ChangeLog 819 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777137781377913780137811378213783137841378513786137871378813789137901379113792137931379413795137961379713798137991380013801138021380313804138051380613807138081380913810138111381213813138141381513816138171381813819138201382113822138231382413825138261382713828138291383013831138321383313834138351383613837138381383913840138411384213843138441384513846138471384813849138501385113852138531385413855138561385713858138591386013861138621386313864138651386613867138681386913870138711387213873138741387513876138771387813879138801388113882138831388413885138861388713888138891389013891138921389313894138951389613897138981389913900139011390213903139041390513906139071390813909139101391113912139131391413915139161391713918139191392013921139221392313924139251392613927139281392913930139311393213933139341393513936139371393813939139401394113942139431394413945139461394713948139491395013951139521395313954139551395613957139581395913960139611396213963139641396513966139671396813969139701397113972139731397413975139761397713978139791398013981139821398313984139851398613987139881398913990139911399213993139941399513996139971399813999140001400114002140031400414005140061400714008140091401014011140121401314014140151401614017140181401914020140211402214023140241402514026140271402814029140301403114032140331403414035140361403714038140391404014041140421404314044140451404614047140481404914050140511405214053140541405514056140571405814059140601406114062140631406414065140661406714068140691407014071140721407314074140751407614077140781407914080140811408214083140841408514086140871408814089140901409114092140931409414095140961409714098140991410014101141021410314104141051410614107141081410914110141111411214113141141411514116141171411814119141201412114122141231412414125141261412714128141291413014131141321413314134141351413614137141381413914140141411414214143141441414514146141471414814149141501415114152141531415414155141561415714158141591416014161141621416314164141651416614167141681416914170141711417214173141741417514176141771417814179141801418114182141831418414185141861418714188141891419014191141921419314194141951419614197141981419914200142011420214203142041420514206142071420814209142101421114212142131421414215142161421714218142191422014221142221422314224142251422614227142281422914230142311423214233142341423514236142371423814239142401424114242142431424414245142461424714248142491425014251142521425314254142551425614257142581425914260142611426214263142641426514266142671426814269142701427114272142731427414275142761427714278142791428014281142821428314284142851428614287142881428914290142911429214293142941429514296142971429814299143001430114302143031430414305143061430714308143091431014311143121431314314143151431614317143181431914320143211432214323143241432514326143271432814329143301433114332143331433414335143361433714338143391434014341143421434314344143451434614347143481434914350143511435214353143541435514356143571435814359143601436114362143631436414365143661436714368143691437014371143721437314374143751437614377143781437914380143811438214383143841438514386143871438814389143901439114392143931439414395143961439714398143991440014401144021440314404144051440614407144081440914410144111441214413144141441514416144171441814419144201442114422144231442414425144261442714428144291443014431144321443314434144351443614437144381443914440144411444214443144441444514446144471444814449144501445114452144531445414455144561445714458144591446014461144621446314464144651446614467144681446914470144711447214473144741447514476144771447814479144801448114482144831448414485144861448714488144891449014491144921449314494144951449614497144981449914500145011450214503145041450514506145071450814509145101451114512145131451414515145161451714518145191452014521145221452314524145251452614527145281452914530145311453214533145341453514536145371453814539145401454114542145431454414545145461454714548145491455014551145521455314554145551455614557145581455914560145611456214563145641456514566145671456814569145701457114572145731457414575145761457714578145791458014581145821458314584145851458614587145881458914590145911459214593145941459514596145971459814599146001460114602146031460414605146061460714608146091461014611146121461314614146151461614617146181461914620146211462214623146241462514626146271462814629146301463114632146331463414635146361463714638146391464014641146421464314644146451464614647146481464914650146511465214653146541465514656146571465814659146601466114662146631466414665146661466714668146691467014671146721467314674146751467614677146781467914680146811468214683146841468514686146871468814689146901469114692146931469414695146961469714698146991470014701147021470314704147051470614707147081470914710147111471214713147141471514716147171471814719147201472114722147231472414725147261472714728147291473014731147321473314734147351473614737147381473914740147411474214743147441474514746147471474814749147501475114752147531475414755147561475714758147591476014761147621476314764147651476614767147681476914770147711477214773147741477514776147771477814779147801478114782147831478414785147861478714788147891479014791147921479314794147951479614797147981479914800148011480214803148041480514806148071480814809148101481114812148131481414815148161481714818148191482014821148221482314824148251482614827148281482914830148311483214833148341483514836148371483814839148401484114842148431484414845148461484714848148491485014851148521485314854148551485614857148581485914860148611486214863148641486514866148671486814869148701487114872148731487414875148761487714878148791488014881148821488314884148851488614887148881488914890148911489214893148941489514896148971489814899149001490114902149031490414905149061490714908149091491014911149121491314914149151491614917149181491914920149211492214923149241492514926149271492814929149301493114932149331493414935149361493714938149391494014941149421494314944149451494614947149481494914950149511495214953149541495514956149571495814959149601496114962149631496414965149661496714968149691497014971149721497314974149751497614977149781497914980149811498214983149841498514986149871498814989149901499114992149931499414995149961499714998149991500015001150021500315004150051500615007150081500915010150111501215013150141501515016150171501815019150201502115022150231502415025150261502715028150291503015031150321503315034150351503615037150381503915040150411504215043150441504515046150471504815049150501505115052150531505415055150561505715058150591506015061150621506315064150651506615067150681506915070150711507215073150741507515076150771507815079150801508115082150831508415085150861508715088150891509015091150921509315094150951509615097150981509915100151011510215103151041510515106151071510815109151101511115112151131511415115151161511715118151191512015121151221512315124151251512615127151281512915130151311513215133151341513515136151371513815139151401514115142151431514415145151461514715148151491515015151151521515315154151551515615157151581515915160151611516215163151641516515166151671516815169151701517115172151731517415175151761517715178151791518015181151821518315184151851518615187151881518915190151911519215193151941519515196151971519815199152001520115202152031520415205152061520715208152091521015211152121521315214152151521615217152181521915220152211522215223152241522515226152271522815229152301523115232152331523415235152361523715238152391524015241152421524315244152451524615247152481524915250152511525215253152541525515256152571525815259152601526115262152631526415265152661526715268152691527015271152721527315274152751527615277152781527915280152811528215283152841528515286152871528815289152901529115292152931529415295152961529715298152991530015301153021530315304153051530615307153081530915310153111531215313153141531515316153171531815319153201532115322153231532415325153261532715328153291533015331153321533315334153351533615337153381533915340153411534215343153441534515346153471534815349153501535115352153531535415355153561535715358153591536015361153621536315364153651536615367153681536915370153711537215373153741537515376153771537815379153801538115382153831538415385153861538715388153891539015391153921539315394153951539615397153981539915400154011540215403154041540515406154071540815409154101541115412154131541415415154161541715418154191542015421154221542315424154251542615427154281542915430154311543215433154341543515436154371543815439154401544115442154431544415445154461544715448154491545015451154521545315454154551545615457154581545915460154611546215463154641546515466154671546815469154701547115472154731547415475154761547715478154791548015481154821548315484154851548615487154881548915490154911549215493154941549515496154971549815499155001550115502155031550415505155061550715508155091551015511155121551315514155151551615517155181551915520155211552215523155241552515526155271552815529155301553115532155331553415535155361553715538155391554015541155421554315544155451554615547155481554915550155511555215553155541555515556155571555815559155601556115562155631556415565155661556715568155691557015571155721557315574155751557615577155781557915580155811558215583155841558515586155871558815589155901559115592155931559415595155961559715598155991560015601156021560315604156051560615607156081560915610156111561215613156141561515616156171561815619156201562115622156231562415625156261562715628156291563015631156321563315634156351563615637156381563915640156411564215643156441564515646156471564815649156501565115652156531565415655156561565715658156591566015661156621566315664156651566615667156681566915670156711567215673156741567515676156771567815679156801568115682156831568415685156861568715688156891569015691156921569315694156951569615697156981569915700157011570215703157041570515706157071570815709157101571115712157131571415715157161571715718157191572015721157221572315724157251572615727157281572915730157311573215733157341573515736157371573815739157401574115742157431574415745157461574715748157491575015751157521575315754157551575615757157581575915760157611576215763157641576515766157671576815769157701577115772157731577415775157761577715778157791578015781157821578315784157851578615787157881578915790157911579215793157941579515796157971579815799158001580115802158031580415805158061580715808158091581015811158121581315814158151581615817158181581915820158211582215823158241582515826158271582815829158301583115832158331583415835
  1. Changes in version 0.2.5.2 - 2013-01-??
  2. ALSO IN 0.2.4.18-rc
  3. o Major bugfixes:
  4. - Do not apply connection_consider_empty_read/write_buckets to
  5. non-rate-limited connections.
  6. (This was #9731.)
  7. o Documentation:
  8. - Add anchors to the manpage so we can link to the documentation for
  9. specific options. Resolves ticket 9866.
  10. o Documentation fixes:
  11. - Clarify the usage and risks of ContactInfo. Resolves ticket 9854.
  12. o Documentation:
  13. - Replace remaining references to DirServer in man page and
  14. log entries. Resolves ticket 10124.
  15. o Minor bugfixes:
  16. - Fix an assertion failure that would occur when disabling the
  17. ORPort setting on a running Tor process while accounting was
  18. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  19. o Minor features:
  20. - Improve the circuit queue out-of-memory handler. Previously, when
  21. we ran low on memory, we'd close whichever circuits had the most
  22. queued cells. Now, we close those that have the *oldest* queued
  23. cells, on the theory that those are most responsible for us
  24. running low on memory. Based on analysis from a forthcoming paper
  25. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  26. o Minor bugfixes:
  27. - Correctly log long IPv6 exit policy, instead of truncating them
  28. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  29. o Minor bugfixes:
  30. - Fix a small memory leak on exit. (We weren't freeing directory
  31. authority certificate download statuses.) Fixes bug 9644; bugfix
  32. on 0.2.4.13-alpha.
  33. o Minor bugfixes (performance, fingerprinting):
  34. - Our default TLS ecdhe groups were backwards: we meant to be using
  35. P224 for relays (for performance win) and P256 for bridges (since
  36. it is more common in the wild). Instead we had it backwards. After
  37. reconsideration, we decided that the default should be P256 on all
  38. hosts, since its security is probably better, and since P224 is
  39. reportedly used quite little in the wild. Found by "skruffy" on
  40. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  41. o Minor bugfixes:
  42. - When closing a channel that has already been open, do not close
  43. pending circuits that were waiting to connect to the same relay.
  44. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  45. finding this bug. (Bug was merged to 0.2.4 branch but not released
  46. in any 0.2.4 version)
  47. o Minor bugfixes:
  48. - When examining list of network interfaces to find our address, do
  49. not consider non-running or disabled network interfaces. Fixes bug
  50. 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  51. o Minor features:
  52. - Generate bootstrapping status update events correctly for fetching
  53. microdescriptors. Fixes bug 9927.
  54. o Minor bugfixes:
  55. - Avoid an off-by-one error when checking buffer boundaries when
  56. formatting the exit status of a pluggable transport helper.
  57. This is probably not an exploitable bug, but better safe than
  58. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  59. Pedro Ribeiro.
  60. o Minor bugfixes:
  61. - If the guard we choose first doesn't answer, we would try the
  62. second guard, but once we connected to the second guard we would
  63. abandon it and retry the first one, slowing down bootstrapping.
  64. The fix is to treat all our initially chosen guards as acceptable
  65. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  66. o Major bugfixes:
  67. - Stop trying to fetch all our directory information from our first
  68. guard. Discovered while fixing bug 9946; bugfix on 0.2.4.8-alpha.
  69. o Minor features:
  70. - Update to the October 2 2013 Maxmind GeoLite Country database.
  71. ==============================
  72. ALSO IN 0.2.4.19:
  73. (Nothing, since 0.2.4.19 is the same as 0.2.4.18-rc)
  74. ==============================
  75. ALSO IN 0.2.4.20:
  76. o Major bugfixes:
  77. - Do not allow OpenSSL engines to replace the PRNG, even when
  78. HardwareAccel is set. The only default builtin PRNG engine uses
  79. the Intel RDRAND instruction to replace the entire PRNG, and
  80. ignores all attempts to seed it with more entropy. That's
  81. cryptographically stupid: the right response to a new alleged
  82. entropy source is never to discard all previously used entropy
  83. sources. Fixes bug 10402; works around behavior introduced in
  84. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  85. and "rl1987".
  86. o Minor bugfixes:
  87. - Avoid a crash bug when starting with a corrupted microdescriptor
  88. cache file. Fix for bug 10406; bugfix on 0.2.2.6-alpha.
  89. o Minor bugfixes:
  90. - If we fail to dump a previously cached microdescriptor to disk, avoid
  91. freeing duplicate data later on. Fix for bug 10423; bugfix on
  92. 0.2.4.13-alpha. Spotted by "bobnomnom".
  93. o Major bugfixes:
  94. - Avoid launching spurious extra circuits when a stream is pending.
