ChangeLog.txt 321 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890
  1. Tor Browser 10.5.5 -- August 18 2021
  2. * All Platforms
  3. * Update Tor to 0.4.5.10
  4. * Linux
  5. * Bug 40582: Tor Browser 10.5.2 tabs always crash on Fedora Xfce Rawhide [tor-browser]
  6. * Android
  7. * Update Fenix to 91.2.0
  8. * Update NoScript to 11.2.11
  9. * Bug 40063: Move custom search providers [android-components]
  10. * Bug 40176: TBA: sometimes I only see the banner and can't tap on the address bar [fenix]
  11. * Bug 40181: Remove V2 Deprecation banner on about:tor for Android [fenix]
  12. * Bug 40184: Rebase fenix patches to fenix v91.0.0-beta.5 [fenix]
  13. * Bug 40185: Use NimbusDisabled [fenix]
  14. * Bug 40186: Hide Credit Cards in Settings [fenix]
  15. * Build System
  16. * Android
  17. * Update Go to 1.15.15
  18. * Bug 40331: Update components for mozilla91 [tor-browser-build]
  19. Tor Browser 10.5.4 -- August 10 2021
  20. * Windows + OS X + Linux
  21. * Update Firefox to 78.13.0esr
  22. * Update NoScript to 11.2.11
  23. * Bug 40041: Remove V2 Deprecation banner on about:tor for desktop [torbutton]
  24. * Bug 40506: Saved Logins not available in 10.5 [tor-browser]
  25. * Bug 40524: Update DuckDuckGo onion site URL in search preferences and onboarding [tor-browser]
  26. * Build System
  27. * Windows + OS X + Linux
  28. * Update Go to 1.15.14
  29. Tor Browser 10.5.3 -- July 17 2021
  30. * Android
  31. * Update HTTPS Everywhere to 2021.7.13
  32. * Update Fenix to 90.1.1
  33. * Bug 40172: Find the Quit button [fenix]
  34. * Bug 40173: Rebase fenix patches to fenix v90.0.0-beta.6 [fenix]
  35. * Bug 40177: Hide Tor icons in settings [fenix]
  36. * Bug 40179: Show Snowflake bridge option on Release [fenix]
  37. * Bug 40180: Rebase fenix patches to fenix v90.1.1 [fenix]
  38. * Build System
  39. * Android
  40. * Bug 40312: Update components for mozilla90 [tor-browser-build]
  41. Tor Browser 10.5.2 -- July 13 2021
  42. * Windows + OS X + Linux
  43. * Update Firefox to 78.12.0esr
  44. * Bug 40497: Cannot set multiple pages as home pages in 10.5a17 [tor-browser]
  45. * Bug 40507: Full update is not downloaded after applying partial update fails [tor-browser]
  46. * Bug 40510: open tabs get redirected to about:torconnect on restart [tor-browser]
  47. Tor Browser 10.5.1 -- July 7 2021
  48. * Android
  49. * Bug 40324: Change Fenix variant to Release [fenix]
  50. Tor Browser 10.5 -- July 6 2021
  51. * All Platforms
  52. * Update NoScript to 11.2.9
  53. * Update Tor Launcher to 0.2.30
  54. * Translations update
  55. * Bug 25483: Provide Snowflake based on Pion for Windows, macOS, and Linux
  56. * Bug 33761: Remove unnecessary snowflake dependencies
  57. * Bug 40064: Bump libevent to 2.1.12 [tor-browser-build]
  58. * Bug 40137: Migrate https-everywhere storage to idb [tor-browser]
  59. * Bug 40261: Bump versions of snowflake and webrtc [tor-browser-build]
  60. * Bug 40263: Update domain front for Snowflake [tor-browser-build]
  61. * Bug 40302: Update version of snowflake [tor-browser-build]
  62. * Bug 40030: DuckDuckGo redirect to html doesn't work [torbutton]
  63. * Windows + OS X + Linux
  64. * Bug 27476: Implement about:torconnect captive portal within Tor Browser [tor-browser]
  65. * Bug 32228: Bookmark TPO support domains in Tor Browser
  66. * Bug 33803: Add a secondary nightly MAR signing key [tor-browser]
  67. * Bug 33954: Consider different approach for Bug 2176
  68. * Bug 34345: "Don't Bootstrap" Startup Mode
  69. * Bug 40011: Rename tor-browser-brand.ftl to brand.ftl [torbutton]
  70. * Bug 40012: Fix about:tor not loading some images in 82 [torbutton]
  71. * Bug 40138: Move our primary nightly MAR signing key to tor-browser [tor-browser-build]
  72. * Bug 40209: Implement Basic Crypto Safety [tor-browser]
  73. * Bug 40428: Correct minor Cryptocurrency warning string typo [tor-browser]
  74. * Bug 40429: Update Onboarding for 10.5 [tor-browser]
  75. * Bug 40455: Block or recover background requests after bootstrap [tor-browser]
  76. * Bug 40456: Update the SecureDrop HTTPS-Everywhere update channel [tor-browser]
  77. * Bug 40475: Include clearing CORS preflight cache [tor-browser]
  78. * Bug 40478: Onion alias url rewrite is broken [tor-browser]
  79. * Bug 40484: Bootstrapping page show Quickstart text [tor-browser]
  80. * Bug 40490: BridgeDB bridge captcha selection is broken in alpha [tor-browser]
  81. * Bug 40495: Onion pattern is focusable by click on about:torconnect [tor-browser]
  82. * Bug 40499: Onion Alias doesn't work with TOR_SKIP_LAUNCH [tor-browser]
  83. * Android
  84. * Bug 30318: Integrate snowflake into mobile Tor Browser
  85. * Bug 40206: Disable the /etc/hosts parser [tor-browser]
  86. * Linux
  87. * Bug 40089: Remove CentOS 6 support for Tor Browser 10.5 [tor-browser]
  88. * Build System
  89. * All Platforms
  90. * Update Go to 1.15.13
  91. * Bug 23631: Use rootless containers [tor-browser-build]
  92. * Bug 33693: Change snowflake and meek dummy address [tor-browser]
  93. * Bug 40016: getfpaths is not setting origin_project [rbm]
  94. * Bug 40169: Update apt package cache after calling pre_pkginst, too [tor-browser-build]
  95. * Bug 40194: Remove osname part in cbindgen filename [tor-browser-build]
  96. * Windows + OS X + Linux
  97. * Bug 40081: Build Mozilla code with --enable-rust-simd [tor-browser-build]
  98. * Bug 40104: Use our TMPDIR when creating our .mar files [tor-browser-build]
  99. * Bug 40133: Bump Rust version for ESR 78 to 1.43.0 [tor-browser-build]
  100. * Bug 40166: Update apt cache before calling pre_pkginst in container-image config [tor-browser-build]
  101. * Android
  102. * Bug 28672: Android reproducible build of Snowflake
  103. * Bug 40313: Use apt-get to install openjdk-8 .deb files with their dependencies [tor-browser-build]
  104. * Windows
  105. * Bug 34360: Bump binutils to 2.35.1
  106. * Bug 40131: Remove unused binutils patches [tor-browser-build]
  107. * Linux
  108. * Bug 26238: Move to Debian Jessie for our Linux builds
  109. * Bug 31729: Support Wayland
  110. * Bug 40041: Remove CentOS 6 support for 10.5 series [tor-browser-build]
  111. * Bug 40103: Add i386 pkg-config path for linux-i686 [tor-browser-build]
  112. * Bug 40112: Strip libstdc++ we ship [tor-browser-build]
  113. * Bug 40118: Add missing libdrm dev package to firefox container [tor-browser-build]
  114. * Bug 40235: Bump apt for Jessie containers [tor-browser-build]
  115. Tor Browser 10.5a17 -- June 27 2021
  116. * All Platforms
  117. * Update NoScript to 11.2.9
  118. * Update Tor to 0.4.6.5
  119. * Update Tor Launcher to 0.2.29
  120. * Windows + OS X + Linux
  121. * Bug 34345: "Don't Bootstrap" Startup Mode
  122. * Bug 40302: Update version of snowflake [tor-browser-build]
  123. * Bug 40455: Block or recover background requests after bootstrap [tor-browser]
  124. * Bug 40456: Update the SecureDrop HTTPS-Everywhere update channel [tor-browser]
  125. * Bug 40475: Include clearing CORS preflight cache [tor-browser]
  126. * Bug 40478: Onion alias url rewrite is broken [tor-browser]
  127. * Build System
  128. * All Platforms
  129. * Update Go to 1.15.13
  130. * Android
  131. * Bug 40313: Use apt-get to install openjdk-8 .deb files with their dependencies [tor-browser-build]
  132. Tor Browser 10.0.18 -- June 16 2021
  133. * All Platforms
  134. * Update Tor to 0.4.5.9
  135. * Android
  136. * Update Fenix to 89.1.1
  137. * Update NoScript to 11.2.8
  138. * Bug 40055: Rebase android-componets patches on 75.0.22 for Fenix 89 [android-components]
  139. * Bug 40165: Announce v2 onion service deprecation on about:tor [fenix]
  140. * Bug 40166: Hide "Normal" tab (again) and Sync tab in TabTray [fenix]
  141. * Bug 40167: Hide "Save to Collection" in menu [fenix]
  142. * Bug 40169: Rebase fenix patches to fenix v89.1.1 [fenix]
  143. * Bug 40170: Error building tor-browser-89.1.1-10.5-1 [fenix]
  144. * Bug 40432: Prevent probing installed applications [tor-browser]
  145. * Bug 40470: Rebase 10.0 patches onto 89.0 [tor-browser]
  146. * Build System
  147. * Android
  148. * Bug 40290: Update components for mozilla89-based Fenix [tor-browser-build]
  149. Tor Browser 10.5a16 -- June 5 2021
  150. * All Platforms
  151. * Update HTTPS Everywhere to 2021.4.15
  152. * Update NoScript to 11.2.8
  153. * Update Tor to 0.4.6.4-rc
  154. * Bug 40432: Prevent probing installed applications [tor-browser]
  155. * Windows + OS X + Linux
  156. * Update Firefox to 78.11.0esr
  157. * Bug 27476: Implement about:torconnect captive portal within Tor Browser [tor-browser]
  158. * Bug 40037: Announce v2 onion service deprecation on about:tor [torbutton]
  159. * Bug 40428: Correct minor Cryptocurrency warning string typo [tor-browser]
  160. * Android
  161. * Update Fenix to 89.1.1
  162. * Bug 40055: Rebase android-componets patches on 75.0.22 for Fenix 89 [android-components]
  163. * Bug 40165: Announce v2 onion service deprecation on about:tor [fenix]
  164. * Bug 40169: Rebase fenix patches to fenix v89.1.1 [fenix]
  165. * Bug 40170: Error building tor-browser-89.1.1-10.5-1 [fenix]
  166. * Bug 40453: Rebase tor-browser patches to 89.0 [tor-browser]
  167. * Build System
  168. * All Platforms
  169. * Update Go to 1.15.12
  170. * Android
  171. * Bug 40290: Update components for mozilla89-based Fenix [tor-browser-build]
  172. Tor Browser 10.0.17 -- June 1 2021
  173. * Windows + OS X + Linux
  174. * Update Firefox to 78.11.0esr
  175. * Update HTTPS Everywhere to 2021.4.15
  176. * Update NoScript to 11.2.8
  177. * Update Tor to 0.4.5.8
  178. * Bug 27002: (Mozilla 1673237) Always allow SVGs on about: pages [tor-browser]
  179. * Bug 40432: Prevent probing installed applications [tor-browser]
  180. * Bug 40037: Announce v2 onion service deprecation on about:tor [torbutton]
  181. Tor Browser 10.5a15 -- April 23 2021
  182. * All Platforms
  183. * Update Tor to 0.4.6.2-alpha
  184. * Windows + OS X + Linux
  185. * Update Firefox to 78.10.0esr
  186. * Bug 40408: Disallow SVG Context Paint in all web content [tor-browser]
  187. * Android
  188. * Update Fenix to 88.1.1
  189. * Bug 40051: Rebase android-components patches for Fenix 88 [android-components]
  190. * Bug 40158: Rebase Fenix patches to Fenix 88.1.1 [fenix]
  191. * Bug 40399: Rebase 10.5 patches on 88.0 [tor-browser]
  192. * Build System
  193. * All Platforms
  194. * Update Go to 1.15.11
  195. * Android
  196. * Bug 40259: Update components for mozilla88-based Fenix [tor-browser-build]
  197. Tor Browser 10.0.16 -- May 7 2021
  198. * Android
  199. * Update Fenix to 88.1.3
  200. * Update HTTPS Everywhere to 2021.4.15
  201. * Update NoScript to 11.2.6
  202. * Translations update
  203. * Bug 40052: Rebase android-components patches for Fenix 88 [android-components]
  204. * Bug 40162: Disable Numbus experiments [fenix]
  205. * Bug 40163: Rebase Fenix patches to Fenix 88.1.3 [fenix]
  206. * Bug 40423: Disable http/3 [tor-browser]
  207. * Bug 40425: Rebase 10.5 patches on 88.0.1 [tor-browser]
  208. * Build System
  209. * Android
  210. * Bug 40259: Update components for mozilla88-based Fenix [tor-browser-build]
  211. * Bug 40293: Patch app-services' vendored uniffi_bindgen [tor-browser-build]
  212. Tor Browser 10.0.16 -- April 20 2021
  213. * Windows + OS X + Linux
  214. * Update Firefox to 78.10.0esr
  215. * Update NoScript to 11.2.4
  216. * Bug 40007: Update domain fronting config for Moat [tor-launcher]
  217. * Bug 40390: Add Burmese as a new locale [tor-browser]
  218. * Bug 40408: Disallow SVG Context Paint in all web content [tor-browser]
  219. Tor Browser 10.5a14 -- April 11 2021
  220. * All Platforms
  221. * Update NoScript to 11.2.4
  222. * Translations update
  223. * Bug 40261: Bump versions of snowflake and webrtc [tor-browser-build]
  224. * Bug 40263: Update domain front for Snowflake [tor-browser-build]
  225. * Bug 40390: Add Burmese as a new locale [tor-browser]
  226. * Windows + OS X + Linux
  227. * Bug 40007: Update domain fronting config for Moat [tor-launcher]
  228. Tor Browser 10.0.15 -- April 7 2021
  229. * All Platforms
  230. * Update Openssl to 1.1.1k
  231. * Bug 40030: Add 'noscript' capability to NoScript [torbutton]
  232. * Android
  233. * Update Fenix to 87.0.0
  234. * Update NoScript to 11.2.4
  235. * Update Tor to 0.4.5.7
  236. * Translations update
  237. * Bug 40045: Add External App Prompt for Sharing Images [android-components]
  238. * Bug 40047: Rebase android-components patches for Fenix 87.0.0 [android-components]
  239. * Bug 40151: Remove survey banner on TBA-stable [fenix]
  240. * Bug 40153: Rebase Fenix patches to Fenix 87.0.0 [fenix]
  241. * Bug 40365: Rebase 10.5 patches on 87.0 [tor-browser]
  242. * Bug 40383: Disable dom.enable_event_timing [tor-browser]
  243. * Build System
  244. * Android
  245. * Bug 40162: Build Fenix instrumented tests apk [tor-browser-build]
  246. * Bug 40172: Move Gradle compilers out of android-toolchain to own gradle project [tor-browser-build]
  247. * Bug 40241: Update components for mozilla87-based Fenix [tor-browser-build]
  248. Tor Browser 10.5a13 -- March 24 2021
  249. * Windows + OS X + Linux
  250. * Update Firefox to 78.9.0esr
  251. * Update NoScript to 11.2.3
  252. * Update Openssl to 1.1.1k
  253. * Update Tor to 0.4.6.1-alpha
  254. * Translations update
  255. * Bug 40030: DuckDuckGo redirect to html doesn't work [torbutton]
  256. * Bug 40032: Remove Snowflake survey banner from TB-alpha [torbutton]
  257. * Android
  258. * Update Fenix to 87.0.0
  259. * Bug 40047: Rebase android-components patches for Fenix 87.0.0 [android-components]
  260. * Bug 40153: Rebase Fenix patches to Fenix 87.0.0 [fenix]
  261. * Bug 40365: Rebase 10.5 patches on 87.0 [tor-browser]
  262. * Bug 40383: Disable dom.enable_event_timing [tor-browser]
  263. * Build System
  264. * Windows + OS X + Linux
  265. * Update Go to 1.15.10
  266. * Bug 23631: Use rootless containers [tor-browser-build]
  267. * Bug 40016: getfpaths is not setting origin_project [rbm]
  268. * Windows
  269. * Bug 40252: Bump mingw-w64 and clang for Firefox 78.9 [tor-browser-build]
  270. Tor Browser 10.0.14 -- March 23 2021
  271. * Windows + OS X + Linux
  272. * Update Firefox to 78.9.0esr
  273. * Update NoScript to 11.2.3
  274. * Update Tor to 0.4.5.7
  275. * Bug 40031: Remove survey banner on TB-stable [torbutton]
  276. * Build System
  277. * Windows
  278. * Bug 40249: Bump mingw-w64 and clang for Firefox 78.9 [tor-browser-build]
  279. Tor Browser 10.5a12 -- March 20 2021
  280. * Android
  281. * Update Fenix to 87.0.0-beta.2
  282. * Update NoScript to 11.2.3
  283. * Update Tor to 0.4.6.1-alpha
  284. * Translations update
  285. * Bug 40030: DuckDuckGo redirect to html doesn't work [torbutton]
  286. * Bug 40043: Rebase android-components patches for Fenix 87 beta 2 builds [android-components]
  287. * Bug 40045: Add External App Prompt for Sharing Images [android-components]
  288. * Bug 40150: Rebase Fenix patches to Fenix 87 beta 2 [fenix]
  289. * Bug 40361: Rebase tor-browser patches to 87.0b4 [tor-browser]
  290. * Build System
  291. * Android
  292. * Update Go to 1.15.10
  293. * Bug 23631: Use rootless containers [tor-browser-build]
  294. * Bug 40016: getfpaths is not setting origin_project [rbm]
  295. * Bug 40172: Move Gradle compilers out of android-toolchain to own gradle project [tor-browser-build]
  296. * Bug 40241: Update components for mozilla87-based Fenix [tor-browser-build]
  297. Tor Browser 10.0.13 -- March 3 2021
  298. * Linux
  299. * Bug 40328: Fix instability after upgrading to glibc 2.33
  300. Tor Browser 10.5a11 -- February 23 2021
  301. * All Platforms
  302. * Update NoScript to 11.2.2
  303. * Update Openssl to 1.1.1j
  304. * Update Tor to 0.4.5.6
  305. * Windows + OS X + Linux
  306. * Update Firefox to 78.8.0esr
  307. * Bug 40029: Create survey banner on about:tor for snowflake [torbutton]
  308. * Bug 40209: Implement Basic Crypto Safety [tor-browser]
  309. * OS X + Linux
  310. * Update HTTPS Everywhere to 2021.1.27
  311. * Bug 40212: Bump version of snowflake and webrtc [tor-browser-build]
  312. * Android
  313. * Update Firefox to 86.1.0
  314. * Bug 40144: Hide Download Manager [fenix]
  315. * Bug 40148: Create survey banner on about:tor for Snowflake [fenix]
  316. * Bug 40344: Set privacy.window.name.update.enabled=false [tor-browser]
  317. * Build System
  318. * Linux
  319. * Bug 40235: Bump apt for Jessie containers [tor-browser-build]
  320. Tor Browser 10.0.12 -- February 23 2021
  321. * All Platforms
  322. * Update NoScript to 11.2.2
  323. * Update Openssl to 1.1.1j
  324. * Update Tor to 0.4.5.6
  325. * Windows + OS X + Linux
  326. * Update Firefox to 78.8.0esr
  327. * Bug 40026: Create survey banner on about:tor for desktop [torbutton]
  328. * Bug 40287: Switch DDG search from POST to GET [tor-browser]
  329. * Android
  330. * Update Firefox to 86.1.0
  331. * Bug 40138: Create survey banner on about:tor for Android [fenix]
  332. * Bug 40144: Hide Download Manager [fenix]
  333. * Bug 40171: Make WebRequest and GeckoWebExecutor First-Party aware [tor-browser]
  334. * Bug 40188: Build and ship snowflake only if it is enabled [tor-browser-build]
  335. * Bug 40309: Avoid using regional OS locales [tor-browser]
  336. * Bug 40344: Set privacy.window.name.update.enabled=false [tor-browser]
  337. * Build System
  338. * Android
  339. * Bug 40214: Update AMO Collection URL [tor-browser-build]
  340. * Bug 40217: Update components for switch to mozilla86-based Fenix [tor-browser-build]
  341. Tor Browser 10.5a10 -- February 7 2021
  342. * Windows
  343. * Update Firefox to 78.7.1esr
  344. * Update HTTPS Everywhere to 2021.1.27
  345. * Bug 40212: Bump version of snowflake and webrtc [tor-browser-build]
  346. Tor Browser 10.0.11 -- February 6 2021
  347. * Windows
  348. * Update Firefox to 78.7.1esr
  349. Tor Browser 10.5a9 -- February 5 2021
  350. * Android
  351. * Update Fenix to 86.0.0-beta.2
  352. * Update HTTPS Everywhere to 2021.1.27
  353. * Update NoScript to 11.2
  354. * Bug 40041: Rebase android-components patches for Fenix 86 beta 2 builds [android-components]
  355. * Bug 40109: Reduce requested permissions [fenix]
  356. * Bug 40141: Hide EME site permission [fenix]
  357. * Bug 40143: Use deterministic date in Test apk [fenix]
  358. * Bug 40146: Rebase Fenix patches to Fenix 86 beta 2 [fenix]
  359. * Bug 40188: Build and ship snowflake only if it is enabled [tor-browser-build}
  360. * Bug 40212: Bump version of snowflake and webrtc [tor-browser-build]
  361. * Bug 40308: Disable network partitioning until we evaluate dFPI [tor-browser]
  362. * Bug 40309: Avoid using regional OS locales [tor-browser]
  363. * Bug 40320: Rebase tor-browser patches to 86.0b5 [tor-browser]
  364. * Build System
  365. * Android
  366. * Bug 40214: Update AMO Collection URL [tor-browser-build]
  367. * Bug 40217: Update components for switch to mozilla86-based Fenix [tor-browser-build]
  368. Tor Browser 10.0.10 -- February 3 2021
  369. * All Platforms
  370. * Update NoScript to 11.2
  371. * Update HTTPS Everywhere to 2021.1.27
  372. * Bug 40224: Backport Tor patch for v3 onion services [tor-browser-build]
  373. * Android
  374. * Pick up fix for Mozilla's bug 1688783
  375. * Pick up fix for Mozilla's bug 1688017
  376. Tor Browser 10.5a8 -- January 26 2021
  377. * All Platforms
  378. * Update NoScript to 11.1.9
  379. * Update Tor to 0.4.5.4-rc
  380. * Windows + OS X + Linux
  381. * Update Firefox to 78.7.0esr
  382. * Bug 40249: Remove EOY 2020 Campaign [tor-browser]
  383. * Bug 40307: Rebase 10.5 patches onto 78.7.0esr [tor-browser]
  384. * Android
  385. * Update Fenix to 85.1.0
  386. * Bug 40037: Rebase 10.5 patches onto 70.0.16 [android-components]
  387. * Bug 40137: Remove EOY 2020 Campaign [fenix]
  388. * Bug 40139: Rebase 10.5 patches onto 85.1.0 [fenix]
  389. * Bug 40305: Rebase 10.5 patches onto 85.0 [tor-browser]
  390. * Build System
  391. * All Platforms
  392. * Update Go to 1.15.7
  393. * Bug 33693: Change snowflake and meek dummy address [tor-browser]
  394. * Android
  395. * Bug 40208: Mitigate uniffi non-deterministic code generation [tor-browser-build]
  396. * Linux
  397. * Bug 40112: Strip libstdc++ we ship [tor-browser-build]
  398. Tor Browser 10.0.9 -- January 26 2021
  399. * All Platforms
  400. * Update NoScript to 11.1.9
  401. * Windows + OS X + Linux
  402. * Update Firefox to 78.7.0esr
  403. * Bug 40249: Remove EOY 2020 Campaign [tor-browser]
  404. * Android
  405. * Update Fenix to 85.1.0
  406. * Bug 40137: Remove EOY 2020 Campaign [fenix]
  407. * Bug 40165: Update zstd to 1.4.8 [tor-browser-build]
  408. * Bug 40308: Disable network state partitioning until audit [tor-browser]
  409. * Build System
  410. * All Platforms
  411. * Update Go to 1.14.14
  412. * Android
  413. * Bug 40190: Update toolchain for Fenix 85 [tor-browser-build]
  414. * Bug 40191: Update Fenix and dependencies to 85.0.0-beta1 [tor-browser-build]
  415. * Bug 40193: Build all mobile Rust targets in a single step [tor-browser-build]
  416. * Bug 40208: Mitigate uniffi non-deterministic code generation [tor-browser-build]
  417. Tor Browser 10.5a7 -- January 19 2021
  418. * All Platforms
  419. * Update NoScript to 11.1.8
  420. * Bug 40204: Update Tor to 0.4.5.3-rc
  421. * Translations update
  422. * Windows + OS X + Linux
  423. * Update Firefox to 78.6.1esr
  424. * Bug 40287: Switch DDG search from POST to GET [tor-browser]
  425. * Bug 40297: Rebase 10.5 patches onto 78.6.1esr [tor-browser]
  426. * Android
  427. * Bug 40036: Rebase patches onto v70.0.11 [android-components]
  428. * Bug 40134: Rebase patches onto v85.0.0-beta.7 [fenix]
  429. * Bug 40293: Rebase patches onto 85.0b9-build1 [tor-browser]
  430. * Bug 40165: Update zstd to 1.4.8 [tor-browser-build]
  431. * OS X
  432. * Bug 40262: Browser tabs crashing on the new Macbooks with the M1 chip [tor-browser]
  433. * Build System
  434. * All Platforms
  435. * Bug 40194: Remove osname part in cbindgen filename [tor-browser-build]
  436. * Android
  437. * Bug 40162: Build Fenix instrumented tests apk [tor-browser-build]
  438. * Bug 40190: Update toolchain for Fenix 85 [tor-browser-build]
  439. * Bug 40191: Update Fenix and dependencies to 85.0.0-beta1 [tor-browser-build]
  440. * Bug 40193: Build all mobile Rust targets in a single step [tor-browser-build]
  441. * Bug 40195: repo.spring.io is not usable anymore [tor-browser-build]
  442. Tor Browser 10.0.8 -- January 12 2021
  443. * All Platforms
  444. * Update NoScript to 11.1.7
  445. * Windows + OS X + Linux
  446. * Update Firefox to 78.6.1esr
  447. * Android
  448. * Update Fenix to 84.1.4
  449. * OS X
  450. * Bug 40262: Browser tabs crashing on the new Macbooks with the M1 chip [tor-browser]
  451. * Build System
  452. * Android
  453. * Bug 40195: repo.spring.io is not usable anymore [tor-browser-build]
  454. Tor Browser 10.5a6 -- December 15 2020
  455. * All Platforms
  456. * Update NoScript to 11.1.6
  457. * Bug 40175: Update obfs4proxy's TLS certificate public key pinning [tor-browser-build]
  458. * Bug 40176: Update openssl to 1.1.1i [tor-browser-build]
  459. * Windows + OS X + Linux
  460. * Update Firefox to 78.6.0esr
  461. * Update HTTPS Everywhere to 2020.11.17
  462. * Update Tor to 0.4.5.2-alpha
  463. * Bug 33803: Add a secondary nightly MAR signing key [tor-browser]
  464. * Bug 40138: Move our primary nightly MAR signing key to tor-browser [tor-browser-build]
  465. * Bug 40159: Update snowflake to ece43cbf [tor-browser-build]
  466. * Android
  467. * Update Fenix to 84.1.0
  468. * Linux
  469. * Bug 40226: Crash on Fedora Workstation Rawhide GNOME [tor-browser]
  470. * Build System
  471. * All Platforms
  472. * Bug 40169: Update apt package cache after calling pre_pkginst, too [tor-browser-build]
  473. * Bug 40183: Pick up Go 1.15.6 [tor-browser-build]
  474. * Windows + OS X + Linux
  475. * Bug 40081: Build Mozilla code with --enable-rust-simd [tor-browser-build]
  476. * Bug 40166: Update apt cache before calling pre_pkginst in container-image config [tor-browser-build]
  477. * Android
  478. * Bug 40184: Update Fenix and deps to 84.1.0 [tor-browser-build]
  479. * OS X
  480. * Bug 40147: Remove RANLIB workaround once we pick up 0.4.5.2-alpha [tor-browser-build]
  481. Tor Browser 10.0.7 -- December 15 2020
  482. * All Platforms
  483. * Update HTTPS Everywhere to 2020.11.17
  484. * Bug 40166: Disable security.certerrors.mitm.auto_enable_enterprise_roots [tor-browser]
  485. * Bug 40176: Update openssl to 1.1.1i [tor-browser-build]
  486. * Windows + OS X + Linux
  487. * Update Firefox to 78.6.0esr
  488. * Android
  489. * Update Fenix to 84.1.0
  490. * Update NoScript to 11.1.6
  491. * Linux
  492. * Bug 40226: Crash on Fedora Workstation Rawhide GNOME [tor-browser]
  493. * Build System
  494. * All Platforms
  495. * Bug 40139: Pick up rbm commit for bug 40008 [tor-browser-build]
  496. * Bug 40161: Update Go compiler to 1.14.13 [tor-browser-build]
  497. * Android
  498. * Bug 40128: Allow updating Fenix allowed_addons.json [tor-browser-build]
  499. * Bug 40140: Create own Gradle project [tor-browser-build]
  500. * Bug 40155: Update toolchain for Fenix 84 [tor-browser-build]
  501. * Bug 40156: Update Fenix and dependencies to 84.0.0-beta2 [tor-browser-build]
  502. * Bug 40163: Avoid checking hash of .pom files [tor-browser-build]
  503. * Bug 40171: Include all uniffi-rs artifacts into application-services [tor-browser-build]
  504. * Bug 40184: Update Fenix and deps to 84.1.0 [tor-browser-build]
  505. Tor Browser 10.0.6 -- December 8 2020
  506. * All Platforms
  507. * Bug 40175: Update obfs4proxy's TLS certificate public key pinning [tor-browser-build]
  508. Tor Browser 10.5a5 -- December 7 2020
  509. * Android
  510. * Update Fenix to 84.0.0-beta.2
  511. * Update HTTPS Everywhere to 2020.11.17
  512. * Update Tor to 0.4.5.2-alpha
  513. * Translations update
  514. * Bug 40159: Update snowflake to ece43cbf [tor-browser-build]
  515. * Bug 40236: Rebase tor-browser patches to 84.0b1 [tor-browser]
  516. * Bug 40258: Rebase tor-browser patches to 84.0b7 [tor-browser]
  517. * Bug 40119: Rebase Fenix patches to Fenix 84 beta 2 [fenix]
  518. * Bug 40027: Rebase android-components patches for Fenix 84 beta 2 builds [android-components]
  519. * Build System
  520. * Android
  521. * Bug 40081: Build Mozilla code with --enable-rust-simd [tor-browser-build]
  522. * Bug 40128: Allow updating Fenix allowed_addons.json [tor-browser-build]
  523. * Bug 40140: Create own Gradle project [tor-browser-build]
  524. * Bug 40155: Update toolchain for Fenix 84 [tor-browser-build]
  525. * Bug 40156: Update Fenix and dependencies to 84.0.0-beta2 [tor-browser-build]
  526. * Bug 40161: Pick up Go 1.15.5 [tor-browser-build]
  527. * Bug 40163: Bug 40163: Avoid checking hash of .pom files [tor-browser-build]
  528. * Bug 40166: Update apt cache before calling pre_pkginst in container-image config [tor-browser-build]
  529. * Bug 40171: Include all uniffi-rs artifacts into application-services [tor-browser-build]
  530. Tor Browser 10.5a4 -- November 17 2020
  531. * All Platforms
  532. * Update Tor to 0.4.5.1-alpha
  533. * Bug 40212: Add new default bridge "PraxedisGuerrero" [tor-browser]
  534. * Windows + OS X + Linux
  535. * Update Firefox to 78.5.0esr
  536. * Android
  537. * Update Fenix to 83.1.0
  538. * Bug 27002: (Mozilla 1673237) Always allow SVGs on about: pages
  539. * Bug 40137: Built-in https-everywhere storage is not migrated to idb [tor-browser]
  540. * Bug 40152: Top Crash: android.database.sqlite.SQLiteConstraintException [tor-browser-build]
  541. * Bug 40171: Make WebRequest and GeckoWebExecutor First-Party aware [tor-browser]
  542. * Bug 40205: Replace occurrence of EmptyCString with 0-length _ns literal [tor-browser]
  543. * Bug 40206: Disable the /etc/hosts parser [tor-browser]
  544. * Translations update
  545. * Build System
  546. * OS X
  547. * Bug 40139: Set RANLIB in macOS tor build [tor-browser-build]
  548. * Android
  549. * Bug 40211: Lower required build-tools version to 29.0.2 [tor-browser]
  550. * Bug 40126: Bump Node to 10.22.1 for mozilla83 [tor-browser-build]
  551. * Bug 40127: Update components for switch to mozilla83-based Fenix [tor-browser-build]
  552. Tor Browser 10.0.5 -- November 27 2020
  553. * All Platforms
  554. * Update Tor to 0.4.4.6
  555. * Bug 40212: Add new default obfs4 bridge [tor-browser]
  556. * Windows + OS X + Linux
  557. * Update Firefox to 78.5.0esr
  558. * Android
  559. * Update Fenix to 83.1.0
  560. * Translations update
  561. * Bug 40152: Top Crash: android.database.sqlite.SQLiteConstraintException [tor-browser-build]
  562. * Bug 40205: Replace occurrence of EmptyCString with 0-length _ns literal [tor-browser]
  563. * Build System
  564. * Android
  565. * Bug 40126: Update toolchains for Fenix 83 [tor-browser-build]
  566. * Bug 40126: Bump Node to 10.22.1 for mozilla83 [tor-browser-build]
  567. * Bug 40127: Update GeckoView to 83, android-components to 63.0.1, and Fenix to 83.0.0b2 [tor-browser-build]
  568. * Bug 40160: Update Fenix to 83.1.0, and android-components to 63.0.9 [tor-browser-build]
  569. * Bug 40211: Lower required build-tools version to 29.0.2 [tor-browser]
  570. Tor Browser 10.5a3 -- November 10 2020
  571. * All Platforms
  572. * Update NoScript to 11.1.5
  573. * Bug 40022: EOY November Update - Matching [torbutton]
  574. * Bug 40064: Bump libevent to 2.1.12 [tor-browser-build]
  575. * Translations update
  576. * Windows + OS X + Linux
  577. * Bug 27002: (Mozilla 1673237) Always allow SVGs on about: pages
  578. * Bug 40021: Keep page shown after Tor Browser update purple [torbutton]
  579. * Bug 40137: Migrate https-everywhere storage to idb [tor-browser]
  580. * Bug 40219: Backport fix for Mozilla's bug 1675905 [tor-browser]
  581. * Android
  582. * Pick up fix for Mozilla's bug 1675905 (with GeckoView 82.0.3)
  583. * Bug 40106: EOY November Update - Matching [fenix]
  584. * Build System
  585. * All Platforms
  586. * Bug 40079: Bump Go to 1.15.4 [tor-browser-build]
  587. * Windows + OS X + Linux
  588. * Bug 40133: Bump Rust version for ESR 78 to 1.43.0 [tor-browser-build]
  589. Tor Browser 10.0.4 -- November 9 2020
  590. * All Platforms
  591. * Update NoScript to 11.1.5
  592. * Bug 40022: EOY November Update - Matching [torbutton]
  593. * Bug 40219: Backport Mozilla Bug 1675905 [tor-browser]
  594. * Translations update
  595. * Windows + OS X + Linux
  596. * Bug 40021: Keep page shown after Tor Browser update purple [torbutton]
  597. * Android
  598. * Bug 40106: EOY November Update - Matching [fenix]
  599. * Translations update
  600. * Build System
  601. * All Platforms
  602. * Update Go to 1.14.11
  603. * Windows + OS X + Linux
  604. * Bug 40141: Include "desktop" in signed tag [tor-browser-build]
  605. * Android
  606. * Bug 40141: Include "android" in signed tag [tor-browser-build]
  607. Tor Browser 10.0.3 -- November 2 2020
  608. * Android
  609. * Update Fenix to 82.1.1
  610. * Update NoScript to 11.1.4
  611. * Update OpenSSL to 1.1.1h
  612. * Update Tor to 0.4.4.5
  613. * Bug 10394: Let Tor Browser update HTTPS Everywhere
  614. * Bug 11154: Disable TLS 1.0 (and 1.1) by default
  615. * Bug 16931: Sanitize the add-on blocklist update URL
  616. * Bug 17374: Disable 1024-DH Encryption by default
  617. * Bug 21601: Remove unused media.webaudio.enabled pref
  618. * Bug 30682: Disable Intermediate CA Preloading
  619. * Bug 30812: Exempt about: pages from Resist Fingerprinting
  620. * Bug 32886: Separate treatment of @media interaction features for desktop and android
  621. * Bug 33534: Review FF release notes from FF69 to latest (FF78)
  622. * Bug 33594: Disable telemetry collection (Glean)
  623. * Bug 33851: Patch out Parental Controls detection and logging
  624. * Bug 33856: Set browser.privatebrowsing.forceMediaMemoryCache to True
  625. * Bug 33862: Fix usages of createTransport API
  626. * Bug 33962: Uplift patch for bug 5741 (dns leak protection)
  627. * Bug 34125: API change in protocolProxyService.registerChannelFilter
  628. * Bug 34338: Disable the crash reporter
  629. * Bug 34377: Port padlock states for .onion services
  630. * Bug 34378: Port external helper app prompting
  631. * Bug 34401: Re-design Connect screen on Android
  632. * Bug 34402: Re-design Network Settings Screen on Android
  633. * Bug 34403: UI changes for "Only Private Browsing Mode" on Android
  634. * Bug 34405: Re-design about:tor on Android
  635. * Bug 34406: Re-design onion indicators for Android
  636. * Bug 34407: Review all Fenix menu items
  637. * Bug 30605: Honor privacy.spoof_english
  638. * Bug 40001: Start Tor as part of the Fenix initialization [fenix]
  639. * Bug 40001: Generate tor-browser-brand.ftl when importing translations [torbutton]
  640. * Bug 40002: Ensure system download manager is not used [android-components]
  641. * Bug 40002: Fix generateNSGetFactory being moved to ComponentUtils [torbutton]
  642. * Bug 40003: Adapt code for L10nRegistry API changes [torbutton]
  643. * Bug 40003: Block starting Tor when setup is not complete [tor-android-service]
  644. * Bug 40004: "Tor Browser" string is used instead of "Alpha"/"Nightly" for non en-US locales [tor-android-service]
  645. * Bug 40004: Fix noscript message passing for Firefox 79 [torbutton]
  646. * Bug 40005: Modify WebExtensions Menu [android-components]
  647. * Bug 40006: "Only Private Browsing Mode" on Android [fenix]
  648. * Bug 40006: Add Security Level plumbing [android-components]
  649. * Bug 40007: Port external helper app prompting [android-components]
  650. * Bug 40007: Move SecurityPrefs initialization to the StartupObserver component [torbutton]
  651. * Bug 40008: Style fixes for 78 [torbutton]
  652. * Bug 40009: Change the default search engines [android-components]
  653. * Bug 40010: Verify Sentry is disabled [fenix]
  654. * Bug 40011: Verify Leanplum is disabled [fenix]
  655. * Bug 40011: Hide option for disallowing addons in private mode [android-components]
  656. * Bug 40012: Verify Adjust is disabled [fenix]
  657. * Bug 40013: Timestamp is embedded in extension manifest files [android-components]
  658. * Bug 40013: Verify InstallReferrer is disabled [fenix]
  659. * Bug 40014: Verify Google Ads ID is disabled [fenix]
  660. * Bug 40014: Set correct default Security Level [android-components]
  661. * Bug 40015: Modify Fenix Home Menu [fenix]
  662. * Bug 40016: Modify Fenix Settings Menu [fenix]
  663. * Bug 40016: Allow inheriting from AddonCollectionProvider [android-components]
  664. * Bug 40017: Rebase android-components patches to 60 [android-components]
  665. * Bug 40017: Audit Firefox 68-78 diff for proxy issues [tor-browser]
  666. * Bug 40018: Disable Push functionality [fenix]
  667. * Bug 40019: Ensure missing Adjust token does not throw an exception [fenix]
  668. * Bug 40019: Expose spoofEnglish pref [android-components]
  669. * Bug 40020: Disable third-party cookies [android-components]
  670. * Bug 40021: Force telemetry=false in Fennec settings migration [android-components]
  671. * Bug 40022: Migrate tor security settings [android-components]
  672. * Bug 40023: Stop Private Notification Service [android-components]
  673. * Bug 40023: Rebase Tor Browser esr78 patches onto 80 beta [tor-browser]
  674. * Bug 40024: Disable tracking protection by default [android-components]
  675. * Bug 40026: Implement Security Level settings [fenix]
  676. * Bug 40028: Implement bootstrapping and about:tor [fenix]
  677. * Bug 40029: Rebase Fenix patches to 81.1.0b1 [fenix]
  678. * Bug 40030: Install https-everywhere and noscript addons [fenix]
  679. * Bug 40031: Hide Mozilla-specific items on About page [fenix]
  680. * Bug 40032: Disallow Cleartext Traffic [fenix]
  681. * Bug 40034: Disable PWA [fenix]
  682. * Bug 40035: Maybe hide Quick Start in release [fenix]
  683. * Bug 40038: Review RemoteSettings for ESR 78 [tor-browser]
  684. * Bug 40039: Implement Bridge configuration from Connect screen [fenix]
  685. * Bug 40040: Investigate why bootstrapping fails [fenix]
  686. * Bug 40041: Implement Network settings [fenix]
  687. * Bug 40042: Timestamp is embedded in extension manifest files [fenix]
  688. * Bug 40044: Fixup Connect, Onboarding, and Home screens [fenix]
  689. * Bug 40048: Disable various ESR78 features via prefs [tor-browser]
  690. * Bug 40050: Rebase Fenix patches to Fenix 82 [fenix]
  691. * Bug 40053: Select your security settings panel on start page is confusing [fenix]
  692. * Bug 40054: Search engines on mobile Tor Browser don't match the desktop ones [fenix]
  693. * Bug 40058: Disabling/Enabling addon still shows option to disallow in private mode [fenix]
  694. * Bug 40058: Hide option for disallowing addon in private mode [fenix]
  695. * Bug 40061: Do not show "Send to device" in sharing menu [fenix]
  696. * Bug 40062: HTTPS Everywhere is not shown as installed [fenix]
  697. * Bug 40063: Do not sort search engines alphabetically [fenix]
  698. * Bug 40064: Modify Nighty (and Debug) build variants [fenix]
  699. * Bug 40066: Remove default bridge 37.218.240.34 [tor-browser-build]
  700. * Bug 40066: Update existing prefs for ESR 78 [tor-browser]
  701. * Bug 40067: Make date on Fenix about page reproducible [fenix]
  702. * Bug 40068: Tor Service closes when changing theme [fenix]
  703. * Bug 40069: Add helpers for message passing with extensions [tor-browser]
  704. * Bug 40071: Show only supported locales [fenix]
  705. * Bug 40072: Bug 40072: Disable Tracking Protection [fenix]
  706. * Bug 40073: Use correct branding on About page [fenix]
  707. * Bug 40073: Repack omni.ja to include builtin HTTPS Everywhere [tor-browser-build]
  708. * Bug 40073: Disable remote Public Suffix List fetching [tor-browser]
  709. * Bug 40076: "Explore privately" not visible [fenix]
  710. * Bug 40078: Crash at Android startup from background service [fenix]
  711. * Bug 40082: Security level is reset when the app is killed [fenix]
  712. * Bug 40082: Let JavaScript on safest setting handled by NoScript again [tor-browser]
  713. * Bug 40083: Locale ordering in BuildConfig is non-deterministic [fenix]
  714. * Bug 40087: Implement a switch for english locale spoofing [fenix]
  715. * Bug 40088: Use Tor Browser logo in migration screen [fenix]
  716. * Bug 40091: Load HTTPS Everywhere as a builtin addon [tor-browser]
  717. * Bug 40093: Enable Quit menu button [fenix]
  718. * Bug 40094: Do not use MasterPasswordTipProvider in HomeFragment [fenix]
  719. * Bug 40095: Hide "Sign in to sync" in bookmarks [fenix]
  720. * Bug 40095: Review Mozilla developer notes for 79-81 (including) [tor-browser]
  721. * Bug 40096: Review closed Mozilla bugs between 79-81 (inclusive) for GeckoView [tor-browser]
  722. * Bug 40097: Rebase browser patches to 81.0b1 [tor-browser]
  723. * Bug 40097: Bump allowed_addons.json [fenix]
  724. * Bug 40098: Implement EOY home screen [fenix]
  725. * Bug 40100: Resolve startup crashes in debug build [fenix]
  726. * Bug 40112: Check that caching stylesheets per document group adheres to FPI [tor-browser]
  727. * Bug 40119: Update Fenix dependencies for 81.1.2 [fenix]
  728. * Bug 40125: Geckoview: Expose security level interface [tor-browser]
  729. * Bug 40133: Rebase tor-browser patches to 82.0b1 [tor-browser]
  730. * Bug 40166: Disable security.certerrors.mitm.auto_enable_enterprise_roots [tor-browser]
  731. * Bug 40172: Security UI not updated for non-https .onion pages in Fenix [tor-browser]
  732. * Bug 40173: Initialize security_slider in GeckoView at 4 [tor-browser]
  733. * Bug 40198: Expose privacy.spoof_english pref [tor-browser]
  734. * Bug 40199: Avoid using system locale for intl.accept_languages [tor-browser]
  735. * Translations update
  736. * Build System
  737. * Android
  738. * Update Go to 1.14.10
  739. * Bug 33556: Add TBB project for android-components
  740. * Bug 33557: Update Android toolchain for Fenix
  741. * Bug 33558: Update tor-onion-proxy-library to use toolchain for Fenix
  742. * Bug 33559: Update tor-android-service to use toolchain for Fenix
  743. * Bug 33561: Update OpenSSL to use Android NDK 20
  744. * Bug 33563: Update Tor to use Android NDK 20
  745. * Bug 33564: Update ZSTD to use Android NDK 20
  746. * Bug 33626: Add project for GeckoView
  747. * Bug 33670: Update rbm.conf to match NDK 20
  748. * Bug 33801: Update Go project to use new Android toolchain
  749. * Bug 33833: Update Rust project to use Android NDK 20
  750. * Bug 33927: Add tor-browser-build project for fenix
  751. * Bug 33935: Fenix's classes5.dex files are not reproducible
  752. * Bug 33973: Create fat .aar for GeckoView
  753. * Bug 34011: Bump clang to 9.0.1
  754. * Bug 34012: Bump cbindgen to 0.14.3
  755. * Bug 34013: Bump Node to 10.21.0
  756. * Bug 34014: Enable sqlite3 support in Python
  757. * Bug 34101: Add tor-browser-build project for application-services
  758. * Bug 34163: testbuild target is broken for Tor Browser 64 bit
  759. * Bug 34187: Update zlib to use Android NDK 20
  760. * Bug 34360: Bump binutils version to 2.35.1
  761. * Bug 40010: Add nss project for application-services [tor-browser-build]
  762. * Bug 40011: Add sqlcipher for application-services [tor-browser-build]
  763. * Bug 40029: Clean-up all projects to remove fennec bits we don't need for fenix [tor-browser-build]
  764. * Bug 40031: Add licenses for kcp-go and smux. [tor-browser-build]
  765. * Bug 40039: Remove version_path in nss project [tor-browser-build]
  766. * Bug 40040: Wire geckoview, application-services, android-components, and fenix together [tor-browser-build]
  767. * Bug 40054: Adapt build.android script in tor-browser project for fenix [tor-browser-build]
  768. * Bug 40055: Integrate building Glean in offline mode [tor-browser-build]
  769. * Bug 40057: Include translations into build process in the fenix world [tor-browser-build]
  770. * Bug 40058: Build Fenix with tor-android-service and tor-onion-proxy-library [tor-browser-build]
  771. * Bug 40060: Set Fenix Version Name in build [tor-browser-build]
  772. * Bug 40061: Remove Android SDK 28 [tor-browser-build]
  773. * Bug 40065: Bump debootstrap-image ubuntu_version to 20.04.1 [tor-browser-build]
  774. * Bug 40068: Bump versions for Fenix 81.1.0b1 dependencies [tor-browser-build]
  775. * Bug 40072: Tor libraries are missing in final .apk after switch to 81.1.0b1 [tor-browser-build]
  776. * Bug 40076: Use our android-components repo on GitLab [tor-browser-build]
  777. * Bug 40078: Bump Gradle version for Fenix to 6.5.1 [tor-browser-build]
  778. * Bug 40084: Generation of AndroidManifest.xml is not reproducible [tor-browser-build]
  779. * Bug 40085+40086: classes.dex files are not reproducible in Fenix [tor-browser-build]
  780. * Bug 40087: Deterministically add HTTPS Everywhere into omni.ja [tor-browser-build]
  781. * Bug 40088+40117: Use MOZ_BUILD_DATE for extension manifest timestamps [tor-browser-build]
  782. * Bug 40093: Ensure application-services libs do not include libc networking symbols [tor-browser-build]
  783. * Bug 40094: Aarch64 fenix rust cross-compilation fails [tor-browser-build]
  784. * Bug 40095: The pattern for the apk variable in build.android is matching too much [tor-browser-build]
  785. * Bug 40097: Update toolchain for Fenix 82 [tor-browser-build]
  786. * Bug 40101: Pick up Fenix 81.1.1 [tor-browser-build]
