitrag von: SiLæncer am 23 Dezember, 2006, 20:42
Changelog : http://archives.seul.org/or/announce/Dec-2006/msg00000.html

Quelle : http://tor.eff.org/
Titel: Release Candidate von Tor 0.1.2.x im Anmarsch
Beitrag von: SiLæncer am 02 März, 2007, 13:46
Die Software für den Anonymisierungs-Dienst Tor - unter anderem für Linux, Mac OS X und Windows verfügbar – macht weiter Fortschritte. Die Entwickler haben den mittlerweile achten Entwicklungs-Snapshot von der 0.1.2.x-Reihe vorgestellt.

Seit kurzem steht TOR in einer neuen Fassung zum Einsatz bereit. Die Version 0.1.2.8 ist noch als Beta gekennzeichnet und damit wesentlich ausgereifter als eine Alpha, für einen neuen Release Candidate hat es aber noch nicht ganz gereicht. Laut den Entwicklern ist man aber nah dran.

Tor 0.1.2.8 Beta behebt diverse Absturzursachen. Zu den Major Bugfixes gehört beispielsweise, dass eine Absturzursache entschärft werden konnte, bei der der Controller nach resetconfig fragte. Ebenfalls behoben wurde ein Problem mit DNS Processes. Über die komplette Liste können Sie sich hier (englischsprachige Website) informieren.

http://archives.seul.org/or/talk/Feb-2007/msg00224.html

Quelle : www.pcwelt.de
Titel: Neue Tor-Version: sicherer und anonymer
Beitrag von: SiLæncer am 25 Juli, 2007, 12:52
Die Entwickler des Anonymisierungsdienstes Tor haben in der neuen Version 1.2.15 mehrere Sicherheitslücken geschlossen. Durch die in den Release-Notes ( http://archives.seul.org/or/announce/Jul-2007/msg00000.html ) aufgeführten Schwachstellen können Angreifer in den Vorgängerversionen der Software unter Umständen die Kontrolle über Tor-Rechner erlangen, übertragene Daten manipulieren und Informationen über das Nutzerverhalten erlangen. Ein weiterer Bugfix sorgt für eine allgemein verbesserte Anonymität im Tor-Netz.

Die kritischste Lücke betrifft BSD-Nutzer, die Tor zusammen mit dem NAT-Daemon natd verwenden. Durch einen Programmierfehler im natd-Code kann es laut den Entwicklern zu einem Pufferüberlauf kommen, der sich möglicherweise zum Einschleusen von Schadcode ausnutzen lässt. Außerdem liefern aktuelle Tor-Proxys nun zum Abbau einer Verbindugsstaffette (Circuit) nun keinen Grund mehr für die Beendigung. Dies sollte laut Specs ohnehin der Fall sein, da es den beteiligten Tor-Routern Rückschlüsse auf das Nutzerverhalten ermöglichen kann.

Weiterhin wurde eine Schwachstelle bei der Behandlung von Stream-IDs behoben, die Tor-Routern unter Umständen die Manipulation der Daten in durchgereichten Verbindungen ermöglicht. Der vierte Bugfix sorgt dafür, dass sich die lokal auf einem Tor-Proxy abgespeicherte Liste stets zu verwendender Start-Knoten, die so genannte Guard-Liste, nicht unnötig verlängert. Je kleiner die Guard-Liste ist, desto geringer ist die allgemeine Wahrscheinlichkeit, sowohl für Eingangs- als auch Ausgangsknoten einen kompromittierten Knoten zu erwischen – das bedeutendste Angriffszenario gegen die Anonymität im Tort-Netz.

Neben den sicherheitsrelevanten Problemen wurden auch verschiedene allgemeine Programmierfehler behoben, die schlimmstenfalls zu Abstürzen führen können. Die Entwickler legen allen Tor-Nutzern nahe, auf die neue Version zu aktualisieren.

http://tor.eff.org/

Quelle : www.heise.de
Titel: Update beseitigt Lücke in Anomymisierungsdienst Tor
Beitrag von: SiLæncer am 04 August, 2007, 16:11
Die Version 0.1.2.16 der Anonymisierungssoftware Tor beseitigt eine Sicherheitslücke, die es entfernten Angreifern unter Umständen erlaubt, die Konfigurationsdatei (torrc) des Benutzers zu manipulieren: Laut den Entwicklern kann die Lücke die Anonymität der Benutzer verletzen. Betroffen sind danach die meisten Konfigurationen, insbesondere solche, die Tor über grafischen Oberflächen wie Vidalia oder TorK steuern.

Die grafischen Oberflächen steuern den lokalen Tor-Dienst über das Tor-Control-Protokoll (TC), das Kommandos für den Anonymisierungsdienst am lokalen Port 9051 entgegennimmt. Tor schließt nach einer fehlenden Authentifizierung nun solche Verbindungen und erlaubt nur noch einen Anmeldeversuch. Laut Release-Notes sind Tor-Installationen von der Lücke nicht betroffen, die in der Datei torrc der Parameter ControlPort ausgeschaltet haben. Die Entwickler empfehlen ausdrücklich ein Update auf die neue Version ihrer Software, die ab sofort auf der Projekt-Website zum Download bereitsteht.

Für Benutzer von Vidalia, einem Programmpaket aus der grafischer Oberfläche und dem Tor-Dienst, steht ein neue Version für Mac OS X bereit. Windows-Benutzern empfehlen die Entwickler entweder auf ein kommendes Vidalia-Paket zu warten oder die aktuelle Tor-Software und die grafische Oberfläche Vidalia jeweils einzeln zu installieren.

http://tor.eff.org/index.html.de

Quelle : www.heise.de
Titel: Anonymisierungsnetz Tor "abgephisht"
Beitrag von: SiLæncer am 10 September, 2007, 21:33
Die vor Kurzem veröffentlichte Liste von E-Mail-Zugangsdaten von Botschaften und Behörden ist offenbar das Ergebnis unsicherer Verwendung des Anonymisierungsnetzes Tor gewesen. Der Schwede Dan Egerstad, der auch die Liste in seinem Blog postete, führt nun aus, wie er an die 100 Logins und Passwörter gelangt ist: Er habe fünf selbst aufgesetzte sogenannte Tor-Exit-Nodes mit Passwort-Sniffern ausgestattet, die den durchgehenden Datenverkehr analysierten. Das Tor-Netz arbeitet zwar anonymisierend, keinesfalls jedoch vertrauenswürdig, da jeder eigene Exit-Nodes betreiben kann. Zwar sind die Daten innerhalb des Tor-Netzes verschlüsselt, doch Exit-Nodes bekommen durchgereichte Daten auch im Klartext zu sehen, sofern Tor-Anwender sie unverschlüsselt losschicken. Dies gilt nicht nur für E-Mail-Logins, sondern auch für Webseiten und andere Datenübertragungen durch das Tor-Netz.

Wohlweislich weisen die Tor-Entwickler an mehreren Stellen in der Dokumentation darauf hin, dass Tor-Nutzer selbst dafür verantwortlich seien, die "letzte Meile" zum Zielserver durch eine geeignete Ende-zu-Ende-Verschlüsselung (etwa SSL, TLS oder HTTPS) abzusichern. Zumindest technisch versierten Anwendern ist dieser Umstand hinlänglich bekannt, doch offenbar schenken viele unbewanderte Tor-Nutzer dieser Notwendigkeit bislang nur wenig Aufmerksamkeit und betreiben ihre E-Mail-Programme und vermutlich auch andere Webanwendungen unverschlüsselt. Und das ist beim Einsatz von Community-Netzen wie Tor sogar erheblich gefährlicher als das unverschlüsselte Surfen direkt vom heimischen DSL-Anschluss aus.

Die Konsequenz ist, dass derzeit offenbar erhebliche Mengen vertraulicher Daten unverschlüsselt über die Exit-Nodes wandern, wo sie sich von böswilligen Betreibern im großen Stil abgreifen lassen. Neben den Botschaftspasswörtern will Egerstad so auch an E-Mail-Zugangsdaten namensträchtiger Fortune-500-Firmen, tausender Privatleute und an andere vertrauenswürdige Daten gelangt sein, die er jedoch nicht veröffentlichen möchte. Er habe die 100 Botschaftsaccounts gewählt, um Aufmerksamkeit zu erregen und die Verantwortlichen zum Handeln zu bewegen. Die Nutzer aller Accounts – auch der nicht veröffentlichten – seien informiert worden. Die Zugangsdaten seien bis auf die 100 Botschaftsaccounts inzwischen gelöscht. Glaubt man seinen weiteren Ausführungen, wurde sein in Schweden gehosteter Server auf Wirken von US-Ermittlern bereits vorübergehend vom Netz genommen.

Egerstad geht sogar soweit, einige der von ihm untersuchten Exit-Nodes chinesischen, russischen und amerikanischen Regierungskreisen zuzuschreiben. Auch große Firmen und illegale Hackergruppen sollen eigene Exit-Nodes betreiben. Bei Betrachtung der Tor-Exit-Node-Liste ist auffällig, dass die Zahl der Exit-Nodes im vergangenen Jahr überproportional in China und den USA gewachsen ist. Vor etwa einem Jahr standen die meisten der weltweit rund 200 Exit-Nodes noch in Deutschland. Während ihre Zahl hierzulande in etwa gleich geblieben ist, gibt es in den USA mit 175 heute rund zweieinhalb mal so viele Exit-Nodes wie in Deutschland. In China ließ sich die Zahl der Exit-Nodes vor einem Jahr noch an einer Hand abzählen, heute sind es bereits 77. Allein 26 davon lassen sich im Ballungszentrum Peking lokalisieren.

Sicherer ist man beim anonymen Surfen unterwegs, wenn man vertrauliche Daten nur über verschlüsselte TLS- oder SSL-Verbindungen (HTTPS) austauscht, sowie Cookies, JavaScript und Flash deaktiviert. Viele Webmail-Hoster schalten jedoch aus Performance-Gründen nach der HTTPS-gesicherten Anmeldung automatisch auf eine unverschlüsselte HTTP-Verbindung zurück.

Quelle : www.heise.de
Titel: Tor-Server-Betreiber stellt nach Razzia Anonymisierungsserver ab
Beitrag von: SiLæncer am 17 September, 2007, 09:43
Kurz nach 0 Uhr am gestrigen Sonntagmorgen soll die Polizei an die Wohnungstür des Düsseldorfer Betreibers eines Tor-Exit-Nodes, einem Server für das Anonymisierungsnetzwerk The Onion Router (Tor), geklopft haben. In einem Blog-Eintrag schreibt der Betroffene, dass die Polizei aufgrund eines Foren-Beitrags auf dem privaten Polizei-Forum CopZone seine Wohnung durchsucht und alle Rechner beschlagnahmt habe – den Server, der offenbar bei einem Hosting-Anbieter stand, hat die Polizei jedoch nicht angerührt. Der inkriminierte Forenbeitrag soll Bomben- und Morddrohungen gegen Mitarbeiter eines Arbeitsamtes enthalten haben und ist inzwischen nicht mehr abrufbar.

Da die IP-Adresse zum Forum-Beitrag durch das Anonymisierungsnetzwerk verschleiert wurde und auf den Tor-Exit-Node verwies, gingen die Ermittler offenbar davon aus, dass der Serverbetreiber den Beitrag verfasst hat. Dieser Irrtum konnte Stunden später geklärt werden. Unklar bleibt, warum zwar die Rechner des Düsseldorfers beschlagnahmt wurden, der Server jedoch nicht. Die Aktion habe den Serverbetreiber und seine Frau zu Tode erschreckt, er sei am Ende seiner Zivilcourage, schreibt er in seinem Blog-Eintrag. Daher schalte er den Server "wormhole.ynfonatic.de" ab.

Eine Durchsuchung beim Betreiber eines Tor-Exit-Nodes dürfte ziemlich sinnlos sein, um beispielsweise Urheber von Foren-Beiträgen ausfindig zu machen. Die Ermittlungsbehörden könnten sich aber andere, grundsätzliche Schwachstellen von Anonymisierungsnetzen zunutze machen: Das Anonymisierungsnetz Tor soll sich etwa einer wissenschaftlichen Arbeit zufolge zu einem gewissen Grad überwachen lassen, indem der "Überwacher" manipulierte Tor-Server ins Netz stellt. Vor Kurzem konnte der Schwede Dan Egerstad mit einem manipulierten Tor-Exit-Node hunderte Passwörter von Behörden und Botschaften abphishen.

Siehe dazu auch:

    * Blog-Eintrag des Server-Betreibers -> http://itnomad.wordpress.com/2007/09/16/tor-madness-reloaded/

Quelle : www.heise.de
Titel: Anonymisierungsnetz Tor "abgephisht", Teil 2
Beitrag von: SiLæncer am 21 November, 2007, 10:45
Dass das Anonymisierungsnetzwerk The Onion Router (TOR) nur mit Vorsicht zu genießen ist, rief zuletzt der Schwede Dan Egerstadt mit seinem Tor-Hack ins Gedächtnis. Egerstad spähte mittels fünf eigener Exit-Nodes zahlreiche E-Mail-Zugangsdaten von Botschaften und Behörden aus und veröffentliche sie teilweise im Internet. Da nicht bekannt ist, wer welchen Exit-Node betreibt, lautet die Empfehlung bei der Nutzung von Tor daher: Immer zusätzliche Verschlüsselung benutzen.

Die Mitglieder der Teamfurry-Community waren neugierig und haben sich stichprobenartig die Advertisements einiger Tor-Exit-Nodes angeschaut, also der im Netz proklamierten Konfiguration. Dabei kommen sie zu recht interessanten Ergebnissen: So gibt es Exit-Nodes, die grundsätzlich nur bestimmte Protokolle in deren unverschlüsselter Version transportieren. Beispielsweise nimmt solch ein Node nur unverschlüsselte IMAP- und POP-Verbindungen (TCP-Ports 143 und 110) an und leitet nur Messenger-Verbindungen von AIM, Yahoo IM und MSN Messenger weiter, wenn sie auf den Ports eingehen, auf denen der Verkehr im Klartext abgewickelt wird. Gleiches gilt auch für Telnet- und VNC-Verbindungen für den Fernzugriff auf Systeme. Des Weiteren gibt es Systeme, die sich nur für bestimmte Ziele interessieren und etwa ausschließlich HTTP-Pakete an MySpace und Google weiterleiten. HTTPS-Verkehr dorthin wird indes blockiert.

Über die Gründe für die seltsamen Konfigurationen lässt sich nur spekulieren. Im Blog von Teamfurry geht man auch nicht so weit, diesen Nodes böse Absichten vorzuwerfen. Immerhin wirft der Bericht aber die Frage auf, ob man seine eigenen Daten über solche Nodes leiten würde. Vermutet wird allerdings allgemein, dass chinesische, russische und amerikanische Regierungskreise Tor-Exit-Nodes betreiben. Auch große Firmen und illegale Hackergruppen sollen eigene Exit-Nodes betreiben. Bei Betrachtung der Tor-Exit-Node-Liste ist auffällig, dass die Zahl der Exit-Nodes im vergangenen Jahr überproportional in China und den USA gewachsen ist.

Auch der Einsatz von Verschlüsselung hilft bei Nachlässigkeit des Anwenders nicht unbedingt weiter. So berichtet das Teamfurry-Blog von einem Exit-Node in Deutschland, der offenbar versucht, sich per Man-in-the-Middle-Attacke in SSL-Verbindungen einzuschleichen. Dazu lieferte er bei über ihn laufende SSL-Verbindungen ein gefälschtes, respektive selbstunterschriebenes Zertifikat aus. Das produziert zwar in der Regel eine Fehlermeldung, oftmals ignorieren Anwender diese jedoch. Mittlerweile wurde der "Phishing-Node" vom Netz genommen.

In wessen Hände die möglichweise ausgespähten Daten geraten, bleibt erstmal unklar. Was allerdings passiert, wenn man sie im Internet veröffentlicht, musste Dan Egerstat vergangene Woche erfahren, als er Besuch von den schwedischen Ermittlungsbehörden bekam. Die stellten nach einer Anzeige seine Wohnung auf den Kopf und verhörten ihn mehrere Stunden. Wer die Anzeige stellte, ist unbekannt. Vermutet wird, dass sie von einer ausländischen Behörde kam, deren E-Mail-Daten Egerstad veröffentlichte.

Quelle : www.heise.de
Titel: Re: Anonymisierungsnetz Tor "abgephisht"
Beitrag von: SiLæncer am 06 Dezember, 2007, 22:59
Neuer Verein German Privacy Foundation will Schutz der Privatsphäre in Zeiten der Vorratsdatenspeicherung sichern

Inkompetenz bei Behörden kann eine Achillesferse des technischen Datenschutzes sein – auch für Anonymisierungsdienste. Besonders akut ist das Problem in Deutschland, wo Betreiber von TOR-Nodes bereits Opfer von Razzien wurden – wobei den durchführenden Sicherheitsbehörden offenbar nicht klar war, dass sie auf diese Weise den Urheber einer inkriminierten Botschaft nicht finden können. Viele Bürgerrechtler setzen deshalb ihre Hoffnung auf Nodes im Ausland, wo die Betreiber teilweise wesentlich besser geschützt sind als hierzulande.

Der neu gegründete gemeinnützige Verein German Privacy Foundation will einen anderen Weg gehen: Er versucht, das Fachwissen und den Berufsschutz von Juristen, Journalisten und IT-Fachleuten zu bündeln, um über anonyme und verschlüsselte Kommunikation informieren zu können, aber auch um selbst technische Lösungen anzubieten. Von dem Verein angebotene Schulungen sollen dazu beitragen, dass der Bereich Sicherheit im Internet in den Medien "besser und sachgerechter" dargestellt wird.

Weil es in Deutschland aufgrund der zunehmenden Verwendung von IP-Adressen in Strafverfahren immer häufiger zu Ermittlungen gegen die Betreiber von TOR-Nodes kommt, will die German Privacy Foundation sowohl TOR-Admins als auch Polizeibehörden und Staatsanwaltschaften unterstützen, um die Zahl der TOR-Raids zu verringern. Dazu soll neben einer technischen Aufklärung der Ermittler auch ein Log-Service für das TOR-Netz beitragen, um, so die Initiatoren, "im Falle von Ermittlungen gegen TOR-Admins den Nachweis erbringen zu können, dass der TOR-Node zum Tatzeitpunkt online war und ein Missbrauch des Dienstes möglich ist." In Ausnahmefällen will die German Privacy Foundation privaten Betreibern von Anonymisierungsdiensten auch Rechtsbeistand vermitteln.

Zur Kontaktaufnahme bietet der Verein eine "vorratsdatenfreie Nachrichtenbox", bei der die Nachrichten auf dem Server gespeichert werden. Weil dabei auch nach den neuen Regeln zur Vorratsdatenspeicherung keine rechtliche Verpflichtung zum Festhalten der Absender- und Empfängerdaten besteht, kann auf diese Weise anonym kommuniziert werden.

Quelle und Links : http://www.heise.de/newsticker/meldung/100195
Titel: TOR-Server durch Vorratsdatenspeicherung von Schließung bedroht
Beitrag von: SiLæncer am 15 Dezember, 2007, 20:10
In einem Forum zum Thema "Ende der Privatsphäre?" diskutierten Vertreter aus Zivilgesellschaft, Justiz und Wirtschaft am gestrigen Freitagabend die erwarteten Folgen der Vorratspeicherung von Telefon- und Internetdaten sowie anderer Überwachungsvorhaben. Organisiert wurde die Veranstaltung von der neu gegründeten German Privacy Foundation (GPF) in Berlin.

Experten erwarten durch die Neuregelung der Telekommunikationsüberwachung gravierende Auswirkungen auf Anonymisierungsdienste. "180 von 200 deutschen TOR-Servern gehen offline", kündigte Karsten Neß an, der für die Gesellschaft zur Förderung angewandter Informatik sprach.

Von Januar 2009 an greifen die Verpflichtungen zur verdachtsunabhängigen Vorhaltung von Verbindungsdaten auch für den Internetbereich. Unter diesen Bedingungen werden die größtenteils privat betriebenen deutschen Server für das schlagzeilenträchtige Anonymisierungsnetzwerk nicht mehr aufrecht zu erhalten sein.

Neß hat selbst einen TOR-Zugangsknoten am Laufen und vor kurzem einen einwöchigen Test für die Vorratsdatenspeicherung gemacht. Dabei seien derart "beachtliche Datenmengen" zusammengekommen, dass die Vorrichtungen zum Aufbewahren der Verbindungsinformationen gesondert nachgerüstet werden mussten. Zudem verlangen die gesetzlichen Vorgaben, dass Anfragen von Ermittlern zeitnah nachzukommen seien. "Ein privater Betreiber darf dann keinen Urlaub mehr machen", um ständig erreichbar zu sein, erklärte der Informatiker.

Dabei hinterfragte Neß auch den praktischen Nutzen des Speichergesetzes: Wenn sich die Strafverfolgung im Netz nur an der IP-Adresse eines Verdächtigen festhält, dürften Vorratsdaten von TOR-Servern wenig bringen. Heß habe auf seinem Server zu einem beliebigem Zeitpunkt allein rund 8000 parallele Verbindungen gezählt; die einzelnen IP-Adressen seien somit kaum aufzuschlüsseln. Zudem laufe der Verkehr rasch über internationale Server weiter, was eine Zuordnung der Datenpakete weiter erschwere.

Auch Ulf Buermeyer, Richter des Landes Berlin und derzeit wissenschaftlicher Mitarbeiter am Bundesverfassungsgericht, erklärte, ihm persönlich gehe "die Vorratsdatenspeicherung zu weit". Künftig werde er von seinem Dienstanschluss keine Journalisten mehr anrufen, um möglichen Verfahren aufgrund von Geheimnisverrats aus dem Weg zu gehen. Es sei fraglich, ob man "mit so vielen Freiheitseinschränkungen" tatsächlich einen großen Sicherheitsgewinn erziele. Eine freiheitliche Gesellschaft müsse mit eventuellen Sicherheitslücken leben können, die trotz aller Aufrüstung bei der Überwachung noch bestünden. Verfahrensrechtliche Schutzmaßnahmen wie der Richtervorbehalt würden zum Schutz vor Missbrauch nicht ausreichen. Dabei müsse sich der Ermittlungsrichter auf die Wahrhaftigkeit des Antrags der Staatsanwaltschaft verlassen.

Laut Jakob Erkes vom Verein der Ingenieure für Kommunikation (ifKom) "ist noch gar nicht verstanden worden, was die Vorratsdatenspeicherung eigentlich heißt". Der ifKom sei nicht pauschal gegen Anonymisierungsdienste, versuchte er eine frühere Verlautbarung der Telekommunikationslobby zurechtzurücken. Es gehe aber auch nicht allein um die Speicherung von Logdateien, sondern um die Aufzeichnung von "Bewegungsbildern". Die "Schrauben" zur Kontrolle der Bürger würden immer weiter angedreht, während auf die Wirtschaft immense Kostenbelastungen zukämen. Erkes hält die bisher etwa vom Bitkom und dem Providerverband eco geschätzten Anfangsinvestitionen für deutlich zu niedrig angesetzt: "Wir werden auch mit 700 Millionen Vorlaufkosten nicht auskommen."

Die Debatte ließ auch die kurzfristig auf Eis liegenden Pläne des Bundesinnenministeriums für heimliche Online-Durchsuchungen nicht aus. Mangels praktischer Durchführbarkeit bezeichnete der GPF-Vorsitzende Burkhard Schröder den so genannten Bundestrojaner zwar generell als "Ente". Für wesentlicher hielt Buermeyer den vom Verfassungsgericht angemahnten Schutz des Kernbereichs der privaten Lebensgestaltung. Der Richter erinnerte daran, dass bei der Berührung dieser Intimsphäre ein "Erhebungsverbot" bestehe. So dürften entsprechende Daten "nicht einmal beschafft werden", was etwa gegen das von der Union geforderte "Richterband" beim großen Lauschangriff spreche.

Aber die Bundeskriminalamt ins Spiel gebrachten Stichwortsuche bei der Analyse etwa von Festplatten führt laut Buermeyer nicht weiter: "Ich wüsste nicht, wie ich das als Programmierer umsetzen sollte." Man könne aber durchaus fragen, ob die Vorratsdatenspeicherung etwa bei einer Telefonsexfirma aufgrund desselben Prinzips nicht aufhören müsste.

Abschließend versicherte Schröder, dass "wir alle Maßnahmen verbreiten werden, die Vorratsdatenspeicherung legal ad absurdum zu führen". Generell wolle die GPF die Bürger dazu bringen, den hohen Wert der Privatsphäre stärker anzuerkennen und zu verteidigen. Eine solche Lobby müsse aber "von unten kommen". Vielleicht müsse die Republik dann auch nicht mehr "vom Bundesverfassungsgericht regiert werden", das die Politik derzeit bei Sicherheitsgesetzen "permanent abwatscht".

Quelle : www.heise.de
Titel: Anonymisierungssoftware TOR ohne (bekannte) Fehler
Beitrag von: SiLæncer am 13 Januar, 2009, 10:06
Das Tor-Projekt zur Anonymisierung von Internetverbindungen hat alle Fehler und Sicherheitslücken in seiner Software beseitigt -- zumindest die vom Dienstleister Coverity entdeckten. Der Quellcode-Analyse-Dienstleister Coverity hatte im September 171 Probleme im Code des Tor-Projektes an die Tor-Entwickler gemeldet, die nach eigenen Angaben am 7. Januar 2009 alle behoben haben wollen.

Viele der Probleme und Schwachstellen seien auf Schlamperei in der Fehlerbehandlung zurückzuführen. Ein großer Teil seien aber echte Programmierfehler gewesen, von denen einige unter ungewöhnlichen Umständen zum Absturz geführt hätten. Zudem seien die Fehler schwer zu debuggen gewesen sein.

Normalerweise lässt Coverity sich seine Dienstleistungen zur Suche nach Lücken im Quellcode gut bezahlen. Seit 2006 finanziert aber das Department of Homeland Security (DHS) automatisierte Security-Audits für Open-Source-Projekte, um deren Sicherheit zu erhöhen. Dabei erhält auch Coverity regelmäßig Zahlungen, um im Rahmen des "Vulnerability Discovery and Remediation, Open Source Hardening Project" täglich den Quellcode von populären Open-Source-Projekten nach Schwachstellen zu durchkämmen. Dazu gehörten anfänglich unter anderem Apache, BIND, Ethereal, KDE, Linux, Firefox, FreeBSD, OpenBSD, OpenSSL und MySQL.

Für die Untersuchung benutzt Coverity das Fehleranalyse-Werkzeug Coverity Prevent, das Lücken in in C, C++ oder Java geschriebenen Sourcecode aufspürt. Die Mozilla Foundation hat mittlerweile das Coverity-Tool für die eigene Fehlersuche lizensiert. Die Liste der unterstützten Projekte umfasst mittlerweile viele weitere Open-Source-Projekte, darunter auch Apache, OpenVPN, Perl und Python.

Zuletzt hatte Coverity mitte des Jahres 2008 verkündet, dass Open-Source-Software immer sicherer werden. Die Fehlerdichte habe in den letzten Jahren um 16 Prozent abgenommen. Besonderen Lob sprach Coverity unter anderem für die freie CIFS-Implementierung Samba, die Backup-Lösung Amanda, NTP, OpenVPN, den Mailserver Postfix und die Sprachen Perl, PHP und Python aus.

http://www.torproject.org/index.html.de

Quelle : www.heise.de
Titel: Neue Tor-Version schließt Sicherheitslücke
Beitrag von: SiLæncer am 23 Januar, 2009, 12:12
Kürzlich verkündeten die Entwickler des Tor-Projektes zwar, alle Fehler und Sicherheitslücken in ihrer Software beseitigt zu haben, dabei handelte es sich aber nur um die vom Dienstleister Coverity entdeckten. Nun haben die Entwickler Version 0.2.0.33 der Anonymisierungssoftware veröffentlicht, in der eine vom Sicherheitsspezialisten Ilja van Sprundel entdeckte Lücke geschlossen ist. Laut Bericht handelt es sich um eine "Heap Corruption", die sich auf einigen Betriebssystemen aus der Ferne ausnutzen lässt.

Was man genau damit anstellen kann, lässt das Changelog der Entwickler allerdings offen. Immerhin stufen sie das Problem als "important" ein und raten zu einem Update. Darüber hinaus wurden in der neuen Version zahlreiche kleinere und größere Fehler beseitigt, die die Stabilität negativ beeinflusst haben. Die Tor-Pakete stehen für Windows und Mac als Installer zum Download bereit, für Suse Linux und Red Hat gibt es fertige RPMs.

Siehe dazu auch:

    * Tor 0.2.0.33-stable released (https://blog.torproject.org/blog/tor-0.2.0.33-stable-released)

Quelle : www.heise.de
Titel: Werkzeuge für freie Meinungsäußerung: TOR in Zensurländern
Beitrag von: SiLæncer am 26 Juni, 2009, 12:24
"Sokwanele" bedeutet in einer der Bantu-Sprachen des südlichen Afrikas "genug ist genug". Es ist auch der Name einer Website für Demokratie in Simbabwe, die im vergangenen Jahr Berichte über Gräueltaten des Regimes von Robert Mugabe veröffentlicht hatte. Nach der Parlamentswahl posteten die Betreiber Berichte über die Einschüchterung von Wählern und Manipulationen von Wahlurnen. Auf regelmäßig aktualisierten Karten sind politisch motivierte Gewalttaten eingezeichnet.

Dass diese Schilderungen so einfach zugänglich sind, lässt vergessen, wieviel Mut dazu gehört, sie zu veröffentlichen. Denn den anonymen Fotografen und Bloggern, die die Sokwanele-Seite beliefern, droht bei Enttarnung Gefängnis oder Schlimmeres. Sie müssen immer auf der Hut sein, mit wem sie sprechen.

Und sie müssen verhindern, dass sie über die IP-Adresse ihres Computers identifiziert werden können: Zum Beispiel mit der Anonymisierungssoftware Tor. Technology Review stellt nun in einem ausführlichen Dossier die Entstehung des Open-Source-Projektes dar, berichtet über den Einsatz in Zensurländern und die Gefahren, die dem Projekt und seinen Verwendern drohen.

Mehr zum Thema in Technology Review online:

    * Quelle : Retter für die freie Meinungsäußerung (http://www.heise.de/tr/artikel/141122)

Quelle : www.heise.de (http://www.heise.de)
Titel: Neue Tor-Version behebt zwei Sicherheitsprobleme
Beitrag von: SiLæncer am 29 Juni, 2009, 10:47
Die Entwickler des Tor-Projekts haben Version 0.2.0.35 (https://www.torproject.org/easy-download.html) ihrer Anonymisierungssoftware vorgelegt, die unter anderem zwei Sicherheitsprobleme beseitigt. So soll laut Bericht ein manipulierter Exit-Node einem Client vorgaukeln können, dass ein DNS-Request mit einer IP-Adresse im lokalen LAN aufgelöst wird. Die Schwachstelle wurde auch im Release Candidate der Tor-Version 0.2.1.16 behoben. Genauere Angaben zur Lücke und zur Auswirkung machen die Entwickler nicht. Des Weiteren lässt sich Tor durch das Senden präparierter Router-Deskriptoren gezielt zum Absturz bringen.

Darüber hinaus sollen Tor-Nodes mit dynamischer IP-Adresse nun beim Wechsel der Adresse nicht mehr aus dem Tor-Netz verschwinden. Ursache des Problems waren lokale Kopien bestimmer Order, in denen noch die alte Adresse stand. Zudem soll sich die Software nun bei einem bestimmten Muster von Netzwerk-Timeouts und DNS-Fehlern nicht mehr aus dem Tritt bringen lassen.

Die Tor-Pakete stehen für Windows und Mac als Installer zum Download bereit, für Suse Linux und Red Hat gibt es fertige RPMs.

Siehe dazu auch:

    * Tor 0.2.0.35 is released (http://archives.seul.org/or/announce/Jun-2009/msg00000.html)

Quelle : www.heise.de (http://www.heise.de)
Titel: GPF ruft zu Spenden für Anonymisierungsnetze auf
Beitrag von: SiLæncer am 15 Juli, 2009, 15:37
Die German Privacy Foundation (GPF) hat zu einer verstärkten Förderung von Anonymisierungsnetzen aufgerufen. Dies sei angesichts der zunehmenden Zensur von Internet-Inhalten unabdingbar.

Insbsondere im Zusammenhang mit den Geschehnissen um die iranische Präsidentschaftswahl am 12. Juni sei vielen Menschen in Deutschland wieder bewusst geworden, dass die Unterdrückung oppositioneller oder nicht erwünschter gesellschaftlicher Bewegungen häufig mit der Filterung und Zensur des Internets einhergeht, teilte die Stiftung mit.

Weniger bekannt sei, dass entsprechende Maßnahmen bereits in 36 Ländern umgesetzt werden. Das ermittelte die OpenNet Initiative. Zur Umgehung der Internetzensur greifen betroffene Internetnutzer verstärkt auf Anonymisierungsnetzwerke zurück. In der Regel werden diese durch Freiwillige betrieben, und der Allgemeinheit kostenlos zur Verfügung gestellt.

Das größte Anonymisierungsnetzwerk dieser Art ist "The Onion Router" (Tor). Statistiken zeigen, dass sich in den vergangenen Wochen die Anzahl der iranischen Nutzer etwa verzehnfacht hat. Dies belegt nach Ansicht der Stiftung, welche Bedeutung Anonymisierungsnetzen zur Wahrnehmung demokratischer Grundrechte wie Informations- und Kommunikationsfreiheit zukommt. Zahlreiche ähnliche Beispiele gebe es aus anderen Ländern, die keinen freien Informationszugang gewähren.

Um einer großen Anzahl von Benutzern den Zugriff auf Anonymisierungsnetze zu ermöglichen, müssen diese über ausreichende Kapazitäten verfügen. Da deren Nutzung kostenlos sein muss, sind die Netze auf freiwillige Betreiber angewiesen. Die German Privacy Foundation betreibt derzeit beispielsweise 11 Anonymisierungsdienste. Bei einem monatlichen Datenaufkommen von rund 20 Terabyte entspricht dies mehreren Millionen anonymisiert übertragenen Webseiten und Emails pro Monat.

Der Betrieb dieser Server verursacht nicht unerhebliche Kosten. Um der zunehmenden Bedeutung von Anonymisierungsnetzen gerecht zu werden und die steigenden Benutzeranzahl bewältigen zu können, müssen diese weiter ausgebaut werden. "Es ist im Interesse einer jeden demokratischen Institution, Menschen weltweit bei der Wahrnehmung ihrer Bürgerrechte zu unterstützen - hierbei spielen Anonymisierungsnetze mittlerweile eine wichtige Rolle. Wir fordern daher die Bundesregierung auf, diese Verantwortung wahrzunehmen, und Anonymisierungsnetze verstärkt zu fördern", erklärte die Stiftung.

Darüber hinaus appellierte man auch an die normalen Bürger, den Ausbau von Anonymisierungsnetzen direkt zu unterstützen. Es stehe grundsätzlich jedem frei, einen Anonymisierungsserver selber zu betreiben. Sollte dies nicht möglich sein, kann der Ausbau auch durch Spenden (http://www.privacyfoundation.de/spenden/) finanziert werden. Bereits für 50 Euro kann der Betrieb eines Anonymisierungsservers für einen Monat sichergestellt werden.

Quelle : http://winfuture.de (http://winfuture.de)
Titel: Tor-IM-Browser Paket Version 1.2.4 erschienen
Beitrag von: SiLæncer am 17 Juli, 2009, 22:06
Das Softwarepaket für den USB-Stick ist bereits fertig konfiguriert.
Surfen mit Firefox, chatten mit Pidgin - alles geht verschlüsselt über das Tor-Netzwerk.
Man sollte bei der Nutzung allerdings ein paar Sachen berücksichtigen: Infos hier (http://www.torproject.org/download.html.de#Warning).

(http://download.winboard.org/uploads/Image/screenshot3b.png)

Eine Anleitung für die Nutzung findet man auf dieser Seite (http://www.torproject.org/torbrowser/index.html.de#Extraction).
Die genutzte Version des Firefox ist nicht mit der Version von Mozilla identisch, daher sollte man nicht versuchen,
diesen auf den neusten Stand zu bringen.

Für WIN 2000 - WIN 7

http://www.torproject.org/download.html.de (http://www.torproject.org/download.html.de)
Titel: Tor-IM-Browser Paket Version 1.2.5 erschienen
Beitrag von: SiLæncer am 28 Juli, 2009, 20:40
Ein Changelog scheint nicht zu existieren ...

http://www.torproject.org/easy-download.html.de (http://www.torproject.org/easy-download.html.de)
Titel: Tor-IM-Browser Paket Version 1.2.7 erschienen
Beitrag von: SiLæncer am 09 August, 2009, 21:12
Mal wieder ohne Changelog ...

http://www.torproject.org/easy-download.html.de (http://www.torproject.org/easy-download.html.de)
Titel: Tor-IM-Browser Paket Version 1.2.8
Beitrag von: SiLæncer am 22 August, 2009, 08:36
Mal wieder ohne Changelog ...

http://www.torproject.org/torbrowser/index.html.de
Titel: Tor-IM-Browser Paket Version 1.2.9
Beitrag von: SiLæncer am 12 September, 2009, 17:18
Mal wieder ohne Changelog ...

http://www.torproject.org/torbrowser/index.html.de
Titel: Tor-Ableger für Android-Handys erhältlich
Beitrag von: SiLæncer am 17 September, 2009, 20:12
Entwickler der University of Cambridge haben zwei Anwendungen für Android veröffentlicht, mit denen Benutzer auch von Google-Handys aus anonym per Tor (The Onion Router) surfen können sollen. Um Tor mit dem Java-basierten Smartphone nutzen zu können, benötigt man die beiden Anwendungen der Digital Technology Group (DTG) der University of Cambridge, die während der Sommeruniversität 2009 entstanden. Die Android-App lässt sich über den Android Market installieren.

Das erste Tool des Android-Bündels ist "TorProxy", das die Verbindung zum Tor-Netzwerk aufbaut und auf Onion Coffee, einer Java-Implementierung von Tor, basiert. Da aber der Android-Browser nicht mit dem Proxy zurecht kommt, wird der auf TorProxy und anonymes Surfen zugeschnittene Browser "Shadow" genutzt.

Ein spezieller Browser für anonymen WWW-Zugriff ist durchaus sinnvoll, weil reguläre Browser ohne besondere Anpassung der Konfiguration etwa durch Cookies viele Daten über den Anwender preisgeben. TorProxy und Shadow stehen unter Version 2 der GNU General Public License (GPLv2), Sourcecode und Installationshinweise finden sich hier.

Jacob Applebaum vom Tor-Projekt äußerte jedoch gegenüber heise Security Zweifel an der Zuverlässig von TorProxy und hält das Programm für "nicht reif für den ernsthaften Einsatz". Das Onion-Coffee-Projekt sei schon seit längerer Zeit nicht mehr gepflegt und einige erhebliche Fehler von Onion Coffee fänden sich auch in TorProxy.

Die Probleme hält er für schwer behebbar, da eine Java-Portierung von Tor ein "ganz schönes Unterfangen" sei. Das Android-Projekt sei zwar "eine nette Demo", aber ein "halbgarer Tor-Client" stelle eine ernste Gefahr für die Anonymität dar, so Applebaum. Mehr verspricht sich der Sicherheitsexperte von der direkten Portierung des in C geschrieben Tor-Clients.

Quelle : www.heise.de
Titel: Tor-Privoxy-Vidalia-Paket 0.2.1.20
Beitrag von: SiLæncer am 26 Oktober, 2009, 23:00
Mit Tor ist Schluss mit dem komplett durchleuchteten Benutzer im Internet. Das Tool anonymisiert Ihre Vorgänge, egal was Sie gerade im Internet machen.

Die Freeware nutzt dafür folgende Masche: Ihre Verbindungen werden durch ein verteiltes Netzwerk von Servern geleitet. Diese Server, genannt Onion Router, schützen Sie vor Webseiten, die Profile Ihrer Interessen erstellen, und vor "Lauschern", die Ihren Datenverkehr abhöhren und dadurch erfahren, welche Webseiten Sie besuchen.

Eine Anleitung zur Installation/Einrichtung findet man hier (http://www.torproject.org/docs/tor-doc-windows.html.de).

Freeware für Millenium, 98SE, Win 2000, 2003 Server, XP und Vista.
Hersteller: http://tor.eff.org/
Titel: Anonymisierungssoftware Tor für Android und IPv6
Beitrag von: SiLæncer am 27 Oktober, 2009, 15:46
Der Entwickler Nathan Freitas hat bekannt gegeben, dass die Anonymisierungssoftware Tor nativ unter dem Mobil-Betriebssystem Android läuft. Zu der in der Programmiersprache C geschriebenen Portierung gehören Hilfsmittel, die die Tor-Software installieren, starten und für Android-Nutzer bedienbar machen. Die quelloffene Software The Onion Router (Tor) verschleiert die tatsächlichen IP-Adresse eines Surfers über ein Netz aus Vermittlungsstellen (Nodes), die von Freiwilligen aus aller Welt betrieben werden. Das Programm kann jedoch nicht alle Daten bei der Übertragung anonymisieren, warnen die Tor-Entwickler auf der Projektseite.

Freitas Android-Programm nennt sich Orbot, bringt im Paket die eigene Tor-Anwendung mit, regelt die Installation und besitzt eine grafische Oberfläche, die Tor startet und stoppt. Außerdem stellt Orbot einen HTTP-Proxy bereit und zeigt Protokolle sowie Statusmeldungen an. Laut Freitas ist die Geschwindigkeit der in C geschriebenen Tor-Software deutlich besser als die vor kurzen veröffentlichte Java-Portierung. Orbot belaste kaum den Akku und wirke sich nur wenig auf die Geschwindigkeit des Mobiltelefons aus. In der nächsten Zeit will Freitas den an der Cambridge-University entwickelten Open-Source-Browser Shadow anpassen, sodass er mit Orbots eingebauten HTTP-Proxy zusammenarbeitet.

Bereits Mitte September hatte die Digital Technology Group (DTG) an der University of Cambridge einen in Java geschriebenen Tor-Ableger vorgestellt. Der Tor-Entwickler Jacob Appelbaum,  der auch an Orbot beteiligt ist, äußerte allerdings gegenüber heise Security Zweifel an der Zuverlässigkeit dieser Tor-Umsetzung. Er empfahl damals eine in C geschriebene Version für Android, also genau das, was er und Freitas nun veröffentlicht haben. Appelbaum bestätigte zudem, dass man Tor momentan um IPv6 erweitere. Aktuell arbeite er daran, dass Rechner das IPv6-Protokoll im Tor-Netz einsetzen können. Anschließend wolle man die Exit-Nodes IPv6 tauglich machen, später dann auch die Tor-Verzeichnisdienste.

Weitere Details zu Orbot  finden sich im Blog von Nathan Freitas. Der Quelltext von Orbot befindet sich noch in einer frühen Entwicklungsphase und steht als Eclipse-Projekt zum Download bereit, das sich leicht in die Enwicklungsumgebung importieren lässt und dort übersetzt werden kann. Freitas sucht für sein Projekt Mitstreiter und arbeitet zudem daran, Orbot "möglichst bald" im Android App Market zu veröffentlichen.

Quelle und Links : http://www.heise.de/newsticker/meldung/Anonymisierungssoftware-Tor-fuer-Android-und-IPv6-842898.html
Titel: Anonymität: Triumph für Tor vor Gericht
Beitrag von: SiLæncer am 30 Oktober, 2009, 15:13
In Bezug auf das Anonymisierungsnetzwerk Tor gab es gestern ein wichtiges (und für die Anhänger erfreuliches) gerichtliches Urteil.

Am Prozess beteiligt war unter anderem Theodor Reppe, der Netzgemeinde vor allem bekannt als Besitzer der deutschen Wikileaks-Domain und darüberhinaus Tor-Admin. Gegen Reppe fand gestern vor dem Amtsgericht Jena eine Strafverhandlung statt. Der Tatvorwurf lautete: Computerbetrug - Reppe soll unter Verwendung von falschen Angaben einen Internetzugang gebucht und hierdurch einen Schaden in Höhe von 38,55 EUR verursacht haben. Einziges Beweismittel: Eine IP-Adresse, die zu den Kundendaten von Reppe führt.

Reppe jedoch gab an, nicht der Täter zu sein, und nach einer gleich zu Beginn vom Verteidiger Norman Lenz verlesenen Stellungnahme und weiteren Erklärungen Reppes mussten auch Gericht und Staatsanwaltschaft einsehen, dass Reppe nicht der Täter ist. Zu dem Verdacht kam es aufgrund des von Reppe betriebenen Tor-Servers - dieser wurde von Unbekannten missbraucht, um die betreffende Straftat zu begehen. Nun stellte sich die Frage: Störerhaftung - ja oder nein? Zwischen Gericht und Verteidigung entbrannte die Frage, ob Reppe deswegen schuldig sei, weil er die Datenübertragung für die Betrugstat ermöglicht habe.

Die Vertreter des Gerichts zeigten sich dabei Diensten wie Tor gegenüber sehr skeptisch eingestellt. Sie offenbarten "konservativ-populäre Ansichten, wonach Projekte wie Tor gesellschaftlich mehr schadeten als nutzten", berichtet Reppe. Es fielen Argumente wie das bekannte, dass, wer nichts zu verbergen habe, sich auch nicht fürchten müsse, und ähnliche Äußerungen gegen Anonymität. Selbst der Vorwurf "Mit ihrem Server ist auch die anonyme Verbreitung von Kinderpornographie möglich!", wurde laut. "Mit solchen Parolen könne auch das Post- oder Briefgeheimnis aufgehoben werden," konterte Reppes Anwalt - und sprach dabei wohl vielen Datenschützern aus der Seele.

Es gab jedoch ein Happy End für Reppe und das Tor-Projekt. Am Ende siegte die Unschuldsvermutung: Weil der Tor-Server Reppes nur der Anonymisierung und Verschlüsselung dient, nicht jedoch selbst Quelle von rechtswidrigen Aktivitäten war, musste das Gericht ihn freisprechen.

Quelle : www.gulli.com
Titel: Tor-IM-Browser Paket Version 1.2.10
Beitrag von: SiLæncer am 22 November, 2009, 22:32
Mal wieder ohne Changelog ...

http://www.torproject.org/torbrowser/index.html.de
Titel: Tor 0.2.1.21
Beitrag von: SiLæncer am 23 Dezember, 2009, 09:08
Changes in Version 0.2.1.21

  o Major bugfixes:
    - Work around a security feature in OpenSSL 0.9.8l that prevents our
      handshake from working unless we explicitly tell OpenSSL that we are
      using SSL renegotiation safely.  We are, of course, but OpenSSL
      0.9.8l won't work unless we say we are.

  o Minor bugfixes:
    - Do not refuse to learn about authority certs and v2 networkstatus
      documents that are older than the latest consensus.  This bug might
      have degraded client bootstrapping.  Bugfix on 0.2.0.10-alpha.
      Spotted and fixed by xmux.
    - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
      trigger platform-specific option misparsing case found by Coverity
      Scan.

http://torproject.org/
Titel: Tor-Privoxy-Vidalia-Paket 0.2.1.21
Beitrag von: SiLæncer am 26 Dezember, 2009, 01:51
Mit Tor ist Schluss mit dem komplett durchleuchteten Benutzer im Internet. Das Tool anonymisiert Ihre Vorgänge, egal was Sie gerade im Internet machen.

Die Freeware nutzt dafür folgende Masche: Ihre Verbindungen werden durch ein verteiltes Netzwerk von Servern geleitet. Diese Server, genannt Onion Router, schützen Sie vor Webseiten, die Profile Ihrer Interessen erstellen, und vor "Lauschern", die Ihren Datenverkehr abhöhren und dadurch erfahren, welche Webseiten Sie besuchen.

Eine Anleitung zur Installation/Einrichtung findet man hier (http://www.torproject.org/docs/tor-doc-windows.html.de).

Freeware für Millenium, 98SE, Win 2000, 2003 Server, XP und Vista.

http://tor.eff.org/
Titel: TOR-Browser Paket 1.3.0 / Tor-IM-Browser Paket Version 1.3.0
Beitrag von: SiLæncer am 09 Januar, 2010, 15:45
Kein Changelog verfügbar

https://www.torproject.org/torbrowser/index.html.de
Titel: Tor Vidalia-Bundle 0.2.1.22 / 0.2.2.7 Аlpha
Beitrag von: SiLæncer am 20 Januar, 2010, 21:50
Changes in version 0.2.1.22 - 2010-01-19

  Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  authorities -- it would tell you its whole history of bridge descriptors
  if you make the right directory request. This stable update also
  rotates two of the seven v3 directory authority keys and locations.

  o Directory authority changes:
    - Rotate keys (both v3 identity and relay identity) for moria1
      and gabelmoo.

  o Major bugfixes:
    - Stop bridge directory authorities from answering dbg-stability.txt
      directory queries, which would let people fetch a list of all
      bridge identities they track. Bugfix on 0.2.1.6-alpha.

Download: Tor 0.2.1.22 (https://www.torproject.org/dist/vidalia-bundles/vidalia-bundle-0.2.1.22-0.2.6.exe) (7.95 MB)



Changes in version 0.2.2.7-alpha - 2010-01-19

  o Major bugfixes (performance):
    - We were selecting our guards uniformly at random, and then weighting
      which of our guards we'd use uniformly at random. This imbalance
      meant that Tor clients were severely limited on throughput (and
      probably latency too) by the first hop in their circuit. Now we
      select guards weighted by currently advertised bandwidth. We also
      automatically discard guards picked using the old algorithm. Fixes
      bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.

  o Minor features:
    - Avoid a mad rush at the beginning of each month when each client
      rotates half of its guards. Instead we spread the rotation out
      throughout the month, but we still avoid leaving a precise timestamp
      in the state file about when we first picked the guard. Improves
      over the behavior introduced in 0.1.2.17.


Changes in version 0.2.2.7-alpha - 2010-01-19
  o Major features (performance):
    - We were selecting our guards uniformly at random, and then weighting
      which of our guards we'd use uniformly at random. This imbalance
      meant that Tor clients were severely limited on throughput (and
      probably latency too) by the first hop in their circuit. Now we
      select guards weighted by currently advertised bandwidth. We also
      automatically discard guards picked using the old algorithm. Fixes
      bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
    - When choosing which cells to relay first, relays can now favor
      circuits that have been quiet recently, to provide lower latency
      for low-volume circuits. By default, relays enable or disable this
      feature based on a setting in the consensus. You can override
      this default by using the new "CircuitPriorityHalflife" config
      option. Design and code by Ian Goldberg, Can Tang, and Chris
      Alexander.
    - Add separate per-conn write limiting to go with the per-conn read
      limiting. We added a global write limit in Tor 0.1.2.5-alpha,
      but never per-conn write limits.
    - New consensus params "bwconnrate" and "bwconnburst" to let us
      rate-limit client connections as they enter the network. It's
      controlled in the consensus so we can turn it on and off for
      experiments. It's starting out off. Based on proposal 163.

  o Major features (relay selection options):
    - Switch to a StrictNodes config option, rather than the previous
      "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
      "StrictExcludeNodes" option.
    - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
      change during a config reload, mark and discard all our origin
      circuits. This fix should address edge cases where we change the
      config options and but then choose a circuit that we created before
      the change.
    - If EntryNodes or ExitNodes are set, be more willing to use an
      unsuitable (e.g. slow or unstable) circuit. The user asked for it,
      they get it.
    - Make EntryNodes config option much more aggressive even when
      StrictNodes is not set. Before it would prepend your requested
      entrynodes to your list of guard nodes, but feel free to use others
      after that. Now it chooses only from your EntryNodes if any of
      those are available, and only falls back to others if a) they're
      all down and b) StrictNodes is not set.
    - Now we refresh your entry guards from EntryNodes at each consensus
      fetch -- rather than just at startup and then they slowly rot as
      the network changes.

  o Minor features:
    - Log a notice when we get a new control connection. Now it's easier
      for security-conscious users to recognize when a local application
      is knocking on their controller door. Suggested by bug 1196.
    - New config option "CircuitStreamTimeout" to override our internal
      timeout schedule for how many seconds until we detach a stream from
      a circuit and try a new circuit. If your network is particularly
      slow, you might want to set this to a number like 60.
    - New controller command "getinfo config-text". It returns the
      contents that Tor would write if you send it a SAVECONF command,
      so the controller can write the file to disk itself.
    - New options for SafeLogging to allow scrubbing only log messages
      generated while acting as a relay.
    - Ship the bridges spec file in the tarball too.
    - Avoid a mad rush at the beginning of each month when each client
      rotates half of its guards. Instead we spread the rotation out
      throughout the month, but we still avoid leaving a precise timestamp
      in the state file about when we first picked the guard. Improves
      over the behavior introduced in 0.1.2.17.

  o Minor bugfixes (compiling):
    - Fix compilation on OS X 10.3, which has a stub mlockall() but
      hides it. Bugfix on 0.2.2.6-alpha.
    - Fix compilation on Solaris by removing support for the
      DisableAllSwap config option. Solaris doesn't have an rlimit for
      mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
      0.2.2.6-alpha.

  o Minor bugfixes (crashes):
    - Do not segfault when writing buffer stats when we haven't observed
      a single circuit to report about. Found by Fabian Lanze. Bugfix on
      0.2.2.1-alpha.
    - If we're in the pathological case where there's no exit bandwidth
      but there is non-exit bandwidth, or no guard bandwidth but there
      is non-guard bandwidth, don't crash during path selection. Bugfix
      on 0.2.0.3-alpha.
    - Fix an impossible-to-actually-trigger buffer overflow in relay
      descriptor generation. Bugfix on 0.1.0.15.

  o Minor bugfixes (privacy):
    - Fix an instance where a Tor directory mirror might accidentally
      log the IP address of a misbehaving Tor client. Bugfix on
      0.1.0.1-rc.
    - Don't list Windows capabilities in relay descriptors. We never made
      use of them, and maybe it's a bad idea to publish them. Bugfix
      on 0.1.1.8-alpha.

  o Minor bugfixes (other):
    - Resolve an edge case in path weighting that could make us misweight
      our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
    - Fix statistics on client numbers by country as seen by bridges that
      were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
      intervals instead of variable 12-to-48-hour intervals.
    - After we free an internal connection structure, overwrite it
      with a different memory value than we use for overwriting a freed
      internal circuit structure. Should help with debugging. Suggested
      by bug 1055.
    - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
      too.

  o Removed features:
    - Remove the HSAuthorityRecordStats option that version 0 hidden
      service authorities could have used to track statistics of overall
      hidden service usage.

Download: Tor 0.2.2.7 Аlpha (https://www.torproject.org/dist/vidalia-bundles/vidalia-bundle-0.2.2.7-alpha-0.2.6.exe) (8.97 MB)

http://torproject.org/
Titel: Server des Tor-Projekts gehackt
Beitrag von: SiLæncer am 22 Januar, 2010, 12:24
Die Initiatoren des Tor-Projekts  raten  Anwendern zu einem Update ihrer Anonymisierungsoftware Tor auf Version 0.2.1.22 oder 0.2.2.7-alpha. Der Grund ist ein Anfang Januar entdeckter Einbruch in zwei von sieben Verzeichnisservern (Directory Authorities) des Projekts (moria1 und gabelmoo) sowie in metrics.torproject.org, einem Statistik-Server. Auf Moria liegen zudem die Git- und Subversion-Repositories der Entwickler.

Kurz nach Entdeckung des Einbruchs habe man die Server vom Netz genommen. Angaben zur Ursache des Einbruchs machen die Betreiber nicht, die Schwachstelle sei nun aber geschlossen. Mittlerweile sind die Server neu aufgesetzt und mit neuen Schlüsseln zum Signieren der von den Directory Authorities ausgelieferten Tor-Server-Listen versehen – weshalb nun auch das Update der Tor-Clients nötig wird.

Nach ersten Erkenntnissen wurden die Repositorys nicht manipuliert. Allem Anschein nach wußten die unbekannten Eindringlinge nicht, wo sie eigentlich eingebrochen waren. Sie sollen die Server für Angriffe auf weitere Systeme missbraucht haben.

Quelle : www.heise.de
Titel: TOR-Browser Paket 1.3.1 / Tor-IM-Browser Paket Version 1.3.1
Beitrag von: SiLæncer am 24 Januar, 2010, 08:20
Kein Changelog verfügbar

https://www.torproject.org/torbrowser/index.html.de
Titel: TOR-Browser Paket 1.3.2 / Tor-IM-Browser Paket Version 1.3.2
Beitrag von: SiLæncer am 16 Februar, 2010, 17:07
Kein Changelog verfügbar

https://www.torproject.org/torbrowser/index.html.de
Titel: Tor 0.2.1.23 erschienen
Beitrag von: SiLæncer am 18 Februar, 2010, 08:51
Changes in version 0.2.1.23 - 2010-02-13

 o Major bugfixes (performance):
    - We were selecting our guards uniformly at random, and then weighting
      which of our guards we'd use uniformly at random. This imbalance
      meant that Tor clients were severely limited on throughput (and
      probably latency too) by the first hop in their circuit. Now we
      select guards weighted by currently advertised bandwidth. We also
      automatically discard guards picked using the old algorithm. Fixes
      bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.

  o Major bugfixes:
    - Make Tor work again on the latest OS X: when deciding whether to
      use strange flags to turn TLS renegotiation on, detect the OpenSSL
      version at run-time, not compile time. We need to do this because
      Apple doesn't update its dev-tools headers when it updates its
      libraries in a security patch.
    - Fix a potential buffer overflow in lookup_last_hid_serv_request()
      that could happen on 32-bit platforms with 64-bit time_t. Also fix
      a memory leak when requesting a hidden service descriptor we've
      requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
      by aakova.

  o Directory authority changes:
    - Change IP address for dannenberg (v3 directory authority), and
      remove moria2 (obsolete v1, v2 directory authority and v0 hidden
      service directory authority) from the list.

  o Minor bugfixes:
    - Refactor resolve_my_address() to not use gethostbyname() anymore.
      Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.

  o Minor features:
    - Avoid a mad rush at the beginning of each month when each client
      rotates half of its guards. Instead we spread the rotation out
      throughout the month, but we still avoid leaving a precise timestamp
      in the state file about when we first picked the guard. Improves
      over the behavior introduced in 0.1.2.17.

http://torproject.org/
Titel: Tor-Privoxy-Vidalia-Paket 0.2.1.23
Beitrag von: SiLæncer am 18 Februar, 2010, 18:41
kein Changelog verfügbar ...

http://www.torproject.org/
Titel: Tor 0.2.1.24
Beitrag von: SiLæncer am 28 Februar, 2010, 08:47
Changes in version 0.2.1.24 - 2010-02-21

  Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  for sure!

  o Minor bugfixes:
    - Work correctly out-of-the-box with even more vendor-patched versions
      of OpenSSL. In particular, make it so Debian and OS X don't need
      customized patches to run/build.

http://www.torproject.org/
Titel: TOR-Browser Paket 1.3.3 / Tor-IM-Browser Paket Version 1.3.3
Beitrag von: SiLæncer am 28 Februar, 2010, 17:52
Kein Changelog verfügbar

https://www.torproject.org/torbrowser/index.html.de
Titel: Tor 0.2.2.10 Аlpha
Beitrag von: SiLæncer am 09 März, 2010, 10:17
Kein Changelog verfügbar ...

http://torproject.org/
Titel: Tor 0.2.1.25
Beitrag von: SiLæncer am 17 März, 2010, 09:33
Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  prevent relays from guessing their IP address correctly. It also fixes
  several minor potential security bugs.

  o Major bugfixes:
    - Fix a regression from our patch for bug 1244 that caused relays
      to guess their IP address incorrectly if they didn't set Address
      in their torrc and/or their address fails to resolve. Bugfix on
      0.2.1.23; fixes bug 1269.
    - When freeing a session key, zero it out completely. We only zeroed
      the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
      patched by ekir. Fixes bug 1254.

  o Minor bugfixes:
    - Fix a dereference-then-NULL-check sequence when publishing
      descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
      bug 1255.
    - Fix another dereference-then-NULL-check sequence. Bugfix on
      0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
    - Make sure we treat potentially not NUL-terminated strings correctly.
      Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.

http://torproject.org/
Titel: TOR-Browser Paket 1.3.4 / Tor-IM-Browser Paket Version 1.3.4
Beitrag von: SiLæncer am 05 April, 2010, 20:02
Kein Changelog verfügbar

https://www.torproject.org/torbrowser/index.html.de
Titel: TOR-Browser Paket 1.3.5 / Tor-IM-Browser Paket Version 1.3.5
Beitrag von: SiLæncer am 04 Mai, 2010, 18:39
Kein Changelog verfügbar

https://www.torproject.org/torbrowser/index.html.de
Titel: Tor 0.2.1.26
Beitrag von: SiLæncer am 25 Mai, 2010, 22:41
Changes in version 0.2.1.26 - 2010-05-02
  o Major bugfixes:
    - Teach relays to defend themselves from connection overload. Relays
      now close idle circuits early if it looks like they were intended
      for directory fetches. Relays are also more aggressive about closing
      TLS connections that have no circuits on them. Such circuits are
      unlikely to be re-used, and tens of thousands of them were piling
      up at the fast relays, causing the relays to run out of sockets
      and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
      their directory fetches over TLS).
    - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
      that claim to be earlier than 0.9.8m, but which have in reality
      backported huge swaths of 0.9.8m or 0.9.8n renegotiation
      behavior. Possible fix for some cases of bug 1346.
    - Directory mirrors were fetching relay descriptors only from v2
      directory authorities, rather than v3 authorities like they should.
      Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
      to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.

  o Minor bugfixes:
    - Finally get rid of the deprecated and now harmful notion of "clique
      mode", where directory authorities maintain TLS connections to
      every other relay.

  o Testsuite fixes:
    - In the util/threads test, no longer free the test_mutex before all
      worker threads have finished. Bugfix on 0.2.1.6-alpha.
    - The master thread could starve the worker threads quite badly on
      certain systems, causing them to run only partially in the allowed
      window. This resulted in test failures. Now the master thread sleeps
      occasionally for a few microseconds while the two worker-threads
      compete for the mutex. Bugfix on 0.2.0.1-alpha.

http://torproject.org/
Titel: TOR-Browser Paket 1.3.6 / Tor-IM-Browser Paket Version 1.3.6
Beitrag von: SiLæncer am 30 Mai, 2010, 12:22
Kein Changelog verfügbar

https://www.torproject.org/torbrowser/index.html.de
Titel: Tor 0.2.1.26
Beitrag von: SiLæncer am 05 Juli, 2010, 11:50
Changes in version 0.2.1.26
Major bugfixes:

    * Teach relays to defend themselves from connection overload. Relays
      now close idle circuits early if it looks like they were intended
      for directory fetches. Relays are also more aggressive about closing
      TLS connections that have no circuits on them. Such circuits are
      unlikely to be re-used, and tens of thousands of them were piling
      up at the fast relays, causing the relays to run out of sockets
      and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
      their directory fetches over TLS).
    * Fix SSL renegotiation behavior on OpenSSL versions like on Centos
      that claim to be earlier than 0.9.8m, but which have in reality
      backported huge swaths of 0.9.8m or 0.9.8n renegotiation
      behavior. Possible fix for some cases of bug 1346.
    * Directory mirrors were fetching relay descriptors only from v2
      directory authorities, rather than v3 authorities like they should.
      Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
      to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.

Minor bugfixes:

    * Finally get rid of the deprecated and now harmful notion of "clique
      mode", where directory authorities maintain TLS connections to
      every other relay.

Testsuite fixes:

    * In the util/threads test, no longer free the test_mutex before all
      worker threads have finished. Bugfix on 0.2.1.6-alpha.
    * The master thread could starve the worker threads quite badly on
      certain systems, causing them to run only partially in the allowed
      window. This resulted in test failures. Now the master thread sleeps
      occasionally for a few microseconds while the two worker-threads
      compete for the mutex. Bugfix on 0.2.0.1-alpha.

https://www.torproject.org/
Titel: TOR-Browser Paket 1.3.7 / Tor-IM-Browser Paket Version 1.3.7
Beitrag von: SiLæncer am 05 Juli, 2010, 17:22
Kein Changelog verfügbar (evtl. bloss ein Update auf die neue TOR Version)

https://www.torproject.org/torbrowser/index.html.de
Titel: TOR-Browser Paket 1.3.9 / Tor-IM-Browser Paket Version 1.3.9
Beitrag von: SiLæncer am 31 Juli, 2010, 18:22
1.3.8:  Released 2010-07-22
  update Firefox to 3.5.11

1.3.9: Released 2010-07-22
  update Pidgin to 2.7.2

https://www.torproject.org/torbrowser/index.html.de
Titel: Advanced TOR V0.1.0.6
Beitrag von: SiLæncer am 11 September, 2010, 07:39
Advanced TOR enables anonymous connections quickly and easily for applications with or without proxy support usually necessary for the TOR network. AdvTor includes a long list of other tools and features for the TOR network including behaving as a TOR server and blocking outgoing connections, ports, and websites.

(http://sourceforge.net/dbimage.php?id=212709)

License:  Freeware/Open Source

http://sourceforge.net/projects/advtor/
Titel: TOR-Browser Paket 1.3.10
Beitrag von: SiLæncer am 02 Oktober, 2010, 18:42
Paketinhalt

    * Vidalia 0.2.10
    * Tor 0.2.1.26 (mit libevent-1.4.13, zlib-1.2.3, openssl-0.9.8l)
    * FirefoxPortable 3.6.10 (beinhaltet Firefox 3.6.10 und die Erweiterung Torbutton 1.2.5)
    * Polipo 1.0.4.1

http://www.torproject.org/torbrowser/index.html.de

Titel: Tor-IM-Browser Paket Version 1.3.10
Beitrag von: SiLæncer am 02 Oktober, 2010, 18:44
Paketinhalt

    * Vidalia 0.2.10
    * Tor 0.2.1.26 (mit libevent-1.4.13, zlib-1.2.3, openssl-0.9.8l)
    * FirefoxPortable 3.6.10 (beinhaltet Firefox 3.6.10 und die Erweiterung Torbutton 1.2.5)
    * Polipo 1.0.4.1
    * Pidgin 2.7.3 und OTR 3.2

http://www.torproject.org/torbrowser/index.html.de
Titel: TOR-Browser Paket 1.3.11
Beitrag von: SiLæncer am 27 Oktober, 2010, 18:00
Kein Changelog verfügbar

http://www.torproject.org
Titel: TOR-Browser Paket / Tor-IM-Browser Paket Version 1.3.12
Beitrag von: SiLæncer am 29 Oktober, 2010, 17:07
Kein Changelog verfügbar

http://www.torproject.org
Titel: Advanced TOR V0.1.0.13
Beitrag von: SiLæncer am 19 November, 2010, 22:15
Advanced TOR enables anonymous connections quickly and easily for applications with or without proxy support usually necessary for the TOR network. AdvTor includes a long list of other tools and features for the TOR network including behaving as a server and blocking outgoing connections, ports, and websites.

(http://www.portablefreeware.com/screenshots/scrXO9Exr.gif)

License: Various Open Source

2010-11-19 AdvTor v0.1.0.13

- when the exit is changed from system tray menu or from the exit node selection dialog, a notification message will show the selection in debug window
- all file operations now use absolute paths because on some systems GetOpenFileName changes the directory even with OFN_NOCHANGEDIR flag set
- addresses of websites can also be banned by IP
- favorite routers are now added to the "Select IP" system tray menu and if there are less than 30 IPs added, other routers are added that are not in banlist
- new configuration option: FavoriteExitNodesPriority which is a percent and it is used when selecting a random exit node to decide if an exit node from favorites will be selected when StrictExitNodes is disabled (default is 100)
- new option for favorite exit nodes on "Router restrictions" page: "Priority" which allows changing FavoriteExitNodesPriority
- added: context menus for circuit tree from "Network information" page that allow closing connections, destroying circuits, banning websites by hostname or IP, banning nodes, adding nodes to favorites, etc.
- updated language strings: 1248, 2672, 2673, 2674, 2675, 2676, 2677, 2678, 2679, 2680, 2681, 2682, 2683, 2684, 2685, 2686

http://sourceforge.net/projects/advtor/
Titel: Tor-Privoxy-Vidalia-Paket 0.2.1.27
Beitrag von: SiLæncer am 25 November, 2010, 19:52
   1 Changes in version 0.2.1.27 - 2010-11-23

   2   Yet another OpenSSL security patch broke its compatibility with Tor:

   3   Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We

   4   also took this opportunity to fix several crash bugs, integrate a new

   5   directory authority, and update the bundled GeoIP database.

   6

   7   o Major bugfixes:

   8     - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:

   9       No longer set the tlsext_host_name extension on server SSL objects;

  10       but continue to set it on client SSL objects. Our goal in setting

  11       it was to imitate a browser, not a vhosting server. Fixes bug 2204;

  12       bugfix on 0.2.1.1-alpha.

  13     - Do not log messages to the controller while shrinking buffer

  14       freelists. Doing so would sometimes make the controller connection

  15       try to allocate a buffer chunk, which would mess up the internals

  16       of the freelist and cause an assertion failure. Fixes bug 1125;

  17       fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.

  18     - Learn our external IP address when we're a relay or bridge, even if

  19       we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,

  20       where we introduced bridge relays that don't need to publish to

  21       be useful. Fixes bug 2050.

  22     - Do even more to reject (and not just ignore) annotations on

  23       router descriptors received anywhere but from the cache. Previously

  24       we would ignore such annotations at first, but cache them to disk

  25       anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.

  26     - When you're using bridges and your network goes away and your

  27       bridges get marked as down, recover when you attempt a new socks

  28       connection (if the network is back), rather than waiting up to an

  29       hour to try fetching new descriptors for your bridges. Bugfix on

  30       0.2.0.3-alpha; fixes bug 1981.

  31

  32   o Major features:

  33     - Move to the November 2010 Maxmind GeoLite country db (rather

  34       than the June 2009 ip-to-country GeoIP db) for our statistics that

  35       count how many users relays are seeing from each country. Now we'll

  36       have more accurate data, especially for many African countries.

  37

  38   o New directory authorities:

  39     - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory

  40       authority.

  41

  42   o Minor bugfixes:

  43     - Fix an assertion failure that could occur in directory caches or

  44       bridge users when using a very short voting interval on a testing

  45       network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on

  46       0.2.0.8-alpha.

  47     - Enforce multiplicity rules when parsing annotations. Bugfix on

  48       0.2.0.8-alpha. Found by piebeer.

  49     - Allow handshaking OR connections to take a full KeepalivePeriod

  50       seconds to handshake. Previously, we would close them after

  51       IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they

  52       were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san

  53       for analysis help.

  54     - When building with --enable-gcc-warnings on OpenBSD, disable

  55       warnings in system headers. This makes --enable-gcc-warnings

  56       pass on OpenBSD 4.8.

  57

  58   o Minor features:

  59     - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,

  60       and so sent back END_STREAM_REASON_MISC. Clients now recognize a new

  61       stream ending reason for this case: END_STREAM_REASON_NOROUTE.

  62       Servers can start sending this code when enough clients recognize

  63       it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.

  64     - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.

  65       Patch from mingw-san.

  66

  67   o Removed files:

  68     - Remove the old debian/ directory from the main Tor distribution.

  69       The official Tor-for-debian git repository lives at the URL

  70       https://git.torproject.org/debian/tor.git

  71     - Stop shipping the old doc/website/ directory in the tarball. We

  72       changed the website format in late 2010, and what we shipped in

  73       0.2.1.26 really wasn't that useful anyway.

https://www.torproject.org/
Titel: Tor Browser Bundle 1.3.13
Beitrag von: SiLæncer am 26 November, 2010, 09:45
Kein Changelog verfügbar

http://www.torproject.org
Titel: Tor-IM-Browser Paket Version 1.3.13
Beitrag von: SiLæncer am 26 November, 2010, 18:52
Das Softwarepaket für den USB-Stick ist bereits fertig konfiguriert.Surfen mit Firefox, chatten mit Pidgin - alles geht verschlüsselt über das Tor-Netzwerk.Man sollte bei der Nutzung allerdings ein paar Sachen berücksichtigen: Infos hier (http://www.torproject.org/download.html.de#Warning).

(http://download.winboard.org/uploads/Image/screenshot3b.png)

Eine Anleitung für die Nutzung findet man auf dieser Seite (http://www.torproject.org/torbrowser/index.html.de#Extraction).
Die genutzte Version des Firefox ist nicht mit der Version von Mozilla identisch, daher sollte man nicht versuchen,
diesen auf den neusten Stand zu bringen.

Für WIN 2000 - WIN 7

Kein Changelog verfügbar

http://www.torproject.org
Titel: Tor Browser Bundle 1.3.14
Beitrag von: SiLæncer am 14 Dezember, 2010, 09:55

Kein Changelog verfügbar

http://www.torproject.org
Titel: Hoch kritische Sicherheitslücke in TOR
Beitrag von: SiLæncer am 21 Dezember, 2010, 13:26
In TOR wurde eine nicht näher spezifizierte Sicherheitslücke ausgemerzt, die zu Systemzugriffen führen kann.

TOR soll die Anonymität im Internet wahren und das Surfen sicherer machen. Allerdings befindet sich in einigen Versionen eine hässliche Sicherheitslücke. Diese ist als hoch kritisch eingestuft und lässt sich zu DoS-Angriffen ausnutzen. Im schlimmsten Fall kann sich ein Angreifer Systemzugriff ergaunern.

Der Fehler ist nicht näher spezifiziert. Das Problem hängt aber mit einem Buffer Overflow zusammen. Alle Versionen vor 0.2.1.28 sollen betroffen sein. Anwender sollten laut Changelog (https://gitweb.torproject.org/tor.git/blob/release-0.2.1/ChangeLog) möglichst schnell Ausgabe 0.2.1.28 einspielen.

Quelle : www.tecchannel.de
Titel: Tor Browser Bundle 1.3.16
Beitrag von: SiLæncer am 10 Januar, 2011, 17:36

Kein Changelog verfügbar

http://www.torproject.org
Titel: Update des Tor-Projekts schließt kritische Lücke
Beitrag von: SiLæncer am 17 Januar, 2011, 11:22
Die Entwickler der Anonymisierungslösung Tor haben die Version 0.2.1.29 veröffentlicht, um eine aus der Ferne ausnutzbare Lücke zu schließen. Ursache des Problems ist nach Angabe des Tor-Projekts ein Heap Overflow. Bereits die Ende Dezember erschienene Version 0.2.1.28 beseitigte einen Heap Overflow in Tor. Er ließ sich ebenfalls aus der Ferne missbrauchen, um Tor zum Absturz zu bringen. Die Entwickler wollten aber nicht ausschließen, dass sich darüber auch Code einschleusen und starten ließ.

Die neue Version 0.2.1.29 beseitigt daneben noch eine potenzielle DoS-Schwachstelle in Zusammenhang mit der zlib-Bibliothek für Kompression. Zudem werden nicht mehr benutzte Schlüssel mit Nullen überschrieben, bevor ihr Speicher freigegeben wird. Dies soll das Ausspähen von Schlüsseln bei zu vielen Zugriffsrechten verhindern. Die Fehler wurden auch in der Unstable-Version 0.2.2.21-alpha behoben.

Darüberhinaus haben die Entwickler zahlreiche weitere Fehler korrigiert, die die Stabilität der Software negativ beeinflusst haben. Tor 0.2.1.29 steht als Quellcode zum Download zur Verfügung. Für Windows Mac OS X und Linux gibt es bereits fertig kompilierte Versionen, auch in Kombination mit Vidalia. Bei Linux dürften demnächst zusätzlich die Distributoren aktuelle Pakete anbieten.

Quelle und Links : http://www.heise.de/newsticker/meldung/Update-des-Tor-Projekts-schliesst-kritische-Luecke-1170341.html
Titel: Tor Browser Bundle 1.3.17
Beitrag von: SiLæncer am 17 Januar, 2011, 11:43
Da dürfte wohl schon die neue Tor Version drinne sein ...

http://www.torproject.org
Titel: Tor Browser Bundle 1.3.18
Beitrag von: SiLæncer am 27 Februar, 2011, 20:43
Kein Changelog verfügbar

http://www.torproject.org
Titel: Tor 0.2.1.30
Beitrag von: SiLæncer am 12 März, 2011, 20:13
Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
change is a slight tweak to Tor's TLS handshake that makes relays
and bridges that run this new version reachable from Iran again.
We don't expect this tweak will win the arms race long-term, but it
buys us time until we roll out a better solution.

https://www.torproject.org/download/download

Changes in version 0.2.1.30 - 2011-02-23
  o Major bugfixes:
    - Stop sending a CLOCK_SKEW controller status event whenever
      we fetch directory information from a relay that has a wrong clock.
      Instead, only inform the controller when it's a trusted authority
      that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
      the rest of bug 1074.
    - Fix a bounds-checking error that could allow an attacker to
      remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
      Found by "piebeer".
    - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
      Tor would ignore their RelayBandwidthBurst setting,
      potentially using more bandwidth than expected. Bugfix on
      0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
    - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
      hidserv" in her torrc. The 'hidserv' argument never controlled
      publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.

  o Minor features:
    - Adjust our TLS Diffie-Hellman parameters to match those used by
      Apache's mod_ssl.
    - Update to the February 1 2011 Maxmind GeoLite Country database.

  o Minor bugfixes:
    - Check for and reject overly long directory certificates and
      directory tokens before they have a chance to hit any assertions.
      Bugfix on 0.2.1.28. Found by "doorss".
    - Bring the logic that gathers routerinfos and assesses the
      acceptability of circuits into line. This prevents a Tor OP from
      getting locked in a cycle of choosing its local OR as an exit for a
      path (due to a .exit request) and then rejecting the circuit because
      its OR is not listed yet. It also prevents Tor clients from using an
      OR running in the same instance as an exit (due to a .exit request)
      if the OR does not meet the same requirements expected of an OR
      running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.

  o Packaging changes:
    - Stop shipping the Tor specs files and development proposal documents
      in the tarball. They are now in a separate git repository at
      git://git.torproject.org/torspec.git
    - Do not include Git version tags as though they are SVN tags when
      generating a tarball from inside a repository that has switched
      between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.

http://www.torproject.org
Titel: TOR-Browser Paket 1.3.20
Beitrag von: SiLæncer am 16 März, 2011, 20:06
Da dürfte wohl die neue Tor Version drinne sein ...

http://www.torproject.org
Titel: Tor Browser Bundle 1.3.21
Beitrag von: SiLæncer am 24 März, 2011, 12:12
Kein Changelog verfügbar

http://www.torproject.org
Titel: Tor Browser Bundle 1.3.23
Beitrag von: SiLæncer am 13 April, 2011, 13:30
Zitat einfügen
Kein Changelog verfügbar

http://www.torproject.org
Titel: Advanced Onion Router V0.2.0.9
Beitrag von: SiLæncer am 15 April, 2011, 06:06
Advanced Onion Router (formerly Advanced TOR) enables anonymous connections quickly and easily for applications with or without proxy support usually necessary for the TOR network. AdvOR includes a long list of other tools and features for the TOR network including behaving as a server and blocking outgoing connections, ports, and websites.

(http://www.portablefreeware.com/screenshots/scrXO9Exr.gif)

License: Various Open Source

What's new: >>

2011-04-02 Advanced Onion Router 0.2.0.9

    corrected: AdvOR.dll was checking for the old signature "AdvTor" instead of "AdvOR" when releasing intercepted processes
    corrected: the options to avoid using in same circuit nodes from same subnets and countries are no longer disabled when enabling the option to avoid AS path intersections
    the code was restructured to get rid of all goto's inherited from Tor; some functions were optimized and some memory leaks were corrected
    directory servers running AdvOR no longer accept requests for "/tor/bytes.txt", "/tor/mallinfo.txt" and "/tor/dbg-stability.txt" ; requests for them will result in 404 errors
    new configuation option: Confirmations; currently it is used to configure confirmation dialogs that are shown at exit and when closing non-proxy connections of an intercepted process
    when changing the identity, more information is shown about the new identity when possible
    the option "Circuit timeout when exiting program" was moved from the Circuit Build page to the "Become a Server" page as "Circuit timeout when entering hibernation"; this made room for a new option,
    new configuration option: CircuitBandwidthRate (default is disabled), which is used to configure the minimum required bandwidth rate for circuits
    new option on the Circuit Build page: "Minimum circuit bandwidth rate"; if this option is enabled, all circuits will be built with routers that have the minimum required bandwidth rate
    updated language strings: 123, 2690, 2767, 2768, 2769, 2770, 2771, 2772, 2773, 2774, 2775, 2776

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router V0.2.0.11
Beitrag von: SiLæncer am 26 April, 2011, 13:00
What's new: >>

2011-04-25 Advanced Onion Router 0.2.0.11

- corrected: if an invalid hostname was requested, the connection state was not set (thanks to RoLex for reporting this error)
- the function CreateNewProcess() returns a process handle for the process that was created
- new configuration option: SynchronizeExit which can have QuickStart menu items as parameters, to start applications and to wait for them to terminate, then exit, or to exit when any of the SynchronizeExit applications exits, also terminating all intercepted processes (for situations where AdvOR is only needed for one application)
- added instructions on how to use the Tor Browser bundle from torproject.org with AdvOR and a sample AdvOR.ini to AdvOR\Tor-info\Firefox (readme.txt and AdvOR.ini).
- added instructions on how to use Opera as a portable "Tor Browser" and a sample AdvOR.ini to AdvOR\Tor-info\Opera (readme.txt and AdvOR.ini).

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 1.3.24
Beitrag von: SiLæncer am 03 Mai, 2011, 12:54
Kein Changelog verfügbar

http://www.torproject.org
Titel: Tor-Projekt möchte sich auf Firefox-Fork konzentrieren
Beitrag von: SiLæncer am 04 Mai, 2011, 13:19
Das Tor-Projekt hat bekannt gegeben, die Firefox Erweiterung Torbutton aus Mozillas Add-on-Repositorium zu entfernen. Die Erweiterung sei zu kompliziert und umständlich. Ein Firefox-Fork soll die Nutzung von Tor, einer Lösung, um sich anonym im Web zu bewegen, vereinfachen.

Vor ca. zwei Jahren wurde an den Tor-Entwickler Mike Perry die Idee herangetragen, statt des Torbuttons ein sauberes Firefox-Profil anzubieten, mit dessen Hilfe sich Anwender anonym im Internet bewegen können. Tor, The Onion Routing, nutzt ein dezentralisiertes Netzwerk, um den zurückgelegten Weg von Datenpaketen zu verschleiern. Datenpakete werden verschlüsselt über eine Reihe von Tor-Servern geleitet und erst zugestellt, nachdem sie mehrere Stationen passiert haben. Die Wege der Datenpakete durch das Tor-Netzwerk werden in regelmäßigen Zeitabständen geändert. So wird es für Datensammler schwierig, einem Nutzer die von ihm aufgerufenen Seiten zuzuordnen.

Bisher mussten sich Anwender des Torbuttons merken, für welche Browser-Tabs sie den Tor-Modus aktiviert hatten. Dazu kommt, dass sie oft zusätzliche Software installieren mussten, um Tor einzusetzen, was der Benutzerfreundlichkeit nicht immer förderlich war.

Mit einem eigenen Mozilla-Fork, dem Tor Browser, kann das Tor-Projekt nicht nur bereits für ein Zusammenspiel mit Tor konfigurierte Browser anbieten. Es kann auch schneller für Tor wichtige Fehlerbehebungen und Änderungen einfließen lassen, ohne darauf zu warten, ob und wann Mozilla die Korrekturen berücksichtigt.

Da den Tor-Entwicklern die Kapazitäten fehlen, sich um Torbutton und Browser zu kümmern, wollen sie sich zukünftig auf den Firefox-Fork konzentrieren und Torbutton nur noch erfahrenen Benutzern bereitstellen. Momentan analysieren sie die Probleme, die ihr Plan mit sich bringt, und diskutieren ihr Vorhaben in der Tor-Mailingliste.

Quelle : www.pro-linux.de
Titel: Advanced Onion Router V0.2.0.12
Beitrag von: SiLæncer am 19 Mai, 2011, 23:53
What's new: >>

New release of Advanced Onion Router - version 0.2.0.12.

Changes:

    corrected: when an UNICODE language file was loaded, list view subitems for hidden services and plugins were not updated
    corrected: since language files were loaded using read_file_to_str(), language files were opened in text mode and had CRLF (\r\n) converted to LF (\n), which caused multi-line debug messages to be converted to single-line messages
    the restriction for minimum circuit bandwidth rate now uses BandwidthCapacity instead of BandwidthRate (it uses what the router is known to handle instead of what the router reported it can handle)
    the window title will show "Disconnected" when disconnecting from the OR network (suggested by TT)
    new option for circuit context menus on the "Network information" page: "Priority", which is used when deciding which circuits to use for a new client connection when more circuits with different priorities exist; low priority circuits are used only when no higher priority circuits are available
    new option for circuit context menus on the "Network information" page: "Availability" which can be used to change expiration times or to prevent a manually built circuit from expiring (the default expiration time can be changed from the "Circuit build" page)
    new option on the "System" page: "Encrypt all settings using AES"; if this option is enabled, all configuration files are gzipped and encrypted using a password or a key file and saved to AdvOR.dat, original configuration files are deleted; to revert the encryption and to save plain-text configuration files, after a successfull login, the encryption can be disabled from the System dialog
    new functions for plugins: tor_malloc(), tor_free(), safe_malloc(), safe_free() (the "safe" functions attempt to allocate memory that is not cached to the Windows swap file)
    new functions for plugins: write_protected_file(), append_to_protected_file(), read_protected_file(), protected_file_exists(); if encrypting configuration files is enabled, "protected files" are gzipped and encrypted and saved to AdvOR.dat
    an example plugin (C) that uses protected file operations was included in the source code archive - Notes.dll (a simple text editor which saves a text file to AdvOR.dat when encryption is enabled, and "AdvOR--notes.txt" when encryption is disabled)
    an example plugin (asm) that uses AdvTor_HandleRead() was included in the source code archive - ShowURL.dll (a plugin that shows the complete URLs used with HTTP proxy requests)
    new functions for plugins: tor_gzip_compress(), tor_gzip_uncompress(), tor_zlib_new(), tor_zlib_process(), tor_zlib_free(), detect_compression_method()
    the plugin Blacklist.dll can now download and uncompress gzipped blacklists
    updated language strings: 2777, 2778, 2779, 2780, 2781, 2782, 2783, 2784, 2785, 2786, 2787, 2788, 2789, 2790, 2791, 2792, 2793, 2794, 2795, 2796, 2797, 2798

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router V0.3.0.0
Beitrag von: SiLæncer am 04 Juli, 2011, 06:00
What's new: >>

2011-07-03 Advanced Onion Router 0.3.0.0

- corrected: the parameter "--verify-lng" expected a language name instead of a language file name; now both are accepted (thanks to mamont for reporting this problem)
- corrected: the selection "No exit" was shown as an invalid exit in window title and in the Debug window
- if the option "Always on top" is enabled, popup message boxes are created with the MB_TOPMOST style
- new functions for plugins: lang_get_string(), lang_change_dialog_strings() and a new event for plugins: AdvTor_LanguageChange()
- the Blacklist plugin is updated to version 1.02 with multi-language support; added an example language file Blacklist-English.lng
- when hibernation mode is enabled, all connection requests from all intercepted processes are rejected and logged
- the list with child dialogs was replaced with a tree view
- some options from the "Proxy" page were moved to 2 different new pages: "Banned addresses" and "Advanced proxy settings"
- the lists with banned routers and favorite routers were moved to 2 separate pages
- tracked hosts and address maps were moved to a separate page
- new page: "Private identity" with options related to changes that happen when changing identities
- added an editor for QuickStart menus
- when a process is not allowed to get the real local time, AdvOR.dll also intercepts FindFirstFileW and FindNextFileW to adjust file times
- added support for deleting Flash cookies, history, website personalizations and cache when changing identities
- added support for deleting cookies saved by Internet Explorer, Chrome, Safari, Opera and Firefox when changing identities; cookie deletion procedures attempt to invoke browser API's via remote threads
- geoip_c.h was updated with GeoIPCountryWhois.csv released on June 2nd
- the procedure that downloads bridges from https://bridges.torproject.org was rewritten to work with invalid certificates received from https://bridges.torproject.org
- when disabling http/https proxies from the "Authorities" dialog, proxy addresses are no longer removed from configuration (requested by ktwh)
- corrected: the function tor_malloc() was replaced with GlobalAlloc() which is thread-safe in procedures that convert UTF-8 language strings for GUI items (thanks to mamont for reporting this problem)
- new option on the "Bypass ISP filtering" page: "Allow invalid certification authorities for bridges.torproject.org" (default is disabled for security reasons; downloading the list of bridges fails when this option is disabled if Internet Explorer can't verify the certificate up to a trusted authority - when using WinInet functions for IE 6 on Windows XP SP2/3)
- if the language strings 0 and/or 1248 contain links to torproject.org they are removed because some translations say torproject.org is the official website for AdvOR (complaints were received from torproject.org that some users ask them about AdvTor/AdvOR problems instead of using our forums)
- corrected: buffer overflow in plugin_load_lng() (thanks to mamont for reporting this problem)
- corrected: UNICODE language files were not converted to UTF-8
- the resource file was updated to include the option "Allow invalid certification authorities from certificates for bridges.torproject.org"
- updated language strings: 1, 36, 50, 54, 59, 61, 97, 109, 110, 115, 117, 128, 130, 143, 144, 2677, 2799, 2800, 2801, 2802, 2803, 2804, 2805, 2806, 2807, 2808, 2809, 2810, 2811, 2812, 2813, 2814, 2815, 2816, 2817, 2818, 2819, 2820, 2821, 2822, 2823, 2824, 2825, 2826, 2827, 2828, 2829, 2830, 2831, 2832, 2833, 2834, 2835, 2836, 2837, 2838, 2839, 2840, 2841, 2842, 2843, 2844, 2845, 2846, 2847, 2848, 2849, 2850, 2851, 2852, 2853, 2854, 2855, 2856, 2857, 2858, 2859, 2860, 2861, 2862, 2863, 2864, 2865, 2866, 2867, 2868, 2869, 2870, 2871, 2872, 2873, 2874, 2875
- added mamont's changes to AdvOR-english.lng for special GUI effects (updated language strings: 47, 53, 57, 59, 60, 62, 1248, 2804, 2805, 2817)

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 1.3.25
Beitrag von: SiLæncer am 13 Juli, 2011, 14:44
Kein Changelog verfügbar

http://www.torproject.org
Titel: Tor Browser Bundle 1.3.26
Beitrag von: SiLæncer am 14 Juli, 2011, 23:34
Kein Changelog verfügbar

http://www.torproject.org
Titel: Advanced Onion Router V0.3.0.1
Beitrag von: SiLæncer am 23 Juli, 2011, 10:20
What's new: >>

2011-07-22 Advanced Onion Router 0.3.0.1

- new page: "HTTP headers" with options related to changing HTTP headers and showing HTTP requests and replies with or without full headers (LOG_NOTICE for headers, LOG_INFO for full HTTP traffic, original and adjusted)
- setting a public proxy in a client and intercepting it will cause AdvOR to chain the OR exit with that proxy (to bypass Tor blacklists)
- if proxy chains are detected, all requests for all proxies are rewritten to apply all configured restrictions for each proxy in a chain
- if Opera Turbo traffic is detected in a proxy chain, Opera's unique identifier and the screen resolution that are sent to the Opera Turbo servers are replaced with identity-dependent random values
- added support for keep-alive HTTP connections
- added support for chunked HTTP transfers
- added support for multipart HTTP content types
- added support for identity-dependent fake HTTP headers with custom user-agent, regional settings, fake extensions, fake OS, etc.; can generate fake headers to mask a web browser as Chrome, Firefox, Internet Explorer, Opera, Safari, Bing bot, Googlebot, Yahoo! bot and Yandex bot
- added options to show original and adjusted HTTP headers in Debug (LOG_INFO for full headers, LOG_NOTICE for requests)
- all HTTP cookies that are received during an identity session are cached; the cookie cache is cleared when changing identities; all cookies that are not found in cache are filtered from HTTP requests
- corrected: cookie lines were not always separated by new lines (thanks to Rex for reporting this error)
- all dialogs that display a message show the message in an edit control with a vertical scroll bar (requested by TT)
- when an application sends an HTTP request to a connection that is already attached to a circuit for a different host, HTTP status 302 is returned to cause the application to create a new connection for that request
- corrected: when the option to select a random user-agent using identity seeds is enabled, the browser type "unknown" is no longer selected (AdvOR 0.3.0.1 test 3)
- added probabilities for all languages from all countries to increase chances of national languages being generated more often than languages spoken by minorities
- fake IE extensions are generated using better frequencies taken from more header samples
- the generators for fake HTTP headers for Chrome, Firefox, Opera and Safari were improved with more version pairs using HTTP header samples from http://useragentstring.com
- the header "X-Requested-With" is no longer removed when the option to remove unknown headers is enabled
- new option on the "Private Identity" page: "Disallow cookies used with previous identities"; if this option is enabled AdvOR itself will cache all cookies and expire them when the identity is changed; cookies that are not found in cache are removed from all requests
- when the option to show full request headers is enabled, all HTTP traffic, including POST data, is logged if the log level is greater than "[6] Proxy"
- corrected: some settings from the "HTTP headers" page were not saved to AdvOR.ini (thanks to Rex for reporting this problem) (AdvOR 0.3.0.1 test 5)
- added restrictions for minimum widths and heights for all child dialogs
- added scroll bars for all child dialogs that are resized to dimensions smaller than minimum accepted values (requested by TT)
- the Blacklist plugin was updated to add support for scroll bars
- geoip_c.h was updated with GeoIPCountryWhois.csv released on July 5th
- updated language strings: 2896, 2897, 2898, 2899, 2900, 2901, 2902, 2903, 2904, 2905, 2906, 2907, 2908, 2909, 2910, 2911, 2912, 2913, 2914, 2915, 2916, 2917, 2918, 2919, 2920, 2921, 2922, 2923, 2924, 2925, 2926, 2927, 2928, 2929


http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 1.3.27
Beitrag von: SiLæncer am 21 August, 2011, 07:45
Whats new>>

    Update Firefox to 3.6.20
    Update Libevent to 2.0.13-stable
    Update HTTPS-Everywhere to 1.0.0development.5

http://www.torproject.org
Titel: Advanced Onion Router V0.3.0.1e
Beitrag von: SiLæncer am 29 August, 2011, 15:24
What's new: >>

2011-08-08 Advanced Onion Router 0.3.0.1e

- corrected: a negative status was assigned to an unsigned variable in proxy_handle_client_data()

2011-08-05 Advanced Onion Router 0.3.0.1d

- corrected: invalid pointer access if headers with different line terminators were received from a client in one request
- corrected: when a web redirect was sent as a response for a request on a connection that was already associated with a different host the client was expected to close the connection causing some clients to wait indefinitely for the remote connection to be closed
- the directory Tor-info was renamed to "Help" and the file tor-manual.html was removed; all text files related to the OR protocol were moved to Help\Tor
- added a help file with explanations for all GUI settings and commands ("Help\AdvOR.html", "Help\Img")
- geoip_c.h was updated with GeoIPCountryWhois.csv released on August 4th

2011-07-30 Advanced Onion Router 0.3.0.1c

- HTTP servers that don't send any information about the length of the message they return for statuses that allow/require an entity to be returned are assumed to close the connection after sending the response (thanks to DeepAnger for reporting this problem)

2011-07-30 Advanced Onion Router 0.3.0.1b

- corrected: when processing server data, a wrong buffer size could had been returned to _connection_write_to_buf_impl()
- corrected: the capitalization for rewritten uTorrent HTTP headers did not match uTorrent's capitalization

2011-07-28 Advanced Onion Router 0.3.0.1a

- corrected the resize_info structure for the main dialog to make more room for child dialogs
- uTorrent is now autodetected and its headers are re-generated as uTorrent headers (thanks to DeepAnger for reporting problems with some private trackers)
- added uTorrent version pairs that are used to generate identity-dependent major browser versions when uTorrent is detected
- added: new browser type on the "HTTP headers" page: "Mask a BitTorrent client as uTorrent" which can be used with BitTorrent clients that are not supported yet
- updated language strings: 2930


http://sourceforge.net/projects/advtor/
Titel: Tor-Privoxy-Vidalia-Paket 0.2.2.32
Beitrag von: SiLæncer am 30 August, 2011, 21:57
Infos hierzu : https://blog.torproject.org/blog/tor-02232-released

http://tor.eff.org/
Titel: Tor Browser Bundle 2.2.32-3
Beitrag von: SiLæncer am 05 September, 2011, 13:02
Tor Browser Bundle (2.2.32-3)

    Update Firefox to 6.0.2
    New Firefox patches:
        Improve cache APIs to enable better isolation (closes: #3666)
        Provide auth headers to on-modify-request (closes: #3907)
        Randomize HTTP pipelining as an experimental website traffic fingerprinting defense (closes: #3914)
        Enable HTTP pipelining in TBB prefs.js (closes: #3913)
    Update Torbutton to 1.4.2
        bug 3879: Fix broken framed sites (yopmail, gmane, gmaps, etc)
        bug 3337: Fetch check.tp.o page to check versions (TBB only)
        Bug 3754: Fix SafeCache OCSP errors (fix for TBB only)
    Update NoScript to 2.1.2.7

Windows fixes

    Add missing C runtime libraries so WinXP users can use TBB again. Fix found by velope.

Linux fixes

    Update libpng to 1.4.8 (closes: #3906)
    Make the TBB launch script work when using a relative symlink (closes: #2525)

http://tor.eff.org/
Titel: Tor Browser Bundle 2.2.32-4
Beitrag von: SiLæncer am 11 September, 2011, 08:00
Tor Browser Bundle (2.2.32-4)

    Windows fixes

        Disable automatic port selection to accommodate Windows users with
        firewalls that don't allow connections or traffic on high ports (closes: #3952, #3945)

    Linux fixes
        Fix Makefile to allow for automatic retrieval of Qt and libpng (closes: #2255)
        Remove symlinks from tarball (closes: #2312)

    General fixes and updates
        New Firefox patches
            Prevent Firefox from loading all system plugins besides Flash (closes: #2826, #3547)
            Prevent content-preferences service from writing website urls and their settings to disk (closes: #3229)
        Update Torbutton to 1.4.3
            Don't let Torbutton inadvertently enable automatic updating in Firefox (closes: #3933)
            Fix auto-scroll on Twitter (closes: #3960)
            Allow site zoom information to be stored (closes: #3928)
            Make permissions and disk errors human-readable (closes: #3649)

http://tor.eff.org/
Titel: Tor Browser Bundle 2.2.33-2
Beitrag von: SiLæncer am 01 Oktober, 2011, 11:45
Tor Browser Bundle (2.2.33-2)

Windows fixes

    Begin building Vidalia with DEP/ASLR

OS X fixes

    Stop TBB from logging so much information to the system by only allowing dyld log library loads to syslog when it is in debug mode (closes: #4093)

General fixes and updates

    Update Firefox to 7.0.1
    Update OpenSSL to 1.0.0e (closes: #3996) (except for OS X)
    Update Tor to 0.2.2.33
    Update NoScript to 2.1.2.8
    Downgrade HTTPS Everywhere to 1.0.3, because we don't want stable TBBs to use development versions of extensions (closes: #4050)

http://tor.eff.org/
Titel: Vidalia 0.2.15
Beitrag von: SiLæncer am 13 Oktober, 2011, 16:38
Grafische Oberfläche für den Internet-Anonymisierer Tor; benötigt Tor ab Version 0.1.1.15

(http://www.heise.de/software/screenshots/t14565.jpg)

Lizenz: Open Source

0.2.15  07-Oct-2011

  o Draw the bandwidth graph curves based on the local maximum, not
    the global maximum. Fixes bug 2188.
  o Add an option for setting up a non-exit relay to the Sharing
    configuration panel. This is meant to clarify what an exit policy
    and an exit relay are. Resolves bug 2644.
  o Display time statistics for bridges in UTC time, rather than local
    time. Fixes bug 3342.
  o Change the parameter for ordering the entries in the Basic Log
    list from currentTime to currentDateTime to avoid missplacing
    entries from different days.
  o Check the tor version and that settings are sanitized before
    trying to use the port autoconfiguration feature. Fixes bug 3843.
  o Provide a way to hide Dock or System Tray icons in OSX. Resolves
    ticket 2163.
  o Make new processes appear at front when they are started (OSX
    specific).

http://www.torproject.org/projects/vidalia.html.en
Titel: TOR-Browser Paket 2.2.33-3
Beitrag von: SiLæncer am 14 Oktober, 2011, 22:59
Tor Browser Bundle (2.2.33-3)

    Update Vidalia to 0.2.15
    Update Torbutton to 1.4.4.1
    Update NoScript to 2.1.4
    Remove trailing dash from Windows version number (closes: #4160)
    Make Tor Browser (Aurora) fail closed when not launched with a TBB profile
    (closes: #4192)

http://tor.eff.org/
Titel: Tor 0.2.2.34 erschienen
Beitrag von: SiLæncer am 28 Oktober, 2011, 10:30
Infos hierzu : https://blog.torproject.org/blog/tor-02234-released-security-patches

http://tor.eff.org/
Titel: Tor Browser Bundle 2.2.34-1
Beitrag von: SiLæncer am 28 Oktober, 2011, 11:01
Ist wohl nur ein Update auf die neue Tor Version drinne ...

http://tor.eff.org/
Titel: Tor Browser Bundle 2.2.34-2
Beitrag von: SiLæncer am 12 November, 2011, 12:00
Tor Browser Bundle (2.2.34-2)

    Update Firefox to 8.0
    Update Libevent to 2.0.15-stable
    Update NoScript to 2.1.8
    Add extensions.autoDisableScopes to allow TBB's Firefox to launch with its extensions enabled

http://tor.eff.org/
Titel: Advanced Onion Router 0.3.0.2a Beta
Beitrag von: SiLæncer am 23 November, 2011, 18:45
2011-11-21 Advanced Onion Router 0.3.0.2a

- a value of 0 for circuit build timeout / expiration time will cause the circuit to never expire
- when downloading the network-status consensus, a failure to download from a directory server will cause a new download attempt from another directory server immediately if bootstrap_status is less than 80

2011-11-20 Advanced Onion Router 0.3.0.2

- all files were updated with changes from tor-0.2.2.34 relative to tor-0.2.1.30; all changes were corrected to remove goto's and some bugs were fixed; all file I/O operations were modified to support UNICODE paths; latest versions of Tor consider excluded nodes a banlist if "StrictNodes" is set - however, AdvOR already considered excluded nodes a "strict" banlist since 0.1.0.x, so "StrictNodes" is used only for favorites
- [tor-0.2.2.34] new configuration options: AllowDotExit, CellStatistics, LearnCircuitBuildTimeout, CircuitStreamTimeout, CircuitPriorityHalflife, ClientRejectInternalAddresses, ConsensusParams, ControlPortFileGroupReadable, ControlPortWriteToFile, ControlSocketsGroupWritable, DirReqStatistics, DisableAllSwap, EntryStatistics, ExitPortStatistics, ExtraInfoStatistics, FetchDirInfoExtraEarly, FetchV2Networkstatus, GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays, Socks4Proxy, Socks5Proxy, Socks5ProxyUsername, Socks5ProxyPassword, PerConnBWBurst, PerConnBWRate, RefuseUnknownExits, V3BandwidthsFile, __OwningControllerProcess, VoteOnHidServDirectoriesV2, _UsingTestNetworkDefaults, MinUptimeHidServDirectoryV2, AccountingSecondsToReachSoftLimit, AccountingSoftLimitHitAt, AccountingBytesAtSoftLimit
- [tor-0.2.2.34] new state settings: BWHistoryReadMaxima, BWHistoryWriteMaxima, BWHistoryDirReadEnds, BWHistoryDirReadInterval, BWHistoryDirReadValues, BWHistoryDirReadMaxima, BWHistoryDirWriteEnds, BWHistoryDirWriteInterval, BWHistoryDirWriteValues, BWHistoryDirWriteMaxima, TotalBuildTimes, CircuitBuildAbandonedCount, CircuitBuildTimeBin, BuildtimeHistogram
- [tor-0.2.2.34] configuration options that were removed: DirRecordUsageByCountry, DirRecordUsageGranularity, DirRecordUsageRetainIPs, DirRecordUsageSaveInterval, HSAuthorityRecordStats, RunTesting
- [tor-0.2.2.34] the limits for HttpProxyAuthenticator and HttpsProxyAuthenticator were changed from 48 characters to 512 characters
- updated libraries: libevent-2.0.16-stable, openssl-1.0.0e
- geoip_c.h was updated with GeoIPCountryWhois.csv released on November 1st


http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.2.34-3
Beitrag von: SiLæncer am 24 November, 2011, 10:30
Tor Browser Bundle (2.2.34-3)

  * Update Firefox to 8.0.1
  * Update Libevent to 2.0.16-stable
  * Update NoScript to 2.2
  * Update HTTPS Everywhere to 1.2.1
  * Begin building Tor with --enable-gcc-warnings

Download (https://www.torproject.org/dist/torbrowser/tor-browser-2.2.34-3_en-US.exe)

http://tor.eff.org/
Titel: Advanced Onion Router 0.3.0.2b Beta
Beitrag von: SiLæncer am 28 November, 2011, 20:00
Advanced Onion Router 0.3.0.2b

- corrected: when entering hibernation, directory connections were not closed
- only routers that are not considered bad exits are added to the system tray menus unless they are added to favorites
- routers that are marked as invalid/not running/fake will have their bandwidth rate prefixed by a question mark in the exit selection dialog

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.3 Beta
Beitrag von: SiLæncer am 03 Dezember, 2011, 11:11
Whats new: >>

- corrected: hidden services are no longer added twice for versions 0 and 2 (support for version 0 was removed from tor-0.2.2.34); HiddenServiceVersion was removed
- new options on the "Connections" page: "Bandwidth rate per connection" (PerConnBWRate) and "Bandwidth burst per connection" (PerConnBWBurst)
- new options on the "Circuit build" page: "Learn circuit build timeout" (LearnCircuitBuildTimeout), "Stream timeout until trying a new circuit (seconds)" (CircuitStreamTimeout) and "Cell scale factor" (CircuitPriorityHalflife)
- new option on the "Become a server" page: "Refuse exit streams from unknown relays" (RefuseUnknownExits)
- new option on the "Private identity" page: "Reinitialize the global SSL context" (IdentityFlags&IDENTITY_FLAG_REINIT_KEYS, default value: IDENTITY_FLAG_REINIT_KEYS)
- the options AllowDotExit, HTTPFlags&HTTP_SETTING_REJECT_EXITNAME and HTTPFlags&HTTP_SETTING_REJECT_ONION were merged as AllowTorHosts (default value: ALLOW_DOT_ONION)
- the options "Reject requests for *.exitname.exit URL's" and "Reject requests for *.onion URL's" were moved from the "HTTP headers" page to the "Banned addresses" page
- updated language strings

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router V0.3.0.3a
Beitrag von: SiLæncer am 04 Dezember, 2011, 16:15
What's new: >>

  -  corrected: when the options to reject hosts ending with ".exitname.exit" or ".onion" were enabled, the suffix was searched from a wrong position

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.3b
Beitrag von: SiLæncer am 05 Dezember, 2011, 22:01
What's new: >>

- corrected: when a duplicate router was found the plugins were notified with a structure that was already freed (thanks to Neo for reporting this error)
- corrected: error loading hidden service keys (thanks to DeepAnger for reporting this error)

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router V0.3.0.4
Beitrag von: SiLæncer am 11 Dezember, 2011, 16:00
What's new: >>

    the option "Allow invalid certification authorities from certificates for bridges.torproject.org" was removed; on error, a message box will ask if the download should be retried ignoring unrecognized CA's
    the options TunnelDirConns (BOOL) and PreferTunneledDirConns (BOOL) were merged as TunnelDirConns (UINT)
    all procedures that handle proxy requests for OR and directory connections were moved to connection_proxy.c
    the options HttpsProxy, HttpsProxyAuthenticator, Socks4Proxy, Socks5Proxy, Socks5ProxyUsername and Socks5ProxyPassword were merged as ORProxy, ORProxyAuthenticator and ORProxyProtocol (supported protocols: HTTPS, Socks4 and Socks5)
    added support for HTTPS, Socks4 and Socks5 proxies for HTTP directory connections
    the options HttpProxy and HttpProxyAuthenticator were replaced with DirProxy, DirProxyAuthenticator and DirProxyProtocol (supported protocols: HTTP, HTTPS, Socks4 and Socks5)
    updated language strings: 656, 2540, 2541, 2542, 2875, 2991, 2992, 2993, 2994, 2995, 2996, 2998, 3031, 3190
    the instructions for making a "Tor browser" with Firefox and the AdvOR.ini sample for Firefox were updated to work with the latest "Tor Browser" package from torproject.org (tor-browser-2.2.34-3_en-US.exe)
    geoip_c.h was updated with GeoIPCountryWhois.csv released on December 7th

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router V0.3.0.4b
Beitrag von: SiLæncer am 14 Dezember, 2011, 22:10
What's new: >>

    corrected: buffer overflow when repacking the first chunk of a buf_t buffer (bugfix for AdvOR and Tor, all versions)

http://sourceforge.net/projects/advtor/

Titel: Advanced Onion Router V0.3.0.5
Beitrag von: SiLæncer am 16 Dezember, 2011, 18:40
What's new: >>

    corrected: when the option to reject .exitname.exit hostnames was enabled, addresses that were mapped to exit nodes were also rejected (thanks to DavidWakelin for reporting this problem)
    when the circuit path length is set to 1, the option "Do not use the public key step for the entry node" will be disabled
    new configuration options: CorporateProxy, CorporateProxyDomain, CorporateProxyAuthenticator and CorporateProxyProtocol (supported protocols: NTLM)
    added support for NTLM proxies (libntlm 1.3)
    new options on the "Bypass ISP filtering" page: "Always use this NTLM proxy" (CorporateProxy, CorporateProxyProtocol), "workstation@domain" (CorporateProxyDomain), "Account (username:password)" (CorporateProxyAuthenticator)
    the NTLM proxy can be chained with ORProxy and/or DirProxy if needed; when enabled, the NTLM proxy is always the first proxy of a proxy chain
    updated language strings: 3191, 3192, 3193, 3194, 3195, 3196, 3197, 3198, 3199, 3200

http://sourceforge.net/projects/advtor/
Titel: Anonymisierungsnetz experimentiert mit IPv6
Beitrag von: SiLæncer am 16 Dezember, 2011, 19:40
(http://www.heise.de/imgs/18/7/4/8/2/6/5/14babfa185773915.jpeg)
Mit der Alpha-Version 0.2.3.9 der Anonymisierungssoftware Tor können sich Tor-Clients erstmals per IPv6 zu Tor-Bridges verbinden. Laut der Ankündigung im Tor-Blog (https://blog.torproject.org/blog/tor-0239-alpha-out) brauchen die als Bridge arbeitenden Tor-Knoten allerdings weiterhin mindestens eine IPv4-Adresse, da sie ansonsten den Kontakt zu anderen Knoten im Tor-Netz verlieren würden. Wie man die für den IPv6-Betrieb nötigen Optionen auf einer Tor-Bridge richtig setzt, beschreibt (https://lists.torproject.org/pipermail/tor-dev/2011-December/003113.html) Linus Nordberg im Tor-Entwickler-Forum.