  95. This fixes a bug where any circuit that _wasn't_ unusable for new
  96. streams would be treated as if it were, causing extra circuits to
  97. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  98. o Major bugfixes:
  99. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  100. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  101. ==============================
  102. Changes in version 0.2.4.20 - 2013-12-22
  103. Tor 0.2.4.20 fixes potentially poor random number generation for users
  104. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  105. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  106. and 4) have no state file in their DataDirectory (as would happen on
  107. first start). Users who generated relay or hidden service identity
  108. keys in such a situation should discard them and generate new ones.
  109. This release also fixes a logic error that caused Tor clients to build
  110. many more preemptive circuits than they actually need.
  111. o Major bugfixes:
  112. - Do not allow OpenSSL engines to replace the PRNG, even when
  113. HardwareAccel is set. The only default builtin PRNG engine uses
  114. the Intel RDRAND instruction to replace the entire PRNG, and
  115. ignores all attempts to seed it with more entropy. That's
  116. cryptographically stupid: the right response to a new alleged
  117. entropy source is never to discard all previously used entropy
  118. sources. Fixes bug 10402; works around behavior introduced in
  119. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  120. and "rl1987".
  121. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  122. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  123. - Avoid launching spurious extra circuits when a stream is pending.
  124. This fixes a bug where any circuit that _wasn't_ unusable for new
  125. streams would be treated as if it were, causing extra circuits to
  126. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  127. o Minor bugfixes:
  128. - Avoid a crash bug when starting with a corrupted microdescriptor
  129. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  130. - If we fail to dump a previously cached microdescriptor to disk, avoid
  131. freeing duplicate data later on. Fixes bug 10423; bugfix on
  132. 0.2.4.13-alpha. Spotted by "bobnomnom".
  133. Changes in version 0.2.4.19 - 2013-12-11
  134. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  135. (1986-2013). Aaron worked on diverse projects including helping to guide
  136. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  137. transparency to the U.S government's PACER documents, and contributing
  138. design and development for Tor and Tor2Web. Aaron was one of the latest
  139. martyrs in our collective fight for civil liberties and human rights,
  140. and his death is all the more painful because he was one of us.
  141. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  142. a new circuit handshake and link encryption that use ECC to provide
  143. better security and efficiency; makes relays better manage circuit
  144. creation requests; uses "directory guards" to reduce client enumeration
  145. risks; makes bridges collect and report statistics about the pluggable
  146. transports they support; cleans up and improves our geoip database;
  147. gets much closer to IPv6 support for clients, bridges, and relays; makes
  148. directory authorities use measured bandwidths rather than advertised
  149. ones when computing flags and thresholds; disables client-side DNS
  150. caching to reduce tracking risks; and fixes a big bug in bridge
  151. reachability testing. This release introduces two new design
  152. abstractions in the code: a new "channel" abstraction between circuits
  153. and or_connections to allow for implementing alternate relay-to-relay
  154. transports, and a new "circuitmux" abstraction storing the queue of
  155. circuits for a channel. The release also includes many stability,
  156. security, and privacy fixes.
  157. Changes in version 0.2.4.18-rc - 2013-11-16
  158. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  159. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  160. stability, performance, and better handling of edge cases.
  161. o Major features:
  162. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  163. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  164. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  165. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  166. them to solve bug 6033.)
  167. o Major bugfixes:
  168. - No longer stop reading or writing on cpuworker connections when
  169. our rate limiting buckets go empty. Now we should handle circuit
  170. handshake requests more promptly. Resolves bug 9731.
  171. - If we are unable to save a microdescriptor to the journal, do not
  172. drop it from memory and then reattempt downloading it. Fixes bug
  173. 9645; bugfix on 0.2.2.6-alpha.
  174. - Stop trying to bootstrap all our directory information from
  175. only our first guard. Discovered while fixing bug 9946; bugfix
  176. on 0.2.4.8-alpha.
  177. - The new channel code sometimes lost track of in-progress circuits,
  178. causing long-running clients to stop building new circuits. The
  179. fix is to always call circuit_n_chan_done(chan, 0) from
  180. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  181. o Minor bugfixes (on 0.2.4.x):
  182. - Correctly log long IPv6 exit policies, instead of truncating them
  183. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  184. - Our default TLS ecdhe groups were backwards: we meant to be using
  185. P224 for relays (for performance win) and P256 for bridges (since
  186. it is more common in the wild). Instead we had it backwards. After
  187. reconsideration, we decided that the default should be P256 on all
  188. hosts, since its security is probably better, and since P224 is
  189. reportedly used quite little in the wild. Found by "skruffy" on
  190. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  191. - Free directory authority certificate download statuses on exit
  192. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  193. o Minor bugfixes (on 0.2.3.x and earlier):
  194. - If the guard we choose first doesn't answer, we would try the
  195. second guard, but once we connected to the second guard we would
  196. abandon it and retry the first one, slowing down bootstrapping.
  197. The fix is to treat all our initially chosen guards as acceptable
  198. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  199. - Fix an assertion failure that would occur when disabling the
  200. ORPort setting on a running Tor process while accounting was
  201. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  202. - When examining the list of network interfaces to find our address,
  203. do not consider non-running or disabled network interfaces. Fixes
  204. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  205. - Avoid an off-by-one error when checking buffer boundaries when
  206. formatting the exit status of a pluggable transport helper.
  207. This is probably not an exploitable bug, but better safe than
  208. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  209. Pedro Ribeiro.
  210. o Minor features (protecting client timestamps):
  211. - Clients no longer send timestamps in their NETINFO cells. These were
  212. not used for anything, and they provided one small way for clients
  213. to be distinguished from each other as they moved from network to
  214. network or behind NAT. Implements part of proposal 222.
  215. - Clients now round timestamps in INTRODUCE cells down to the nearest
  216. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  217. if it's set to "auto" and the feature is disabled in the consensus,
  218. the timestamp is sent as 0 instead. Implements part of proposal 222.
  219. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  220. a big deal from a security point of view, but it achieves no actual
  221. good purpose, and isn't needed. Implements part of proposal 222.
  222. - Reduce down accuracy of timestamps in hidden service descriptors.
  223. Implements part of proposal 222.
  224. o Minor features (other):
  225. - Improve the circuit queue out-of-memory handler. Previously, when
  226. we ran low on memory, we'd close whichever circuits had the most
  227. queued cells. Now, we close those that have the *oldest* queued
  228. cells, on the theory that those are most responsible for us
  229. running low on memory. Based on analysis from a forthcoming paper
  230. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  231. - Generate bootstrapping status update events correctly when fetching
  232. microdescriptors. Fixes bug 9927.
  233. - Update to the October 2 2013 Maxmind GeoLite Country database.
  234. o Documentation fixes:
  235. - Clarify the usage and risks of setting the ContactInfo torrc line
  236. for your relay or bridge. Resolves ticket 9854.
  237. - Add anchors to the manpage so we can link to the html version of
  238. the documentation for specific options. Resolves ticket 9866.
  239. - Replace remaining references to DirServer in man page and
  240. log entries. Resolves ticket 10124.
  241. Changes in version 0.2.5.1-alpha - 2013-10-02
  242. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  243. on Linux, allows bridges that offer pluggable transports to report usage
  244. statistics, fixes many issues to make testing easier, and provides
  245. a pile of minor features and bugfixes that have been waiting for a
  246. release of the new branch.
  247. This is the first alpha release in a new series, so expect there to
  248. be bugs. Users who would rather test out a more stable branch should
  249. stay with 0.2.4.x for now.
  250. o Major features (security):
  251. - Use the seccomp2 syscall filtering facility on Linux to limit
  252. which system calls Tor can invoke. This is an experimental,
  253. Linux-only feature to provide defense-in-depth against unknown
  254. attacks. To try turning it on, set "Sandbox 1" in your torrc
  255. file. Please be ready to report bugs. We hope to add support
  256. for better sandboxing in the future, including more fine-grained
  257. filters, better division of responsibility, and support for more
  258. platforms. This work has been done by Cristian-Matei Toader for
  259. Google Summer of Code.
  260. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  261. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  262. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  263. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  264. them to solve bug 6033.)
  265. o Major features (other):
  266. - Add support for passing arguments to managed pluggable transport
  267. proxies. Implements ticket 3594.
  268. - Bridges now track GeoIP information and the number of their users
  269. even when pluggable transports are in use, and report usage
  270. statistics in their extra-info descriptors. Resolves tickets 4773
  271. and 5040.
  272. - Make testing Tor networks bootstrap better: lower directory fetch
  273. retry schedules and maximum interval without directory requests,
  274. and raise maximum download tries. Implements ticket 6752.
  275. - Add make target 'test-network' to run tests on a Chutney network.
  276. Implements ticket 8530.
  277. - The ntor handshake is now on-by-default, no matter what the
  278. directory authorities recommend. Implements ticket 8561.
  279. o Major bugfixes:
  280. - Instead of writing destroy cells directly to outgoing connection
  281. buffers, queue them and intersperse them with other outgoing cells.
  282. This can prevent a set of resource starvation conditions where too
  283. many pending destroy cells prevent data cells from actually getting
  284. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  285. bugfix on 0.2.0.1-alpha.
  286. - If we are unable to save a microdescriptor to the journal, do not
  287. drop it from memory and then reattempt downloading it. Fixes bug
  288. 9645; bugfix on 0.2.2.6-alpha.
  289. - The new channel code sometimes lost track of in-progress circuits,
  290. causing long-running clients to stop building new circuits. The
  291. fix is to always call circuit_n_chan_done(chan, 0) from
  292. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  293. o Build features:
  294. - Tor now builds each source file in two modes: a mode that avoids
  295. exposing identifiers needlessly, and another mode that exposes
  296. more identifiers for testing. This lets the compiler do better at
  297. optimizing the production code, while enabling us to take more
  298. radical measures to let the unit tests test things.
  299. - The production builds no longer include functions used only in
  300. the unit tests; all functions exposed from a module only for
  301. unit-testing are now static in production builds.
  302. - Add an --enable-coverage configuration option to make the unit
  303. tests (and a new src/or/tor-cov target) to build with gcov test
  304. coverage support.
  305. o Testing:
  306. - We now have rudimentary function mocking support that our unit
  307. tests can use to test functions in isolation. Function mocking
  308. lets the tests temporarily replace a function's dependencies with
  309. stub functions, so that the tests can check the function without
  310. invoking the other functions it calls.
  311. - Add more unit tests for the <circid,channel>->circuit map, and
  312. the destroy-cell-tracking code to fix bug 7912.
  313. - Unit tests for failing cases of the TAP onion handshake.
  314. - More unit tests for address-manipulation functions.
  315. o Minor features (protecting client timestamps):
  316. - Clients no longer send timestamps in their NETINFO cells. These were
  317. not used for anything, and they provided one small way for clients
  318. to be distinguished from each other as they moved from network to
  319. network or behind NAT. Implements part of proposal 222.
  320. - Clients now round timestamps in INTRODUCE cells down to the nearest
  321. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  322. if it's set to "auto" and the feature is disabled in the consensus,
  323. the timestamp is sent as 0 instead. Implements part of proposal 222.
  324. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  325. a big deal from a security point of view, but it achieves no actual
  326. good purpose, and isn't needed. Implements part of proposal 222.
  327. - Reduce down accuracy of timestamps in hidden service descriptors.
  328. Implements part of proposal 222.
  329. o Minor features (config options):
  330. - Config (torrc) lines now handle fingerprints which are missing
  331. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  332. - Support a --dump-config option to print some or all of the
  333. configured options. Mainly useful for debugging the command-line
  334. option parsing code. Helps resolve ticket 4647.
  335. - Raise awareness of safer logging: notify user of potentially
  336. unsafe config options, like logging more verbosely than severity
  337. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  338. - Add a new configuration option TestingV3AuthVotingStartOffset
  339. that bootstraps a network faster by changing the timing for
  340. consensus votes. Addresses ticket 8532.
  341. - Add a new torrc option "ServerTransportOptions" that allows
  342. bridge operators to pass configuration parameters to their
  343. pluggable transports. Resolves ticket 8929.
  344. - The config (torrc) file now accepts bandwidth and space limits in
  345. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  346. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  347. Patch by CharlieB.
  348. o Minor features (build):
  349. - Add support for `--library-versions` flag. Implements ticket 6384.
  350. - Return the "unexpected sendme" warnings to a warn severity, but make
  351. them rate limited, to help diagnose ticket 8093.
  352. - Detect a missing asciidoc, and warn the user about it, during
  353. configure rather than at build time. Fixes issue 6506. Patch from
  354. Arlo Breault.
  355. o Minor features (other):
  356. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  357. sockets in a single system call. Implements ticket 5129.
  358. - Log current accounting state (bytes sent and received + remaining
  359. time for the current accounting period) in the relay's heartbeat
  360. message. Implements ticket 5526; patch from Peter Retzlaff.
  361. - Implement the TRANSPORT_LAUNCHED control port event that
  362. notifies controllers about new launched pluggable
  363. transports. Resolves ticket 5609.