  787. * Bug 40105: Enhance Gradle dependency script (sort deterministically and exclude .module files) [tor-browser-build]
  788. * Bug 40106: Support using geckoview as well [tor-browser-build]
  789. * Bug 40108: android-components does not bundle tooling-glean-gradle archive, only .pom file [tor-browser-build]
  790. * Bug 40113: Nightly Android should use Nightly branding [tor-browser-build]
  791. * Bug 40115: Update components for switch to mozilla82-based Fenix [tor-browser-build]
  792. * Bug 40121: Use updated glean_parser for application-services as well [tor-browser-build]
  793. * Bug 40124: Remove unused torbrowser-android-all (and related) targets [tor-browser-build]
  794. * Bug 40125: Remove fenix-* projects [tor-browser-build]
  795. * Bug 40129: application-services is missing rustc in PATH [tor-browser-build]
  796. * Bug 40130: More mobile clean-up [tor-browser-build]
  797. Tor Browser 10.0a9 -- October 26 2020
  798. * Android
  799. * Update Fenix to 82.1.1
  800. * Update NoScript to 11.1.3
  801. * Update OpenSSL to 1.1.1h
  802. * Bug 30605: Honor privacy.spoof_english
  803. * Bug 40003: Block starting Tor when setup is not complete [tor-android-service]
  804. * Bug 40004: "Tor Browser" string is used instead of "Alpha"/"Nightly" for non en-US locales [tor-android-service]
  805. * Bug 40016: Allow inheriting from AddonCollectionProvider [android-components]
  806. * Bug 40017: Rebase android-components patches to 60 [android-components]
  807. * Bug 40019: Expose spoofEnglish pref [android-components]
  808. * Bug 40020: Disable third-party cookies [android-components]
  809. * Bug 40021: Force telemetry=false in Fennec settings migration [android-components]
  810. * Bug 40022: Migrate tor security settings [android-components]
  811. * Bug 40023: Stop Private Notification Service [android-components]
  812. * Bug 40024: Disable tracking protection by default [android-components]
  813. * Bug 40050: Rebase Fenix patches to Fenix 82 [fenix]
  814. * Bug 40053: Select your security settings panel on start page is confusing [fenix]
  815. * Bug 40058: Disabling/Enabling addon still shows option to disallow in private mode [fenix]
  816. * Bug 40062: HTTPS Everywhere is not shown as installed [fenix]
  817. * Bug 40068: Tor Service closes when changing theme [fenix]
  818. * Bug 40071: Show only supported locales [fenix]
  819. * Bug 40073: Use correct branding on About page [fenix]
  820. * Bug 40076: "Explore privately" not visible [fenix]
  821. * Bug 40078: Crash at Android startup from background service [fenix]
  822. * Bug 40082: Security level is reset when the app is killed [fenix]
  823. * Bug 40083: Locale ordering in BuildConfig is non-deterministic [fenix]
  824. * Bug 40087: Implement a switch for english locale spoofing [fenix]
  825. * Bug 40088: Use Tor Browser logo in migration screen [fenix]
  826. * Bug 40094: Do not use MasterPasswordTipProvider in HomeFragment [fenix]
  827. * Bug 40095: Hide "Sign in to sync" in bookmarks [fenix]
  828. * Bug 40097: Bump allowed_addons.json [fenix]
  829. * Bug 40133: Rebase tor-browser patches to 82.0b1 [tor-browser]
  830. * Bug 40166: Disable security.certerrors.mitm.auto_enable_enterprise_roots [tor-browser]
  831. * Bug 40198: Expose privacy.spoof_english pref [tor-browser]
  832. * Bug 40199: Avoid using system locale for intl.accept_languages [tor-browser]
  833. * Translations update
  834. * Build System
  835. * Android
  836. * Update Go to 1.14.10
  837. * Bug 34360: Bump binutils version to 2.35.1
  838. * Bug 40097: Update toolchain for Fenix 82 [tor-browser-build]
  839. * Bug 40108: Package tooling-glean-gradle archive, too [tor-browser-build]
  840. * Bug 40115: Update components for switch to mozilla82-based Fenix [tor-browser-build]
  841. * Bug 40121: Use updated glean_parser for application-services as well [tor-browser-build]
  842. * Bug 40124: Remove unused torbrowser-android-all (and related) targets [tor-browser-build]
  843. * Bug 40125: Remove fenix-* projects [tor-browser-build]
  844. * Bug 40129: application-services is missing rustc in PATH [tor-browser-build]
  845. * Bug 40130: More mobile clean-up [tor-browser-build]
  846. Tor Browser 10.5a2 -- October 20 2020
  847. * Windows + OS X + Linux
  848. * Update Firefox to 78.4.0esr
  849. * Update NoScript to 11.1.3
  850. * Update OpenSSL to 1.1.1h
  851. * Update Tor Launcher to 0.2.26
  852. * Translations update
  853. * Bug 31767: Avoid using intl.locale.requested preference directly
  854. * Bug 33954: Consider different approach for Bug 2176
  855. * Bug 40011: Rename tor-browser-brand.ftl to brand.ftl [torbutton]
  856. * Bug 40012: Fix about:tor not loading some images in 82 [torbutton]
  857. * Bug 40013: End of year 2020 Fundraising campaign [torbutton]
  858. * Bug 40016: Fix onion pattern for LTR locales [torbutton]
  859. * Bug 40139: Update Onboarding icon for 10.0 [tor-browser]
  860. * Bug 40148: Disable Picture-in-Picture until we investigate and possibly fix it [tor-browser]
  861. * Bug 40166: Disable security.certerrors.mitm.auto_enable_enterprise_roots [tor-browser]
  862. * Bug 40192: Backport Mozilla Bug 1658881 [tor-browser]
  863. * Translations update
  864. * Windows
  865. * Bug 40140: Videos stop working with Tor Browser 10.0 on Windows [tor-browser]
  866. * Build System
  867. * Windows + OS X + Linux
  868. * Update Go to 1.14.10
  869. * Bug 40104: Use our TMPDIR when creating our .mar files [tor-browser-build]
  870. * Linux
  871. * Bug 40118: Add missing libdrm dev package to firefox container [tor-browser-build]
  872. * Windows
  873. * Bug 34360: Bump binutils to 2.35.1
  874. * Bug 40051: Remove SOURCE_DATE_EPOCH patch [tor-browser-build]
  875. * Bug 40131: Remove unused binutils patches [tor-browser-build]
  876. Tor Browser 10.0.2 -- October 20 2020
  877. * Windows + OS X + Linux
  878. * Update Firefox to 78.4.0esr
  879. * Update NoScript to 11.1.3
  880. * Bug 40192: Backport Mozilla Bug 1658881 [tor-browser]
  881. * Translations update
  882. * Linux
  883. * Bug 40193: Add `AT_EMPTY_PATH` definition [tor-browser]
  884. Tor Browser 10.0.1 -- October 13 2020
  885. * Windows + OS X + Linux
  886. * Update NoScript to 11.1.1
  887. * Bump OpenSSL to 1.1.1h
  888. * Update Tor Launcher to 0.2.26
  889. * Bug 31767: Avoid using intl.locale.requested preference directly
  890. * Bug 40013: End of year 2020 Fundraising campaign [torbutton]
  891. * Bug 40016: Fix onion pattern for LTR locales [torbutton]
  892. * Bug 40139: Update Onboarding icon for 10.0 [tor-browser]
  893. * Bug 40148: Disable Picture-in-Picture until we investigate and possibly fix it [tor-browser]
  894. * Translations update
  895. * Windows
  896. * Bug 40140: Videos stop working with Tor Browser 10.0 on Windows [tor-browser]
  897. * Build System
  898. * Windows + OS X + Linux
  899. * Bump Go to 1.14.9
  900. * Windows
  901. * Bug 40051: Remove SOURCE_DATE_EPOCH patch for OpenSSL [tor-browser-build]
  902. Tor Browser 10.0a8 -- October 8 2020
  903. * Android
  904. * Update Fenix to 81.1.2
  905. * Update Tor to 0.4.4.5
  906. * Update NoScript to 11.0.46
  907. * Bug 10394: Let Tor Browser update HTTPS Everywhere
  908. * Bug 11154: Disable TLS 1.0 (and 1.1) by default
  909. * Bug 16931: Sanitize the add-on blocklist update URL
  910. * Bug 17374: Disable 1024-DH Encryption by default
  911. * Bug 21601: Remove unused media.webaudio.enabled pref
  912. * Bug 30682: Disable Intermediate CA Preloading
  913. * Bug 30812: Exempt about: pages from Resist Fingerprinting
  914. * Bug 32886: Separate treatment of @media interaction features for desktop and android
  915. * Bug 33534: Review FF release notes from FF69 to latest (FF78)
  916. * Bug 33594: Disable telemetry collection (Glean)
  917. * Bug 33851: Patch out Parental Controls detection and logging
  918. * Bug 33856: Set browser.privatebrowsing.forceMediaMemoryCache to True
  919. * Bug 33862: Fix usages of createTransport API
  920. * Bug 33962: Uplift patch for bug 5741 (dns leak protection)
  921. * Bug 34125: API change in protocolProxyService.registerChannelFilter
  922. * Bug 34338: Disable the crash reporter
  923. * Bug 34377: Port padlock states for .onion services
  924. * Bug 34378: Port external helper app prompting
  925. * Bug 34401: Re-design Connect screen on Android
  926. * Bug 34402: Re-design Network Settings Screen on Android
  927. * Bug 34403: UI changes for "Only Private Browsing Mode" on Android
  928. * Bug 34405: Re-design about:tor on Android
  929. * Bug 34406: Re-design onion indicators for Android
  930. * Bug 34407: Review all Fenix menu items
  931. * Bug 40001: Start Tor as part of the Fenix initialization [fenix]
  932. * Bug 40001: Generate tor-browser-brand.ftl when importing translations [torbutton]
  933. * Bug 40002: Ensure system download manager is not used [android-components]
  934. * Bug 40002: Fix generateNSGetFactory being moved to ComponentUtils [torbutton]
  935. * Bug 40003: Adapt code for L10nRegistry API changes [torbutton]
  936. * Bug 40004: Fix noscript message passing for Firefox 79 [torbutton]
  937. * Bug 40005: Modify WebExtensions Menu [android-components]
  938. * Bug 40006: "Only Private Browsing Mode" on Android [fenix]
  939. * Bug 40006: Add Security Level plumbing [android-components]
  940. * Bug 40007: Port external helper app prompting [android-components]
  941. * Bug 40007: Move SecurityPrefs initialization to the StartupObserver component [torbutton]
  942. * Bug 40008: Style fixes for 78 [torbutton]
  943. * Bug 40009: Change the default search engines [android-components]
  944. * Bug 40010: Verify Sentry is disabled [fenix]
  945. * Bug 40011: Verify Leanplum is disabled [fenix]
  946. * Bug 40011: Hide option for disallowing addons in private mode [android-components]
  947. * Bug 40012: Verify Adjust is disabled [fenix]
  948. * Bug 40013: Timestamp is embedded in extension manifest files [android-components]
  949. * Bug 40013: Verify InstallReferrer is disabled [fenix]
  950. * Bug 40014: Verify Google Ads ID is disabled [fenix]
  951. * Bug 40014: Set correct default Security Level [android-components]
  952. * Bug 40015: Modify Fenix Home Menu [fenix]
  953. * Bug 40016: Modify Fenix Settings Menu [fenix]
  954. * Bug 40017: Audit Firefox 68-78 diff for proxy issues [tor-browser]
  955. * Bug 40018: Disable Push functionality [fenix]
  956. * Bug 40019: Ensure missing Adjust token does not throw an exception [fenix]
  957. * Bug 40023: Rebase Tor Browser esr78 patches onto 80 beta [tor-browser]
  958. * Bug 40026: Implement Security Level settings [fenix]
  959. * Bug 40028: Implement bootstrapping and about:tor [fenix]
  960. * Bug 40029: Rebase Fenix patches to 81.1.0b1 [fenix]
  961. * Bug 40030: Install https-everywhere and noscript addons [fenix]
  962. * Bug 40031: Hide Mozilla-specific items on About page [fenix]
  963. * Bug 40032: Disallow Cleartext Traffic [fenix]
  964. * Bug 40034: Disable PWA [fenix]
  965. * Bug 40038: Review RemoteSettings for ESR 78 [tor-browser]
  966. * Bug 40035: Maybe hide Quick Start in release [fenix]
  967. * Bug 40039: Implement Bridge configuration from Connect screen [fenix]
  968. * Bug 40040: Investigate why bootstrapping fails [fenix]
  969. * Bug 40041: Implement Network settings [fenix]
  970. * Bug 40042: Timestamp is embedded in extension manifest files [fenix]
  971. * Bug 40044: Fixup Connect, Onboarding, and Home screens [fenix]
  972. * Bug 40048: Disable various ESR78 features via prefs [tor-browser]
  973. * Bug 40054: Search engines on mobile Tor Browser don't match the desktop ones [fenix]
  974. * Bug 40058: Hide option for disallowing addon in private mode [fenix]
  975. * Bug 40061: Do not show "Send to device" in sharing menu [fenix]
  976. * Bug 40063: Do not sort search engines alphabetically [fenix]
  977. * Bug 40064: Modify Nighty (and Debug) build variants [fenix]
  978. * Bug 40066: Remove default bridge 37.218.240.34 [tor-browser-build]
  979. * Bug 40066: Enable Snowflake on Beta [fenix]
  980. * Bug 40066: Update existing prefs for ESR 78 [tor-browser]
  981. * Bug 40067: Make date on Fenix about page reproducible [fenix]
  982. * Bug 40069: Add helpers for message passing with extensions [tor-browser]
  983. * Bug 40072: Bug 40072: Disable Tracking Protection [fenix]
  984. * Bug 40073: Repack omni.ja to include builtin HTTPS Everywhere [tor-browser-build]
  985. * Bug 40073: Disable remote Public Suffix List fetching [tor-browser]
  986. * Bug 40082: Let JavaScript on safest setting handled by NoScript again [tor-browser]
  987. * Bug 40091: Load HTTPS Everywhere as a builtin addon [tor-browser]
  988. * Bug 40095: Review Mozilla developer notes for 79-81 (including) [tor-browser]
  989. * Bug 40096: Review closed Mozilla bugs between 79-81 (inclusive) for GeckoView [tor-browser]
  990. * Bug 40097: Rebase browser patches to 81.0b1 [tor-browser]
  991. * Bug 40098: Initialize torbutton for Geckoview and make sure its features work as expected in Fenix [tor-browser]
  992. * Bug 40112: Check that caching stylesheets per document group adheres to FPI [tor-browser]
  993. * Bug 40119: Update Fenix dependencies for 81.1.2 [fenix]
  994. * Bug 40125: Geckoview: Expose security level interface [tor-browser]
  995. * Bug 40172: Security UI not updated for non-https .onion pages in Fenix [tor-browser]
  996. * Bug 40173: Initialize security_slider in GeckoView at 4 [tor-browser]
  997. * Translations update
  998. * Build System
  999. * Android
  1000. * Bump Go to 1.14.7
  1001. * Bug 33556: Add TBB project for android-components
  1002. * Bug 33557: Update Android toolchain for Fenix
  1003. * Bug 33558: Update tor-onion-proxy-library to use toolchain for Fenix
  1004. * Bug 33559: Update tor-android-service to use toolchain for Fenix
  1005. * Bug 33561: Update OpenSSL to use Android NDK 20
  1006. * Bug 33563: Update Tor to use Android NDK 20
  1007. * Bug 33564: Update ZSTD to use Android NDK 20
  1008. * Bug 33626: Add project for GeckoView
  1009. * Bug 33670: Update rbm.conf to match NDK 20
  1010. * Bug 33801: Update Go project to use new Android toolchain
  1011. * Bug 33833: Update Rust project to use Android NDK 20
  1012. * Bug 33927: Add tor-browser-build project for fenix
  1013. * Bug 33935: Fenix's classes5.dex files are not reproducible
  1014. * Bug 33973: Create fat .aar for GeckoView
  1015. * Bug 34011: Bump clang to 9.0.1
  1016. * Bug 34012: Bump cbindgen to 0.14.3
  1017. * Bug 34013: Bump Node to 10.21.0
  1018. * Bug 34014: Enable sqlite3 support in Python
  1019. * Bug 34101: Add tor-browser-build project for application-services
  1020. * Bug 34163: testbuild target is broken for Tor Browser 64 bit
  1021. * Bug 34187: Update zlib to use Android NDK 20
  1022. * Bug 40010: Add nss project for application-services [tor-browser-build]
  1023. * Bug 40011: Add sqlcipher for application-services [tor-browser-build]
  1024. * Bug 40029: Clean-up all projects to remove fennec bits we don't need for fenix [tor-browser-build]
  1025. * Bug 40031: Add licenses for kcp-go and smux. [tor-browser-build]
  1026. * Bug 40039: Remove version_path in nss project [tor-browser-build]
  1027. * Bug 40040: Wire geckoview, application-services, android-components, and fenix together [tor-browser-build]
  1028. * Bug 40054: Adapt build.android script in tor-browser project for fenix [tor-browser-build]
  1029. * Bug 40055: Integrate building Glean in offline mode [tor-browser-build]
  1030. * Bug 40057: Include translations into build process in the fenix world [tor-browser-build]
  1031. * Bug 40058: Build Fenix with tor-android-service and tor-onion-proxy-library [tor-browser-build]
  1032. * Bug 40060: Set Fenix Version Name in build [tor-browser-build]
  1033. * Bug 40061: Remove Android SDK 28 [tor-browser-build]
  1034. * Bug 40065: Bump debootstrap-image ubuntu_version to 20.04.1 [tor-browser-build]
  1035. * Bug 40068: Bump versions for Fenix 81.1.0b1 dependencies [tor-browser-build]
  1036. * Bug 40072: Tor libraries are missing in final .apk after switch to 81.1.0b1 [tor-browser-build]
  1037. * Bug 40076: Use our android-components repo on GitLab [tor-browser-build]
  1038. * Bug 40078: Bump Gradle version for Fenix to 6.5.1 [tor-browser-build]
  1039. * Bug 40084: Generation of AndroidManifest.xml is not reproducible [tor-browser-build]
  1040. * Bug 40085+40086: classes.dex files are not reproducible in Fenix [tor-browser-build]
  1041. * Bug 40087: Deterministically add HTTPS Everywhere into omni.ja [tor-browser-build]
  1042. * Bug 40088+40117: Use MOZ_BUILD_DATE for extension manifest timestamps [tor-browser-build]
  1043. * Bug 40093: Ensure application-services libs do not include libc networking symbols [tor-browser-build]
  1044. * Bug 40094: Aarch64 fenix rust cross-compilation fails [tor-browser-build]
  1045. * Bug 40095: The pattern for the apk variable in build.android is matching too much [tor-browser-build]
  1046. * Bug 40101: Pick up Fenix 81.1.1 [tor-browser-build]
  1047. * Bug 40105: Enhance Gradle dependency script (sort deterministically and exclude .module files) [tor-browser-build]
  1048. * Bug 40106: Support using geckoview as well [tor-browser-build]
  1049. * Bug 40108: android-components does not bundle tooling-glean-gradle archive, only .pom file [tor-browser-build]
  1050. * Bug 40113: Nightly Android should use Nightly branding [tor-browser-build]
  1051. Tor Browser 10.5a1 -- September 22 2020
  1052. * Windows + OS X + Linux
  1053. * Update Firefox to 78.3.0esr
  1054. * Update Tor to 0.4.4.5
  1055. * Update Tor Launcher to 0.2.25
  1056. * Translations update
  1057. * Update NoScript to 11.0.44
  1058. * Bug 40093: Youtube videos on safer produce an error [tor-browser]
  1059. * Translations update
  1060. * Linux
  1061. * Bug 40089: Remove CentOS 6 support for Tor Browser 10.5 [tor-browser]
  1062. * Build System
  1063. * Linux
  1064. * Bug 26238: Move to Debian Jessie for our Linux builds
  1065. * Bug 31729: Support Wayland
  1066. * Bug 40041: Remove CentOS 6 support for 10.5 series [tor-browser-build]
  1067. * Bug 40103: Add i386 pkg-config path for linux-i686 [tor-browser-build]
  1068. Tor Browser 10.0 -- September 22 2020
  1069. * Windows + OS X + Linux
  1070. * Update Firefox to 78.3.0esr
  1071. * Update Tor to 0.4.4.5
  1072. * Update Tor Launcher to 0.2.25
  1073. * Bug 32174: Replace XUL <textbox> with <html:input>
  1074. * Bug 33890: Rename XUL files to XHTML
  1075. * Bug 33862: Fix usages of createTransport API
  1076. * Bug 33906: Fix Tor-Launcher issues for Firefox 75
  1077. * Bug 33998: Use CSS grid instead of XUL grid
  1078. * Bug 34164: Tor Launcher deadlocks during startup (Firefox 77)
  1079. * Bug 34206: Tor Launcher button labels are missing (Firefox 76)
  1080. * Bug 40002: After rebasing to 80.0b2 moat is broken [tor-launcher]
  1081. * Translations update
  1082. * Update NoScript to 11.0.44
  1083. * Bug 40093: Youtube videos on safer produce an error [tor-browser]
  1084. * Translations update
  1085. * Bug 10394: Let Tor Browser update HTTPS Everywhere
  1086. * Bug 11154: Disable TLS 1.0 (and 1.1) by default
  1087. * Bug 16931: Sanitize the add-on blocklist update URL
  1088. * Bug 17374: Disable 1024-DH Encryption by default
  1089. * Bug 21601: Remove unused media.webaudio.enabled pref
  1090. * Bug 30682: Disable Intermediate CA Preloading
  1091. * Bug 30812: Exempt about: pages from Resist Fingerprinting
  1092. * Bug 31918+33533+40024+40037: Rebase Tor Browser esr68 patches for ESR 78 [tor-browser]
  1093. * Bug 32612: Update MAR_CHANNEL_ID for the alpha
  1094. * Bug 32886: Separate treatment of @media interaction features for desktop and android
  1095. * Bug 33534: Review FF release notes from FF69 to latest (FF78)
  1096. * Bug 33697: Use old search config based on list.json
  1097. * Bug 33721: PDF Viewer is not working in the safest security level
  1098. * Bug 33734: Set MOZ_NORMANDY to False
  1099. * Bug 33737: Fix aboutDialog.js error for Firefox nightlies
  1100. * Bug 33848: Disable Enhanced Tracking Protection
  1101. * Bug 33851: Patch out Parental Controls detection and logging
  1102. * Bug 33852: Clean up about:logins to not mention Sync
  1103. * Bug 33856: Set browser.privatebrowsing.forceMediaMemoryCache to True
  1104. * Bug 33862: Fix usages of createTransport API
  1105. * Bug 33867: Disable password manager and password generation
  1106. * Bug 33890: Rename XUL files to XHTML
  1107. * Bug 33892: Add brandProductName to brand.dtd and brand.properties
  1108. * Bug 33962: Uplift patch for bug 5741 (dns leak protection)
  1109. * Bug 34125: API change in protocolProxyService.registerChannelFilter
  1110. * Bug 40001: Generate tor-browser-brand.ftl when importing translations [torbutton]
  1111. * Bug 40002: Remove about:pioneer [tor-browser]
  1112. * Bug 40002: Fix generateNSGetFactory being moved to ComponentUtils [torbutton]
  1113. * Bug 40003: Adapt code for L10nRegistry API changes [torbutton]
  1114. * Bug 40005: Initialize the identity UI before setting up the circuit display [torbutton]
  1115. * Bug 40006: Fix new identity for 81 [torbutton]
  1116. * Bug 40007: Move SecurityPrefs initialization to the StartupObserver component [torbutton]
  1117. * Bug 40008: Style fixes for 78 [torbutton]
  1118. * Bug 40017: Audit Firefox 68-78 diff for proxy issues [tor-browser]
  1119. * Bug 40022: Update new icons in Tor Browser branding [tor-browser]
  1120. * Bug 40025: Revert add-on permissions due to Mozilla's 1560059 [tor-browser]
  1121. * Bug 40036: Remove product version/update channel from #13379 patch [tor-browser]
  1122. * Bug 40038: Review RemoteSettings for ESR 78 [tor-browser]
  1123. * Bug 40048: Disable various ESR78 features via prefs [tor-browser]
  1124. * Bug 40059: Verify our external helper patch is still working [tor-browser]
  1125. * Bug 40066: Update existing prefs for ESR 78 [tor-browser]
  1126. * Bug 40066: Remove default bridge 37.218.240.34 [tor-browser-build]
  1127. * Bug 40073: Disable remote Public Suffix List fetching [tor-browser]
  1128. * Bug 40073: Repack omni.ja to include builtin HTTPS Everywhere [tor-browser-build]
  1129. * Bug 40078: Backport patches for bug 1651680 for now [tor-browser]
  1130. * Bug 40082: Let JavaScript on safest setting handled by NoScript again [tor-browser]
  1131. * Bug 40088: Moat "Submit" button does not work
  1132. * Bug 40090: Disable v3 add-on blocklist for now [tor-browser]
  1133. * Bug 40091: Load HTTPS Everywhere as a builtin addon [tor-browser]
  1134. * Bug 40102: Fix UI bugs in Tor Browser 10.0 alpha [tor-browser]
  1135. * Bug 40106: Cannot install addons in full screen mode [tor-browser]
  1136. * Bug 40109: Playing video breaks after reloading pages [tor-browser]
  1137. * Bug 40119: Enable v3 extension blocklisting again [tor-browser]
  1138. * Windows
  1139. * Bug 33855: Don't use site's icon as window icon in Windows in private mode
  1140. * Bug 40061: Omit the Windows default browser agent from the build [tor-browser]
  1141. * OS X
  1142. * Bug 32252: Tor Browser does not display correctly in VMWare Fusion on macOS (mojave)
  1143. * Build System
  1144. * Windows + OS X + Linux
  1145. * Bump Go to 1.14.7
  1146. * Bug 31845: Bump GCC version to 9.3.0
  1147. * Bug 34011: Bump clang to 9.0.1
  1148. * Bug 34014: Enable sqlite3 support in Python
  1149. * Bug 34390: Don't copy DBM libraries anymore
  1150. * Bug 34391: Remove unused --enable-signmar option
  1151. * Bug 40004: Adapt Rust project for Firefox 78 ESR [tor-browser-build]
  1152. * Bug 40005: Adapt Node project for Firefox 78 ESR [tor-browser-build]
  1153. * Bug 40006: Adapt cbindgen for Firefox 78 ESR [tor-browser-build]
  1154. * Bug 40037: Move projects over to clang-source [tor-browser-build]
  1155. * Bug 40026: Fix full .mar creation for esr78 [tor-browser-build]
  1156. * Bug 40027: Fix incremental .mar creation for esr78 [tor-browser-build]
  1157. * Bug 40028: Do not reference unset env variables [tor-browser-build]
  1158. * Bug 40031: Add licenses for kcp-go and smux. [tor-browser-build]
  1159. * Bug 40045: Fix complete .mar file creation for dmg2mar [tor-browser-build]
  1160. * Bug 40065: Bump debootstrap-image ubuntu_version to 20.04.1 [tor-browser-build]
  1161. * Bug 40087: Deterministically add HTTPS Everywhere into omni.ja [tor-browser-build]
  1162. * Windows
  1163. * Bug 34230: Update Windows toolchain for Firefox 78 ESR
  1164. * Bug 40015: Use only 64bit fxc2 [tor-browser-build]
  1165. * Bug 40017: Enable stripping again on Windows [tor-browser-build]
  1166. * Bug 40052: Bump NSIS to 3.06.1 [tor-browser-build]
  1167. * Bug 40061: Omit the Windows default browser agent from the build [tor-browser]
  1168. * Bug 40071: Be explicit about no SEH with mingw-w64 on 32bit systems [tor-browser-build]
  1169. * Bug 40077: Don't pass --no-insert-timestamp when building Firefox [tor-browser-build]
  1170. * Bug 40090: NSIS 3.06.1 based builds are not reproducible anymore [tor-browser-build]
  1171. * OS X
  1172. * Bug 34229: Update macOS toolchain for Firefox 78 ESR
  1173. * Bug 40003: Update cctools version for Firefox 78 ESR [tor-browser-build]
  1174. * Bug 40018: Add libtapi project for cctools [tor-browser-build]
  1175. * Bug 40019: Ship our own runtime library for macOS [tor-browser-build]
  1176. * Linux
  1177. * Bug 34359: Adapt abicheck.cc to deal with newer GCC version
  1178. * Bug 34386: Fix up clang compilation on Linux
  1179. * Bug 40053: Also create the langpacks tarball for non-release builds [tor-browser-build]
  1180. Tor Browser 10.0a7 -- September 14 2020
  1181. * Windows + OS X + Linux
  1182. * Update Tor Launcher to 0.2.24
  1183. * Update NoScript to 11.0.43
  1184. * Translations update
  1185. * Bug 10394: Let Tor Browser update HTTPS Everywhere
  1186. * Bug 32017: Use ExtensionStorageIDB again
  1187. * Bug 40006: Fix new identity for 81 [torbutton]
  1188. * Bug 40007: Move SecurityPrefs initialization to the StartupObserver component [torbutton]
  1189. * Bug 40008: Style fixes for 78 [torbutton]
  1190. * Bug 40066: Remove default bridge 37.218.240.34 [tor-browser-build]
  1191. * Bug 40073: Repack omni.ja to include builtin HTTPS Everywhere [tor-browser-build]
  1192. * Bug 40091: Load HTTPS Everywhere as a builtin addon [tor-browser]
  1193. * Bug 40102: Fix UI bugs in Tor Browser 10.0 alpha [tor-browser]
  1194. * Bug 40109: Playing video breaks after reloading pages [tor-browser]
  1195. * Big 40119: Enable v3 extension blocklisting again [tor-browser]
  1196. * Build System
  1197. * Windows + OS X + Linux
  1198. * Bump Go to 1.14.7
  1199. * Bug 40031: Add licenses for kcp-go and smux. [tor-browser-build]
  1200. * Bug 40045: Fix complete .mar file creation for dmg2mar [tor-browser-build]
  1201. * Bug 40065: Bump debootstrap-image ubuntu_version to 20.04.1 [tor-browser-build]
  1202. * Bug 40087: Deterministically add HTTPS Everywhere into omni.ja [tor-browser-build]
  1203. * Windows
  1204. * Bug 40052: Bump NSIS to 3.06.1 [tor-browser-build]
  1205. * Bug 40071: Be explicit about no SEH with mingw-w64 on 32bit systems [tor-browser-build]
  1206. * Bug 40077: Don't pass --no-insert-timestamp when building Firefox [tor-browser-build]
  1207. * Bug 40090: NSIS 3.06.1 based builds are not reproducible anymore [tor-browser-build]
  1208. Tor Browser 10.0a6 -- August 26 2020
  1209. * All Platforms
  1210. * Update HTTPS Everywhere to 2020.08.13
  1211. * Windows + OS X + Linux
  1212. * Update Firefox to 78.2.0esr
  1213. * Update Tor Launcher to 0.2.23
  1214. * Bug 40002: After rebasing to 80.0b2 moat is broken [tor-launcher]
  1215. * Translations update
  1216. * Update NoScript to 11.0.39
  1217. * Bug 21601: Remove unused media.webaudio.enabled pref
  1218. * Bug 40002: Remove about:pioneer [tor-browser]
  1219. * Bug 40082: Let JavaScript on safest setting handled by NoScript again [tor-browser]
  1220. * Bug 40088: Moat "Submit" button does not work
  1221. * Bug 40090: Disable v3 add-on blocklist for now [tor-browser]
  1222. * OS X
  1223. * Bug 40015: Tor Browser broken on MacOS 11 Big Sur
  1224. * Android
  1225. * Update Firefox to 68.12.0esr
  1226. * Update NoScript to 11.0.38
  1227. * Update Tor to 0.4.4.4-rc
  1228. * Build System
  1229. * Windows + OS X + Linux
  1230. * Bump Go to 1.13.15
  1231. * Linux
  1232. * Bug 40053: Also create the langpacks tarball for non-release builds [tor-browser-build]
  1233. Tor Browser 9.5.4 -- August 25 2020
  1234. * All Platforms
  1235. * Update Firefox to 68.12.0esr
  1236. * Update HTTPS Everywhere to 2020.08.13
  1237. * Update NoScript to 11.0.38
  1238. * Windows + OS X + Linux
  1239. * Bug 40019: Onion-Location should not be processed on .onion webpages [tor-browser]
  1240. * OS X
  1241. * Bug 40015: Tor Browser is broken on MacOS 11 Big Sur [tor-browser]
  1242. Tor Browser 10.0a5 -- August 18 2020
  1243. * Windows + OS X + Linux
  1244. * Update Firefox to 78.1.0esr
  1245. * Update Tor to 0.4.4.4-rc
  1246. * Update Tor Launcher to 0.2.22
  1247. * Bug 32174: Replace XUL <textbox> with <html:input>
  1248. * Bug 33890: Rename XUL files to XHTML
  1249. * Bug 33862: Fix usages of createTransport API
  1250. * Bug 33906: Fix Tor-Launcher issues for Firefox 75
  1251. * Bug 33998: Use CSS grid instead of XUL grid
  1252. * Bug 34164: Tor Launcher deadlocks during startup (Firefox 77)
  1253. * Bug 34206: Tor Launcher button labels are missing (Firefox 76)
  1254. * Translations update
  1255. * Update NoScript to 11.0.37
  1256. * Bug 11154: Disable TLS 1.0 (and 1.1) by default
  1257. * Bug 16931: Sanitize the add-on blocklist update URL
  1258. * Bug 17374: Disable 1024-DH Encryption by default
  1259. * Bug 30682: Disable Intermediate CA Preloading
  1260. * Bug 30812: Exempt about: pages from Resist Fingerprinting
  1261. * Bug 31918+33533+40024+40037: Rebase Tor Browser esr68 patches for ESR 78 [tor-browser]
  1262. * Bug 32612: Update MAR_CHANNEL_ID for the alpha
  1263. * Bug 32886: Separate treatment of @media interaction features for desktop and android
  1264. * Bug 33534: Review FF release notes from FF69 to latest (FF78)
  1265. * Bug 33697: Use old search config based on list.json
  1266. * Bug 33721: PDF Viewer is not working in the safest security level
  1267. * Bug 33734: Set MOZ_NORMANDY to False
  1268. * Bug 33737: Fix aboutDialog.js error for Firefox nightlies
  1269. * Bug 33848: Disable Enhanced Tracking Protection
  1270. * Bug 33851: Patch out Parental Controls detection and logging
  1271. * Bug 33852: Clean up about:logins to not mention Sync
  1272. * Bug 33856: Set browser.privatebrowsing.forceMediaMemoryCache to True
  1273. * Bug 33862: Fix usages of createTransport API
  1274. * Bug 33867: Disable password manager and password generation
  1275. * Bug 33890: Rename XUL files to XHTML
  1276. * Bug 33892: Add brandProductName to brand.dtd and brand.properties
  1277. * Bug 33962: Uplift patch for bug 5741 (dns leak protection)
  1278. * Bug 34125: API change in protocolProxyService.registerChannelFilter
  1279. * Bug 40001: Generate tor-browser-brand.ftl when importing translations [torbutton]
  1280. * Bug 40002: Fix generateNSGetFactory being moved to ComponentUtils [torbutton]
  1281. * Bug 40003: Adapt code for L10nRegistry API changes [torbutton]
  1282. * Bug 40005: Initialize the identity UI before setting up the circuit display [torbutton]
  1283. * Bug 40016: Update Snowflake to discover NAT type [tor-browser-build]
  1284. * Bug 40017: Audit Firefox 68-78 diff for proxy issues [tor-browser]
  1285. * Bug 40022: Update new icons in Tor Browser branding [tor-browser]
  1286. * Bug 40025: Revert add-on permissions due to Mozilla's 1560059 [tor-browser]
  1287. * Bug 40036: Remove product version/update channel from #13379 patch [tor-browser]
  1288. * Bug 40038: Review RemoteSettings for ESR 78 [tor-browser]
  1289. * Bug 40048: Disable various ESR78 features via prefs [tor-browser]
  1290. * Bug 40059: Verify our external helper patch is still working [tor-browser]
  1291. * Bug 40066: Update existing prefs for ESR 78 [tor-browser]
  1292. * Bug 40073: Disable remote Public Suffix List fetching [tor-browser]
  1293. * Bug 40078: Backport patches for bug 1651680 for now [tor-browser]
  1294. * Bug 40106: Cannot install addons in full screen mode [tor-browser]
  1295. * Translations update
  1296. * Windows
  1297. * Bug 33855: Don't use site's icon as window icon in Windows in private mode
  1298. * Bug 40061: Omit the Windows default browser agent from the build [tor-browser]
  1299. * OS X
  1300. * Bug 32252: Tor Browser does not display correctly in VMWare Fusion on macOS (mojave)
  1301. * Build System
  1302. * Windows + OS X + Linux
  1303. * Bug 31845: Bump GCC version to 9.3.0
  1304. * Bug 34011: Bump clang to 9.0.1
  1305. * Bug 34014: Enable sqlite3 support in Python
  1306. * Bug 34390: Don't copy DBM libraries anymore
  1307. * Bug 34391: Remove unused --enable-signmar option
  1308. * Bug 40004: Adapt Rust project for Firefox 78 ESR [tor-browser-build]
  1309. * Bug 40005: Adapt Node project for Firefox 78 ESR [tor-browser-build]
  1310. * Bug 40006: Adapt cbindgen for Firefox 78 ESR [tor-browser-build]
  1311. * Bug 40037: Move projects over to clang-source [tor-browser-build]
  1312. * Bug 40026: Fix full .mar creation for esr78 [tor-browser-build]
  1313. * Bug 40027: Fix incremental .mar creation for esr78 [tor-browser-build]
  1314. * Bug 40028: Do not reference unset env variables [tor-browser-build]
  1315. * Windows
  1316. * Bug 34230: Update Windows toolchain for Firefox 78 ESR
  1317. * Bug 40015: Use only 64bit fxc2 [tor-browser-build]
  1318. * Bug 40017: Enable stripping again on Windows [tor-browser-build]
  1319. * Bug 40061: Omit the Windows default browser agent from the build [tor-browser]
  1320. * OS X
  1321. * Bug 34229: Update macOS toolchain for Firefox 78 ESR
  1322. * Bug 40003: Update cctools version for Firefox 78 ESR [tor-browser-build]
  1323. * Bug 40018: Add libtapi project for cctools [tor-browser-build]
  1324. * Bug 40019: Ship our own runtime library for macOS [tor-browser-build]
  1325. * Linux
  1326. * Bug 34359: Adapt abicheck.cc to deal with newer GCC version
  1327. * Bug 34386: Fix up clang compilation on Linux
  1328. Tor Browser 10.0a4 -- July 28 2020
  1329. * All Platforms
  1330. * Update Firefox to 68.11.0esr
  1331. * Update NoScript to 11.0.34
  1332. * Update Tor to 0.4.4.2-alpha
  1333. * Windows + OS X + Linux
  1334. * Bug 40019: Onion-Location should not be processed on .onion webpages [tor-browser]
  1335. Tor Browser 9.5.3 -- July 28 2020
  1336. * All Platforms
  1337. * Update Firefox to 68.11.0esr
  1338. * Update NoScript to 11.0.34
  1339. * Update Tor to 0.4.3.6
  1340. Tor Browser 10.0a3 -- July 7 2020
  1341. * Android
  1342. * Update Firefox to 68.10.1esr
  1343. Tor Browser 9.5.2 -- July 7 2020
  1344. * Android
  1345. * Update Firefox to 68.10.1esr
  1346. Tor Browser 10.0a2 -- June 30 2020
  1347. * All Platforms
  1348. * Update Firefox to 68.10.0esr
  1349. * Update NoScript to 11.0.32
  1350. * Update Tor to 0.4.4.1-alpha
  1351. * Translations update
  1352. * Bug 34209: about:tor and about:tbupdate fail to load in debug build
  1353. * Bug 34250: Only listen to 'started' in noscript-control.js
  1354. * Bug 34383: Accept request if GetHost() in mixed content blocking check fails
  1355. * Windows + OS X + Linux
  1356. * Bug 34361: "Prioritize .onion sites when known" appears under General
  1357. * Bug 34362: Improve Onion Service Authentication prompt
  1358. * Bug 34369: Fix learn more link in Onion Auth prompt
  1359. * Bug 34379: Fix learn more for Onion-Location
  1360. * Android
  1361. * Bug 34372: Disable GeckoNetworkManager
  1362. Tor Browser 9.5.1 -- June 30 2020
  1363. * All Platforms
  1364. * Update Firefox to 68.10.0esr
  1365. * Update NoScript to 11.0.32
  1366. * Translations update
  1367. * Bug 40009: Improve tor's client auth stability
  1368. * Windows + OS X + Linux
  1369. * Bug 34361: "Prioritize .onion sites when known" appears under General
  1370. * Bug 34362: Improve Onion Service Authentication prompt
  1371. * Bug 34369: Fix learn more link in Onion Auth prompt
  1372. * Bug 34379: Fix learn more for Onion-Location
  1373. * Bug 34347: The Tor Network part on the onboarding is not new anymore
  1374. Tor Browser 10.0a1 -- June 2 2020
  1375. * All Platforms
  1376. * Update Firefox to 68.9.0esr
  1377. * Update HTTPS-Everywhere to 2020.5.20
  1378. * Translations update
  1379. * Windows + OS X + Linux
  1380. * Update Tor Launcher to 0.2.21.8
  1381. * Translations update
  1382. * Bug 34321: Add Learn More onboarding item
  1383. * Bug 34347: The Tor Network part on the onboarding is not new anymore
  1384. * Linux
  1385. * Bug 34315: Avoid reading policies from /etc/firefox on Linux
  1386. * Android
  1387. * Bug 30318: Integrate snowflake into mobile Tor Browser
  1388. * Bug 34219: Enable ZSTD support properly for Android
  1389. * Build System
  1390. * Windows
  1391. * Bug 31128: Move Windows containers to Debian 10
  1392. * Mac OS X
  1393. * Bug 31129: Move macOS containers to Debian 10
  1394. * Android
  1395. * Bug 28672: Android reproducible build of Snowflake
  1396. Tor Browser 9.5 -- June 2 2020
  1397. * All Platforms
  1398. * Update Firefox to 68.9.0esr
  1399. * Update HTTPS-Everywhere to 2020.5.20
  1400. * Update NoScript to 11.0.26
  1401. * Update Tor to 0.4.3.5
  1402. * Translations update
  1403. * Bug 21549: Disable wasm for now until it is properly audited
  1404. * Bug 27268: Preferences clean-up in Torbutton code
  1405. * Bug 28745: Remove torbutton.js unused code
  1406. * Bug 28746: Remove torbutton isolation and fp prefs sync
  1407. * Bug 30237: Control port module improvements for v3 client authentication
  1408. * Bug 30786: Add th locale
  1409. * Bug 30787: Add lt locale
  1410. * Bug 30788: Add ms locale
  1411. * Bug 30851: Move default preferences to 000-tor-browser.js
  1412. * Bug 30888: Move torbutton_util.js to modules/utils.js
  1413. * Bug 31134: Govern graphite again by security settings
  1414. * Bug 31395: Remove inline script in aboutTor.xhtml
  1415. * Bug 31499: Update libevent to 2.1.11-stable
  1416. * Bug 33877: Disable Samples and Regression tests For Libevent Build
  1417. * Bug 31573: Catch SessionStore.jsm exception
  1418. * Bug 32318: Backport Mozilla's fix for bug 1534339
  1419. * Bug 32414: Make Services.search.addEngine obey FPI
  1420. * Bug 32493: Disable MOZ_SERVICES_HEALTHREPORT
  1421. * Bug 32618: Backport fixes from Mozilla bugs 1467970 and 1590526
  1422. * Bug 33342: Avoid disconnect search addon error after removal
  1423. * Bug 33726: Fix patch for #23247: Communicating security expectations for .onion
  1424. * Bug 34157: Backport fix for Mozilla Bug 1511941
  1425. * Windows + OS X + Linux
  1426. * Update Tor Launcher to 0.2.21.8
  1427. * Translations update
  1428. * Bug 19757: Support on-disk storage of v3 client auth keys
  1429. * Bug 30237: Add v3 onion services client authentication prompt
  1430. * Bug 30786: Add th locale
  1431. * Bug 30787: Add lt locale
  1432. * Bug 30788: Add ms locale
  1433. * Bug 33514: non-en-US Tor Browser 9.5a6 won't start up
  1434. * Bug 19251: Show improved error pages for onion service errors
  1435. * Bug 19757: Support on-disk storage of v3 client auth keys
  1436. * Bug 21952: Implement Onion-Location
  1437. * Bug 27604: Fix broken Tor Browser after moving it to a different directory
  1438. * Bug 28005: Implement .onion alias urlbar rewrites
  1439. * Bug 30237: Improve TBB UI of hidden service client authorization
  1440. * Bug 32076: Upgrade to goptlib v1.1.0
  1441. * Bug 32220: Improve the letterboxing experience
  1442. * Bug 32418: Allow updates to be disabled via an enterprise policy.
  1443. * Bug 32470: Backport fix for bug 1590538
  1444. * Bug 32645: Update URL bar onion indicators
  1445. * Bug 32658: Create a new MAR signing key
  1446. * Bug 32674: Point the about:tor "Get involved" link to the community portal
  1447. * Bug 32767: Remove Disconnect search
  1448. * Bug 33698: Update "About Tor Browser" links in Tor Browser
  1449. * Bug 33707: Swap out onion icon in circuit display with new one
  1450. * Bug 34032: Use Securedrop's Official https-everywhere ruleset
  1451. * Bug 34196: Update site info URL with the onion name
  1452. * Bug 34321: Add Learn More onboarding item
  1453. * Windows
  1454. * Bug 22919: Improve the random number generator for the boundaries in multipart/form-data
  1455. * Bug 29614: Use SHA-256 algorithm for Windows timestamping
  1456. * Bug 33113: Bump NSIS version to 3.05
  1457. * OS X
  1458. * Bug 32505: Tighten our rules in our entitlements file for macOS
  1459. * Linux
  1460. * Bug 27903: Tor Browser 8 does not respect gtk3 settings
  1461. * Bug 34315: Avoid reading policies from /etc/firefox on Linux
  1462. * Android
  1463. * Bug 26529: Notify user about possible proxy-bypass before opening external app
  1464. * Bug 30767: Custom obfs4 bridge does not work on Tor Browser for Android
  1465. * Bug 32303: Obfs4 is broken on Android Q
  1466. * Bug 33359: Use latest Version of TOPL and Remove Patches
  1467. * Bug 33931: obfs4 bridges are used instead of meek if meek is selected in Tor Browser for Android alpha
  1468. * Build System
  1469. * All Platforms
  1470. * Bump Go to 1.13.11
  1471. * Bug 33380: Add *.json to sha256sums-unsigned-build.txt
  1472. * Windows
  1473. * Bug 33802: --enable-secure-api is not supported anymore in mingw-w64
  1474. * Linux
  1475. * Bug 32976: Build and bundle geckodriver
  1476. * Bug 34242: Fix creation of Linux containers
  1477. * Android
  1478. * Bug 28765: LibEvent Build for Android
  1479. * Bug 28766: Tor Build for Android
  1480. * Bug 28803: Integrate building Pluggable Transports for Android
  1481. * Bug 30461: Clean up tor-android-service project
  1482. * Bug 32993: Package Tor With Tor Android Service Project
  1483. * Bug 33685: Add Support for Building zlib for Android
  1484. Tor Browser 9.5a13 -- May 20 2020
  1485. * All Platforms
  1486. * Bump NoScript to 11.0.26
  1487. * Bump Tor to 0.4.3.5
  1488. * Translations update
  1489. * Bug 34157: Backport fix for Mozilla Bug 1511941
  1490. * Windows + OS X + Linux
  1491. * Update Tor Launcher to 0.2.21.7
  1492. * Translations update
  1493. * Bug 34196: Update site info URL with the onion name
  1494. * Bug 34043: Update snowflake to persist sessions across proxies
  1495. * Windows
  1496. * Bug 33113: Bump NSIS version to 3.05
  1497. * Build System
  1498. * All Platforms
  1499. * Bump Go to 1.13.11
  1500. * Linux
  1501. * Bug 34242: Fix creation of Linux containers
  1502. Tor Browser 9.5a12 -- May 7 2020
  1503. * All Platforms
  1504. * Update Firefox to 68.8.0esr
  1505. * Bump NoScript to 11.0.25
  1506. * Bump Tor to 0.4.3.4-rc
  1507. * Translations update
  1508. * Bug 31499: Update libevent to 2.1.11-stable
  1509. * Bug 33877: Disable Samples and Regression tests For Libevent Build
  1510. * Bug 33630: Remove noisebridge01 default bridge
  1511. * Bug 33726: Fix patch for #23247: Communicating security expectations for .onion
  1512. * Bug 34017: Bump openssl version to 1.1.1g
  1513. * Windows + OS X + Linux
  1514. * Update Tor Launcher to 0.2.21.6
  1515. * Translations update
  1516. * Bug 33576: Update pion-webrtc version to 2.2.3
  1517. * Bug 32418: Allow updates to be disabled via an enterprise policy.