Zusätzlich haben die Tor-Entwickler die Konfigurationsoption "DisableNetwork" und einen per Vorgabe ausgeschalteten Tor2Web-Mode hinzugefügt, über den sich Clients nicht-anonym zu versteckten Tor-Diensten verbinden können. Ist "DisableNetwork" eingeschaltet, baut ein installierter Tor-Dienst beim Start keine Netzwerkverbindungen auf und akzeptiert auch keine eingehenden (außer am Control-Port). Steuert man das Anonymisierungsnetz etwa über Orbot (Tor-Implementierung für Android) kann man auf diese Weise Strom sparen. Weitere Details zu den neuen Funktionen finden sich im Tor-Blog (https://blog.torproject.org/blog/tor-0239-alpha-out) und im Entwickler-Forum .

Quelle : www.heise.de
Titel: Advanced Onion Router V0.3.0.6
Beitrag von: SiLæncer am 17 Dezember, 2011, 19:00
Whats new: >>

- [tor-0.2.2.35] (this change was not applied because AdvOR already had a better fix since 0.3.0.4b) Fix a heap overflow bug that could occur when trying to pull data into the first chunk of a buffer, when that chunk had already had some data drained from it. Fixes CVE-2011-2778; bugfix on 0.2.0.16-alpha. Reported by "Vektor".
- [tor-0.2.2.35] Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so that it doesn't attempt to allocate a socketpair. This could cause some problems on Windows systems with overzealous firewalls. Fix for bug 4457; workaround for Libevent versions 2.0.1-alpha through 2.0.15-stable.
- [tor-0.2.2.35] If we mark an OR connection for close based on a cell we process, don't process any further cells on it. We already avoid further reads on marked-for-close connections, but now we also discard the cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha, which was the first version where we might mark a connection for close based on processing a cell on it.
- [tor-0.2.2.35] Correctly sanity-check that we don't underflow on a memory allocation (and then assert) for hidden service introduction point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410; bugfix on 0.2.1.5-alpha.
- [tor-0.2.2.35] Fix a memory leak when we check whether a hidden service descriptor has any usable introduction points left. Fixes bug 4424. Bugfix on 0.2.2.25-alpha.
- [tor-0.2.2.35] Detect failure to initialize Libevent. This fix provides better detection for future instances of bug 4457.
- [tor-0.2.2.35] Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers function. This was eating up hideously large amounts of time on some busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
- [tor-0.2.2.35] Resolve an integer overflow bug in smartlist_ensure_capacity(). Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by Mansour Moufid.
- [tor-0.2.2.35] When configuring, starting, or stopping an NT service, stop immediately after the service configuration attempt has succeeded or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
- [tor-0.2.2.35] When sending a NETINFO cell, include the original address received for the other side, not its canonical address. Found by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
- [tor-0.2.2.35] Fix a memory leak in launch_direct_bridge_descriptor_fetch() that occurred when a client tried to fetch a descriptor for a bridge in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
- [tor-0.2.2.35] If we had ever tried to call tor_addr_to_str on an address of unknown type, we would have done a strdup on an uninitialized buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha. Reported by "troll_un".
- [tor-0.2.2.35] Correctly detect and handle transient lookup failures from tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha. Reported by "troll_un".
- [tor-0.2.2.35] Fix null-pointer access that could occur if TLS allocation failed. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
- [tor-0.2.2.35] Use tor_socket_t type for listener argument to accept(). Fixes bug 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
- [tor-0.2.2.35] Add two new config options for directory authorities: AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold that is always sufficient to satisfy the bandwidth requirement for the Guard flag. Now it will be easier for researchers to simulate Tor networks with different values. Resolves ticket 4484.
- corrected: the OR port was set while initializing keys (thanks to DavidWakelin for reporting this error)
- updated language strings: 3201, 3202

http://sourceforge.net/projects/advtor/

Titel: TOR-Browser Paket 2.2.35-1
Beitrag von: SiLæncer am 17 Dezember, 2011, 20:00
Tor Browser Bundle (2.2.35-1)

    Update Tor to 0.2.2.35
    Update NoScript to 2.2.3
    Update Torbutton to 1.4.5
    New Firefox patches
        Disable SSL Session ID tracking
        Provide an observer event to close persistent connections

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.7
Beitrag von: SiLæncer am 21 Dezember, 2011, 06:11
Changes:

    corrected a change from version 0.3.0.6 in tor_addr_port_parse() that caused it to return errors when parsing proxy IP addresses (thanks to anonymous11 for reporting this error)
    improved the search algorithm for addresses that are added to the context menus related to strings selected in the "Debug" window
    all router selection dialogs will show bandwidth capacities instead of bandwidth rates for routers that are not banned
    the lists with favorite routers and with banned routers are no longer limited to 65536 characters
    added instructions for using TorChat with AdvOR and configuration samples to AdvOR\Help\TorChat (readme.txt, AdvOR.ini and torrc.txt)


http://sourceforge.net/projects/advtor/
Titel: TOR-Browser Paket 2.2.35-3
Beitrag von: SiLæncer am 25 Dezember, 2011, 18:00
Tor Browser Bundle (2.2.35-3)

    Update Firefox to 9.0.1

Tor Browser Bundle (2.2.35-2)

    Update Firefox to 9.0
    Update Torbutton to 1.4.5.1
    Update Noscript to 2.2.4
    New Firefox patches
        Provide client values only to CSS Media Queries and disable several Mozilla extensions that seem fingerprintable

https://www.torproject.org/
Titel: TOR-Browser Paket 2.2.35-4
Beitrag von: SiLæncer am 06 Januar, 2012, 13:24
The Tor Browser Bundles and other packages have been updated to OpenSSL 1.0.0f and 0.9.8s. All users are encouraged to update.

Tor Browser Bundle (2.2.35-4)

    Update OpenSSL to 1.0.0f
    Update NoScript to 2.2.5


https://www.torproject.org/
Titel: Tor Browser Bundle (2.2.35-5)
Beitrag von: SiLæncer am 04 Februar, 2012, 14:00
Tor Browser Bundle (2.2.35-5)

    Update Firefox to 10.0
    Update Qt to 4.7.4
    Update OpenSSL to 1.0.0g
    Update zlib to 1.2.6
    Update HTTPS Everywhere to 1.2.2
    Update NoScript to 2.2.8
    New Firefox patches
        Limit the number of fonts per document

Linux changes

    Put documentation in remove-shared-lib-symlinks debug dumps (closes: #4984)

Windows changes

    Make sure mozconfig always gets copied into the Firefox build directory
    (closes: #4879)

https://www.torproject.org/
Titel: Tor Browser Bundle (2.2.35-6)
Beitrag von: SiLæncer am 14 Februar, 2012, 17:00
Tor Browser Bundle (2.2.35-6)

    Update Firefox to 10.0.1
    Update Vidalia to 0.2.17
    Update Libevent to 2.0.17-stable
    Update NoScript to 2.3

https://www.torproject.org/
Titel: Tor Browser Bundle (2.2.35-7)
Beitrag von: SiLæncer am 19 Februar, 2012, 13:00
The Tor Browser Bundles have all been updated to the latest Firefox 10.0.2.

https://www.torproject.org/download

Tor Browser Bundle (2.2.35-7)

    Update Firefox to 10.0.2

Linux updates

    Update libpng to 1.5.8 (closes: #5144)

Titel: Tor Browser Bundle (2.2.35-7.1)
Beitrag von: SiLæncer am 20 Februar, 2012, 13:01
Zitat
The wrong version of Firefox got into the OS X 64-bit and Windows bundles. These have now been updated properly and are online with version number 2.2.35-7.1.

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.7a
Beitrag von: SiLæncer am 20 Februar, 2012, 22:09
2012-02-20 Advanced Onion Router 0.3.0.7a

- corrected: timeradd() and timersub() used wrong operands for updating microseconds (bugfix for AdvOR and Tor, all versions)
- corrected: buffer overflow when loading language files for plugins (thanks to Re4 for reporting this error and for sharing test language files that helped reproducing this error)
- geoip_c.h was updated with GeoIPCountryWhois.csv released on February 2nd

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.2.35-8
Beitrag von: SiLæncer am 18 März, 2012, 11:00
Tor Browser Bundle (2.2.35-8)

    Update Firefox to 11.0
    Update OpenSSL to 1.0.0h
    Update NoScript to 2.3.4
    Update HTTPS Everywhere to 2.0.1
    Always build to with warnings enabled (closes: #4470)
    Disable HTTPS Everywhere SSL Observatory screen (closes: #5300)

Windows

    Remove tor-resolve from the Windows bundle (closes: #5403)

Mac OS X

Give OS X users below 10.5 an incompatibility message (closes: #4356)

Linux

    Don't attempt to load the default KDE 4 theme from Vidalia, because that fails when the Qt versions don't match (closes: #5214)

Titel: Vidalia 0.3.1
Beitrag von: SiLæncer am 28 März, 2012, 13:13
Grafische Oberfläche für den Internet-Anonymisierer Tor; benötigt das "Tor Browser Bundle"

(http://www.heise.de/software/screenshots/t14565.jpg)

Lizenz: Open Source

Changelog:

  o Draw the bandwidth graph curves based on the local maximum, not
    the global maximum. Fixes bug 2188.
  o Make the default data directory in windows be located in the Local
    AppData instead of the Roaming one. Fixes bug 2319.
  o Displays a warning to notify users that the passphrase will be
    stored as plaintext. Fixes bug 3064.
  o Add a way to use the autoconfiguration for ControlPort and SocksPort.
    Tor can now autoconfigure Control and Socks Ports when the default ones
    are in use. This makes it easier to run several different instances of
    TBB at the same time. Resolves bug 3077.
  o Make the AutoPort setting default to false, so that it doesn't
    break backwards compatibility for people that aren't using Vidalia
    inside Tor Browser Bundle.
  o Check tor version and that settings are sanitized before trying to
    use the port autoconfiguration feature. Fixes bug 3843.
  o Provide the necessary fields (Control password, ControlPort) to let
    TorButton NEWNYM. Vidalia provides these in env vars when it launches
    the Firefox instance. Resolves bug 2659.
  o Add an option in the Tor menu to exit the application. Fixes bug
    3146.
  o Display the message "Connected to the Tor network!" centered in
    the main window. Fixes bug 3147.
  o Explicitly notifies the user that her clock is wrong and tor will
    probably malfuntion because of it. Fixes bug 3156.
  o Make the main window visible when opening a tab through the system
    tray menu. Fixes bug 3165.
  o Fixes wrong spelling in the method showBandwidthTab inside
    MainWindow. Resolves ticket 3166.
  o Fix wrong behavior when trying to connect to an already running
    tor instance. Fixes bug 3168.
  o Prevent restarting Tor when it hasn't been started yet. Fixes bug
    3171.
  o Make Vidalia hide its main window when the tray icon is
    doubleclicked. Resolves ticket 3194.
  o Display time statistics for bridges in UTC time, rather than local
    time. Fixes bug 3342.
  o Uses TAKEOWNERSHIP and __OwningControllerProcess to avoid leaving
    tor running in background if Vidalia exits unexpectedly. Fixes bug
    3463.
  o Change the parameter for ordering the entries in the Basic Log
    list from currentTime to currentDateTime to avoid missplacing
    entries from different days.
  o Check tor version and that settings are sanitized before trying to
    use the port autoconfiguration feature. Fixes bug 3843.
  o Try Cookie authentication if available in tor based on
    ProtocolInfo. If that fails, fall back to HashedPassword if
    supported. Fixes bug 3898.
  o Remember the previously used random socks/control ports so Firefox
    keeps working after restarting tor. Fixes bug 4031.
  o Attempt to remove port.conf file before using it to avoid a race
    condition between tor and Vidalia. Fixes bug 4048.
  o Do not allow users to check the "My ISP blocks..." checkbox
    without entering any bridges. Also updates the
    documentation. Fixes bug 4290.
  o Check that the authentication-cookie file length is exactly 32
    bytes long. Fixes bug 4304.
  o Explicitly disable ControlPort auto. Fixes bug 4379.
  o Adds a checkbox to remember the answer of a VMessageBox::question
    easily. It is used to remember how the user wants to terminate tor
    when running a relay. Fixes bug 4577.
  o Explicitly disable SocksPort auto by setting it to its default
    (9050). Fixes bug 4598.
  o Make the non exit relay option backward compatible with Vidalia <
    0.2.14 so that it doesn't confuse users. Fixes bug 4642.
  o Sets the preferred size for the GUI layout so it doesn't squeeze
    widges when the size isn't big enough. Fixes bug 4656.
  o Removes the option to have only HTTPProxy since it does not work
    any more as it used to do with older tor versions. Users should
    use HTTP/HTTPSProxy instead. Fixes bug 4724.
  o Add a hidden configuration option called SkipVersionCheck so
    systems like Tails can force Vidalia to skip checking tor's
    version. Resolves ticket 4736.
  o When Tor has cached enough information it bootstraps faster than
    what takes Vidalia connect to it, so Vidalia does not see the
    event to update the progress bar. Now Vidalia explicitly asks for
    bootstrap-phase when it connects to Tor, and updates the progress
    to what is actually happening instead of hanging in
    "Authenticating to Tor". Fixes bug 4827.
  o Sets __ReloadTorrcOnSIGHUP to 0 if SAVECONF failed, which means
    the user can't write the torrc file. Fixes bug 4833.
  o Improve search in the router list from the Network Map with a
    search field. Resolves ticket 3144.
  o Add a plugin framework based on QtScript. This gives the abbility
    to create extensions for Vidalia with all Qt's functionality and
    interfaces to interact with tor and with Vidalia itself. Resolves
    ticket 3215
  o Add a way to detach a tab from Vidalia's main window. This will
    provide more flexibility with plugins that might be intended to be
    displayed apart from Vidalia.
  o Vidalia only validates IPv4 bridge lines. IPv6 bridges are now
    available, and there will be pluggable transport bridge lines. So
    the validation is now delegated to Tor through SETCONF.
  o Improve dist-osx* targets to be able to distribute qtscript
    extensions properly, and also handle deploying Qt with the
    macdeployqt tool instead of a macro.

http://www.torproject.org/projects/vidalia.html.en
Titel: Advanced Onion Router 0.3.0.7b
Beitrag von: SiLæncer am 22 April, 2012, 19:00
2012-04-22 Advanced Onion Router 0.3.0.7b

- added an exception handler that can save a full stack backtrace to help reporting crashes (seh.c)
- new command line parameter: --no-seh which disables the built-in exception handler
- geoip_c.h was updated with GeoIPCountryWhois.csv released on April 3rd
- updated language strings: 46

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.7c
Beitrag von: SiLæncer am 27 April, 2012, 14:08
2012-04-27 Advanced Onion Router 0.3.0.7c

- corrected: possible buffer overflow when writing cookies
- if StackWalk64() is available, it will be used instead of StackWalk() when saving crash reports

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.2.35-9
Beitrag von: SiLæncer am 28 April, 2012, 17:00
Tor Browser Bundle (2.2.35-9)

  * Update Firefox to 12.0
  * Update OpenSSL to 1.0.1b
  * Update Libevent to 2.0.18-stable
  * Update Qt to 4.8.1
  * Update Libpng to 1.5.10
  * Update HTTPS Everywhere to 2.0.2
  * Update NoScript to 2.3.9
  * Rebrand Firefox to TorBrowser (closes: #2176)
  * New Firefox patches
    - Make Download Manager memory-only (closes: #4017)
    - Add DuckDuckGo and Startpage to Omnibox (closes: #4902)

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.7d
Beitrag von: SiLæncer am 28 April, 2012, 20:00
2012-04-28 Advanced Onion Router 0.3.0.7d

- corrected: integer overflow when parsing an invalid chunk size (thanks to connor011 for reporting this error)
- updated language strings: 3203

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.7e
Beitrag von: SiLæncer am 29 April, 2012, 17:00
2012-04-29 Advanced Onion Router 0.3.0.7e

- corrected: integer overflow when parsing an invalid chunk size in server data (thanks to connor011 for reporting this error)
- updated language strings: 3204

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.7f
Beitrag von: SiLæncer am 29 April, 2012, 18:30
2012-04-29 Advanced Onion Router 0.3.0.7f

- chunk sizes and content lengths are now 64-bit; AdvOR now supports downloading/uploading files larger than 2 GB
- added more verifications for negative chunk sizes and content lengths

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.2.35-11
Beitrag von: SiLæncer am 04 Mai, 2012, 13:31
Tor Browser Bundle (2.2.35-11)

    Security release to stop TorBrowser from bypassing SOCKS proxy DNS configuration
    New Firefox patches:
        Prevent WebSocket DNS leak (closes: #5741)
        Fix a race condition that could be used to link browsing sessions together when using new identity from Tor Browser (closes: #5715)
    Remove extraneous BetterPrivacy settings from prefs.js (closes: #5722)
    Fix the mozconfig options for OS X so that it really builds everything with clang instead of llvm-gcc (closes: #5740)

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.7g
Beitrag von: SiLæncer am 07 Mai, 2012, 19:02
2012-05-07 Advanced Onion Router 0.3.0.7g

- updated libraries: libevent-2.0.19-stable, openssl-1.0.1b
- geoip_c.h was updated with GeoIPCountryWhois.csv released on May 1st

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.2.35-12
Beitrag von: SiLæncer am 13 Mai, 2012, 07:00
Tor Browser Bundle (2.2.35-12)

    Update OpenSSL to 1.0.1c
    Update Libevent to 2.0.19-stable
    Update zlib to 1.2.7
    Update NoScript to 2.4.1

https://www.torproject.org/
Titel: Tor Browser Bundle (2.2.35-13)
Beitrag von: SiLæncer am 25 Mai, 2012, 20:00
Windows Tor Browser Bundle (2.2.35-13)

    Fix Firefox build to sanitize file paths (closes: #5922)

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.8
Beitrag von: SiLæncer am 25 Mai, 2012, 21:00
2012-05-25 Advanced Onion Router 0.3.0.8

- corrected: a wrong timestamp verification prevented new introduction circuits from being built when accessing hidden services
- corrected: when calculating circuit build times, time() was used instead of get_time()
- address lengths in proxy requests are no longer limited to 256 bytes
- the list with directory authorities is no longer limited to 65536 bytes
- the list with banned hosts is no longer limited to 65536 bytes
- address policies are stored as a hash table instead of keeping the hash table separately
- all memory allocations are handled by tor_malloc() and tor_free() which checks for buffer overflows when freeing allocated memory
- all assertion failures are handled by tor_assert() which allows a crash report to be saved
- the exception handler can also save a list with all buffers allocated by tor_malloc()

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.8a
Beitrag von: SiLæncer am 28 Mai, 2012, 11:00
2012-05-27 Advanced Onion Router 0.3.0.8a

- corrected: the buffer allocated for socks requests was not initialized when calling AdvOR.dll (thanks to anonymous for reporting this error on sf.net)

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.8b
Beitrag von: SiLæncer am 01 Juni, 2012, 19:00
Whats new: >>

- corrected: APPEND_STRING() used a maximum buffer size lower than MAX_HTTP_HEADERS causing some User-Agent strings to be filtered out if the total size of the adjusted headers exceeded 1024 bytes
- corrected: buffer size was not adjusted when appending accepted encodings (thanks to anonymous for reporting this error on sf.net)
- the crash notification message box shows application name and version (requested by Adem0x on sf.net)
- if AdvOR is started from a read-only location or file creation fails when writing a crash report, a file save dialog will ask for another location for AdvOR-crash.txt (requested by Adem0x on sf.net)
- to ease error reporting, the crash report will only have information about overwritten sentinels instead of having information about all allocated memory

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.2.36-1
Beitrag von: SiLæncer am 05 Juni, 2012, 12:53
Tor Browser Bundle (2.2.36-1)

    Update Tor to 0.2.2.36
    Update NoScript to 2.3.4
    Update HTTPS Everywhere to 2.0.5

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.8c
Beitrag von: SiLæncer am 05 Juni, 2012, 22:00
Changes:

    corrected: tor_malloc() and tor_free() now require ownership of a critical section object (they are mutually exclusive; thanks to anonymous for reporting this problem on sf.net)
    corrected: certain cookie lenghts could had caused the parser to enter an infinite loop (thanks to anonymous for reporting this error on sf.net)
    updated language strings: 1248

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.9
Beitrag von: SiLæncer am 08 Juni, 2012, 19:00
Changelog:

2012-06-08 Advanced Onion Router 0.3.0.9

- [tor-0.2.2.35] Change IP address for maatuska (v3 directory authority).
- [tor-0.2.2.35] Change IP address for ides (v3 directory authority), and rename it to turtles.
- [tor-0.2.2.35] When building or running with any version of OpenSSL earlier than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL versions have a bug (CVE-2011-4576) in which their block cipher padding includes uninitialized data, potentially leaking sensitive information to any peer with whom they make a SSLv3 connection. Tor does not use SSL v3 by default, but a hostile client or server could force an SSLv3 connection in order to gain information that they shouldn't have been able to get. The best solution here is to upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building or running with a non-upgraded OpenSSL, we disable SSLv3 entirely to make sure that the bug can't happen.
- [tor-0.2.2.35] Never use a bridge or a controller-supplied node as an exit, even if its exit policy allows it. Found by wanoskarnet. Fixes bug 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors) and 0.2.0.3-alpha (for bridge-purpose descriptors).
- [tor-0.2.2.35] Only build circuits if we have a sufficient threshold of the total descriptors that are marked in the consensus with the "Exit" flag. This mitigates an attack proposed by wanoskarnet, in which all of a client's bridges collude to restrict the exit nodes that the client knows about. Fixes bug 5343.
- [tor-0.2.2.35] Provide controllers with a safer way to implement the cookie authentication mechanism. With the old method, if another locally running program could convince a controller that it was the Tor process, then that program could trick the contoller into telling it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE" authentication method uses a challenge-response approach to prevent this attack. Fixes bug 5185; implements proposal 193.
- [tor-0.2.2.35] Avoid logging uninitialized data when unable to decode a hidden service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
- [tor-0.2.2.35] Avoid a client-side assertion failure when receiving an INTRODUCE2 cell on a general purpose circuit. Fixes bug 5644; bugfix on 0.2.1.6-alpha.
- [tor-0.2.2.35] Fix the SOCKET_OK test that we use to tell when socket creation fails so that it works on Win64. Fixes part of bug 4533; bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
- [tor-0.2.2.35] Reject out-of-range times like 23:59:61 in parse_rfc1123_time(). Fixes bug 5346; bugfix on 0.0.8pre3.
- [tor-0.2.2.35] Make our number-parsing functions always treat too-large values as an error, even when those values exceed the width of the underlying type. Previously, if the caller provided these functions with minima or maxima set to the extreme values of the underlying integer type, these functions would return those values on overflow rather than treating overflow as an error. Fixes part of bug 5786; bugfix on 0.0.9.
- [tor-0.2.2.35] Correct parsing of certain date types in parse_http_time(). Without this patch, If-Modified-Since would behave incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from Esteban Manchado Velazques.
- [tor-0.2.2.35] Change the BridgePassword feature (part of the "bridge community" design, which is not yet implemented) to use a time-independent comparison. The old behavior might have allowed an adversary to use timing to guess the BridgePassword value. Fixes bug 5543; bugfix on 0.2.0.14-alpha.
- [tor-0.2.2.35] Detect and reject certain misformed escape sequences in configuration values. Previously, these values would cause us to crash if received in a torrc file or over an authenticated control port. Bug found by Esteban Manchado Velazquez, and independently by Robert Connolly from Matta Consulting who further noted that it allows a post-authentication heap overflow. Patch by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668); bugfix on 0.2.0.16-alpha.
- [tor-0.2.2.35] When sending an HTTP/1.1 proxy request, include a Host header. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
- [tor-0.2.2.35] Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
- [tor-0.2.2.35] If we hit the error case where routerlist_insert() replaces an existing (old) server descriptor, make sure to remove that server descriptor from the old_routers list. Fix related to bug 1776. Bugfix on 0.2.2.18-alpha.
- [tor-0.2.2.35] Directory authorities now reject versions of Tor older than 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha inclusive. These versions accounted for only a small fraction of the Tor network, and have numerous known security issues. Resolves issue 4788.
- [tor-0.2.2.35] Feature removal: When sending or relaying a RELAY_EARLY cell, we used to convert it to a RELAY cell if the connection was using the v1 link protocol. This was a workaround for older versions of Tor, which didn't handle RELAY_EARLY cells properly. Now that all supported versions can handle RELAY_EARLY cells, and now that we're enforcing the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule, remove this workaround. Addresses bug 4786.
- geoip_c.h was updated with GeoIPCountryWhois.csv released on June 6th
- updated language strings: 3085, 3086, 3205, 3206, 3207, 3208

http://sourceforge.net/projects/advtor/
Titel: Portable TOR-Vidalia 0.2.2.36 Multilingual
Beitrag von: SiLæncer am 09 Juni, 2012, 11:47
Content: Vidalia 0.2.17, Tor 0.2.2.36 & Torbutton 1.4.6.

Download : http://rapidshare.com/files/3169841091/Tor_Portable_0.2.2.36_Multilingual.paf.exe
Titel: Tor 2.2.37-1
Beitrag von: SiLæncer am 12 Juni, 2012, 23:00
Whats new: >>

   6 Changes in version 0.2.2.37 - 2012-06-06
   7   Tor 0.2.2.37 introduces a workaround for a critical renegotiation
   8   bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
   9   currently).
  10
  11   o Major bugfixes:
  12     - Work around a bug in OpenSSL that broke renegotiation with TLS
  13       1.1 and TLS 1.2. Without this workaround, all attempts to speak
  14       the v2 Tor connection protocol when both sides were using OpenSSL
  15       1.0.1 would fail. Resolves ticket 6033.
  16     - When waiting for a client to renegotiate, don't allow it to add
  17       any bytes to the input buffer. This fixes a potential DoS issue.
  18       Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  19     - Fix an edge case where if we fetch or publish a hidden service
  20       descriptor, we might build a 4-hop circuit and then use that circuit
  21       for exiting afterwards -- even if the new last hop doesn't obey our
  22       ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  23
  24   o Minor bugfixes:
  25     - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  26       Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  27
  28   o Minor features:
  29     - Tell GCC and Clang to check for any errors in format strings passed
  30       to the tor_v*(print|scan)f functions.

https://www.torproject.org/
Titel: Tor Browser Bundle (2.2.37-1)
Beitrag von: SiLæncer am 13 Juni, 2012, 06:00
Tor Browser Bundle (2.2.37-1)

    Update Tor to 0.2.2.37
    Switch Firefox to 10.0.5esr, since we will be tracking the extended stable releases for TBB stable versions
    Update Vidalia to 0.2.19
    Update Torbutton to 1.4.6
    Update NoScript to 2.4.4

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.10
Beitrag von: SiLæncer am 15 Juni, 2012, 06:00
2012-06-14 Advanced Onion Router 0.3.0.10

- [tor-0.2.2.37] Work around a bug in OpenSSL that broke renegotiation with TLS 1.1 and TLS 1.2. Without this workaround, all attempts to speak the v2 Tor connection protocol when both sides were using OpenSSL 1.0.1 would fail. Resolves ticket 6033.
- [tor-0.2.2.37] When waiting for a client to renegotiate, don't allow it to add any bytes to the input buffer. This fixes a potential DoS issue. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
- [tor-0.2.2.37] Fix an edge case where if we fetch or publish a hidden service descriptor, we might build a 4-hop circuit and then use that circuit for exiting afterwards -- even if the new last hop doesn't obey our ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
- [tor-0.2.2.37] Fix a build warning with Clang 3.1 related to our use of vasprintf. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
- [tor-0.2.2.37] Tell GCC and Clang to check for any errors in format strings passed to the tor_v*(print|scan)f functions.
- corrected: circuit_is_acceptable() could had returned a circuit with a wrong purpose (thanks to anonymous for reporting this error on sf.net)
- corrected: a circuit with a high priority could had been returned even when it had a wrong purpose (thanks to anonymous for reporting this error on sf.net)
- updated language strings: 3209, 3210

http://sourceforge.net/projects/advtor/
Titel: Das Tor-Netzwerk soll deutlich schneller werden
Beitrag von: ritschibie am 26 Juli, 2012, 12:23
Das Tor Project, von dem das Anonymisierungs-Netzwerk Tor betrieben wird, denkt darüber nach, zukünftig Geld in die Hand zu nehmen, um schnellere Exit-Relays bereitstellen zu können. Die Performance des Dienstes könnte dadurch deutlich steigen.

Die benötigten Beträge sind nicht einmal besonders hoch. Laut einem Vorschlag des Tor-Gründers Rodger Dingledine könnte ein Server in einem Datenzentrum, der als schneller Exit-Knoten genutzt wird, für lediglich 100 Dollar im Monat angemietet werden. Einige solcher Rechner bei verschiedenen Hostern würden das Anonymisierungsnetz deutlich entlasten.

Bei Tor wird die Kommunikation eines Nutzers über die Rechner mehrerer anderer Anwender geroutet und erst nach mehreren Zwischenstationen über einen Exit-Knoten ins offene Internet weitergeleitet. Vom letzten Punkt aus kommt dabei auch die Kommunikation verschiedener anderer User ins Netz. So soll verschleiert werden, von wem die fraglichen Datenpakete ursprünglich kamen.

Während der Traffic innerhalb des Tor-Netzes relativ gut unter den Teilnehmern aufgeteilt werden kann, bilden die Exit-Knoten einen Flaschenhals. Denn oft handelt es sich hier um die Online-Anbindungen normaler Anwender, die bereit sind, als Endknoten zu agieren. Läuft hier die Kommunikation vieler User zusammen, fällt die Performance entsprechend stark ab.

Exit-Knoten in Datenzentren würden hier eine deutlich stärkere Leistung bieten können. Allerdings hatte sich Dingledine über Jahre hinweg selbst dagegen ausgesprochen, entsprechende Rechner zu bezahlen. Er befürchtete, dass dies dazu führen würde, das weniger normale Anwender bereit sind, einen Exit-Knoten zu betreiben. Immerhin besteht hier die zwar geringe, aber eben doch vorhandene Gefahr, dass man ins Visier der Strafverfolgungsbehörden kommt, wenn andere Nutzer das Anonymisierungs-Netz für illegale Machenschaften missbrauchen.

Allerdings sind Exit-Knoten ohnehin recht selten. Der Leidensdruck wegen der schlechten Tor-Performance wurde so wohl inzwischen auch bei Dingledine groß genug, um ein Umdenken anzustoßen. Mit einer Spende des Broadcasting Board of Governors (BBG) sollen versuchsweise 125 Exit-Knoten für ein Jahr zum Netzwerk hinzugeschaltet werden. Dafür sucht man nun nach Partnern bei Telekommunikationsunternehmen und Providern.

Dingledine will allerdings sicherstellen, dass die Unabhängigkeit des Tor-Netzes gewahrt bleibt. So ist man nur bereit so viel zu zahlen, dass die Bandbreiten-Kosten gedeckt sind. "Solange alle die Exit-Relays betreiben, weil sie die Welt retten wollen, ist alles in Ordnung", erklärte der Tor-Gründer. So will man sicherstellen, dass die Nutzbarkeit des Netzes zukünftig nicht vom Wohlwollen Dritter abhängig gemacht wird.

Quelle: www.winfuture.de
Titel: Tor Browser Bundle (2.2.37-2)
Beitrag von: SiLæncer am 31 Juli, 2012, 06:00
Tor Browser Bundle (2.2.37-2)

    Update Firefox to 10.0.6esr
    Update Vidalia to 0.2.20
    Update NoScript to 2.4.8
    Disable Firefox crashreporter
    Windows: Fix Firefox transparency problems with Aero theme (closes: #4795.)

https://www.torproject.org/
Titel: Tor 0.2.2.38 erschienen
Beitrag von: SiLæncer am 17 August, 2012, 13:30
Zitat
Tor 0.2.2.38 fixes a rare race condition that can crash exit relays; fixes a remotely triggerable crash bug; and fixes a timing attack that could in theory leak path information.

o Security fixes:

- Avoid read-from-freed-memory and double-free bugs that could occur when a DNS request fails while launching it. Fixes bug 6480; bugfix on 0.2.0.1-alpha.

- Avoid an uninitialized memory read when reading a vote or consensus document that has an unrecognized flavor name. This read could lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.

- Try to leak less information about what relays a client is choosing to a side-channel attacker. Previously, a Tor client would stop iterating through the list of available relays as soon as it had chosen one, thus finishing a little earlier when it picked a router earlier in the list. If an attacker can recover this timing information (nontrivial but not proven to be impossible), they could learn some coarse-grained information about which relays a client was picking (middle nodes in particular are likelier to be affected than exits). The timing attack might be mitigated by other factors (see bug 6537 for some discussion), but it's best not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.

Download: Klick (https://www.torproject.org/dist/vidalia-bundles/vidalia-bundle-0.2.2.38-0.2.20.exe)

https://www.torproject.org/
Titel: Tor Browser Bundle 2.2.38-1
Beitrag von: SiLæncer am 17 August, 2012, 20:00
Tor Browser Bundle (2.2.38-1)

  * Update Tor to 0.2.2.38
  * Update NoScript to 2.5
  * Update HTTPS Everywhere to 2.1

Download: Klick (https://www.torproject.org/dist/torbrowser/tor-browser-2.2.38-1_en-US.exe)

https://www.torproject.org/
Titel: Tor Browser Bundle 2.2.38-2
Beitrag von: SiLæncer am 29 August, 2012, 21:00
Tor Browser Bundle (2.2.38-2); suite=windows

  * Update Firefox to 10.0.7esr
  * Update Libevent to 2.0.20-stable
  * Update NoScript to 2.5.2
  * Update HTTPS Everywhere to 2.2.1

Download : Klick (https://www.torproject.org/dist/torbrowser/tor-browser-2.2.38-2_en-US.exe)

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.11
Beitrag von: SiLæncer am 05 September, 2012, 06:00
2012-09-04 Advanced Onion Router 0.3.0.11

- [tor-0.2.2.38] Avoid read-from-freed-memory and double-free bugs that could occur when a DNS request fails while launching it. Fixes bug 6480; bugfix on 0.2.0.1-alpha.
- [tor-0.2.2.38] Avoid an uninitialized memory read when reading a vote or consensus document that has an unrecognized flavor name. This read could lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
- [tor-0.2.2.38] Try to leak less information about what relays a client is choosing to a side-channel attacker. Previously, a Tor client would stop iterating through the list of available relays as soon as it had chosen one, thus finishing a little earlier when it picked a router earlier in the list. If an attacker can recover this timing information (nontrivial but not proven to be impossible), they could learn some coarse-grained information about which relays a client was picking (middle nodes in particular are likelier to be affected than exits). The timing attack might be mitigated by other factors (see bug 6537 for some discussion), but it's best not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
- new hot keys: "Hide all intercepted applications" and "Un-hide and resume hidden applications" (they are mutually exclusive: when one is pressed, it is unregistered and the other is registered)
- new configuration options: HotkeyHideAll (default is `, disabled), HotkeyRestoreAll (default is Win+Ctrl+7, disabled)
- new options on the "System" page: "Hide all intercepted applications" (HotkeyHideAll), "Pause hidden applications" (HotkeyHideAll) and "Un-hide and resume hidden applications" (HotkeyRestoreAll)
- geoip_c.h was updated with GeoIPCountryWhois.csv released on August 8th
- updated language strings: 3211, 3212, 3213, 3214, 3215, 3216, 3217, 3218, 3219, 3220, 3221

http://sourceforge.net/projects/advtor/
Titel: Tor 0.2.2.39
Beitrag von: SiLæncer am 12 September, 2012, 17:00
Whats new: >>

o Security fixes:

- Fix an assertion failure in tor_timegm() that could be triggered by a badly formatted directory object. Bug found by fuzzing with Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
- Do not crash when comparing an address with port value 0 to an address policy. This bug could have been used to cause a remote assertion failure by or against directory authorities, or to allow some applications to crash clients. Fixes bug 6690; bugfix on 0.2.1.10-alpha.

Download: Klick (https://www.torproject.org/dist/win32/)

https://www.torproject.org/
Titel: Tor Browser Bundle 2.2.39-1
Beitrag von: SiLæncer am 12 September, 2012, 19:00
Tor Browser Bundle (2.2.39-1); suite=windows

  * Update Tor to 0.2.2.39
  * Update NoScript to 2.5.4

Download : Klick (https://www.torproject.org/dist/torbrowser/tor-browser-2.2.39-1_en-US.exe)
Titel: Advanced Onion Router 0.3.0.11a
Beitrag von: SiLæncer am 13 September, 2012, 19:00
2012-09-12 Advanced Onion Router 0.3.0.11a

- corrected: when clearing temporary address maps, the same buffer could had been freed twice from different threads (thanks to anonymous for reporting this error on sf.net)
- geoip_c.h was updated with GeoIPCountryWhois.csv released on September 5th
- updated language strings: 2915 (typo reported by anonymous on sf.net)

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.2.39-3
Beitrag von: SiLæncer am 15 Oktober, 2012, 20:01
Tor Browser Bundle (2.2.39-3); suite=linux

  * Update Firefox to 10.0.9esr

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.12
Beitrag von: SiLæncer am 17 Oktober, 2012, 06:00
(http://images.six.betanews.com/screenshots/scaled/1311616945-1.jpg)
Advanced Onion Router is a client for OR network and is intended to be an improved alternative for Tor+Vidalia+Privoxy bundle for Windows users. It is able to "force" a program and its plugins to use the Tor proxy regardless of its configured proxy.

License: Open Source

Whats new: >>

- [tor-0.2.2.39] Fix an assertion failure in tor_timegm() that could be triggered by a badly formatted directory object. Bug found by fuzzing with Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
- [tor-0.2.2.39] Do not crash when comparing an address with port value 0 to an address policy. This bug could have been used to cause a remote assertion failure by or against directory authorities, or to allow some applications to crash clients. Fixes bug 6690; bugfix on 0.2.1.10-alpha.
- corrected: buffer overflow when showing intercepted processes in the system tray menus
- corrected: a huge list of command line parameters for an intercepted process could had caused a buffer overflow in AdvOR.dll
- address map registrations are now scheduled when they are changed from the "Associate addresses" page
- new configuration option: SocksAuthenticator
- new option on the "Proxy" page: "User:password" (SocksAuthenticator) that allows restricting the access to the local proxy with an username:password combination (all proxy protocols are supported)
- if a prefix is entered for the .onion address when registering a new hidden service, an address name generator will try to find an address that starts with that prefix; the address generator shows a progress and it can be stopped anytime
- geoip_c.h was updated with GeoIPCountryWhois.csv released on October 2nd
- updated language strings: 1248, 3222, 3223, 3224, 3225, 3226, 3227, 3228, 3229, 3230, 3231

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.12a
Beitrag von: SiLæncer am 17 Oktober, 2012, 20:00
2012-10-17 Advanced Onion Router 0.3.0.12a

- corrected: the function start_of_month() was not updated to use tor_timegm() with its new syntax (thanks to anonymous for reporting this error on sf.net)
- corrected: the original address of a socks request was not always set for requests made by intercepted programs that were also configured to use AdvOR as a proxy

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.12b
Beitrag von: SiLæncer am 19 Oktober, 2012, 19:00
2012-10-19 Advanced Onion Router 0.3.0.12b

- corrected: buffer overflow in dir_split_resource_into_fingerprints() (thanks to anonymous for reporting this error on sf.net)
- corrected: when the entry "No exit" was selected, AdvOR tried to use a country from GeoIP when changing the identity
- added extra memory checks in addressmap_ent_free() and in aes_free_cipher() to get better error reports for 2 bugs reported on sf.net forums

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.2.39-4
Beitrag von: SiLæncer am 23 Oktober, 2012, 16:00
Tor Browser Bundle (2.2.39-4)

    Update Firefox patches to prevent crashing (closes: #7128)
    Update HTTPS Everywhere to 3.0.2
    Update NoScript to 2.5.8

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.2.39-5
Beitrag von: SiLæncer am 30 Oktober, 2012, 08:01
Tor Browser Bundle (2.2.39-5)

    Update Firefox to 10.0.10esr
    Update NoScript to 2.5.9

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.13
Beitrag von: SiLæncer am 03 November, 2012, 20:00
2012-11-03 Advanced Onion Router 0.3.0.13

- corrected: when remapping an address, if a plugin exported AdvTor_TranslateAddress(), the new_address part of an addressmap_entry_t structure was freed without undating it with the new remapped address; this error caused random crashes when a plugin that exported AdvTor_TranslateAddress() (like the Blacklist plugin) was loaded (thanks to anonymous for reporting this error on sf.net)
- the value for the source code file name pointer is written to AdvOR-crash.txt instead of the file name pointed by it
- AdvOR.dll increases the reference count for WS2_32.dll to prevent an intercepted application from unloading it
- if more plugins export TranslateAddress and have the right to translate addresses, the address that was remapped by plugins is rewritten only once, after all plugins events handlers are called
- AdvOR no longer formats useless controller messages if no controller is connected
- updated libraries: libevent-2.0.20-stable, openssl-1.0.1c
- geoip_c.h was updated with GeoIPCountryWhois.csv released on October 30th

http://sourceforge.net/projects/advtor/
Titel: Sicherheitslücke im TOR-Client
Beitrag von: SiLæncer am 08 November, 2012, 17:00
Wie Code-Experte Andrey Karpov bei einer Analyse des TOR-Quellcodes herausfand, verwendet die Anonymisierungssoftware eine Funktion namens memset() zum Löschen von Cache-Daten, welche nicht von allen Compilern unterstützt wird. Das kann unter Umständen dazu führen, dass der TOR-Client vertrauliche Daten wie etwa Passwörter im Speicher zurück lässt, wenn er beendet wird.

Der ganze Artikel (http://www.heise.de/newsticker/meldung/Sicherheitsluecke-im-TOR-Client-1746523.html)

Quelle : www.heise.de
Titel: Advanced Onion Router 0.3.0.14
Beitrag von: SiLæncer am 17 November, 2012, 20:30
2012-11-17 Advanced Onion Router 0.3.0.14

- corrected: when changing server descriptor types, AdvOR could try to free a buffer that was already freed (thanks to anonymous for reporting this error on sf.net)
- the csv2asm program now approximates GeoIP's "A1" fake country to a neighboring IP range's country that has the same AS path as the blacklisted IP range
- the "A1" country that has IP ranges blacklisted by MaxMind is shown using the approximated country followed by an asterisk in node selection dialogs and in the "OR network" dialog
- country bans and the restriction to build circuits with IPs from different countries are verified using the approximated country instead of GeoIP's fake "A1" country (this solves a security problem where a circuit like US-DE-A1 where A1=US could had been built)
- router selection dialogs no longer display "Anonymous Proxy" as a valid country
- new option on the "Banned routers" page: "Do not use exits that were blacklisted by MaxMind's GeoIP" that can be enabled when country restrictions enforced by some websites can't be bypassed because the website is using a GeoIP having blacklisted IP ranges
- geoip_c.h was updated with GeoIPCountryWhois.csv released on November 7th; there are 105478 IP ranges having 368 ranges in the fake "A1" country; 366 ranges were approximated to real countries
- updated language strings: 3232, 3233

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.3.25-1
Beitrag von: SiLæncer am 04 Dezember, 2012, 06:00
Tor Browser Bundle (2.3.25-1)

    Update Tor to 0.2.3.25
    Update Firefox 10.0.11esr
    Update Vidalia to 0.2.21
    Update NoScript to 2.6.2

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.15
Beitrag von: SiLæncer am 13 Dezember, 2012, 06:45
2012-12-12 Advanced Onion Router 0.3.0.15

- corrected: if no hibernation interval is set, hibernation state is no longer changed (thanks to anonymous for reporting this error on sf.net)
- corrected: init_keys() could had been called twice, when the OR port number was changed (thanks to anonymous for reporting this error on sf.net)
- corrected: fast hibernation state changes could had caused the main thread to be created twice (thanks to anonymous for reporting this error on sf.net)
- corrected a memory leak in parse_request_headers()
- corrected an infinite loop that could had been caused by using "--select-exit" without specifying an exit node
- when updating the OR network, a failure to update the circuit tree due to insufficient system resources will cause a warning message to be shown, recommending a system restart (thanks to anonymous for reporting this problem on sf.net; language string: 3234)
- the host banlist is now also checked when parsing HTTP headers to prevent a banned host from being used in an HTTP request sent to a server that is not banned
- the welcome message now displays 2 available download locations for AdvOR, SourceForge and SoftPedia (language string: 1248)
- new command line parameter: "--exec" that can be used to execute and intercept at startup a program that was not added to the "Quick Start" list; if another instance of AdvOR is already started from the same location, this parameter is passed to that instance (language string: 46)
- the license for the Csv2Asm program was changed from *unspecified* to Creative Commons NonCommercial
- geoip_c.h was updated with GeoIPCountryWhois.csv released on December 4th; there are 105985 IP ranges having 369 ranges in the fake "A1" country; 367 ranges were approximated to real countries
- updated language strings: 46, 1248, 3234

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.3.25-2
Beitrag von: SiLæncer am 06 Januar, 2013, 20:00
Tor Browser Bundle (2.3.25-2)

  * Update Firefox to 10.0.12esr
  * Update Libevent to 2.0.21-stable
  * Update HTTPS Everywhere to 3.1.2
  * Update NoScript to 2.6.4.2

https://www.torproject.org/
Titel: Tor Browser Bundle 2.3.25-4
Beitrag von: SiLæncer am 22 Februar, 2013, 11:00
Whats new: >>

    Update Firefox to 17.0.3esr
    Downgrade OpenSSL to 1.0.0k
    Update libpng to 1.5.14
    Update NoScript to 2.6.5.7
    Firefox patch changes:
        Exempt remote @font-face fonts from font limits (and prefer them).
        (closes: #8270)
            Remote fonts (aka "User Fonts") are not a fingerprinting threat, so
            they should not count towards our CSS font count limits. Moreover,
            if a CSS font-family rule lists any remote fonts, those fonts are
            preferred over the local fonts, so we do not reduce the font count
            for that rule.
            This vastly improves rendering and typography for many websites.
        Disable WebRTC in Firefox build options. (closes: #8178)
            WebRTC isn't slated to be enabled until Firefox 18, but the code
            was getting compiled in already and is capable of creating UDP Sockets
            and bypassing Tor. We disable it from build as a safety measure.
        Move prefs.js into omni.ja and extension-overrides. (closes: #3944)
            This causes our browser pref changes to appear as defaults. It also
            means that future updates of TBB should preserve user pref settings.
        Fix a use-after-free that caused crashing on MacOS (closes: #8234)
        Eliminate several redundant, useless, and deprecated Firefox pref settings
        Report Firefox 17.0 as the Tor Browser user agent
        Use Firefox's click-to-play barrier for plugins instead of NoScript
        Set the Tor SOCKS+Control ports to 9150, 9151 respectively on all platforms
            This fixes a SOCKS race condition with our SOCKS autoport configuration
            and HTTPS-Everywhere's Tor test. Firefox 17 appears to cache proxy
            settings per URL now, which resulted in a proxy error for
            check.torproject.org if we lost the race.
    Torbutton was updated to 1.5.0. The following issues were fixed:
        Remove old toggle observers and related code (closes: #5279)
        Simplify Security Preference UI and associated pref updates (closes: #3100)
        Eliminate redundancy in our Flash/plugin disabling code (closes: #7470)
        Leave most preferences under Tor Browser's control (closes: #3944)
        Disable toggle-on-startup and crash detection logic (closes: #7974)
        Disable/remove toggle-mode code and related observers (closes: #5379)
        Add menu hint to Torbutton icon (closes: #6431)
        Make Torbutton icon flash a warning symbol if TBB is out of date (closes: #7495)
        Perform version check every time there's a new tab. (closes: #6096)
        Rate limit version check queries to once every 1.5hrs max. (closes: #6156)
        misc: Allow WebGL and DOM storage.
        misc: Disable independent Torbutton updates
        misc: Change the recommended SOCKSPort to 9150 (to match TBB)

The following Firefox patch changes are also included in this release:

    Isolate image cache to url bar domain (closes: #5742 and #6539)
    Enable DOM storage and isolate it to url bar domain (closes: #6564)
    Include nsIHttpChannel.redirectTo API for HTTPS-Everywhere (closes: #5477)
    Misc preference changes:
        Disable DOM performance timers (dom.enable_performance) (closes: #6204)
        Disable HTTP connection retry timeout (network.http.connection-retry-timeout) (closes: #7656)
        Disable full path information for plugins (plugin.expose_full_path) (closes: #6210)
        Disable NoScript's block of remote WebFonts (noscript.forbidFonts) (closes: #7937)

https://www.torproject.org/
Titel: Tor Browser Bundle 2.3.25-5
Beitrag von: SiLæncer am 14 März, 2013, 19:00
Whats new: >>

    Update Firefox to 17.0.4esr
    Update NoScript to 2.6.5.8
    Update HTTPS Everywhere to 3.1.4
    Fix non-English language bundles to have the correct branding (closes: #8302)
    Firefox patch changes:
        Remove "This plugin is disabled" barrier
            This improves the user experience for HTML5 Youtube videos:
            They "silently" attempt to load flash first, which was not so silent
            with this barrier in place. (closes: #8312)
        Disable NoScript's HTML5 media click-to-play barrier (closes: #8386)
        Fix a New Identity hang and/or crash condition (closes: #6386)
        Fix crash with Drag + Drop on Windows (closes: #8324)
    Torbutton changes:
        Fix Drag+Drop crash by using a new TBB drag observer (closes: #8324)
        Fix XML/E4X errors with Cookie Protections (closes: #6202)
        Don't clear cookies at shutdown if user wants disk history (closes: #8423)
        Leave IndexedDB and Offline Storage disabled. (closes: #8382)
        Clear DOM localStorage on New Identity. (closes: #8422)
        Don't strip "third party" HTTP auth from favicons (closes: #8335)
        Localize the "Spoof english" button strings (closes: #5183)
        Ask user for confirmation before enabling plugins (closes: #8313)
        Emit private browsing session clearing event on "New Identity"

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.16
Beitrag von: SiLæncer am 15 März, 2013, 21:00
2013-03-15 Advanced Onion Router 0.3.0.16

- corrected: the list with directory authorities was initialized with values from a read-only location (thanks to anonymous for reporting this error on sf.net)
- corrected: address map association updates required a program restart (thanks to anonymous for reporting this problem on sf.net)
- corrected: when re-connecting to the OR network, listeners were sometimes delayed, causing ports to stay closed for up to 60 seconds
- corrected: the procedures that disconnect AdvOR from the OR network are now scheduled (thanks to anonymous for reporting this problem on sf.net)
- the procedures related to the "Associated addresses" page were moved to a separate file, dlg_addrmaps.c
- added the option to use browser's original User-Agent string; the option is available on the "HTTP headers" page as "Don't anonymize browser type" (requested by anonymous on sf.net)
- new option on the exit selection dialog: "Use only recent exits that are probably not blacklisted yet" (requested by anonymous on sf.net); this option sets a filter for recent nodes that are not in blacklists that were not updated recently
- new page: "Bypass Tor blacklists" with options related to bypassing bans on websites that use blacklists to ban Tor and other proxies (dlg_bypassbl.c)
- geoip_c.h was updated with GeoIPCountryWhois.csv released on March 3rd; there are 179875 IP ranges having 375 ranges in the fake "A1" country; 372 ranges were approximated to real countries
- updated language strings: 3235, 3236, 3237, 3238, 3239, 3240, 3241, 3242, 3243, 3244, 3245, 3246

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.16a
Beitrag von: SiLæncer am 18 März, 2013, 10:00
2013-03-18 Advanced Onion Router 0.3.0.16a

- corrected: the "Hidden Services" page was initialized with the resource identifier of another page (thanks to anonymous for reporting this problem on sf.net)
- the AdvOR.ini sample for Firefox was updated to work with the latest "Tor Browser" package from torproject.org

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.16b
Beitrag von: SiLæncer am 19 März, 2013, 20:00
2013-03-19 Advanced Onion Router 0.3.0.16b

- corrected: when changing server mode settings, dns_launch_correctness_checks() could had been called before configuring the name servers (thanks to anonymous for reporting this problem on sf.net)

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.16c
Beitrag von: SiLæncer am 20 März, 2013, 14:00
2013-03-20 Advanced Onion Router 0.3.0.16c

- corrected: if server mode was disabled while AdvOR was in hibernation mode, when reconnecting to the OR network the server identity key remained set while server mode was disabled, triggering an assert in get_server_identity_key() (thanks to anonymous for reporting this problem on sf.net)

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 2.3.25-6
Beitrag von: SiLæncer am 05 April, 2013, 11:00
Tor Browser Bundle (2.3.25-6)

    Update Firefox to 17.0.5esr
    Update NoScript to 2.6.59

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.17
Beitrag von: SiLæncer am 05 April, 2013, 20:00
2013-04-05 Advanced Onion Router 0.3.0.17

- corrected: possible buffer overflow in GetConnInfo() (thanks to anonymous for reporting this error on sf.net)
- the procedure initmemunits() was moved from dlg_connections.c to dlg_util.c
- new configuration option: IdentityAutoChange
- new option on the "Private identity" page: "Show a completion MessageBox"; this option can be used to disable the message box shown when the identity is changed (IdentityFlags)
- new option on the "Private identity" page: "Every [time_interval] change my IP|identity"; this option can be used to automatically change the exit IP or the identity at a specified time interval (IdentityFlags, IdentityAutoChange); when this option is enabled, next IP is selected according to the configured exit selection algorithm (details in the help file)
- geoip_c.h was updated with GeoIPCountryWhois.csv released on April 2nd; there are 169256 IP ranges having 455 ranges in the fake "A1" country; 451 ranges were approximated to real countries
- updated language strings: 3247, 3248, 3249, 3250, 3251, 3252, 3253, 3254, 3255, 3256, 3257, 3258, 3259

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.18
Beitrag von: SiLæncer am 20 April, 2013, 21:00
2013-04-20 Advanced Onion Router 0.3.0.18

- corrected: when updating some settings from the "Private identity" page with new language strings, a program restart was needed
- new option on the "Bypass Tor blacklists" page: "Save node statistics to exclude nodes that were restarted and have the same IP"; the list of IPs of exit nodes can be saved to a file to better estimate their longevity at a later time, for detecting new nodes with a better accuracy (ExitSeenFlags)
- new option on the "Bypass Tor blacklists" page: "Assume blacklists remove IPs that were not seen for [time_interval]"; IPs of nodes that were no longer seen for a long period of time can be automatically removed from AdvOR-iplist.dat to allow re-using IPs with websites that use blacklists that remove old entries (ExitMaxSeen)
- the "Hidden services" configuration page now has checkboxes near all configured hidden services to allow enabling/disabling them during AdvOR runtime (requested by anonymous on sf.net); all checkboxes are enabled by default and their state is not saved to AdvOR.ini
- updated language strings: 3260, 3261

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.18a
Beitrag von: SiLæncer am 22 April, 2013, 22:00
2013-04-22 Advanced Onion Router 0.3.0.18a

- corrected: a duplicate variable name "iplist" (a pointer in dlg_bypassbl.c and an array in routerlist.c) caused a pointer to be overwritten with the first IP address that was shown in the "Select IP" system tray menu (thanks to anonymous for reporting this error on sf.net)

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.18b
Beitrag von: SiLæncer am 24 April, 2013, 06:00
2013-04-23 Advanced Onion Router 0.3.0.18b

- corrected: the variable IdentityAutoChange was initialized with a wrong value (thanks to anonymous for reporting this error on sf.net)

http://sourceforge.net/projects/advtor/
Titel: Tor unterstützt optimistische Socks-Verbindungen
Beitrag von: SiLæncer am 02 Mai, 2013, 21:00
Mit Tor 0.2.4.12-alpha haben die Entwickler der Anonymisierungssoftware den Verbindungsaufbau mit Socks beschleunigt. Weitere Änderungen beinhalten Fehlerkorrekturen in sämtlichen Komponenten des Tor-Pakets.

Das Tor-Projekt hat die Alpha der Version 0.2.4.12 seiner Anonymisierungssoftware freigegeben. Mit sogenanntem "Optimistic Data Handshake" im Socks-Protokoll soll der Verbindungs- und Seitenaufbau im angepassten Firefox-Browser deutlich beschleunigt werden und damit das Surfen deutlich schneller funktionieren als zuvor. Zudem haben die Tor-Entwickler weitere Verbesserungen und einige Korrekturen umgesetzt.

Der ganze Artikel (http://www.golem.de/news/anonymes-surfen-tor-unterstuetzt-optimistische-socks-verbindungen-1305-99059.html)

Quelle : www.golem.de
Titel: Tor Browser Bundle 2.3.25-8
Beitrag von: SiLæncer am 14 Mai, 2013, 17:00
Tor Browser Bundle (2.3.25-8)

    Update Firefox to 17.0.6esr
    Update HTTPS Everywhere to 3.2
    Update Torbutton to 1.5.2
    Update libpng to 1.5.15
    Update NoScript to 2.6.6.1
    Firefox patch changes:
        Apply font limits to @font-face local() fonts and disable fallback
        rendering for @font-face. (closes: #8455)
        Use Optimistic Data SOCKS handshake (improves page load performance).
        (closes: #3875)
        Honor the Windows theme for inverse text colors (without leaking those
        colors to content). (closes: #7920)
        Increase pipeline randomization and try harder to batch pipelined
        requests together. (closes: #8470)
        Fix an image cache isolation domain key misusage. May fix several image
        cache related crash bugs with New Identity, exit, and certain websites.
        (closes: #8628)

    Torbutton changes:

        Allow session restore if the user allows disk actvity (closes: #8457)
        Remove the Display Settings panel and associated locales (closes: #8301)
        Fix "Transparent Torification" option. (closes: #6566)
        Fix a hang on New Identity. (closes: #8642)

    Build changes:

        Fetch our source deps from an https mirror (closes: #8286)
        Create watch scripts for syncing mirror sources and monitoring mirror
        integrity (closes: #8338)

https://www.torproject.org/
Titel: Tor Browser Bundle 2.3.25-10
Beitrag von: SiLæncer am 27 Juni, 2013, 09:09
Tor Browser Bundle (2.3.25-10)

    Update Firefox to 17.0.7esr
    Update zlib to 1.2.8
    Update HTTPS Everywhere to 3.2.2
    Update NoScript to 2.6.6.6

https://www.torproject.org/
Titel: Tor Browser Bundle 2.3.25-11
Beitrag von: SiLæncer am 09 August, 2013, 16:00
Tor Browser Bundle (2.3.25-11); suite=windows

  * Update Firefox to 17.0.8esr
    https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#firefox17.0.8
  * Update HTTPS Everywhere to 3.3.1
  * Update NoScript to 2.6.6.9

Download : Klick (https://www.torproject.org/dist/torbrowser/tor-browser-2.3.25-11_en-US.exe)

https://www.torproject.org/
Titel: PirateBrowser 0.6b
Beitrag von: SiLæncer am 10 August, 2013, 19:00
(http://piratebrowser.com/img/dl-5.jpg)
PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

http://piratebrowser.com/



Siehe hierzu auch hier : Klick (http://www.heise.de/newsticker/meldung/Pirate-Bay-feiert-Jubilaeum-mit-Anti-Zensur-Browserbundle-1933441.html)
Titel: Tor Browser Bundle (2.3.25-12)
Beitrag von: SiLæncer am 13 August, 2013, 12:27
Tor Browser Bundle (2.3.25-12)

    Re-add the locale pref to the Firefox prefs file to allow for localization
    of bundles again (closes: #9436)

https://www.torproject.org/
Titel: Tor Browser Bundle (2.4.17-beta-1)
Beitrag von: SiLæncer am 10 September, 2013, 16:00
Whats new: >>

Update Tor to 0.2.4.17-rc
Update NoScript to 2.6.7.1
Update HTTPS Everywhere to 4.0development.11

https://www.torproject.org/about/overview.html.en
Titel: BlackBeltPrivacy Tor+WASTE 2.9.2013.09
Beitrag von: SiLæncer am 17 September, 2013, 14:00
(https://a.fsdn.com/con/app/proj/blackbeltpriv/screenshots/326331.jpg/182/137)
Tor helps keep you safe online.. WASTE enables secure content exchange. A usability enhanced Tor+WASTE+darkRendezvous(). An installer, for Windows XP 32/64, Vista 32/64, Win7 32/64, Linux (WINE).

Features:

4 Modes, Censored Client, Bridge(default), Relay and Exit - chosen by you at install time.
Be sure to check-out the screen shots.
Friendly support provided.
Streamlined Installation Package.
No additional configuration necessary for server, client or darkNet()
Auto Firefox config.
Optional Tor Relaying, bandwidth restricted. From 0->100mb or 0->500mb per day - its your choice.
Regularly updated
includes auto-configured Obfsproxy, for censored-clients and bridge-operators
Screen shots may differ due to our continuous development cycle.

License : GNU Library or Lesser General Public License version 3.0 (LGPLv3), Public Domain

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 2.3.25-13
Beitrag von: SiLæncer am 21 September, 2013, 08:00
Tor Browser Bundle (2.3.25-13)

    Update Firefox to 17.0.9esr
    https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#f...
    Update HTTPS Everywhere to 3.4.1
    Update NoScript to 2.6.7.1
    Remove extraneous libevent libraries (closes: #9727)
    Enable GCC hardening for Tor
    Firefox patch changes:
        - Disable filtered results in Startpage omnibox (closes: #8839)

https://www.torproject.org/
Titel: Tor Browser Bundle 3.0 Alpha 4
Beitrag von: SiLæncer am 30 September, 2013, 20:00
Whats new: >>

· Bug #8751: Randomize TLS HELLO timestamp in HTTPS connections
· Bug #9790 (workaround): Temporarily re-enable JS-Ctypes for cache
· isolation and SSL Observatory
· Update Firefox to 17.0.9esr
· Update Tor to 0.2.4.17-rc
· Update NoScript to 2.6.7.1

Update Tor-Launcher to 0.2.2-alpha:

· Bug #9675: Provide feedback mechanism for clock-skew and other early startup issues
· Bug #9445: Allow user to enter bridges with or without 'bridge' keyword
· Bug #9593: Use UTF16 for Tor process launch to handle unicode paths.
· misc: Detect when Tor exits and display appropriate notification

Update Torbutton to 1.6.2.1:

· Bug 9492: Fix Torbutton logo on OSX and Windows (and related initialization code)
· Bug 8839: Disable Google/Startpage search filters using Tor-specific urls

https://www.torproject.org/
Titel: Tor Browser Bundle 2.3.25-14 & 2.4.17-rc-1
Beitrag von: SiLæncer am 02 November, 2013, 07:00
Tor Browser Bundle (2.3.25-14)

    Update Firefox to 17.0.10esr
    https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#f...
    Update LibPNG to 1.6.6
    Update NoScript to 2.6.8.4
    Update HTTPS-Everywhere to 3.4.2
    Firefox patch changes:
        Hide infobar for missing plugins. (closes: #9012)
        Change the default entry page for the addons tab to the installed addons page. (closes: #8364)
        Make flash objects really be click-to-play if flash is enabled. (closes: #9867)
        Make getFirstPartyURI log+handle errors internally to simplify caller usage of the API. (closes: #3661)
        Remove polipo and privoxy from the banned ports list. (closes: #3661)
        misc: Fix a potential memory leak in the Image Cache isolation
        misc: Fix a potential crash if OS theme information is ever absent



Tor Browser Bundle (2.4.17-rc-1)

    Update Firefox to 17.0.10esr
    https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#f...
    Update LibPNG to 1.6.6
    Update NoScript to 2.6.8.4
    Downgrade HTTPS-Everywhere to 3.4.2 in preparation for this becoming the stable bundle
    Firefox patch changes:
        Hide infobar for missing plugins. (closes: #9012)
        Change the default entry page for the addons tab to the installed addons page. (closes: #8364)
        Make flash objects really be click-to-play if flash is enabled. (closes: #9867)
        Make getFirstPartyURI log+handle errors internally to simplify caller usage of the API. (closes: #3661)
        Remove polipo and privoxy from the banned ports list. (closes: #3661)
        misc: Fix a potential memory leak in the Image Cache isolation
        misc: Fix a potential crash if OS theme information is ever absent

https://www.torproject.org/
Titel: Tor Browser Bundle 3.0 Beta 1
Beitrag von: SiLæncer am 06 November, 2013, 17:00
Whats new: >>

ALL PLATFORMS:

Update Firefox to 17.0.10esr
Update NoScript to 2.6.8.2
Update HTTPS-Everywhere to 3.4.2
Bug #9114: Reorganize the bundle directory structure to ease future autoupdates
Bug #9173: Patch Tor Browser to auto-detect profile directory if launched without the wrapper script.
Bug #9012: Hide Tor Browser infobar for missing plugins.
Bug #8364: Change the default entry page for the addons tab to the installed addons page.
Bug #9867: Make flash objects really be click-to-play if flash is enabled.
Bug #8292: Make getFirstPartyURI log+handle errors internally to simplify caller usage of the API
Bug #3661: Remove polipo and privoxy from the banned ports list.
misc: Fix a potential memory leak in the Image Cache isolation
misc: Fix a potential crash if OS theme information is ever absent
Update Tor-Launcher to 0.2.3.1-beta
Bug #9114: Handle new directory structure
misc: Tor Launcher now supports Thunderbird
Update Torbutton to 1.6.4
Bug #9224: Support multiple Tor socks ports for about:tor status check
Bug #9587: Add TBB version number to about:tor
Bug #9144: Workaround to handle missing translation properties

WINDOWS:

Bug #9084: Fix startup crash on Windows XP.

https://www.torproject.org/
Titel: Tor Browser Bundle (2.3.25-15) & (2.4.18-rc-1)
Beitrag von: SiLæncer am 19 November, 2013, 21:00
Tor Browser Bundle (2.3.25-15)

    Update Firefox to 17.0.11esr
    Update NoScript to 2.6.8.5
    Fix paths so Mac OS X 10.9 can find the geoip file. Patch by David Fifield.
    (closes: #10092)



Tor Browser Bundle (2.4.18-rc-1)

    Update Tor to 0.2.4.18-rc
    Update Firefox to 17.0.11esr
    Update NoScript to 2.6.8.5
    Remove PDF.js since it is no longer supported in Firefox 17
    Fix paths so Mac OS X 10.9 can find the geoip file. Patch by David Fifield.
    (closes: #10092)

https://www.torproject.org/
Titel: Tor Browser Bundle 3.0 RC 1
Beitrag von: SiLæncer am 22 November, 2013, 12:00
Whats new: >>

This release includes important security updates to Firefox.
Unfortunately, we have decided to remove the PDF.JS addon from this bundle, as the version available for Firefox 17 has stopped receiving updates. Built-in PDF support should return when we transition to Firefox 24 in the coming weeks.
This release should also fix a build reproducibility issue on Windows. All platform binaries should once again be identically reproducible from source by anyone using git tag tbb-3.0rc1-release.

All Platforms:

Update Firefox to 17.0.11esr
Update Tor to 0.2.4.18-rc
Remove unsupported PDF.JS addon from the bundle
Bug #7277: TBB's Tor client will now omit its timestamp in the TLS handshake.
Update Torbutton to 1.6.4.1
Bug #10002: Make the TBB3.0 blog tag our update download URL for now

Windows:

Bug #10102: Patch binutils to remove nondeterministic bytes in compiled binaries

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.19
Beitrag von: SiLæncer am 30 November, 2013, 17:00
(http://images.six.betanews.com/screenshots/scaled/1311616945-1.jpg)
Advanced Onion Router is a client for OR network and is intended to be an improved alternative for Tor+Vidalia+Privoxy bundle for Windows users. It is able to "force" a program and its plugins to use the Tor proxy regardless of its configured proxy.

License: Open Source

Whats new: >>

- corrected: possible buffer overflow when deleting Flash player's history from a truncated .sol file (thanks to anonymous for reporting this problem on sf.net)
- corrected: when updating address maps using the "Associate addresses" dialog, the displayed exit node was changed to "new exit"
- corrected: the number of downloaded bytes was not shown by the Blacklist plugin unless a language file was loaded
- corrected: when an application sent a Socks5 connection request followed by an HTTP request without waiting for connection status for the Socks5 request, the Socks5 connection status was prepended to the HTTP reply; this error prevented some programs from using Socks5 with AdvOR, like the Tor Browser Bundle from torproject.org (thanks to anonymous for reporting this error on sf.net)
- corrected: the circuit build dialog could had been used to build a circuit with no nodes (thanks to anonymous for reporting this problem on sf.net)
- updates from the "Associate addresses" dialog are scheduled instead of updating address maps while the user changes them (thanks to anonymous for reporting this problem on sf.net)
- the function escaped() was replaced by esc_for_log() to solve some possible non-reentrancy problems and memory leaks caused by it
- added instructions for using the Dooble browser with AdvOR, a sample configuration file and a patch that prevents it from downloading scripts from Google to AdvOR\Help\Dooble (readme.txt, AdvOR.ini and patch-dooble.*).
- the Blacklist plugin now has an URL for the "Primary threats" blacklist from iblocklist.com (it can be selected from the URL history combo box)
- updated libraries: libevent-2.0.21-stable, openssl-1.0.1e, zlib-1.2.8, libntlm-1.4
- geoip_c.h was updated with GeoIPCountryWhois.csv released on November 5th; there are 86068 IP ranges having 102 ranges in the fake "A1" country; 102 ranges were approximated to real countries

http://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.0.19a
Beitrag von: SiLæncer am 11 Dezember, 2013, 06:00
2013-12-10 Advanced Onion Router 0.3.0.19a

- corrected: possible buffer overflow when setting a huge OS version string
- corrected: when changing the default OS version, a buffer that was not allocated with tor_malloc() was freed with tor_free() (thanks to anonymous for reporting this problem on sf.net)
- corrected: a generated AS path included some extra nodes that were before the selected path in the AS tree from geoip_as.h
- the program that imports AS path definitions and generates the geoip_as.h file is now included in the source code archive (as2asm)
- the AS path tree was updated with latest AS path definitions from cidr-report.org; a few errors were corrected in the AS tree import algorithm
- geoip_c.h was updated with GeoIPCountryWhois.csv released on December 5th; there are 84715 IP ranges having 114 ranges in the fake "A1" country; 110 ranges were approximated to real countries
- updated language strings: 1248

http://sourceforge.net/projects/advtor/
Titel: BlackBeltPrivacy 2.12.2013.12
Beitrag von: SiLæncer am 11 Dezember, 2013, 21:00
(https://a.fsdn.com/con/app/proj/blackbeltpriv/screenshots/326331.jpg/182/137)
Tor helps keep you safe online.. WASTE enables secure content exchange. A usability enhanced Tor+WASTE+darkRendezvous(). An installer, for Windows XP 32/64, Vista 32/64, Win7 32/64, Linux (WINE).

Features:

4 Modes, Censored Client, Bridge(default), Relay and Exit - chosen by you at install time.
Be sure to check-out the screen shots.
Friendly support provided.
Streamlined Installation Package.
No additional configuration necessary for server, client or darkNet()
Auto Firefox config.
Optional Tor Relaying, bandwidth restricted. From 0->100mb or 0->500mb per day - its your choice.
Regularly updated
includes auto-configured Obfsproxy, for censored-clients and bridge-operators
Screen shots may differ due to our continuous development cycle.
•NOTE: Linux/Unix/MacOSX Compatibility is obtained via WINE. (tested working)
•NOTE: The core tor team no longer ship a proxy. We have adopted the same.

Freeware

Whats new: >>

Tor updated to latest beta and waste updated to latest beta

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 3.5 RC 1
Beitrag von: SiLæncer am 13 Dezember, 2013, 17:00
Whats new: >>

All Platforms:

Update Firefox to 24.2.0esr
Update NoScript to 2.6.8.7
Update HTTPS-Everywhere to 3.4.4tbb (special TBB tag): Tag includes a patch to handle enabling/disabling Mixed Content Blocking
Bug 5060: Disable health report service
Bug 10367: Disable prompting about health report and Mozilla Sync
Misc Prefs: Disable HTTPS-Everywhere first-run tooltips
Misc Prefs: Disable layer acceleration to avoid crashes on Windows
Misc Prefs: Disable Mixed Content Blocker pending backport of Mozilla Bug 878890

Update Tor Launcher to 0.2.4.1:

Bug 10147: Adblock Plus interferes w/Tor Launcher dialog
Bug 9984: Support running Tor Launcher from InstantBird
Misc: Support browser directory location API changes in Firefox 24

Update Torbutton to 1.6.5.1:

Bug 10352: Clear FF24 Private Browsing Mode data during New Identity
Bug 8167: Update cache isolation for FF24 API changes
Bug 10078: Properly clear crypto tokens during New Identity on FF24
Bug 9454: Support changes to Private Browsing Mode and plugin APIs in FF24

https://www.torproject.org/
Titel: Tor Browser Bundle 3.5
Beitrag von: SiLæncer am 18 Dezember, 2013, 11:00
Whats new: >>

All Platforms:

Update Tor to 0.2.4.19
Update Tor Launcher to 0.2.4.2
Bug 10382: Fix a Tor Launcher hang on TBB exit
Update Torbutton to 1.6.5.2
Misc: Switch update download URL back to download-easy

Download : https://www.torproject.org/dist/torbrowser/

https://www.torproject.org/
Titel: Tor Browser Bundle 3.5.1
Beitrag von: SiLæncer am 25 Januar, 2014, 11:30
Whats new: >>

ALL PLATFORMS:

Bug 10447: Remove SocksListenAddress to allow multiple socks ports.
Bug 10464: Remove addons.mozilla.org from NoScript whitelist
Update Tor to 0.2.4.20
Update OpenSSL to 1.0.1f
Update NoScript to 2.6.8.12
Update HTTPS-Everywhere to 3.4.5

Update Torbutton to 1.6.5.5:

Bug 9486: Clear NoScript Temporary Permissions on New Identity
Bug 10403: Include Arabic translations

Update Tor Launcher to 0.2.4.3:

Bug 10403: Include Arabic translations

WINDOWS:

Bug 9259: Enable Accessibility (screen reader) support

MAC:

misc: Update bundle version field in Info.plist (for MacUpdates service)

Download : https://www.torproject.org/dist/torbrowser/

https://www.torproject.org/
Titel: Tor 0.2.4.20
Beitrag von: SiLæncer am 27 Januar, 2014, 06:00
Changes in version 0.2.4.20 - 2013-12-22
  Tor 0.2.4.20 fixes potentially poor random number generation for users
  who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  and 4) have no state file in their DataDirectory (as would happen on
  first start). Users who generated relay or hidden service identity
  keys in such a situation should discard them and generate new ones.

  This release also fixes a logic error that caused Tor clients to build
  many more preemptive circuits than they actually need.

  o Major bugfixes:
    - Do not allow OpenSSL engines to replace the PRNG, even when
      HardwareAccel is set. The only default builtin PRNG engine uses
      the Intel RDRAND instruction to replace the entire PRNG, and
      ignores all attempts to seed it with more entropy. That's
      cryptographically stupid: the right response to a new alleged
      entropy source is never to discard all previously used entropy
      sources. Fixes bug 10402; works around behavior introduced in
      OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
      and "rl1987".
    - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
      address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
    - Avoid launching spurious extra circuits when a stream is pending.
      This fixes a bug where any circuit that _wasn't_ unusable for new
      streams would be treated as if it were, causing extra circuits to
      be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.

  o Minor bugfixes:
    - Avoid a crash bug when starting with a corrupted microdescriptor
      cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
    - If we fail to dump a previously cached microdescriptor to disk, avoid
      freeing duplicate data later on. Fixes bug 10423; bugfix on
      0.2.4.13-alpha. Spotted by "bobnomnom".

https://www.torproject.org/
Titel: Tor Browser Bundle 3.5.2
Beitrag von: SiLæncer am 10 Februar, 2014, 21:00
Tor Browser Bundle 3.5.2 -- Feb 8 2014

 * All Platforms
   * Rebase Tor Browser to Firefox 24.3.0ESR
   * Bug 10419: Block content window connections to localhost
   * Update Torbutton to 1.6.0
     * Bug 10800: Prevent findbox exception and popup in New Identity
     * Bug 10640: Fix about:tor's update pointer position for RTL languages.
     * Bug 10095: Fix some cases where resolution is not a multiple of 200x100
     * Bug 10285: Clear site permissions on New Identity
     * Bug 9738: Fix for auto-maximizing on browser start
     * Bug 10682: Workaround to really disable updates for Torbutton
     * Bug 10419: Don't allow connections to localhost if Torbutton is toggled
     * Bug 10140: Move Japanese to extra locales (not part of TBB dist)
     * Bug 10687: Add Basque (eu) to extra locales (not part of TBB dist)
   * Update Tor Launcher to 0.2.4.4
     * Bug 10682: Workaround to really disable updates for Tor Launcher
   * Update NoScript to 2.6.8.13

Download : https://www.torproject.org/dist/torbrowser/3.5.2/

https://www.torproject.org/
Titel: Tor Browser Bundle 3.5.2.1
Beitrag von: SiLæncer am 15 Februar, 2014, 17:00
Tor Browser Bundle 3.5.2.1 -- Feb 14 2014

* All Platforms

    * Bug 10895: Fix broken localized bundles

* Windows:

    * Bug 10323: Remove unneeded gcc/libstdc++ libraries from dist

https://www.torproject.org/
Titel: BlackBeltPrivacy Tor+WASTE 3.2014.03
Beitrag von: SiLæncer am 04 März, 2014, 19:00
(https://a.fsdn.com/con/app/proj/blackbeltpriv/screenshots/326331.jpg/182/137)
Tor helps keep you safe online.. WASTE enables secure content exchange. A usability enhanced Tor+WASTE+darkRendezvous(). An installer, for Windows XP 32/64, Vista 32/64, Win7 32/64, Linux (WINE).

Features:

4 Modes, Censored Client, Bridge(default), Relay and Exit - chosen by you at install time.
Be sure to check-out the screen shots.
Friendly support provided.
Streamlined Installation Package.
No additional configuration necessary for server, client or darkNet()
Auto Firefox config.
Optional Tor Relaying, bandwidth restricted. From 0->100mb or 0->500mb per day - its your choice.
Regularly updated
includes auto-configured Obfsproxy, for censored-clients and bridge-operators
Screen shots may differ due to our continuous development cycle.
•NOTE: Linux/Unix/MacOSX Compatibility is obtained via WINE. (tested working)
•NOTE: The core tor team no longer ship a proxy. We have adopted the same.

Freeware

Whats new: >>

WASTE updated to 1.8 Beta ( build 016 )

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 3.6 Beta 1
Beitrag von: SiLæncer am 19 März, 2014, 13:45
Update Firefox to 24.4.0esr
Include Pluggable Transports by default:
Obfsproxy3 0.2.4, Flashproxy 1.6, and FTE 0.2.6 are now included
Update Tor Launcher to 0.2.5.1:
Bug 10418: Provide UI configuration for Pluggable Transports
Bug 10604: Allow Tor status & error messages to be translated
Bug 10894: Make bridge UI clear that helpdesk is a last resort for
bridges
Bug 10610: Clarify wizard UI text describing obstacles/blocking
Bug 11074: Support Tails use case (XULRunner and optional
customizations)
Update Torbutton to 1.6.7.0:
Bug 9901: Fix browser freeze due to content type sniffing
Bug 10611: Add Swedish (sv) to extra locales to update
Update NoScript to 2.6.8.17
Update Tor to 0.2.4.21
Backport Pending Tor Patches:
Bug 5018: Don't launch Pluggable Transport helpers if not in use
Bug 9229: Eliminate 60 second stall during bootstrap with some PTs
Bug 11069: Detect and report Pluggable Transport bootstrap failures
Bug 11156: Prevent spurious warning about missing pluggable transports
Bug 10237: Disable the media cache to prevent disk leaks for videos
Bug 10703: Force the default charset to avoid locale fingerprinting
Bug 10104: Update gitian to fix LXC build issues (for non-KVM/VT builders)

https://www.torproject.org/
Titel: Tor Browser Bundle 3.5.3
Beitrag von: SiLæncer am 20 März, 2014, 06:00
Whats new: >>

All Platforms

    Update Firefox to 24.4.0esr
    Update Torbutton to 1.6.7.0:
        Bug 9901: Fix browser freeze due to content type sniffing
        Bug 10611: Add Swedish (sv) to extra locales to update
    Update NoScript to 2.6.8.17
    Update Tor to 0.2.4.21
    Bug 10237: Disable the media cache to prevent disk leaks for videos
    Bug 10703: Force the default charset to avoid locale fingerprinting
    Bug 10104: Update gitian to fix LXC build issues (for non-KVM/VT builders)

Linux:

    Bug 9533: Fix keyboard input on Ubuntu 13.10
    Bug 9896: Provide debug symbols for Tor Browser binary
    Bug 10472: Pass arguments to the browser from Linux startup script

https://www.torproject.org/
Titel: BlackBeltPrivacy 3.2014.04
Beitrag von: SiLæncer am 04 April, 2014, 20:00
Whats new: >>

Tor updated to 0.2.4.21.
WASTE: Updated to 1.8.0 beta. Build 017 – reworked reconnection logic

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 3.5.4
Beitrag von: SiLæncer am 09 April, 2014, 09:06
changelog:

    All Platforms
        Update OpenSSL to 1.0.1g

http://torproject.org/
Titel: Tor Browser Bundle 3.6 Beta 2
Beitrag von: SiLæncer am 12 April, 2014, 11:00
Whats new: >>

All Platforms:

Update OpenSSL to 1.0.1g
Bug 9010: Add Turkish language support.
Bug 9387 testing: Disable JS JIT, type inference, asmjs, and ion.
Update fte transport to 0.2.12
Update NoScript to 2.6.8.19

Update Torbutton to 1.6.8.1:

Bug 11242: Fix improper "update needed" message after in-place upgrade.
Bug 10398: Ease translation of about:tor page elements

Update Tor Launcher to 0.2.5.3:

Bug 9665: Localize Tor's unreachable bridges bootstrap error

Backport Pending Tor Patches:

Bug 9665: Report a bootstrap error if all bridges are unreachable
Bug 11200: Prevent spurious error message prior to enabling network.

Windows:

Bug 11286: Fix fte transport launch error

http://torproject.org/
Titel: Advanced Onion Router 0.3.0.20
Beitrag von: SiLæncer am 18 April, 2014, 07:00
2014-04-17 Advanced Onion Router 0.3.0.20

- corrected: the subdomain was not removed from an .onion address when searching for its rendezvous descriptor (thanks to AyrA for reporting this problem on sf.net)
- the OpenSSL library was updated to openssl-1.0.1g
- geoip_c.h was updated with GeoIPCountryWhois.csv released on April 2nd; there are 93477 IP ranges having 102 ranges in the fake "A1" country; 98 ranges were approximated to real countries

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 3.6
Beitrag von: SiLæncer am 30 April, 2014, 12:25
Here is the complete changelog since TBB 3.5.4:

    All Platforms

        Update Firefox to 24.5.0esr
        Include Pluggable Transports by default:
            Obfsproxy3 0.2.4, Flashproxy 1.6, and FTE 0.2.13 are now included
        Bug 11586: Include license files for component software in Docs directory.
        Bug 9010: Add Turkish language support.
        Bug 9387 testing: Disable JS JIT, type inference, asmjs, and ion.
        Update NoScript to 2.6.8.20
        Update Tor Launcher to 0.2.5.4
            Bug 9665: Localize Tor's unreachable bridges bootstrap error
            Bug 10418: Provide UI configuration for Pluggable Transports
            Bug 10604: Allow Tor status & error messages to be translated
            Bug 10894: Make bridge UI clear that helpdesk is a last resort for bridges
            Bug 10610: Clarify wizard UI text describing obstacles/blocking
            Bug 11074: Support Tails use case (XULRunner and optional customizations)
            Bug 11482: Hide bridge settings prompt if no default bridges.
            Bug 11484: Show help button even if no default bridges.
        Update Torbutton to 1.6.9.0:
            Bug 11242: Fix improper "update needed" message after in-place upgrade.
            Bug 10398: Ease translation of about:tor page elements
            Bug 9901: Fix browser freeze due to content type sniffing
            Bug 10611: Add Swedish (sv) to extra locales to update
            Bug 7439: Improve download warning dialog text.
            Bug 11384: Completely remove hidden toggle menu item.
        Backport Pending Tor Patches:
            Bug 9665: Report a bootstrap error if all bridges are unreachable
            Bug 11200: Prevent spurious error message prior to enabling network.
            Bug 5018: Don't launch Pluggable Transport helpers if not in use
            Bug 9229: Eliminate 60 second stall during bootstrap with some PTs
            Bug 11069: Detect and report Pluggable Transport bootstrap failures
            Bug 11156: Prevent spurious warning about missing pluggable transports
    Mac:

        Bug 4261: Use DMG instead of ZIP for Mac packages
        Bug 9308: Prevent install path from leaking in some JS exceptions on Mac and Windows
    Linux:

        Bug 11190: Switch linux PT build process to python2
        Bug 10383: Enable NIST P224 and P256 accel support for 64bit builds.
    Windows:
        Bug 9308: Prevent install path from leaking in some JS exceptions on Mac and Windows

http://torproject.org/
Titel: BlackBeltPrivacy 3.2014.05
Beitrag von: SiLæncer am 03 Mai, 2014, 22:03
Whats new: >>

WASTE: Updated to 1.8.0 beta.
Build 019 – bugfixes.
Copy and Paste for chat windows added.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 3.6.1
Beitrag von: SiLæncer am 08 Mai, 2014, 06:00
Whats new: >>

    All Platforms

        Update HTTPS-Everywhere to 3.5.1
        Update NoScript to 2.6.8.22
        Bug 11658: Fix proxy configuration for non-Pluggable Transports users

        Backport Pending Tor Patches:

            Bug 8402: Allow Tor proxy configuration while PTs are present
        Note: The Pluggable Transports themselves have not been updated to support proxy configuration yet.

http://torproject.org/
Titel: BlackBeltPrivacy Tor+WASTE 3.2014.06
Beitrag von: SiLæncer am 09 Juni, 2014, 22:00
Whats new: >>

Tor: Updated to 0.2.4.22.
WASTE: Updated to 1.8 beta - build (020)

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 3.6.2
Beitrag von: SiLæncer am 10 Juni, 2014, 19:00
Whats new: >>

Release Notes

* All Platforms

   * Update Firefox to 24.6.0esr
   * Update OpenSSL to 1.0.1h
   * Update NoScript to 2.6.8.28
   * Update Tor to 0.2.4.22
   * Update Tor Launcher to 0.2.5.5

     * Bug 10425: Provide geoip6 file location to Tor process
     * Bug 11754: Remove untranslated locales that were dropped from Transifex
     * Bug 11772: Set Proxy Type menu correctly after restart
     * Bug 11699: Change &amp;#160 to &#160; in UI elements

   * Update Torbutton to 1.6.10.0

     * Bug 11510: about:tor should not report success if tor proxy is unreachable
     * Bug 11783: Avoid b.webProgress error when double-clicking on New Identity
     * Bug 11722: Add hidden pref to force remote Tor check
     * Bug 11763: Fix pref dialog double-click race that caused settings to be reset

   * Bug 11629: Support proxies with Pluggable Transports

     * Updates FTEProxy to 0.2.15
     * Updates obfsproxy to 0.2.9

   * Backported Tor Patches:

   * Bug 11654: Fix malformed log message in bug11156 patch.
   * Bug 10425: Add in Tor's geoip6 files to the bundle distribution
   * Bugs 11834 and 11835: Include Pluggable Transport documentation
   * Bug 9701: Prevent ClipBoardCache from writing to disk.
   * Bug 12146: Make the CONNECT Host header the same as the Request-URI.
   * Bug 12212: Disable deprecated webaudio API
   * Bug 11253: Turn on TLS 1.1 and 1.2.
   * Bug 11817: Don't send startup time information to Mozilla.

[close]

http://torproject.org/
Titel: BlackBeltPrivacy 3.2014.07
Beitrag von: SiLæncer am 02 Juli, 2014, 13:30
Whats new: >>

SSL updated to openssl-1.0.1h. Bugfix for CCS (ChangeCipherSpec) Injection Vulnerability.
WASTE: Updated to 1.8.0 beta. Build 021 – bugfixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 3.6.3
Beitrag von: SiLæncer am 26 Juli, 2014, 11:00
Whats new: >>

All Platforms:

Update Firefox to 24.7.0esr
Update obfsproxy to 0.2.12
Update FTE to 0.2.17
Update NoScript to 2.6.8.33
Update HTTPS Everywhere to 3.5.3
Bug 12673: Update FTE bridges

Update Torbutton to 1.6.11.0:

Bug 12221: Remove obsolete Javascript components from the toggle era
Bug 10819: Bind new third party isolation pref to Torbutton security UI
Bug 9268: Fix some window resizing corner cases with DPI and taskbar size.

https://www.torproject.org/
Titel: Tor Browser Bundle 3.6.4
Beitrag von: SiLæncer am 11 August, 2014, 19:00
Whats new: >>

* All Platforms

   * Update Tor to 0.2.4.23
   * Update Tor launcher to 0.2.5.6
   * Update OpenSSL to 1.0.1i

   * Backported Tor Patches:

     * Bug 11654: Properly apply the fix for malformed bug11156 log message
     * Bug 11200: Fix a hang during bootstrap introduced in the initial bug11200 patch.

   * Update NoScript to 2.6.8.36

     * Bug 9516: Send Tor Launcher log messages to Browser Console

   * Update Torbutton to 1.6.11.1

     * Bug 11472: Adjust about:tor font and logo positioning to avoid overlap
     * Bug 12680: Fix Torbutton about url.

Download : https://tor.eff.org/dist/torbrowser/3.6.4/

https://www.torproject.org/
Titel: Gefälschtes Tor-Browser-Bundle mit Trojaner
Beitrag von: SiLæncer am 13 August, 2014, 16:45
Eine täuschend echte Kopie der Seite torproject.org verteilt einen Trojaner. Der Student Julien Voisin hat ihn zerlegt – und konnte Kontakt zu den Verantwortlichen herstellen.

Eine täuschend echte Kopie der Tor-Website torproject.org verteilt unter der Adresse torbundlebrowser.org ein infiziertes Tor-Browser-Bundle. Statt eines für das Anonymisierungs-Netzwerk vorkonfigurierten Browsers bekommt man einen Trojaner untergeschoben. Der Student Julien Voisin hat den beigepackten Schädling entschlüsselt, in seine Einzelteile zerlegt und Details darüber in seinem Blog veröffentlicht. Die nachgebaute Seite war bis zum Mittwochnachmittag online, ist aber derzeit nicht mehr erreichbar.

Der ganze Artikel (http://www.heise.de/newsticker/meldung/Gefaelschtes-Tor-Browser-Bundle-mit-Trojaner-2291417.html)

Quelle : www.heise.de
Titel: Tor Browser Bundle 3.6.5
Beitrag von: SiLæncer am 03 September, 2014, 18:00
Whats new:>>

* All Platforms
   * Update Firefox to 24.8.0esr
   * Update NoScript to 2.6.8.39
   * Update HTTPS Everywhere to 4.0.0
   * Update Torbutton to 1.6.12.1
     * Bug 12684: New strings for canvas image extraction message
     * Bug 8940: Move RecommendedTBBVersions file to www.torproject.org
     * Bug 9531: Workaround to avoid rare hangs during New Identity
   * Bug 12684: Improve Canvas image extraction permissions prompt
   * Bug 7265: Only prompt for first party canvas access. Log all scripts
               that attempt to extract canvas images to Browser console.
   * Bug 12974: Disable NTLM and Negotiate HTTP Auth
   * Bug 2874: Remove Components.* from content access (regression)
   * Bug 9881: Open popups in new tabs by default
 * Linux:
   * Bug 12103: Adding RELRO hardening back to browser binaries.

Download : https://tor.eff.org/dist/torbrowser/3.6.5/

https://www.torproject.org/
Titel: BlackBeltPrivacy 3.2014.09
Beitrag von: SiLæncer am 10 September, 2014, 05:30
Whats new: >>

   WASTE: Updated to 1.8.0 beta. Build 23 – bugfixes on chat window handling
   WASTE updated. Vidalia QT Version updated.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 3.6.6
Beitrag von: SiLæncer am 26 September, 2014, 12:14
Here is the complete changelog for 3.6.6:

    All Platforms
        Update Tor to tor-0.2.4.24
        Update Firefox to 24.8.1esr
        Update NoScript to 2.6.8.42
        Update HTTPS Everywhere to 4.0.1
        Bug 12998: Prevent intermediate certs from being written to disk
        Update Torbutton to 1.6.12.3
            Bug 13091: Use "Tor Browser" everywhere
            Bug 10804: Workaround fix for some cases of startup hang
    Linux
        Bug 9150: Make RPATH unavailable on Tor binary.

https://www.torproject.org/
Titel: BlackBeltPrivacy Tor+WASTE 3.2014.10
Beitrag von: SiLæncer am 01 Oktober, 2014, 17:00
Whats new: >>

WASTE: Updated to 1.8.0 beta. Build 24 – native uPnP built in.
WASTE: File Send MTU increased from 4k to 8k for greater transfer speeds. The unfortunate consequence is older clients cannot transfer files to this one.
Tor Firefox Profile: AdBlock+ and Canvas Tracking filter added.
Tor: Updated to 0.2.4.24.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 4.0
Beitrag von: SiLæncer am 16 Oktober, 2014, 09:11
Changelog

All Platforms

    Update Firefox to 31.2.0esr
    Udate fteproxy to 0.2.19
    Update Tor to 0.2.5.8-rc (from 0.2.4.24)
    Update NoScript to 2.6.9.1
    Update Torbutton to 1.7.0.1 (from 1.6.12.3)
        Bug 13378: Prevent addon reordering in toolbars on first-run.
        Bug 10751: Adapt Torbutton to ESR31's Australis UI.
        Bug 13138: ESR31-about:tor shows "Tor is not working"
        Bug 12947: Adapt session storage blocker to ESR 31.
        Bug 10716: Take care of drag/drop events in ESR 31.
        Bug 13366: Fix cert exemption dialog when disk storage is enabled.
    Update Tor Launcher to 0.2.7.0.1 (from 0.2.5.6)
        Bug 11405: Remove firewall prompt from wizard.
        Bug 12895: Mention @riseup.net as a valid bridge request email address
        Bug 12444: Provide feedback when “Copy Tor Log” is clicked.
        Bug 11199: Improve error messages if Tor exits unexpectedly
        Bug 12451: Add option to hide TBB's logo
        Bug 11193: Change "Tor Browser Bundle" to "Tor Browser"
        Bug 11471: Ensure text fits the initial configuration dialog
        Bug 9516: Send Tor Launcher log messages to Browser Console
    Bug 13027: Spoof window.navigator useragent values in JS WebWorker threads
    Bug 13016: Hide CSS -moz-osx-font-smoothing values.
    Bug 13356: Meek and other symlinks missing after complete update.
    Bug 13025: Spoof screen orientation to landscape-primary.
    Bug 13346: Disable Firefox "slow to start" warnings and recordkeeping.
    Bug 13318: Minimize number of buttons on the browser toolbar.
    Bug 10715: Enable WebGL on Windows (still click-to-play via NoScript)
    Bug 13023: Disable the gamepad API.
    Bug 13021: Prompt before allowing Canvas isPointIn*() calls.
    Bug 12460: Several cross-compilation and gitian fixes (see child tickets)
    Bug 13186: Disable DOM Performance timers
    Bug 13028: Defense-in-depth checks for OCSP/Cert validation proxy usage
    Bug 4234: Automatic Update support (off by default)
    Bug 11641: Reorganize bundle directory structure to mimic Firefox
    Bug 10819: Create a preference to enable/disable third party isolation
    Bug 13416: Defend against new SSLv3 attack (poodle).

Windows:

    Bug 10065: Enable DEP, ASLR, and SSP hardening options

Linux:

    Bug 13031: Add full RELRO hardening protection.
    Bug 10178: Make it easier to set an alternate Tor control port and password
    Bug 11102: Set Window Class to "Tor Browser" to aid in Desktop navigation
    Bug 12249: Don't create PT debug files anymore

[close]

https://www.torproject.org/
Titel: Tor Browser 4.0.1
Beitrag von: SiLæncer am 01 November, 2014, 11:30
Whats new: >>

All Platforms

    Update Tor to 0.2.5.10
    Update NoScript to 2.6.9.3
        Bug 13301: Prevent extensions incompatibility error after upgrades
        Bug 13460: Fix MSVC compilation issue

Windows

    Bug 13443: Disable DirectShow to prevent crashes on many sites
    Bug 13091: Make app name "Tor Browser" instead of "Tor"

https://www.torproject.org/
Titel: BlackBeltPrivacy 3.2014.11
Beitrag von: SiLæncer am 07 November, 2014, 07:30
Whats new: >>

Tor: Updated to 0.2.5.10.
WASTE: Updated to 1.8.0 beta. Build 25 – improved anonymity in views.
MicroSip: Added at version 3.6.3 – VoIP Calling Pc-2-Pc with no account or central server needed.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Polaris: Mehr Privatsphäre fürs Internet
Beitrag von: SiLæncer am 10 November, 2014, 19:30
Das anonyme Surfen mit Firefox über das Tor-Netz könnte demnächst schneller und Tracking von Firefox-Usern schwieriger werden.

In der Polaris-Initiative möchte Mozilla zusammen mit dem Tor-Projekt und dem Center for Democracy & Technology für mehr Privacy für Firefox-Nutzer sorgen. An zwei konkreten Projekten wird derzeit gearbeitet: Zum einen prüfen die Firefox-Entwickler die Integration von Patches des Tor-Projekts, die das Surfen über das Anonymisierungsnetz Tor beschleunigen sollen. Das Tor-Browser-Bundle des Tor-Projekts ist derzeit die einfachste Option zum anonymen Surfen über Tor; es nutzt eine angepasste Version des Firefox-Browsers.

Zum anderen experimentieren die Entwickler mit einer Technik, die Tracking unterbindet, ohne – wie beispielsweise ein Ad-Blocker – Websites mit Anzeigen grundsätzlich zu schaden. Tracking Protection lässt sich in Firefox Nightly bereits aktivieren, indem man im "about:config"-Dialog die Option browser.polaris.enabled aktiviert. Firefox lädt dann keine Ressourcen von bekannten Tracking-Domains nach. Die Entwickler weisen darauf hin, dass die Tracking Protection noch nicht ganz ausgereift ist.

Quelle : www.heise.de
Titel: Tor Browser Bundle 4.0.2
Beitrag von: SiLæncer am 03 Dezember, 2014, 17:00
Changelog:>>

All Platforms

Update Firefox to 31.3.0esr
Update NoScript to 2.6.9.5
Update HTTPS Everywhere to 4.0.2
Update Torbutton to 1.7.0.2
Bug 13019: Synchronize locale spoofing pref with our Firefox patch
Bug 13746: Properly link Torbutton UI to thirdparty pref.
Bug 13742: Fix domain isolation for content cache and disk-enabled
browsing mode
Bug 5926: Prevent JS engine locale leaks (by setting the C library
locale)
Bug 13504: Remove unreliable/unreachable non-public bridges
Bug 13435: Remove our custom POODLE fix (fixed by Mozilla in 31.3.0esr)

Windows

Bug 13443: Fix DirectShow-related crash with mingw patch.
Bug 13558: Fix crash on Windows XP during download folder changing
Bug 13594: Fix update failure for Windows XP users

https://www.torproject.org/
Titel: BlackBeltPrivacy 3.2014.12
Beitrag von: SiLæncer am 11 Dezember, 2014, 20:00
Whats new: >>

MicroSip: uPnP capability added. Microsip is now able to more automatically make calls in a uPnP environment, such as home residential networks with uPnP enabled routers. Autostart option added to MicroSIP settings.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBeltPrivacy 3.2015.01
Beitrag von: SiLæncer am 09 Januar, 2015, 21:00
Whats new: >>

WASTE: Updated to 1.8.0 beta. Build 26, increased anonymity in views.
MicroSip: Updated to 3.9.6.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 4.0.3
Beitrag von: SiLæncer am 14 Januar, 2015, 09:04
Here is the changelog since 4.0.2:

    All Platforms
        Update Firefox to 31.4.0esr
        Update NoScript to 2.6.9.10
        Update meek to 0.15
        Update Tor Launcher to 0.2.7.0.2
            Translation updates only

https://www.torproject.org/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 4.2015.02
Beitrag von: SiLæncer am 02 Februar, 2015, 05:00
Whats new: >>

MicroSip: Presence, uPnP improved.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 4.0.4
Beitrag von: SiLæncer am 25 Februar, 2015, 19:00
Here is the changelog since 4.0.3:

All Platforms
Update Firefox to 31.5.0esr
Update OpenSSL to 1.0.1l
Update NoScript to 2.6.9.15
Update HTTPS-Everywhere to 4.0.3
Bug 14203: Prevent meek from displaying an extra update notification
Bug 14849: Remove new NoScript menu option to make permissions permanent
Bug 14851: Set NoScript pref to disable permanent permissions

https://www.torproject.org/
Titel: Tor Browser 4.0.5
Beitrag von: SiLæncer am 24 März, 2015, 09:08
Whats new:>>

Update Firefox to 31.5.3esr
Update Tor 0.2.5.11
Update NoScript to 2.6.9.19

https://www.torproject.org/
Titel: Tor Browser 4.0.6
Beitrag von: SiLæncer am 01 April, 2015, 10:00
Whats new:>>

Update Firefox to 31.6.0esr
Update meek to 0.16
Update OpenSSL to 1.0.1m

https://www.torproject.org/
Titel: BlackBeltPrivacy 4.2015.04
Beitrag von: SiLæncer am 05 April, 2015, 19:00
Whats new: >>

WASTE : Improved connection management.
MicroSIP : Capture port on call to enable 2 way messaging and callback on nonstandard ports
Stability and bug fixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 4.0.7
Beitrag von: SiLæncer am 08 April, 2015, 20:00
Whats new:>>

Update Tor to 0.2.5.12
Update NoScript to 2.6.9.21

https://www.torproject.org/
Titel: Tor Browser Bundle 4.0.8
Beitrag von: SiLæncer am 09 April, 2015, 20:00
Whats new:>>

Bug 15637: Fix update loop due to improper versioning
Update Tor to 0.2.5.12
Update NoScript to 2.6.9.21

https://www.torproject.org/
Titel: Tor Browser 4.5
Beitrag von: SiLæncer am 28 April, 2015, 09:10
Changelog
ALL PLATFORMS:
Update NoScript to 2.6.9.22
Update meek to 0.17
Update obfs4proxy to 0.0.5
Bug 4100: Raise HTTP Keep-Alive back to 115 second default
Bug 13875: Spoof window.devicePixelRatio to avoid DPI fingerprinting
Bug 15411: Remove old (and unused) cacheDomain cache isolation mechanism
Bugs 14716+13254: Fix issues with HTTP Auth usage and TLS connection info display
Bug 15502: Isolate blob URI scope to URL domain; block WebWorker access
Bug 15794: Crash on some pages with SVG images if SVG is disabled
Bug 15562: Disable Javascript SharedWorkers due to third party tracking
Bug 15757: Disable Mozilla video statistics API extensions
Bug 15758: Disable Device Sensor APIs
Update Tor to 0.2.6.7 with additional patches:
Bug 15482: Reset timestamp_dirty each time a SOCKSAuth circuit is used
Update HTTPS-Everywhere to 5.0.3:
Bug 15689: Resume building HTTPS-Everywhere from git tags
Update Tor Launcher to 0.2.7.4:
Bug 15704: Do not enable network if wizard is opened
Bug 11879: Stop bootstrap if Cancel or Open Settings is clicked
Bug 13576: Don't strip "bridge" from the middle of bridge lines
Bug 15657: Display the host:port of any connection faiures in bootstrap
Update Torbutton to 1.9.2.2:
Bug 15562: Bind SharedWorkers to thirdparty pref
Bug 15533: Restore default security level when restoring defaults
Bug 15510: Close Tor Circuit UI control port connections on New Identity
Bug 15472: Make node text black in circuit status UI
Bug 15502: Wipe blob URIs on New Identity
Bug 15795: Some security slider prefs do not trigger custom checkbox
Bug 14429: Disable automatic window resizing for now
Windows:
Bug 15539: Make installer exe signatures reproducibly removable
Bug 10761: Fix instances of shutdown crashes

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 4.2015.05
Beitrag von: SiLæncer am 01 Mai, 2015, 13:00
Whats new: >>

WASTE : uPnP Stability updates. Updated to 1.8 beta (build 27).
MicroSIP : uPnP Stability updates. PJSUA upgraded to 2.4.
Tor : Updated to 0.2.6.7.

http://sourceforge.net/projects/blackbeltpriv/
Titel: PirateBrowser 1.0b
Beitrag von: SiLæncer am 07 Mai, 2015, 22:00
(http://piratebrowser.com/img/dl-5.jpg)
PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

http://piratebrowser.com/
Titel: Tor Browser Bundle 4.5.1
Beitrag von: SiLæncer am 13 Mai, 2015, 09:07
Changelog
Here is the list of changes since 4.5:

    All Platforms
        Update Firefox to 31.7.0esr
        Update meek to 0.18
        Update Tor Launcher to 0.2.7.5
            Translation updates only
        Update Torbutton to 1.9.2.3
            Bug 15837: Show descriptions if unchecking custom mode
            Bug 15927: Force update of the NoScript UI when changing security level
            Bug 15915: Hide circuit display if it is disabled.
            Translation updates
        Bug 15945: Disable NoScript's ClearClick protection for now
        Bug 15933: Isolate by base (top-level) domain name instead of FQDN
        Bug 15857: Fix file descriptor leak in updater that caused update failures
        Bug 15899: Fix errors with downloading and displaying PDFs
    Windows
        Bug 15872: Fix meek pluggable transport startup issue with Windows 7
    Build System
        Bug 15947: Support Ubuntu 14.04 LXC hosts via LXC_EXECUTE=lxc-execute env var
        Bugs 15921+15922: Fix build errors during Mozilla Tryserver builds
[close]

https://www.torproject.org/
Titel: Astoria: Neuer Client soll Anonymisierungsnetz Tor sicherer machen
Beitrag von: SiLæncer am 26 Mai, 2015, 13:45
Wer Tor nutzt, um seine Surfgewohnheiten zu verschleiern, macht sich zum Ziel für eine Reihe von Behörden und Diensten. Diese können durch Kontrolle über strategische Punkte im Netz Tor-Nutzer enttarnen. Ein neuer Tor-Client will das verhindern.