  364. - If we're using the pure-C 32-bit curve25519_donna implementation
  365. of curve25519, build it with the -fomit-frame-pointer option to
  366. make it go faster on register-starved hosts. This improves our
  367. handshake performance by about 6% on i386 hosts without nacl.
  368. Closes ticket 8109.
  369. - Update to the September 4 2013 Maxmind GeoLite Country database.
  370. o Minor bugfixes:
  371. - Set the listen() backlog limit to the largest actually supported
  372. on the system, not to the value in a header file. Fixes bug 9716;
  373. bugfix on every released Tor.
  374. - No longer accept malformed http headers when parsing urls from
  375. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  376. bugfix on 0.0.6pre1.
  377. - In munge_extrainfo_into_routerinfo(), check the return value of
  378. memchr(). This would have been a serious issue if we ever passed
  379. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  380. from Arlo Breault.
  381. - On the chance that somebody manages to build Tor on a
  382. platform where time_t is unsigned, correct the way that
  383. microdesc_add_to_cache() handles negative time arguments.
  384. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  385. - Reject relative control socket paths and emit a warning. Previously,
  386. single-component control socket paths would be rejected, but Tor
  387. would not log why it could not validate the config. Fixes bug 9258;
  388. bugfix on 0.2.3.16-alpha.
  389. o Minor bugfixes (command line):
  390. - Use a single command-line parser for parsing torrc options on the
  391. command line and for finding special command-line options to avoid
  392. inconsistent behavior for torrc option arguments that have the same
  393. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  394. 0.0.9pre5.
  395. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  396. 9573; bugfix on 0.0.9pre5.
  397. o Minor fixes (build, auxiliary programs):
  398. - Stop preprocessing the "torify" script with autoconf, since
  399. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  400. from Guilhem.
  401. - The tor-fw-helper program now follows the standard convention and
  402. exits with status code "0" on success. Fixes bug 9030; bugfix on
  403. 0.2.3.1-alpha. Patch by Arlo Breault.
  404. - Corrected ./configure advice for what openssl dev package you should
  405. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  406. o Minor code improvements:
  407. - Remove constants and tests for PKCS1 padding; it's insecure and
  408. shouldn't be used for anything new. Fixes bug 8792; patch
  409. from Arlo Breault.
  410. - Remove instances of strcpy() from the unit tests. They weren't
  411. hurting anything, since they were only in the unit tests, but it's
  412. embarassing to have strcpy() in the code at all, and some analysis
  413. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  414. 0.2.3.8-alpha. Patch from Arlo Breault.
  415. o Removed features:
  416. - Remove migration code from when we renamed the "cached-routers"
  417. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  418. incidentally resolves ticket 6502 by cleaning up the related code
  419. a bit. Patch from Akshay Hebbar.
  420. o Code simplification and refactoring:
  421. - Extract the common duplicated code for creating a subdirectory
  422. of the data directory and writing to a file in it. Fixes ticket
  423. 4282; patch from Peter Retzlaff.
  424. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  425. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  426. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  427. - Add a set of accessor functions for the circuit timeout data
  428. structure. Fixes ticket 6153; patch from "piet".
  429. - Clean up exit paths from connection_listener_new(). Closes ticket
  430. 8789. Patch from Arlo Breault.
  431. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  432. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  433. - Use a doubly-linked list to implement the global circuit list.
  434. Resolves ticket 9108. Patch from Marek Majkowski.
  435. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  436. Changes in version 0.2.4.17-rc - 2013-09-05
  437. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  438. series. It adds an emergency step to help us tolerate the massive
  439. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  440. circuit-level handshakes now effectively jump the queue compared to
  441. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  442. big bug hindering bridge reachability tests.
  443. o Major features:
  444. - Relays now process the new "NTor" circuit-level handshake requests
  445. with higher priority than the old "TAP" circuit-level handshake
  446. requests. We still process some TAP requests to not totally starve
  447. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  448. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  449. Implements ticket 9574.
  450. o Major bugfixes:
  451. - If the circuit build timeout logic is disabled (via the consensus,
  452. or because we are an authority), then don't build testing circuits.
  453. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  454. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  455. previously they did not, which prevented them from receiving
  456. successful connections from relays for self-test or bandwidth
  457. testing. Also, when a relay is extending a circuit to a bridge,
  458. it needs to send a NETINFO cell, even when the bridge hasn't sent
  459. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  460. - If the time to download the next old-style networkstatus is in
  461. the future, do not decline to consider whether to download the
  462. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  463. 0.2.3.14-alpha.
  464. o Minor bugfixes:
  465. - Avoid double-closing the listener socket in our socketpair()
  466. replacement (used on Windows) in the case where the addresses on
  467. our opened sockets don't match what we expected. Fixes bug 9400;
  468. bugfix on 0.0.2pre7. Found by Coverity.
  469. o Minor fixes (config options):
  470. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  471. ridiculously high value, by imposing a (ridiculously high) 30-day
  472. maximum on MaxCircuitDirtiness.
  473. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  474. message is logged at notice, not at info.
  475. - Warn and fail if a server is configured not to advertise any
  476. ORPorts at all. (We need *something* to put in our descriptor,
  477. or we just won't work.)
  478. o Minor features:
  479. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  480. and how many we complete, and log it every hour to help relay
  481. operators follow trends in network load. Addresses ticket 9658.
  482. - Update to the August 7 2013 Maxmind GeoLite Country database.
  483. Changes in version 0.2.4.16-rc - 2013-08-10
  484. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  485. series. It fixes several crash bugs in the 0.2.4 branch.
  486. o Major bugfixes:
  487. - Fix a bug in the voting algorithm that could yield incorrect results
  488. when a non-naming authority declared too many flags. Fixes bug 9200;
  489. bugfix on 0.2.0.3-alpha.
  490. - Fix an uninitialized read that could in some cases lead to a remote
  491. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  492. Anybody running a hidden service on the experimental 0.2.4.x
  493. branch should upgrade. (This is, so far as we know, unrelated to
  494. the recent news.)
  495. - Avoid an assertion failure when processing DNS replies without the
  496. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  497. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  498. 0.2.4.15-rc. Found by stem integration tests.
  499. o Minor bugfixes:
  500. - Fix an invalid memory read that occured when a pluggable
  501. transport proxy failed its configuration protocol.
  502. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  503. - When evaluating whether to use a connection that we haven't
  504. decided is canonical using a recent link protocol version,
  505. decide that it's canonical only if it used address _does_
  506. match the desired address. Fixes bug 9309; bugfix on
  507. 0.2.4.4-alpha. Reported by skruffy.
  508. - Make the default behavior of NumDirectoryGuards be to track
  509. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  510. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  511. - Fix a spurious compilation warning with some older versions of
  512. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  513. o Minor features:
  514. - Update to the July 3 2013 Maxmind GeoLite Country database.
  515. Changes in version 0.2.4.15-rc - 2013-07-01
  516. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  517. series. It fixes a few smaller bugs, but generally appears stable.
  518. Please test it and let us know whether it is!
  519. o Major bugfixes:
  520. - When receiving a new configuration file via the control port's
  521. LOADCONF command, do not treat the defaults file as absent.
  522. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  523. o Minor features:
  524. - Issue a warning when running with the bufferevents backend enabled.
  525. It's still not stable, and people should know that they're likely
  526. to hit unexpected problems. Closes ticket 9147.
  527. Changes in version 0.2.4.14-alpha - 2013-06-18
  528. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  529. present in 0.2.4.13-alpha.
  530. o Major bugfixes:
  531. - When we have too much memory queued in circuits (according to a new
  532. MaxMemInCellQueues option), close the circuits consuming the most
  533. memory. This prevents us from running out of memory as a relay if
  534. circuits fill up faster than they can be drained. Fixes bug 9063;
  535. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  536. bug 6252, whose fix was merged into 0.2.3.21-rc.
  537. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  538. where we tried to solve this issue simply by imposing an upper limit
  539. on the number of queued cells for a single circuit. That approach
  540. proved to be problematic, since there are ways to provoke clients to
  541. send a number of cells in excess of any such reasonable limit. Fixes
  542. bug 9072; bugfix on 0.2.4.13-alpha.
  543. - Limit hidden service descriptors to at most ten introduction
  544. points, to slow one kind of guard enumeration. Fixes bug 9002;
  545. bugfix on 0.1.1.11-alpha.
  546. Changes in version 0.2.4.13-alpha - 2013-06-14
  547. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  548. vulnerabilities, makes socks5 username/password circuit isolation
  549. actually actually work (this time for sure!), and cleans up a bunch
  550. of other issues in preparation for a release candidate.
  551. o Major bugfixes (robustness):
  552. - Close any circuit that has too many cells queued on it. Fixes
  553. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  554. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  555. - Prevent the get_freelists() function from running off the end of
  556. the list of freelists if it somehow gets an unrecognized
  557. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  558. eugenis.
  559. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  560. when an exit connection with optimistic data succeeds immediately
  561. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  562. 0.2.3.1-alpha.
  563. - Fix a directory authority crash bug when building a consensus
  564. using an older consensus as its basis. Fixes bug 8833. Bugfix
  565. on 0.2.4.12-alpha.
  566. o Major bugfixes:
  567. - Avoid a memory leak where we would leak a consensus body when we
  568. find that a consensus which we couldn't previously verify due to
  569. missing certificates is now verifiable. Fixes bug 8719; bugfix
  570. on 0.2.0.10-alpha.
  571. - We used to always request authority certificates by identity digest,
  572. meaning we'd get the newest one even when we wanted one with a
  573. different signing key. Then we would complain about being given
  574. a certificate we already had, and never get the one we really
  575. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  576. resource to request the one we want. Fixes bug 5595; bugfix on
  577. 0.2.0.8-alpha.
  578. - Follow the socks5 protocol when offering username/password
  579. authentication. The fix for bug 8117 exposed this bug, and it
  580. turns out real-world applications like Pidgin do care. Bugfix on
  581. 0.2.3.2-alpha; fixes bug 8879.
  582. - Prevent failures on Windows Vista and later when rebuilding the
  583. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  584. bugfix on 0.2.4.12-alpha.
  585. o Minor bugfixes:
  586. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  587. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  588. - If for some reason we fail to write a microdescriptor while
  589. rebuilding the cache, do not let the annotations from that
  590. microdescriptor linger in the cache file, and do not let the
  591. microdescriptor stay recorded as present in its old location.
  592. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  593. - Fix a memory leak that would occur whenever a configuration
  594. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  595. - Paste the description for PathBias parameters from the man
  596. page into or.h, so the code documents them too. Fixes bug 7982;
  597. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  598. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  599. publish an updated descriptor. Fixes bug 6026; bugfix on
  600. 0.2.4.1-alpha.
  601. - When launching a resolve request on behalf of an AF_UNIX control
  602. socket, omit the address field of the new entry connection, used in
  603. subsequent controller events, rather than letting tor_dup_addr()
  604. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  605. 0.2.4.12-alpha.
  606. o Minor bugfixes (log messages):
  607. - Fix a scaling issue in the path bias accounting code that
  608. resulted in "Bug:" log messages from either
  609. pathbias_scale_close_rates() or pathbias_count_build_success().
  610. This represents a bugfix on a previous bugfix: the original fix
  611. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  612. on 0.2.4.1-alpha.
  613. - Give a less useless error message when the user asks for an IPv4
  614. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  615. on 0.2.4.7-alpha.
  616. o Minor features:
  617. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  618. to tolerate bug 8093 for now.
  619. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  620. in directory authority votes to describe whether they have enough
  621. measured bandwidths to ignore advertised (relay descriptor)
  622. bandwidth claims. Resolves ticket 8711.
  623. - Update to the June 5 2013 Maxmind GeoLite Country database.
  624. o Removed documentation:
  625. - Remove some of the older contents of doc/ as obsolete; move others
  626. to torspec.git. Fixes bug 8965.
  627. o Code simplification and refactoring:
  628. - Avoid using character buffers when constructing most directory
  629. objects: this approach was unwieldy and error-prone. Instead,
  630. build smartlists of strings, and concatenate them when done.
  631. Changes in version 0.2.4.12-alpha - 2013-04-18
  632. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  633. process for lengthening the guard rotation period, makes directory
  634. authority opinions in the consensus a bit less gameable, makes socks5
  635. username/password circuit isolation actually work, and fixes a wide
  636. variety of other issues.
  637. o Major features:
  638. - Raise the default time that a client keeps an entry guard from
  639. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  640. 2012 paper. (We would make it even longer, but we need better client
  641. load balancing first.) Also, make the guard lifetime controllable
  642. via a new GuardLifetime torrc option and a GuardLifetime consensus
  643. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  644. - Directory authorities now prefer using measured bandwidths to
  645. advertised ones when computing flags and thresholds. Resolves
  646. ticket 8273.
  647. - Directory authorities that have more than a threshold number
  648. of relays with measured bandwidths now treat relays with unmeasured
  649. bandwidths as having bandwidth 0. Resolves ticket 8435.