  1518. * Bug 34032: Use Securedrop's Official https-everywhere ruleset
  1519. * Bug 33698: Update "About Tor Browser" links in Tor Browser
  1520. * Windows
  1521. * Bug 29614: Use SHA-256 algorithm for Windows timestamping
  1522. * Android
  1523. * Bug 33359: Use latest Version of TOPL and Remove Patches
  1524. * Bug 33931: obfs4 bridges are used instead of meek if meek is selected in Tor Browser for Android alpha
  1525. * Build System
  1526. * All Platforms
  1527. * Bug 32027: Bump Go to 1.13.10
  1528. * Android
  1529. * Bug 28765: LibEvent Build for Android
  1530. * Bug 28766: Tor Build for Android
  1531. * Bug 32993: Package Tor With Tor Android Service Project
  1532. * Bug 33685: Add Support for Building zlib for Android
  1533. * Windows
  1534. * Bug 33802: --enable-secure-api is not supported anymore in mingw-w64
  1535. Tor Browser 9.0.10 -- May 5 2020
  1536. * All Platforms
  1537. * Update Firefox to 68.8.0esr
  1538. * Bump NoScript to 11.0.25
  1539. * Windows + OS X + Linux
  1540. * Bug 34017: Bump openssl version to 1.1.1g
  1541. Tor Browser 9.5a11 -- April 8 2020
  1542. * All Platforms
  1543. * Update Firefox to 68.7.0esr
  1544. * Bump Https-Everywhere to 2020.3.16
  1545. * Bump NoScript to 11.0.23
  1546. * Translations update
  1547. * Bug 33342: Avoid disconnect search addon error after removal
  1548. * Bug 33482: Update about:tor donate string
  1549. * Windows + OS X + Linux
  1550. * Bug 19251: Show improved error pages for onion service errors
  1551. * Bug 21952: Implement Onion-Location
  1552. * Bug 28005: Implement .onion alias urlbar rewrites
  1553. * Bug 33693: Bump Snowflake to ea01bf41c3
  1554. * Bug 33707: Swap out onion icon in circuit display with new one
  1555. * Bug 33723: Bump openssl version to 1.1.1f
  1556. * Bug 33761: Remove unnecessary snowflake dependencies
  1557. * Bug 33771: Update some existing licenses and add Libevent license
  1558. * Android
  1559. * Translations update
  1560. * Build System
  1561. * Windows
  1562. * Bug 33805: Remove escape-openssldir.patch
  1563. Tor Browser 9.0.9 -- April 7 2020
  1564. * All Platforms
  1565. * Update Firefox to 68.7.0esr
  1566. * Bump NoScript to 11.0.23
  1567. * Bug 33630: Remove noisebridge01 default bridge
  1568. * Windows + OS X + Linux
  1569. * Bug 33771: Update some existing licenses and add Libevent license
  1570. * Bug 33723: Bump openssl version to 1.1.1f
  1571. * Windows
  1572. * Bug 33805: Remove escape-openssldir.patch
  1573. Tor Browser 9.5a10 -- April 5 2020
  1574. * All Platforms
  1575. * Mozilla Bug 1620818 - Release nsDocShell::mContentViewer properly
  1576. * Mozilla Bug 1626728 - Normalize shutdown
  1577. Tor Browser 9.0.8 -- April 5 2020
  1578. * All Platforms
  1579. * Mozilla Bug 1620818 - Release nsDocShell::mContentViewer properly
  1580. * Mozilla Bug 1626728 - Normalize shutdown
  1581. Tor Browser 9.5a9 -- March 25 2020
  1582. * All Platforms
  1583. * Translations update
  1584. * Bump NoScript to 11.0.21
  1585. * Bug 33613: Disable Javascript on Safest security level
  1586. * Bug 33342: Avoid disconnect search addon error after removal
  1587. * Windows + OS X + Linux
  1588. * Bump Tor to 0.4.3.3-alpha
  1589. * Update Tor Launcher to 0.2.21.5
  1590. * Translations update
  1591. Tor Browser 9.0.7 -- March 20 2020
  1592. * All Platforms
  1593. * Bump NoScript to 11.0.19
  1594. * Bump Https-Everywhere to 2020.3.16
  1595. * Bug 33613: Disable Javascript on Safest security level
  1596. * Windows + OS X + Linux
  1597. * Bump Tor to 0.4.2.7
  1598. Tor Browser 9.5a8 -- March 13 2020
  1599. * All Platforms
  1600. * Update Firefox to 68.6.0esr
  1601. * Bump NoScript to 11.0.15
  1602. * Bug 33430: Disable downloadable fonts on Safest security level
  1603. * Translations update
  1604. * Build System
  1605. * Windows
  1606. * Bug 33535: Patch openssl to use SOURCE_DATE_EPOCH for copyright year
  1607. Tor Browser 9.0.6 -- March 11 2020
  1608. * All Platforms
  1609. * Update Firefox to 68.6.0esr
  1610. * Bump NoScript to 11.0.15
  1611. * Bug 33430: Disable downloadable fonts on Safest security level
  1612. * Build System
  1613. * Windows
  1614. * Bug 33535: Patch openssl to use SOURCE_DATE_EPOCH for copyright year
  1615. Tor Browser 9.5a7 -- March 6 2020
  1616. * All Platforms
  1617. * Translations update
  1618. * Windows + OS X + Linux
  1619. * Update Tor Launcher to 0.2.21.3
  1620. * Translations update
  1621. * Bug 33514: non-en-US Tor Browser 9.5a6 won't start up
  1622. * Bug 32645: Update URL bar onion indicators
  1623. Tor Browser 9.5a6 -- February 27 2020
  1624. * All Platforms
  1625. * Translations update
  1626. * Windows + OS X + Linux
  1627. * Update Tor Launcher to 0.2.21.2
  1628. * Translations update
  1629. * Bug 19757: Support on-disk storage of v3 client auth keys
  1630. * Bug 19757: Support on-disk storage of v3 client auth keys
  1631. * Bug 32493: Disable MOZ_SERVICES_HEALTHREPORT
  1632. * Bug 32658: Create a new MAR signing key
  1633. * Build System
  1634. * All Platforms
  1635. * Bug 33380: Add *.json to sha256sums-unsigned-build.txt
  1636. Tor Browser 9.5a5 -- February 12 2020
  1637. * All Platforms
  1638. * Update Firefox to 68.5.0esr
  1639. * Bump NoScript to 11.0.13
  1640. * Translations update
  1641. * Bug 30237: Control port module improvements for v3 client authentication
  1642. * Bug 32891: Add new default bridges
  1643. * Bug 31395: Remove inline script in aboutTor.xhtml
  1644. * Bug 27268: Preferences clean-up in Torbutton code
  1645. * Bug 32470: Backport fix for bug 1590538
  1646. * Bug 32414: Make Services.search.addEngine obey FPI
  1647. * Bug 32948: Make referer behavior consistent regardless of private browing mode status
  1648. * Bug 22919: Improve the random number generator for the boundaries in multipart/form-data
  1649. * Windows + OS X + Linux
  1650. * Update Tor to 0.4.3.2-alpha
  1651. * Update Tor Launcher to 0.2.21.1
  1652. * Translations update
  1653. * Bug 30237: Add v3 onion services client authentication prompt
  1654. * Bug 32870: Update version of pion-webrtc
  1655. * Bug 32767: Remove Disconnect search
  1656. * Bug 30237: Add v3 onion services client authentication prompt
  1657. * Linux
  1658. * Bug 27903: Tor Browser 8 does not respect gtk3 settings
  1659. * Android
  1660. * Bug 30767: Custom obfs4 bridge does not work on Tor Browser for Android
  1661. * Build System
  1662. * Linux
  1663. * Bug 32976: Build and bundle geckodriver
  1664. * OS X
  1665. * Bug 33200: Fix permissions on bookmarks.html
  1666. Tor Browser 9.0.5 -- February 11 2020
  1667. * All Platforms
  1668. * Update Firefox to 68.5.0esr
  1669. * Bump NoScript to 11.0.13
  1670. * Bug 32053: Fix LLVM reproducibility issues
  1671. * Bug 32255: Missing ORIGIN header breaks CORS
  1672. * Bug 32891: Add new default bridges
  1673. * Windows + OS X + Linux
  1674. * Bump Tor to 0.4.2.6
  1675. * Windows
  1676. * Bug 32132: Re-enable jemalloc for Windows users
  1677. * Build System
  1678. * All Platforms
  1679. * Bug 32739: Bump clang to 8.0.1
  1680. * OS X
  1681. * Bug 33200: Fix permissions on bookmarks.html
  1682. Tor Browser 9.5a4 -- January 10 2020
  1683. * All Platforms
  1684. * Update Firefox to 68.4.1esr
  1685. * Bump NoScript to 11.0.11
  1686. * Translations update
  1687. * Bug 31134: Govern graphite again by security settings
  1688. * Bug 31855: Remove End of Year Fundraising Campaign from about:tor
  1689. * Bug 32053: Fix LLVM reproducibility issues
  1690. * Bug 32547: Add new default bridge at UMN
  1691. * Bug 32659: Remove IPv6 address of default bridge
  1692. * Windows + OS X + Linux
  1693. * Update Tor to 0.4.2.5
  1694. * Update Tor Launcher to 0.2.21
  1695. * Bug 32636: Clean up locales shipped with Tor Launcher
  1696. * Translations update
  1697. * Bug 32674: Point the about:tor "Get involved" link to the community portal
  1698. * Build System
  1699. * All Platforms
  1700. * Update OpenPGP keyring
  1701. * Bug 32739: Bump clang to 8.0.1
  1702. * Linux
  1703. * Bug 32676: Create a tarball with all Linux x86_64 language packs
  1704. Tor Browser 9.0.4 -- January 9 2020
  1705. * All Platforms
  1706. * Update Firefox to 68.4.1esr
  1707. Tor Browser 9.0.3 -- January 7 2020
  1708. * All Platforms
  1709. * Update Firefox to 68.4.0esr
  1710. * Bump NoScript to 11.0.11
  1711. * Translations update
  1712. * Bug 32606: Set up default bridge at Georgetown University
  1713. * Bug 32659: Remove IPv6 address of default bridge
  1714. * Bug 32547: Add new default bridge at UMN
  1715. * Bug 31855: Remove End of Year Fundraising Campaign from about:tor
  1716. * Windows + OS X + Linux
  1717. * Bump Tor to 0.4.2.5
  1718. * Update Tor Launcher to 0.2.20.5
  1719. * Bug 32636: Clean up locales shipped with Tor Launcher
  1720. * Revert bug 30786, 30787, and 30788
  1721. * Android
  1722. * Bug 32405: Crash immediately after bootstrap on Android
  1723. * Build System
  1724. * All Platforms
  1725. * Update OpenPGP keyring
  1726. * Linux
  1727. * Bug 32676: Create a tarball with all Linux x86_64 language packs
  1728. Tor Browser 9.0.2 -- December 3 2019
  1729. * All Platforms
  1730. * Update Firefox to 68.3.0esr
  1731. * Bump NoScript to 11.0.9
  1732. * Bug 32362: NoScript TRUSTED setting doesn't work
  1733. * Bug 32429: Issues with about:blank and NoScript on .onion sites
  1734. * Bump HTTPS Everywhere to 2019.11.7
  1735. * Bug 27268: Preferences clean-up in Torbutton code
  1736. * Translations update
  1737. * Windows + OS X + Linux
  1738. * Bug 32125: Fix circuit display for bridge without a fingerprint
  1739. * Bug 32250: Backport enhanced letterboxing support (bug 1546832 and 1556017)
  1740. * Windows
  1741. * Bug 31989: Backport backout of old mingw-gcc patch
  1742. * Bug 32616: Disable GetSecureOutputDirectoryPath() functionality
  1743. * Android
  1744. * Bug 32365: Localization is broken in Tor Browser 9 on Android
  1745. * Build System
  1746. * All Platforms
  1747. * Bug 32413: Bump Go version to 1.12.13
  1748. Tor Browser 9.5a3 -- December 3 2019
  1749. * All Platforms
  1750. * Update Firefox to 68.3.0esr
  1751. * Bump NoScript to 11.0.9
  1752. * Bug 32362: NoScript TRUSTED setting doesn't work
  1753. * Bug 32429: Issues with about:blank and NoScript on .onion sites
  1754. * Bug 32549: NoScript makes requests to sync-messages.invalid
  1755. * Update HTTPS Everywhere to 2019.11.7
  1756. * Bug 32618: Backport fixes from Mozilla bugs 1467970 and 1590526
  1757. * Bug 32606: Set up default bridge at Georgetown University
  1758. * Bug 30787: Add lt locale
  1759. * Bug 30788: Add ms locale
  1760. * Bug 30786: Add th locale
  1761. * Translations update
  1762. * Bug 28746: Remove torbutton isolation and fp prefs sync
  1763. * Bug 28745: Assume always running in Tor Browser
  1764. * Bug 30888: move torbutton_util.js to modules/utils.js
  1765. * Bug 30851: Move default preferences to 000-tor-browser.js
  1766. * Bug 28745: Remove torbutton.js unused code
  1767. * Bug 32255: Missing ORIGIN header breaks CORS
  1768. * Windows + OS X + Linux
  1769. * Update Tor to 0.4.2.4-rc
  1770. * Update Tor Launcher to 0.2.20.3
  1771. * Bug 30787: Add lt locale
  1772. * Bug 30788: Add ms locale
  1773. * Bug 30786: Add th locale
  1774. * Bug 30237: Improve TBB UI of hidden service client authorization
  1775. * Android
  1776. * Bug 32365: Localization is broken in Tor Browser 9 on Android
  1777. * Bug 32405: Crash immediately after bootstrap on Android
  1778. * OS X
  1779. * Bug 32505: Tighten our rules in our entitlements file for macOS
  1780. * Windows
  1781. * Bug 32616: Disable GetSecureOutputDirectoryPath() functionality
  1782. Tor Browser 9.0.2 -- December 3 2019
  1783. * All Platforms
  1784. * Update Firefox to 68.3.0esr
  1785. * Bump NoScript to 11.0.9
  1786. * Bug 32362: NoScript TRUSTED setting doesn't work
  1787. * Bug 32429: Issues with about:blank and NoScript on .onion sites
  1788. * Bug 32549: NoScript makes requests to sync-messages.invalid
  1789. * Bump HTTPS Everywhere to 2019.11.7
  1790. * Bug 27268: Preferences clean-up in Torbutton code
  1791. * Translations update
  1792. * Windows + OS X + Linux
  1793. * Bug 32125: Fix circuit display for bridge without a fingerprint
  1794. * Bug 32250: Backport enhanced letterboxing support (bug 1546832 and 1556017)
  1795. * Windows
  1796. * Bug 31989: Backport backout of old mingw-gcc patch
  1797. * Bug 32616: Disable GetSecureOutputDirectoryPath() functionality
  1798. * Android
  1799. * Bug 32365: Localization is broken in Tor Browser 9 on Android
  1800. * Build System
  1801. * All Platforms
  1802. * Bug 32413: Bump Go version to 1.12.13
  1803. Tor Browser 9.5a2 -- November 11 2019
  1804. * All Platforms
  1805. * Update NoScript to 11.0.7
  1806. * Bug 21004: Don't block JavaScript on onion services on medium security
  1807. * Bug 27307: NoScript marks HTTP onions as not secure
  1808. * Bug 30783: Fundraising banner for EOY 2019 campain
  1809. * Bug 32321: Don't ping Mozilla for Man-in-the-Middle-detection
  1810. * Bug 32318: Backport Mozilla's fix for bug 1534339
  1811. * Bug 31573: Catch SessionStore.jsm exception
  1812. * Bug 27268: Preferences clean-up
  1813. * Windows + OS X + Linux
  1814. * Update Tor to 0.4.2.3-alpha
  1815. * Update Tor Launcher to 0.2.20.2
  1816. * Bug 32164: Trim each received log line from tor
  1817. * Translations update
  1818. * Bug 32250: Backport enhanced letterboxing support (bug 1546832 and 1556017)
  1819. * Bug 31803: Replaced about:debugging logo with flat version
  1820. * Bug 31764: Fix for error when navigating via 'Paste and go'
  1821. * Bug 32169: Fix TB9 Wikipedia address bar search
  1822. * Bug 32210: Hide the tor pane when using a system tor
  1823. * Bug 31658: Use builtin --panel-disabled-color for security level text
  1824. * Bug 32188: Fix localization on about:preferences#tor
  1825. * Bug 32184: Red dot is shown while downloading an update
  1826. * Bug 27604: Fix broken Tor Browser after moving it to a different directory
  1827. * Bug 32220: Improve the letterboxing experience
  1828. * Bug 30683: Backport upstreamed fix from Mozilla (bug 1581537)
  1829. * Android
  1830. * Bug 32342: Crash when changing the browser locale
  1831. * Bug 32303: Obfs4 is broken on Android Q
  1832. * Build System
  1833. * All Platforms
  1834. * Bug 32413: Bump Go version to 1.12.13
  1835. * Android
  1836. * Bug 28803: Integrate building Pluggable Transports for Android
  1837. Tor Browser 9.0.1 -- November 4 2019
  1838. * All Platforms
  1839. * Update NoScript to 11.0.4
  1840. * Bug 21004: Don't block JavaScript on onion services on medium security
  1841. * Bug 27307: NoScript marks HTTP onions as not secure
  1842. * Bug 30783: Fundraising banner for EOY 2019 campain
  1843. * Bug 32321: Don't ping Mozilla for Man-in-the-Middle-detection
  1844. * Bug 27268: Preferences clean-up
  1845. * Windows + OS X + Linux
  1846. * Update Tor Launcher to 0.2.20.2
  1847. * Bug 32164: Trim each received log line from tor
  1848. * Translations update
  1849. * Bug 31803: Replaced about:debugging logo with flat version
  1850. * Bug 31764: Fix for error when navigating via 'Paste and go'
  1851. * Bug 32169: Fix TB9 Wikipedia address bar search
  1852. * Bug 32210: Hide the tor pane when using a system tor
  1853. * Bug 31658: Use builtin --panel-disabled-color for security level text
  1854. * Bug 32188: Fix localization on about:preferences#tor
  1855. * Bug 32184: Red dot is shown while downloading an update
  1856. * Android
  1857. * Bug 32342: Crash when changing the browser locale
  1858. Tor Browser 9.5a1 -- October 23 2019
  1859. * All Platforms
  1860. * Update Firefox to 68.2.0esr
  1861. * Bug 31740: Remove some unnecessary RemoteSettings instances
  1862. * Bug 30681: Set security.enterprise_roots.enabled to false
  1863. * Bug 31144: Review network code changes for Firefox 68 ESR
  1864. * Bug 21549: Enable WASM on standard security level
  1865. * Windows + OS X + Linux
  1866. * Update Tor Launcher to 0.2.20.1
  1867. * Bug 32154: Custom bridge field only allows one line of input
  1868. * Bug 32112: Fix bad & escaping in translations
  1869. * Bug 31286: Update to tor settings related strings
  1870. * Translations update
  1871. * Bug 32125: Fix circuit display for bridge without a fingerprint
  1872. * Bug 32076: Upgrade to goptlib v1.1.0
  1873. * Bug 32061: Bump snowflake version to b4f4b29a03
  1874. * Bug 32092: Fix Tor Browser Support link in preferences
  1875. * Bug 32111: Fixed issue parsing user-provided bridge strings
  1876. * Bug 31749: Fix security level panel spawning events
  1877. * Bug 31920: Fix Security Level panel when its toolbar button moves to overflow
  1878. * Bug 31748+31961: Fix 'Learn More' links in Security Level preferences and panel
  1879. * Translations update
  1880. * Windows
  1881. * Bug 32132: Re-enable jemalloc for Windows users
  1882. * Bug 31989: Backport backout of old mingw-gcc patch
  1883. * Android
  1884. * Bug 32097: Fix conflicts in mobile onboarding while rebasing to 68.2.0esr
  1885. * Bug 26529: Notify user about possible proxy-bypass before opening external app
  1886. * Build System
  1887. * Android
  1888. * Bug 30461: Clean up tor-android-service project
  1889. Tor Browser 9.0 -- October 22 2019
  1890. * All Platforms
  1891. * Update Firefox to 68.2.0esr
  1892. * Bug 31740: Remove some unnecessary RemoteSettings instances
  1893. * Bug 13543: Spoof smooth and powerEfficient for Media Capabilities
  1894. * Bug 28196: about:preferences is not properly translated anymore
  1895. * Bug 19417: Disable asmjs on safer and safest security levels
  1896. * Bug 30463: Explicitly disable MOZ_TELEMETRY_REPORTING
  1897. * Bug 31935: Disable profile downgrade protection
  1898. * Bug 16285: Disable DRM/EME on Android and drop Adobe CDM
  1899. * Bug 31602: Remove Pocket indicators in UI and disable it
  1900. * Bug 31914: Fix eslint linter error
  1901. * Bug 30429: Rebase patches for Firefox 68 ESR
  1902. * Bug 31144: Review network code changes for Firefox 68 ESR
  1903. * Bug 10760: Integrate Torbutton into Tor Browser directly
  1904. * Bug 25856: Remove XUL overlays from Torbutton
  1905. * Bug 31322: Fix about:tor assertion failure debug builds
  1906. * Bug 29430: Add support for meek_lite bridges to bridgeParser
  1907. * Bug 28561: Migrate "About Tor Browser" dialog to tor-browser
  1908. * Bug 30683: Prevent detection of locale via some *.properties
  1909. * Bug 31298: Backport patch for #24056
  1910. * Bug 9336: Odd wyswig schemes without isolation for browserspy.dk
  1911. * Bug 27601: Browser notifications are not working anymore
  1912. * Bug 30845: Make sure internal extensions are enabled
  1913. * Bug 28896: Enable extensions in private browsing by default
  1914. * Bug 31563: Reload search extensions if extensions.enabledScopes has changed
  1915. * Bug 31396: Fix communication with NoScript for security settings
  1916. * Bug 31142: Fix crash of tab and messing with about:newtab
  1917. * Bug 29049: Backport JS Poison Patch
  1918. * Bug 25214: Canvas data extraction on local pdf file should be allowed
  1919. * Bug 30657: Locale is leaked via title of link tag on non-html page
  1920. * Bug 31015: Disabling SVG hides UI icons in extensions
  1921. * Bug 30681: Set security.enterprise_roots.enabled to false
  1922. * Bug 30538: Unable to comment on The Independent Newspaper
  1923. * Bug 31209: View PDF in Tor Browser is fuzzy
  1924. * Translations update
  1925. * Windows + OS X + Linux
  1926. * Update Tor to 0.4.1.6
  1927. * Update OpenSSL to 1.1.1d
  1928. * Bug 31844: OpenSSL 1.1.1d fails to compile for some platforms/architectures
  1929. * Update Tor Launcher to 0.2.20.1
  1930. * Bug 28044: Integrate Tor Launcher into tor-browser
  1931. * Bug 32154: Custom bridge field only allows one line of input
  1932. * Bug 31286: New strings for about:preferences#tor
  1933. * Bug 31303: Do not launch tor in browser toolbox
  1934. * Bug 32112: Fix bad & escaping in translations
  1935. * Bug 31491: Clean up the old meek http helper browser profiles
  1936. * Bug 29197: Remove use of overlays
  1937. * Bug 31300: Modify Tor Launcher so it is compatible with ESR68
  1938. * Bug 31487: Modify moat client code so it is compatible with ESR68
  1939. * Bug 31488: Moat: support a comma-separated list of transports
  1940. * Bug 30468: Add mk locale
  1941. * Bug 30469: Add ro locale
  1942. * Bug 30319: Remove FTE bits
  1943. * Translations update
  1944. * Bug 32092: Fix Tor Browser Support link in preferences
  1945. * Bug 32111: Fixed issue parsing user-provided bridge strings
  1946. * Bug 31749: Fix security level panel spawning events
  1947. * Bug 31920: Fix Security Level panel when its toolbar button moves to overflow
  1948. * Bug 31748+31961: Fix 'Learn More' links in Security Level preferences and panel
  1949. * Bug 28044: Integrate Tor Launcher into tor-browser
  1950. * Bug 31059: Enable Letterboxing
  1951. * Bug 30468: Add mk locale
  1952. * Bug 30469: Add ro locale
  1953. * Bug 29430: Use obfs4proxy's meek_lite with utls instead of meek
  1954. * Bug 31251: Security Level button UI polish
  1955. * Bug 31344: Register SecurityLevelPreference's 'unload' callback
  1956. * Bug 31286: Provide network settings on about:preferences#tor
  1957. * Bug 31886: Fix ko bundle bustage
  1958. * Bug 31768: Update onboarding for Tor Browser 9
  1959. * Bug 27511: Add new identity button to toolbar
  1960. * Bug 31778: Support dark-theme for the Circuit Display UI
  1961. * Bug 31910: Replace meek_lite with meek in circuit display
  1962. * Bug 30504: Deal with New Identity related browser console errors
  1963. * Bug 31929: Don't escape DTD entity in ar
  1964. * Bug 31747: Some onboarding UI is always shown in English
  1965. * Bug 32041: Replace = with real hamburguer icon ≡
  1966. * Bug 30304: Browser locale can be obtained via DTD strings
  1967. * Bug 31065: Set network.proxy.allow_hijacking_localhost to true
  1968. * Bug 24653: Merge securityLevel.properties into torbutton.dtd
  1969. * Bug 31164: Set up default bridge at Karlstad University
  1970. * Bug 15563: Disable ServiceWorkers on all platforms
  1971. * Bug 31598: Disable warning on window resize if letterboxing is enabled
  1972. * Bug 31562: Fix circuit display for error pages
  1973. * Bug 31575: Firefox is phoning home during start-up
  1974. * Bug 31491: Clean up the old meek http helper browser profiles
  1975. * Bug 26345: Hide tracking protection UI
  1976. * Bug 31601: Disable recommended extensions again
  1977. * Bug 30662: Don't show Firefox Home when opening new tabs
  1978. * Bug 31457: Disable per-installation profiles
  1979. * Bug 28822: Re-implement desktop onboarding for ESR 68
  1980. * Windows
  1981. * Bug 31942: Re-enable signature check for language packs
  1982. * Bug 29013: Enable stack protection for Firefox on Windows
  1983. * Bug 30800: ftp:// on Windows can be used to leak the system time zone
  1984. * Bug 31547: Back out patch for Mozilla's bug 1574980
  1985. * Bug 31141: Fix typo in font.system.whitelist
  1986. * Bug 30319: Remove FTE bits
  1987. * OS X
  1988. * Bug 30126: Make Tor Browser compatible with macOS 10.15
  1989. * Bug 31607: App menu items stop working on macOS
  1990. * Bug 31955: On macOS avoid throwing inside nonBrowserWindowStartup()
  1991. * Bug 29818: Adapt #13379 patch for 68esr
  1992. * Bug 31464: Meek and moat are broken on macOS 10.9 with Go 1.12
  1993. * Linux
  1994. * Bug 31942: Re-enable signature check for language packs
  1995. * Bug 31646: Update abicheck to require newer libstdc++.so.6
  1996. * Bug 31968: Don't fail if /proc/cpuinfo is not readable
  1997. * Bug 24755: Stop using a heredoc in start-tor-browser
  1998. * Bug 31550: Put curly quotes inside single quotes
  1999. * Bug 31394: Replace "-1" with "−1" in start-tor-browser.desktop
  2000. * Bug 30319: Remove FTE bits
  2001. * Android
  2002. * Update Tor to 0.4.1.5
  2003. * Bug 31010: Rebase mobile patches for Fennec 68
  2004. * Bug 31010: Don't use addTrustedTab() on mobile
  2005. * Bug 30607: Support Tor Browser running on Android Q
  2006. * Bug 31192: Support x86_64 target on Android
  2007. * Bug 30380: Cancel dormant by startup
  2008. * Bug 30943: Show version number on mobile
  2009. * Bug 31720: Enable website suggestions in address bar
  2010. * Bug 31822: Security slider is not really visible on Android anymore
  2011. * Bug 24920: Only create Private tabs in permanent Private Browsing Mode
  2012. * Bug 31730: Revert aarch64-workaround against JIT-related crashes
  2013. * Bug 32097: Fix conflicts in mobile onboarding while rebasing to 68.2.0esr
  2014. * Build System
  2015. * All Platforms
  2016. * Bug 30585: Provide standalone clang 8 project across all platforms
  2017. * Bug 30376: Use Rust 1.34 for Tor Browser 9
  2018. * Bug 30490: Add cbindgen project for building Firefox 68 ESR/Fennec 68
  2019. * Bug 30701: Add nodejs project for building Firefox 68 ESR/Fennec 68
  2020. * Bug 31621: Fix node bug that makes large writes to stdout fail
  2021. * Bug 30734: Add nasm project for building Firefox 68 ESR/Fennec 68
  2022. * Bug 31293: Make sure the lo interface inside the containers is up
  2023. * Bug 27493: Clean up mozconfig options
  2024. * Bug 31308: Sync mozconfig files used in tor-browser over to tor-browser-build for esr68
  2025. * Windows
  2026. * Bug 29307: Use Stretch for cross-compiling for Windows
  2027. * Bug 29731: Remove faketime for Windows builds
  2028. * Bug 30322: Windows toolchain update for Firefox 68 ESR
  2029. * Bug 28716: Create mingw-w64-clang toolchain
  2030. * Bug 28238: Adapt firefox and fxc2 projects for Windows builds
  2031. * Bug 28716: Optionally omit timestamp in PE header
  2032. * Bug 31567: NS_tsnprintf() does not handle %s correctly on Windows
  2033. * Bug 31458: Revert patch for #27503 and bump mingw-w64 revision used
  2034. * Bug 9898: Provide clean fix for strcmpi issue in NSPR
  2035. * Bug 29013: Enable stack protection support for Firefox on Windows
  2036. * Bug 30384: Use 64bit containers to build 32bit Windows Tor Browser
  2037. * Bug 31538: Windows bundles based on ESR 68 are not built reproducibly
  2038. * Bug 31584: Clean up mingw-w64 project
  2039. * Bug 31596: Bump mingw-w64 version to pick up fix for #31567
  2040. * Bug 29187: Bump NSIS version to 3.04
  2041. * Bug 31732: Windows nightly builds are busted due to mingw-w64 commit bump
  2042. * Bug 29319: Remove FTE support for Windows
  2043. * OS X
  2044. * Bug 30323: MacOS toolchain update for Firefox 68 ESR
  2045. * Bug 31467: Switch to clang for cctools project
  2046. * Bug 31465: Adapt tor-browser-build projects for macOS notarization
  2047. * Linux
  2048. * Bug 31448: gold and lld break linking 32bit Linux bundles
  2049. * Bug 31618: Linux32 builds of Tor Browser 9.0a6 are not matching
  2050. * Bug 31450: Still use GCC for our ASan builds
  2051. * Bug 30321: Linux toolchain update for Firefox ESR 68
  2052. * Bug 30736: Install yasm from wheezy-backports
  2053. * Bug 31447: Don't install Python just for Mach
  2054. * Bug 30448: Strip Browser/gtk2/libmozgtk.so
  2055. * Android
  2056. * Bug 30324: Android toolchain update for Fennec 68
  2057. * Bug 31173: Update android-toolchain project to match Firefox
  2058. * Bug 31389: Update Android Firefox to build with Clang
  2059. * Bug 31388: Update Rust project for Android
  2060. * Bug 30665: Get Firefox 68 ESR working with latest android toolchain
  2061. * Bug 30460: Update TOPL project to use Firefox 68 toolchain
  2062. * Bug 30461: Update tor-android-service project to use Firefox 68 toolchain
  2063. * Bug 28753: Use Gradle with --offline when building the browser part
  2064. * Bug 31564: Make Android bundles based on ESR 68 reproducible
  2065. * Bug 31981: Remove require-api.patch
  2066. * Bug 31979: TOPL: Sort dependency list
  2067. * Bug 30665: Remove unnecessary build patches for Firefox
  2068. Tor Browser 9.0a8 -- October 14 2019
  2069. * All Platforms
  2070. * Bug 13543: Spoof smooth and powerEfficient for Media Capabilities
  2071. * Bug 28196: about:preferences is not properly translated anymore
  2072. * Bug 19417: Disable asmjs on safer and safest security levels
  2073. * Bug 30463: Explicitly disable MOZ_TELEMETRY_REPORTING
  2074. * Bug 31935: Disable profile downgrade protection
  2075. * Bug 31811: Backport fix for bug 1554805
  2076. * Bug 16285: Disable DRM/EME on Android and drop Adobe CDM
  2077. * Bug 31602: Remove Pocket indicators in UI and disable it
  2078. * Bug 31914: Fix eslint linter error
  2079. * Translations update
  2080. * Windows + OS X + Linux
  2081. * Update Tor to 0.4.2.2-alpha
  2082. * Update Tor Launcher to 0.2.19.5
  2083. * Bug 31286: New strings for about:preferences#tor
  2084. * Translations update
  2085. * Bug 31286: Provide network settings on about:preferences#tor
  2086. * Bug 31886: Fix ko bundle bustage
  2087. * Bug 31768: Update onboarding for Tor Browser 9
  2088. * Bug 27511: Add new identity button to toolbar
  2089. * Bug 31778: Support dark-theme for the Circuit Display UI
  2090. * Bug 31910: Replace meek_lite with meek in circuit display
  2091. * Bug 30504: Deal with New Identity related browser console errors
  2092. * Bug 31929: Don't escape DTD entity in ar
  2093. * Bug 31747: Some onboarding UI is always shown in English
  2094. * Bug 32041: Replace = with real hamburguer icon ≡
  2095. * Windows
  2096. * Bug 31942: Re-enable signature check for language packs
  2097. * Bug 29013: Enable stack protection for Firefox on Windows
  2098. * OS X
  2099. * Bug 31607: App menu items stop working on macOS
  2100. * Bug 31955: On macOS avoid throwing inside nonBrowserWindowStartup()
  2101. * Linux
  2102. * Bug 31942: Re-enable signature check for language packs
  2103. * Bug 31968: Don't fail if /proc/cpuinfo is not readable
  2104. * Bug 24755: Stop using a heredoc in start-tor-browser
  2105. * Bug 31550: Put curly quotes inside single quotes
  2106. * Android
  2107. * Bug 31822: Security slider is not really visible on Android anymore
  2108. * Build System
  2109. * All Platforms
  2110. * Bug 31293: Make sure the lo interface inside the containers is up
  2111. * Windows
  2112. * Bug 29013: Enable stack protection support for Firefox on Windows
  2113. * Android
  2114. * Bug 31564: Make Android bundles based on ESR 68 reproducible
  2115. * Bug 31981: Remove require-api.patch
  2116. * Bug 31979: TOPL: Sort dependency list
  2117. * Bug 30665: Remove unnecessary build patches for Firefox
  2118. Tor Browser 9.0a7 -- October 1 2019
  2119. * All platforms
  2120. * Bug 30304: Browser locale can be obtained via DTD strings
  2121. * Bug 31065: Set network.proxy.allow_hijacking_localhost to true
  2122. * Bug 24653: Merge securityLevel.properties into torbutton.dtd
  2123. * Bug 31725: Pick up mk in Torbutton properly
  2124. * Bug 31164: Set up default bridge at Karlstad University
  2125. * Bug 15563: Disable ServiceWorkers on all platforms
  2126. * Translations update
  2127. * Windows + OS X + Linux
  2128. * Update Tor to 0.4.2.1-alpha
  2129. * Update OpenSSL to 1.1.1d
  2130. * Bug 31844: OpenSSL 1.1.1d fails to compile for some platforms/architectures
  2131. * Update Tor Launcher to 0.2.19.4
  2132. * Bug 31303: Do not launch tor in browser toolbox
  2133. * Bug 31491: Clean up the old meek http helper browser profiles
  2134. * Translations update
  2135. * Bug 31598: Disable warning on window resize if letterboxing is enabled
  2136. * Bug 31562: Fix circuit display for error pages
  2137. * Bug 31575: Firefox is phoning home during start-up
  2138. * Bug 31491: Clean up the old meek http helper browser profiles
  2139. * Bug 26345: Hide tracking protection UI
  2140. * Bug 31601: Disable recommended extensions again
  2141. * Bug 30662: Don't show Firefox Home when opening new tabs
  2142. * Bug 31457: disable per-installation profiles
  2143. * Bug 28822: Re-implement desktop onboarding for ESR 68
  2144. * Bug 25483: Provide Snowflake based on Pion for Windows, macOS, and Linux
  2145. * Windows
  2146. * Bug 30800: ftp:// on Windows can be used to leak the system time zone
  2147. * OS X
  2148. * Bug 30126: Make Tor Browser on macOS compatible with Apple's notarization
  2149. * Bug 31702: Backport Mozilla's bug 1578075
  2150. * Linux
  2151. * Bug 31646: Update abicheck to require newer libstdc++.so.6
  2152. * Bug 31380: Snowflake does not start on older Linux systems
  2153. * Android
  2154. * Update Tor to 0.4.1.5
  2155. * Bug 31192: Support x86_64 target on Android
  2156. * Bug 30380: Cancel dormant by startup
  2157. * Bug 30943: Show version number on mobile
  2158. * Bug 31720: Enable website suggestions in address bar
  2159. * Build System
  2160. * All platforms
  2161. * Bug 31621: Fix node bug that makes large writes to stdout fail
  2162. * Bug 27493: Clean up mozconfig options
  2163. * Bug 31308: Sync mozconfig files used in tor-browser over to tor-browser-build for esr68
  2164. * Windows
  2165. * Bug 30384: Use 64bit containers to build 32bit Windows Tor Browser
  2166. * Bug 31538: Windows bundles based on ESR 68 are not built reproducibly
  2167. * Bug 31584: Clean up mingw-w64 project
  2168. * Bug 31596: Bump mingw-w64 version to pick up fix for #31567
  2169. * Bug 29187: Bump NSIS version to 3.04
  2170. * Bug 31732: Windows nightly builds are busted due to mingw-w64 commit bump
  2171. * Linux
  2172. * Bug 31448: gold and lld break linking 32bit Linux bundles
  2173. * Bug 31618: linux32 builds of Tor Browser 9.0a6 are not matching
  2174. * Bug 31450: Still use GCC for our ASan builds
  2175. Tor Browser 8.5.6 -- September 9 2019
  2176. * Android
  2177. * Update Torbutton to 2.1.14
  2178. * Bug 31616: Fix JIT related crashes on aarch64
  2179. Tor Browser 9.0a6 -- September 4 2019
  2180. * All platforms
  2181. * Update Firefox to 68.1.0esr
  2182. * Update NoScript to 11.0.3
  2183. * Bug 26847: NoScript pops up a full-site window for XSS warning
  2184. * Bug 31287: NoScript leaks browser locale
  2185. * Bug 30429: Rebase patches for Firefox 68 ESR
  2186. * Bug 10760: Integrate Torbutton into Tor Browser directly
  2187. * Bug 25856: Remove XUL overlays from Torbutton
  2188. * Bug 31322: Fix about:tor assertion failure debug builds
  2189. * Bug 31520: Remove monthly giving banner from Tor Browser
  2190. * Bug 29430: Add support for meek_lite bridges to bridgeParser
  2191. * Bug 28561: Migrate "About Tor Browser" dialog to tor-browser
  2192. * Bug 30683: Prevent detection of locale via some *.properties
  2193. * Bug 31298: Backport patch for #24056
  2194. * Bug 9336: Odd wyswig schemes without isolation for browserspy.dk
  2195. * Bug 27601: Browser notifications are not working anymore
  2196. * Bug 30845: Make sure internal extensions are enabled
  2197. * Bug 28896: Enable extensions in private browsing by default
  2198. * Bug 31563: Reload search extensions if extensions.enabledScopes has changed
  2199. * Bug 31396: Fix communication with NoScript for security settings
  2200. * Bug 31142: Fix crash of tab and messing with about:newtab
  2201. * Bug 29049: Backport JS Poison Patch
  2202. * Bug 25214: Canvas data extraction on local pdf file should be allowed
  2203. * Bug 30657: Locale is leaked via title of link tag on non-html page
  2204. * Bug 31015: Disabling SVG hides UI icons in extensions
  2205. * Bug 30538: Unable to comment on The Independent Newspaper
  2206. * Bug 31357: Retire Tom's default obfs4 bridge
  2207. * Windows + OS X + Linux
  2208. * Update Tor to 0.4.1.5
  2209. * Update Tor Launcher to 0.2.19.3
  2210. * Bug 29197: Remove use of overlays
  2211. * Bug 31300: Modify Tor Launcher so it is compatible with ESR68
  2212. * Bug 31487: Modify moat client code so it is compatible with ESR68
  2213. * Bug 31488: Moat: support a comma-separated list of transports
  2214. * Translations update
  2215. * Bug 29430: Use obfs4proxy's meek_lite with utls instead of meek
  2216. * Bug 31251: Security Level button UI polish
  2217. * Bug 31344: Register SecurityLevelPreference's 'unload' callback
  2218. * Bug 12774: Selecting meek in the browser UI is broken
  2219. * Build System:
  2220. * Bug 31465: Bump Go to 1.12.9
  2221. * Windows
  2222. * Bug 31547: Back out patch for Mozilla's bug 1574980
  2223. * Bug 31141: Fix typo in font.system.whitelist
  2224. * Backport fix for bug 1572844 to fix broken build
  2225. * OS X
  2226. * Bug 29818: Adapt #13379 patch for 68esr
  2227. * Bug 31464: meek and moat are broken on macOS 10.9 with Go 1.12
  2228. * Bug 31403: Bump snowflake commit to cd650fa009
  2229. * Linux
  2230. * Bug 31403: Bump snowflake commit to cd650fa009
  2231. * Android
  2232. * Bug 31010: Rebase mobile patches for Fennec 68
  2233. * Bug 31010: Don't use addTrustedTab() on mobile
  2234. * Bug 30607: Support Tor Browser running on Android Q
  2235. * Build System:
  2236. * All Platforms:
  2237. * Bug 30585: Provide standalone clang 8 project across all platforms
  2238. * Bug 30376: Use Rust 1.34 for Tor Browser 9
  2239. * Bug 30490: Add cbindgen project for building Firefox 68 ESR/Fennec 68
  2240. * Bug 30701: Add nodejs project for building Firefox 68 ESR/Fennec 68
  2241. * Bug 30734: Add nasm project for building Firefox 68 ESR/Fennec 68
  2242. * Windows
  2243. * Bug 30322: Windows toolchain update for Firefox 68 ESR
  2244. * Bug 28716: Create mingw-w64-clang toolchain
  2245. * Bug 28238: Adapt firefox and fxc2 projects for Windows builds
  2246. * Bug 28716: Optionally omit timestamp in PE header
  2247. * Bug 31567: NS_tsnprintf() does not handle %s correctly on Windows
  2248. * Bug 31458: Revert patch for #27503 and bump mingw-w64 revision used
  2249. * Bug 9898: Provide clean fix for strcmpi issue in NSPR
  2250. * OS X
  2251. * Bug 30323: MacOS toolchain update for Firefox 68 ESR
  2252. * Bug 31467: Switch to clang for cctools project
  2253. * Bug 31465: Adapt tor-browser-build projects for macOS notarization
  2254. * Linux
  2255. * Bug 30321: Linux toolchain update for Firefox ESR 68
  2256. * Bug 30736: Install yasm from wheezy-backports
  2257. * Bug 31447: Don't install Python just for Mach
  2258. * Bug 31394: Replace "-1" with "−1" in start-tor-browser.desktop.
