Start changelog for 0.2.8.6

This commit is contained in:
Nick Mathewson 2016-07-26 20:06:21 -04:00
parent fe53f9c17d
commit babafdd4fb
4 changed files with 15 additions and 18 deletions

View File

@ -1,3 +1,18 @@
Changes in version 0.2.8.6 - 2016-07-2?
o Minor bugfixes (compilation):
- Fix a compilation warning in the unit tests on systems where char
is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
o Minor bugfixes (Linux seccomp2 sandbox):
- Allow more syscalls when running with "Sandbox 1" enabled:
sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
some systems, these are required for Tor to start. Fixes bug
18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
- Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
so that get_interface_address6_via_udp_socket_hack() can work.
Fixes bug 19660; bugfix on 0.2.5.1-alpha
Changes in version 0.2.8.5-rc - 2016-07-07
Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
series. If we find no new bugs or regressions here, the first stable

View File

@ -1,7 +0,0 @@
o Minor bugfixes (Linux seccomp2 sandbox):
- Add a few missing syscalls to the seccomp2 sandbox: sysinfo,
getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
some systems, these are required for Tor to start with
"Sandbox 1" enabled.
Fixes bug 18397; bugfix on 0.2.5.1-alpha. Patch from
Daniel Pinto.

View File

@ -1,8 +0,0 @@
o Minor bugfixes (sandboxing):
- If we did not find a non-private IPaddress by iterating over
interfaces, we would try to get one via
get_interface_address6_via_udp_socket_hack(). This opens a
datagram socket with IPPROTO_UDP. Previously all our datagram
sockets (via libevent) used IPPROTO_IP, so we did not have that
in the sandboxing whitelist. Add (SOCK_DGRAM, IPPROTO_UDP)
sockets to the sandboxing whitelist. Fixes bug 19660.

View File

@ -1,3 +0,0 @@
o Minor bugfixes (compilation):
- Fix compilation warning in the unit tests on systems where
char is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.