Nutzer des Anonymisierungsnetzes Tor können einer Reihe von Angriffen zum Opfer fallen, die ihre Anonymität gefährden. Um solche Angriffe zu erschweren haben Forscher nun einen neuen, experimentellen Tor-Client namens Astoria entwickelt. Dieser versucht den Datenverkehr der Nutzer so über die Tor-Knoten zu verteilen, dass es für Mitleser schwieriger wird, die Nutzer zu enttarnen. Bis jetzt wird Astoria nur in einem Paper der Forscher beschrieben, in Zukunft soll dessen Quellcode allerdings unter einer Open-Source-Lizenz veröffentlicht werden.

Hat ein Angreifer die Kontrolle über die Knoten, die einem Nutzer als Eingangs- und Ausgangspunkt in das Tor-Netz dienen, kann er den Datenverkehr beobachten und sogenannte Timing- und Korrelationsangriffe fahren. So kann er früher oder später mit großer Wahrscheinlichkeit herausfinden, welcher Nutzer welche Webseiten besucht. Baut man eine Verbindung zum Tor-Netz über Astoria auf, versucht die Software sicherzustellen, dass Eingangs- und Ausgangspunkt nicht im selben Autonomen System (AS) liegen. Ein solches AS könnte etwa das Netz eines Internetdienstanbieters sein – Strafverfolgungsbehörden und Geheimdienste, die mit dem Anbieter zusammenarbeiten, könnten in dessen Netz den Datenverkehr an vielen Punkten analysieren.

Sicherer, aber auch langsamer

Astoria versucht, wenn möglich, eine Route zu bauen, die den Traffic über mehrere Autonome Systeme leitet. Aber auch zwei Knoten in unterschiedlichen AS, bei denen es Anzeichen gibt, dass deren Besitzer bei der Enttarnung von Tor-Nutzern kollaborieren, versucht der Client zu meiden. Dazu kartiert es seine eigene Verbindungen ins Tor-Netz und vergleicht diese mit verschiedenen Topologie-Datensätzen des Internets.

Die Software senkt nach Angaben der Forscher die Häufigkeit solch problematischer Routen von 58 Prozent mit der Standardkonfiguration des Tor-Clients auf 5 Prozent mit Astoria. Damit einher geht allerdings ein deutlicher Geschwindigkeitsverlust jeder einzelnen Verbindung, der beim Seitenaufbau im Durchschnitt acht Sekunden beträgt. Die Forscher sind deshalb der Meinung, dass ihr Client nur in Szenarien eine Alternative darstellt, "in denen Sicherheit eine hohe Priorität hat". Diese Voraussetzung trifft allerdings mutmaßlich auf jeglichen ernsthaften Einsatz des Tor-Netzes zu.

Das Paper der Forscher in seiner gesamten Länge bei arXiv:

    Nithyanand et al, Measuring and mitigating AS-level adversaries against Tor (http://arxiv.org/abs/1505.05173)

Quelle : www.heise.de
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 4.2015.06
Beitrag von: SiLæncer am 03 Juni, 2015, 18:00
Whats new: >>

Tor Firefox Profile: Updated.
MicroSip: Changed contact repository to XML file. Detect headsets and USB audio
devices plugging in.
Tor : Updated to 0.2.6.8.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 4.5.2
Beitrag von: SiLæncer am 16 Juni, 2015, 12:30
Changelog
All Platforms

    Update Tor to 0.2.6.9
    Update OpenSSL to 1.0.1n
    Update HTTPS-Everywhere to 5.0.5
    Update NoScript to 2.6.9.26
    Update Torbutton to 1.9.2.6
        Bug 15984: Disabling Torbutton breaks the Add-ons Manager
        Bug 14429: Make sure the automatic resizing is disabled
        Translation updates
    Bug 16130: Defend against logjam attack
    Bug 15984: Disabling Torbutton breaks the Add-ons Manager

Linux

    Bug 16026: Fix crash in GStreamer
    Bug 16083: Update comment in start-tor-browser
[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 4.2015.07 Beta
Beitrag von: SiLæncer am 23 Juni, 2015, 06:00
Whats new: >>

MicroSip: Default ring tone folder to location of Microsip.
Tor : Updated to 0.2.6.9.
OpenSSL: Updated to openssl-1.0.2b

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 4.5.3
Beitrag von: SiLæncer am 03 Juli, 2015, 12:00
Changelog
Tor Browser 4.5.3 is based on Firefox ESR 31.8.0, which features important security updates to Firefox.

Moreover, it contains an updated OpenSSL, NoScript and Torbutton, a fix for a crash bug visible with the security slider level set to "High" and a backport of a Tor patch to improve usability on websites.

Here is the complete changelog since 4.5.2:

    All Platforms
        Update Firefox to 31.8.0esr
        Update OpenSSL to 1.0.1o
        Update NoScript to 2.6.9.27
        Update Torbutton to 1.9.2.8
            Bug 16403: Set search parameters for Disconnect
            Bug 14429: Make sure the automatic resizing is disabled
            Translation updates
        Bug 16397: Fix crash related to disabling SVG
        Bug 16403: Set search parameters for Disconnect
        Bug 16446: Update FTE bridge #1 fingerprint
        Bug 16430: Allow DNS names with _ characters in them (fixes
        nytimes.com) (Tor patch backport)
[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 4.2015.07 Final
Beitrag von: SiLæncer am 04 Juli, 2015, 15:00
Whats new: >>

WASTE: Rotated default security key

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 5.2015.08
Beitrag von: SiLæncer am 01 August, 2015, 11:30
Whats new: >>

• MicroSip: Video Calling now included. Local/Remote Video window optimisations.
• Tor : Updated to 0.2.6.10.
• WASTE: Updated to 1.8 beta (build 28). Increased anonymity in views.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 5.0
Beitrag von: SiLæncer am 12 August, 2015, 10:00
Changelog
All Platforms

    Update Firefox to 38.2.0esr
    Update OpenSSL to 1.0.1p
    Update HTTPS-Everywhere to 5.0.7
    Update NoScript to 2.6.9.34
    Update meek to 0.20
    Update Tor to 0.2.6.10 with patches:
        Bug 16674: Allow FQDNs ending with a single '.' in our SOCKS host name checks.
        Bug 16430: Allow DNS names with _ characters in them (fixes nytimes.com)
        Bug 15482: Don't allow circuits to change while a site is in use
    Update Torbutton to 1.9.3.2
        Bug 16731: TBB 5.0 a3/a4 fails to download a file on right click
        Bug 16730: Reset NoScript whitelist on upgrade
        Bug 16722: Prevent "Tiles" feature from being enabled after upgrade
        Bug 16488: Remove "Sign in to Sync" from the browser menu (fixup)
        Bug 16268: Show Tor Browser logo on About page
        Bug 16639: Check for Updates menu item can cause update download failure
        Bug 15781: Remove the sessionstore filter
        Bug 15656: Sync privacy.resistFingerprinting with Torbutton pref
        Bug 16427: Use internal update URL to block updates (instead of 127.0.0.1)
        Bug 16200: Update Cache API usage and prefs for FF38
        Bug 16357: Use Mozilla API to wipe permissions db
        Bug 14429: Make sure the automatic resizing is disabled
        Translation updates
    Update Tor Launcher to 0.2.7.7
        Bug 16428: Use internal update URL to block updates (instead of 127.0.0.1)
        Bug 15145: Visually distinguish "proxy" and "bridge" screens.
        Translation updates
    Bug 16730: Prevent NoScript from updating the default whitelist
    Bug 16715: Use ThreadsafeIsCallerChrome() instead of IsCallerChrome()
    Bug 16572: Verify cache isolation for XMLHttpRequests in Web Workers
    Bug 16884: Prefer IPv6 when supported by the current Tor exit
    Bug 16488: Remove "Sign in to Sync" from the browser menu
    Bug 16662: Enable network.http.spdy.* prefs in meek-http-helper
    Bug 15703: Isolate mediasource URIs and media streams to first party
    Bug 16429+16416: Isolate blob URIs to first party
    Bug 16632: Turn on the background updater and restart prompting
    Bug 16528: Prevent indexedDB Modernizr site breakage on Twitter and elsewhere
    Bug 16523: Fix in-browser JavaScript debugger
    Bug 16236: Windows updater: avoid writing to the registry
    Bug 16625: Fully disable network connection prediction
    Bug 16495: Fix SVG crash when security level is set to "High"
    Bug 13247: Fix meek profile error after bowser restarts
    Bug 16005: Relax WebGL minimal mode
    Bug 16300: Isolate Broadcast Channels to first party
    Bug 16439: Remove Roku screencasting code
    Bug 16285: Disabling EME bits
    Bug 16206: Enforce certificate pinning
    Bug 15910: Disable Gecko Media Plugins for now
    Bug 13670: Isolate OCSP requests by first party domain
    Bug 16448: Isolate favicon requests by first party
    Bug 7561: Disable FTP request caching
    Bug 6503: Fix single-word URL bar searching
    Bug 15526: ES6 page crashes Tor Browser
    Bug 16254: Disable GeoIP-based search results.
    Bug 16222: Disable WebIDE to prevent remote debugging and addon downloads.
    Bug 13024: Disable DOM Resource Timing API
    Bug 16340: Disable User Timing API
    Bug 14952: Disable HTTP/2
    Bug 1517: Reduce precision of time for Javascript
    Bug 13670: Ensure OCSP & favicons respect URL bar domain isolation
    Bug 16311: Fix navigation timing in ESR 38

Windows

    Bug 16014: Staged update fails if meek is enabled
    Bug 16269: repeated add-on compatibility check after update (meek enabled)

Mac OS

    Use OSX 10.7 SDK
    Bug 16253: Tor Browser menu on OS X is broken with ESR 38
    Bug 15773: Enable ICU on OS X

Build System

    Bug 16351: Upgrade our toolchain to use GCC 5.1
    Bug 15772 and child tickets: Update build system for Firefox 38
    Bugs 15921+15922: Fix build errors during Mozilla Tryserver builds
    Bug 15864: rename sha256sums.txt to sha256sums-unsigned-build.txt
[close]

https://www.torproject.org/
Titel: Tor Browser 5.0.1
Beitrag von: SiLæncer am 18 August, 2015, 05:00
Whats new:>>

Bug 16771: Fix crash on some websites due to blob URIs

https://www.torproject.org/
Titel: Tor Browser 5.0.2
Beitrag von: SiLæncer am 28 August, 2015, 19:00
Whats new:>>

All Platforms:

Update Firefox to 38.2.1esr
Update NoScript to 2.6.9.36

https://www.torproject.org/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 5.2015.09
Beitrag von: SiLæncer am 03 September, 2015, 23:00
Whats new: >>

• WASTE: Updated to 1.8 beta (build 29).
• Socks4a proxying added, including Remote DNS..

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser v5.0.3
Beitrag von: SiLæncer am 23 September, 2015, 06:00
Changelog
These and all the other changes can be found in the complete changelog since 5.0.2:

    All Platforms
        Update Firefox to 38.3.0esr
        Update Torbutton to 1.9.3.4
            Bug 16887: Update intl.accept_languages value
            Bug 15493: Update circuit display on new circuit info
            Bug 16797: brandShorterName is missing from brand.properties
            Bug 14429: Make sure the automatic resizing is disabled
            Translation updates
        Bug 7446: Tor Browser should not "fix up" .onion domains (or any domains)
        Bug 16837: Disable Firefox Hotfix updates
        Bug 16855: Allow blobs to be downloaded on first-party pages (fixes mega.nz)
        Bug 16781: Allow saving pdf files in built-in pdf viewer
        Bug 16842: Restore Media tab on Page information dialog
        Bug 16727: Disable about:healthreport page
        Bug 16783: Normalize NoScript default whitelist
        Bug 16775: Fix preferences dialog with security slider set to "High"
        Bug 13579: Update download progress bar automatically
        Bug 15646: Reduce keyboard layout fingerprinting in KeyboardEvent
        Bug 17046: Event.timeStamp should not reveal startup time
        Bug 16872: Fix warnings when opening about:downloads
        Bug 17097: Fix intermittent crashes when using the print dialog
    Windows
        Bug 16906: Fix Mingw-w64 compilation breakage
    OS X
        Bug 16910: Update copyright year in OS X bundles
[close]

https://www.torproject.org/
Titel: Tor 0.2.7.3 RC
Beitrag von: SiLæncer am 29 September, 2015, 19:00
Changelog
Changes in version 0.2.7.3-rc - 2015-09-25

    Major features (security, hidden services):
        Hidden services, if using the EntryNodes option, are required to use more than one EntryNode, in order to avoid a guard discovery attack. (This would only affect people who had configured hidden services and manually specified the EntryNodes option with a single entry-node. The impact was that it would be easy to remotely identify the guard node used by such a hidden service. See ticket for more information.) Fixes ticket 14917.
    Major features (Ed25519 keys, keypinning):
        The key-pinning option on directory authorities is now advisory- only by default. In a future version, or when the AuthDirPinKeys option is set, pins are enforced again. Disabling key-pinning seemed like a good idea so that we can survive the fallout of any usability problems associated with Ed25519 keys. Closes ticket 17135.

 

    Major features (Ed25519 performance):
        Improve the speed of Ed25519 operations and Curve25519 keypair generation when built targeting 32 bit x86 platforms with SSE2 available. Implements ticket 16535.
        Improve the runtime speed of Ed25519 signature verification by using Ed25519-donna's batch verification support. Implements ticket 16533.
    Major features (performance testing):
        The test-network.sh script now supports performance testing. Requires corresponding chutney performance testing changes. Patch by "teor". Closes ticket 14175.
    Major features (relay, Ed25519):
        Significant usability improvements for Ed25519 key management. Log messages are better, and the code can recover from far more failure conditions. Thanks to "s7r" for reporting and diagnosing so many of these!
        Add a new OfflineMasterKey option to tell Tor never to try loading or generating a secret Ed25519 identity key. You can use this in combination with tor --keygen to manage offline and/or encrypted Ed25519 keys. Implements ticket 16944.
        Add a --newpass option to allow changing or removing the passphrase of an encrypted key with tor --keygen. Implements part of ticket 16769.
        On receiving a HUP signal, check to see whether the Ed25519 signing key has changed, and reload it if so. Closes ticket 16790.
    Major bugfixes (relay, Ed25519):
        Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on 0.2.7.2-alpha. Reported by "s7r".
        Improve handling of expired signing keys with offline master keys. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
    Minor features (client-side privacy):
        New KeyAliveSOCKSAuth option to indefinitely extend circuit lifespan when IsolateSOCKSAuth and streams with SOCKS authentication are attached to the circuit. This allows applications like TorBrowser to manage circuit lifetime on their own. Implements feature 15482.
        When logging malformed hostnames from SOCKS5 requests, respect SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
    Minor features (compilation):
        Give a warning as early as possible when trying to build with an unsupported OpenSSL version. Closes ticket 16901.
        Fail during configure if we're trying to build against an OpenSSL built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha which started requiring ECC.
    Minor features (geoip):
        Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2 Country database.
    Minor features (hidden services):
        Relays need to have the Fast flag to get the HSDir flag. As this is being written, we'll go from 2745 HSDirs down to 2342, a ~14% drop. This change should make some attacks against the hidden service directory system harder. Fixes ticket 15963.
        Turn on hidden service statistics collection by setting the torrc option HiddenServiceStatistics to "1" by default. (This keeps track only of the fraction of traffic used by hidden services, and the total number of hidden services in existence.) Closes ticket 15254.
        Client now uses an introduction point failure cache to know when to fetch or keep a descriptor in their cache. Previously, failures were recorded implicitly, but not explicitly remembered. Closes ticket 16389.
    Minor features (testing, authorities, documentation):
        New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to explicitly manage consensus flags in testing networks. Patch by "robgjansen", modified by "teor". Implements part of ticket 14882.
    Minor bugfixes (security, exit policies):
        ExitPolicyRejectPrivate now also rejects the relay's published IPv6 address (if any), and any publicly routable IPv4 or IPv6 addresses on any local interfaces. ticket 17027. Patch by "teor". Fixes bug 17027; bugfix on 0.2.0.11-alpha.
    Minor bug fixes (torrc exit policies):
        In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only produce IPv6 wildcard addresses. Previously they would produce both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part of bug 16069; bugfix on 0.2.4.7-alpha.
        When parsing torrc ExitPolicies, we now warn for a number of cases where the user's intent is likely to differ from Tor's actual behavior. These include: using an IPv4 address with an accept6 or reject6 line; using "private" on an accept6 or reject6 line; and including any ExitPolicy lines after accept *:* or reject *:*. Related to ticket 16069.
        When parsing torrc ExitPolicies, we now issue an info-level message when expanding an "accept/reject *" line to include both IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
        In each instance above, usage advice is provided to avoid the message. Resolves ticket 16069. Patch by "teor". Fixes part of bug 16069; bugfix on 0.2.4.7-alpha.
    Minor bugfixes (authority):
        Don't assign "HSDir" to a router if it isn't Valid and Running. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
        Downgrade log messages about Ed25519 key issues if they are in old cached router descriptors. Fixes part of bug 16286; bugfix on 0.2.7.2-alpha.
        When we find an Ed25519 key issue in a cached descriptor, stop saying the descriptor was just "uploaded". Fixes another part of bug 16286; bugfix on 0.2.7.2-alpha.
    Minor bugfixes (control port):
        Repair a warning and a spurious result when getting the maximum number of file descriptors from the controller. Fixes bug 16697; bugfix on 0.2.7.2-alpha.
    Minor bugfixes (correctness):
        When calling channel_free_list(), avoid calling smartlist_remove() while inside a FOREACH loop. This partially reverts commit 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
    Minor bugfixes (documentation):
        Advise users on how to configure separate IPv4 and IPv6 exit policies in the manpage and sample torrcs. Related to ticket 16069.
        Fix the usage message of tor-resolve(1) so that it no longer lists the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
        Fix an error in the manual page and comments for TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir required "ORPort connectivity". While this is true, it is in no way unique to the HSDir flag. Of all the flags, only HSDirs need a DirPort configured in order for the authorities to assign that particular flag. Patch by "teor". Fixed as part of 14882; bugfix on 0.2.6.3-alpha.
    Minor bugfixes (Ed25519):
        Fix a memory leak when reading router descriptors with expired Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
    Minor bugfixes (linux seccomp2 sandbox):
        Allow bridge authorities to run correctly under the seccomp2 sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
        Allow routers with ed25519 keys to run correctly under the seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
    Minor bugfixes (open file limit):
        Fix set_max_file_descriptors() to set by default the max open file limit to the current limit when setrlimit() fails. Fixes bug 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
    Minor bugfixes (portability):
        Try harder to normalize the exit status of the Tor process to the standard-provided range. Fixes bug 16975; bugfix on every version of Tor ever.
        Check correctly for Windows socket errors in the workqueue backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
        Fix the behavior of crypto_rand_time_range() when told to consider times before 1970. (These times were possible when running in a simulated network environment where time()'s output starts at zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
        Restore correct operation of TLS client-cipher detection on OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
    Minor bugfixes (relay):
        Ensure that worker threads actually exit when a fatal error or shutdown is indicated. This fix doesn't currently affect the behavior of Tor, because Tor workers never indicates fatal error or shutdown except in the unit tests. Fixes bug 16868; bugfix on 0.2.6.3-alpha.
        Unblock threads before releasing the work queue mutex to ensure predictable scheduling behavior. Fixes bug 16644; bugfix on 0.2.6.3-alpha.
    Code simplification and refactoring:
        Change the function that's called when we need to retry all downloads so that it only reschedules the downloads to happen immediately, rather than launching them all at once itself. This further simplifies Tor's callgraph.
        Move some format-parsing functions out of crypto.c and crypto_curve25519.c into crypto_format.c and/or util_format.c.
        Move the client-only parts of init_keys() into a separate function. Closes ticket 16763.
        Simplify the microdesc_free() implementation so that it no longer appears (to code analysis tools) to potentially invoke a huge suite of other microdesc functions.
        Simply the control graph further by deferring the inner body of directory_all_unreachable() into a callback. Closes ticket 16762.
        Treat the loss of an owning controller as equivalent to a SIGTERM signal. This removes a tiny amount of duplicated code, and simplifies our callgraph. Closes ticket 16788.
        When generating an event to send to the controller, we no longer put the event over the network immediately. Instead, we queue these events, and use a Libevent callback to deliver them. This change simplifies Tor's callgraph by reducing the number of functions from which all other Tor functions are reachable. Closes ticket 16695.
        Wrap Windows-only C files inside '#ifdef _WIN32' so that tools that try to scan or compile every file on Unix won't decide that they are broken.
        Remove the unused "nulterminate" argument from buf_pullup().
    Documentation:
        Recommend a 40 GB example AccountingMax in torrc.sample rather than a 4 GB max. Closes ticket 16742.
        Include the TUNING document in our source tarball. It is referred to in the ChangeLog and an error message. Fixes bug 16929; bugfix on 0.2.6.1-alpha.
    Removed code:
        The internal pure-C tor-fw-helper tool is now removed from the Tor distribution, in favor of the pure-Go clone available from https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries used by the C tor-fw-helper are not, in our opinion, very confidence- inspiring in their secure-programming techniques. Closes ticket 13338.
        Remove the code that would try to aggressively flush controller connections while writing to them. This code was introduced in 0.1.2.7-alpha, in order to keep output buffers from exceeding their limits. But there is no longer a maximum output buffer size, and flushing data in this way caused some undesirable recursions in our call graph. Closes ticket 16480.
    Testing:
        Make "bridges+hs" the default test network. This tests almost all tor functionality during make test-network, while allowing tests to succeed on non-IPv6 systems. Requires chutney commit 396da92 in test-network-bridges-hs. Closes tickets 16945 (tor) and 16946 (chutney). Patches by "teor".
        Autodetect CHUTNEY_PATH if the chutney and Tor sources are side- by-side in the same parent directory. Closes ticket 16903. Patch by "teor".
        Use environment variables rather than autoconf substitutions to send variables from the build system to the test scripts. This change should be easier to maintain, and cause 'make distcheck' to work better than before. Fixes bug 17148.
        Add a new set of callgraph analysis scripts that use clang to produce a list of which Tor functions are reachable from which other Tor functions. We're planning to use these to help simplify our code structure by identifying illogical dependencies.
        Add new 'test-full' and 'test-full-online' targets to run all tests, including integration tests with stem and chutney.
        Make the test-workqueue test work on Windows by initializing the network before we begin.
        New make target (make test-network-all) to run multiple applicable chutney test cases. Patch from Teor; closes 16953.
        Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl() functions in dns.c. Implements a portion of ticket 16831.
        When building Tor with testing coverage enabled, run Chutney tests (if any) using the 'tor-cov' coverage binary.
        When running test-network or test-stem, check for the absence of stem/chutney before doing any build operations.
[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 5.2015.11
Beitrag von: SiLæncer am 01 November, 2015, 13:00
Whats new: >>

• WASTE: Updated to 1.8 beta (build 30). Obscured IP addresses.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 5.0.4
Beitrag von: SiLæncer am 04 November, 2015, 18:00
Changelog
These and all the other changes (minor bug fixes and clean-ups) can be found in the complete changelog since 5.0.3:

    All Platforms
        Update Firefox to 38.4.0esr
        Update NoScript to 2.6.9.39
        Update Torbutton to 1.9.3.5
            Bug 9263: Spoof Referer when leaving a .onion domain
            Bug 16735: about:tor should accommodate different fonts/font sizes
            Bug 16937: Don't translate the homepage/spellchecker dictionary string
            Bug 17164: Don't show text-select cursor on circuit display
            Bug 17351: Remove unused code
            Translation updates
        Bug 16937: Remove the en-US dictionary from non en-US Tor Browser bundles
        Bug 17318: Remove dead ScrambleSuit bridge
        Bug 17473: Update meek-amazon fingerprint
        Bug 16983: Isolate favicon requests caused by the tab list dropdown
        Bug 17102: Don't crash while opening a second Tor Browser
    Windows
        Bug 16906: Don't depend on Windows crypto DLLs
    Linux
        Bug 17329: Ensure that non-ASCII characters can be typed (fixup of #5926)
[close]

https://www.torproject.org/
Titel: Tor Messenger Beta 0.1.0.3
Beitrag von: SiLæncer am 07 November, 2015, 20:00
(https://www.kaldata.com/images/news/logos/tor_messenger.jpg)
Tor Messenger is a cross-platform chat program that aims to be secure by default and sends all of its traffic over Tor. It supports a wide variety of transport networks, including Jabber (XMPP), IRC, Google Talk, Facebook Chat, Twitter, Yahoo, and others; enables Off-the-Record (OTR) Messaging automatically; and has an easy-to-use graphical user interface localized into multiple languages.

Freeware

https://blog.torproject.org/blog/tor-messenger-beta-chat-over-tor-easily
Titel: Tor Messenger 0.1.0 Beta 4
Beitrag von: SiLæncer am 22 November, 2015, 09:30
Whats new:>>

Bug 17539: Pass username when interpolating resent string
Bug 17492: Include default bridges configuration
Use tor and the pluggable transports from tor-browser 5.0.4
Bug 17552: Instantbird throwing on XMPP non-MUC message stanzas w/ subject

Download : https://dist.torproject.org/tormessenger/0.1.0b4/

https://blog.torproject.org/blog/tor-messenger-beta-chat-over-tor-easily
Titel: Tor 0.2.7.5
Beitrag von: SiLæncer am 24 November, 2015, 17:00
Changelog
Changes in version 0.2.7.5 - 2015-11-20

    New system requirements:
        Tor no longer includes workarounds to support Libevent versions before 1.3e. Libevent 2.0 or later is recommended. Closes ticket 15248.
        Tor no longer supports copies of OpenSSL that are missing support for Elliptic Curve Cryptography. (We began using ECC when available in 0.2.4.8-alpha, for more safe and efficient key negotiation.) In particular, support for at least one of P256 or P224 is now required, with manual configuration needed if only P224 is available. Resolves ticket 16140.
        Tor no longer supports versions of OpenSSL before 1.0. (If you are on an operating system that has not upgraded to OpenSSL 1.0 or later, and you compile Tor from source, you will need to install a more recent OpenSSL to link Tor against.) These versions of OpenSSL are still supported by the OpenSSL, but the numerous cryptographic improvements in later OpenSSL releases makes them a clear choice. Resolves ticket 16034.
    Major features (controller):
        Add the ADD_ONION and DEL_ONION commands that allow the creation and management of hidden services via the controller. Closes ticket 6411.
        New "GETINFO onions/current" and "GETINFO onions/detached" commands to get information about hidden services created via the controller. Part of ticket 6411.
        New HSFETCH command to launch a request for a hidden service descriptor. Closes ticket 14847.
        New HSPOST command to upload a hidden service descriptor. Closes ticket 3523. Patch by "DonnchaC".

 

    Major features (Ed25519 identity keys, Proposal 220):
        Add support for offline encrypted Ed25519 master keys. To use this feature on your tor relay, run "tor --keygen" to make a new master key (or to make a new signing key if you already have a master key). Closes ticket 13642.
        All relays now maintain a stronger identity key, using the Ed25519 elliptic curve signature format. This master key is designed so that it can be kept offline. Relays also generate an online signing key, and a set of other Ed25519 keys and certificates. These are all automatically regenerated and rotated as needed. Implements part of ticket 12498.
        Directory authorities now vote on Ed25519 identity keys along with RSA1024 keys. Implements part of ticket 12498.
        Directory authorities track which Ed25519 identity keys have been used with which RSA1024 identity keys, and do not allow them to vary freely. Implements part of ticket 12498.
        Microdescriptors now include Ed25519 identity keys. Implements part of ticket 12498.
        Add a --newpass option to allow changing or removing the passphrase of an encrypted key with tor --keygen. Implements part of ticket 16769.
        Add a new OfflineMasterKey option to tell Tor never to try loading or generating a secret Ed25519 identity key. You can use this in combination with tor --keygen to manage offline and/or encrypted Ed25519 keys. Implements ticket 16944.
        On receiving a HUP signal, check to see whether the Ed25519 signing key has changed, and reload it if so. Closes ticket 16790.
        Significant usability improvements for Ed25519 key management. Log messages are better, and the code can recover from far more failure conditions. Thanks to "s7r" for reporting and diagnosing so many of these!
    Major features (ECC performance):
        Improve the runtime speed of Ed25519 signature verification by using Ed25519-donna's batch verification support. Implements ticket 16533.
        Improve the speed of Ed25519 operations and Curve25519 keypair generation when built targeting 32 bit x86 platforms with SSE2 available. Implements ticket 16535.
        Improve the runtime speed of Ed25519 operations by using the public-domain Ed25519-donna by Andrew M. ("floodyberry"). Implements ticket 16467.
        Improve the runtime speed of the ntor handshake by using an optimized curve25519 basepoint scalarmult implementation from the public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on ideas by Adam Langley. Implements ticket 9663.
    Major features (Hidden services):
        Hidden services, if using the EntryNodes option, are required to use more than one EntryNode, in order to avoid a guard discovery attack. (This would only affect people who had configured hidden services and manually specified the EntryNodes option with a single entry-node. The impact was that it would be easy to remotely identify the guard node used by such a hidden service. See ticket for more information.) Fixes ticket 14917.
        Add the torrc option HiddenServiceNumIntroductionPoints, to specify a fixed number of introduction points. Its maximum value is 10 and default is 3. Using this option can increase a hidden service's reliability under load, at the cost of making it more visible that the hidden service is facing extra load. Closes ticket 4862.
        Remove the adaptive algorithm for choosing the number of introduction points, which used to change the number of introduction points (poorly) depending on the number of connections the HS sees. Closes ticket 4862.
    Major features (onion key cross-certification):
        Relay descriptors now include signatures of their own identity keys, made using the TAP and ntor onion keys. These signatures allow relays to prove ownership of their own onion keys. Because of this change, microdescriptors will no longer need to include RSA identity keys. Implements proposal 228; closes ticket 12499.
    Major bugfixes (client-side privacy, also in 0.2.6.9):
        Properly separate out each SOCKSPort when applying stream isolation. The error occurred because each port's session group was being overwritten by a default value when the listener connection was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch by "jojelino".
    Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
        Stop refusing to store updated hidden service descriptors on a client. This reverts commit 9407040c59218 (which indeed fixed bug 14219, but introduced a major hidden service reachability regression detailed in bug 16381). This is a temporary fix since we can live with the minor issue in bug 14219 (it just results in some load on the network) but the regression of 16381 is too much of a setback. First-round fix for bug 16381; bugfix on 0.2.6.3-alpha.
    Major bugfixes (hidden services):
        Revert commit that made directory authorities assign the HSDir flag to relay without a DirPort; this was bad because such relays can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix on tor-0.2.6.3-alpha.
        When cannibalizing a circuit for an introduction point, always extend to the chosen exit node (creating a 4 hop circuit). Previously Tor would use the current circuit exit node, which changed the original choice of introduction point, and could cause the hidden service to skip excluded introduction points or reconnect to a skipped introduction point. Fixes bug 16260; bugfix on 0.1.0.1-rc.
    Major bugfixes (memory leaks):
        Fix a memory leak in ed25519 batch signature checking. Fixes bug 17398; bugfix on 0.2.6.1-alpha.
    Major bugfixes (open file limit):
        The open file limit wasn't checked before calling tor_accept_socket_nonblocking(), which would make Tor exceed the limit. Now, before opening a new socket, Tor validates the open file limit just before, and if the max has been reached, return an error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
    Major bugfixes (security, correctness):
        Fix an error that could cause us to read 4 bytes before the beginning of an openssl string. This bug could be used to cause Tor to crash on systems with unusual malloc implementations, or systems with unusual hardening installed. Fixes bug 17404; bugfix on 0.2.3.6-alpha.
    Major bugfixes (stability, also in 0.2.6.10):
        Stop crashing with an assertion failure when parsing certain kinds of malformed or truncated microdescriptors. Fixes bug 16400; bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch by "cypherpunks_backup".
        Stop random client-side assertion failures that could occur when connecting to a busy hidden service, or connecting to a hidden service while a NEWNYM is in progress. Fixes bug 16013; bugfix on 0.1.0.1-rc.
    Minor features (client, SOCKS):
        Add GroupWritable and WorldWritable options to unix-socket based SocksPort and ControlPort options. These options apply to a single socket, and override {Control,Socks}SocketsGroupWritable. Closes ticket 15220.
        Relax the validation done to hostnames in SOCKS5 requests, and allow a single trailing '.' to cope with clients that pass FQDNs using that syntax to explicitly indicate that the domain name is fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
        Relax the validation of hostnames in SOCKS5 requests, allowing the character '_' to appear, in order to cope with domains observed in the wild that are serving non-RFC compliant records. Resolves ticket 16430.
    Minor features (client-side privacy):
        New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit lifespan when IsolateSOCKSAuth and streams with SOCKS authentication are attached to the circuit. This allows applications like TorBrowser to manage circuit lifetime on their own. Implements feature 15482.
        When logging malformed hostnames from SOCKS5 requests, respect SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
    Minor features (clock-jump tolerance):
        Recover better when our clock jumps back many hours, like might happen for Tails or Whonix users who start with a very wrong hardware clock, use Tor to discover a more accurate time, and then fix their clock. Resolves part of ticket 8766.
    Minor features (command-line interface):
        Make --hash-password imply --hush to prevent unnecessary noise. Closes ticket 15542. Patch from "cypherpunks".
        Print a warning whenever we find a relative file path being used as torrc option. Resolves issue 14018.
    Minor features (compilation):
        Give a warning as early as possible when trying to build with an unsupported OpenSSL version. Closes ticket 16901.
        Use C99 variadic macros when the compiler is not GCC. This avoids failing compilations on MSVC, and fixes a log-file-based race condition in our old workarounds. Original patch from Gisle Vanem.
    Minor features (control protocol):
        Support network-liveness GETINFO key and NETWORK_LIVENESS event in the control protocol. Resolves ticket 15358.
    Minor features (controller):
        Add DirAuthority lines for default directory authorities to the output of the "GETINFO config/defaults" command if not already present. Implements ticket 14840.
        Controllers can now use "GETINFO hs/client/desc/id/..." to retrieve items from the client's hidden service descriptor cache. Closes ticket 14845.
        Implement a new controller command "GETINFO status/fresh-relay- descs" to fetch a descriptor/extrainfo pair that was generated on demand just for the controller's use. Implements ticket 14784.
    Minor features (directory authorities):
        Directory authorities no longer vote against the "Fast", "Stable", and "HSDir" flags just because they were going to vote against "Running": if the consensus turns out to be that the router was running, then the authority's vote should count. Patch from Peter Retzlaff; closes issue 8712.
    Minor features (directory authorities, security, also in 0.2.6.9):
        The HSDir flag given by authorities now requires the Stable flag. For the current network, this results in going from 2887 to 2806 HSDirs. Also, it makes it harder for an attacker to launch a sybil attack by raising the effort for a relay to become Stable to require at the very least 7 days, while maintaining the 96 hours uptime requirement for HSDir. Implements ticket 8243.
    Minor features (DoS-resistance):
        Make it harder for attackers to overload hidden services with introductions, by blocking multiple introduction requests on the same circuit. Resolves ticket 15515.
    Minor features (geoip):
        Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2 Country database.
    Minor features (hidden services):
        Add the new options "HiddenServiceMaxStreams" and "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to limit the maximum number of simultaneous streams per circuit, and optionally tear down the circuit when the limit is exceeded. Part of ticket 16052.
        Client now uses an introduction point failure cache to know when to fetch or keep a descriptor in their cache. Previously, failures were recorded implicitly, but not explicitly remembered. Closes ticket 16389.
        Relays need to have the Fast flag to get the HSDir flag. As this is being written, we'll go from 2745 HSDirs down to 2342, a ~14% drop. This change should make some attacks against the hidden service directory system harder. Fixes ticket 15963.
        Turn on hidden service statistics collection by setting the torrc option HiddenServiceStatistics to "1" by default. (This keeps track only of the fraction of traffic used by hidden services, and the total number of hidden services in existence.) Closes ticket 15254.
        To avoid leaking HS popularity, don't cycle the introduction point when we've handled a fixed number of INTRODUCE2 cells but instead cycle it when a random number of introductions is reached, thus making it more difficult for an attacker to find out the amount of clients that have used the introduction point for a specific HS. Closes ticket 15745.
    Minor features (logging):
        Include the Tor version in all LD_BUG log messages, since people tend to cut and paste those into the bugtracker. Implements ticket 15026.
    Minor features (pluggable transports):
        When launching managed pluggable transports on Linux systems, attempt to have the kernel deliver a SIGTERM on tor exit if the pluggable transport process is still running. Resolves ticket 15471.
        When launching managed pluggable transports, setup a valid open stdin in the child process that can be used to detect if tor has terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable can be used by implementations to detect this new behavior. Resolves ticket 15435.
    Minor bugfixes (torrc exit policies):
        In each instance above, usage advice is provided to avoid the message. Resolves ticket 16069. Patch by "teor". Fixes part of bug 16069; bugfix on 0.2.4.7-alpha.
        In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only produce IPv6 wildcard addresses. Previously they would produce both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part of bug 16069; bugfix on 0.2.4.7-alpha.
        When parsing torrc ExitPolicies, we now issue an info-level message when expanding an "accept/reject *" line to include both IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
        When parsing torrc ExitPolicies, we now warn for a number of cases where the user's intent is likely to differ from Tor's actual behavior. These include: using an IPv4 address with an accept6 or reject6 line; using "private" on an accept6 or reject6 line; and including any ExitPolicy lines after accept *:* or reject *:*. Related to ticket 16069.
    Minor bugfixes (command-line interface):
        When "--quiet" is provided along with "--validate-config", do not write anything to stdout on success. Fixes bug 14994; bugfix on 0.2.3.3-alpha.
        When complaining about bad arguments to "--dump-config", use stderr, not stdout.
        Print usage information for --dump-config when it is used without an argument. Also, fix the error message to use different wording and add newline at the end. Fixes bug 15541; bugfix on 0.2.5.1-alpha.
    Minor bugfixes (compilation):
        Fix compilation of sandbox.c with musl-libc. Fixes bug 17347; bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
        Repair compilation with the most recent (unreleased, alpha) vesions of OpenSSL 1.1. Fixes part of ticket 17237.
    Minor bugfixes (compilation, also in 0.2.6.9):
        Build with --enable-systemd correctly when libsystemd is installed, but systemd is not. Fixes bug 16164; bugfix on 0.2.6.3-alpha. Patch from Peter Palfrader.
    Minor bugfixes (configuration, unit tests):
        Only add the default fallback directories when the DirAuthorities, AlternateDirAuthority, and FallbackDir directory config options are set to their defaults. The default fallback directory list is currently empty, this fix will only change tor's behavior when it has default fallback directories. Includes unit tests for consider_adding_dir_servers(). Fixes bug 15642; bugfix on 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
    Minor bugfixes (controller):
        Add the descriptor ID in each HS_DESC control event. It was missing, but specified in control-spec.txt. Fixes bug 15881; bugfix on 0.2.5.2-alpha.
    Minor bugfixes (correctness):
        For correctness, avoid modifying a constant string in handle_control_postdescriptor. Fixes bug 15546; bugfix on 0.1.1.16-rc.
        Remove side-effects from tor_assert() calls. This was harmless, because we never disable assertions, but it is bad style and unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36, and 0.2.0.10.
        When calling channel_free_list(), avoid calling smartlist_remove() while inside a FOREACH loop. This partially reverts commit 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
    Minor bugfixes (crypto error-handling, also in 0.2.6.10):
        Check for failures from crypto_early_init, and refuse to continue. A previous typo meant that we could keep going with an uninitialized crypto library, and would have OpenSSL initialize its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced when implementing ticket 4900. Patch by "teor".
    Minor bugfixes (hidden service):
        Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on a client authorized hidden service. Fixes bug 15823; bugfix on 0.2.1.6-alpha.
        Remove an extraneous newline character from the end of hidden service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
    Minor bugfixes (Linux seccomp2 sandbox):
        Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
        Allow bridge authorities to run correctly under the seccomp2 sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
        Add the "hidserv-stats" filename to our sandbox filter for the HiddenServiceStatistics option to work properly. Fixes bug 17354; bugfix on tor-0.2.6.2-alpha. Patch from David Goulet.
    Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
        Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need these when eventfd2() support is missing. Fixes bug 16363; bugfix on 0.2.6.3-alpha. Patch from "teor".
    Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
        Allow systemd connections to work with the Linux seccomp2 sandbox code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by Peter Palfrader.
        Fix sandboxing to work when running as a relay, by allowing the renaming of secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
    Minor bugfixes (logging):
        When building Tor under Clang, do not include an extra set of parentheses in log messages that include function names. Fixes bug 15269; bugfix on every released version of Tor when compiled with recent enough Clang.
    Minor bugfixes (network):
        When attempting to use fallback technique for network interface lookup, disregard loopback and multicast addresses since they are unsuitable for public communications.
    Minor bugfixes (open file limit):
        Fix set_max_file_descriptors() to set by default the max open file limit to the current limit when setrlimit() fails. Fixes bug 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
    Minor bugfixes (portability):
        Check correctly for Windows socket errors in the workqueue backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
        Try harder to normalize the exit status of the Tor process to the standard-provided range. Fixes bug 16975; bugfix on every version of Tor ever.
        Use libexecinfo on FreeBSD to enable backtrace support. Fixes part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from Marcin Cieślak.
    Minor bugfixes (relay):
        Ensure that worker threads actually exit when a fatal error or shutdown is indicated. This fix doesn't currently affect the behavior of Tor, because Tor workers never indicates fatal error or shutdown except in the unit tests. Fixes bug 16868; bugfix on 0.2.6.3-alpha.
        Fix a rarely-encountered memory leak when failing to initialize the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch from "cypherpunks".
        Unblock threads before releasing the work queue mutex to ensure predictable scheduling behavior. Fixes bug 16644; bugfix on 0.2.6.3-alpha.
    Minor bugfixes (security, exit policies):
        ExitPolicyRejectPrivate now also rejects the relay's published IPv6 address (if any), and any publicly routable IPv4 or IPv6 addresses on any local interfaces. ticket 17027. Patch by "teor". Fixes bug 17027; bugfix on 0.2.0.11-alpha.
    Minor bugfixes (statistics):
        Disregard the ConnDirectionStatistics torrc options when Tor is not a relay since in that mode of operation no sensible data is being collected and because Tor might run into measurement hiccups when running as a client for some time, then becoming a relay. Fixes bug 15604; bugfix on 0.2.2.35.
    Minor bugfixes (systemd):
        Tor's systemd unit file no longer contains extraneous spaces. These spaces would sometimes confuse tools like deb-systemd- helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
    Minor bugfixes (test networks):
        When self-testing reachability, use ExtendAllowPrivateAddresses to determine if local/private addresses imply reachability. The previous fix used TestingTorNetwork, which implies ExtendAllowPrivateAddresses, but this excluded rare configurations where ExtendAllowPrivateAddresses is set but TestingTorNetwork is not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor", issue discovered by CJ Ess.
    Minor bugfixes (tests, also in 0.2.6.9):
        Fix a crash in the unit tests when built with MSVC2013. Fixes bug 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
    Code simplification and refactoring:
        Change the function that's called when we need to retry all downloads so that it only reschedules the downloads to happen immediately, rather than launching them all at once itself. This further simplifies Tor's callgraph.
        Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order to ensure they remain consistent and visible everywhere.
        Move some format-parsing functions out of crypto.c and crypto_curve25519.c into crypto_format.c and/or util_format.c.
        Move the client-only parts of init_keys() into a separate function. Closes ticket 16763.
        Move the hacky fallback code out of get_interface_address6() into separate function and get it covered with unit-tests. Resolves ticket 14710.
        Refactor hidden service client-side cache lookup to intelligently report its various failure cases, and disentangle failure cases involving a lack of introduction points. Closes ticket 14391.
        Remove some vestigial workarounds for the MSVC6 compiler. We haven't supported that in ages.
        Remove the unused "nulterminate" argument from buf_pullup().
        Simplify the microdesc_free() implementation so that it no longer appears (to code analysis tools) to potentially invoke a huge suite of other microdesc functions.
        Simply the control graph further by deferring the inner body of directory_all_unreachable() into a callback. Closes ticket 16762.
        The link authentication code has been refactored for better testability and reliability. It now uses code generated with the "trunnel" binary encoding generator, to reduce the risk of bugs due to programmer error. Done as part of ticket 12498.
        Treat the loss of an owning controller as equivalent to a SIGTERM signal. This removes a tiny amount of duplicated code, and simplifies our callgraph. Closes ticket 16788.
        Use our own Base64 encoder instead of OpenSSL's, to allow more control over the output. Part of ticket 15652.
        When generating an event to send to the controller, we no longer put the event over the network immediately. Instead, we queue these events, and use a Libevent callback to deliver them. This change simplifies Tor's callgraph by reducing the number of functions from which all other Tor functions are reachable. Closes ticket 16695.
        Wrap Windows-only C files inside '#ifdef _WIN32' so that tools that try to scan or compile every file on Unix won't decide that they are broken.
    Documentation:
        Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
        Improve the descriptions of statistics-related torrc options in the manpage to describe rationale and possible uses cases. Fixes issue 15550.
        Improve the layout and formatting of ./configure --help messages. Closes ticket 15024. Patch from "cypherpunks".
        Include a specific and (hopefully) accurate documentation of the torrc file's meta-format in doc/torrc_format.txt. This is mainly of interest to people writing programs to parse or generate torrc files. This document is not a commitment to long-term compatibility; some aspects of the current format are a bit ridiculous. Closes ticket 2325.
        Include the TUNING document in our source tarball. It is referred to in the ChangeLog and an error message. Fixes bug 16929; bugfix on 0.2.6.1-alpha.
        Note that HiddenServicePorts can take a unix domain socket. Closes ticket 17364.
        Recommend a 40 GB example AccountingMax in torrc.sample rather than a 4 GB max. Closes ticket 16742.
        Standardize on the term "server descriptor" in the manual page. Previously, we had used "router descriptor", "server descriptor", and "relay descriptor" interchangeably. Part of ticket 14987.
        Advise users on how to configure separate IPv4 and IPv6 exit policies in the manpage and sample torrcs. Related to ticket 16069.
        Fix an error in the manual page and comments for TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir required "ORPort connectivity". While this is true, it is in no way unique to the HSDir flag. Of all the flags, only HSDirs need a DirPort configured in order for the authorities to assign that particular flag. Patch by "teor". Fixed as part of 14882; bugfix on 0.2.6.3-alpha.
        Fix the usage message of tor-resolve(1) so that it no longer lists the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
    Removed code:
        Remove `USE_OPENSSL_BASE64` and the corresponding fallback code and always use the internal Base64 decoder. The internal decoder has been part of tor since tor-0.2.0.10-alpha, and no one should be using the OpenSSL one. Part of ticket 15652.
        Remove the 'tor_strclear()' function; use memwipe() instead. Closes ticket 14922.
        Remove the code that would try to aggressively flush controller connections while writing to them. This code was introduced in 0.1.2.7-alpha, in order to keep output buffers from exceeding their limits. But there is no longer a maximum output buffer size, and flushing data in this way caused some undesirable recursions in our call graph. Closes ticket 16480.
        The internal pure-C tor-fw-helper tool is now removed from the Tor distribution, in favor of the pure-Go clone available from https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries used by the C tor-fw-helper are not, in our opinion, very confidence- inspiring in their secure-programming techniques. Closes ticket 13338.
    Removed features:
        Remove the (seldom-used) DynamicDHGroups feature. For anti- fingerprinting we now recommend pluggable transports; for forward- secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
        Remove the HidServDirectoryV2 option. Now all relays offer to store hidden service descriptors. Related to 16543.
        Remove the VoteOnHidServDirectoriesV2 option, since all authorities have long set it to 1. Closes ticket 16543.
        Remove the undocumented "--digests" command-line option. It complicated our build process, caused subtle build issues on multiple platforms, and is now redundant since we started including git version identifiers. Closes ticket 14742.
        Tor no longer contains checks for ancient directory cache versions that didn't know about microdescriptors.
        Tor no longer contains workarounds for stat files generated by super-old versions of Tor that didn't choose guards sensibly.
    Testing:
        The test-network.sh script now supports performance testing. Requires corresponding chutney performance testing changes. Patch by "teor". Closes ticket 14175.
        Add a new set of callgraph analysis scripts that use clang to produce a list of which Tor functions are reachable from which other Tor functions. We're planning to use these to help simplify our code structure by identifying illogical dependencies.
        Add new 'test-full' and 'test-full-online' targets to run all tests, including integration tests with stem and chutney.
        Autodetect CHUTNEY_PATH if the chutney and Tor sources are side- by-side in the same parent directory. Closes ticket 16903. Patch by "teor".
        Document use of coverity, clang static analyzer, and clang dynamic undefined behavior and address sanitizers in doc/HACKING. Include detailed usage instructions in the blacklist. Patch by "teor". Closes ticket 15817.
        Make "bridges+hs" the default test network. This tests almost all tor functionality during make test-network, while allowing tests to succeed on non-IPv6 systems. Requires chutney commit 396da92 in test-network-bridges-hs. Closes tickets 16945 (tor) and 16946 (chutney). Patches by "teor".
        Make the test-workqueue test work on Windows by initializing the network before we begin.
        New make target (make test-network-all) to run multiple applicable chutney test cases. Patch from Teor; closes 16953.
        Now that OpenSSL has its own scrypt implementation, add an unit test that checks for interoperability between libscrypt_scrypt() and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt and rely on EVP_PBE_scrypt() whenever possible. Resolves ticket 16189.
        The link authentication protocol code now has extensive tests.
        The relay descriptor signature testing code now has extensive tests.
        The test_workqueue program now runs faster, and is enabled by default as a part of "make check".
        Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl() functions in dns.c. Implements a portion of ticket 16831.
        Use environment variables rather than autoconf substitutions to send variables from the build system to the test scripts. This change should be easier to maintain, and cause 'make distcheck' to work better than before. Fixes bug 17148.
        When building Tor with testing coverage enabled, run Chutney tests (if any) using the 'tor-cov' coverage binary.
        When running test-network or test-stem, check for the absence of stem/chutney before doing any build operations.
        Add a test to verify that the compiler does not eliminate our memwipe() implementation. Closes ticket 15377.
        Add make rule `check-changes` to verify the format of changes files. Closes ticket 15180.
        Add unit tests for control_event_is_interesting(). Add a compile- time check that the number of events doesn't exceed the capacity of control_event_t.event_mask. Closes ticket 15431, checks for bugs similar to 13085. Patch by "teor".
        Command-line argument tests moved to Stem. Resolves ticket 14806.
        Integrate the ntor, backtrace, and zero-length keys tests into the automake test suite. Closes ticket 15344.
        Remove assertions during builds to determine Tor's test coverage. We don't want to trigger these even in assertions, so including them artificially makes our branch coverage look worse than it is. This patch provides the new test-stem-full and coverage-html-full configure options. Implements ticket 15400.
        New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to explicitly manage consensus flags in testing networks. Patch by "robgjansen", modified by "teor". Implements part of ticket 14882.
        Check for matching value in server response in ntor_ref.py. Fixes bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed by "joelanders".
        Set the severity correctly when testing get_interface_addresses_ifaddrs() and get_interface_addresses_win32(), so that the tests fail gracefully instead of triggering an assertion. Fixes bug 15759; bugfix on 0.2.6.3-alpha. Reported by Nicolas Derive.
[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 5.2016.01
Beitrag von: SiLæncer am 28 November, 2015, 16:00
Whats new: >>

MicroSip: PJMedia updated to 2.4.5.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBeltPrivacy 6.2016.01 Beta
Beitrag von: SiLæncer am 09 Dezember, 2015, 06:00
Whats new: >>

Tor :

Updated to 0.2.7.5.

WASTE:

Updated to 1.8 beta (build 31).
Overhauled file transfer handling.
Improved transfer signalling.
Upload and download ETA's.
Balloon notifications on incoming files.
Bugfixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 5.0.5
Beitrag von: SiLæncer am 16 Dezember, 2015, 12:25
Changelog
All Platforms

    Update Firefox to 38.5.0esr
    Update Tor to 0.2.7.6
    Update OpenSSL to 1.0.1q
    Update NoScript to 2.7
    Update HTTPS Everywhere to 5.1.1
    Update Torbutton to 1.9.3.7
        Bug 16990: Avoid matching '250 ' to the end of node name
        Bug 17565: Tor fundraising campaign donation banner
        Bug 17770: Fix alignments on donation banner
        Bug 17792: Include donation banner in some non en-US Tor Browsers
        Translation updates
    Bug 17207: Hide MIME types and plugins from websites
    Bug 16909+17383: Adapt to HTTPS-Everywhere build changes
    Bug 16863: Avoid confusing error when loop.enabled is false
    Bug 17502: Add a preference for hiding "Open with" on download dialog
    Bug 17446: Prevent canvas extraction by third parties (fixup of #6253)
    Bug 16441: Suppress "Reset Tor Browser" prompt
    Bug 17747: Add ndnop3 as new default obfs4 bridge
[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 5.0.6
Beitrag von: SiLæncer am 18 Dezember, 2015, 09:08
Whats new:>>

All Platforms

    Bug 17877: Tor Browser 5.0.5 is using the wrong Mozilla build tag

https://www.torproject.org/
Titel: Tor Browser Bundle 5.0.7
Beitrag von: SiLæncer am 07 Januar, 2016, 06:00
Whats new:>>

Update NoScript to 2.9.
Update HTTPS Everywhere to 5.1.2.
Bug fixed: Tor Browser crashes in LogMessageToConsole().
Bug fixed: Discourage editing of torrc-defaults.

Download : Klick (https://www.torproject.org/dist/torbrowser/5.0.7/torbrowser-install-5.0.7_en-US.exe)

https://www.torproject.org/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 6.2016.01.1
Beitrag von: SiLæncer am 12 Januar, 2016, 18:00
Whats new:>>

*Tor : Updated to 0.2.7.6.
*OpenSSL: Updated to openssl-1.0.2e.
*Vidalia: Update to 0.2.21.001 - increase compatibility with modern
Pluggable
Transports. Implement the ExitRelay flag.
*Bugfixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBeltPrivacy 6.2016.01.2 Beta
Beitrag von: SiLæncer am 19 Januar, 2016, 19:00
Whats new: >>

Implement integration into CyberFox.
Bugfixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBeltPrivacy 6.2016.01.3 Beta
Beitrag von: SiLæncer am 24 Januar, 2016, 09:00
Whats new: >>

Supply obfs4 bridges.
Bugfixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 5.5
Beitrag von: SiLæncer am 27 Januar, 2016, 12:33
Changelog:>>

All Platforms

    Update Firefox to 38.6.0esr
    Update libevent to 2.0.22-stable
    Update NoScript to 2.9.0.2
    Update Torbutton to 1.9.4.3
        Bug 16990: Show circuit display for connections using multi-party channels
        Bug 18019: Avoid empty prompt shown after non-en-US update
        Bug 18004: Remove Tor fundraising donation banner
        Bug 16940: After update, load local change notes
        Bug 17108: Polish about:tor appearance
        Bug 17568: Clean up tor-control-port.js
        Bug 16620: Move window.name handling into a Firefox patch
        Bug 17351: Code cleanup
        Translation updates
    Update Tor Launcher to 0.2.7.8
        Bug 18113: Randomly permutate available default bridges of chosen type
    Bug 13313: Bundle a fixed set of fonts to defend against fingerprinting
    Bug 10140: Add new Tor Browser locale (Japanese)
    Bug 17428: Remove Flashproxy
    Bug 13512: Load a static tab with change notes after an update
    Bug 9659: Avoid loop due to optimistic data SOCKS code (fix of #3875)
    Bug 15564: Isolate SharedWorkers by first-party domain
    Bug 16940: After update, load local change notes
    Bug 17759: Apply whitelist to local fonts in @font-face (fix of #13313)
    Bug 17009: Shift and Alt keys leak physical keyboard layout (fix of #15646)
    Bug 17790: Map the proper SHIFT characters to the digit keys (fix of #15646)
    Bug 17369: Disable RC4 fallback
    Bug 17442: Remove custom updater certificate pinning
    Bug 16620: Move window.name handling into a Firefox patch
    Bug 17220: Support math symbols in font whitelist
    Bug 10599+17305: Include updater and build patches needed for hardened builds
    Bug 18115+18104+18071+18091: Update/add new obfs4 bridge
    Bug 18072: Change recommended pluggable transport type to obfs4
    Bug 18008: Create a new MAR Signing key and bake it into Tor Browser
    Bug 16322: Use onion address for DuckDuckGo search engine
    Bug 17917: Changelog after update is empty if JS is disabled

Windows

    Bug 17250: Add localized font names to font whitelist
    Bug 16707: Allow more system fonts to get used on Windows
    Bug 13819: Ship expert bundles with console enabled
    Bug 17250: Fix broken Japanese fonts
    Bug 17870: Add intermediate certificate for authenticode signing

OS X

    Bug 17122: Rename Japanese OS X bundle
    Bug 16707: Allow more system fonts to get used on OS X
    Bug 17661: Whitelist font .Helvetica Neue DeskInterface

Linux

    Bug 16672: Don't use font whitelisting for Linux users

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 6.2016.02
Beitrag von: SiLæncer am 05 Februar, 2016, 14:00
Whats new: >>

• Implement integration into Waterfox
• Supply obfs4 bridges.
• Bugfixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 5.5.1
Beitrag von: SiLæncer am 05 Februar, 2016, 20:04
Changelog

Tor Browser 5.5.1 is now available from the Tor Browser Project page and also from our distribution directory.

Most notably, this release features fixes for regressions caused by our font fingerprinting defense: chinese users should have a functional Tor Browser again and emoji support is restored on OS X and Linux systems (we are still working on a fix for Windows).

Moreover, we fixed an oversight in one of our patches which broke some websites depending heavily on iframes.

The full changelog since 5.5 is:

Tor Browser 5.5.1 -- February 5 2016

    All Platforms
        Bug 18168: Don't clear an iframe's window.name (fix of #16620)
        Bug 18137: Add two new obfs4 default bridges
    Windows
        Bug 18169: Whitelist zh-CN UI font
    OS X
        Bug 18172: Add Emoji support
    Linux
        Bug 18172: Add Emoji support

[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 5.5.2
Beitrag von: SiLæncer am 12 Februar, 2016, 19:00
Whats new:>>

All Platforms

    Update Firefox to 38.6.1esr
    Update NoScript to 2.9.0.3

https://www.torproject.org/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 6.2016.02.1
Beitrag von: SiLæncer am 20 Februar, 2016, 20:00
Whats new: >>

• Change default Tor search provider.
• Bugfixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 6.2016.02.2
Beitrag von: SiLæncer am 23 Februar, 2016, 05:15
Whats new:>>

Fixed bug where default browser profile could be changed

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 5.5.3
Beitrag von: SiLæncer am 08 März, 2016, 22:00
Changelog

Update Firefox to 38.7.0esr
Update OpenSSL to 1.0.1s
Update NoScript to 2.9.0.4
Update HTTPS Everywhere to 5.1.4
Bug 18030: Isolate favicon requests on Page Info dialog
Bug 18297: Use separate Noto JP,KR,SC,TC fonts
Bug 18170: Make sure the homepage is shown after an update as well

Update Torbutton to 1.9.4.4:

Bug 16990: Don't mishandle multiline commands
Bug 18144: about:tor update arrow position is wrong
Bug 16725: Allow resizing with non-default homepage
Translation updates

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 6.2016.03
Beitrag von: SiLæncer am 13 März, 2016, 11:40
Whats new:>>

OpenSSL: Updated to openssl-1.0.2g.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Messenger 0.1.0 Beta 5
Beitrag von: SiLæncer am 13 März, 2016, 16:00
(https://www.kaldata.com/images/news/logos/tor_messenger.jpg)
Tor Messenger is a cross-platform chat program that aims to be secure by default and sends all of its traffic over Tor. It supports a wide variety of transport networks, including Jabber (XMPP), IRC, Google Talk, Facebook Chat, Twitter, Yahoo, and others; enables Off-the-Record (OTR) Messaging automatically; and has an easy-to-use graphical user interface localized into multiple languages.

Freeware

Changelog

Bug 13795: Remove SPI root certificate because Debian no longer ships it
Bug 18094: Remove references to torbutton from start-tor-messenger script
Bug 18235: Disable Facebook as they no longer support XMPP
Bug 17494: Better error reporting for failed outgoing messages
Bug 17749: Show version information in the "About" window
Bug 13312: Add support for OTR over Twitter DMs

Windows:

ctypes-otr:

GH 65: Support Unicode paths on Windows

[close]

https://blog.torproject.org/blog/tor-messenger-beta-chat-over-tor-easily
Titel: Tor Browser Bundle 5.5.4
Beitrag von: SiLæncer am 18 März, 2016, 19:00
Whats new:>>

 * All Platforms

   * Update Firefox to 38.7.1esr
   * Update Torbutton to 1.9.4.5
     * Bug 18557: Exempt Graphite from the Security Slider
   * Bug 18536: Make Mosaddegh and MaBishomarim available on port 80 and 443

Download hier : https://www.torproject.org/dist/torbrowser/5.5.4/

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.0.21
Beitrag von: SiLæncer am 19 März, 2016, 20:00
Whats new:>>

the OpenSSL library was updated to openssl-1.0.2g
geoip_c.h was updated with GeoIPCountryWhois.csv released on March 2nd; there are 119072 IP ranges having 92 ranges in the fake "A1" country; 89 ranges were approximated to real countries
updated directory authorities

http://sourceforge.net/projects/advtor/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 6.2016.04
Beitrag von: SiLæncer am 22 März, 2016, 21:00
Whats new:>>

Removed requirement for UAC elevation. SIP URL’s will only be registered for MicroSip if you are an administrator.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Messenger 0.1.0 Beta 6
Beitrag von: SiLæncer am 02 April, 2016, 10:00
(https://www.kaldata.com/images/news/logos/tor_messenger.jpg)
Tor Messenger is a cross-platform chat program that aims to be secure by default and sends all of its traffic over Tor. It supports a wide variety of transport networks, including Jabber (XMPP), IRC, Google Talk, Facebook Chat, Twitter, Yahoo, and others; enables Off-the-Record (OTR) Messaging automatically; and has an easy-to-use graphical user interface localized into multiple languages.

Freeware

Changelog

Use the THUNDERBIRD_45_0b3_RELEASE tag on mozilla-esr45
Use the THUNDERBIRD_45_0b3_RELEASE tag on comm-esr45
Bug 18533: Disable sending fonts or colors as part of messages

ctypes-otr:

GH 68: Don't close notification bar until verification succeeds
GH 71: Improve verifying from the fingerprint manager
GH 72: Generate keys automatically after account creation

[close]

https://blog.torproject.org/blog/tor-messenger-beta-chat-over-tor-easily
Titel: Advanced Onion Router v0.3.0.22
Beitrag von: SiLæncer am 12 April, 2016, 21:30
Whats new:>>

geoip_c.h was updated with GeoIPCountryWhois.csv released on April 5'th; there are 120651 IP ranges having 94 ranges in the fake "A1" country; 91 ranges were approximated to real countries.

http://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 5.5.5
Beitrag von: SiLæncer am 26 April, 2016, 19:00
Whats new:>>

* All Platforms

   * Update Firefox to 38.8.0esr
   * Update Tor Launcher to 0.2.7.9

     * Bug 10534: Don't advertise the help desk directly anymore
     * Translation updates

   * Update HTTPS-Everywhere to 5.1.6
   * Bug 18726: Add new default obfs4 bridge (GreenBelt)

https://www.torproject.org/
Titel: Advanced Onion Router v0.3.0.23
Beitrag von: SiLæncer am 14 Mai, 2016, 18:00
Whats new:>>

The OpenSSL library was updated to openssl-1.0.2h.
geoip_c.h was updated with GeoIPCountryWhois.csv released on May 3'rd; there are 121733 IP ranges having 94 ranges in the fake "A1" country; 91 ranges were approximated to real countries.

http://sourceforge.net/projects/advtor/
Titel: BlackBeltPrivacy 6.2016.05
Beitrag von: SiLæncer am 24 Mai, 2016, 12:26
Whats new:>>

Minor changes to network discovery.
ReactOS compatibility achieved for WASTE

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 6.0
Beitrag von: SiLæncer am 30 Mai, 2016, 18:00
Changelog

Tor Browser 6.0 -- May 30
 * All Platforms
   * Update Firefox to 45.1.1esr
   * Update OpenSSL to 1.0.1t
   * Update Torbutton to 1.9.5.4
     * Bug 18466: Make Torbutton compatible with Firefox ESR 45
     * Bug 18743: Pref to hide 'Sign in to Sync' button in hamburger menu
     * Bug 18905: Hide unusable items from help menu
     * Bug 16017: Allow users to more easily set a non-tor SSH proxy
     * Bug 17599: Provide shortcuts for New Identity and New Circuit
     * Translation updates
     * Code clean-up
   * Update Tor Launcher to 0.2.9.3
     * Bug 13252: Do not store data in the application bundle
     * Bug 18947: Tor Browser is not starting on OS X if put into /Applications
     * Bug 11773: Setup wizard UI flow improvements
     * Translation updates
   * Update HTTPS-Everywhere to 5.1.9
   * Update meek to 0.22 (tag 0.22-18371-3)
     * Bug 18371: Symlinks are incompatible with Gatekeeper signing
     * Bug 18904: Mac OS: meek-http-helper profile not updated
   * Bug 15197 and child tickets: Rebase Tor Browser patches to ESR 45
   * Bug 18900: Fix broken updater on Linux
   * Bug 18042: Disable SHA1 certificate support
   * Bug 18821: Disable libmdns support for desktop and mobile
   * Bug 18848: Disable additional welcome URL shown on first start
   * Bug 14970: Exempt our extensions from signing requirement
   * Bug 16328: Disable MediaDevices.enumerateDevices
   * Bug 16673: Disable HTTP Alternative-Services
   * Bug 17167: Disable Mozilla's tracking protection
   * Bug 18603: Disable performance-based WebGL fingerprinting option
   * Bug 18738: Disable Selfsupport and Unified Telemetry
   * Bug 18799: Disable Network Tickler
   * Bug 18800: Remove DNS lookup in lockfile code
   * Bug 18801: Disable dom.push preferences
   * Bug 18802: Remove the JS-based Flash VM (Shumway)
   * Bug 18863: Disable MozTCPSocket explicitly
   * Bug 15640: Place Canvas MediaStream behind site permission
   * Bug 16326: Verify cache isolation for Request and Fetch APIs
   * Bug 18741: Fix OCSP and favicon isolation for ESR 45
   * Bug 16998: Disable <link rel="preconnect"> for now
   * Bug 18898: Exempt the meek extension from the signing requirement as well
   * Bug 18899: Don't copy Torbutton, TorLauncher, etc. into meek profile
   * Bug 18890: Test importScripts() for cache and network isolation
   * Bug 18886: Hide pocket menu items when Pocket is disabled
   * Bug 18703: Fix circuit isolation issues on Page Info dialog
   * bug 19115: Tor Browser should not fall back to Bing as its search engine
   * Bug 18915+19065: Use our search plugins in localized builds
   * Bug 19176: Zip our language packs deterministically
   * Bug 18811: Fix first-party isolation for blobs URLs in Workers
   * Bug 18950:   Disable or audit Reader View
   * Bug 18886: Remove Pocket
   * Bug 18619: Tor Browser reports "InvalidStateError" in browser console
   * Bug 18945: Disable monitoring the connected state of Tor Browser users
   * Bug 18855: Don't show error after add-on directory clean-up
   * Bug 18885: Disable the option of logging TLS/SSL key material
   * Bug 18770: SVGs should not show up on Page Info dialog when disabled
   * Bug 18958: Spoof screen.orientation values
   * Bug 19047: Disable Heartbeat prompts
   * Bug 18914: Use English-only label in <isindex/> tags
   * Bug 18996: Investigate server logging in esr45-based Tor Browser
   * Bug 17790: Add unit tests for keyboard fingerprinting defenses
   * Bug 18995: Regression test to ensure CacheStorage is disabled
   * Bug 18912: Add automated tests for updater cert pinning
   * Bug 16728: Add test cases for favicon isolation
   * Bug 18976: Remove some FTE bridges
 * Windows
   * Bug 13419: Support ICU in Windows builds
   * Bug 16874: Fix broken https://sports.yahoo.com/dailyfantasy page
   * Bug 18767: Context menu is broken on Windows in ESR 45 based Tor Browser
 * OS X
   * Bug 6540: Support OS X Gatekeeper
   * Bug 13252: Tor Browser should not store data in the application bundle
   * Bug 18951: HTTPS-E is missing after update
   * Bug 18904: meek-http-helper profile not updated
   * Bug 18928: Upgrade is not smooth (requires another restart)
 * Build System
   * All Platforms
     * Bug 18127: Add LXC support for building with Debian guest VMs
     * Bug 16224: Don't use BUILD_HOSTNAME anymore in Firefox builds
     * Bug 18919: Remove unused keys and unused dependencies
   * Windows
     * Bug 17895: Use NSIS 2.51 for installer to avoid DLL hijacking
     * Bug 18290: Bump mingw-w64 commit we use
   * OS X
     * Bug 18331: Update toolchain for Firefox 45 ESR
     * Bug 18690: Switch to Debian Wheezy guest VMs
   * Linux
     * Bug 18699: Stripping fails due to obsolete Browser/components directory
     * Bug 18698: Include libgconf2-dev for our Linux builds
     * Bug 15578: Switch to Debian Wheezy guest VMs (10.04 LTS is EOL)

[close]

Download hier : https://dist.torproject.org/torbrowser/6.0/

https://www.torproject.org/
Titel: Tor Browser v6.0.1
Beitrag von: SiLæncer am 07 Juni, 2016, 22:00
Changelog

All Platforms

    Update Firefox to 45.2.0esr
    Bug 18884: Don't build the loop extension
    Bug 19187: Backport fix for crash related to popup menus
    Bug 19212: Fix crash related to network panel in developer tools

Linux

    Bug 19189: Backport for working around a linker (gold) bug

[close]

https://www.torproject.org/
Titel: Advanced Onion Router v0.3.0.24
Beitrag von: SiLæncer am 13 Juni, 2016, 06:00
Whats new:>>

geoip_c.h was updated with GeoIPCountryWhois.csv released on June 7'th; there are 123310 IP ranges having 94 ranges in the fake "A1" country; 91 ranges were approximated to real countries.

http://sourceforge.net/projects/advtor/
Titel: BlackBeltPrivacy Tor+WASTE+VoIP 6.2016.07
Beitrag von: SiLæncer am 19 Juni, 2016, 11:00
Whats new:>>

•OpenSSL: Updated to OpenSSL 1.0.2h.
•Firefox Profile: Minor Improvements to Firefox Profile Handling.
•MicroSip: ReactOS compatibility achieved.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor 0.2.8.4-RC
Beitrag von: SiLæncer am 20 Juni, 2016, 20:00
Changelog

Changes in version 0.2.8.4-rc

    Major bugfixes (user interface):
        Correctly give a warning in the cases where a relay is specified by nickname, and one such relay is found, but it is not officially Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
    Minor features (build):
        Tor now builds once again with the recent OpenSSL 1.1 development branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).

    Minor features (geoip):
        Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2 Country database.
    Minor bugfixes (compilation):
        Cause the unit tests to compile correctly on mingw64 versions that lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
    Minor bugfixes (downloading):
        Predict more correctly whether we'll be downloading over HTTP when we determine the maximum length of a URL. This should avoid a "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes bug 19191.


[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 6.0.2
Beitrag von: SiLæncer am 21 Juni, 2016, 17:00
Changelog

Tor Browser 6.0.2 -- June 21
 * All Platforms
   * Update Torbutton to 1.9.5.5
     * Bug 19417: Clear asmjscache
   * Bug 19401: Fix broken PDF download button
   * Bug 19411: Don't show update icon if a partial update failed
   * Bug 19400: Back out GCC bug workaround to avoid asmjs crash
 * Windows
   * Bug 19348: Adapt to more than one build target on Windows (fixes updates)
 * Linux
   * Bug 19276: Disable Xrender due to possible performance regressions

[close]

Download hier : https://dist.torproject.org/torbrowser/6.0.2/

https://www.torproject.org/
Titel: Tor 0.2.8.5 RC
Beitrag von: SiLæncer am 08 Juli, 2016, 13:11
Changelog

Directory authority changes:

Urras is no longer a directory authority. Closes ticket 19271.

Major bugfixes (heartbeat):

Fix a regression that would crash Tor when the periodic "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on tor-0.2.8.1-alpha.

Minor features (build):

Tor now again builds with the recent OpenSSL 1.1 development branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
When building manual pages, set the timezone to "UTC", so that the output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha. Patch from intrigeri.

Minor bugfixes (fallback directory selection):

Avoid errors during fallback selection if there are no eligible fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha.

Minor bugfixes (IPv6, microdescriptors):

Don't check node addresses when we only have a routerstatus. This allows IPv6-only clients to bootstrap by fetching microdescriptors from fallback directory mirrors. (The microdescriptor consensus has no IPv6 addresses in it.) Fixes bug 19608; bugfix on 0.2.8.2-alpha.

Minor bugfixes (logging):

Reduce pointlessly verbose log messages when directory servers can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and 0.2.8.1-alpha.
When a fallback directory changes its fingerprint from the hard- coded fingerprint, log a less severe, more explanatory log message. Fixes bug 18812; bugfix on 0.2.8.1-alpha.

Minor bugfixes (Linux seccomp2 sandboxing):

Allow statistics to be written to disk when "Sandbox 1" is enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and 0.2.6.1-alpha respectively.

Minor bugfixes (user interface):

Remove a warning message "Service [scrubbed] not found after descriptor upload". This message appears when one uses HSPOST control command to upload a service descriptor. Since there is only a descriptor and no service, showing this message is pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.

Fallback directory list:

Add a comment to the generated fallback directory list that explains how to comment out unsuitable fallbacks in a way that's compatible with the stem fallback parser.
Update fallback whitelist and blacklist based on relay operator emails. Blacklist unsuitable (non-working, over-volatile) fallbacks. Resolves ticket 19071.
Update hard-coded fallback list to remove unsuitable fallbacks. Resolves ticket 19071.

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 6.2016.08 Beta
Beitrag von: SiLæncer am 10 Juli, 2016, 19:00
Whats new:>>

Firefox Profile: 2 New Plugins have been added to help improve the suite. They are visited-links-firefox and disable-webrtc-firefox Additional improvements to Profile Handling

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser v6.0.3
Beitrag von: SiLæncer am 02 August, 2016, 21:03
Changelog

* All Platforms
   * Update Firefox to 45.3.0esr
   * Update Torbutton to 1.9.5.6
     * Bug 19417: Disable asmjs for now
     * Bug 19689: Use proper parent window for plugin prompt
   * Update HTTPS-Everywhere to 5.2.1
   * Update NoScript to 2.9.0.12
   * Bug 19417: Disable asmjs for now
   * Bug 19715: Disable the meek-google pluggable transport option
   * Bug 19714: Remove mercurius4 obfs4 bridge
   * Bug 19585: Fix regression test for keyboard layout fingerprinting
   * Bug 19515: Tor Browser is crashing in graphics code
   * Bug 18513: Favicon requests can bypass New Identity
 * OS X
   * Bug 19269: Icon doesn't appear in Applications folder or Dock
 * Android
   * Bug 19484: Avoid compilation error when MOZ_UPDATER is not defined

[close]

Download hier : https://dist.torproject.org/torbrowser/6.0.3/

https://www.torproject.org/
Titel: Tor 0.2.8.6
Beitrag von: SiLæncer am 03 August, 2016, 17:00
Changelog

Tor 0.2.8.6 has been released! You can download the source from the Tor website. Packages should be available over the next week or so.

Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.

The Tor 0.2.8 series improves client bootstrapping performance, completes the authority-side implementation of improved identity keys for relays, and includes numerous bugfixes and performance improvements throughout the program. This release continues to improve the coverage of Tor's test suite.

Below is a list of the changes since Tor 0.2.7. For a list of only the changes that are new since 0.2.8.5-rc, please see the ChangeLog file.
Changes in version 0.2.8.6 - 2016-08-02

    New system requirements:
        Tor no longer attempts to support platforms where the "time_t" type is unsigned. (To the best of our knowledge, only OpenVMS does this, and Tor has never actually built on OpenVMS.) Closes ticket 18184.
        Tor no longer supports versions of OpenSSL with a broken implementation of counter mode. (This bug was present in OpenSSL 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no longer runs with, these versions.
        Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or later (released in 2008 and 2009 respectively). If you are building Tor from the git repository instead of from the source distribution, and your tools are older than this, you will need to upgrade. Closes ticket 17732.

 

    Directory authority changes:
        Update the V3 identity key for the dannenberg directory authority: it was changed on 18 November 2015. Closes task 17906. Patch by teor.
        Urras is no longer a directory authority. Closes ticket 19271.
    Major features (directory system):
        Include a trial list of default fallback directories, based on an opt-in survey of suitable relays. Doing this should make clients bootstrap more quickly and reliably, and reduce the load on the directory authorities. Closes ticket 15775. Patch by teor. Candidates identified using an OnionOO script by weasel, teor, gsathya, and karsten.
        Previously only relays that explicitly opened a directory port (DirPort) accepted directory requests from clients. Now all relays, with and without a DirPort, accept and serve tunneled directory requests that they receive through their ORPort. You can disable this behavior using the new DirCache option. Closes ticket 12538.
        When bootstrapping multiple consensus downloads at a time, use the first one that starts downloading, and close the rest. This reduces failures when authorities or fallback directories are slow or down. Together with the code for feature 15775, this feature should reduces failures due to fallback churn. Implements ticket 4483. Patch by teor. Implements IPv4 portions of proposal 210 by mikeperry and teor.
    Major features (security, Linux):
        When Tor starts as root on Linux and is told to switch user ID, it can now retain the capability to bind to low ports. By default, Tor will do this only when it's switching user ID and some low ports have been configured. You can change this behavior with the new option KeepBindCapabilities. Closes ticket 8195.
    Major bugfixes (client, bootstrapping):
        Check if bootstrap consensus downloads are still needed when the linked connection attaches. This prevents tor making unnecessary begindir-style connections, which are the only directory connections tor clients make since the fix for 18483 was merged.
        Fix some edge cases where consensus download connections may not have been closed, even though they were not needed. Related to fix for 18809.
        Make relays retry consensus downloads the correct number of times, rather than the more aggressive client retry count. Fixes part of ticket 18809.
    Major bugfixes (dns proxy mode, crash):
        Avoid crashing when running as a DNS proxy. Fixes bug 16248; bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
    Major bugfixes (ed25519, voting):
        Actually enable support for authorities to match routers by their Ed25519 identities. Previously, the code had been written, but some debugging code that had accidentally been left in the codebase made it stay turned off. Fixes bug 17702; bugfix on 0.2.7.2-alpha.
        When collating votes by Ed25519 identities, authorities now include a "NoEdConsensus" flag if the ed25519 value (or lack thereof) for a server does not reflect the majority consensus. Related to bug 17668; bugfix on 0.2.7.2-alpha.
        When generating a vote with keypinning disabled, never include two entries for the same ed25519 identity. This bug was causing authorities to generate votes that they could not parse when a router violated key pinning by changing its RSA identity but keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug 18318. Bugfix on 0.2.7.2-alpha.
    Major bugfixes (key management):
        If OpenSSL fails to generate an RSA key, do not retain a dangling pointer to the previous (uninitialized) key value. The impact here should be limited to a difficult-to-trigger crash, if OpenSSL is running an engine that makes key generation failures possible, or if OpenSSL runs out of memory. Fixes bug 19152; bugfix on 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and Baishakhi Ray.
    Major bugfixes (security, client, DNS proxy):
        Stop a crash that could occur when a client running with DNSPort received a query with multiple address types, and the first address type was not supported. Found and fixed by Scott Dial. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
    Major bugfixes (security, compilation):
        Correctly detect compiler flags on systems where _FORTIFY_SOURCE is predefined. Previously, our use of -D_FORTIFY_SOURCE would cause a compiler warning, thereby making other checks fail, and needlessly disabling compiler-hardening support. Fixes one case of bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
        Repair hardened builds under the clang compiler. Previously, our use of _FORTIFY_SOURCE would conflict with clang's address sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
    Major bugfixes (security, pointers):
        Avoid a difficult-to-trigger heap corruption attack when extending a smartlist to contain over 16GB of pointers. Fixes bug 18162; bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely. Reported by Guido Vranken.
    Major bugfixes (testing):
        Fix a bug that would block 'make test-network-all' on systems where IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
    Major bugfixes (user interface):
        Correctly give a warning in the cases where a relay is specified by nickname, and one such relay is found, but it is not officially Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
    Minor features (accounting):
        Added two modes to the AccountingRule option: One for limiting only the number of bytes sent ("AccountingRule out"), and one for limiting only the number of bytes received ("AccountingRule in"). Closes ticket 15989; patch from "unixninja92".
    Minor features (bug-resistance):
        Make Tor survive errors involving connections without a corresponding event object. Previously we'd fail with an assertion; now we produce a log message. Related to bug 16248.
        Use tor_snprintf() and tor_vsnprintf() even in external and low- level code, to harden against accidental failures to NUL- terminate. Part of ticket 17852. Patch from jsturgix. Found with Flawfinder.
    Minor features (build):
        Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD) as having possible IPFW support. Closes ticket 18448. Patch from Steven Chamberlain.
        Since our build process now uses "make distcheck", we no longer force "make dist" to depend on "make check". Closes ticket 17893; patch from "cypherpunks".
        Tor now builds once again with the recent OpenSSL 1.1 development branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev). We have been tracking OpenSSL 1.1 development as it has progressed, and fixing numerous compatibility issues as they arose. See tickets 17549, 17921, 17984, 19499, and 18286.
        When building manual pages, set the timezone to "UTC", so that the output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha. Patch from intrigeri.
    Minor features (clients):
        Make clients, onion services, and bridge relays always use an encrypted begindir connection for directory requests. Resolves ticket 18483. Patch by teor.
    Minor features (controller):
        Add 'GETINFO exit-policy/reject-private/[default,relay]', so controllers can examine the the reject rules added by ExitPolicyRejectPrivate. This makes it easier for stem to display exit policies.
        Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes tickets 16774 and 17817. Patch by George Tankersley.
        New 'GETINFO hs/service/desc/id/' command to retrieve a hidden service descriptor from a service's local hidden service descriptor cache. Closes ticket 14846.
    Minor features (crypto):
        Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
        Add SHA512 support to crypto.c. Closes ticket 17663; patch from George Tankersley.
        Improve performance when hashing non-multiple of 8 sized buffers, based on Andrew Moon's public domain SipHash-2-4 implementation. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
        Validate the hard-coded Diffie-Hellman parameters and ensure that p is a safe prime, and g is a suitable generator. Closes ticket 18221.
        When allocating a digest state object, allocate no more space than we actually need. Previously, we would allocate as much space as the state for the largest algorithm would need. This change saves up to 672 bytes per circuit. Closes ticket 17796.
    Minor features (directory downloads):
        Add UseDefaultFallbackDirs, which enables any hard-coded fallback directory mirrors. The default is 1; set it to 0 to disable fallbacks. Implements ticket 17576. Patch by teor.
        Wait for busy authorities and fallback directories to become non- busy when bootstrapping. (A similar change was made in 6c443e987d for directory caches chosen from the consensus.) Closes ticket 17864; patch by teor.
    Minor features (geoip):
        Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2 Country database.
    Minor features (hidden service directory):
        Streamline relay-side hsdir handling: when relays consider whether to accept an uploaded hidden service descriptor, they no longer check whether they are one of the relays in the network that is "supposed" to handle that descriptor. Implements ticket 18332.
    Minor features (IPv6):
        Add ClientPreferIPv6DirPort, which is set to 0 by default. If set to 1, tor prefers IPv6 directory addresses.
        Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor avoids using IPv4 for client OR and directory connections.
        Add address policy assume_action support for IPv6 addresses.
        Add an argument 'ipv6=address:orport' to the DirAuthority and FallbackDir torrc options, to specify an IPv6 address for an authority or fallback directory. Add hard-coded ipv6 addresses for directory authorities that have them. Closes ticket 17327; patch from Nick Mathewson and teor.
        Allow users to configure directory authorities and fallback directory servers with IPv6 addresses and ORPorts. Resolves ticket 6027.
        Limit IPv6 mask bits to 128.
        Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug 17638; bugfix on 0.0.2pre8. Patch by teor.
        Try harder to obey the IP version restrictions "ClientUseIPv4 0", "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
        Warn when comparing against an AF_UNSPEC address in a policy, it's almost always a bug. Closes ticket 17863; patch by teor.
        routerset_parse now accepts IPv6 literal addresses. Fixes bug 17060; bugfix on 0.2.1.3-alpha. Patch by teor.
    Minor features (Linux seccomp2 sandbox):
        Reject attempts to change our Address with "Sandbox 1" enabled. Changing Address with Sandbox turned on would never actually work, but previously it would fail in strange and confusing ways. Found while fixing 18548.
    Minor features (logging):
        When logging to syslog, allow a tag to be added to the syslog identity (the string prepended to every log message). The tag can be configured with SyslogIdentityTag and defaults to none. Setting it to "foo" will cause logs to be tagged as "Tor-foo". Closes ticket 17194.
    Minor features (portability):
        Use timingsafe_memcmp() where available. Closes ticket 17944; patch from <logan@hackers.mu>.
    Minor features (relay, address discovery):
        Add a family argument to get_interface_addresses_raw() and subfunctions to make network interface address interogation more efficient. Now Tor can specifically ask for IPv4, IPv6 or both types of interfaces from the operating system. Resolves ticket 17950.
        When get_interface_address6_list(.,AF_UNSPEC,.) is called and fails to enumerate interface addresses using the platform-specific API, have it rely on the UDP socket fallback technique to try and find out what IP addresses (both IPv4 and IPv6) our machine has. Resolves ticket 17951.
    Minor features (replay cache):
        The replay cache now uses SHA256 instead of SHA1. Implements feature 8961. Patch by teor, issue reported by rransom.
    Minor features (robustness):
        Exit immediately with an error message if the code attempts to use Libevent without having initialized it. This should resolve some frequently-made mistakes in our unit tests. Closes ticket 18241.
    Minor features (security, clock):
        Warn when the system clock appears to move back in time (when the state file was last written in the future). Tor doesn't know that consensuses have expired if the clock is in the past. Patch by teor. Implements ticket 17188.
    Minor features (security, exit policies):
        ExitPolicyRejectPrivate now rejects more private addresses by default. Specifically, it now rejects the relay's outbound bind addresses (if configured), and the relay's configured port addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on 0.2.0.11-alpha. Patch by teor.
    Minor features (security, memory erasure):
        Make memwipe() do nothing when passed a NULL pointer or buffer of zero size. Check size argument to memwipe() for underflow. Fixes bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk", patch by teor.
        Set the unused entries in a smartlist to NULL. This helped catch a (harmless) bug, and shouldn't affect performance too much. Implements ticket 17026.
        Use SecureMemoryWipe() function to securely clean memory on Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function. Implements feature 17986.
        Use explicit_bzero or memset_s when present. Previously, we'd use OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches from <logan@hackers.mu> and <selven@hackers.mu>.
    Minor features (security, RNG):
        Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely, positively are not allowed to fail. Previously we depended on internal details of OpenSSL's behavior. Closes ticket 17686.
        Never use the system entropy output directly for anything besides seeding the PRNG. When we want to generate important keys, instead of using system entropy directly, we now hash it with the PRNG stream. This may help resist certain attacks based on broken OS entropy implementations. Closes part of ticket 17694.
        Use modern system calls (like getentropy() or getrandom()) to generate strong entropy on platforms that have them. Closes ticket 13696.
    Minor features (security, win32):
        Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing attack. Fixes bug 18123; bugfix on all tor versions. Patch by teor.
    Minor features (unix domain sockets):
        Add a new per-socket option, RelaxDirModeCheck, to allow creating Unix domain sockets without checking the permissions on the parent directory. (Tor checks permissions by default because some operating systems only check permissions on the parent directory. However, some operating systems do look at permissions on the socket, and tor's default check is unneeded.) Closes ticket 18458. Patch by weasel.
    Minor features (unix file permissions):
        Defer creation of Unix sockets until after setuid. This avoids needing CAP_CHOWN and CAP_FOWNER when using systemd's CapabilityBoundingSet, or chown and fowner when using SELinux. Implements part of ticket 17562. Patch from Jamie Nguyen.
        If any directory created by Tor is marked as group readable, the filesystem group is allowed to be either the default GID or the root user. Allowing root to read the DataDirectory prevents the need for CAP_READ_SEARCH when using systemd's CapabilityBoundingSet, or dac_read_search when using SELinux. Implements part of ticket 17562. Patch from Jamie Nguyen.
        Introduce a new DataDirectoryGroupReadable option. If it is set to 1, the DataDirectory will be made readable by the default GID. Implements part of ticket 17562. Patch from Jamie Nguyen.
    Minor bugfixes (accounting):
        The max bandwidth when using 'AccountRule sum' is now correctly logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch from "unixninja92".
    Minor bugfixes (assert, portability):
        Fix an assertion failure in memarea.c on systems where "long" is shorter than the size of a pointer. Fixes bug 18716; bugfix on 0.2.1.1-alpha.
    Minor bugfixes (bootstrap):
        Consistently use the consensus download schedule for authority certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
    Minor bugfixes (build):
        Avoid spurious failures from configure files related to calling exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18625; bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
        Do not link the unit tests against both the testing and non- testing versions of the static libraries. Fixes bug 18490; bugfix on 0.2.7.1-alpha.
        Resolve warnings when building on systems that are concerned with signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha and 0.2.6.1-alpha.
        Silence spurious clang-scan warnings in the ed25519_donna code by explicitly initializing some objects. Fixes bug 18384; bugfix on 0.2.7.2-alpha. Patch by teor.
        When libscrypt.h is found, but no libscrypt library can be linked, treat libscrypt as absent. Fixes bug 19161; bugfix on 0.2.6.1-alpha.
        Cause the unit tests to compile correctly on mingw64 versions that lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
        Don't try to use the pthread_condattr_setclock() function unless it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug 17819; bugfix on 0.2.6.3-alpha.
        Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix on 0.2.5.2-alpha.
        Fix search for libevent libraries on OpenBSD (and other systems that install libevent 1 and libevent 2 in parallel). Fixes bug 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
        Isolate environment variables meant for tests from the rest of the build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
        Mark all object files that include micro-revision.i as depending on it, so as to make parallel builds more reliable. Fixes bug 17826; bugfix on 0.2.5.1-alpha.
        Remove config.log only from make distclean, not from make clean. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
        Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix on 0.0.2pre8.
        Remove an #endif from configure.ac so that we correctly detect the presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix on 0.2.0.13-alpha.
    Minor bugfixes (client, bootstrap):
        Count receipt of new microdescriptors as progress towards bootstrapping. Previously, with EntryNodes set, Tor might not successfully repopulate the guard set on bootstrapping. Fixes bug 16825; bugfix on 0.2.3.1-alpha.
    Minor bugfixes (code correctness):
        Fix a bad memory handling bug that would occur if we had queued a cell on a channel's incoming queue. Fortunately, we can't actually queue a cell like that as our code is constructed today, but it's best to avoid this kind of error, even if there isn't any code that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
        Assert that allocated memory held by the reputation code is freed according to its internal counters. Fixes bug 17753; bugfix on 0.1.1.1-alpha.
        Assert when the TLS contexts fail to initialize. Fixes bug 17683; bugfix on 0.0.6.
        Update to the latest version of Trunnel, which tries harder to avoid generating code that can invoke memcpy(p,NULL,0). Bug found by clang address sanitizer. Fixes bug 18373; bugfix on 0.2.7.2-alpha.
        When closing an entry connection, generate a warning if we should have sent an end cell for it but we haven't. Fixes bug 17876; bugfix on 0.2.3.2-alpha.
    Minor bugfixes (configuration):
        Fix a tiny memory leak when parsing a port configuration ending in ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
    Minor bugfixes (containers):
        If we somehow attempt to construct a heap with more than 1073741822 elements, avoid an integer overflow when maintaining the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
    Minor bugfixes (controller, microdescriptors):
        Make GETINFO dir/status-vote/current/consensus conform to the control specification by returning "551 Could not open cached consensus..." when not caching consensuses. Fixes bug 18920; bugfix on 0.2.2.6-alpha.
    Minor bugfixes (crypto):
        Check the return value of HMAC() and assert on failure. Fixes bug 17658; bugfix on 0.2.3.6-alpha. Patch by teor.
    Minor bugfixes (directories):
        When fetching extrainfo documents, compare their SHA256 digests and Ed25519 signing key certificates with the routerinfo that led us to fetch them, rather than with the most recent routerinfo. Otherwise we generate many spurious warnings about mismatches. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
        When generating a URL for a directory server on an IPv6 address, wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix on 0.2.3.9-alpha. Patch from Malek.
    Minor bugfixes (downloading):
        Predict more correctly whether we'll be downloading over HTTP when we determine the maximum length of a URL. This should avoid a "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes bug 19191.
    Minor bugfixes (exit policies, security):
        Refresh an exit relay's exit policy when interface addresses change. Previously, tor only refreshed the exit policy when the configured external address changed. Fixes bug 18208; bugfix on 0.2.7.3-rc. Patch by teor.
    Minor bugfixes (fallback directories):
        Mark fallbacks as "too busy" when they return a 503 response, rather than just marking authorities. Fixes bug 17572; bugfix on 0.2.4.7-alpha. Patch by teor.
        When requesting extrainfo descriptors from a trusted directory server, check whether it is an authority or a fallback directory which supports extrainfo descriptors. Fixes bug 18489; bugfix on 0.2.4.7-alpha. Reported by atagar, patch by teor.
    Minor bugfixes (hidden service, client):
        Handle the case where the user makes several fast consecutive requests to the same .onion address. Previously, the first six requests would each trigger a descriptor fetch, each picking a directory (there are 6 overall) and the seventh one would fail because no directories were left, thereby triggering a close on all current directory connections asking for the hidden service. The solution here is to not close the connections if we have pending directory fetches. Fixes bug 15937; bugfix on 0.2.7.1-alpha.
    Minor bugfixes (hidden service, control port):
        Add the onion address to the HS_DESC event for the UPLOADED action both on success or failure. It was previously hardcoded with UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
    Minor bugfixes (hidden service, directory):
        Bridges now refuse "rendezvous2" (hidden service descriptor) publish attempts. Suggested by ticket 18332.
    Minor bugfixes (IPv6):
        Update the limits in max_dl_per_request for IPv6 address length. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
    Minor bugfixes (Linux seccomp2 sandbox):
        Allow more syscalls when running with "Sandbox 1" enabled: sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On some systems, these are required for Tor to start. Fixes bug 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
        Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1", so that get_interface_address6_via_udp_socket_hack() can work. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
        Allow the setrlimit syscall, and the prlimit and prlimit64 syscalls, which some libc implementations use under the hood. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
        Avoid a 10-second delay when starting as a client with "Sandbox 1" enabled and no DNS resolvers configured. This should help TAILS start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
        Fix a crash when using offline master ed25519 keys with the Linux seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
        Allow statistics to be written to disk when "Sandbox 1" is enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and 0.2.6.1-alpha respectively.
    Minor bugfixes (logging):
        In log messages that include a function name, use __FUNCTION__ instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but with clang __PRETTY_FUNCTION__ has extra information we don't need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van der Woerdt.
        Remove needless quotes from a log message about unparseable addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
        Scrub service name in "unrecognized service ID" log messages. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
        When logging information about an unparsable networkstatus vote or consensus, do not say "vote" when we mean consensus. Fixes bug 18368; bugfix on 0.2.0.8-alpha.
        When we can't generate a signing key because OfflineMasterKey is set, do not imply that we should have been able to load it. Fixes bug 18133; bugfix on 0.2.7.2-alpha.
        When logging a malformed hostname received through socks4, scrub it if SafeLogging says we should. Fixes bug 17419; bugfix on 0.1.1.16-rc.
    Minor bugfixes (memory safety):
        Avoid freeing an uninitialized pointer when opening a socket fails in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch by teor.
        Fix a memory leak in "tor --list-fingerprint". Fixes part of bug 18672; bugfix on 0.2.5.1-alpha.
        Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix on 0.2.0.1-alpha.
    Minor bugfixes (pluggable transports):
        Avoid reporting a spurious error when we decide that we don't need to terminate a pluggable transport because it has already exited. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
    Minor bugfixes (pointer arithmetic):
        Fix a bug in memarea_alloc() that could have resulted in remote heap write access, if Tor had ever passed an unchecked size to memarea_alloc(). Fortunately, all the sizes we pass to memarea_alloc() are pre-checked to be less than 128 kilobytes. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by Guido Vranken.
    Minor bugfixes (private directory):
        Prevent a race condition when creating private directories. Fixes part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852. Patch from jsturgix. Found with Flawfinder.
    Minor bugfixes (relays):
        Check that both the ORPort and DirPort (if present) are reachable before publishing a relay descriptor. Otherwise, relays publish a descriptor with DirPort 0 when the DirPort reachability test takes longer than the ORPort reachability test. Fixes bug 18050; bugfix on 0.1.0.1-rc. Reported by "starlight", patch by teor.
        Resolve some edge cases where we might launch an ORPort reachability check even when DisableNetwork is set. Noticed while fixing bug 18616; bugfix on 0.2.3.9-alpha.
    Minor bugfixes (relays, hidden services):
        Refuse connection requests to private OR addresses unless ExtendAllowPrivateAddresses is set. Previously, tor would connect, then refuse to send any cells to a private address. Fixes bugs 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by teor.
    Minor bugfixes (security, hidden services):
        Prevent hidden services connecting to client-supplied rendezvous addresses that are reserved as internal or multicast. Fixes bug 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
    Minor bugfixes (statistics):
        Consistently check for overflow in round_*_to_next_multiple_of functions, and add unit tests with additional and maximal values. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
        Handle edge cases in the laplace functions: avoid division by zero, avoid taking the log of zero, and silence clang type conversion warnings using round and trunc. Add unit tests for edge cases with maximal values. Fixes part of bug 13192; bugfix on 0.2.6.2-alpha.
        We now include consensus downloads via IPv6 in our directory- request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
    Minor bugfixes (test networks, IPv6):
        Allow internal IPv6 addresses in descriptors in test networks. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported by karsten.
    Minor bugfixes (testing):
        Check the full results of SHA256 and SHA512 digests in the unit tests. Bugfix on 0.2.2.4-alpha. Patch by teor.
        Fix a memory leak in the ntor test. Fixes bug 17778; bugfix on 0.2.4.8-alpha.
        Fix a small memory leak that would occur when the TestingEnableCellStatsEvent option was turned on. Fixes bug 18673; bugfix on 0.2.5.2-alpha.
        Make unit tests pass on IPv6-only systems, and systems without localhost addresses (like some FreeBSD jails). Fixes bug 17632; bugfix on 0.2.7.3-rc. Patch by teor.
        The test for log_heartbeat was incorrectly failing in timezones with non-integer offsets. Instead of comparing the end of the time string against a constant, compare it to the output of format_local_iso_time when given the correct input. Fixes bug 18039; bugfix on 0.2.5.4-alpha.
        We no longer disable assertions in the unit tests when coverage is enabled. Instead, we require you to say --disable-asserts-in-tests to the configure script if you need assertions disabled in the unit tests (for example, if you want to perform branch coverage). Fixes bug 18242; bugfix on 0.2.7.1-alpha.
    Minor bugfixes (time handling):
        When correcting a corrupt 'struct tm' value, fill in the tm_wday field. Otherwise, our unit tests crash on Windows. Fixes bug 18977; bugfix on 0.2.2.25-alpha.
        Avoid overflow in tor_timegm when parsing dates in and after 2038 on platforms with 32-bit time_t. Fixes bug 18479; bugfix on 0.0.2pre14. Patch by teor.
    Minor bugfixes (tor-gencert):
        Correctly handle the case where an authority operator enters a passphrase but sends an EOF before sending a newline. Fixes bug 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
    Code simplification and refactoring:
        Clean up a little duplicated code in crypto_expand_key_material_TAP(). Closes ticket 17587; patch from "pfrankw".
        Decouple the list of streams waiting to be attached to circuits from the overall connection list. This change makes it possible to attach streams quickly while simplifying Tor's callgraph and avoiding O(N) scans of the entire connection list. Closes ticket 17590.
        Extract the more complicated parts of circuit_mark_for_close() into a new function that we run periodically before circuits are freed. This change removes more than half of the functions currently in the "blob". Closes ticket 17218.
        Move logging of redundant policy entries in policies_parse_exit_policy_internal into its own function. Closes ticket 17608; patch from "juce".
        Quote all the string interpolations in configure.ac -- even those which we are pretty sure can't contain spaces. Closes ticket 17744. Patch from zerosion.
        Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't use them. Closes ticket 17926.
        Remove specialized code for non-inplace AES_CTR. 99% of our AES is inplace, so there's no need to have a separate implementation for the non-inplace code. Closes ticket 18258. Patch from Malek.
        Simplify return types for some crypto functions that can't actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
        When a direct directory request fails immediately on launch, instead of relaunching that request from inside the code that launches it, instead mark the connection for teardown. This change simplifies Tor's callback and prevents the directory-request launching code from invoking itself recursively. Closes ticket 17589.
    Documentation:
        Add a description of the correct use of the '--keygen' command- line option. Closes ticket 17583; based on text by 's7r'.
        Change build messages to refer to "Fedora" instead of "Fedora Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426. Patches from "icanhasaccount" and "cypherpunks".
        Document the contents of the 'datadir/keys' subdirectory in the manual page. Closes ticket 17621.
        Document the minimum HeartbeatPeriod value. Closes ticket 15638.
        Explain actual minima for BandwidthRate. Closes ticket 16382.
        Fix a minor formatting typo in the manpage. Closes ticket 17791.
        Mention torspec URL in the manpage and point the reader to it whenever we mention a document that belongs in torspce. Fixes issue 17392.
        Stop recommending use of nicknames to identify relays in our MapAddress documentation. Closes ticket 18312.
    Removed features:
        Remove client-side support for connecting to Tor relays running versions of Tor before 0.2.3.6-alpha. These relays didn't support the v3 TLS handshake protocol, and are no longer allowed on the Tor network. Implements the client side of ticket 11150. Based on patches by Tom van der Woerdt.
        We no longer maintain an internal freelist in memarea.c. Allocators should be good enough to make this code unnecessary, and it's doubtful that it ever had any performance benefit.
    Testing:
        Add unit tests to check for common RNG failure modes, such as returning all zeroes, identical values, or incrementing values (OpenSSL's rand_predictable feature). Patch by teor.
        Always test both ed25519 backends, so that we can be sure that our batch-open replacement code works. Part of ticket 16794.
        Cover dns_resolve_impl() in dns.c with unit tests. Implements a portion of ticket 16831.
        Fix several warnings from clang's address sanitizer produced in the unit tests.
        Log more information when the backtrace tests fail. Closes ticket 17892. Patch from "cypherpunks."
        More unit tests for compat_libevent.c, procmon.c, tortls.c, util_format.c, directory.c, and options_validate.c. Closes tickets 17075, 17082, 17084, 17003, and 17076 respectively. Patches from Ola Bini.
        Treat backtrace test failures as expected on FreeBSD until we solve bug 17808. Closes ticket 18204.
        Unit tests for directory_handle_command_get. Closes ticket 17004. Patch from Reinaldo de Souza Jr.

[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 6.0.4
Beitrag von: SiLæncer am 16 August, 2016, 12:00
Whats new:>>

All Platforms

    Update Tor to 0.2.8.6
    Update NoScript to 2.9.0.14
    Bug 19890: Disable installation of system addons

Download hier : https://dist.torproject.org/torbrowser/6.0.4/

https://www.torproject.org/

Titel: Tor 0.2.8.7
Beitrag von: SiLæncer am 28 August, 2016, 10:00
Changelog

    Directory authority changes:
        The "Tonga" bridge authority has been retired; the new bridge authority is "Bifroest". Closes tickets 19728 and 19690.
    Major bugfixes (client, security):
        Only use the ReachableAddresses option to restrict the first hop in a path. In earlier versions of 0.2.8.x, it would apply to every hop in the path, with a possible degradation in anonymity for anyone using an uncommon ReachableAddress setting. Fixes bug 19973; bugfix on 0.2.8.2-alpha.
    Minor features (geoip):
        Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2 Country database.
    Minor bugfixes (compilation):
        Remove an inappropriate "inline" in tortls.c that was causing warnings on older versions of GCC. Fixes bug 19903; bugfix on 0.2.8.1-alpha.
    Minor bugfixes (fallback directories):
        Avoid logging a NULL string pointer when loading fallback directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha and 0.2.8.1-alpha. Report and patch by "rubiate".

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 6.2016.10 Beta
Beitrag von: SiLæncer am 28 August, 2016, 10:30
Whats new:>>

Tor: Updated to 0.2.8.7.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionShare 0.9.1
Beitrag von: SiLæncer am 07 September, 2016, 17:00
(http://s26.postimg.org/f6fchjyjd/screenshot_11.png)
Securely and anonymously share files and folders using the official Tor servers with the help of this streamlined and very useful app.

License : GPLv3

Whats new:>>

Added Nautilus extension, so you can right-click on a file and choose "Share via OnionShare", thanks to Subgraph developers
Switch to using the term "onion service" rather than "hidden service"
Fix CVE-2016-5026, minor security issue related to use of /tmp directory
Switch from PyInstaller to cx_Freeze for Windows and OSX packaging
Support CLI in Windows and OSX

https://onionshare.org/
Titel: Tor Messenger 0.2.0 Beta 2
Beitrag von: SiLæncer am 08 September, 2016, 17:00
(https://www.kaldata.com/images/news/logos/tor_messenger.jpg)
Tor Messenger is a cross-platform chat program that aims to be secure by default and sends all of its traffic over Tor. It supports a wide variety of transport networks, including Jabber (XMPP), IRC, Google Talk, Facebook Chat, Twitter, Yahoo, and others; enables Off-the-Record (OTR) Messaging automatically; and has an easy-to-use graphical user interface localized into multiple languages.

Freeware

Changelog

Tor Messenger 0.2.0b2 -- September 06, 2016

    Mac
        Bug 19269: Fix OS X file permissions
        Fix OS X profile when application is not placed in /Applications

Tor Messenger 0.2.0b1 -- September 02, 2016

    All Platforms
        Use the THUNDERBIRD_45_3_0_RELEASE tag on mozilla-esr45
        Use the THUNDERBIRD_45_3_0_RELEASE tag on comm-esr45
        Bug 19053: Display plaintext in notifications
        Bug 17363: Remove redundant Tor Messenger folders
        Bug 14388: Secure automatic updates for Tor Messenger
        Bug 13861: Preserve user profiles after updates
        Update libgcrypt to 1.6.6 for CVE-2016-6316
        Update ctypes-otr to 0.0.2
    Linux
        Bug 18634: Switch to building Tor Messenger on Debian Wheezy
    Mac
        Bug 13861: Profile directory stored in ~/Library/Application\ Support/TorMessenger-Data
        Bug 17460: Add graphics for OS X drag and drop to Applications
        Bug 17648: Fix update service error in error console

[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 6.0.5
Beitrag von: SiLæncer am 16 September, 2016, 17:00
Changelog

All Platforms

    Update Firefox to 45.4.0esr
    Update Tor to 0.2.8.7
    Update Torbutton to 1.9.5.7
        Bug 18589: Clear site security settings during New Identity
        Bug 19906: "Maximizing Tor Browser" Notification can exist multiple times
    Update HTTPS-Everywhere to 5.2.4
    Bug 20092: Rotate ports for default obfs4 bridges
    Bug 20040: Add update support for unpacked HTTPS Everywhere

Windows

    Bug 19725: Remove old updater files left on disk after upgrade to 6.x

Linux

    Bug 19725: Remove old updater files left on disk after upgrade to 6.x

Android

    Bug 19706: Store browser data in the app home directory

Build system

    All platforms
        Upgrade Go to 1.4.3

[close]

Download hier : https://dist.torproject.org/torbrowser/6.0.5/

https://www.torproject.org/
Titel: Torxy 1.0.8
Beitrag von: SiLæncer am 24 September, 2016, 20:00
(http://s26.postimg.org/n5zbncdjt/screenshot_55.png)
Torxy is a free program that can help increase your Internet anonymity and bypass firewall and location based restrictions, by routing Internet traffic through Tor. Torxy works with any TCP-based application, including popular browsers like Firefox and Chrome. The system-wide method enables Tor on your entire computer, filtering your network connection through a local virtual private network.

Freeware

http://www.torxy.net/
Titel: Tor 0.2.8.8
Beitrag von: SiLæncer am 28 September, 2016, 16:00
Changelog

Major bugfixes (crash):

Fix a complicated crash bug that could affect Tor clients configured to use bridges when replacing a networkstatus consensus in which one of their bridges was mentioned. OpenBSD users saw more crashes here, but all platforms were potentially affected. Fixes bug 20103; bugfix on 0.2.8.2-alpha.