  2259. * Android
  2260. * Bug 30324: Android toolchain update for Fennec 68
  2261. * Bug 31173: Update android-toolchain project to match Firefox
  2262. * Bug 31389: Update Android Firefox to build with Clang
  2263. * Bug 31388: Update Rust project for Android
  2264. * Bug 30665: Get Firefox 68 ESR working with latest android toolchain
  2265. * Bug 30460: Update TOPL project to use Firefox 68 toolchain
  2266. * Bug 30461: Update tor-android-service project to use Firefox 68 toolchain
  2267. * Bug 28753: Use Gradle with --offline when building the browser part
  2268. Tor Browser 8.5.5 -- September 3 2019
  2269. * All platforms
  2270. * Update Firefox to 60.9.0esr
  2271. * Update Torbutton to 2.1.13
  2272. * Bug 31520: Remove monthly giving banner from Tor Browser
  2273. * Bug 31140: Do not enable IonMonkey on AARCH64
  2274. * Translations update
  2275. * Update NoScript to 11.0.3
  2276. * Bug 26847: NoScript pops up a full-site window for XSS warning
  2277. * Bug 31287: NoScript leaks browser locale
  2278. * Bug 31357: Retire Tom's default obfs4 bridge
  2279. * Windows + OS X + Linux
  2280. * Update Tor to 0.4.1.5
  2281. * Windows
  2282. * Bug 31547: Back out patch for Mozilla's bug 1574980
  2283. * Bug 27503: Provide full support for accessibility tools
  2284. * Bug 30575: Don't allow enterprise policies in Tor Browser
  2285. * Bug 31141: Fix typo in font.system.whitelist
  2286. * Android
  2287. * Bug 28119: Tor Browser for aarch64
  2288. * Build System
  2289. * All platforms
  2290. * Bug 31465: Bump Go to 1.12.9
  2291. Tor Browser 9.0a5 -- July 31 2019
  2292. * Android
  2293. * Bug 31260: Backport bug 1477259 for aarch64 support on Google Play
  2294. Tor Browser 9.0a4 -- July 9 2019
  2295. * All platforms
  2296. * Update Firefox to 60.8.0esr
  2297. * Update Torbutton to 2.2.1
  2298. * Bug 30577: Add Fundraising Banner
  2299. * Bug 31041: Stop syncing network.cookie.lifetimePolicy
  2300. * Bug 30468: Add mk locale
  2301. * Translations update
  2302. * Update Tor Launcher to 0.2.19.2
  2303. * Bug 30468: Add mk locale
  2304. * Translations update
  2305. * Update HTTPS Everywhere to 2019.6.27
  2306. * Bug 31055+31058: Remove four default bridges
  2307. * Bug 30849: Backport fixes for Mozilla's bug 1552627 and 1549833
  2308. * Windows + OS X + Linux
  2309. * Update Tor to 0.4.1.3-alpha
  2310. * Bug 30468: Add mk locale
  2311. * Bug 31059: Enable Letterboxing
  2312. * Windows
  2313. * Bug 27503: Provide full support for accessibility tools
  2314. * Bug 30575: Don't allow enterprise policies in Tor Browser
  2315. * OS X
  2316. * Bug 30631: Blurry Tor Browser icon on macOS app switcher
  2317. * Android
  2318. * Bug 28119: Tor Browser for aarch64
  2319. Tor Browser 8.5.4 -- July 9 2019
  2320. * All platforms
  2321. * Update Firefox to 60.8.0esr
  2322. * Update Torbutton to 2.1.12
  2323. * Bug 30577: Add Fundraising Banner
  2324. * Bug 31041: Stop syncing network.cookie.lifetimePolicy
  2325. * Translations update
  2326. * Update HTTPS Everywhere to 2019.6.27
  2327. * Bug 31055+31058: Remove four default bridges
  2328. * Bug 30712: Backport fix for Mozilla's bug 1552993
  2329. * Bug 30849: Backport fixes for Mozilla's bug 1552627 and 1549833
  2330. * Windows + OS X + Linux
  2331. * Update Tor to 0.4.0.5
  2332. * Update OpenSSL to 1.0.2s
  2333. * Bug 29045: Ensure that tor does not start up in dormant mode
  2334. * OS X
  2335. * Bug 30631: Blurry Tor Browser icon on macOS app switcher
  2336. Tor Browser 9.0a3 -- June 24 2019
  2337. * All platforms
  2338. * Pick up fixes for Mozilla's bug 1544386 and 1560192
  2339. * Update NoScript to 10.6.3
  2340. * Bug 29904: NoScript blocks MP4 on higher security levels
  2341. * Bug 30624+29043+29647: Prevent XSS protection from freezing the browser
  2342. Tor Browser 8.5.3 -- June 21 2019
  2343. * All platforms
  2344. * Pick up fix for Mozilla's bug 1560192
  2345. Tor Browser 8.5.2 -- June 19 2019
  2346. * All platforms
  2347. * Pick up fix for Mozilla's bug 1544386
  2348. * Update NoScript to 10.6.3
  2349. * Bug 29904: NoScript blocks MP4 on higher security levels
  2350. * Bug 30624+29043+29647: Prevent XSS protection from freezing the browser
  2351. Tor Browser 9.0a2 -- June 11 2019
  2352. * All platforms
  2353. * Update Torbutton to 2.2
  2354. * Bug 30565: Sync nocertdb with privatebrowsing.autostart at startup
  2355. * Bug 30469: Add ro translation
  2356. * Translations update
  2357. * Update NoScript to 10.6.2
  2358. * Bug 29969: Remove workaround for Mozilla's bug 1532530
  2359. * Update HTTPS Everywhere to 2019.5.13
  2360. * Bug 30541: Disable WebGL readPixel() for web content
  2361. * Bug 30712: Backport fix for Mozilla's bug 1552993
  2362. * Bug 30469: Add locale ro
  2363. * Windows + OS X + Linux
  2364. * Update Tor to 0.4.1.2-alpha
  2365. * Update OpenSSL to 1.1.1c
  2366. * Update Tor Launcher to 0.2.19.1
  2367. * Bug 30469: Add locale ro
  2368. * Translations update
  2369. * Bug 30639: Revert IPv6 support test
  2370. * Bug 30560: Better match actual toolbar in onboarding toolbar graphic
  2371. * Bug 30571: Correct more information URL for security settings
  2372. * Linux
  2373. * Bug 30451: Compile go-webrtc with a non executable stack
  2374. * Android
  2375. * Bug 24920: Only create Private tabs in permanent Private Browsing Mode
  2376. * Bug 30635: Sync mobile default bridges list with desktop one
  2377. * Build System
  2378. * All platforms
  2379. * Bug 30480: Check that signed tag contains expected tag name
  2380. * Bug 30536: Update Go to 1.12.5
  2381. * OS X
  2382. * Bug 30491: Move our macOS builds to Debian Stretch
  2383. * Linux
  2384. * Bug 25930: Update GCC to 8.3.0 for our Linux builds
  2385. Tor Browser 8.5.1 -- June 4 2019
  2386. * All platforms
  2387. * Update Torbutton to 2.1.10
  2388. * Bug 30565: Sync nocertdb with privatebrowsing.autostart at startup
  2389. * Bug 30464: Add WebGL to safer descriptions
  2390. * Translations update
  2391. * Update NoScript to 10.6.2
  2392. * Bug 29969: Remove workaround for Mozilla's bug 1532530
  2393. * Update HTTPS Everywhere to 2019.5.13
  2394. * Bug 30541: Disable WebGL readPixel() for web content
  2395. * Windows + OS X + Linux
  2396. * Bug 30560: Better match actual toolbar in onboarding toolbar graphic
  2397. * Bug 30571: Correct more information URL for security settings
  2398. * Android
  2399. * Bug 30635: Sync mobile default bridges list with desktop one
  2400. * Build System
  2401. * All platforms
  2402. * Bug 30480: Check that signed tag contains expected tag name
  2403. Tor Browser 9.0a1 -- May 21 2019
  2404. * All platforms
  2405. * Update Firefox to 60.7.0esr
  2406. * Update Torbutton to 2.1.9
  2407. * Bug 30069: Use slider and about:tor localizations
  2408. * Bug 30115+27449+25145: Map browser + domain -> credentials to fix UI issues
  2409. * Bug 30171: Don't sync cookie.cookieBehavior and firstparty.isolate
  2410. * Bug 30425: Revert armagadd-on-2.0 changes
  2411. * Bug 30497: Add Donate link to about:tor
  2412. * Bug 30464: Add WebGL to safer descriptions
  2413. * Translations update
  2414. * Update HTTPS Everywhere to 2019.5.6.1
  2415. * Bug 24622: Proper first-party isolation of s3.amazonaws.com
  2416. * Bug 30425: Revert armagadd-on-2.0 changes
  2417. * Windows + OS X + Linux
  2418. * Update Tor Launcher to 0.2.19
  2419. * Bug 28044: Integrate Tor Launcher into tor-browser
  2420. * Bug 29627: Moat: add support for obfsproxy's meek_lite
  2421. * Bug 30319: Remove FTE bits
  2422. * Translations update
  2423. * Bug 28044: Integrate Tor Launcher into tor-browser
  2424. * Bug 30372: Backport letterboxing (bug 1538130)
  2425. * Bug 28369: Stop shipping pingsender executable
  2426. * Bug 30457: Remove defunct default bridges
  2427. * Bug 29045: Ensure that tor does not start up in dormant mode
  2428. * Bug 29641: Try to connect over IPv6 if needed
  2429. * Windows
  2430. * Bug 30319: Drop FTE releated bits
  2431. * Bug 29319: Remove FTE support for Windows
  2432. * OS X
  2433. * Bug 30241: Bump snowflake version to d11e55aabe
  2434. * Linux
  2435. * Bug 30319: Drop FTE releated bits
  2436. * Bug 30241: Bump snowflake version to d11e55aabe
  2437. * Android
  2438. * Bug 29982: Force single-pane UI on Tor Preferences
  2439. * Bug 30086: Prevent Sync-related crashes on Android
  2440. * Bug 30214: Kill background thread when Activity is null
  2441. * Bug 30239: Render Fragments after crash
  2442. * Bug 30136: Use 'Tor Browser' as brand name on mobile, too
  2443. * Bug 30069: Use slider and about:tor localizations
  2444. * Bug 30371: Stop hard-coding the content provider name in tor-android-service
  2445. * Bug 30162: Tor Browser bootstrap process got stuck after interrupting it
  2446. * Bug 30166: If specified, only use custom bridges for connecting
  2447. * Bug 30518: Add SocksPort flags for consistency across platforms
  2448. * Bug 30284: Fix broken start-up on KitKat devices
  2449. * Bug 30489: Remove Unused Resources from tor-android-service
  2450. * Build System
  2451. * Windows
  2452. * Bug 29307: Use Stretch for cross-compiling for Windows
  2453. * Bug 29731: Remove faketime for Windows builds
  2454. * Linux
  2455. * Bug 30377: Remove selfrando from our build system
  2456. * Bug 30448: Strip Browser/gtk2/libmozgtk.so
  2457. * Android
  2458. * Bug 29981: Add option to build without using containers
  2459. * Bug 30169: Switch to our tor-android-service repo
  2460. * Bug 30404: Remove Orbot Project
  2461. * Bug 30280: Wrong SHA-256 sum for j2objc-annotations-1.1.jar
  2462. Tor Browser 8.5 -- May 21 2019
  2463. * All platforms
  2464. * Update Firefox to 60.7.0esr
  2465. * Update Torbutton to 2.1.8
  2466. * Bug 25013: Integrate Torbutton into tor-browser for Android
  2467. * Bug 27111: Update about:tor desktop version to work on mobile
  2468. * Bug 22538+22513: Fix new circuit button for error pages
  2469. * Bug 25145: Update circuit display when back button is pressed
  2470. * Bug 27749: Opening about:config shows circuit from previous website
  2471. * Bug 30115+27449+25145: Map browser+domain to credentials to fix circuit display
  2472. * Bug 25702: Update Tor Browser icon to follow design guidelines
  2473. * Bug 21805: Add click-to-play button for WebGL
  2474. * Bug 28836: Links on about:tor are not clickable
  2475. * Bug 30171: Don't sync cookie.cookieBehavior and firstparty.isolate
  2476. * Bug 29825: Intelligently add new Security Level button to taskbar
  2477. * Bug 29903: No WebGL click-to-play on the standard security level
  2478. * Bug 27290: Remove WebGL pref for min capability mode
  2479. * Bug 25658: Replace security slider with security level UI
  2480. * Bug 28628: Change onboarding Security panel to open new Security Level panel
  2481. * Bug 29440: Update about:tor when Tor Browser is updated
  2482. * Bug 27478: Improved Torbutton icons for dark theme
  2483. * Bug 29239: Don't ship the Torbutton .xpi on mobile
  2484. * Bug 27484: Improve navigation within onboarding (strings)
  2485. * Bug 29768: Introduce new features to users (strings)
  2486. * Bug 28093: Update donation banner style to make it fit in small screens
  2487. * Bug 28543: about:tor has scroll bar between widths 900px and 1000px
  2488. * Bug 28039: Enable dump() if log method is 0
  2489. * Bug 27701: Don't show App Blocker dialog on Android
  2490. * Bug 28187: Change tor circuit icon to torbutton.svg
  2491. * Bug 29943: Use locales in AB-CD scheme to match Mozilla
  2492. * Bug 26498: Add locale: es-AR
  2493. * Bug 28082: Add locales cs, el, hu, ka
  2494. * Bug 29973: Remove remaining stopOpenSecuritySettingsObserver() pieces
  2495. * Bug 28075: Tone down missing SOCKS credential warning
  2496. * Bug 30425: Revert armagadd-on-2.0 changes
  2497. * Bug 30497: Add Donate link to about:tor
  2498. * Bug 30069: Use slider and about:tor localizations on mobile
  2499. * Bug 21263: Remove outdated information from the README
  2500. * Bug 28747: Remove NoScript (XPCOM) related unused code
  2501. * Translations update
  2502. * Code clean-up
  2503. * Update HTTPS Everywhere to 2019.5.6.1
  2504. * Bug 27290: Remove WebGL pref for min capability mode
  2505. * Bug 29120: Enable media cache in memory
  2506. * Bug 24622: Proper first-party isolation of s3.amazonaws.com
  2507. * Bug 29082: Backport patches for bug 1469916
  2508. * Bug 28711: Backport patches for bug 1474659
  2509. * Bug 27828: "Check for Tor Browser update" doesn't seem to do anything
  2510. * Bug 29028: Auto-decline most canvas warning prompts again
  2511. * Bug 27919: Backport SSL status API
  2512. * Bug 27597: Fix our debug builds
  2513. * Bug 28082: Add locales cs, el, hu, ka
  2514. * Bug 26498: Add locale: es-AR
  2515. * Bug 29916: Make sure enterprise policies are disabled
  2516. * Bug 29349: Remove network.http.spdy.* overrides from meek helper user.js
  2517. * Bug 29327: TypeError: hostName is null on about:tor page
  2518. * Bug 30425: Revert armagadd-on-2.0 changes
  2519. * Windows + OS X + Linux
  2520. * Update OpenSSL to 1.0.2r
  2521. * Update Tor Launcher to 0.2.18.3
  2522. * Bug 27994+25151: Use the new Tor Browser logo
  2523. * Bug 29328: Account for Tor 0.4.0.x's revised bootstrap status reporting
  2524. * Bug 22402: Improve "For assistance" link
  2525. * Bug 27994: Use the new Tor Browser logo
  2526. * Bug 25405: Cannot use Moat if a meek bridge is configured
  2527. * Bug 27392: Update Moat URLs
  2528. * Bug 28082: Add locales cs, el, hu, ka
  2529. * Bug 26498: Add locale es-AR
  2530. * Bug 28039: Enable dump() if log method is 0
  2531. * Translations update
  2532. * Bug 25702: Activity 1.1 Update Tor Browser icon to follow design guidelines
  2533. * Bug 28111: Use Tor Browser icon in identity box
  2534. * Bug 22343: Make 'Save Page As' obey first-party isolation
  2535. * Bug 29768: Introduce new features to users
  2536. * Bug 27484: Improve navigation within onboarding
  2537. * Bug 25658+29554: Replace security slider with security level UI
  2538. * Bug 25405: Cannot use Moat if a meek bridge is configured
  2539. * Bug 28885: Notify users that update is downloading
  2540. * Bug 29180: MAR download stalls when about dialog is opened
  2541. * Bug 27485: Users are not taught how to open security-slider dialog
  2542. * Bug 27486: Avoid about:blank tabs when opening onboarding pages
  2543. * Bug 29440: Update about:tor when Tor Browser is updated
  2544. * Bug 23359: WebExtensions icons are not shown on first start
  2545. * Bug 28628: Change onboarding Security panel to open new Security Level panel
  2546. * Bug 27905: Fix many occurrences of "Firefox" in about:preferences
  2547. * Bug 28369: Stop shipping pingsender executable
  2548. * Bug 30457: Remove defunct default bridges
  2549. * Windows
  2550. * Bug 27503: Improve screen reader accessibility
  2551. * Bug 27865: Tor Browser 8.5a2 is crashing on Windows
  2552. * Bug 22654: Firefox icon is shown for Tor Browser on Windows 10 start menu
  2553. * Bug 28874: Bump mingw-w64 commit to fix WebGL crash
  2554. * Bug 12885: Windows Jump Lists fail for Tor Browser
  2555. * Bug 28618: Set MOZILLA_OFFICIAL for Windows build
  2556. * Bug 21704: Abort install if CPU is missing SSE2 support
  2557. * OS X
  2558. * Bug 27623: Use MOZILLA_OFFICIAL for our builds
  2559. * Linux
  2560. * Bug 28022: Use `/usr/bin/env bash` for bash invocation
  2561. * Bug 27623: Use MOZILLA_OFFICIAL for our builds
  2562. * Android
  2563. * Bug 5709: Ship Tor Browser for Android
  2564. * Build System
  2565. * All platforms
  2566. * Bug 25623: Disable network during build
  2567. * Bug 25876: Generate source tarballs during build
  2568. * Bug 28685: Set Build ID based on Tor Browser version
  2569. * Bug 29194: Set DEBIAN_FRONTEND=noninteractive
  2570. * Bug 29167: Upgrade go to 1.11.5
  2571. * Bug 29158: Install updated apt packages (CVE-2019-3462)
  2572. * Bug 29097: Don't try to install python3.6-lxml for HTTPS Everywhere
  2573. * Bug 27061: Enable verification of langpacks checksums
  2574. * Windows
  2575. * Bug 26148: Update binutils to 2.31.1
  2576. * Bug 27320: Build certutil for Windows
  2577. * OS X
  2578. * Bug 27320: Build certutil for macOS
  2579. * Linux
  2580. * Bug 26323+29812: Build 32bit Linux bundles on 64bit Debian Wheezy
  2581. * Bug 26148: Update binutils to 2.31.1
  2582. * Bug 29758: Build firefox debug symbols for linux-i686
  2583. * Bug 29966: Use archive.debian.org for Wheezy images
  2584. * Bug 29183: Use linux-x86_64 langpacks on linux-x86_64
  2585. * Android
  2586. * Bug 29981: Add option to build without using containers
  2587. Tor Browser 8.5a12 -- May 7 2019
  2588. * All platforms
  2589. * Update Torbutton to 2.1.7
  2590. * Bug 30388: Make sure the updated intermediate certificate keeps working
  2591. * Backport fixes for bug 1549010 and bug 1549061
  2592. * Bug 30388: Make sure the updated intermediate certificate keeps working
  2593. Tor Browser 8.0.9 -- May 7 2019
  2594. * All platforms
  2595. * Update Torbutton to 2.0.13
  2596. * Bug 30388: Make sure the updated intermediate certificate keeps working
  2597. * Backport fixes for bug 1549010 and bug 1549061
  2598. * Bug 30388: Make sure the updated intermediate certificate keeps working
  2599. * Update NoScript to 10.6.1
  2600. * Bug 29872: XSS popup with DuckDuckGo search on about:tor
  2601. Tor Browser 8.5a11 -- April 16 2019
  2602. * All platforms
  2603. * Update Torbutton to 2.1.6
  2604. * Bug 22538+22513: Fix new circuit button for error pages
  2605. * Bug 29825: Intelligently add new Security Level button to taskbar
  2606. * Bug 29903: No WebGL click-to-play on the standard security level
  2607. * Bug 27484: Improve navigation within onboarding (strings)
  2608. * Bug 29768: Introduce new features to users (strings)
  2609. * Bug 29943: Use locales in AB-CD scheme to match Mozilla
  2610. * Bug 26498: Add locale: es-AR
  2611. * Bug 29973: Remove remaining stopOpenSecuritySettingsObserver() pieces
  2612. * Translations update
  2613. * Update NoScript to 10.6.1
  2614. * Bug 29872: XSS popup with DuckDuckGo search on about:tor
  2615. * Bug 29916: Make sure enterprise policies are disabled
  2616. * Bug 26498: Add locale: es-AR
  2617. * Windows + OS X + Linux
  2618. * Update Tor to 0.4.0.4-rc
  2619. * Update Tor Launcher to 0.2.18.2
  2620. * Bug 26498: Add locale es-AR
  2621. * Translations update
  2622. * Bug 29768: Introduce new features to users
  2623. * Bug 27484: Improve navigation within onboarding
  2624. * Bug 25658: Improve toolbar layout for new security settings
  2625. * Windows
  2626. * Bug 27503: Improve screen reader accessibility
  2627. * Android
  2628. * Bug 27609 (and child bugs): Use Tor Onion Proxy Library
  2629. * Bug 29312: Bump Tor to 0.3.5.8
  2630. * Bug 29859: Disable HLS support for now
  2631. * Bug 28622: Update Tor Browser icon for mobile
  2632. * Bug 29238: Prevent crash on Android after update
  2633. * Bug 29982: Add additional safe guards against crashes during bootstrap
  2634. * Bug 29906: Fix crash on older devices due to missing API
  2635. * Bug 29858: Load onboarding panels after bootstrapping is done
  2636. * Bug 28329: Improve bootstrapping experience
  2637. * Bug 30016: Localize bootstrap-/bridge-related strings for mobile
  2638. * Build System
  2639. * All platforms
  2640. * Bug 29868: Fix installation of python-future package
  2641. * Bug 25623: Disable network during build
  2642. * Linux
  2643. * Bug 29966: Use archive.debian.org for Wheezy images
  2644. * Android
  2645. * Bug 30089: Use apksigner instead of jarsigner
  2646. Tor Browser 8.5a10 -- March 24 2019
  2647. * All platforms
  2648. * Update Firefox to 60.6.1esr
  2649. * Update NoScript to 10.2.4
  2650. * Bug 29733: Work around Mozilla's bug 1532530
  2651. Tor Browser 8.0.8 -- March 22 2019
  2652. * All platforms
  2653. * Update Firefox to 60.6.1esr
  2654. * Update NoScript to 10.2.4
  2655. * Bug 29733: Work around Mozilla's bug 1532530
  2656. Tor Browser 8.5a9 -- March 20 2019
  2657. * All platforms
  2658. * Update Firefox to 60.6.0esr
  2659. * Update Torbutton to 2.1.5
  2660. * Bug 25658: Replace security slider with security level UI
  2661. * Bug 28628: Change onboarding Security panel to open new Security Level panel
  2662. * Bug 29440: Update about:tor when Tor Browser is updated
  2663. * Bug 27478: Improved Torbutton icons for dark theme
  2664. * Bug 29021: Tell NoScript it is running within Tor Browser
  2665. * Bug 29239: Don't ship the Torbutton .xpi on mobile
  2666. * Translations update
  2667. * Bug 29120: Enable media cache in memory
  2668. * Bug 29445: Enable support for enterprise policies
  2669. * Windows + OS X + Linux
  2670. * Update Tor to 0.4.0.2-alpha
  2671. * Bug 29660: XMPP can not connect to SOCKS5 anymore
  2672. * Update OpenSSL to 1.0.2r
  2673. * Update Tor Launcher to 0.2.18.1
  2674. * Bug 29328: Account for Tor 0.4.0.x's revised bootstrap status reporting
  2675. * Bug 22402: Improve "For assistance" link
  2676. * Translations update
  2677. * Bug 25658+29554: Replace security slider with security level UI
  2678. * Bug 28885: notify users that update is downloading
  2679. * Bug 29180: MAR download stalls when about dialog is opened
  2680. * Bug 27485: Users are not taught how to open security-slider dialog
  2681. * Bug 27486: Avoid about:blank tabs when opening onboarding pages
  2682. * Bug 29440: Update about:tor when Tor Browser is updated
  2683. * Bug 23359: WebExtensions icons are not shown on first start
  2684. * Bug 28628: Change onboarding Security panel to open new Security Level panel
  2685. * Android
  2686. * Bug 28329: Design Tor Browser for Android configuration UI
  2687. * Bug 28802: Support PTs in Tor Browser for Android
  2688. * Bug 29794: Update TBA built-in bridges
  2689. * Bug 27210: Add support for x86 on Android
  2690. * Bug 29809: Only ship tor binary for .apk architecture
  2691. * Bug 29633: Don't ship pdnsd anymore
  2692. * Bug 28708: about:tor is not the default homepage after upgrade
  2693. * Bug 29626: Application name is now "Always-On Notifications"
  2694. * Bug 29467: Backport fix for arc4random_buf bustage
  2695. * Build System
  2696. * All platforms
  2697. * Bug 25876: Generate source tarballs during build
  2698. * Bug 28685: Set Build ID based on Tor Browser version
  2699. * Bug 29194: Set DEBIAN_FRONTEND=noninteractive
  2700. * Linux
  2701. * Bug 26323+29812: Build 32bit Linux bundles on 64bit Debian Wheezy
  2702. * Bug 29758: Build firefox debug symbols for linux-i686
  2703. * Android
  2704. * Bug 29632: Use HTTPS for downloading Gradle
  2705. Tor Browser 8.0.7 -- March 19 2019
  2706. * All platforms
  2707. * Update Firefox to 60.6.0esr
  2708. * Update Tor to 0.3.5.8
  2709. * Bug 29660: XMPP can not connect to SOCKS5 anymore
  2710. * Update Torbutton to 2.0.11
  2711. * Bug 29021: Tell NoScript it is running within Tor Browser
  2712. * Windows
  2713. * Bug 29081: Harden libwinpthread
  2714. * Linux
  2715. * Bug 27531: Add separate LD_LIBRARY_PATH for fteproxy
  2716. Tor Browser 8.5a8 -- February 13 2019
  2717. * All platforms
  2718. * Update Firefox to 60.5.1esr
  2719. * Update HTTPS Everywhere to 2019.1.31
  2720. * Bug 29378: Remove 83.212.101.3 from default bridges
  2721. * Bug 29349: Remove network.http.spdy.* overrides from meek helper user.js
  2722. * Bug 29327: TypeError: hostName is null on about:tor page
  2723. * Build System
  2724. * All Platforms
  2725. * Bug 29235: Build our own version of python3.6 for HTTPS Everywhere
  2726. * Bug 29167: Upgrade go to 1.11.5
  2727. * Linux
  2728. * Bug 29183: Use linux-x86_64 langpacks on linux-x86_64
  2729. Tor Browser 8.0.6 -- February 12 2019
  2730. * All platforms
  2731. * Update Firefox to 60.5.1esr
  2732. * Update HTTPS Everywhere to 2019.1.31
  2733. * Bug 29378: Remove 83.212.101.3 from default bridges
  2734. * Build System
  2735. * All Platforms
  2736. * Bug 29235: Build our own version of python3.6 for HTTPS Everywhere
  2737. Tor Browser 8.5a7 -- January 29 2019
  2738. * All Platforms
  2739. * Update Firefox to 60.5.0esr
  2740. * Update Torbutton to 2.1.4
  2741. * Bug 25702: Update Tor Browser icon to follow design guidelines
  2742. * Bug 21805: Add click-to-play button for WebGL
  2743. * Bug 28836: Links on about:tor are not clickable
  2744. * Bug 29035: Clean up our donation campaign and add newsletter sign-up link
  2745. * Translations update
  2746. * Code clean-up
  2747. * Update HTTPS Everywhere to 2019.1.7
  2748. * Update NoScript to 10.2.1
  2749. * Bug 28873: Cascading of permissions is broken
  2750. * Bug 28720: Some videos are blocked outright on higher security levels
  2751. * Bug 29082: Backport patches for bug 1469916
  2752. * Bug 28711: Backport patches for bug 1474659
  2753. * Bug 27828: "Check for Tor Browser update" doesn't seem to do anything
  2754. * Bug 29028: Auto-decline most canvas warning prompts again
  2755. * Bug 27597: Fix our debug builds
  2756. * Windows
  2757. * Update Tor to 0.4.0.1-alpha
  2758. * Bug 25702: Activity 1.1 Update Tor Browser icon to follow design guidelines
  2759. * Bug 28111: Use Tor Browser icon in identity box
  2760. * Bug 22654: Firefox icon is shown for Tor Browser on Windows 10 start menu
  2761. * Bug 27503: Compile with accessibility support
  2762. * Bug 28874: Bump mingw-w64 commit to fix WebGL crash
  2763. * Bug 12885: Windows Jump Lists fail for Tor Browser
  2764. * Bug 28618: Set MOZILLA_OFFICIAL for Windows build
  2765. * OS X
  2766. * Update Tor to 0.4.0.1-alpha
  2767. * Bug 25702: Activity 1.1 Update Tor Browser icon to follow design guidelines
  2768. * Bug 28111: Use Tor Browser icon in identity box
  2769. * Linux
  2770. * Update Tor to 0.4.0.1-alpha
  2771. * Bug 25702: Activity 1.1 Update Tor Browser icon to follow design guidelines
  2772. * Bug 28111: Use Tor Browser icon in identity box
  2773. * Bug 27531: Fix crashing print dialog
  2774. * Android
  2775. * Bug 28705: Fix download crash on newer Android devices
  2776. * Bug 28814: Backport 1480079 to allow installing downloaded apps
  2777. * Build System
  2778. * All Platforms
  2779. * Bug 29158: Install updated apt packages (CVE-2019-3462)
  2780. * Bug 29097: Don't try to install python3.6-lxml for HTTPS Everywhere
  2781. * Windows
  2782. * Bug 26148: Update binutils to 2.31.1
  2783. * Bug 29081: Harden libwinpthread
  2784. * Linux
  2785. * Bug 26148: Update binutils to 2.31.1
  2786. * Android
  2787. * Bug 28752: Don't download tor-android-binary resources during build
  2788. Tor Browser 8.0.5 -- January 29 2019
  2789. * All platforms
  2790. * Update Firefox to 60.5.0esr
  2791. * Update Tor to 0.3.5.7
  2792. * Update Torbutton to 2.0.10
  2793. * Bug 29035: Clean up our donation campaign and add newsletter sign-up link
  2794. * Bug 27175: Add pref to allow users to persist custom noscript settings
  2795. * Update HTTPS Everywhere to 2019.1.7
  2796. * Update NoScript to 10.2.1
  2797. * Bug 28873: Cascading of permissions is broken
  2798. * Bug 28720: Some videos are blocked outright on higher security levels
  2799. * Bug 26540: Enabling pdfjs disableRange option prevents pdfs from loading
  2800. * Bug 28740: Adapt Windows navigator.platform value on 64-bit systems
  2801. * Bug 28695: Set default security.pki.name_matching_mode to enforce (3)
  2802. Tor Browser 8.5a6 -- December 11 2018
  2803. * All Platforms
  2804. * Update Firefox to 60.4.0esr
  2805. * Update Torbutton to 2.1.3
  2806. * Bug 28540: Use new text for 2018 donation banner
  2807. * Bug 27290: Remove WebGL pref for min capability mode
  2808. * Bug 28075: Tone down missing SOCKS credential warning
  2809. * Bug 28747: Remove NoScript (XPCOM) related unused code
  2810. * Translations update
  2811. * Bug 28608: Disable background HTTP response throttling
  2812. * Bug 28695: Set default security.pki.name_matching_mode to enforce (3)
  2813. * Bug 27290: Remove WebGL pref for min capability mode
  2814. * Bug 27919: Backport SSL status API
  2815. * Bug 25794: Disable pointer events
  2816. * Windows
  2817. * Update OpenSSL to 1.0.2q
  2818. * Bug 28740: Adapt Windows navigator.platform value on 64-bit systems
  2819. * OS X
  2820. * Update OpenSSL to 1.0.2q
  2821. * Linux
  2822. * Update OpenSSL to 1.0.2q
  2823. * Android
  2824. * Bug 26843: Multi-locale support for Tor Browser on Android
  2825. * Build System
  2826. * Android
  2827. * Bug 25164: Add .apk to our sha256sums unsigned build file
  2828. * Bug 28696: Make path to Gradle dependencies reproducible
  2829. * Bug 28697: Use pregenerated keystore and fix timestamp issues
  2830. Tor Browser 8.0.4 -- December 11 2018
  2831. * All platforms
  2832. * Update Firefox to 60.4.0esr
  2833. * Update Tor to 0.3.4.9
  2834. * Update OpenSSL to 1.0.2q
  2835. * Update Torbutton to 2.0.9
  2836. * Bug 28540: Use new text for 2018 donation banner
  2837. * Bug 28515: Use en-US for english Torbutton strings
  2838. * Translations update
  2839. * Update HTTPS Everywhere to 2018.10.31
  2840. * Update NoScript to 10.2.0
  2841. * Bug 1623: Block protocol handler enumeration (backport of fix for #680300)
  2842. * Bug 25794: Disable pointer events
  2843. * Bug 28608: Disable background HTTP response throttling
  2844. * Bug 28185: Add smallerRichard to Tor Browser
  2845. * Windows
  2846. * Bug 26381: about:tor page does not load on first start on Windows
  2847. * Bug 28657: Remove broken FTE bridge from Tor Browser
  2848. * OS X
  2849. * Bug 26263: App icon positioned incorrectly in macOS DMG installer window
  2850. * Bug 26475: Fix Stylo related reproducibility issue
  2851. * Linux
  2852. * Bug 26475: Fix Stylo related reproducibility issue
  2853. * Bug 28657: Remove broken FTE bridge from Tor Browser
  2854. * Build System
  2855. * All Platforms
  2856. * Bug 27218: Generate multiple Tor Browser bundles in parallel
  2857. Tor Browser 8.5a5 -- December 3 2018
  2858. * All Platforms
  2859. * Update Torbutton to 2.1.2
  2860. * Bug 25013: Integrate Torbutton into tor-browser for Android
  2861. * Bug 27111: Update about:tor desktop version to work on mobile
  2862. * Bug 28093: Update donation banner style to make it fit in small screens
  2863. * Bug 28543: about:tor has scroll bar between widths 900px and 1000px
  2864. * Bug 28039: Enable dump() if log method is 0
  2865. * Bug 27701: Don't show App Blocker dialog on Android
  2866. * Bug 28187: Change tor circuit icon to torbutton.svg
  2867. * Bug 28515: Use en-US for english Torbutton strings
  2868. * Translations update
  2869. * Update Tor Launcher to 0.2.18
  2870. * Bug 28039: Enable dump() if log method is 0
  2871. * Translations update
  2872. * Update HTTPS Everywhere to 2018.10.31
  2873. * Update NoScript to 10.2.0
  2874. * Bug 22343: Make 'Save Page As' obey first-party isolation
  2875. * Bug 26540: Enabling pdfjs disableRange option prevents pdfs from loading
  2876. * Windows
  2877. * Update Tor to 0.3.5.5-alpha
  2878. * Bug 28310: Don't build obfs4 with module versioning support
  2879. * Bug 27827: Update Go to 1.11.1
  2880. * Bug 28185: Add smallerRichard to Tor Browser
  2881. * Bug 28657: Remove broken FTE bridge from Tor Browser
  2882. * OS X
  2883. * Update Tor to 0.3.5.5-alpha
  2884. * Bug 28310: Don't build obfs4 with module versioning support
  2885. * Bug 27827: Update Go to 1.11.1
  2886. * Bug 27827: Build snowflake reproducibly
  2887. * Bug 28258: Don't look for webrtc headers under talk/
  2888. * Bug 28185: Add smallerRichard to Tor Browser
  2889. * Linux
  2890. * Update Tor to 0.3.5.5-alpha
  2891. * Bug 28310: Don't build obfs4 with module versioning support
  2892. * Bug 27827: Update Go to 1.11.1
  2893. * Bug 27827: Build snowflake reproducibly
  2894. * Bug 28258: Don't look for webrtc headers under talk/
  2895. * Bug 28185: Add smallerRichard to Tor Browser
  2896. * Bug 28657: Remove broken FTE bridge from Tor Browser
  2897. * Android
  2898. * Bug 28051: Fix up Orbot for inclusion into Tor Browser
  2899. * Bug 26690+25765: Port padlock states for .onion services to mobile
  2900. * Bug 28507: Delete private data in the browser startup
  2901. * Bug 27111+25013: Configure Tor Browser for mobile to load about:tor
  2902. * Bug 27256: Enable TouchEvents on Android
  2903. * Bug 28640: Use system add-on and distributed preferences
  2904. * Build System
  2905. * Bug 27977: Build Orbot inside tor-browser-build
  2906. * Bug 27443: Update Firefox RBM config and build for Android
  2907. * Bug 27439: Add android target for rust compiler
  2908. * Bug 28469: Fix unsupported libbacktrace in Rust 1.26
  2909. * Bug 28468: Modify Android toolchain to support Orbot
  2910. * Bug 28483: Modify Android Toolchain API Version
  2911. * Bug 28472: Add Android Makefile Rules
  2912. * Bug 28470: Add fetch gradle dependency script to common project
  2913. * Bug 28144: Update projects/tor-browser for Android
  2914. Tor Browser 8.5a4 -- October 23 2018
  2915. * All Platforms
  2916. * Update Firefox to 60.3.0esr
  2917. * Update Tor to 0.3.5.3-alpha
  2918. * Update Torbutton to 2.1.1
  2919. * Bug 23925+27959: Donation banner for year end 2018 campaign
  2920. * Bug 24172: Donation banner clobbers Tor Browser version string
  2921. * Bug 28082: Add locales cs, el, hu, ka
  2922. * Translations update
  2923. * Update Tor Launcher to 0.2.17
  2924. * Bug 27994+25151: Use the new Tor Browser logo
  2925. * Bug 28082: Add locales cs, el, hu, ka
  2926. * Translations update
  2927. * Update HTTPS Everywhere to 2018.9.19
  2928. * Update NoScript to 10.1.9.9
  2929. * Bug 1623: Block protocol handler enumeration (backport of fix for #680300)
  2930. * Bug 27905: Fix many occurrences of "Firefox" in about:preferences
  2931. * Bug 28082: Add locales cs, el, hu, ka
  2932. * Windows
  2933. * Bug 21704: Abort install if CPU is missing SSE2 support
  2934. * Bug 28002: Fix the precomplete file in the en-US installer
  2935. * OS X
  2936. * Bug 26263: App icon positioned incorrectly in macOS DMG installer window
  2937. * Bug 26475: Fix Stylo related reproducibility issue
  2938. * Linux
  2939. * Bug 26475: Fix Stylo related reproducibility issue
  2940. * Bug 28022: Use `/usr/bin/env bash` for bash invocation
  2941. * Android
  2942. * Backport of fixes for bug 1448014, 1458905, 1441345, and 1448305
  2943. * Build System
  2944. * All Platforms
  2945. * Bug 27218: Generate multiple Tor Browser bundles in parallel
  2946. * Windows
  2947. * Bug 27320: Build certutil for Windows
  2948. * OS X
  2949. * Bug 27320: Build certutil for macOS
  2950. Tor Browser 8.0.3 -- October 23 2018
  2951. * All platforms
  2952. * Update Firefox to 60.3.0esr
  2953. * Update Torbutton to 2.0.8
  2954. * Bug 23925+27959: Donation banner for year end 2018 campaign
  2955. * Bug 24172: Donation banner clobbers Tor Browser version string
  2956. * Bug 27760: Use new NoScript API for IPC and fix about:blank issue
  2957. * Translations update
  2958. * Update HTTPS Everywhere to 2018.9.19
  2959. * Update NoScript to 10.1.9.9
  2960. * Linux
  2961. * Bug 27546: Fix vertical scrollbar behavior in Tor Browser 8 with Gtk3
  2962. * Bug 27552: Use bundled dir on CentOS/RHEL 6
  2963. Tor Browser 8.5a3 -- October 4 2018
  2964. * All platforms
  2965. * Update Firefox to 60.2.1esr
  2966. * Backport fix for Mozilla bug 1493900 and 1493903
  2967. * Windows
  2968. * Bug 27865: Tor Browser 8.5a2 is crashing on Windows
  2969. * OS X
  2970. * Backport fix for Mozilla bug 1489785 for macOS 10.14 compatibility
  2971. Tor Browser 8.0.2 -- October 2 2018
  2972. * All platforms
  2973. * Update Firefox to 60.2.1esr
  2974. * Backport fix for Mozilla bug 1493900 and 1493903
  2975. * OS X
  2976. * Backport fix for Mozilla bug 1489785 for macOS 10.14 compatibility
  2977. Tor Browser 8.5a2 -- September 24 2018
  2978. * All platforms
  2979. * Update Tor to 0.3.5.2-alpha
  2980. * Update Torbutton to 2.1
  2981. * Bug 27097: Tor News signup banner
  2982. * Bug 27663: Add New Identity menuitem again
  2983. * Bug 27175: Add pref to allow users to persist custom noscript settings
  2984. * Bug 27760: Use new NoScript API for IPC and fix about:blank issue
  2985. * Bug 26624: Only block OBJECT on highest slider level
  2986. * Bug 26555: Don't show IP address for meek or snowflake
  2987. * Bug 27478: Torbutton icons for dark theme
  2988. * Bug 27506+14520: Move status version to upper left corner for RTL locales
  2989. * Bug 27558: Update the link to "Your Guard note may not change" text
  2990. * Bug 21263: Remove outdated information from the README
  2991. * Translations update
  2992. * Update Tor Launcher to 0.2.16.5
  2993. * Bug 27469: Adapt Moat URLs
  2994. * Translations update
  2995. * Clean-up
  2996. * Update NoScript to 10.1.9.6
  2997. * Bug 27763: Restrict Torbutton signing exemption to mobile
  2998. * Bug 26146: Spoof HTTP User-Agent header for desktop platforms
  2999. * Bug 27543: QR code is broken on web.whatsapp.com
  3000. * Bug 27264: Bookmark items are not visible on the boomark toolbar
  3001. * Bug 27535: Enable TLS 1.3 draft version
  3002. * Bug 27623: Use MOZILLA_OFFICIAL for our builds
  3003. * Backport of Mozilla bug 1490585, 1475775, and 1489744
  3004. * Windows:
  3005. * Bug 26381: about:tor page does not load on first start on Windows
  3006. * Linux:
  3007. * Bug 27546: Fix vertical scrollbar behavior in Tor Browser 8 with Gtk3
  3008. * Bug 27552: Use bundled dir on CentOS/RHEL 6
  3009. * Bug 26556: Fix broken Tor Browser icon path on Linux
  3010. Tor Browser 8.0.1 -- September 24 2018
  3011. * All platforms
  3012. * Update Tor to 0.3.4.8
  3013. * Update Torbutton to 2.0.7
  3014. * Bug 27097: Tor News signup banner
  3015. * Bug 27663: Add New Identity menuitem again
  3016. * Bug 26624: Only block OBJECT on highest slider level
  3017. * Bug 26555: Don't show IP address for meek or snowflake
  3018. * Bug 27478: Torbutton icons for dark theme
  3019. * Bug 27506+14520: Move status version to upper left corner for RTL locales
  3020. * Bug 27427: Fix NoScript IPC for about:blank by whitelisting messages
  3021. * Bug 27558: Update the link to "Your Guard note may not change" text
  3022. * Translations update
  3023. * Update Tor Launcher to 0.2.16.6
  3024. * Bug 27469: Adapt Moat URLs
  3025. * Translations update
  3026. * Clean-up
  3027. * Update NoScript to 10.1.9.6
  3028. * Bug 27763: Restrict Torbutton signing exemption to mobile
  3029. * Bug 26146: Spoof HTTP User-Agent header for desktop platforms
  3030. * Bug 27543: QR code is broken on web.whatsapp.com
  3031. * Bug 27264: Bookmark items are not visible on the boomark toolbar
  3032. * Bug 27535: Enable TLS 1.3 draft version
  3033. * Backport of Mozilla bug 1490585, 1475775, and 1489744
  3034. * OS X
  3035. * Bug 27482: Fix crash during start-up on macOS 10.9.x systems
  3036. * Linux
  3037. * Bug 26556: Fix broken Tor Browser icon path on Linux
  3038. Tor Browser 8.5a1 -- September 5 2018
  3039. * All platforms
  3040. * Update Firefox to 60.2.0esr
  3041. * Update Tor to 0.3.4.7-rc
  3042. * Update OpenSSL to 1.0.2p
  3043. * Update Torbutton to 2.0.6
  3044. * Bug 27401: Start listening for NoScript before it loads
  3045. * Bug 27276: Adapt to new NoScript messaging protocol
  3046. * Bug 26884: Use Torbutton to provide security slider on mobile
  3047. * Bug 26962: Circuit display onboarding
  3048. * Bug 26520: Fix sec slider/NoScript for TOR_SKIP_LAUNCH=1
  3049. * Bug 26490: Remove the security slider notification
  3050. * Bug 27301: Improve about:tor behavior and appearance
  3051. * Bug 27097: Add text for Tor News signup widget
  3052. * Bug 27214: Improve the onboarding text
  3053. * Translations update
  3054. * Update Tor Launcher to 0.2.16.4
  3055. * Bug 25405: Cannot use Moat if a meek bridge is configured
  3056. * Bug 27392: Update Moat URLs
  3057. * Translations update
  3058. * Update HTTPS Everywhere to 2018.8.22
  3059. * Update NoScript to 10.1.9.1
  3060. * Bug 26962: New feature onboarding
  3061. * Bug 27403: The onboarding bubble is not always displayed
  3062. * Bug 27283: Fix first-party isolation for UI tour
  3063. * Bug 27213: Update about:tbupdate to new (about:tor) layout
  3064. * Bug 26670: Make canvas permission prompt respect first-party isolation
  3065. * Bug 26561: .onion images are not displayed
  3066. * Bug 21787: Spoof en-US for date picker
  3067. * Bug 21607: Disable WebVR for now until it is properly audited
  3068. * Bug 21549: Disable wasm for now until it is properly audited
  3069. * Bug 26614: Disable Web Authentication API until it is properly audited
  3070. * Bug 27281: Enable Reader View mode again
  3071. * Bug 26114: Don't expose navigator.mozAddonManager to websites
  3072. * Bug 26048: Fix potentially confusing "restart to update" message
  3073. * Bug 27221: Purge startup cache if Tor Browser version changed
  3074. * Bug 26049: Reduce delay for showing update prompt to 1 hour
  3075. * Bug 25405: Cannot use Moat if a meek bridge is configured
  3076. * Bug 27268+27257+27262+26603: Preferences clean-up
  3077. * Windows
  3078. * Bug 26381: Work around endless loop during page load and about:tor not loading
  3079. * Bug 27411: Fix broken security slider and NoScript interaction on Windows
  3080. * Build System
  3081. * All Platforms
  3082. * Bug 27061: Enable verification of langpacks checksums
  3083. * Bug 27178+27179: Add support for xz compression in mar files
  3084. Tor Browser 8.0 -- September 5 2018
  3085. * All platforms
  3086. * Update Firefox to 60.2.0esr
  3087. * Update Tor to 0.3.3.9
  3088. * Update OpenSSL to 1.0.2p
  3089. * Update Libevent to 2.1.8
  3090. * Update Torbutton to 2.0.6
  3091. * Bug 26960: Implement new about:tor start page
  3092. * Bug 26961: Implement new user onboarding
  3093. * Bug 26962: Circuit display onboarding
  3094. * Bug 27301: Improve about:tor behavior and appearance
  3095. * Bug 27214: Improve the onboarding text
  3096. * Bug 26321: Move 'New Identity', 'New Circuit' to File, hamburger menus
  3097. * Bug 26100: Adapt Torbutton to Firefox 60 ESR
  3098. * Bug 26520: Fix sec slider/NoScript for TOR_SKIP_LAUNCH=1
  3099. * Bug 27401: Start listening for NoScript before it loads
  3100. * Bug 26430: New Torbutton icon
  3101. * Bug 24309: Move circuit display to the identity popup
  3102. * Bug 26884: Use Torbutton to provide security slider on mobile
  3103. * Bug 26128: Adapt security slider to the WebExtensions version of NoScript
  3104. * Bug 27276: Adapt to new NoScript messaging protocol
  3105. * Bug 23247: Show security state of .onions
  3106. * Bug 26129: Show our about:tor page on startup
  3107. * Bug 26235: Hide new unusable items from help menu
  3108. * Bug 26058: Remove workaround for hiding 'sign in to sync' button
  3109. * Bug 26590: Use new svg.disabled pref in security slider
  3110. * Bug 26655: Adjust color and size of onion button
  3111. * Bug 26500: Reposition circuit display relay icon for RTL locales
  3112. * Bug 26409: Remove spoofed locale implementation
  3113. * Bug 26189: Remove content-policy.js
  3114. * Bug 26544: Images are not centered anymore
  3115. * Bug 26490: Remove the security slider notification
  3116. * Bug 25126: Make about:tor layout responsive
  3117. * Bug 27097: Add text for Tor News signup widget
  3118. * Bug 21245: Add da translation to Torbutton and keep track of it
  3119. * Bug 27129+20628: Add locales ca, ga, id, is, nb, da, he, sv, and zh-TW
  3120. * Translations update
  3121. * Update Tor Launcher to 0.2.16.3
  3122. * Bug 23136: Moat integration (fetch bridges for the user)
  3123. * Bug 25750: Update Tor Launcher to make it compatible with Firefox 60 ESR
  3124. * Bug 26985: Help button icons missing
  3125. * Bug 25509: Improve the proxy help text
  3126. * Bug 26466: Remove sv-SE from tracking for releases
  3127. * Bug 27129+20628: Add locales ca, ga, id, is, nb, da, he, sv, and zh-TW
  3128. * Translations update
  3129. * Update HTTPS Everywhere to 2018.8.22
  3130. * Update NoScript to 10.1.9.1
  3131. * Update meek to 0.31
  3132. * Bug 26477: Make meek extension compatible with ESR 60
  3133. * Update obfs4proxy to v0.0.7 (bug 25356)
  3134. * Bug 27082: Enable a limited UITour for user onboarding
  3135. * Bug 26961: New user onboarding
  3136. * Bug 26962: New feature onboarding
  3137. * Bug 27403: The onboarding bubble is not always displayed
  3138. * Bug 27283: Fix first-party isolation for UI tour
  3139. * Bug 27213: Update about:tbupdate to new (about:tor) layout
  3140. * Bug 14952+24553: Enable HTTP2 and AltSvc
  3141. * Bug 25735: Tor Browser stalls while loading Facebook login page
  3142. * Bug 17252: Enable TLS session identifiers with first-party isolation
  3143. * Bug 26353: Prevent speculative connects that violate first-party isolation
  3144. * Bug 26670: Make canvas permission prompt respect first-party isolation
  3145. * Bug 24056: Use en-US strings in HTML forms if locale is spoofed to english
  3146. * Bug 26456: HTTP .onion sites inherit previous page's certificate information
  3147. * Bug 26561: .onion images are not displayed
  3148. * Bug 26321: Move 'New Identity', 'New Circuit' to File, hamburger menus
  3149. * Bug 26833: Backport Mozilla's bug 1473247
  3150. * Bug 26628: Backport Mozilla's bug 1470156
  3151. * Bug 26237: Clean up toolbar for ESR60-based Tor Browser
  3152. * Bug 26519: Avoid Firefox icons in ESR60
  3153. * Bug 26039: Load our preferences that modify extensions (fixup)
  3154. * Bug 26515: Update Tor Browser blog post URLs
  3155. * Bug 26216: Fix broken MAR file generation
  3156. * Bug 26409: Remove spoofed locale implementation
  3157. * Bug 25543: Rebase Tor Browser patches for ESR60
  3158. * Bug 23247: Show security state of .onions
  3159. * Bug 26039: Load our preferences that modify extensions
  3160. * Bug 17965: Isolate HPKP and HSTS to URL bar domain
  3161. * Bug 21787: Spoof en-US for date picker
  3162. * Bug 21607: Disable WebVR for now until it is properly audited
  3163. * Bug 21549: Disable wasm for now until it is properly audited
  3164. * Bug 26614: Disable Web Authentication API until it is properly audited
  3165. * Bug 18598: Disable WebSpeech API
  3166. * Bug 27281: Enable Reader View mode again
  3167. * Bug 26114: Don't expose navigator.mozAddonManager to websites
  3168. * Bug 21850: Update about:tbupdate handling for e10s
  3169. * Bug 26048: Fix potentially confusing "restart to update" message
  3170. * Bug 27221: Purge startup cache if Tor Browser version changed
  3171. * Bug 26049: Reduce delay for showing update prompt to 1 hour
  3172. * Bug 26365: Add potential AltSvc support
  3173. * Bug 9145: Fix broken hardware acceleration on Windows and enable it
  3174. * Bug 22756: Show Canvas prompt only after user interaction
  3175. * Bug 26045: Add new MAR signing keys
  3176. * Bug 25215: Revert bug 18619 (we are not disabling IndexedDB any longer)
  3177. * Bug 19910: Rip out optimistic data socks handshake variant (#3875)
  3178. * Bug 22564: Hide Firefox Sync
  3179. * Bug 21484: Hide "What's New" link from About dialog
  3180. * Bug 25090: Disable updater telemetry
  3181. * Bug 26127: Make sure Torbutton and Tor Launcher are not treated as legacy extensions
  3182. * Bug 13575: Disable randomised Firefox HTTP cache decay user tests
  3183. * Bug 22548: Firefox downgrades VP9 videos to VP8 for some users
  3184. * Bug 24995: Include git hash in tor --version
  3185. * Bug 27268+27257+27262+26603 : Preferences clean-up
  3186. * Bug 26073: Migrate general.useragent.locale to intl.locale.requested
  3187. * Bug 27129+20628: Make Tor Browser available in ca, ga, id, is, nb, da, he, sv, and zh-TW
  3188. * Bug 12927: Include Hebrew translation into Tor Browser
  3189. * Bug 21245: Add danish (da) translation
  3190. * Windows
  3191. * Bug 20636+10026: Create 64bit Tor Browser for Windows
  3192. * Bug 26239+24197: Enable content sandboxing for 64bit Windows builds
  3193. * Bug 26514: Fix intermittent updater failures on Win64 (Error 19)
  3194. * Bug 26874: Fix UNC path restrictions failure in Tor Browser 8.0a9
  3195. * Bug 12968: Enable HEASLR in Windows x86_64 builds
  3196. * Bug 26381: Work around endless loop during page load and about:tor not loading
  3197. * Bug 27411: Fix broken security slider and NoScript interaction on Windows
  3198. * Bug 22581: Fix shutdown crash
  3199. * Bug 25266: PT config should include full names of executable files
  3200. * Bug 26304: Update zlib to version 1.2.11
  3201. * Update tbb-windows-installer to 0.4
  3202. * Bug 26355: Update tbb-windows-installer to check for Windows7+
  3203. * Bug 26355: Require Windows7+ for updates to Tor Browser 8
  3204. * OS X
  3205. * Bug 24136: After loading file:// URLs clicking on links is broken on OS X
  3206. * Bug 24243: Tor Browser only renders HTML for local pages via file://
  3207. * Bug 24263: Tor Browser does not run extension scripts if loaded via about:debugging
  3208. * Bug 22794: Don't open AF_INET/AF_INET6 sockets when AF_LOCAL is configured
  3209. * Linux
  3210. * Bug 22794: Don't open AF_INET/AF_INET6 sockets when AF_LOCAL is configured
  3211. * Bug 25485: Unbreak Tor Browser on systems with newer libstdc++
  3212. * Bug 20866: Fix OpenGL software rendering on systems with newer libstdc++
  3213. * Bug 26951+18022: Fix execdesktop argument passing
  3214. * Bug 24136: After loading file:// URLs clicking on links is broken on Linux
  3215. * Bug 24243: Tor Browser only renders HTML for local pages via file://
  3216. * Bug 24263: Tor Browser does not run extension scripts if loaded via about:debugging
  3217. * Bug 20283: Tor Browser should run without a `/proc` filesystem.
