• 发表时间: 2019-10-22
  • 文章作者: zzz
  • 发表于 release

在 0.9.43 更新版本中,我们继续致力于更强的安全性,隐私功能和性能提升。我们的新的租契集规范 (LS2) 实现现在已完成。我们正在开始用于未来发布版本的更强大快速的端到端加密(提案 144)实现。一些 IPv6 探测问题已修复,当然还有一些其他错误修复。

0.9.22 带有bug修复并且开始 Ed25519 迁移

发布细节

Changes

  • Console setup wizard improvements
  • Tunnel wizard simplification
  • New I2CP BlindingInfo message for LS2
  • New proxy page to enter encrypted leaseset credentials

问题修复

  • Fix tunnel SSL wizard
  • Fixes for SusiMail sent and drafts folder page
  • Detect IPv6 address changes
  • Fix detection and handling of IPv6 firewalled
  • Fix manual reseed from URL

其他

  • i2ptunnel support for quoted custom options
  • i2psnark now starts with reduced tunnel count then increases as necessary
  • NTCP performance improvement
  • Refactor and speed up tunnel AES processing
  • Preliminary support for Servlet 3.0 webapps
  • Standardize date/time formatting in console
  • Tomcat 8.5.46
  • Translation updates
  • Update GeoIP data

Full list of fixed bugs

SHA256 校验:

9b20c38a392d5153759d2044ecdac7a90e79675738ead97bbcc731d972c47792  i2pinstall_0.9.43_windows.exe
e5eb3db08dcc594e2fb01ada63303ff48096a454db1c7659c928ddb07736c84a  i2pinstall_0.9.43.jar
beb2a3c62efce826cd5aa3e296b483143ad2c581ddb038677f960f7d110df81c  i2psource_0.9.43.tar.bz2
d2749cca9a4ffe299a41660631d980fbe88d8f988a46808de0582a178d1ac9bf  i2pupdate_0.9.43.zip
ba3ce48fadaa74b7345b49f7eca31337784d07ef9db060ab6cc93b9420ded7dd  i2pupdate.su3