Major bugfixes (relay, OOM handler):

Fix a timing-dependent assertion failure that could occur when we tried to flush from a circuit after having freed its cells because of an out-of-memory condition. Fixes bug 20203; bugfix on 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing this one.

Minor feature (fallback directories):

Remove broken fallbacks from the hard-coded fallback directory list. Closes ticket 20190; patch by teor.

Minor features (geoip):

Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2 Country database.

[close]

https://www.torproject.org/
Titel: Advanced Onion Router v0.3.0.25
Beitrag von: SiLæncer am 14 Oktober, 2016, 17:00
Whats new:>>

The OpenSSL library was updated to openssl-1.0.2j.
geoip_c.h was updated with GeoIPCountryWhois.csv released on October 4'th; there are 145708 IP ranges having 31 ranges in the fake "A1" country; all 31 ranges were approximated to real countries

http://sourceforge.net/projects/advtor/
Titel: Tor 0.2.8.9
Beitrag von: SiLæncer am 18 Oktober, 2016, 19:00
Changelog

Changes in version 0.2.8.9 - 2016-10-17

    Major features (security fixes, also in 0.2.9.4-alpha):
        Prevent a class of security bugs caused by treating the contents of a buffer chunk as if they were a NUL-terminated string. At least one such bug seems to be present in all currently used versions of Tor, and would allow an attacker to remotely crash most Tor instances, especially those compiled with extra compiler hardening. With this defense in place, such bugs can't crash Tor, though we should still fix them as they occur. Closes ticket 20384 (TROVE-2016-10-001).
    Minor features (geoip):
        Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2 Country database.

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 6.2016.11
Beitrag von: SiLæncer am 31 Oktober, 2016, 21:00
Whats new:>>

Tor: Updated to 0.2.8.9.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Advanced Onion Router v0.3.0.26
Beitrag von: SiLæncer am 06 November, 2016, 20:00
Whats new:>>

geoip_c.h was updated with GeoIPCountryWhois.csv released on October 31'st; there are 146784 IP ranges having 31 ranges in the fake "A1" country; all 31 ranges were approximated to real countries.
Updated directory authorities according to https://atlas.torproject.org/#search/flag:Authority.

http://sourceforge.net/projects/advtor/
Titel: Tor Browser 6.0.6
Beitrag von: SiLæncer am 16 November, 2016, 05:00
Changelog

All Platforms:

Update Firefox to 45.5.0esr
Update Tor to 0.2.8.9
Update OpenSSL to 1.0.1u
Update Torbutton to 1.9.5.12
Bug 20414: Add donation banner on about:tor for 2016 campaign
Translation updates
Update Tor Launcher to 0.2.9.4
Bug 20429: Do not open progress window if tor doesn't get started
Update HTTPS-Everywhere to 5.2.7
Update meek to 0.25
Bug 20030: Shut down meek-http-helper cleanly if built with Go > 1.5.4
Bug 19838: Add dgoulet's bridge and add another one commented out
Bug 20296: Rotate ports again for default obfs4 bridges
Bug 19735: Switch default search engine to DuckDuckGo
Bug 20118: Don't unpack HTTPS Everywhere anymore

Windows:

Bug 20342: Add tor-gencert.exe to expert bundle

Build system:

All platforms
Bug 20023: Upgrade Go to 1.7.3

[close]

https://www.torproject.org/
Titel: Tor Messenger 0.3.0 Beta 1
Beitrag von: SiLæncer am 23 November, 2016, 06:00
Changelog

Use the tor-browser-45.5.0esr-6.0-1 branch (e5dafab8) on tor-browser
Use the THUNDERBIRD_45_4_0_RELEASE tag on comm-esr45
Update ctypes-otr to 0.0.3
Trac 16489: Only show "close" button on Windows
Trac 16491: Contact list entries don't adapt to the actual font size
Trac 16536: Investigate Tor Browser patches relevant to Tor Messenger
Trac 17471: Investigate Tor Browser preferences relevant to Tor Messenger
Trac 17480: Make url linkification toggleable
Trac 19816: Build process should generate mar files
Trac 20205: Support SASL ECDSA-NIST256P-CHALLENGE
Trac 20208: Put conversations on hold by default
Trac 20231: Remove incomplete translations
Trac 20276: Fix toggling sounds
Trac 20608: Use Instantbird app version
Bugzilla 1246431: Properly handle incoming xmpp server messages
Bugzilla 1313137: Fix irc "msg is not defined" error
Bugzilla 1316000: Remove old Yahoo! Messenger support
Trac 20062: Make stripping signatures reproducible on TM .exe files

[close]

https://www.torproject.org/
Titel: Tor Browser v6.0.7
Beitrag von: SiLæncer am 01 Dezember, 2016, 04:30
Whats new:>>

All Platforms

    Update Firefox to 45.5.1esr
    Update NoScript to 2.9.5.2

https://www.torproject.org/
Titel: Tor Browser v6.0.8
Beitrag von: SiLæncer am 14 Dezember, 2016, 05:00
Whats new:>>

All Platforms

    Update Firefox to 45.6.0esr
    Update Tor to 0.2.8.11
    Update Torbutton to 1.9.5.13
        Bug 20947: Donation banner improvements
    Update HTTPS-Everywhere to 5.2.8
    Bug 20809: Use non-/html search engine URL for DuckDuckGo search plugins
    Bug 20837: Activate iat-mode for certain obfs4 bridges
    Bug 20838: Uncomment NX01 default obfs4 bridge
    Bug 20840: Rotate ports a third time for default obfs4 bridges

https://www.torproject.org/
Titel: Tor Messenger 0.3.0 Beta 2
Beitrag von: SiLæncer am 30 Dezember, 2016, 10:00
Changelog

All Platforms

    Use the tor-browser-45.6.0esr-6.0-1-build1 tag on tor-browser
    Use the THUNDERBIRD_45_6_0_RELEASE tag on comm-esr45
    Update ctypes-otr to 0.0.4
    Update tor-browser to 6.0.8
    Don't allow javascript: links in themes
    Permit storing cert. exceptions in private browsing mode
    Bugzilla 1321420: Add a pref to disable JavaScript in browser requests
    Bugzilla 1321641: Disable svg and mathml in content

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 6.2017.01
Beitrag von: SiLæncer am 02 Januar, 2017, 18:00
Whats new:>>

• Bugfixes on WASTE.
• WASTE now enables key distribution to individual users. Broadcast mode switched off by default.
• Tor updated to 0.2.9.8.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBeltPrivacy 6.2017.01
Beitrag von: SiLæncer am 03 Januar, 2017, 17:00
Release Notes

WASTE : Updated to 1.8 beta – build 34. Keys can now be distributed to a single user, negating the need to use any broadcast modes. This will improve privacy. Broadcast mode is now disabled by default. When you generate a unique key, and you should, you can now right-click the BIOS node and choose ‘Send Public Key to user’. That then secures you. Only the BIOS nodes will know your key. You can also use this mechanism to enable secure chats to individual users. You send your key to them directly, right-click them and ‘Send Public Key to user’.

[close]

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 6.5
Beitrag von: SiLæncer am 25 Januar, 2017, 06:00
Changelog

All Platforms
Update Firefox to 45.7.0esr
Tor to 0.2.9.9
OpenSSL to 1.0.2j
Update Torbutton to 1.9.6.12

    Bug 16622: Timezone spoofing moved to tor-browser.git
    Bug 17334: Move referrer spoofing for .onion domains into tor-browser.git
    Bug 8725: Block addon resource and url fingerprinting with nsIContentPolicy
    Bug 20701: Allow the directory listing stylesheet in the content policy
    Bug 19837: Whitelist internal URLs that Firefox requires for media
    Bug 19206: Avoid SOCKS auth and NEWNYM collisions when sharing a tor client
    Bug 19273: Improve external app launch handling and associated warnings
    Bug 15852: Remove/synchronize Torbutton SOCKS pref logic
    Bug 19733: GETINFO response parser doesn't handle AF_UNIX entries + IPv6
    Bug 17767: Make "JavaScript disabled" more visible in Security Slider
    Bug 20556: Use pt-BR strings from now on
    Bug 20614: Add links to Tor Browser User Manual
    Bug 20414: Fix non-rendering arrow on OS X
    Bug 20728: Fix bad preferences.xul dimensions
    Bug 19898: Use DuckDuckGo on about:tor
    Bug 21091: Hide the update check menu entry when running under the sandbox
    Bug 19459: Move resizing code to tor-browser.git
    Bug 20264: Change security slider to 3 options
    Bug 20347: Enhance security slider's custom mode
    Bug 20123: Disable remote jar on all security levels
    Bug 20244: Move privacy checkboxes to about:preferences#privacy
    Bug 17546: Add tooltips to explain our privacy checkboxes
    Bug 17904: Allow security settings dialog to resize
    Bug 18093: Remove 'Restore Defaults' button
    Bug 20373: Prevent redundant dialogs opening
    Bug 20318: Remove helpdesk link from about:tor
    Bug 21243: Add links for pt, es, and fr Tor Browser manuals
    Bug 20753: Remove obsolete StartPage locale strings
    Bug 21131: Remove 2016 donation banner
    Bug 18980: Remove obsolete toolbar button code
    Bug 18238: Remove unused Torbutton code and strings
    Bug 20388+20399+20394: Code clean-up
    Translation updates

Update Tor Launcher to 0.2.10.3

    Bug 19568: Set CurProcD for Thunderbird/Instantbird
    Bug 19432: Remove special handling for Instantbird/Thunderbird
    Translation updates

Update HTTPS-Everywhere to 5.2.9
Update NoScript to 2.9.5.3
Bug 16622: Spoof timezone with Firefox patch
Bug 17334: Spoof referrer when leaving a .onion domain
Bug 19273: Write C++ patch for external app launch handling
Bug 19459: Size new windows to 1000x1000 or nearest 200x100 (Firefox patch)
Bug 12523: Mark JIT pages as non-writable
Bug 20123: Always block remote jar files
Bug 19193: Reduce timing precision for AudioContext, HTMLMediaElement, and MediaStream
Bug 19164: Remove support for SHA-1 HPKP pins
Bug 19186: KeyboardEvents are only rounding to 100ms
Bug 16998: Isolate preconnect requests to URL bar domain
Bug 19478: Prevent millisecond resolution leaks in File API
Bug 20471: Allow javascript: links from HTTPS first party pages
Bug 20244: Move privacy checkboxes to about:preferences#privacy
Bug 20707: Fix broken preferences tab in non-en-US alpha bundles
Bug 20709: Fix wrong update URL in alpha bundles
Bug 19481: Point the update URL to aus1.torproject.org
Bug 20556: Start using pt-BR instead of pt-PT for Portuguese
Bug 20442: Backport fix for local path disclosure after drag and drop
Bug 20160: Backport fix for broken MP3-playback
Bug 20043: Isolate SharedWorker script requests to first party
Bug 18923: Add script to run all Tor Browser regression tests
Bug 20651: DuckDuckGo does not work with JavaScript disabled
Bug 19336+19835: Enhance about:tbupdate page
Bug 20399+15852: Code clean-up
Windows

    Bug 20981: On Windows, check TZ for timezone first
    Bug 18175: Maximizing window and restarting leads to non-rounded window size
    Bug 13437: Rounded inner window accidentally grows to non-rounded size

OS X

    Bug 20590: Badly resized window due to security slider notification bar on OS X
    Bug 20439: Make the build PIE on OSX

Linux

    Bug 20691: Updater breaks if unix domain sockets are used
    Bug 15953: Weird resizing dance on Tor Browser startup

Build system

    All platforms
        Bug 20927: Upgrade Go to 1.7.4
        Bug 20583: Make the downloads.json file reproducible
        Bug 20133: Don't apply OpenSSL patch anymore
        Bug 19528: Set MOZ_BUILD_DATE based on Firefox version
        Bug 18291: Remove some uses of libfaketime
        Bug 18845: Make zip and tar helpers generate reproducible archives
    OS X
        Bug 20258: Make OS X Tor archive reproducible again
        Bug 20184: Make OS X builds reproducible (use clang for compiling tor)
        Bug 19856: Make OS X builds reproducible (getting libfaketime back)
        Bug 19410: Fix incremental updates by taking signatures into account
        Bug 20210: In dmg2mar, extract old mar file to copy permissions to the new one

[close]

https://www.torproject.org/
Titel: PirateBrowser 0.8 (6.5)
Beitrag von: SiLæncer am 25 Januar, 2017, 17:00
(http://s26.postimg.org/mb71b4ryx/screenshot_78.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: Tor 0.2.9.9
Beitrag von: SiLæncer am 25 Januar, 2017, 20:00
Changelog

Changes in version 0.2.9.9 - 2017-01-23

    Major bugfixes (security):
        Downgrade the "-ftrapv" option from "always on" to "only on when --enable-expensive-hardening is provided." This hardening option, like others, can turn survivable bugs into crashes -- and having it on by default made a (relatively harmless) integer overflow bug into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001); bugfix on 0.2.9.1-alpha.
    Major bugfixes (client, onion service):
        Fix a client-side onion service reachability bug, where multiple socks requests to an onion service (or a single slow request) could cause us to mistakenly mark some of the service's introduction points as failed, and we cache that failure so eventually we run out and can't reach the service. Also resolves a mysterious "Remote server sent bogus reason code 65021" log warning. The bug was introduced in ticket 17218, where we tried to remember the circuit end reason as a uint16_t, which mangled negative values. Partially fixes bug 21056 and fixes bug 20307; bugfix on 0.2.8.1-alpha.
    Minor features (geoip):
        Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2 Country database.
    Minor bugfixes (portability):
        Avoid crashing when Tor is built using headers that contain CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix on 0.2.9.1-alpha.
        Fix Libevent detection on platforms without Libevent 1 headers installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.

[close]

https://www.torproject.org/
Titel: Tor Messenger 0.4.0 Beta 1
Beitrag von: SiLæncer am 09 Februar, 2017, 06:00
Changelog

All Platforms:

Use the tor-browser-45.7.0esr-6.5-1-build1 tag on tor-browser
Use the THUNDERBIRD_45_7_0_RELEASE tag on comm-esr45
Update tor-browser to 6.5
Update tor-launcher to 0.2.10.3

Windows:

Fix automatic generation of complete MAR files
Trac 21231: Enable intl-api

[close]

https://www.torproject.org/
Titel: Advanced Onion Router v0.3.0.27
Beitrag von: SiLæncer am 13 Februar, 2017, 06:00
Whats new:>>

Updated:

    The OpenSSL library to 1.0.2k.
    The zLib library to 1.2.11.
    geoip_c.h with GeoIPCountryWhois.csv released on February 7'th; there are 150033 IP ranges having 32 ranges in the fake "A1" country; all 32 ranges were approximated to real countries.

http://sourceforge.net/projects/advtor/
Titel: OnionShare 1.0.0
Beitrag von: SiLæncer am 25 Februar, 2017, 18:59
(http://s26.postimg.org/f6fchjyjd/screenshot_11.png)
Securely and anonymously share files and folders using the official Tor servers with the help of this streamlined and very useful app.

License : GPLv3

Changelog

Fixed long-standing macOS X bug that caused OnionShare to crash on older Macs (!)
Added settings dialog to configure connecting to Tor, including support for system Tor
Added support for stealth onion services (advanced option)
Added support for Whonix
Improved AppArmor profiles
Added progress bar for zipping up files
Improved the look of download progress bars
Allows developers to launch OnionShare from source tree, without building a package
Deleted legacy code, and made OnionShare purely use ephemeral Tor onion services
Switched to EFF's diceware wordlist for slugs

[close]

https://onionshare.org/
Titel: Tor Browser 6.5.1
Beitrag von: SiLæncer am 07 März, 2017, 21:30
Changelog

All Platforms

    Update Firefox to 45.8.0esr
    Tor to 0.2.9.10
    OpenSSL to 1.0.2k
    Update Torbutton to 1.9.6.14
        Bug 21396: Allow leaking of resource/chrome URIs (off by default)
        Bug 21574: Add link for zh manual and create manual links dynamically
        Bug 21330: Non-usable scrollbar appears in tor browser security settings
        Translation updates
    Update HTTPS-Everywhere to 5.2.11
    Bug 21514: Restore W^X JIT implementation removed from ESR45
    Bug 21536: Remove scramblesuit bridge
    Bug 21342: Move meek-azure to the meek.azureedge.net backend and cymrubridge02 bridge

Linux

    Bug 21326: Update the "Using a system-installed Tor" section in start script

[close]

https://www.torproject.org/
Titel: Tor 0.2.9.10
Beitrag von: SiLæncer am 14 März, 2017, 18:30
Changelog

Changes in version 0.2.9.10 - 2017-03-01

    Major bugfixes (directory authority, 0.3.0.3-alpha):
        During voting, when marking a relay as a probable sybil, do not clear its BadExit flag: sybils can still be bad in other ways too. (We still clear the other flags.) Fixes bug 21108; bugfix on 0.2.0.13-alpha.
    Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
        Stop rejecting all IPv6 traffic on Exits whose exit policy rejects any IPv6 addresses. Instead, only reject a port over IPv6 if the exit policy rejects that port on more than an IPv6 /16 of addresses. This bug was made worse by 17027 in 0.2.8.1-alpha, which rejected a relay's own IPv6 address by default. Fixes bug 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.

    Major bugfixes (parsing, also in 0.3.0.4-rc):
        Fix an integer underflow bug when comparing malformed Tor versions. This bug could crash Tor when built with --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor 0.2.9.8, which were built with -ftrapv by default. In other cases it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix on 0.0.8pre1. Found by OSS-Fuzz.
    Minor features (directory authorities, also in 0.3.0.4-rc):
        Directory authorities now reject descriptors that claim to be malformed versions of Tor. Helps prevent exploitation of bug 21278.
        Reject version numbers with components that exceed INT32_MAX. Otherwise 32-bit and 64-bit platforms would behave inconsistently. Fixes bug 21450; bugfix on 0.0.8pre1.
    Minor features (geoip):
        Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2 Country database.
    Minor features (portability, compilation, backport from 0.3.0.3-alpha):
        Autoconf now checks to determine if OpenSSL structures are opaque, instead of explicitly checking for OpenSSL version numbers. Part of ticket 21359.
        Support building with recent LibreSSL code that uses opaque structures. Closes ticket 21359.
    Minor bugfixes (code correctness, also in 0.3.0.4-rc):
        Repair a couple of (unreachable or harmless) cases of the risky comparison-by-subtraction pattern that caused bug 21278.
    Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
        The tor-resolve command line tool now rejects hostnames over 255 characters in length. Previously, it would silently truncate them, which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5. Patch by "junglefowl".

[close]

https://www.torproject.org/
Titel: Tor Messenger 0.4.0 Beta 2
Beitrag von: SiLæncer am 15 März, 2017, 06:00
Changelog

All Platforms:

Use the tor-browser-45.8.0esr-6.5-2-build1 tag on tor-browser
Use the THUNDERBIRD_45_8_0_RELEASE tag on comm-esr45
Update tor-browser to 6.5.1
Trac 21634: Restore the ability to auto login, but default to off
Trac 17517: Consider using different color for "Add Exception"

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 6.2017.03
Beitrag von: SiLæncer am 19 März, 2017, 07:00
Whats new:>>

• WASTE: Updated to 1.8 beta – build 36. Improved Onion Addressing. WASTE can now be operated in Onion Address mode exclusively if required.
• Tor: Updated to 0.2.9.10.
• OpenSSL: Updated to OpenSSL 1.0.2k.


http://sourceforge.net/projects/blackbeltpriv/
Titel: Advanced Onion Router 0.3.1.0
Beitrag von: SiLæncer am 11 April, 2017, 21:00
(http://s26.postimg.org/5duwgvok9/screenshot_230.png)
Advanced Onion Router is designed to bypass various barriers with a secure, anonymous Internet connection. The program attempts to circumvent firewalls, website censorship, web tracking tools, and more. Allows user of almost any application that connects to the Internet. Unlike similar clients that require a configurable proxy, AOR is able to "force" a program to use the Tor network.

License: Open Source

Changelog

DirServers was renamed to DirAuthorities, to update the list of directory authorities in older AdvOR.ini files.
as2asm can now handle files larger than 73 MB.

Updated:

    Lbraries: libevent-2.1.8-stable, openssl-1.1.0e, zlib-1.2.1;
    The AS path tree with latest AS path definitions from cidr-report.org; there are 281211 AS path definitions;
    csv2asm with latest AS path definitions;
    geoip_c.h with GeoIPCountryWhois.csv released on April 6th; there are 151790 IP ranges having 33 ranges in the fake "A1" country; 32 ranges were approximated to real countries;
    Language strings: 491, 531, 657.

[close]

https://sourceforge.net/projects/advtor/
Titel: Tor Browser 6.5.2
Beitrag von: SiLæncer am 19 April, 2017, 10:00
Changelog

All Platforms:

Update Firefox to 45.9.0esr
Update HTTPS-Everywhere to 5.2.14
Update NoScript to 5.0.2
Bug 21555+16450: Don't remove Authorization header on subdomains (e.g. Twitter)
Bug 19316: Make sure our Windows updates can deal with the SSE2 requirement
Bug 21917: Add new obfs4 bridges
Bug 21918: Move meek-amazon to d2cly7j4zqgua7.cloudfront.net backend

[close]

Download : https://dist.torproject.org/torbrowser/6.5.2/

https://www.torproject.org/
Titel: Pirate Tor Browser 0.8 (6.5.2)
Beitrag von: SiLæncer am 21 April, 2017, 19:00
(http://s26.postimg.org/mb71b4ryx/screenshot_78.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: Tor 0.3.0.6
Beitrag von: SiLæncer am 27 April, 2017, 21:00
Release Notes

Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.

With the 0.3.0 series, clients and relays now use Ed25519 keys to authenticate their link connections to relays, rather than the old RSA1024 keys that they used before. (Circuit crypto has been Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced the guard selection and replacement algorithm to behave more robustly in the presence of unreliable networks, and to resist guard- capture attacks.

This series also includes numerous other small features and bugfixes, along with more groundwork for the upcoming hidden-services revamp.

Per our stable release policy, we plan to support the Tor 0.3.0 release series for at least the next nine months, or for three months after the first stable release of the 0.3.1 series: whichever is longer. If you need a release with long-term support, we recommend that you stay with the 0.2.9 series.

If you build Tor from source, you can find it at the usual place on the website. Packages should be ready over the next weeks, with a Tor Browser release in late May or early June.

[close]

Quelle & weitere Infos : https://blog.torproject.org/blog/tor-0306-released-new-series-stable

https://www.torproject.org/
Titel: Advanced Onion Router 0.3.1.1
Beitrag von: SiLæncer am 27 April, 2017, 21:30
Changelog

added support for Unicode command line arguments; main() will use argv[] arguments converted from Unicode to UTF-8
corrected some memory allocation problems that could had caused deallocation of invalid memory regions
the procedure that searches the memory allocated for xul.dll for a function that can be called to delete cookies from Firefox when changing the identity was removed
starting with this version, configuration options used by both 0.3x and 0.4x versions of AdvOR will be saved to AdvOR.ini

[close]

https://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.1.2
Beitrag von: SiLæncer am 05 Mai, 2017, 21:00
Changelog

– corrected some plugin calls that were using different calling conventions than expected when compiled with newest versions of gcc (thanks to RoLex and Ruza for reporting this problem)
– added a splitter between the main tree and the configuration page that can be used to resize the configuration page
– if both WindowPos and GuiPlacement3 are found, GuiPlacement3 is used because it stores splitter’s position (WindowPos will still be saved to AdvOR.ini)
– messages that are logged before the GUI is created are cached and shown later in the Debug window
– geoip_c.h was updated with GeoIPCountryWhois.csv released on May 2nd; there are 153441 IP ranges having 32 ranges in the fake „A1“ country; 31 ranges were approximated to real countries

[close]

https://sourceforge.net/projects/advtor/
Titel: Advanced Onion Router 0.3.1.3
Beitrag von: SiLæncer am 15 Mai, 2017, 06:10
Whats new:>>

– when a client uses an unrecognized Socks5 login, the request will be allowed; however, a warning will be shown that contains the username and the password to allow users to find bad configuration settings (this solves the problem with replacing Tor with AdvOR in the Tor Browser Bundle)
– the files HelpFirefoxreadme.txt and HelpFirefoxAdvOR.ini were updated to work with the 6.5.2 version of Tor Browser
– updated language strings: 3262, 3263

https://sourceforge.net/projects/advtor/
Titel: OnionShare 1.1 Dev 1
Beitrag von: SiLæncer am 18 Mai, 2017, 20:00
(http://s26.postimg.org/f6fchjyjd/screenshot_11.png)
Securely and anonymously share files and folders using the official Tor servers with the help of this streamlined and very useful app.

License : GPLv3

Changelog

OnionShare connects to Tor itself now, so opening Tor Browser in the background isn't required
In Windows and macOS, OnionShare alerts users about updates
Removed the menu bar, and adding a Settings button

[close]

https://onionshare.org/
Titel: Tor 0.3.0.7
Beitrag von: SiLæncer am 22 Mai, 2017, 18:00
Changelog

  Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  clients are not affected.

  o Major bugfixes (hidden service directory, security):
    - Fix an assertion failure in the hidden service directory code, which
      could be used by an attacker to remotely cause a Tor relay process to
      exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
      should upgrade. This security issue is tracked as TROVE-2017-002.
      Fixes bug 22246; bugfix on 0.3.0.1-alpha.

  o Minor features:
    - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
      Country database.

  o Minor features (future-proofing):
    - Tor no longer refuses to download microdescriptors or descriptors
      if they are listed as "published in the future". This change will
      eventually allow us to stop listing meaningful "published" dates
      in microdescriptor consensuses, and thereby allow us to reduce the
      resources required to download consensus diffs by over 50%.
      Implements part of ticket 21642; implements part of proposal 275.

  o Minor bugfixes (Linux seccomp2 sandbox):
    - The getpid() system call is now permitted under the Linux seccomp2
      sandbox, to avoid crashing with versions of OpenSSL (and other
      libraries) that attempt to learn the process's PID by using the
      syscall rather than the VDSO code. Fixes bug 21943; bugfix
      on 0.2.5.1-alpha.

[close]

https://www.torproject.org/
Titel: OnionShare 1.1 Dev 2
Beitrag von: SiLæncer am 24 Mai, 2017, 22:00
Whats new:>>

OnionShare connects to Tor itself now, so opening Tor Browser in the background isn't required
In Windows and macOS, OnionShare alerts users about updates
Removed the menu bar, and adding a Settings button
Added desktop notifications

https://onionshare.org/
Titel: Onion Buddy 2.0.1
Beitrag von: SiLæncer am 30 Mai, 2017, 18:00
(http://s26.postimg.org/e5puy515l/screenshot_396.png)
Securely browse the Internet while making sure that your privacy stays untouched with the help of this Tor-based, VPN-like utility.

Freeware

http://onion.dfnet.cu.cc/?i=3
Titel: OnionShare 1.1 Final
Beitrag von: SiLæncer am 31 Mai, 2017, 18:00
Changelog

OnionShare connects to Tor itself now, so opening Tor Browser in the background isn't required
In Windows and macOS, OnionShare alerts users about updates
Removed the menu bar, and added a Settings button
Added desktop notifications, and a system tray icon
Ability to add multiple files and folders with a single "Add" button
Ability to delete multiple files and folders at once with the "Delete" button
Hardened some response headers sent from the web server
Minor clarity improvements to the contents of the share's web page
Alert the user rather than share an empty archive if a file was unreadable
Prettier progress bars

[close]

https://onionshare.org/
Titel: Tor Browser Bundle 7.0
Beitrag von: SiLæncer am 06 Juni, 2017, 17:00
Changelog

ALL PLATFORMS:

Update Firefox to 52.1.2esr
Update Tor to 0.3.0.7
Update Torbutton to 1.9.7.3
Bug 22104: Adjust our content policy whitelist for ff52-esr
Bug 22457: Allow resources loaded by view-source://
Bug 21627: Ignore HTTP 304 responses when checking redirects
Bug 22459: Adapt our use of the nsIContentPolicy to e10s mode
Bug 21865: Update our JIT preferences in the security slider
Bug 21747: Make 'New Tor Circuit for this Site' work in ESR52
Bug 21745: Fix handling of catch-all circuit
Bug 21547: Fix circuit display under e10s
Bug 21268: e10s compatibility for New Identity
Bug 21267: Remove window resize implementation for now
Bug 21201: Make Torbutton multiprocess compatible

Translations update:

Update Tor Launcher to 0.2.12.2
Bug 22283: Linux 7.0a4 broken after update due to unix: lines in torrc
Bug 20761: Don't ignore additional SocksPorts
Bug 21920: Don't show locale selection dialog
Bug 21546: Mark Tor Launcher as multiprocess compatible
Bug 21264: Add a README file

Translations update:

Update HTTPS-Everywhere to 5.2.17
Update NoScript to 5.0.5
Update Go to 1.8.3 (bug 22398)
Bug 21962: Fix crash on about:addons page
Bug 21766: Fix crash when the external application helper dialog is invoked
Bug 21886: Download is stalled in non-e10s mode
Bug 21778: Canvas prompt is not shown in Tor Browser based on ESR52
Bug 21569: Add first-party domain to Permissions key
Bug 22165: Don't allow collection of local IP addresses
Bug 13017: Work around audio fingerprinting by disabling the Web Audio API
Bug 10286: Disable Touch API and add fingerprinting resistance as fallback
Bug 13612: Disable Social API
Bug 10283: Disable SpeechSynthesis API
Bug 22333: Disable WebGL2 API for now
Bug 21861: Disable additional mDNS code to avoid proxy bypasses
Bug 21684: Don't expose navigator.AddonManager to content
Bug 21431: Clean-up system extensions shipped in Firefox 52
Bug 22320: Use preference name 'referer.hideOnionSource' everywhere
Bug 16285: Don't ship ClearKey EME system and update EME preferences
Bug 21675: Spoof window.navigator.hardwareConcurrency
Bug 21792: Suppress MediaError.message
Bug 16337: Round times exposed by Animation API to nearest 100ms
Bug 21972: about:support is partially broken
Bug 21726: Keep Graphite support disabled
Bug 21323: Enable Mixed Content Blocking
Bug 21685: Disable remote new tab pages
Bug 21790: Disable captive portal detection
Bug 21686: Disable Microsoft Family Safety support
Bug 22073: Make sure Mozilla's experiments are disabled
Bug 21683: Disable newly added Safebrowsing capabilities
Bug 22071: Disable Kinto-based blocklist update mechanism
Bug 22415: Fix format error in our pipeline patch
Bug 22072: Hide TLS error reporting checkbox
Bug 20761: Don't ignore additional SocksPorts
Bug 21862: Rip out potentially unsafe Rust code
Bug 16485: Improve about:cache page
Bug 22462: Backport of patch for bug 1329521 to fix assertion failure
Bug 21340: Identify and backport new patches from Firefox
Bug 22153: Fix broken feeds on higher security levels
Bug 22025: Fix broken certificate error pages on higher security levels
Bug 21887: Fix broken error pages on higher security levels
Bug 22458: Fix broken `about:cache` page on higher security levels
Bug 21876: Enable e10s by default on all supported platforms
Bug 21876: Always use esr policies for e10s
Bug 20905: Fix resizing issues after moving to a direct Firefox patch
Bug 21875: Modal dialogs are maximized in ESR52 nightly builds
Bug 21885: SVG is not disabled in Tor Browser based on ESR52
Bug 17334: Hide Referer when leaving a .onion domain (improved patch)
Bug 18531: Uncaught exception when opening ip-check.info
Bug 18574: Uncaught exception when clicking items in Library
Bug 22327: Isolate Page Info media previews to first party domain
Bug 22452: Isolate tab list menuitem favicons to first party domain
Bug 15555: View-source requests are not isolated by first party domain
Bug 3246: Double-key cookies
Bug 8842: Fix XML parsing error
Bug 5293: Neuter fingerprinting with Battery API
Bug 16886: 16886: "Add-on compatibility check dialog" contains Firefox logo
Bug 19645: TBB zooms text when resizing browser window
Bug 19192: Untrust Blue Coat CA
Bug 19955: Avoid confusing warning that favicon load request got cancelled
Bug 20005: Backport fixes for memory leaks investigation
Bug 20755: ltn.com.tw is broken in Tor Browser
Bug 21896: Commenting on website is broken due to CAPTCHA not being displayed
Bug 20680: Rebase Tor Browser patches to 52 ESR
Bug 22429: Add IPv6 address for Lisbeth:443 obfs4 bridge
Bug 22468: Add default obfs4 bridges frosty and dragon

Windows:

Bug 22419: Prevent access to file://
Bug 12426: Make use of HeapEnableTerminationOnCorruption
Bug 19316: Make sure our Windows updates can deal with the SSE2 requirement
Bug 21868: Fix build bustage with FIREFOX_52_0_2esr_RELEASE for Windows

BUILD SYSTEM:

Windows:

Bug 21837: Fix reproducibility of accessibility code for Windows
Bug 21240: Create patches to fix mingw-w64 compilation of Firefox ESR 52
Bug 21904: Bump mingw-w64 commit to help with sandbox compilation
Bug 18831: Use own Yasm for Firefox cross-compilation

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 6.2017.06
Beitrag von: SiLæncer am 10 Juni, 2017, 08:00
Whats new:>>

• WASTE: Updated to 1.8 beta – build 37. Improvements to Onion Address handling.
• Tor: Updated to 0.3.0.7.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Advanced Onion Router v0.3.1.4
Beitrag von: SiLæncer am 11 Juni, 2017, 20:00
(http://s26.postimg.org/5duwgvok9/screenshot_230.png)
Advanced Onion Router is designed to bypass various barriers with a secure, anonymous Internet connection. The program attempts to circumvent firewalls, website censorship, web tracking tools, and more. Allows user of almost any application that connects to the Internet. Unlike similar clients that require a configurable proxy, AOR is able to "force" a program to use the Tor network.

License: Open Source

Changelog

Updated:

    geoip_c.h with GeoIPCountryWhois.csv released on June 7'th; there are 153678 IP ranges having 32 ranges in the fake "A1" country; 31 ranges were approximated to real countries.
    The OpenSSL library to 1.1.0f.

[close]

https://sourceforge.net/projects/advtor/
Titel: Tor 0.3.0.8
Beitrag von: SiLæncer am 13 Juni, 2017, 18:00
Changelog

Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to remotely crash a hidden service with an assertion failure. Anyone running a hidden service should upgrade to this version, or to some other version with fixes for TROVE-2017-004 and TROVE-2017-005.

Tor 0.3.0.8 also includes fixes for several key management bugs that sometimes made relays unreliable, as well as several other bugfixes described below.

Changes in version 0.3.0.8 - 2017-06-08

    Major bugfixes (hidden service, relay, security, backport from 0.3.1.3-alpha):
        Fix a remotely triggerable assertion failure when a hidden service handles a malformed BEGIN cell. Fixes bug 22493, tracked as TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
        Fix a remotely triggerable assertion failure caused by receiving a BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix on 0.2.2.1-alpha.
    Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
        When performing the v3 link handshake on a TLS connection, report that we have the x509 certificate that we actually used on that connection, even if we have changed certificates since that connection was first opened. Previously, we would claim to have used our most recent x509 link certificate, which would sometimes make the link handshake fail. Fixes one case of bug 22460; bugfix on 0.2.3.6-alpha.

    Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
        Regenerate link and authentication certificates whenever the key that signs them changes; also, regenerate link certificates whenever the signed key changes. Previously, these processes were only weakly coupled, and we relays could (for minutes to hours) wind up with an inconsistent set of keys and certificates, which other relays would not accept. Fixes two cases of bug 22460; bugfix on 0.3.0.1-alpha.
        When sending an Ed25519 signing->link certificate in a CERTS cell, send the certificate that matches the x509 certificate that we used on the TLS connection. Previously, there was a race condition if the TLS context rotated after we began the TLS handshake but before we sent the CERTS cell. Fixes a case of bug 22460; bugfix on 0.3.0.1-alpha.
    Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
        Stop rejecting v3 hidden service descriptors because their size did not match an old padding rule. Fixes bug 22447; bugfix on tor-0.3.0.1-alpha.
    Minor features (fallback directory list, backport from 0.3.1.3-alpha):
        Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in December 2016 (of which ~126 were still functional) with a list of 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May 2017. Resolves ticket 21564.
    Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
        Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes bug 22252; bugfix on 0.2.9.3-alpha.
    Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
        Avoid undefined behavior when parsing IPv6 entries from the geoip6 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
    Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
        Lower the lifetime of the RSA->Ed25519 cross-certificate to six months, and regenerate it when it is within one month of expiring. Previously, we had generated this certificate at startup with a ten-year lifetime, but that could lead to weird behavior when Tor was started with a grossly inaccurate clock. Mitigates bug 22466; mitigation on 0.3.0.1-alpha.
    Minor bugfixes (memory leak, directory authority, backport from 0.3.1.2-alpha):
        When directory authorities reject a router descriptor due to keypinning, free the router descriptor rather than leaking the memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.

[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 7.0.1
Beitrag von: SiLæncer am 13 Juni, 2017, 18:30
Whats new:>>

Update Firefox to 52.2.0esr
Update Tor to 0.3.0.8
Update Torbutton to 1.9.7.4
Bug 22542: Security Settings window too small on macOS 10.12
Update HTTPS-Everywhere to 5.2.18
Bug 22362: NoScript's XSS filter freezes the browser

https://www.torproject.org/
Titel: Tor Messenger 0.4.0 Beta 3
Beitrag von: SiLæncer am 14 Juni, 2017, 05:30
Changelog

All Platforms

    Use the tor-browser-45.9.0esr-6.5-1-build3 tag on tor-browser
    Update tor-browser to 6.5.2
    Add some missing localization for Twitter's actions
    Trac 21736: Hide the timestamp and account from message selection templates

[close]

https://www.torproject.org/
Titel: Tor 3.0.9
Beitrag von: SiLæncer am 02 Juli, 2017, 19:00
Release Notes

Source code for a new Tor release (0.3.0.9) is now available on the website.

Tor 0.3.0.9 fixes a path selection bug that would allow a client to use a guard that was in the same network family as a chosen exit relay. This is a security regression; all clients running earlier versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or 0.3.1.4-alpha when packages become available.  Packages should be available soon, along with a Tor Browser release early next week.

One last reminder: Tor 0.2.4, 0.2.6, and 0.2.7 will no longer be supported after 1 August of this year.  Tor 0.2.8 will not be supported after 1 Jan of 2018.  Tor 0.2.5 will not be supported after 1 May of 2018.  If you need a release with long-term support, 0.2.9 is
what we recommend: we plan to support it until at least 1 Jan 2020.

This release also backports several other bugfixes from the 0.3.1.x series.

Changes in version 0.3.0.9 - 2017-06-29

    Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):   
        When choosing which guard to use for a circuit, avoid the exit's family along with the exit itself. Previously, the new guard selection logic avoided the exit, but did not consider its family. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2016- 006 and CVE-2017-0377. 
    Major bugfixes (entry guards, backport from 0.3.1.1-alpha): 
        Don't block bootstrapping when a primary bridge is offline and we can't get its descriptor. Fixes bug 22325; fixes one case of bug 21969; bugfix on 0.3.0.3-alpha. 

[close]

https://www.torproject.org/
Titel: Tor Browser v7.0.2
Beitrag von: SiLæncer am 04 Juli, 2017, 05:30
Changelog

This release features an important security update to Tor.

We are updating Tor to version 0.3.0.9, fixing a path selection bug that would allow a client to use a guard that was in the same network family as a chosen exit relay. This release also updates HTTPS-Everywhere to 5.2.19.

Here is the full changelog since 7.0.1:

    All Platforms
        Update Tor to 0.3.0.9, fixing bug #22753
        Update HTTPS-Everywhere to 5.2.19

[close]

https://www.torproject.org/
Titel: Tor Browser 7.0.4
Beitrag von: SiLæncer am 08 August, 2017, 10:00
Changelog

All platforms:

Update Firefox to 52.3.0esr
Update Tor to 0.3.0.10
Update HTTPS-Everywhere to 5.2.21

Update Torbutton to 1.9.7.5:

Bug 21999: Fix display of language prompt in non-en-US locales
Bug 18193: Don't let about:tor have chrome privileges
Bug 22535: Search on about:tor discards search query
Bug 21948: Going back to about:tor page gives "Address isn't valid" error
Code clean-up
Translations update

Update Tor Launcher to 0.2.12.3:

Bug 22592: Default bridge settings are not removed

Update NoScript to 5.0.8.1:

Bug 22362: Remove workaround for XSS related browser freezing
Bug 22067: NoScript Click-to-Play bypass with embedded videos and audio
Bug 21321: Exempt .onions from HTTP related security warnings
Bug 22073: Disable GetAddons option on addons page
Bug 22884: Fix broken about:tor page on higher security levels

Windows:

Bug 22829: Remove default obfs4 bridge riemann.
Bug 21617: Fix single RWX page on Windows (included in 52.3.0esr)

[close]

https://www.torproject.org/
Titel: Tor 0.3.0.10
Beitrag von: SiLæncer am 08 August, 2017, 13:00
Release Notes

Source code for a new Tor release (0.3.0.10) is now available on the website; packages should be available over the next several days. The Tor Browser team tells me they will have a release out next week.

Reminder: Tor 0.2.4, 0.2.6, and 0.2.7 are no longer supported, as of 1 August of this year.  If you need a release with long-term support, 0.2.9 is what we recommend: we plan to support it until at least 1 Jan 2020.
 

Tor 0.3.0.10 backports a collection of small-to-medium bugfixes from the current Tor alpha series. OpenBSD users and TPROXY users should upgrade; others are probably okay sticking with 0.3.0.9.
Changes in version 0.3.0.10 - 2017-08-02

    Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
        Tor's repository now includes a Travis Continuous Integration (CI) configuration file (.travis.yml). This is meant to help new developers and contributors who fork Tor to a Github repository be better able to test their changes, and understand what we expect to pass. To use this new build feature, you must fork Tor to your Github account, then go into the "Integrations" menu in the repository settings for your fork and enable Travis, then push your changes. Closes ticket 22636.
    Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
        Fix a typo that had prevented TPROXY-based transparent proxying from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha. Patch from "d4fq0fQAgoJ".

 

    Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
        Avoid an assertion failure bug affecting our implementation of inet_pton(AF_INET6) on certain OpenBSD systems whose strtol() handling of "0xfoo" differs from what we had expected. Fixes bug 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
    Minor features (backport from 0.3.1.5-alpha):
        Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2 Country database.
    Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
        Roll over monthly accounting at the configured hour and minute, rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1. Found by Andrey Karpov with PVS-Studio.
    Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
        Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915; bugfix on 0.2.8.1-alpha.
        Fix warnings when building with libscrypt and openssl scrypt support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
        When building with certain versions of the mingw C header files, avoid float-conversion warnings when calling the C functions isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
    Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
        Backport a fix for an "unused variable" warning that appeared in some versions of mingw. Fixes bug 22838; bugfix on 0.2.8.1-alpha.
    Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
        Avoid Coverity build warnings related to our BUG() macro. By default, Coverity treats BUG() as the Linux kernel does: an instant abort(). We need to override that so our BUG() macro doesn't prevent Coverity from analyzing functions that use it. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
    Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
        When rejecting a router descriptor for running an obsolete version of Tor without ntor support, warn about the obsolete tor version, not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
    Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
        Avoid a sandbox failure when trying to re-bind to a socket and mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
    Minor bugfixes (unit tests, backport from 0.3.1.5-alpha):
        Fix a memory leak in the link-handshake/certs_ok_ed25519 test. Fixes bug 22803; bugfix on 0.3.0.1-alpha.

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 6.2017.09
Beitrag von: SiLæncer am 10 August, 2017, 19:00
Whats new:>>

Tor: Updated to 0.3.0.10

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2.1.1
Beitrag von: SiLæncer am 22 August, 2017, 20:00
(https://s26.postimg.org/by1qcgy3d/screenshot_1137.jpg)
Access the Tor network in the blink of an eye by resorting to this lightweight app that ensures your anonymity while surfing the web, regardless of your choice of browser.

Freeware

Whats new:>>

New design
Added a notification
Safety catch - if you go offline tor turns off so you can reconnect
New icons

https://dfnet.ml/onionfruit/
Titel: Pirate Browser 0.8 (7.0.4)
Beitrag von: SiLæncer am 01 September, 2017, 18:00
(http://s26.postimg.org/mb71b4ryx/screenshot_78.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: Tor Browser 7.0.5
Beitrag von: SiLæncer am 04 September, 2017, 12:28
Changelog

All Platforms:

Update Torbutton to 1.9.7.6
Bug 22989: Fix dimensions of new windows on macOS
Translations update
Update HTTPS-Everywhere to 2017.8.31
Update NoScript to 5.0.9
Bug 23166: Add new obfs4 bridge to the built-in ones
Bug 23258: Fix broken HTTPS-Everywhere on higher security levels
Bug 21270: NoScript settings break WebExtensions add-ons

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 6.2017.09
Beitrag von: SiLæncer am 12 September, 2017, 17:00
Whats new:>>

Tor: Updated to 0.3.0.10
Bug Fixes

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor 0.3.0.11
Beitrag von: SiLæncer am 20 September, 2017, 21:00
Release Notes

Minor features (code style, backport from 0.3.1.7):

    Add "Falls through" comments to our codebase, in order to silence GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas Stieger. Closes ticket 22446.

Minor features:

    Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2 Country database.

Minor bugfixes (compilation, backport from 0.3.1.7):

    Avoid compiler warnings in the unit tests for calling tor_sscanf() with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.

Minor bugfixes (controller, backport from 0.3.1.7):

    Do not crash when receiving a HSPOST command with an empty body. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
    Do not crash when receiving a POSTDESCRIPTOR command with an empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.

Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):

    When setting the maximum number of connections allowed by the OS, always allow some extra file descriptors for other files. Fixes bug 22797; bugfix on 0.2.0.10-alpha.

Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):

    Remove a forgotten debugging message when an introduction point successfully establishes an onion service prop224 circuit with a client.
    Change three other log_warn() for an introduction point to protocol warnings, because they can be failure from the network and are not relevant to the operator. Fixes bug 23078; bugfix on 0.3.0.1-alpha and 0.3.0.2-alpha.

[close]

https://www.torproject.org/
Titel: Tor 0.3.1.7
Beitrag von: SiLæncer am 21 September, 2017, 06:00
Release Notes

There's a new stable Tor release series available!  After months of work, you can now download the source code for Tor 0.3.1.7 from the usual place on the website. Packages should become available over the coming days, including (we hope) a Tor Browser release before the end of the month.

Tor 0.3.1.7 is the first stable release in the 0.3.1 series.

With the 0.3.1 series, Tor now serves and downloads directory information in more compact formats, to save on bandwidth overhead. It also contains a new padding system to resist netflow-based traffic analysis, and experimental support for building parts of Tor in Rust (though no parts of Tor are in Rust yet). There are also numerous small features, bugfixes on earlier release series, and groundwork for the onion services revamp of 0.3.2.

This release also includes a fix for TROVE-2017-008, a security bug that affects onion services running with the SafeLogging option disabled. For more information, see https://trac.torproject.org/projects/tor/ticket/23490

Per our stable release policy, we plan to support each stable release series for at least the next nine months, or for three months after the first stable release of the next series: whichever is longer. If you need a release with long-term support, we recommend that you stay with the 0.2.9 series.

Below is a list of the changes since 0.3.0. For a list of all changes since 0.3.1.6-rc, see the ChangeLog file.

[close]

https://www.torproject.org/
Titel: Tor Browser 7.0.6
Beitrag von: SiLæncer am 26 September, 2017, 17:00
Changelog

Update Firefox to 52.4.0esr
Update Tor to 0.3.1.7
Update Torbutton to 1.9.7.7
Bug 20375: Warn users after entering fullscreen mode
Update HTTPS-Everywhere to 2017.9.12
Update NoScript to 5.0.10
Bug 21830: Copying large text from web console leaks to /tmp
Bug 23393: Don't crash all tabs when closing one tab

[close]

https://www.torproject.org/
Titel: Tor Messenger 0.5.0 Beta 1
Beitrag von: SiLæncer am 28 September, 2017, 12:36
Changelog

All Platforms:

Use the tor-browser-52.3.0esr-7.0-1-build1 tag on tor-browser
Use the THUNDERBIRD_52_3_0_RELEASE tag on comm-esr52
Update tor-browser to 7.0.5
Update tor-launcher to 0.2.12.3
Trac 22005: Move to ESR 52
Trac 16606: Temporary XMPP accounts
Trac 13855: Use known onions for XMPP servers

Windows:

Trac 17469: Tor Messenger is not working on Windows XP
Trac 10942: Deterministic builds for Instantbird

[close]

https://www.torproject.org/
Titel: Tor Browser 7.0.7
Beitrag von: SiLæncer am 19 Oktober, 2017, 09:15
Changelog

Bug 23745: Tab crashes when using Tor Browser to access Google Drive
Bug 22610: Avoid crashes when canceling external helper app related downloads
Bug 22472: Fix FTP downloads when external helper app dialog is shown
Bug 22471: Downloading pdf files via the PDF viewer download button is broken
Bug 22618: Downloading pdf file via file:/// is stalling
Bug 23694: Update the detailsURL in update responses
Update Firefox to 52.4.1esr

Update Torbutton to 1.9.7.8:

Bug 23887: Update banner locales and Mozilla text
Bug 23526: Add 2017 Donation banner text
Bug 23483: Donation banner on about:tor for 2017 (testing mode)
Bug 22610: Avoid crashes when canceling external helper app related downloads
Bug 22472: Fix FTP downloads when external helper app dialog is shown
Bug 22471: Downloading pdf files via the PDF viewer download button is broken
Bug 22618: Downloading pdf file via file:/// is stalling
Translations update
Update HTTPS-Everywhere to 2017.10.4
Update NoScript to 5.1.2:

Bug 23723: Loading entities from NoScript .dtd files is blocked
Bug 23724: NoScript update breaks Security Slider and its icon disappears
OS X only:

Bug 23807: Tab crashes when playing video on High Sierra

[close]

https://www.torproject.org/
Titel: Tor Browser 7.0.8
Beitrag von: SiLæncer am 24 Oktober, 2017, 20:00
Whats new:>>

* All Platforms

   * Update Torbutton to 1.9.7.9
     * Bug 23949: Fix donation banner display
     * Update locales with translated banner
     * Translations update

Download hier : https://dist.torproject.org/torbrowser/7.0.8/


https://www.torproject.org/
Titel: Tor 0.3.1.8
Beitrag von: SiLæncer am 27 Oktober, 2017, 06:00
Release Notes

    Directory authority changes:
        Add "Bastet" as a ninth directory authority to the default list. Closes ticket 23910.
        The directory authority "Longclaw" has changed its IP address. Closes ticket 23592.
    Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
        Fix a timing-based assertion failure that could occur when the circuit out-of-memory handler freed a connection's output buffer. Fixes bug 23690; bugfix on 0.2.6.1-alpha.

     Minor features (directory authorities, backport from 0.3.2.2-alpha):
        Remove longclaw's IPv6 address, as it will soon change. Authority IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves 3/8 directory authorities with IPv6 addresses, but there are also 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
    Minor features (geoip):
        Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2 Country database.
    Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
        Fix a compilation warning when building with zstd support on 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found and fixed by Andreas Stieger.
    Minor bugfixes (compression, backport from 0.3.2.2-alpha):
        Handle a pathological case when decompressing Zstandard data when the output buffer size is zero. Fixes bug 23551; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
        Remove the length limit on HTTP status lines that authorities can send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
    Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
        Avoid a possible double close of a circuit by the intro point on error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610; bugfix on 0.3.0.1-alpha.
    Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
        Clear the address when node_get_prim_orport() returns early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
    Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
        Fix additional channelpadding unit test failures by using mocked time instead of actual time for all tests. Fixes bug 23608; bugfix on 0.3.1.1-alpha.

[close]

https://www.torproject.org/
Titel: Tor Browser 7.0.9
Beitrag von: SiLæncer am 03 November, 2017, 20:00
Release Notes

Note: Tor Browser 7.0.9 is a security bugfix release for macOS and Linux users only. Users on Windows are not affected and stay on Tor Browser 7.0.8.

Tor Browser 7.0.9 is now available for our macOS and Linux users from the Tor Browser Project page and also from our distribution directory.

This release features an important security update to Tor Browser for macOS and Linux users. Due to a Firefox bug in handling file:// URLs it is possible on both systems that users leak their IP address. Once an affected user navigates to a specially crafted URL the operating system may directly connect to the remote host, bypassing Tor Browser. Tails users and users of our sandboxed-tor-browser are unaffected, though.

The bug got reported to us on Thursday, October 26, by Filippo Cavallarin. We created a workaround with the help of Mozilla engineers on the next day which, alas, fixed the leak only partially. We developed an additional fix on Tuesday, October 31, plugging all known holes. We are not aware of this vulnerability being exploited in the wild. Thanks to everyone who helped during this process!

We are currently preparing updated macOS and Linux bundles for our alpha series which will be tentatively available on Monday, November 6. Meanwhile macOS and Linux users on that series are strongly encouraged to use the stable bundles or one of the above mentioned tools that are not affected by the underlying problem.

Known issues: The fix we deployed is just a workaround stopping the leak. As a result of that navigating file:// URLs in the browser might not work as expected anymore. In particular entering file:// URLs in the URL bar and clicking on resulting links is broken. Opening those in a new tab or new window does not work either. A workaround for those issues is dragging the link into the URL bar or on a tab instead. We track this follow-up regression in bug 24136.

Here is the full changelog since 7.0.8:

    OS X
        Bug 24052: Streamline handling of file:// resources
    Linux
        Bug 24052: Streamline handling of file:// resources

[close]

https://www.torproject.org/
Titel: Advanced Onion Router v0.3.1.5
Beitrag von: SiLæncer am 05 November, 2017, 21:00
(http://s26.postimg.org/5duwgvok9/screenshot_230.png)
Advanced Onion Router is designed to bypass various barriers with a secure, anonymous Internet connection. The program attempts to circumvent firewalls, website censorship, web tracking tools, and more. Allows user of almost any application that connects to the Internet. Unlike similar clients that require a configurable proxy, AOR is able to "force" a program to use the Tor network.

License: Open Source

Changelog

Updated:

    geoip_c.h with GeoIPCountryWhois.csv released on October 4'th; there are 163953 IP ranges having 32 ranges in the fake "A1" country; all 32 ranges were approximated to real countries.
    The OpenSSL library to 1.1.0g.
    Directory authorities according to https://atlas.torproject.org/#search/flag:Authority.

[close]

https://sourceforge.net/projects/advtor/
Titel: Tor Browser Bundle 7.0.10
Beitrag von: SiLæncer am 14 November, 2017, 19:00
Changelog

    All Platforms:

    Update Firefox to 52.5.0esr
    Update Tor to 0.3.1.8

    Update Torbutton to 1.9.7.10:

    Bug 23997: Add link to Tor Browser manual for de, nl, tr, vi
    Translations update
    Update HTTPS-Everywhere to 2017.10.30:
    Bug 24178: Use make.sh for building HTTPS-Everywhere

    Update NoScript to 5.1.5:

    Bug 23968: NoScript icon jumps to the right after update

    Windows only:

    Bug 23582: Enable the Windows DLL blocklist for mingw-w64 builds
    Bug 23396: Update the msvcr100.dll we ship
    Bug 24052: Block file:// redirects early


[close]

https://www.torproject.org/
Titel: Tor Browser 7.0.11
Beitrag von: SiLæncer am 08 Dezember, 2017, 19:00
Whats new:>>

All Platforms:

Update Firefox to 52.5.2esr
Update Tor to 0.3.1.9
Update HTTPS-Everywhere to 2017.12.6
Update NoScript to 5.1.8.1

https://www.torproject.org/
Titel: Pirate Tor Browser 0.8 (7.0.11)
Beitrag von: SiLæncer am 10 Dezember, 2017, 12:00
(https://s26.postimg.org/mb71b4ryx/screenshot_78.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: Tor 0.3.2.7 RC
Beitrag von: SiLæncer am 16 Dezember, 2017, 11:00
Release Notes

Tor 0.3.2.7-rc fixes various bugs in earlier versions of Tor, including some that could affect reliability or correctness.

This is the first release candidate in the 0.3.2 series. If we find no new bugs or regression here, then the first stable 0.3.2. release will be nearly identical to this.

You can download the source from the usual place on the website. Binary packages should be available soon, with a Tor Browser alpha release likely some time next week.
Changes in version 0.3.2.7-rc - 2017-12-14

    Major bugfixes (circuit prediction):
        Fix circuit prediction logic so that a client doesn't treat a port as being "handled" by a circuit if that circuit already has isolation settings on it. This change should make Tor clients more responsive by improving their chances of having a pre-created circuit ready for use when a request arrives. Fixes bug 18859; bugfix on 0.2.3.3-alpha.
    Minor features (logging):
        Provide better warnings when the getrandom() syscall fails. Closes ticket 24500.

    Minor features (portability):
        Tor now compiles correctly on arm64 with libseccomp-dev installed. (It doesn't yet work with the sandbox enabled.) Closes ticket 24424.
    Minor bugfixes (bridge clients, bootstrap):
        Retry directory downloads when we get our first bridge descriptor during bootstrap or while reconnecting to the network. Keep retrying every time we get a bridge descriptor, until we have a reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
        Stop delaying bridge descriptor fetches when we have cached bridge descriptors. Instead, only delay bridge descriptor fetches when we have at least one reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
        Stop delaying directory fetches when we have cached bridge descriptors. Instead, only delay bridge descriptor fetches when all our bridges are definitely unreachable. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
    Minor bugfixes (compilation):
        Fix a signed/unsigned comparison warning introduced by our fix to TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
    Minor bugfixes (correctness):
        Fix several places in our codebase where a C compiler would be likely to eliminate a check, based on assuming that undefined behavior had not happened elsewhere in the code. These cases are usually a sign of redundant checking or dubious arithmetic. Found by Georg Koppen using the "STACK" tool from Wang, Zeldovich, Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various Tor versions.
    Minor bugfixes (onion service v3):
        Fix a race where an onion service would launch a new intro circuit after closing an old one, but fail to register it before freeing the previously closed circuit. This bug was making the service unable to find the established intro circuit and thus not upload its descriptor, thus making a service unavailable for up to 24 hours. Fixes bug 23603; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (scheduler, KIST):
        Properly set the scheduler state of an unopened channel in the KIST scheduler main loop. This prevents a harmless but annoying log warning. Fixes bug 24502; bugfix on 0.3.2.4-alpha.
        Avoid a possible integer overflow when computing the available space on the TCP buffer of a channel. This had no security implications; but could make KIST allow too many cells on a saturated connection. Fixes bug 24590; bugfix on 0.3.2.1-alpha.
        Downgrade to "info" a harmless warning about the monotonic time moving backwards: This can happen on platform not supporting monotonic time. Fixes bug 23696; bugfix on 0.3.2.1-alpha.

[close]

https://www.torproject.org/
Titel: Tor 0.3.2.9
Beitrag von: SiLæncer am 10 Januar, 2018, 18:00
Changelog

Changes in version 0.3.2.9 - 2018-01-09

    Directory authority changes:
        Add "Bastet" as a ninth directory authority to the default list. Closes ticket 23910.
        The directory authority "Longclaw" has changed its IP address. Closes ticket 23592.
        Remove longclaw's IPv6 address, as it will soon change. Authority IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves 3/8 directory authorities with IPv6 addresses, but there are also 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
        Add an IPv6 address for the "bastet" directory authority. Closes ticket 24394.
    Major features (next-generation onion services):

        Tor now supports the next-generation onion services protocol for clients and services! As part of this release, the core of proposal 224 has been implemented and is available for experimentation and testing by our users. This newer version of onion services ("v3") features many improvements over the legacy system, including:

        a) Better crypto (replaced SHA1/DH/RSA1024 with SHA3/ed25519/curve25519)

        b) Improved directory protocol, leaking much less information to directory servers.

        c) Improved directory protocol, with smaller surface for targeted attacks.

        d) Better onion address security against impersonation.

        e) More extensible introduction/rendezvous protocol.

        f) A cleaner and more modular codebase.

        You can identify a next-generation onion address by its length: they are 56 characters long, as in "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".

        In the future, we will release more options and features for v3 onion services, but we first need a testing period, so that the current codebase matures and becomes more robust. Planned features include: offline keys, advanced client authorization, improved guard algorithms, and statistics. For full details, see proposal 224.

        Legacy ("v2") onion services will still work for the foreseeable future, and will remain the default until this new codebase gets tested and hardened. Service operators who want to experiment with the new system can use the 'HiddenServiceVersion 3' torrc directive along with the regular onion service configuration options. For more information, see our blog post at "https://blog.torproject.org/fall-harvest". Enjoy!

 

    Major feature (scheduler, channel):

        Tor now uses new schedulers to decide which circuits should deliver cells first, in order to improve congestion at relays. The first type is called "KIST" ("Kernel Informed Socket Transport"), and is only available on Linux-like systems: it uses feedback from the kernel to prevent the kernel's TCP buffers from growing too full. The second new scheduler type is called "KISTLite": it behaves the same as KIST, but runs on systems without kernel support for inspecting TCP implementation details. The old scheduler is still available, under the name "Vanilla". To change the default scheduler preference order, use the new "Schedulers" option. (The default preference order is "KIST,KISTLite,Vanilla".)

        Matt Traudt implemented KIST, based on research by Rob Jansen, John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For more information, see the design paper at http://www.robgjansen.com/publications/kist-sec2014.pdf and the followup implementation paper at https://arxiv.org/abs/1709.01044. Closes ticket 12541. For more information, see our blog post at "https://blog.torproject.org/kist-and-tell".
    Major bugfixes (security, general):
        Fix a denial of service bug where an attacker could use a malformed directory object to cause a Tor instance to pause while OpenSSL would try to read a passphrase from the terminal. (Tor instances run without a terminal, which is the case for most Tor packages, are not impacted.) Fixes bug 24246; bugfix on every version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821. Found by OSS-Fuzz as testcase 6360145429790720.
    Major bugfixes (security, directory authority):
        Fix a denial of service issue where an attacker could crash a directory authority using a malformed router descriptor. Fixes bug 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010 and CVE-2017-8820.
    Major bugfixes (security, onion service v2):
        Fix a use-after-free error that could crash v2 Tor onion services when they failed to open circuits while expiring introduction points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is also tracked as TROVE-2017-013 and CVE-2017-8823.
        When checking for replays in the INTRODUCE1 cell data for a (legacy) onion service, correctly detect replays in the RSA- encrypted part of the cell. We were previously checking for replays on the entire cell, but those can be circumvented due to the malleability of Tor's legacy hybrid encryption. This fix helps prevent a traffic confirmation attack. Fixes bug 24244; bugfix on 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009 and CVE-2017-8819.
    Major bugfixes (security, relay):
        When running as a relay, make sure that we never build a path through ourselves, even in the case where we have somehow lost the version of our descriptor appearing in the consensus. Fixes part of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
        When running as a relay, make sure that we never choose ourselves as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
    Major bugfixes (bootstrapping):
        Fetch descriptors aggressively whenever we lack enough to build circuits, regardless of how many descriptors we are missing. Previously, we would delay launching the fetch when we had fewer than 15 missing descriptors, even if some of those descriptors were blocking circuits from building. Fixes bug 23985; bugfix on 0.1.1.11-alpha. The effects of this bug became worse in 0.3.0.3-alpha, when we began treating missing descriptors from our primary guards as a reason to delay circuits.
        Don't try fetching microdescriptors from relays that have failed to deliver them in the past. Fixes bug 23817; bugfix on 0.3.0.1-alpha.
    Major bugfixes (circuit prediction):
        Fix circuit prediction logic so that a client doesn't treat a port as being "handled" by a circuit if that circuit already has isolation settings on it. This change should make Tor clients more responsive by improving their chances of having a pre-created circuit ready for use when a request arrives. Fixes bug 18859; bugfix on 0.2.3.3-alpha.
    Major bugfixes (exit relays, DNS):
        Fix an issue causing DNS to fail on high-bandwidth exit nodes, making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for identifying and finding a workaround to this bug and to Moritz, Arthur Edelstein, and Roger for helping to track it down and analyze it.
    Major bugfixes (relay, crash, assertion failure):
        Fix a timing-based assertion failure that could occur when the circuit out-of-memory handler freed a connection's output buffer. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
    Major bugfixes (usability, control port):
        Report trusted clock skew indications as bootstrap errors, so controllers can more easily alert users when their clocks are wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
    Minor features (bridge):
        Bridge relays can now set the BridgeDistribution config option to add a "bridge-distribution-request" line to their bridge descriptor, which tells BridgeDB how they'd like their bridge address to be given out. (Note that as of Oct 2017, BridgeDB does not yet implement this feature.) As a side benefit, this feature provides a way to distinguish bridge descriptors from non-bridge descriptors. Implements tickets 18329.
        When handling the USERADDR command on an ExtOrPort, warn when the transports provides a USERADDR with no port. In a future version, USERADDR commands of this format may be rejected. Detects problems related to ticket 23080.
    Minor features (bug detection):
        Log a warning message with a stack trace for any attempt to call get_options() during option validation. This pattern has caused subtle bugs in the past. Closes ticket 22281.
    Minor features (build, compilation):
        The "check-changes" feature is now part of the "make check" tests; we'll use it to try to prevent misformed changes files from accumulating. Closes ticket 23564.
        Tor builds should now fail if there are any mismatches between the C type representing a configuration variable and the C type the data-driven parser uses to store a value there. Previously, we needed to check these by hand, which sometimes led to mistakes. Closes ticket 23643.
    Minor features (client):
        You can now use Tor as a tunneled HTTP proxy: use the new HTTPTunnelPort option to open a port that accepts HTTP CONNECT requests. Closes ticket 22407.
        Add an extra check to make sure that we always use the newer guard selection code for picking our guards. Closes ticket 22779.
        When downloading (micro)descriptors, don't split the list into multiple requests unless we want at least 32 descriptors. Previously, we split at 4, not 32, which led to significant overhead in HTTP request size and degradation in compression performance. Closes ticket 23220.
        Improve log messages when missing descriptors for primary guards. Resolves ticket 23670.
    Minor features (command line):
        Add a new commandline option, --key-expiration, which prints when the current signing key is going to expire. Implements ticket 17639; patch by Isis Lovecruft.
    Minor features (control port):
        If an application tries to use the control port as an HTTP proxy, respond with a meaningful "This is the Tor control port" message, and log the event. Closes ticket 1667. Patch from Ravi Chandra Padmala.
        Provide better error message for GETINFO desc/(id|name) when not fetching router descriptors. Closes ticket 5847. Patch by Kevin Butler.
        Add GETINFO "{desc,md}/download-enabled", to inform the controller whether Tor will try to download router descriptors and microdescriptors respectively. Closes ticket 22684.
        Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available", so controllers can tell whether the geoip databases are loaded. Closes ticket 23237.
        Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth events. Closes ticket 19254. Patch by "DonnchaC".
    Minor features (development support):
        Developers can now generate a call-graph for Tor using the "calltool" python program, which post-processes object dumps. It should work okay on many Linux and OSX platforms, and might work elsewhere too. To run it, install calltool from https://gitweb.torproject.org/user/nickm/calltool.git and run "make callgraph". Closes ticket 19307.
    Minor features (directory authority):
        Make the "Exit" flag assignment only depend on whether the exit policy allows connections to ports 80 and 443. Previously relays would get the Exit flag if they allowed connections to one of these ports and also port 6667. Resolves ticket 23637.
    Minor features (ed25519):
        Add validation function to checks for torsion components in ed25519 public keys, used by prop224 client-side code. Closes ticket 22006. Math help by Ian Goldberg.
    Minor features (exit relay, DNS):
        Improve the clarity and safety of the log message from evdns when receiving an apparently spoofed DNS reply. Closes ticket 3056.
    Minor features (fallback directory mirrors):
        The fallback directory list has been re-generated based on the current status of the network. Tor uses fallback directories to bootstrap when it doesn't yet have up-to-date directory information. Closes ticket 24801.
        Make the default DirAuthorityFallbackRate 0.1, so that clients prefer to bootstrap from fallback directory mirrors. This is a follow-up to 24679, which removed weights from the default fallbacks. Implements ticket 24681.
    Minor features (geoip):
        Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2 Country database.
    Minor features (integration, hardening):
        Add a new NoExec option to prevent Tor from running other programs. When this option is set to 1, Tor will never try to run another program, regardless of the settings of PortForwardingHelper, ClientTransportPlugin, or ServerTransportPlugin. Once NoExec is set, it cannot be disabled without restarting Tor. Closes ticket 22976.
    Minor features (linux seccomp2 sandbox):
        Update the sandbox rules so that they should now work correctly with Glibc 2.26. Closes ticket 24315.
    Minor features (logging):
        Provide better warnings when the getrandom() syscall fails. Closes ticket 24500.
        Downgrade a pair of log messages that could occur when an exit's resolver gave us an unusual (but not forbidden) response. Closes ticket 24097.
        Improve the message we log when re-enabling circuit build timeouts after having received a consensus. Closes ticket 20963.
        Log more circuit information whenever we are about to try to package a relay cell on a circuit with a nonexistent n_chan. Attempt to diagnose ticket 8185.
        Improve info-level log identification of particular circuits, to help with debugging. Closes ticket 23645.
        Improve the warning message for specifying a relay by nickname. The previous message implied that nickname registration was still part of the Tor network design, which it isn't. Closes ticket 20488.
        If the sandbox filter fails to load, suggest to the user that their kernel might not support seccomp2. Closes ticket 23090.
    Minor features (onion service, circuit, logging):
        Improve logging of many callsite in the circuit subsystem to print the circuit identifier(s).
        Log when we cleanup an intro point from a service so we know when and for what reason it happened. Closes ticket 23604.
    Minor features (portability):
        Tor now compiles correctly on arm64 with libseccomp-dev installed. (It doesn't yet work with the sandbox enabled.) Closes ticket 24424.
        Check at configure time whether uint8_t is the same type as unsigned char. Lots of existing code already makes this assumption, and there could be strict aliasing issues if the assumption is violated. Closes ticket 22410.
    Minor features (relay):
        When choosing which circuits can be expired as unused, consider circuits from clients even if those clients used regular CREATE cells to make them; and do not consider circuits from relays even if they were made with CREATE_FAST. Part of ticket 22805.
        Reject attempts to use relative file paths when RunAsDaemon is set. Previously, Tor would accept these, but the directory- changing step of RunAsDaemon would give strange and/or confusing results. Closes ticket 22731.
    Minor features (relay statistics):
        Change relay bandwidth reporting stats interval from 4 hours to 24 hours in order to reduce the efficiency of guard discovery attacks. Fixes ticket 23856.
    Minor features (reverted deprecations):
        The ClientDNSRejectInternalAddresses flag can once again be set in non-testing Tor networks, so long as they do not use the default directory authorities. This change also removes the deprecation of this flag from 0.2.9.2-alpha. Closes ticket 21031.
    Minor features (robustness):
        Change several fatal assertions when flushing buffers into non- fatal assertions, to prevent any recurrence of 23690.
    Minor features (startup, safety):
        When configured to write a PID file, Tor now exits if it is unable to do so. Previously, it would warn and continue. Closes ticket 20119.
    Minor features (static analysis):
        The BUG() macro has been changed slightly so that Coverity no longer complains about dead code if the bug is impossible. Closes ticket 23054.
    Minor features (testing):
        Our fuzzing tests now test the encrypted portions of v3 onion service descriptors. Implements more of 21509.
        Add a unit test to make sure that our own generated platform string will be accepted by directory authorities. Closes ticket 22109.
        The default chutney network tests now include tests for the v3 onion service design. Make sure you have the latest version of chutney if you want to run these. Closes ticket 22437.
        Add a unit test to verify that we can parse a hardcoded v2 onion service descriptor. Closes ticket 15554.
    Minor bugfixes (address selection):
        When the fascist_firewall_choose_address_ functions don't find a reachable address, set the returned address to the null address and port. This is a precautionary measure, because some callers do not check the return value. Fixes bug 24736; bugfix on 0.2.8.2-alpha.
    Minor bugfixes (bootstrapping):
        When warning about state file clock skew, report the correct direction for the detected skew. Fixes bug 23606; bugfix on 0.2.8.1-alpha.
    Minor bugfixes (bridge clients, bootstrap):
        Retry directory downloads when we get our first bridge descriptor during bootstrap or while reconnecting to the network. Keep retrying every time we get a bridge descriptor, until we have a reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
        Stop delaying bridge descriptor fetches when we have cached bridge descriptors. Instead, only delay bridge descriptor fetches when we have at least one reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
        Stop delaying directory fetches when we have cached bridge descriptors. Instead, only delay bridge descriptor fetches when all our bridges are definitely unreachable. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
    Minor bugfixes (bridge):
        Overwrite the bridge address earlier in the process of retrieving its descriptor, to make sure we reach it on the configured address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
    Minor bugfixes (build, compilation):
        Fix a compilation warning when building with zstd support on 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found and fixed by Andreas Stieger.
        When searching for OpenSSL, don't accept any OpenSSL library that lacks TLSv1_1_method(): Tor doesn't build with those versions. Additionally, look in /usr/local/opt/openssl, if it's present. These changes together repair the default build on OSX systems with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
        Fix a signed/unsigned comparison warning introduced by our fix to TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
        Fix a memory leak warning in one of the libevent-related configuration tests that could occur when manually specifying -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha. Found and patched by Alex Xu.
        Fix unused-variable warnings in donna's Curve25519 SSE2 code. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
    Minor bugfixes (certificate handling):
        Fix a time handling bug in Tor certificates set to expire after the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by Coverity as CID 1415728.
    Minor bugfixes (client):
        By default, do not enable storage of client-side DNS values. These values were unused by default previously, but they should not have been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
    Minor bugfixes (client, usability):
        Refrain from needlessly rejecting SOCKS5-with-hostnames and SOCKS4a requests that contain IP address strings, even when SafeSocks in enabled, as this prevents user from connecting to known IP addresses without relying on DNS for resolving. SafeSocks still rejects SOCKS connections that connect to IP addresses when those addresses are _not_ encoded as hostnames. Fixes bug 22461; bugfix on Tor 0.2.6.2-alpha.
    Minor bugfixes (code correctness):
        Call htons() in extend_cell_format() for encoding a 16-bit value. Previously we used ntohs(), which happens to behave the same on all the platforms we support, but which isn't really correct. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
        For defense-in-depth, make the controller's write_escaped_data() function robust to extremely long inputs. Fixes bug 19281; bugfix on 0.1.1.1-alpha. Reported by Guido Vranken.
        Fix several places in our codebase where a C compiler would be likely to eliminate a check, based on assuming that undefined behavior had not happened elsewhere in the code. These cases are usually a sign of redundant checking or dubious arithmetic. Found by Georg Koppen using the "STACK" tool from Wang, Zeldovich, Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various Tor versions.
    Minor bugfixes (compression):
        Handle a pathological case when decompressing Zstandard data when the output buffer size is zero. Fixes bug 23551; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (consensus expiry):
        Check for adequate directory information correctly. Previously, Tor would reconsider whether it had sufficient directory information every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
    Minor bugfixes (control port, linux seccomp2 sandbox):
        Avoid a crash when attempting to use the seccomp2 sandbox together with the OwningControllerProcess feature. Fixes bug 24198; bugfix on 0.2.5.1-alpha.
    Minor bugfixes (control port, onion services):
        Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the HS_DESC event when a service is not able to upload a descriptor. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
    Minor bugfixes (directory cache):
        Recover better from empty or corrupt files in the consensus cache directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
        When a consensus diff calculation is only partially successful, only record the successful parts as having succeeded. Partial success can happen if (for example) one compression method fails but the others succeed. Previously we misrecorded all the calculations as having succeeded, which would later cause a nonfatal assertion failure. Fixes bug 24086; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (directory client):
        On failure to download directory information, delay retry attempts by a random amount based on the "decorrelated jitter" algorithm. Our previous delay algorithm tended to produce extra-long delays too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
    Minor bugfixes (directory protocol):
        Directory servers now include a "Date:" http header for response codes other than 200. Clients starting with a skewed clock and a recent consensus were getting "304 Not modified" responses from directory authorities, so without the Date header, the client would never hear about a wrong clock. Fixes bug 23499; bugfix on 0.0.8rc1.
        Make clients wait for 6 seconds before trying to download a consensus from an authority. Fixes bug 17750; bugfix on 0.2.8.1-alpha.
    Minor bugfixes (documentation):
        Document better how to read gcov, and what our gcov postprocessing scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
        Fix manpage to not refer to the obsolete (and misspelled) UseEntryGuardsAsDirectoryGuards parameter in the description of NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
    Minor bugfixes (DoS-resistance):
        If future code asks if there are any running bridges, without checking if bridges are enabled, log a BUG warning rather than crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
    Minor bugfixes (entry guards):
        Tor now updates its guard state when it reads a consensus regardless of whether it's missing descriptors. That makes tor use its primary guards to fetch descriptors in some edge cases where it would previously have used fallback directories. Fixes bug 23862; bugfix on 0.3.0.1-alpha.
    Minor bugfixes (format strictness):
        Restrict several data formats to decimal. Previously, the BuildTimeHistogram entries in the state file, the "bw=" entries in the bandwidth authority file, and the process IDs passed to the __OwningControllerProcess option could all be specified in hex or octal as well as in decimal. This was not an intentional feature. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha, and 0.2.2.28-beta.
    Minor bugfixes (heartbeat):
        If we fail to write a heartbeat message, schedule a retry for the minimum heartbeat interval number of seconds in the future. Fixes bug 19476; bugfix on 0.2.3.1-alpha.
    Minor bugfixes (logging):
        Suppress a log notice when relay descriptors arrive. We already have a bootstrap progress for this so no need to log notice everytime tor receives relay descriptors. Microdescriptors behave the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
        Remove duplicate log messages regarding opening non-local SocksPorts upon parsing config and opening listeners at startup. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
        Use a more comprehensible log message when telling the user they've excluded every running exit node. Fixes bug 7890; bugfix on 0.2.2.25-alpha.
        When logging the number of descriptors we intend to download per directory request, do not log a number higher than then the number of descriptors we're fetching in total. Fixes bug 19648; bugfix on 0.1.1.8-alpha.
        When warning about a directory owned by the wrong user, log the actual name of the user owning the directory. Previously, we'd log the name of the process owner twice. Fixes bug 23487; bugfix on 0.2.9.1-alpha.
        Fix some messages on unexpected errors from the seccomp2 library. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
        The tor specification says hop counts are 1-based, so fix two log messages that mistakenly logged 0-based hop counts. Fixes bug 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor. Credit to Xiaofan Li for reporting this issue.
    Minor bugfixes (logging, relay shutdown, annoyance):
        When a circuit is marked for close, do not attempt to package any cells for channels on that circuit. Previously, we would detect this condition lower in the call stack, when we noticed that the circuit had no attached channel, and log an annoying message. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
    Minor bugfixes (memory safety, defensive programming):
        Clear the target address when node_get_prim_orport() returns early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
    Minor bugfixes (memory usage):
        When queuing DESTROY cells on a channel, only queue the circuit-id and reason fields: not the entire 514-byte cell. This fix should help mitigate any bugs or attacks that fill up these queues, and free more RAM for other uses. Fixes bug 24666; bugfix on 0.2.5.1-alpha.
    Minor bugfixes (network layer):
        When closing a connection via close_connection_immediately(), we mark it as "not blocked on bandwidth", to prevent later calls from trying to unblock it, and give it permission to read. This fixes a backtrace warning that can happen on relays under various circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
    Minor bugfixes (onion services):
        The introduction circuit was being timed out too quickly while waiting for the rendezvous circuit to complete. Keep the intro circuit around longer instead of timing out and reopening new ones constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
        Rename the consensus parameter "hsdir-interval" to "hsdir_interval" so it matches dir-spec.txt. Fixes bug 24262; bugfix on 0.3.1.1-alpha.
        When handling multiple SOCKS request for the same .onion address, only fetch the service descriptor once.
        Avoid a possible double close of a circuit by the intro point on error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610; bugfix on 0.3.0.1-alpha.
        When reloading configured onion services, copy all information from the old service object. Previously, some data was omitted, causing delays in descriptor upload, and other bugs. Fixes bug 23790; bugfix on 0.2.1.9-alpha.
    Minor bugfixes (path selection):
        When selecting relays by bandwidth, avoid a rounding error that could sometimes cause load to be imbalanced incorrectly. Previously, we would always round upwards; now, we round towards the nearest integer. This had the biggest effect when a relay's weight adjustments should have given it weight 0, but it got weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
        When calculating the fraction of nodes that have descriptors, and all nodes in the network have zero bandwidths, count the number of nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
        Actually log the total bandwidth in compute_weighted_bandwidths(). Fixes bug 24170; bugfix on 0.2.4.3-alpha.
    Minor bugfixes (portability):
        Stop using the PATH_MAX variable, which is not defined on GNU Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
        Fix a bug in the bit-counting parts of our timing-wheel code on MSVC. (Note that MSVC is still not a supported build platform, due to cyptographic timing channel risks.) Fixes bug 24633; bugfix on 0.2.9.1-alpha.
    Minor bugfixes (relay):
        When uploading our descriptor for the first time after startup, report the reason for uploading as "Tor just started" rather than leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
        Avoid unnecessary calls to directory_fetches_from_authorities() on relays, to prevent spurious address resolutions and descriptor rebuilds. This is a mitigation for bug 21789. Fixes bug 23470; bugfix on in 0.2.8.1-alpha.
        Avoid a crash when transitioning from client mode to bridge mode. Previously, we would launch the worker threads whenever our "public server" mode changed, but not when our "server" mode changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
    Minor bugfixes (testing):
        Fix a spurious fuzzing-only use of an uninitialized value. Found by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
        Test that IPv6-only clients can use microdescriptors when running "make test-network-all". Requires chutney master 61c28b9 or later. Closes ticket 24109.
        Prevent scripts/test/coverage from attempting to move gcov output to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
        Capture and detect several "Result does not fit" warnings in unit tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix on 0.2.9.3-alpha.
        Fix additional channelpadding unit test failures by using mocked time instead of actual time for all tests. Fixes bug 23608; bugfix on 0.3.1.1-alpha.
        Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(), to correctly handle cases where a caller gives it an RSA key of under 160 bits. (This is not actually a bug in Tor itself, but rather in our fuzzing code.) Fixes bug 24247; bugfix on 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
        Fix a broken unit test for the OutboundAddress option: the parsing function was never returning an error on failure. Fixes bug 23366; bugfix on 0.3.0.3-alpha.
        Fix a signed-integer overflow in the unit tests for dir/download_status_random_backoff, which was untriggered until we fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
    Minor bugfixes (usability, control port):
        Stop making an unnecessary routerlist check in NETINFO clock skew detection; this was preventing clients from reporting NETINFO clock skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
    Code simplification and refactoring:
        Remove various ways of testing circuits and connections for "clientness"; instead, favor channel_is_client(). Part of ticket 22805.
        Extract the code for handling newly-open channels into a separate function from the general code to handle channel state transitions. This change simplifies our callgraph, reducing the size of the largest strongly connected component by roughly a factor of two. Closes ticket 22608.
        Remove dead code for largely unused statistics on the number of times we've attempted various public key operations. Fixes bug 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
        Remove several now-obsolete functions for asking about old variants directory authority status. Closes ticket 22311; patch from "huyvq".
        Remove some of the code that once supported "Named" and "Unnamed" routers. Authorities no longer vote for these flags. Closes ticket 22215.
        Rename the obsolete malleable hybrid_encrypt functions used in TAP and old hidden services, to indicate that they aren't suitable for new protocols or formats. Closes ticket 23026.
        Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket 22521. Patch from Neel Chauhan.
        Split the enormous circuit_send_next_onion_skin() function into multiple subfunctions. Closes ticket 22804.
        Split the portions of the buffer.c module that handle particular protocols into separate modules. Part of ticket 23149.
        Use our test macros more consistently, to produce more useful error messages when our unit tests fail. Add coccinelle patches to allow us to re-check for test macro uses. Closes ticket 22497.
    Deprecated features:
        The ReachableDirAddresses and ClientPreferIPv6DirPort options are now deprecated; they do not apply to relays, and they have had no effect on clients since 0.2.8.x. Closes ticket 19704.
        Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They only applies to direct unencrypted HTTP connections to your directory server, which your Tor probably isn't using. Closes ticket 20575.
    Documentation:
        Add notes in man page regarding OS support for the various scheduler types. Attempt to use less jargon in the scheduler section. Closes ticket 24254.
        Clarify that the Address option is entirely about setting an advertised IPv4 address. Closes ticket 18891.
        Clarify the manpage's use of the term "address" to clarify what kind of address is intended. Closes ticket 21405.
        Document that onion service subdomains are allowed, and ignored. Closes ticket 18736.
        Clarify in the manual that "Sandbox 1" is only supported on Linux kernels. Closes ticket 22677.
        Document all values of PublishServerDescriptor in the manpage. Closes ticket 15645.
        Improve the documentation for the directory port part of the DirAuthority line. Closes ticket 20152.
        Restore documentation for the authorities' "approved-routers" file. Closes ticket 21148.
    Removed features:
        The AllowDotExit option has been removed as unsafe. It has been deprecated since 0.2.9.2-alpha. Closes ticket 23426.
        The ClientDNSRejectInternalAddresses flag can no longer be set on non-testing networks. It has been deprecated since 0.2.9.2-alpha. Closes ticket 21031.
        The controller API no longer includes an AUTHDIR_NEWDESCS event: nobody was using it any longer. Closes ticket 22377.

[close]

https://www.torproject.org/
Titel: OnionShare 1.2
Beitrag von: SiLæncer am 19 Januar, 2018, 19:00
(https://s26.postimg.org/f6fchjyjd/screenshot_11.png)
Securely and anonymously share files and folders using the official Tor servers with the help of this streamlined and very useful app.

License : GPLv3

Changelog

New feature: Support for Tor bridges, including obfs4proxy
New feature: Ability to use a persistent URL
New feature: Auto-stop timer, to stop OnionShare at a specified time
New feature: Get notification when Tor connection dies
Updated versions of python, Qt, tor, and other dependencies that are bundled
Added ability to supply a custom settings file as a command line arg
Added support for FreeBSD
Fixed small user interface issues
Fixed minor bugs
New translations for Dutch

[close]

https://onionshare.org/
Titel: Tor Browser 7.5
Beitrag von: SiLæncer am 23 Januar, 2018, 17:00
Changelog

All Platforms:

Update Firefox to 52.6.0esr
Update Tor to 0.3.2.9
Update OpenSSL to 1.0.2n

Update Torbutton to 1.9.8.5:

Bug 21847: Update copy for security slider
Bug 21245: Add da translation to Torbutton and keep track of it
Bug 24702: Remove Mozilla text from banner
Bug 10573: Replace deprecated nsILocalFile with nsIFile (code clean-up)
Translations update

Update Tor Launcher to 0.2.14.3:

Bug 23262: Implement integrated progress bar
Bug 23261: implement configuration portion of new Tor Launcher UI
Bug 24623: Revise "country that censors Tor" text
Bug 24624: tbb-logo.svg may cause network access
Bug 23240: Retrieve current bootstrap progress before showing progress bar
Bug 24428: Bootstrap error message sometimes lost
Bug 22232: Add README on use of bootstrap status messages
Bug 10573: Replace deprecated nsILocalFile with nsIFile (code clean-up)
Translations update
Update HTTPS Everywhere to 2018.1.11

Update NoScript to 5.1.8.3:

Bug 23104: CSS line-height reveals the platform Tor Browser is running on
Bug 24398: Plugin-container process exhausts memory
Bug 22501: Requests via javascript: violate FPI
Bug 24756: Add noisebridge01 obfs4 bridge configuration

Windows:

Bug 16010: Enable content sandboxing on Windows
Bug 23230: Fix build error on Windows 64

BUILD SYSTEM:

All Platforms:

Switch from gitian/tor-browser-bundle to rbm/tor-browser-build

Windows:

Bug 22563: Update mingw-w64 to fix W^X violations
Bug 20929: Bump GCC version to 5.4.0

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 6.2018.02
Beitrag von: SiLæncer am 29 Januar, 2018, 06:00
Whats new:>>

• WASTE: Updated to 1.8 Beta Build 39. Bugfixes.
WASTE has now been re-engineered for high-performance transfers. Both over IPv4 and over Tor.
WASTE can now saturate a 20MBit connection in IPv4 mode. It also values Tor Onion addresses over IPv4 addresses.
• MicroSip: Updated 3.16.x. Conferencing is now enabled in MicroSip for Video Calls.
• Tor: Updated to 0.3.2.9.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 6.2018.03
Beitrag von: SiLæncer am 09 Februar, 2018, 06:00
Whats new:>>

WASTE : Updated to 1.8 RC1 Build 40. Bugfixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 8.0 Alpha 2
Beitrag von: SiLæncer am 23 Februar, 2018, 19:00
Changelog

Update Tor to 0.3.3.2-alpha

Update Torbutton to 1.9.9:

Bug 24159: Version check does not deal with platform specific checks
Bug 25016: Remove 2017 donation banner
Translations update

Update Tor Launcher to 0.2.15:

Bug 25089: Special characters are not escaped in proxy password
Translations update
Update HTTPS Everywhere to 2018.1.29
Update NoScript to 5.1.8.4
Update meek to 0.29
Bug 25215: Revert bug 18619 (we are not disabling IndexedDB any longer)
Bug 19910: Rip out optimistic data socks handshake variant (#3875)
Bug 22659: Changes to `intl.accept.languages` get overwritten after restart
Bug 25000: Add [System+Principal] to the NoScript whitelist
Bug 15599: Disable Range requests used by pdfjs as they are not isolated
Bug 22614: Make e10s/non-e10s Tor Browsers indistinguishable
Bug 13575: Disable randomised Firefox HTTP cache decay user tests
Bug 25020: Add a tbb_version.json file
Bug 24995: Include git hash in tor --version

Windows:

Bug 25266: PT config should include full names of executable files

Build System:

Bug 25111: Don't compile Yasm on our own anymore for Windows Tor Browser

[close]

https://www.torproject.org/
Titel: OnionShare 1.3
Beitrag von: SiLæncer am 27 Februar, 2018, 19:00
(https://s26.postimg.org/f6fchjyjd/screenshot_11.png)
Securely and anonymously share files and folders using the official Tor servers with the help of this streamlined and very useful app.

License : GPLv3

Changelog

Major UI redesign, introducing many UX improvements
Client-side web interface redesigned
New feature: Support for meek_lite pluggable transports (Amazon and Azure) - not yet ready for Windows or Mac, sorry
New feature: Support for custom obfs4 and meek_lite bridges (again, meek_lite not available on Windows/Mac yet)
New feature: ability to cancel share before it starts
Bug fix: the UpdateChecker no longer blocks the UI when checking
Bug fix: simultaneous downloads (broken in 1.2)
Update Tor to 0.2.3.9
Improved support for BSD
Updated French and Danish translations
Minor build script and build documentation fixes
Add flake8 tests

[close]

https://onionshare.org/
Titel: Tor 0.3.3.2 Alpha
Beitrag von: SiLæncer am 03 März, 2018, 09:00
Changelog

Major features (denial-of-service mitigation):

Give relays some defenses against the recent network overload. We start with three defenses (default parameters in parentheses). First: if a single client address makes too many concurrent connections (>100), hang up on further connections. Second: if a single client address makes circuits too quickly (more than 3 per second, with an allowed burst of 90) while also having too many connections open (3), refuse new create cells for the next while (1-2 hours). Third: if a client asks to establish a rendezvous point to you directly, ignore the request. These defenses can be manually controlled by new torrc options, but relays will also take guidance from consensus parameters, so there's no need to configure anything manually. Implements ticket 24902.

Major bugfixes (netflow padding):

Stop adding unneeded channel padding right after we finish flushing to a connection that has been trying to flush for many seconds. Instead, treat all partial or complete flushes as activity on the channel, which will defer the time until we need to add padding. This fix should resolve confusing and scary log messages like "Channel padding timeout scheduled 221453ms in the past." Fixes bug 22212; bugfix on 0.3.1.1-alpha.

Major bugfixes (protocol versions):

Add Link protocol version 5 to the supported protocols list. Fixes bug 25070; bugfix on 0.3.1.1-alpha.

Major bugfixes (scheduler, consensus):

The scheduler subsystem was failing to promptly notice changes in consensus parameters, making it harder to switch schedulers network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.

Minor features (denial-of-service avoidance):

Make our OOM handler aware of the geoip client history cache so it doesn't fill up the memory. This check is important for IPv6 and our DoS mitigation subsystem. Closes ticket 25122.

Minor features (directory authority):

When directory authorities are unable to add signatures to a pending consensus, log the reason why. Closes ticket 24849.
Minor features (geoip):

Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2 Country database.

Minor features (logging, diagnostic):

When logging a failure to create an onion service's descriptor, also log what the problem with the descriptor was. Diagnostic for ticket 24972.

Minor bugfix (channel connection):

Use the actual observed address of an incoming relay connection, not the canonical address of the relay from its descriptor, when making decisions about how to handle the incoming connection. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".

Minor bugfix (directory authority):

Directory authorities, when refusing a descriptor from a rejected relay, now explicitly tell the relay (in its logs) to set a valid ContactInfo address and contact the bad-relays@ mailing list. Fixes bug 25170; bugfix on 0.2.9.1.

Minor bugfixes (all versions of Tor):

Use the "misspell" tool to detect and fix typos throughout the source code. Fixes bug 23650; bugfix on various versions of Tor. Patch from Deepesh Pathak.

Minor bugfixes (circuit, cannibalization):

Don't cannibalize preemptively-built circuits if we no longer recognize their first hop. This situation can happen if our Guard relay went off the consensus after the circuit was created. Fixes bug 24469; bugfix on 0.0.6.

Minor bugfixes (correctness):

Remove a nonworking, unnecessary check to see whether a circuit hop's identity digest was set when the circuit failed. Fixes bug 24927; bugfix on 0.2.4.4-alpha.

Minor bugfixes (logging):

Don't treat inability to store a cached consensus object as a bug: it can happen normally when we are out of disk space. Fixes bug 24859; bugfix on 0.3.1.1-alpha.
Fix a (mostly harmless) race condition when invoking LOG_PROTOCOL_WARN message from a subthread while the torrc options are changing. Fixes bug 23954; bugfix on 0.1.1.9-alpha.

Minor bugfixes (onion services):

Remove a BUG() statement when a client fetches an onion descriptor that has a lower revision counter than the one in its cache. This can happen in normal circumstances due to HSDir desync. Fixes bug 24976; bugfix on 0.3.2.1-alpha.
If we are configured to offer a single onion service, don't log long-term established one hop rendezvous points in the heartbeat. Fixes bug 25116; bugfix on 0.2.9.6-rc.

Minor bugfixes (performance):

Avoid calling protocol_list_supports_protocol() from inside tight loops when running with cached routerinfo_t objects. Instead, summarize the relevant protocols as flags in the routerinfo_t, as we do for routerstatus_t objects. This change simplifies our code a little, and saves a large amount of short-term memory allocation operations. Fixes bug 25008; bugfix on 0.2.9.4-alpha.

Minor bugfixes (Rust FFI):

Fix a minor memory leak which would happen whenever the C code would call the Rust implementation of protover_get_supported_protocols(). This was due to the C version returning a static string, whereas the Rust version newly allocated a CString to pass accross the FFI boundary. Consequently, the C code was not expecting to need to free() what it was given. Fixes bug 25127; bugfix on 0.3.2.1-alpha.

Minor bugfixes (scheduler, KIST):

Avoid adding the same channel twice in the KIST scheduler pending list, which would waste CPU cycles. Fixes bug 24700; bugfix on 0.3.2.1-alpha.

Minor bugfixes (unit test, monotonic time):

Increase a constant (1msec to 10msec) in the monotonic time test that makes sure the nsec/usec/msec times read are synchronized. This change was needed to accommodate slow systems like armel or when the clock_gettime() is not a VDSO on the running kernel. Fixes bug 25113; bugfix on 0.2.9.1.

Minor bugfixes (v3 onion services):

Look at the "HSRend" protocol version, not the "HSDir" protocol version, when deciding whether a consensus entry can support the v3 onion service protocol as a rendezvous point. Fixes bug 25105; bugfix on 0.3.2.1-alpha.

Code simplification and refactoring:

Remove the unused nodelist_recompute_all_hsdir_indices(). Closes ticket 25108.
Remove a series of counters used to track circuit extend attempts and connection status but that in reality we aren't using for anything other than stats logged by a SIGUSR1 signal. Closes ticket 25163.

Documentation (man page):

The HiddenServiceVersion torrc option accepts only one number: either version 2 or 3. Closes ticket 25026; bugfix on 0.3.2.2-alpha.

[close]

https://www.torproject.org/
Titel: Tor 0.3.2.10
Beitrag von: SiLæncer am 05 März, 2018, 21:30
Changelog

Changes in version 0.3.2.10

    Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
        Fix a protocol-list handling bug that could be used to remotely crash directory authorities with a null-pointer exception. Fixes bug 25074; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and CVE-2018-0490.
    Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
        Avoid adding the same channel twice in the KIST scheduler pending list, which could lead to remote denial-of-service use-after-free attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.

 

    Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
        Give relays some defenses against the recent network overload. We start with three defenses (default parameters in parentheses). First: if a single client address makes too many concurrent connections (>100), hang up on further connections. Second: if a single client address makes circuits too quickly (more than 3 per second, with an allowed burst of 90) while also having too many connections open (3), refuse new create cells for the next while (1-2 hours). Third: if a client asks to establish a rendezvous point to you directly, ignore the request. These defenses can be manually controlled by new torrc options, but relays will also take guidance from consensus parameters, so there's no need to configure anything manually. Implements ticket 24902.
    Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
        Fix an "off by 2" error in counting rendezvous failures on the onion service side. While we thought we would stop the rendezvous attempt after one failed circuit, we were actually making three circuit attempts before giving up. Now switch to a default of 2, and allow the consensus parameter "hs_service_max_rdv_failures" to override. Fixes bug 24895; bugfix on 0.0.6.
        New-style (v3) onion services now obey the "max rendezvous circuit attempts" logic. Previously they would make as many rendezvous circuit attempts as they could fit in the MAX_REND_TIMEOUT second window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
    Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
        Add Link protocol version 5 to the supported protocols list. Fixes bug 25070; bugfix on 0.3.1.1-alpha.
    Major bugfixes (relay, backport from 0.3.3.1-alpha):
        Fix a set of false positives where relays would consider connections to other relays as being client-only connections (and thus e.g. deserving different link padding schemes) if those relays fell out of the consensus briefly. Now we look only at the initial handshake and whether the connection authenticated as a relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
    Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
        The scheduler subsystem was failing to promptly notice changes in consensus parameters, making it harder to switch schedulers network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
    Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
        Make our OOM handler aware of the geoip client history cache so it doesn't fill up the memory. This check is important for IPv6 and our DoS mitigation subsystem. Closes ticket 25122.
    Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
        Tor will now support TLS1.3 once OpenSSL 1.1.1 is released. Previous versions of Tor would not have worked with OpenSSL 1.1.1, since they neither disabled TLS 1.3 nor enabled any of the ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites. Closes ticket 24978.
    Minor features (geoip):
        Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2 Country database.
    Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
        When logging a failure to check a hidden service's certificate, also log what the problem with the certificate was. Diagnostic for ticket 24972.
    Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
        Use the actual observed address of an incoming relay connection, not the canonical address of the relay from its descriptor, when making decisions about how to handle the incoming connection. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
    Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
        Fix a possible crash on malformed consensus. If a consensus had contained an unparseable protocol line, it could have made clients and relays crash with a null-pointer exception. To exploit this issue, however, an attacker would need to be able to subvert the directory authority system. Fixes bug 25251; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
    Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
        Directory authorities, when refusing a descriptor from a rejected relay, now explicitly tell the relay (in its logs) to set a valid ContactInfo address and contact the bad-relays@ mailing list. Fixes bug 25170; bugfix on 0.2.9.1.
    Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
        When building with Rust on OSX, link against libresolv, to work around the issue at https://github.com/rust-lang/rust/issues/46797. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
        Remove a BUG() statement when a client fetches an onion descriptor that has a lower revision counter than the one in its cache. This can happen in normal circumstances due to HSDir desync. Fixes bug 24976; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (logging, backport from 0.3.3.2-alpha):
        Don't treat inability to store a cached consensus object as a bug: it can happen normally when we are out of disk space. Fixes bug 24859; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
        Improve the performance of our consensus-diff application code when Tor is built with the --enable-fragile-hardening option set. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
        Don't exit the Tor process if setrlimit() fails to change the file limit (which can happen sometimes on some versions of OSX). Fixes bug 21074; bugfix on 0.0.9pre5.
    Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
        Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on 0.2.9.4-alpha.
        Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249; bugfix on 0.2.9.4-alpha.
    Minor bugfixes (testing, backport from 0.3.3.1-alpha):
        Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug 25005; bugfix on 0.3.2.7-rc.
    Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
        Look at the "HSRend" protocol version, not the "HSDir" protocol version, when deciding whether a consensus entry can support the v3 onion service protocol as a rendezvous point. Fixes bug 25105; bugfix on 0.3.2.1-alpha.
    Code simplification and refactoring (backport from 0.3.3.3-alpha):
        Update the "rust dependencies" submodule to be a project-level repository, rather than a user repository. Closes ticket 25323.
    Documentation (backport from 0.3.3.1-alpha):
        Document that operators who run more than one relay or bridge are expected to set MyFamily and ContactInfo correctly. Closes ticket 24526.

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 6.2018.04 Beta
Beitrag von: SiLæncer am 12 März, 2018, 12:31
Changelog

We celebrate the release version of WASTE 1.8 by listing its comprehensive set of changes:

Seamless IPv4 / Onion compatibility. WASTE can co-exist within a mixed network. Designed to work hand-in-glove with Tor onion addresses. You can now host a WASTE network within the Tor address space. In Tor mode, WASTE
has a built in bias towards using Onion addresses.
Upgraded File Transfer. Now supports more comprehensive resume ability and transfer ETA’s for both the sender and receiver. It can handle more files.
Balloon Tip Transfer Notifications. This prevents the UI being interrupted by large file count transfer requests.
Transfer speeds > 20 mbit in IPv4 mode. It is advisable to avoid using Tor for
heavy file transfers.
Networking upgrade. All new Socks4a compliant networking layer. Better UI indication of connection semantics.
Non-signal bandwidth usage is now reduced to < 3 kbps.
Prevents users from making mistakes when adding addresses. Such as trying to connect to a local address over Tor. Or an onion address over IPv4.
Designed to keep the network map it builds for up to 3 years before giving up and reverting to initial conditions.
Sharing Public Keys with individual users. Users no longer have to send keys
outside WASTE or broadcast them. Users can now send keys to those who
they wish to establish a more private network with.
That new private network
can then be partitioned away from the NULLNET, by simply changing the network password, building a new 100% private network, easily.
Flexible length key sizes. Defaults to 3096 bit RSA.
FireFox Profiles: We noticed a bug in the previous version that prevented complete
integration. This has now been fixed.
Tor: Updated to tor-0.3.2.10.

[close]

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 7.5.1
Beitrag von: SiLæncer am 13 März, 2018, 09:14
Changelog

All platforms:

Update Firefox to 52.7.0esr
Update Tor to 0.3.2.10

Update Torbutton to 1.9.8.6:

Bug 24159: Version check does not deal with platform specific checks
Bug 25016: Remove 2017 donation banner
Translations update

Update Tor Launcher to 0.2.14.4:

Bug 25089: Special characters are not escaped in proxy password
Translations update
Update NoScript to 5.1.8.4
Bug 25356: Update obfs4proxy to v0.0.7
Bug 25000: Add [System+Principal] to the NoScript whitelist

Windows:

* Bug 25112: Disable sandboxing on 64-bit Windows <= Vista

[close]

https://www.torproject.org/
Titel: Tor Browser 7.5.2
Beitrag von: SiLæncer am 17 März, 2018, 18:00
Whats new:>>

All platforms

    Update Firefox to 52.7.2esr

https://www.torproject.org/
Titel: Tor Browser Bundle 7.5.3
Beitrag von: SiLæncer am 26 März, 2018, 18:00
Whats new:>>

* All platforms

   * Update Firefox to 52.7.3esr
   * Update HTTPS Everywhere to 2018.3.13
   * Bug 25339: Adapt build system for Python 3.6 based build procedure

Download hier: https://dist.torproject.org/torbrowser/7.5.3/

https://www.torproject.org/

Titel: Pirate Browser 0.8 (7.5.3)
Beitrag von: SiLæncer am 28 März, 2018, 13:49
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: Tor Browser 8.0a5
Beitrag von: SiLæncer am 29 März, 2018, 20:00
Changelog

All platforms

    Update Firefox to 52.7.3esr
    Update HTTPS Everywhere to 2018.3.13
    Bug 23439: Exempt .onion domains from mixed content warnings

OS X

    Update Snowflake
        Bug 21312+25579+25449: Fix crashes and memory/file descriptor leaks in go-webrtc

Linux

    Update Snowflake
        Bug 21312+25579+25449: Fix crashes and memory/file descriptor leaks in go-webrtc

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 7.2018.04
Beitrag von: SiLæncer am 30 März, 2018, 20:00
Changelog

• WASTE: Updated to 1.8.0 Release. Build 044.
We celebrate the release version of WASTE 1.8 by listing its comprehensive set of changes. These changes form the difference from version 1.7 build 442.
◦ Seamless IPv4 / Onion compatibility. WASTE can co-exist within a mixed network. Designed to work hand-in-glove with Tor onion addresses. You can now host a WASTE network within the Tor address space only. IPv4 addresses still work in Tor mode. In Tor mode, WASTE has a built-in bias towards using Onion addresses.
◦ uPnP Module: WASTE now talks uPnP to local routers, saving users the head-ache of port-forwarding.
◦ Autostart: you can now auto-start, either in-view or minimized.
◦ Upgraded File Transfer. Now supports more comprehensive resume ability and transfer ETA’s for both the sender and receiver. It can handle more files.
◦ Balloon Tip Transfer Notifications. This prevents the UI being interrupted by large file count transfer requests.
◦ Transfer speeds > 20 mbit in IPv4 mode. It is advisable to avoid using Tor for heavy file transfers. This may be enforced in future versions.
◦ Networking upgrade. All new Socks4a compliant networking layer. Better UI indication of connection semiotics.
◦ Non-signal bandwidth usage is now reduced to < 3 kbps.
◦ Prevents users from making mistakes when adding addresses. Such as trying to connect to a local address over Tor. Or an onion address over IPv4.
◦ Designed to keep the network map it builds for about 20 years !!! At which point it gives up and reverts to initial conditions. Note. If you switch between IPv4 and Tor modes the network is reinitialized.
◦ Sharing Public Keys with individual users. Users no longer have to send keys outside WASTE or broadcast them. Users can now privately send keys to those who they wish to establish a more private network with. That new private network can then be partitioned away from the NULLNET, by simply changing the network password, building a new 100% private network, easily.
◦ Flexible key sizes. Defaults to 3096 bit RSA PKI.
• FireFox Profiles: We noticed a bug in the previous version that prevented complete integration. This has now been fixed.
• Tor: Updated to tor-0.3.2.10.

[close]

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 3.3
Beitrag von: SiLæncer am 06 April, 2018, 10:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

https://dfnet.ml/onionfruit/
Titel: Tor 0.3.3.5 RC
Beitrag von: SiLæncer am 19 April, 2018, 21:00
Changelog

Major bugfixes (security, protover, voting):

Revise Rust implementation of protover to use a more memory- efficient voting algorithm and corresponding data structures, thus avoiding a potential memory-based DoS attack where specially crafted protocol strings would expand to fill available memory. Fixes bug 24031; bugfix on 0.3.3.1-alpha.

Major bugfixes (performance, load balancing):

Directory authorities no longer vote in favor of the Guard flag for relays without directory support. Starting in Tor 0.3.0.1-alpha, clients have been avoiding using such relays in the Guard position, leading to increasingly broken load balancing for the 5%-or-so of Guards that don't advertise directory support. Fixes bug 22310; bugfix on 0.3.0.6.

Minor feature (continuous integration):

Update the Travis CI configuration to use the stable Rust channel, now that we have decided to require that. Closes ticket 25714.

Minor features (config options):

Change the way the default value for MaxMemInQueues is calculated. We now use 40% of the hardware RAM if the system has 8 GB RAM or more. Otherwise we use the former value of 75%. Closes ticket 24782.

Minor features (geoip):

Update geoip and geoip6 to the April 3 2018 Maxmind GeoLite2 Country database. Closes ticket 25718.

Minor bugfixes (client):

When using a listed relay as a bridge, and also using microdescriptors, and considering that relay as a non-bridge in a circuit, treat its microdescriptor as a valid source of information about that relay. This change should prevent a non- fatal assertion error. Fixes bug 25691; bugfix on 0.3.3.4-alpha.

Minor bugfixes (controller):

Restore the correct operation of the RESOLVE command, which had been broken since we added the ability to enable/disable DNS on specific listener ports. Fixes bug 25617; bugfix on 0.2.9.3-alpha.