  3218. * Bug 26354: Set SSE2 support as minimal requirement for Tor Browser 8
  3219. * Build System
  3220. * All Platforms
  3221. * Bug 26362+26410: Use old MAR format for first ESR60-based stable
  3222. * Bug 27020: RBM build fails with runc version 1.0.1
  3223. * Bug 26949: Use GitHub repository for STIX
  3224. * Bug 26773: Add --verbose to the ./mach build flag for firefox
  3225. * Bug 26319: Don't package up Tor Browser in the `mach package` step
  3226. * Bug 27178: Add support for xz compression in mar files
  3227. * Clean up
  3228. * Windows
  3229. * Bug 26203: Adapt tor-browser-build/tor-browser for Windows
  3230. * Bug 26204: Bundle d3dcompiler_47.dll for Tor Browser 8
  3231. * Bug 26205: Don't build the uninstaller for Windows during Firefox compilation
  3232. * Bug 26206: Ship pthread related dll where needed
  3233. * Bug 26396: Build libwinpthread reproducible
  3234. * Bug 25837: Integrate fxc2 into our build setup for Windows builds
  3235. * Bug 27152: Use mozilla/fxc2.git for the fxc2 repository
  3236. * Bug 25894: Get a rust cross-compiler for Windows
  3237. * Bug 25554: Bump mingw-w64 version for ESR 60
  3238. * Bug 23561: Fix nsis builds for Windows 64
  3239. * Bug 13469: Windows installer is missing many languages from NSIS file
  3240. * Bug 23231: Remove our STL Wrappers workaround for Windows 64bit
  3241. * Bug 26370: Don't copy msvcr100.dll and libssp-0.dll twice
  3242. * Bug 26476: Work around Tor Browser crashes due to fix for bug 1467041
  3243. * Bug 18287: Use SHA-2 signature for Tor Browser setup executables
  3244. * Bug 25420: Update GCC to 6.4.0
  3245. * Bug 16472: Update Binutils to 2.26.1
  3246. * Bug 20302: Fix FTE compilation for Windows with GCC 6.4.0
  3247. * Bug 25111: Don't compile Yasm on our own anymore for Windows Tor Browser
  3248. * Bug 18691: Switch Windows builds from precise to jessie
  3249. * OS X
  3250. * Bug 24632: Update macOS toolchain for ESR 60
  3251. * Bug 9711: Build our own cctools for macOS cross-compilation
  3252. * Bug 25548: Update macOS SDK for Tor Browser builds to 10.11
  3253. * Bug 26003: Clean up our mozconfig-osx-x86_64 file
  3254. * Bug 26195: Use new cctools in our macosx-toolchain project
  3255. * Bug 25975: Get a rust cross-compiler for macOS
  3256. * Bug 26475: Disable Stylo to make macOS build reproducible
  3257. * Bug 26489: Fix .app directory name in tools/dmg2mar
  3258. * Linux
  3259. * Bug 26073: Patch tor-browser-build for transition to ESR 60
  3260. * Bug 25481: Rust support for tor-browser and tor
  3261. * Bug 25304: Update GCC to 6.4.0
  3262. * Bug 16472: Update Binutils to 2.26.1
  3263. Tor Browser 8.0a10 -- August 20 2018
  3264. * All platforms
  3265. * Update Tor to 0.3.4.6-rc
  3266. * Update Torbutton to 2.0.2
  3267. * Bug 26960: Implement new about:tor start page
  3268. * Bug 26961: Implement new user onboarding
  3269. * Bug 26321: Move 'New Identity', 'New Circuit' to File, hamburger menus
  3270. * Bug 26590: Use new svg.disabled pref in security slider
  3271. * Bug 26655: Adjust color and size of onion button
  3272. * Bug 26500: Reposition circuit display relay icon for RTL locales
  3273. * Bug 26409: Remove spoofed locale implementation
  3274. * Bug 26189: Remove content-policy.js
  3275. * Bug 26544: Images are not centered anymore
  3276. * Bug 27129: Add locales ca, ga, id, is, nb
  3277. * Translations update
  3278. * Update Tor Launcher to 0.2.16.2
  3279. * Bug 26985: Help button icons missing
  3280. * Bug 25509: Improve the proxy help text
  3281. * Bug 27129: Add locales ca, ga, id, is, nb
  3282. * Translations update
  3283. * Update NoScript to 10.1.8.16
  3284. * Update meek to 0.31
  3285. * Bug 26477: Make meek extension compatible with ESR 60
  3286. * Bug 27082: Enable a limited UITour for user onboarding
  3287. * Bug 26961: New user onboarding
  3288. * Bug 14952+24553: Enable HTTP2 and AltSvc
  3289. * Bug 25735: Tor Browser stalls while loading Facebook login page
  3290. * Bug 17252: Enable TLS session identifiers with first-party isolation
  3291. * Bug 26353: Prevent speculative connects that violate first-party isolation
  3292. * Bug 24056: Use en-US strings in HTML forms if locale is spoofed to english
  3293. * Bug 26456: HTTP .onion sites inherit previous page's certificate information
  3294. * Bug 26321: Move 'New Identity', 'New Circuit' to File, hamburger menus
  3295. * Bug 26833: Backport Mozilla's bug 1473247
  3296. * Bug 26628: Backport Mozilla's bug 1470156
  3297. * Bug 26237: Clean up toolbar for ESR60-based Tor Browser
  3298. * Bug 26519: Avoid Firefox icons in ESR60
  3299. * Bug 26039: Load our preferences that modify extensions (fixup)
  3300. * Bug 26515: Update Tor Browser blog post URLs
  3301. * Bug 27129: Add locales ca, ga, id, is, nb
  3302. * Bug 26216: Fix broken MAR file generation
  3303. * Bug 26409: Remove spoofed locale implementation
  3304. * Bug 26603: Remove obsolete HTTP pipelining preferences
  3305. * Windows
  3306. * Bug 26514: Fix intermittent updater failures on Win64 (Error 19)
  3307. * Bug 26874: Fix UNC path restrictions failure in Tor Browser 8.0a9
  3308. * Bug 12968: Enable HEASLR in Windows x86_64 builds
  3309. * Update tbb-windows-installer to 0.4
  3310. * Bug 26355: Update tbb-windows-installer to check for Windows7+
  3311. * Bug 26355: Require Windows7+ for updates to Tor Browser 8
  3312. * OS X
  3313. * Bug 26795: Bump snowflake to 6077141f4a for bug 25600
  3314. * Linux
  3315. * Bug 25485: Unbreak Tor Browser on systems with newer libstdc++
  3316. * Bug 20866: Fix OpenGL software rendering on systems with newer libstdc++
  3317. * Bug 26951+18022: Fix execdesktop argument passing
  3318. * Bug 26795: Bump snowflake to 6077141f4a for bug 25600
  3319. * Build System
  3320. * All Platforms
  3321. * Bug 26410: Stop using old MAR format in the alpha series
  3322. * Bug 27020: RBM build fails with runc version 1.0.1
  3323. * Bug 26949: Use GitHub repository for STIX
  3324. * Bug 26773: Add --verbose to the ./mach build flag for firefox
  3325. * Bug 26569: Redirect pre-8.0a9 alpha users to a separate update directory
  3326. * Bug 26319: Don't package up Tor Browser in the `mach package` step
  3327. * OS X
  3328. * Bug 26489: Fix .app directory name in tools/dmg2mar
  3329. * Windows
  3330. * Bug 27152: Use mozilla/fxc2.git for the fxc2 repository
  3331. Tor Browser 8.0a9 -- June 27 2018
  3332. * All platforms
  3333. * Update Firefox to 60.1.0esr
  3334. * Update Tor to 0.3.4.2-alpha
  3335. * Update Libevent to 2.1.8
  3336. * Update Torbutton to 2.0.1
  3337. * Bug 26100: Adapt Torbutton to Firefox 60 ESR
  3338. * Bug 26430: New Torbutton icon
  3339. * Bug 24309: Move circuit display to the identity popup
  3340. * Bug 26128: Adapt security slider to the WebExtensions version of NoScript
  3341. * Bug 23247: Show security state of .onions
  3342. * Bug 26129: Show our about:tor page on startup
  3343. * Bug 26235: Hide new unusable items from help menu
  3344. * Bug 26058: Remove workaround for hiding 'sign in to sync' button
  3345. * Bug 20628: Add locales da, he, sv, and zh-TW
  3346. * Translations update
  3347. * Update Tor Launcher to 0.2.16.1
  3348. * Bug 25750: Update Tor Launcher to make it compatible with Firefox 60 ESR
  3349. * Bug 20890: Increase control port connection timeout
  3350. * Bug 26466: Remove sv-SE from tracking for releases
  3351. * Bug 20628: Add more locales to Tor Browser
  3352. * Translations update
  3353. * Update HTTPS Everywhere to 2018.6.21
  3354. * Update NoScript to 10.1.8.2
  3355. * Bug 25543: Rebase Tor Browser patches for ESR60
  3356. * Bug 23247: Show security state of .onions
  3357. * Bug 26039: Load our preferences that modify extensions
  3358. * Bug 17965: Isolate HPKP and HSTS to URL bar domain
  3359. * Bug 26365: Add potential AltSvc support
  3360. * Bug 9145: Fix broken hardware acceleration on Windows and enable it
  3361. * Bug 22756: Show Canvas prompt only after user interaction
  3362. * Bug 26045: Add new MAR signing keys
  3363. * Bug 22564: Hide Firefox Sync
  3364. * Bug 21484: Hide "What's New" link from About dialog
  3365. * Bug 25090: Disable updater telemetry
  3366. * Bug 18598: Disable WebSpeech API
  3367. * Bug 26127: Make sure Torbutton and Tor Launcher are not treated as legacy extensions
  3368. * Bug 26073: Migrate general.useragent.locale to intl.locale.requested
  3369. * Bug 20628: Make Tor Browser available in da, he, sv-SE, and zh-TW
  3370. * Bug 12927: Include Hebrew translation into Tor Browser
  3371. * Bug 21245: Add danish (da) translation
  3372. * Windows
  3373. * Bug 26239+24197: Enable content sandboxing for 64bit Windows builds
  3374. * Bug 22581: Fix shutdown crash
  3375. * Bug 26424: Disable UNC paths to prevent possible proxy bypasses
  3376. * Bug 26304: Update zlib to version 1.2.11
  3377. * OS X
  3378. * Bug 24052: Backport fix for bug 1412081 for better file:// handling
  3379. * Bug 24136: After loading file:// URLs clicking on links is broken on OS X
  3380. * Bug 24243: Tor Browser only renders HTML for local pages via file://
  3381. * Bug 24263: Tor Browser does not run extension scripts if loaded via about:debugging
  3382. * Bug 24632: Disable snowflake for now until its build is fixed
  3383. * Bug 26438: Remove broken seatbelt profiles
  3384. * Linux
  3385. * Bug 24052: Backport fix for bug 1412081 for better file:// handling
  3386. * Bug 24136: After loading file:// URLs clicking on links is broken on Linux
  3387. * Bug 24243: Tor Browser only renders HTML for local pages via file://
  3388. * Bug 24263: Tor Browser does not run extension scripts if loaded via about:debugging
  3389. * Bug 26153: Update selfrando to be compatible with Firefox 60 ESR
  3390. * Bug 22242: Remove RUNPATH in Linux binaries embedded by selfrando
  3391. * Bug 26354: Set SSE2 support as minimal requirement for Tor Browser 8
  3392. * Build System
  3393. * All Platforms
  3394. * Bug 26362: Use old MAR format for first ESR60-based alpha
  3395. * Clean up
  3396. * Windows
  3397. * Bug 26203: Adapt tor-browser-build/tor-browser for Windows
  3398. * Bug 26204: Bundle d3dcompiler_47.dll for Tor Browser 8
  3399. * Bug 26205: Don't build the uninstaller for Windows during Firefox compilation
  3400. * Bug 26206: Ship pthread related dll where needed
  3401. * Bug 26396: Build libwinpthread reproducible
  3402. * Bug 25837: Integrate fxc2 into our build setup for Windows builds
  3403. * Bug 25894: Get a rust cross-compiler for Windows
  3404. * Bug 25554: Bump mingw-w64 version for ESR 60
  3405. * Bug 23561: Fix nsis builds for Windows 64
  3406. * Bug 13469: Windows installer is missing many languages from NSIS file
  3407. * Bug 23231: Remove our STL Wrappers workaround for Windows 64bit
  3408. * Bug 26370: Don't copy msvcr100.dll and libssp-0.dll twice
  3409. * Bug 26476: Work around Tor Browser crashes due to fix for bug 1467041
  3410. * Bug 18287: Use SHA-2 signature for Tor Browser setup executables
  3411. * Bug 16472: Update Binutils to 2.26.1
  3412. * OS X
  3413. * Bug 24632: Update macOS toolchain for ESR 60
  3414. * Bug 9711: Build our own cctools for macOS cross-compilation
  3415. * Bug 25548: Update macOS SDK for Tor Browser builds to 10.11
  3416. * Bug 26003: Clean up our mozconfig-osx-x86_64 file
  3417. * Bug 26195: Use new cctools in our macosx-toolchain project
  3418. * Bug 25975: Get a rust cross-compiler for macOS
  3419. * Bug 26475: Disable Stylo to make macOS build reproducible
  3420. * Linux
  3421. * Bug 26073: Patch tor-browser-build for transition to ESR 60
  3422. * Bug 25540: Stop building and distributing sandboxed tor browser
  3423. * Bug 25481: Rust support for tor-browser and tor
  3424. * Bug 16472: Update Binutils to 2.26.1
  3425. Tor Browser 7.5.6 -- June 26 2018
  3426. * All platforms
  3427. * Update Firefox to 52.9.0esr
  3428. * Update Tor to 0.3.3.7
  3429. * Update Tor Launcher to 0.2.14.5
  3430. * Bug 20890: Increase control port connection timeout
  3431. * Update HTTPS Everywhere to 2018.6.21
  3432. * Bug 26451: Prevent HTTPS Everywhere from freezing the browser
  3433. * Update NoScript to 5.1.8.6
  3434. * Bug 21537: Mark .onion cookies as secure
  3435. * Bug 25938: Backport fix for cross-origin header leak (bug 1334776)
  3436. * Bug 25721: Backport patches from Mozilla's bug 1448771
  3437. * Bug 25147+25458: Sanitize HTML fragments for chrome documents
  3438. * Bug 26221: Backport fix for leak in SHA256 in nsHttpConnectionInfo.cpp
  3439. * Windows
  3440. * Bug 26424: Disable UNC paths to prevent possible proxy bypasses
  3441. Tor Browser 8.0a8 -- June 10 2018
  3442. * All platforms
  3443. * Update Firefox to 52.8.1esr
  3444. * Bug 26098: Remove amazon-meek
  3445. Tor Browser 7.5.5 -- June 10 2018
  3446. * All platforms
  3447. * Update Firefox to 52.8.1esr
  3448. * Bug 26098: Remove amazon-meek
  3449. Tor Browser 8.0a7 -- May 9 2018
  3450. * All platforms
  3451. * Update Firefox to 52.8.0esr
  3452. * Update Tor Launcher to 0.2.15.2
  3453. * Bug 25807: Change front domain to unbreak Moat
  3454. * Translations update
  3455. * Bug 25973: Backport off-by-one fix (bug 1352073)
  3456. * Bug 25938: Backport fix for cross-origin header leak (bug 1334776)
  3457. * Bug 25458: Fix broken UI customization
  3458. * Bug 25898: Make Youtube videos play automatically again
  3459. * Bug 25980: Improve backport of bug 1448771 (fixes broken Orfox build)
  3460. * OS X
  3461. * Bug 26010: Change Snowflake rendezvous to use the Azure domain front
  3462. * Linux
  3463. * Bug 26010: Change Snowflake rendezvous to use the Azure domain front
  3464. Tor Browser 7.5.4 -- May 9 2018
  3465. * All platforms
  3466. * Update Firefox to 52.8.0esr
  3467. * Update HTTPS Everywhere to 2018.4.11
  3468. * Update NoScript to 5.1.8.5
  3469. * Bug 23439: Exempt .onion domains from mixed content warnings
  3470. * Bug 22614: Make e10s/non-e10s Tor Browsers indistinguishable
  3471. * Bug 22659: Changes to `intl.accept.languages` get overwritten after restart
  3472. * Bug 25973: Backport off-by-one fix (bug 1352073)
  3473. * Bug 25020: Add a tbb_version.json file
  3474. Tor Browser 8.0a6 -- April 19 2018
  3475. * All platforms
  3476. * Update Tor to 0.3.3.5-rc
  3477. * Update OpenSSL to 1.0.2o
  3478. * Update Torbutton to 1.9.9.1
  3479. * Bug 25126: Make about:tor layout responsive
  3480. * Translations update
  3481. * Update HTTPS Everywhere to 2018.4.11
  3482. * Update NoScript to 5.1.8.5
  3483. * Bug 21537: Mark .onion cookies as secure
  3484. * Bug 21850: Update about:tbupdate handling for e10s
  3485. * Bug 25721: Backport patches from Mozilla's bug 1448771
  3486. * Linux
  3487. * Bug 20283: Tor Browser should run without a `/proc` filesystem.
  3488. * Windows
  3489. * Bug 13893: Make EMET compatible with Tor Browser
  3490. * Build System
  3491. * Windows
  3492. * Bug 25420: Update GCC to 6.4.0
  3493. * Bug 20302: Fix FTE compilation for Windows with GCC 6.4.0
  3494. * Linux
  3495. * Bug 25304: Update GCC to 6.4.0
  3496. Tor Browser 8.0a5 -- March 27 2018
  3497. * All platforms
  3498. * Update Firefox to 52.7.3esr
  3499. * Update HTTPS Everywhere to 2018.3.13
  3500. * Bug 23439: Exempt .onion domains from mixed content warnings
  3501. * OS X
  3502. * Update Snowflake
  3503. * Bug 21312+25579+25449: Fix crashes and memory/file descriptor leaks in go-webrtc
  3504. * Linux
  3505. * Update Snowflake
  3506. * Bug 21312+25579+25449: Fix crashes and memory/file descriptor leaks in go-webrtc
  3507. Tor Browser 7.5.3 -- March 26 2018
  3508. * All platforms
  3509. * Update Firefox to 52.7.3esr
  3510. * Update HTTPS Everywhere to 2018.3.13
  3511. * Bug 25339: Adapt build system for Python 3.6 based build procedure
  3512. Tor Browser 8.0a4 -- March 17 2018
  3513. * All platforms
  3514. * Update Firefox to 52.7.2esr
  3515. Tor Browser 7.5.2 -- March 17 2018
  3516. * All platforms
  3517. * Update Firefox to 52.7.2esr
  3518. Tor Browser 8.0a3 -- March 13 2018
  3519. * All platforms
  3520. * Update Firefox to 52.7.0esr
  3521. * Update Tor to 0.3.3.3-alpha
  3522. * Update Tor Launcher to 0.2.15.1
  3523. * Bug 23136: Moat integration (fetch bridges for the user)
  3524. * Translations update
  3525. * Update HTTPS Everywhere to 2018.2.26
  3526. * Bug 25339: Adapt build system for Python 3.6 based build procedure
  3527. * Bug 25356: Update obfs4proxy to v0.0.7
  3528. * Bug 25147: Sanitize HTML fragments created for chrome-privileged documents
  3529. * Windows
  3530. * Bug 25112: No sandboxing on 64-bit Windows <= Vista
  3531. Tor Browser 7.5.1 -- March 13 2018
  3532. * All platforms
  3533. * Update Firefox to 52.7.0esr
  3534. * Update Tor to 0.3.2.10
  3535. * Update Torbutton to 1.9.8.6
  3536. * Bug 24159: Version check does not deal with platform specific checks
  3537. * Bug 25016: Remove 2017 donation banner
  3538. * Translations update
  3539. * Update Tor Launcher to 0.2.14.4
  3540. * Bug 25089: Special characters are not escaped in proxy password
  3541. * Translations update
  3542. * Update NoScript to 5.1.8.4
  3543. * Bug 25356: Update obfs4proxy to v0.0.7
  3544. * Bug 25000: Add [System+Principal] to the NoScript whitelist
  3545. * Windows
  3546. * Bug 25112: Disable sandboxing on 64-bit Windows <= Vista
  3547. Tor Browser 8.0a2 -- February 23 2018
  3548. * All Platforms
  3549. * Update Tor to 0.3.3.2-alpha
  3550. * Update Torbutton to 1.9.9
  3551. * Bug 24159: Version check does not deal with platform specific checks
  3552. * Bug 25016: Remove 2017 donation banner
  3553. * Translations update
  3554. * Update Tor Launcher to 0.2.15
  3555. * Bug 25089: Special characters are not escaped in proxy password
  3556. * Translations update
  3557. * Update HTTPS Everywhere to 2018.1.29
  3558. * Update NoScript to 5.1.8.4
  3559. * Update meek to 0.29
  3560. * Bug 25215: Revert bug 18619 (we are not disabling IndexedDB any longer)
  3561. * Bug 19910: Rip out optimistic data socks handshake variant (#3875)
  3562. * Bug 22659: Changes to `intl.accept.languages` get overwritten after restart
  3563. * Bug 25000: Add [System+Principal] to the NoScript whitelist
  3564. * Bug 15599: Disable Range requests used by pdfjs as they are not isolated
  3565. * Bug 22614: Make e10s/non-e10s Tor Browsers indistinguishable
  3566. * Bug 13575: Disable randomised Firefox HTTP cache decay user tests
  3567. * Bug 25020: Add a tbb_version.json file
  3568. * Bug 24995: Include git hash in tor --version
  3569. * OS X
  3570. * Bug 22794: Don't open AF_INET/AF_INET6 sockets when AF_LOCAL is configured
  3571. * Linux
  3572. * Bug 22794: Don't open AF_INET/AF_INET6 sockets when AF_LOCAL is configured
  3573. * Windows:
  3574. * Bug 25266: PT config should include full names of executable files
  3575. * Build System
  3576. * Windows
  3577. * Bug 25111: Don't compile Yasm on our own anymore for Windows Tor Browser
  3578. Tor Browser 8.0a1 -- January 23 2018
  3579. * All Platforms
  3580. * Update Firefox to 52.6.0esr
  3581. * Update Tor to 0.3.2.9
  3582. * Update Torbutton to 1.9.8.5
  3583. * Bug 21245: Add da translation to Torbutton and keep track of it
  3584. * Bug 24702: Remove Mozilla text from banner
  3585. * Translations update
  3586. * Update Tor Launcher to 0.2.14.3
  3587. * Translations update
  3588. * Update HTTPS Everywhere to 2018.1.11
  3589. * Bug 24756: Add noisebridge01 obfs4 bridge configuration
  3590. * Bug 23916: Add new MAR signing key
  3591. * Bug 22548: Firefox downgrades VP9 videos to VP8 for some users
  3592. * Windows
  3593. * Bug 24197: Fix win64 sandbox compile issues
  3594. * Build System
  3595. * Windows
  3596. * Bug 18691: switch Windows builds from precise to jessie
  3597. * Linux
  3598. * Bug 23892: Include Firefox and Tor debug files in final build directory
  3599. * Bug 24842: include libasan.so.2 and libubsan.so.0 in debug builds
  3600. Tor Browser 7.5 -- January 23 2018
  3601. * All Platforms
  3602. * Update Firefox to 52.6.0esr
  3603. * Update Tor to 0.3.2.9
  3604. * Update OpenSSL to 1.0.2n
  3605. * Update Torbutton to 1.9.8.5
  3606. * Bug 21847: Update copy for security slider
  3607. * Bug 21245: Add da translation to Torbutton and keep track of it
  3608. * Bug 24702: Remove Mozilla text from banner
  3609. * Bug 10573: Replace deprecated nsILocalFile with nsIFile (code clean-up)
  3610. * Translations update
  3611. * Update Tor Launcher to 0.2.14.3
  3612. * Bug 23262: Implement integrated progress bar
  3613. * Bug 23261: implement configuration portion of new Tor Launcher UI
  3614. * Bug 24623: Revise "country that censors Tor" text
  3615. * Bug 24624: tbb-logo.svg may cause network access
  3616. * Bug 23240: Retrieve current bootstrap progress before showing progress bar
  3617. * Bug 24428: Bootstrap error message sometimes lost
  3618. * Bug 22232: Add README on use of bootstrap status messages
  3619. * Bug 10573: Replace deprecated nsILocalFile with nsIFile (code clean-up)
  3620. * Translations update
  3621. * Update HTTPS Everywhere to 2018.1.11
  3622. * Update NoScript to 5.1.8.3
  3623. * Bug 23104: CSS line-height reveals the platform Tor Browser is running on
  3624. * Bug 24398: Plugin-container process exhausts memory
  3625. * Bug 22501: Requests via javascript: violate FPI
  3626. * Bug 24756: Add noisebridge01 obfs4 bridge configuration
  3627. * Windows
  3628. * Bug 16010: Enable content sandboxing on Windows
  3629. * Bug 23230: Fix build error on Windows 64
  3630. * OS X
  3631. * Bug 24566: Avoid white flashes when opening dialogs in Tor Browser
  3632. * Bug 23025: Add some hardening flags to macOS build
  3633. * Linux
  3634. * Bug 23970: Make "Print to File" work with sandboxing enabled
  3635. * Bug 23016: "Print to File" is broken on some non-english Linux systems
  3636. * Bug 10089: Set middlemouse.contentLoadURL to false by default
  3637. * Bug 18101: Suppress upload file dialog proxy bypass (linux part)
  3638. * Android
  3639. * Bug 22084: Spoof network information API
  3640. * Build System
  3641. * All Platforms
  3642. * Switch from gitian/tor-browser-bundle to rbm/tor-browser-build
  3643. * Windows
  3644. * Bug 22563: Update mingw-w64 to fix W^X violations
  3645. * Bug 20929: Bump GCC version to 5.4.0
  3646. * Linux
  3647. * Bug 20929: Bump GCC version to 5.4.0
  3648. * Bug 23892: Include Firefox and Tor debug files in final build directory
  3649. * Bug 24842: include libasan.so.2 and libubsan.so.0 in debug builds
  3650. Tor Browser 7.5a10 -- December 19 2017
  3651. * All Platforms
  3652. * Update Tor to 0.3.2.7-rc
  3653. * Update OpenSSL to 1.0.2n
  3654. * Update Torbutton to 1.9.8.4
  3655. * Bug 21847: Update copy for security slider
  3656. * Bug 10573: Replace deprecated nsILocalFile with nsIFile (code clean-up)
  3657. * Translations update
  3658. * Update Tor Launcher to 0.2.14.2
  3659. * Bug 24623: Revise "country that censors Tor" text
  3660. * Bug 24428: Bootstrap error message sometimes lost
  3661. * Bug 24624: tbb-logo.svg may cause network access
  3662. * Bug 10573: Replace deprecated nsILocalFile with nsIFile (code clean-up)
  3663. * Translations update
  3664. * Update NoScript to 5.1.8.3
  3665. * Bug 23104: CSS line-height reveals the platform Tor Browser is running on
  3666. * Bug 24398: Plugin-container process exhausts memory
  3667. * OS X
  3668. * Bug 24566: Avoid white flashes when opening dialogs in Tor Browser
  3669. * Linux
  3670. * Bug 23970: Make "Print to File" work with sandboxing enabled
  3671. * Bug 23016: "Print to File" is broken on some non-english Linux systems
  3672. * Android
  3673. * Bug 22084: Spoof network information API
  3674. Tor Browser 7.5a9 -- December 09 2017
  3675. * All Platforms
  3676. * Update Firefox to 52.5.2esr
  3677. * Update Tor to 0.3.2.6-alpha
  3678. * Update HTTPS-Everywhere to 2017.12.6
  3679. * Update NoScript to 5.1.8.1
  3680. * Update sandboxed-tor-browser to 0.0.16
  3681. Tor Browser 7.0.11 -- December 09 2017
  3682. * All Platforms
  3683. * Update Firefox to 52.5.2esr
  3684. * Update Tor to 0.3.1.9
  3685. * Update HTTPS-Everywhere to 2017.12.6
  3686. * Update NoScript to 5.1.8.1
  3687. Tor Browser 7.5a8 -- November 15 2017
  3688. * All Platforms
  3689. * Update Firefox to 52.5.0esr
  3690. * Update Tor to 0.3.2.4-alpha
  3691. * Update Torbutton to 1.9.8.3
  3692. * Bug 23997: Add link to Tor Browser manual for de, nl, tr, vi
  3693. * Bug 23949: Fix donation banner display
  3694. * Update locales with translated banner
  3695. * Translations update
  3696. * Update Tor Launcher to 0.2.14.1
  3697. * Bug 23262: Implement integrated progress bar
  3698. * Bug 23261: implement configuration portion of new Tor Launcher UI
  3699. * Translations update
  3700. * Update HTTPS-Everywhere to 2017.10.30
  3701. * Update NoScript to 5.1.5
  3702. * Bug 23968: NoScript icon jumps to the right after update
  3703. * Update sandboxed-tor-browser to 0.0.15
  3704. * Windows
  3705. * Bug 20636+10026: Create 64bit Tor Browser for Windows
  3706. * Bug 24052: Block file:// redirects early
  3707. Tor Browser 7.0.10 -- November 14 2017
  3708. * All Platforms
  3709. * Update Firefox to 52.5.0esr
  3710. * Update Tor to 0.3.1.8
  3711. * Update Torbutton to 1.9.7.10
  3712. * Bug 23997: Add link to Tor Browser manual for de, nl, tr, vi
  3713. * Translations update
  3714. * Update HTTPS-Everywhere to 2017.10.30
  3715. * Bug 24178: Use make.sh for building HTTPS-Everywhere
  3716. * Update NoScript to 5.1.5
  3717. * Bug 23968: NoScript icon jumps to the right after update
  3718. * Windows
  3719. * Bug 23582: Enable the Windows DLL blocklist for mingw-w64 builds
  3720. * Bug 23396: Update the msvcr100.dll we ship
  3721. * Bug 24052: Block file:// redirects early
  3722. Tor Browser 7.5a7 -- November 4 2017
  3723. * OS X
  3724. * Bug 24052: Streamline handling of file:// resources
  3725. * Linux
  3726. * Bug 24052: Streamline handling of file:// resources
  3727. Tor Browser 7.0.9 -- November 3 2017
  3728. * OS X
  3729. * Bug 24052: Streamline handling of file:// resources
  3730. * Linux
  3731. * Bug 24052: Streamline handling of file:// resources
  3732. Tor Browser 7.0.8 -- October 25 2017
  3733. * All Platforms
  3734. * Update Torbutton to 1.9.7.9
  3735. * Bug 23949: Fix donation banner display
  3736. * Update locales with translated banner
  3737. * Translations update
  3738. Tor Browser 7.5a6 -- October 19 2017
  3739. * All Platforms
  3740. * Update Firefox to 52.4.1esr
  3741. * Update Tor to 0.3.2.2-alpha
  3742. * Update Torbutton to 1.9.8.2
  3743. * Bug 23887: Update banner locales and Mozilla text
  3744. * Translations update
  3745. * Update HTTPS-Everywhere to 2017.10.4
  3746. * Update NoScript to 5.1.2
  3747. * Bug 23723: Loading entities from NoScript .dtd files is blocked
  3748. * Bug 23724: NoScript update breaks Security Slider and its icon disappears
  3749. * Update sandboxed-tor-browser to 0.0.14
  3750. * Bug 23745: Tab crashes when using Tor Browser to access Google Drive
  3751. * Bug 23694: Update the detailsURL in update responses
  3752. * Bug 22501: Requests via javascript: violate FPI
  3753. * OS X
  3754. * Bug 23807: Tab crashes when playing video on High Sierra
  3755. * Bug 23025: Add some hardening flags to macOS build
  3756. Tor Browser 7.0.7 -- October 19 2017
  3757. * All Platforms
  3758. * Update Firefox to 52.4.1esr
  3759. * Update Torbutton to 1.9.7.8
  3760. * Bug 23887: Update banner locales and Mozilla text
  3761. * Bug 23526: Add 2017 Donation banner text
  3762. * Bug 23483: Donation banner on about:tor for 2017 (testing mode)
  3763. * Bug 22610: Avoid crashes when canceling external helper app related downloads
  3764. * Bug 22472: Fix FTP downloads when external helper app dialog is shown
  3765. * Bug 22471: Downloading pdf files via the PDF viewer download button is broken
  3766. * Bug 22618: Downloading pdf file via file:/// is stalling
  3767. * Translations update
  3768. * Update HTTPS-Everywhere to 2017.10.4
  3769. * Update NoScript to 5.1.2
  3770. * Bug 23723: Loading entities from NoScript .dtd files is blocked
  3771. * Bug 23724: NoScript update breaks Security Slider and its icon disappears
  3772. * Bug 23745: Tab crashes when using Tor Browser to access Google Drive
  3773. * Bug 22610: Avoid crashes when canceling external helper app related downloads
  3774. * Bug 22472: Fix FTP downloads when external helper app dialog is shown
  3775. * Bug 22471: Downloading pdf files via the PDF viewer download button is broken
  3776. * Bug 22618: Downloading pdf file via file:/// is stalling
  3777. * Bug 23694: Update the detailsURL in update responses
  3778. * OS X
  3779. * Bug 23807: Tab crashes when playing video on High Sierra
  3780. * Linux
  3781. * Bug 22692: Enable content sandboxing on Linux
  3782. Tor Browser 7.5a5 -- September 28 2017
  3783. * All Platforms
  3784. * Update Firefox to 52.4.0esr
  3785. * Update Tor to 0.3.2.1-alpha
  3786. * Update Torbutton to 1.9.8.1
  3787. * Bug 20375: Warn users after entering fullscreen mode
  3788. * Bug 22989: Fix dimensions of new windows on macOS
  3789. * Bug 23526: Add 2017 Donation banner text
  3790. * Bug 23483: Donation banner on about:tor for 2017 (testing mode)
  3791. * Translations update
  3792. * Update Tor Launcher to 0.2.13
  3793. * Bug 23240: Retrieve current bootstrap progress before showing progress bar
  3794. * Bug 22232: Add README on use of bootstrap status messages
  3795. * Translations update
  3796. * Update HTTPS-Everywhere to 2017.9.12
  3797. * Update NoScript to 5.0.10
  3798. * Update sandboxed-tor-browser to 0.0.13
  3799. * Bug 23393: Don't crash all tabs when closing one tab
  3800. * Bug 23166: Add new obfs4 bridge to the built-in ones
  3801. * Bug 23258: Fix broken HTTPS-Everywhere on higher security levels
  3802. * Bug 21270: NoScript settings break WebExtensions add-ons
  3803. * Bug 23104: CSS line-height reveals the platform Tor Browser is running on
  3804. * Windows
  3805. * Bug 16010: Enable content sandboxing on Windows
  3806. * Bug 23582: Enable the Windows DLL blocklist for mingw-w64 builds
  3807. * Bug 23396: Update the msvcr100.dll we ship
  3808. * Bug 23230: Fix build error on Windows 64
  3809. * OS X
  3810. * Bug 23404: Add missing Noto Sans Buginese font to the macOS whitelist
  3811. * Linux
  3812. * Bug 10089: Set middlemouse.contentLoadURL to false by default
  3813. * Bug 22692: Enable content sandboxing on Linux
  3814. * Bug 18101: Suppress upload file dialog proxy bypass (linux part)
  3815. * Build System
  3816. * All Platforms
  3817. * Switch from gitian/tor-browser-bundle to rbm/tor-browser-build
  3818. Tor Browser 7.0.6 -- September 28 2017
  3819. * All Platforms
  3820. * Update Firefox to 52.4.0esr
  3821. * Update Tor to 0.3.1.7
  3822. * Update Torbutton to 1.9.7.7
  3823. * Bug 22542: Security Settings window too small on macOS 10.12 (fixup)
  3824. * Bug 20375: Warn users after entering fullscreen mode
  3825. * Update HTTPS-Everywhere to 2017.9.12
  3826. * Update NoScript to 5.0.10
  3827. * Bug 21830: Copying large text from web console leaks to /tmp
  3828. * Bug 23393: Don't crash all tabs when closing one tab
  3829. * OS X
  3830. * Bug 23404: Add missing Noto Sans Buginese font to the macOS whitelist
  3831. Tor Browser 7.0.5 -- September 4 2017
  3832. * All Platforms
  3833. * Update Torbutton to 1.9.7.6
  3834. * Bug 22989: Fix dimensions of new windows on macOS
  3835. * Translations update
  3836. * Update HTTPS-Everywhere to 2017.8.31
  3837. * Update NoScript to 5.0.9
  3838. * Bug 23166: Add new obfs4 bridge to the built-in ones
  3839. * Bug 23258: Fix broken HTTPS-Everywhere on higher security levels
  3840. * Bug 21270: NoScript settings break WebExtensions add-ons
  3841. Tor Browser 7.5a4 -- August 9 2017
  3842. * All Platforms
  3843. * Update Firefox to 52.3.0esr
  3844. * Update Tor to 0.3.1.5-alpha
  3845. * Update OpenSSL to 1.0.2l
  3846. * Update Torbutton to 1.9.8
  3847. * Bug 22610: Avoid crashes when canceling external helper app related downloads
  3848. * Bug 22472: Fix FTP downloads when external helper app dialog is shown
  3849. * Bug 22471: Downloading pdf files via the PDF viewer download button is broken
  3850. * Bug 22618: Downloading pdf file via file:/// is stalling
  3851. * Bug 22542: Resize slider window to work without scrollbars
  3852. * Bug 21999: Fix display of language prompt in non-en-US locales
  3853. * Bug 18913: Don't let about:tor have chrome privileges
  3854. * Bug 22535: Search on about:tor discards search query
  3855. * Bug 21948: Going back to about:tor page gives "Address isn't valid" error
  3856. * Code clean-up
  3857. * Translations update
  3858. * Update Tor Launcher to 0.2.12.3
  3859. * Bug 22592: Default bridge settings are not removed
  3860. * Translations update
  3861. * Update HTTPS-Everywhere to 5.2.21
  3862. * Update NoScript to 5.0.8.1
  3863. * Bug 22362: Remove workaround for XSS related browser freezing
  3864. * Bug 22067: NoScript Click-to-Play bypass with embedded videos and audio
  3865. * Update sandboxed-tor-browser to 0.0.12
  3866. * Bug 22610: Avoid crashes when canceling external helper app related downloads
  3867. * Bug 22472: Fix FTP downloads when external helper app dialog is shown
  3868. * Bug 22471: Downloading pdf files via the PDF viewer download button is broken
  3869. * Bug 22618: Downloading pdf file via file:/// is stalling
  3870. * Bug 21321: Exempt .onions from HTTP related security warnings
  3871. * Bug 21830: Copying large text from web console leaks to /tmp
  3872. * Bug 22073: Disable GetAddons option on addons page
  3873. * Bug 22884: Fix broken about:tor page on higher security levels
  3874. * Bug 22829: Remove default obfs4 bridge riemann.
  3875. * Windows
  3876. * Bug 21617: Fix single RWX page on Windows (included in 52.3.0esr)
  3877. * OS X
  3878. * Bug 22831: Enable Snowflake for mac
  3879. * Linux
  3880. * Bug 22832: Don't include monthly timestamp in libwebrtc build output
  3881. * Bug 20848: Deploy Selfrando in 32bit Linux builds
  3882. * Build system
  3883. * Windows
  3884. * Bug 22563: Update mingw-w64 to fix W^X violations
  3885. * Bug 20929: Bump GCC version to 5.4.0
  3886. * Linux
  3887. * Bug 20929: Bump GCC version to 5.4.0
  3888. Tor Browser 7.0.4 -- August 8 2017
  3889. * All Platforms
  3890. * Update Firefox to 52.3.0esr
  3891. * Update Tor to 0.3.0.10
  3892. * Update Torbutton to 1.9.7.5
  3893. * Bug 21999: Fix display of language prompt in non-en-US locales
  3894. * Bug 18913: Don't let about:tor have chrome privileges
  3895. * Bug 22535: Search on about:tor discards search query
  3896. * Bug 21948: Going back to about:tor page gives "Address isn't valid" error
  3897. * Code clean-up
  3898. * Translations update
  3899. * Update Tor Launcher to 0.2.12.3
  3900. * Bug 22592: Default bridge settings are not removed
  3901. * Translations update
  3902. * Update HTTPS-Everywhere to 5.2.21
  3903. * Update NoScript to 5.0.8.1
  3904. * Bug 22362: Remove workaround for XSS related browser freezing
  3905. * Bug 22067: NoScript Click-to-Play bypass with embedded videos and audio
  3906. * Bug 21321: Exempt .onions from HTTP related security warnings
  3907. * Bug 22073: Disable GetAddons option on addons page
  3908. * Bug 22884: Fix broken about:tor page on higher security levels
  3909. * Windows
  3910. * Bug 22829: Remove default obfs4 bridge riemann.
  3911. * Bug 21617: Fix single RWX page on Windows (included in 52.3.0esr)
  3912. * OS X
  3913. * Bug 22829: Remove default obfs4 bridge riemann.
  3914. Tor Browser 7.5a3 -- July 28 2017
  3915. * Linux
  3916. * Bug 23044: Don't allow GIO supported protocols by default
  3917. Tor Browser 7.0.3 -- July 27 2017
  3918. * Linux
  3919. * Bug 23044: Don't allow GIO supported protocols by default
  3920. * Bug 22829: Remove default obfs4 bridge riemann.