  650. o Major bugfixes (assert / resource use):
  651. - Avoid a bug where our response to TLS renegotiation under certain
  652. network conditions could lead to a busy-loop, with 100% CPU
  653. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  654. - Avoid an assertion when we discover that we'd like to write a cell
  655. onto a closing connection: just discard the cell. Fixes another
  656. case of bug 7350; bugfix on 0.2.4.4-alpha.
  657. o Major bugfixes (client-side privacy):
  658. - When we mark a circuit as unusable for new circuits, have it
  659. continue to be unusable for new circuits even if MaxCircuitDirtiness
  660. is increased too much at the wrong time, or the system clock jumps
  661. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  662. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  663. which have resolved to internal addresses") is set, apply that
  664. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  665. - When an exit relay rejects a stream with reason "exit policy", but
  666. we only know an exit policy summary (e.g. from the microdesc
  667. consensus) for it, do not mark the relay as useless for all exiting.
  668. Instead, mark just the circuit as unsuitable for that particular
  669. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  670. - Allow applications to get proper stream isolation with
  671. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  672. username/password authentication also offer "no authentication". Tor
  673. had previously preferred "no authentication", so the applications
  674. never actually sent Tor their auth details. Now Tor selects
  675. username/password authentication if it's offered. You can disable
  676. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  677. bug 8117; bugfix on 0.2.3.3-alpha.
  678. o Major bugfixes (other):
  679. - When unable to find any working directory nodes to use as a
  680. directory guard, give up rather than adding the same non-working
  681. nodes to the directory guard list over and over. Fixes bug 8231;
  682. bugfix on 0.2.4.8-alpha.
  683. o Minor features:
  684. - Reject as invalid most directory objects containing a NUL.
  685. Belt-and-suspender fix for bug 8037.
  686. - In our testsuite, create temporary directories with a bit more
  687. entropy in their name to make name collisions less likely. Fixes
  688. bug 8638.
  689. - Add CACHED keyword to ADDRMAP events in the control protocol
  690. to indicate whether a DNS result will be cached or not. Resolves
  691. ticket 8596.
  692. - Update to the April 3 2013 Maxmind GeoLite Country database.
  693. o Minor features (build):
  694. - Detect and reject attempts to build Tor with threading support
  695. when OpenSSL has been compiled without threading support.
  696. Fixes bug 6673.
  697. - Clarify that when autoconf is checking for nacl, it is checking
  698. specifically for nacl with a fast curve25519 implementation.
  699. Fixes bug 8014.
  700. - Warn if building on a platform with an unsigned time_t: there
  701. are too many places where Tor currently assumes that time_t can
  702. hold negative values. We'd like to fix them all, but probably
  703. some will remain.
  704. o Minor bugfixes (build):
  705. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  706. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  707. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  708. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  709. On the off chance that somebody has one, it will go away as soon
  710. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  711. - Build Tor correctly on 32-bit platforms where the compiler can build
  712. but not run code using the "uint128_t" construction. Fixes bug 8587;
  713. bugfix on 0.2.4.8-alpha.
  714. - Fix compilation warning with some versions of clang that would
  715. prefer the -Wswitch-enum compiler flag to warn about switch
  716. statements with missing enum values, even if those switch
  717. statements have a "default:" statement. Fixes bug 8598; bugfix
  718. on 0.2.4.10-alpha.
  719. o Minor bugfixes (protocol):
  720. - Fix the handling of a TRUNCATE cell when it arrives while the
  721. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  722. - Fix a misframing issue when reading the version numbers in a
  723. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  724. 'version 1, version 2, and version 0x100', when it should have
  725. only included versions 1 and 2. Fixes bug 8059; bugfix on
  726. 0.2.0.10-alpha. Reported pseudonymously.
  727. - Make the format and order of STREAM events for DNS lookups
  728. consistent among the various ways to launch DNS lookups. Fixes
  729. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  730. - Correct our check for which versions of Tor support the EXTEND2
  731. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  732. later, when support was really added in version 0.2.4.8-alpha.
  733. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  734. o Minor bugfixes (other):
  735. - Correctly store microdescriptors and extrainfo descriptors with
  736. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  737. Bug reported by "cypherpunks".
  738. - Increase the width of the field used to remember a connection's
  739. link protocol version to two bytes. Harmless for now, since the
  740. only currently recognized versions are one byte long. Reported
  741. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  742. - If the state file's path bias counts are invalid (presumably from a
  743. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  744. additional checks and log messages to the scaling of Path Bias
  745. counts, in case there still are remaining issues with scaling.
  746. Should help resolve bug 8235.
  747. - Eliminate several instances where we use "Nickname=ID" to refer to
  748. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  749. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  750. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  751. o Minor bugfixes (syscalls):
  752. - Always check the return values of functions fcntl() and
  753. setsockopt(). We don't believe these are ever actually failing in
  754. practice, but better safe than sorry. Also, checking these return
  755. values should please analysis tools like Coverity. Patch from
  756. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  757. - Use direct writes rather than stdio when building microdescriptor
  758. caches, in an attempt to mitigate bug 8031, or at least make it
  759. less common.
  760. o Minor bugfixes (config):
  761. - When rejecting a configuration because we were unable to parse a
  762. quoted string, log an actual error message. Fixes bug 7950; bugfix
  763. on 0.2.0.16-alpha.
  764. - Behave correctly when the user disables LearnCircuitBuildTimeout
  765. but doesn't tell us what they would like the timeout to be. Fixes
  766. bug 6304; bugfix on 0.2.2.14-alpha.
  767. - When autodetecting the number of CPUs, use the number of available
  768. CPUs in preference to the number of configured CPUs. Inform the
  769. user if this reduces the number of available CPUs. Fixes bug 8002;
  770. bugfix on 0.2.3.1-alpha.
  771. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  772. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  773. bug 8180; bugfix on 0.2.3.11-alpha.
  774. - Allow TestingTorNetworks to override the 4096-byte minimum for
  775. the Fast threshold. Otherwise they can't bootstrap until they've
  776. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  777. - Fix some logic errors when the user manually overrides the
  778. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  779. on 0.2.4.10-alpha.
  780. o Minor bugfixes (log messages to help diagnose bugs):
  781. - If we fail to free a microdescriptor because of bug 7164, log
  782. the filename and line number from which we tried to free it.
  783. - Add another diagnostic to the heartbeat message: track and log
  784. overhead that TLS is adding to the data we write. If this is
  785. high, we are sending too little data to SSL_write at a time.
  786. Diagnostic for bug 7707.
  787. - Add more detail to a log message about relaxed timeouts, to help
  788. track bug 7799.
  789. - Warn more aggressively when flushing microdescriptors to a
  790. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  791. or at least make it more diagnosable.
  792. - Improve debugging output to help track down bug 8185 ("Bug:
  793. outgoing relay cell has n_chan==NULL. Dropping.")
  794. - Log the purpose of a path-bias testing circuit correctly.
  795. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  796. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  797. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  798. They might never timeout. This should eliminate some/all cases of
  799. the relaxed timeout log message.
  800. - Use circuit creation time for network liveness evaluation. This
  801. should eliminate warning log messages about liveness caused
  802. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  803. 0.2.4.8-alpha.
  804. - Reduce a path bias length check from notice to info. The message
  805. is triggered when creating controller circuits. Fixes bug 8196;
  806. bugfix on 0.2.4.8-alpha.
  807. - Fix a path state issue that triggered a notice during relay startup.
  808. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  809. - Reduce occurrences of warns about circuit purpose in
  810. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  811. 0.2.4.11-alpha.
  812. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  813. - If we encounter a write failure on a SOCKS connection before we
  814. finish our SOCKS handshake, don't warn that we closed the
  815. connection before we could send a SOCKS reply. Fixes bug 8427;
  816. bugfix on 0.1.0.1-rc.
  817. - Correctly recognize that [::1] is a loopback address. Fixes
  818. bug 8377; bugfix on 0.2.1.3-alpha.
  819. - Fix a directory authority warn caused when we have a large amount
  820. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  821. - Don't log inappropriate heartbeat messages when hibernating: a
  822. hibernating node is _expected_ to drop out of the consensus,
  823. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  824. bugfix on 0.2.3.1-alpha.
  825. - Don't complain about bootstrapping problems while hibernating.
  826. These complaints reflect a general code problem, but not one
  827. with any problematic effects (no connections are actually
  828. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  829. o Documentation fixes:
  830. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  831. names match. Fixes bug 7768.
  832. - Make the torify manpage no longer refer to tsocks; torify hasn't
  833. supported tsocks since 0.2.3.14-alpha.
  834. - Make the tor manpage no longer reference tsocks.
  835. - Fix the GeoIPExcludeUnknown documentation to refer to
  836. ExcludeExitNodes rather than the currently nonexistent
  837. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  838. o Removed files:
  839. - The tor-tsocks.conf is no longer distributed or installed. We
  840. recommend that tsocks users use torsocks instead. Resolves
  841. ticket 8290.
  842. Changes in version 0.2.4.11-alpha - 2013-03-11
  843. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  844. more robust, makes hidden service authentication work again, and
  845. resolves a DPI fingerprint for Tor's SSL transport.
  846. o Major features (directory authorities):
  847. - Directory authorities now support a new consensus method (17)
  848. where they cap the published bandwidth of servers for which
  849. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  850. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  851. serve any v2 directory information. Now we can test disabling the
  852. old deprecated v2 directory format, and see whether doing so has
  853. any effect on network load. Begins to fix bug 6783.
  854. - Directory authorities now include inside each vote a statement of
  855. the performance thresholds they used when assigning flags.
  856. Implements ticket 8151.
  857. o Major bugfixes (directory authorities):
  858. - Stop marking every relay as having been down for one hour every
  859. time we restart a directory authority. These artificial downtimes
  860. were messing with our Stable and Guard flag calculations. Fixes
  861. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  862. o Major bugfixes (hidden services):
  863. - Allow hidden service authentication to succeed again. When we
  864. refactored the hidden service introduction code back
  865. in 0.2.4.1-alpha, we didn't update the code that checks
  866. whether authentication information is present, causing all
  867. authentication checks to return "false". Fix for bug 8207; bugfix
  868. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  869. o Minor features (relays, bridges):
  870. - Make bridge relays check once a minute for whether their IP
  871. address has changed, rather than only every 15 minutes. Resolves
  872. bugs 1913 and 1992.
  873. - Refactor resolve_my_address() so it returns the method by which we
  874. decided our public IP address (explicitly configured, resolved from
  875. explicit hostname, guessed from interfaces, learned by gethostname).
  876. Now we can provide more helpful log messages when a relay guesses
  877. its IP address incorrectly (e.g. due to unexpected lines in
  878. /etc/hosts). Resolves ticket 2267.
  879. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  880. microdescriptor-related dir requests, and only fall back to normal
  881. descriptors if none of their bridges can handle microdescriptors
  882. (as opposed to the fix in ticket 4013, which caused them to fall
  883. back to normal descriptors if *any* of their bridges preferred
  884. them). Resolves ticket 4994.
  885. - Randomize the lifetime of our SSL link certificate, so censors can't
  886. use the static value for filtering Tor flows. Resolves ticket 8443;
  887. related to ticket 4014 which was included in 0.2.2.33.
  888. o Minor features (portability):
  889. - Tweak the curve25519-donna*.c implementations to tolerate systems
  890. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  891. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  892. the signs of types during autoconf. This is better than our old
  893. approach, which didn't work when cross-compiling.
  894. - Detect the sign of enum values, rather than assuming that MSC is the
  895. only compiler where enum types are all signed. Fixes bug 7727;
  896. bugfix on 0.2.4.10-alpha.
  897. o Minor features (other):
  898. - Say "KBytes" rather than "KB" in the man page (for various values
  899. of K), to further reduce confusion about whether Tor counts in
  900. units of memory or fractions of units of memory. Resolves ticket 7054.
  901. - Clear the high bit on curve25519 public keys before passing them to
  902. our backend, in case we ever wind up using a backend that doesn't do
  903. so itself. If we used such a backend, and *didn't* clear the high bit,
  904. we could wind up in a situation where users with such backends would
  905. be distinguishable from users without. Fixes bug 8121; bugfix on
  906. 0.2.4.8-alpha.
  907. - Update to the March 6 2013 Maxmind GeoLite Country database.
  908. o Minor bugfixes (clients):
  909. - When we receive a RELAY_END cell with the reason DONE, or with no
  910. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  911. status as "connection refused". Previously we reported these cases
  912. as success but then immediately closed the connection. Fixes bug
  913. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  914. - Downgrade an assertion in connection_ap_expire_beginning to an
  915. LD_BUG message. The fix for bug 8024 should prevent this message
  916. from displaying, but just in case, a warn that we can diagnose
  917. is better than more assert crashes. Fixes bug 8065; bugfix on
  918. 0.2.4.8-alpha.
  919. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  920. Also make the rate limiting flags for the path use bias log messages
  921. independent from the original path bias flags. Fixes bug 8161;
  922. bugfix on 0.2.4.10-alpha.
  923. o Minor bugfixes (relays):
  924. - Stop trying to resolve our hostname so often (e.g. every time we
  925. think about doing a directory fetch). Now we reuse the cached
  926. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  927. and 2410 (bugfix on 0.1.2.2-alpha).