Minor bugfixes (distribution, compilation, rust):

Build correctly when the rust dependencies submodule is loaded, but the TOR_RUST_DEPENDENCIES environment variable is not set. Fixes bug 25679; bugfix on 0.3.3.1-alpha.
Actually include all of our Rust source in our source distributions. (Previously, a few of the files were accidentally omitted.) Fixes bug 25732; bugfix on 0.3.3.2-alpha.

Minor bugfixes (documentation):

Document that the PerConnBW{Rate,Burst} options will fall back to their corresponding consensus parameters only if those parameters are set. Previously we had claimed that these values would always be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
Revert a misformatting issue in the ExitPolicy documentation. Fixes bug 25582; bugfix on 0.3.3.1-alpha.

Minor bugfixes (exit node DNS retries):

Re-attempt timed-out DNS queries 3 times before failure, since our timeout is 5 seconds for them, but clients wait 10-15. Also allow slightly more timeouts per resolver when an exit has multiple resolvers configured. Fixes bug 21394; bugfix on 0.3.1.9.

Minor bugfixes (onion services):

Re-instate counting the client HSDir fetch circuits against the MaxClientCircuitsPending rate limit. Fixes bug 24989; bugfix on 0.3.3.1-alpha.
Remove underscores from the _HSLayer{2,3}Nodes options. This expert-user configuration can now be enabled as HSLayer{2,3}Nodes. Fixes bug 25581; bugfix on 0.3.3.1-alpha

Code simplification and refactoring:

Move the list of default directory authorities to its own file. Closes ticket 24854. Patch by "beastr0".

Documentation (manpage, denial of service):

Provide more detail about the denial-of-service options, by listing each mitigation and explaining how they relate. Closes ticket 25248.

[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 8.0 Alpha 6
Beitrag von: SiLæncer am 20 April, 2018, 05:00
Changelog

 * All platforms
   * Update Tor to 0.3.3.5-rc
   * Update OpenSSL to 1.0.2o
   * Update Torbutton to 1.9.9.1
     * Bug 25126: Make about:tor layout responsive
     * Translations update
   * Update HTTPS Everywhere to 2018.4.11
   * Update NoScript to 5.1.8.5
   * Bug 21537: Mark .onion cookies as secure
   * Bug 21850: Update about:tbupdate handling for e10s
   * Bug 25721: Backport patches from Mozilla's bug 1448771
 * Linux
   * Bug 20283: Tor Browser should run without a `/proc` filesystem.
 * Windows
   * Bug 13893: Make EMET compatible with Tor Browser
 * Build System
   * Windows
     * Bug 25420: Update GCC to 6.4.0
     * Bug 20302: Fix FTE compilation for Windows with GCC 6.4.0
   * Linux
     * Bug 25304: Update GCC to 6.4.0

[close]

https://www.torproject.org/
Titel: Tor Browser 7.5.4
Beitrag von: SiLæncer am 09 Mai, 2018, 12:37
Changelog

All platforms:

Update Firefox to 52.8.0esr
Update HTTPS Everywhere to .4.11
Update NoScript to 5.1.8.5
Bug 23439: Exempt .onion domains from mixed content warnings
Bug 22614: Make e10s/non-e10s Tor Browsers indistinguishable
Bug 22659: Changes to `intl.accept.languages` get overwritten after restart
Bug 25973: Backport off-by-one fix (bug 1352073)
Bug 25020: Add a tbb_version.json file

[close]

https://www.torproject.org/
Titel: Tor Browser v7.5.5
Beitrag von: SiLæncer am 10 Juni, 2018, 01:00
Whats new:>>

* All platforms

   * Update Firefox to 52.8.1esr
   * Bug 26098: Remove amazon-meek

https://www.torproject.org/
Titel: BlackBeltPrivacy 7.2018.06
Beitrag von: SiLæncer am 11 Juni, 2018, 09:15
Whats new:>>

Tor: Updated to 0.3.3.6
WASTE: Updated to 1.8.0 Release. Build 047, bugfixes.
MicroSip: Codecs re-arranged in the codec list to prefer stereo.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor 0.3.3.7
Beitrag von: SiLæncer am 13 Juni, 2018, 20:00
Changelog

    Directory authority changes:
        Add an IPv6 address for the "dannenberg" directory authority. Closes ticket 26343.
    Minor features (geoip):
        Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2 Country database. Closes ticket 26351.

 

    Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
        Work around a change in OpenSSL 1.1.1 where return values that would previously indicate "no password" now indicate an empty password. Without this workaround, Tor instances running with OpenSSL 1.1.1 would accept descriptors that other Tor instances would reject. Fixes bug 26116; bugfix on 0.2.5.16.
    Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
        Silence unused-const-variable warnings in zstd.h with some GCC versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (controller, backport from 0.3.4.2-alpha):
        Improve accuracy of the BUILDTIMEOUT_SET control port event's TIMEOUT_RATE and CLOSE_RATE fields. (We were previously miscounting the total number of circuits for these field values.) Fixes bug 26121; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
        Prevent a possible out-of-bounds smartlist read in protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
    Minor bugfixes (path selection, backport from 0.3.4.1-alpha):
        Only select relays when they have the descriptors we prefer to use for them. This change fixes a bug where we could select a relay because it had _some_ descriptor, but reject it later with a nonfatal assertion error because it didn't have the exact one we wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.

[close]

https://www.torproject.org/
Titel: OnionShare 1.3.1
Beitrag von: SiLæncer am 19 Juni, 2018, 09:12
Whats new:>>

Updated Tor to 0.2.3.10
Windows and Mac binaries are now distributed with licenses for tor and obfs4

https://onionshare.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 7.2018.07 Beta
Beitrag von: SiLæncer am 21 Juni, 2018, 17:00
Release Notes

Hello Users,

Its nearly time for a new release. The new one has required less testing due to small incremental stability fixes.
We've released early to solicit feedback.

We also bake Tor 0.3.3.7 into the beta solution.

WASTE is updated to build 48. Here we have improved, yet again, the uPnP library.
MicroSip: Updated due to uPnP stability enhancements.

The uPnP interface layer we employ is now greatly simplified and more unified across the suite. It should be easier to switch libraries in the future, if we have to. It is much quieter in operation. It is more robust in operation. It cleans up well afterwards. It intelligently changes between ports, even port ranges. This is thanks to the uPnP abstraction layer and the rules it employs.

We have dabbled with the latest Media libraries for Microsip and were left a little dumbfounded. PJSIP, underpinning Microsip is a large system at v2.7.2. Especially when coupling it with the latest FFMpeg libraries. We aim to ship as close to 30MB that we can. This has driven decisions in the past and how we implement things. We decided not to ship our Microsip experimental version for now. It pushed the download to 35MB for no great benefit.

Some of our design goals are:
Slick install experience.
Slick uninstall experince.
Pre-Configure as much as possible out of the box.
Integrate into, and integrate with, every sensible thing we can.

Other experiments that are way off into the future are:
VoIP over WASTE. Yes - you read that right. Its doable but won't be easy. The benefits of this approach should be obvious from the get-go. Insanely secure VoIP comms, mixed with p2p comms, mixed with chat comms. A veritable sh*t storm of random comms. Despite machinatios to the contrary, VoIP over Tor IS possible. VideoVoip maybe not so much. Imagine VoIP over WASTE over Tor. A fun if herculean experiment.

[close]

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 7.5.6
Beitrag von: SiLæncer am 26 Juni, 2018, 06:00
Changelog

Update Firefox to 52.9.0esr
Update Tor to 0.3.3.7
Update Tor Launcher to 0.2.14.5
Bug 20890: Increase control port connection timeout
Update HTTPS Everywhere to 2018.6.21
Bug 26451: Prevent HTTPS Everywhere from freezing the browser
Update NoScript to 5.1.8.6
Bug 21537: Mark .onion cookies as secure
Bug 25938: Backport fix for cross-origin header leak (bug 1334776)
Bug 25721: Backport patches from Mozilla's bug 1448771
Bug 25147+25458: Sanitize HTML fragments for chrome documents
Bug 26221: Backport fix for leak in SHA256 in nsHttpConnectionInfo.cpp
Bug 26424: Disable UNC paths to prevent possible proxy bypasses

[close]

Download : Klick (https://www.torproject.org/dist/torbrowser/7.5.6/)

https://www.torproject.org/
Titel: Pirate Browser 0.8 (7.5.6)
Beitrag von: SiLæncer am 26 Juni, 2018, 09:09
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: ProxAllium 0.3.3.7 Beta
Beitrag von: SiLæncer am 28 Juni, 2018, 21:00
(https://s26.postimg.cc/9fziufv89/screenshot_230.png)
ProxAllium is a FOSS (Free and Open Source) GUI wrapper for Tor. I like to call it a "Tor Proxy Bundle" (like the Tor Browser Bundle).

MIT License

Whats new:>>

Same as v0.3-beta but with the patch for the version detection code which can handle a version string without a git hash. Built from the v0.3-beta_hotfix branch.

https://proxallium.tuxfamily.org/
Titel: Tor Browser 8.0a9
Beitrag von: SiLæncer am 30 Juni, 2018, 11:00
Changelog

Note: This alpha release is the first one that gets signed with a new Tor Browser subkey, as the currently used one is about to expire. Its fingerprint is: 1107 75B5 D101 FB36 BC6C  911B EB77 4491 D9FF 06E2. We plan to use it for the stable series, too, once Tor Browser 8 gets released.

The full changelog since Tor Browser 8.0a8 is:

    All platforms
        Update Firefox to 60.1.0esr
        Update Tor to 0.3.4.2-alpha
        Update Libevent to 2.1.8
        Update Binutils to 2.26.1
        Update Torbutton to 2.0.1
            Bug 26100: Adapt Torbutton to Firefox 60 ESR
            Bug 26430: New Torbutton icon
            Bug 24309: Move circuit display to the identity popup
            Bug 26128: Adapt security slider to the WebExtensions version of NoScript
            Bug 23247: Show security state of .onions
            Bug 26129: Show our about:tor page on startup
            Bug 26235: Hide new unusable items from help menu
            Bug 26058: Remove workaround for hiding 'sign in to sync' button
            Bug 20628: Add locales da, he, sv, and zh-TW
            Translations update
        Update Tor Launcher to 0.2.16.1
            Bug 25750: Update Tor Launcher to make it compatible with Firefox 60 ESR
            Bug 20890: Increase control port connection timeout
            Bug 20628: Add more locales to Tor Browser
            Translations update
        Update HTTPS Everywhere to 2018.6.21
        Update NoScript to 10.1.8.2
        Bug 25543: Rebase Tor Browser patches for ESR60
        Bug 23247: Show security state of .onions
        Bug 26039: Load our preferences that modify extensions
        Bug 17965: Isolate HPKP and HSTS to URL bar domain
        Bug 26365: Add potential AltSvc support
        Bug 26045: Add new MAR signing keys
        Bug 22564: Hide Firefox Sync
        Bug 25090: Disable updater telemetry
        Bug 26127: Make sure Torbutton and Tor Launcher are not treated as legacy extensions
        Bug 26073: Migrate general.useragent.locale to intl.locale.requested
        Bug 20628: Make Tor Browser available in da, he, sv-SE, and zh-TW
            Bug 12927: Include Hebrew translation into Tor Browser
            Bug 21245: Add danish (da) translation
    Windows
        Bug 26239+24197: Enable content sandboxing for 64bit Windows builds
        Bug 22581: Fix shutdown crash
        Bug 26424: Disable UNC paths to prevent possible proxy bypasses
        Bug 26304: Update zlib to version 1.2.11
    OS X
        Bug 24052: Backport fix for bug 1412081 for better file:// handling
        Bug 24136: After loading file:// URLs clicking on links is broken on OS X
        Bug 24243: Tor Browser only renders HTML for local pages via file://
        Bug 24263: Tor Browser does not run extension scripts if loaded via about:debugging
        Bug 24632: Disable snowflake for now until its build is fixed
        Bug 26438: Remove broken seatbelt profiles
    Linux
        Bug 24052: Backport fix for bug 1412081 for better file:// handling
        Bug 24136: After loading file:// URLs clicking on links is broken on Linux
        Bug 24243: Tor Browser only renders HTML for local pages via file://
        Bug 24263: Tor Browser does not run extension scripts if loaded via about:debugging
        Bug 26153: Update selfrando to be compatible with Firefox 60 ESR
        Bug 22242: Remove RUNPATH in Linux binaries embedded by selfrando
        Bug 26354: Set SSE2 support as minimal requirement for Tor Browser 8
    Build System
        All
            Bug 26362: Use old MAR format for first ESR60-based alpha
            Clean up
        Windows
            Bug 26203: Adapt tor-browser-build/tor-browser for Windows
            Bug 26204: Bundle d3dcompiler_47.dll for Tor Browser 8
            Bug 26205: Don't build the uninstaller for Windows during Firefox compilation
            Bug 26206: Ship pthread related dll where needed
            Bug 26396: Build libwinpthread reproducible
            Bug 25837: Integrate fxc2 into our build setup for Windows builds
            Bug 25894: Get a rust cross-compiler for Windows
            Bug 25554: Bump mingw-w64 version for ESR 60
            Bug 23561: Fix nsis builds for Windows 64
            Bug 23231: Remove our STL Wrappers workaround for Windows 64bit
            Bug 26370: Don't copy msvcr100.dll and libssp-0.dll twice
            Bug 26476: Work around Tor Browser crashes due to fix for bug 1467041
            Bug 18287: Use SHA-2 signature for Tor Browser setup executables
        OS X
            Bug 24632: Update macOS toolchain for ESR 60
            Bug 9711: Build our own cctools for macOS cross-compilation
            Bug 25548: Update macOS SDK for Tor Browser builds to 10.11
            Bug 26003: Clean up our mozconfig-osx-x86_64 file
            Bug 26195: Use new cctools in our macosx-toolchain project
            Bug 25975: Get a rust cross-compiler for macOS
            Bug 26475: Disable Stylo to make macOS build reproducible
        Linux
            Bug 26073: Patch tor-browser-build for transition to ESR 60
            Bug 25540: Stop building and distributing sandboxed tor browser
            Bug 25481: Rust support for tor-browser and tor

[close]

Quelle & weitere Infos und DL : https://blog.torproject.org/new-release-tor-browser-80a9
Titel: BlackBelt Privacy Tor+WASTE+VoIP 7.2018.07
Beitrag von: SiLæncer am 06 Juli, 2018, 13:36
Whats new:>>

Jul 06 [Notice] Tor 0.3.4.3-alpha running on Windows with Libevent 2.1.8-stable, OpenSSL 1.0.2o, Zlib 1.2.11, Liblzma 5.2.4, and Libzstd 1.3.5.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 3.4
Beitrag von: SiLæncer am 09 Juli, 2018, 18:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

https://dfnet.ml/onionfruit/
Titel: Tor 0.3.3.8
Beitrag von: SiLæncer am 10 Juli, 2018, 06:10
Release Notes

We have a new stable release today. If you build Tor from source, you can download the source code for 0.3.3.8 on the website.  Packages should be available within the next several weeks, with a new stable Tor Browser by some time in September. (Don't worry, this isn't an urgent release for clients.)

Tor 0.3.3.8 backports several changes from the 0.3.4.x series, including fixes for a memory leak affecting directory authorities.

Changes in version 0.3.3.8 - 2018-07-09

    Major bugfixes (directory authority, backport from 0.3.4.3-alpha):
        Stop leaking memory on directory authorities when planning to vote. This bug was crashing authorities by exhausting their memory. Fixes bug 26435; bugfix on 0.3.3.6.
    Major bugfixes (rust, testing, backport from 0.3.4.3-alpha):
        Make sure that failing tests in Rust will actually cause the build to fail: previously, they were ignored. Fixes bug 26258; bugfix on 0.3.3.4-alpha.

[close]

https://www.torproject.org/
Titel: ProxAllium 0.4.0.0 Beta
Beitrag von: SiLæncer am 11 Juli, 2018, 06:00
Changelog

Additions:

ProxAllium now directly communicates with TorThis means Tor is handled properly and opens up more possibilities!
Support for bridges with pluggable transports obfs (all versions) and scramblesuit, GUI included for configuration
Support for HTTP tunnel
Added documentation for all INI options
Added an option to start with Windows
Added an option to start minimized
Added an option to regenerate Tor configuration
Added an option to switch to clean Tor circuits

Fixed and changes:

Tor Output now resets after starting Tor instead of resetting everytime Tor stops or crashes
Paths from configuration (config.ini) are no longer converted to absolute paths internally, this prevents use of absolute paths in the generated torrc file which may cause portability issues

[close]

https://proxallium.tuxfamily.org/
Titel: ProxAllium 0.4.1.0 Beta
Beitrag von: SiLæncer am 11 Juli, 2018, 18:00
(https://s26.postimg.cc/9fziufv89/screenshot_230.png)
ProxAllium is a FOSS (Free and Open Source) GUI wrapper for Tor. I like to call it a "Tor Proxy Bundle" (like the Tor Browser Bundle).

MIT License

Whats new:>>

Same as v0.4 but with a fix for the "Automatically start with Windows" option, it was broken in the previous release as the working directory was not set and relative paths were resolved incorrectly leading to a "Cannot find Tor" error

https://proxallium.tuxfamily.org/
Titel: Tor 0.3.3.9
Beitrag von: SiLæncer am 17 Juli, 2018, 21:30
Release Notes

Changes in version 0.3.3.9

    Directory authority changes:
        The "Bifroest" bridge authority has been retired; the new bridge authority is "Serge", and it is operated by George from the Tor BSD Diversity project. Closes ticket 26771.

We also put out new oldstable releases for 0.2.9.16 and 0.3.2.11, and those releases include other backported fixes:
https://gitweb.torproject.org/tor.git/tree/ReleaseNotes?h=tor-0.2.9.16
https://gitweb.torproject.org/tor.git/tree/ReleaseNotes?h=tor-0.3.2.11

If for whatever reason you can't upgrade yet, you can also manually switch to advertising your bridge descriptor to the new bridge authority by using this torrc line:

AlternateBridgeAuthority Serge orport=9001 bridge 66.111.2.131:9030 BA44 A889 E64B 93FA A2B1 14E0 2C2A 279A 8555 C533

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 7.2018.08 Beta
Beitrag von: SiLæncer am 22 Juli, 2018, 19:00
Whats new:>>

Tor: Updated to 0.3.4.5-rc.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 7.2018.08 Final
Beitrag von: SiLæncer am 03 August, 2018, 06:00
Whats new:>>

• Tor : Updated to 0.3.4.5-rc.
Libevent 2.1.8-stable, OpenSSL 1.0.2o, Zlib 1.2.11, Liblzma 5.2.4, and Libzstd
1.3.5.
• WASTE : Updated to 1.8.0 Release. Build 052. Internal heart-beat re-engineering.
Code Refactoring.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 8.0a10
Beitrag von: SiLæncer am 20 August, 2018, 17:00
Changelog

All platforms:

Update Tor to 0.3.4.6-rc
Update Torbutton to 2.0.2
Bug 26960: Implement new about:tor start page
Bug 26961: Implement new user onboarding
Bug 26321: Move 'New Identity', 'New Circuit' to File, hamburger menus
Bug 26590: Use new svg.disabled pref in security slider
Bug 26655: Adjust color and size of onion button
Bug 26500: Reposition circuit display relay icon for RTL locales
Bug 26409: Remove spoofed locale implementation
Bug 26189: Remove content-policy.js
Bug 27129: Add locales ca, ga, id, is, nb
Translations update
Update Tor Launcher to 0.2.16.2
Bug 26985: Help button icons missing
Bug 25509: Improve the proxy help text
Bug 27129: Add locales ca, ga, id, is, nb
Translations update
Update NoScript to 10.1.8.16
Update meek to 0.31
Bug 26477: Make meek extension compatible with ESR 60
Bug 27082: Enable a limited UITour for user onboarding
Bug 26961: New user onboarding
Bug 14952: Enable HTTP2 and AltSvc
Bug 25735: Tor Browser stalls while loading Facebook login page
Bug 17252: Enable TLS session identifiers with first-party isolation
Bug 26353: Prevent speculative connects that violate first-party isolation
Bug 24056: Use en-US strings in HTML forms if locale is spoofed to english
Bug 26456: HTTP .onion sites inherit previous page's certificate information
Bug 26321: Move 'New Identity', 'New Circuit' to File, hamburger menus
Bug 26833: Backport Mozilla's bug 1473247
Bug 26628: Backport Mozilla's bug 1470156
Bug 26237: Clean up toolbar for ESR60-based Tor Browser
Bug 26519: Avoid Firefox icons in ESR60
Bug 26039: Load our preferences that modify extensions (fixup)
Bug 26515: Update Tor Browser blog post URLs
Bug 27129: Add locales ca, ga, id, is, nb
Bug 26216: Fix broken MAR file generation
Bug 26409: Remove spoofed locale implementation
Bug 26603: Remove obsolete HTTP pipelining preferences

Windows:

Bug 26514: Fix intermittent updater failures on Win64 (Error 19)
Bug 26874: Fix UNC path restrictions failure in Tor Browser 8.0a9
Bug 12968: Enable HEASLR in Windows x86_64 builds
Bug 9145: Fix broken hardware acceleration
Update tbb-windows-installer to 0.4
Bug 26355: Update tbb-windows-installer to check for Windows7+
Bug 26355: Require Windows7+ for updates to Tor Browser 8

Build System:

All:

Bug 26410: Stop using old MAR format in the alpha series
Bug 27020: RBM build fails with runc version 1.0.1
Bug 26949: Use GitHub repository for STIX
Bug 26773: Add --verbose to the ./mach build flag for firefox
Bug 26569: Redirect pre-8.0a9 alpha users to a separate update directory
Bug 26319: Don't package up Tor Browser in the `mach package` step

Windows:

Bug 27152: Use mozilla/fxc2.git for the fxc2 repository

[close]

Download hier: https://dist.torproject.org/torbrowser/8.0a10/

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 7.2018.09
Beitrag von: SiLæncer am 03 September, 2018, 13:30
Whats new:>>

Tor :

Updated to 0.3.4.7-rc.
Libevent 2.1.8-stable, OpenSSL 1.0.2o, Zlib 1.2.11, Liblzma 5.2.4, and Libzstd 1.3.5.

• WASTE :

Updated to 1.8.0 Release. Build 056. Code Refactoring.
Improve behavior inside networks with no uPnP.
‘Performs’ renamed to ‘Action Centre’, reflecting its task at start-up.
Enable /load in Action Centre to load multiple profiles at start-up.
Implement I2P compatibility.
Anti-Spoofing Technology to enable the safest chats.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 8.0
Beitrag von: SiLæncer am 05 September, 2018, 18:00
Changelog

ALL PLATFORMS:

Update Firefox to 60.2.0esr
Update Tor to 0.3.3.9
Update OpenSSL to 1.0.2p
Update Libevent to 2.1.8
Update Torbutton to 2.0.6
Update HTTPS Everywhere to 2018.8.22
Update NoScript to 10.1.9.1
Update obfs4proxy to v0.0.7 (bug 25356)
Bug 27082: Enable a limited UITour for user onboarding
Bug 26961: New user onboarding
Bug 26962: New feature onboarding
Bug 27403: The onboarding bubble is not always displayed
Bug 27283: Fix first-party isolation for UI tour
Bug 27213: Update about:tbupdate to new (about:tor) layout
Bug 17252: Enable TLS session identifiers with first-party isolation
Bug 26353: Prevent speculative connects that violate first-party isolation
Bug 26670: Make canvas permission prompt respect first-party isolation
Bug 24056: Use en-US strings in HTML forms if locale is spoofed to english
Bug 26456: HTTP .onion sites inherit previous page's certificate information
Bug 26561: .onion images are not displayed
Bug 26321: Move 'New Identity', 'New Circuit' to File, hamburger menus
Bug 26833: Backport Mozilla's bug 1473247
Bug 26628: Backport Mozilla's bug 1470156
Bug 26237: Clean up toolbar for ESR60-based Tor Browser
Bug 26519: Avoid Firefox icons in ESR60
Bug 26039: Load our preferences that modify extensions (fixup)
Bug 26515: Update Tor Browser blog post URLs
Bug 26216: Fix broken MAR file generation
Bug 26409: Remove spoofed locale implementation
Bug 25543: Rebase Tor Browser patches for ESR60
Bug 23247: Show security state of .onions
Bug 26039: Load our preferences that modify extensions
Bug 17965: Isolate HPKP and HSTS to URL bar domain
Bug 21787: Spoof en-US for date picker
Bug 21607: Disable WebVR for now until it is properly audited
Bug 21549: Disable wasm for now until it is properly audited
Bug 26614: Disable Web Authentication API until it is properly audited
Bug 27281: Enable Reader View mode again
Bug 26114: Don't expose navigator.mozAddonManager to websites
Bug 21850: Update about:tbupdate handling for e10s
Bug 26048: Fix potentially confusing "restart to update" message
Bug 27221: Purge startup cache if Tor Browser version changed
Bug 26049: Reduce delay for showing update prompt to 1 hour
Bug 26365: Add potential AltSvc support
Bug 9145: Fix broken hardware acceleration on Windows and enable it
Bug 26045: Add new MAR signing keys
Bug 25215: Revert bug 18619 (we are not disabling IndexedDB any longer)
Bug 19910: Rip out optimistic data socks handshake variant (#3875)
Bug 22564: Hide Firefox Sync
Bug 25090: Disable updater telemetry
Bug 26127: Make sure Torbutton and Tor Launcher are not treated as legacy extensions
Bug 13575: Disable randomised Firefox HTTP cache decay user tests
Bug 22548: Firefox downgrades VP9 videos to VP8 for some users
Bug 24995: Include git hash in tor --version
Bug 27268+27257+27262+26603 : Preferences clean-up
Bug 26073: Migrate general.useragent.locale to intl.locale.requested
Bug 27129+20628: Make Tor Browser available in ca, ga, id, is, nb, da, he, sv, and zh-TW
Bug 12927: Include Hebrew translation into Tor Browser
Bug 21245: Add danish (da) translation

[close]

Download hier : https://dist.torproject.org/torbrowser/8.0/

https://www.torproject.org/
Titel: Tor Browser 8.0.1
Beitrag von: SiLæncer am 20 September, 2018, 09:02
Changelog

Major features (onion services, UI change):

For a newly created onion service, the default version is now 3. Tor still supports existing version 2 services, but the operator now needs to set "HiddenServiceVersion 2" in order to create a new version 2 service. For existing services, Tor now learns the version by reading the key file. Closes ticket 27215.

Major features (relay, UI change):

Relays no longer run as exits by default. If the "ExitRelay" option is auto (or unset), and no exit policy is specified with ExitPolicy or ReducedExitPolicy, we now treat ExitRelay as 0. Previously in this case, we allowed exit traffic and logged a warning message. Closes ticket 21530. Patch by Neel Chauhan.
Tor now validates that the ContactInfo config option is valid UTF- 8 when parsing torrc. Closes ticket 27428.

[close]

https://www.torproject.org/
Titel: Tor (Expert Bundle) 0.3.4.8
Beitrag von: SiLæncer am 20 September, 2018, 17:00
Changelog

    New system requirements:
        Tor no longer tries to support old operating systems without mmap() or some local equivalent. Apparently, compilation on such systems has been broken for some time, without anybody noticing or complaining. Closes ticket 25398.
    Major features (directory authority, modularization):
        The directory authority subsystem has been modularized. The code is now located in src/or/dirauth/, and is compiled in by default. To disable the module, the configure option --disable-module-dirauth has been added. This module may be disabled by default in some future release. Closes ticket 25610.

    Major features (main loop, CPU usage):
        When Tor is disabled (via DisableNetwork or via hibernation), it no longer needs to run any per-second events. This change should make it easier for mobile applications to disable Tor while the device is sleeping, or Tor is not running. Closes ticket 26063.
        Tor no longer enables all of its periodic events by default. Previously, Tor would enable all possible main loop events, regardless of whether it needed them. Furthermore, many of these events are now disabled when Tor is hibernating or DisableNetwork is set. This is a big step towards reducing client CPU usage by reducing the amount of wake-ups the daemon does. Closes tickets 25376 and 25762.
        The bandwidth-limitation logic has been refactored so that bandwidth calculations are performed on-demand, rather than every TokenBucketRefillInterval milliseconds. This change should improve the granularity of our bandwidth calculations, and limit the number of times that the Tor process needs to wake up when it is idle. Closes ticket 25373.
        Move responsibility for many operations from a once-per-second callback to a callback that is only scheduled as needed. Moving this functionality has allowed us to disable the callback when Tor's network is disabled. Once enough items are removed from our once-per-second callback, we can eliminate it entirely to conserve CPU when idle. The functionality removed includes: closing connections, circuits, and channels (ticket 25932); consensus voting (25937); flushing log callbacks (25951); honoring delayed SIGNEWNYM requests (25949); rescanning the consensus cache (25931); saving the state file to disk (25948); warning relay operators about unreachable ports (25952); and keeping track of Tor's uptime (26009).
    Minor features (accounting):
        When Tor becomes dormant, it now uses a scheduled event to wake up at the right time. Previously, we would use the per-second timer to check whether to wake up, but we no longer have any per-second timers enabled when the network is disabled. Closes ticket 26064.
    Minor features (bug workaround):
        Compile correctly on systems that provide the C11 stdatomic.h header, but where C11 atomic functions don't actually compile. Closes ticket 26779; workaround for Debian issue 903709.
    Minor features (code quality):
        Add optional spell-checking for the Tor codebase, using the "misspell" program. To use this feature, run "make check-typos". Closes ticket 25024.
    Minor features (compatibility):
        Tell OpenSSL to maintain backward compatibility with previous RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these ciphers are disabled by default. Closes ticket 27344.
        Tor now detects versions of OpenSSL 1.1.0 and later compiled with the no-deprecated option, and builds correctly with them. Closes tickets 19429, 19981, and 25353.
    Minor features (compilation):
        When compiling with --enable-openbsd-malloc or --enable-tcmalloc, tell the compiler not to include the system malloc implementation. Fixes bug 20424; bugfix on 0.2.0.20-rc.
        Don't try to use a pragma to temporarily disable the -Wunused-const-variable warning if the compiler doesn't support it. Fixes bug 26785; bugfix on 0.3.2.11.
        When building Tor, prefer to use Python 3 over Python 2, and more recent (contemplated) versions over older ones. Closes ticket 26372.
    Minor features (compression, zstd):
        When running with zstd, Tor now considers using advanced functions that the zstd maintainers have labeled as potentially unstable. To prevent breakage, Tor will only use this functionality when the runtime version of the zstd library matches the version with which Tor was compiled. Closes ticket 25162.
    Minor features (configuration):
        The "DownloadSchedule" options have been renamed to end with "DownloadInitialDelay". The old names are still allowed, but will produce a warning. Comma-separated lists are still permitted for these options, but all values after the first are ignored (as they have been since 0.2.9). Closes ticket 23354.
    Minor features (continuous integration):
        Log the compiler path and version during Appveyor builds. Implements ticket 27449.
        Show config.log and test-suite.log after failed Appveyor builds. Also upload the zipped full logs as a build artifact. Implements ticket 27430.
        Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
        Enable macOS builds in our Travis CI configuration. Closes ticket 24629.
        Install libcap-dev and libseccomp2-dev so these optional dependencies get tested on Travis CI. Closes ticket 26560.
        Only post Appveyor IRC notifications when the build fails. Implements ticket 27275.
        Run asciidoc during Travis CI. Implements ticket 27087.
        Use ccache in our Travis CI configuration. Closes ticket 26952.
        Add the necessary configuration files for continuous integration testing on Windows, via the Appveyor platform. Closes ticket 25549. Patches from Marcin Cieślak and Isis Lovecruft.
    Minor features (continuous integration, rust):
        Use cargo cache in our Travis CI configuration. Closes ticket 26952.
    Minor features (control port):
        Introduce GETINFO "current-time/{local,utc}" to return the local and UTC times respectively in ISO format. This helps a controller like Tor Browser detect a time-related error. Closes ticket 25511. Patch by Neel Chauhan.
        Introduce new fields to the CIRC_BW event. There are two new fields in each of the read and written directions. The DELIVERED fields report the total valid data on the circuit, as measured by the payload sizes of verified and error-checked relay command cells. The OVERHEAD fields report the total unused bytes in each of these cells. Closes ticket 25903.
    Minor features (controller):
        The control port now exposes the list of HTTPTunnelPorts and ExtOrPorts via GETINFO net/listeners/httptunnel and net/listeners/extor respectively. Closes ticket 26647.
    Minor features (directory authorities):
        Stop warning about incomplete bw lines before the first complete bw line has been found, so that additional header lines can be ignored. Fixes bug 25960; bugfix on 0.2.2.1-alpha
        Authorities no longer vote to make the subprotocol version "LinkAuth=1" a requirement: it is unsupportable with NSS, and hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
    Minor features (directory authority):
        Directory authorities now open their key-pinning files as O_SYNC, to limit their chances of accidentally writing partial lines. Closes ticket 23909.
    Minor features (directory authority, forward compatibility):
        Make the lines of the measured bandwidth file able to contain their entries in any order. Previously, the node_id entry needed to come first. Closes ticket 26004.
    Minor features (entry guards):
        Introduce a new torrc option NumPrimaryGuards for controlling the number of primary guards. Closes ticket 25843.
    Minor features (geoip):
        Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2 Country database. Closes ticket 27089.
    Minor features (performance):
        Avoid a needless call to malloc() when processing an incoming relay cell. Closes ticket 24914.
        Make our timing-wheel code run a tiny bit faster on 32-bit platforms, by preferring 32-bit math to 64-bit. Closes ticket 24688.
        Avoid a needless malloc()/free() pair every time we handle an ntor handshake. Closes ticket 25150.
    Minor features (Rust, portability):
        Rust cross-compilation is now supported. Closes ticket 25895.
    Minor features (testing):
        Add a unit test for voting_schedule_get_start_of_next_interval(). Closes ticket 26014, and helps make unit test coverage more deterministic.
        A new unittests module specifically for testing the functions in the (new-ish) bridges.c module has been created with new unittests, raising the code coverage percentages. Closes 25425.
        We now have improved testing for addressmap_get_virtual_address() function. This should improve our test coverage, and make our test coverage more deterministic. Closes ticket 25993.
    Minor features (timekeeping, circuit scheduling):
        When keeping track of how busy each circuit have been recently on a given connection, use coarse-grained monotonic timers rather than gettimeofday(). This change should marginally increase accuracy and performance. Implements part of ticket 25927.
    Minor features (unit tests):
        Test complete bandwidth measurements files, and test that incomplete bandwidth lines only give warnings when the end of the header has not been detected. Fixes bug 25947; bugfix on 0.2.2.1-alpha
    Minor bugfixes (bandwidth management):
        Consider ourselves "low on write bandwidth" if we have exhausted our write bandwidth some time in the last second. This was the documented behavior before, but the actual behavior was to change this value every TokenBucketRefillInterval. Fixes bug 25828; bugfix on 0.2.3.5-alpha.
    Minor bugfixes (C correctness):
        Add a missing lock acquisition in the shutdown code of the control subsystem. Fixes bug 25675; bugfix on 0.2.7.3-rc. Found by Coverity; this is CID 1433643.
    Minor bugfixes (code style):
        Fixed multiple includes of transports.h in src/or/connection.c Fixes bug 25261; bugfix on 0.2.5.1-alpha.
        Remove the unused variable n_possible from the function channel_get_for_extend(). Fixes bug 25645; bugfix on 0.2.4.4-alpha
    Minor bugfixes (compilation):
        Silence a spurious compiler warning on the GetAdaptersAddresses function pointer cast. This issue is already fixed by 26481 in 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465; bugfix on 0.2.3.11-alpha.
        Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not supported, and always fails. Some compilers warn about the function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix on 0.2.2.23-alpha.
        Fix a compilation warning on some versions of GCC when building code that calls routerinfo_get_my_routerinfo() twice, assuming that the second call will succeed if the first one did. Fixes bug 26269; bugfix on 0.2.8.2-alpha.
        Refrain from compiling unit testing related object files when --disable-unittests is set to configure script. Fixes bug 24891; bugfix on 0.2.5.1-alpha.
        The --enable-fatal-warnings flag now affects Rust code as well. Closes ticket 26245.
        Avoid a compiler warning when casting the return value of smartlist_len() to double with DEBUG_SMARTLIST enabled. Fixes bug 26283; bugfix on 0.2.4.10-alpha.
    Minor bugfixes (compilation, windows):
        Don't link or search for pthreads when building for Windows, even if we are using build environment (like mingw) that provides a pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
    Minor bugfixes (continuous integration):
        Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
        Skip a pair of unreliable key generation tests on Windows, until the underlying issue in bug 26076 is resolved. Fixes bug 26830 and bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
    Minor bugfixes (control port):
        Respond with more human-readable error messages to GETINFO exit- policy/* requests. Also, let controller know if an error is transient (response code 551) or not (response code 552). Fixes bug 25852; bugfix on 0.2.8.1-alpha.
        Parse the "HSADDRESS=" parameter in HSPOST commands properly. Previously, it was misparsed and ignored. Fixes bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
        Make CIRC_BW event reflect the total of all data sent on a circuit, including padding and dropped cells. Also fix a mis- counting bug when STREAM_BW events were enabled. Fixes bug 25400; bugfix on 0.2.5.2-alpha.
    Minor bugfixes (correctness, flow control):
        Upon receiving a stream-level SENDME cell, verify that our window has not grown too large. Fixes bug 26214; bugfix on svn r54 (pre-0.0.1)
    Minor bugfixes (directory authority):
        When voting for recommended versions, make sure that all of the versions are well-formed and parsable. Fixes bug 26485; bugfix on 0.1.1.6-alpha.
    Minor bugfixes (directory client):
        When unverified-consensus is verified, rename it to cached- consenus. Fixes bug 4187; bugfix on 0.2.0.3-alpha.
        Fixed launching a certificate fetch always during the scheduled periodic consensus fetch by fetching only in those cases when consensus are waiting for certs. Fixes bug 24740; bugfix on 0.2.9.1-alpha.
    Minor bugfixes (error reporting):
        Improve tolerance for directory authorities with skewed clocks. Previously, an authority with a clock more than 60 seconds ahead could cause a client with a correct clock to warn that the client's clock was behind. Now the clocks of a majority of directory authorities have to be ahead of the client before this warning will occur. Fixes bug 25756; bugfix on 0.2.2.25-alpha.
    Minor bugfixes (in-process restart):
        Always call tor_free_all() when leaving tor_run_main(). When we did not, restarting tor in-process would cause an assertion failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (Linux seccomp2 sandbox):
        Fix a bug in our sandboxing rules for the openat() syscall. Previously, no openat() call would be permitted, which would break filesystem operations on recent glibc versions. Fixes bug 25440; bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
    Minor bugfixes (logging):
        Improve the log message when connection initiators fail to authenticate direct connections to relays. Fixes bug 26927; bugfix on 0.3.0.1-alpha.
    Minor bugfixes (onion services):
        Silence a spurious compiler warning in rend_client_send_introduction(). Fixes bug 27463; bugfix on 0.1.1.2-alpha.
        Fix bug that causes services to not ever rotate their descriptors if they were getting SIGHUPed often. Fixes bug 26932; bugfix on 0.3.2.1-alpha.
        Recompute some consensus information after detecting a clock jump, or after transitioning from a non-live consensus to a live consensus. We do this to avoid having an outdated state, and miscalculating the index for next-generation onion services. Fixes bug 24977; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (portability):
        Fix compilation of the unit tests on GNU/Hurd, which does not define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch from "paulusASol".
        Work around two different bugs in the OS X 10.10 and later SDKs that would prevent us from successfully targeting earlier versions of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
        Do not align mmap length, as it is not required by POSIX, and the getpagesize function is deprecated. Fixes bug 25399; bugfix on 0.1.1.23.
    Minor bugfixes (portability, FreeBSD):
        In have_enough_mem_for_dircache(), the variable DIRCACHE_MIN_MEM_MB does not stringify on FreeBSD, so we switch to tor_asprintf(). Fixes bug 20887; bugfix on 0.2.8.1-alpha. Patch by Neel Chauhan.
    Minor bugfixes (relay statistics):
        When a relay is collecting internal statistics about how many create cell requests it has seen of each type, accurately count the requests from relays that temporarily fall out of the consensus. (To be extra conservative, we were already ignoring requests from clients in our counts, and we continue ignoring them here.) Fixes bug 24910; bugfix on 0.2.4.17-rc.
    Minor bugfixes (rust):
        Backport test_rust.sh from master. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
        Protover parsing was accepting the presence of whitespace in version strings, which the C implementation would choke on, e.g. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
        Protover parsing was ignoring a 2nd hyphen and everything after it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix on 0.3.3.1-alpha.
        Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
        cd to ${abs_top_builddir}/src/rust before running cargo in src/test/test_rust.sh. This makes the working directory consistent between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
    Minor bugfixes (single onion services, Tor2web):
        Log a protocol warning when single onion services or Tor2web clients fail to authenticate direct connections to relays. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
    Minor bugfixes (test coverage tools):
        Update our "cov-diff" script to handle output from the latest version of gcov, and to remove extraneous timestamp information from its output. Fixes bugs 26101 and 26102; bugfix on 0.2.5.1-alpha.
    Minor bugfixes (testing):
        Disable core dumps in test_bt.sh, to avoid failures in "make distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
        When testing workqueue event-cancellation, make sure that we actually cancel an event, and that cancel each event with equal probability. (It was previously possible, though extremely unlikely, for our event-canceling test not to cancel any events.) Fixes bug 26008; bugfix on 0.2.6.3-alpha.
        Repeat part of the test in test_client_pick_intro() a number of times, to give it consistent coverage. Fixes bug 25996; bugfix on 0.3.2.1-alpha.
        Remove randomness from the hs_common/responsible_hsdirs test, so that it always takes the same path through the function it tests. Fixes bug 25997; bugfix on 0.3.2.1-alpha.
        Change the behavior of the "channel/outbound" test so that it never causes a 10-second rollover for the EWMA circuitmux code. Previously, this behavior would happen randomly, and result in fluctuating test coverage. Fixes bug 25994; bugfix on 0.3.3.1-alpha.
        Use X509_new() to allocate certificates that will be freed later with X509_free(). Previously, some parts of the unit tests had used tor_malloc_zero(), which is incorrect, and which caused test failures on Windows when they were built with extra hardening. Fixes bugs 25943 and 25944; bugfix on 0.2.8.1-alpha. Patch by Marcin Cieślak.
        While running the circuit_timeout test, fix the PRNG to a deterministic AES stream, so that the test coverage from this test will itself be deterministic. Fixes bug 25995; bugfix on 0.2.2.2-alpha.
    Minor bugfixes (testing, bootstrap):
        When calculating bootstrap progress, check exit policies and the exit flag. Previously, Tor would only check the exit flag, which caused race conditions in small and fast networks like chutney. Fixes bug 27236; bugfix on 0.2.6.3-alpha.
    Minor bugfixes (testing, chutney):
        When running make test-network-all, use the mixed+hs-v2 network. (A previous fix to chutney removed v3 onion services from the mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
        Before running make test-network-all, delete old logs and test result files, to avoid spurious failures. Fixes bug 27295; bugfix on 0.2.7.3-rc.
    Minor bugfixes (testing, openssl compatibility):
        Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL internals. Previously, it relied on unsupported OpenSSL behavior in a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
    Minor bugfixes (v3 onion services):
        Stop sending ed25519 link specifiers in v3 onion service introduce cells and descriptors, when the rendezvous or introduction point doesn't support ed25519 link authentication. Fixes bug 26627; bugfix on 0.3.2.4-alpha.
    Minor bugfixes (vanguards):
        Allow the last hop in a vanguard circuit to be the same as our first, to prevent the adversary from influencing guard node choice by choice of last hop. Also prevent the creation of A - B - A paths, or A - A paths, which are forbidden by relays. Fixes bug 25870; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (Windows, compilation):
        Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug 27185; bugfix on 0.2.2.2-alpha.
    Code simplification and refactoring:
        Remove duplicate code in parse_{c,s}method_line and bootstrap their functionalities into a single function. Fixes bug 6236; bugfix on 0.2.3.6-alpha.
        We remove the PortForwsrding and PortForwardingHelper options, related functions, and the port_forwarding tests. These options were used by the now-deprecated Vidalia to help ordinary users become Tor relays or bridges. Closes ticket 25409. Patch by Neel Chauhan.
        In order to make the OR and dir checking function in router.c less confusing we renamed some functions and consider_testing_reachability() has been split into router_should_check_reachability() and router_do_reachability_checks(). Also we improved the documentation in some functions. Closes ticket 18918.
        Initial work to isolate Libevent usage to a handful of modules in our codebase, to simplify our call structure, and so that we can more easily change event loops in the future if needed. Closes ticket 23750.
        Introduce a function to call getsockname() and return tor_addr_t, to save a little complexity throughout the codebase. Closes ticket 18105.
        Make hsdir_index in node_t a hsdir_index_t rather than a pointer as hsdir_index is always present. Also, we move hsdir_index_t into or.h. Closes ticket 23094. Patch by Neel Chauhan.
        Merge functions used for describing nodes and suppress the functions that do not allocate memory for the output buffer string. NODE_DESC_BUF_LEN constant and format_node_description() function cannot be used externally from router.c module anymore. Closes ticket 25432. Patch by valentecaio.
        Our main loop has been simplified so that all important operations happen inside events. Previously, some operations had to happen outside the event loop, to prevent infinite sequences of event activations. Closes ticket 25374.
        Put a SHA1 public key digest in hs_service_intro_point_t, and use it in register_intro_circ() and service_intro_point_new(). This prevents the digest from being re-calculated each time. Closes ticket 23107. Patch by Neel Chauhan.
        Refactor token-bucket implementations to use a common backend. Closes ticket 25766.
        Remove extern declaration of stats_n_seconds_working variable from main, protecting its accesses with get_uptime() and reset_uptime() functions. Closes ticket 25081, patch by “valentecaio”.
        Remove our previous logic for "cached gettimeofday()" -- our coarse monotonic timers are fast enough for this purpose, and far less error-prone. Implements part of ticket 25927.
        Remove the return value for fascist_firewall_choose_address_base(), and sister functions such as fascist_firewall_choose_address_node() and fascist_firewall_choose_address_rs(). Also, while we're here, initialize the ap argument as leaving it uninitialized can pose a security hazard. Closes ticket 24734. Patch by Neel Chauhan.
        Rename two fields of connection_t struct. timestamp_lastwritten is renamed to timestamp_last_write_allowed and timestamp_lastread is renamed to timestamp_last_read_allowed. Closes ticket 24714, patch by "valentecaio".
        Since Tor requires C99, remove our old workaround code for libc implementations where free(NULL) doesn't work. Closes ticket 24484.
        Use our standard rate-limiting code to deal with excessive libevent failures, rather than the hand-rolled logic we had before. Closes ticket 26016.
        We remove the return value of node_get_prim_orport() and node_get_prim_dirport(), and introduce node_get_prim_orport() in node_ipv6_or_preferred() and node_ipv6_dir_preferred() in order to check for a null address. Closes ticket 23873. Patch by Neel Chauhan.
        We switch to should_record_bridge_info() in geoip_note_client_seen() and options_need_geoip_info() instead of accessing the configuration values directly. Fixes bug 25290; bugfix on 0.2.1.6-alpha. Patch by Neel Chauhan.
    Deprecated features:
        As we are not recommending 0.2.5 anymore, we require relays that once had an ed25519 key associated with their RSA key to always have that key, instead of allowing them to drop back to a version that didn't support ed25519. This means they need to use a new RSA key if the want to downgrade to an older version of tor without ed25519. Closes ticket 20522.
    Removed features:
        Directory authorities will no longer support voting according to any consensus method before consensus method 25. This keeps authorities compatible with all authorities running 0.2.9.8 and later, and does not break any clients or relays. Implements ticket 24378 and proposal 290.
        The PortForwarding and PortForwardingHelper features have been removed. The reasoning is, given that implementations of NAT traversal protocols within common consumer grade routers are frequently buggy, and that the target audience for a NAT punching feature is a perhaps less-technically-inclined relay operator, when the helper fails to setup traversal the problems are usually deep, ugly, and very router specific, making them horrendously impossible for technical support to reliable assist with, and thus resulting in frustration all around. Unfortunately, relay operators who would like to run relays behind NATs will need to become more familiar with the port forwarding configurations on their local router. Closes 25409.
        The TestingEnableTbEmptyEvent option has been removed. It was used in testing simulations to measure how often connection buckets were emptied, in order to improve our scheduling, but it has not been actively used in years. Closes ticket 25760.
        The old "round-robin" circuit multiplexer (circuitmux) implementation has been removed, along with a fairly large set of code that existed to support it. It has not been the default circuitmux since we introduced the "EWMA" circuitmux in 0.2.4.x, but it still required an unreasonable amount of memory and CPU. Closes ticket 25268.


[close]

https://www.torproject.org/
Titel: Tor Browser 8.5a2
Beitrag von: SiLæncer am 26 September, 2018, 19:00
Changelog

All platforms

    Update Tor to 0.3.5.2-alpha
    Update Torbutton to 2.1
        Bug 27097: Tor News signup banner
        Bug 27663: Add New Identity menuitem again
        Bug 27175: Add pref to allow users to persist custom noscript settings
        Bug 27760: Use new NoScript API for IPC and fix about:blank issue
        Bug 26624: Only block OBJECT on highest slider level
        Bug 26555: Don't show IP address for meek or snowflake
        Bug 27478: Torbutton icons for dark theme
        Bug 27506+14520: Move status version to upper left corner for RTL locales
        Bug 27558: Update the link to "Your Guard note may not change" text
        Bug 21263: Remove outdated information from the README
        Translations update
    Update Tor Launcher to 0.2.16.5
        Bug 27469: Adapt Moat URLs
        Translations update
        Clean-up
    Update NoScript to 10.1.9.6
    Bug 27763: Restrict Torbutton signing exemption to mobile
    Bug 26146: Spoof HTTP User-Agent header for desktop platforms
    Bug 27543: QR code is broken on web.whatsapp.com
    Bug 27264: Bookmark items are not visible on the boomark toolbar
    Bug 27535: Enable TLS 1.3 draft version
    Bug 27623: Use MOZILLA_OFFICIAL for our builds
    Backport of Mozilla bug 1490585, 1475775, and 1489744

Windows:

    Bug 26381: about:tor page does not load on first start on Windows

Linux:

    Bug 27546: Fix vertical scrollbar behavior in Tor Browser 8 with Gtk3
    Bug 27552: Use bundled dir on CentOS/RHEL 6
    Bug 26556: Fix broken Tor Browser icon path on Linux

[close]

https://www.torproject.org/
Titel: Tor Browser 8.0.2
Beitrag von: SiLæncer am 03 Oktober, 2018, 11:00
Release Notes

Tor Browser 8.0.2 is now available from the Tor Browser Project page and also from our distribution directory.

This release features important security updates to Firefox. We picked up the necessary patches, but because we needed to start building before Mozilla was ready with a first candidate build, we did not bump the Firefox version to 60.2.2esr. Thus, users are fine with Tor Browser 8.0.2 even though the Firefox version is 60.2.1esr.
Known Issues

We already collected a number of unresolved bugs since Tor Browser 7.5.6 and tagged them with our tbb-8.0-issues keyword to keep them on our radar. The most important current issues are:

    WebGL is broken right now.
    Accessibility support is broken on Windows. We are considering options to address this issue right now.
    Tor Browser 8 is not starting anymore on some older Ubuntu/Mint Linux systems. We still have issues to reproduce this bug but hope we can fix it in the next release.
    Tor Browser 8 is not starting anymore on CentOS 6. We have a fix in our 8.5a2 release to give it a bit of testing. Users affected by this bug may resort to that alpha version for now. We plan to backport the patch in the next stable release.
    NoScript is not saving per-site permissions anymore. We have a potential patch for this bug in our 8.5a2 release as well and plan to backport it, too, in the next stable release in case no issues with it are found.
    While preparing the 8.0.2 release we encountered intermittent reproducibility failures for Linux (64bit) bundles.

The full changelog since Tor Browser 8.0.1 is:

    All platforms
        Update Firefox to 60.2.1esr
        Backport fix for Mozilla bug 1493900 and 1493903
    OS X
        Backport fix for Mozilla bug 1489785 for macOS 10.14 compatibility

[close]

https://www.torproject.org/
Titel: Pirate Browser 0.8 (8.0.2)
Beitrag von: SiLæncer am 03 Oktober, 2018, 13:00
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2018.10
Beitrag von: SiLæncer am 04 Oktober, 2018, 20:00
Whats new:>>

• A new major version is released revealing more capable and stable components in
the suite.
• Tor : Updated to 0.3.4.8. Tor 0.3.4.8 running with Libevent 2.1.8-stable, OpenSSL
1.0.2p, Zlib 1.2.11, Liblzma 5.2.4, and Libzstd 1.3.5.

• WASTE : Updated to 1.8.0 Release. Build 057. Anti-Spoofing Technology matured.
File Transfers speed increase.
File transfer bugs found/fixed. More reliable Share Transfers and Send Transfers.ats.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 8.5a3
Beitrag von: SiLæncer am 06 Oktober, 2018, 19:00
Release Notes

Tor Browser 8.5a3 is now available from the Tor Browser Project page and also from our distribution directory.

This release features important security updates to Firefox. We picked up the necessary patches, but because we needed to start building before Mozilla was ready with a first candidate build, we did not bump the Firefox version to 60.2.2esr. Thus, users are fine with Tor Browser 8.5a3 even though the Firefox version is 60.2.1esr.

Furthermore, this release fixes Windows startup crashes and makes Tor Browser more compatible with the new macOS 10.14.
Known Issues

We already collected a number of unresolved bugs since Tor Browser 7.5.6 and tagged them with our tbb-8.0-issues keyword to keep them on our radar. The most important current issues are:

    WebGL is broken right now.
    Accessibility support is broken on Windows. We are considering options to address this issue right now.
    Tor Browser 8 is not starting anymore on some older Ubuntu/Mint Linux systems. We still have issues to reproduce this bug but hope we can fix it in the next release.

The full changelog since Tor Browser 8.5a2 is:

    All platforms
        Update Firefox to 60.2.1esr
        Backport fix for Mozilla bug 1493900 and 1493903
    Windows
        Bug 27865: Tor Browser 8.5a2 is crashing on Windows
    OS X
        Backport fix for Mozilla bug 1489785 for macOS 10.14 compatibility

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 8.2018.11 Beta
Beitrag von: SiLæncer am 17 Oktober, 2018, 09:08
Whats new:>>

WASTE:
Updated to 1.8.0 Release. Build 058. Increased Transfer Speed. WASTE can now saturate a 70 mega-bit connection.
Bugfixes on 8.2018.10. WASTE transfers are properly initialized with the partner address, to set up a temporary high-speed-region for transfers

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2018.11
Beitrag von: SiLæncer am 22 Oktober, 2018, 17:00
Whats new:>>

• WASTE : Updated to 1.8.0 Release. Build 058. Increased Transfer Speed. WASTE
can now saturate a 70 mega-bit connection.
• Bugfixes on 8.2018.10. WASTE transfers are properly initialized with the partner
address, to set up a temporary high-speed-region for transfers.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 8.0.3
Beitrag von: SiLæncer am 23 Oktober, 2018, 06:00
Release Notes

* All platforms

   * Update Firefox to 60.3.0esr
   * Update Torbutton to 2.0.8
     * Bug 23925+27959: Donation banner for year end 2018 campaign
     * Bug 24172: Donation banner clobbers Tor Browser version string
     * Bug 27760: Use new NoScript API for IPC and fix about:blank issue
     * Translations update
   * Update HTTPS Everywhere to 2018.9.19
   * Update NoScript to 10.1.9.9

 * Linux

   * Bug 27546: Fix vertical scrollbar behavior in Tor Browser 8 with Gtk3
   * Bug 27552: Use bundled dir on CentOS/RHEL 6

[close]

https://www.torproject.org/
Titel: Tor Browser 8.5 Alpha 4
Beitrag von: SiLæncer am 24 Oktober, 2018, 18:00
Changelog

All Platforms:

Update Firefox to 60.3.0esr
Update Tor to 0.3.5.3-alpha
Update Torbutton to 2.1.1
Bug 23925+27959: Donation banner for year end 2018 campaign
Bug 24172: Donation banner clobbers Tor Browser version string
Bug 28082: Add locales cs, el, hu, ka
Translations update
Update Tor Launcher to 0.2.17
Bug 27994+25151: Use the new Tor Browser logo
Bug 28082: Add locales cs, el, hu, ka
Translations update
Update HTTPS Everywhere to 2018.9.19
Update NoScript to 10.1.9.9
Bug 1623: Block protocol handler enumeration (backport of fix for #680300)
Bug 27905: Fix many occurrences of "Firefox" in about:preferences
Bug 28082: Add locales cs, el, hu, ka

Windows:

Bug 21704: Abort install if CPU is missing SSE2 support
Bug 28002: Fix the precomplete file in the en-US installer

Build System:

All Platforms:

Bug 27218: Generate multiple Tor Browser bundles in parallel

Windows:

Bug 27320: Build certutil for Windows

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 3.51
Beitrag von: SiLæncer am 25 Oktober, 2018, 19:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

https://dfnet.ml/onionfruit/
Titel: Tor 0.3.4.9 Final
Beitrag von: SiLæncer am 08 November, 2018, 20:00
Changelog

Major bugfixes (compilation, backport from 0.3.5.3-alpha):

Fix compilation on ARM (and other less-used CPUs) when compiling with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.

Major bugfixes (mainloop, bootstrap, backport from 0.3.5.3-alpha):

Make sure Tor bootstraps and works properly if only the ControlPort is set. Prior to this fix, Tor would only bootstrap when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.

Major bugfixes (relay, backport from 0.3.5.3-alpha):

When our write bandwidth limit is exhausted, stop writing on the connection. Previously, we had a typo in the code that would make us stop reading instead, leading to relay connections being stuck indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix on 0.3.4.1-alpha.

Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):

Fix a use-after-free error that could be caused by passing Tor an impossible set of options that would fail during options_act(). Fixes bug 27708; bugfix on 0.3.3.1-alpha.

Minor features (continuous integration, backport from 0.3.5.1-alpha):

Don't do a distcheck with --disable-module-dirauth in Travis. Implements ticket 27252.
Only run one online rust build in Travis, to reduce network errors. Skip offline rust builds on Travis for Linux gcc, because they're redundant. Implements ticket 27252.
Skip gcc on OSX in Travis CI, because it's rarely used. Skip a duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on Linux with default settings, because all the non-default builds use gcc on Linux. Implements ticket 27252.

Minor features (continuous integration, backport from 0.3.5.3-alpha):

Use the Travis Homebrew addon to install packages on macOS during Travis CI. The package list is the same, but the Homebrew addon does not do a `brew update` by default. Implements ticket 27738.

Minor features (geoip):

Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2 Country database. Closes ticket 27991.

Minor bugfixes (32-bit OSX and iOS, timing, backport from 0.3.5.2-alpha):

Fix an integer overflow bug in our optimized 32-bit millisecond- difference algorithm for 32-bit Apple platforms. Previously, it would overflow when calculating the difference between two times more than 47 days apart. Fixes part of bug 27139; bugfix on 0.3.4.1-alpha.
Improve the precision of our 32-bit millisecond difference algorithm for 32-bit Apple platforms. Fixes part of bug 27139; bugfix on 0.3.4.1-alpha.
Relax the tolerance on the mainloop/update_time_jumps test when running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix on 0.3.4.1-alpha.

Minor bugfixes (C correctness, to appear in 0.3.5.4-alpha):

Avoid undefined behavior in an end-of-string check when parsing the BEGIN line in a directory object. Fixes bug 28202; bugfix on 0.2.0.3-alpha.

Minor bugfixes (CI, appveyor, to appear in 0.3.5.4-alpha):

Only install the necessary mingw packages during our appveyor builds. This change makes the build a little faster, and prevents a conflict with a preinstalled mingw openssl that appveyor now ships. Fixes bugs 27943 and 27765; bugfix on 0.3.4.2-alpha.

Minor bugfixes (code safety, backport from 0.3.5.3-alpha):

Rewrite our assertion macros so that they no longer suppress the compiler's -Wparentheses warnings. Fixes bug 27709; bugfix

Minor bugfixes (continuous integration, backport from 0.3.5.1-alpha):

Stop reinstalling identical packages in our Windows CI. Fixes bug 27464; bugfix on 0.3.4.1-alpha.

Minor bugfixes (directory authority, to appear in 0.3.5.4-alpha):

Log additional info when we get a relay that shares an ed25519 ID with a different relay, instead making a BUG() warning. Fixes bug 27800; bugfix on 0.3.2.1-alpha.

Minor bugfixes (directory connection shutdown, backport from 0.3.5.1-alpha):

Avoid a double-close when shutting down a stalled directory connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.

Minor bugfixes (HTTP tunnel, backport from 0.3.5.1-alpha):

Fix a bug warning when closing an HTTP tunnel connection due to an HTTP request we couldn't handle. Fixes bug 26470; bugfix on 0.3.2.1-alpha.

Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):

Ensure circuitmux queues are empty before scheduling or sending padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.

Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):

When the onion service directory can't be created or has the wrong permissions, do not log a stack trace. Fixes bug 27335; bugfix on 0.3.2.1-alpha.

Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):

Close all SOCKS request (for the same .onion) if the newly fetched descriptor is unusable. Before that, we would close only the first one leaving the other hanging and let to time out by themselves. Fixes bug 27410; bugfix on 0.3.2.1-alpha.

Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):

When selecting a v3 rendezvous point, don't only look at the protover, but also check whether the curve25519 onion key is present. This way we avoid picking a relay that supports the v3 rendezvous but for which we don't have the microdescriptor. Fixes bug 27797; bugfix on 0.3.2.1-alpha.

Minor bugfixes (protover, backport from 0.3.5.3-alpha):

Reject protocol names containing bytes other than alphanumeric characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix on 0.2.9.4-alpha.

Minor bugfixes (rust, backport from 0.3.5.1-alpha):

Compute protover votes correctly in the rust version of the protover code. Previously, the protover rewrite in 24031 allowed repeated votes from the same voter for the same protocol version to be counted multiple times in protover_compute_vote(). Fixes bug 27649; bugfix on 0.3.3.5-rc.
Reject protover names that contain invalid characters. Fixes bug 27687; bugfix on 0.3.3.1-alpha.

Minor bugfixes (rust, backport from 0.3.5.2-alpha):

protover_all_supported() would attempt to allocate up to 16GB on some inputs, leading to a potential memory DoS. Fixes bug 27206; bugfix on 0.3.3.5-rc.

Minor bugfixes (rust, directory authority, to appear in 0.3.5.4-alpha):

Fix an API mismatch in the rust implementation of protover_compute_vote(). This bug could have caused crashes on any directory authorities running Tor with Rust (which we do not yet recommend). Fixes bug 27741; bugfix on 0.3.3.6.

Minor bugfixes (rust, to appear in 0.3.5.4-alpha):

Fix a potential null dereference in protover_all_supported(). Add a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
Return a string that can be safely freed by C code, not one created by the rust allocator, in protover_all_supported(). Fixes bug 27740; bugfix on 0.3.3.1-alpha.

Minor bugfixes (testing, backport from 0.3.5.1-alpha):

If a unit test running in a subprocess exits abnormally or with a nonzero status code, treat the test as having failed, even if the test reported success. Without this fix, memory leaks don't cause the tests to fail, even with LeakSanitizer. Fixes bug 27658; bugfix on 0.2.2.4-alpha.

Minor bugfixes (testing, backport from 0.3.5.3-alpha):

Make the hs_service tests use the same time source when creating the introduction point and when testing it. Now tests work better on very slow systems like ARM or Travis. Fixes bug 27810; bugfix on 0.3.2.1-alpha.

Minor bugfixes (testing, to appear in 0.3.5.4-alpha):

Treat backtrace test failures as expected on BSD-derived systems (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808. (FreeBSD failures have been treated as expected since 18204 in 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.

[close]

https://www.torproject.org/
Titel: Tor 0.3.5.4-alpha
Beitrag von: SiLæncer am 08 November, 2018, 21:00
Changelog

There's a new alpha release available for download. If you build Tor from source, you can download the source code for 0.3.5.4-alpha from the usual place on the website. Packages should be available over the coming weeks, with a new alpha Tor Browser release by mid-December.

Remember, this is an alpha release: you should only run this if you'd like to find and report more bugs than usual.

Tor 0.3.5.4-alpha includes numerous bugfixes on earlier versions and improves our continuous integration support. It continues our attempts to stabilize this alpha branch and build it into a foundation for an acceptable long-term-support release.
Changes in version 0.3.5.4-alpha - 2018-11-08

    Major bugfixes (compilation, rust):
        Rust tests can now build and run successfully with the --enable-fragile-hardening option enabled. Doing this currently requires the rust beta channel; it will be possible with stable rust once Rust version 1.31 is released. Patch from Alex Crichton. Fixes bugs 27272, 27273, and 27274. Bugfix on 0.3.1.1-alpha.
    Major bugfixes (embedding, main loop):
        When DisableNetwork becomes set, actually disable periodic events that are already enabled. (Previously, we would refrain from enabling new ones, but we would leave the old ones turned on.) Fixes bug 28348; bugfix on 0.3.4.1-alpha.

 

    Minor features (continuous integration):
        Add a Travis CI build for --enable-nss on Linux gcc. Closes ticket 27751.
        Add new CI job to Travis configuration to run stem-based integration tests. Closes ticket 27913.
    Minor features (Windows, continuous integration):
        Build tor on Windows Server 2012 R2 and Windows Server 2016 using Appveyor's CI. Closes ticket 28318.
    Minor bugfixes (C correctness, also in 0.3.4.9):
        Avoid undefined behavior in an end-of-string check when parsing the BEGIN line in a directory object. Fixes bug 28202; bugfix on 0.2.0.3-alpha.
    Minor bugfixes (compilation):
        Fix a pair of missing headers on OpenBSD. Fixes bug 28303; bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
    Minor bugfixes (compilation, OpenSolaris):
        Fix compilation on OpenSolaris and its descendants by adding a missing include to compat_pthreads.c. Fixes bug 27963; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (configuration):
        Refuse to start with relative file paths and RunAsDaemon set (regression from the fix for bug 22731). Fixes bug 28298; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (directory authority, also in 0.3.4.9):
        Log additional info when we get a relay that shares an ed25519 ID with a different relay, instead of a BUG() warning with a backtrace. Fixes bug 27800; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (onion service v3):
        Build the service descriptor's signing key certificate before uploading, so we always have a fresh one: leaving no chances for it to expire service side. Fixes bug 27838; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (onion service v3, client authorization):
        Fix an assert() when adding a client authorization for the first time and then sending a HUP signal to the service. Before that, Tor would stop abruptly. Fixes bug 27995; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (onion services):
        Unless we have explicitly set HiddenServiceVersion, detect the onion service version and then look for invalid options. Previously, we did the reverse, but that broke existing configs which were pointed to a v2 service and had options like HiddenServiceAuthorizeClient set. Fixes bug 28127; bugfix on 0.3.5.1-alpha. Patch by Neel Chauhan.
    Minor bugfixes (portability):
        Make the OPE code (which is used for v3 onion services) run correctly on big-endian platforms. Fixes bug 28115; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (protover, rust):
        Reject extra commas in version strings. Fixes bug 27197; bugfix on 0.3.3.3-alpha.
    Minor bugfixes (relay shutdown, systemd):
        Notify systemd of ShutdownWaitLength so it can be set to longer than systemd's TimeoutStopSec. In Tor's systemd service file, set TimeoutSec to 60 seconds to allow Tor some time to shut down. Fixes bug 28113; bugfix on 0.2.6.2-alpha.
    Minor bugfixes (rust, also in 0.3.4.9):
        Fix a potential null dereference in protover_all_supported(). Add a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
        Return a string that can be safely freed by C code, not one created by the rust allocator, in protover_all_supported(). Fixes bug 27740; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (rust, directory authority, also in 0.3.4.9):
        Fix an API mismatch in the rust implementation of protover_compute_vote(). This bug could have caused crashes on any directory authorities running Tor with Rust (which we do not yet recommend). Fixes bug 27741; bugfix on 0.3.3.6.
    Minor bugfixes (testing):
        Avoid hangs and race conditions in test_rebind.py. Fixes bug 27968; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (testing, also in 0.3.4.9):
        Treat backtrace test failures as expected on BSD-derived systems (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808. (FreeBSD failures have been treated as expected since 18204 in 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
    Documentation (onion service manpage):
        Improve HSv3 client authorization by making some options more explicit and detailed. Closes ticket 28026. Patch by Mike Tigas.

[close]

https://www.torproject.org/
Titel: Tor 0.3.5.5 Alpha
Beitrag von: SiLæncer am 19 November, 2018, 12:22
Changelog

    Major bugfixes (OpenSSL, portability):
        Fix our usage of named groups when running as a TLS 1.3 client in OpenSSL 1.1.1. Previously, we only initialized EC groups when running as a relay, which caused clients to fail to negotiate TLS 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3 support was added).
    Minor features (geoip):
        Update geoip and geoip6 to the November 6 2018 Maxmind GeoLite2 Country database. Closes ticket 28395.

 

    Minor bugfixes (compilation):
        Initialize a variable unconditionally in aes_new_cipher(), since some compilers cannot tell that we always initialize it before use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
    Minor bugfixes (connection, relay):
        Avoid a logging a BUG() stacktrace when closing connection held open because the write side is rate limited but not the read side. Now, the connection read side is simply shut down until Tor is able to flush the connection and close it. Fixes bug 27750; bugfix on 0.3.4.1-alpha.
    Minor bugfixes (continuous integration, Windows):
        Manually configure the zstd compiler options, when building using mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does not come with a pkg-config file. Fixes bug 28454; bugfix on 0.3.4.1-alpha.
        Stop using an external OpenSSL install, and stop installing MSYS2 packages, when building using mingw on Appveyor Windows CI. Fixes bug 28399; bugfix on 0.3.4.1-alpha.
    Minor bugfixes (documentation):
        Make Doxygen work again after the code movement in the 0.3.5 source tree. Fixes bug 28435; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (Linux seccomp2 sandbox):
        Permit the "shutdown()" system call, which is apparently used by OpenSSL under some circumstances. Fixes bug 28183; bugfix on 0.2.5.1-alpha.
    Minor bugfixes (logging):
        Stop talking about the Named flag in log messages. Clients have ignored the Named flag since 0.3.2. Fixes bug 28441; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (memory leaks):
        Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419; bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
    Minor bugfixes (onion services):
        On an intro point for a version 3 onion service, stop closing introduction circuits on an NACK. This lets the client decide whether to reuse the circuit or discard it. Previously, we closed intro circuits when sending NACKs. Fixes bug 27841; bugfix on 0.3.2.1-alpha. Patch by Neel Chaunan.
        When replacing a descriptor in the client cache, make sure to close all client introduction circuits for the old descriptor, so we don't end up with unusable leftover circuits. Fixes bug 27471; bugfix on 0.3.2.1-alpha.

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2018.12
Beitrag von: SiLæncer am 06 Dezember, 2018, 06:00
Whats new:>>

Vidalia: Updated to : 0.2.21.002 - Link to Tor Bridges.
Some Vidalia features, such as the help system, may have failed to show correctly recently.n for transfers.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 8.5 Alpha 5
Beitrag von: SiLæncer am 07 Dezember, 2018, 17:00
Changelog

All Platforms:

Update Torbutton to 2.1.2
Bug 25013: Integrate Torbutton into tor-browser for Android
Bug 27111: Update about:tor desktop version to work on mobile
Bug 28093: Update donation banner style to make it fit in small screens
Bug 28543: about:tor has scroll bar between widths 900px and 1000px
Bug 28039: Enable dump() if log method is 0
Bug 27701: Don't show App Blocker dialog on Android
Bug 28187: Change tor circuit icon to torbutton.svg
Bug 28515: Use en-US for english Torbutton strings
Translations update
Update Tor Launcher to 0.2.18
Bug 28039: Enable dump() if log method is 0
Translations update
Update HTTPS Everywhere to 2018.10.31
Update NoScript to 10.2.0
Bug 22343: Make 'Save Page As' obey first-party isolation
Bug 26540: Enabling pdfjs disableRange option prevents pdfs from loading

Windows:

Update Tor to 0.3.5.5-alpha
Bug 28310: Don't build obfs4 with module versioning support
Bug 27827: Update Go to 1.11.1
Bug 28185: Add smallerRichard to Tor Browser
Bug 28657: Remove broken FTE bridge from Tor Browser

Build System:

Bug 27977: Build Orbot inside tor-browser-build
Bug 27443: Update Firefox RBM config and build for Android
Bug 27439: Add android target for rust compiler
Bug 28469: Fix unsupported libbacktrace in Rust 1.26
Bug 28468: Modify Android toolchain to support Orbot
Bug 28483: Modify Android Toolchain API Version
Bug 28472: Add Android Makefile Rules
Bug 28470: Add fetch gradle dependency script to common project
Bug 28144: Update projects/tor-browser for Android

[close]

https://www.torproject.org/
Titel: Tor Browser 8.0.4
Beitrag von: SiLæncer am 11 Dezember, 2018, 09:10
Changelog

All platforms:

Update Firefox to 60.4.0esr
Update Tor to 0.3.4.9
Update OpenSSL to 1.0.2q
Update HTTPS Everywhere to 2018.10.31
Update NoScript to 10.2.0

Update Torbutton to 2.0.9:

Bug 28540: Use new text for 2018 donation banner
Bug 28515: Use en-US for english Torbutton strings
Translations update
Bug 1623: Block protocol handler enumeration (backport of fix for #680300)
Bug 25794: Disable pointer events
Bug 28608: Disable background HTTP response throttling
Bug 28185: Add smallerRichard to Tor Browser

Windows:

Bug 26381: about:tor page does not load on first start on Windows
Bug 28657: Remove broken FTE bridge from Tor Browser

[close]

https://www.torproject.org/
Titel: Tor Browser 8.5 Alpha 6
Beitrag von: SiLæncer am 12 Dezember, 2018, 09:12
Changelog

All Platforms:

Update Firefox to 60.4.0esr
Update OpenSSL to 1.0.2q

Update Torbutton to 2.1.3:

Bug 28540: Use new text for 2018 donation banner
Bug 27290: Remove WebGL pref for min capability mode
Bug 28075: Tone down missing SOCKS credential warning
Bug 28747: Remove NoScript (XPCOM) related unused code
Translations update

Bug 28608: Disable background HTTP response throttling
Bug 28695: Set default security.pki.name_matching_mode to enforce (3)
Bug 27290: Remove WebGL pref for min capability mode
Bug 27919: Backport SSL status API

Windows:

Bug 28740: Adapt Windows navigator.platform value on 64-bit systems

Android:

Bug 26843: Multi-locale support for Tor Browser on Android

Build System:

Android:

Bug 25164: Add .apk to our sha256sums unsigned build file
Bug 28696: Make path to Gradle dependencies reproducible
Bug 28697: Use pregenerated keystore and fix timestamp issues

[close]

https://www.torproject.org/
Titel: Pirate Browser 0.8 (8.0.4)
Beitrag von: SiLæncer am 12 Dezember, 2018, 12:14
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: OnionShare 2.0 Dev 1
Beitrag von: SiLæncer am 19 Dezember, 2018, 17:00
Whats new:>>

New feature: Receiver mode allows you to receive files with OnionShare, instead of only sending files
New feature: If you're sharing a single file, don't zip it up
New feature: macOS sandbox enabled
New feature: Allow selecting your language from a dropdown
New translations: TODO fill in for final release
Several bugfixes

https://onionshare.org/
Titel: OnionShare 2.0 Dev 2
Beitrag von: SiLæncer am 27 Dezember, 2018, 20:00
Whats new:>>

New feature: Support for next generation onion services (TODO waiting on Tor release)
New feature: Full support for meek_lite (Azure) bridges
Several bugfixes
Invisible to users, but this version includes some major refactoring of the codebase, and a robust set of unit tests which makes OnionShare easier to maintain going forward

https://onionshare.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.01
Beitrag von: SiLæncer am 07 Januar, 2019, 06:00
Whats new:>>

WASTE: Updated to 1.8.0 Release. Build 059.0.0.2. Minor Bugfixes.
Prevent null addresses in the address swarm.OpenSSL: Updated to OpenSSL 1.0.2q.
FireFox Profiles: I2P Web browsing profile provided.
You will need to install I2P to browse over that network.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor 0.3.5.7, 0.3.4.10 & 0.3.3.11
Beitrag von: SiLæncer am 10 Januar, 2019, 21:30
Changelog

Tor 0.3.5.7 is the first stable release in its series; it includes compilation and portability fixes, and a fix for a severe problem affecting directory caches. Tor 0.3.4.10 and 0.3.3.11 are also released today; please see the official announcements for those releases if you are tracking older stable versions.

The Tor 0.3.5 series includes several new features and performance improvements, including client authorization for v3 onion services, cleanups to bootstrap reporting, support for improved bandwidth- measurement tools, experimental support for NSS in place of OpenSSL, and much more. It also begins a full reorganization of Tor's code layout, for improved modularity and maintainability in the future. Finally, there is the usual set of performance improvements and bugfixes that we try to do in every release series.

There are a couple of changes in the 0.3.5 that may affect compatibility. First, the default version for newly created onion services is now v3. Use the HiddenServiceVersion option if you want to override this. Second, some log messages related to bootstrapping have changed; if you use stem, you may need to update to the latest version so it will recognize them.

We have designated 0.3.5 as a "long-term support" (LTS) series: we will continue to patch major bugs in typical configurations of 0.3.5 until at least 1 Feb 2022. (We do not plan to provide long-term support for embedding, Rust support, NSS support, running a directory authority, or unsupported platforms. For these, you will need to stick with the latest stable release.)

Below are the changes since 0.3.5.6-rc. For a complete list of changes since 0.3.4.9, see the ReleaseNotes file.
Changes in version 0.3.5.7 - 2019-01-07

    Major bugfixes (relay, directory):
        Always reactivate linked connections in the main loop so long as any linked connection has been active. Previously, connections serving directory information wouldn't get reactivated after the first chunk of data was sent (usually 32KB), which would prevent clients from bootstrapping. Fixes bug 28912; bugfix on 0.3.4.1-alpha. Patch by "cypherpunks3".
    Minor features (compilation):
        When possible, place our warning flags in a separate file, to avoid flooding verbose build logs. Closes ticket 28924.

 

    Minor features (geoip):
        Update geoip and geoip6 to the January 3 2019 Maxmind GeoLite2 Country database. Closes ticket 29012.
    Minor features (OpenSSL bug workaround):
        Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3 key export function from handling long labels. When this bug is detected, Tor will disable TLS 1.3. We recommend upgrading to a version of OpenSSL without this bug when it becomes available. Closes ticket 28973.
    Minor features (performance):
        Remove about 96% of the work from the function that we run at startup to test our curve25519_basepoint implementation. Since this function has yet to find an actual failure, we now only run it for 8 iterations instead of 200. Based on our profile information, this change should save around 8% of our startup time on typical desktops, and may have a similar effect on other platforms. Closes ticket 28838.
        Stop re-validating our hardcoded Diffie-Hellman parameters on every startup. Doing this wasted time and cycles, especially on low-powered devices. Closes ticket 28851.
    Minor bugfixes (compilation):
        Fix compilation for Android by adding a missing header to freespace.c. Fixes bug 28974; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (correctness):
        Fix an unreached code path where we checked the value of "hostname" inside send_resolved_hostname_cell(). Previously, we used it before checking it; now we check it first. Fixes bug 28879; bugfix on 0.1.2.7-alpha.
    Minor bugfixes (testing):
        Make sure that test_rebind.py actually obeys its timeout, even when it receives a large number of log messages. Fixes bug 28883; bugfix on 0.3.5.4-alpha.
        Stop running stem's unit tests as part of "make test-stem", but continue to run stem's unit and online tests during "make test- stem-full". Fixes bug 28568; bugfix on 0.2.6.3-alpha.
    Minor bugfixes (windows services):
        Make Tor start correctly as an NT service again: previously it was broken by refactoring. Fixes bug 28612; bugfix on 0.3.5.3-alpha.
    Code simplification and refactoring:
        When parsing a port configuration, make it more obvious to static analyzer tools that we always initialize the address. Closes ticket 28881.

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 8.2019.2 Beta
Beitrag von: SiLæncer am 26 Januar, 2019, 19:00
Whats new:>>

• Tor : ObfsProxy configuration updated. Defaults to Obfs4. Use Vidalia 'Bridges' link to
aquire more.
Tor updated to 0.3.5.7 with Libevent 2.1.8-stable, OpenSSL 1.0.2q, Zlib 1.2.11,
Liblzma 5.2.4, and Libzstd 1.3.5.
• WASTE : Updated to 1.8.0 Release. Build 062.0.0.0.
Reduce Anti-Spoof eagerness to notify.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionShare 2.0 Dev 3
Beitrag von: SiLæncer am 28 Januar, 2019, 19:00
Changelog

New feature: Receiver mode allows you to receive files with OnionShare, instead of only sending files
New feature: macOS sandbox is enabled
New feature: Support for next generation onion services (TODO waiting on Tor release)
New feature: If you're sharing a single file, don't zip it up
New feature: Full support for meek_lite (Azure) bridges
New feature: Allow selecting your language from a dropdown
New translations: (TODO fill in for final release)
Several bugfixes
Invisible to users, but this version includes some major refactoring of the codebase, and a robust set of unit tests which makes OnionShare easier to maintain going forward

[close]

https://onionshare.org/
Titel: Tor Browser 8.0.5
Beitrag von: SiLæncer am 29 Januar, 2019, 05:00
Changelog

 * All platforms
   * Update Firefox to 60.5.0esr
   * Update Tor to 0.3.5.7
   * Update Torbutton to 2.0.10
     * Bug 29035: Clean up our donation campaign and add newsletter sign-up link
     * Bug 27175: Add pref to allow users to persist custom noscript settings
   * Update HTTPS Everywhere to 2019.1.7
   * Update NoScript to 10.2.1
     * Bug 28873: Cascading of permissions is broken
     * Bug 28720: Some videos are blocked outright on higher security levels
   * Bug 26540: Enabling pdfjs disableRange option prevents pdfs from loading
   * Bug 28740: Adapt Windows navigator.platform value on 64-bit systems
   * Bug 28695: Set default security.pki.name_matching_mode to enforce (3)

[close]

https://www.torproject.org/
Titel: Tor Browser 8.5a7
Beitrag von: SiLæncer am 30 Januar, 2019, 18:00
Changelog

All Platforms

    Update Firefox to 60.5.0esr
    Update Torbutton to 2.1.4
        Bug 25702: Update Tor Browser icon to follow design guidelines
        Bug 21805: Add click-to-play button for WebGL
        Bug 28836: Links on about:tor are not clickable
        Bug 29035: Clean up our donation campaign and add newsletter sign-up link
        Translations update
        Code clean-up
    Update HTTPS Everywhere to 2019.1.7
    Update NoScript to 10.2.1
        Bug 28873: Cascading of permissions is broken
        Bug 28720: Some videos are blocked outright on higher security levels
    Bug 29082: Backport patches for bug 1469916
    Bug 28711: Backport patches for bug 1474659
    Bug 27828: "Check for Tor Browser update" doesn't seem to do anything
    Bug 29028: Auto-decline most canvas warning prompts again
    Bug 27597: Fix our debug builds

Windows

    Update Tor to 0.4.0.1-alpha
    Bug 25702: Activity 1.1 Update Tor Browser icon to follow design guidelines
    Bug 28111: Use Tor Browser icon in identity box
    Bug 22654: Firefox icon is shown for Tor Browser on Windows 10 start menu
    Bug 27503: Compile with accessibility support
    Bug 28874: Bump mingw-w64 commit to fix WebGL crash
    Bug 12885: Windows Jump Lists fail for Tor Browser
    Bug 28618: Set MOZILLA_OFFICIAL for Windows build

OS X

    Update Tor to 0.4.0.1-alpha
    Bug 25702: Activity 1.1 Update Tor Browser icon to follow design guidelines
    Bug 28111: Use Tor Browser icon in identity box

Linux

    Update Tor to 0.4.0.1-alpha
    Bug 25702: Activity 1.1 Update Tor Browser icon to follow design guidelines
    Bug 28111: Use Tor Browser icon in identity box
    Bug 27531: Fix crashing print dialog

Android

    Bug 28705: Fix download crash on newer Android devices
    Bug 28814: Backport 1480079 to allow installing downloaded apps

Build System

    All Platforms
        Bug 29158: Install updated apt packages (CVE-2019-3462)
        Bug 29097: Don't try to install python3.6-lxml for HTTPS Everywhere
    Windows
        Bug 26148: Update binutils to 2.31.1
        Bug 29081: Harden libwinpthread
    Linux
        Bug 26148: Update binutils to 2.31.1
    Android
        Bug 28752: Don't download tor-android-binary resources during build

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.02
Beitrag von: SiLæncer am 01 Februar, 2019, 05:00
Whats new:>>

Tor updated to 0.3.5.7 with Libevent 2.1.8-stable, OpenSSL 1.0.2q, Zlib 1.2.11, Liblzma 5.2.4, and Libzstd 1.3.5.
• Tor: ObfsProxy configuration updated. Defaults to Obfs4. Use Vidalia 'Bridges' link to acquire more.
• WASTE: Updated to 1.8.0 Release. Build 063.0.0.0.
Reduce Anti-Spoof eagerness to notify.
Chat Room Persistence. Rooms will be kept open until all have closed their views of it.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.02.1
Beitrag von: SiLæncer am 02 Februar, 2019, 20:30
Whats new:>>

WASTE: Updated to 1.8.0 Release. Build 063.0.0.1.
Chat Room Persistence, but only for forums Chats. Bugfix.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBeltPrivacy 8.2019.3 Beta
Beitrag von: SiLæncer am 09 Februar, 2019, 19:00
Whats new:>>

• WASTE : Updated to 1.8.0 Release. Build 064.0.0.4.
Switch off uPnP when communicating over invisible networks.
Better recognition of non-invisible addresses, in networking.
Enable Tor and i2p separate proxy UI.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser v8.0.6
Beitrag von: SiLæncer am 13 Februar, 2019, 05:00
Changelog

All platforms

    Update Firefox to 60.5.1esr
    Update HTTPS Everywhere to 2019.1.31
    Bug 29378: Remove 83.212.101.3 from default bridges

Build System

    All Platforms
        Bug 29235: Build our own version of python3.6 for HTTPS Everywhere

[close]

https://www.torproject.org/
Titel: OnionShare 2.0
Beitrag von: SiLæncer am 19 Februar, 2019, 20:30
Changelog

New feature: Receiver mode allows you to receive files with OnionShare, instead of only sending files
New feature: Support for next generation onion services
New feature: macOS sandbox is enabled
New feature: Public mode feature, for public uses of OnionShare, which when enabled turns off slugs in the URL and removes the limit on how many 404 requests can be made
New feature: If you're sharing a single file, don't zip it up
New feature: Full support for meek_lite (Azure) bridges
New feature: Allow selecting your language from a dropdown
New translations: Bengali (?????), Catalan (Català), Danish (Dansk), French (Français), Greek (????????), Italian (Italiano), Japanese (???), Persian (?????), Portuguese Brazil (Português Brasil), Russian (???????), Spanish (Español), Swedish (Svenska)
Several bugfixes
Invisible to users, but this version includes some major refactoring of the codebase, and a robust set of unit tests which makes OnionShare easier to maintain going forward

[close]

https://onionshare.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.03
Beitrag von: SiLæncer am 23 Februar, 2019, 19:00
Changelog

WASTE : Updated to 1.8.0 Release. Build 064.0.1.0.
Switch off uPnP when communicating over invisible networks.
Better recognition of non-invisible addresses, during invisible-networking.
Enable Tor and i2p separate proxy UI.
Tune UI updates, network-timings, network-mapping.
Persist User Status between sessions.
Separate Address and Nickname internal heart-beats.
i2p Daemon : v2.23.0 .
Embedded i2p Daemon, automatically configured with socks4a/5 server.
The i2p Daemon has a server definition forwarding to 1337, the default WASTE port.
This means you can supply the ‘waste’ i2p address, from the i2p configuration
page, to WASTE, as its local i2p address, to allow access to your local WASTE node.

[close]

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 8.5a8
Beitrag von: SiLæncer am 26 Februar, 2019, 18:00
Changelog

All platforms

    Update Firefox to 60.5.1esr
    Update HTTPS Everywhere to 2019.1.31
    Bug 29378: Remove 83.212.101.3 from default bridges
    Bug 29349: Remove network.http.spdy.* overrides from meek helper user.js

Build System

    All Platforms
        Bug 29235: Build our own version of python3.6 for HTTPS Everywhere
        Bug 29167: Upgrade go to 1.11.5
    Linux
        Bug 29183: Use linux-x86_64 langpacks on linux-x86_64

[close]

https://www.torproject.org/
Titel: Tor 0.4.0.2-alpha, 0.3.5.8, 0.3.4.11, and 0.3.3.12
Beitrag von: SiLæncer am 26 Februar, 2019, 19:00
Changelog

There are new source code releases available for download. If you build Tor from source, you can download the source code for 0.4.0.2-alpha and 0.3.5.8 from the download page. You can find 0.3.4.11 and 0.3.3.12 at dist.torproject.org. Packages should be available over the coming weeks, with a new alpha Tor Browser release likely in the same timeframe.

These releases all fix TROVE-2019-001, a possible security bug involving the KIST cell scheduler code in versions 0.3.2.1-alpha and later. We are not certain that it is possible to exploit this bug in the wild, but out of an abundance of caution, we recommend that all affected users upgrade once packages are available. The potential impact is a remote denial-of-service attack against clients or relays.

Also note: 0.3.3.12 is the last anticipated release in the 0.3.3.x series; that series will become unsupported next week. The remaining supported stable series will 0.2.9.x (long-term support until 2020), 0.3.4.x (supported until June), and 0.3.5.x (long-term support until 2022).

Below are the changes in Tor 0.3.5.8 and in 0.4.0.2-alpha. You can also read the changelog for 0.3.4.11 and the changelog for 0.3.3.12.

Changes in version 0.3.5.8 - 2019-02-21

Tor 0.3.5.8 backports serveral fixes from later releases, including fixes for an annoying SOCKS-parsing bug that affected users in earlier 0.3.5.x releases.

It also includes a fix for a medium-severity security bug affecting Tor 0.3.2.1-alpha and later. All Tor instances running an affected release should upgrade to 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.

    Major bugfixes (cell scheduler, KIST, security):
        Make KIST consider the outbuf length when computing what it can put in the outbuf. Previously, KIST acted as though the outbuf were empty, which could lead to the outbuf becoming too full. It is possible that an attacker could exploit this bug to cause a Tor client or relay to run out of memory and crash. Fixes bug 29168; bugfix on 0.3.2.1-alpha. This issue is also being tracked as TROVE-2019-001 and CVE-2019-8955.
    Major bugfixes (networking, backport from 0.4.0.2-alpha):
        Gracefully handle empty username/password fields in SOCKS5 username/password auth messsage and allow SOCKS5 handshake to continue. Previously, we had rejected these handshakes, breaking certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.

 

    Minor features (compilation, backport from 0.4.0.2-alpha):
        Compile correctly when OpenSSL is built with engine support disabled, or with deprecated APIs disabled. Closes ticket 29026. Patches from "Mangix".
    Minor features (geoip):
        Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2 Country database. Closes ticket 29478.
    Minor features (testing, backport from 0.4.0.2-alpha):
        Treat all unexpected ERR and BUG messages as test failures. Closes ticket 28668.
    Minor bugfixes (onion service v3, client, backport from 0.4.0.1-alpha):
        Stop logging a "BUG()" warning and stacktrace when we find a SOCKS connection waiting for a descriptor that we actually have in the cache. It turns out that this can actually happen, though it is rare. Now, tor will recover and retry the descriptor. Fixes bug 28669; bugfix on 0.3.2.4-alpha.
    Minor bugfixes (IPv6, backport from 0.4.0.1-alpha):
        Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the IPv6 socket was bound using an address family of AF_INET instead of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
    Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
        Update Cargo.lock file to match the version made by the latest version of Rust, so that "make distcheck" will pass again. Fixes bug 29244; bugfix on 0.3.3.4-alpha.
    Minor bugfixes (client, clock skew, backport from 0.4.0.1-alpha):
        Select guards even if the consensus has expired, as long as the consensus is still reasonably live. Fixes bug 24661; bugfix on 0.3.0.1-alpha.
    Minor bugfixes (compilation, backport from 0.4.0.1-alpha):
        Compile correctly on OpenBSD; previously, we were missing some headers required in order to detect it properly. Fixes bug 28938; bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
    Minor bugfixes (documentation, backport from 0.4.0.2-alpha):
        Describe the contents of the v3 onion service client authorization files correctly: They hold public keys, not private keys. Fixes bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
    Minor bugfixes (logging, backport from 0.4.0.1-alpha):
        Rework rep_hist_log_link_protocol_counts() to iterate through all link protocol versions when logging incoming/outgoing connection counts. Tor no longer skips version 5, and we won't have to remember to update this function when new link protocol version is developed. Fixes bug 28920; bugfix on 0.2.6.10.
    Minor bugfixes (logging, backport from 0.4.0.2-alpha):
        Log more information at "warning" level when unable to read a private key; log more information at "info" level when unable to read a public key. We had warnings here before, but they were lost during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (misc, backport from 0.4.0.2-alpha):
        The amount of total available physical memory is now determined using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM) when it is defined and a 64-bit variant is not available. Fixes bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
    Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
        Avoid crashing if ClientOnionAuthDir (incorrectly) contains more than one private key for a hidden service. Fixes bug 29040; bugfix on 0.3.5.1-alpha.
        In hs_cache_store_as_client() log an HSDesc we failed to parse at "debug" level. Tor used to log it as a warning, which caused very long log lines to appear for some users. Fixes bug 29135; bugfix on 0.3.2.1-alpha.
        Stop logging "Tried to establish rendezvous on non-OR circuit..." as a warning. Instead, log it as a protocol warning, because there is nothing that relay operators can do to fix it. Fixes bug 29029; bugfix on 0.2.5.7-rc.
    Minor bugfixes (tests, directory clients, backport from 0.4.0.1-alpha):
        Mark outdated dirservers when Tor only has a reasonably live consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
    Minor bugfixes (tests, backport from 0.4.0.2-alpha):
        Detect and suppress "bug" warnings from the util/time test on Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
        Do not log an error-level message if we fail to find an IPv6 network interface from the unit tests. Fixes bug 29160; bugfix on 0.2.7.3-rc.
    Minor bugfixes (usability, backport from 0.4.0.1-alpha):
        Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate(). Some users took this phrasing to mean that the mentioned guard was under their control or responsibility, which it is not. Fixes bug 28895; bugfix on Tor 0.3.0.1-alpha.

Changes in version 0.4.0.2-alpha - 2019-02-21

Tor 0.4.0.2-alpha is the second alpha in its series; it fixes several bugs from earlier versions, including several that had broken backward compatibility.

It also includes a fix for a medium-severity security bug affecting Tor 0.3.2.1-alpha and later. All Tor instances running an affected release should upgrade to 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.

    Major bugfixes (cell scheduler, KIST, security):
        Make KIST consider the outbuf length when computing what it can put in the outbuf. Previously, KIST acted as though the outbuf were empty, which could lead to the outbuf becoming too full. It is possible that an attacker could exploit this bug to cause a Tor client or relay to run out of memory and crash. Fixes bug 29168; bugfix on 0.3.2.1-alpha. This issue is also being tracked as TROVE-2019-001 and CVE-2019-8955.
    Major bugfixes (networking):
        Gracefully handle empty username/password fields in SOCKS5 username/password auth messsage and allow SOCKS5 handshake to continue. Previously, we had rejected these handshakes, breaking certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
    Major bugfixes (windows, startup):
        When reading a consensus file from disk, detect whether it was written in text mode, and re-read it in text mode if so. Always write consensus files in binary mode so that we can map them into memory later. Previously, we had written in text mode, which confused us when we tried to map the file on windows. Fixes bug 28614; bugfix on 0.4.0.1-alpha.
    Minor features (compilation):
        Compile correctly when OpenSSL is built with engine support disabled, or with deprecated APIs disabled. Closes ticket 29026. Patches from "Mangix".
    Minor features (developer tooling):
        Check that bugfix versions in changes files look like Tor versions from the versions spec. Warn when bugfixes claim to be on a future release. Closes ticket 27761.
        Provide a git pre-commit hook that disallows commiting if we have any failures in our code and changelog formatting checks. It is now available in scripts/maint/pre-commit.git-hook. Implements feature 28976.
    Minor features (directory authority):
        When a directory authority is using a bandwidth file to obtain bandwidth values, include the digest of that file in the vote. Closes ticket 26698.
    Minor features (geoip):
        Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2 Country database. Closes ticket 29478.
    Minor features (testing):
        Treat all unexpected ERR and BUG messages as test failures. Closes ticket 28668.
    Minor bugfixes (build, compatibility, rust):
        Update Cargo.lock file to match the version made by the latest version of Rust, so that "make distcheck" will pass again. Fixes bug 29244; bugfix on 0.3.3.4-alpha.
    Minor bugfixes (compilation):
        Fix compilation warnings in test_circuitpadding.c. Fixes bug 29169; bugfix on 0.4.0.1-alpha.
        Silence a compiler warning in test-memwipe.c on OpenBSD. Fixes bug 29145; bugfix on 0.2.9.3-alpha. Patch from Kris Katterjohn.
    Minor bugfixes (documentation):
        Describe the contents of the v3 onion service client authorization files correctly: They hold public keys, not private keys. Fixes bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
    Minor bugfixes (linux seccomp sandbox):
        Fix startup crash when experimental sandbox support is enabled. Fixes bug 29150; bugfix on 0.4.0.1-alpha. Patch by Peter Gerber.
    Minor bugfixes (logging):
        Avoid logging that we are relaxing a circuit timeout when that timeout is fixed. Fixes bug 28698; bugfix on 0.2.4.7-alpha.
        Log more information at "warning" level when unable to read a private key; log more information at "info" level when unable to read a public key. We had warnings here before, but they were lost during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (misc):
        The amount of total available physical memory is now determined using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM) when it is defined and a 64-bit variant is not available. Fixes bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
    Minor bugfixes (onion services):
        Avoid crashing if ClientOnionAuthDir (incorrectly) contains more than one private key for a hidden service. Fixes bug 29040; bugfix on 0.3.5.1-alpha.
        In hs_cache_store_as_client() log an HSDesc we failed to parse at "debug" level. Tor used to log it as a warning, which caused very long log lines to appear for some users. Fixes bug 29135; bugfix on 0.3.2.1-alpha.
        Stop logging "Tried to establish rendezvous on non-OR circuit..." as a warning. Instead, log it as a protocol warning, because there is nothing that relay operators can do to fix it. Fixes bug 29029; bugfix on 0.2.5.7-rc.
    Minor bugfixes (scheduler):
        When re-adding channels to the pending list, check the correct channel's sched_heap_idx. This issue has had no effect in mainline Tor, but could have led to bugs down the road in improved versions of our circuit scheduling code. Fixes bug 29508; bugfix on 0.3.2.10.
    Minor bugfixes (tests):
        Fix intermittent failures on an adaptive padding test. Fixes one case of bug 29122; bugfix on 0.4.0.1-alpha.
        Disable an unstable circuit-padding test that was failing intermittently because of an ill-defined small histogram. Such histograms will be allowed again after 29298 is implemented. Fixes a second case of bug 29122; bugfix on 0.4.0.1-alpha.
        Detect and suppress "bug" warnings from the util/time test on Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
        Do not log an error-level message if we fail to find an IPv6 network interface from the unit tests. Fixes bug 29160; bugfix on 0.2.7.3-rc.
    Documentation:
        In the manpage entry describing MapAddress torrc setting, use example IP addresses from ranges specified for use in documentation by RFC 5737. Resolves issue 28623.
    Removed features:
        Remove the old check-tor script. Resolves issue 29072.

[close]

https://www.torproject.org/
Titel: Tor Browser 8.0.7
Beitrag von: SiLæncer am 19 März, 2019, 06:00
Changelog

 * All platforms

   * Update Firefox to 60.6.0esr
   * Update Tor to 0.3.5.8
     * Bug 29660: XMPP can not connect to SOCKS5 anymore
   * Update Torbutton to 2.0.11
     * Bug 29021: Tell NoScript it is running within Tor Browser

 * Windows

   * Bug 29081: Harden libwinpthread

 * Linux

   * Bug 27531: Add separate LD_LIBRARY_PATH for fteproxy

[close]

Download -> https://www.torproject.org/dist/torbrowser/8.0.7/

https://www.torproject.org/
Titel: Pirate Browser 0.8 (8.0.7)
Beitrag von: SiLæncer am 19 März, 2019, 18:00
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: Tor Browser 8.5 Alpha 9
Beitrag von: SiLæncer am 21 März, 2019, 12:23
Changelog

All platforms:
Update Firefox to 60.6.0esr
Bug 29120: Enable media cache in memory
Bug 29445: Enable support for enterprise policies
All platforms (update Torbutton to 2.1.5):
Bug 25658: Replace security slider with security level UI
Bug 28628: Change onboarding Security panel to open new Security Level panel
Bug 29440: Update about:tor when Tor Browser is updated
Bug 27478: Improved Torbutton icons for dark theme
Bug 29021: Tell NoScript it is running within Tor Browser
Bug 29239: Don't ship the Torbutton .xpi on mobile
Translations update
Windows + OS X + Linux:
Update OpenSSL to 1.0.2r
Bug 25658+29554: Replace security slider with security level UI
Bug 28885: notify users that update is downloading
Bug 29180: MAR download stalls when about dialog is opened
Bug 27485: Users are not taught how to open security-slider dialog
Bug 27486: Avoid about:blank tabs when opening onboarding pages
Bug 29440: Update about:tor when Tor Browser is updated
Bug 23359: WebExtensions icons are not shown on first start
Bug 28628: Change onboarding Security panel to open new Security Level panel
Windows + OS X + Linux (Update Tor to 0.4.0.2-alpha):
Bug 29660: XMPP can not connect to SOCKS5 anymore
Windows + OS X + Linux (Update Tor Launcher to 0.2.18.1):
Bug 29328: Account for Tor 0.4.0.x's revised bootstrap status reporting
Bug 22402: Improve "For assistance" link
Translations update
Android:
Bug 28329: Design Tor Browser for Android configuration UI
Bug 28802: Support PTs in Tor Browser for Android
Bug 29794: Update TBA built-in bridges
Bug 27210: Add support for x86 on Android
Bug 29809: Only ship tor binary for .apk architecture
Bug 29633: Don't ship pdnsd anymore
Bug 28708: about:tor is not the default homepage after upgrade
Bug 29626: Application name is now "Always-On Notifications"
Bug 29467: Backport fix for arc4random_buf bustage
Build System (all platforms):
Bug 25876: Generate source tarballs during build
Bug 28685: Set Build ID based on Tor Browser version
Bug 29194: Set DEBIAN_FRONTEND=noninteractive
Build System (Linux):
Bug 26323+29812: Build 32bit Linux bundles on 64bit Debian Wheezy
Bug 29758: Build firefox debug symbols for linux-i686
Build System (Android):
Bug 29632: Use HTTPS for downloading Gradle

[close]

https://www.torproject.org/
Titel: Tor Browser 8.0.8
Beitrag von: SiLæncer am 23 März, 2019, 11:00
Changelog

Tor Browser 8.0.8 is now available from the Tor Browser Project page and also from our distribution directory.

This release features important security updates to Firefox.

The main change in this new release is the update of Firefox to 60.6.1esr, fixing bugs found during the Pwn2Own contest.

The full changelog since Tor Browser 8.0.7 is:

    All platforms
        Update Firefox to 60.6.1esr
        Update NoScript to 10.2.4
            Bug 29733: Work around Mozilla's bug 1532530

[close]

https://www.torproject.org/
Titel: Tor 0.4.0.3-alpha
Beitrag von: SiLæncer am 23 März, 2019, 19:00
Changelog

    Minor features (address selection):
        Treat the subnet 100.64.0.0/10 as public for some purposes; private for others. This subnet is the RFC 6598 (Carrier Grade NAT) IP range, and is deployed by many ISPs as an alternative to RFC 1918 that does not break existing internal networks. Tor now blocks SOCKS and control ports on these addresses and warns users if client ports or ExtORPorts are listening on a RFC 6598 address. Closes ticket 28525. Patch by Neel Chauhan.
    Minor features (geoip):
        Update geoip and geoip6 to the March 4 2019 Maxmind GeoLite2 Country database. Closes ticket 29666.

 

    Minor bugfixes (circuitpadding):
        Inspect the circuit-level cell queue before sending padding, to avoid sending padding when too much data is queued. Fixes bug 29204; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (logging):
        Correct a misleading error message when IPv4Only or IPv6Only is used but the resolved address can not be interpreted as an address of the specified IP version. Fixes bug 13221; bugfix on 0.2.3.9-alpha. Patch from Kris Katterjohn.
        Log the correct port number for listening sockets when "auto" is used to let Tor pick the port number. Previously, port 0 was logged instead of the actual port number. Fixes bug 29144; bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
        Stop logging a BUG() warning when Tor is waiting for exit descriptors. Fixes bug 28656; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (memory management):
        Refactor the shared random state's memory management so that it actually takes ownership of the shared random value pointers. Fixes bug 29706; bugfix on 0.2.9.1-alpha.
    Minor bugfixes (memory management, testing):
        Stop leaking parts of the shared random state in the shared-random unit tests. Fixes bug 29599; bugfix on 0.2.9.1-alpha.
    Minor bugfixes (pluggable transports):
        Fix an assertion failure crash bug when a pluggable transport is terminated during the bootstrap phase. Fixes bug 29562; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (Rust, protover):
        Add a missing "Padding" value to the Rust implementation of protover. Fixes bug 29631; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (single onion services):
        Allow connections to single onion services to remain idle without being disconnected. Previously, relays acting as rendezvous points for single onion services were mistakenly closing idle rendezvous circuits after 60 seconds, thinking that they were unused directory-fetching circuits that had served their purpose. Fixes bug 29665; bugfix on 0.2.1.26.
    Minor bugfixes (stats):
        When ExtraInfoStatistics is 0, stop including PaddingStatistics in relay and bridge extra-info documents. Fixes bug 29017; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (testing):
        Downgrade some LOG_ERR messages in the address/* tests to warnings. The LOG_ERR messages were occurring when we had no configured network. We were failing the unit tests, because we backported 28668 to 0.3.5.8, but did not backport 29530. Fixes bug 29530; bugfix on 0.3.5.8.
        Fix our gcov wrapper script to look for object files at the correct locations. Fixes bug 29435; bugfix on 0.3.5.1-alpha.
        Decrease the false positive rate of stochastic probability distribution tests. Fixes bug 29693; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (Windows, CI):
        Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows Server 2012 R2 job. The remaining 2 jobs still provide coverage of 64/32-bit, and Windows Server 2016/2012 R2. Also set fast_finish, so failed jobs terminate the build immediately. Fixes bug 29601; bugfix on 0.3.5.4-alpha.

[close]

https://www.torproject.org/
Titel: Tor Browser 8.5 Alpha 10
Beitrag von: SiLæncer am 24 März, 2019, 19:00
Changelog

* All platforms
   * Update Firefox to 60.6.1esr
   * Update NoScript to 10.2.4
     * Bug 29733: Work around Mozilla's bug 1532530

[close]

Download -> https://dist.torproject.org/torbrowser/8.5a10/

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.04
Beitrag von: SiLæncer am 26 März, 2019, 14:00
Changelog

Update:

We have found a minor bug in WASTE file transfer behaviour.
Corrected now.

Change Log:

Vidalia: Updated to : 0.2.21.003 : Cater for longer obfs4 bridge addresses.

i2p Daemon : Switch off transit routing. Enable lowest (L) bandwidth.
This helps reduce bandwidth usage.
Please revise upwards if you have the bandwidth (P).
Benefit from i2p’s top speeds.

Tor: Tor updated to 0.4.0.3-alpha with Libevent 2.1.8-stable, OpenSSL 1.0.2r, Zlib 1.2.11, Liblzma 5.2.4, and Libzstd 1.3.5.

WASTE: Updated to 1.8 Build-67.0.0.8. Code refactoring.
Improve File Transfers, up from 7mb per sec to ~20mb+ per sec, per transfer connection.
Address handling updates.
Smart-Heart-Beat complete.
Anti-Spoof tuned again for less notifications.

xFox i2p Profile now connects to ip2 addresses.

[close]

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit 2019.0330.7
Beitrag von: SiLæncer am 02 April, 2019, 21:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBeltPrivacy 8.2019.5 Beta
Beitrag von: SiLæncer am 12 April, 2019, 13:16
Changelog

Vidalia: Updated to : 0.2.21.004 : Improve UI for longer ObFs Bridges.
‘How Can I find Bridges’ links to Tor Get Bridges, https://bridges.torproject.org/options
Update to Qt Open Source Qt: 4.8.7.