  3921. Tor Browser 7.5a2 -- July 6 2017
  3922. * All Platforms
  3923. * Update Tor to 0.3.1.4-alpha
  3924. * Update HTTPS-Everywhere to 5.2.19
  3925. * Linux
  3926. * Update sandboxed-tor-browser to 0.0.9
  3927. Tor Browser 7.0.2 -- July 3 2017
  3928. * All Platforms
  3929. * Update Tor to 0.3.0.9, fixing bug #22753
  3930. * Update HTTPS-Everywhere to 5.2.19
  3931. Tor Browser 7.5a1 -- June 14 2017
  3932. * All Platforms
  3933. * Update Firefox to 52.2.0esr
  3934. * Update Tor to 0.3.1.3-alpha
  3935. * Update Torbutton to 1.9.7.4
  3936. * Bug 22542: Security Settings window too small on macOS 10.12
  3937. * Bug 22104: Adjust our content policy whitelist for ff52-esr
  3938. * Bug 22457: Allow resources loaded by view-source://
  3939. * Bug 21627: Ignore HTTP 304 responses when checking redirects
  3940. * Bug 22459: Adapt our use of the nsIContentPolicy to e10s mode
  3941. * Translations update
  3942. * Update Tor Launcher to 0.2.12.2
  3943. * Bug 22283: Linux 7.0a4 is broken after update due to unix: lines in torrc
  3944. * Translations update
  3945. * Update HTTPS-Everywhere to 5.2.18
  3946. * Update NoScript to 5.0.5
  3947. * Update sandboxed-tor-browser to 0.0.7
  3948. * Bug 22362: NoScript's XSS filter freezes the browser
  3949. * Bug 21766: Fix crash when the external application helper dialog is invoked
  3950. * Bug 21886: Download is stalled in non-e10s mode
  3951. * Bug 22333: Disable WebGL2 API for now
  3952. * Bug 21861: Disable additional mDNS code to avoid proxy bypasses
  3953. * Bug 21684: Don't expose navigator.AddonManager to content
  3954. * Bug 21431: Clean-up system extensions shipped in Firefox 52
  3955. * Bug 22320: Use preference name 'referer.hideOnionSource' everywhere
  3956. * Bug 16285: Don't ship ClearKey EME system and update EME preferences
  3957. * Bug 21972: about:support is partially broken
  3958. * Bug 21323: Enable Mixed Content Blocking
  3959. * Bug 22415: Fix format error in our pipeline patch
  3960. * Bug 21862: Rip out potentially unsafe Rust code
  3961. * Bug 16485: Improve about:cache page
  3962. * Bug 22462: Backport of patch for bug 1329521 to fix assertion failure
  3963. * Bug 22458: Fix broken `about:cache` page on higher security levels
  3964. * Bug 18531: Uncaught exception when opening ip-check.info
  3965. * Bug 18574: Uncaught exception when clicking items in Library
  3966. * Bug 22327: Isolate Page Info media previews to first party domain
  3967. * Bug 22452: Isolate tab list menuitem favicons to first party domain
  3968. * Bug 15555: View-source requests are not isolated by first party domain
  3969. * Bug 5293: Neuter fingerprinting with Battery API
  3970. * Bug 22429: Add IPv6 address for Lisbeth:443 obfs4 bridge
  3971. * Bug 22468: Add default obfs4 bridges frosty and dragon
  3972. * Windows
  3973. * Bug 22419: Prevent access to file://
  3974. * Bug 21617: Fix single RWX page on Windows
  3975. * OS X
  3976. * Bug 22558: Don't update OS X 10.7.x and 10.8.x users to Tor Browser 7.0
  3977. * Linux
  3978. * Bug 16285: Remove ClearKey related library stripping
  3979. * Bug 21852: Don't use jemalloc4 anymore
  3980. * Android
  3981. * Bug 19078: Disable RtspMediaResource stuff in Orfox
  3982. Tor Browser 7.0.1 -- June 13 2017
  3983. * All Platforms
  3984. * Update Firefox to 52.2.0esr
  3985. * Update Tor to 0.3.0.8
  3986. * Update Torbutton to 1.9.7.4
  3987. * Bug 22542: Security Settings window too small on macOS 10.12
  3988. * Update HTTPS-Everywhere to 5.2.18
  3989. * Bug 22362: NoScript's XSS filter freezes the browser
  3990. * OS X
  3991. * Bug 22558: Don't update OS X 10.7.x and 10.8.x users to Tor Browser 7.0
  3992. Tor Browser 7.0 -- June 7 2017
  3993. * All Platforms
  3994. * Update Firefox to 52.1.2esr
  3995. * Update Tor to 0.3.0.7
  3996. * Update Torbutton to 1.9.7.3
  3997. * Bug 22104: Adjust our content policy whitelist for ff52-esr
  3998. * Bug 22457: Allow resources loaded by view-source://
  3999. * Bug 21627: Ignore HTTP 304 responses when checking redirects
  4000. * Bug 22459: Adapt our use of the nsIContentPolicy to e10s mode
  4001. * Bug 21865: Update our JIT preferences in the security slider
  4002. * Bug 21747: Make 'New Tor Circuit for this Site' work in ESR52
  4003. * Bug 21745: Fix handling of catch-all circuit
  4004. * Bug 21547: Fix circuit display under e10s
  4005. * Bug 21268: e10s compatibility for New Identity
  4006. * Bug 21267: Remove window resize implementation for now
  4007. * Bug 21201: Make Torbutton multiprocess compatible
  4008. * Translations update
  4009. * Update Tor Launcher to 0.2.12.2
  4010. * Bug 22283: Linux 7.0a4 broken after update due to unix: lines in torrc
  4011. * Bug 20761: Don't ignore additional SocksPorts
  4012. * Bug 21920: Don't show locale selection dialog
  4013. * Bug 21546: Mark Tor Launcher as multiprocess compatible
  4014. * Bug 21264: Add a README file
  4015. * Translations update
  4016. * Update HTTPS-Everywhere to 5.2.17
  4017. * Update NoScript to 5.0.5
  4018. * Update Go to 1.8.3 (bug 22398)
  4019. * Bug 21962: Fix crash on about:addons page
  4020. * Bug 21766: Fix crash when the external application helper dialog is invoked
  4021. * Bug 21886: Download is stalled in non-e10s mode
  4022. * Bug 21778: Canvas prompt is not shown in Tor Browser based on ESR52
  4023. * Bug 21569: Add first-party domain to Permissions key
  4024. * Bug 22165: Don't allow collection of local IP addresses
  4025. * Bug 13017: Work around audio fingerprinting by disabling the Web Audio API
  4026. * Bug 10286: Disable Touch API and add fingerprinting resistance as fallback
  4027. * Bug 13612: Disable Social API
  4028. * Bug 10283: Disable SpeechSynthesis API
  4029. * Bug 22333: Disable WebGL2 API for now
  4030. * Bug 21861: Disable additional mDNS code to avoid proxy bypasses
  4031. * Bug 21684: Don't expose navigator.AddonManager to content
  4032. * Bug 21431: Clean-up system extensions shipped in Firefox 52
  4033. * Bug 22320: Use preference name 'referer.hideOnionSource' everywhere
  4034. * Bug 16285: Don't ship ClearKey EME system and update EME preferences
  4035. * Bug 21675: Spoof window.navigator.hardwareConcurrency
  4036. * Bug 21792: Suppress MediaError.message
  4037. * Bug 16337: Round times exposed by Animation API to nearest 100ms
  4038. * Bug 21972: about:support is partially broken
  4039. * Bug 21726: Keep Graphite support disabled
  4040. * Bug 21323: Enable Mixed Content Blocking
  4041. * Bug 21685: Disable remote new tab pages
  4042. * Bug 21790: Disable captive portal detection
  4043. * Bug 21686: Disable Microsoft Family Safety support
  4044. * Bug 22073: Make sure Mozilla's experiments are disabled
  4045. * Bug 21683: Disable newly added Safebrowsing capabilities
  4046. * Bug 22071: Disable Kinto-based blocklist update mechanism
  4047. * Bug 22415: Fix format error in our pipeline patch
  4048. * Bug 22072: Hide TLS error reporting checkbox
  4049. * Bug 20761: Don't ignore additional SocksPorts
  4050. * Bug 21862: Rip out potentially unsafe Rust code
  4051. * Bug 16485: Improve about:cache page
  4052. * Bug 22462: Backport of patch for bug 1329521 to fix assertion failure
  4053. * Bug 21340: Identify and backport new patches from Firefox
  4054. * Bug 22153: Fix broken feeds on higher security levels
  4055. * Bug 22025: Fix broken certificate error pages on higher security levels
  4056. * Bug 21887: Fix broken error pages on higher security levels
  4057. * Bug 22458: Fix broken `about:cache` page on higher security levels
  4058. * Bug 21876: Enable e10s by default on all supported platforms
  4059. * Bug 21876: Always use esr policies for e10s
  4060. * Bug 20905: Fix resizing issues after moving to a direct Firefox patch
  4061. * Bug 21875: Modal dialogs are maximized in ESR52 nightly builds
  4062. * Bug 21885: SVG is not disabled in Tor Browser based on ESR52
  4063. * Bug 17334: Hide Referer when leaving a .onion domain (improved patch)
  4064. * Bug 18531: Uncaught exception when opening ip-check.info
  4065. * Bug 18574: Uncaught exception when clicking items in Library
  4066. * Bug 22327: Isolate Page Info media previews to first party domain
  4067. * Bug 22452: Isolate tab list menuitem favicons to first party domain
  4068. * Bug 15555: View-source requests are not isolated by first party domain
  4069. * Bug 3246: Double-key cookies
  4070. * Bug 8842: Fix XML parsing error
  4071. * Bug 5293: Neuter fingerprinting with Battery API
  4072. * Bug 16886: 16886: "Add-on compatibility check dialog" contains Firefox logo
  4073. * Bug 19645: TBB zooms text when resizing browser window
  4074. * Bug 19192: Untrust Blue Coat CA
  4075. * Bug 19955: Avoid confusing warning that favicon load request got cancelled
  4076. * Bug 20005: Backport fixes for memory leaks investigation
  4077. * Bug 20755: ltn.com.tw is broken in Tor Browser
  4078. * Bug 21896: Commenting on website is broken due to CAPTCHA not being displayed
  4079. * Bug 20680: Rebase Tor Browser patches to 52 ESR
  4080. * Bug 22429: Add IPv6 address for Lisbeth:443 obfs4 bridge
  4081. * Bug 22468: Add default obfs4 bridges frosty and dragon
  4082. * Windows
  4083. * Bug 22419: Prevent access to file://
  4084. * Bug 12426: Make use of HeapEnableTerminationOnCorruption
  4085. * Bug 19316: Make sure our Windows updates can deal with the SSE2 requirement
  4086. * Bug 21868: Fix build bustage with FIREFOX_52_0_2esr_RELEASE for Windows
  4087. * OS X
  4088. * Bug 21940: Don't allow privilege escalation during update
  4089. * Bug 22044: Fix broken default search engine on macOS
  4090. * Bug 21879: Use our default bookmarks on OSX
  4091. * Bug 21779: Non-admin users can't access Tor Browser on macOS
  4092. * Bug 21723: Fix inconsistent generation of MOZ_MACBUNDLE_ID
  4093. * Bug 21724: Make Firefox and Tor Browser distinct macOS apps
  4094. * Bug 21931: Backport OSX SetupMacCommandLine updater fixes
  4095. * Bug 15910: Don't download GMPs via the local fallback
  4096. * Linux
  4097. * Bug 16285: Remove ClearKey related library stripping
  4098. * Bug 22041: Fix update error during update to 7.0a3
  4099. * Bug 22238: Fix use of hardened wrapper for Firefox build
  4100. * Bug 21907: Fix runtime error on CentOS 6
  4101. * Bug 15910: Don't download GMPs via the local fallback
  4102. * Android
  4103. * Bug 19078: Disable RtspMediaResource stuff in Orfox
  4104. * Build system
  4105. * Windows
  4106. * Bug 21837: Fix reproducibility of accessibility code for Windows
  4107. * Bug 21240: Create patches to fix mingw-w64 compilation of Firefox ESR 52
  4108. * Bug 21904: Bump mingw-w64 commit to help with sandbox compilation
  4109. * Bug 18831: Use own Yasm for Firefox cross-compilation
  4110. * OS X
  4111. * Bug 21328: Updating to clang 3.8.0
  4112. * Bug 21754: Remove old GCC toolchain and macOS SDK
  4113. * Bug 19783: Remove unused macOS helper scripts
  4114. * Bug 10369: Don't use old GCC toolchain anymore for utils
  4115. * Bug 21753: Replace our old GCC toolchain in PT descriptor
  4116. * Bug 18530: ESR52 based Tor Browser only runs on macOS 10.9+
  4117. * Bug 22328: Remove clang PIE wrappers
  4118. * Linux
  4119. * Bug 21930: NSS libraries are missing from mar-tools archive
  4120. * Bug 21239: Adapt Linux Firefox descriptor to ESR52 (use GTK2)
  4121. * Bug 21960: Linux bundles based on ESR 52 are not reproducible anymore
  4122. * Bug 21629: Fix broken ASan builds when switching to ESR 52
  4123. * Bug 22444: Use hardening-wrapper when building GCC
  4124. * Bug 22361: Fix hardening of libraries built in linux/gitian-utils.yml
  4125. Tor Browser 7.0a4 -- May 15 2017
  4126. * All Platforms
  4127. * Update Firefox to 52.1.1esr
  4128. * Update Tor to 0.3.0.6
  4129. * Update Tor Launcher to 0.2.12.1
  4130. * Bug 20761: Don't ignore additional SocksPorts
  4131. * Translation update
  4132. * Update HTTPS-Everywhere to 5.2.16
  4133. * Update NoScript to 5.0.4
  4134. * Bug 21962: Fix crash on about:addons page
  4135. * Bug 21778: Canvas prompt is not shown in Tor Browser based on ESR52
  4136. * Bug 21569: Add first-party domain to Permissions key
  4137. * Bug 22165: Don't allow collection of local IP addresses
  4138. * Bug 13017: Work around audio fingerprinting by disabling the Web Audio API
  4139. * Bug 10286: Disable Touch API and add fingerprinting resistance as fallback
  4140. * Bug 13612: Disable Social API
  4141. * Bug 10283: Disable SpeechSynthesis API
  4142. * Bug 21675: Spoof window.navigator.hardwareConcurrency
  4143. * Bug 21792: Suppress MediaError.message
  4144. * Bug 16337: Round times exposed by Animation API to nearest 100ms
  4145. * Bug 21726: Keep Graphite support disabled
  4146. * Bug 21685: Disable remote new tab pages
  4147. * Bug 21790: Disable captive portal detection
  4148. * Bug 21686: Disable Microsoft Family Safety support
  4149. * Bug 22073: Make sure Mozilla's experiments are disabled
  4150. * Bug 21683: Disable newly added Safebrowsing capabilities
  4151. * Bug 22071: Disable Kinto-based blocklist update mechanism
  4152. * Bug 22072: Hide TLS error reporting checkbox
  4153. * Bug 20761: Don't ignore additional SocksPorts
  4154. * Bug 21340: Identify and backport new patches from Firefox
  4155. * Bug 22153: Fix broken feeds on higher security levels
  4156. * Bug 22025: Fix broken certificate error pages on higher security levels
  4157. * Bug 21710: Upgrade Go to 1.8.1
  4158. * Mac
  4159. * Bug 21940: Don't allow privilege escalation during update
  4160. * Bug 22044: Fix broken default search engine on macOS
  4161. * Bug 21879: Use our default bookmarks on OSX
  4162. * Bug 21779: Non-admin users can't access Tor Browser on macOS
  4163. * Linux
  4164. * Bug 22041: Fix update error during update to 7.0a3
  4165. * Bug 22238: Fix use of hardened wrapper for Firefox build
  4166. * Bug 20683: Selfrando support for 64-bit Linux systems
  4167. Tor Browser 7.0a3 -- April 20 2017
  4168. * All Platforms
  4169. * Update Firefox to 52.1.0esr
  4170. * Tor to 0.3.0.5-rc
  4171. * Update Torbutton to 1.9.7.2
  4172. * Bug 21865: Update our JIT preferences in the security slider
  4173. * Bug 21747: Make 'New Tor Circuit for this Site' work in ESR52
  4174. * Bug 21745: Fix handling of catch-all circuit
  4175. * Bug 21547: Fix circuit display under e10s
  4176. * Bug 21268: e10s compatibility for New Identity
  4177. * Bug 21267: Remove window resize implementation for now
  4178. * Bug 21201: Make Torbutton multiprocess compatible
  4179. * Translations update
  4180. * Update Tor Launcher to 0.2.12
  4181. * Bug 21920: Don't show locale selection dialog
  4182. * Bug 21546: Mark Tor Launcher as multiprocess compatible
  4183. * Bug 21264: Add a README file
  4184. * Translations update
  4185. * Update HTTPS-Everywhere to 5.2.14
  4186. * Update NoScript to 5.0.2
  4187. * Update sandboxed-tor-browser to 0.0.6
  4188. * Bug 21764: Use bubblewrap's `--die-with-parent` when supported
  4189. * Fix e10s Web Content crash on systems with grsec kernels
  4190. * Bug 21928: Force a reinstall if an existing hardened bundle is present
  4191. * Bug 21929: Remove hardened/ASAN related code
  4192. * Bug 21927: Remove the ability to install/update the hardened bundle
  4193. * Bug 21244: Update the MAR signing key for 7.0
  4194. * Bug 21536: Remove asn's scramblesuit bridge from Tor Browser
  4195. * Add back the old release MAR signing key
  4196. * Add `prlimit64` to the firefox system call whitelist
  4197. * Fix compilation with Go 1.8
  4198. * Use Config.Clone() to clone TLS configs when available
  4199. * Update Go to 1.7.5 (bug 21709)
  4200. * Bug 21555+16450: Don't remove Authorization header on subdomains (e.g. Twitter)
  4201. * Bug 21887: Fix broken error pages on higher security levels
  4202. * Bug 21876: Enable e10s by default on all supported platforms
  4203. * Bug 21876: Always use esr policies for e10s
  4204. * Bug 20905: Fix resizing issues after moving to a direct Firefox patch
  4205. * Bug 21875: Modal dialogs are maximized in ESR52 nightly builds
  4206. * Bug 21885: SVG is not disabled in Tor Browser based on ESR52
  4207. * Bug 17334: Hide Referer when leaving a .onion domain (improved patch)
  4208. * Bug 3246: Double-key cookies
  4209. * Bug 8842: Fix XML parsing error
  4210. * Bug 16886: "Add-on compatibility check dialog" contains Firefox logo
  4211. * Bug 19192: Untrust Blue Coat CA
  4212. * Bug 19955: Avoid confusing warning that favicon load request got cancelled
  4213. * Bug 20005: Backport fixes for memory leaks investigation
  4214. * Bug 20755: ltn.com.tw is broken in Tor Browser
  4215. * Bug 21896: Commenting on website is broken due to CAPTCHA not being displayed
  4216. * Bug 20680: Rebase Tor Browser patches to 52 ESR
  4217. * Bug 21917: Add new obfs4 bridges
  4218. * Bug 21918: Move meek-amazon to d2cly7j4zqgua7.cloudfront.net backend
  4219. * Windows
  4220. * Bug 21795: Fix Tor Browser crashing on github.com
  4221. * Bug 12426: Make use of HeapEnableTerminationOnCorruption
  4222. * Bug 19316: Make sure our Windows updates can deal with the SSE2 requirement
  4223. * Bug 21868: Fix build bustage with FIREFOX_52_0_2esr_RELEASE for Windows
  4224. * OS X
  4225. * Bug 21723: Fix inconsistent generation of MOZ_MACBUNDLE_ID
  4226. * Bug 21724: Make Firefox and Tor Browser distinct macOS apps
  4227. * Bug 21931: Backport OSX SetupMacCommandLine updater fixes
  4228. * Bug 15910: Don't download GMPs via the local fallback
  4229. * Linux
  4230. * Bug 21907: Fix runtime error on CentOS 6
  4231. * Bug 21748: Fix broken Snowflake build and update bridge details
  4232. * Bug 21954: Snowflake breaks the 7.0a3 build
  4233. * Bug 15910: Don't download GMPs via the local fallback
  4234. * Build system
  4235. * Windows
  4236. * Bug 21837: Fix reproducibility of accessibility code for Windows
  4237. * Bug 21240: Create patches to fix mingw-w64 compilation of Firefox ESR 52
  4238. * Bug 21904: Bump mingw-w64 commit to help with sandbox compilation
  4239. * Bug 18831: Use own Yasm for Firefox cross-compilation
  4240. * OS X
  4241. * Bug 21328: Updating to clang 3.8.0
  4242. * Bug 21754: Remove old GCC toolchain and macOS SDK
  4243. * Bug 19783: Remove unused macOS helper scripts
  4244. * Bug 10369: Don't use old GCC toolchain anymore for utils
  4245. * Bug 21753: Replace our old GCC toolchain in PT descriptor
  4246. * Bug 18530: ESR52 based Tor Browser only runs on macOS 10.9+
  4247. * Linux
  4248. * Bug 21930: NSS libraries are missing from mar-tools archive
  4249. * Bug 21239: Adapt Linux Firefox descriptor to ESR52 (use GTK2)
  4250. * Bug 21960: Linux bundles based on ESR 52 are not reproducible anymore
  4251. * Bug 21629: Fix broken ASan builds when switching to ESR 52
  4252. Tor Browser 6.5.2 -- April 19 2017
  4253. * All Platforms
  4254. * Update Firefox to 45.9.0esr
  4255. * Update HTTPS-Everywhere to 5.2.14
  4256. * Update NoScript to 5.0.2
  4257. * Bug 21555+16450: Don't remove Authorization header on subdomains (e.g. Twitter)
  4258. * Bug 19316: Make sure our Windows updates can deal with the SSE2 requirement
  4259. * Bug 21917: Add new obfs4 bridges
  4260. * Bug 21918: Move meek-amazon to d2cly7j4zqgua7.cloudfront.net backend
  4261. * Windows
  4262. * Bug 21795: Fix Tor Browser crashing on github.com
  4263. Tor Browser 7.0a2-hardened -- March 7 2017
  4264. * All Platforms
  4265. * Update Firefox to 45.8.0esr
  4266. * Tor to 0.3.0.4-rc
  4267. * OpenSSL to 1.0.2k
  4268. * Update Torbutton to 1.9.7.1
  4269. * Bug 21396: Allow leaking of resource/chrome URIs (off by default)
  4270. * Bug 21574: Add link for zh manual and create manual links dynamically
  4271. * Bug 21330: Non-usable scrollbar appears in tor browser security settings
  4272. * Bug 21324: Don't update NoScript button with timer update
  4273. * Translation updates
  4274. * Update HTTPS-Everywhere to 5.2.11
  4275. * Bug 21514: Restore W^X JIT implementation removed from ESR45
  4276. * Bug 21536: Remove scramblesuit bridge
  4277. * Bug 21342: Move meek-azure to the meek.azureedge.net backend and cymrubridge02 bridge
  4278. * Bug 21326: Update the "Using a system-installed Tor" section in start script
  4279. * Build system
  4280. * Bug 17034: Use our built binutils and GCC for building tor
  4281. * Code clean-up
  4282. Tor Browser 7.0a2 -- March 7 2017
  4283. * All Platforms
  4284. * Update Firefox to 45.8.0esr
  4285. * Tor to 0.3.0.4-rc
  4286. * OpenSSL to 1.0.2k
  4287. * Update Torbutton to 1.9.7.1
  4288. * Bug 21396: Allow leaking of resource/chrome URIs (off by default)
  4289. * Bug 21574: Add link for zh manual and create manual links dynamically
  4290. * Bug 21330: Non-usable scrollbar appears in tor browser security settings
  4291. * Bug 21324: Don't update NoScript button with timer update
  4292. * Translation updates
  4293. * Update HTTPS-Everywhere to 5.2.11
  4294. * Bug 21514: Restore W^X JIT implementation removed from ESR45
  4295. * Bug 21536: Remove scramblesuit bridge
  4296. * Bug 21342: Move meek-azure to the meek.azureedge.net backend and cymrubridge02 bridge
  4297. * Bug 21348: Make snowflake only available on Linux for now
  4298. * Linux
  4299. * Bug 21326: Update the "Using a system-installed Tor" section in start script
  4300. * Build system
  4301. * OS X
  4302. * Bug 21343: Remove unused FTE related parts for macOS
  4303. * Linux
  4304. * Bug 17034: Use our built binutils and GCC for building tor
  4305. * Clean-up
  4306. Tor Browser 6.5.1 -- March 7 2017
  4307. * All Platforms
  4308. * Update Firefox to 45.8.0esr
  4309. * Tor to 0.2.9.10
  4310. * OpenSSL to 1.0.2k
  4311. * Update Torbutton to 1.9.6.14
  4312. * Bug 21396: Allow leaking of resource/chrome URIs (off by default)
  4313. * Bug 21574: Add link for zh manual and create manual links dynamically
  4314. * Bug 21330: Non-usable scrollbar appears in tor browser security settings
  4315. * Translation updates
  4316. * Update HTTPS-Everywhere to 5.2.11
  4317. * Bug 21514: Restore W^X JIT implementation removed from ESR45
  4318. * Bug 21536: Remove scramblesuit bridge
  4319. * Bug 21342: Move meek-azure to the meek.azureedge.net backend and cymrubridge02 bridge
  4320. * Linux
  4321. * Bug 21326: Update the "Using a system-installed Tor" section in start script
  4322. Tor Browser 7.0a1-hardened -- January 25 2017
  4323. * All Platforms
  4324. * Update Firefox to 45.7.0esr
  4325. * Tor to 0.3.0.2-alpha
  4326. * Update Torbutton to 1.9.7
  4327. * Bug 19898: Use DuckDuckGo on about:tor
  4328. * Bug 21091: Hide the update check menu entry when running under the sandbox
  4329. * Bug 21243: Add links to es, fr, and pt Tor Browser manual
  4330. * Bug 21194: Show snowflake in the circuit display
  4331. * Bug 21131: Remove 2016 donation banner
  4332. * Translation updates
  4333. * Update HTTPS-Everywhere to 5.2.9
  4334. * Update NoScript to 2.9.5.3
  4335. * Bug 20471: Allow javascript: links from HTTPS first party pages
  4336. * Bug 20651: DuckDuckGo does not work with JavaScript disabled
  4337. * Bug 20589: Add new MAR signing key
  4338. * Bug 20735: Add snowflake pluggable transport to alpha Linux builds
  4339. * Build system
  4340. * All platforms
  4341. * Bug 20927: Upgrade Go to 1.7.4
  4342. Tor Browser 7.0a1 -- January 25 2017
  4343. * All Platforms
  4344. * Update Firefox to 45.7.0esr
  4345. * Tor to 0.3.0.2-alpha
  4346. * Update Torbutton to 1.9.7
  4347. * Bug 19898: Use DuckDuckGo on about:tor
  4348. * Bug 21091: Hide the update check menu entry when running under the sandbox
  4349. * Bug 21243: Add links to es, fr, and pt Tor Browser manual
  4350. * Bug 21194: Show snowflake in the circuit display
  4351. * Bug 21131: Remove 2016 donation banner
  4352. * Translation updates
  4353. * Update HTTPS-Everywhere to 5.2.9
  4354. * Update NoScript to 2.9.5.3
  4355. * Bug 20471: Allow javascript: links from HTTPS first party pages
  4356. * Bug 20651: DuckDuckGo does not work with JavaScript disabled
  4357. * Bug 20589: Add new MAR signing key
  4358. * Windows
  4359. * Bug 20981: On Windows, check TZ for timezone first
  4360. * OS X
  4361. * Bug 20989: Browser sandbox profile is too restrictive on OSX 10.12.2
  4362. * Linux
  4363. * Update sandboxed-tor-browser to 0.0.3
  4364. * Bug 20735: Add snowflake pluggable transport to alpha Linux builds
  4365. * Build system
  4366. * All platforms
  4367. * Bug 20927: Upgrade Go to 1.7.4
  4368. * Linux
  4369. * Bug 21103: Update descriptors for sandboxed-tor-browser 0.0.3
  4370. Tor Browser 6.5 -- January 24 2017
  4371. * All Platforms
  4372. * Update Firefox to 45.7.0esr
  4373. * Tor to 0.2.9.9
  4374. * OpenSSL to 1.0.2j
  4375. * Update Torbutton to 1.9.6.12
  4376. * Bug 16622: Timezone spoofing moved to tor-browser.git
  4377. * Bug 17334: Move referrer spoofing for .onion domains into tor-browser.git
  4378. * Bug 8725: Block addon resource and url fingerprinting with nsIContentPolicy
  4379. * Bug 20701: Allow the directory listing stylesheet in the content policy
  4380. * Bug 19837: Whitelist internal URLs that Firefox requires for media
  4381. * Bug 19206: Avoid SOCKS auth and NEWNYM collisions when sharing a tor client
  4382. * Bug 19273: Improve external app launch handling and associated warnings
  4383. * Bug 15852: Remove/synchronize Torbutton SOCKS pref logic
  4384. * Bug 19733: GETINFO response parser doesn't handle AF_UNIX entries + IPv6
  4385. * Bug 17767: Make "JavaScript disabled" more visible in Security Slider
  4386. * Bug 20556: Use pt-BR strings from now on
  4387. * Bug 20614: Add links to Tor Browser User Manual
  4388. * Bug 20414: Fix non-rendering arrow on OS X
  4389. * Bug 20728: Fix bad preferences.xul dimensions
  4390. * Bug 19898: Use DuckDuckGo on about:tor
  4391. * Bug 21091: Hide the update check menu entry when running under the sandbox
  4392. * Bug 19459: Move resizing code to tor-browser.git
  4393. * Bug 20264: Change security slider to 3 options
  4394. * Bug 20347: Enhance security slider's custom mode
  4395. * Bug 20123: Disable remote jar on all security levels
  4396. * Bug 20244: Move privacy checkboxes to about:preferences#privacy
  4397. * Bug 17546: Add tooltips to explain our privacy checkboxes
  4398. * Bug 17904: Allow security settings dialog to resize
  4399. * Bug 18093: Remove 'Restore Defaults' button
  4400. * Bug 20373: Prevent redundant dialogs opening
  4401. * Bug 20318: Remove helpdesk link from about:tor
  4402. * Bug 21243: Add links for pt, es, and fr Tor Browser manuals
  4403. * Bug 20753: Remove obsolete StartPage locale strings
  4404. * Bug 21131: Remove 2016 donation banner
  4405. * Bug 18980: Remove obsolete toolbar button code
  4406. * Bug 18238: Remove unused Torbutton code and strings
  4407. * Bug 20388+20399+20394: Code clean-up
  4408. * Translation updates
  4409. * Update Tor Launcher to 0.2.10.3
  4410. * Bug 19568: Set CurProcD for Thunderbird/Instantbird
  4411. * Bug 19432: Remove special handling for Instantbird/Thunderbird
  4412. * Translation updates
  4413. * Update HTTPS-Everywhere to 5.2.9
  4414. * Update NoScript to 2.9.5.3
  4415. * Bug 16622: Spoof timezone with Firefox patch
  4416. * Bug 17334: Spoof referrer when leaving a .onion domain
  4417. * Bug 19273: Write C++ patch for external app launch handling
  4418. * Bug 19459: Size new windows to 1000x1000 or nearest 200x100 (Firefox patch)
  4419. * Bug 12523: Mark JIT pages as non-writable
  4420. * Bug 20123: Always block remote jar files
  4421. * Bug 19193: Reduce timing precision for AudioContext, HTMLMediaElement, and MediaStream
  4422. * Bug 19164: Remove support for SHA-1 HPKP pins
  4423. * Bug 19186: KeyboardEvents are only rounding to 100ms
  4424. * Bug 16998: Isolate preconnect requests to URL bar domain
  4425. * Bug 19478: Prevent millisecond resolution leaks in File API
  4426. * Bug 20471: Allow javascript: links from HTTPS first party pages
  4427. * Bug 20244: Move privacy checkboxes to about:preferences#privacy
  4428. * Bug 20707: Fix broken preferences tab in non-en-US alpha bundles
  4429. * Bug 20709: Fix wrong update URL in alpha bundles
  4430. * Bug 19481: Point the update URL to aus1.torproject.org
  4431. * Bug 20556: Start using pt-BR instead of pt-PT for Portuguese
  4432. * Bug 20442: Backport fix for local path disclosure after drag and drop
  4433. * Bug 20160: Backport fix for broken MP3-playback
  4434. * Bug 20043: Isolate SharedWorker script requests to first party
  4435. * Bug 18923: Add script to run all Tor Browser regression tests
  4436. * Bug 20651: DuckDuckGo does not work with JavaScript disabled
  4437. * Bug 19336+19835: Enhance about:tbupdate page
  4438. * Bug 20399+15852: Code clean-up
  4439. * Windows
  4440. * Bug 20981: On Windows, check TZ for timezone first
  4441. * Bug 18175: Maximizing window and restarting leads to non-rounded window size
  4442. * Bug 13437: Rounded inner window accidentally grows to non-rounded size
  4443. * OS X
  4444. * Bug 20590: Badly resized window due to security slider notification bar on OS X
  4445. * Bug 20439: Make the build PIE on OSX
  4446. * Linux
  4447. * Bug 20691: Updater breaks if unix domain sockets are used
  4448. * Bug 15953: Weird resizing dance on Tor Browser startup
  4449. * Build system
  4450. * All platforms
  4451. * Bug 20927: Upgrade Go to 1.7.4
  4452. * Bug 20583: Make the downloads.json file reproducible
  4453. * Bug 20133: Don't apply OpenSSL patch anymore
  4454. * Bug 19528: Set MOZ_BUILD_DATE based on Firefox version
  4455. * Bug 18291: Remove some uses of libfaketime
  4456. * Bug 18845: Make zip and tar helpers generate reproducible archives
  4457. * OS X
  4458. * Bug 20258: Make OS X Tor archive reproducible again
  4459. * Bug 20184: Make OS X builds reproducible (use clang for compiling tor)
  4460. * Bug 19856: Make OS X builds reproducible (getting libfaketime back)
  4461. * Bug 19410: Fix incremental updates by taking signatures into account
  4462. * Bug 20210: In dmg2mar, extract old mar file to copy permissions to the new one
  4463. Tor Browser 6.5a6-hardened -- December 14 2016
  4464. * All Platforms
  4465. * Update Firefox to 45.6.0esr
  4466. * Tor to 0.2.9.7-rc
  4467. * Update Torbutton to 1.9.6.9
  4468. * Bug 16622: Timezone spoofing moved to tor-browser.git
  4469. * Bug 20701: Allow the directory listing stylesheet in the content policy
  4470. * Bug 20556: Use pt-BR strings from now on
  4471. * Bug 20614: Add links to Tor Browser User Manual
  4472. * Bug 20414: Fix non-rendering arrow on OS X
  4473. * Bug 20728: Fix bad preferences.xul dimensions
  4474. * Bug 20318: Remove helpdesk link from about:tor
  4475. * Bug 20753: Remove obsolete StartPage locale strings
  4476. * Bug 20947: Donation banner improvements
  4477. * Translation updates
  4478. * Update HTTPS-Everywhere to 5.2.8
  4479. * Bug 16622: Spoof timezone with Firefox patch
  4480. * Bug 20707: Fix broken preferences tab in non-en-US alpha bundles
  4481. * Bug 20709: Fix wrong update URL in alpha bundles
  4482. * Bug 20556: Start using pt-BR instead of pt-PT for Portuguese
  4483. * Bug 20809: Use non-/html search engine URL for DuckDuckGo search plugins
  4484. * Bug 20837: Activate iat-mode for certain obfs4 bridges
  4485. * Bug 20838: Uncomment NX01 default obfs4 bridge
  4486. * Bug 20840: Rotate ports a third time for default obfs4 bridges
  4487. Tor Browser 6.5a6 -- December 14 2016
  4488. * All Platforms
  4489. * Update Firefox to 45.6.0esr
  4490. * Tor to 0.2.9.6-rc
  4491. * Update Torbutton to 1.9.6.8
  4492. * Bug 16622: Timezone spoofing moved to tor-browser.git
  4493. * Bug 20701: Allow the directory listing stylesheet in the content policy
  4494. * Bug 20556: Use pt-BR strings from now on
  4495. * Bug 20614: Add links to Tor Browser User Manual
  4496. * Bug 20414: Fix non-rendering arrow on OS X
  4497. * Bug 20728: Fix bad preferences.xul dimensions
  4498. * Bug 20318: Remove helpdesk link from about:tor
  4499. * Bug 20753: Remove obsolete StartPage locale strings
  4500. * Translation updates
  4501. * Update HTTPS-Everywhere to 5.2.8
  4502. * Bug 16622: Spoof timezone with Firefox patch
  4503. * Bug 20707: Fix broken preferences tab in non-en-US alpha bundles
  4504. * Bug 20709: Fix wrong update URL in alpha bundles
  4505. * Bug 20556: Start using pt-BR instead of pt-PT for Portuguese
  4506. * Bug 20809: Use non-/html search engine URL for DuckDuckGo search plugins
  4507. * Bug 20837: Activate iat-mode for certain obfs4 bridges
  4508. * Bug 20838: Uncomment NX01 default obfs4 bridge
  4509. * Bug 20840: Rotate ports a third time for default obfs4 bridges
  4510. * Linux
  4511. * Bug 20352: Integrate sandboxed-tor-browser into our Gitian build
  4512. * Bug 20758: Make Linux sandbox build deterministic
  4513. * Bug 10281: Use jemalloc4 and abort on redzone corruption
  4514. * OS X
  4515. * Bug 20121: Create Seatbelt profile(s) for Tor Browser
  4516. Tor Browser 6.0.8 -- December 13 2016
  4517. * All Platforms
  4518. * Update Firefox to 45.6.0esr
  4519. * Tor to 0.2.8.11
  4520. * Update Torbutton to 1.9.5.13
  4521. * Bug 20947: Donation banner improvements
  4522. * Update HTTPS-Everywhere to 5.2.8
  4523. * Bug 20809: Use non-/html search engine URL for DuckDuckGo search plugins
  4524. * Bug 20837: Activate iat-mode for certain obfs4 bridges
  4525. * Bug 20838: Uncomment NX01 default obfs4 bridge
  4526. * Bug 20840: Rotate ports a third time for default obfs4 bridges
  4527. Tor Browser 6.5a5-hardened -- December 1 2016
  4528. * All Platforms
  4529. * Update Firefox to 45.5.1esr
  4530. * Update NoScript to 2.9.5.2
  4531. * Linux
  4532. * Bug 20691: Updater breaks if unix domain sockets are used
  4533. Tor Browser 6.5a5 -- December 1 2016
  4534. * All Platforms
  4535. * Update Firefox to 45.5.1esr
  4536. * Update NoScript to 2.9.5.2
  4537. * Linux
  4538. * Bug 20691: Updater breaks if unix domain sockets are used
  4539. Tor Browser 6.0.7 -- November 30 2016
  4540. * All Platforms
  4541. * Update Firefox to 45.5.1esr
  4542. * Update NoScript to 2.9.5.2
  4543. Tor Browser 6.5a4-hardened -- November 16 2016
  4544. * All Platforms
  4545. * Update Firefox to 45.5.0esr
  4546. * Update Tor to 0.2.9.5-alpha
  4547. * Update OpenSSL to 1.0.2j
  4548. * Update Torbutton to 1.9.6.7
  4549. * Bug 20414: Add donation banner on about:tor for 2016 campaign
  4550. * Bug 20111: use Unix domain sockets for SOCKS port by default
  4551. * Bug 19459: Move resizing code to tor-browser.git
  4552. * Bug 20264: Change security slider to 3 options
  4553. * Bug 20347: Enhance security slider's custom mode
  4554. * Bug 20123: Disable remote jar on all security levels
  4555. * Bug 20244: Move privacy checkboxes to about:preferences#privacy
  4556. * Bug 17546: Add tooltips to explain our privacy checkboxes
  4557. * Bug 17904: Allow security settings dialog to resize
  4558. * Bug 18093: Remove 'Restore Defaults' button
  4559. * Bug 20373: Prevent redundant dialogs opening
  4560. * Bug 20388+20399+20394: Code clean-up
  4561. * Translation updates
  4562. * Update Tor Launcher to 0.2.11.1
  4563. * Bug 20111: use Unix domain sockets for SOCKS port by default
  4564. * Bug 20185: Avoid using Unix domain socket paths that are too long
  4565. * Bug 20429: Do not open progress window if tor doesn't get started
  4566. * Bug 19646: Wrong location for meek browser profile on OS X
  4567. * Translation updates
  4568. * Update HTTPS-Everywhere to 5.2.7
  4569. * Update meek to 0.25
  4570. * Bug 19646: Wrong location for meek browser profile on OS X
  4571. * Bug 20030: Shut down meek-http-helper cleanly if built with Go > 1.5.4
  4572. * Bug 20304: Support spaces and other special characters for SOCKS socket
  4573. * Bug 20490: Fix assertion failure due to fix for #20304
  4574. * Bug 19459: Size new windows to 1000x1000 or nearest 200x100 (Firefox patch)
  4575. * Bug 20442: Backport fix for local path disclosure after drag and drop
  4576. * Bug 20160: Backport fix for broken MP3-playback
  4577. * Bug 20043: Isolate SharedWorker script requests to first party
  4578. * Bug 20123: Always block remote jar files
  4579. * Bug 20244: Move privacy checkboxes to about:preferences#privacy
  4580. * Bug 19838: Add dgoulet's bridge and add another one commented out
  4581. * Bug 19481: Point the update URL to aus1.torproject.org
  4582. * Bug 20296: Rotate ports again for default obfs4 bridges
  4583. * Bug 20651: DuckDuckGo does not work with JavaScript disabled
  4584. * Bug 20399+15852: Code clean-up
  4585. * Bug 15953: Weird resizing dance on Tor Browser startup
  4586. * Build system
  4587. * All platforms
  4588. * Bug 20023: Upgrade Go to 1.7.3
  4589. * Bug 20583: Make the downloads.json file reproducible
  4590. Tor Browser 6.5a4 -- November 16 2016
  4591. * All Platforms
  4592. * Update Firefox to 45.5.0esr
  4593. * Update Tor to 0.2.9.5-alpha
  4594. * Update OpenSSL to 1.0.2j
  4595. * Update Torbutton to 1.9.6.7
  4596. * Bug 20414: Add donation banner on about:tor for 2016 campaign
  4597. * Bug 20111: use Unix domain sockets for SOCKS port by default
  4598. * Bug 19459: Move resizing code to tor-browser.git
  4599. * Bug 20264: Change security slider to 3 options
  4600. * Bug 20347: Enhance security slider's custom mode
  4601. * Bug 20123: Disable remote jar on all security levels
  4602. * Bug 20244: Move privacy checkboxes to about:preferences#privacy
  4603. * Bug 17546: Add tooltips to explain our privacy checkboxes
  4604. * Bug 17904: Allow security settings dialog to resize
  4605. * Bug 18093: Remove 'Restore Defaults' button
  4606. * Bug 20373: Prevent redundant dialogs opening
  4607. * Bug 20388+20399+20394: Code clean-up
  4608. * Translation updates
  4609. * Update Tor Launcher to 0.2.10.2
  4610. * Bug 20111: use Unix domain sockets for SOCKS port by default
  4611. * Bug 20185: Avoid using Unix domain socket paths that are too long
  4612. * Bug 20429: Do not open progress window if tor doesn't get started
  4613. * Bug 19646: Wrong location for meek browser profile on OS X
  4614. * Translation updates
  4615. * Update HTTPS-Everywhere to 5.2.7
  4616. * Update meek to 0.25
  4617. * Bug 19646: Wrong location for meek browser profile on OS X
  4618. * Bug 20030: Shut down meek-http-helper cleanly if built with Go > 1.5.4
  4619. * Bug 20304: Support spaces and other special characters for SOCKS socket
  4620. * Bug 20490: Fix assertion failure due to fix for #20304
  4621. * Bug 19459: Size new windows to 1000x1000 or nearest 200x100 (Firefox patch)
  4622. * Bug 20442: Backport fix for local path disclosure after drag and drop
  4623. * Bug 20160: Backport fix for broken MP3-playback
  4624. * Bug 20043: Isolate SharedWorker script requests to first party
  4625. * Bug 20123: Always block remote jar files
  4626. * Bug 20244: Move privacy checkboxes to about:preferences#privacy
  4627. * Bug 19838: Add dgoulet's bridge and add another one commented out
  4628. * Bug 19481: Point the update URL to aus1.torproject.org
  4629. * Bug 20296: Rotate ports again for default obfs4 bridges
  4630. * Bug 20651: DuckDuckGo does not work with JavaScript disabled
  4631. * Bug 20399+15852: Code clean-up
  4632. * Windows
  4633. * Bug 20342: Add tor-gencert.exe to expert bundle
  4634. * Bug 18175: Maximizing window and restarting leads to non-rounded window size
  4635. * Bug 13437: Rounded inner window accidentally grows to non-rounded size
  4636. * OS X
  4637. * Bug 20204: Windows don't drag on macOS Sierra anymore
  4638. * Bug 20250: Meek fails on macOS Sierra if built with Go < 1.7
  4639. * Bug 20590: Badly resized window due to security slider notification bar on OS X
  4640. * Bug 20439: Make the build PIE on OSX
  4641. * Linux
  4642. * Bug 15953: Weird resizing dance on Tor Browser startup
  4643. * Build system
  4644. * All platforms
  4645. * Bug 20023: Upgrade Go to 1.7.3
  4646. * Bug 20583: Make the downloads.json file reproducible
  4647. * OS X
  4648. * Bug 20258: Make OS X Tor archive reproducible again
  4649. * Bug 20184: Make OS X builds reproducible again
  4650. * Bug 20210: In dmg2mar, extract old mar file to copy permissions to the new one
  4651. Tor Browser 6.0.6 -- November 15
  4652. * All Platforms
  4653. * Update Firefox to 45.5.0esr
  4654. * Update Tor to 0.2.8.9
  4655. * Update OpenSSL to 1.0.1u
  4656. * Update Torbutton to 1.9.5.12
  4657. * Bug 20414: Add donation banner on about:tor for 2016 campaign
  4658. * Translation updates
  4659. * Update Tor Launcher to 0.2.9.4
  4660. * Bug 20429: Do not open progress window if tor doesn't get started
  4661. * Bug 19646: Wrong location for meek browser profile on OS X
  4662. * Update HTTPS-Everywhere to 5.2.7
  4663. * Update meek to 0.25
  4664. * Bug 19646: Wrong location for meek browser profile on OS X
  4665. * Bug 20030: Shut down meek-http-helper cleanly if built with Go > 1.5.4
  4666. * Bug 19838: Add dgoulet's bridge and add another one commented out
  4667. * Bug 20296: Rotate ports again for default obfs4 bridges
  4668. * Bug 19735: Switch default search engine to DuckDuckGo
  4669. * Bug 20118: Don't unpack HTTPS Everywhere anymore
  4670. * Windows
  4671. * Bug 20342: Add tor-gencert.exe to expert bundle
  4672. * OS X
  4673. * Bug 20204: Windows don't drag on macOS Sierra anymore
  4674. * Bug 20250: Meek fails on macOS Sierra if built with Go < 1.7
  4675. * Build system
  4676. * All platforms
  4677. * Bug 20023: Upgrade Go to 1.7.3
  4678. Tor Browser 6.5a3-hardened -- September 20 2016
  4679. * All Platforms
  4680. * Update Firefox to 45.4.0esr
  4681. * Update Tor to 0.2.9.2-alpha
  4682. * Update OpenSSL to 1.0.2h (bug 20095)
  4683. * Update Torbutton to 1.9.6.4
  4684. * Bug 17334: Move referrer spoofing for .onion domains into tor-browser.git
  4685. * Bug 17767: Make "JavaScript disabled" more visible in Security Slider
  4686. * Bug 19995: Clear site security settings during New Identity
  4687. * Bug 19906: "Maximizing Tor Browser" Notification can exist multiple times
  4688. * Bug 19837: Whitelist internal URLs that Firefox requires for media
  4689. * Bug 15852: Remove/synchronize Torbutton SOCKS pref logic
  4690. * Bug 19733: GETINFO response parser doesn't handle AF_UNIX entries + IPv6
  4691. * Bug 14271: Make Torbutton work with Unix Domain Socket option
  4692. * Translation updates
  4693. * Update Tor Launcher to 0.2.11
  4694. * Bug 14272: Make Tor Launcher work with Unix Domain Socket option
  4695. * Bug 19568: Set CurProcD for Thunderbird/Instantbird
  4696. * Bug 19432: Remove special handling for Instantbird/Thunderbird
  4697. * Translation updates
  4698. * Update HTTPS-Everywhere to 5.2.4
  4699. * Update NoScript to 2.9.0.14
  4700. * Bug 19851: Fix ASan error by upgrading GCC to 5.4.0
  4701. * Bug 17858: Fix creation of incremental MARs for hardened builds
  4702. * Bug 14273: Backport patches for Unix Domain Socket support
  4703. * Bug 19890: Disable installation of system addons
  4704. * Bug 17334: Spoof referrer when leaving a .onion domain
  4705. * Bug 20092: Rotate ports for default obfs4 bridges
  4706. * Bug 20040: Add update support for unpacked HTTPS Everywhere
  4707. * Bug 20118: Don't unpack HTTPS Everywhere anymore
  4708. * Bug 19336+19835: Enhance about:tbupdate page
  4709. * Build system
  4710. * All platforms
  4711. * Bug 20133: Don't apply OpenSSL patch anymore
  4712. * Bug 19528: Set MOZ_BUILD_DATE based on Firefox version
  4713. Tor Browser 6.5a3 -- September 20 2016
  4714. * All Platforms
  4715. * Update Firefox to 45.4.0esr
  4716. * Update Tor to 0.2.9.2-alpha
  4717. * Update OpenSSL to 1.0.2h (bug 20095)
  4718. * Update Torbutton to 1.9.6.4
  4719. * Bug 17334: Move referrer spoofing for .onion domains into tor-browser.git
  4720. * Bug 17767: Make "JavaScript disabled" more visible in Security Slider
  4721. * Bug 19995: Clear site security settings during New Identity
  4722. * Bug 19906: "Maximizing Tor Browser" Notification can exist multiple times
  4723. * Bug 19837: Whitelist internal URLs that Firefox requires for media
  4724. * Bug 15852: Remove/synchronize Torbutton SOCKS pref logic
  4725. * Bug 19733: GETINFO response parser doesn't handle AF_UNIX entries + IPv6
  4726. * Bug 14271: Make Torbutton work with Unix Domain Socket option
  4727. * Translation updates
  4728. * Update Tor Launcher to 0.2.10.1
  4729. * Bug 14272: Make Tor Launcher work with Unix Domain Socket option
  4730. * Bug 19568: Set CurProcD for Thunderbird/Instantbird
  4731. * Bug 19432: Remove special handling for Instantbird/Thunderbird
  4732. * Translation updates
  4733. * Update HTTPS-Everywhere to 5.2.4
  4734. * Update NoScript to 2.9.0.14
  4735. * Bug 14273: Backport patches for Unix Domain Socket support
  4736. * Bug 19890: Disable installation of system addons
  4737. * Bug 17334: Spoof referrer when leaving a .onion domain
  4738. * Bug 20092: Rotate ports for default obfs4 bridges
  4739. * Bug 20040: Add update support for unpacked HTTPS Everywhere
  4740. * Bug 20118: Don't unpack HTTPS Everywhere anymore
  4741. * Bug 19336+19835: Enhance about:tbupdate page
  4742. * Android
  4743. * Bug 19706: Store browser data in the app home directory
  4744. * Build system
  4745. * All platforms
  4746. * Bug 20133: Don't apply OpenSSL patch anymore
  4747. * Bug 19528: Set MOZ_BUILD_DATE based on Firefox version
  4748. * OS X
  4749. * Bug 19856: Make OS X builds reproducible again
  4750. * Bug 19410: Fix incremental updates by taking signatures into account
  4751. Tor Browser 6.0.5 -- September 16
  4752. * All Platforms
  4753. * Update Firefox to 45.4.0esr
  4754. * Update Tor to 0.2.8.7
  4755. * Update Torbutton to 1.9.5.7
  4756. * Bug 19995: Clear site security settings during New Identity
  4757. * Bug 19906: "Maximizing Tor Browser" Notification can exist multiple times
  4758. * Update HTTPS-Everywhere to 5.2.4
  4759. * Bug 20092: Rotate ports for default obfs4 bridges
  4760. * Bug 20040: Add update support for unpacked HTTPS Everywhere
  4761. * Windows
  4762. * Bug 19725: Remove old updater files left on disk after upgrade to 6.x
  4763. * Linux
  4764. * Bug 19725: Remove old updater files left on disk after upgrade to 6.x
  4765. * Android
  4766. * Bug 19706: Store browser data in the app home directory
  4767. * Build system
  4768. * All platforms
  4769. * Upgrade Go to 1.4.3
  4770. Tor Browser 6.0.4 -- August 16 2016
  4771. * All Platforms
  4772. * Update Tor to 0.2.8.6
  4773. * Update NoScript to 2.9.0.14
  4774. * Bug 19890: Disable installation of system addons
  4775. Tor Browser 6.5a2-hardened -- August 3 2016
  4776. * All Platforms
  4777. * Update Firefox to 45.3.0esr
  4778. * Update Tor to tor-0.2.8.5-rc
  4779. * Update Torbutton to 1.9.6.1
  4780. * Bug 19689: Use proper parent window for plugin prompt
  4781. * Bug 19206: Avoid SOCKS auth and NEWNYM collisions when sharing a tor client
  4782. * Bug 19417: Disable asm.js (but add code to clear on New Identity if enabled)
  4783. * Bug 19273: Improve external app launch handling and associated warnings
  4784. * Bug 8725: Block addon resource and url fingerprinting with nsIContentPolicy
  4785. * Update HTTPS-Everywhere to 5.2.1
  4786. * Update NoScript to 2.9.0.12
  4787. * Bug 17406: Include Selfrando into our hardened builds
  4788. * Bug 19417: Disable asmjs for now
  4789. * Bug 19715: Disable the meek-google pluggable transport option
  4790. * Bug 19714: Remove mercurius4 obfs4 bridge
  4791. * Bug 19585: Fix regression test for keyboard layout fingerprinting
  4792. * Bug 19515: Tor Browser is crashing in graphics code
  4793. * Bug 18513: Favicon requests can bypass New Identity
  4794. * Bug 19273: Write C++ patch for external app launch handling
  4795. * Bug 16998: Isolate preconnect requests to URL bar domain
  4796. * Bug 18923: Add script to run all Tor Browser regression tests
  4797. * Bug 19478: Prevent millisecond resolution leaks in File API
  4798. * Bug 19401: Fix broken PDF download button
  4799. * Bug 19411: Don't show update icon if a partial update failed
  4800. * Bug 19400: Back out GCC bug workaround to avoid asmjs crash
  4801. * Bug 19735: Switch default search engine to DuckDuckGo
  4802. * Bug 19276: Disable Xrender due to possible performance regressions
  4803. * Bug 19725: Remove old updater files left on disk after upgrade to 6.x
  4804. * Build System
  4805. * All Platforms
  4806. * Bug 19703: Upgrade Go to 1.6.3
  4807. Tor Browser 6.5a2 -- August 3 2016
  4808. * All Platforms
  4809. * Update Firefox to 45.3.0esr
  4810. * Update Tor to tor-0.2.8.5-rc
  4811. * Update Torbutton to 1.9.6.1
  4812. * Bug 19689: Use proper parent window for plugin prompt
  4813. * Bug 19206: Avoid SOCKS auth and NEWNYM collisions when sharing a tor client
  4814. * Bug 19417: Disable asm.js (but add code to clear on New Identity if enabled)
  4815. * Bug 19273: Improve external app launch handling and associated warnings
  4816. * Bug 8725: Block addon resource and url fingerprinting with nsIContentPolicy
  4817. * Update HTTPS-Everywhere to 5.2.1
  4818. * Update NoScript to 2.9.0.12
  4819. * Bug 19417: Disable asmjs for now
  4820. * Bug 19715: Disable the meek-google pluggable transport option
  4821. * Bug 19714: Remove mercurius4 obfs4 bridge
  4822. * Bug 19585: Fix regression test for keyboard layout fingerprinting
  4823. * Bug 19515: Tor Browser is crashing in graphics code
  4824. * Bug 18513: Favicon requests can bypass New Identity
  4825. * Bug 19273: Write C++ patch for external app launch handling
  4826. * Bug 16998: Isolate preconnect requests to URL bar domain
  4827. * Bug 18923: Add script to run all Tor Browser regression tests
  4828. * Bug 19478: Prevent millisecond resolution leaks in File API
  4829. * Bug 19401: Fix broken PDF download button
  4830. * Bug 19411: Don't show update icon if a partial update failed
  4831. * Bug 19400: Back out GCC bug workaround to avoid asmjs crash
  4832. * Bug 19735: Switch default search engine to DuckDuckGo
  4833. * Windows
  4834. * Bug 19348: Adapt to more than one build target on Windows (fixes updates)
  4835. * Bug 19725: Remove old updater files left on disk after upgrade to 6.x
  4836. * Linux
  4837. * Bug 19276: Disable Xrender due to possible performance regressions
  4838. * Bug 19725: Remove old updater files left on disk after upgrade to 6.x
  4839. * OS X
  4840. * Bug 19269: Icon doesn't appear in Applications folder or Dock
  4841. * Android
  4842. * Bug 19484: Avoid compilation error when MOZ_UPDATER is not defined
  4843. * Build System
  4844. * All Platforms
  4845. * Bug 19703: Upgrade Go to 1.6.3
  4846. Tor Browser 6.0.3 -- August 2 2016
  4847. * All Platforms
  4848. * Update Firefox to 45.3.0esr
  4849. * Update Torbutton to 1.9.5.6
  4850. * Bug 19417: Disable asmjs for now