  928. - Stop sending a stray "(null)" in some cases for the server status
  929. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  930. on 0.1.2.6-alpha.
  931. - When choosing which stream on a formerly stalled circuit to wake
  932. first, make better use of the platform's weak RNG. Previously,
  933. we had been using the % ("modulo") operator to try to generate a
  934. 1/N chance of picking each stream, but this behaves badly with
  935. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  936. 0.2.2.20-alpha.
  937. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  938. Irix's random() only return 15 bits; Solaris's random() returns more
  939. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  940. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  941. o Minor bugfixes (directory authorities):
  942. - Directory authorities now use less space when formatting identical
  943. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  944. on 0.2.4.1-alpha.
  945. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  946. - Avoid leaking memory if we fail to compute a consensus signature
  947. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  948. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  949. on 0.2.1.1-alpha.
  950. - Fix a memory leak during safe-cookie controller authentication.
  951. Bugfix on 0.2.3.13-alpha.
  952. - Avoid memory leak of IPv6 policy content if we fail to format it into
  953. a router descriptor. Bugfix on 0.2.4.7-alpha.
  954. o Minor bugfixes (other code correctness issues):
  955. - Avoid a crash if we fail to generate an extrainfo descriptor.
  956. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  957. this is CID 718634.
  958. - When detecting the largest possible file descriptor (in order to
  959. close all file descriptors when launching a new program), actually
  960. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  961. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  962. is CID 743383.
  963. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  964. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  965. Bugfix on 0.2.4.10-alpha.
  966. - Fix an impossible-to-trigger integer overflow when estimating how
  967. long our onionskin queue would take. (This overflow would require us
  968. to accept 4 million onionskins before processing 100 of them.) Fixes
  969. bug 8210; bugfix on 0.2.4.10-alpha.
  970. o Code simplification and refactoring:
  971. - Add a wrapper function for the common "log a message with a
  972. rate-limit" case.
  973. Changes in version 0.2.4.10-alpha - 2013-02-04
  974. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  975. certain attacks that flood the network with relays; changes the queue
  976. for circuit create requests from a sized-based limit to a time-based
  977. limit; resumes building with MSVC on Windows; and fixes a wide variety
  978. of other issues.
  979. o Major bugfixes (directory authority):
  980. - When computing directory thresholds, ignore any rejected-as-sybil
  981. nodes during the computation so that they can't influence Fast,
  982. Guard, etc. (We should have done this for proposal 109.) Fixes
  983. bug 8146.
  984. - When marking a node as a likely sybil, reset its uptime metrics
  985. to zero, so that it cannot time towards getting marked as Guard,
  986. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  987. bug 8147.
  988. o Major bugfixes:
  989. - When a TLS write is partially successful but incomplete, remember
  990. that the flushed part has been flushed, and notice that bytes were
  991. actually written. Reported and fixed pseudonymously. Fixes bug
  992. 7708; bugfix on Tor 0.1.0.5-rc.
  993. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  994. ID: these could be used to create unexpected streams and circuits
  995. which would count as "present" to some parts of Tor but "absent"
  996. to others, leading to zombie circuits and streams or to a bandwidth
  997. denial-of-service. Fixes bug 7889; bugfix on every released version
  998. of Tor. Reported by "oftc_must_be_destroyed".
  999. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  1000. This change seems the only good way to permanently prevent conflicts
  1001. with queue.h on various operating systems. Fixes bug 8107; bugfix
  1002. on 0.2.4.6-alpha.
  1003. o Major features (relay):
  1004. - Instead of limiting the number of queued onionskins (aka circuit
  1005. create requests) to a fixed, hard-to-configure number, we limit
  1006. the size of the queue based on how many we expect to be able to
  1007. process in a given amount of time. We estimate the time it will
  1008. take to process an onionskin based on average processing time
  1009. of previous onionskins. Closes ticket 7291. You'll never have to
  1010. configure MaxOnionsPending again.
  1011. o Major features (portability):
  1012. - Resume building correctly with MSVC and Makefile.nmake. This patch
  1013. resolves numerous bugs and fixes reported by ultramage, including
  1014. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  1015. - Make the ntor and curve25519 code build correctly with MSVC.
  1016. Fix on 0.2.4.8-alpha.
  1017. o Minor features:
  1018. - When directory authorities are computing thresholds for flags,
  1019. never let the threshold for the Fast flag fall below 4096
  1020. bytes. Also, do not consider nodes with extremely low bandwidths
  1021. when deciding thresholds for various directory flags. This change
  1022. should raise our threshold for Fast relays, possibly in turn
  1023. improving overall network performance; see ticket 1854. Resolves
  1024. ticket 8145.
  1025. - The Tor client now ignores sub-domain components of a .onion
  1026. address. This change makes HTTP "virtual" hosting
  1027. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  1028. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  1029. hosted on the same hidden service. Implements proposal 204.
  1030. - We compute the overhead from passing onionskins back and forth to
  1031. cpuworkers, and report it when dumping statistics in response to
  1032. SIGUSR1. Supports ticket 7291.
  1033. o Minor features (path selection):
  1034. - When deciding whether we have enough descriptors to build circuits,
  1035. instead of looking at raw relay counts, look at which fraction
  1036. of (bandwidth-weighted) paths we're able to build. This approach
  1037. keeps clients from building circuits if their paths are likely to
  1038. stand out statistically. The default fraction of paths needed is
  1039. taken from the consensus directory; you can override it with the
  1040. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  1041. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  1042. and we have GeoIP information, also exclude all nodes with unknown
  1043. countries "??" and "A1". This behavior is controlled by the
  1044. new GeoIPExcludeUnknown option: you can make such nodes always
  1045. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  1046. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  1047. gets you the default behavior. Implements feature 7706.
  1048. - Path Use Bias: Perform separate accounting for successful circuit
  1049. use. Keep separate statistics on stream attempt rates versus stream
  1050. success rates for each guard. Provide configurable thresholds to
  1051. determine when to emit log messages or disable use of guards that
  1052. fail too many stream attempts. Resolves ticket 7802.
  1053. o Minor features (log messages):
  1054. - When learning a fingerprint for a bridge, log its corresponding
  1055. transport type. Implements ticket 7896.
  1056. - Improve the log message when "Bug/attack: unexpected sendme cell
  1057. from client" occurs, to help us track bug 8093.
  1058. o Minor bugfixes:
  1059. - Remove a couple of extraneous semicolons that were upsetting the
  1060. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  1061. bugfix on 0.2.2.1-alpha.
  1062. - Remove a source of rounding error during path bias count scaling;
  1063. don't count cannibalized circuits as used for path bias until we
  1064. actually try to use them; and fix a circuit_package_relay_cell()
  1065. warning message about n_chan==NULL. Fixes bug 7802.
  1066. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  1067. actually link against nacl when we're configured to use it. Fixes
  1068. bug 7972; bugfix on 0.2.4.8-alpha.
  1069. - Compile correctly with the --disable-curve25519 option. Fixes
  1070. bug 8153; bugfix on 0.2.4.8-alpha.
  1071. o Build improvements:
  1072. - Do not report status verbosely from autogen.sh unless the -v flag
  1073. is specified. Fixes issue 4664. Patch from Onizuka.
  1074. - Replace all calls to snprintf() outside of src/ext with
  1075. tor_snprintf(). Also remove the #define to replace snprintf with
  1076. _snprintf on Windows; they have different semantics, and all of
  1077. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  1078. - Try to detect if we are ever building on a platform where
  1079. memset(...,0,...) does not set the value of a double to 0.0. Such
  1080. platforms are permitted by the C standard, though in practice
  1081. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  1082. currently support them, but it's better to detect them and fail
  1083. than to perform erroneously.
  1084. o Removed features:
  1085. - Stop exporting estimates of v2 and v3 directory traffic shares
  1086. in extrainfo documents. They were unneeded and sometimes inaccurate.
  1087. Also stop exporting any v2 directory request statistics. Resolves
  1088. ticket 5823.
  1089. - Drop support for detecting and warning about versions of Libevent
  1090. before 1.3e. Nothing reasonable ships with them any longer;
  1091. warning the user about them shouldn't be needed. Resolves ticket
  1092. 6826.
  1093. o Code simplifications and refactoring:
  1094. - Rename "isin" functions to "contains", for grammar. Resolves
  1095. ticket 5285.
  1096. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  1097. with the natural logarithm function from the system libm. Resolves
  1098. ticket 7599.
  1099. Changes in version 0.2.4.9-alpha - 2013-01-15
  1100. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  1101. work more robustly.
  1102. o Major bugfixes:
  1103. - Fix backward compatibility logic when receiving an embedded ntor
  1104. handshake tunneled in a CREATE cell. This clears up the "Bug:
  1105. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  1106. on 0.2.4.8-alpha.
  1107. Changes in version 0.2.4.8-alpha - 2013-01-14
  1108. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  1109. risks, adds a new stronger and faster circuit handshake, and offers
  1110. stronger and faster link encryption when both sides support it.
  1111. o Major features:
  1112. - Preliminary support for directory guards (proposal 207): when
  1113. possible, clients now use their entry guards for non-anonymous
  1114. directory requests. This can help prevent client enumeration. Note
  1115. that this behavior only works when we have a usable consensus
  1116. directory, and when options about what to download are more or less
  1117. standard. In the future we should re-bootstrap from our guards,
  1118. rather than re-bootstrapping from the preconfigured list of
  1119. directory sources that ships with Tor. Resolves ticket 6526.
  1120. - Tor relays and clients now support a better CREATE/EXTEND cell
  1121. format, allowing the sender to specify multiple address, identity,
  1122. and handshake types. Implements Robert Ransom's proposal 200;
  1123. closes ticket 7199.
  1124. o Major features (new circuit handshake):
  1125. - Tor now supports a new circuit extension handshake designed by Ian
  1126. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  1127. circuit extension handshake, later called "TAP", was a bit slow
  1128. (especially on the relay side), had a fragile security proof, and
  1129. used weaker keys than we'd now prefer. The new circuit handshake
  1130. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  1131. function, making it significantly more secure than the older
  1132. handshake, and significantly faster. Tor can use one of two built-in
  1133. pure-C curve25519-donna implementations by Adam Langley, or it
  1134. can link against the "nacl" library for a tuned version if present.
  1135. The built-in version is very fast for 64-bit systems when building
  1136. with GCC. The built-in 32-bit version is still faster than the
  1137. old TAP protocol, but using libnacl is better on most such hosts.
  1138. Clients don't currently use this protocol by default, since
  1139. comparatively few clients support it so far. To try it, set
  1140. UseNTorHandshake to 1.
  1141. Implements proposal 216; closes ticket 7202.
  1142. o Major features (better link encryption):
  1143. - Relays can now enable the ECDHE TLS ciphersuites when available
  1144. and appropriate. These ciphersuites let us negotiate forward-secure
  1145. TLS secret keys more safely and more efficiently than with our
  1146. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  1147. public relays prefer the (faster) P224 group, and bridges prefer
  1148. the (more common) P256 group; you can override this with the
  1149. TLSECGroup option.
  1150. Enabling these ciphers was a little tricky, since for a long time,
  1151. clients had been claiming to support them without actually doing
  1152. so, in order to foil fingerprinting. But with the client-side
  1153. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  1154. match the ciphers from recent Firefox versions *and* list the
  1155. ciphers they actually mean, so relays can believe such clients
  1156. when they advertise ECDHE support in their TLS ClientHello messages.
  1157. This feature requires clients running 0.2.3.17-beta or later,
  1158. and requires both sides to be running OpenSSL 1.0.0 or later
  1159. with ECC support. OpenSSL 1.0.1, with the compile-time option
  1160. "enable-ec_nistp_64_gcc_128", is highly recommended.
  1161. Implements the relay side of proposal 198; closes ticket 7200.
  1162. o Major bugfixes:
  1163. - Avoid crashing when, as a relay without IPv6-exit support, a
  1164. client insists on getting an IPv6 address or nothing. Fixes bug
  1165. 7814; bugfix on 0.2.4.7-alpha.
  1166. o Minor features:
  1167. - Improve circuit build timeout handling for hidden services.
  1168. In particular: adjust build timeouts more accurately depending
  1169. upon the number of hop-RTTs that a particular circuit type
  1170. undergoes. Additionally, launch intro circuits in parallel
  1171. if they timeout, and take the first one to reply as valid.
  1172. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  1173. separate error codes; or at least, don't break for that reason.
  1174. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  1175. - Update to the January 2 2013 Maxmind GeoLite Country database.
  1176. o Minor features (testing):
  1177. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  1178. (P-256) Diffie-Hellman handshakes to src/or/bench.
  1179. - Add benchmark functions to test onion handshake performance.
  1180. o Minor features (path bias detection):
  1181. - Alter the Path Bias log messages to be more descriptive in terms
  1182. of reporting timeouts and other statistics.