WASTE: Updated to 1.8.0.build.70.
Its got the latest thinking in WASTE land.
First candidate for high-speed-transfers. Ensure your peers are on the same WASTE release version for best results.

Autostart UI and Operation for MicroSip and WASTE corrected.

[close]

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBeltPrivacy 8.2019.4
Beitrag von: SiLæncer am 15 April, 2019, 12:20
Changelog

Vidalia: Updated to: 0.2.21.003:Cater for longer obfs4 bridge addresses.
i2p Daemon: Switch off transit routing. Enable lowest (L) bandwidth. This helps reduce bandwidth usage. Please revise upwards if you have the bandwidth (P). Benefit from i2p’s top speeds.
Tor: Tor updated to 0.4.0.3-alpha with Libevent 2.1.8-stable, OpenSSL 1.0.2r, Zlib 1.2.11, Liblzma 5.2.4, and Libzstd 1.3.5.
WASTE : Updated to 1.8 Build-67.0.0.8. Code refactoring. Improve File Transfers, up from 7mb per sec to ~20mb+ per sec, per transfer connection. Address handling updates. Smart-Heart-Beat complete. Anti-Spoof tuned again for less notifications.
xFox i2p Profile now connects to ip2 addresses

[close]

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 8.5 Alpha 11
Beitrag von: SiLæncer am 15 April, 2019, 20:40
Changelog

 * All platforms
   * Update Torbutton to 2.1.6
     * Bug 22538+22513: Fix new circuit button for error pages
     * Bug 29825: Intelligently add new Security Level button to taskbar
     * Bug 29903: No WebGL click-to-play on the standard security level
     * Bug 27484: Improve navigation within onboarding (strings)
     * Bug 29768: Introduce new features to users (strings)
     * Bug 29943: Use locales in AB-CD scheme to match Mozilla
     * Bug 26498: Add locale: es-AR
     * Bug 29973: Remove remaining stopOpenSecuritySettingsObserver() pieces
     * Translations update
   * Update NoScript to 10.6.1 XXX
     * Bug 29872: XSS popup with DuckDuckGo search on about:tor
   * Bug 29916: Make sure enterprise policies are disabled
   * Bug 26498: Add locale: es-AR
 * Windows + OS X + Linux
   * Update Tor to 0.4.0.4-rc
   * Update Tor Launcher to 0.2.18.2
     * Bug 26498: Add locale es-AR
     * Translations update
   * Bug 29768: Introduce new features to users
   * Bug 27484: Improve navigation within onboarding
   * Bug 25658: Improve toolbar layout for new security settings
 * Windows
   * Bug 27503: Improve screen reader accessibility
 * Android
   * Bug 27609 (and child bugs): Use Tor Onion Proxy Library
   * Bug 29312: Bump Tor to 0.3.5.8
   * Bug 29859: Disable HLS support for now
   * Bug 28622: Update Tor Browser icon for mobile
   * Bug 29238: Prevent crash on Android after update
   * Bug 29982: Add additional safe guards against crashes during bootstrap
   * Bug 29906: Fix crash on older devices due to missing API
   * Bug 29858: Load onboarding panels after bootstrapping is done
   * Bug 28329: Improve bootstrapping experience
   * Bug 30016: Localize bootstrap-/bridge-related strings for mobile
 * Build System
   * All platforms
     * Bug 29868: Fix installation of python-future package
     * Bug 25623: Disable network during build
   * Linux
     * Bug 29966: Use archive.debian.org for Wheezy images
   * Android:
     * Bug 30089: Use apksigner instead of jarsigner

[close]

Download -> https://2019.www.torproject.org/dist/torbrowser

https://www.torproject.org/
Titel: Tor 0.4.0.4 RC
Beitrag von: SiLæncer am 15 April, 2019, 21:30
Changelog

    Major bugfixes (NSS, relay):

        When running with NSS, disable TLS 1.2 ciphersuites that use SHA384 for their PRF. Due to an NSS bug, the TLS key exporters for these ciphersuites don't work -- which caused relays to fail to handshake with one another when these ciphersuites were enabled. Fixes bug 29241; bugfix on 0.3.5.1-alpha.

    Minor features (bandwidth authority):

        Make bandwidth authorities ignore relays that are reported in the bandwidth file with the flag "vote=0". This change allows us to report unmeasured relays for diagnostic reasons without including their bandwidth in the bandwidth authorities' vote. Closes ticket 29806.
        When a directory authority is using a bandwidth file to obtain the bandwidth values that will be included in the next vote, serve this bandwidth file at /tor/status-vote/next/bandwidth. Closes ticket 21377.

    Minor features (circuit padding):

        Stop warning about undefined behavior in the probability distribution tests. Float division by zero may technically be undefined behavior in C, but it's well defined in IEEE 754. Partial backport of 29298. Closes ticket 29527; bugfix on 0.4.0.1-alpha.

    Minor features (continuous integration):

        On Travis Rust builds, cleanup Rust registry and refrain from caching the "target/" directory to speed up builds. Resolves issue 29962.

    Minor features (dormant mode):

        Add a DormantCanceledByStartup option to tell Tor that it should treat a startup event as cancelling any previous dormant state. Integrators should use this option with caution: it should only be used if Tor is being started because of something that the user did, and not if Tor is being automatically started in the background. Closes ticket 29357.

    Minor features (geoip):

        Update geoip and geoip6 to the April 2 2019 Maxmind GeoLite2 Country database. Closes ticket 29992.

    Minor features (NSS, diagnostic):

        Try to log an error from NSS (if there is any) and a more useful description of our situation if we are using NSS and a call to SSL_ExportKeyingMaterial() fails. Diagnostic for ticket 29241.

    Minor bugfixes (security):

        Fix a potential double free bug when reading huge bandwidth files. The issue is not exploitable in the current Tor network because the vulnerable code is only reached when directory authorities read bandwidth files, but bandwidth files come from a trusted source (usually the authorities themselves). Furthermore, the issue is only exploitable in rare (non-POSIX) 32-bit architectures, which are not used by any of the current authorities. Fixes bug 30040; bugfix on 0.3.5.1-alpha. Bug found and fixed by Tobias Stoeckmann.
        Verify in more places that we are not about to create a buffer with more than INT_MAX bytes, to avoid possible OOB access in the event of bugs. Fixes bug 30041; bugfix on 0.2.0.16. Found and fixed by Tobias Stoeckmann.

    Minor bugfix (continuous integration):

        Reset coverage state on disk after Travis CI has finished. This should prevent future coverage merge errors from causing the test suite for the "process" subsystem to fail. The process subsystem was introduced in 0.4.0.1-alpha. Fixes bug 29036; bugfix on 0.2.9.15.
        Terminate test-stem if it takes more than 9.5 minutes to run. (Travis terminates the job after 10 minutes of no output.) Diagnostic for 29437. Fixes bug 30011; bugfix on 0.3.5.4-alpha.

    Minor bugfixes (bootstrap reporting):

        During bootstrap reporting, correctly distinguish pluggable transports from plain proxies. Fixes bug 28925; bugfix on 0.4.0.1-alpha.

    Minor bugfixes (C correctness):

        Fix an unlikely memory leak in consensus_diff_apply(). Fixes bug 29824; bugfix on 0.3.1.1-alpha. This is Coverity warning CID 1444119.

    Minor bugfixes (circuitpadding testing):

        Minor tweaks to avoid rare test failures related to timers and monotonic time. Fixes bug 29500; bugfix on 0.4.0.1-alpha.

    Minor bugfixes (directory authorities):

        Actually include the bandwidth-file-digest line in directory authority votes. Fixes bug 29959; bugfix on 0.4.0.2-alpha.
    Minor bugfixes (logging):

        On Windows, when errors cause us to reload a consensus from disk, tell the user that we are retrying at log level "notice". Previously we only logged this information at "info", which was confusing because the errors themselves were logged at "warning". Improves previous fix for 28614. Fixes bug 30004; bugfix on 0.4.0.2-alpha.

    Minor bugfixes (pluggable transports):

        Restore old behavior when it comes to discovering the path of a given Pluggable Transport executable file. A change in 0.4.0.1-alpha had broken this behavior on paths containing a space. Fixes bug 29874; bugfix on 0.4.0.1-alpha.

    Minor bugfixes (testing):

        Backport the 0.3.4 src/test/test-network.sh to 0.2.9. We need a recent test-network.sh to use new chutney features in CI. Fixes bug 29703; bugfix on 0.2.9.1-alpha.
        Fix a test failure on Windows caused by an unexpected "BUG" warning in our tests for tor_gmtime_r(-1). Fixes bug 29922; bugfix on 0.2.9.3-alpha.

    Minor bugfixes (TLS protocol):

        When classifying a client's selection of TLS ciphers, if the client ciphers are not yet available, do not cache the result. Previously, we had cached the unavailability of the cipher list and never looked again, which in turn led us to assume that the client only supported the ancient V1 link protocol. This, in turn, was causing Stem integration tests to stall in some cases. Fixes bug 30021; bugfix on 0.2.4.8-alpha.

    Code simplification and refactoring:

        Introduce a connection_dir_buf_add() helper function that detects whether compression is in use, and adds a string accordingly. Resolves issue 28816.
        Refactor handle_get_next_bandwidth() to use connection_dir_buf_add(). Implements ticket 29897.

    Documentation:

        Clarify that Tor performs stream isolation among *Port listeners by default. Resolves issue 29121.

[close]

https://www.torproject.org/
Titel: OnionShare 2.1 Dev 1
Beitrag von: SiLæncer am 23 April, 2019, 11:00
Whats new:>>

This is a pre-release for testing purposes.

https://onionshare.org/
Titel: Tor 0.4.0.5
Beitrag von: SiLæncer am 07 Mai, 2019, 05:00
Changelog

    Major features (battery management, client, dormant mode):
        When Tor is running as a client, and it is unused for a long time, it can now enter a "dormant" state. When Tor is dormant, it avoids network and CPU activity until it is reawoken either by a user request or by a controller command. For more information, see the configuration options starting with "Dormant". Implements tickets 2149 and 28335.
        The client's memory of whether it is "dormant", and how long it has spent idle, persists across invocations. Implements ticket 28624.
        There is a DormantOnFirstStartup option that integrators can use if they expect that in many cases, Tor will be installed but not used.
    Major features (bootstrap reporting):
        When reporting bootstrap progress, report the first connection uniformly, regardless of whether it's a connection for building application circuits. This allows finer-grained reporting of early progress than previously possible, with the improvements of ticket 27169. Closes tickets 27167 and 27103. Addresses ticket 27308.
        When reporting bootstrap progress, treat connecting to a proxy or pluggable transport as separate from having successfully used that proxy or pluggable transport to connect to a relay. Closes tickets 27100 and 28884.

 

    Major features (circuit padding):
        Implement preliminary support for the circuit padding portion of Proposal 254. The implementation supports Adaptive Padding (aka WTF-PAD) state machines for use between experimental clients and relays. Support is also provided for APE-style state machines that use probability distributions instead of histograms to specify inter-packet delay. At the moment, Tor does not provide any padding state machines that are used in normal operation: for now, this feature exists solely for experimentation. Closes ticket 28142.
    Major features (refactoring):
        Tor now uses an explicit list of its own subsystems when initializing and shutting down. Previously, these systems were managed implicitly in various places throughout the codebase. (There may still be some subsystems using the old system.) Closes ticket 28330.
    Major bugfixes (cell scheduler, KIST, security):
        Make KIST consider the outbuf length when computing what it can put in the outbuf. Previously, KIST acted as though the outbuf were empty, which could lead to the outbuf becoming too full. It is possible that an attacker could exploit this bug to cause a Tor client or relay to run out of memory and crash. Fixes bug 29168; bugfix on 0.3.2.1-alpha. This issue is also being tracked as TROVE-2019-001 and CVE-2019-8955.
    Major bugfixes (networking):
        Gracefully handle empty username/password fields in SOCKS5 username/password auth messsage and allow SOCKS5 handshake to continue. Previously, we had rejected these handshakes, breaking certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
    Major bugfixes (NSS, relay):
        When running with NSS, disable TLS 1.2 ciphersuites that use SHA384 for their PRF. Due to an NSS bug, the TLS key exporters for these ciphersuites don't work -- which caused relays to fail to handshake with one another when these ciphersuites were enabled. Fixes bug 29241; bugfix on 0.3.5.1-alpha.
    Major bugfixes (windows, startup):
        When reading a consensus file from disk, detect whether it was written in text mode, and re-read it in text mode if so. Always write consensus files in binary mode so that we can map them into memory later. Previously, we had written in text mode, which confused us when we tried to map the file on windows. Fixes bug 28614; bugfix on 0.4.0.1-alpha.
    Minor features (address selection):
        Treat the subnet 100.64.0.0/10 as public for some purposes; private for others. This subnet is the RFC 6598 (Carrier Grade NAT) IP range, and is deployed by many ISPs as an alternative to RFC 1918 that does not break existing internal networks. Tor now blocks SOCKS and control ports on these addresses and warns users if client ports or ExtORPorts are listening on a RFC 6598 address. Closes ticket 28525. Patch by Neel Chauhan.
    Minor features (bandwidth authority):
        Make bandwidth authorities ignore relays that are reported in the bandwidth file with the flag "vote=0". This change allows us to report unmeasured relays for diagnostic reasons without including their bandwidth in the bandwidth authorities' vote. Closes ticket 29806.
        When a directory authority is using a bandwidth file to obtain the bandwidth values that will be included in the next vote, serve this bandwidth file at /tor/status-vote/next/bandwidth. Closes ticket 21377.
    Minor features (bootstrap reporting):
        When reporting bootstrap progress, stop distinguishing between situations where only internal paths are available and situations where external paths are available. Previously, Tor would often erroneously report that it had only internal paths. Closes ticket 27402.
    Minor features (compilation):
        Compile correctly when OpenSSL is built with engine support disabled, or with deprecated APIs disabled. Closes ticket 29026. Patches from "Mangix".
    Minor features (continuous integration):
        On Travis Rust builds, cleanup Rust registry and refrain from caching the "target/" directory to speed up builds. Resolves issue 29962.
        Log Python version during each Travis CI job. Resolves issue 28551.
        In Travis, tell timelimit to use stem's backtrace signals, and launch python directly from timelimit, so python receives the signals from timelimit, rather than make. Closes ticket 30117.
    Minor features (controller):
        Add a DROPOWNERSHIP command to undo the effects of TAKEOWNERSHIP. Implements ticket 28843.
    Minor features (developer tooling):
        Check that bugfix versions in changes files look like Tor versions from the versions spec. Warn when bugfixes claim to be on a future release. Closes ticket 27761.
        Provide a git pre-commit hook that disallows commiting if we have any failures in our code and changelog formatting checks. It is now available in scripts/maint/pre-commit.git-hook. Implements feature 28976.
        Provide a git hook script to prevent "fixup!" and "squash!" commits from ending up in the master branch, as scripts/main/pre- push.git-hook. Closes ticket 27993.
    Minor features (diagnostic):
        Add more diagnostic log messages in an attempt to solve the issue of NUL bytes appearing in a microdescriptor cache. Related to ticket 28223.
    Minor features (directory authority):
        When a directory authority is using a bandwidth file to obtain bandwidth values, include the digest of that file in the vote. Closes ticket 26698.
        Directory authorities support a new consensus algorithm, under which the family lines in microdescriptors are encoded in a canonical form. This change makes family lines more compressible in transit, and on the client. Closes ticket 28266; implements proposal 298.
    Minor features (directory authority, relay):
        Authorities now vote on a "StaleDesc" flag to indicate that a relay's descriptor is so old that the relay should upload again soon. Relays treat this flag as a signal to upload a new descriptor. This flag will eventually let us remove the 'published' date from routerstatus entries, and make our consensus diffs much smaller. Closes ticket 26770; implements proposal 293.
    Minor features (dormant mode):
        Add a DormantCanceledByStartup option to tell Tor that it should treat a startup event as cancelling any previous dormant state. Integrators should use this option with caution: it should only be used if Tor is being started because of something that the user did, and not if Tor is being automatically started in the background. Closes ticket 29357.
    Minor features (fallback directory mirrors):
        Update the fallback whitelist based on operator opt-ins and opt- outs. Closes ticket 24805, patch by Phoul.
    Minor features (FreeBSD):
        On FreeBSD-based systems, warn relay operators if the "net.inet.ip.random_id" sysctl (IP ID randomization) is disabled. Closes ticket 28518.
    Minor features (geoip):
        Update geoip and geoip6 to the April 2 2019 Maxmind GeoLite2 Country database. Closes ticket 29992.
    Minor features (HTTP standards compliance):
        Stop sending the header "Content-type: application/octet-stream" along with transparently compressed documents: this confused browsers. Closes ticket 28100.
    Minor features (IPv6):
        We add an option ClientAutoIPv6ORPort, to make clients randomly prefer a node's IPv4 or IPv6 ORPort. The random preference is set every time a node is loaded from a new consensus or bridge config. We expect that this option will enable clients to bootstrap more quickly without having to determine whether they support IPv4, IPv6, or both. Closes ticket 27490. Patch by Neel Chauhan.
        When using addrs_in_same_network_family(), avoid choosing circuit paths that pass through the same IPv6 subnet more than once. Previously, we only checked IPv4 subnets. Closes ticket 24393. Patch by Neel Chauhan.
    Minor features (log messages):
        Improve log message in v3 onion services that could print out negative revision counters. Closes ticket 27707. Patch by "ffmancera".
    Minor features (memory usage):
        Save memory by storing microdescriptor family lists with a more compact representation. Closes ticket 27359.
        Tor clients now use mmap() to read consensus files from disk, so that they no longer need keep the full text of a consensus in memory when parsing it or applying a diff. Closes ticket 27244.
    Minor features (NSS, diagnostic):
        Try to log an error from NSS (if there is any) and a more useful description of our situation if we are using NSS and a call to SSL_ExportKeyingMaterial() fails. Diagnostic for ticket 29241.
    Minor features (parsing):
        Directory authorities now validate that router descriptors and ExtraInfo documents are in a valid subset of UTF-8, and reject them if they are not. Closes ticket 27367.
    Minor features (performance):
        Cache the results of summarize_protocol_flags(), so that we don't have to parse the same protocol-versions string over and over. This should save us a huge number of malloc calls on startup, and may reduce memory fragmentation with some allocators. Closes ticket 27225.
        Remove a needless memset() call from get_token_arguments, thereby speeding up the tokenization of directory objects by about 20%. Closes ticket 28852.
        Replace parse_short_policy() with a faster implementation, to improve microdescriptor parsing time. Closes ticket 28853.
        Speed up directory parsing a little by avoiding use of the non- inlined strcmp_len() function. Closes ticket 28856.
        Speed up microdescriptor parsing by about 30%, to help improve startup time. Closes ticket 28839.
    Minor features (pluggable transports):
        Add support for emitting STATUS updates to Tor's control port from a pluggable transport process. Closes ticket 28846.
        Add support for logging to Tor's logging subsystem from a pluggable transport process. Closes ticket 28180.
    Minor features (process management):
        Add a new process API for handling child processes. This new API allows Tor to have bi-directional communication with child processes on both Unix and Windows. Closes ticket 28179.
        Use the subsystem manager to initialize and shut down the process module. Closes ticket 28847.
    Minor features (relay):
        When listing relay families, list them in canonical form including the relay's own identity, and try to give a more useful set of warnings. Part of ticket 28266 and proposal 298.
    Minor features (required protocols):
        Before exiting because of a missing required protocol, Tor will now check the publication time of the consensus, and not exit unless the consensus is newer than the Tor program's own release date. Previously, Tor would not check the consensus publication time, and so might exit because of a missing protocol that might no longer be required in a current consensus. Implements proposal 297; closes ticket 27735.
    Minor features (testing):
        Treat all unexpected ERR and BUG messages as test failures. Closes ticket 28668.
        Allow a HeartbeatPeriod of less than 30 minutes in testing Tor networks. Closes ticket 28840. Patch by Rob Jansen.
        Use the approx_time() function when setting the "Expires" header in directory replies, to make them more testable. Needed for ticket 30001.
    Minor bugfixes (security):
        Fix a potential double free bug when reading huge bandwidth files. The issue is not exploitable in the current Tor network because the vulnerable code is only reached when directory authorities read bandwidth files, but bandwidth files come from a trusted source (usually the authorities themselves). Furthermore, the issue is only exploitable in rare (non-POSIX) 32-bit architectures, which are not used by any of the current authorities. Fixes bug 30040; bugfix on 0.3.5.1-alpha. Bug found and fixed by Tobias Stoeckmann.
        Verify in more places that we are not about to create a buffer with more than INT_MAX bytes, to avoid possible OOB access in the event of bugs. Fixes bug 30041; bugfix on 0.2.0.16. Found and fixed by Tobias Stoeckmann.
    Minor bugfix (continuous integration):
        Reset coverage state on disk after Travis CI has finished. This should prevent future coverage merge errors from causing the test suite for the "process" subsystem to fail. The process subsystem was introduced in 0.4.0.1-alpha. Fixes bug 29036; bugfix on 0.2.9.15.
        Terminate test-stem if it takes more than 9.5 minutes to run. (Travis terminates the job after 10 minutes of no output.) Diagnostic for 29437. Fixes bug 30011; bugfix on 0.3.5.4-alpha.
    Minor bugfixes (build, compatibility, rust):
        Update Cargo.lock file to match the version made by the latest version of Rust, so that "make distcheck" will pass again. Fixes bug 29244; bugfix on 0.3.3.4-alpha.
    Minor bugfixes (C correctness):
        Fix an unlikely memory leak in consensus_diff_apply(). Fixes bug 29824; bugfix on 0.3.1.1-alpha. This is Coverity warning CID 1444119.
    Minor bugfixes (client, clock skew):
        Bootstrap successfully even when Tor's clock is behind the clocks on the authorities. Fixes bug 28591; bugfix on 0.2.0.9-alpha.
        Select guards even if the consensus has expired, as long as the consensus is still reasonably live. Fixes bug 24661; bugfix on 0.3.0.1-alpha.
    Minor bugfixes (compilation):
        Fix compilation warnings in test_circuitpadding.c. Fixes bug 29169; bugfix on 0.4.0.1-alpha.
        Silence a compiler warning in test-memwipe.c on OpenBSD. Fixes bug 29145; bugfix on 0.2.9.3-alpha. Patch from Kris Katterjohn.
        Compile correctly on OpenBSD; previously, we were missing some headers required in order to detect it properly. Fixes bug 28938; bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
    Minor bugfixes (directory clients):
        Mark outdated dirservers when Tor only has a reasonably live consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
    Minor bugfixes (directory mirrors):
        Even when a directory mirror's clock is behind the clocks on the authorities, we now allow the mirror to serve "future" consensuses. Fixes bug 28654; bugfix on 0.3.0.1-alpha.
    Minor bugfixes (DNS):
        Gracefully handle an empty or absent resolve.conf file by falling back to using "localhost" as a DNS server (and hoping it works). Previously, we would just stop running as an exit. Fixes bug 21900; bugfix on 0.2.1.10-alpha.
    Minor bugfixes (documentation):
        Describe the contents of the v3 onion service client authorization files correctly: They hold public keys, not private keys. Fixes bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
    Minor bugfixes (guards):
        In count_acceptable_nodes(), the minimum number is now one bridge or guard node, and two non-guard nodes for a circuit. Previously, we had added up the sum of all nodes with a descriptor, but that could cause us to build failing circuits when we had either too many bridges or not enough guard nodes. Fixes bug 25885; bugfix on 0.3.6.1-alpha. Patch by Neel Chauhan.
    Minor bugfixes (IPv6):
        Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the IPv6 socket was bound using an address family of AF_INET instead of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
    Minor bugfixes (linux seccomp sandbox):
        Fix startup crash when experimental sandbox support is enabled. Fixes bug 29150; bugfix on 0.4.0.1-alpha. Patch by Peter Gerber.
    Minor bugfixes (logging):
        Correct a misleading error message when IPv4Only or IPv6Only is used but the resolved address can not be interpreted as an address of the specified IP version. Fixes bug 13221; bugfix on 0.2.3.9-alpha. Patch from Kris Katterjohn.
        Log the correct port number for listening sockets when "auto" is used to let Tor pick the port number. Previously, port 0 was logged instead of the actual port number. Fixes bug 29144; bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
        Stop logging a BUG() warning when Tor is waiting for exit descriptors. Fixes bug 28656; bugfix on 0.3.5.1-alpha.
        Avoid logging that we are relaxing a circuit timeout when that timeout is fixed. Fixes bug 28698; bugfix on 0.2.4.7-alpha.
        Log more information at "warning" level when unable to read a private key; log more information at "info" level when unable to read a public key. We had warnings here before, but they were lost during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
        Rework rep_hist_log_link_protocol_counts() to iterate through all link protocol versions when logging incoming/outgoing connection counts. Tor no longer skips version 5, and we won't have to remember to update this function when new link protocol version is developed. Fixes bug 28920; bugfix on 0.2.6.10.
    Minor bugfixes (memory management):
        Refactor the shared random state's memory management so that it actually takes ownership of the shared random value pointers. Fixes bug 29706; bugfix on 0.2.9.1-alpha.
        Stop leaking parts of the shared random state in the shared-random unit tests. Fixes bug 29599; bugfix on 0.2.9.1-alpha.
    Minor bugfixes (misc):
        The amount of total available physical memory is now determined using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM) when it is defined and a 64-bit variant is not available. Fixes bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
    Minor bugfixes (networking):
        Introduce additional checks into tor_addr_parse() to reject certain incorrect inputs that previously were not detected. Fixes bug 23082; bugfix on 0.2.0.10-alpha.
    Minor bugfixes (onion service v3, client):
        Stop logging a "BUG()" warning and stacktrace when we find a SOCKS connection waiting for a descriptor that we actually have in the cache. It turns out that this can actually happen, though it is rare. Now, tor will recover and retry the descriptor. Fixes bug 28669; bugfix on 0.3.2.4-alpha.
    Minor bugfixes (onion services):
        Avoid crashing if ClientOnionAuthDir (incorrectly) contains more than one private key for a hidden service. Fixes bug 29040; bugfix on 0.3.5.1-alpha.
        In hs_cache_store_as_client() log an HSDesc we failed to parse at "debug" level. Tor used to log it as a warning, which caused very long log lines to appear for some users. Fixes bug 29135; bugfix on 0.3.2.1-alpha.
        Stop logging "Tried to establish rendezvous on non-OR circuit..." as a warning. Instead, log it as a protocol warning, because there is nothing that relay operators can do to fix it. Fixes bug 29029; bugfix on 0.2.5.7-rc.
    Minor bugfixes (periodic events):
        Refrain from calling routerlist_remove_old_routers() from check_descriptor_callback(). Instead, create a new hourly periodic event. Fixes bug 27929; bugfix on 0.2.8.1-alpha.
    Minor bugfixes (pluggable transports):
        Make sure that data is continously read from standard output and standard error pipes of a pluggable transport child-process, to avoid deadlocking when a pipe's buffer is full. Fixes bug 26360; bugfix on 0.2.3.6-alpha.
    Minor bugfixes (rust):
        Abort on panic in all build profiles, instead of potentially unwinding into C code. Fixes bug 27199; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (scheduler):
        When re-adding channels to the pending list, check the correct channel's sched_heap_idx. This issue has had no effect in mainline Tor, but could have led to bugs down the road in improved versions of our circuit scheduling code. Fixes bug 29508; bugfix on 0.3.2.10.
    Minor bugfixes (shellcheck):
        Look for scripts in their correct locations during "make shellcheck". Previously we had looked in the wrong place during out-of-tree builds. Fixes bug 30263; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (single onion services):
        Allow connections to single onion services to remain idle without being disconnected. Previously, relays acting as rendezvous points for single onion services were mistakenly closing idle rendezvous circuits after 60 seconds, thinking that they were unused directory-fetching circuits that had served their purpose. Fixes bug 29665; bugfix on 0.2.1.26.
    Minor bugfixes (stats):
        When ExtraInfoStatistics is 0, stop including PaddingStatistics in relay and bridge extra-info documents. Fixes bug 29017; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (testing):
        Backport the 0.3.4 src/test/test-network.sh to 0.2.9. We need a recent test-network.sh to use new chutney features in CI. Fixes bug 29703; bugfix on 0.2.9.1-alpha.
        Fix a test failure on Windows caused by an unexpected "BUG" warning in our tests for tor_gmtime_r(-1). Fixes bug 29922; bugfix on 0.2.9.3-alpha.
        Downgrade some LOG_ERR messages in the address/* tests to warnings. The LOG_ERR messages were occurring when we had no configured network. We were failing the unit tests, because we backported 28668 to 0.3.5.8, but did not backport 29530. Fixes bug 29530; bugfix on 0.3.5.8.
        Fix our gcov wrapper script to look for object files at the correct locations. Fixes bug 29435; bugfix on 0.3.5.1-alpha.
        Decrease the false positive rate of stochastic probability distribution tests. Fixes bug 29693; bugfix on 0.4.0.1-alpha.
        Fix intermittent failures on an adaptive padding test. Fixes one case of bug 29122; bugfix on 0.4.0.1-alpha.
        Disable an unstable circuit-padding test that was failing intermittently because of an ill-defined small histogram. Such histograms will be allowed again after 29298 is implemented. Fixes a second case of bug 29122; bugfix on 0.4.0.1-alpha.
        Detect and suppress "bug" warnings from the util/time test on Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
        Do not log an error-level message if we fail to find an IPv6 network interface from the unit tests. Fixes bug 29160; bugfix on 0.2.7.3-rc.
        Instead of relying on hs_free_all() to clean up all onion service objects in test_build_descriptors(), we now deallocate them one by one. This lets Coverity know that we are not leaking memory there and fixes CID 1442277. Fixes bug 28989; bugfix on 0.3.5.1-alpha.
        Check the time in the "Expires" header using approx_time(). Fixes bug 30001; bugfix on 0.4.0.4-rc.
    Minor bugfixes (TLS protocol):
        When classifying a client's selection of TLS ciphers, if the client ciphers are not yet available, do not cache the result. Previously, we had cached the unavailability of the cipher list and never looked again, which in turn led us to assume that the client only supported the ancient V1 link protocol. This, in turn, was causing Stem integration tests to stall in some cases. Fixes bug 30021; bugfix on 0.2.4.8-alpha.
    Minor bugfixes (UI):
        Lower log level of unlink() errors during bootstrap. Fixes bug 29930; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (usability):
        Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate(). Some users took this phrasing to mean that the mentioned guard was under their control or responsibility, which it is not. Fixes bug 28895; bugfix on Tor 0.3.0.1-alpha.
    Minor bugfixes (Windows, CI):
        Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit Windows Server 2012 R2 job. The remaining 2 jobs still provide coverage of 64/32-bit, and Windows Server 2016/2012 R2. Also set fast_finish, so failed jobs terminate the build immediately. Fixes bug 29601; bugfix on 0.3.5.4-alpha.
    Code simplification and refactoring:
        Introduce a connection_dir_buf_add() helper function that detects whether compression is in use, and adds a string accordingly. Resolves issue 28816.
        Refactor handle_get_next_bandwidth() to use connection_dir_buf_add(). Implements ticket 29897.
        Reimplement NETINFO cell parsing and generation to rely on trunnel-generated wire format handling code. Closes ticket 27325.
        Remove unnecessary unsafe code from the Rust macro "cstr!". Closes ticket 28077.
        Rework SOCKS wire format handling to rely on trunnel-generated parsing/generation code. Resolves ticket 27620.
        Split out bootstrap progress reporting from control.c into a separate file. Part of ticket 27402.
        The .may_include files that we use to describe our directory-by- directory dependency structure now describe a noncircular dependency graph over the directories that they cover. Our checkIncludes.py tool now enforces this noncircularity. Closes ticket 28362.
    Documentation:
        Clarify that Tor performs stream isolation among *Port listeners by default. Resolves issue 29121.
        In the manpage entry describing MapAddress torrc setting, use example IP addresses from ranges specified for use in documentation by RFC 5737. Resolves issue 28623.
        Mention that you cannot add a new onion service if Tor is already running with Sandbox enabled. Closes ticket 28560.
        Improve ControlPort documentation. Mention that it accepts address:port pairs, and can be used multiple times. Closes ticket 28805.
        Document the exact output of "tor --version". Closes ticket 28889.
    Removed features:
        Remove the old check-tor script. Resolves issue 29072.
        Stop responding to the 'GETINFO status/version/num-concurring' and 'GETINFO status/version/num-versioning' control port commands, as those were deprecated back in 0.2.0.30. Also stop listing them in output of 'GETINFO info/names'. Resolves ticket 28757.
        The scripts used to generate and maintain the list of fallback directories have been extracted into a new "fallback-scripts" repository. Closes ticket 27914.
    Testing:
        Run shellcheck for scripts in the in scripts/ directory. Closes ticket 28058.
        Add unit tests for tokenize_string() and get_next_token() functions. Resolves ticket 27625.
    Code simplification and refactoring (onion service v3):
        Consolidate the authorized client descriptor cookie computation code from client and service into one function. Closes ticket 27549.
    Code simplification and refactoring (shell scripts):
        Cleanup scan-build.sh to silence shellcheck warnings. Closes ticket 28007.
        Fix issues that shellcheck found in chutney-git-bisect.sh. Resolves ticket 28006.
        Fix issues that shellcheck found in updateRustDependencies.sh. Resolves ticket 28012.
        Fix shellcheck warnings in cov-diff script. Resolves issue 28009.
        Fix shellcheck warnings in run_calltool.sh. Resolves ticket 28011.
        Fix shellcheck warnings in run_trunnel.sh. Resolves issue 28010.
        Fix shellcheck warnings in scripts/test/coverage. Resolves issue 28008.

[close]

https://www.torproject.org/
Titel: Tor Browser 8.0.9
Beitrag von: SiLæncer am 07 Mai, 2019, 06:00
Changelog

The full changelog since Tor Browser 8.0.8 is:

    All platforms
        Update Torbutton to 2.0.13
            Bug 30388: Make sure the updated intermediate certificate keeps working
        Backport fixes for bug 1549010 and bug 1549061
            Bug 30388: Make sure the updated intermediate certificate keeps working
        Update NoScript to 10.6.1
            Bug 29872: XSS popup with DuckDuckGo search on about:tor

[close]

https://www.torproject.org/
Titel: Pirate Browser 0.8 (8.0.9)
Beitrag von: SiLæncer am 07 Mai, 2019, 13:30
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: OnionShare 2.1 Final
Beitrag von: SiLæncer am 08 Mai, 2019, 17:00
Changelog

What's new:

    New feature: Auto-start timer, which allows scheduling when the server starts
    Renamed CLI argument --debug to --verbose
    Make Tor connection timeout configurable as a CLI argument
    Updated various dependencies, including to fix third-party security issues in urllib3, jinja2, and jQuery
    Update Tor to 0.3.5.8
    New translations:
        Traditional Chinese (正體中文 (繁體)),
        Simplified Chinese (中文 (简体))
        Finnish (Suomi)
        German (Deutsch)
        Icelandic (Íslenska)
        Irish (Gaeilge)
        Norwegian Bokmål (Norsk Bokmål)
        Polish (Polski)
        Portuguese Portugal (Português (Portugal))
        Telugu (తెలుగు)
        Turkish (Türkçe)
        Ukrainian (Українська)
    Removed translations because less than 90% of the strings were translated:
        Bengali (বাংলা)
        Persian (فارسی)

[close]

https://onionshare.org/
Titel: Tor Browser 8.5a12
Beitrag von: SiLæncer am 08 Mai, 2019, 18:00
Changelog

Tor Browser 8.5a12 is now available from the Tor Browser Alpha download page and also from our distribution directory.

Note: this is an alpha release, an experimental version for users who want to help us test new features. For everyone else, we recommend downloading the latest stable release instead.

This release fixes the issue which caused NoScript and all other Firefox extensions signed by Mozilla to be disabled.

If you used the workaround mentioned in our previous blog post, don't forget to set the xpinstall.signatures.required entry in about:config back to true after installing this update.

Note: We did not bump the Firefox version number to be able to build faster, thus it will still show 60.6.1esr as the Firefox version.

The full changelog since Tor Browser 8.5a11 is:

    All platforms
        Update Torbutton to 2.1.7
            Bug 30388: Make sure the updated intermediate certificate keeps working
        Backport fixes for bug 1549010 and bug 1549061
            Bug 30388: Make sure the updated intermediate certificate keeps working

[close]

https://www.torproject.org/
Titel: Tor Browser 8.5
Beitrag von: SiLæncer am 21 Mai, 2019, 09:09
Changelog

All platforms:

Update Firefox to 60.7.0esr

Update Torbutton to 2.1.8:

Bug 25013: Integrate Torbutton into tor-browser for Android
Bug 27111: Update about:tor desktop version to work on mobile
Bug 22538+22513: Fix new circuit button for error pages
Bug 25145: Update circuit display when back button is pressed
Bug 27749: Opening about:config shows circuit from previous website
Bug 30115+27449+25145: Map browser+domain to credentials to fix circuit display
Bug 25702: Update Tor Browser icon to follow design guidelines
Bug 21805: Add click-to-play button for WebGL
Bug 28836: Links on about:tor are not clickable
Bug 30171: Don't sync cookie.cookieBehavior and firstparty.isolate
Bug 29825: Intelligently add new Security Level button to taskbar
Bug 29903: No WebGL click-to-play on the standard security level
Bug 27290: Remove WebGL pref for min capability mode
Bug 25658: Replace security slider with security level UI
Bug 28628: Change onboarding Security panel to open new Security Level panel
Bug 29440: Update about:tor when Tor Browser is updated
Bug 27478: Improved Torbutton icons for dark theme
Bug 29239: Don't ship the Torbutton .xpi on mobile
Bug 27484: Improve navigation within onboarding (strings)
Bug 29768: Introduce new features to users (strings)
Bug 28093: Update donation banner style to make it fit in small screens
Bug 28543: about:tor has scroll bar between widths 900px and 1000px
Bug 28039: Enable dump() if log method is 0
Bug 27701: Don't show App Blocker dialog on Android
Bug 28187: Change tor circuit icon to torbutton.svg
Bug 29943: Use locales in AB-CD scheme to match Mozilla
Bug 26498: Add locale: es-AR
Bug 28082: Add locales cs, el, hu, ka
Bug 29973: Remove remaining stopOpenSecuritySettingsObserver() pieces
Bug 28075: Tone down missing SOCKS credential warning
Bug 30425: Revert armagadd-on-2.0 changes
Bug 30497: Add Donate link to about:tor
Bug 30069: Use slider and about:tor localizations on mobile
Bug 21263: Remove outdated information from the README
Bug 28747: Remove NoScript (XPCOM) related unused code
Translations update

Code clean-up

Update HTTPS Everywhere to 2019.5.6.1
Bug 27290: Remove WebGL pref for min capability mode
Bug 29120: Enable media cache in memory
Bug 24622: Proper first-party isolation of s3.amazonaws.com
Bug 29082: Backport patches for bug 1469916
Bug 28711: Backport patches for bug 1474659
Bug 27828: "Check for Tor Browser update" doesn't seem to do anything
Bug 29028: Auto-decline most canvas warning prompts again
Bug 27919: Backport SSL status API
Bug 27597: Fix our debug builds
Bug 28082: Add locales cs, el, hu, ka
Bug 26498: Add locale: es-AR
Bug 29916: Make sure enterprise policies are disabled
Bug 29349: Remove network.http.spdy.* overrides from meek helper user.js
Bug 29327: TypeError: hostName is null on about:tor page
Bug 30425: Revert armagadd-on-2.0 changes

Windows + OS X + Linux:

Update OpenSSL to 1.0.2r
Update Tor Launcher to 0.2.18.3
* Bug 27994+25151: Use the new Tor Browser logo
* Bug 29328: Account for Tor 0.4.0.x's revised bootstrap status reporting
* Bug 22402: Improve "For assistance" link
* Bug 27994: Use the new Tor Browser logo
* Bug 25405: Cannot use Moat if a meek bridge is configured
* Bug 27392: Update Moat URLs
* Bug 28082: Add locales cs, el, hu, ka
* Bug 26498: Add locale es-AR
* Bug 28039: Enable dump() if log method is 0

* Translations update

* Bug 25702: Activity 1.1 Update Tor Browser icon to follow design guidelines
* Bug 28111: Use Tor Browser icon in identity box
* Bug 22343: Make 'Save Page As' obey first-party isolation
* Bug 29768: Introduce new features to users
* Bug 27484: Improve navigation within onboarding
* Bug 25658+29554: Replace security slider with security level UI
* Bug 25658+29554: Replace security slider with security level UI
* Bug 25405: Cannot use Moat if a meek bridge is configured
* Bug 28885: notify users that update is downloading
* Bug 29180: MAR download stalls when about dialog is opened
* Bug 27485: Users are not taught how to open security-slider dialog
* Bug 27486: Avoid about:blank tabs when opening onboarding pages
* Bug 29440: Update about:tor when Tor Browser is updated
* Bug 23359: WebExtensions icons are not shown on first start
* Bug 28628: Change onboarding Security panel to open new Security Level panel
* Bug 27905: Fix many occurrences of "Firefox" in about:preferences
* Bug 28369: Stop shipping pingsender executable
* Bug 30457: Remove defunct default bridges

* Windows

* Bug 27503: Improve screen reader accessibility
* Bug 27865: Tor Browser 8.5a2 is crashing on Windows
* Bug 22654: Firefox icon is shown for Tor Browser on Windows 10 start menu
* Bug 28874: Bump mingw-w64 commit to fix WebGL crash
* Bug 12885: Windows Jump Lists fail for Tor Browser
* Bug 28618: Set MOZILLA_OFFICIAL for Windows build
* Bug 21704: Abort install if CPU is missing SSE2 support
* Bug 28002: Fix the precomplete file in the en-US installer

Build System:

All platforms:

Bug 29868: Fix installation of python-future package
Bug 25623: Disable network during build
Bug 25876: Generate source tarballs during build
Bug 28685: Set Build ID based on Tor Browser version
Bug 29194: Set DEBIAN_FRONTEND=noninteractive
Bug 29167: Upgrade go to 1.11.5
Bug 29158: Install updated apt packages (CVE-2019-3462)
Bug 29097: Don't try to install python3.6-lxml for HTTPS Everywhere
Bug 27061: Enable verification of langpacks checksums

Windows:

Bug 26148: Update binutils to 2.31.1
Bug 27320: Build certutil for Windows

[close]

https://www.torproject.org/
Titel: Tor Browser 9.0a1
Beitrag von: SiLæncer am 22 Mai, 2019, 20:00
Changelog

    All platforms
        Update Firefox to 60.7.0esr
        Update Torbutton to 2.1.9
            Bug 30069: Use slider and about:tor localizations
            Bug 30115+27449+25145: Map browser + domain -> credentials to fix UI issues
            Bug 30171: Don't sync cookie.cookieBehavior and firstparty.isolate
            Bug 30425: Revert armagadd-on-2.0 changes
            Bug 30497: Add Donate link to about:tor
            Bug 30464: Add WebGL to safer descriptions
            Translations update
        Update HTTPS Everywhere to 2019.5.6.1
        Bug 24622: Proper first-party isolation of s3.amazonaws.com
        Bug 30425: Revert armagadd-on-2.0 changes
    Windows + OS X + Linux
        Update Tor Launcher to 0.2.19
            Bug 28044: Integrate Tor Launcher into tor-browser
            Bug 29627: Moat: add support for obfsproxy's meek_lite
            Bug 30139: Remove FTE bits
            Translations update
        Bug 28044: Integrate Tor Launcher into tor-browser
        Bug 30372: Backport letterboxing (bug 1538130)
        Bug 28369: Stop shipping pingsender executable
        Bug 30457: Remove defunct default bridges
        Bug 29045: Ensure that tor does not start up in dormant mode
        Bug 29641: Try to connect over IPv6 if needed
    Windows
        Bug 30319: Drop FTE releated bits
        Bug 29319: Remove FTE support for Windows
    OS X
        Bug 30241: Bump snowflake version to d11e55aabe
    Linux
        Bug 30319: Drop FTE releated bits
        Bug 30241: Bump snowflake version to d11e55aabe
    Android
        Bug 29982: Force single-pane UI on Tor Preferences
        Bug 30086: Prevent Sync-related crashes on Android
        Bug 30214: Kill background thread when Activity is null
        Bug 30239: Render Fragments after crash
        Bug 30136: Use 'Tor Browser' as brand name on mobile, too
        Bug 30069: Use slider and about:tor localizations
        Bug 30371: Stop hard-coding the content provider name in tor-android-service
        Bug 30162: Tor Browser bootstrap process got stuck after interrupting it
        Bug 30166: If specified, only use custom bridges for connecting
        Bug 30518: Add SocksPort flags for consistency across platforms
        Bug 30284: Fix broken start-up on KitKat devices
        Bug 30489: Remove Unused Resources from tor-android-service
    Build System
        Windows
            Bug 29307: Use Stretch for cross-compiling for Windows
            Bug 29731: Remove faketime for Windows builds
        Linux
            Bug 30377: Remove selfrando from our build system
            Bug 30448: Strip Browser/gtk2/libmozgtk.so
        Android
            Bug 29981: Add option to build without using containers
            Bug 30169: Switch to our tor-android-service repo
            Bug 30404: Remove Orbot Project
            Bug 30280: Wrong SHA-256 sum for j2objc-annotations-1.1.jar

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.06
Beitrag von: SiLæncer am 01 Juni, 2019, 19:00
Changelog

Tor : Updated to 0.4.0.5 with Libevent 2.1.8-stable, OpenSSL 1.0.2s, Zlib
1.2.11, Liblzma 5.2.4, and Libzstd 1.3.5.
• WASTE : Updated to 1.8.0.build.90. Connection Stability.

[close]

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 8.5.1
Beitrag von: SiLæncer am 04 Juni, 2019, 09:04
Changelog

    Update Torbutton to 2.1.10:

    Bug 30565: Sync nocertdb with privatebrowsing.autostart at startup
    Bug 30464: Add WebGL to safer descriptions
    Translations update

    Update NoScript to 10.6.2:

    Bug 29969: Remove workaround for Mozilla's bug 1532530
    Update HTTPS Everywhere to 2019.5.13
    Bug 30541: Disable WebGL readPixel() for web content
   
Windows + OS X + Linux:

    Bug 30560: Better match actual toolbar in onboarding toolbar graphic
 
   Build System:

    Bug 30480: Check that signed tag contains expected tag name

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2019.6
Beitrag von: SiLæncer am 04 Juni, 2019, 18:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Changelog

OnionFruit 2019.6 features a redesign of the Home and Settings page along with new/improved features:

Custom exit country selection (from a list of online servers)
Auto connection at boot
Serviceless Tor system
UAC-free (no admin needed)
Can close the Main window and stay connected
Optional Bug reporting
Transparency Bug Fix for Windows 8.1 and lower
The settings has been moved, in order to access it, right click on any part of the window (not the title bar)

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor 0.4.1.2-alpha
Beitrag von: SiLæncer am 06 Juni, 2019, 21:00
Changelog

Remember, this is an alpha release: you should only run this if you'd like to find and report more bugs than usual.

Tor 0.4.1.2-alpha resolves numerous bugs--some of them from the previous alpha, and some much older. It also contains minor testing improvements, and an improvement to the security of our authenticated SENDME implementation.
Changes in version 0.4.1.2-alpha - 2019-06-06

    Major bugfixes (bridges):
        Consider our directory information to have changed when our list of bridges changes. Previously, Tor would not re-compute the status of its directory information when bridges changed, and therefore would not realize that it was no longer able to build circuits. Fixes part of bug 29875.
        Do not count previously configured working bridges towards our total of working bridges. Previously, when Tor's list of bridges changed, it would think that the old bridges were still usable, and delay fetching router descriptors for the new ones. Fixes part of bug 29875; bugfix on 0.3.0.1-alpha.
    Major bugfixes (flow control, SENDME):
        Decrement the stream-level package window after packaging a cell. Previously, it was done inside a log_debug() call, meaning that if debug logs were not enabled, the decrement would never happen, and thus the window would be out of sync with the other end point. Fixes bug 30628; bugfix on 0.4.1.1-alpha.

[close]

https://www.torproject.org/
Titel: Tor Browser 9.0 Alpha 2
Beitrag von: SiLæncer am 12 Juni, 2019, 09:14
Changelog

    All platforms:

    Update Torbutton to 2.2:

    Bug 30565: Sync nocertdb with privatebrowsing.autostart at startup
    Bug 30469: Add ro translation
    Translations update

    Update NoScript to 10.6.2:

    Bug 29969: Remove workaround for Mozilla's bug 1532530
    Update HTTPS Everywhere to 2019.5.13
    Bug 30541: Disable WebGL readPixel() for web content
    Bug 30712: Backport fix for Mozilla's bug 1552993
    Bug 30469: Add locale ro

    Windows + OS X + Linux:

    Update Tor to 0.4.1.2-alpha
    Update OpenSSL to 1.1.1c
    Update Tor Launcher to 0.2.19.1
    Bug 30469: Add locale ro
    Translations update
    Bug 30639: Revert IPv6 support test
    Bug 30560: Better match actual toolbar in onboarding toolbar graphic
    Bug 30571: Correct more information URL for security settings

    Build System:

    Bug 30480: Check that signed tag contains expected tag name
    Bug 30536: Update Go to 1.12.5


[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2019.615.7
Beitrag von: SiLæncer am 15 Juni, 2019, 21:00
Whats new:>>

Added support for Bridges (no pluggable transports yet) in the proxy menu of the settings

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser Bundle 8.5.2
Beitrag von: SiLæncer am 19 Juni, 2019, 18:00
Whats new:>>

 * All platforms

   * Pick up fix for Mozilla's bug 1544386
   * Update NoScript to 10.6.3

     * Bug 29904: NoScript blocks MP4 on higher security levels
     * Bug 30624+29043+29647: Prevent XSS protection from freezing the browser

Download -> https://2019.www.torproject.org/dist/torbrowser

https://www.torproject.org/
Titel: Tor Browser Bundle 8.5.3
Beitrag von: SiLæncer am 21 Juni, 2019, 19:00
Whats new:>>

All platforms

    Pick up fix for Mozilla's bug 1560192

https://www.torproject.org/
Titel: Tor Browser 9.0 Alpha 3
Beitrag von: SiLæncer am 24 Juni, 2019, 05:45
Whats new:>>

    All platforms:

    Pick up fixes for Mozilla's bug 1544386 and 1560192

    Update NoScript to 10.6.3:

    Bug 29904: NoScript blocks MP4 on higher security levels
    Bug 30624+29043+29647: Prevent XSS protection from freezing the browser

https://www.torproject.org/
Titel: Tor Browser 8.5.4
Beitrag von: SiLæncer am 09 Juli, 2019, 14:00
Changelog

 * All platforms
   * Update Firefox to 60.8.0esr
   * Update Torbutton to 2.1.12
     * Bug 30577: Add Fundraising Banner
     * Bug 31041: Stop syncing network.cookie.lifetimePolicy
     * Translations update
   * Update HTTPS Everywhere to 2019.6.27
   * Bug 31055+31058: Remove four default bridges
   * Bug 30712: Backport fix for Mozilla's bug 1552993
   * Bug 30849: Backport fixes for Mozilla's bug 1552627 and 1549833
 * Windows + OS X + Linux
   * Update Tor to 0.4.0.5
   * Update OpenSSL to 1.0.2s
   * Bug 29045: Ensure that tor does not start up in dormant mode
 * OS X
   * Bug 30631: Blurry Tor Browser icon on macOS app switcher

[close]

DL -> https://dist.torproject.org/torbrowser/8.5.4/

https://www.torproject.org/
Titel: Pirate Tor Browser 0.8 (8.5.4)
Beitrag von: SiLæncer am 09 Juli, 2019, 18:00
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: Tor Browser 9.0a4
Beitrag von: SiLæncer am 10 Juli, 2019, 09:18
Changelog

    All platforms
        Update Firefox to 60.8.0esr
        Update Torbutton to 2.2.1
            Bug 30577: Add Fundraising Banner
            Bug 31041: Stop syncing network.cookie.lifetimePolicy
            Bug 30468: Add mk locale
            Translations update
        Update Tor Launcher to 0.2.19.2
            Bug 30468: Add mk locale
            Translations update
        Update HTTPS Everywhere to 2019.6.27
        Bug 31055+31058: Remove four default bridges
        Bug 30849: Backport fixes for Mozilla's bug 1552627 and 1549833
    Windows + OS X + Linux
        Update Tor to 0.4.1.3-alpha
        Bug 30468: Add mk locale
        Bug 31059: Enable Letterboxing
    Windows
        Bug 27503: Provide full support for accessibility tools
        Bug 30575: Don't allow enterprise policies in Tor Browser
    OS X
        Bug 30631: Blurry Tor Browser icon on macOS app switcher
    Android
        Bug 28119: Tor Browser for aarch64


[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.08
Beitrag von: SiLæncer am 05 August, 2019, 20:00
Whats new:>>

• i2p Daemon : updated to v2.26.0.
• WASTE : Updated to 1.8.0.build.102. Stability. Enhanced Dynamic Transfer Windowing. File Transfer BugFixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2019.808.12
Beitrag von: SiLæncer am 08 August, 2019, 19:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Changelog

We've changed how updating works: instead of forcing you to install we now display a prompt in the title bar that will change once the app has been updated. No core functionality has been affected

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBeltPrivacy 8.2019.09 Beta
Beitrag von: SiLæncer am 21 August, 2019, 17:00
Whats new:>>

• WASTE: Updated to 1.8.0.build.109. Transfer Scaling.
• Tor: Tor updated to 0.4.1.5 with Libevent 2.1.8-stable, OpenSSL 1.0.2s, Zlib 1.2.11, Liblzma 5.2.4, and Libzstd 1.3.5.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor 0.4.1.5
Beitrag von: SiLæncer am 21 August, 2019, 21:00
Changelog

    Directory authority changes:

        The directory authority "dizum" has a new IP address. Closes ticket 31406.

    Major features (circuit padding):

        Onion service clients now add padding cells at the start of their INTRODUCE and RENDEZVOUS circuits, to make those circuits' traffic look more like general purpose Exit traffic. The overhead for this is 2 extra cells in each direction for RENDEZVOUS circuits, and 1 extra upstream cell and 10 downstream cells for INTRODUCE circuits. This feature is only enabled when also supported by the circuit's middle node. (Clients may specify fixed middle nodes with the MiddleNodes option, and may force-disable this feature with the CircuitPadding option.) Closes ticket 28634.

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2019.825.17
Beitrag von: SiLæncer am 27 August, 2019, 14:00
Whats new:>>

Zitat
We are adding our new platform that supports translations, and have added spanish to get the ball rolling. We also updated the logo to look better on newer devices

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser Bundle 8.5.5
Beitrag von: SiLæncer am 03 September, 2019, 21:30
Changelog

 * All platforms
   * Update Firefox to 60.9.0esr
   * Update Torbutton to 2.1.13
     * Bug 31520: Remove monthly giving banner from Tor Browser
     * Bug 31140: Do not enable IonMonkey on AARCH64
     * Translations update
   * Update NoScript to 11.0.3
     * Bug 26847: NoScript pops up a full-site window for XSS warning
     * Bug 31287: NoScript leaks browser locale
   * Bug 31357: Retire Tom's default obfs4 bridge
 * Windows + OS X + Linux
   * Update Tor to 0.4.1.5
 * Windows
   * Bug 31547: Back out patch for Mozilla's bug 1574980
   * Bug 27503: Provide full support for accessibility tools
   * Bug 30575: Don't allow enterprise policies in Tor Browser
   * Bug 31141: Fix typo in font.system.whitelist
 * Android
   * Bug 28119: Tor Browser for aarch64
 * Build System
   * All platforms
     * Bug 31465: Bump Go to 1.12.9
[close]

DL -> https://dist.torproject.org/torbrowser/8.5.5/

https://www.torproject.org/
Titel: Tor Browser 9.0 Alpha 6
Beitrag von: SiLæncer am 06 September, 2019, 09:09
Changelog

    All platforms:
    Update Firefox to 68.1.0esr
    Bug 30429: Rebase patches for Firefox 68 ESR
    Bug 10760: Integrate Torbutton into Tor Browser directly
    Bug 25856: Remove XUL overlays from Torbutton
    Bug 31322: Fix about:tor assertion failure debug builds
    Bug 31520: Remove monthly giving banner from Tor Browser
    Bug 29430: Add support for meek_lite bridges to bridgeParser
    Bug 28561: Migrate "About Tor Browser" dialog to tor-browser
    Bug 30683: Prevent detection of locale via some *.properties
    Bug 31298: Backport patch for #24056
    Bug 9336: Odd wyswig schemes without isolation for browserspy.dk
    Bug 27601: Browser notifications are not working anymore
    Bug 30845: Make sure internal extensions are enabled
    Bug 28896: Enable extensions in private browsing by default
    Bug 31563: Reload search extensions if extensions.enabledScopes has changed
    Bug 31396: Fix communication with NoScript for security settings
    Bug 31142: Fix crash of tab and messing with about:newtab
    Bug 29049: Backport JS Poison Patch
    Bug 25214: Canvas data extraction on locale pdf file should be allowed
    Bug 30657: Locale is leaked via title of link tag on non-html page
    Bug 31015: Disabling SVG hides UI icons in extensions
    Bug 31357: Retire Tom's default obfs4 bridge
    Update NoScript to 11.0.3:
    Bug 26847: NoScript pops up a full-site window for XSS warning
    Bug 31287: NoScript leaks browser locale
    Windows + OS X + Linux:
    Update Tor to 0.4.1.5
    Bug 29430: Use obfs4proxy's meek_lite with utls instead of meek
    Bug 31251: Security Level button UI polish
    Bug 31344: Register SecurityLevelPreference's 'unload' callback
    Bug 12774: Selecting meek in the browser UI is broken
    Update Tor Launcher to 0.2.19.3:
    Bug 29197: Remove use of overlays
    Bug 31300: Modify Tor Launcher so it is compatible with ESR68
    Bug 31487: Modify moat client code so it is compatible with ESR68
    Bug 31488: Moat: support a comma-separated list of transports
    Translations update
    Build System:
    Bug 31465: Bump Go to 1.12.9
    OS X:
    Bug 29818: Adapt #13379 patch for 68esr
    Bug 31403: Bump snowflake commit to cd650fa009
    Build System:
    All Platforms:
    Bug 30585: Provide standalone clang 8 project across all platforms
    Bug 30376: Use Rust 1.34 for Tor Browser 9
    Bug 30490: Add cbindgen project for building Firefox 68 ESR/Fennec 68
    Bug 30701: Add nodejs project for building Firefox 68 ESR/Fennec 68
    Bug 30734: Add nasm project for building Firefox 68 ESR/Fennec 68
    Bug 9898: Provide clean fix for strcmpi issue in NSPR
    Windows:
    Bug 31547: Back out patch for Mozilla's bug 1574980
    Bug 31141: Fix typo in font.system.whitelist
    Backport fix for bug 1572844 to fix broken build

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.09
Beitrag von: SiLæncer am 06 September, 2019, 21:00
Whats new:>>

• WASTE : Updated to 1.8.0.build.116. Transfer Scaling. Improved UI handling
during high-volume transfers. Improved at-scale load balancing. CipherLck,
encryption-synch indicator.
• Tor : Updated to 0.4.1.5 with Libevent 2.1.8-stable, OpenSSL 1.0.2s, Zlib 1.2.11,
Liblzma 5.2.4, and Libzstd 1.3.5.
• i2p Daemon : Updated to v2.28.0 Purple.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Pirate Tor Browser 0.8 (8.5.5)
Beitrag von: SiLæncer am 08 September, 2019, 19:00
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: OnionShare 2.2 Dev 1
Beitrag von: SiLæncer am 23 September, 2019, 09:13
Changelog

New feature: Website mode, which allows publishing a static HTML website as an onion service
Allow individual files to be viewed or downloaded in Share mode, including the ability to browse into subdirectories and use breadcrumbs to navigate back
Show a counter when individual files or pages are viewed
Better History items including colors and status codes to differentiate between successful and failed requests
Swap out the random /slug suffix for HTTP basic authentication (when in non-public mode)
Hide the Tor connection settings if the ONIONSHARE_HIDE_TOR_SETTINGS environment variable is set (Tails compatibility)
Remove the NoScript XSS warning in Receive Mode now that the NoScript/Tor Browser bug is fixed. The ajax upload method still exists when javascript is enabled.
Better support for DragonFly BSD
Updated various dependencies, including Flask, Werkzeug, urllib3, requests, and PyQt5
Updated Tor to 0.4.1.5
Other minor bug fixes

[close]

https://onionshare.org/
Titel: ProxAllium 0.4.2.7
Beitrag von: SiLæncer am 23 September, 2019, 17:00
(https://s26.postimg.cc/9fziufv89/screenshot_230.png)
ProxAllium is a FOSS (Free and Open Source) GUI wrapper for Tor. I like to call it a "Tor Proxy Bundle" (like the Tor Browser Bundle).

MIT License

Release Notes

This is a maintainence release with some updates to how ProxAllium is packaged, I no longer wish to package Tor along with ProxAllium for various reasons, mainly that I was no longer using ProxAllium in Windows myself and it was getting harder to keep track of new Tor releases and push an updated package everytime.

I understand that it has been a while since the last release, but many things have happened since. I now have a full-timeish job that keeps me busy and I have also switched to Linux as my main operating system a while ago. The good news is that I have been working on a cross-platform version of ProxAllium, the progress is slow due to myself not being very experienced at writing a program in C and interacting with the system on a lower level... and also my job takes most of my time.

    Additions:

    A new interactive guide for setting up Tor
    A new setting to define the path for obfs4 pluggable transport in the configuration file
    Changes:
    Tor is no longer packaged along with ProxAllium

[close]

https://proxallium.tuxfamily.org/
Titel: BlackBeltPrivacy 8.2019.10.2 Beta
Beitrag von: SiLæncer am 26 September, 2019, 20:00
Whats new:>>

WASTE : Improved stability.
xFox Profile - revert to DuckDuckGo.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 9.0 Alpha 7
Beitrag von: SiLæncer am 02 Oktober, 2019, 09:10
Changelog

    All platforms:

    Bug 30304: Browser locale can be obtained via DTD strings
    Bug 31065: Set network.proxy.allow_hijacking_localhost to true
    Bug 24653: Merge securityLevel.properties into torbutton.dtd
    Bug 31725: Pick up mk in Torbutton properly
    Bug 31164: Set up default bridge at Karlstad University
    Bug 15563: Disable ServiceWorkers on all platforms
    Translations update

    Windows + OS X + Linux:

    Update Tor to 0.4.2.1-alpha
    Update OpenSSL to 1.1.1d; Bug 31844: OpenSSL 1.1.1d fails to compile for some platforms/architectures
    Update Tor Launcher to 0.2.19.4:
    Bug 31303: Do not launch tor in browser toolbox
    Bug 31491: Clean up the old meek http helper browser profiles
    Translations update
    Bug 31598: Disable warning on window resize if letterboxing is enabled
    Bug 31562: Fix circuit display for error pages
    Bug 31575: Firefox is phoning home during start-up
    Bug 31491: Clean up the old meek http helper browser profiles
    Bug 26345: Hide tracking protection UI
    Bug 31601: Disable recommended extensions again
    Bug 30662: Don't show Firefox Home when opening new tabs
    Bug 31457: disable per-installation profiles
    Bug 28822: Re-implement desktop onboarding for ESR 68
    Bug 25483: Provide Snowflake based on Pion for Windows, macOS, and Linux

    Windows:

    Bug 30800: ftp:// on Windows can be used to leak the system time zone

    OS X:

    Bug 30126: Make Tor Browser on macOS compatible with Apple's notarization
    Bug 31702: Backport Mozilla's bug 1578075

    Linux:

    Bug 31646: Update abicheck to require newer libstdc++.so.6
    Bug 31380: Snowflake does not start on older Linux systems

    Android:

    Update Tor to 0.4.1.5
    Bug 31192: Support x86_64 target on Android
    Bug 30380: Cancel dormant by startup
    Bug 30943: Show version number on mobile
    Bug 31720: Enable website suggestions in address bar

    Build System:

    All platforms

    Bug 31621: Fix node bug that makes large writes to stdout fail
    Bug 27493: Clean up mozconfig options
    Bug 31308: Sync mozconfig files used in tor-browser over to tor-browser-build for esr68

    Windows

    Bug 30384: Use 64bit containers to build 32bit Windows Tor Browser
    Bug 31538: Windows bundles based on ESR 68 are not built reproducibly
    Bug 31584: Clean up mingw-w64 project
    Bug 31596: Bump mingw-w64 version to pick up fix for #31567
    Bug 39187: Bump NSIS version to 3.04
    Bug 31732: Windows nightly builds are busted due to mingw-w64 commit bump

    Linux

    Bug 31448: gold and lld break linking 32bit Linux bundles
    Bug 31618: linux32 builds of Tor Browser 9.0a6 are not matching
    Bug 31450: Use still GCC for our ASan builds

[close]

https://www.torproject.org/
Titel: Tor 0.4.1.6
Beitrag von: SiLæncer am 02 Oktober, 2019, 14:00
Changelog

    Major bugfixes (crash, Linux, Android, backport from 0.4.2.1-alpha):

        Tolerate systems (including some Android installations) where madvise and MADV_DONTDUMP are available at build-time, but not at run time. Previously, these systems would notice a failed syscall and abort. Fixes bug 31570; bugfix on 0.4.1.1-alpha.
        Tolerate systems (including some Linux installations) where madvise and/or MADV_DONTFORK are available at build-time, but not at run time. Previously, these systems would notice a failed syscall and abort. Fixes bug 31696; bugfix on 0.4.1.1-alpha.

    Minor features (stem tests, backport from 0.4.2.1-alpha):

        Change "make test-stem" so it only runs the stem tests that use tor. This change makes test-stem faster and more reliable. Closes ticket 31554.

    Minor bugfixes (build system, backport form 0.4.2.1-alpha):

        Do not include the deprecated <sys/sysctl.h> on Linux or Windows systems. Fixes bug 31673; bugfix on 0.2.5.4-alpha.

    Minor bugfixes (compilation, backport from 0.4.2.1-alpha):

        Add more stub functions to fix compilation on Android with link- time optimization when --disable-module-dirauth is used. Previously, these compilation settings would make the compiler look for functions that didn't exist. Fixes bug 31552; bugfix on 0.4.1.1-alpha.
        Suppress spurious float-conversion warnings from GCC when calling floating-point classifier functions on FreeBSD. Fixes part of bug 31687; bugfix on 0.3.1.5-alpha.

    Minor bugfixes (controller protocol):

        Fix the MAPADDRESS controller command to accept one or more arguments. Previously, it required two or more arguments, and ignored the first. Fixes bug 31772; bugfix on 0.4.1.1-alpha.

    Minor bugfixes (guards, backport from 0.4.2.1-alpha):

        When tor is missing descriptors for some primary entry guards, make the log message less alarming. It's normal for descriptors to expire, as long as tor fetches new ones soon after. Fixes bug 31657; bugfix on 0.3.3.1-alpha.

    Minor bugfixes (logging, backport from 0.4.2.1-alpha):

        Change log level of message "Hash of session info was not as expected" to LOG_PROTOCOL_WARN. Fixes bug 12399; bugfix on 0.1.1.10-alpha.

    Minor bugfixes (rust, backport from 0.4.2.1-alpha):

        Correctly exclude a redundant rust build job in Travis. Fixes bug 31463; bugfix on 0.3.5.4-alpha.

    Minor bugfixes (v2 single onion services, backport from 0.4.2.1-alpha):

        Always retry v2 single onion service intro and rend circuits with a 3-hop path. Previously, v2 single onion services used a 3-hop path when rendezvous circuits were retried after a remote or delayed failure, but a 1-hop path for immediate retries. Fixes bug 23818; bugfix on 0.2.9.3-alpha.

    Minor bugfixes (v3 single onion services, backport from 0.4.2.1-alpha):

        Always retry v3 single onion service intro and rend circuits with a 3-hop path. Previously, v3 single onion services used a 3-hop path when rend circuits were retried after a remote or delayed failure, but a 1-hop path for immediate retries. Fixes bug 23818; bugfix on 0.3.2.1-alpha.
        Make v3 single onion services fall back to a 3-hop intro, when all intro points are unreachable via a 1-hop path. Previously, v3 single onion services failed when all intro nodes were unreachable via a 1-hop path. Fixes bug 23507; bugfix on 0.3.2.1-alpha.

    Documentation (backport from 0.4.2.1-alpha):

        Use RFC 2397 data URL scheme to embed an image into tor-exit- notice.html so that operators no longer have to host it themselves. Closes ticket 31089.

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.10.5
Beitrag von: SiLæncer am 04 Oktober, 2019, 09:00
Whats new:>>

• WASTE : Updated to 1.8.0.build.123.
FileTx fine-tuning.
Dynamic-Transfer-Windowing (DTW) Tuning. At-Scale Performance Tuning,
CipherLck: poly-morphic encryption tracking and indication.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2019.10.05
Beitrag von: SiLæncer am 05 Oktober, 2019, 20:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Changelog

Bug Fixes and Updated Tor Bundle

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.10.6
Beitrag von: SiLæncer am 11 Oktober, 2019, 14:00
Whats new:>>

WASTE : Updated to 1.8.0.build.124. Connection init bugfix. Fast-close
connections that do not establish. File Tx tuning. Functional corrections to
internal DNS behavior on invisible networks.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionShare 2.2
Beitrag von: SiLæncer am 14 Oktober, 2019, 14:00
(https://i.postimg.cc/fRtzzcLm/screenshot-2087.png)
Securely and anonymously share files and folders using the official Tor servers with the help of this streamlined and very useful app.

License: GPLv3

Changelog

    New feature: Website mode, which allows publishing a static HTML website as an onion service
    Allow individual files to be viewed or downloaded in Share mode, including the ability to browse into subdirectories and use breadcrumbs to navigate back
    Show a counter when individual files or pages are viewed
    Better History items including colors and status codes to differentiate between successful and failed requests
    Swap out the random /slug suffix for HTTP basic authentication (when in non-public mode)
    Hide the Tor connection settings if the ONIONSHARE_HIDE_TOR_SETTINGS environment variable is set (Tails compatibility)
    Remove the NoScript XSS warning in Receive Mode now that the NoScript/Tor Browser bug is fixed. The ajax upload method still exists when javascript is enabled.
    Better support for DragonFly BSD
    Updated various dependencies, including Flask, Werkzeug, urllib3, requests, and PyQt5
    Updated Tor to 0.4.1.5
    Other minor bug fixes

    New translations:

    Arabic (???????)
    Dutch (Nederlands)
    Persian (?????)
    Romanian (Româna)
    Serbian latin (Srpska (latinica))

    Removed translations with fewer than 90% of strings translated:

    Finnish (Suomi)

[close]

https://onionshare.org/
Titel: Tor Browser 9.0 Alpha 8
Beitrag von: SiLæncer am 16 Oktober, 2019, 12:00
Changelog

    All Platforms:

    Bug 13543: Spoof smooth and powerEfficient for Media Capabilities
    Bug 28196: about:preferences is not properly translated anymore
    Bug 19417: Disable asmjs on safer and safest security levels
    Bug 30463: Explicitly disable MOZ_TELEMETRY_REPORTING
    Bug 31935: Disable profile downgrade protection
    Bug 31811: Backport fix for bug 1554805
    Bug 16285: Disable DRM/EME on Android and drop Adobe CDM
    Bug 31602: Remove Pocket indicators in UI and disable it
    Bug 31914: Fix eslint linter error
    Translations update

    Windows + OS X + Linux:

    Update Tor to 0.4.2.2-alpha
    Update Tor Launcher to 0.2.19.5
    Bug 31286: New strings for about:preferences#tor
    Translations update
    Bug 31286: Provide network settings on about:preferences#tor
    Bug 31886: Fix ko bundle bustage
    Bug 31768: Update onboarding for Tor Browser 9
    Bug 27511: Add new identity button to toolbar
    Bug 31778: Support dark-theme for the Circuit Display UI
    Bug 31910: Replace meek_lite with meek in circuit display
    Bug 30504: Deal with New Identity related browser console errors
    Bug 31929: Don't escape DTD entity in ar
    Bug 31747: Some onboarding UI is always shown in English
    Bug 32041: Replace = with real hamburguer icon ≡

    Windows:

    Bug 31942: Re-enable signature check for language packs
    Bug 29013: Enable stack protection for Firefox on Windows

    OS X:

    Bug 31607: App menu items stop working on macOS
    Bug 31955: On macOS avoid throwing inside nonBrowserWindowStartup()

    Linux:

    Bug 31942: Re-enable signature check for language packs
    Bug 31968: Don't fail if /proc/cpuinfo is not readable
    Bug 24755: Stop using a heredoc in start-tor-browser
    Bug 31550: Put curly quotes inside single quotes
    Android:

    Bug 31822: Security slider is not really visible on Android anymore

    Build System:

    All Platforms:

    Bug 31293: Make sure the lo interface inside the containers is up

    Windows:

    Bug 29013: Enable stack protection support for Firefox on Windows

    Android:

    Bug 31564: Make Android bundles based on ESR 68 reproducible
    Bug 31981: Remove require-api.patch
    Bug 31979: TOPL: Sort dependency list
    * Bug 30665: Remove unnecessary build patches for Firefox

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 8.2019.11.1
Beitrag von: SiLæncer am 18 Oktober, 2019, 21:00
Whats new:>>

Tor : Updated to Tor 0.4.2.2-alpha with Libevent 2.2.0-alpha-dev, OpenSSL1.0.2t, Zlib 1.2.11, Liblzma 5.2.4, and Libzstd 1.3.5.
Libevent 2.2.0-alpha-dev ensures Tor 0.4.2.2-alpha correctly runs under Windows XP.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 9.0
Beitrag von: SiLæncer am 22 Oktober, 2019, 18:00
Changelog

 * All Platforms
   * Update Firefox to 68.2.0esr
   * Bug 31740: Remove some unnecessary RemoteSettings instances
   * Bug 13543: Spoof smooth and powerEfficient for Media Capabilities
   * Bug 28196: about:preferences is not properly translated anymore
   * Bug 19417: Disable asmjs on safer and safest security levels
   * Bug 30463: Explicitly disable MOZ_TELEMETRY_REPORTING
   * Bug 31935: Disable profile downgrade protection
   * Bug 16285: Disable DRM/EME on Android and drop Adobe CDM
   * Bug 31602: Remove Pocket indicators in UI and disable it
   * Bug 31914: Fix eslint linter error
   * Bug 30429: Rebase patches for Firefox 68 ESR
   * Bug 31144: Review network code changes for Firefox 68 ESR
   * Bug 10760: Integrate Torbutton into Tor Browser directly
   * Bug 25856: Remove XUL overlays from Torbutton
   * Bug 31322: Fix about:tor assertion failure debug builds
   * Bug 29430: Add support for meek_lite bridges to bridgeParser
   * Bug 28561: Migrate "About Tor Browser" dialog to tor-browser
   * Bug 30683: Prevent detection of locale via some *.properties
   * Bug 31298: Backport patch for #24056
   * Bug 9336: Odd wyswig schemes without isolation for browserspy.dk
   * Bug 27601: Browser notifications are not working anymore
   * Bug 30845: Make sure internal extensions are enabled
   * Bug 28896: Enable extensions in private browsing by default
   * Bug 31563: Reload search extensions if extensions.enabledScopes has changed
   * Bug 31396: Fix communication with NoScript for security settings
   * Bug 31142: Fix crash of tab and messing with about:newtab
   * Bug 29049: Backport JS Poison Patch
   * Bug 25214: Canvas data extraction on locale pdf file should be allowed
   * Bug 30657: Locale is leaked via title of link tag on non-html page
   * Bug 31015: Disabling SVG hides UI icons in extensions
   * Bug 30681: Set security.enterprise_roots.enabled to false
   * Bug 30538: Unable to comment on The Independent Newspaper
   * Bug 31209: View PDF in Tor Browser is fuzzy
   * Translations update
 * Windows + OS X + Linux
   * Update Tor to 0.4.1.6
   * Update OpenSSL to 1.1.1d
     * Bug 31844: OpenSSL 1.1.1d fails to compile for some platforms/architectures
   * Update Tor Launcher to 0.2.20.1
     * Bug 28044: Integrate Tor Launcher into tor-browser
     * Bug 32154: Custom bridge field only allows one line of input
     * Bug 31286: New strings for about:preferences#tor
     * Bug 31303: Do not launch tor in browser toolbox
     * Bug 32112: Fix bad & escaping in translations
     * Bug 31491: Clean up the old meek http helper browser profiles
     * Bug 29197: Remove use of overlays
     * Bug 31300: Modify Tor Launcher so it is compatible with ESR68
     * Bug 31487: Modify moat client code so it is compatible with ESR68
     * Bug 31488: Moat: support a comma-separated list of transports
     * Bug 30468: Add mk locale
     * Bug 30469: Add ro locale
     * Bug 30319: Remove FTE bits
     * Translations update
   * Bug 32092: Fix Tor Browser Support link in preferences
   * Bug 32111: Fixed issue parsing user-provided bridge strings
   * Bug 31749: Fix security level panel spawning events
   * Bug 31920: Fix Security Level panel when its toolbar button moves to overflow
   * Bug 31748+31961: Fix 'Learn More' links in Security Level preferences and panel
   * Bug 28044: Integrate Tor Launcher into tor-browser
   * Bug 31059: Enable Letterboxing
   * Bug 30468: Add mk locale
   * Bug 30469: Add ro locale
   * Bug 29430: Use obfs4proxy's meek_lite with utls instead of meek
   * Bug 31251: Security Level button UI polish
   * Bug 31344: Register SecurityLevelPreference's 'unload' callback
   * Bug 31286: Provide network settings on about:preferences#tor
   * Bug 31886: Fix ko bundle bustage
   * Bug 31768: Update onboarding for Tor Browser 9
   * Bug 27511: Add new identity button to toolbar
   * Bug 31778: Support dark-theme for the Circuit Display UI
   * Bug 31910: Replace meek_lite with meek in circuit display
   * Bug 30504: Deal with New Identity related browser console errors
   * Bug 31929: Don't escape DTD entity in ar
   * Bug 31747: Some onboarding UI is always shown in English
   * Bug 32041: Replace = with real hamburguer icon ≡
   * Bug 30304: Browser locale can be obtained via DTD strings
   * Bug 31065: Set network.proxy.allow_hijacking_localhost to true
   * Bug 24653: Merge securityLevel.properties into torbutton.dtd
   * Bug 31164: Set up default bridge at Karlstad University
   * Bug 15563: Disable ServiceWorkers on all platforms
   * Bug 31598: Disable warning on window resize if letterboxing is enabled
   * Bug 31562: Fix circuit display for error pages
   * Bug 31575: Firefox is phoning home during start-up
   * Bug 31491: Clean up the old meek http helper browser profiles
   * Bug 26345: Hide tracking protection UI
   * Bug 31601: Disable recommended extensions again
   * Bug 30662: Don't show Firefox Home when opening new tabs
   * Bug 31457: Disable per-installation profiles
   * Bug 28822: Re-implement desktop onboarding for ESR 68
 * Windows
   * Bug 31942: Re-enable signature check for language packs
   * Bug 29013: Enable stack protection for Firefox on Windows
   * Bug 30800: ftp:// on Windows can be used to leak the system time zone
   * Bug 31547: Back out patch for Mozilla's bug 1574980
   * Bug 31141: Fix typo in font.system.whitelist
   * Bug 30319: Remove FTE bits
 * OS X
   * Bug 30126: Make Tor Browser compatible with macOS 10.15
   * Bug 31607: App menu items stop working on macOS
   * Bug 31955: On macOS avoid throwing inside nonBrowserWindowStartup()
   * Bug 29818: Adapt #13379 patch for 68esr
   * Bug 31464: Meek and moat are broken on macOS 10.9 with Go 1.12
 * Linux
   * Bug 31942: Re-enable signature check for language packs
   * Bug 31646: Update abicheck to require newer libstdc++.so.6
   * Bug 31968: Don't fail if /proc/cpuinfo is not readable
   * Bug 24755: Stop using a heredoc in start-tor-browser
   * Bug 31550: Put curly quotes inside single quotes
   * Bug 31394: Replace "-1" with "−1" in start-tor-browser.desktop
   * Bug 30319: Remove FTE bits
 * Android
   * Update Tor to 0.4.1.5
   * Bug 31010: Rebase mobile patches for Fennec 68
   * Bug 31010: Don't use addTrustedTab() on mobile
   * Bug 30607: Support Tor Browser running on Android Q
   * Bug 31192: Support x86_64 target on Android
   * Bug 30380: Cancel dormant by startup
   * Bug 30943: Show version number on mobile
   * Bug 31720: Enable website suggestions in address bar
   * Bug 31822: Security slider is not really visible on Android anymore
   * Bug 24920: Only create Private tabs in permanent Private Browsing Mode
   * Bug 31730: Revert aarch64-workaround against JIT-related crashes
   * Bug 32097: Fix conflicts in mobile onboarding while rebasing to 68.2.0esr
 * Build System
   * All Platforms
     * Bug 30585: Provide standalone clang 8 project across all platforms
     * Bug 30376: Use Rust 1.34 for Tor Browser 9
     * Bug 30490: Add cbindgen project for building Firefox 68 ESR/Fennec 68
     * Bug 30701: Add nodejs project for building Firefox 68 ESR/Fennec 68
       * Bug 31621: Fix node bug that makes large writes to stdout fail
     * Bug 30734: Add nasm project for building Firefox 68 ESR/Fennec 68
     * Bug 31293: Make sure the lo interface inside the containers is up
     * Bug 27493: Clean up mozconfig options
     * Bug 31308: Sync mozconfig files used in tor-browser over to tor-browser-build for esr68
   * Windows
     * Bug 29307: Use Stretch for cross-compiling for Windows
     * Bug 29731: Remove faketime for Windows builds
     * Bug 30322: Windows toolchain update for Firefox 68 ESR
       * Bug 28716: Create mingw-w64-clang toolchain
       * Bug 28238: Adapt firefox and fxc2 projects for Windows builds
       * Bug 28716: Optionally omit timestamp in PE header
       * Bug 31567: NS_tsnprintf() does not handle %s correctly on Windows
       * Bug 31458: Revert patch for #27503 and bump mingw-w64 revision used
     * Bug 9898: Provide clean fix for strcmpi issue in NSPR
     * Bug 29013: Enable stack protection support for Firefox on Windows
     * Bug 30384: Use 64bit containers to build 32bit Windows Tor Browser
     * Bug 31538: Windows bundles based on ESR 68 are not built reproducibly
     * Bug 31584: Clean up mingw-w64 project
     * Bug 31596: Bump mingw-w64 version to pick up fix for #31567
     * Bug 29187: Bump NSIS version to 3.04
     * Bug 31732: Windows nightly builds are busted due to mingw-w64 commit bump
     * Bug 29319: Remove FTE support for Windows
   * OS X
     * Bug 30323: MacOS toolchain update for Firefox 68 ESR
     * Bug 31467: Switch to clang for cctools project
     * Bug 31465: Adapt tor-browser-build projects for macOS notarization
   * Linux
     * Bug 31448: gold and lld break linking 32bit Linux bundles
     * Bug 31618: Linux32 builds of Tor Browser 9.0a6 are not matching
     * Bug 31450: Still use GCC for our ASan builds
     * Bug 30321: Linux toolchain update for Firefox ESR 68
       * Bug 30736: Install yasm from wheezy-backports
       * Bug 31447: Don't install Python just for Mach
     * Bug 30448: Strip Browser/gtk2/libmozgtk.so
   * Android
     * Bug 30324: Android toolchain update for Fennec 68
       * Bug 31173: Update android-toolchain project to match Firefox
       * Bug 31389: Update Android Firefox to build with Clang
       * Bug 31388: Update Rust project for Android
       * Bug 30665: Get Firefox 68 ESR working with latest android toolchain
       * Bug 30460: Update TOPL project to use Firefox 68 toolchain
       * Bug 30461: Update tor-android-service project to use Firefox 68 toolchain
     * Bug 28753: Use Gradle with --offline when building the browser part
     * Bug 31564: Make Android bundles based on ESR 68 reproducible
     * Bug 31981: Remove require-api.patch
     * Bug 31979: TOPL: Sort dependency list
     * Bug 30665: Remove unnecessary build patches for Firefox
[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2019.1023.10
Beitrag von: SiLæncer am 23 Oktober, 2019, 13:30
Whats new:>>

We've changed the way we look for countries. Instead the client will gain the info from official metrics - you may even get access to even more countries! More bug fixes and UI issues resolved as well.


https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 9.5 Alpha 1
Beitrag von: SiLæncer am 24 Oktober, 2019, 06:00
Changelog

    All Platforms:

    Update Firefox to 68.2.0esr
    Bug 31740: Remove some unnecessary RemoteSettings instances
    Bug 30681: Set security.enterprise_roots.enabled to false
    Bug 31144: Review network code changes for Firefox 68 ESR
    Bug 21549: Enable WASM on standard security level

    Windows + OS X + Linux:

    Update Tor Launcher to 0.2.20.1
    Bug 32154: Custom bridge field only allows one line of input
    Bug 32112: Fix bad & escaping in translations
    Bug 31286: Update to tor settings related strings
    Translations update
    Bug 32125: Fix circuit display for bridge without a fingerprint
    Bug 32076: Upgrade to goptlib v1.1.0
    Bug 32061: Bump snowflake version to b4f4b29a03
    Bug 32092: Fix Tor Browser Support link in preferences
    Bug 32111: Fixed issue parsing user-provided bridge strings
    Bug 31749: Fix security level panel spawning events
    Bug 31920: Fix Security Level panel when its toolbar button moves to overflow
    Bug 31748+31961: Fix 'Learn More' links in Security Level preferences and panel
    Translations update

    Android:

    Bug 32097: Fix conflicts in mobile onboarding while rebasing to 68.2.0esr
    Bug 26529: Notify user about possible proxy-bypass before opening external app

    Build System:

    Windows

    Bug 32132: Re-enable jemalloc for Windows users
    Bug 31989: Backport backout of old mingw-gcc patch

    Android

    Bug 30461: Clean up tor-android-service project

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 5.2.1
Beitrag von: SiLæncer am 31 Oktober, 2019, 12:00
Whats new:>>

Fixed some incorrect strings and a bug disabling country selection

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBelt Privacy Tor+WASTE+VoIP 8.2019.11.2
Beitrag von: SiLæncer am 04 November, 2019, 06:00
Whats new:>>

• WASTE : Updated to 1.8.0.build.127. Performance Tuning for new multi-threaded WASTE.
• Purple i2p daemon : Updated to v2.29.0.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 9.0.1
Beitrag von: SiLæncer am 05 November, 2019, 20:00
Changelog

 * All Platforms
   * Update NoScript to 11.0.4
     * Bug 21004: Don't block JavaScript on onion services on medium security
     * Bug 27307: NoScript marks HTTP onions as not secure
   * Bug 30783: Fundraising banner for EOY 2019 campain
   * Bug 32321: Don't ping Mozilla for Man-in-the-Middle-detection
   * Bug 27268: Preferences clean-up
 * Windows + OS X + Linux
   * Update Tor Launcher to 0.2.20.2
     * Bug 32164: Trim each received log line from tor
     * Translations update
   * Bug 31803: Replaced about:debugging logo with flat version
   * Bug 31764: Fix for error when navigating via 'Paste and go'
   * Bug 32169: Fix TB9 Wikipedia address bar search
   * Bug 32210: Hide the tor pane when using a system tor
   * Bug 31658: Use builtin --panel-disabled-color for security level text
   * Bug 32188: Fix localization on about:preferences#tor
   * Bug 32184: Red dot is shown while downloading an update
 * Android
   * Bug 32342: Crash when changing the browser locale

[close]

DL -> https://dist.torproject.org/torbrowser/9.0.1/

https://www.torproject.org/
Titel: Pirate Tor Browser 0.8 (9.0.1)
Beitrag von: SiLæncer am 06 November, 2019, 14:00
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: Tor Browser 9.5 Alpha 2
Beitrag von: SiLæncer am 12 November, 2019, 09:08
Changelog

    All Platforms:

    Update NoScript to 11.0.7
    Bug 21004: Don't block JavaScript on onion services on medium security
    Bug 27307: NoScript marks HTTP onions as not secure
    Bug 30783: Fundraising banner for EOY 2019 campain
    Bug 32321: Don't ping Mozilla for Man-in-the-Middle-detection
    Bug 32318: Backport Mozilla's fix for bug 1534339
    Bug 32250: Backport enhanced letterboxing support (bug 1546832 and 1556017)
    Bug 31573: Catch SessionStore.jsm exception
    Bug 27268: Preferences clean-up

    Windows + OS X + Linux:

    Update Tor to 0.4.2.3-alpha
    Update Tor Launcher to 0.2.20.2
    Bug 32164: Trim each received log line from tor
    Translations update
    Bug 31803: Replaced about:debugging logo with flat version
    Bug 31764: Fix for error when navigating via 'Paste and go'
    Bug 32169: Fix TB9 Wikipedia address bar search
    Bug 32210: Hide the tor pane when using a system tor
    Bug 31658: Use builtin --panel-disabled-color for security level text
    Bug 32188: Fix localization on about:preferences#tor
    Bug 32184: Red dot is shown while downloading an update
    Bug 27604: Fix broken Tor Browser after moving it to a different directory
    Bug 32220: Improve the letterboxing experience
    Bug 30683: Backport upstreamed fix from Mozilla (bug 1581537)

    Android:

    Bug 32342: Crash when changing the browser locale
    Bug 32303: Obfs4 is broken on Android Q

    Build System:

    All Platforms

    Bug 32413: Bump Go version to 1.12.13

    Android

    Bug 28803: Integrate building Pluggable Transports for Android


[close]

DL -> https://dist.torproject.org/torbrowser

https://www.torproject.org/
Titel: Tor (Expert Bundle) 0.4.2.3 Alpha
Beitrag von: SiLæncer am 15 November, 2019, 21:00
Changelog

    Major bugfixes (relay):

    Relays now respect their AccountingMax bandwidth again. When relays entered "soft" hibernation (which typically starts when we've hit 90% of our AccountingMax), we had stopped checking whether we should enter hard hibernation. Soft hibernation refuses new connections and new circuits, but the existing circuits can continue, meaning that relays could have exceeded their configured AccountingMax. Fixes bug 32108; bugfix on 0.4.0.1-alpha.

    Major bugfixes (v3 onion services):

    Onion services now always use the exact number of intro points configured with the HiddenServiceNumIntroductionPoints option (or fewer if nodes are excluded). Before, a service could sometimes pick more intro points than configured. Fixes bug 31548; bugfix on 0.3.2.1-alpha.

    Minor feature (onion services, control port):

    The ADD_ONION command's keyword "BEST" now defaults to ED25519-V3 (v3) onion services. Previously it defaulted to RSA1024 (v2). Closes ticket 29669.

    Minor features (testing):

    When running tests that attempt to look up hostnames, replace the libc name lookup functions with ones that do not actually touch the network. This way, the tests complete more quickly in the presence of a slow or missing DNS resolver. Closes ticket 31841.

    Minor features (testing, continuous integration):

    Disable all but one Travis CI macOS build, to mitigate slow scheduling of Travis macOS jobs. Closes ticket 32177.
    Run the chutney IPv6 networks as part of Travis CI. Closes ticket 30860.
    Simplify the Travis CI build matrix, and optimise for build time. Closes ticket 31859.
    Use Windows Server 2019 instead of Windows Server 2016 in our Appveyor builds. Closes ticket 32086.

    Minor bugfixes (build system):

    Interpret "--disable-module-dirauth=no" correctly. Fixes bug 32124; bugfix on 0.3.4.1-alpha.
    Interpret "--with-tcmalloc=no" correctly. Fixes bug 32124; bugfix on 0.2.0.20-rc.
    Stop failing when jemalloc is requested, but tcmalloc is not found. Fixes bug 32124; bugfix on 0.3.5.1-alpha.
    When pkg-config is not installed, or a library that depends on pkg-config is not found, tell the user what to do to fix the problem. Fixes bug 31922; bugfix on 0.3.1.1-alpha.

    Minor bugfixes (connections):

    Avoid trying to read data from closed connections, which can cause needless loops in Libevent and infinite loops in Shadow. Fixes bug 30344; bugfix on 0.1.1.1-alpha.

    Minor bugfixes (error handling):

    Always lock the backtrace buffer before it is used. Fixes bug 31734; bugfix on 0.2.5.3-alpha.

    Minor bugfixes (mainloop, periodic events, in-process API):

    Reset the periodic events' "enabled" flag when Tor is shut down cleanly. Previously, this flag was left on, which caused periodic events not to be re-enabled when Tor was relaunched in-process with tor_api.h after a shutdown. Fixes bug 32058; bugfix on 0.3.3.1-alpha.

    Minor bugfixes (process management):

    Remove overly strict assertions that triggered when a pluggable transport failed to launch. Fixes bug 31091; bugfix on 0.4.0.1-alpha.
    Remove an assertion in the Unix process backend. This assertion would trigger when we failed to find the executable for a child process. Fixes bug 31810; bugfix on 0.4.0.1-alpha.

    Minor bugfixes (testing):

    Avoid intermittent test failures due to a test that had relied on inconsistent timing sources. Fixes bug 31995; bugfix on 0.3.1.3-alpha.
    When testing port rebinding, don't busy-wait for tor to log. Instead, actually sleep for a short time before polling again. Also improve the formatting of control commands and log messages. Fixes bug 31837; bugfix on 0.3.5.1-alpha.

    Minor bugfixes (tls, logging):

    Log bugs about the TLS read buffer's length only once, rather than filling the logs with similar warnings. Fixes bug 31939; bugfix on 0.3.0.4-rc.

    Minor bugfixes (v3 onion services):

    Fix an implicit conversion from ssize_t to size_t discovered by Coverity. Fixes bug 31682; bugfix on 0.4.2.1-alpha.
    Fix a memory leak in an unlikely error code path when encoding HS DoS establish intro extension cell. Fixes bug 32063; bugfix on 0.4.2.1-alpha.
    When cleaning up intro circuits for a v3 onion service, don't remove circuits that have an established or pending circuit, even if they ran out of retries. This way, we don't remove a circuit on its last retry. Fixes bug 31652; bugfix on 0.3.2.1-alpha.

    Documentation:

    Correct the description of "GuardLifetime". Fixes bug 31189; bugfix on 0.3.0.1-alpha.
    Make clear in the man page, in both the bandwidth section and the AccountingMax section, that Tor counts in powers of two, not powers of ten: 1 GByte is 1024*1024*1024 bytes, not one billion bytes. Resolves ticket 32106.

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 8.2019.11.3
Beitrag von: SiLæncer am 19 November, 2019, 20:00
Changelog

• WASTE : Updated to 1.8.0.build.130. Better LAN IP resolution. 10.n.n.n
addresses should be ignored. High speed transferring with 300,000+ queued items.
WASTE should now be able to handle roughly 500,000 x 100GB = 50 Peta Bytes of data - queued.

• Tor : Updated to Tor 0.4.2.4-rc with Libevent 2.2.0-alpha-dev, OpenSSL 1.0.2t,
Zlib 1.2.11, Liblzma 5.2.4, and Libzstd N/A. 100% static.

• MicroSip: Better LAN IP resolution. 10.n.n.n addresses should be ignored.

• xFox Profiles : Waterfox Classic support added.

This release is an incrmental one. LAN resolution was updated to better support the presence of local virtual adaptors using the 10.n.n.n ip range.
This should mean better behaviour in datacentres in theory.

[close]

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 5.3
Beitrag von: SiLæncer am 27 November, 2019, 14:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Whats new:>>

Performance boosts and landing page updates

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBeltPrivacy 8.2019.12.1 Beta
Beitrag von: SiLæncer am 29 November, 2019, 06:00
Whats new:>>

WASTE : Updated to 1.8.0.build.132. Minor improvements

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 9.0.2
Beitrag von: SiLæncer am 03 Dezember, 2019, 06:30
Changelog

    All Platforms:

    Update Firefox to 68.3.0esr
    Bump HTTPS Everywhere to 2019.11.7
    Bug 27268: Preferences clean-up in Torbutton code
    Translations update
    Bump NoScript to 11.0.9
    Bug 32362: NoScript TRUSTED setting doesn't work
    Bug 32429: Issues with about:blank and NoScript on .onion sites

    Windows + OS X + Linux:

    Bug 32125: Fix circuit display for bridge without a fingerprint
    Bug 32250: Backport enhanced letterboxing support (bug 1546832 and 1556017)

    Windows:

    Bug 31989: Backport backout of old mingw-gcc patch
    Bug 32616: Disable GetSecureOutputDirectoryPath() functionality

    Android:

    Bug 32365: Localization is broken in Tor Browser 9 on Android

    Build System:

    All Platforms

    Bug 32413: Bump Go version to 1.12.13

[close]

https://www.torproject.org/
Titel: Pirate Tor Browser 0.8 (9.0.2)
Beitrag von: SiLæncer am 03 Dezember, 2019, 19:00
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: Tor Browser 9.5 Alpha 3
Beitrag von: SiLæncer am 04 Dezember, 2019, 09:04
Changelog

    All Platforms:

    Update Firefox to 68.3.0esr
    Update HTTPS Everywhere to 2019.11.7
    Bug 32618: Backport fixes from Mozilla bugs 1467970 and 1590526
    Bug 32606: Set up default bridge at Georgetown University
    Bug 30787: Add lt locale
    Bug 30788: Add ms locale
    Bug 30787: Add th locale
    Translations update
    Bug 28746: Remove torbutton isolation and fp prefs sync
    Bug 28745: Assume always running in Tor Browser
    Bug 30888: move torbutton_util.js to modules/utils.js
    Bug 30851: Move default preferences to 000-tor-browser.js
    Bug 28745: Remove torbutton.js unused code
    Bug 32255: Missing ORIGIN header breaks CORS
    Bump NoScript to 11.0.9
    Bug 32362: NoScript TRUSTED setting doesn't work
    Bug 32429: Issues with about:blank and NoScript on .onion sites

    Windows + OS X + Linux:

    Update Tor to 0.4.2.4-rc
    Bug 30237: Improve TBB UI of hidden service client authorization
    Update Tor Launcher to 0.2.20.3
    Bug 30787: Add lt locale
    Bug 30788: Add ms locale
    Bug 30787: Add th locale

    Android:

    Bug 32365: Localization is broken in Tor Browser 9 on Android
    Bug 32405: Crash immediately after bootstrap on Android

    OS X:

    Bug 32505: Tighten our rules in our entitlements file for macOS

    Windows:
 
   Bug 32616: Disable GetSecureOutputDirectoryPath() functionality


[close]

https://www.torproject.org/
Titel: Tor 0.4.2.4 RC
Beitrag von: SiLæncer am 04 Dezember, 2019, 19:00
Changelog

    Minor features (build system):

    Make pkg-config use --prefix when cross-compiling, if PKG_CONFIG_PATH is not set. Closes ticket 32191.

    Minor features (geoip):

    Update geoip and geoip6 to the November 6 2019 Maxmind GeoLite2 Country database. Closes ticket 32440.

[close]

https://www.torproject.org/
Titel: Tor 0.4.2.5
Beitrag von: SiLæncer am 10 Dezember, 2019, 21:30
Changelog

    Major features (directory authorities):
        Directory authorities now reject relays running all currently deprecated release series. The currently supported release series are: 0.2.9, 0.3.5, 0.4.0, 0.4.1, and 0.4.2. Closes ticket 31549.
    Major features (onion service v3, denial of service):
        Add onion service introduction denial of service defenses. Intro points can now rate-limit client introduction requests, using parameters that can be sent by the service within the ESTABLISH_INTRO cell. If the cell extension for this is not used, the intro point will honor the consensus parameters. Closes ticket 30924.