  4851. * Bug 19689: Use proper parent window for plugin prompt
  4852. * Update HTTPS-Everywhere to 5.2.1
  4853. * Update NoScript to 2.9.0.12
  4854. * Bug 19417: Disable asmjs for now
  4855. * Bug 19715: Disable the meek-google pluggable transport option
  4856. * Bug 19714: Remove mercurius4 obfs4 bridge
  4857. * Bug 19585: Fix regression test for keyboard layout fingerprinting
  4858. * Bug 19515: Tor Browser is crashing in graphics code
  4859. * Bug 18513: Favicon requests can bypass New Identity
  4860. * OS X
  4861. * Bug 19269: Icon doesn't appear in Applications folder or Dock
  4862. * Android
  4863. * Bug 19484: Avoid compilation error when MOZ_UPDATER is not defined
  4864. Tor Browser 6.0.2 -- June 21 2016
  4865. * All Platforms
  4866. * Update Torbutton to 1.9.5.5
  4867. * Bug 19417: Clear asmjscache
  4868. * Bug 19401: Fix broken PDF download button
  4869. * Bug 19411: Don't show update icon if a partial update failed
  4870. * Bug 19400: Back out GCC bug workaround to avoid asmjs crash
  4871. * Windows
  4872. * Bug 19348: Adapt to more than one build target on Windows (fixes updates)
  4873. * Linux
  4874. * Bug 19276: Disable Xrender due to possible performance regressions
  4875. Tor Browser 6.5a1-hardened -- June 8 2016
  4876. * All Platforms
  4877. * Update Firefox to 45.2.0esr
  4878. * Update Tor to 0.2.8.3-alpha
  4879. * Update Torbutton to 1.9.6
  4880. * Bug 18743: Pref to hide 'Sign in to Sync' button in hamburger menu
  4881. * Bug 18905: Hide unusable items from help menu
  4882. * Bug 17599: Provide shortcuts for New Identity and New Circuit
  4883. * Bug 18980: Remove obsolete toolbar button code
  4884. * Bug 18238: Remove unused Torbutton code and strings
  4885. * Translation updates
  4886. * Code clean-up
  4887. * Update Tor Launcher to 0.2.8.5
  4888. * Bug 18947: Tor Browser is not starting on OS X if put into /Applications
  4889. * Update HTTPS-Everywhere to 5.1.9
  4890. * Update meek to 0.22 (tag 0.22-18371-3)
  4891. * Bug 19121: The update.xml hash should get checked during update
  4892. * Bug 12523: Mark JIT pages as non-writable
  4893. * Bug 19193: Reduce timing precision for AudioContext, HTMLMediaElement, and MediaStream
  4894. * Bug 19164: Remove support for SHA-1 HPKP pins
  4895. * Bug 19186: KeyboardEvents are only rounding to 100ms
  4896. * Bug 18884: Don't build the loop extension
  4897. * Bug 19187: Backport fix for crash related to popup menus
  4898. * Bug 19212: Fix crash related to network panel in developer tools
  4899. * Bug 18703: Fix circuit isolation issues on Page Info dialog
  4900. * bug 19115: Tor Browser should not fall back to Bing as its search engine
  4901. * Bug 18915+19065: Use our search plugins in localized builds
  4902. * Bug 19176: Zip our language packs deterministically
  4903. * Bug 18811: Fix first-party isolation for blobs URLs in Workers
  4904. * Bug 18950: Disable or audit Reader View
  4905. * Bug 18886: Remove Pocket
  4906. * Bug 18619: Tor Browser reports "InvalidStateError" in browser console
  4907. * Bug 18945: Disable monitoring the connected state of Tor Browser users
  4908. * Bug 18855: Don't show error after add-on directory clean-up
  4909. * Bug 18885: Disable the option of logging TLS/SSL key material
  4910. * Bug 18770: SVGs should not show up on Page Info dialog when disabled
  4911. * Bug 18958: Spoof screen.orientation values
  4912. * Bug 19047: Disable Heartbeat prompts
  4913. * Bug 18914: Use English-only label in <isindex/> tags
  4914. * Bug 18996: Investigate server logging in esr45-based Tor Browser
  4915. * Bug 17790: Add unit tests for keyboard fingerprinting defenses
  4916. * Bug 18995: Regression test to ensure CacheStorage is disabled
  4917. * Bug 18912: Add automated tests for updater cert pinning
  4918. * Bug 16728: Add test cases for favicon isolation
  4919. * Bug 18976: Remove some FTE bridges
  4920. * Linux
  4921. * Bug 19189: Backport for working around a linker (gold) bug
  4922. * Build System
  4923. * All PLatforms
  4924. * Bug 18333: Upgrade Go to 1.6.2
  4925. * Bug 18919: Remove unused keys and unused dependencies
  4926. * Bug 18291: Remove some uses of libfaketime
  4927. * Bug 18845: Make zip and tar helpers generate reproducible archives
  4928. Tor Browser 6.5a1 -- June 8 2016
  4929. * All Platforms
  4930. * Update Firefox to 45.2.0esr
  4931. * Update Tor to 0.2.8.3-alpha
  4932. * Update Torbutton to 1.9.6
  4933. * Bug 18743: Pref to hide 'Sign in to Sync' button in hamburger menu
  4934. * Bug 18905: Hide unusable items from help menu
  4935. * Bug 17599: Provide shortcuts for New Identity and New Circuit
  4936. * Bug 18980: Remove obsolete toolbar button code
  4937. * Bug 18238: Remove unused Torbutton code and strings
  4938. * Translation updates
  4939. * Code clean-up
  4940. * Update Tor Launcher to 0.2.9.3
  4941. * Bug 18947: Tor Browser is not starting on OS X if put into /Applications
  4942. * Update HTTPS-Everywhere to 5.1.9
  4943. * Update meek to 0.22 (tag 0.22-18371-3)
  4944. * Bug 18904: Mac OS: meek-http-helper profile not updated
  4945. * Bug 19121: The update.xml hash should get checked during update
  4946. * Bug 12523: Mark JIT pages as non-writable
  4947. * Bug 19193: Reduce timing precision for AudioContext, HTMLMediaElement, and MediaStream
  4948. * Bug 19164: Remove support for SHA-1 HPKP pins
  4949. * Bug 19186: KeyboardEvents are only rounding to 100ms
  4950. * Bug 18884: Don't build the loop extension
  4951. * Bug 19187: Backport fix for crash related to popup menus
  4952. * Bug 19212: Fix crash related to network panel in developer tools
  4953. * Bug 18703: Fix circuit isolation issues on Page Info dialog
  4954. * bug 19115: Tor Browser should not fall back to Bing as its search engine
  4955. * Bug 18915+19065: Use our search plugins in localized builds
  4956. * Bug 19176: Zip our language packs deterministically
  4957. * Bug 18811: Fix first-party isolation for blobs URLs in Workers
  4958. * Bug 18950: Disable or audit Reader View
  4959. * Bug 18886: Remove Pocket
  4960. * Bug 18619: Tor Browser reports "InvalidStateError" in browser console
  4961. * Bug 18945: Disable monitoring the connected state of Tor Browser users
  4962. * Bug 18855: Don't show error after add-on directory clean-up
  4963. * Bug 18885: Disable the option of logging TLS/SSL key material
  4964. * Bug 18770: SVGs should not show up on Page Info dialog when disabled
  4965. * Bug 18958: Spoof screen.orientation values
  4966. * Bug 19047: Disable Heartbeat prompts
  4967. * Bug 18914: Use English-only label in <isindex/> tags
  4968. * Bug 18996: Investigate server logging in esr45-based Tor Browser
  4969. * Bug 17790: Add unit tests for keyboard fingerprinting defenses
  4970. * Bug 18995: Regression test to ensure CacheStorage is disabled
  4971. * Bug 18912: Add automated tests for updater cert pinning
  4972. * Bug 16728: Add test cases for favicon isolation
  4973. * Bug 18976: Remove some FTE bridges
  4974. * OS X
  4975. * Bug 18951: HTTPS-E is missing after update
  4976. * Bug 18904: meek-http-helper profile not updated
  4977. * Bug 18928: Upgrade is not smooth (requires another restart)
  4978. * Linux
  4979. * Bug 19189: Backport for working around a linker (gold) bug
  4980. * Build System
  4981. * All PLatforms
  4982. * Bug 18333: Upgrade Go to 1.6.2
  4983. * Bug 18919: Remove unused keys and unused dependencies
  4984. * Bug 18291: Remove some uses of libfaketime
  4985. * Bug 18845: Make zip and tar helpers generate reproducible archives
  4986. Tor Browser 6.0.1 -- June 7 2016
  4987. * All Platforms
  4988. * Update Firefox to 45.2.0esr
  4989. * Bug 18884: Don't build the loop extension
  4990. * Bug 19187: Backport fix for crash related to popup menus
  4991. * Bug 19212: Fix crash related to network panel in developer tools
  4992. * Linux
  4993. * Bug 19189: Backport for working around a linker (gold) bug
  4994. Tor Browser 6.0 -- May 30 2016
  4995. * All Platforms
  4996. * Update Firefox to 45.1.1esr
  4997. * Update OpenSSL to 1.0.1t
  4998. * Update Torbutton to 1.9.5.4
  4999. * Bug 18466: Make Torbutton compatible with Firefox ESR 45
  5000. * Bug 18743: Pref to hide 'Sign in to Sync' button in hamburger menu
  5001. * Bug 18905: Hide unusable items from help menu
  5002. * Bug 16017: Allow users to more easily set a non-tor SSH proxy
  5003. * Bug 17599: Provide shortcuts for New Identity and New Circuit
  5004. * Translation updates
  5005. * Code clean-up
  5006. * Update Tor Launcher to 0.2.9.3
  5007. * Bug 13252: Do not store data in the application bundle
  5008. * Bug 18947: Tor Browser is not starting on OS X if put into /Applications
  5009. * Bug 11773: Setup wizard UI flow improvements
  5010. * Translation updates
  5011. * Update HTTPS-Everywhere to 5.1.9
  5012. * Update meek to 0.22 (tag 0.22-18371-3)
  5013. * Bug 18371: Symlinks are incompatible with Gatekeeper signing
  5014. * Bug 18904: Mac OS: meek-http-helper profile not updated
  5015. * Bug 15197 and child tickets: Rebase Tor Browser patches to ESR 45
  5016. * Bug 18900: Fix broken updater on Linux
  5017. * Bug 19121: The update.xml hash should get checked during update
  5018. * Bug 18042: Disable SHA1 certificate support
  5019. * Bug 18821: Disable libmdns support for desktop and mobile
  5020. * Bug 18848: Disable additional welcome URL shown on first start
  5021. * Bug 14970: Exempt our extensions from signing requirement
  5022. * Bug 16328: Disable MediaDevices.enumerateDevices
  5023. * Bug 16673: Disable HTTP Alternative-Services
  5024. * Bug 17167: Disable Mozilla's tracking protection
  5025. * Bug 18603: Disable performance-based WebGL fingerprinting option
  5026. * Bug 18738: Disable Selfsupport and Unified Telemetry
  5027. * Bug 18799: Disable Network Tickler
  5028. * Bug 18800: Remove DNS lookup in lockfile code
  5029. * Bug 18801: Disable dom.push preferences
  5030. * Bug 18802: Remove the JS-based Flash VM (Shumway)
  5031. * Bug 18863: Disable MozTCPSocket explicitly
  5032. * Bug 15640: Place Canvas MediaStream behind site permission
  5033. * Bug 16326: Verify cache isolation for Request and Fetch APIs
  5034. * Bug 18741: Fix OCSP and favicon isolation for ESR 45
  5035. * Bug 16998: Disable <link rel="preconnect"> for now
  5036. * Bug 18898: Exempt the meek extension from the signing requirement as well
  5037. * Bug 18899: Don't copy Torbutton, TorLauncher, etc. into meek profile
  5038. * Bug 18890: Test importScripts() for cache and network isolation
  5039. * Bug 18886: Hide pocket menu items when Pocket is disabled
  5040. * Bug 18703: Fix circuit isolation issues on Page Info dialog
  5041. * bug 19115: Tor Browser should not fall back to Bing as its search engine
  5042. * Bug 18915+19065: Use our search plugins in localized builds
  5043. * Bug 19176: Zip our language packs deterministically
  5044. * Bug 18811: Fix first-party isolation for blobs URLs in Workers
  5045. * Bug 18950: Disable or audit Reader View
  5046. * Bug 18886: Remove Pocket
  5047. * Bug 18619: Tor Browser reports "InvalidStateError" in browser console
  5048. * Bug 18945: Disable monitoring the connected state of Tor Browser users
  5049. * Bug 18855: Don't show error after add-on directory clean-up
  5050. * Bug 18885: Disable the option of logging TLS/SSL key material
  5051. * Bug 18770: SVGs should not show up on Page Info dialog when disabled
  5052. * Bug 18958: Spoof screen.orientation values
  5053. * Bug 19047: Disable Heartbeat prompts
  5054. * Bug 18914: Use English-only label in <isindex/> tags
  5055. * Bug 18996: Investigate server logging in esr45-based Tor Browser
  5056. * Bug 17790: Add unit tests for keyboard fingerprinting defenses
  5057. * Bug 18995: Regression test to ensure CacheStorage is disabled
  5058. * Bug 18912: Add automated tests for updater cert pinning
  5059. * Bug 16728: Add test cases for favicon isolation
  5060. * Bug 18976: Remove some FTE bridges
  5061. * Windows
  5062. * Bug 13419: Support ICU in Windows builds
  5063. * Bug 16874: Fix broken https://sports.yahoo.com/dailyfantasy page
  5064. * Bug 18767: Context menu is broken on Windows in ESR 45 based Tor Browser
  5065. * OS X
  5066. * Bug 6540: Support OS X Gatekeeper
  5067. * Bug 13252: Tor Browser should not store data in the application bundle
  5068. * Bug 18951: HTTPS-E is missing after update
  5069. * Bug 18904: meek-http-helper profile not updated
  5070. * Bug 18928: Upgrade is not smooth (requires another restart)
  5071. * Build System
  5072. * All Platforms
  5073. * Bug 18127: Add LXC support for building with Debian guest VMs
  5074. * Bug 16224: Don't use BUILD_HOSTNAME anymore in Firefox builds
  5075. * Bug 18919: Remove unused keys and unused dependencies
  5076. * Windows
  5077. * Bug 17895: Use NSIS 2.51 for installer to avoid DLL hijacking
  5078. * Bug 18290: Bump mingw-w64 commit we use
  5079. * OS X
  5080. * Bug 18331: Update toolchain for Firefox 45 ESR
  5081. * Bug 18690: Switch to Debian Wheezy guest VMs
  5082. * Linux
  5083. * Bug 18699: Stripping fails due to obsolete Browser/components directory
  5084. * Bug 18698: Include libgconf2-dev for our Linux builds
  5085. * Bug 15578: Switch to Debian Wheezy guest VMs (10.04 LTS is EOL)
  5086. Tor Browser 6.0a5-hardened -- April 28 2016
  5087. * All Platforms
  5088. * Update Firefox to 45.1.0esr
  5089. * Update Tor to 0.2.8.2-alpha
  5090. * Update Torbutton to 1.9.5.3
  5091. * Bug 18466: Make Torbutton compatible with Firefox ESR 45
  5092. * Translation updates
  5093. * Update Tor Launcher to 0.2.8.4
  5094. * Bug 13252: Do not store data in the application bundle
  5095. * Bug 10534: Don't advertise the help desk directly anymore
  5096. * Translation updates
  5097. * Update HTTPS-Everywhere to 5.1.6
  5098. * Update NoScript to 2.9.0.11
  5099. * Update meek to 0.22 (tag 0.22-18371-2)
  5100. * Bug 18371: Symlinks are incompatible with Gatekeeper signing
  5101. * Bug 15197 and child tickets: Rebase Tor Browser patches to ESR 45
  5102. * Bug 18900: Fix broken updater on Linux
  5103. * Bug 18042: Disable SHA1 certificate support
  5104. * Bug 18821: Disable libmdns support for desktop and mobile
  5105. * Bug 18848: Disable additional welcome URL shown on first start
  5106. * Bug 14970: Exempt our extensions from signing requirement
  5107. * Bug 16328: Disable MediaDevices.enumerateDevices
  5108. * Bug 16673: Disable HTTP Alternative-Services
  5109. * Bug 17167: Disable Mozilla's tracking protection
  5110. * Bug 18603: Disable performance-based WebGL fingerprinting option
  5111. * Bug 18738: Disable Selfsupport and Unified Telemetry
  5112. * Bug 18799: Disable Network Tickler
  5113. * Bug 18800: Remove DNS lookup in lockfile code
  5114. * Bug 18801: Disable dom.push preferences
  5115. * Bug 18802: Remove the JS-based Flash VM (Shumway)
  5116. * Bug 18863: Disable MozTCPSocket explicitly
  5117. * Bug 15640: Place Canvas MediaStream behind site permission
  5118. * Bug 16326: Verify cache isolation for Request and Fetch APIs
  5119. * Bug 18741: Fix OCSP and favicon isolation for ESR 45
  5120. * Bug 16998: Disable <link rel="preconnect"> for now
  5121. * Bug 17506: Reenable building hardened Tor Browser with startup cache
  5122. * Bug 18898: Exempt the meek extension from the signing requirement as well
  5123. * Bug 18899: Don't copy Torbutton, TorLauncher, etc. into meek profile
  5124. * Bug 18890: Test importScripts() for cache and network isolation
  5125. * Bug 18726: Add new default obfs4 bridge (GreenBelt)
  5126. * Build System
  5127. * Bug 16224: Don't use BUILD_HOSTNAME anymore in Firefox builds
  5128. * Bug 18699: Stripping fails due to obsolete Browser/components directory
  5129. * Bug 18698: Include libgconf2-dev for our Linux builds
  5130. Tor Browser 6.0a5 -- April 28 2016
  5131. * All Platforms
  5132. * Update Firefox to 45.1.0esr
  5133. * Update Tor to 0.2.8.2-alpha
  5134. * Update Torbutton to 1.9.5.3
  5135. * Bug 18466: Make Torbutton compatible with Firefox ESR 45
  5136. * Translation updates
  5137. * Update Tor Launcher to 0.2.9.1
  5138. * Bug 13252: Do not store data in the application bundle
  5139. * Bug 10534: Don't advertise the help desk directly anymore
  5140. * Translation updates
  5141. * Update HTTPS-Everywhere to 5.1.6
  5142. * Update NoScript to 2.9.0.11
  5143. * Update meek to 0.22 (tag 0.22-18371-2)
  5144. * Bug 18371: Symlinks are incompatible with Gatekeeper signing
  5145. * Bug 15197 and child tickets: Rebase Tor Browser patches to ESR 45
  5146. * Bug 18900: Fix broken updater on Linux
  5147. * Bug 18042: Disable SHA1 certificate support
  5148. * Bug 18821: Disable libmdns support for desktop and mobile
  5149. * Bug 18848: Disable additional welcome URL shown on first start
  5150. * Bug 14970: Exempt our extensions from signing requirement
  5151. * Bug 16328: Disable MediaDevices.enumerateDevices
  5152. * Bug 16673: Disable HTTP Alternative-Services
  5153. * Bug 17167: Disable Mozilla's tracking protection
  5154. * Bug 18603: Disable performance-based WebGL fingerprinting option
  5155. * Bug 18738: Disable Selfsupport and Unified Telemetry
  5156. * Bug 18799: Disable Network Tickler
  5157. * Bug 18800: Remove DNS lookup in lockfile code
  5158. * Bug 18801: Disable dom.push preferences
  5159. * Bug 18802: Remove the JS-based Flash VM (Shumway)
  5160. * Bug 18863: Disable MozTCPSocket explicitly
  5161. * Bug 15640: Place Canvas MediaStream behind site permission
  5162. * Bug 16326: Verify cache isolation for Request and Fetch APIs
  5163. * Bug 18741: Fix OCSP and favicon isolation for ESR 45
  5164. * Bug 16998: Disable <link rel="preconnect"> for now
  5165. * Bug 18898: Exempt the meek extension from the signing requirement as well
  5166. * Bug 18899: Don't copy Torbutton, TorLauncher, etc. into meek profile
  5167. * Bug 18890: Test importScripts() for cache and network isolation
  5168. * Bug 18726: Add new default obfs4 bridge (GreenBelt)
  5169. * Windows
  5170. * Bug 13419: Support ICU in Windows builds
  5171. * Bug 16874: Fix broken https://sports.yahoo.com/dailyfantasy page
  5172. * Bug 18767: Context menu is broken on Windows in ESR 45 based Tor Browser
  5173. * OS X
  5174. * Bug 6540: Support OS X Gatekeeper
  5175. * Bug 13252: Tor Browser should not store data in the application bundle
  5176. * Build System
  5177. * All Platforms
  5178. * Bug 18127: Add LXC support for building with Debian guest VMs
  5179. * Bug 16224: Don't use BUILD_HOSTNAME anymore in Firefox builds
  5180. * Windows
  5181. * Bug 17895: Use NSIS 2.51 for installer to avoid DLL hijacking
  5182. * Bug 18290: Bump mingw-w64 commit we use
  5183. * OS X
  5184. * Bug 18331: Update toolchain for Firefox 45 ESR
  5185. * Bug 18690: Switch to Debian Wheezy guest VMs
  5186. * Linux
  5187. * Bug 18699: Stripping fails due to obsolete Browser/components directory
  5188. * Bug 18698: Include libgconf2-dev for our Linux builds
  5189. Tor Browser 5.5.5 -- April 26 2016
  5190. * All Platforms
  5191. * Update Firefox to 38.8.0esr
  5192. * Update Tor Launcher to 0.2.7.9
  5193. * Bug 10534: Don't advertise the help desk directly anymore
  5194. * Translation updates
  5195. * Update HTTPS-Everywhere to 5.1.6
  5196. * Update NoScript to 2.9.0.11
  5197. * Bug 18726: Add new default obfs4 bridge (GreenBelt)
  5198. Tor Browser 6.0a4-hardened -- March 17 2016
  5199. * All Platforms
  5200. * Update Firefox to 38.7.1esr
  5201. * Update Torbutton to 1.9.5.2
  5202. * Bug 18557: Exempt Graphite from the Security Slider
  5203. * Bug 18536: Make Mosaddegh and MaBishomarim available on port 80 and 443
  5204. Tor Browser 6.0a4 -- March 17 2016
  5205. * All Platforms
  5206. * Update Firefox to 38.7.1esr
  5207. * Update Torbutton to 1.9.5.2
  5208. * Bug 18557: Exempt Graphite from the Security Slider
  5209. * Bug 18536: Make Mosaddegh and MaBishomarim available on port 80 and 443
  5210. Tor Browser 5.5.4 -- March 16 2016
  5211. * All Platforms
  5212. * Update Firefox to 38.7.1esr
  5213. * Update Torbutton to 1.9.4.5
  5214. * Bug 18557: Exempt Graphite from the Security Slider
  5215. * Bug 18536: Make Mosaddegh and MaBishomarim available on port 80 and 443
  5216. Tor Browser 6.0a3-hardened -- March 8 2016
  5217. * All Platforms
  5218. * Update Firefox to 38.7.0esr
  5219. * Update Tor to 0.2.8.1-alpha
  5220. * Update OpenSSL to 1.0.1s
  5221. * Update NoScript to 2.9.0.4
  5222. * Update HTTPS Everywhere to 5.1.4
  5223. * Update Torbutton to 1.9.5.1
  5224. * Bug 16990: Don't mishandle multiline commands
  5225. * Bug 18144: about:tor update arrow position is wrong
  5226. * Bug 16725: Allow resizing with non-default homepage
  5227. * Bug 16917: Allow users to more easily set a non-tor SSH proxy
  5228. * Translation updates
  5229. * Bug 18030: Isolate favicon requests on Page Info dialog
  5230. * Bug 18297: Use separate Noto JP,KR,SC,TC fonts
  5231. * Bug 18170: Make sure the homepage is shown after an update as well
  5232. * Bug 16728: Add test cases for favicon isolation
  5233. * Windows
  5234. * Bug 18292: Disable staged updates on Windows
  5235. Tor Browser 6.0a3 -- March 8 2016
  5236. * All Platforms
  5237. * Update Firefox to 38.7.0esr
  5238. * Update Tor to 0.2.8.1-alpha
  5239. * Update OpenSSL to 1.0.1s
  5240. * Update NoScript to 2.9.0.4
  5241. * Update HTTPS Everywhere to 5.1.4
  5242. * Update Torbutton to 1.9.5.1
  5243. * Bug 16990: Don't mishandle multiline commands
  5244. * Bug 18144: about:tor update arrow position is wrong
  5245. * Bug 16725: Allow resizing with non-default homepage
  5246. * Bug 16917: Allow users to more easily set a non-tor SSH proxy
  5247. * Translation updates
  5248. * Bug 18030: Isolate favicon requests on Page Info dialog
  5249. * Bug 18297: Use separate Noto JP,KR,SC,TC fonts
  5250. * Bug 18170: Make sure the homepage is shown after an update as well
  5251. * Bug 16728: Add test cases for favicon isolation
  5252. * Windows
  5253. * Bug 18292: Disable staged updates on Windows
  5254. Tor Browser 5.5.3 -- March 8 2016
  5255. * All Platforms
  5256. * Update Firefox to 38.7.0esr
  5257. * Update OpenSSL to 1.0.1s
  5258. * Update NoScript to 2.9.0.4
  5259. * Update HTTPS Everywhere to 5.1.4
  5260. * Update Torbutton to 1.9.4.4
  5261. * Bug 16990: Don't mishandle multiline commands
  5262. * Bug 18144: about:tor update arrow position is wrong
  5263. * Bug 16725: Allow resizing with non-default homepage
  5264. * Translation updates
  5265. * Bug 18030: Isolate favicon requests on Page Info dialog
  5266. * Bug 18297: Use separate Noto JP,KR,SC,TC fonts
  5267. * Bug 18170: Make sure the homepage is shown after an update as well
  5268. * Windows
  5269. * Bug 18292: Disable staged updates on Windows
  5270. Tor Browser 6.0a2-hardened -- February 15 2016
  5271. * All Platforms
  5272. * Update Firefox to 38.6.1esr
  5273. * Update NoScript to 2.9.0.3
  5274. * Bug 18168: Don't clear an iframe's window.name (fix of #16620)
  5275. * Bug 18137: Add two new obfs4 default bridges
  5276. * Windows
  5277. * Bug 18169: Whitelist zh-CN UI font
  5278. * OSX
  5279. * Bug 18172: Add Emoji support
  5280. * Linux
  5281. * Bug 18172: Add Emoji support
  5282. * Build System
  5283. * Linux
  5284. * Bug 15578: Switch to Debian Wheezy guest VMs (10.04 LTS is EOL)
  5285. * Bug 18198: Building the hardened Tor Browser in a Debian Wheezy VM is broken
  5286. Tor Browser 6.0a2 -- February 15 2016
  5287. * All Platforms
  5288. * Update Firefox to 38.6.1esr
  5289. * Update NoScript to 2.9.0.3
  5290. * Bug 18168: Don't clear an iframe's window.name (fix of #16620)
  5291. * Bug 18137: Add two new obfs4 default bridges
  5292. * Windows
  5293. * Bug 18169: Whitelist zh-CN UI font
  5294. * OSX
  5295. * Bug 18172: Add Emoji support
  5296. * Linux
  5297. * Bug 18172: Add Emoji support
  5298. Tor Browser 5.5.2 -- February 12 2016
  5299. * All Platforms
  5300. * Update Firefox to 38.6.1esr
  5301. * Update NoScript to 2.9.0.3
  5302. Tor Browser 5.5.1 -- February 4 2016
  5303. * All Platforms
  5304. * Bug 18168: Don't clear an iframe's window.name (fix of #16620)
  5305. * Bug 18137: Add two new obfs4 default bridges
  5306. * Windows
  5307. * Bug 18169: Whitelist zh-CN UI font
  5308. * OS X
  5309. * Bug 18172: Add Emoji support
  5310. * Linux
  5311. * Bug 18172: Add Emoji support
  5312. Tor Browser 6.0a1-hardened -- January 27 2016
  5313. * All Platforms
  5314. * Update Firefox to 38.6.0esr
  5315. * Update NoScript to 2.9.0.2
  5316. * Update Torbutton to 1.9.5
  5317. * Bug 16990: Show circuit display for connections using multi-party channels
  5318. * Bug 18019: Avoid empty prompt shown after non-en-US update
  5319. * Bug 18004: Remove Tor fundraising donation banner
  5320. * Code cleanup
  5321. * Translation updates
  5322. * Update Tor Launcher to 0.2.8.3
  5323. * Bug 18113: Randomly permutate available default bridges of chosen type
  5324. * Bug 11773: Setup wizard UI flow improvements
  5325. * Translation updates
  5326. * Bug 17428: Remove Flashproxy
  5327. * Bug 18115+18104+18071+18091: Update/add new obfs4 bridge
  5328. * Bug 18072: Change recommended pluggable transport type to obfs4
  5329. * Bug 18008: Create a new MAR Signing key and bake it into Tor Browser
  5330. * Bug 16322: Use onion address for DuckDuckGo search engine
  5331. * Bug 17917: Changelog after update is empty if JS is disabled
  5332. * Bug 17790: Map the proper SHIFT characters to the digit keys (fix of #15646)
  5333. Tor Browser 6.0a1 -- January 27 2016
  5334. * All Platforms
  5335. * Update Firefox to 38.6.0esr
  5336. * Update NoScript to 2.9.0.2
  5337. * Update Torbutton to 1.9.5
  5338. * Bug 16990: Show circuit display for connections using multi-party channels
  5339. * Bug 18019: Avoid empty prompt shown after non-en-US update
  5340. * Bug 18004: Remove Tor fundraising donation banner
  5341. * Code cleanup
  5342. * Translation updates
  5343. * Update Tor Launcher to 0.2.9
  5344. * Bug 18113: Randomly permutate available default bridges of chosen type
  5345. * Bug 11773: Setup wizard UI flow improvements
  5346. * Translation updates
  5347. * Bug 17428: Remove Flashproxy
  5348. * Bug 18115+18104+18071+18091: Update/add new obfs4 bridge
  5349. * Bug 18072: Change recommended pluggable transport type to obfs4
  5350. * Bug 18008: Create a new MAR Signing key and bake it into Tor Browser
  5351. * Bug 16322: Use onion address for DuckDuckGo search engine
  5352. * Bug 17917: Changelog after update is empty if JS is disabled
  5353. * Bug 17790: Map the proper SHIFT characters to the digit keys (fix of #15646)
  5354. * Build System
  5355. * Linux
  5356. * Bug 15578: Switch to Debian Wheezy guest VMs (10.04 LTS is EOL)
  5357. Tor Browser 5.5 -- January 26 2016
  5358. * All Platforms
  5359. * Update Firefox to 38.6.0esr
  5360. * Update libevent to 2.0.22-stable
  5361. * Update NoScript to 2.9.0.2
  5362. * Update Torbutton to 1.9.4.3
  5363. * Bug 16990: Show circuit display for connections using multi-party channels
  5364. * Bug 18019: Avoid empty prompt shown after non-en-US update
  5365. * Bug 18004: Remove Tor fundraising donation banner
  5366. * Bug 16940: After update, load local change notes
  5367. * Bug 17108: Polish about:tor appearance
  5368. * Bug 17568: Clean up tor-control-port.js
  5369. * Bug 16620: Move window.name handling into a Firefox patch
  5370. * Bug 17351: Code cleanup
  5371. * Translation updates
  5372. * Update Tor Launcher to 0.2.7.8
  5373. * Bug 18113: Randomly permutate available default bridges of chosen type
  5374. * Bug 13313: Bundle a fixed set of fonts to defend against fingerprinting
  5375. * Bug 10140: Add new Tor Browser locale (Japanese)
  5376. * Bug 17428: Remove Flashproxy
  5377. * Bug 13512: Load a static tab with change notes after an update
  5378. * Bug 9659: Avoid loop due to optimistic data SOCKS code (fix of #3875)
  5379. * Bug 15564: Isolate SharedWorkers by first-party domain
  5380. * Bug 16940: After update, load local change notes
  5381. * Bug 17759: Apply whitelist to local fonts in @font-face (fix of #13313)
  5382. * Bug 17009: Shift and Alt keys leak physical keyboard layout (fix of #15646)
  5383. * Bug 17790: Map the proper SHIFT characters to the digit keys (fix of #15646)
  5384. * Bug 17369: Disable RC4 fallback
  5385. * Bug 17442: Remove custom updater certificate pinning
  5386. * Bug 16620: Move window.name handling into a Firefox patch
  5387. * Bug 17220: Support math symbols in font whitelist
  5388. * Bug 10599+17305: Include updater and build patches needed for hardened builds
  5389. * Bug 18115+18104+18071+18091: Update/add new obfs4 bridge
  5390. * Bug 18072: Change recommended pluggable transport type to obfs4
  5391. * Bug 18008: Create a new MAR Signing key and bake it into Tor Browser
  5392. * Bug 16322: Use onion address for DuckDuckGo search engine
  5393. * Bug 17917: Changelog after update is empty if JS is disabled
  5394. * Windows
  5395. * Bug 17250: Add localized font names to font whitelist
  5396. * Bug 16707: Allow more system fonts to get used on Windows
  5397. * Bug 13819: Ship expert bundles with console enabled
  5398. * Bug 17250: Fix broken Japanese fonts
  5399. * Bug 17870: Add intermediate certificate for authenticode signing
  5400. * OS X
  5401. * Bug 17122: Rename Japanese OS X bundle
  5402. * Bug 16707: Allow more system fonts to get used on OS X
  5403. * Bug 17661: Whitelist font .Helvetica Neue DeskInterface
  5404. * Linux
  5405. * Bug 16672: Don't use font whitelisting for Linux users
  5406. Tor Browser 5.5a6-hardened -- January 7 2016
  5407. * All Platforms
  5408. * Update NoScript to 2.9
  5409. * Update HTTPS Everywhere to 5.1.2
  5410. * Bug 17931: Tor Browser crashes in LogMessageToConsole()
  5411. * Bug 17875: Discourage editing of torrc-defaults
  5412. Tor Browser 5.5a6 -- January 7 2016
  5413. * All Platforms
  5414. * Update NoScript to 2.9
  5415. * Update HTTPS Everywhere to 5.1.2
  5416. * Bug 17931: Tor Browser crashes in LogMessageToConsole()
  5417. * Bug 17875: Discourage editing of torrc-defaults
  5418. * Bug 17870: Add intermediate certificate for authenticode signing
  5419. Tor Browser 5.0.7 -- January 7 2016
  5420. * All Platforms
  5421. * Update NoScript to 2.9
  5422. * Update HTTPS Everywhere to 5.1.2
  5423. * Bug 17931: Tor Browser crashes in LogMessageToConsole()
  5424. * Bug 17875: Discourage editing of torrc-defaults
  5425. Tor Browser 5.5a5-hardened -- December 18 2015
  5426. * All Platforms
  5427. * Update Firefox to 38.5.0esr
  5428. * Update Tor to 0.2.7.6
  5429. * Update OpenSSL to 1.0.1q
  5430. * Update NoScript to 2.7
  5431. * Update Torbutton to 1.9.4.2
  5432. * Bug 16940: After update, load local change notes
  5433. * Bug 16990: Avoid matching '250 ' to the end of node name
  5434. * Bug 17565: Tor fundraising campaign donation banner
  5435. * Bug 17770: Fix alignments on donation banner
  5436. * Bug 17792: Include donation banner in some non en-US Tor Browsers
  5437. * Bug 17108: Polish about:tor appearance
  5438. * Bug 17568: Clean up tor-control-port.js
  5439. * Translation updates
  5440. * Update Tor Launcher to 0.2.8.1
  5441. * Bug 17344: Enumerate available language packs for language prompt
  5442. * Code clean-up
  5443. * Translation updates
  5444. * Bug 12516: Compile Tor Browser with -fwrapv
  5445. * Bug 9659: Avoid loop due to optimistic data SOCKS code (fix of #3875)
  5446. * Bug 15564: Isolate SharedWorkers by first-party domain
  5447. * Bug 16940: After update, load local change notes
  5448. * Bug 17759: Apply whitelist to local fonts in @font-face (fix of #13313)
  5449. * Bug 17747: Add ndnop3 as new default obfs4 bridge
  5450. * Bug 17009: Shift and Alt keys leak physical keyboard layout (fix of #15646)
  5451. * Bug 17369: Disable RC4 fallback
  5452. * Bug 17442: Remove custom updater certificate pinning
  5453. * Bug 16863: Avoid confusing error when loop.enabled is false
  5454. * Bug 17502: Add a preference for hiding "Open with" on download dialog
  5455. * Bug 17446: Prevent canvas extraction by third parties (fixup of #6253)
  5456. * Bug 16441: Suppress "Reset Tor Browser" prompt
  5457. Tor Browser 5.5a5 -- December 18 2015
  5458. * All Platforms
  5459. * Update Firefox to 38.5.0esr
  5460. * Update Tor to 0.2.7.6
  5461. * Update OpenSSL to 1.0.1q
  5462. * Update NoScript to 2.7
  5463. * Update Torbutton to 1.9.4.2
  5464. * Bug 16940: After update, load local change notes
  5465. * Bug 16990: Avoid matching '250 ' to the end of node name
  5466. * Bug 17565: Tor fundraising campaign donation banner
  5467. * Bug 17770: Fix alignments on donation banner
  5468. * Bug 17792: Include donation banner in some non en-US Tor Browsers
  5469. * Bug 17108: Polish about:tor appearance
  5470. * Bug 17568: Clean up tor-control-port.js
  5471. * Translation updates
  5472. * Bug 9659: Avoid loop due to optimistic data SOCKS code (fix of #3875)
  5473. * Bug 15564: Isolate SharedWorkers by first-party domain
  5474. * Bug 16940: After update, load local change notes
  5475. * Bug 17759: Apply whitelist to local fonts in @font-face (fix of #13313)
  5476. * Bug 17747: Add ndnop3 as new default obfs4 bridge
  5477. * Bug 17009: Shift and Alt keys leak physical keyboard layout (fix of #15646)
  5478. * Bug 17369: Disable RC4 fallback
  5479. * Bug 17442: Remove custom updater certificate pinning
  5480. * Bug 16863: Avoid confusing error when loop.enabled is false
  5481. * Bug 17502: Add a preference for hiding "Open with" on download dialog
  5482. * Bug 17446: Prevent canvas extraction by third parties (fixup of #6253)
  5483. * Bug 16441: Suppress "Reset Tor Browser" prompt
  5484. * Windows
  5485. * Bug 13819: Ship expert bundles with console enabled
  5486. * Bug 17250: Fix broken Japanese fonts
  5487. * OS X
  5488. * Bug 17661: Whitelist font .Helvetica Neue DeskInterface
  5489. Tor Browser 5.0.6 -- December 18 2015
  5490. * All Platforms
  5491. * Bug 17877: Tor Browser 5.0.5 is using the wrong Mozilla build tag
  5492. Tor Browser 5.0.5 -- December 15 2015
  5493. * All Platforms
  5494. * Update Firefox to 38.5.0esr
  5495. * Update Tor to 0.2.7.6
  5496. * Update OpenSSL to 1.0.1q
  5497. * Update NoScript to 2.7
  5498. * Update HTTPS Everywhere to 5.1.1
  5499. * Update Torbutton to 1.9.3.7
  5500. * Bug 16990: Avoid matching '250 ' to the end of node name
  5501. * Bug 17565: Tor fundraising campaign donation banner
  5502. * Bug 17770: Fix alignments on donation banner
  5503. * Bug 17792: Include donation banner in some non en-US Tor Browsers
  5504. * Translation updates
  5505. * Bug 17207: Hide MIME types and plugins from websites
  5506. * Bug 16909+17383: Adapt to HTTPS-Everywhere build changes
  5507. * Bug 16863: Avoid confusing error when loop.enabled is false
  5508. * Bug 17502: Add a preference for hiding "Open with" on download dialog
  5509. * Bug 17446: Prevent canvas extraction by third parties (fixup of #6253)
  5510. * Bug 16441: Suppress "Reset Tor Browser" prompt
  5511. * Bug 17747: Add ndnop3 as new default obfs4 bridge
  5512. Tor Browser 5.5a4 -- November 3 2015
  5513. * All Platforms
  5514. * Update Firefox to 38.4.0esr
  5515. * Update Tor to 0.2.7.4-rc
  5516. * Update NoScript to 2.6.9.39
  5517. * Update HTTPS-Everywhere to 5.1.1
  5518. * Update Torbutton to 1.9.4.1
  5519. * Bug 9623: Spoof Referer when leaving a .onion domain
  5520. * Bug 16620: Remove old window.name handling code
  5521. * Bug 17164: Don't show text-select cursor on circuit display
  5522. * Bug 17351: Remove unused code
  5523. * Translation updates
  5524. * Bug 17207: Hide MIME types and plugins from websites
  5525. * Bug 16909+17383: Adapt to HTTPS-Everywhere build changes
  5526. * Bug 16620: Move window.name handling into a Firefox patch
  5527. * Bug 17220: Support math symbols in font whitelist
  5528. * Bug 10599+17305: Include updater and build patches needed for hardened builds
  5529. * Bug 17318: Remove dead ScrambleSuit bridge
  5530. * Bug 17428: Remove default Flashproxy bridges
  5531. * Bug 17473: Update meek-amazon fingerprint
  5532. * Windows
  5533. * Bug 17250: Add localized font names to font whitelist
  5534. * OS X
  5535. * Bug 17122: Rename Japanese OS X bundle
  5536. * Linux
  5537. * Bug 17329: Ensure that non-ASCII characters can be typed (fixup of #5926)
  5538. Tor Browser 5.0.4 -- November 3 2015
  5539. * All Platforms
  5540. * Update Firefox to 38.4.0esr
  5541. * Update NoScript to 2.6.9.39
  5542. * Update Torbutton to 1.9.3.5
  5543. * Bug 9623: Spoof Referer when leaving a .onion domain
  5544. * Bug 16735: about:tor should accommodate different fonts/font sizes
  5545. * Bug 16937: Don't translate the homepage/spellchecker dictionary string
  5546. * Bug 17164: Don't show text-select cursor on circuit display
  5547. * Bug 17351: Remove unused code
  5548. * Translation updates
  5549. * Bug 16937: Remove the en-US dictionary from non en-US Tor Browser bundles
  5550. * Bug 17318: Remove dead ScrambleSuit bridge
  5551. * Bug 17473: Update meek-amazon fingerprint
  5552. * Bug 16983: Isolate favicon requests caused by the tab list dropdown
  5553. * Bug 17102: Don't crash while opening a second Tor Browser
  5554. * Windows:
  5555. * Bug 16906: Don't depend on Windows crypto DLLs
  5556. * Linux:
  5557. * Bug 17329: Ensure that non-ASCII characters can be typed (fixup of #5926)
  5558. Tor Browser 5.5a3 -- September 22 2015
  5559. * All Platforms
  5560. * Update Firefox to 38.3.0esr
  5561. * Update libevent to 2.0.22-stable
  5562. * Update Torbutton to 1.9.4
  5563. * Bug 16937: Don't translate the homepage/spellchecker dictionary string
  5564. * Bug 16735: about:tor should accommodate different fonts/font sizes
  5565. * Bug 16887: Update intl.accept_languages value
  5566. * Bug 15493: Update circuit display on new circuit info
  5567. * Bug 16797: brandShorterName is missing from brand.properties
  5568. * Translation updates
  5569. * Bug 10140: Add new Tor Browser locale (Japanese)
  5570. * Bug 17102: Don't crash while opening a second Tor Browser
  5571. * Bug 16983: Isolate favicon requests caused by the tab list dropdown
  5572. * Bug 13512: Load a static tab with change notes after an update
  5573. * Bug 16937: Remove the en-US dictionary from non en-US Tor Browser bundles
  5574. * Bug 7446: Tor Browser should not "fix up" .onion domains (or any domains)
  5575. * Bug 16837: Disable Firefox Hotfix updates
  5576. * Bug 16855: Allow blobs to be downloaded on first-party pages (fixes mega.nz)
  5577. * Bug 16781: Allow saving pdf files in built-in pdf viewer
  5578. * Bug 16842: Restore Media tab on Page information dialog
  5579. * Bug 16727: Disable about:healthreport page
  5580. * Bug 16783: Normalize NoScript default whitelist
  5581. * Bug 16775: Fix preferences dialog with security slider set to "High"
  5582. * Bug 13579: Update download progress bar automatically
  5583. * Bug 15646: Reduce keyboard layout fingerprinting in KeyboardEvent
  5584. * Bug 17046: Event.timeStamp should not reveal startup time
  5585. * Bug 16872: Fix warnings when opening about:downloads
  5586. * Bug 17097: Fix intermittent crashes when using the print dialog
  5587. * Windows
  5588. * Bug 16906: Fix Mingw-w64 compilation/Don't depend on Windows crypto DLLs
  5589. * Bug 16707: Allow more system fonts to get used on Windows
  5590. * OS X
  5591. * Bug 16910: Update copyright year in OS X bundles
  5592. * Bug 16707: Allow more system fonts to get used on OS X
  5593. * Linux
  5594. * Bug 16672: Don't use font whitelisting for Linux users
  5595. Tor Browser 5.0.3 -- September 22 2015
  5596. * All Platforms
  5597. * Update Firefox to 38.3.0esr
  5598. * Update Torbutton to 1.9.3.4
  5599. * Bug 16887: Update intl.accept_languages value
  5600. * Bug 15493: Update circuit display on new circuit info
  5601. * Bug 16797: brandShorterName is missing from brand.properties
  5602. * Bug 14429: Make sure the automatic resizing is disabled
  5603. * Translation updates
  5604. * Bug 7446: Tor Browser should not "fix up" .onion domains (or any domains)
  5605. * Bug 16837: Disable Firefox Hotfix updates
  5606. * Bug 16855: Allow blobs to be downloaded on first-party pages (fixes mega.nz)
  5607. * Bug 16781: Allow saving pdf files in built-in pdf viewer
  5608. * Bug 16842: Restore Media tab on Page information dialog
  5609. * Bug 16727: Disable about:healthreport page
  5610. * Bug 16783: Normalize NoScript default whitelist
  5611. * Bug 16775: Fix preferences dialog with security slider set to "High"
  5612. * Bug 13579: Update download progress bar automatically
  5613. * Bug 15646: Reduce keyboard layout fingerprinting in KeyboardEvent
  5614. * Bug 17046: Event.timeStamp should not reveal startup time
  5615. * Bug 16872: Fix warnings when opening about:downloads
  5616. * Bug 17097: Fix intermittent crashes when using the print dialog
  5617. * Windows
  5618. * Bug 16906: Fix Mingw-w64 compilation breakage
  5619. * OS X
  5620. * Bug 16910: Update copyright year in OS X bundles
  5621. Tor Browser 5.5a2 -- August 28 2015
  5622. * All Platforms:
  5623. * Update Firefox to 38.2.1esr
  5624. * Update NoScript to 2.6.9.36
  5625. * Bug 16771: Fix crash on some websites due to blob URIs
  5626. * Linux
  5627. * Bug 16860: Avoid duplicate desktop icons on Gnome and Unity
  5628. Tor Browser 5.0.2 -- August 27 2015
  5629. * All Platforms
  5630. * Update Firefox to 38.2.1esr
  5631. * Update NoScript to 2.6.9.36
  5632. * Linux
  5633. * Bug 16860: Avoid duplicate icons on Unity and Gnome
  5634. Tor Browser 5.0.1 -- August 18 2015
  5635. * All Platforms
  5636. * Bug 16771: Fix crash on some websites due to blob URIs
  5637. Tor Browser 5.5a1 -- August 11 2015
  5638. * All Platforms
  5639. * Update Firefox to 38.2.0esr
  5640. * Update NoScript to 2.6.9.34
  5641. * Update Torbutton to 1.9.3.3
  5642. * Bug 16731: TBB 5.0 a3/a4 fails to download a file on right click
  5643. * Bug 16730: Reset NoScript whitelist on upgrade
  5644. * Bug 16722: Prevent "Tiles" feature from being enabled after upgrade
  5645. * Bug 16488: Remove "Sign in to Sync" from the browser menu (fixup)
  5646. * Bug 14429: Make sure the automatic resizing is enabled
  5647. * Translation updates
  5648. * Update Tor Launcher to 0.2.7.7
  5649. * Translation updates
  5650. * Bug 16730: Prevent NoScript from updating the default whitelist
  5651. * Bug 16715: Use ThreadsafeIsCallerChrome() instead of IsCallerChrome()
  5652. * Bug 16572: Verify cache isolation for XMLHttpRequests in Web Workers
  5653. * Bug 16311: Fix navigation timing in ESR 38
  5654. * Bug 15646: Prevent keyboard layout fingerprinting in KeyboardEvent (fixup)
  5655. * Bug 16672: Change font whitelists and configs for rendering issues (partial)
  5656. Tor Browser 5.0 -- August 11 2015
  5657. * All Platforms
  5658. * Update Firefox to 38.2.0esr
  5659. * Update OpenSSL to 1.0.1p
  5660. * Update HTTPS-Everywhere to 5.0.7
  5661. * Update NoScript to 2.6.9.34
  5662. * Update meek to 0.20
  5663. * Update Tor to 0.2.6.10 with patches:
  5664. * Bug 16674: Allow FQDNs ending with a single '.' in our SOCKS host name checks.
  5665. * Bug 16430: Allow DNS names with _ characters in them (fixes nytimes.com)
  5666. * Bug 15482: Don't allow circuits to change while a site is in use
  5667. * Update Torbutton to 1.9.3.2
  5668. * Bug 16731: TBB 5.0 a3/a4 fails to download a file on right click
  5669. * Bug 16730: Reset NoScript whitelist on upgrade
  5670. * Bug 16722: Prevent "Tiles" feature from being enabled after upgrade
  5671. * Bug 16488: Remove "Sign in to Sync" from the browser menu (fixup)
  5672. * Bug 16268: Show Tor Browser logo on About page
  5673. * Bug 16639: Check for Updates menu item can cause update download failure
  5674. * Bug 15781: Remove the sessionstore filter
  5675. * Bug 15656: Sync privacy.resistFingerprinting with Torbutton pref
  5676. * Bug 16427: Use internal update URL to block updates (instead of 127.0.0.1)
  5677. * Bug 16200: Update Cache API usage and prefs for FF38
  5678. * Bug 16357: Use Mozilla API to wipe permissions db
  5679. * Bug 14429: Make sure the automatic resizing is disabled
  5680. * Translation updates
  5681. * Update Tor Launcher to 0.2.7.7
  5682. * Bug 16428: Use internal update URL to block updates (instead of 127.0.0.1)
  5683. * Bug 15145: Visually distinguish "proxy" and "bridge" screens.
  5684. * Translation updates
  5685. * Bug 16730: Prevent NoScript from updating the default whitelist
  5686. * Bug 16715: Use ThreadsafeIsCallerChrome() instead of IsCallerChrome()
  5687. * Bug 16572: Verify cache isolation for XMLHttpRequests in Web Workers
  5688. * Bug 16884: Prefer IPv6 when supported by the current Tor exit
  5689. * Bug 16488: Remove "Sign in to Sync" from the browser menu
  5690. * Bug 16662: Enable network.http.spdy.* prefs in meek-http-helper
  5691. * Bug 15703: Isolate mediasource URIs and media streams to first party
  5692. * Bug 16429+16416: Isolate blob URIs to first party
  5693. * Bug 16632: Turn on the background updater and restart prompting
  5694. * Bug 16528: Prevent indexedDB Modernizr site breakage on Twitter and elsewhere
  5695. * Bug 16523: Fix in-browser JavaScript debugger
  5696. * Bug 16236: Windows updater: avoid writing to the registry
  5697. * Bug 16625: Fully disable network connection prediction
  5698. * Bug 16495: Fix SVG crash when security level is set to "High"
  5699. * Bug 13247: Fix meek profile error after bowser restarts
  5700. * Bug 16005: Relax WebGL minimal mode
  5701. * Bug 16300: Isolate Broadcast Channels to first party
  5702. * Bug 16439: Remove Roku screencasting code
  5703. * Bug 16285: Disabling EME bits
  5704. * Bug 16206: Enforce certificate pinning
  5705. * Bug 15910: Disable Gecko Media Plugins for now
  5706. * Bug 13670: Isolate OCSP requests by first party domain
  5707. * Bug 16448: Isolate favicon requests by first party
  5708. * Bug 7561: Disable FTP request caching
  5709. * Bug 6503: Fix single-word URL bar searching
  5710. * Bug 15526: ES6 page crashes Tor Browser
  5711. * Bug 16254: Disable GeoIP-based search results.
  5712. * Bug 16222: Disable WebIDE to prevent remote debugging and addon downloads.
  5713. * Bug 13024: Disable DOM Resource Timing API
  5714. * Bug 16340: Disable User Timing API
  5715. * Bug 14952: Disable HTTP/2
  5716. * Bug 1517: Reduce precision of time for Javascript
  5717. * Bug 13670: Ensure OCSP & favicons respect URL bar domain isolation
  5718. * Bug 16311: Fix navigation timing in ESR 38
  5719. * Windows
  5720. * Bug 16014: Staged update fails if meek is enabled
  5721. * Bug 16269: repeated add-on compatibility check after update (meek enabled)
  5722. * Mac OS
  5723. * Use OSX 10.7 SDK
  5724. * Bug 16253: Tor Browser menu on OS X is broken with ESR 38
  5725. * Bug 15773: Enable ICU on OS X
  5726. * Build System
  5727. * Bug 16351: Upgrade our toolchain to use GCC 5.1
  5728. * Bug 15772 and child tickets: Update build system for Firefox 38
  5729. * Bugs 15921+15922: Fix build errors during Mozilla Tryserver builds
  5730. * Bug 15864: rename sha256sums.txt to sha256sums-unsigned-build.txt
  5731. Tor Browser 5.0a4 -- August 3 2015
  5732. * All Platforms
  5733. * Update Tor to 0.2.7.2-alpha with patches:
  5734. * Bug 15482: Don't allow circuits to change while a site is in use
  5735. * Update OpenSSL to 1.0.1p
  5736. * Update HTTPS-Everywhere to 5.0.7
  5737. * Update NoScript to 2.6.9.31
  5738. * Update Torbutton to 1.9.3.1
  5739. * Bug 16268: Show Tor Browser logo on About page
  5740. * Bug 16639: Check for Updates menu item can cause update download failure
  5741. * Bug 15781: Remove the sessionstore filter
  5742. * Bug 15656: Sync privacy.resistFingerprinting with Torbutton pref
  5743. * Translation updates
  5744. * Bug 16884: Prefer IPv6 when supported by the current Tor exit
  5745. * Bug 16488: Remove "Sign in to Sync" from the browser menu
  5746. * Bug 13313: Bundle a fixed set of fonts to defend against fingerprinting
  5747. * Bug 16662: Enable network.http.spdy.* prefs in meek-http-helper
  5748. * Bug 15646: Prevent keyboard layout fingerprinting in KeyboardEvent (fixup)
  5749. * Bug 15703: Isolate mediasource URIs and media streams to first party
  5750. * Bug 16429+16416: Isolate blob URIs to first party
  5751. * Bug 16632: Turn on the background updater and restart prompting
  5752. * Bug 16528: Prevent indexedDB Modernizr site breakage on Twitter and elsewhere
  5753. * Bug 16523: Fix in-browser JavaScript debugger
  5754. * Bug 16236: Windows updater: avoid writing to the registry
  5755. * Bug 16005: Restrict WebGL minimal mode a bit (fixup)
  5756. * Bug 16625: Fully disable network connection prediction
  5757. * Bug 16495: Fix SVG crash when security level is set to "High"
  5758. * Build System
  5759. * Bug 15864: rename sha256sums.txt to sha256sums-unsigned-build.txt
  5760. Tor Browser 5.0a3 -- June 30 2015
  5761. * All Platforms
  5762. * Update Firefox to 38.1.0esr
  5763. * Update OpenSSL to 1.0.1o
  5764. * Update NoScript to 2.6.9.27
  5765. * Update meek to 0.20
  5766. * Tor patch backport
  5767. * Bug 16430: Allow DNS names with _ characters in them (fixes nytimes.com)
  5768. * Update Torbutton to 1.9.3.0
  5769. * Bug 16403: Set search parameters for Disconnect
  5770. * Bug 14429: Make sure the automatic resizing is disabled
  5771. * Bug 16427: Use internal update URL to block updates (instead of 127.0.0.1)
  5772. * Bug 16200: Update Cache API usage and prefs for FF38
  5773. * Bug 16357: Use Mozilla API to wipe permissions db
  5774. * Translation updates
  5775. * Update Tor Launcher to 0.2.7.6
  5776. * Bug 16428: Use internal update URL to block updates (instead of 127.0.0.1)
  5777. * Bug 15145: Visually distinguish "proxy" and "bridge" screens.
  5778. * Translation updates
  5779. * Bug 13247: Fix meek profile error after bowser restarts
  5780. * Bug 16397: Fix crash related to disabling SVG
  5781. * Bug 16403: Set search parameters for Disconnect
  5782. * Bug 16446: Update FTE bridge #1 fingerprint
  5783. * Bug 15646: Prevent keyboard layout fingerprinting in KeyboardEvent
  5784. * Bug 16005: Relax WebGL minimal mode
  5785. * Bug 16300: Isolate Broadcast Channels to first party
  5786. * Bug 16439: Remove Roku screencasting code
  5787. * Bug 16285: Disabling EME bits
  5788. * Bug 16206: Enforce certificate pinning
  5789. * Bug 15910: Disable GMPs for now
  5790. * Bug 13670: Isolate OCSP requests by first party domain
  5791. * Bug 16448: Isolate favicon requests by first party
  5792. * Bug 7561: Disable FTP request caching
  5793. * Bug 6503: Fix single-word URL bar searching
  5794. * Bug 15526: ES6 page crashes Tor Browser
  5795. * Bug 16254: Disable GeoIP-based search results.