  1183. - Create three levels of Path Bias log messages, as opposed to just
  1184. two. These are configurable via consensus as well as via the torrc
  1185. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  1186. The default values are 0.70, 0.50, and 0.30 respectively.
  1187. - Separate the log message levels from the decision to drop guards,
  1188. which also is available via torrc option PathBiasDropGuards.
  1189. PathBiasDropGuards still defaults to 0 (off).
  1190. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  1191. in combination with PathBiasExtremeRate.
  1192. - Increase the default values for PathBiasScaleThreshold and
  1193. PathBiasCircThreshold from (200, 20) to (300, 150).
  1194. - Add in circuit usage accounting to path bias. If we try to use a
  1195. built circuit but fail for any reason, it counts as path bias.
  1196. Certain classes of circuits where the adversary gets to pick your
  1197. destination node are exempt from this accounting. Usage accounting
  1198. can be specifically disabled via consensus parameter or torrc.
  1199. - Convert all internal path bias state to double-precision floating
  1200. point, to avoid roundoff error and other issues.
  1201. - Only record path bias information for circuits that have completed
  1202. *two* hops. Assuming end-to-end tagging is the attack vector, this
  1203. makes us more resilient to ambient circuit failure without any
  1204. detection capability loss.
  1205. o Minor bugfixes (log messages):
  1206. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  1207. circuit with channel state open..." message to once per hour to
  1208. keep it from filling the notice logs. Mitigates bug 7799 but does
  1209. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  1210. - Avoid spurious warnings when configuring multiple client ports of
  1211. which only some are nonlocal. Previously, we had claimed that some
  1212. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  1213. 0.2.3.3-alpha.
  1214. o Code simplifications and refactoring:
  1215. - Get rid of a couple of harmless clang warnings, where we compared
  1216. enums to ints. These warnings are newly introduced in clang 3.2.
  1217. - Split the onion.c file into separate modules for the onion queue
  1218. and the different handshakes it supports.
  1219. - Remove the marshalling/unmarshalling code for sending requests to
  1220. cpuworkers over a socket, and instead just send structs. The
  1221. recipient will always be the same Tor binary as the sender, so
  1222. any encoding is overkill.
  1223. Changes in version 0.2.4.7-alpha - 2012-12-24
  1224. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  1225. directory mirrors for more robust bootstrapping; fixes more issues where
  1226. clients with changing network conditions refuse to make any circuits;
  1227. adds initial support for exiting to IPv6 addresses; resumes being able
  1228. to update our GeoIP database, and includes the geoip6 file this time;
  1229. turns off the client-side DNS cache by default due to privacy risks;
  1230. and fixes a variety of other issues.
  1231. o Major features (client resilience):
  1232. - Add a new "FallbackDir" torrc option to use when we can't use
  1233. a directory mirror from the consensus (either because we lack a
  1234. consensus, or because they're all down). Currently, all authorities
  1235. are fallbacks by default, and there are no other default fallbacks,
  1236. but that will change. This option will allow us to give clients a
  1237. longer list of servers to try to get a consensus from when first
  1238. connecting to the Tor network, and thereby reduce load on the
  1239. directory authorities. Implements proposal 206, "Preconfigured
  1240. directory sources for bootstrapping". We also removed the old
  1241. "FallbackNetworkstatus" option, since we never got it working well
  1242. enough to use it. Closes bug 572.
  1243. - If we have no circuits open, use a relaxed timeout (the
  1244. 95-percentile cutoff) until a circuit succeeds. This heuristic
  1245. should allow Tor to succeed at building circuits even when the
  1246. network connection drastically changes. Should help with bug 3443.
  1247. o Major features (IPv6):
  1248. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  1249. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  1250. exit policy reads as you would like: the address * applies to all
  1251. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  1252. addresses only. On the client side, you'll need to wait until the
  1253. authorities have upgraded, wait for enough exits to support IPv6,
  1254. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  1255. ticket 5547, implements proposal 117 as revised in proposal 208.
  1256. We DO NOT recommend that clients with actual anonymity needs start
  1257. using IPv6 over Tor yet, since not enough exits support it yet.
  1258. o Major features (geoip database):
  1259. - Maxmind began labelling Tor relays as being in country "A1",
  1260. which breaks by-country node selection inside Tor. Now we use a
  1261. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  1262. file with real country codes. This script fixes about 90% of "A1"
  1263. entries automatically and uses manual country code assignments to
  1264. fix the remaining 10%. See src/config/README.geoip for details.
  1265. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  1266. Country database, as modified above.
  1267. o Major bugfixes (client-side DNS):
  1268. - Turn off the client-side DNS cache by default. Updating and using
  1269. the DNS cache is now configurable on a per-client-port
  1270. level. SOCKSPort, DNSPort, etc lines may now contain
  1271. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  1272. cache these types of DNS answers when we receive them from an
  1273. exit node in response to an application request on this port, and
  1274. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  1275. cached DNS answers of these types, we shouldn't use them. It's
  1276. potentially risky to use cached DNS answers at the client, since
  1277. doing so can indicate to one exit what answers we've gotten
  1278. for DNS lookups in the past. With IPv6, this becomes especially
  1279. problematic. Using cached DNS answers for requests on the same
  1280. circuit would present less linkability risk, since all traffic
  1281. on a circuit is already linkable, but it would also provide
  1282. little performance benefit: the exit node caches DNS replies
  1283. too. Implements a simplified version of Proposal 205. Implements
  1284. ticket 7570.
  1285. o Major bugfixes (other):
  1286. - Alter circuit build timeout measurement to start at the point
  1287. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  1288. initialization). This should make our timeout measurements more
  1289. uniform. Previously, we were sometimes including ORconn setup time
  1290. in our circuit build time measurements. Should resolve bug 3443.
  1291. - Fix an assertion that could trigger in hibernate_go_dormant() when
  1292. closing an or_connection_t: call channel_mark_for_close() rather
  1293. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  1294. 0.2.4.4-alpha.
  1295. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  1296. 7655; bugfix on 0.2.4.6-alpha.
  1297. o Minor features:
  1298. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  1299. operators select the address where their pluggable transports will
  1300. listen for connections. Resolves ticket 7013.
  1301. - Allow an optional $ before the node identity digest in the
  1302. controller command GETINFO ns/id/<identity>, for consistency with
  1303. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  1304. - Log packaged cell fullness as part of the heartbeat message.
  1305. Diagnosis to try to determine the extent of bug 7743.
  1306. o Minor features (IPv6):
  1307. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  1308. prefer to hand out virtual IPv6 addresses, since there are more of
  1309. them and we can't run out. To override this behavior and make IPv4
  1310. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  1311. or DNSPort you're using for resolving. Implements ticket 7571.
  1312. - AutomapHostsOnResolve responses are now randomized, to avoid
  1313. annoying situations where Tor is restarted and applications
  1314. connect to the wrong addresses.
  1315. - Never try more than 1000 times to pick a new virtual address when
  1316. AutomapHostsOnResolve is set. That's good enough so long as we
  1317. aren't close to handing out our entire virtual address space;
  1318. if you're getting there, it's best to switch to IPv6 virtual
  1319. addresses anyway.
  1320. o Minor bugfixes:
  1321. - The ADDRMAP command can no longer generate an ill-formed error
  1322. code on a failed MAPADDRESS. It now says "internal" rather than
  1323. an English sentence fragment with spaces in the middle. Bugfix on
  1324. Tor 0.2.0.19-alpha.
  1325. - Fix log messages and comments to avoid saying "GMT" when we mean
  1326. "UTC". Fixes bug 6113.
  1327. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  1328. "yayooo".
  1329. - Fix a crash when debugging unit tests on Windows: deallocate a
  1330. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  1331. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  1332. o Renamed options:
  1333. - The DirServer option is now DirAuthority, for consistency with
  1334. current naming patterns. You can still use the old DirServer form.
  1335. o Code simplification and refactoring:
  1336. - Move the client-side address-map/virtual-address/DNS-cache code
  1337. out of connection_edge.c into a new addressmap.c module.
  1338. - Remove unused code for parsing v1 directories and "running routers"
  1339. documents. Fixes bug 6887.
  1340. Changes in version 0.2.3.25 - 2012-11-19
  1341. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  1342. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  1343. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  1344. programmer, and friend. Unstinting in his dedication to the cause of
  1345. freedom, he inspired and helped many of us as we began our work on
  1346. anonymity, and inspires us still. Please honor his memory by writing
  1347. software to protect people's freedoms, and by helping others to do so.
  1348. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  1349. significantly reduced directory overhead (via microdescriptors),
  1350. enormous crypto performance improvements for fast relays on new
  1351. enough hardware, a new v3 TLS handshake protocol that can better
  1352. resist fingerprinting, support for protocol obfuscation plugins (aka
  1353. pluggable transports), better scalability for hidden services, IPv6
  1354. support for bridges, performance improvements like allowing clients
  1355. to skip the first round-trip on the circuit ("optimistic data") and
  1356. refilling token buckets more often, a new "stream isolation" design
  1357. to isolate different applications on different circuits, and many
  1358. stability, security, and privacy fixes.
  1359. o Major bugfixes:
  1360. - Tor tries to wipe potentially sensitive data after using it, so
  1361. that if some subsequent security failure exposes Tor's memory,
  1362. the damage will be limited. But we had a bug where the compiler
  1363. was eliminating these wipe operations when it decided that the
  1364. memory was no longer visible to a (correctly running) program,
  1365. hence defeating our attempt at defense in depth. We fix that
  1366. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1367. is unlikely to optimize away. Future versions of Tor may use
  1368. a less ridiculously heavy approach for this. Fixes bug 7352.
  1369. Reported in an article by Andrey Karpov.
  1370. o Minor bugfixes:
  1371. - Fix a harmless bug when opting against publishing a relay descriptor
  1372. because DisableNetwork is set. Fixes bug 7464; bugfix on
  1373. 0.2.3.9-alpha.
  1374. Changes in version 0.2.4.6-alpha - 2012-11-13
  1375. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  1376. makes our defense-in-depth memory wiping more reliable, and begins to
  1377. count IPv6 addresses in bridge statistics,
  1378. o Major bugfixes:
  1379. - Fix an assertion failure that could occur when closing a connection
  1380. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  1381. Tor 0.2.4.4-alpha.
  1382. - Tor tries to wipe potentially sensitive data after using it, so
  1383. that if some subsequent security failure exposes Tor's memory,
  1384. the damage will be limited. But we had a bug where the compiler
  1385. was eliminating these wipe operations when it decided that the
  1386. memory was no longer visible to a (correctly running) program,
  1387. hence defeating our attempt at defense in depth. We fix that
  1388. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1389. is unlikely to optimize away. Future versions of Tor may use
  1390. a less ridiculously heavy approach for this. Fixes bug 7352.
  1391. Reported in an article by Andrey Karpov.
  1392. o Minor features:
  1393. - Add GeoIP database for IPv6 addresses. The new config option
  1394. is GeoIPv6File.
  1395. - Bridge statistics now count bridge clients connecting over IPv6:
  1396. bridge statistics files now list "bridge-ip-versions" and
  1397. extra-info documents list "geoip6-db-digest". The control protocol
  1398. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  1399. implementation by "shkoo", addressing ticket 5055.
  1400. o Minor bugfixes:
  1401. - Warn when we are binding low ports when hibernation is enabled;
  1402. previously we had warned when we were _advertising_ low ports with
  1403. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  1404. - Fix a harmless bug when opting against publishing a relay descriptor
  1405. because DisableNetwork is set. Fixes bug 7464; bugfix on
  1406. 0.2.3.9-alpha.
  1407. - Add warning message when a managed proxy dies during configuration.
  1408. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  1409. - Fix a linking error when building tor-fw-helper without miniupnp.
  1410. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  1411. - Check for closing an or_connection_t without going through correct
  1412. channel functions; emit a warning and then call
  1413. connection_or_close_for_error() so we don't assert as in bugs 7212
  1414. and 7267.
  1415. - Compile correctly on compilers without C99 designated initializer
  1416. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  1417. - Avoid a possible assert that can occur when channel_send_destroy() is
  1418. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  1419. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  1420. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  1421. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  1422. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  1423. o Code simplification and refactoring:
  1424. - Start using OpenBSD's implementation of queue.h, so that we don't
  1425. need to hand-roll our own pointer and list structures whenever we
  1426. need them. (We can't rely on a sys/queue.h, since some operating
  1427. systems don't have them, and the ones that do have them don't all
  1428. present the same extensions.)
  1429. Changes in version 0.2.4.5-alpha - 2012-10-25
  1430. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  1431. two important security vulnerabilities that could lead to remotely
  1432. triggerable relay crashes, fix a major bug that was preventing clients
  1433. from choosing suitable exit nodes, and refactor some of our code.
  1434. o Major bugfixes (security, also in 0.2.3.24-rc):
  1435. - Fix a group of remotely triggerable assertion failures related to
  1436. incorrect link protocol negotiation. Found, diagnosed, and fixed
  1437. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  1438. 0.2.3.6-alpha.