 

    Major bugfixes (circuit build, guard):
        When considering upgrading circuits from "waiting for guard" to "open", always ignore circuits that are marked for close. Previously we could end up in the situation where a subsystem is notified of a circuit opening, but the circuit is still marked for close, leading to undesirable behavior. Fixes bug 30871; bugfix on 0.3.0.1-alpha.
    Major bugfixes (crash, Linux, Android):
        Tolerate systems (including some Android installations) where madvise and MADV_DONTDUMP are available at build-time, but not at run time. Previously, these systems would notice a failed syscall and abort. Fixes bug 31570; bugfix on 0.4.1.1-alpha.
        Tolerate systems (including some Linux installations) where madvise and/or MADV_DONTFORK are available at build-time, but not at run time. Previously, these systems would notice a failed syscall and abort. Fixes bug 31696; bugfix on 0.4.1.1-alpha.
    Major bugfixes (embedded Tor):
        Avoid a possible crash when restarting Tor in embedded mode and enabling a different set of publish/subscribe messages. Fixes bug 31898; bugfix on 0.4.1.1-alpha.
    Major bugfixes (relay):
        Relays now respect their AccountingMax bandwidth again. When relays entered "soft" hibernation (which typically starts when we've hit 90% of our AccountingMax), we had stopped checking whether we should enter hard hibernation. Soft hibernation refuses new connections and new circuits, but the existing circuits can continue, meaning that relays could have exceeded their configured AccountingMax. Fixes bug 32108; bugfix on 0.4.0.1-alpha.
    Major bugfixes (torrc parsing):
        Stop ignoring torrc options after an %include directive, when the included directory ends with a file that does not contain any config options (but does contain comments or whitespace). Fixes bug 31408; bugfix on 0.3.1.1-alpha.
    Major bugfixes (v3 onion services):
        Onion services now always use the exact number of intro points configured with the HiddenServiceNumIntroductionPoints option (or fewer if nodes are excluded). Before, a service could sometimes pick more intro points than configured. Fixes bug 31548; bugfix on 0.3.2.1-alpha.
    Minor feature (onion services, control port):
        The ADD_ONION command's keyword "BEST" now defaults to ED25519-V3 (v3) onion services. Previously it defaulted to RSA1024 (v2). Closes ticket 29669.
    Minor features (auto-formatting scripts):
        When annotating C macros, never generate a line that our check- spaces script would reject. Closes ticket 31759.
        When annotating C macros, try to remove cases of double-negation. Closes ticket 31779.
    Minor features (best practices tracker):
        Our best-practices tracker now integrates with our include-checker tool to keep track of how many layering violations we have not yet fixed. We hope to reduce this number over time to improve Tor's modularity. Closes ticket 31176.
        Add a TOR_PRACTRACKER_OPTIONS variable for passing arguments to practracker from the environment. We may want this for continuous integration. Closes ticket 31309.
        Give a warning rather than an error when a practracker exception is violated by a small amount, add a --list-overbroad option to practracker that lists exceptions that are stricter than they need to be, and provide an environment variable for disabling practracker. Closes ticket 30752.
        Our best-practices tracker now looks at headers as well as C files. Closes ticket 31175.
    Minor features (build system):
        Make pkg-config use --prefix when cross-compiling, if PKG_CONFIG_PATH is not set. Closes ticket 32191.
        Add --disable-manpage and --disable-html-manual options to configure script. This will enable shortening build times by not building documentation. Resolves issue 19381.
    Minor features (compilation):
        Log a more useful error message when we are compiling and one of the compile-time hardening options we have selected can be linked but not executed. Closes ticket 27530.
    Minor features (configuration):
        The configuration code has been extended to allow splitting configuration data across multiple objects. Previously, all configuration data needed to be kept in a single object, which tended to become bloated. Closes ticket 31240.
    Minor features (continuous integration):
        When building on Appveyor and Travis, pass the "-k" flag to make, so that we are informed of all compilation failures, not just the first one or two. Closes ticket 31372.
        When running CI builds on Travis, put some random data in ~/.torrc, to make sure no tests are reading the Tor configuration file from its default location. Resolves issue 30102.
    Minor features (debugging):
        Log a nonfatal assertion failure if we encounter a configuration line whose command is "CLEAR" but which has a nonempty value. This should be impossible, according to the rules of our configuration line parsing. Closes ticket 31529.
    Minor features (geoip):
        Update geoip and geoip6 to the December 3 2019 Maxmind GeoLite2 Country database. Closes ticket 32685.
    Minor features (git hooks):
        Our pre-commit git hook now checks for a special file before running practracker, so that practracker only runs on branches that are based on master. Since the pre-push hook calls the pre- commit hook, practracker will also only run before pushes of branches based on master. Closes ticket 30979.
    Minor features (git scripts):
        Add a "--" command-line argument, to separate git-push-all.sh script arguments from arguments that are passed through to git push. Closes ticket 31314.
        Add a -r <remote-name> argument to git-push-all.sh, so the script can push test branches to a personal remote. Closes ticket 31314.
        Add a -t <test-branch-prefix> argument to git-merge-forward.sh and git-push-all.sh, which makes these scripts create, merge forward, and push test branches. Closes ticket 31314.
        Add a -u argument to git-merge-forward.sh, so that the script can re-use existing test branches after a merge failure and fix. Closes ticket 31314.
        Add a TOR_GIT_PUSH env var, which sets the default git push command and arguments for git-push-all.sh. Closes ticket 31314.
        Add a TOR_PUSH_DELAY variable to git-push-all.sh, which makes the script push master and maint branches with a delay between each branch. These delays trigger the CI jobs in a set order, which should show the most likely failures first. Also make pushes atomic by default, and make the script pass any command-line arguments to git push. Closes ticket 29879.
        Call the shellcheck script from the pre-commit hook. Closes ticket 30967.
        Skip pushing test branches that are the same as a remote maint/release/master branch in git-push-all.sh by default. Add a -s argument, so git-push-all.sh can push all test branches. Closes ticket 31314.
    Minor features (IPv6, logging):
        Log IPv6 addresses as well as IPv4 addresses when describing routerinfos, routerstatuses, and nodes. Closes ticket 21003.
    Minor features (maintenance scripts):
        Add a Coccinelle script to detect bugs caused by incrementing or decrementing a variable inside a call to log_debug(). Since log_debug() is a macro whose arguments are conditionally evaluated, it is usually an error to do this. One such bug was 30628, in which SENDME cells were miscounted by a decrement operator inside a log_debug() call. Closes ticket 30743.
    Minor features (onion service v3):
        Do not allow single hop clients to fetch or post an HS descriptor from an HSDir. Closes ticket 24964.
    Minor features (onion service):
        Disallow single-hop clients at the introduction point. We've removed Tor2web support a while back and single-hop rendezvous attempts are blocked at the relays. This change should remove load off the network from spammy clients. Close ticket 24963.
    Minor features (onion services v3):
        Assist users who try to setup v2 client authorization in v3 onion services by pointing them to the right documentation. Closes ticket 28966.
    Minor features (stem tests):
        Change "make test-stem" so it only runs the stem tests that use tor. This change makes test-stem faster and more reliable. Closes ticket 31554.
    Minor features (testing):
        When running tests that attempt to look up hostnames, replace the libc name lookup functions with ones that do not actually touch the network. This way, the tests complete more quickly in the presence of a slow or missing DNS resolver. Closes ticket 31841.
        Add a script to invoke "tor --dump-config" and "tor --verify-config" with various configuration options, and see whether tor's resulting configuration or error messages are what we expect. Use it for integration testing of our +Option and /Option flags. Closes ticket 31637.
        Improve test coverage for our existing configuration parsing and management API. Closes ticket 30893.
        Add integration tests to make sure that practracker gives the outputs we expect. Closes ticket 31477.
        The practracker self-tests are now run as part of the Tor test suite. Closes ticket 31304.
    Minor features (testing, continuous integration):
        Disable all but one Travis CI macOS build, to mitigate slow scheduling of Travis macOS jobs. Closes ticket 32177.
        Run the chutney IPv6 networks as part of Travis CI. Closes ticket 30860.
        Simplify the Travis CI build matrix, and optimise for build time. Closes ticket 31859.
        Use Windows Server 2019 instead of Windows Server 2016 in our Appveyor builds. Closes ticket 32086.
    Minor features (token bucket):
        Implement a generic token bucket that uses a single counter, for use in anti-DoS onion service work. Closes ticket 30687.
    Minor bugfixes (Appveyor continuous integration):
        Avoid spurious errors when Appveyor CI fails before the install step. Fixes bug 31884; bugfix on 0.3.4.2-alpha.
    Minor bugfixes (best practices tracker):
        Fix a few issues in the best-practices script, including tests, tab tolerance, error reporting, and directory-exclusion logic. Fixes bug 29746; bugfix on 0.4.1.1-alpha.
        When running check-best-practices, only consider files in the src subdirectory. Previously we had recursively considered all subdirectories, which made us get confused by the temporary directories made by "make distcheck". Fixes bug 31578; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (build system):
        Interpret "--disable-module-dirauth=no" correctly. Fixes bug 32124; bugfix on 0.3.4.1-alpha.
        Interpret "--with-tcmalloc=no" correctly. Fixes bug 32124; bugfix on 0.2.0.20-rc.
        Stop failing when jemalloc is requested, but tcmalloc is not found. Fixes bug 32124; bugfix on 0.3.5.1-alpha.
        When pkg-config is not installed, or a library that depends on pkg-config is not found, tell the user what to do to fix the problem. Fixes bug 31922; bugfix on 0.3.1.1-alpha.
        Do not include the deprecated <sys/sysctl.h> on Linux or Windows systems. Fixes bug 31673; bugfix on 0.2.5.4-alpha.
    Minor bugfixes (chutney, makefiles, documentation):
        "make test-network-all" now shows the warnings from each test- network.sh run on the console, so developers see new warnings early. We've also improved the documentation for this feature, and renamed a Makefile variable so the code is self-documenting. Fixes bug 30455; bugfix on 0.3.0.4-rc.
    Minor bugfixes (client, onion service v3):
        Fix a BUG() assertion that occurs within a very small race window between when a client intro circuit opens and when its descriptor gets cleaned up from the cache. The circuit is now closed early, which will trigger a re-fetch of the descriptor and continue the connection. Fixes bug 28970; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (code quality):
        Fix "make check-includes" so it runs correctly on out-of-tree builds. Fixes bug 31335; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (compilation):
        Add more stub functions to fix compilation on Android with link- time optimization when --disable-module-dirauth is used. Previously, these compilation settings would make the compiler look for functions that didn't exist. Fixes bug 31552; bugfix on 0.4.1.1-alpha.
        Suppress spurious float-conversion warnings from GCC when calling floating-point classifier functions on FreeBSD. Fixes part of bug 31687; bugfix on 0.3.1.5-alpha.
    Minor bugfixes (configuration):
        Invalid floating-point values in the configuration file are now treated as errors in the configuration. Previously, they were ignored and treated as zero. Fixes bug 31475; bugfix on 0.0.1.
    Minor bugfixes (connections):
        Avoid trying to read data from closed connections, which can cause needless loops in Libevent and infinite loops in Shadow. Fixes bug 30344; bugfix on 0.1.1.1-alpha.
    Minor bugfixes (controller protocol):
        Fix the MAPADDRESS controller command to accept one or more arguments. Previously, it required two or more arguments, and ignored the first. Fixes bug 31772; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (coverity):
        Add an assertion when parsing a BEGIN cell so that coverity can be sure that we are not about to dereference a NULL address. Fixes bug 31026; bugfix on 0.2.4.7-alpha. This is CID 1447296.
        In our siphash implementation, when building for coverity, use memcpy in place of a switch statement, so that coverity can tell we are not accessing out-of-bounds memory. Fixes bug 31025; bugfix on 0.2.8.1-alpha. This is tracked as CID 1447293 and 1447295.
        Fix several coverity warnings from our unit tests. Fixes bug 31030; bugfix on 0.2.4.1-alpha, 0.3.2.1-alpha, and 0.4.0.1-alpha.
    Minor bugfixes (crash):
        When running Tor with an option like --verify-config or --dump-config that does not start the event loop, avoid crashing if we try to exit early because of an error. Fixes bug 32407; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (developer tooling):
        Only log git script changes in the post-merge script when the merge was to the master branch. Fixes bug 31040; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (directory authorities):
        Return a distinct status when formatting annotations fails. Fixes bug 30780; bugfix on 0.2.0.8-alpha.
    Minor bugfixes (error handling):
        Always lock the backtrace buffer before it is used. Fixes bug 31734; bugfix on 0.2.5.3-alpha.
        On abort, try harder to flush the output buffers of log messages. On some platforms (macOS), log messages could be discarded when the process terminates. Fixes bug 31571; bugfix on 0.3.5.1-alpha.
        Report the tor version whenever an assertion fails. Previously, we only reported the Tor version on some crashes, and some non-fatal assertions. Fixes bug 31571; bugfix on 0.3.5.1-alpha.
        When tor aborts due to an error, close log file descriptors before aborting. Closing the logs makes some OSes flush log file buffers, rather than deleting buffered log lines. Fixes bug 31594; bugfix on 0.2.5.2-alpha.
    Minor bugfixes (FreeBSD, PF-based proxy, IPv6):
        When extracting an IPv6 address from a PF-based proxy, verify that we are actually configured to receive an IPv6 address, and log an internal error if not. Fixes part of bug 31687; bugfix on 0.2.3.4-alpha.
    Minor bugfixes (git hooks):
        Remove a duplicate call to practracker from the pre-push hook. The pre-push hook already calls the pre-commit hook, which calls practracker. Fixes bug 31462; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (git scripts):
        Stop hard-coding the bash path in the git scripts. Some OSes don't have bash in /usr/bin, others have an ancient bash at this path. Fixes bug 30840; bugfix on 0.4.0.1-alpha.
        Stop hard-coding the tor master branch name and worktree path in the git scripts. Fixes bug 30841; bugfix on 0.4.0.1-alpha.
        Allow git-push-all.sh to be run from any directory. Previously, the script only worked if run from an upstream worktree directory. Closes ticket 31678.
    Minor bugfixes (guards):
        When tor is missing descriptors for some primary entry guards, make the log message less alarming. It's normal for descriptors to expire, as long as tor fetches new ones soon after. Fixes bug 31657; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (ipv6):
        Check for private IPv6 addresses alongside their IPv4 equivalents when authorities check descriptors. Previously, we only checked for private IPv4 addresses. Fixes bug 31088; bugfix on 0.2.3.21-rc. Patch by Neel Chauhan.
        When parsing microdescriptors, we should check the IPv6 exit policy alongside IPv4. Previously, we checked both exit policies for only router info structures, while microdescriptors were IPv4-only. Fixes bug 27284; bugfix on 0.2.3.1-alpha. Patch by Neel Chauhan.
    Minor bugfixes (logging):
        Add a missing check for HAVE_PTHREAD_H, because the backtrace code uses mutexes. Fixes bug 31614; bugfix on 0.2.5.2-alpha.
        Disable backtrace signal handlers when shutting down tor. Fixes bug 31614; bugfix on 0.2.5.2-alpha.
        Rate-limit our the logging message about the obsolete .exit notation. Previously, there was no limit on this warning, which could potentially be triggered many times by a hostile website. Fixes bug 31466; bugfix on 0.2.2.1-alpha.
        When initialising log domain masks, only set known log domains. Fixes bug 31854; bugfix on 0.2.1.1-alpha.
        Change log level of message "Hash of session info was not as expected" to LOG_PROTOCOL_WARN. Fixes bug 12399; bugfix on 0.1.1.10-alpha.
        Fix a code issue that would have broken our parsing of log domains as soon as we had 33 of them. Fortunately, we still only have 29. Fixes bug 31451; bugfix on 0.4.1.4-rc.
    Minor bugfixes (logging, protocol violations):
        Do not log a nonfatal assertion failure when receiving a VERSIONS cell on a connection using the obsolete v1 link protocol. Log a protocol_warn instead. Fixes bug 31107; bugfix on 0.2.4.4-alpha.
    Minor bugfixes (mainloop, periodic events, in-process API):
        Reset the periodic events' "enabled" flag when Tor is shut down cleanly. Previously, this flag was left on, which caused periodic events not to be re-enabled when Tor was relaunched in-process with tor_api.h after a shutdown. Fixes bug 32058; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (memory management):
        Stop leaking a small amount of memory in nt_service_install(), in unreachable code. Fixes bug 30799; bugfix on 0.2.0.7-alpha. Patch by Xiaoyin Liu.
    Minor bugfixes (modules):
        Explain what the optional Directory Authority module is, and what happens when it is disabled. Fixes bug 31825; bugfix on 0.3.4.1-alpha.
    Minor bugfixes (multithreading):
        Avoid some undefined behaviour when freeing mutexes. Fixes bug 31736; bugfix on 0.0.7.
    Minor bugfixes (networking, IP addresses):
        When parsing addresses via Tor's internal DNS lookup API, reject IPv4 addresses in square brackets, and accept IPv6 addresses in square brackets. This change completes the work started in 23082, making address parsing consistent between tor's internal DNS lookup and address parsing APIs. Fixes bug 30721; bugfix on 0.2.1.5-alpha.
        When parsing addresses via Tor's internal address:port parsing and DNS lookup APIs, require IPv6 addresses with ports to have square brackets. But allow IPv6 addresses without ports, whether or not they have square brackets. Fixes bug 30721; bugfix on 0.2.1.5-alpha.
    Minor bugfixes (onion service v3):
        When purging the client descriptor cache, close any introduction point circuits associated with purged cache entries. This avoids picking those circuits later when connecting to the same introduction points. Fixes bug 30921; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (onion services):
        In the hs_ident_circuit_t data structure, remove the unused field circuit_type and the respective argument in hs_ident_circuit_new(). This field was set by clients (for introduction) and services (for introduction and rendezvous) but was never used afterwards. Fixes bug 31490; bugfix on 0.3.2.1-alpha. Patch by Neel Chauhan.
    Minor bugfixes (operator tools):
        Make tor-print-ed-signing-cert(1) print certificate expiration date in RFC 1123 and UNIX timestamp formats, to make output machine readable. Fixes bug 31012; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (process management):
        Remove overly strict assertions that triggered when a pluggable transport failed to launch. Fixes bug 31091; bugfix on 0.4.0.1-alpha.
        Remove an assertion in the Unix process backend. This assertion would trigger when we failed to find the executable for a child process. Fixes bug 31810; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (relay):
        Avoid crashing when starting with a corrupt keys directory where the old ntor key and the new ntor key are identical. Fixes bug 30916; bugfix on 0.2.4.8-alpha.
    Minor bugfixes (rust):
        Correctly exclude a redundant rust build job in Travis. Fixes bug 31463; bugfix on 0.3.5.4-alpha.
        Raise the minimum rustc version to 1.31.0, as checked by configure and CI. Fixes bug 31442; bugfix on 0.3.5.4-alpha.
    Minor bugfixes (sendme, code structure):
        Rename the trunnel SENDME file definition from sendme.trunnel to sendme_cell.trunnel to avoid having twice sendme.{c|h} in the repository. Fixes bug 30769; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (statistics):
        Stop removing the ed25519 signature if the extra info file is too big. If the signature data was removed, but the keyword was kept, this could result in an unparseable extra info file. Fixes bug 30958; bugfix on 0.2.7.2-alpha.
    Minor bugfixes (subsystems):
        Make the subsystem init order match the subsystem module dependencies. Call windows process security APIs as early as possible. Initialize logging before network and time, so that network and time can use logging. Fixes bug 31615; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (testing):
        Avoid intermittent test failures due to a test that had relied on inconsistent timing sources. Fixes bug 31995; bugfix on 0.3.1.3-alpha.
        When testing port rebinding, don't busy-wait for tor to log. Instead, actually sleep for a short time before polling again. Also improve the formatting of control commands and log messages. Fixes bug 31837; bugfix on 0.3.5.1-alpha.
        Teach the util/socketpair_ersatz test to work correctly when we have no network stack configured. Fixes bug 30804; bugfix on 0.2.5.1-alpha.
    Minor bugfixes (tests, SunOS):
        Avoid a map_anon_nofork test failure due to a signed/unsigned integer comparison. Fixes bug 31897; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (tls, logging):
        Log bugs about the TLS read buffer's length only once, rather than filling the logs with similar warnings. Fixes bug 31939; bugfix on 0.3.0.4-rc.
    Minor bugfixes (v2 single onion services):
        Always retry v2 single onion service intro and rend circuits with a 3-hop path. Previously, v2 single onion services used a 3-hop path when rendezvous circuits were retried after a remote or delayed failure, but a 1-hop path for immediate retries. Fixes bug 23818; bugfix on 0.2.9.3-alpha.
    Minor bugfixes (v3 onion services):
        When cleaning up intro circuits for a v3 onion service, don't remove circuits that have an established or pending circuit, even if they ran out of retries. This way, we don't remove a circuit on its last retry. Fixes bug 31652; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (v3 single onion services):
        Always retry v3 single onion service intro and rend circuits with a 3-hop path. Previously, v3 single onion services used a 3-hop path when rend circuits were retried after a remote or delayed failure, but a 1-hop path for immediate retries. Fixes bug 23818; bugfix on 0.3.2.1-alpha.
        Make v3 single onion services fall back to a 3-hop intro, when all intro points are unreachable via a 1-hop path. Previously, v3 single onion services failed when all intro nodes were unreachable via a 1-hop path. Fixes bug 23507; bugfix on 0.3.2.1-alpha.
    Code simplification and refactoring:
        Refactor connection_control_process_inbuf() to reduce the size of a practracker exception. Closes ticket 31840.
        Refactor the microdescs_parse_from_string() function into smaller pieces, for better comprehensibility. Closes ticket 31675.
        Use SEVERITY_MASK_IDX() to find the LOG_* mask indexes in the unit tests and fuzzers, rather than using hard-coded values. Closes ticket 31334.
        Interface for function `decrypt_desc_layer` cleaned up. Closes ticket 31589.
    Documentation:
        Correct the description of "GuardLifetime". Fixes bug 31189; bugfix on 0.3.0.1-alpha.
        Make clear in the man page, in both the bandwidth section and the AccountingMax section, that Tor counts in powers of two, not powers of ten: 1 GByte is 1024*1024*1024 bytes, not one billion bytes. Resolves ticket 32106.
        Document the signal-safe logging behaviour in the tor man page. Also add some comments to the relevant functions. Closes ticket 31839.
        Explain why we can't destroy the backtrace buffer mutex. Explain why we don't need to destroy the log mutex. Closes ticket 31736.
        The Tor source code repository now includes a (somewhat dated) description of Tor's modular architecture, in doc/HACKING/design. This is based on the old "tor-guts.git" repository, which we are adopting and superseding. Closes ticket 31849.
        Improve documentation in circuit padding subsystem. Patch by Tobias Pulls. Closes ticket 31113.
        Include an example usage for IPv6 ORPort in our sample torrc. Closes ticket 31320; patch from Ali Raheem.
        Use RFC 2397 data URL scheme to embed an image into tor-exit- notice.html so that operators no longer have to host it themselves. Closes ticket 31089.
    Removed features:
        No longer include recommended package digests in votes as detailed in proposal 301. The RecommendedPackages torrc option is deprecated and will no longer have any effect. "package" lines will still be considered when computing consensuses for consensus methods that include them. (This change has no effect on the list of recommended Tor versions, which is still in use.) Closes ticket 29738.
        Remove torctl.in from contrib/dist directory. Resolves ticket 30550.
    Testing:
        Require C99 standards-conforming code in Travis CI, but allow GNU gcc extensions. Also activates clang's -Wtypedef-redefinition warnings. Build some jobs with -std=gnu99, and some jobs without. Closes ticket 32500.
        Run shellcheck for all non-third-party shell scripts that are shipped with Tor. Closes ticket 29533.
        When checking shell scripts, ignore any user-created directories. Closes ticket 30967.
    Code simplification and refactoring (config handling):
        Extract our variable manipulation code from confparse.c to a new lower-level typedvar.h module. Closes ticket 30864.
        Lower another layer of object management from confparse.c to a more general tool. Now typed structure members are accessible via an abstract type. Implements ticket 30914.
        Move our backend logic for working with configuration and state files into a lower-level library, since it no longer depends on any tor-specific functionality. Closes ticket 31626.
        Numerous simplifications in configuration-handling logic: remove duplicated macro definitions, replace magical names with flags, and refactor "TestingTorNetwork" to use the same default-option logic as the rest of Tor. Closes ticket 30935.
        Replace our ad-hoc set of flags for configuration variables and configuration variable types with fine-grained orthogonal flags corresponding to the actual behavior we want. Closes ticket 31625.
    Code simplification and refactoring (misc):
        Eliminate some uses of lower-level control reply abstractions, primarily in the onion_helper functions. Closes ticket 30889.
        Rework bootstrap tracking to use the new publish-subscribe subsystem. Closes ticket 29976.
        Rewrite format_node_description() and router_get_verbose_nickname() to use strlcpy() and strlcat(). The previous implementation used memcpy() and pointer arithmetic, which was error-prone. Closes ticket 31545. This is CID 1452819.
        Split extrainfo_dump_to_string() into smaller functions. Closes ticket 30956.
        Use the ptrdiff_t type consistently for expressing variable offsets and pointer differences. Previously we incorrectly (but harmlessly) used int and sometimes off_t for these cases. Closes ticket 31532.
        Use the subsystems mechanism to manage the main event loop code. Closes ticket 30806.
        Various simplifications and minor improvements to the circuit padding machines. Patch by Tobias Pulls. Closes tickets 31112 and 31098.
    Documentation (hard-coded directories):
        Improve the documentation for the DirAuthority and FallbackDir torrc options. Closes ticket 30955.
    Documentation (tor.1 man page):
        Fix typo in tor.1 man page: the option is "--help", not "-help". Fixes bug 31008; bugfix on 0.2.2.9-alpha.
    Testing (continuous integration):
        Use Ubuntu Bionic images for our Travis CI builds, so we can get a recent version of coccinelle. But leave chutney on Ubuntu Trusty, until we can fix some Bionic permissions issues (see ticket 32240). Related to ticket 31919.
        Install the mingw OpenSSL package in Appveyor. This makes sure that the OpenSSL headers and libraries match in Tor's Appveyor builds. (This bug was triggered by an Appveyor image update.) Fixes bug 32449; bugfix on 0.3.5.6-rc.
        In Travis, use Xcode 11.2 on macOS 10.14. Closes ticket 32241.

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 8.2019.12.3
Beitrag von: SiLæncer am 11 Dezember, 2019, 19:00
Whats new:>>

• WASTE : Updated to 1.8.0.build.135. BugFix in network Init, nick name change.
• Tor : Updated to Tor 0.4.2.5 with Libevent 2.2.0-alpha-dev, OpenSSL 1.0.2t, Zlib
1.2.11, Liblzma 5.2.4, and Libzstd N/A. 100% static.

http://sourceforge.net/projects/blackbeltpriv/
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 8.2019.12.4
Beitrag von: SiLæncer am 15 Dezember, 2019, 19:00
Whats new:>>

WASTE : Updated to 1.8.0.build.137. Improved Network Preferences handling,
chat notification, filetx display.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2019.1230.0
Beitrag von: SiLæncer am 30 Dezember, 2019, 21:59
Whats new:>>

This is the last update of 2019 and sets up the codebase nicely for future updates. This will create a new installer, so we recommend you uninstall the current copy from the control panel. None of your existing settings will be lost in this upgrade.

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2019.1231.0
Beitrag von: SiLæncer am 31 Dezember, 2019, 17:00
Whats new:>>

This is the last update of 2019. In this update have cleaned the codebase again and added certificate installation support, more translations and some other behind-the-scenes stuff.

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2020.101.0
Beitrag von: SiLæncer am 01 Januar, 2020, 19:00
Whats new:>>

Bug Fixes and updated about page to add new dependencies

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBeltPrivacy 9.2020.01.1 Beta
Beitrag von: SiLæncer am 05 Januar, 2020, 19:00
Whats new:>>

WASTE : Updated to 1.8.0.build.138.
Improved message-queue and routing-table handling.
Improved networking. Now live i2p and Tor connections can co-exist.
Improved file transfers.
Improved connection handling.
Code refactoring.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 9.0.3
Beitrag von: SiLæncer am 06 Januar, 2020, 22:00
Changelog

 * All Platforms
   * Update Firefox to 68.4.0esr
   * Bump NoScript to 11.0.11
   * Translations update
   * Update OpenPGP keyring
   * Bug 32606: Set up default bridge at Georgetown University
   * Bug 32659: Remove IPv6 address of default bridge
   * Bug 32547: Add new default bridge at UMN
   * Bug 31855: Remove End of Year Fundraising Campaign from about:tor
 * Windows + OS X + Linux
   * Bump Tor to 0.4.2.5
   * Update Tor Launcher to 0.2.20.5
     * Bug 32636: Clean up locales shipped with Tor Launcher
 * Android
   * Bug 32405: Crash immediately after bootstrap on Android
 * Build System
   * Linux
     * Bug 32676: Create a tarball with all Linux x86_64 language packs

[close]

Download -> https://dist.torproject.org/torbrowser/9.0.3/

https://www.torproject.org/
Titel: Tor (Expert Bundle) 0.4.2.5
Beitrag von: SiLæncer am 07 Januar, 2020, 06:00
Changelog

    Major features (directory authorities):
    Directory authorities now reject relays running all currently deprecated release series. The currently supported release series are: 0.2.9, 0.3.5, 0.4.0, 0.4.1, and 0.4.2. Closes ticket 31549.
    Major features (onion service v3, denial of service):
    Add onion service introduction denial of service defenses. Intro points can now rate-limit client introduction requests, using parameters that can be sent by the service within the ESTABLISH_INTRO cell. If the cell extension for this is not used, the intro point will honor the consensus parameters. Closes ticket 30924.
    Major bugfixes (circuit build, guard):
    When considering upgrading circuits from "waiting for guard" to "open", always ignore circuits that are marked for close. Previously we could end up in the situation where a subsystem is notified of a circuit opening, but the circuit is still marked for close, leading to undesirable behavior. Fixes bug 30871; bugfix on 0.3.0.1-alpha.
    Major bugfixes (crash, Linux, Android):
    Tolerate systems (including some Android installations) where madvise and MADV_DONTDUMP are available at build-time, but not at run time. Previously, these systems would notice a failed syscall and abort. Fixes bug 31570; bugfix on 0.4.1.1-alpha.
    Tolerate systems (including some Linux installations) where madvise and/or MADV_DONTFORK are available at build-time, but not at run time. Previously, these systems would notice a failed syscall and abort. Fixes bug 31696; bugfix on 0.4.1.1-alpha.
    Major bugfixes (embedded Tor):
    Avoid a possible crash when restarting Tor in embedded mode and enabling a different set of publish/subscribe messages. Fixes bug 31898; bugfix on 0.4.1.1-alpha.
    Major bugfixes (relay):
    Relays now respect their AccountingMax bandwidth again. When relays entered "soft" hibernation (which typically starts when we've hit 90% of our AccountingMax), we had stopped checking whether we should enter hard hibernation. Soft hibernation refuses new connections and new circuits, but the existing circuits can continue, meaning that relays could have exceeded their configured AccountingMax. Fixes bug 32108; bugfix on 0.4.0.1-alpha.
    Major bugfixes (torrc parsing):
    Stop ignoring torrc options after an %include directive, when the included directory ends with a file that does not contain any config options (but does contain comments or whitespace). Fixes bug 31408; bugfix on 0.3.1.1-alpha.
    Major bugfixes (v3 onion services):
    Onion services now always use the exact number of intro points configured with the HiddenServiceNumIntroductionPoints option (or fewer if nodes are excluded). Before, a service could sometimes pick more intro points than configured. Fixes bug 31548; bugfix on 0.3.2.1-alpha.
    Minor feature (onion services, control port):
    The ADD_ONION command's keyword "BEST" now defaults to ED25519-V3 (v3) onion services. Previously it defaulted to RSA1024 (v2). Closes ticket 29669.
    Minor features (auto-formatting scripts):
    When annotating C macros, never generate a line that our check- spaces script would reject. Closes ticket 31759.
    When annotating C macros, try to remove cases of double-negation. Closes ticket 31779.
    Minor features (best practices tracker):
    Our best-practices tracker now integrates with our include-checker tool to keep track of how many layering violations we have not yet fixed. We hope to reduce this number over time to improve Tor's modularity. Closes ticket 31176.
    Add a TOR_PRACTRACKER_OPTIONS variable for passing arguments to practracker from the environment. We may want this for continuous integration. Closes ticket 31309.
    Give a warning rather than an error when a practracker exception is violated by a small amount, add a --list-overbroad option to practracker that lists exceptions that are stricter than they need to be, and provide an environment variable for disabling practracker. Closes ticket 30752.
    Our best-practices tracker now looks at headers as well as C files. Closes ticket 31175.
    Minor features (build system):
    Make pkg-config use --prefix when cross-compiling, if PKG_CONFIG_PATH is not set. Closes ticket 32191.
    Add --disable-manpage and --disable-html-manual options to configure script. This will enable shortening build times by not building documentation. Resolves issue 19381.
    Minor features (compilation):
    Log a more useful error message when we are compiling and one of the compile-time hardening options we have selected can be linked but not executed. Closes ticket 27530.
    Minor features (configuration):
    The configuration code has been extended to allow splitting configuration data across multiple objects. Previously, all configuration data needed to be kept in a single object, which tended to become bloated. Closes ticket 31240.
    Minor features (continuous integration):
    When building on Appveyor and Travis, pass the "-k" flag to make, so that we are informed of all compilation failures, not just the first one or two. Closes ticket 31372.
    When running CI builds on Travis, put some random data in ~/.torrc, to make sure no tests are reading the Tor configuration file from its default location. Resolves issue 30102.
    Minor features (debugging):
    Log a nonfatal assertion failure if we encounter a configuration line whose command is "CLEAR" but which has a nonempty value. This should be impossible, according to the rules of our configuration line parsing. Closes ticket 31529.
    Minor features (geoip):
    Update geoip and geoip6 to the December 3 2019 Maxmind GeoLite2 Country database. Closes ticket 32685.
    Minor features (git hooks):
    Our pre-commit git hook now checks for a special file before running practracker, so that practracker only runs on branches that are based on master. Since the pre-push hook calls the pre- commit hook, practracker will also only run before pushes of branches based on master. Closes ticket 30979.
    Minor features (git scripts):
    Add a "--" command-line argument, to separate git-push-all.sh script arguments from arguments that are passed through to git push. Closes ticket 31314.
    Add a -r <remote-name> argument to git-push-all.sh, so the script can push test branches to a personal remote. Closes ticket 31314.
    Add a -t <test-branch-prefix> argument to git-merge-forward.sh and git-push-all.sh, which makes these scripts create, merge forward, and push test branches. Closes ticket 31314.
    Add a -u argument to git-merge-forward.sh, so that the script can re-use existing test branches after a merge failure and fix. Closes ticket 31314.
    Add a TOR_GIT_PUSH env var, which sets the default git push command and arguments for git-push-all.sh. Closes ticket 31314.
    Add a TOR_PUSH_DELAY variable to git-push-all.sh, which makes the script push master and maint branches with a delay between each branch. These delays trigger the CI jobs in a set order, which should show the most likely failures first. Also make pushes atomic by default, and make the script pass any command-line arguments to git push. Closes ticket 29879.
    Call the shellcheck script from the pre-commit hook. Closes ticket 30967.
    Skip pushing test branches that are the same as a remote maint/release/master branch in git-push-all.sh by default. Add a -s argument, so git-push-all.sh can push all test branches. Closes ticket 31314.
    Minor features (IPv6, logging):
    Log IPv6 addresses as well as IPv4 addresses when describing routerinfos, routerstatuses, and nodes. Closes ticket 21003.
    Minor features (maintenance scripts):
    Add a Coccinelle script to detect bugs caused by incrementing or decrementing a variable inside a call to log_debug(). Since log_debug() is a macro whose arguments are conditionally evaluated, it is usually an error to do this. One such bug was 30628, in which SENDME cells were miscounted by a decrement operator inside a log_debug() call. Closes ticket 30743.
    Minor features (onion service v3):
    Do not allow single hop clients to fetch or post an HS descriptor from an HSDir. Closes ticket 24964.
    Minor features (onion service):
    Disallow single-hop clients at the introduction point. We've removed Tor2web support a while back and single-hop rendezvous attempts are blocked at the relays. This change should remove load off the network from spammy clients. Close ticket 24963.
    Minor features (onion services v3):
    Assist users who try to setup v2 client authorization in v3 onion services by pointing them to the right documentation. Closes ticket 28966.
    Minor features (stem tests):
    Change "make test-stem" so it only runs the stem tests that use tor. This change makes test-stem faster and more reliable. Closes ticket 31554.
    Minor features (testing):
    When running tests that attempt to look up hostnames, replace the libc name lookup functions with ones that do not actually touch the network. This way, the tests complete more quickly in the presence of a slow or missing DNS resolver. Closes ticket 31841.
    Add a script to invoke "tor --dump-config" and "tor --verify-config" with various configuration options, and see whether tor's resulting configuration or error messages are what we expect. Use it for integration testing of our +Option and /Option flags. Closes ticket 31637.
    Improve test coverage for our existing configuration parsing and management API. Closes ticket 30893.
    Add integration tests to make sure that practracker gives the outputs we expect. Closes ticket 31477.
    The practracker self-tests are now run as part of the Tor test suite. Closes ticket 31304.
    Minor features (testing, continuous integration):
    Disable all but one Travis CI macOS build, to mitigate slow scheduling of Travis macOS jobs. Closes ticket 32177.
    Run the chutney IPv6 networks as part of Travis CI. Closes ticket 30860.
    Simplify the Travis CI build matrix, and optimise for build time. Closes ticket 31859.
    Use Windows Server 2019 instead of Windows Server 2016 in our Appveyor builds. Closes ticket 32086.
    Minor features (token bucket):
    Implement a generic token bucket that uses a single counter, for use in anti-DoS onion service work. Closes ticket 30687.
    Minor bugfixes (Appveyor continuous integration):
    Avoid spurious errors when Appveyor CI fails before the install step. Fixes bug 31884; bugfix on 0.3.4.2-alpha.
    Minor bugfixes (best practices tracker):
    Fix a few issues in the best-practices script, including tests, tab tolerance, error reporting, and directory-exclusion logic. Fixes bug 29746; bugfix on 0.4.1.1-alpha.
    When running check-best-practices, only consider files in the src subdirectory. Previously we had recursively considered all subdirectories, which made us get confused by the temporary directories made by "make distcheck". Fixes bug 31578; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (build system):
    Interpret "--disable-module-dirauth=no" correctly. Fixes bug 32124; bugfix on 0.3.4.1-alpha.
    Interpret "--with-tcmalloc=no" correctly. Fixes bug 32124; bugfix on 0.2.0.20-rc.
    Stop failing when jemalloc is requested, but tcmalloc is not found. Fixes bug 32124; bugfix on 0.3.5.1-alpha.
    When pkg-config is not installed, or a library that depends on pkg-config is not found, tell the user what to do to fix the problem. Fixes bug 31922; bugfix on 0.3.1.1-alpha.
    Do not include the deprecated <sys/sysctl.h> on Linux or Windows systems. Fixes bug 31673; bugfix on 0.2.5.4-alpha.
    Minor bugfixes (chutney, makefiles, documentation):
    "make test-network-all" now shows the warnings from each test- network.sh run on the console, so developers see new warnings early. We've also improved the documentation for this feature, and renamed a Makefile variable so the code is self-documenting. Fixes bug 30455; bugfix on 0.3.0.4-rc.
    Minor bugfixes (client, onion service v3):
    Fix a BUG() assertion that occurs within a very small race window between when a client intro circuit opens and when its descriptor gets cleaned up from the cache. The circuit is now closed early, which will trigger a re-fetch of the descriptor and continue the connection. Fixes bug 28970; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (code quality):
    Fix "make check-includes" so it runs correctly on out-of-tree builds. Fixes bug 31335; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (compilation):
    Add more stub functions to fix compilation on Android with link- time optimization when --disable-module-dirauth is used. Previously, these compilation settings would make the compiler look for functions that didn't exist. Fixes bug 31552; bugfix on 0.4.1.1-alpha.
    Suppress spurious float-conversion warnings from GCC when calling floating-point classifier functions on FreeBSD. Fixes part of bug 31687; bugfix on 0.3.1.5-alpha.
    Minor bugfixes (configuration):
    Invalid floating-point values in the configuration file are now treated as errors in the configuration. Previously, they were ignored and treated as zero. Fixes bug 31475; bugfix on 0.0.1.
    Minor bugfixes (connections):
    Avoid trying to read data from closed connections, which can cause needless loops in Libevent and infinite loops in Shadow. Fixes bug 30344; bugfix on 0.1.1.1-alpha.
    Minor bugfixes (controller protocol):
    Fix the MAPADDRESS controller command to accept one or more arguments. Previously, it required two or more arguments, and ignored the first. Fixes bug 31772; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (coverity):
    Add an assertion when parsing a BEGIN cell so that coverity can be sure that we are not about to dereference a NULL address. Fixes bug 31026; bugfix on 0.2.4.7-alpha. This is CID 1447296.
    In our siphash implementation, when building for coverity, use memcpy in place of a switch statement, so that coverity can tell we are not accessing out-of-bounds memory. Fixes bug 31025; bugfix on 0.2.8.1-alpha. This is tracked as CID 1447293 and 1447295.
    Fix several coverity warnings from our unit tests. Fixes bug 31030; bugfix on 0.2.4.1-alpha, 0.3.2.1-alpha, and 0.4.0.1-alpha.
    Minor bugfixes (crash):
    When running Tor with an option like --verify-config or --dump-config that does not start the event loop, avoid crashing if we try to exit early because of an error. Fixes bug 32407; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (developer tooling):
    Only log git script changes in the post-merge script when the merge was to the master branch. Fixes bug 31040; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (directory authorities):
    Return a distinct status when formatting annotations fails. Fixes bug 30780; bugfix on 0.2.0.8-alpha.
    Minor bugfixes (error handling):
    Always lock the backtrace buffer before it is used. Fixes bug 31734; bugfix on 0.2.5.3-alpha.
    On abort, try harder to flush the output buffers of log messages. On some platforms (macOS), log messages could be discarded when the process terminates. Fixes bug 31571; bugfix on 0.3.5.1-alpha.
    Report the tor version whenever an assertion fails. Previously, we only reported the Tor version on some crashes, and some non-fatal assertions. Fixes bug 31571; bugfix on 0.3.5.1-alpha.
    When tor aborts due to an error, close log file descriptors before aborting. Closing the logs makes some OSes flush log file buffers, rather than deleting buffered log lines. Fixes bug 31594; bugfix on 0.2.5.2-alpha.
    Minor bugfixes (FreeBSD, PF-based proxy, IPv6):
    When extracting an IPv6 address from a PF-based proxy, verify that we are actually configured to receive an IPv6 address, and log an internal error if not. Fixes part of bug 31687; bugfix on 0.2.3.4-alpha.
    Minor bugfixes (git hooks):
    Remove a duplicate call to practracker from the pre-push hook. The pre-push hook already calls the pre-commit hook, which calls practracker. Fixes bug 31462; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (git scripts):
    Stop hard-coding the bash path in the git scripts. Some OSes don't have bash in /usr/bin, others have an ancient bash at this path. Fixes bug 30840; bugfix on 0.4.0.1-alpha.
    Stop hard-coding the tor master branch name and worktree path in the git scripts. Fixes bug 30841; bugfix on 0.4.0.1-alpha.
    Allow git-push-all.sh to be run from any directory. Previously, the script only worked if run from an upstream worktree directory. Closes ticket 31678.
    Minor bugfixes (guards):
    When tor is missing descriptors for some primary entry guards, make the log message less alarming. It's normal for descriptors to expire, as long as tor fetches new ones soon after. Fixes bug 31657; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (ipv6):
    Check for private IPv6 addresses alongside their IPv4 equivalents when authorities check descriptors. Previously, we only checked for private IPv4 addresses. Fixes bug 31088; bugfix on 0.2.3.21-rc. Patch by Neel Chauhan.
    When parsing microdescriptors, we should check the IPv6 exit policy alongside IPv4. Previously, we checked both exit policies for only router info structures, while microdescriptors were IPv4-only. Fixes bug 27284; bugfix on 0.2.3.1-alpha. Patch by Neel Chauhan.
    Minor bugfixes (logging):
    Add a missing check for HAVE_PTHREAD_H, because the backtrace code uses mutexes. Fixes bug 31614; bugfix on 0.2.5.2-alpha.
    Disable backtrace signal handlers when shutting down tor. Fixes bug 31614; bugfix on 0.2.5.2-alpha.
    Rate-limit our the logging message about the obsolete .exit notation. Previously, there was no limit on this warning, which could potentially be triggered many times by a hostile website. Fixes bug 31466; bugfix on 0.2.2.1-alpha.
    When initialising log domain masks, only set known log domains. Fixes bug 31854; bugfix on 0.2.1.1-alpha.
    Change log level of message "Hash of session info was not as expected" to LOG_PROTOCOL_WARN. Fixes bug 12399; bugfix on 0.1.1.10-alpha.
    Fix a code issue that would have broken our parsing of log domains as soon as we had 33 of them. Fortunately, we still only have 29. Fixes bug 31451; bugfix on 0.4.1.4-rc.
    Minor bugfixes (logging, protocol violations):
    Do not log a nonfatal assertion failure when receiving a VERSIONS cell on a connection using the obsolete v1 link protocol. Log a protocol_warn instead. Fixes bug 31107; bugfix on 0.2.4.4-alpha.
    Minor bugfixes (mainloop, periodic events, in-process API):
    Reset the periodic events' "enabled" flag when Tor is shut down cleanly. Previously, this flag was left on, which caused periodic events not to be re-enabled when Tor was relaunched in-process with tor_api.h after a shutdown. Fixes bug 32058; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (memory management):
    Stop leaking a small amount of memory in nt_service_install(), in unreachable code. Fixes bug 30799; bugfix on 0.2.0.7-alpha. Patch by Xiaoyin Liu.
    Minor bugfixes (modules):
    Explain what the optional Directory Authority module is, and what happens when it is disabled. Fixes bug 31825; bugfix on 0.3.4.1-alpha.
    Minor bugfixes (multithreading):
    Avoid some undefined behaviour when freeing mutexes. Fixes bug 31736; bugfix on 0.0.7.
    Minor bugfixes (networking, IP addresses):
    When parsing addresses via Tor's internal DNS lookup API, reject IPv4 addresses in square brackets, and accept IPv6 addresses in square brackets. This change completes the work started in 23082, making address parsing consistent between tor's internal DNS lookup and address parsing APIs. Fixes bug 30721; bugfix on 0.2.1.5-alpha.
    When parsing addresses via Tor's internal address:port parsing and DNS lookup APIs, require IPv6 addresses with ports to have square brackets. But allow IPv6 addresses without ports, whether or not they have square brackets. Fixes bug 30721; bugfix on 0.2.1.5-alpha.
    Minor bugfixes (onion service v3):
    When purging the client descriptor cache, close any introduction point circuits associated with purged cache entries. This avoids picking those circuits later when connecting to the same introduction points. Fixes bug 30921; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (onion services):
    In the hs_ident_circuit_t data structure, remove the unused field circuit_type and the respective argument in hs_ident_circuit_new(). This field was set by clients (for introduction) and services (for introduction and rendezvous) but was never used afterwards. Fixes bug 31490; bugfix on 0.3.2.1-alpha. Patch by Neel Chauhan.
    Minor bugfixes (operator tools):
    Make tor-print-ed-signing-cert(1) print certificate expiration date in RFC 1123 and UNIX timestamp formats, to make output machine readable. Fixes bug 31012; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (process management):
    Remove overly strict assertions that triggered when a pluggable transport failed to launch. Fixes bug 31091; bugfix on 0.4.0.1-alpha.
    Remove an assertion in the Unix process backend. This assertion would trigger when we failed to find the executable for a child process. Fixes bug 31810; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (relay):
    Avoid crashing when starting with a corrupt keys directory where the old ntor key and the new ntor key are identical. Fixes bug 30916; bugfix on 0.2.4.8-alpha.
    Minor bugfixes (rust):
    Correctly exclude a redundant rust build job in Travis. Fixes bug 31463; bugfix on 0.3.5.4-alpha.
    Raise the minimum rustc version to 1.31.0, as checked by configure and CI. Fixes bug 31442; bugfix on 0.3.5.4-alpha.
    Minor bugfixes (sendme, code structure):
    Rename the trunnel SENDME file definition from sendme.trunnel to sendme_cell.trunnel to avoid having twice sendme.{c|h} in the repository. Fixes bug 30769; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (statistics):
    Stop removing the ed25519 signature if the extra info file is too big. If the signature data was removed, but the keyword was kept, this could result in an unparseable extra info file. Fixes bug 30958; bugfix on 0.2.7.2-alpha.
    Minor bugfixes (subsystems):
    Make the subsystem init order match the subsystem module dependencies. Call windows process security APIs as early as possible. Initialize logging before network and time, so that network and time can use logging. Fixes bug 31615; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (testing):
    Avoid intermittent test failures due to a test that had relied on inconsistent timing sources. Fixes bug 31995; bugfix on 0.3.1.3-alpha.
    When testing port rebinding, don't busy-wait for tor to log. Instead, actually sleep for a short time before polling again. Also improve the formatting of control commands and log messages. Fixes bug 31837; bugfix on 0.3.5.1-alpha.
    Teach the util/socketpair_ersatz test to work correctly when we have no network stack configured. Fixes bug 30804; bugfix on 0.2.5.1-alpha.
    Minor bugfixes (tests, SunOS):
    Avoid a map_anon_nofork test failure due to a signed/unsigned integer comparison. Fixes bug 31897; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (tls, logging):
    Log bugs about the TLS read buffer's length only once, rather than filling the logs with similar warnings. Fixes bug 31939; bugfix on 0.3.0.4-rc.
    Minor bugfixes (v2 single onion services):
    Always retry v2 single onion service intro and rend circuits with a 3-hop path. Previously, v2 single onion services used a 3-hop path when rendezvous circuits were retried after a remote or delayed failure, but a 1-hop path for immediate retries. Fixes bug 23818; bugfix on 0.2.9.3-alpha.
    Minor bugfixes (v3 onion services):
    When cleaning up intro circuits for a v3 onion service, don't remove circuits that have an established or pending circuit, even if they ran out of retries. This way, we don't remove a circuit on its last retry. Fixes bug 31652; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (v3 single onion services):
    Always retry v3 single onion service intro and rend circuits with a 3-hop path. Previously, v3 single onion services used a 3-hop path when rend circuits were retried after a remote or delayed failure, but a 1-hop path for immediate retries. Fixes bug 23818; bugfix on 0.3.2.1-alpha.
    Make v3 single onion services fall back to a 3-hop intro, when all intro points are unreachable via a 1-hop path. Previously, v3 single onion services failed when all intro nodes were unreachable via a 1-hop path. Fixes bug 23507; bugfix on 0.3.2.1-alpha.
    Code simplification and refactoring:
    Refactor connection_control_process_inbuf() to reduce the size of a practracker exception. Closes ticket 31840.
    Refactor the microdescs_parse_from_string() function into smaller pieces, for better comprehensibility. Closes ticket 31675.
    Use SEVERITY_MASK_IDX() to find the LOG_* mask indexes in the unit tests and fuzzers, rather than using hard-coded values. Closes ticket 31334.
    Interface for function `decrypt_desc_layer` cleaned up. Closes ticket 31589.
    Documentation:
    Correct the description of "GuardLifetime". Fixes bug 31189; bugfix on 0.3.0.1-alpha.
    Make clear in the man page, in both the bandwidth section and the AccountingMax section, that Tor counts in powers of two, not powers of ten: 1 GByte is 1024*1024*1024 bytes, not one billion bytes. Resolves ticket 32106.
    Document the signal-safe logging behaviour in the tor man page. Also add some comments to the relevant functions. Closes ticket 31839.
    Explain why we can't destroy the backtrace buffer mutex. Explain why we don't need to destroy the log mutex. Closes ticket 31736.
    The Tor source code repository now includes a (somewhat dated) description of Tor's modular architecture, in doc/HACKING/design. This is based on the old "tor-guts.git" repository, which we are adopting and superseding. Closes ticket 31849.
    Improve documentation in circuit padding subsystem. Patch by Tobias Pulls. Closes ticket 31113.
    Include an example usage for IPv6 ORPort in our sample torrc. Closes ticket 31320; patch from Ali Raheem.
    Use RFC 2397 data URL scheme to embed an image into tor-exit- notice.html so that operators no longer have to host it themselves. Closes ticket 31089.
    Removed features:
    No longer include recommended package digests in votes as detailed in proposal 301. The RecommendedPackages torrc option is deprecated and will no longer have any effect. "package" lines will still be considered when computing consensuses for consensus methods that include them. (This change has no effect on the list of recommended Tor versions, which is still in use.) Closes ticket 29738.
    Remove torctl.in from contrib/dist directory. Resolves ticket 30550.
    Testing:
    Require C99 standards-conforming code in Travis CI, but allow GNU gcc extensions. Also activates clang's -Wtypedef-redefinition warnings. Build some jobs with -std=gnu99, and some jobs without. Closes ticket 32500.
    Run shellcheck for all non-third-party shell scripts that are shipped with Tor. Closes ticket 29533.
    When checking shell scripts, ignore any user-created directories. Closes ticket 30967.
    Code simplification and refactoring (config handling):
    Extract our variable manipulation code from confparse.c to a new lower-level typedvar.h module. Closes ticket 30864.
    Lower another layer of object management from confparse.c to a more general tool. Now typed structure members are accessible via an abstract type. Implements ticket 30914.
    Move our backend logic for working with configuration and state files into a lower-level library, since it no longer depends on any tor-specific functionality. Closes ticket 31626.
    Numerous simplifications in configuration-handling logic: remove duplicated macro definitions, replace magical names with flags, and refactor "TestingTorNetwork" to use the same default-option logic as the rest of Tor. Closes ticket 30935.
    Replace our ad-hoc set of flags for configuration variables and configuration variable types with fine-grained orthogonal flags corresponding to the actual behavior we want. Closes ticket 31625.
    Code simplification and refactoring (misc):
    Eliminate some uses of lower-level control reply abstractions, primarily in the onion_helper functions. Closes ticket 30889.
    Rework bootstrap tracking to use the new publish-subscribe subsystem. Closes ticket 29976.
    Rewrite format_node_description() and router_get_verbose_nickname() to use strlcpy() and strlcat(). The previous implementation used memcpy() and pointer arithmetic, which was error-prone. Closes ticket 31545. This is CID 1452819.
    Split extrainfo_dump_to_string() into smaller functions. Closes ticket 30956.
    Use the ptrdiff_t type consistently for expressing variable offsets and pointer differences. Previously we incorrectly (but harmlessly) used int and sometimes off_t for these cases. Closes ticket 31532.
    Use the subsystems mechanism to manage the main event loop code. Closes ticket 30806.
    Various simplifications and minor improvements to the circuit padding machines. Patch by Tobias Pulls. Closes tickets 31112 and 31098.
    Documentation (hard-coded directories):
    Improve the documentation for the DirAuthority and FallbackDir torrc options. Closes ticket 30955.
    Documentation (tor.1 man page):
    Fix typo in tor.1 man page: the option is "--help", not "-help". Fixes bug 31008; bugfix on 0.2.2.9-alpha.
    Testing (continuous integration):
    Use Ubuntu Bionic images for our Travis CI builds, so we can get a recent version of coccinelle. But leave chutney on Ubuntu Trusty, until we can fix some Bionic permissions issues (see ticket 32240). Related to ticket 31919.
    Install the mingw OpenSSL package in Appveyor. This makes sure that the OpenSSL headers and libraries match in Tor's Appveyor builds. (This bug was triggered by an Appveyor image update.) Fixes bug 32449; bugfix on 0.3.5.6-rc.
    In Travis, use Xcode 11.2 on macOS 10.14. Closes ticket 32241.

[close]

Download -> https://dist.torproject.org/torbrowser/9.0.3/

https://www.torproject.org/
Titel: Tor Browser v9.0.4
Beitrag von: SiLæncer am 10 Januar, 2020, 06:00
Whats new:>>

 * All Platforms

   * Update Firefox to 68.4.1esr

Download -> https://dist.torproject.org/torbrowser/9.0.4/

https://www.torproject.org/
Titel: OnionFruit Connect 2020.111.0
Beitrag von: SiLæncer am 11 Januar, 2020, 20:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Whats new:>>

Added new certificates which are installed on first run. This will open a second instance of the application, requiring admin rights. If you decide not to allow it, it will still run but the next time it will ask you again. Information on how to disable this will be added to the wiki soon.

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 9.5 Alpha 4
Beitrag von: SiLæncer am 13 Januar, 2020, 20:00
Changelog

    All Platforms

        Update Firefox to 68.4.1esr
        Bump NoScript to 11.0.11
        Translations update
        Update OpenPGP keyring
        Bug 31134: Govern graphite again by security settings
        Bug 31855: Remove End of Year Fundraising Campaign from about:tor
        Bug 32053: Fix LLVM reproducibility issues
        Bug 32547: Add new default bridge at UMN
        Bug 32659: Remove IPv6 address of default bridge

    Windows + OS X + Linux

        Update Tor to 0.4.2.5
        Update Tor Launcher to 0.2.21
            Bug 32636: Clean up locales shipped with Tor Launcher

            Translations update

        Bug 32674: Point the about:tor "Get involved" link to the community portal

    Build System

        All Platforms

            Bug 32739: Bump clang to 8.0.1

        Linux

            Bug 32676: Create a tarball with all Linux x86_64 language packs


[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2020.114.0
Beitrag von: SiLæncer am 14 Januar, 2020, 22:00
Whats new:>>

    Added a new feature that introduces the app to the Discord Rich Presence system. If you don't want this to be enabled, you can turn this off in the misc. settings section.
    Settings page has been remapped to have greater consistency across the tabs.

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor 0.4.3.1-alpha
Beitrag von: SiLæncer am 27 Januar, 2020, 21:30
Changelog

    New system requirements:
        When building Tor, you now need to have Python 3 in order to run the integration tests. (Python 2 is officially unsupported upstream, as of 1 Jan 2020.) Closes ticket 32608.
    Major features (build system):
        The relay code can now be disabled using the --disable-module-relay configure option. When this option is set, we also disable the dirauth module. Closes ticket 32123.
        When Tor is compiled --disable-module-relay, we also omit the code used to act as a directory cache. Closes ticket 32487.

 

    Major features (directory authority, ed25519):
        Add support for banning a relay's ed25519 keys in the approved- routers file. This will help us migrate away from RSA keys in the future. Previously, only RSA keys could be banned in approved- routers. Resolves ticket 22029. Patch by Neel Chauhan.
    Major features (onion service, controller):
        New control port commands to manage client-side onion service authorization credentials. The ONION_CLIENT_AUTH_ADD command adds a credential, ONION_CLIENT_AUTH_REMOVE deletes a credential, and ONION_CLIENT_AUTH_VIEW lists the credentials. Closes ticket 30381.
    Major features (onion service, SOCKS5):
        Introduce a new SocksPort flag, ExtendedErrors, to support more detailed error codes in information for applications that support them. Closes ticket 30382; implements proposal 304.
    Major features (proxy):
        In addition to its current supported proxy types (HTTP CONNECT, SOCKS4, and SOCKS5), Tor can now make its OR connections through a HAProxy server. A new torrc option was added to specify the address/port of the server: TCPProxy <protocol> <host>:<port>. Currently the only supported protocol for the option is haproxy. Closes ticket 31518. Patch done by Suphanat Chunhapanya (haxxpop).
    Major bugfixes (linux seccomp sandbox):
        Correct how we use libseccomp. Particularly, stop assuming that rules are applied in a particular order or that more rules are processed after the first match. Neither is the case! In libseccomp <2.4.0 this lead to some rules having no effect. libseccomp 2.4.0 changed how rules are generated, leading to a different ordering, which in turn led to a fatal crash during startup. Fixes bug 29819; bugfix on 0.2.5.1-alpha. Patch by Peter Gerber.
        Fix crash when reloading logging configuration while the experimental sandbox is enabled. Fixes bug 32841; bugfix on 0.4.1.7. Patch by Peter Gerber.
    Major bugfixes (networking):
        Correctly handle IPv6 addresses in SOCKS5 RESOLVE_PTR requests, and accept strings as well as binary addresses. Fixes bug 32315; bugfix on 0.3.5.1-alpha.
    Major bugfixes (onion service):
        Report HS circuit failure back into the HS subsystem so we take appropriate action with regards to the client introduction point failure cache. This improves reachability of onion services, since now clients notice failing introduction circuits properly. Fixes bug 32020; bugfix on 0.3.2.1-alpha.
    Minor feature (configure, build system):
        Output a list of enabled/disabled features at the end of the configure process in a pleasing way. Closes ticket 31373.
    Minor feature (heartbeat, onion service):
        Add the DoS INTRODUCE2 defenses counter to the heartbeat DoS message. Closes ticket 31371.
    Minor features (configuration validation):
        Configuration validation can now be done by per-module callbacks, rather than a global validation function. This will let us reduce the size of config.c and some of its more cumbersome functions. Closes ticket 31241.
    Minor features (configuration):
        If a configured hardware crypto accelerator in AccelName is prefixed with "!", Tor now exits when it cannot be found. Closes ticket 32406.
        We now use flag-driven logic to warn about obsolete configuration fields, so that we can include their names. In 0.4.2, we used a special type, which prevented us from generating good warnings. Implements ticket 32404.
    Minor features (controller):
        Add stream isolation data to STREAM event. Closes ticket 19859.
        Implement a new GETINFO command to fetch microdescriptor consensus. Closes ticket 31684.
    Minor features (debugging, directory system):
        Don't crash when we find a non-guard with a guard-fraction value set. Instead, log a bug warning, in an attempt to figure out how this happened. Diagnostic for ticket 32868.
    Minor features (defense in depth):
        Add additional checks around tor_vasprintf() usage, in case the function returns an error. Patch by Tobias Stoeckmann. Fixes ticket 31147.
    Minor features (developer tooling):
        Remove the 0.2.9.x series branches from git scripts (git-merge- forward.sh, git-pull-all.sh, git-push-all.sh, git-setup-dirs.sh). Closes ticket 32772.
    Minor features (developer tools):
        Add a check_cocci_parse.sh script that checks that new code is parseable by Coccinelle. Add an exceptions file for unparseable files, and run the script from travis CI. Closes ticket 31919.
        Call the check_cocci_parse.sh script from a 'check-cocci' Makefile target. Closes ticket 31919.
        Add a rename_c_identifiers.py tool to rename a bunch of C identifiers at once, and generate a well-formed commit message describing the change. This should help with refactoring. Closes ticket 32237.
        Add some scripts in "scripts/coccinelle" to invoke the Coccinelle semantic patching tool with the correct flags. These flags are fairly easy to forget, and these scripts should help us use Coccinelle more effectively in the future. Closes ticket 31705.
    Minor features (Doxygen):
        Update Doxygen configuration file to a more recent template (from 1.8.15). Closes ticket 32110.
        "make doxygen" now works with out-of-tree builds. Closes ticket 32113.
        Make sure that doxygen outputs documentation for all of our C files. Previously, some were missing @file declarations, causing them to be ignored. Closes ticket 32307.
        Our "make doxygen" target now respects --enable-fatal-warnings by default, and does not warn about items that are missing documentation. To warn about missing documentation, run configure with the "--enable-missing-doc-warnings" flag: doing so suspends fatal warnings for doxygen. Closes ticket 32385.
    Minor features (git scripts):
        Add TOR_EXTRA_CLONE_ARGS to git-setup-dirs.sh for git clone customisation. Closes ticket 32347.
        Add git-setup-dirs.sh, which sets up an upstream git repository and worktrees for tor maintainers. Closes ticket 29603.
        Add TOR_EXTRA_REMOTE_* to git-setup-dirs.sh for a custom extra remote. Closes ticket 32347.
        Call the check_cocci_parse.sh script from the git commit and push hooks. Closes ticket 31919.
        Make git-push-all.sh skip unchanged branches when pushing to upstream. The script already skipped unchanged test branches. Closes ticket 32216.
        Make git-setup-dirs.sh create a master symlink in the worktree directory. Closes ticket 32347.
        Skip unmodified source files when doing some existing git hook checks. Related to ticket 31919.
    Minor features (IPv6, client):
        Make Tor clients tell dual-stack exits that they prefer IPv6 connections. This change is equivalent to setting the PreferIPv6 flag on SOCKSPorts (and most other listener ports). Tor Browser has been setting this flag for some time, and we want to remove a client distinguisher at exits. Closes ticket 32637.
    Minor features (portability, android):
        When building for Android, disable some tests that depend on $HOME and/or pwdb, which Android doesn't have. Closes ticket 32825. Patch from Hans-Christoph Steiner.
    Minor features (relay modularity):
        Split the relay and server pluggable transport config code into separate files in the relay module. Disable this code when the relay module is disabled. Closes part of ticket 32213.
        When the relay module is disabled, reject attempts to set the ORPort, DirPort, DirCache, BridgeRelay, ExtORPort, or ServerTransport* options, rather than ignoring the values of these options. Closes part of ticket 32213.
    Minor features (relay):
        When the relay module is disabled, change the default config so that DirCache is 0, and ClientOnly is 1. Closes ticket 32410.
    Minor features (release tools):
        Port our ChangeLog formatting and sorting tools to Python 3. Closes ticket 32704.
    Minor features (testing):
        Detect some common failure cases for test_parseconf.sh in src/test/conf_failures. Closes ticket 32451.
        Allow test_parseconf.sh to test expected log outputs for successful configs, as well as failed configs. Closes ticket 32451.
        The test_parseconf.sh script now supports result variants for any combination of the optional libraries lzma, nss, and zstd. Closes ticket 32397.
    Minor features (tests, Android):
        When running the unit tests on Android, create temporary files in a subdirectory of /data/local/tmp. Closes ticket 32172. Based on a patch from Hans-Christoph Steiner.
    Minor bugfixes (bridges):
        Lowercase the configured value of BridgeDistribution before adding it to the descriptor. Fixes bug 32753; bugfix on 0.3.2.3-alpha.
    Minor bugfixes (build system):
        Fix "make autostyle" for out-of-tree builds. Fixes bug 32370; bugfix on 0.4.1.2-alpha.
    Minor bugfixes (configuration handling):
        Make control_event_conf_changed() take in a config_line_t instead of a smartlist of alternating key/value entries. Fixes bug 31531; bugfix on 0.2.3.3-alpha. Patch by Neel Chauhan.
    Minor bugfixes (configuration):
        Check for multiplication overflow when parsing memory units inside configuration. Fixes bug 30920; bugfix on 0.0.9rc1.
        When dumping the configuration, stop adding a trailing space after the option name when there is no option value. This issue only affects options that accept an empty value or list. (Most options reject empty values, or delete the entire line from the dumped options.) Fixes bug 32352; bugfix on 0.0.9pre6.
        Avoid changing the user's value of HardwareAccel as stored by SAVECONF, when AccelName is set but HardwareAccel is not. Fixes bug 32382; bugfix on 0.2.2.1-alpha.
        When creating a KeyDirectory with the same location as the DataDirectory (not recommended), respect the DataDirectory's group-readable setting if one has not been set for the KeyDirectory. Fixes bug 27992; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (controller):
        In routerstatus_has_changed(), check all the fields that are output over the control port. Fixes bug 20218; bugfix on 0.1.1.11-alpha
    Minor bugfixes (correctness checks):
        Use GCC/Clang's printf-checking feature to make sure that tor_assertf() arguments are correctly typed. Fixes bug 32765; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (developer tools):
        Allow paths starting with ./ in scripts/add_c_file.py. Fixes bug 31336; bugfix on 0.4.1.2-alpha.
    Minor bugfixes (dirauth module):
        Split the dirauth config code into a separate file in the dirauth module. Disable this code when the dirauth module is disabled. Closes ticket 32213.
        When the dirauth module is disabled, reject attempts to set the AuthoritativeDir option, rather than ignoring the value of the option. Fixes bug 32213; bugfix on 0.3.4.1-alpha.
    Minor bugfixes (embedded Tor):
        When starting Tor any time after the first time in a process, register the thread in which it is running as the main thread. Previously, we only did this on Windows, which could lead to bugs like 23081 on non-Windows platforms. Fixes bug 32884; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (git scripts):
        Avoid sleeping before the last push in git-push-all.sh. Closes ticket 32216.
        Forward all unrecognised arguments in git-push-all.sh to git push. Closes ticket 32216.
    Minor bugfixes (hidden service v3):
        Do not rely on a "circuit established" flag for intro circuits but instead always query the HS circuit map. This is to avoid sync issue with that flag and the map. Fixes bug 32094; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (logging, crash):
        Avoid a possible crash when trying to log a (fatal) assertion failure about mismatched magic numbers in configuration objects. Fixes bug 32771; bugfix on 0.4.2.1-alpha.
    Minor bugfixes (onion service v2):
        When sending the INTRO cell for a v2 Onion Service, look at the failure cache alongside timeout values to check if the intro point is marked as failed. Previously, we only looked at the relay timeout values. Fixes bug 25568; bugfix on 0.2.7.3-rc. Patch by Neel Chauhan.
    Minor bugfixes (onion services v3, client):
        Properly handle the client rendezvous circuit timeout. Previously Tor would sometimes timeout a rendezvous circuit awaiting the introduction ACK, and find itself unable to re-establish all circuits because the rendezvous circuit timed out too early. Fixes bug 32021; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (onion services):
        In cancel_descriptor_fetches(), use connection_list_by_type_purpose() instead of connection_list_by_type_state(). Fixes bug 32639; bugfix on 0.3.2.1-alpha. Patch by Neel Chauhan.
    Minor bugfixes (scripts):
        Fix update_versions.py for out-of-tree builds. Fixes bug 32371; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (test):
        Use the same code to find the tor binary in all of our test scripts. This change makes sure we are always using the coverage binary when coverage is enabled. Fixes bug 32368; bugfix on 0.2.7.3-rc.
    Minor bugfixes (testing):
        Stop ignoring "tor --dump-config" errors in test_parseconf.sh. Fixes bug 32468; bugfix on 0.4.2.1-alpha.
        When TOR_DISABLE_PRACTRACKER is set, do not apply it to the test_practracker.sh script. Doing so caused a test failure. Fixes bug 32705; bugfix on 0.4.2.1-alpha.
        When TOR_DISABLE_PRACTRACKER is set, log a notice to stderr when skipping practracker checks. Fixes bug 32705; bugfix on 0.4.2.1-alpha.
    Minor bugfixes (tests):
        Our option-validation tests no longer depend on specially configured non-default, non-passing sets of options. Previously, the tests had been written to assume that options would _not_ be set to their defaults, which led to needless complexity and verbosity. Fixes bug 32175; bugfix on 0.2.8.1-alpha.
    Minor bugfixes (windows service):
        Initialize the publish/subscribe system when running as a windows service. Fixes bug 32778; bugfix on 0.4.1.1-alpha.
    Deprecated features:
        Deprecate the ClientAutoIPv6ORPort option. This option was not true "Happy Eyeballs", and often failed on connections that weren't reliably dual-stack. Closes ticket 32942. Patch by Neel Chauhan.
    Documentation:
        Provide a quickstart guide for a Circuit Padding Framework, and documentation for researchers to implement and study circuit padding machines. Closes ticket 28804.
        Add documentation in 'HelpfulTools.md' to describe how to build a tag file. Closes ticket 32779.
        Create a high-level description of the long-term software architecture goals. Closes ticket 32206.
        Describe the --dump-config command in the manual page. Closes ticket 32467.
        Unite coding advice from this_not_that.md in torguts repo into our coding standards document. Resolves ticket 31853.
    Removed features:
        Our Doxygen configuration no longer generates LaTeX output. The reference manual produced by doing this was over 4000 pages long, and generally unusable. Closes ticket 32099.
        The option "TestingEstimatedDescriptorPropagationTime" is now marked as obsolete. It has had no effect since 0.3.0.7, when clients stopped rejecting consensuses "from the future". Closes ticket 32807.
        We no longer support consensus methods before method 28; these methods were only used by authorities running versions of Tor that are now at end-of-life. In effect, this means that clients, relays, and authorities now assume that authorities will be running version 0.3.5.x or later. Closes ticket 32695.
    Testing:
        Add more test cases for tor's UTF-8 validation function. Also, check the arguments passed to the function for consistency. Closes ticket 32845.
        Improve test coverage for relay and dirauth config code, focusing on option validation and normalization. Closes ticket 32213.
        Improve the consistency of test_parseconf.sh output, and run all the tests, even if one fails. Closes ticket 32213.
        Re-enable the Travis CI macOS Chutney build, but don't let it prevent the Travis job from finishing. (The Travis macOS jobs are slow, so we don't want to have it delay the whole CI process.) Closes ticket 32629.
        Run the practracker unit tests in the pre-commit git hook. Closes ticket 32609.
        Turn off Tor's Sandbox in Chutney jobs, and run those jobs on Ubuntu Bionic. Turning off the Sandbox is a work-around, until we fix the sandbox errors in 32722. Closes ticket 32240.
    Code simplification and refactoring (channel):
        Channel layer had a variable length cell handler that was not used and thus removed. Closes ticket 32892.
    Code simplification and refactoring (configuration):
        Immutability is now implemented as a flag on individual configuration options rather than as part of the option-transition checking code. Closes ticket 32344.
        Instead of keeping a list of configuration options to check for relative paths, check all the options whose type is "FILENAME". Solves part of ticket 32339.
        Our default log (which ordinarily sends NOTICE-level messages to standard output) is now handled in a more logical manner. Previously, we replaced the configured log options if they were empty. Now, we interpret an empty set of log options as meaning "use the default log". Closes ticket 31999.
        Remove some unused arguments from the options_validate() function, to simplify our code and tests. Closes ticket 32187.
        Simplify the options_validate() code so that it looks at the default options directly, rather than taking default options as an argument. This change lets us simplify its interface. Closes ticket 32185.
        Use our new configuration architecture to move most authority- related options to the directory authority module. Closes ticket 32806.
        When parsing the command line, handle options that determine our "quiet level" and our mode of operation (e.g., --dump-config and so on) all in one table. Closes ticket 32003.
    Code simplification and refactoring (controller):
        Create a new abstraction for formatting control protocol reply lines based on key-value pairs. Refactor some existing control protocol code to take advantage of this. Closes ticket 30984.
        Create a helper function that can fetch network status or microdesc consensuses. Closes ticket 31684.
    Code simplification and refactoring (dirauth modularization):
        Remove the last remaining HAVE_MODULE_DIRAUTH inside a function. Closes ticket 32163.
        Replace some confusing identifiers in process_descs.c. Closes ticket 29826.
        Simplify some relay and dirauth config code. Closes ticket 32213.
    Code simplification and refactoring (misc):
        Make all the structs we declare follow the same naming convention of ending with "_t". Closes ticket 32415.
        Move and rename some configuration-related code for clarity. Closes ticket 32304.
        Our include.am files are now broken up by subdirectory. Previously, src/core/include.am covered all of the subdirectories in "core", "feature", and "app". Closes ticket 32137.
        Remove underused NS*() macros from test code: they make our tests more confusing, especially for code-formatting tools. Closes ticket 32887.
    Code simplification and refactoring (relay modularization):
        Disable relay_periodic when the relay module is disabled. Closes ticket 32244.
        Disable relay_sys when the relay module is disabled. Closes ticket 32245.
    Code simplification and refactoring (tool support):
        Add numerous missing dependencies to our include files, so that they can be included in different reasonable orders and still compile. Addresses part of ticket 32764.
        Fix some parts of our code that were difficult for Coccinelle to parse. Related to ticket 31705.
        Fix some small issues in our code that prevented automatic formatting tools from working. Addresses part of ticket 32764.
    Documentation (manpage):
        Alphabetize the Client Options section of the tor manpage. Closes ticket 32846.
        Alphabetize the General Options section of the tor manpage. Closes ticket 32708.
        In the tor(1) manpage, reword and improve formatting of the COMMAND-LINE OPTIONS and DESCRIPTION sections. Closes ticket 32277. Based on work by Swati Thacker as part of Google Season of Docs.
        In the tor(1) manpage, reword and improve formatting of the FILES, SEE ALSO, and BUGS sections. Closes ticket 32176. Based on work by Swati Thacker as part of Google Season of Docs.
    Testing (circuit, EWMA):
        Add unit tests for circuitmux and EWMA subsystems. Closes ticket 32196.
    Testing (continuous integration):
        Use zstd in our Travis Linux builds. Closes ticket 32242.

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 9.2020.02.1
Beitrag von: SiLæncer am 08 Februar, 2020, 11:00
Whats new:>>

• WASTE : Updated to 1.8.0.build.143. BugFixes
• Profiles: Improved Integration and ‘fail-safe’.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 9.0.5
Beitrag von: SiLæncer am 12 Februar, 2020, 06:00
Changelog

 * All Platforms

   * Update Firefox to 68.5.0esr
   * Bump NoScript to 11.0.13
   * Bug 32053: Fix LLVM reproducibility issues
   * Bug 32255: Missing ORIGIN header breaks CORS
   * Bug 32891: Add new default bridges

 * Windows + OS X + Linux

   * Bump Tor to 0.4.2.6

 * Windows

   * Bug 32132: Re-enable jemalloc for Windows users

 * Build System

   * All Platforms

     * Bug 32739: Bump clang to 8.0.1

   * OS X

     * Bug 33200: Fix permissions on bookmarks.html

[close]

https://www.torproject.org/
Titel: Tor 0.4.2.6 and 0.4.1.8
Beitrag von: SiLæncer am 12 Februar, 2020, 17:00
Changelog

We have two new stable releases today. If you build Tor from source, you can download the source code for 0.4.2.6 from the download page on our website. Packages should be available within the next several weeks, with a new Tor Browser by mid-February.

We've also put out an update for our older stable 0.4.1.x series: 0.4.1.8 (changelog), which you can download at dist.torproject.org. Note that the currently supported release series are now 0.3.5.x (LTS), 0.4.1.x, 0.4.2.x, and 0.4.3.x (in alpha).  The 0.2.9.x series became unsupported on January 1, and support for 0.4.0.x will end on February 2.

This is the second stable release in the 0.4.2.x series. It backports several bugfixes from 0.4.3.1-alpha, including some that had affected the Linux seccomp2 sandbox or Windows services. If you're running with one of those configurations, you'll probably want to upgrade; otherwise, you should be fine with 0.4.2.5.
Changes in version 0.4.2.6 - 2020-01-30

    Major bugfixes (linux seccomp sandbox, backport from 0.4.3.1-alpha):
        Correct how we use libseccomp. Particularly, stop assuming that rules are applied in a particular order or that more rules are processed after the first match. Neither is the case! In libseccomp <2.4.0 this led to some rules having no effect. libseccomp 2.4.0 changed how rules are generated, leading to a different ordering, which in turn led to a fatal crash during startup. Fixes bug 29819; bugfix on 0.2.5.1-alpha. Patch by Peter Gerber.
        Fix crash when reloading logging configuration while the experimental sandbox is enabled. Fixes bug 32841; bugfix on 0.4.1.7. Patch by Peter Gerber.
    Minor bugfixes (correctness checks, backport from 0.4.3.1-alpha):
        Use GCC/Clang's printf-checking feature to make sure that tor_assertf() arguments are correctly typed. Fixes bug 32765; bugfix on 0.4.1.1-alpha.

 

    Minor bugfixes (logging, crash, backport from 0.4.3.1-alpha):
        Avoid a possible crash when trying to log a (fatal) assertion failure about mismatched magic numbers in configuration objects. Fixes bug 32771; bugfix on 0.4.2.1-alpha.
    Minor bugfixes (testing, backport from 0.4.3.1-alpha):
        When TOR_DISABLE_PRACTRACKER is set, do not apply it to the test_practracker.sh script. Doing so caused a test failure. Fixes bug 32705; bugfix on 0.4.2.1-alpha.
        When TOR_DISABLE_PRACTRACKER is set, log a notice to stderr when skipping practracker checks. Fixes bug 32705; bugfix on 0.4.2.1-alpha.
    Minor bugfixes (windows service, backport from 0.4.3.1-alpha):
        Initialize the publish/subscribe system when running as a windows service. Fixes bug 32778; bugfix on 0.4.1.1-alpha.
    Testing (backport from 0.4.3.1-alpha):
        Turn off Tor's Sandbox in Chutney jobs, and run those jobs on Ubuntu Bionic. Turning off the Sandbox is a work-around, until we fix the sandbox errors in 32722. Closes ticket 32240.
        Re-enable the Travis CI macOS Chutney build, but don't let it prevent the Travis job from finishing. (The Travis macOS jobs are slow, so we don't want to have it delay the whole CI process.) Closes ticket 32629.
    Testing (continuous integration, backport from 0.4.3.1-alpha):
        Use zstd in our Travis Linux builds. Closes ticket 32242.

[close]

https://www.torproject.org/
Titel: Tor Browser 9.5 Alpha 5
Beitrag von: SiLæncer am 15 Februar, 2020, 10:00
Changelog

    All Platforms:

    Update Firefox to 68.5.0esr
    Bump NoScript to 11.0.13
    Translations update
    Bug 30237: Control port module improvements for v3 client authentication
    Bug 32891: Add new default bridges
    Bug 31395: Remove inline script in aboutTor.xhtml
    Bug 27268: Preferences clean-up in Torbutton code
    Bug 32470: Backport fix for bug 1590538
    Bug 32414: Make Services.search.addEngine obey FPI
    Bug 32948: Make referer behavior consistent regardless of private browing mode status
    Bug 461204: Improve the random number generator for the boundaries in multipart/form-data

    Windows + OS X + Linux:

    Update Tor to 0.4.3.2-alpha
    Update Tor Launcher to 0.2.21.1
    Translations update
    Bug 30237: Add v3 onion services client authentication prompt
    Bug 32870: Update version of pion-webrtc
    Bug 32767: Remove Disconnect search
    Bug 30237: Add v3 onion services client authentication prom

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 9.2020.03.1 Beta
Beitrag von: SiLæncer am 01 März, 2020, 19:00
Whats new:>>

We're checking the latest release ahead of its being ready for consumption.
We're bundling the latest 147 build of WASTE which, finally, seems to be to our personal liking.
We wont detail its changes, head to https://sourceforge.net/p/swarmdarknet/news/2020/01/recent-dev-effort/ to find out.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 9.5 Alpha 6
Beitrag von: SiLæncer am 03 März, 2020, 06:30
Changelog

    All Platforms:

    Translations update

    Windows + OS X + Linux:

    Update Tor Launcher to 0.2.21.2
    Translations update
    Bug 19757: Support on-disk storage of v3 client auth keys
    Bug 19757: Support on-disk storage of v3 client auth keys
    Bug 32493: Disable MOZ_SERVICES_HEALTHREPORT
    Bug 32658: Create a new MAR signing key

    Build System:

    All Platforms

    Bug 33380: Add *.json to sha256sums-unsigned-build.txt

[close]

https://www.torproject.org/
Titel: Tor Browser 9.5 Alpha 7
Beitrag von: SiLæncer am 11 März, 2020, 19:00
Changelog

 * All Platforms

   * Translations update

 * Windows + OS X + Linux

   * Update Tor Launcher to 0.2.21.3
     * Translations update
     * Bug 33514: non-en-US Tor Browser 9.5a6 won't start up
   * Bug 32645: Update URL bar onion indicators

[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 9.0.6
Beitrag von: SiLæncer am 13 März, 2020, 10:00
Changelog

This release features important security updates to Firefox.

This release updates Firefox to 68.6.0esr and NoScript to 11.0.15.

Note: We are aware of a bug that allows javascript execution on the Safest security level (in some situations). We are working on a fix for this. If you require that javascript is blocked, then you may completely disable it by:

    Open about:config
    Search for: javascript.enabled
    If the "Value" column says "false", then javascript is already disabled.
    If the "Value" column says "true", then either right-click and select "Toggle" such that it is now disabled or double-click on the row and it will be disabled.

The full changelog since Tor Browser 9.0.5 is:

    All Platforms
        Update Firefox to 68.6.0esr
        Bump NoScript to 11.0.15
            Bug 33430: Disable downloadable fonts on Safest security level
    Build System
        Windows
            Bug 33535: Patch openssl to use SOURCE_DATE_EPOCH for copyright year

[close]

https://www.torproject.org/
Titel: Pirate Tor Browser 0.8 (9.0.6)
Beitrag von: SiLæncer am 14 März, 2020, 19:00
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: Tor Browser 9.5 Alpha 8
Beitrag von: SiLæncer am 15 März, 2020, 11:00
Changelog

    All Platforms
        Update Firefox to 68.6.0esr
        Bump NoScript to 11.0.15
            Bug 33430: Disable downloadable fonts on Safest security level
        Translations update
    Windows + OS X + Linux
        Update Tor Launcher to 0.2.21.4
            Translations update
    Build System
        Windows
            Bug 33535: Patch openssl to use SOURCE_DATE_EPOCH for copyright year

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2020.318.0
Beitrag von: SiLæncer am 18 März, 2020, 20:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Whats new:>>

Tor

    check Update Tor (Version 0.4.2.6)

Assembly

    check Fixed Assembly Name

Now shows as OnionFruit™ Connect instead of DragonFruit.OnionFruit.Windows
UI

    check Fixed Incorrect Console Encoding

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2020.320.0
Beitrag von: SiLæncer am 21 März, 2020, 10:00
Whats new:>>

    Logging:

    Add Automatically delete logs after 7 days

    UI:

    Check Change status terminology
    This is a temporary modification which will be reversed once we have a system in place for redirecting tor output

    Add Add console flag:

    To get a live console version of the file log, pass -c as an argument when booting the app

    Monitoring:

    Add Add procedure for when Tor is killed by another process
    If another app kills the Tor executable, a procedure will be used to clear the proxy settings as if Tor was killed by the user through the app.

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor (Expert Bundle) 0.3.5.10 & 0.4.1.9 & 0.4.2.7
Beitrag von: SiLæncer am 23 März, 2020, 22:00
Changelog

We have new releases today. If you build Tor from source, you can download the source code for 0.4.2.7 from the download page on the website. Packages should be available within the next several days, including a new Tor Browser.

This is the third stable release in the 0.4.2.x series. It backports numerous fixes from later releases, including a fix for TROVE-2020-002, a major denial-of-service vulnerability that affected all released Tor instances since 0.2.1.5-alpha. Using this vulnerability, an attacker could cause Tor instances to consume a huge amount of CPU, disrupting their operations for several seconds or minutes. This attack could be launched by anybody against a relay, or by a directory cache against any client that had connected to it. The attacker could launch this attack as much as they wanted, thereby disrupting service or creating patterns that could aid in traffic analysis. This issue was found by OSS-Fuzz, and is also tracked as CVE-2020-10592.

We do not have reason to believe that this attack is currently being exploited in the wild, but nonetheless we advise everyone to upgrade as soon as packages are available.

We're also releasing updates for our older supported series.  You can find the source code for 0.3.5.10 and 0.4.1.9 from our distribution site at http://dist.torproject.org/. You can also read the 0.3.5.10 ChangeLog and the 0.4.1.9 ChangeLog.

There's also a new alpha, described in the previous blog post.
Changes in version 0.4.2.7 - 2020-03-18

    Major bugfixes (security, denial-of-service, backport from 0.4.3.3-alpha):
        Fix a denial-of-service bug that could be used by anyone to consume a bunch of CPU on any Tor relay or authority, or by directories to consume a bunch of CPU on clients or hidden services. Because of the potential for CPU consumption to introduce observable timing patterns, we are treating this as a high-severity security issue. Fixes bug 33119; bugfix on 0.2.1.5-alpha. Found by OSS-Fuzz. We are also tracking this issue as TROVE-2020-002 and CVE-2020-10592.
    Major bugfixes (circuit padding, memory leak, backport from 0.4.3.3-alpha):
        Avoid a remotely triggered memory leak in the case that a circuit padding machine is somehow negotiated twice on the same circuit. Fixes bug 33619; bugfix on 0.4.0.1-alpha. Found by Tobias Pulls. This is also tracked as TROVE-2020-004 and CVE-2020-10593.

 

    Major bugfixes (directory authority, backport from 0.4.3.3-alpha):
        Directory authorities will now send a 503 (not enough bandwidth) code to clients when under bandwidth pressure. Known relays and other authorities will always be answered regardless of the bandwidth situation. Fixes bug 33029; bugfix on 0.1.2.5-alpha.
    Minor features (continuous integration, backport from 0.4.3.2-alpha):
        Stop allowing failures on the Travis CI stem tests job. It looks like all the stem hangs we were seeing before are now fixed. Closes ticket 33075.
    Minor bugfixes (bridges, backport from 0.4.3.1-alpha):
        Lowercase the configured value of BridgeDistribution before adding it to the descriptor. Fixes bug 32753; bugfix on 0.3.2.3-alpha.
    Minor bugfixes (logging, backport from 0.4.3.2-alpha):
        If we encounter a bug when flushing a buffer to a TLS connection, only log the bug once per invocation of the Tor process. Previously we would log with every occurrence, which could cause us to run out of disk space. Fixes bug 33093; bugfix on 0.3.2.2-alpha.
    Minor bugfixes (onion services v3, backport from 0.4.3.3-alpha):
        Fix an assertion failure that could result from a corrupted ADD_ONION control port command. Found by Saibato. Fixes bug 33137; bugfix on 0.3.3.1-alpha. This issue is also tracked as TROVE-2020-003.
    Minor bugfixes (rust, build, backport from 0.4.3.2-alpha):
        Fix a syntax warning given by newer versions of Rust that was creating problems for our continuous integration. Fixes bug 33212; bugfix on 0.3.5.1-alpha.
    Testing (Travis CI, backport from 0.4.3.3-alpha):
        Remove a redundant distcheck job. Closes ticket 33194.
        Sort the Travis jobs in order of speed: putting the slowest jobs first takes full advantage of Travis job concurrency. Closes ticket 33194.
        Stop allowing the Chutney IPv6 Travis job to fail. This job was previously configured to fast_finish (which requires allow_failure), to speed up the build. Closes ticket 33195.
        When a Travis chutney job fails, use chutney's new "diagnostics.sh" tool to produce detailed diagnostic output. Closes ticket 32792.

[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 9.0.7
Beitrag von: SiLæncer am 24 März, 2020, 06:30
Whats new:>>

    Bump NoScript to 11.0.19
    Bug 33613: Disable Javascript on Safest security level
    Bump Tor to 0.4.2.7

https://www.torproject.org/
Titel: Pirate Tor Browser 0.8 (9.0.7)
Beitrag von: SiLæncer am 27 März, 2020, 19:00
(https://s26.postimg.cc/4i5judp7t/screenshot_1210.png)
PirateBrowser is a bundle package of the Tor client and FireFox Portable browser and custom configs that allow you to circumvent censorship.

PirateBrowser is a bundle package of the Tor client (Vidalia) and FireFox Portable browser (with foxyproxy addon) and some custom configs that allows you to circumvent censorship that certain countries such as Iran, North Korea, United Kingdom, The Netherlands, Belgium, Finland, Denmark, Italy and Ireland impose onto their citizens.

Freeware

https://lilfellauk.wordpress.com/pirate-tor-browser/
Titel: OnionFruit Connect 2020.330.0
Beitrag von: SiLæncer am 30 März, 2020, 18:00
Changelog

    Tor:

    Add Redirect Tor Output
    Tor output is now redirected for logging and more accurate connection statuses
    Health

    Remove:

    Remove Internet Status Indicator
    We've removed this due to its unstability and replaced it with a shortcut to the settings window

    Check:

    Fix null query parameter in connected landing
    Check 'Trace' Console Colour changed to Grey
    This makes it easier to distinguish the difference between log message types

    Add:

    Add new connection status
    After 30 seconds if there is no success response from Tor OnionFruit™ will enter a new mode: Tor Connected (Status Unknown)

    Backend:

    Check Move to NuGet Versions of packages
    Notably OnionFruit.Status and DragonFruit.Common.Data
    Add Convert to Single Instance App
    Previously, multiple instances could be created and would cause synchronisation issues with Tor and the Proxy
    Add New instances will reopen the first instance

    Discord:

    Check Fix bug where reopening OnionFruit™ causes Discord RPC to reset

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 9.5 Alpha 9
Beitrag von: SiLæncer am 02 April, 2020, 07:00
Whats new:>>

    All Platforms

        Translations update
        Bump NoScript to 11.0.21
        Bug 33613: Disable Javascript on Safest security level
        Bug 33342: Avoid disconnect search addon error after removal

    Windows + OS X + Linux

        Translations update
        Bump Tor to 0.4.3.3-alpha
        Update Tor Launcher to 0.2.21.5

https://www.torproject.org/
Titel: Tor (Expert Bundle) 0.4.3.3 Alpha
Beitrag von: SiLæncer am 02 April, 2020, 09:30
Changelog

Changes in version 0.4.3.3-alpha - 2020-03-18
  Tor 0.4.3.3-alpha fixes several bugs in previous releases, including
  TROVE-2020-002, a major denial-of-service vulnerability that affected
  all released Tor instances since 0.2.1.5-alpha. Using this
  vulnerability, an attacker could cause Tor instances to consume a huge
  amount of CPU, disrupting their operations for several seconds or
  minutes. This attack could be launched by anybody against a relay, or
  by a directory cache against any client that had connected to it. The
  attacker could launch this attack as much as they wanted, thereby
  disrupting service or creating patterns that could aid in traffic
  analysis. This issue was found by OSS-Fuzz, and is also tracked
  as CVE-2020-10592.

  We do not have reason to believe that this attack is currently being
  exploited in the wild, but nonetheless we advise everyone to upgrade
  as soon as packages are available.

  o Major bugfixes (security, denial-of-service):
    - Fix a denial-of-service bug that could be used by anyone to
      consume a bunch of CPU on any Tor relay or authority, or by
      directories to consume a bunch of CPU on clients or hidden
      services. Because of the potential for CPU consumption to
      introduce observable timing patterns, we are treating this as a
      high-severity security issue. Fixes bug 33119; bugfix on
      0.2.1.5-alpha. Found by OSS-Fuzz. We are also tracking this issue
      as TROVE-2020-002 and CVE-2020-10592.

  o Major bugfixes (circuit padding, memory leak):
    - Avoid a remotely triggered memory leak in the case that a circuit
      padding machine is somehow negotiated twice on the same circuit.
      Fixes bug 33619; bugfix on 0.4.0.1-alpha. Found by Tobias Pulls.
      This is also tracked as TROVE-2020-004 and CVE-2020-10593.

  o Major bugfixes (directory authority):
    - Directory authorities will now send a 503 (not enough bandwidth)
      code to clients when under bandwidth pressure. Known relays and
      other authorities will always be answered regardless of the
      bandwidth situation. Fixes bug 33029; bugfix on 0.1.2.5-alpha.

  o Minor features (diagnostic):
    - Improve assertions and add some memory-poisoning code to try to
      track down possible causes of a rare crash (32564) in the EWMA
      code. Closes ticket 33290.

  o Minor features (directory authorities):
    - Directory authorities now reject descriptors from relays running
      Tor versions from the 0.2.9 and 0.4.0 series. The 0.3.5 series is
      still allowed. Resolves ticket 32672. Patch by Neel Chauhan.

  o Minor features (usability):
    - Include more information when failing to parse a configuration
      value. This should make it easier to tell what's going wrong when
      a configuration file doesn't parse. Closes ticket 33460.

  o Minor bugfix (relay, configuration):
    - Warn if the ContactInfo field is not set, and tell the relay
      operator that not having a ContactInfo field set might cause their
      relay to get rejected in the future. Fixes bug 33361; bugfix
      on 0.1.1.10-alpha.

  o Minor bugfixes (coding best practices checks):
    - Allow the "practracker" script to read unicode files when using
      Python 2. We made the script use unicode literals in 0.4.3.1-alpha,
      but didn't change the codec for opening files. Fixes bug 33374;
      bugfix on 0.4.3.1-alpha.

  o Minor bugfixes (continuous integration):
    - Remove the buggy and unused mirroring job. Fixes bug 33213; bugfix
      on 0.3.2.2-alpha.

  o Minor bugfixes (onion service v3, client):
    - Remove a BUG() warning that would cause a stack trace if an onion
      service descriptor was freed while we were waiting for a
      rendezvous circuit to complete. Fixes bug 28992; bugfix
      on 0.3.2.1-alpha.

  o Minor bugfixes (onion services v3):
    - Fix an assertion failure that could result from a corrupted
      ADD_ONION control port command. Found by Saibato. Fixes bug 33137;
      bugfix on 0.3.3.1-alpha. This issue is also tracked
      as TROVE-2020-003.

  o Documentation (manpage):
    - Alphabetize the Server and Directory server sections of the tor
      manpage. Also split Statistics options into their own section of
      the manpage. Closes ticket 33188. Work by Swati Thacker as part of
      Google Season of Docs.
    - Document the __OwningControllerProcess torrc option and specify
      its polling interval. Resolves issue 32971.

  o Testing (Travis CI):
    - Remove a redundant distcheck job. Closes ticket 33194.
    - Sort the Travis jobs in order of speed: putting the slowest jobs
      first takes full advantage of Travis job concurrency. Closes
      ticket 33194.
    - Stop allowing the Chutney IPv6 Travis job to fail. This job was
      previously configured to fast_finish (which requires
      allow_failure), to speed up the build. Closes ticket 33195.
    - When a Travis chutney job fails, use chutney's new "diagnostics.sh"
      tool to produce detailed diagnostic output. Closes ticket 32792.

[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 9.0.8
Beitrag von: SiLæncer am 05 April, 2020, 19:00
Whats new:>>

 * All Platforms

   * Mozilla Bug 1620818 - Release nsDocShell::mContentViewer properly
   * Mozilla Bug 1626728 - Normalize shutdown

Download -> https://dist.torproject.org/torbrowser/9.0.8/

https://www.torproject.org/
Titel: Tor Browser 9.5a10
Beitrag von: SiLæncer am 07 April, 2020, 11:00
Whats new:>>

 * All Platforms

    Mozilla Bug 1620818 - Release nsDocShell::mContentViewer properly
    Mozilla Bug 1626728 - Normalize shutdown

https://www.torproject.org/
Titel: Tor Browser 9.0.9
Beitrag von: SiLæncer am 09 April, 2020, 11:30
Whats new:>>

    All Platforms

        Update Firefox to 68.7.0esr
        Bump NoScript to 11.0.23
        Bug 33630: Remove noisebridge01 default bridge

     Windows + OS X + Linux

        Bug 33771: Update some existing licenses and add Libevent license
        Bug 33723: Bump openssl version to 1.1.1f

    Windows

        Bug 33805: Remove escape-openssldir.patch

https://www.torproject.org/
Titel: Tor Browser 9.5a11
Beitrag von: SiLæncer am 11 April, 2020, 18:00
Changelog

    All Platforms

        Update Firefox to 68.7.0esr
        Bump Https-Everywhere to 2020.3.16
        Bump NoScript to 11.0.23
        Translations update
        Bug 33342: Avoid disconnect search addon error after removal
        Bug 33482: Update about:tor donate string

     Android

        Translations update

     Windows + OS X + Linux

        Bug 19251: Show improved error pages for onion service errors
        Bug 21952: Implement Onion-Location
        Bug 28005: Implement .onion alias urlbar rewrites
        Bug 33693: Bump Snowflake to ea01bf41c3
        Bug 33707: Swap out onion icon in circuit display with new one
        Bug 33723: Bump openssl version to 1.1.1f
        Bug 33761: Remove unnecessary snowflake dependencies
        Bug 33771: Update some existing licenses and add Libevent license

     Build System

        Windows

            Bug 33805: Remove escape-openssldir.patch

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2020.418.0
Beitrag von: SiLæncer am 18 April, 2020, 21:00
Whats new:>>

Fix Discord Status 'Elapsed' time being stuck at 00:00

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBeltPrivacy 9.2020.05.1 Beta
Beitrag von: SiLæncer am 26 April, 2020, 20:00
Whats new:>>

WASTE : Updated to 1.8.0.build.150. Minor BugFixes.

Tor : Updated to Tor 0.4.3.4-rc with Libevent 2.2.0-alpha-dev, OpenSSL 1.0.2t,
Zlib 1.2.11, Liblzma 5.2.4, and Libzstd N/A. 100% static.

Purple i2p daemon : Updated to v2.31.0.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2020.501.0
Beitrag von: SiLæncer am 01 Mai, 2020, 21:00
Changelog

    UI:

    add Add Changelog Button
    remove Remove About Page
    The same info is now under the settings page

    Discord:

    add Add RPC states for connecting/disconnecting
    check Dispose of RPC if not in use

    Proxy:

    add Add warning when proxy is already in use
    Users that are already using a proxy will be warned at the splash screen
    add Add Proxy Reverter
    Any proxy settings presisting before a connection is requested will be retained and re-applied on disconnect
    add Add Port Scanning
    OnionFruit will now check ports' avaliability before configuring Tor to use them. This will start with the default port in the config and check a range based on an internal delta

    Backend:

    check Improve initial load times
    Up-to 30% speed improvements
    check Move items to centeralised class
    10-15% Memory reduction

    Landing:

    check Fix Landing Pages not opening

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 9.0.10
Beitrag von: SiLæncer am 05 Mai, 2020, 09:12
Whats new:>>

* All Platforms

   * Update Firefox to 68.8.0esr
   * Bump NoScript to 11.0.25

 * Windows + OS X + Linux

   * Bug 34017: Bump openssl version to 1.1.1g

https://www.torproject.org/
Titel: Tor Browser 9.5 Alpha 12
Beitrag von: SiLæncer am 07 Mai, 2020, 14:00
Changelog

 * All Platforms

   * Update Firefox to 68.8.0esr
   * Bump NoScript to 11.0.25
   * Bump Tor to 0.4.3.4-rc
   * Translations update
   * Bug 31499: Update libevent to 2.1.11-stable
   * Bug 33630: Remove noisebridge01 default bridge
   * Bug 33726: Fix patch for #23247: Communicating security expectations for .onion
   * Bug 34017: Bump openssl version to 1.1.1g
     * Bug 33877: Disable Samples and Regression tests For Libevent Build
   * Bug 33698: Update "About Tor Browser" links in Tor Browser

 * Windows + OS X + Linux

   * Update Tor Launcher to 0.2.21.6

     * Translations update

   * Bug 33573: Update pion-webrtc version to 2.2.3
   * Bug 32418: Allow updates to be disabled via an enterprise policy.
   * Bug 34032: Use Securedrop's Official https-everywhere ruleset

 * Android

   * Bug 33359: Use latest Version of TOPL and Remove Patches
   * Bug 33931: obfs4 bridges are used instead of meek if meek is selected in Tor Browser for Android alpha

 * Build System

   * All Platforms

     * Bug 32027: Bump Go to 1.13.10

   * Android

     * Bug 28765: LibEvent Build for Android
     * Bug 28766: Tor Build for Android
     * Bug 32993: Package Tor With Tor Android Service Project
     * Bug 33685: Add Support for Building zlib for Android

   * Windows

     * Bug 33802: --enable-secure-api is not supported anymore in mingw-w64

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 9.2020.06.1 Beta
Beitrag von: SiLæncer am 14 Mai, 2020, 14:00
Whats new:>>

WASTE: Updated to 1.8.0.build.156.
Minor BugFixes.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 9.5 Alpha 13
Beitrag von: SiLæncer am 23 Mai, 2020, 11:00
Changelog

    All Platforms

        Bump NoScript to 11.0.26
        Bump Tor to 0.4.3.5
        Translations update
        Bug 34157: Backport fix for Mozilla Bug 1511941

     Windows + OS X + Linux

        Update Tor Launcher to 0.2.21.7
            Translations update
        Bug 34196: Update site info URL with the onion name
        Bug 34043: Update snowflake to persist sessions across proxies

     Windows

        Bug 33113: Bump NSIS version to 3.05

     Build System

        All Platforms

            Bump Go to 1.13.11
            Bug 34242: Fix creation of Linux containers

[close]

https://www.torproject.org/
Titel: Tor 0.4.3.5
Beitrag von: SiLæncer am 28 Mai, 2020, 21:30
Changelog

    Minor bugfixes (compiler compatibility):

        Avoid compiler warnings from Clang 10 related to the use of GCC- style "/* falls through */" comments. Both Clang and GCC allow __attribute__((fallthrough)) instead, so that's what we're using now. Fixes bug 34078; bugfix on 0.3.1.3-alpha.
        Fix compilation warnings with GCC 10.0.1. Fixes bug 34077; bugfix on 0.4.0.3-alpha.

    Minor bugfixes (logging):

        Stop truncating IPv6 addresses and ports in channel and connection logs. Fixes bug 33918; bugfix on 0.2.4.4-alpha.
        Fix a logic error in a log message about whether an address was invalid. Previously, the code would never report that onion addresses were onion addresses. Fixes bug 34131; bugfix on 0.4.3.1-alpha.

[close]

https://www.torproject.org/
Titel: Tor Browser 9.5 Final
Beitrag von: SiLæncer am 02 Juni, 2020, 06:00
Changelog

 * All Platforms
   * Update Firefox to 68.9.0esr
   * Update HTTPS-Everywhere to 2020.5.20
   * Update NoScript to 11.0.26
   * Update Tor to 0.4.3.5
   * Translations update
   * Bug 21549: Disable wasm for now until it is properly audited
   * Bug 27268: Preferences clean-up in Torbutton code
   * Bug 28745: Remove torbutton.js unused code
   * Bug 28746: Remove torbutton isolation and fp prefs sync
   * Bug 30237: Control port module improvements for v3 client authentication
   * Bug 30786: Add th locale
   * Bug 30787: Add lt locale
   * Bug 30788: Add ms locale
   * Bug 30851: Move default preferences to 000-tor-browser.js
   * Bug 30888: move torbutton_util.js to modules/utils.js
   * Bug 31134: Govern graphite again by security settings
   * Bug 31395: Remove inline script in aboutTor.xhtml
   * Bug 31499: Update libevent to 2.1.11-stable
     * Bug 33877: Disable Samples and Regression tests For Libevent Build
   * Bug 31573: Catch SessionStore.jsm exception
   * Bug 32318: Backport Mozilla's fix for bug 1534339
   * Bug 32414: Make Services.search.addEngine obey FPI
   * Bug 32493: Disable MOZ_SERVICES_HEALTHREPORT
   * Bug 32618: Backport fixes from Mozilla bugs 1467970 and 1590526
   * Bug 33342: Avoid disconnect search addon error after removal
   * Bug 33726: Fix patch for #23247: Communicating security expectations for .onion
   * Bug 34157: Backport fix for Mozilla Bug 1511941
 * Windows + OS X + Linux
   * Update Tor Launcher to 0.2.21.8
     * Translations update
     * Bug 19757: Support on-disk storage of v3 client auth keys
     * Bug 30237: Add v3 onion services client authentication prompt
     * Bug 30786: Add th locale
     * Bug 30787: Add lt locale
     * Bug 30788: Add ms locale
     * Bug 33514: non-en-US Tor Browser 9.5a6 won't start up
   * Bug 19251: Show improved error pages for onion service errors
   * Bug 19757: Support on-disk storage of v3 client auth keys
   * Bug 21952: Implement Onion-Location
   * Bug 27604: Fix broken Tor Browser after moving it to a different directory
   * Bug 28005: Implement .onion alias urlbar rewrites
   * Bug 30237: Improve TBB UI of hidden service client authorization
   * Bug 32076: Upgrade to goptlib v1.1.0
   * Bug 32220: Improve the letterboxing experience
   * Bug 32418: Allow updates to be disabled via an enterprise policy.
   * Bug 32470: Backport fix for bug 1590538
   * Bug 32645: Update URL bar onion indicators
   * Bug 32658: Create a new MAR signing key
   * Bug 32674: Point the about:tor "Get involved" link to the community portal
   * Bug 32767: Remove Disconnect search
   * Bug 33698: Update "About Tor Browser" links in Tor Browser
   * Bug 33707: Swap out onion icon in circuit display with new one
   * Bug 34032: Use Securedrop's Official https-everywhere ruleset
   * Bug 34196: Update site info URL with the onion name
   * Bug 34321: Add Learn More onboarding item
 * Windows
   * Bug 22919: Improve the random number generator for the boundaries in multipart/form-data
   * Bug 29614: Use SHA-256 algorithm for Windows timestamping
   * Bug 33113: Bump NSIS version to 3.05
 * OS X
   * Bug 32505: Tighten our rules in our entitlements file for macOS
 * Linux
   * Bug 34315: Avoid reading policies from /etc/firefox on Linux
 * Android
   * Bug 26529: Notify user about possible proxy-bypass before opening external app
   * Bug 30767: Custom obfs4 bridge does not work on Tor Browser for Android
   * Bug 32303: Obfs4 is broken on Android Q
   * Bug 33359: Use latest Version of TOPL and Remove Patches
   * Bug 33931: obfs4 bridges are used instead of meek if meek is selected in Tor Browser for Android alpha
 * Build System
   * All Platforms
     * Go to 1.13.11
     * Bug 33380: Add *.json to sha256sums-unsigned-build.txt
   * Windows
     * Bug 33802: --enable-secure-api is not supported anymore in mingw-w64
   * Linux
     * Bug 32976: Build and bundle geckodriver
     * Bug 34242: Fix creation of Linux containers
   * Android
     * Bug 28765: LibEvent Build for Android
     * Bug 28766: Tor Build for Android
     * Bug 28803: Integrate building Pluggable Transports for Android
     * Bug 30461: Clean up tor-android-service project
     * Bug 32993: Package Tor With Tor Android Service Project
     * Bug 33685: Add Support for Building zlib for Android

[close]

Download -> https://dist.torproject.org/torbrowser/9.5/

https://www.torproject.org/
Titel: Tor Browser 10.0a1
Beitrag von: SiLæncer am 03 Juni, 2020, 06:00
Changelog

    All Platforms
        Update Firefox to 68.9.0esr
        Update HTTPS-Everywhere to 2020.5.20
        Translations update
    Windows + OS X + Linux
        Update Tor Launcher to 0.2.21.8
            Translations update
        Bug 34321: Add Learn More onboarding item
        Bug 34347: The Tor Network part on the onboarding is not new anymore
        Bug 33168: Setup new Authenticode certificate
    Linux
        Bug 34315: Avoid reading policies from /etc/firefox on Linux
    Android
        Bug 30318: Integrate snowflake into mobile Tor Browser
        Bug 34219: Enable ZSTD support properly for Android
    Build System
        Windows
            Bug 31128: Move Windows containers to Debian 10
        Mac OS X
            Bug 31129: Move macOS containers to Debian 10
        Android
            Bug 28672: Android reproducible build of Snowflake

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 9.2020.06.3
Beitrag von: SiLæncer am 10 Juni, 2020, 09:11
Whats new:>>

    WASTE: Updated to 1.8.0.build.168. Minor BugFixes.
    Improvements to CPU handling on idle.
    Ground-work and initial testing for Medusa-Routing in filetx.
    Tor: Updated to Tor 0.4.3.5 with Libevent 2.2.0-alpha-dev, OpenSSL 1.0.2t, Zlib
    1.2.11, Liblzma 5.2.4, and Libzstd N/A. 100% static.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 9.5.1
Beitrag von: SiLæncer am 29 Juni, 2020, 14:00
Changelog

    All Platforms:

    Update Firefox to 68.10.0esr
    Update NoScript to 11.0.32
    Translations update
    Bug 40009: Improve tor's client auth stability

    Windows + OS X + Linux:

    Bug 34361: "Prioritize .onion sites when known" appears under General
    Bug 34362: Improve Onion Service Authentication prompt
    Bug 34369: Fix learn more link in Onion Auth prompt
    Bug 34379: Fix learn more for Onion-Location
    Bug 34347: The Tor Network part on the onboarding is not new anymore

[close]

https://www.torproject.org/
Titel: BlackBeltPrivacy 10.2020.07.1
Beitrag von: SiLæncer am 30 Juni, 2020, 06:00
Whats new:>>

WASTE build 170 - Medusa.

1. 1.25 million queued file limit
2. Return of uPnP. Improvements.
3. Improved thread safety.
4. Improved bulk throughput
5. Medusa Routing - pure ephemeral RNG routing.

Tor

Tor 0.4.3.5 with Libevent 2.2.0-alpha-dev, OpenSSL 1.0.2t, Zlib
1.2.11, Liblzma 5.2.4, and Libzstd N/A. 100% static.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser 10.0a2
Beitrag von: SiLæncer am 01 Juli, 2020, 14:00
Changelog

    All Platforms

        Update Firefox to 68.10.0esr
        Update NoScript to 11.0.32
        Update Tor to 0.4.4.1-alpha
        Translations update
        Bug 34209: about:tor and about:tbupdate fail to load in debug build
        Bug 34250: Only listen to 'started' in noscript-control.js
        Bug 34383: Accept request if GetHost() in mixed content blocking check fails

    Windows + OS X + Linux

        Bug 34361: "Prioritize .onion sites when known" appears under General
        Bug 34362: Improve Onion Service Authentication prompt
        Bug 34369: Fix learn more link in Onion Auth prompt
        Bug 34379: Fix learn more for Onion-Location

    Android

        Bug 34372: Disable GeckoNetworkManager

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2020.704.5
Beitrag von: SiLæncer am 04 Juli, 2020, 19:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Changelog

Backend

    check Update Tor (0.4.3.5)

    add Add better Tor process error handling

Badly written configs or invalid entries now won't cause a crash, but will auto disconnect the machine

    add Add experimental Tor process "bumping"

When OnionFruit is started with the -vip arg, it will boost the Tor processes' priority.
Please note this is an experimental feature

    add Increase information displayed in logs

    add Display error message when about to crash

Not that this should happen in the first place...

    check Improve memory management

Legal

    add Bundle Licences with each release

Licences for all the components of the program can be found in the OnionFruit install folder.
UI

    add Redesign Settings page

We've scrapped the old design and created a newer version to make changing settings easier and faster

    check Remove Save buttons

Changes will persist automatically on the setting window being closed or if a connection is requested

    check Alter theme colours

    add Split Proxy and Bridge settings

These can now be configured independently

    add Add support for muliple bridge lines

    add Add option to disable the connection notification when trying to close the app

    check Smooth out the closing transition

    check Fix misalignment issue with the country selector label

Updater

    add Add Pre-Release update branch

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2020.705.0
Beitrag von: SiLæncer am 06 Juli, 2020, 06:00
Changelog

Backend

    add Add further crash recovery steps

OnionFruit will now remove the proxy if it was set by us and not removed properly

    check Reuse expired assets if they can't be refreshed

Status

    check Continue to monitor crashes

As part of the 2020.7x releases, we will be closely monitoring bug reports and releasing updates on a more regular basis.
We also respond to issues on our Discord Server (#onionfruit) and the OnionFruit GitHub page
Backend (Preferences)

    check Add extra steps to validate a landing screen url

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2020.714.0
Beitrag von: SiLæncer am 14 Juli, 2020, 18:00
Changelog

Backend

    add Add further crash recovery steps

OnionFruit will now remove the proxy if it was set by us and not removed properly

    check Reuse expired assets if they can't be refreshed

Status

    check Continue to monitor crashes

As part of the 2020.7x releases, we will be closely monitoring bug reports and releasing updates on a more regular basis.
We also respond to issues on our Discord Server (#onionfruit) and the OnionFruit GitHub page

Backend (Preferences)

    check Add extra steps to validate a landing screen url

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor 0.4.3.6
Beitrag von: SiLæncer am 27 Juli, 2020, 17:00
Changelog

    Major bugfixes (NSS, security, backport from 0.4.4.2-alpha):
        Fix a crash due to an out-of-bound memory access when Tor is compiled with NSS support. Fixes bug 33119; bugfix on 0.3.5.1-alpha. This issue is also tracked as TROVE-2020-001 and CVE-2020-15572.
    Minor bugfix (CI, Windows, backport from 0.4.4.2-alpha):
        Use the correct 64-bit printf format when compiling with MINGW on Appveyor. Fixes bug 40026; bugfix on 0.3.5.5-alpha.
    Minor bugfixes (client performance, backport from 0.4.4.1-alpha):
        Resume use of preemptively-built circuits when UseEntryGuards is set to 0. We accidentally disabled this feature with that config setting, leading to slower load times. Fixes bug 34303; bugfix on 0.3.3.2-alpha.
    Minor bugfixes (compiler warnings, backport from 0.4.4.2-alpha):
        Fix a compiler warning on platforms with 32-bit time_t values. Fixes bug 40028; bugfix on 0.3.2.8-rc.
    Minor bugfixes (linux seccomp sandbox, nss, backport from 0.4.4.1-alpha):
        Fix a startup crash when tor is compiled with --enable-nss and sandbox support is enabled. Fixes bug 34130; bugfix on 0.3.5.1-alpha. Patch by Daniel Pinto.
    Minor bugfixes (logging, backport from 0.4.4.2-alpha):
        Downgrade a noisy log message that could occur naturally when receiving an extrainfo document that we no longer want. Fixes bug 16016; bugfix on 0.2.6.3-alpha.
    Minor bugfixes (manual page, backport from 0.4.4.1-alpha):
        Update the man page to reflect that MinUptimeHidServDirectoryV2 defaults to 96 hours. Fixes bug 34299; bugfix on 0.2.6.3-alpha.
    Minor bugfixes (onion service v3, backport from 0.4.4.1-alpha):
        Prevent an assert() that would occur when cleaning the client descriptor cache, and attempting to close circuits for a non- decrypted descriptor (lacking client authorization). Fixes bug 33458; bugfix on 0.4.2.1-alpha.
    Minor bugfixes (portability, backport from 0.4.4.1-alpha):
        Fix a portability error in the configure script, where we were using "==" instead of "=". Fixes bug 34233; bugfix on 0.4.3.5.
    Minor bugfixes (relays, backport from 0.4.4.1-alpha):
        Stop advertising incorrect IPv6 ORPorts in relay and bridge descriptors, when the IPv6 port was configured as "auto". Fixes bug 32588; bugfix on 0.2.3.9-alpha.
    Documentation (backport from 0.4.4.1-alpha):
        Fix several doxygen warnings related to imbalanced groups. Closes ticket 34255.