  5796. * Bug 16222: Disable WebIDE to prevent remote debugging and addon downloads.
  5797. * Bug 13024: Disable DOM Resource Timing API
  5798. * Bug 16340: Disable User Timing API
  5799. * Bug 14952: Disable HTTP/2
  5800. * Mac OS
  5801. * Use OSX 10.7 SDK
  5802. * Bug 16253: Tor Browser menu on OS X is broken with ESR 38
  5803. * Build System
  5804. * Bug 16351: Upgrade our toolchain to use GCC 5.1
  5805. * Bug 15772 and child tickets: Update build system for Firefox 38
  5806. Tor Browser 4.5.3 -- June 30 2015
  5807. * All Platforms
  5808. * Update Firefox to 31.8.0esr
  5809. * Update OpenSSL to 1.0.1o
  5810. * Update NoScript to 2.6.9.27
  5811. * Update Torbutton to 1.9.2.8
  5812. * Bug 16403: Set search parameters for Disconnect
  5813. * Bug 14429: Make sure the automatic resizing is disabled
  5814. * Translation updates
  5815. * Bug 16397: Fix crash related to disabling SVG
  5816. * Bug 16403: Set search parameters for Disconnect
  5817. * Bug 16446: Update FTE bridge #1 fingerprint
  5818. * Tor patch backport
  5819. * Bug 16430: Allow DNS names with _ characters in them (fixes nytimes.com)
  5820. Tor Browser 5.0a2 -- June 15 2015
  5821. * All Platforms
  5822. * Update Tor to 0.2.7.1-alpha
  5823. * Update HTTPS-Everywhere to 5.0.5
  5824. * Update OpenSSL to 1.0.1n
  5825. * Update NoScript to 2.6.9.26
  5826. * Update meek to 0.19
  5827. * Update Torbutton to 1.9.2.7
  5828. * Bug 15984: Disabling Torbutton breaks the Add-ons Manager
  5829. * Bug 14429: Make sure the automatic resizing is enabled
  5830. * Translation updates
  5831. * Bug 16130: Defend against logjam attack
  5832. * Bug 15984: Disabling Torbutton breaks the Add-ons Manager
  5833. * Windows
  5834. * Bug 16014: Staged update fails if meek is enabled
  5835. * Bug 16269: repeated add-on compatibility check after update (meek enabled)
  5836. * Linux
  5837. * Bug 16026: Fix crash in GStreamer
  5838. * Bug 16083: Update comment in start-tor-browser
  5839. Tor Browser 4.5.2 -- June 15 2015
  5840. * All Platforms
  5841. * Update Tor to 0.2.6.9
  5842. * Update HTTPS-Everywhere to 5.0.5
  5843. * Update OpenSSL to 1.0.1n
  5844. * Update NoScript to 2.6.9.26
  5845. * Update Torbutton to 1.9.2.6
  5846. * Bug 15984: Disabling Torbutton breaks the Add-ons Manager
  5847. * Bug 14429: Make sure the automatic resizing is disabled
  5848. * Translation updates
  5849. * Bug 16130: Defend against logjam attack
  5850. * Bug 15984: Disabling Torbutton breaks the Add-ons Manager
  5851. * Linux
  5852. * Bug 16026: Fix crash in GStreamer
  5853. * Bug 16083: Update comment in start-tor-browser
  5854. Tor Browser 5.0a1 -- May 14 2015
  5855. * All Platforms
  5856. * Update Firefox to 31.7.0esr
  5857. * Update meek to 0.18
  5858. * Update Tor Launcher to 0.2.7.5
  5859. * Translation updates only
  5860. * Update Torbutton to 1.9.2.5
  5861. * Bug 15837: Show descriptions if unchecking custom mode
  5862. * Bug 15927: Force update of the NoScript UI when changing security level
  5863. * Bug 15915: Hide circuit display if it is disabled.
  5864. * Bug 14429: Improved automatic window resizing
  5865. * Translation updates
  5866. * Bug 15945: Disable NoScript's ClearClick protection for now
  5867. * Bug 15933: Isolate by base (top-level) domain name instead of FQDN
  5868. * Bug 15857: Fix file descriptor leak in updater that caused update failures
  5869. * Bug 15899: Fix errors with downloading and displaying PDFs
  5870. * Bug 15773: Enable ICU on OS X
  5871. * Bug 1517: Reduce precision of time for Javascript
  5872. * Bug 13670: Ensure OCSP & favicons respect URL bar domain isolation
  5873. * Bug 13875: Improve the spoofing of window.devicePixelRatio
  5874. * Windows
  5875. * Bug 15872: Fix meek pluggable transport startup issue with Windows 7
  5876. * Build System
  5877. * Bug 15947: Support Ubuntu 14.04 LXC hosts via LXC_EXECUTE=lxc-execute env var
  5878. * Bugs 15921+15922: Fix build errors during Mozilla Tryserver builds
  5879. Tor Browser 4.5.1 -- May 12 2015
  5880. * All Platforms
  5881. * Update Firefox to 31.7.0esr
  5882. * Update meek to 0.18
  5883. * Update Tor Launcher to 0.2.7.5
  5884. * Translation updates only
  5885. * Update Torbutton to 1.9.2.3
  5886. * Bug 15837: Show descriptions if unchecking custom mode
  5887. * Bug 15927: Force update of the NoScript UI when changing security level
  5888. * Bug 15915: Hide circuit display if it is disabled.
  5889. * Translation updates
  5890. * Bug 15945: Disable NoScript's ClearClick protection for now
  5891. * Bug 15933: Isolate by base (top-level) domain name instead of FQDN
  5892. * Bug 15857: Fix file descriptor leak in updater that caused update failures
  5893. * Bug 15899: Fix errors with downloading and displaying PDFs
  5894. * Windows
  5895. * Bug 15872: Fix meek pluggable transport startup issue with Windows 7
  5896. * Build System
  5897. * Bug 15947: Support Ubuntu 14.04 LXC hosts via LXC_EXECUTE=lxc-execute env var
  5898. * Bugs 15921+15922: Fix build errors during Mozilla Tryserver builds
  5899. Tor Browser 4.5 -- Apr 28 2015
  5900. * All Platforms
  5901. * Update Tor to 0.2.6.7 with additional patches:
  5902. * Bug 15482: Reset timestamp_dirty each time a SOCKSAuth circuit is used
  5903. * Update NoScript to 2.6.9.22
  5904. * Update HTTPS-Everywhere to 5.0.3
  5905. * Bug 15689: Resume building HTTPS-Everywhere from git tags
  5906. * Update meek to 0.17
  5907. * Update obfs4proxy to 0.0.5
  5908. * Update Tor Launcher to 0.2.7.4
  5909. * Bug 15704: Do not enable network if wizard is opened
  5910. * Bug 11879: Stop bootstrap if Cancel or Open Settings is clicked
  5911. * Bug 13576: Don't strip "bridge" from the middle of bridge lines
  5912. * Bug 15657: Display the host:port of any connection faiures in bootstrap
  5913. * Update Torbutton to 1.9.2.2
  5914. * Bug 15562: Bind SharedWorkers to thirdparty pref
  5915. * Bug 15533: Restore default security level when restoring defaults
  5916. * Bug 15510: Close Tor Circuit UI control port connections on New Identity
  5917. * Bug 15472: Make node text black in circuit status UI
  5918. * Bug 15502: Wipe blob URIs on New Identity
  5919. * Bug 15795: Some security slider prefs do not trigger custom checkbox
  5920. * Bug 14429: Disable automatic window resizing for now
  5921. * Bug 4100: Raise HTTP Keep-Alive back to 115 second default
  5922. * Bug 13875: Spoof window.devicePixelRatio to avoid DPI fingerprinting
  5923. * Bug 15411: Remove old (and unused) cacheDomain cache isolation mechanism
  5924. * Bugs 14716+13254: Fix issues with HTTP Auth usage and TLS connection info display
  5925. * Bug 15502: Isolate blob URI scope to URL domain; block WebWorker access
  5926. * Bug 15794: Crash on some pages with SVG images if SVG is disabled
  5927. * Bug 15562: Disable Javascript SharedWorkers due to third party tracking
  5928. * Bug 15757: Disable Mozilla video statistics API extensions
  5929. * Bug 15758: Disable Device Sensor APIs
  5930. * Linux
  5931. * Bug 15747: Improve start-tor-browser argument handling
  5932. * Bug 15672: Provide desktop app registration+unregistration for Linux
  5933. * Windows
  5934. * Bug 15539: Make installer exe signatures reproducibly removable
  5935. * Bug 10761: Fix instances of shutdown crashes
  5936. Tor Browser 4.5a5 -- Mar 31 2015
  5937. * All Platforms
  5938. * Update Firefox to 31.6.0esr
  5939. * Update OpenSSL to 1.0.1m
  5940. * Update Tor to 0.2.6.6
  5941. * Update NoScript to 2.6.9.19
  5942. * Update HTTPS-Everywhere to 5.0
  5943. * Update meek to 0.16
  5944. * Update Tor Launcher to 0.2.7.3
  5945. * Bug 13983: Directory search path fix for Tor Messanger+TorBirdy
  5946. * Update Torbutton to 1.9.1.0
  5947. * Bug 9387: "Security Slider 1.0"
  5948. * Include descriptions and tooltip hints for security levels
  5949. * Notify users that the security slider exists
  5950. * Flip slider so that "low" is on the bottom
  5951. * Make use of new SVG and MathML prefs
  5952. * Bug 13766: Set a 10 minute circuit lifespan for non-content requests
  5953. * Bug 15460: Ensure FTP urls use content-window circuit isolation
  5954. * Bug 13650: Clip initial window height to 1000px
  5955. * Bug 14429: Ensure windows can only be resized to 200x100px multiples
  5956. * Bug 15334: Display Cookie Protections menu if disk records are enabled
  5957. * Bug 14324: Show HS circuit in Tor circuit display
  5958. * Bug 15086: Handle RTL text in Tor circuit display
  5959. * Bug 15085: Fix about:tor RTL text alignment problems
  5960. * Bug 10216: Add a pref to disable the local tor control port test
  5961. * Bug 14937: Show meek and flashproxy bridges in tor circuit display
  5962. * Bugs 13891+15207: Fix exceptions/errors in circuit display with bridges
  5963. * Bug 13019: Change locale hiding pref to boolean
  5964. * Bug 7255: Warn users about maximizing windows
  5965. * Bug 14631: Improve profile access error msgs (strings).
  5966. * Pluggable Transport Dependency Updates:
  5967. * Bug 15448: Use golang 1.4.2 for meek and obs4proxy
  5968. * Bug 15265: Switch go.net repo to golang.org/x/net
  5969. * Bug 14937: Hard-code meek and flashproxy node fingerprints
  5970. * Bug 13019: Prevent Javascript from leaking system locale
  5971. * Bug 10280: Improved fix to prevent loading plugins into address space
  5972. * Bug 15406: Only include addons in incremental updates if they actually update
  5973. * Bug 15029: Don't prompt to include missing plugins
  5974. * Bug 12827: Create preference to disable SVG images (for security slider)
  5975. * Bug 13548: Create preference to disable MathML (for security slider)
  5976. * Bug 14631: Improve startup error messages for filesystem permissions issues
  5977. * Bug 15482: Don't allow circuits to change while a site is in use
  5978. * Linux
  5979. * Bug 13375: Create a hybrid GUI/desktop/shell launcher wrapper
  5980. * Bug 12468: Only print/write log messages if launched with --debug
  5981. * Windows
  5982. * Bug 3861: Begin signing Tor Browser for Windows the Windows way
  5983. * Bug 15201: Disable 'runas Administrator' codepaths in updater
  5984. * Bug 14688: Create shortcuts to desktop and start menu by default (optional)
  5985. Tor Browser 4.0.6 -- Mar 31 2015
  5986. * All Platforms
  5987. * Update Firefox to 31.6.0esr
  5988. * Update meek to 0.16
  5989. * Update OpenSSL to 1.0.1m
  5990. Tor Browser 4.0.5 -- Mar 23 2015
  5991. * All Platforms
  5992. * Update Firefox to 31.5.3esr
  5993. * Update Tor to 0.2.5.11
  5994. * Update NoScript to 2.6.9.19
  5995. Tor Browser 4.5a4 -- Feb 24 2015
  5996. * All Platforms
  5997. * Update Firefox to 31.5.0esr
  5998. * Update Tor to 0.2.6.3-alpha
  5999. * Update OpenSSL to 1.0.1l
  6000. * Update NoScript to 2.6.9.15
  6001. * Update obfs4proxy to 0.0.4
  6002. * Use obfs4proxy for ScrambleSuit bridges
  6003. * Update Torbutton to 1.9.0.0
  6004. * Bug 13882: Fix display of bridges after bridge settings have been changed
  6005. * Bug 5698: Use "Tor Browser" branding in "About Tor Browser" dialog
  6006. * Bug 10280: Strings and pref for preventing plugin initialization.
  6007. * Bug 14866: Show correct circuit when more than one exists for a given domain
  6008. * Bug 9442: Add New Circuit button to Torbutton menu
  6009. * Bug 9906: Warn users before closing all windows and performing new identity.
  6010. * Bug 8400: Prompt for restart if disk records are enabled/disabled.
  6011. * Bug 14630: Hide Torbutton's proxy settings tab.
  6012. * Bug 14632: Disable Cookie Manager until we get it working.
  6013. * Bug 11175: Remove "About Torbutton" from onion menu.
  6014. * Bug 13900: Remove remaining SafeCache code in favor of C++ patch
  6015. * Bug 14490: Use Disconnect search in about:tor search box
  6016. * Bug 14392: Don't steal input focus in about:tor search box
  6017. * Bug 11236: Don't set omnibox order in Torbutton (to prevent translation)
  6018. * Bug 13406: Stop directing users to download-easy.html.en on update
  6019. * Bug 9387: Handle "custom" mode better in Security Slider
  6020. * Bug 12430: Bind jar: pref to Security Slider
  6021. * Bug 14448: Restore Torbutton menu operation on non-English localizations
  6022. * Translation updates
  6023. * Update Tor Launcher to 0.2.7.2
  6024. * Bug 13271: Display Bridge Configuration wizard pane before Proxy pane
  6025. * Bug 14336: Fix navigation button display issues on some wizard panes
  6026. * Translation updates
  6027. * Bug 14203: Prevent meek from displaying an extra update notification
  6028. * Bug 14849: Remove new NoScript menu option to make permissions permanent
  6029. * Bug 14851: Set NoScript pref to disable permanent permissions
  6030. * Bug 14490: Make Disconnect the default omnibox search engine
  6031. * Bug 11236: Fix omnibox order for non-English builds
  6032. * Also remove Amazon, eBay and bing; add Youtube and Twitter
  6033. * Bug 10280: Don't load any plugins into the address space.
  6034. * Bug 14392: Make about:tor hide itself from the URL bar
  6035. * Bug 12430: Provide a preference to disable remote jar: urls
  6036. * Bug 13900: Remove 3rd party HTTP auth tokens via Firefox patch
  6037. * Bug 5698: Fix branding in "About Torbrowser" window
  6038. * Windows:
  6039. * Bug 13169: Don't use /dev/random on Windows for SSP
  6040. * Linux:
  6041. * Bug 13717: Make sure we use the bash shell on Linux
  6042. Tor Browser 4.0.4 -- Feb 24 2015
  6043. * All Platforms
  6044. * Update Firefox to 31.5.0esr
  6045. * Update OpenSSL to 1.0.1l
  6046. * Update NoScript to 2.6.9.15
  6047. * Update HTTPS-Everywhere to 4.0.3
  6048. * Bug 14203: Prevent meek from displaying an extra update notification
  6049. * Bug 14849: Remove new NoScript menu option to make permissions permanent
  6050. * Bug 14851: Set NoScript pref to disable permanent permissions
  6051. Tor Browser 4.5a3 -- Jan 19 2015
  6052. * All Platforms
  6053. * Update Firefox to 31.4.0esr
  6054. * Update Tor to 0.2.6.2-alpha
  6055. * Update NoScript to 2.6.9.10
  6056. * Update HTTPS Everywhere to 5.0development.2
  6057. * Update meek to 0.15
  6058. * Update Torbutton to 1.8.1.3
  6059. * Bug 13998: Handle changes in NoScript 2.6.9.8+
  6060. * Bug 14100: Option to hide NetworkSettings menuitem
  6061. * Bug 13079: Option to skip control port verification
  6062. * Bug 13835: Option to change default Tor Browser homepage
  6063. * Bug 11449: Fix new identity error if NoScript is not enabled
  6064. * Bug 13881: Localize strings for tor circuit display
  6065. * Bug 9387: Incorporate user feedback
  6066. * Bug 13671: Fixup for circuit display if bridges are used
  6067. * Translation updates
  6068. * Update Tor Launcher to 0.2.7.1
  6069. * Bug 14122: Hide logo if TOR_HIDE_BROWSER_LOGO set
  6070. * Translation updates
  6071. * Bug 13379: Sign our MAR files
  6072. * Bug 13788: Fix broken meek in 4.5-alpha series
  6073. * Bug 13439: No canvas prompt for content callers
  6074. Tor Browser 4.0.3 -- Jan 13 2015
  6075. * All Platforms
  6076. * Update Firefox to 31.4.0esr
  6077. * Update NoScript to 2.6.9.10
  6078. * Update meek to 0.15
  6079. * Update Tor Launcher to 0.2.7.0.2
  6080. * Translation updates only
  6081. Tor Browser 4.5-alpha-2 -- Dec 5 2014
  6082. * All Platforms
  6083. * Update Firefox to 31.3.0esr
  6084. * Update NoScript to 2.6.9.5
  6085. * Update HTTPS Everywhere to 5.0development.1
  6086. * Update Torbutton to 1.8.1.2
  6087. * Bug 13672: Make circuit display optional
  6088. * Bug 13671: Make bridges visible on circuit display
  6089. * Bug 9387: Incorporate user feedback
  6090. * Bug 13784: Remove third party authentication tokens
  6091. * Bug 13435: Remove our custom POODLE fix (fixed by Mozilla in ESR 31.3.0)
  6092. Tor Browser 4.0.2 -- Dec 2 2014
  6093. * All Platforms
  6094. * Update Firefox to 31.3.0esr
  6095. * Update NoScript to 2.6.9.5
  6096. * Update HTTPS Everywhere to 4.0.2
  6097. * Update Torbutton to 1.7.0.2
  6098. * Bug 13019: Synchronize locale spoofing pref with our Firefox patch
  6099. * Bug 13746: Properly link Torbutton UI to thirdparty pref.
  6100. * Bug 13742: Fix domain isolation for content cache and disk-enabled browsing mode
  6101. * Bug 5926: Prevent JS engine locale leaks (by setting the C library locale)
  6102. * Bug 13504: Remove unreliable/unreachable non-public bridges
  6103. * Bug 13435: Remove our custom POODLE fix
  6104. * Windows
  6105. * Bug 13443: Re-enable DirectShow; fix crash with mingw patch.
  6106. * Bug 13558: Fix crash on Windows XP during download folder changing
  6107. * Bug 13594: Fix update failure for Windows XP users
  6108. Tor Browser 4.5-alpha-1 -- Nov 14 2014
  6109. * All Platforms
  6110. * Bug 3455: Patch Firefox SOCKS and proxy filters to allow user+pass isolation
  6111. * Bug 11955: Backport HTTPS Certificate Pinning patches from Firefox 32
  6112. * Bug 13684: Backport Mozilla bug #1066190 (pinning issue fixed in Firefox 33)
  6113. * Bug 13019: Make JS engine use English locale if a pref is set by Torbutton
  6114. * Bug 13301: Prevent extensions incompatibility error after upgrades
  6115. * Bug 13460: Fix MSVC compilation issue
  6116. * Bug 13504: Remove stale bridges from default bridge set
  6117. * Bug 13742: Fix domain isolation for content cache and disk-enabled browsing mode
  6118. * Update Tor to 0.2.6.1-alpha
  6119. * Update NoScript to 2.6.9.3
  6120. * Update Torbutton to 1.8.1.1
  6121. * Bug 9387: Provide a "Security Slider" for vulnerability surface reduction
  6122. * Bug 13019: Synchronize locale spoofing pref with our Firefox patch
  6123. * Bug 3455: Use SOCKS user+pass to isolate all requests from the same url domain
  6124. * Bug 8641: Create browser UI to indicate current tab's Tor circuit IPs
  6125. * Bug 13651: Prevent circuit-status related UI hang.
  6126. * Bug 13666: Various circuit status UI fixes
  6127. * Bugs 13742+13751: Remove cache isolation code in favor of direct C++ patch
  6128. * Bug 13746: Properly update third party isolation pref if disabled from UI
  6129. * Bug 13586: Make meek use TLS session tickets (to look like stock Firefox).
  6130. * Bug 12903: Include obfs4proxy pluggable transport
  6131. * Windows
  6132. * Bug 13443: Re-enable DirectShow; fix crash with mingw patch.
  6133. * Bug 13558: Fix crash on Windows XP during download folder changing
  6134. * Bug 13091: Make app name "Tor Browser" instead of "Tor"
  6135. * Bug 13594: Fix update failure for Windows XP users
  6136. * Mac
  6137. * Bug 10138: Switch to 64bit builds for MacOS
  6138. Tor Browser 4.0.1 -- Oct 30 2014
  6139. * All Platforms
  6140. * Update Tor to 0.2.5.10
  6141. * Update NoScript to 2.6.9.3
  6142. * Bug 13301: Prevent extensions incompatibility error after upgrades
  6143. * Bug 13460: Fix MSVC compilation issue
  6144. * Windows
  6145. * Bug 13443: Disable DirectShow to prevent crashes on many sites
  6146. * Bug 13091: Make app name "Tor Browser" instead of "Tor"
  6147. Tor Browser 4.0 -- Oct 15 2014
  6148. * All Platforms
  6149. * Update Firefox to 31.2.0esr
  6150. * Update Torbutton to 1.7.0.1
  6151. * Bug 13378: Prevent addon reordering in toolbars on first-run.
  6152. * Bug 10751: Adapt Torbutton to ESR31's Australis UI.
  6153. * Bug 13138: ESR31-about:tor shows "Tor is not working"
  6154. * Bug 12947: Adapt session storage blocker to ESR 31.
  6155. * Bug 10716: Take care of drag/drop events in ESR 31.
  6156. * Bug 13366: Fix cert exemption dialog when disk storage is enabled.
  6157. * Update Tor Launcher to 0.2.7.0.1
  6158. * Translation updates only
  6159. * Udate fteproxy to 0.2.19
  6160. * Update NoScript to 2.6.9.1
  6161. * Bug 13416: Defend against new SSLv3 attack (poodle).
  6162. * Bug 13027: Spoof window.navigator useragent values in JS WebWorker threads
  6163. * Bug 13016: Hide CSS -moz-osx-font-smoothing values.
  6164. * Bug 13356: Meek and other symlinks missing after complete update.
  6165. * Bug 13025: Spoof screen orientation to landscape-primary.
  6166. * Bug 13346: Disable Firefox "slow to start" warnings and recordkeeping.
  6167. * Bug 13318: Minimize number of buttons on the browser toolbar.
  6168. * Bug 10715: Enable WebGL on Windows (still click-to-play via NoScript)
  6169. * Bug 13023: Disable the gamepad API.
  6170. * Bug 13021: Prompt before allowing Canvas isPointIn*() calls.
  6171. * Bug 12460: Several cross-compilation and gitian fixes (see child tickets)
  6172. * Bug 13186: Disable DOM Performance timers
  6173. * Bug 13028: Defense-in-depth checks for OCSP/Cert validation proxy usage
  6174. Tor Browser 4.0-alpha-3 -- Sep 24 2014
  6175. * All Platforms
  6176. * Update Tor to 0.2.5.8-rc
  6177. * Update Firefox to 24.8.1esr
  6178. * Update meek to 0.11
  6179. * Update NoScript to 2.6.8.42
  6180. * Update Torbutton to 1.6.12.3
  6181. * Bug 13091: Use "Tor Browser" everywhere
  6182. * Bug 10804: Workaround fix for some cases of startup hang
  6183. * Bug 13091: Use "Tor Browser" everywhere
  6184. * Bug 13049: Browser update failure (self.update is undefined)
  6185. * Bug 13047: Updater should not send Kernel and GTK version
  6186. * Bug 12998: Prevent intermediate certs from being written to disk
  6187. * Bug 13245: Prevent non-english TBBs from upgrading to english version.
  6188. * Linux:
  6189. * Bug 9150: Make RPATH unavailable on Tor binary.
  6190. * Bug 13031: Add full RELRO protection.
  6191. Tor Browser Bundle 3.6.6 -- Sep 24 2014
  6192. * All Platforms
  6193. * Update Tor to tor-0.2.4.24
  6194. * Update Firefox to 24.8.1esr
  6195. * Update NoScript to 2.6.8.42
  6196. * Update HTTPS Everywhere to 4.0.1
  6197. * Bug 12998: Prevent intermediate certs from being written to disk
  6198. * Update Torbutton to 1.6.12.3
  6199. * Bug 13091: Use "Tor Browser" everywhere
  6200. * Bug 10804: Workaround fix for some cases of startup hang
  6201. * Linux
  6202. * Bug 9150: Make RPATH unavailable on Tor binary.
  6203. Tor Browser Bundle 4.0-alpha-2 -- Sep 2 2014
  6204. * All Platforms
  6205. * Update Firefox to 24.8.0esr
  6206. * Update NoScript to 2.6.8.39
  6207. * Update Tor Launcher to 0.2.7.0
  6208. * Bug 11405: Remove firewall prompt from wizard.
  6209. * Bug 12895: Mention @riseup.net as a valid bridge request email address
  6210. * Bug 12444: Provide feedback when “Copy Tor Log” is clicked.
  6211. * Bug 11199: Improve error messages if Tor exits unexpectedly
  6212. * Update Torbutton to 1.6.12.1
  6213. * Bug 12684: New strings for canvas image extraction message
  6214. * Bug 8940: Move RecommendedTBBVersions file to www.torproject.org
  6215. * Bug 12684: Improve Canvas image extraction permissions prompt
  6216. * Bug 7265: Only prompt for first party canvas access. Log all scripts
  6217. that attempt to extract canvas images to Browser console.
  6218. * Bug 12974: Disable NTLM and Negotiate HTTP Auth
  6219. * Bug 2874: Remove Components.* from content access (regression)
  6220. * Bug 4234: Automatic Update support (off by default)
  6221. * Bug 9881: Open popups in new tabs by default
  6222. * Meek Pluggable Transport:
  6223. * Bug 12766: Use TLSv1.0 in meek-http-helper to blend in with Firefox 24
  6224. * Windows:
  6225. * Bug 10065: Enable DEP, ASLR, and SSP hardening options
  6226. * Linux:
  6227. * Bug 12103: Adding RELRO hardening back to browser binaries.
  6228. Tor Browser Bundle 3.6.5 -- Sep 2 2014
  6229. * All Platforms
  6230. * Update Firefox to 24.8.0esr
  6231. * Update NoScript to 2.6.8.39
  6232. * Update HTTPS Everywhere to 4.0.0
  6233. * Update Torbutton to 1.6.12.1
  6234. * Bug 12684: New strings for canvas image extraction message
  6235. * Bug 8940: Move RecommendedTBBVersions file to www.torproject.org
  6236. * Bug 9531: Workaround to avoid rare hangs during New Identity
  6237. * Bug 12684: Improve Canvas image extraction permissions prompt
  6238. * Bug 7265: Only prompt for first party canvas access. Log all scripts
  6239. that attempt to extract canvas images to Browser console.
  6240. * Bug 12974: Disable NTLM and Negotiate HTTP Auth
  6241. * Bug 2874: Remove Components.* from content access (regression)
  6242. * Bug 9881: Open popups in new tabs by default
  6243. * Linux:
  6244. * Bug 12103: Adding RELRO hardening back to browser binaries.
  6245. Tor Browser Bundle 4.0-alpha-1 -- Aug 8 2014
  6246. * All Platforms
  6247. * Ticket 10935: Include the Meek Pluggable Transport (version 0.10)
  6248. * Two modes of Meek are provided: Meek over Google and Meek over Amazon
  6249. * Update Firefox to 24.7.0esr
  6250. * Update Tor to 0.2.5.6-alpha
  6251. * Update OpenSSL to 1.0.1i
  6252. * Update NoScript to 2.6.8.36
  6253. * Script permissions now apply based on URL bar
  6254. * Update HTTPS Everywhere to 5.0development.0
  6255. * Update Torbutton to 1.6.12.0
  6256. * Bug 12221: Remove obsolete Javascript components from the toggle era
  6257. * Bug 10819: Bind new third party isolation pref to Torbutton security UI
  6258. * Bug 9268: Fix some window resizing corner cases with DPI and taskbar size.
  6259. * Bug 12680: Change Torbutton URL in about dialog.
  6260. * Bug 11472: Adjust about:tor font and logo positioning to avoid overlap
  6261. * Bug 9531: Workaround to avoid rare hangs during New Identity
  6262. * Update Tor Launcher to 0.2.6.2
  6263. * Bug 11199: Improve behavior if tor exits
  6264. * Bug 12451: Add option to hide TBB's logo
  6265. * Bug 11193: Change "Tor Browser Bundle" to "Tor Browser"
  6266. * Bug 11471: Ensure text fits the initial configuration dialog
  6267. * Bug 9516: Send Tor Launcher log messages to Browser Console
  6268. * Bug 11641: Reorganize bundle directory structure to mimic Firefox
  6269. * Bug 10819: Create a preference to enable/disable third party isolation
  6270. * Backported Tor Patches:
  6271. * Bug 11200: Fix a hang during bootstrap introduced in the initial
  6272. bug11200 patch.
  6273. * Linux:
  6274. * Bug 10178: Make it easier to set an alternate Tor control port and password
  6275. * Bug 11102: Set Window Class to "Tor Browser" to aid in Desktop navigation
  6276. * Bug 12249: Don't create PT debug files anymore
  6277. Tor Browser Bundle 3.6.4 -- Aug 8 2014
  6278. * All Platforms
  6279. * Update Tor to 0.2.4.23
  6280. * Update Tor launcher to 0.2.5.6
  6281. * Bug 9516: Show Tor log in TorBrowser's Browser Console
  6282. * Update OpenSSL to 1.0.1i
  6283. * Backported Tor Patches:
  6284. * Bug 11654: Properly apply the fix for malformed bug11156 log message
  6285. * Bug 11200: Fix a hang during bootstrap introduced in the initial
  6286. bug11200 patch.
  6287. * Update NoScript to 2.6.8.36
  6288. * Update Torbutton to 1.6.11.1
  6289. * Bug 11472: Adjust about:tor font and logo positioning to avoid overlap
  6290. * Bug 12680: Fix Torbutton about url.
  6291. Tor Browser Bundle 3.6.3 -- Jul 24 2014
  6292. * All Platforms
  6293. * Update Firefox to 24.7.0esr
  6294. * Update obfsproxy to 0.2.12
  6295. * Update FTE to 0.2.17
  6296. * Update NoScript to 2.6.8.33
  6297. * Update HTTPS Everywhere to 3.5.3
  6298. * Bug 12673: Update FTE bridges
  6299. * Update Torbutton to 1.6.11.0
  6300. * Bug 12221: Remove obsolete Javascript components from the toggle era
  6301. * Bug 10819: Bind new third party isolation pref to Torbutton security UI
  6302. * Bug 9268: Fix some window resizing corner cases with DPI and taskbar size.
  6303. * Linux:
  6304. * Bug 11102: Set Window Class to "Tor Browser" to aid in Desktop navigation
  6305. * Bug 12249: Don't create PT debug files anymore
  6306. Tor Browser Bundle 3.6.2 -- Jun 9 2014
  6307. * All Platforms
  6308. * Update Firefox to 24.6.0esr
  6309. * Update OpenSSL to 1.0.1h
  6310. * Update NoScript to 2.6.8.28
  6311. * Update Tor to 0.2.4.22
  6312. * Update Tor Launcher to 0.2.5.5
  6313. * Bug 10425: Provide geoip6 file location to Tor process
  6314. * Bug 11754: Remove untranslated locales that were dropped from Transifex
  6315. * Bug 11772: Set Proxy Type menu correctly after restart
  6316. * Bug 11699: Change &amp;#160 to &#160; in UI elements
  6317. * Update Torbutton to 1.6.10.0
  6318. * Bug 11510: about:tor should not report success if tor proxy is unreachable
  6319. * Bug 11783: Avoid b.webProgress error when double-clicking on New Identity
  6320. * Bug 11722: Add hidden pref to force remote Tor check
  6321. * Bug 11763: Fix pref dialog double-click race that caused settings to be reset
  6322. * Bug 11629: Support proxies with Pluggable Transports
  6323. * Updates FTEProxy to 0.2.15
  6324. * Updates obfsproxy to 0.2.9
  6325. * Backported Tor Patches:
  6326. * Bug 11654: Fix malformed log message in bug11156 patch.
  6327. * Bug 10425: Add in Tor's geoip6 files to the bundle distribution
  6328. * Bugs 11834 and 11835: Include Pluggable Transport documentation
  6329. * Bug 9701: Prevent ClipBoardCache from writing to disk.
  6330. * Bug 12146: Make the CONNECT Host header the same as the Request-URI.
  6331. * Bug 12212: Disable deprecated webaudio API
  6332. * Bug 11253: Turn on TLS 1.1 and 1.2.
  6333. * Bug 11817: Don't send startup time information to Mozilla.
  6334. Tor Browser Bundle 3.6.1 -- May 6 2014
  6335. * All Platforms
  6336. * Update HTTPS-Everywhere to 3.5.1
  6337. * Update NoScript to 2.6.8.22
  6338. * Bug 11658: Fix proxy configuration for non-Pluggable Transports users
  6339. * Backport Pending Tor Patches:
  6340. * Bug 8402: Allow Tor proxy configuration while PTs are present
  6341. * Note: The Pluggable Transports themselves have not been updated to
  6342. support proxy configuration yet.
  6343. Tor Browser Bundle 3.6 -- Apr 29 2014
  6344. * All Platforms
  6345. * Update Firefox to 24.5.0esr
  6346. * Update Tor Launcher to 0.2.5.4
  6347. * Bug #11482: Hide bridge settings prompt if no default bridges.
  6348. * Bug #11484: Show help button even if no default bridges.
  6349. * Update Torbutton to 1.6.9.0
  6350. * Bug 7439: Improve download warning dialog text.
  6351. * Bug 11384: Completely remove hidden toggle menu item.
  6352. * Update NoScript to 2.6.8.20
  6353. * Update fte transport to 0.2.13
  6354. * Backport Pending Tor Patches:
  6355. * Bug 11156: Additional obfsproxy startup error message fixes
  6356. * Bug 11586: Include license files for component software in Docs directory.
  6357. * Windows and Mac:
  6358. * Bug 9308: Prevent install path from leaking in some JS exceptions
  6359. on Mac and Windows builds
  6360. Tor Browser Bundle 3.6-beta-2 -- Apr 8 2014
  6361. * All Platforms
  6362. * Update OpenSSL to 1.0.1g
  6363. * Bug 9010: Add Turkish language support.
  6364. * Bug 9387 testing: Disable JS JIT, type inference, asmjs, and ion.
  6365. * Update fte transport to 0.2.12
  6366. * Update NoScript to 2.6.8.19
  6367. * Update Torbutton to 1.6.8.1
  6368. * Bug 11242: Fix improper "update needed" message after in-place upgrade.
  6369. * Bug 10398: Ease translation of about:tor page elements
  6370. * Update Tor Launcher to 0.2.5.3
  6371. * Bug 9665: Localize Tor's unreachable bridges bootstrap error
  6372. * Backport Pending Tor Patches:
  6373. * Bug 9665: Report a bootstrap error if all bridges are unreachable
  6374. * Bug 11200: Prevent spurious error message prior to enabling network.
  6375. * Linux:
  6376. * Bug 11190: Switch linux PT build process to python2
  6377. * Bug 10383: Enable NIST P224 and P256 accel support for 64bit builds.
  6378. * Windows:
  6379. * Bug 11286: Fix fte transport launch error
  6380. Tor Browser Bundle 3.5.4 -- Apr 7 2014
  6381. * All Platforms
  6382. * Update OpenSSL to 1.0.1g
  6383. Tor Browser Bundle 3.5.3 -- Mar 19 2014
  6384. * All Platforms
  6385. * Update Firefox to 24.4.0esr
  6386. * Update Torbutton to 1.6.7.0:
  6387. * Bug 9901: Fix browser freeze due to content type sniffing
  6388. * Bug 10611: Add Swedish (sv) to extra locales to update
  6389. * Update NoScript to 2.6.8.17
  6390. * Update Tor to 0.2.4.21
  6391. * Bug 10237: Disable the media cache to prevent disk leaks for videos
  6392. * Bug 10703: Force the default charset to avoid locale fingerprinting
  6393. * Bug 10104: Update gitian to fix LXC build issues (for non-KVM/VT builders)
  6394. * Linux:
  6395. * Bug 9353: Fix keyboard input on Ubuntu 13.10
  6396. * Bug 9896: Provide debug symbols for Tor Browser binary
  6397. * Bug 10472: Pass arguments to the browser from Linux startup script
  6398. Tor Browser Bundle 3.6-beta-1 -- Mar 17 2014
  6399. * All Platforms
  6400. * Update Firefox to 24.4.0esr
  6401. * Include Pluggable Transports by default:
  6402. * Obfsproxy3 0.2.4, Flashproxy 1.6, and FTE 0.2.6 are now included
  6403. * Update Tor Launcher to 0.2.5.1
  6404. * Bug 10418: Provide UI configuration for Pluggable Transports
  6405. * Bug 10604: Allow Tor status & error messages to be translated
  6406. * Bug 10894: Make bridge UI clear that helpdesk is a last resort for
  6407. bridges
  6408. * Bug 10610: Clarify wizard UI text describing obstacles/blocking
  6409. * Bug 11074: Support Tails use case (XULRunner and optional
  6410. customizations)
  6411. * Update Torbutton to 1.6.7.0:
  6412. * Bug 9901: Fix browser freeze due to content type sniffing
  6413. * Bug 10611: Add Swedish (sv) to extra locales to update
  6414. * Update NoScript to 2.6.8.17
  6415. * Update Tor to 0.2.4.21
  6416. * Backport Pending Tor Patches:
  6417. * Bug 5018: Don't launch Pluggable Transport helpers if not in use
  6418. * Bug 9229: Eliminate 60 second stall during bootstrap with some PTs
  6419. * Bug 11069: Detect and report Pluggable Transport bootstrap failures
  6420. * Bug 11156: Prevent spurious warning about missing pluggable transports
  6421. * Bug 10237: Disable the media cache to prevent disk leaks for videos
  6422. * Bug 10703: Force the default charset to avoid locale fingerprinting
  6423. * Bug 10104: Update gitian to fix LXC build issues (for non-KVM/VT builders)
  6424. * Mac:
  6425. * Bug 4261: Use DMG instead of ZIP for Mac packages
  6426. * Linux:
  6427. * Bug 9353: Fix keyboard input on Ubuntu 13.10
  6428. * Bug 9896: Provide debug symbols for Tor Browser binary
  6429. * Bug 10472: Pass arguments to the browser from Linux startup script
  6430. Tor Browser Bundle 3.5.2.1 -- Feb 14 2014
  6431. * All Platforms
  6432. * Bug 10895: Fix broken localized bundles
  6433. * Windows:
  6434. * Bug 10323: Remove unneeded gcc/libstdc++ libraries from dist
  6435. Tor Browser Bundle 3.5.2 -- Feb 8 2014
  6436. * All Platforms
  6437. * Rebase Tor Browser to Firefox 24.3.0ESR
  6438. * Bug 10419: Block content window connections to localhost
  6439. * Update Torbutton to 1.6.6.0
  6440. * Bug 10800: Prevent findbox exception and popup in New Identity
  6441. * Bug 10640: Fix about:tor's update pointer position for RTL languages.
  6442. * Bug 10095: Fix some cases where resolution is not a multiple of 200x100
  6443. * Bug 10374: Clear site permissions on New Identity
  6444. * Bug 9738: Fix for auto-maximizing on browser start
  6445. * Bug 10682: Workaround to really disable updates for Torbutton
  6446. * Bug 10419: Don't allow connections to localhost if Torbutton is toggled
  6447. * Bug 10140: Move Japanese to extra locales (not part of TBB dist)
  6448. * Bug 10687: Add Basque (eu) to extra locales (not part of TBB dist)
  6449. * Update Tor Launcher to 0.2.4.4
  6450. * Bug 10682: Workaround to really disable updates for Tor Launcher
  6451. * Update NoScript to 2.6.8.13
  6452. Tor Browser Bundle 3.5.1 -- Jan 22 2014
  6453. * All Platforms
  6454. * Bug 10447: Remove SocksListenAddress to allow multiple socks ports.
  6455. * Bug 10464: Remove addons.mozilla.org from NoScript whitelist
  6456. * Bug 10537: Build an Arabic version of TBB 3.5
  6457. * Update Torbutton to 1.6.5.5
  6458. * Bug 9486: Clear NoScript Temporary Permissions on New Identity
  6459. * Include Arabic translations
  6460. * Update Tor Launcher to 0.2.4.3
  6461. * Include Arabic translations
  6462. * Update Tor to 0.2.4.20
  6463. * Update OpenSSL to 1.0.1f
  6464. * Update NoScript to 2.6.8.12
  6465. * Update HTTPS-Everywhere to 3.4.5
  6466. * Windows
  6467. * Bug 9259: Enable Accessibility (screen reader) support
  6468. * Mac
  6469. * misc: Update bundle version field in Info.plist (for MacUpdates service)
  6470. Tor Browser Bundle 3.5 -- Dec 17 2013
  6471. * All Platforms
  6472. * Update Tor to 0.2.4.19
  6473. * Update Tor Launcher to 0.2.4.2
  6474. * Bug 10382: Fix a Tor Launcher hang on TBB exit
  6475. * Update Torbutton to 1.6.5.2
  6476. * Misc: Switch update download URL back to download-easy
  6477. Tor Browser Bundle 3.5rc1 -- Dec 12 2013
  6478. * All Platforms
  6479. * Update Firefox to 24.2.0esr
  6480. * Update NoScript to 2.6.8.7
  6481. * Update HTTPS-Everywhere to 3.4.4tbb (special TBB tag)
  6482. * Tag includes a patch to handle enabling/disabling Mixed Content Blocking
  6483. * Bug 5060: Disable health report service
  6484. * Bug 10367: Disable prompting about health report and Mozilla Sync
  6485. * Misc Prefs: Disable HTTPS-Everywhere first-run tooltips
  6486. * Misc Prefs: Disable layer acceleration to avoid crashes on Windows
  6487. * Misc Prefs: Disable Mixed Content Blocker pending backport of Mozilla Bug 878890
  6488. * Update Tor Launcher to 0.2.4.1
  6489. * Bug 10147: Adblock Plus interferes w/Tor Launcher dialog
  6490. * Bug 10201: FF ESR 24 hangs during exit on Mac OS
  6491. * Bug 9984: Support running Tor Launcher from InstantBird
  6492. * Misc: Support browser directory location API changes in Firefox 24
  6493. * Update Torbutton to 1.6.5.1
  6494. * Bug 10352: Clear FF24 Private Browsing Mode data during New Identity
  6495. * Bug 8167: Update cache isolation for FF24 API changes
  6496. * Bug 10201: FF ESR 24 hangs during exit on Mac OS
  6497. * Bug 10078: Properly clear crypto tokens during New Identity on FF24
  6498. * Bug 9454: Support changes to Private Browsing Mode and plugin APIs in FF24
  6499. * Linux
  6500. * Bug 10213; Use LD_LIBRARY_PATH (fixes launch issues on old Linux distros)
  6501. Tor Browser Bundle 3.0rc1 -- Nov 21 2013
  6502. * All Platforms:
  6503. * Update Firefox to 17.0.11esr
  6504. * Update Tor to 0.2.4.18-rc
  6505. * Remove unsupported PDF.JS addon from the bundle
  6506. * Bug #7277: TBB's Tor client will now omit its timestamp in the TLS handshake.
  6507. * Update Torbutton to 1.6.4.1
  6508. * Bug #10002: Make the TBB3.0 blog tag our update download URL for now
  6509. * Windows
  6510. * Bug #10102: Patch binutils to remove nondeterministic bytes in compiled binaries
  6511. * Linux
  6512. * Bug #10049: Fix architecture check to work from outside TBB's directory
  6513. * Bug #10126: Remove libz and firefox-bin, and strip unstripped binaries
  6514. * Misc: Disable Firefox updater during compile time (in addition to pref)
  6515. Tor Browser Bundle 3.0beta1 -- Oct 31 2013
  6516. * All Platforms:
  6517. * Update Firefox to 17.0.10esr
  6518. * Update NoScript to 2.6.8.2
  6519. * Update HTTPS-Everywhere to 3.4.2
  6520. * Bug #9114: Reorganize the bundle directory structure to ease future
  6521. autoupdates
  6522. * Bug #9173: Patch Tor Browser to auto-detect profile directory if
  6523. launched without the wrapper script.
  6524. * Bug #9012: Hide Tor Browser infobar for missing plugins.
  6525. * Bug #8364: Change the default entry page for the addons tab to the
  6526. installed addons page.
  6527. * Bug #9867: Make flash objects really be click-to-play if flash is enabled.
  6528. * Bug #8292: Make getFirstPartyURI log+handle errors internally to simplify
  6529. caller usage of the API
  6530. * Bug #3661: Remove polipo and privoxy from the banned ports list.
  6531. * misc: Fix a potential memory leak in the Image Cache isolation
  6532. * misc: Fix a potential crash if OS theme information is ever absent
  6533. * Update Tor-Launcher to 0.2.3.1-beta
  6534. * Bug #9114: Handle new directory structure
  6535. * misc: Tor Launcher now supports Thunderbird
  6536. * Update Torbutton to 1.6.4
  6537. * Bug #9224: Support multiple Tor socks ports for about:tor status check
  6538. * Bug #9587: Add TBB version number to about:tor
  6539. * Bug #9144: Workaround to handle missing translation properties
  6540. * Windows:
  6541. * Bug #9084: Fix startup crash on Windows XP.
  6542. * Linux:
  6543. * Bug #9487: Create detached debuginfo files for Linux Tor and Tor
  6544. Browser binaries.
  6545. Tor Browser Bundle 3.0alpha4 -- Sep 24 2013
  6546. * All Platforms:
  6547. * Bug #8751: Randomize TLS HELLO timestamp in HTTPS connections
  6548. * Bug #9790 (workaround): Temporarily re-enable JS-Ctypes for cache
  6549. isolation and SSL Observatory
  6550. * Update Firefox to 17.0.9esr
  6551. * Update Tor to 0.2.4.17-rc
  6552. * Update NoScript to 2.6.7.1
  6553. * Update Tor-Launcher to 0.2.2-alpha
  6554. * Bug #9675: Provide feedback mechanism for clock-skew and other early
  6555. startup issues
  6556. * Bug #9445: Allow user to enter bridges with or without 'bridge' keyword
  6557. * Bug #9593: Use UTF16 for Tor process launch to handle unicode paths.
  6558. * misc: Detect when Tor exits and display appropriate notification
  6559. * Update Torbutton to 1.6.2.1
  6560. * Bug 9492: Fix Torbutton logo on OSX and Windows (and related
  6561. initialization code)
  6562. * Bug 8839: Disable Google/Startpage search filters using Tor-specific urls
  6563. Tor Browser Bundle 3.0alpha3 -- Aug 01 2013
  6564. * All Platforms:
  6565. * Update Firefox to 17.0.8esr
  6566. * Update Tor to 0.2.4.15-rc
  6567. * Update HTTPS-Everywhere to 3.3.1
  6568. * Update NoScript to 2.6.6.9
  6569. * Improve build input fetching and authentication
  6570. * Bug #9283: Update NoScript prefs for usability.
  6571. * Bug #6152 (partial): Disable JSCtypes support at compile time
  6572. * Update Torbutton to 1.6.1
  6573. * Bug 8478: Change when window resize code fires to avoid rounding errors
  6574. * Bug 9331: Hack an update URL for the next TBB release
  6575. * Bug 9144: Change an aboutTor.dtd string so transifex will accept it
  6576. * Update Tor-Launcher to 0.2.1-alpha
  6577. * Bug #9128: Remove dependency on JSCtypes
  6578. * Windows
  6579. * Bug #9195: Disable download manager AV scanning (to prevent cloud
  6580. reporting+scanning of downloaded files)
  6581. * Mac:
  6582. * Bug #9173 (partial): Launch firefox-bin on MacOS instead of TorBrowser.app
  6583. (improves dock behavior).
  6584. Tor Browser Bundle 3.0alpha2 -- June 27 2013
  6585. * All Platforms:
  6586. * Update Firefox to 17.0.7esr
  6587. * Update Tor to 0.2.4.14-alpha
  6588. * Include Tor's GeoIP file
  6589. * This should fix custom torrc issues with country-based node
  6590. restrictions
  6591. * Fix several build determinism issues
  6592. * Include ChangeLog in bundles.
  6593. * Linux:
  6594. * Use Ubuntu's 'hardening-wrapper' to build our Linux binaries
  6595. * Windows:
  6596. * Fix many crash issues by disabling Direct2D support for now.
  6597. * Mac:
  6598. * Bug 8987: Disable TBB's 'Saved Application State' disk records on OSX 10.7+
  6599. Tor Browser Bundle 3.0alpha1 -- June 17 2013
  6600. * All Platforms:
  6601. * Remove Vidalia; Use the new Tor Launcher Firefox Addon instead
  6602. * Update Torbutton to 1.6.0
  6603. * bug 7494: Create a local home page for TBB as about:tor
  6604. * misc: Perform a control port test of proper Tor configuration by default.
  6605. Only use https://check.torproject.org if the control port is
  6606. unavailable.
  6607. * misc: Add an icon menu option for Tor Launcher's Network Settings
  6608. * misc: Add branding string overrides (primarily controls browser name and
  6609. homepage)
  6610. * Update HTTPS-Everywhere to 3.2.2
  6611. * Update NoScript to 2.6.6.6
  6612. * Update PDF.JS to 0.8.1
  6613. * Windows:
  6614. * Use MinGW-w64 (via Gitian) to cross-compile the bundles from Ubuntu
  6615. * Use TBB-Windows-Installer to guide Windows users through TBB extraction
  6616. * Temporarily disable WebGL and Accessibility support due to minor MinGW
  6617. issues
  6618. * Mac:
  6619. * Use 'Toolchain4' fork by Ray Donnelley to cross-compile the bundles from
  6620. Ubuntu