  1439. - Fix a denial of service attack by which any directory authority
  1440. could crash all the others, or by which a single v2 directory
  1441. authority could crash everybody downloading v2 directory
  1442. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1443. o Major bugfixes (also in 0.2.3.24-rc):
  1444. - When parsing exit policy summaries from microdescriptors, we had
  1445. previously been ignoring the last character in each one, so that
  1446. "accept 80,443,8080" would be treated by clients as indicating
  1447. a node that allows access to ports 80, 443, and 808. That would
  1448. lead to clients attempting connections that could never work,
  1449. and ignoring exit nodes that would support their connections. Now
  1450. clients parse these exit policy summaries correctly. Fixes bug 7192;
  1451. bugfix on 0.2.3.1-alpha.
  1452. o Minor bugfixes (also in 0.2.3.24-rc):
  1453. - Clients now consider the ClientRejectInternalAddresses config option
  1454. when using a microdescriptor consensus stanza to decide whether
  1455. an exit relay would allow exiting to an internal address. Fixes
  1456. bug 7190; bugfix on 0.2.3.1-alpha.
  1457. o Minor bugfixes:
  1458. - Only disable TLS session ticket support when running as a TLS
  1459. server. Now clients will blend better with regular Firefox
  1460. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  1461. o Code simplification and refactoring:
  1462. - Start using OpenBSD's implementation of queue.h (originally by
  1463. Niels Provos).
  1464. - Move the entry node code from circuitbuild.c to its own file.
  1465. - Move the circuit build timeout tracking code from circuitbuild.c
  1466. to its own file.
  1467. Changes in version 0.2.3.24-rc - 2012-10-25
  1468. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  1469. could lead to remotely triggerable relay crashes, and fixes
  1470. a major bug that was preventing clients from choosing suitable exit
  1471. nodes.
  1472. o Major bugfixes (security):
  1473. - Fix a group of remotely triggerable assertion failures related to
  1474. incorrect link protocol negotiation. Found, diagnosed, and fixed
  1475. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  1476. 0.2.3.6-alpha.
  1477. - Fix a denial of service attack by which any directory authority
  1478. could crash all the others, or by which a single v2 directory
  1479. authority could crash everybody downloading v2 directory
  1480. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1481. o Major bugfixes:
  1482. - When parsing exit policy summaries from microdescriptors, we had
  1483. previously been ignoring the last character in each one, so that
  1484. "accept 80,443,8080" would be treated by clients as indicating
  1485. a node that allows access to ports 80, 443, and 808. That would
  1486. lead to clients attempting connections that could never work,
  1487. and ignoring exit nodes that would support their connections. Now
  1488. clients parse these exit policy summaries correctly. Fixes bug 7192;
  1489. bugfix on 0.2.3.1-alpha.
  1490. o Minor bugfixes:
  1491. - Clients now consider the ClientRejectInternalAddresses config option
  1492. when using a microdescriptor consensus stanza to decide whether
  1493. an exit relay would allow exiting to an internal address. Fixes
  1494. bug 7190; bugfix on 0.2.3.1-alpha.
  1495. Changes in version 0.2.4.4-alpha - 2012-10-20
  1496. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  1497. vulnerability introduced by a change in OpenSSL, fixes a remotely
  1498. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  1499. that will make it easier to test new connection transport and cell
  1500. scheduling algorithms.
  1501. o New directory authorities (also in 0.2.3.23-rc):
  1502. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  1503. authority. Closes ticket 5749.
  1504. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  1505. - Disable TLS session tickets. OpenSSL's implementation was giving
  1506. our TLS session keys the lifetime of our TLS context objects, when
  1507. perfect forward secrecy would want us to discard anything that
  1508. could decrypt a link connection as soon as the link connection
  1509. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  1510. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  1511. - Discard extraneous renegotiation attempts once the V3 link
  1512. protocol has been initiated. Failure to do so left us open to
  1513. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  1514. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  1515. o Internal abstraction features:
  1516. - Introduce new channel_t abstraction between circuits and
  1517. or_connection_t to allow for implementing alternate OR-to-OR
  1518. transports. A channel_t is an abstract object which can either be a
  1519. cell-bearing channel, which is responsible for authenticating and
  1520. handshaking with the remote OR and transmitting cells to and from
  1521. it, or a listening channel, which spawns new cell-bearing channels
  1522. at the request of remote ORs. Implements part of ticket 6465.
  1523. - Also new is the channel_tls_t subclass of channel_t, adapting it
  1524. to the existing or_connection_t code. The V2/V3 protocol handshaking
  1525. code which formerly resided in command.c has been moved below the
  1526. channel_t abstraction layer and may be found in channeltls.c now.
  1527. Implements the rest of ticket 6465.
  1528. - Introduce new circuitmux_t storing the queue of circuits for
  1529. a channel; this encapsulates and abstracts the queue logic and
  1530. circuit selection policy, and allows the latter to be overridden
  1531. easily by switching out a policy object. The existing EWMA behavior
  1532. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  1533. o Required libraries:
  1534. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  1535. strongly recommended.
  1536. o Minor features:
  1537. - Warn users who run hidden services on a Tor client with
  1538. UseEntryGuards disabled that their hidden services will be
  1539. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  1540. attack which motivated Tor to support entry guards in the first
  1541. place). Resolves ticket 6889.
  1542. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  1543. dhill. Resolves ticket 6982.
  1544. - Option OutboundBindAddress can be specified multiple times and
  1545. accepts IPv6 addresses. Resolves ticket 6876.
  1546. o Minor bugfixes (also in 0.2.3.23-rc):
  1547. - Don't serve or accept v2 hidden service descriptors over a
  1548. relay's DirPort. It's never correct to do so, and disabling it
  1549. might make it more annoying to exploit any bugs that turn up in the
  1550. descriptor-parsing code. Fixes bug 7149.
  1551. - Fix two cases in src/or/transports.c where we were calling
  1552. fmt_addr() twice in a parameter list. Bug found by David
  1553. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  1554. - Fix memory leaks whenever we logged any message about the "path
  1555. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  1556. - When relays refuse a "create" cell because their queue of pending
  1557. create cells is too big (typically because their cpu can't keep up
  1558. with the arrival rate), send back reason "resource limit" rather
  1559. than reason "internal", so network measurement scripts can get a
  1560. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  1561. o Minor bugfixes:
  1562. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  1563. - Free some more still-in-use memory at exit, to make hunting for
  1564. memory leaks easier. Resolves bug 7029.
  1565. - When a Tor client gets a "truncated" relay cell, the first byte of
  1566. its payload specifies why the circuit was truncated. We were
  1567. ignoring this 'reason' byte when tearing down the circuit, resulting
  1568. in the controller not being told why the circuit closed. Now we
  1569. pass the reason from the truncated cell to the controller. Bugfix
  1570. on 0.1.2.3-alpha; fixes bug 7039.
  1571. - Downgrade "Failed to hand off onionskin" messages to "debug"
  1572. severity, since they're typically redundant with the "Your computer
  1573. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  1574. - Make clients running with IPv6 bridges connect over IPv6 again,
  1575. even without setting new config options ClientUseIPv6 and
  1576. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  1577. - Use square brackets around IPv6 addresses in numerous places
  1578. that needed them, including log messages, HTTPS CONNECT proxy
  1579. requests, TransportProxy statefile entries, and pluggable transport
  1580. extra-info lines. Fixes bug 7011; patch by David Fifield.
  1581. o Code refactoring and cleanup:
  1582. - Source files taken from other packages now reside in src/ext;
  1583. previously they were scattered around the rest of Tor.
  1584. - Avoid use of reserved identifiers in our C code. The C standard
  1585. doesn't like us declaring anything that starts with an
  1586. underscore, so let's knock it off before we get in trouble. Fix
  1587. for bug 1031; bugfix on the first Tor commit.
  1588. Changes in version 0.2.3.23-rc - 2012-10-20
  1589. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  1590. vulnerability introduced by a change in OpenSSL, and fixes a variety
  1591. of smaller bugs in preparation for the release.
  1592. o New directory authorities:
  1593. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  1594. authority. Closes ticket 5749.
  1595. o Major bugfixes (security/privacy):
  1596. - Disable TLS session tickets. OpenSSL's implementation was giving
  1597. our TLS session keys the lifetime of our TLS context objects, when
  1598. perfect forward secrecy would want us to discard anything that
  1599. could decrypt a link connection as soon as the link connection
  1600. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  1601. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  1602. - Discard extraneous renegotiation attempts once the V3 link
  1603. protocol has been initiated. Failure to do so left us open to
  1604. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  1605. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  1606. o Major bugfixes:
  1607. - Fix a possible crash bug when checking for deactivated circuits
  1608. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  1609. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  1610. o Minor bugfixes (on 0.2.3.x):
  1611. - Fix two cases in src/or/transports.c where we were calling
  1612. fmt_addr() twice in a parameter list. Bug found by David
  1613. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  1614. - Convert an assert in the pathbias code to a log message. The assert
  1615. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  1616. bugfix on 0.2.3.17-beta.
  1617. - Fix memory leaks whenever we logged any message about the "path
  1618. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  1619. o Minor bugfixes (on 0.2.2.x and earlier):
  1620. - Don't serve or accept v2 hidden service descriptors over a relay's
  1621. DirPort. It's never correct to do so, and disabling it might
  1622. make it more annoying to exploit any bugs that turn up in the
  1623. descriptor-parsing code. Fixes bug 7149.
  1624. - When relays refuse a "create" cell because their queue of pending
  1625. create cells is too big (typically because their cpu can't keep up
  1626. with the arrival rate), send back reason "resource limit" rather
  1627. than reason "internal", so network measurement scripts can get a
  1628. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  1629. - Correct file sizes when reading binary files on Cygwin, to avoid
  1630. a bug where Tor would fail to read its state file. Fixes bug 6844;
  1631. bugfix on 0.1.2.7-alpha.
  1632. - Avoid undefined behaviour when parsing the list of supported
  1633. rendezvous/introduction protocols in a hidden service descriptor.
  1634. Previously, Tor would have confused (as-yet-unused) protocol version
  1635. numbers greater than 32 with lower ones on many platforms. Fixes
  1636. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  1637. o Documentation fixes:
  1638. - Clarify that hidden services are TCP only. Fixes bug 6024.
  1639. Changes in version 0.2.4.3-alpha - 2012-09-22
  1640. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  1641. assertion, resumes letting relays test reachability of their DirPort,
  1642. and cleans up a bunch of smaller bugs.
  1643. o Security fixes:
  1644. - Fix an assertion failure in tor_timegm() that could be triggered
  1645. by a badly formatted directory object. Bug found by fuzzing with
  1646. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1647. o Major bugfixes:
  1648. - Fix a possible crash bug when checking for deactivated circuits
  1649. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  1650. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  1651. - Allow routers to detect that their own DirPorts are running. When
  1652. we removed support for versions_supports_begindir, we also
  1653. accidentally removed the mechanism we used to self-test our
  1654. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  1655. bugfix on 0.2.4.2-alpha.
  1656. o Security features:
  1657. - Switch to a completely time-invariant approach for picking nodes
  1658. weighted by bandwidth. Our old approach would run through the
  1659. part of the loop after it had made its choice slightly slower
  1660. than it ran through the part of the loop before it had made its
  1661. choice. Addresses ticket 6538.
  1662. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  1663. by tor2web clients allows hidden services to identify tor2web
  1664. clients through their repeated selection of the same rendezvous
  1665. and introduction point circuit endpoints (their guards). Resolves
  1666. ticket 6888.
  1667. o Minor features:
  1668. - Enable Tor to read configuration, state, and key information from
  1669. a FIFO. Previously Tor would only read from files with a positive
  1670. stat.st_size. Code from meejah; fixes bug 6044.
  1671. o Minor bugfixes:
  1672. - Correct file sizes when reading binary files on Cygwin, to avoid
  1673. a bug where Tor would fail to read its state file. Fixes bug 6844;
  1674. bugfix on 0.1.2.7-alpha.
  1675. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  1676. bugfix on 0.2.0.3-alpha.
  1677. - When complaining about a client port on a public address, log
  1678. which address we're complaining about. Fixes bug 4020; bugfix on
  1679. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  1680. - Convert an assert in the pathbias code to a log message. The assert
  1681. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  1682. bugfix on 0.2.3.17-beta.
  1683. - Our new buildsystem was overzealous about rebuilding manpages: it
  1684. would rebuild them all whenever any one of them changed. Now our
  1685. dependency checking should be correct. Fixes bug 6843; bugfix on
  1686. 0.2.4.1-alpha.
  1687. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  1688. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  1689. - Correct log printout about which address family is preferred
  1690. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  1691. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  1692. o Minor bugfixes (code cleanliness):
  1693. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  1694. with large values. This situation was untriggered, but nevertheless
  1695. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  1696. - Reject consensus votes with more than 64 known-flags. We aren't even
  1697. close to that limit yet, and our code doesn't handle it correctly.
  1698. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  1699. - Avoid undefined behaviour when parsing the list of supported
  1700. rendezvous/introduction protocols in a hidden service descriptor.