[close]

https://www.torproject.org/
Titel: Tor Browser v9.5.3
Beitrag von: SiLæncer am 29 Juli, 2020, 05:00
Changelog

The full changelog since Tor Browser 9.5.1 is:

    All Platforms

        Update Firefox to 68.11.0esr
        Update NoScript to 11.0.34
        Update Tor to 0.4.3.6

[close]

https://www.torproject.org/
Titel: Tor Browser 10.0a4
Beitrag von: SiLæncer am 29 Juli, 2020, 14:00
Changelog

This release updates Firefox to 68.11.0esr, Tor to 0.4.4.2-alpha, and NoScript 11.0.34.

This release also includes important security updates to Firefox.

The full changelog since Tor Browser 10.0a2 is:

    All Platforms
        Update Firefox to 68.11.0esr
        Update NoScript to 11.0.34
        Update Tor to 0.4.4.2-alpha
    Windows + OS X + Linux
        Bug 40019: "Onion-Location should not be processed on .onion webpages

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2020.730.0
Beitrag von: SiLæncer am 30 Juli, 2020, 18:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Changelog

Settings

    check Add autostart eligibility checks

OnionFruit will now disable the autostart option on devices where the appropriate settings can't be changed
Website

    check Fix potential crash when opening a website from the app

Backend

    check Bump DragonFruit.Common Package

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 10.0a5
Beitrag von: SiLæncer am 20 August, 2020, 12:00
Changelog

    Windows + OS X + Linux
        Update Firefox to 78.1.0esr
        Update Tor to 0.4.4.4-rc
        Update Tor Launcher to 0.2.22
            Bug 32174: Replace XUL <textbox> with <html:input></li>
            Bug 33890: Rename XUL files to XHTML
            Bug 33862: Fix usages of createTransport API
            Bug 33906: Fix Tor-Launcher issues for Firefox 75
            Bug 33998: Use CSS grid instead of XUL grid
            Bug 34164: Tor Launcher deadlocks during startup (Firefox 77)
            Bug 34206: Tor Launcher button labels are missing (Firefox 76)
        Translations update
        Update NoScript to 11.0.37
        Bug 11154: Disable TLS 1.0 (and 1.1) by default
        Bug 16931: Sanitize the add-on blocklist update URL
        Bug 17374: Disable 1024-DH Encryption by default
        Bug 30682: Disable Intermediate CA Preloading
        Bug 30812: Exempt about: pages from Resist Fingerprinting
        Bug 31918 + 33533 + 40024 + 40037: Rebase Tor Browser esr68 patches for ESR 78
        Bug 32612: Update MAR_CHANNEL_ID for the alpha
        Bug 32886: Separate treatment of @media interaction features for desktop and android
        Bug 33534: Review FF release notes from FF69 to latest (FF78)
        Bug 33697: Use old search config based on list.json
        Bug 33721: PDF Viewer is not working in the safest security level
        Bug 33734: Set MOZ_NORMANDY to False
        Bug 33737: Fix aboutDialog.js error for Firefox nightlies
        Bug 33848: Disable Enhanced Tracking Protection
        Bug 33851: Patch out Parental Controls detection and logging
        Bug 33852: Clean up about:logins to not mention Sync
        Bug 33856: Set browser.privatebrowsing.forceMediaMemoryCache to True
        Bug 33862: Fix usages of createTransport API
        Bug 33867: Disable password manager and password generation
        Bug 33890: Rename XUL files to XHTML
        Bug 33892: Add brandProductName to brand.dtd and brand.properties
        Bug 33962: Uplift patch for bug 5741 (dns leak protection)
        Bug 34125: API change in protocolProxyService.registerChannelFilter
        Bug 40001: Generate tor-browser-brand.ftl when importing translations
        Bug 40002: Fix generateNSGetFactory being moved to ComponentUtils
        Bug 40003: Adapt code for L10nRegistry API changes
        Bug 40005: Initialize the identity UI before setting up the circuit display
        Bug 40016: Update Snowflake to discover NAT type
        Bug 40017: Audit Firefox 68-78 diff for proxy issues
        Bug 40022: Update new icons in Tor Browser branding
        Bug 40025: Revert add-on permissions due to Mozilla's 1560059
        Bug 40036: Remove product version/update channel from #13379 patch
        Bug 40038: Review RemoteSettings for ESR 78
        Bug 40048: Disable various ESR78 features via prefs
        Bug 40059: Verify our external helper patch is still working
        Bug 40066: Update existing prefs for ESR 78 [tor-browser]
        Bug 40073: Disable remote Public Suffix List fetching
        Bug 40078: Backport patches for bug 1651680 for now
        Translations update
    Windows
        Bug 33855: Don't use site's icon as window icon in Windows in private mode
        Bug 40061: Omit the Windows default browser agent from the build
    OS X
        Bug 32252: Tor Browser does not display correctly in VMWare Fusion on macOS (mojave)
    Build System
        Windows + OS X + Linux
            Bug 31845: Bump GCC version to 9.3.0
            Bug 34011: Bump clang to 9.0.1
            Bug 34014: Enable sqlite3 support in Python
            Bug 34390: Don't copy DBM libraries anymore
            Bug 34391: Remove unused --enable-signmar option
            Bug 40004: Adapt Rust project for Firefox 78 ESR [tor-browser-build]
            Bug 40005: Adapt Node project for Firefox 78 ESR [tor-browser-build]
            Bug 40006: Adapt cbindgen for Firefox 78 ESR [tor-browser-build]
            Bug 40037: Move projects over to clang-source [tor-browser-build]
            Bug 40026: Fix full .mar creation for esr78 [tor-browser-build]
            Bug 40027: Fix incremental .mar creation for esr78 [tor-browser-build]
            Bug 40028: Do not reference unset env variables [tor-browser-build]
        Windows
            Bug 34230: Update Windows toolchain for Firefox 78 ESR
            Bug 40015: Use only 64bit fxc2
            Bug 40017: Enable stripping again on Windows
            Bug 40061: Omit the Windows default browser agent from the build
        OS X
            Bug 34229: Update macOS toolchain for Firefox 78 ESR
            Bug 40003: Update cctools version for Firefox 78 ESR
            Bug 40018: Add libtapi project for cctools
            Bug 40019: Ship our own runtime library for macOS
        Linux
            Bug 34359: Adapt abicheck.cc to deal with newer GCC version
            Bug 34386: Fix up clang compilation on Linux

[close]

https://www.torproject.org/
Titel: Tor Browser 9.5.4
Beitrag von: SiLæncer am 26 August, 2020, 12:00
Changelog

    All Platforms

        Update Firefox to 68.12.0esr
        Update HTTPS Everywhere to 2020.08.13
        Update NoScript to 11.0.38

    Windows + MacOS X + Linux

        Bug 40019: Onion-Location should not be processed on .onion webpages

    MacOS X

        Bug 40015: Tor Browser is broken on MacOS 11 Big Sur

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2020.826.0
Beitrag von: SiLæncer am 26 August, 2020, 19:00
Changelog

Backend

    check Update Dependencies
    check Update Tor Bundle to v0.4.3.6

Reliability

    check Fix potential crash when autostarting with no GeoIP files
    check Fix potential crash when trying to bring the settings window into view
    check Fix potential crash when trying to connect when GeoIP files have expired and not updated

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 10.0a6
Beitrag von: SiLæncer am 27 August, 2020, 10:00
Changelog

Windows + OS X + Linux

    Update Firefox to 78.2.0esr
    Update Tor Launcher to 0.2.23
        Bug 40002: After rebasing to 80.0b2 moat is broken
    Translations update
    Update NoScript to 11.0.39
    Bug 21601: Remove unused media.webaudio.enabled pref
    Bug 40002: Remove about:pioneer
    Bug 40082: Let JavaScript on safest setting handled by NoScript again
    Bug 40088: Moat "Submit" button does not work
    Bug 40090: Disable v3 add-on blocklist for now
    OS X
        Bug 40015: Tor Browser broken on MacOS 11 Big Sur
    Build System
        Windows + OS X + Linux
            Bump Go to 1.13.15
        Linux
            Bug 40053: Also create the langpacks tarball for non-release builds

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2020.831.0
Beitrag von: SiLæncer am 01 September, 2020, 05:30
Latest Changes:>>

UI (Reliability)

Try to close the settings window if we're unable to bring it to the front

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2020.9.1
Beitrag von: SiLæncer am 01 September, 2020, 06:00
Whats new:>>

WASTE : Updated to 1.8.0.build.175. Swarming File Transfers.
Tor : Updated to 0.4.4.4-rc (git-8bd79bd75e760e74) with Libevent 2.1.11-stable,
OpenSSL 1.1.1g, Zlib 1.2.11, Liblzma N/A, and Libzstd N/A.
Purple i2p daemon: Updated to v2.32.1.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2020.905.0
Beitrag von: SiLæncer am 05 September, 2020, 20:00
Latest Changes:>>

Locale

    add Add Turkish Translations

Thanks to Sparrow34 for their awesome work!

    check Expand Spanish Translations

More spanish users will now notice the new translations


https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 10.0a7
Beitrag von: SiLæncer am 17 September, 2020, 09:04
Changelog

Windows + OS X + Linux

    Update Tor Launcher to 0.2.24
    Translations update
    Update NoScript to 11.0.43
    Bug 10394: Let Tor Browser update HTTPS Everywhere
    Bug 32017: Use ExtensionStorageIDB again
    Bug 40006: Fix new identity for 81
    Bug 40007: Move SecurityPrefs initialization to the StartupObserver component
    Bug 40008: Style fixes for 78
    Bug 40066: Remove default bridge 37.218.240.34
    Bug 40073: Repack omni.ja to include builtin HTTPS Everywhere
    Bug 40091: Load HTTPS Everywhere as a builtin addon
    Bug 40102: Fix UI bugs in Tor Browser 10.0 alpha
    Bug 40109: Playing video breaks after reloading pages
    Bug 40119: Enable v3 extension blocklisting again
    Build System
        Windows + OS X + Linux
            Bump Go to 1.14.7
            Bug 40031: Add licenses for kcp-go and smux.
            Bug 40045: Fix complete .mar file creation for dmg2mar
            Bug 40065: Bump debootstrap-image ubuntu_version to 20.04.1
            Bug 40087: Deterministically add HTTPS Everywhere into omni.ja
        Windows
            Bug 40052: Bump NSIS to 3.06.1
            Bug 40071: Be explicit about no SEH with mingw-w64 on 32bit systems
            Bug 40077: Don't pass --no-insert-timestamp when building Firefox
            Bug 40090: NSIS 3.06.1 based builds are not reproducible anymore

[close]

https://www.torproject.org/
Titel: Tor 0.4.4.5
Beitrag von: SiLæncer am 17 September, 2020, 09:10
Changelog

Changes in version 0.4.4.5 - 2020-09-15

    Major features (Proposal 310, performance + security):
        Implements Proposal 310, "Bandaid on guard selection". Proposal 310 solves load-balancing issues with older versions of the guard selection algorithm, and improves its security. Under this new algorithm, a newly selected guard never becomes Primary unless all previously sampled guards are unreachable. Implements recommendation from 32088. (Proposal 310 is linked to the CLAPS project researching optimal client location-aware path selections. This project is a collaboration between the UCLouvain Crypto Group, the U.S. Naval Research Laboratory, and Princeton University.)
    Major features (fallback directory list):
        Replace the 148 fallback directories originally included in Tor 0.4.1.4-rc (of which around 105 are still functional) with a list of 144 fallbacks generated in July 2020. Closes ticket 40061.

 

    Major features (IPv6, relay):
        Consider IPv6-only EXTEND2 cells valid on relays. Log a protocol warning if the IPv4 or IPv6 address is an internal address, and internal addresses are not allowed. But continue to use the other address, if it is valid. Closes ticket 33817.
        If a relay can extend over IPv4 and IPv6, and both addresses are provided, it chooses between them uniformly at random. Closes ticket 33817.
        Re-use existing IPv6 connections for circuit extends. Closes ticket 33817.
        Relays may extend circuits over IPv6, if the relay has an IPv6 ORPort, and the client supplies the other relay's IPv6 ORPort in the EXTEND2 cell. IPv6 extends will be used by the relay IPv6 ORPort self-tests in 33222. Closes ticket 33817.
    Major features (v3 onion services):
        Allow v3 onion services to act as OnionBalance backend instances, by using the HiddenServiceOnionBalanceInstance torrc option. Closes ticket 32709.
    Major bugfixes (NSS):
        When running with NSS enabled, make sure that NSS knows to expect nonblocking sockets. Previously, we set our TCP sockets as nonblocking, but did not tell NSS, which in turn could lead to unexpected blocking behavior. Fixes bug 40035; bugfix on 0.3.5.1-alpha.
    Major bugfixes (onion services, DoS):
        Correct handling of parameters for the onion service DoS defense. Previously, the consensus parameters for the onion service DoS defenses were overwriting the parameters set by the service operator using HiddenServiceEnableIntroDoSDefense. Fixes bug 40109; bugfix on 0.4.2.1-alpha.
    Major bugfixes (stats, onion services):
        Fix a bug where we were undercounting the Tor network's total onion service traffic, by ignoring any traffic originating from clients. Now we count traffic from both clients and services. Fixes bug 40117; bugfix on 0.2.6.2-alpha.
    Minor features (security):
        Channels using obsolete versions of the Tor link protocol are no longer allowed to circumvent address-canonicity checks. (This is only a minor issue, since such channels have no way to set ed25519 keys, and therefore should always be rejected for circuits that specify ed25519 identities.) Closes ticket 40081.
    Minor features (bootstrap reporting):
        Report more detailed reasons for bootstrap failure when the failure happens due to a TLS error. Previously we would just call these errors "MISC" when they happened during read, and "DONE" when they happened during any other TLS operation. Closes ticket 32622.
    Minor features (client-only compilation):
        Disable more code related to the ext_orport protocol when compiling without support for relay mode. Closes ticket 33368.
        Disable more of our self-testing code when support for relay mode is disabled. Closes ticket 33370.
        Most server-side DNS code is now disabled when building without support for relay mode. Closes ticket 33366.
    Minor features (code safety):
        Check for failures of tor_inet_ntop() and tor_inet_ntoa() functions in DNS and IP address processing code, and adjust codepaths to make them less likely to crash entire Tor instances. Resolves issue 33788.
    Minor features (continuous integration):
        Run unit-test and integration test (Stem, Chutney) jobs with ALL_BUGS_ARE_FATAL macro being enabled on Travis and Appveyor. Resolves ticket 32143.
    Minor features (control port):
        If a ClientName was specified in ONION_CLIENT_AUTH_ADD for an onion service, display it when we use ONION_CLIENT_AUTH_VIEW. Closes ticket 40089. Patch by Neel Chauhan.
        Return a descriptive error message from the 'GETINFO status/fresh- relay-descs' command on the control port. Previously, we returned a generic error of "Error generating descriptor". Closes ticket 32873. Patch by Neel Chauhan.
    Minor features (defense in depth):
        Wipe more data from connection address fields before returning them to the memory heap. Closes ticket 6198.
    Minor features (denial-of-service memory limiter):
        Allow the user to configure even lower values for the MaxMemInQueues parameter. Relays now enforce a minimum of 64 MB, when previously the minimum was 256 MB. On clients, there is no minimum. Relays and clients will both warn if the value is set so low that Tor is likely to stop working. Closes ticket 24308.
    Minor features (developer tooling):
        Add a script to help check the alphabetical ordering of option names in the manual page. Closes ticket 33339.
        Refrain from listing all .a files that are generated by the Tor build in .gitignore. Add a single wildcard *.a entry that covers all of them for present and future. Closes ticket 33642.
        Add a script ("git-install-tools.sh") to install git hooks and helper scripts. Closes ticket 33451.
    Minor features (directory authority):
        Authorities now recommend the protocol versions that are supported by Tor 0.3.5 and later. (Earlier versions of Tor have been deprecated since January of this year.) This recommendation will cause older clients and relays to give a warning on startup, or when they download a consensus directory. Closes ticket 32696.
    Minor features (directory authority, shared random):
        Refactor more authority-only parts of the shared-random scheduling code to reside in the dirauth module, and to be disabled when compiling with --disable-module-dirauth. Closes ticket 33436.
    Minor features (directory):
        Remember the number of bytes we have downloaded for each directory purpose while bootstrapping, and while fully bootstrapped. Log this information as part of the heartbeat message. Closes ticket 32720.
    Minor features (entry guards):
        Reinstate support for GUARD NEW/UP/DOWN control port events. Closes ticket 40001.
    Minor features (IPv6 support):
        Adds IPv6 support to tor_addr_is_valid(). Adds tests for the above changes and tor_addr_is_null(). Closes ticket 33679. Patch by MrSquanchee.
        Allow clients and relays to send dual-stack and IPv6-only EXTEND2 cells. Parse dual-stack and IPv6-only EXTEND2 cells on relays. Closes ticket 33901.
    Minor features (linux seccomp2 sandbox, portability):
        Allow Tor to build on platforms where it doesn't know how to report which syscall caused the linux seccomp2 sandbox to fail. This change should make the sandbox code more portable to less common Linux architectures. Closes ticket 34382.
        Permit the unlinkat() syscall, which some Libc implementations use to implement unlink(). Closes ticket 33346.
    Minor features (logging):
        When trying to find our own address, add debug-level logging to report the sources of candidate addresses. Closes ticket 32888.
    Minor features (onion service client, SOCKS5):
        Add 3 new SocksPort ExtendedErrors (F2, F3, F7) that reports back new type of onion service connection failures. The semantics of these error codes are documented in proposal 309. Closes ticket 32542.
    Minor features (onion service v3):
        If a service cannot upload its descriptor(s), log why at INFO level. Closes ticket 33400; bugfix on 0.3.2.1-alpha.
    Minor features (python scripts):
        Stop assuming that /usr/bin/python exists. Instead of using a hardcoded path in scripts that still use Python 2, use /usr/bin/env, similarly to the scripts that use Python 3. Fixes bug 33192; bugfix on 0.4.2.
    Minor features (testing, architecture):
        Our test scripts now double-check that subsystem initialization order is consistent with the inter-module dependencies established by our .may_include files. Implements ticket 31634.
        Initialize all subsystems at the beginning of our unit test harness, to avoid crashes due to uninitialized subsystems. Follow- up from ticket 33316.
        Our "make check" target now runs the unit tests in 8 parallel chunks. Doing this speeds up hardened CI builds by more than a factor of two. Closes ticket 40098.
    Minor features (v3 onion services):
        Add v3 onion service status to the dumpstats() call which is triggered by a SIGUSR1 signal. Previously, we only did v2 onion services. Closes ticket 24844. Patch by Neel Chauhan.
    Minor features (windows):
        Add support for console control signals like Ctrl+C in Windows. Closes ticket 34211. Patch from Damon Harris (TheDcoder).
    Minor bugfixes (control port, onion service):
        Consistently use 'address' in "Invalid v3 address" response to ONION_CLIENT_AUTH commands. Previously, we would sometimes say 'addr'. Fixes bug 40005; bugfix on 0.4.3.1-alpha.
    Minor bugfixes (correctness, buffers):
        Fix a correctness bug that could cause an assertion failure if we ever tried using the buf_move_all() function with an empty input buffer. As far as we know, no released versions of Tor do this. Fixes bug 40076; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (directory authorities):
        Directory authorities now reject votes that arrive too late. In particular, once an authority has started fetching missing votes, it no longer accepts new votes posted by other authorities. This change helps prevent a consensus split, where only some authorities have the late vote. Fixes bug 4631; bugfix on 0.2.0.5-alpha.
    Minor bugfixes (git scripts):
        Stop executing the checked-out pre-commit hook from the pre-push hook. Instead, execute the copy in the user's git directory. Fixes bug 33284; bugfix on 0.4.1.1-alpha.
    Minor bugfixes (initialization):
        Initialize the subsystems in our code in an order more closely corresponding to their dependencies, so that every system is initialized before the ones that (theoretically) depend on it. Fixes bug 33316; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (IPv4, relay):
        Check for invalid zero IPv4 addresses and ports when sending and receiving extend cells. Fixes bug 33900; bugfix on 0.2.4.8-alpha.
    Minor bugfixes (IPv6, relay):
        Consider IPv6 addresses when checking if a connection is canonical. In 17604, relays assumed that a remote relay could consider an IPv6 connection canonical, but did not set the canonical flag on their side of the connection. Fixes bug 33899; bugfix on 0.3.1.1-alpha.
        Log IPv6 addresses on connections where this relay is the responder. Previously, responding relays would replace the remote IPv6 address with the IPv4 address from the consensus. Fixes bug 33899; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (linux seccomp2 sandbox):
        Fix a regression on sandboxing rules for the openat() syscall. The fix for bug 25440 fixed the problem on systems with glibc >= 2.27 but broke with versions of glibc. We now choose a rule based on the glibc version. Patch from Daniel Pinto. Fixes bug 27315; bugfix on 0.3.5.11.
        Makes the seccomp sandbox allow the correct syscall for opendir according to the running glibc version. This fixes crashes when reloading torrc with sandbox enabled when running on glibc 2.15 to 2.21 and 2.26. Patch from Daniel Pinto. Fixes bug 40020; bugfix on 0.3.5.11.
    Minor bugfixes (logging, testing):
        Make all of tor's assertion macros support the ALL_BUGS_ARE_FATAL and DISABLE_ASSERTS_IN_UNIT_TESTS debugging modes. (IF_BUG_ONCE() used to log a non-fatal warning, regardless of the debugging mode.) Fixes bug 33917; bugfix on 0.2.9.1-alpha.
        Remove surprising empty line in the INFO-level log about circuit build timeout. Fixes bug 33531; bugfix on 0.3.3.1-alpha.
    Minor bugfixes (mainloop):
        Better guard against growing a buffer past its maximum 2GB in size. Fixes bug 33131; bugfix on 0.3.0.4-rc.
    Minor bugfixes (onion service v3 client):
        Remove a BUG() warning that could occur naturally. Fixes bug 34087; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (onion service, logging):
        Fix a typo in a log message PublishHidServDescriptors is set to 0. Fixes bug 33779; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (onion services v3):
        Avoid a non-fatal assertion failure in certain edge-cases when opening an intro circuit as a client. Fixes bug 34084; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (protocol versions):
        Sort tor's supported protocol version lists, as recommended by the tor directory specification. Fixes bug 33285; bugfix on 0.4.0.1-alpha.
    Minor bugfixes (rate limiting, bridges, pluggable transports):
        On a bridge, treat all connections from an ExtORPort as remote by default for the purposes of rate-limiting. Previously, bridges would treat the connection as local unless they explicitly received a "USERADDR" command. ExtORPort connections still count as local if there is a USERADDR command with an explicit local address. Fixes bug 33747; bugfix on 0.2.5.1-alpha.
    Minor bugfixes (refactoring):
        Lift circuit_build_times_disabled() out of the circuit_expire_building() loop, to save CPU time when there are many circuits open. Fixes bug 33977; bugfix on 0.3.5.9.
    Minor bugfixes (relay, self-testing):
        When starting up as a relay, if we haven't been able to verify that we're reachable, only launch reachability tests at most once a minute. Previously, we had been launching tests up to once a second, which was needlessly noisy. Fixes bug 40083; bugfix on 0.2.8.1-alpha.
    Minor bugfixes (relay, usability):
        Adjust the rules for when to warn about having too many connections to other relays. Previously we'd tolerate up to 1.5 connections per relay on average. Now we tolerate more connections for directory authorities, and raise the number of total connections we need to see before we warn. Fixes bug 33880; bugfix on 0.3.1.1-alpha.
    Minor bugfixes (SOCKS, onion service client):
        Detect v3 onion service addresses of the wrong length when returning the F6 ExtendedErrors code. Fixes bug 33873; bugfix on 0.4.3.1-alpha.
    Minor bugfixes (tests):
        Fix the behavior of the rend_cache/clean_v2_descs_as_dir when run on its own. Previously, it would exit with an error. Fixes bug 40099; bugfix on 0.2.8.1-alpha.
    Minor bugfixes (v3 onion services):
        Remove a BUG() warning that could trigger in certain unlikely edge-cases. Fixes bug 34086; bugfix on 0.3.2.1-alpha.
        Remove a BUG() that was causing a stacktrace when a descriptor changed at an unexpected time. Fixes bug 28992; bugfix on 0.3.2.1-alpha.
    Minor bugfixes (windows):
        Fix a bug that prevented Tor from starting if its log file grew above 2GB. Fixes bug 31036; bugfix on 0.2.1.8-alpha.
    Code simplification and refactoring:
        Define and use a new constant TOR_ADDRPORT_BUF_LEN which is like TOR_ADDR_BUF_LEN but includes enough space for an IP address, brackets, separating colon, and port number. Closes ticket 33956. Patch by Neel Chauhan.
        Merge the orconn and ocirc events into the "core" subsystem, which manages or connections and origin circuits. Previously they were isolated in subsystems of their own.
        Move LOG_PROTOCOL_WARN to app/config. Resolves a dependency inversion. Closes ticket 33633.
        Move the circuit extend code to the relay module. Split the circuit extend function into smaller functions. Closes ticket 33633.
        Rewrite port_parse_config() to use the default port flags from port_cfg_new(). Closes ticket 32994. Patch by MrSquanchee.
        Updated comments in 'scheduler.c' to reflect old code changes, and simplified the scheduler channel state change code. Closes ticket 33349.
        Refactor configuration parsing to use the new config subsystem code. Closes ticket 33014.
        Move a series of functions related to address resolving into their own files. Closes ticket 33789.
    Documentation:
        Replace most http:// URLs in our code and documentation with https:// URLs. (We have left unchanged the code in src/ext/, and the text in LICENSE.) Closes ticket 31812. Patch from Jeremy Rand.
        Document the limitations of using %include on config files with seccomp sandbox enabled. Fixes documentation bug 34133; bugfix on 0.3.1.1-alpha. Patch by Daniel Pinto.
    Removed features:
        Our "check-local" test target no longer tries to use the Coccinelle semantic patching tool parse all the C files. While it is a good idea to try to make sure Coccinelle works on our C before we run a Coccinelle patch, doing so on every test run has proven to be disruptive. You can still run this tool manually with "make check-cocci". Closes ticket 40030.
        Remove the ClientAutoIPv6ORPort option. This option attempted to randomly choose between IPv4 and IPv6 for client connections, and wasn't a true implementation of Happy Eyeballs. Often, this option failed on IPv4-only or IPv6-only connections. Closes ticket 32905. Patch by Neel Chauhan.
        Stop shipping contrib/dist/rc.subr file, as it is not being used on FreeBSD anymore. Closes issue 31576.
    Testing:
        Add a basic IPv6 test to "make test-network". This test only runs when the local machine has an IPv6 stack. Closes ticket 33300.
        Add test-network-ipv4 and test-network-ipv6 jobs to the Makefile. These jobs run the IPv4-only and dual-stack chutney flavours from test-network-all. Closes ticket 33280.
        Remove a redundant distcheck job. Closes ticket 33194.
        Run the test-network-ipv6 Makefile target in the Travis CI IPv6 chutney job. This job runs on macOS, so it's a bit slow. Closes ticket 33303.
        Sort the Travis jobs in order of speed. Putting the slowest jobs first takes full advantage of Travis job concurrency. Closes ticket 33194.
        Stop allowing the Chutney IPv6 Travis job to fail. This job was previously configured to fast_finish (which requires allow_failure), to speed up the build. Closes ticket 33195.
        Test v3 onion services to tor's mixed IPv4 chutney network. And add a mixed IPv6 chutney network. These networks are used in the test-network-all, test-network-ipv4, and test-network-ipv6 make targets. Closes ticket 33334.
        Use the "bridges+hs-v23" chutney network flavour in "make test- network". This test requires a recent version of chutney (mid- February 2020). Closes ticket 28208.
        When a Travis chutney job fails, use chutney's new "diagnostics.sh" tool to produce detailed diagnostic output. Closes ticket 32792.
    Deprecated features (onion service v2):
        Add a deprecation warning for version 2 onion services. Closes ticket 40003.
    Documentation (manual page):
        Add cross reference links and a table of contents to the HTML tor manual page. Closes ticket 33369. Work by Swati Thacker as part of Google Season of Docs.
        Alphabetize the Denial of Service Mitigation Options, Directory Authority Server Options, Hidden Service Options, and Testing Network Options sections of the tor(1) manual page. Closes ticket 33275. Work by Swati Thacker as part of Google Season of Docs.
        Refrain from mentioning nicknames in manpage section for MyFamily torrc option. Resolves issue 33417.
        Updated the options set by TestingTorNetwork in the manual page. Closes ticket 33778.

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2020.918.0
Beitrag von: SiLæncer am 19 September, 2020, 10:00
Whats new:>>

Reliability

    check Fix potential crash trying to check registry keys
    check Fix port scanner always setting the proxy to the default port
    check Fix "Tor Running" status not able to disconnect tor

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 10.0
Beitrag von: SiLæncer am 23 September, 2020, 06:00
Changelog

The new shiny Tor Browser 10 for Desktop is now available from the Tor Browser download page and also from our distribution directory!

Android Tor Browser 10 is under active development and we are supporting the current 9.5 series for Android until the new one is ready. We are informed by Mozilla of any issues they learn about affecting the 9.5 series. We expect to release the new Tor Browser for Android based on Fenix in the following weeks.

Tor Browser 10 ships with Firefox 78.3.0esr, updates NoScript to 11.0.44, and Tor to 0.4.4.5. This release includes important security updates to Firefox.

This new Tor Browser release is focused on stablizing Tor Browser based on a new extended support release of Mozilla Firefox. Tor Browser 10.0 is the first stable release of the 10.0 series based on Firefox 78esr.

Note: Tor Browser 10.0 is the final Tor Browser series supporting CentOS 6. Beginning with the 10.5 series, CentOS 6 is not supported.
Give Feedback

If you find a bug or have a suggestion for how we could improve this release, please let us know. Thanks to all of the teams across Tor, and the many volunteers, who contributed to this release.
Full Changelog

The full changelog since Tor Browser 9.5.4 is:

    Windows + OS X + Linux
        Update Firefox to 78.3.0esr
        Update Tor to 0.4.4.5
        Update Tor Launcher to 0.2.25
            Bug 32174: Replace XUL <textbox> with <html:input></html:input></textbox>
            Bug 33890: Rename XUL files to XHTML
            Bug 33862: Fix usages of createTransport API
            Bug 33906: Fix Tor-Launcher issues for Firefox 75
            Bug 33998: Use CSS grid instead of XUL grid
            Bug 34164: Tor Launcher deadlocks during startup (Firefox 77)
            Bug 34206: Tor Launcher button labels are missing (Firefox 76)
            Bug 40002: After rebasing to 80.0b2 moat is broken
            Translations update
        Update NoScript to 11.0.44
            Bug 40093: Youtube videos on safer produce an error
        Translations update
        Bug 10394: Let Tor Browser update HTTPS Everywhere
        Bug 11154: Disable TLS 1.0 (and 1.1) by default
        Bug 16931: Sanitize the add-on blocklist update URL
        Bug 17374: Disable 1024-DH Encryption by default
        Bug 21601: Remove unused media.webaudio.enabled pref
        Bug 30682: Disable Intermediate CA Preloading
        Bug 30812: Exempt about: pages from Resist Fingerprinting
        Bug 31918+33533+40024+40037: Rebase Tor Browser esr68 patches for ESR 78
        Bug 32612: Update MAR_CHANNEL_ID for the alpha
        Bug 32886: Separate treatment of @media interaction features for desktop and android
        Bug 33534: Review FF release notes from FF69 to latest (FF78)
        Bug 33697: Use old search config based on list.json
        Bug 33721: PDF Viewer is not working in the safest security level
        Bug 33734: Set MOZ_NORMANDY to False
        Bug 33737: Fix aboutDialog.js error for Firefox nightlies
        Bug 33848: Disable Enhanced Tracking Protection
        Bug 33851: Patch out Parental Controls detection and logging
        Bug 33852: Clean up about:logins to not mention Sync
        Bug 33856: Set browser.privatebrowsing.forceMediaMemoryCache to True
        Bug 33862: Fix usages of createTransport API
        Bug 33867: Disable password manager and password generation
        Bug 33890: Rename XUL files to XHTML
        Bug 33892: Add brandProductName to brand.dtd and brand.properties
        Bug 33962: Uplift patch for bug 5741 (dns leak protection)
        Bug 34125: API change in protocolProxyService.registerChannelFilter
        Bug 40001: Generate tor-browser-brand.ftl when importing translations
        Bug 40002: Remove about:pioneer
        Bug 40002: Fix generateNSGetFactory being moved to ComponentUtils
        Bug 40003: Adapt code for L10nRegistry API changes
        Bug 40005: Initialize the identity UI before setting up the circuit display
        Bug 40006: Fix new identity for 81
        Bug 40007: Move SecurityPrefs initialization to the StartupObserver component
        Bug 40008: Style fixes for 78
        Bug 40016: Update Snowflake to discover NAT type
        Bug 40017: Audit Firefox 68-78 diff for proxy issues
        Bug 40022: Update new icons in Tor Browser branding
        Bug 40025: Revert add-on permissions due to Mozilla's 1560059
        Bug 40036: Remove product version/update channel from #13379 patch
        Bug 40038: Review RemoteSettings for ESR 78
        Bug 40048: Disable various ESR78 features via prefs
        Bug 40059: Verify our external helper patch is still working
        Bug 40066: Update existing prefs for ESR 78
        Bug 40066: Remove default bridge 37.218.240.34
        Bug 40073: Disable remote Public Suffix List fetching
        Bug 40073: Repack omni.ja to include builtin HTTPS Everywhere
        Bug 40078: Backport patches for bug 1651680 for now
        Bug 40082: Let JavaScript on safest setting handled by NoScript again
        Bug 40088: Moat "Submit" button does not work
        Bug 40090: Disable v3 add-on blocklist for now
        Bug 40091: Load HTTPS Everywhere as a builtin addon
        Bug 40102: Fix UI bugs in Tor Browser 10.0 alpha
        Bug 40106: Cannot install addons in full screen mode
        Bug 40109: Playing video breaks after reloading pages
        Bug 40119: Enable v3 extension blocklisting again
    Windows
        Bug 33855: Don't use site's icon as window icon in Windows in private mode
        Bug 40061: Omit the Windows default browser agent from the build
    OS X
        Bug 32252: Tor Browser does not display correctly in VMWare Fusion on macOS (mojave)
    Build System
        Windows + OS X + Linux
            Bump Go to 1.14.7
            Bug 31845: Bump GCC version to 9.3.0
            Bug 34011: Bump clang to 9.0.1
            Bug 34014: Enable sqlite3 support in Python
            Bug 34390: Don't copy DBM libraries anymore
            Bug 34391: Remove unused --enable-signmar option
            Bug 40004: Adapt Rust project for Firefox 78 ESR
            Bug 40005: Adapt Node project for Firefox 78 ESR
            Bug 40006: Adapt cbindgen for Firefox 78 ESR
            Bug 40037: Move projects over to clang-source
            Bug 40026: Fix full .mar creation for esr78
            Bug 40027: Fix incremental .mar creation for esr78
            Bug 40028: Do not reference unset env variables
            Bug 40031: Add licenses for kcp-go and smux.
            Bug 40045: Fix complete .mar file creation for dmg2mar
            Bug 40065: Bump debootstrap-image ubuntu_version to 20.04.1
            Bug 40087: Deterministically add HTTPS Everywhere into omni.ja
        Windows
            Bug 34230: Update Windows toolchain for Firefox 78 ESR
            Bug 40015: Use only 64bit fxc2
            Bug 40017: Enable stripping again on Windows
            Bug 40052: Bump NSIS to 3.06.1
            Bug 40061: Omit the Windows default browser agent from the build
            Bug 40071: Be explicit about no SEH with mingw-w64 on 32bit systems
            Bug 40077: Don't pass --no-insert-timestamp when building Firefox
            Bug 40090: NSIS 3.06.1 based builds are not reproducible anymore
        OS X
            Bug 34229: Update macOS toolchain for Firefox 78 ESR
            Bug 40003: Update cctools version for Firefox 78 ESR
            Bug 40018: Add libtapi project for cctools
            Bug 40019: Ship our own runtime library for macOS
        Linux
            Bug 34359: Adapt abicheck.cc to deal with newer GCC version
            Bug 34386: Fix up clang compilation on Linux
            Bug 40053: Also create the langpacks tarball for non-release builds

[close]

https://www.torproject.org/
Titel: Tor Browser 10.5a1
Beitrag von: SiLæncer am 25 September, 2020, 09:11
Changelog

Tor Browser 10.1a1 is now available from the Tor Browser Alpha download page and also from our distribution directory.

Note: This is an alpha release, an experimental version for users who want to help us test new features. For everyone else, we recommend downloading the latest stable release instead.

Tor Browser 10.5a1 ships with Firefox 78.3.0esr, updates NoScript to 11.0.44, and Tor to 0.4.4.5.

Note: Tor Browser 10.5 does not support CentOS 6.

Note: Now Javascript on the Safest security level is governed by NoScript again. It was set as false when on Safest in 9.5a9. The javascript.enabled preference was reset to true for everyone using Safest and you must re-set it as false if that is your preference.

Note: After investigating the error seen by Windows users while playing videos on Youtube, a user helped us identify the cause. Until this is fixed in an upcoming release, a workaround is setting media.rdd-opus.enabled as false in about:config.

The full changelog since Tor Browser 10.0a7 is:

    Windows + OS X + Linux
        Update Firefox to 78.3.0esr
        Update Tor to 0.4.4.5
        Update Tor Launcher to 0.2.25
            Translations update
        Update NoScript to 11.0.44
            Bug 40093: Youtube videos on safer produce an error
        Translations update
    Linux
        Bug 40089: Remove CentOS 6 support for Tor Browser 10.5
    Build System
        Linux
            Bug 26238: Move to Debian Jessie for our Linux builds
            Bug 40041: Remove CentOS 6 support for 10.5 series
            Bug 40103: Add i386 pkg-config path for linux-i686

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2020.10.1
Beitrag von: SiLæncer am 02 Oktober, 2020, 19:00
Whats new:>>

WASTE

    Updated to 1.8.0.build.179. Bugfixes, improvements.

Tor

    Updated to 0.4.4.5 (git-24e808e946e741d0) with Libevent 2.1.11-stable, OpenSSL 1.1.1g, Zlib 1.2.11, Liblzma N/A, and Libzstd N/A. Non-Static.
Purple i2p daemon
Updated to v2.33.0.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2020.1007.0
Beitrag von: SiLæncer am 07 Oktober, 2020, 21:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Changelog

Reliability

    bug_report Issues with Updater

We're aware of issues with the automatic updating system not saying an update is complete. Please don't worry, as the update will still have completed. We've updated the framework we use for updates and should gradually improve over time

    check Improve Shutdown handling

Backend

    check Update Dependencies

    check Update Tor (0.4.4.5)

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2020.1010.0
Beitrag von: SiLæncer am 10 Oktober, 2020, 20:00
Changelog

Presence

    remove Reduce detail displayed on presence card

    check Cleanup and Improve RPC disposal patterns

Performance

    check Add more robust country validation and selection methods

This will now default the country to random if there are no servers online in the country previously selected

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser Bundle 10.0.1
Beitrag von: SiLæncer am 18 Oktober, 2020, 18:00
Changelog

Tor Browser 10.0.1 is now available from the Tor Browser download page and also from our distribution directory.

This release updates NoScript to 11.1.1 and fixes some bugs, including the issue of watching Youtube videos on Windows.

The full changelog since Tor Browser 10.0 is:

    Windows + OS X + Linux
        Update NoScript to 11.1.1
        Update Tor Launcher to 0.2.26
        Bug 31767: Avoid using intl.locale.requested pref directly
        Bug 40013: End of year 2020 Fundraising campaign
        Bug 40016: Fix onion pattern for LTR locales
        Bug 40139: Update Onboarding icon for 10.0
        Bug 40148: Disable Picture-in-Picture until we investigate and possibly fix it
        Translations update
    Windows
        Bug 40140: Videos stop working with Tor Browser 10.0 on Windows
    Build System
        Windows + OS X + Linux
            Bump Go to 1.14.9
            Bump openssl to 1.1.1h
        Windows
            Bug 40051: Remove SOURCE_DATE_EPOCH patch

[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 10.0.2
Beitrag von: SiLæncer am 22 Oktober, 2020, 15:46
Changelog

Tor Browser 10.0.2 is now available from the Tor Browser download page and also from our distribution directory.

This release updates Firefox to 78.4.0esr and NoScript to 11.1.3. This release includes important security updates to Firefox.

Note: Now Javascript on the Safest security level is governed by NoScript again. It was set as false when on Safest in 9.5a9. The javascript.enabled preference was reset to true for everyone using Safest beginning in Tor Browser 10.0 and you must re-set it as false if that is your preference.

The full changelog since Tor Browser 10.0.1 is:

    Windows + OS X + Linux
        Update Firefox to 78.4.0esr
        Update NoScript to 11.1.3
        Bug 40192: Backport Mozilla Bug 1658881
        Translations update
    Linux
        Bug 40193: Add `AT_EMPTY_PATH` definition

[close]

https://www.torproject.org/
Titel: Tor Browser 10.0.4
Beitrag von: SiLæncer am 10 November, 2020, 22:00
Changelog

    Windows + OS X + Linux
        Update NoScript to 11.1.5
        Bug 40021: Keep page shown after Tor Browser update purple
        Bug 40022: EOY November Update - Matching
        Bug 40219: Backport Mozilla Bug 1675905
        Translations update
    Build System
        Windows + OS X + Linux
            Update Go to 1.14.11
            Bug 40141: Include "desktop" in signed tag

The full changelog since Tor Browser 10.0.3 (Android) is:

    Android
        Update NoScript to 11.1.5
        Bug 40022: EOY November Update - Matching
        Bug 40106: EOY November Update - Matching
        Bug 40219: Backport Mozilla Bug 1675905
        Translations update
    Build System
        Android
            Update Go to 1.14.11
            Bug 40141: Include "android" in signed tag

[close]

https://www.torproject.org/
Titel: Tor 0.3.5.12, 0.4.3.7 & 0.4.4.6
Beitrag von: SiLæncer am 13 November, 2020, 11:00
Release Notes

We have a new stable release today. If you build Tor from source, you can download the source code for 0.4.4.6 on the download page. Packages should be available within the next several weeks, with a new Tor Browser likely next week.

We've also released 0.3.5.12 (changelog) and 0.4.3.7 (changelog) today. You can find the source for them at https://dist.torproject.org/, along with older releases.

Tor 0.4.4.6 is the second stable release in the 0.4.4.x series. It backports fixes from later releases, including a fix for TROVE-2020- 005, a security issue that could be used, under certain cases, by an adversary to observe traffic patterns on a limited number of circuits intended for a different relay.
Changes in version 0.4.4.6 - 2020-11-12

    Major bugfixes (security, backport from 0.4.5.1-alpha):
        When completing a channel, relays now check more thoroughly to make sure that it matches any pending circuits before attaching those circuits. Previously, address correctness and Ed25519 identities were not checked in this case, but only when extending circuits on an existing channel. Fixes bug 40080; bugfix on 0.2.7.2-alpha. Resolves TROVE-2020-005.
    Minor features (directory authorities, backport from 0.4.5.1-alpha):
        Authorities now list a different set of protocols as required and recommended. These lists have been chosen so that only truly recommended and/or required protocols are included, and so that clients using 0.2.9 or later will continue to work (even though they are not supported), whereas only relays running 0.3.5 or later will meet the requirements. Closes ticket 40162.
        Make it possible to specify multiple ConsensusParams torrc lines. Now directory authority operators can for example put the main ConsensusParams config in one torrc file and then add to it from a different torrc file. Closes ticket 40164.

 

    Minor features (subprotocol versions, backport from 0.4.5.1-alpha):
        Tor no longer allows subprotocol versions larger than 63. Previously version numbers up to UINT32_MAX were allowed, which significantly complicated our code. Implements proposal 318; closes ticket 40133.
    Minor features (tests, v2 onion services, backport from 0.4.5.1-alpha):
        Fix a rendezvous cache unit test that was triggering an underflow on the global rend cache allocation. Fixes bug 40125; bugfix on 0.2.8.1-alpha.
        Fix another rendezvous cache unit test that was triggering an underflow on the global rend cache allocation. Fixes bug 40126; bugfix on 0.2.8.1-alpha.
    Minor bugfixes (compilation, backport from 0.4.5.1-alpha):
        Fix compiler warnings that would occur when building with "--enable-all-bugs-are-fatal" and "--disable-module-relay" at the same time. Fixes bug 40129; bugfix on 0.4.4.1-alpha.
        Resolve a compilation warning that could occur in test_connection.c. Fixes bug 40113; bugfix on 0.2.9.3-alpha.
    Minor bugfixes (logging, backport from 0.4.5.1-alpha):
        Remove a debug logging statement that uselessly spammed the logs. Fixes bug 40135; bugfix on 0.3.5.0-alpha.
    Minor bugfixes (relay configuration, crash, backport from 0.4.5.1-alpha):
        Avoid a fatal assert() when failing to create a listener connection for an address that was in use. Fixes bug 40073; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (v2 onion services, backport from 0.4.5.1-alpha):
        For HSFETCH commands on v2 onion services addresses, check the length of bytes decoded, not the base32 length. Fixes bug 34400; bugfix on 0.4.1.1-alpha. Patch by Neel Chauhan.

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2020.1115.0
Beitrag von: SiLæncer am 15 November, 2020, 20:00
Changelog


Reliability

    add Add boot-time updater

In the event of a crash, the app will check for updates on next boot (in the event of a startup bug)

    check Further consolidate country selection logic

    check Numerous bug fixes

Web

    check Reduce web request timeout

From 100 to 10 seconds

    check Fix incorrect country selection checks

UI

    check Unify settings toggle alignments

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser Bundle 10.0.5
Beitrag von: SiLæncer am 18 November, 2020, 09:00
Changelog

Tor Browser 10.0.5 is now available from the Tor Browser download page and also from our distribution directory.

This release updates Firefox to 78.5.0esr and updates Tor to 0.4.4.6. This release includes important security updates to Firefox.

Note: Android Tor Browser 10.0.5 is delayed until next week. In the future, new Tor Browser versions for Android and Desktop should be published at the same time.

The full changelog since Tor Browser 10.0.4 (Desktop) is:

    Windows + OS X + Linux
        Update Firefox to 78.5.0esr
        Update Tor to 0.4.4.6
        Bug 40212: Add new default obfs4 bridge

[close]

https://www.torproject.org/
Titel: Tor Browser 10.5a4
Beitrag von: SiLæncer am 18 November, 2020, 19:00
Changelog

Tor Browser 10.5a4 is now available from the Tor Browser Alpha download page and also from our distribution directory.

Note: This is an alpha release, an experimental version for users who want to help us test new features. For everyone else, we recommend downloading the latest stable release for desktop or Android instead.

This release updates Firefox to 78.5.0esr for desktop and Fenix to 83.0 for Android. Additionally, we update Tor to 0.4.5.1-alpha. This release includes important security updates both for desktop and Android users.

Note: Tor Browser 10.5 does not support CentOS 6.

The full changelog since Tor Browser 10.5a3 is:

    All Platforms
        Update Tor to 0.4.5.1-alpha
        Bug 40212: Add new default bridge "PraxedisGuerrero"
    Windows + OS X + Linux
        Update Firefox to 78.5.0esr
    Android
        Update Fenix to 83.1.0
        Bug 27002: (Mozilla 1673237) Always allow SVGs on about: pages
        Bug 40137: Built-in https-everywhere storage is not migrated to idb
        Bug 40152: Top Crash: android.database.sqlite.SQLiteConstraintException
        Bug 40205: Replace occurrence of EmptyCString with 0-length _ns literal
        Bug 40206: Disable the /etc/hosts parser
        Translations update
    Build System
        OS X
            Bug 40139: Set RANLIB in macOS tor build
        Android
            Bug 40211: Lower required build-tools version to 29.0.2
            Bug 40126: Bump Node to 10.22.1 for mozilla83
            Bug 40127: Update components for switch to mozilla83-based Fenix

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2020.12.1
Beitrag von: SiLæncer am 25 November, 2020, 21:00
Whats new:>>

WASTE: Updated to 1.8.0.build.182. WASTE now self-organises AI-powered
Smart Swarms, benefiting from the latest in Swarm Semiotics
xFox Profile : Improved Integration with Waterfox Current / Classic

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2020.1205.0
Beitrag von: SiLæncer am 05 Dezember, 2020, 19:00
Changelog

Reliability

    check Add more null checks

Should be one of the final fixes needed to stop country lists causing crashes

Backend

    check Update Dependencies

    check Upgrade Tor to 0.4.4.6

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser Bundle 10.0.6
Beitrag von: SiLæncer am 09 Dezember, 2020, 20:00
Changelog

 * Windows + OS X + Linux
 * Bug 40175: Update obfs4proxy's TLS certificate public key pinning [tor-browser-build]

[close]

https://www.torproject.org/dist/torbrowser/10.0.6/

https://www.torproject.org/
Titel: Tor Browser 10.0.7
Beitrag von: SiLæncer am 15 Dezember, 2020, 19:00
Changelog

 * Windows + OS X + Linux
   * Update Firefox to 78.6.0esr
   * Update HTTPS Everywhere to 2020.11.17
   * Bug 40166: Disable security.certerrors.mitm.auto_enable_enterprise_roots [tor-browser]
   * Bug 40176: Update openssl to 1.1.1i [tor-browser-build]
 * Linux
   * Bug 40226: Crash on Fedora Workstation Rawhide GNOME [tor-browser]
 * Build System
   * Windows + OS X + Linux
     * Bug 40139: Pick up rbm commit for bug 40008 [tor-browser-build]
     * Bug 40161: Update Go compiler to 1.14.13 [tor-browser-build]

[close]

https://www.torproject.org/dist/torbrowser/10.0.7/

https://www.torproject.org/
Titel: Tor Browser 10.0.8
Beitrag von: SiLæncer am 13 Januar, 2021, 13:00
Changelog

 * Windows + OS X + Linux
   * Update Firefox to 78.6.1esr
   * Update NoScript to 11.1.7
 * OS X
   * Bug 40262: Browser tabs crashing on the new Macbooks with the M1 chip [tor-browser]

[close]

https://www.torproject.org/dist/torbrowser/10.0.8/

https://www.torproject.org/
Titel: Tor 0.4.5.3-rc
Beitrag von: SiLæncer am 13 Januar, 2021, 20:00
Changelog

There's a new release candidate available for download. If you build Tor from source, you can download the source code for 0.4.5.4-rc from the download page on the website. Packages should be available over the coming weeks, with a new alpha Tor Browser release in 3-4 days.

We're getting closer and closer to stable here, so I hope that people will try this one out and report any bugs they find.

Tor 0.4.5.3-rc is the first release candidate in its series. It fixes several bugs, including one that broke onion services on certain older ARM CPUs, and another that made v3 onion services less reliable.

Though we anticipate that we'll be doing a bit more clean-up between now and the stable release, we expect that our remaining changes will be fairly simple. There will be at least one more release candidate before 0.4.5.x is stable.

Changes in version 0.4.5.3-rc - 2021-01-12

    Major bugfixes (onion service v3):
        Stop requiring a live consensus for v3 clients and services, and allow a "reasonably live" consensus instead. This allows v3 onion services to work even if the authorities fail to generate a consensus for more than 2 hours in a row. Fixes bug 40237; bugfix on 0.3.5.1-alpha.
    Minor features (crypto):
        Fix undefined behavior on our Keccak library. The bug only appeared on platforms with 32-byte CPU cache lines (e.g. armv5tel) and would result in wrong digests. Fixes bug 40210; bugfix on 0.2.8.1-alpha. Thanks to Bernhard Übelacker, Arnd Bergmann and weasel for diagnosing this.

     Minor features (documentation):
        Mention the "!badexit" directive that can appear in an authority's approved-routers file, and update the description of the "!invalid" directive. Closes ticket 40188.
    Minor bugfixes (compilation):
        Fix a compilation warning about unreachable fallthrough annotations when building with "--enable-all-bugs-are-fatal" on some compilers. Fixes bug 40241; bugfix on 0.3.5.4-alpha.
        Fix the "--enable-static-tor" switch to properly set the "-static" compile option onto the tor binary only. Fixes bug 40111; bugfix on 0.2.3.1-alpha.
    Minor bugfixes (config, bridge):
        Really fix the case where torrc has a missing ClientTransportPlugin but is configured with a Bridge line and UseBridges. Previously, we didn't look at the managed proxy list and thus would fail for the "exec" case. Fixes bug 40106; bugfix on 0.4.5.1-alpha.
    Minor bugfixes (logging, relay):
        Log our address as reported by the directory authorities, if none was configured or detected before. Fixes bug 40201; bugfix on 0.4.5.1-alpha.
        When a launching bandwidth testing circuit, don't incorrectly call it a reachability test, or trigger a "CHECKING_REACHABILITY" control event. Fixes bug 40205; bugfix on 0.4.5.1-alpha.
    Minor bugfixes (relay, statistics):
        Report the correct connection statistics in our extrainfo documents. Previously there was a problem in the file loading function which would wrongly truncate a state file, causing the wrong information to be reported. Fixes bug 40226; bugfix on 0.4.5.1-alpha.
    Minor bugfixes (SOCKS5):
        Handle partial SOCKS5 messages correctly. Previously, our code would send an incorrect error message if it got a SOCKS5 request that wasn't complete. Fixes bug 40190; bugfix on 0.3.5.1-alpha.

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2021.114.1
Beitrag von: SiLæncer am 14 Januar, 2021, 19:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Changelog

UI

    add Add GeoIP file download progress

Backend

    add Add Tor process boosting option

Currently on by default, should help Windows with handling the data. Can be disabled via the features menu in settings. (This was once a launch flag, -priority)

    check Update dependencies

    check Fix recovery updater running every time

This would only happen if it was triggered to run because of a crash. On first run of the new update, this will go away.

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.116.0 Pre-release
Beitrag von: SiLæncer am 17 Januar, 2021, 10:00
Whats new:>>

This brings EXPERIMENTAL support for DNS routing, which does allow for .onion sites to be resolved. This currently requires IPv4 (no IPv6 support for now) and can be enabled in the features tab, after which will need a reboot to work (it'll ask for admin).

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.118.0 Pre-release
Beitrag von: SiLæncer am 19 Januar, 2021, 10:01
Whats new:>>

Contains updates to the experimental DNS routing, which needs to be re-enabled from the DNS tab if you've upgraded from the last cutting edge release

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.121.0 Pre-release
Beitrag von: SiLæncer am 21 Januar, 2021, 22:00
Whats new:>>

Adds more stability when connecting/disconnecting when using SecurDNS.

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.122.0
Beitrag von: SiLæncer am 22 Januar, 2021, 18:30
Whats new:>>

Reliability

    check Improve user config loading

Should aim to fix some issues that involve getting to the loading user config stage then crashing out

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.124.0 Pre-release
Beitrag von: SiLæncer am 24 Januar, 2021, 23:00
Whats new:>>

    Reliability:

    Check Guard against resetting non-existant keys in Registry

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor 0.4.5.4-rc
Beitrag von: SiLæncer am 26 Januar, 2021, 20:00
Changelog


    Major bugfixes (authority, IPv6):

        Do not consider multiple relays in the same IPv6 /64 network to be sybils. Fixes bug 40243; bugfix on 0.4.5.1-alpha.
    Major bugfixes (directory cache, performance, windows):
        Limit the number of items in the consensus diff cache to 64 on Windows. We hope this will mitigate an issue where Windows relay operators reported Tor using 100% CPU, while we investigate better solutions. Fixes bug 24857; bugfix on 0.3.1.1-alpha.

     Minor feature (build system):

        New "make lsp" command to generate the compile_commands.json file used by the ccls language server. The "bear" program is needed for this. Closes ticket 40227.

    Minor features (authority, logging):

        Log more information for directory authority operators during the consensus voting process, and while processing relay descriptors. Closes ticket 40245.
        Reject obsolete router/extrainfo descriptors earlier and more quietly, to avoid spamming the logs. Fixes bug 40238; bugfix on 0.4.5.1-alpha.

    Minor bugfixes (compilation):

        Fix another warning about unreachable fallthrough annotations when building with "--enable-all-bugs-are-fatal" on some compilers. Fixes bug 40241; bugfix on 0.4.5.3-rc.
        Change the linker flag ordering in our library search code so that it works for compilers that need the libraries to be listed in the right order. Fixes bug 33624; bugfix on 0.1.1.0-alpha.

    Minor bugfixes (config, bridge):

        Don't initiate a connection to a bridge configured to use a missing transport. This change reverts an earlier fix that would try to avoid such situations during configuration chcecking, but which doesn't work with DisableNetwork. Fixes bug 40106; bugfix on 0.4.5.1-alpha.

    Minor bugfixes (onion services):

        Avoid a non-fatal assertion in certain edge-cases when establishing a circuit to an onion service. Fixes bug 32666; bugfix on 0.3.0.3-alpha.

    Minor bugfixes (relay):

        If we were unable to build our descriptor, don't mark it as having been advertised. Also remove an harmless BUG(). Fixes bug 40231; bugfix on 0.4.5.1-alpha.

[close]

https://www.torproject.org/
Titel: Tor Browser Bundle 10.0.9
Beitrag von: SiLæncer am 27 Januar, 2021, 14:00
Changelog

    All Platforms

        Update NoScript to 11.1.9

    Windows + OS X + Linux

        Update Firefox to 78.7.0esr
        Bug 40249: Remove EOY 2020 Campaign

    Android

        Update Fenix to 85.1.0
        Bug 40137: Remove EOY 2020 Campaign
        Bug 40165: Update zstd to 1.4.8
        Bug 40308: Disable network state partitioning until audit

    Build System

        All Platforms

            Update Go to 1.14.14

        Android

            Bug 40190: Update toolchain for Fenix 85
            Bug 40191: Update Fenix and dependencies to 85.0.0-beta1
            Bug 40193: Build all mobile Rust targets in a single step
            Bug 40208: Mitigate uniffi non-deterministic code generation

[close]

https://www.torproject.org/
Titel: Tor 0.4.5.6
Beitrag von: SiLæncer am 20 Februar, 2021, 22:03
Changelog

    Major features (build):

        When building Tor, first link all object files into a single static library. This may help with embedding Tor in other programs. Note that most Tor functions do not constitute a part of a stable or supported API: only those functions in tor_api.h should be used if embedding Tor. Closes ticket 40127.

    Major features (metrics):

        Introduce a new MetricsPort which exposes, through an HTTP interface, a series of metrics that tor collects at runtime. At the moment, the only supported output format is Prometheus data model. Closes ticket 40063. See the manual page for more information and security considerations.

[close]

https://www.torproject.org/
Titel: OnionShare 2.3.1
Beitrag von: SiLæncer am 23 Februar, 2021, 23:00
(https://i.postimg.cc/fRtzzcLm/screenshot-2087.png)
Securely and anonymously share files and folders using the official Tor servers with the help of this streamlined and very useful app.

License: GPLv3

Changelog

Bugfix: Fix chat mode
Bugfix: Fix --persistent in onionshare-cli
Bugfix: Fix checking for updates in Windows and macOS

[close]

https://onionshare.org/
Titel: Tor Browser Bundle 10.0.12
Beitrag von: SiLæncer am 24 Februar, 2021, 10:00
Changelog

Tor Browser 10.0.12 is now available from the Tor Browser download page and also from our distribution directory.

This version updates Desktop Firefox to 78.8.0esr and Android Firefox to 86.1.0. In addition, Tor Browser 10.0.12 updates NoScript to 11.2.2, Openssl to 1.1.1j, and Tor to 0.4.5.6. This version includes important security updates to Firefox for Desktop, and similar important security updates to Firefox for Android.

The full changelog since Desktop and Android Tor Browser 10.0.11 is:

    All Platforms
        Update NoScript to 11.2.2
        Update Openssl to 1.1.1j
        Update Tor to 0.4.5.6
    Windows + OS X + Linux
        Update Firefox to 78.8.0esr
        Bug 40026: Create survey banner on about:tor for desktop
        Bug 40287: Switch DDG search from POST to GET

    Android
        Update Firefox to 86.1.0
        Bug 40138: Create survey banner on about:tor for Android
        Bug 40144: Hide Download Manager
        Bug 40171: Make WebRequest and GeckoWebExecutor First-Party aware
        Bug 40188: Build and ship snowflake only if it is enabled
        Bug 40309: Avoid using regional OS locales
        Bug 40344: Set privacy.window.name.update.enabled=false
    Build System
        Android
            Bug 40214: Update AMO Collection URL
            Bug 40217: Update components for switch to mozilla86-based Fenix

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2021.224.0 Pre-release
Beitrag von: SiLæncer am 25 Februar, 2021, 15:00
Whats new:>>

    Deployment:

    Use new code signing certificate

    Backend:

    check:

    Update Tor to version 0.4.5.6

    bug_report:

    Increase Logging Verbosity
    We're investingating reports of crashes where the "initialising tor controller" step will fail with an error that is completely unrelated to the target site.

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.305.0
Beitrag von: SiLæncer am 05 März, 2021, 22:00
Whats new:>>

Legacy

    clear Remove legacy config migrations

Features

    add Add Experimental DNS Routing

This brings the addition of the DNS tab in the settings, where users can enable DNS routing through tor, allowing for .onion sites to be resolved in any program. Please be aware that this requires admin elevation to work and you know... dark net responsibly (we accept no responsibility for what you do)

Backend

    check Migrate to new registry I/O system

    check Update to Tor version 0.4.5.6

Deployment

    check Use new code signing certificate

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.306.0
Beitrag von: SiLæncer am 07 März, 2021, 11:00
Whats new:>>

    Backend:

    Improve Windows version detection
    Update error message for legacy systems

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2021.03.1
Beitrag von: SiLæncer am 15 März, 2021, 11:00
Whats new:>>

WASTE : Updated to 1.8.0.build.189. WASTE bugfixes / tuning.
xFox Profile : Updated and Improved. Integration with Waterfox Current / Classic
and Firefox as primary integrations. i2p Profile Out-proxies via Tor and i2p.
Tor : Updated to Tor 0.4.5.6 with Libevent 2.1.12-stable, OpenSSL 1.1.1j, Zlib
1.2.8, Liblzma 5.2.4, Libzstd 1.3.5 and Unknown N/A as libc.
Purple i2p daemon : Updated to v2.36.0.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2021.322.0
Beitrag von: SiLæncer am 22 März, 2021, 19:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Whats new:>>

Backend

    check Use in-house geolocation database

Due to the Tor project not updating the databases for long periods of time, we have setup a system where new versions published every mon/thurs at 4:00UTC.

    add Add strict killswitch

If the tor process is killed internet access will be restricted to allow users to close any sessions before disconnecting from OnionFruit™ This is on by default and legacy behaviour can be restored from the settings.

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 10.0.14
Beitrag von: SiLæncer am 24 März, 2021, 23:00
Release Notes

Tor Browser 10.0.14 is now available from the Tor Browser download page and also from our distribution directory.

This version updates Desktop Firefox to 78.9.0esr. In addition, Tor Browser 10.0.14 updates NoScript to 11.2.3, and Tor to 0.4.5.7. This version includes important security updates to Firefox for Desktop.

Note: An update for Android Tor Browser is not included in this release.

The full changelog since Desktop Tor Browser 10.0.13 is:

    Windows + OS X + Linux
        Update Firefox to 78.9.0esr
        Update NoScript to 11.2.3
        Update Tor to 0.4.5.7
        Bug 40031: Remove survey banner on TB-stable
    Build System
        Windows
            Bug 40249: Bump mingw-w64 and clang for Firefox 78.9

[close]

https://www.torproject.org/
Titel: Tor (Expert Bundle) 0.4.5.7
Beitrag von: SiLæncer am 25 März, 2021, 11:00
Changelog

  Tor 0.4.5.7 fixes two important denial-of-service bugs in earlier
  versions of Tor.

  One of these vulnerabilities (TROVE-2021-001) would allow an attacker
  who can send directory data to a Tor instance to force that Tor
  instance to consume huge amounts of CPU. This is easiest to exploit
  against authorities, since anybody can upload to them, but directory
  caches could also exploit this vulnerability against relays or clients
  when they download. The other vulnerability (TROVE-2021-002) only
  affects directory authorities, and would allow an attacker to remotely
  crash the authority with an assertion failure. Patches have already
  been provided to the authority operators, to help ensure
  network stability.

  We recommend that everybody upgrade to one of the releases that fixes
  these issues (0.3.5.14, 0.4.4.8, or 0.4.5.7) as they become available
  to you.

  This release also updates our GeoIP data source, and fixes a few
  smaller bugs in earlier releases.

  o Major bugfixes (security, denial of service):
    - Disable the dump_desc() function that we used to dump unparseable
      information to disk. It was called incorrectly in several places,
      in a way that could lead to excessive CPU usage. Fixes bug 40286;
      bugfix on 0.2.2.1-alpha. This bug is also tracked as TROVE-2021-
      001 and CVE-2021-28089.
    - Fix a bug in appending detached signatures to a pending consensus
      document that could be used to crash a directory authority. Fixes
      bug 40316; bugfix on 0.2.2.6-alpha. Tracked as TROVE-2021-002
      and CVE-2021-28090.

  o Minor features (geoip data):
    - We have switched geoip data sources. Previously we shipped IP-to-
      country mappings from Maxmind's GeoLite2, but in 2019 they changed
      their licensing terms, so we were unable to update them after that
      point. We now ship geoip files based on the IPFire Location
      Database instead. (See https://location.ipfire.org/ for more
      information). This release updates our geoip files to match the
      IPFire Location Database as retrieved on 2021/03/12. Closes
      ticket 40224.

  o Minor bugfixes (directory authority):
    - Now that exit relays don't allow exit connections to directory
      authority DirPorts (to prevent network reentry), disable
      authorities' reachability self test on the DirPort. Fixes bug
      40287; bugfix on 0.4.5.5-rc.

  o Minor bugfixes (documentation):
    - Fix a formatting error in the documentation for
      VirtualAddrNetworkIPv6. Fixes bug 40256; bugfix on 0.2.9.4-alpha.

  o Minor bugfixes (Linux, relay):
    - Fix a bug in determining total available system memory that would
      have been triggered if the format of Linux's /proc/meminfo file
      had ever changed to include "MemTotal:" in the middle of a line.
      Fixes bug 40315; bugfix on 0.2.5.4-alpha.

  o Minor bugfixes (metrics port):
    - Fix a BUG() warning on the MetricsPort for an internal missing
      handler. Fixes bug 40295; bugfix on 0.4.5.1-alpha.

  o Minor bugfixes (onion service):
    - Remove a harmless BUG() warning when reloading tor configured with
      onion services. Fixes bug 40334; bugfix on 0.4.5.1-alpha.

  o Minor bugfixes (portability):
    - Fix a non-portable usage of "==" with "test" in the configure
      script. Fixes bug 40298; bugfix on 0.4.5.1-alpha.

  o Minor bugfixes (relay):
    - Remove a spammy log notice falsely claiming that the IPv4/v6
      address was missing. Fixes bug 40300; bugfix on 0.4.5.1-alpha.
    - Do not query the address cache early in the boot process when
      deciding if a relay needs to fetch early directory information
      from an authority. This bug resulted in a relay falsely believing
      it didn't have an address and thus triggering an authority fetch
      at each boot. Related to our fix for 40300.

  o Removed features (mallinfo deprecated):
    - Remove mallinfo() usage entirely. Libc 2.33+ now deprecates it.
      Closes ticket 40309.

[close]

https://www.torproject.org/
Titel: Tor Browser 10.0.15
Beitrag von: SiLæncer am 28 März, 2021, 19:00
Release Notes

Tor Browser 10.0.15 is now available from the Tor Browser download page and also from our distribution directory.

This version updates Openssl to 1.1.1k. In addition, Tor Browser 10.0.15 includes a bugfix for when Javascript is disabled on websites.

Relay operators who use the Windows Expert Bundle are strongly encouraged to upgrade their relay.

Note: Android Tor Browser will be available in the coming days.

The full changelog since Desktop Tor Browser 10.0.14 is:

    Windows + OS X + Linux
        Update Openssl to 1.1.1k
        Bug 40030: Add 'noscript' capability to NoScript

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2021.330.0
Beitrag von: SiLæncer am 30 März, 2021, 22:00
Whats new:>>

Backend

    check Use in-house geolocation database

We've moved the server location database to an in-house solution aimed at bringing more consistent and accurate updates

    add Add strict killswitch

Now on by default, if the Tor process is interrupted OnionFruit™ will not disconnect unless done manually. This behaviour can be reset to the legacy mode through the settings menu.

    check Fix autostart toggle persisting invalid registry keys

    check Fix potential crashes on more locked-down systems

Occurs when WMIC has been blocked for some reason

SecurDNS

    check Check whether the operating system supports specific IP versions before attempting to alter settings

Should help people still running older versions of Windows

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2021.04.1
Beitrag von: SiLæncer am 01 April, 2021, 11:00
Whats new:>>

WASTE: Updated to 1.8.0.build.190. Network Window – Auto-Reconnect to Highlighted hosts.
Tor: Updated to Tor 0.4.5.7 with Libevent 2.1.12-stable, OpenSSL 1.1.1k, Zlib1.2.8, Liblzma 5.2.4, Libzstd 1.4.8 and Unknown N/A as libc. Static.
Purple i2p daemon: Updated to v2.37.0.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2021.407.0
Beitrag von: SiLæncer am 07 April, 2021, 19:00
Whats new:>>

SecurDNS

Disable SecurDNS when using autostart

Localisation

Update localisations

Backend

Update Tor to 0.4.5.7
Update Dependencies

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.407.1
Beitrag von: SiLæncer am 08 April, 2021, 09:00
Whats new:>>

Fix: Tor not starting properly on some machines

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.409.0
Beitrag von: SiLæncer am 11 April, 2021, 20:00
Whats new:>>

Backend

Update Dependencies

Autostart

Fix auto-startup toggle writing potentially outdated file to registry

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 10.5 Alpha 14
Beitrag von: SiLæncer am 14 April, 2021, 11:00
Release Notes

Tor Browser 10.5a14 is now available from the Tor Browser Alpha download page and also from our distribution directory.

Note: This is an alpha release, an experimental version for users who want to help us test new features. For everyone else, we recommend downloading the latest stable release instead.

This release updates NoScript to 11.2.4 and updates the Snowflake pluggable transport. This release is the first version that is localized in Burmese, as well. Please report issues as comments here, or through the support channels

Important Note: Tor Browser Alpha versions do not support version 2 onion services. Please see the previously published deprecation timeline.

Note: Tor Browser 10.5 does not support CentOS 6.

The full changelog since Tor Browser 10.5a13:

    All Platforms
        Update NoScript to 11.2.4
        Translations update
        Bug 40261: Bump versions of snowflake and webrtc
        Bug 40263: Update domain front for Snowflake
        Bug 40390: Add Burmese as a new locale
    Windows + OS X + Linux
        Bug 40007: Update domain fronting config for Moat

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2021.415.0
Beitrag von: SiLæncer am 15 April, 2021, 21:00
Changelog

Tor

Add obfs4 and meek pluggable transports

We've added support for 2 new bridge types, obfs4 and meek. This is currently an experimental feature (like SecurDNS) but users are encouraged to try it out and report bugs on GitHub

Reduce Tor connection timeout
Auto reset Tor connection timeout on progress update
Add Control Port Communication

Users can now communicate directly with the Tor client through the IPC window that can be opened by right-clicking the OnionFruit™ window and selecting Tor Control. Please note the port is password protected and cannot be accessed outside of the program

Interface

Improve consistency of settings tabs

Backend

Update Dependencies

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.416.0
Beitrag von: SiLæncer am 17 April, 2021, 10:00
Whats new:>>

Autostart

Fix autostart not disabling properly

This only affected the previous release (2021.415)

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser Bundle 10.0.16
Beitrag von: SiLæncer am 20 April, 2021, 10:02
Release Notes

 * Windows + OS X + Linux
   * Update Firefox to 78.10.0esr
   * Update NoScript to 11.2.4
   * Bug 40007: Update domain fronting config for Moat [tor-launcher]
   * Bug 40390: Add Burmese as a new locale [tor-browser]
   * Bug 40408: Disallow SVG Context Paint in all web content [tor-browser]

[close]

Download: https://dist.torproject.org/torbrowser/10.0.16

https://www.torproject.org/
Titel: OnionFruit Connect 2021.503.0
Beitrag von: SiLæncer am 03 Mai, 2021, 20:00
Changelog

Bridges

Add support for obfs4 and meek

Tor

Change timeout clock reset method

Now will trigger the Tor Connected status when there has been no update in 25 seconds, opposed to not connecting after 30 seconds

Backend

Display a better error message for users running Windows 7

Users that still run Windows 7 that encounter a specific ui-caused crash will get a customised error message

Fix crash when the IPv6 database isn't downloaded
Improve Registry permission handling
Fix random crashes occurring when connecting to Tor

Probably caused by overprotective anti-viruses or anti-ransomware programs
Improve auto-updater error reporting

UI

Improve config tab consistency

Should feel more uniform and easier to use

Change about icon

Now matches the DragonFruit site's style

IPC

Add Tor Control System

This adds a basic Telnet system to communicate to the Tor process directly. This is accessible after connecting by right clicking anywhere in the OnionFruit™ window.

Legal

Update Licenses

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionShare 2.3.2 Dev 1
Beitrag von: SiLæncer am 06 Mai, 2021, 21:00
(https://i.postimg.cc/fRtzzcLm/screenshot-2087.png)
Securely and anonymously share files and folders using the official Tor servers with the help of this streamlined and very useful app.

License: GPLv3

Changelog

    Specifically check these new/updated sections:

    Receive Files and Message
    Custom Titles

[close]

https://onionshare.org/
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2021.05.1
Beitrag von: SiLæncer am 08 Mai, 2021, 19:00
Whats new:>>

WASTE : Updated to 1.8.0.build.195. Switch to Socks5 for proxy work.

Tor : 0.4.5.7 with Libevent 2.1.12-stable, OpenSSL 1.1.1k, Zlib 1.2.8, Liblzma
5.2.4, Libzstd 1.4.8 and Unknown N/A as libc. Static.

Purple i2p daemon : v2.37.0.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2021.530.0
Beitrag von: SiLæncer am 30 Mai, 2021, 20:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Freeware

Changelog

    Settings:

    Remove proxy settings:

    We've decided to remove these settings due to low usage, the client not using proxy settings itself and the lack of support for NTLM/Keberos, which is the most common corporate proxy authentication.

    Backend:

    Update Dependencies:

    Add extra safety checks for SecurDNS configs

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.531.0
Beitrag von: SiLæncer am 31 Mai, 2021, 20:00
Whats new:>>

    Tor:

    Fix pluggable transports not working

    Backend:

    Improve loading times and slightly reduce memory consumption

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionShare 2.3.2
Beitrag von: SiLæncer am 02 Juni, 2021, 08:00
Changelog

    New feature: Custom titles can be set for OnionShare's various modes
    New feature: Receive mode supports notification webhooks
    New feature: Receive mode supports submitting messages as well as files
    New feature: New ASCII art banner and prettier verbose output
    New feature: Partial support for range requests (pausing and resuming in HTTP)
    Updated Tor to 0.4.5.7
    Updated built-in obfs4 bridges
    Various bug fixes

[close]

https://onionshare.org/
Titel: Tor Browser Bundle 10.0.17
Beitrag von: SiLæncer am 02 Juni, 2021, 22:00
Release Notes

Tor Browser 10.0.17 is now available from the Tor Browser download page and also from our distribution directory.

This version updates Firefox to 78.11esr. In addition, Tor Browser 10.0.17 updates NoScript to 11.2.8, HTTPS Everywhere to 2021.4.15, and Tor to 0.4.5.8. This version includes important security updates to Firefox for Desktop.

Zitat
Warning:
Tor Browser will stop supporting version 2 onion services later this year. Please see the previously published deprecation timeline. Migrate your services and update your bookmarks to version 3 onion services as soon as possible.

Note: The Android Tor Browser update will be available next week.

The full changelog since Desktop Tor Browser 10.0.16:

    Windows + OS X + Linux
        Update Firefox to 78.11.0esr
        Update HTTPS Everywhere to 2021.4.15
        Update NoScript to 11.2.8
        Update Tor to 0.4.5.8
        Bug 27002: (Mozilla 1673237) Always allow SVGs on about: pages
        Bug 40432: Prevent probing installed applications
        Bug 40037: Announce v2 onion service deprecation on about:tor


[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2021.603.0
Beitrag von: SiLæncer am 03 Juni, 2021, 16:02
Whats new:>>

Backend

Update Dependencies
Prevent crash reports being reported multiple times

IPC

Prevent crash from Tor killswitch inside control console

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor 0.4.6.4 RC
Beitrag von: SiLæncer am 11 Juni, 2021, 11:00
Release Notes

There's a new release candidate available for download. If you build Tor from source, you can download the source code for 0.4.6.4-rc from the download page on the website. Packages should be available over the coming weeks, with a new alpha Tor Browser release likely next week.

Remember, this is a not a stable release yet: but we still hope that people will try it out and look for bugs before the official stable release comes out in June.

Tor 0.4.6.4-rc fixes a few bugs from previous releases. This, we hope, the final release candidate in its series: unless major new issues are found, the next release will be stable.

    Minor features (compatibility):

        Remove an assertion function related to TLS renegotiation. It was used nowhere outside the unit tests, and it was breaking compilation with recent alpha releases of OpenSSL 3.0.0. Closes ticket 40399.

    Minor bugfixes (consensus handling):

        Avoid a set of bugs that could be caused by inconsistently preferring an out-of-date consensus stored in a stale directory cache over a more recent one stored on disk as the latest consensus. Fixes bug 40375; bugfix on 0.3.1.1-alpha.

    Minor bugfixes (control, sandbox):

        Allow the control command SAVECONF to succeed when the seccomp sandbox is enabled, and make SAVECONF keep only one backup file to simplify implementation. Previously SAVECONF allowed a large number of backup files, which made it incompatible with the sandbox. Fixes bug 40317; bugfix on 0.2.5.4-alpha. Patch by Daniel Pinto.

    Minor bugfixes (metrics port):

        Fix a bug that made tor try to re-bind() on an already open MetricsPort every 60 seconds. Fixes bug 40370; bugfix on 0.4.5.1-alpha.

    Removed features:

        Remove unneeded code for parsing private keys in directory documents. This code was only used for client authentication in v2 onion services, which are now unsupported. Closes ticket 40374.

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2021.620.0
Beitrag von: SiLæncer am 20 Juni, 2021, 21:00
Whats new:>>

Backend

Update dependencies
Update Tor ( 0.4.5.8 )

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor 0.4.5.9
Beitrag von: SiLæncer am 21 Juni, 2021, 09:00
Release Notes

  Tor 0.4.5.9 fixes several security issues, including a
  denial-of-service attack against onion service clients, and another
  denial-of-service attack against relays. Everybody should upgrade to
  one of 0.3.5.15, 0.4.4.9, 0.4.5.9, or 0.4.6.5.

  o Major bugfixes (security, backport from 0.4.6.5):
    - Don't allow relays to spoof RELAY_END or RELAY_RESOLVED cell on
      half-closed streams. Previously, clients failed to validate which
      hop sent these cells: this would allow a relay on a circuit to end
      a stream that wasn't actually built with it. Fixes bug 40389;
      bugfix on 0.3.5.1-alpha. This issue is also tracked as TROVE-2021-
      003 and CVE-2021-34548.

  o Major bugfixes (security, defense-in-depth, backport from 0.4.6.5):
    - Detect more failure conditions from the OpenSSL RNG code.
      Previously, we would detect errors from a missing RNG
      implementation, but not failures from the RNG code itself.
      Fortunately, it appears those failures do not happen in practice
      when Tor is using OpenSSL's default RNG implementation. Fixes bug
      40390; bugfix on 0.2.8.1-alpha. This issue is also tracked as
      TROVE-2021-004. Reported by Jann Horn at Google's Project Zero.

  o Major bugfixes (security, denial of service, backport from 0.4.6.5):
    - Resist a hashtable-based CPU denial-of-service attack against
      relays. Previously we used a naive unkeyed hash function to look
      up circuits in a circuitmux object. An attacker could exploit this
      to construct circuits with chosen circuit IDs, to create
      collisions and make the hash table inefficient. Now we use a
      SipHash construction here instead. Fixes bug 40391; bugfix on
      0.2.4.4-alpha. This issue is also tracked as TROVE-2021-005 and
      CVE-2021-34549. Reported by Jann Horn from Google's Project Zero.
    - Fix an out-of-bounds memory access in v3 onion service descriptor
      parsing. An attacker could exploit this bug by crafting an onion
      service descriptor that would crash any client that tried to visit
      it. Fixes bug 40392; bugfix on 0.3.0.1-alpha. This issue is also
      tracked as TROVE-2021-006 and CVE-2021-34550. Reported by Sergei
      Glazunov from Google's Project Zero.

  o Minor features (compatibility, backport from 0.4.6.4-rc):
    - Remove an assertion function related to TLS renegotiation. It was
      used nowhere outside the unit tests, and it was breaking
      compilation with recent alpha releases of OpenSSL 3.0.0. Closes
      ticket 40399.

  o Minor features (geoip data):
    - Update the geoip files to match the IPFire Location Database, as
      retrieved on 2021/06/10.

  o Minor bugfixes (control, sandbox, backport from 0.4.6.4-rc):
    - Allow the control command SAVECONF to succeed when the seccomp
      sandbox is enabled, and make SAVECONF keep only one backup file to
      simplify implementation. Previously SAVECONF allowed a large
      number of backup files, which made it incompatible with the
      sandbox. Fixes bug 40317; bugfix on 0.2.5.4-alpha. Patch by
      Daniel Pinto.

  o Minor bugfixes (metrics port, backport from 0.4.6.4-rc):
    - Fix a bug that made tor try to re-bind() on an already open
      MetricsPort every 60 seconds. Fixes bug 40370; bugfix
      on 0.4.5.1-alpha.

[close]

https://www.torproject.org/
Titel: Tor Browser 10.0.18
Beitrag von: SiLæncer am 21 Juni, 2021, 10:00
Whats new:>>

 * Windows + OS X + Linux
   * Update Tor to 0.4.5.9

https://www.torproject.org/
Titel: OnionFruit Connect 2021.622.0
Beitrag von: SiLæncer am 22 Juni, 2021, 11:30
Whats new:>>

Backend

Update dependencies
Improve handling of invalid countries being downloaded by tor

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 10.5a17
Beitrag von: SiLæncer am 29 Juni, 2021, 11:00
Release Notes

Tor Browser 10.5a17 is now available from the Tor Browser download page and also from our distribution directory.

Note: This is an alpha release, an experimental version for users who want to help us test new features. For everyone else, we recommend downloading the latest stable release instead.

This version updates Tor to 0.4.6.5. This version is the last planned version before Tor Browser 10.5 is considered stable. Please report any bugs as soon as possible. In particular, any bugs in the new initial connect screen

Warning:

Tor Browser Alpha does not support version 2 onion services. Tor Browser (Stable) will stop supporting version 2 onion services later this year. Please see the deprecation F.A.Q. entry regarding Tor version 0.4.6. Migrate your services and update your bookmarks to version 3 onion services as soon as possible.

The full changelog since Tor Browser 10.5a16:

    All Platforms
        Update NoScript to 11.2.9
        Update Tor to 0.4.6.5
        Update Tor Launcher to 0.2.29
    Windows + OS X + Linux
        Bug 34345: "Don't Bootstrap" Startup Mode
        Bug 40302: Update version of snowflake
        Bug 40455: Block or recover background requests after bootstrap
        Bug 40456: Update the SecureDrop HTTPS-Everywhere update channel
        Bug 40475: Include clearing CORS preflight cache
        Bug 40478: Onion alias url rewrite is broken
    Build System
        All Platforms
            Update Go to 1.15.13
        Android
            Bug 40313: Use apt-get to install openjdk-8 .deb files with their dependencies

[close]

https://www.torproject.org/
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2021.07.1
Beitrag von: SiLæncer am 29 Juni, 2021, 19:00
Whats new:>>

WASTE: Updated to 1.8.0.build.198. Improvements to User Interface. AntiSpoof zero false positives.
Tor: 0.4.6.5 with Libevent 2.1.12-stable, OpenSSL 3.0.0-alpha17, Zlib 1.2.8, Liblzma 5.2.4, Libzstd 1.4.8 and Unknown NA as libc. Static.
Purple i2p daemon : v2.38.0.
NOTE: v2 Onion addresses are deprecated in this release. Only v3 onion addresses are supported from here on.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 10.5
Beitrag von: SiLæncer am 06 Juli, 2021, 13:00
Changelog

 * All Platforms
   * Update NoScript to 11.2.9
   * Update Tor Launcher to 0.2.29
   * Translations update
   * Bug 25483: Provide Snowflake based on Pion for Windows, macOS, and Linux
   * Bug 33761: Remove unnecessary snowflake dependencies
   * Bug 40064: Bump libevent to 2.1.12 [tor-browser-build]
   * Bug 40137: Migrate https-everywhere storage to idb [tor-browser]
   * Bug 40261: Bump versions of snowflake and webrtc [tor-browser-build]
   * Bug 40263: Update domain front for Snowflake [tor-browser-build]
   * Bug 40302: Update version of snowflake [tor-browser-build]
   * Bug 40030: DuckDuckGo redirect to html doesn't work [torbutton]
 * Windows + OS X + Linux
   * Bug 27476: Implement about:torconnect captive portal within Tor Browser [tor-browser]
   * Bug 32228: Bookmark TPO support domains in Tor Browser
   * Bug 33803: Add a secondary nightly MAR signing key [tor-browser]
   * Bug 33954: Consider different approach for Bug 2176
   * Bug 34345: "Don't Bootstrap" Startup Mode
   * Bug 40011: Rename tor-browser-brand.ftl to brand.ftl [torbutton]
   * Bug 40012: Fix about:tor not loading some images in 82 [torbutton]
   * Bug 40138: Move our primary nightly MAR signing key to tor-browser [tor-browser-build]
   * Bug 40428: Correct minor Cryptocurrency warning string typo [tor-browser]
   * Bug 40429: Update Onboarding for 10.5 [tor-browser]
   * Bug 40455: Block or recover background requests after bootstrap [tor-browser]
   * Bug 40456: Update the SecureDrop HTTPS-Everywhere update channel [tor-browser]
   * Bug 40475: Include clearing CORS preflight cache [tor-browser]
   * Bug 40478: Onion alias url rewrite is broken [tor-browser]
   * Bug 40484: Bootstrapping page show Quickstart text [tor-browser]
   * Bug 40490: BridgeDB bridge captcha selection is broken in alpha [tor-browser]
   * Bug 40495: Onion pattern is focusable by click on about:torconnect [tor-browser]
   * Bug 40499: Onion Alias doesn't work with TOR_SKIP_LAUNCH [tor-browser]
 * Android
   * Bug 30318: Integrate snowflake into mobile Tor Browser
   * Bug 40206: Disable the /etc/hosts parser [tor-browser]
 * Linux
   * Bug 40089: Remove CentOS 6 support for Tor Browser 10.5 [tor-browser]
 * Build System
   * All Platforms
     * Update Go to 1.15.13
     * Bug 23631: Use rootless containers [tor-browser-build]
     * Bug 33693: Change snowflake and meek dummy address [tor-browser]
     * Bug 40016: getfpaths is not setting origin_project [rbm]
     * Bug 40169: Update apt package cache after calling pre_pkginst, too [tor-browser-build]
     * Bug 40194: Remove osname part in cbindgen filename [tor-browser-build]
   * Windows + OS X + Linux
     * Bug 40081: Build Mozilla code with --enable-rust-simd [tor-browser-build]
     * Bug 40104: Use our TMPDIR when creating our .mar files [tor-browser-build]
     * Bug 40133: Bump Rust version for ESR 78 to 1.43.0 [tor-browser-build]
     * Bug 40166: Update apt cache before calling pre_pkginst in container-image config [tor-browser-build]
   * Android
     * Bug 28672: Android reproducible build of Snowflake
     * Bug 40313: Use apt-get to install openjdk-8 .deb files with their dependencies [tor-browser-build]
   * Windows
     * Bug 34360: Bump binutils to 2.35.1
     * Bug 40131: Remove unused binutils patches [tor-browser-build]
   * Linux
     * Bug 26238: Move to Debian Jessie for our Linux builds
     * Bug 31729: Support Wayland
     * Bug 40041: Remove CentOS 6 support for 10.5 series [tor-browser-build]
     * Bug 40103: Add i386 pkg-config path for linux-i686 [tor-browser-build]
     * Bug 40112: Strip libstdc++ we ship [tor-browser-build]
     * Bug 40118: Add missing libdrm dev package to firefox container [tor-browser-build]
     * Bug 40235: Bump apt for Jessie containers [tor-browser-build]

[close]

Download: https://dist.torproject.org/torbrowser/10.5/

https://www.torproject.org/
Titel: Tor Browser Bundle 10.5.2
Beitrag von: SiLæncer am 14 Juli, 2021, 10:00
Changelog

Tor Browser 10.5.2 is now available from the Tor Browser download page and also from our distribution directory.

This version updates Firefox to 78.12.0esr. This version includes important security updates to Firefox.

Warning:

Tor Browser will stop supporting version 2 onion services later this year. Please see the previously published deprecation timeline. Migrate your services and update your bookmarks to version 3 onion services as soon as possible.

The full changelog since Tor Browser 10.5:

    Windows + OS X + Linux
        Update Firefox to 78.12.0esr
        Bug 40497: Cannot set multiple pages as home pages in 10.5a17
        Bug 40507: Full update is not downloaded after applying partial update fails
        Bug 40510: open tabs get redirected to about:torconnect on restart

[close]

https://www.torproject.org/
Titel: Tor Browser 11.0a2
Beitrag von: SiLæncer am 20 Juli, 2021, 11:00
Changelog

 * All Platforms
   * Update HTTPS Everywhere to 2021.7.13
 * Windows + OS X + Linux
   * Update Firefox to 78.12.0esr
   * Bug 40497: Cannot set multiple pages as home pages in 10.5a17 [tor-browser]
   * Bug 40506: Saved Logins not available in 10.5 [tor-browser]
   * Bug 40507: Full update is not downloaded after applying partial update fails [tor-browser]
   * Bug 40510: open tabs get redirected to about:torconnect on restart [tor-browser]
   * Bug 40524: Update DuckDuckGo onion site URL in search preferences and onboarding [tor-browser]
 * Android
   * Update Fenix to 90.1.1
   * Bug 40062: Update DuckDuckGo onion search plugin [android-components]
   * Bug 40177: Hide Tor icons in settings [fenix]
 * Build System
   * All Platforms
     * Update Go to 1.16.6

[close]

Download: https://dist.torproject.org/torbrowser/11.0a2/

https://www.torproject.org/
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2021.07.2
Beitrag von: SiLæncer am 22 Juli, 2021, 19:00
Whats new:>>

WASTE: Updated to 1.8.0.build.199. Improvements to filetx.
Tor: 0.4.6.5 with Libevent 2.1.12-stable, OpenSSL 3.0.0-alpha17, Zlib 1.2.8,
Liblzma 5.2.4, Libzstd 1.4.8 and Unknown N/A as libc. Static.
xFox Profile : Improvements to existing profile recovery and integration.
Purple i2p daemon: v2.38.0.

http://sourceforge.net/projects/blackbeltpriv/
Titel: OnionFruit Connect 2021.728.0
Beitrag von: SiLæncer am 29 Juli, 2021, 11:00
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Changelog

Backend

Update Dependencies
Update Tor to 0.4.5.9
Simplify thread execution method
Improve settings tab handling

Frontend

Add connection progress to taskbar

Performance

Optimize flag methods

Updater

Improve updater behavior

This brings improvements to how the updater handles close requests. Clicking the notification icon will now cancel a close request and OnionFruit™ will properly close after the update has finished

Compatibility

Windows 11 Compatibility

Refer to this GitHub issue for compatibility details

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionFruit Connect 2021.810.0
Beitrag von: SiLæncer am 10 August, 2021, 19:00
Whats new:>>

Compatibility

Improve Windows 11 Compatibility

This update addresses one of two issues that block SecurDNS from functioning as intended. The other issue is pending with Microsoft.
See this GitHub issue (https://github.com/dragonfruitnetwork/onionfruit/issues/22) for further updates

Web

Improve the default landing page

We've increased the accuracy and the data provided when you land on the default connection page. If you're connected you can get the company who owns the IP address, if it's supplied to us by Tor

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser Bundle 10.5.4
Beitrag von: SiLæncer am 10 August, 2021, 20:00
Changelog

 * Windows + OS X + Linux

   * Update Firefox to 78.13.0esr
   * Update NoScript to 11.2.11
   * Bug 40041: Remove V2 Deprecation banner on about:tor for desktop [torbutton]
   * Bug 40506: Saved Logins not available in 10.5 [tor-browser]
   * Bug 40524: Update DuckDuckGo onion site URL in search preferences and onboarding [tor-browser]

 * Build System

   * Windows + OS X + Linux
     * Update Go to 1.15.14

[close]

Download: https://dist.torproject.org/torbrowser/10.5.4/

https://www.torproject.org/
Titel: Tor 0.3.5.16, 0.4.5.10 and 0.4.6.7
Beitrag von: SiLæncer am 17 August, 2021, 10:30
Changelog

We have a new stable release today. If you build Tor from source, you can download the source code for the latest stable release on the download page. Packages should be available within the next several weeks, with a new Tor Browser later this week.

The ChangeLog for 0.4.6.7 follows below. For the changelogs for other releases, see the announcement email. These releases backport stability fixes from later Tor releases, and a security issue classified as HIGH per our policy.

Tor 0.4.6.7 fixes several bugs from earlier versions of Tor, including one that could lead to a denial-of-service attack. Everyone running an earlier version, whether as a client, a relay, or an onion service, should upgrade to Tor 0.3.5.16, 0.4.5.10, or 0.4.6.7.
Changes in version 0.4.6.7 - 2021-08-16

    Major bugfixes (cryptography, security):
        Resolve an assertion failure caused by a behavior mismatch between our batch-signature verification code and our single-signature verification code. This assertion failure could be triggered remotely, leading to a denial of service attack. We fix this issue by disabling batch verification. Fixes bug 40078; bugfix on 0.2.6.1-alpha. This issue is also tracked as TROVE-2021-007 and CVE-2021-38385. Found by Henry de Valence.
    Minor feature (fallbackdir):
        Regenerate fallback directories list. Close ticket 40447.

    Minor features (geoip data):
        Update the geoip files to match the IPFire Location Database, as retrieved on 2021/08/12.
    Minor bugfix (crypto):
        Disable the unused batch verification feature of ed25519-donna. Fixes bug 40078; bugfix on 0.2.6.1-alpha. Found by Henry de Valence.
    Minor bugfixes (onion service):
        Send back the extended SOCKS error 0xF6 (Onion Service Invalid Address) for a v2 onion address. Fixes bug 40421; bugfix on 0.4.6.2-alpha.
    Minor bugfixes (relay):
        Reduce the compression level for data streaming from HIGH to LOW in order to reduce CPU load on the directory relays. Fixes bug 40301; bugfix on 0.3.5.1-alpha.
    Minor bugfixes (timekeeping):
        Calculate the time of day correctly on systems where the time_t type includes leap seconds. (This is not the case on most operating systems, but on those where it occurs, our tor_timegm function did not correctly invert the system's gmtime function, which could result in assertion failures when calculating voting schedules.) Fixes bug 40383; bugfix on 0.2.0.3-alpha.

[close]

https://www.torproject.org/
Titel: Tor Browser 11.0a4
Beitrag von: SiLæncer am 17 August, 2021, 11:00
Changelog

    All Platforms
    Windows + OS X + Linux
        Update Firefox to 78.13.0esr
        Bug 40041: Remove V2 Deprecation banner on about:tor for desktop
        Bug 40534: Cannot open URLs on command line with Tor Browser 10.5
        Bug 40547: UX: starting in offline mode can result in difficulty to connect later
        Bug 40561: Refactor about:torconnect implementation
        Bug 40567: RFPHelper is not init until after about:torconnect bootstraps
    Android
        Update Fenix to 91.1.0
        Bug 40186: Hide Credit Cards in Settings
    Build System
        All Platforms
            Update Go to 1.16.7

[close]

https://www.torproject.org/
Titel: OnionFruit Connect 2021.818.0 Pre-release
Beitrag von: SiLæncer am 19 August, 2021, 11:00
Whats new:>>

    Update pluggable transport binaries
    Add snowflake bridge support

    Added by request, OnionFruit™ now supports snowflake bridges.

    Auto-configure some bridge types

    Meek and snowflake bridges now don't require any bridge lines to be used.

    Backend

    Change tor connection timer

    Still uses a sliding inactivity timer, but the period is now doubled if using a bridge

    Update dependencies

    Disable connection timer after first trigger

    Aims to fix a rare issue where the client takes so long to connect it can desynchronise the state presented to the user

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser Bundle 10.5.5
Beitrag von: SiLæncer am 20 August, 2021, 20:30
Changelog

 * All Platforms

   * Update Tor to 0.4.5.10

 * Linux

   * Bug 40582: Tor Browser 10.5.2 tabs always crash on Fedora Xfce Rawhide [tor-browser]

 * Android

   * Update Fenix to 91.2.0
   * Update NoScript to 11.2.11
   * Bug 40063: Move custom search providers [android-components]
   * Bug 40176: TBA: sometimes I only see the banner and can't tap on the address bar [fenix]
   * Bug 40181: Remove V2 Deprecation banner on about:tor for Android [fenix]
   * Bug 40184: Rebase fenix patches to fenix v91.0.0-beta.5 [fenix]
   * Bug 40185: Use NimbusDisabled [fenix]
   * Bug 40186: Hide Credit Cards in Settings [fenix]

 * Build System

   * Android

     * Update Go to 1.15.15
     * Bug 40331: Update components for mozilla91 [tor-browser-build]

[close]

Download: https://dist.torproject.org/torbrowser/10.5.5/

https://www.torproject.org/
Titel: OnionFruit Connect 2021.820.0 Pre-release
Beitrag von: SiLæncer am 21 August, 2021, 11:00
Whats new:>>

    Frontend:

    Change the timeout state to retain the connection progress
    The timeout will no longer change the message, but will still change colour and offer the user to kill the tor process

    Improve bridge config experience:

    This replaces the bridge lines textbox with a message if no extra config is needed

https://github.com/dragonfruitnetwork/onionfruit
Titel: OnionShare 2.3.3
Beitrag von: SiLæncer am 21 August, 2021, 11:30
Changelog

    New feature: Setting for light or dark theme
    Updated Tor to 0.4.6.7 for Linux, 0.4.5.10 for Windows and macOS
    Various bug fixes

[close]

https://onionshare.org/
Titel: Tor Browser 11.0a5
Beitrag von: SiLæncer am 24 August, 2021, 09:00
Whats new:>>

* All Platforms

   * Update Tor to 0.4.6.7

* Linux

   * Bug 40582: Tor Browser 10.5.2 tabs always crash on Fedora Xfce Rawhide [tor-browser]

* Android

   * Update Fenix to 91.2.0

Download: https://www.torproject.org/dist/torbrowser/11.0a5/

https://www.torproject.org/
Titel: OnionFruit Connect 2021.830.0 Pre-release
Beitrag von: SiLæncer am 31 August, 2021, 11:30
Whats new:>>

    SecurDNS:

    Add compatibility warning for Windows 11

    SecurDNS will now display a warning message on Windows 11 systems informing the user of potential issues

    Backend:

    Update dependencies:

    Includes an update to the HTTP library which should optimise file downloads and deserialization.

https://github.com/dragonfruitnetwork/onionfruit
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2021.09.1
Beitrag von: SiLæncer am 02 September, 2021, 11:00
Whats new:>>

    WASTE : Updated to 1.8.0.build.203. Chat Ban List.
    Tor : 0.4.6.7 with Libevent 2.1.12-stable, OpenSSL 3.0.0-beta2, Zlib 1.2.8,
    Liblzma 5.2.4, Libzstd 1.4.8 and Unknown N/A as libc. Static.
    xFox Profile : Improvements to existing profile recovery and integration.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 10.5.6
Beitrag von: SiLæncer am 08 September, 2021, 19:00
Changelog

 * Windows + OS X + Linux

   * Update Openssl to 1.1.1l
   * Update Firefox to 78.14.0esr

 * Build System

   * OS X

     * Bug 40358: Make OpenSSL 1.1.1l buildable for macOS [tor-browser-build]

[close]

Download: https://dist.torproject.org/torbrowser/10.5.6/

https://www.torproject.org/
Titel: Tallow 2.1
Beitrag von: SiLæncer am 12 September, 2021, 21:00
(https://i.postimg.cc/fLchz06F/Chrome-History-View.png)
An interface for Tor that packs several extra security feature build to complement the well-known security and anonymity browser.

License: GPLv3

Whats new:>>

    Uses WinDivert-2.2.0-B
    Uses tor-win32-0.4.5.10

https://github.com/basil00/TorWall
Titel: Tor Browser 11.0a7
Beitrag von: SiLæncer am 23 September, 2021, 20:00
Whats new:>>

* All Platforms

   * Update Openssl to 1.1.1l

 * Windows + OS X + Linux

   * Update Firefox to 78.14.0esr
   * Bug 40597: Implement TorSettings module [tor-browser]

 * Android

   * Bug 40611: Rebase geckoview patches onto 92.0 [tor-browser]

* OS X

   * Bug 40358: Make OpenSSL 1.1.1l buildable for macOS [tor-browser-build]

Download: https://www.torproject.org/dist/torbrowser/11.0a7/

https://www.torproject.org/
Titel: OnionShare 2.4
Beitrag von: SiLæncer am 27 September, 2021, 11:00
Whats new:>>

    Major feature: Private keys (v3 onion client authentication) replaces passwords and HTTP basic auth
    Updated Tor to 0.4.6.7 on all platforms
    Various bug fixes

https://onionshare.org/
Titel: ProxAllium 0.4.3
Beitrag von: SiLæncer am 27 September, 2021, 20:00
(https://s26.postimg.cc/9fziufv89/screenshot_230.png)
ProxAllium is a FOSS (Free and Open Source) GUI wrapper for Tor. I like to call it a "Tor Proxy Bundle" (like the Tor Browser Bundle).

MIT License

Release Notes

    Additions:

    Added support for the Snowflake pluggable transport
    Added an option to run Tor setup manually

    Changes:

    Main window no longer hides when minimized, instead it hides when closed

    Fixes:

    An out-of-bounds bug in Tor output handling code

[close]

https://proxallium.tuxfamily.org/
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2021.10.1
Beitrag von: SiLæncer am 05 Oktober, 2021, 22:00
Whats new:>>

WASTE: Updated to 1.8.0.build.208.
Ban List, applies to Secure Chats and Transfers.
Resume improved under either node terminating.
Improved Chunk Counting under resume transfer.
Improved Download Retry/Resume.
Improved Saving of Network Addresses.

Tor: 0.4.6.7 with Libevent 2.1.12-stable, OpenSSL 3.0.0, Zlib 1.2.8, Liblzma5.2.4, Libzstd 1.4.8 and Unknown N/A as libc. Static.

xFox Profile : Improvements to existing profile recovery and integration.

Purple i2p daemon: v2.39.0.

http://sourceforge.net/projects/blackbeltpriv/
Titel: Tor Browser Bundle 10.5.8
Beitrag von: SiLæncer am 06 Oktober, 2021, 12:00
Whats new:>>

 * Windows + OS X + Linux
   * Update Firefox to 78.15.0esr
   * Bug 40049: Add banner for VPN survey to about:tor [torbutton]
 * Android
   * Bug 40193: Add banner for VPN survey to Android homepage [fenix]
 * Build System
   * All Platforms
     * Bug 40363: Change bsaes git url [tor-browser-build]

Download: https://dist.torproject.org/torbrowser/10.5.8/

https://www.torproject.org/
Titel: OnionFruit Connect 2021.1008.0
Beitrag von: SiLæncer am 08 Oktober, 2021, 22:30
(https://s26.postimg.cc/627cg6ht5/screenshot_68.png)
OnionFruit Connect permits you to continue using your browser of choice to connect to the TOR network.

Having the ability to use a browser that you are already comfortable with makes using TOR more of a seamless process. OnionFruit Connect will initiate the TOR service and then configures your proxy settings allowing your apps to be routed through TOR's tunnel. You will be notified know you're protected confirming that all your internet traffic is being passed through the TOR tunnel safely encrypted. This process ensures that every single site you visit gets routed through multiple servers to help mask your actions making them difficult to track.

Changelog

Bridges

Add snowflake bridge support

In an effort to improve accessibility, snowflake bridge support has been added. This can be used instead of the other bridge types and could improve network access

Allow auto-configuration of some bridge types

Some bridges will now hide the entry box if they are non-configurable

Tor

Add circuit lifetime limiter

As requested, an option to configure the lifetime of a circuit has been added to the Tor settings page

Compatibity

Add DNS compatibility warning for Windows 11

We're aware of compatibility issues with Windows 11, and are working to resolve any issues. For now, a message is displayed in the settings window, informing some users of compatibility issues.

Frontend

Change timeout indicator to show connection progress

The timeout will no longer change the message, but will still change the ribbon colour and enable the toggle switch

Backend

Disable connection timeout after first trigger

Aims to fix a rare issue where the client takes so long to connect it can desynchronise the state presented to the user

Web

Improve the information on the default landing page

We've increased the accuracy and the data provided when you land on the default connection page. If you're connected you can get the company who owns the IP address, if it's supplied to us by Tor

[close]

https://github.com/dragonfruitnetwork/onionfruit
Titel: Tor Browser 11.0a9
Beitrag von: SiLæncer am 18 Oktober, 2021, 19:00
Changelog

    Windows + OS X + Linux

        Update Firefox to 91.2.0esr
        Update Tor to 0.4.7.1-alpha
        Bug 40004: Convert tl-protocol to async.
        Bug 40012: Watch all requested tor events
        Bug 40027: Make torbutton_send_ctrl_cmd async
        Bug 40042: Add missing parameter of createTransport
        Bug 40043: Delete all plugin-related protections
        Bug 40045: Teach the controller about status_client
        Bug 40046: Support arbitrary watch events
        Bug 40047: New string for Security Level panel
        Bug 40048: Protonify Circuit Display Panel
        Bug 40600: Multiple pages as home page unreliable in 11.0a4
        Bug 40616: UX: multiple about:torconnect
        Bug 40624: TorConnect banner always visible in about:preferences#tor even after bootstrap
        Bug 40626: Update Security Level styling to match Proton UI
        Bug 40628: Checkbox wrong color in about:torconnect in dark mode theme
        Bug 40630: Update New Identity and New Circuit icons
        Bug 40631: site identity icons are not being displayed properly
        Bug 40632: Proton'ify Circuit Display Panel
        Bug 40634: Style updates for Onion Error Pages
        Bug 40636: Fix about:torconnect 'Connect' border radius in about:preferences#tor

    Build System

        Windows + OS X + Linux

            Update Go to 1.16.9
            Bug 40048: Remove projects/clang-source
            Bug 40347: Make the list of toolchain updates needed for firefox91
            Bug 40363: Change bsaes git url

        Windows + Linux

            Bug 40357: Update binutils to 2.35.2

        Windows

            Bug 28240: switch from SJLJ exception handling to Dwarf2 in mingw for win32 [tor-browser-build]
            Bug 40306: Update Windows toolchain to switch to mozilla91
            Bug 40376: Use python3 for running pe_checksum_fix.py
        OS X
            Bug 40307: Update macOS toolchain to switch to mozilla91
        Linux
            Bug 40222: Bump GCC to 10.3.0 for Linux
            Bug 40305: Update Linux toolchain to switch to mozilla91
            Bug 40353: Temporarily disable rlbox for linux builds

[close]

Download: https://www.torproject.org/dist/torbrowser/11.0a9/

https://www.torproject.org/
Titel: Tor Browser Bundle 10.5.10
Beitrag von: SiLæncer am 25 Oktober, 2021, 21:00
Whats new:>>

 * All Platforms
   * Translations Update
 * Windows + OS X + Linux
   * Revert bug 40049 [torbutton]
   * Bug 40051: Implement 2021 Year End Campaign look in about:tor [torbutton]
 * Android
   * Revert bug 40193 [fenix]
   * Bug 40194: Add 2021 YEC home screen [fenix]

Download: https://dist.torproject.org/torbrowser/10.5.10/

https://www.torproject.org/
Titel: BlackBelt Privacy Tor/i2p+WASTE+VidVoIP 10.2021.11.1
Beitrag von: SiLæncer am 25 Oktober, 2021, 22:00
Whats new:>>

WASTE : Updated to 1.8.0.build.214.
Rare connection related crash fixed.
Default back to Tor for nullnet connections.
Performance up from 80+ MB per sec to 90+ MB per sec, nearly 800 Mbits persec, over ipv4.
Improved 'connect first time' for connections, across all networks.
Improved Status Updates in Chat Rooms.

BBP Suite: Spaces removed from the exe name to aid installation under WINE on linux.

http://sourceforge.net/projects/blackbeltpriv/