  1701. Previously, Tor would have confused (as-yet-unused) protocol version
  1702. numbers greater than 32 with lower ones on many platforms. Fixes
  1703. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  1704. - Fix handling of rendezvous client authorization types over 8.
  1705. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  1706. - Fix building with older versions of GCC (2.95, for one) that don't
  1707. like preprocessor directives inside macro arguments. Found by
  1708. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  1709. - Switch weighted node selection rule from using a list of doubles
  1710. to using a list of int64_t. This change should make the process
  1711. slightly easier to debug and maintain. Needed to finish ticket 6538.
  1712. o Code simplification and refactoring:
  1713. - Move the generic "config" code into a new file, and have "config.c"
  1714. hold only torrc- and state-related code. Resolves ticket 6823.
  1715. - Move the core of our "choose a weighted element at random" logic
  1716. into its own function, and give it unit tests. Now the logic is
  1717. testable, and a little less fragile too.
  1718. - Removed the testing_since field of node_t, which hasn't been used
  1719. for anything since 0.2.0.9-alpha.
  1720. o Documentation fixes:
  1721. - Clarify that hidden services are TCP only. Fixes bug 6024.
  1722. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  1723. 0.2.3.14-alpha.
  1724. Changes in version 0.2.3.22-rc - 2012-09-11
  1725. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  1726. assertion.
  1727. o Security fixes:
  1728. - Fix an assertion failure in tor_timegm() that could be triggered
  1729. by a badly formatted directory object. Bug found by fuzzing with
  1730. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1731. o Minor bugfixes:
  1732. - Avoid segfault when starting up having run with an extremely old
  1733. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  1734. on 0.2.2.23-alpha.
  1735. Changes in version 0.2.2.39 - 2012-09-11
  1736. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  1737. assertions.
  1738. o Security fixes:
  1739. - Fix an assertion failure in tor_timegm() that could be triggered
  1740. by a badly formatted directory object. Bug found by fuzzing with
  1741. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1742. - Do not crash when comparing an address with port value 0 to an
  1743. address policy. This bug could have been used to cause a remote
  1744. assertion failure by or against directory authorities, or to
  1745. allow some applications to crash clients. Fixes bug 6690; bugfix
  1746. on 0.2.1.10-alpha.
  1747. Changes in version 0.2.4.2-alpha - 2012-09-10
  1748. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  1749. raises the default rate limiting even more, and makes the bootstrapping
  1750. log messages less noisy.
  1751. o Major features:
  1752. - Automatically forward the TCP ports of pluggable transport
  1753. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  1754. ticket 4567.
  1755. o Major bugfixes:
  1756. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  1757. to 1GB/1GB. The previous defaults were intended to be "basically
  1758. infinite", but it turns out they're now limiting our 100mbit+
  1759. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  1760. last time we raised it).
  1761. o Minor features:
  1762. - Detect when we're running with a version of OpenSSL other than the
  1763. one we compiled with. This has occasionally given people hard-to-
  1764. track-down errors.
  1765. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  1766. versions and capabilities when everything is going right. Resolves
  1767. part of ticket 6736.
  1768. - Directory authorities no long accept descriptors for any version of
  1769. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  1770. These versions are insecure, unsupported, or both. Implements
  1771. ticket 6789.
  1772. o Minor bugfixes:
  1773. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  1774. to start with a triple-underscore so the controller won't touch it.
  1775. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  1776. - Avoid segfault when starting up having run with an extremely old
  1777. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  1778. on 0.2.2.23-alpha.
  1779. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  1780. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  1781. - Don't follow the NULL pointer if microdescriptor generation fails.
  1782. (This does not appear to be triggerable, but it's best to be safe.)
  1783. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  1784. - Fix mis-declared dependencies on src/common/crypto.c and
  1785. src/or/tor_main.c that could break out-of-tree builds under some
  1786. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  1787. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  1788. 6778; bugfix on 0.2.4.1-alpha.
  1789. - Fix a harmless (in this case) build warning for implicitly
  1790. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  1791. o Removed features:
  1792. - Now that all versions before 0.2.2.x are disallowed, we no longer
  1793. need to work around their missing features. Thus we can remove a
  1794. bunch of compatibility code.
  1795. o Code refactoring:
  1796. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  1797. TCP ports to forward. In the past it only accepted two ports:
  1798. the ORPort and the DirPort.
  1799. Changes in version 0.2.4.1-alpha - 2012-09-05
  1800. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  1801. bridgedb; lets relays use IPv6 addresses and directory authorities
  1802. advertise them; and switches to a cleaner build interface.
  1803. This is the first alpha release in a new series, so expect there to
  1804. be bugs. Users who would rather test out a more stable branch should
  1805. stay with 0.2.3.x for now.
  1806. o Major features (bridges):
  1807. - Bridges now report the pluggable transports they support to the
  1808. bridge authority, so it can pass the supported transports on to
  1809. bridgedb and/or eventually do reachability testing. Implements
  1810. ticket 3589.
  1811. o Major features (IPv6):
  1812. - Bridge authorities now accept IPv6 bridge addresses and include
  1813. them in network status documents. Implements ticket 5534.
  1814. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  1815. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  1816. to happen. Implements ticket 5535.
  1817. - All kind of relays, not just bridges, can now advertise an IPv6
  1818. OR port. Implements ticket 6362.
  1819. - Directory authorities vote on IPv6 OR ports using the new consensus
  1820. method 14. Implements ticket 6363.
  1821. o Major features (build):
  1822. - Switch to a nonrecursive Makefile structure. Now instead of each
  1823. Makefile.am invoking other Makefile.am's, there is a master
  1824. Makefile.am that includes the others. This change makes our build
  1825. process slightly more maintainable, and improves parallelism for
  1826. building with make -j. Original patch by Stewart Smith; various
  1827. fixes by Jim Meyering.
  1828. - Where available, we now use automake's "silent" make rules by
  1829. default, so that warnings are easier to spot. You can get the old
  1830. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  1831. o Minor features (code security and spec conformance):
  1832. - Clear keys and key-derived material left on the stack in
  1833. rendservice.c and rendclient.c. Check return value of
  1834. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  1835. These fixes should make us more forward-secure against cold-boot
  1836. attacks and the like. Fixes bug 2385.
  1837. - Reject EXTEND cells sent to nonexistent streams. According to the
  1838. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  1839. we were only checking for stream IDs that were currently in use.
  1840. Found while hunting for more instances of bug 6271. Bugfix on
  1841. 0.0.2pre8, which introduced incremental circuit construction.
  1842. o Minor features (streamlining);
  1843. - No longer include the "opt" prefix when generating routerinfos
  1844. or v2 directories: it has been needless since Tor 0.1.2. Closes
  1845. ticket 5124.
  1846. - Remove some now-needless code that tried to aggressively flush
  1847. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  1848. cell queue logic has saved us from the failure mode that this code
  1849. was supposed to prevent. Removing this code will limit the number
  1850. of baroque control flow paths through Tor's network logic. Reported
  1851. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  1852. o Minor features (controller):
  1853. - Add a "GETINFO signal/names" control port command. Implements
  1854. ticket 3842.
  1855. - Provide default values for all options via "GETINFO config/defaults".
  1856. Implements ticket 4971.
  1857. o Minor features (IPv6):
  1858. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  1859. authorities should set if they have IPv6 connectivity and want to
  1860. do reachability tests for IPv6 relays. Implements feature 5974.
  1861. - A relay with an IPv6 OR port now sends that address in NETINFO
  1862. cells (in addition to its other address). Implements ticket 6364.
  1863. o Minor features (log messages):
  1864. - Omit the first heartbeat log message, because it never has anything
  1865. useful to say, and it clutters up the bootstrapping messages.
  1866. Resolves ticket 6758.
  1867. - Don't log about reloading the microdescriptor cache at startup. Our
  1868. bootstrap warnings are supposed to tell the user when there's a
  1869. problem, and our bootstrap notices say when there isn't. Resolves
  1870. ticket 6759; bugfix on 0.2.2.6-alpha.
  1871. - Don't log "I learned some more directory information" when we're
  1872. reading cached directory information. Reserve it for when new
  1873. directory information arrives in response to a fetch. Resolves
  1874. ticket 6760.
  1875. - Prevent rounding error in path bias counts when scaling
  1876. them down, and use the correct scale factor default. Also demote
  1877. some path bias related log messages down a level and make others
  1878. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  1879. - We no longer warn so much when generating manpages from their
  1880. asciidoc source.
  1881. o Code simplifications and refactoring:
  1882. - Enhance our internal sscanf replacement so that we can eliminate
  1883. the last remaining uses of the system sscanf. (Though those uses
  1884. of sscanf were safe, sscanf itself is generally error prone, so
  1885. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  1886. CID 448.
  1887. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  1888. - Move last_reachable and testing_since from routerinfo_t to node_t.
  1889. Implements ticket 5529.
  1890. - Add replaycache_t structure, functions and unit tests, then refactor
  1891. rend_service_introduce() to be more clear to read, improve, debug,
  1892. and test. Resolves bug 6177.
  1893. - Finally remove support for malloc_good_size and malloc_usable_size.
  1894. We had hoped that these functions would let us eke a little more
  1895. memory out of our malloc implementation. Unfortunately, the only
  1896. implementations that provided these functions are also ones that
  1897. are already efficient about not overallocation: they never got us
  1898. more than 7 or so bytes per allocation. Removing them saves us a
  1899. little code complexity and a nontrivial amount of build complexity.
  1900. o New requirements:
  1901. - Tor maintainers now require Automake version 1.9 or later to build
  1902. Tor from the Git repository. (Automake is not required when building
  1903. from a source distribution.)
  1904. Changes in version 0.2.3.21-rc - 2012-09-05
  1905. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  1906. series. It fixes a trio of potential security bugs, fixes a bug where
  1907. we were leaving some of the fast relays out of the microdescriptor
  1908. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  1909. and cleans up other smaller issues.
  1910. o Major bugfixes (security):
  1911. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  1912. could use this trick to make their circuits receive cells faster
  1913. than our flow control would have allowed, or to gum up the network,
  1914. or possibly to do targeted memory denial-of-service attacks on
  1915. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  1916. from July 2002, before the release of Tor 0.0.0. We had committed
  1917. this patch previously, but we had to revert it because of bug 6271.
  1918. Now that 6271 is fixed, this patch appears to work.
  1919. - Reject any attempt to extend to an internal address. Without
  1920. this fix, a router could be used to probe addresses on an internal
  1921. network to see whether they were accepting connections. Fixes bug
  1922. 6710; bugfix on 0.0.8pre1.
  1923. - Do not crash when comparing an address with port value 0 to an
  1924. address policy. This bug could have been used to cause a remote
  1925. assertion failure by or against directory authorities, or to
  1926. allow some applications to crash clients. Fixes bug 6690; bugfix
  1927. on 0.2.1.10-alpha.
  1928. o Major bugfixes:
  1929. - Remove the upper bound on microdescriptor length. We were hitting
  1930. the limit for routers with complex exit policies or family
  1931. declarations, causing clients to not use them. Fixes the first
  1932. piece of bug 6404; fix on 0.2.2.6-alpha.
  1933. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  1934. as a relay. Previously, some of our code would treat the presence
  1935. of any ORPort line as meaning that we should act like a relay,
  1936. even though our new listener code would correctly not open any
  1937. ORPorts for ORPort 0. Similar bugs in other Port options are also
  1938. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  1939. o Minor bugfixes:
  1940. - Avoid a pair of double-free and use-after-mark bugs that can
  1941. occur with certain timings in canceled and re-received DNS
  1942. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  1943. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  1944. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  1945. - Allow one-hop directory fetching circuits the full "circuit build
  1946. timeout" period, rather than just half of it, before failing them
  1947. and marking the relay down. This fix should help reduce cases where
  1948. clients declare relays (or worse, bridges) unreachable because
  1949. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  1950. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  1951. 30 seconds.
  1952. - Authorities no longer include any router in their microdescriptor
  1953. consensuses for which they couldn't generate or agree on a
  1954. microdescriptor. Fixes the second piece of bug 6404; fix on
  1955. 0.2.2.6-alpha.
  1956. - Detect and reject attempts to specify both "FooPort" and
  1957. "FooPort 0" in the same configuration domain. (It's still okay
  1958. to have a FooPort in your configuration file, and use "FooPort 0"
  1959. on the command line to disable it.) Fixes the second half of bug
  1960. 6507; bugfix on 0.2.3.3-alpha.
  1961. - Make wildcarded addresses (that is, ones beginning with "*.") work
  1962. when provided via the controller's MapAddress command. Previously,
  1963. they were accepted, but we never actually noticed that they were
  1964. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  1965. - Avoid crashing on a malformed state file where EntryGuardPathBias
  1966. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  1967. - Add a (probably redundant) memory clear between iterations of
  1968. the router status voting loop, to prevent future coding errors
  1969. where data might leak between iterations of the loop. Resolves
  1970. ticket 6514.
  1971. o Minor bugfixes (log messages):
  1972. - Downgrade "set buildtimeout to low value" messages to "info"
  1973. severity; they were never an actual problem, there was never
  1974. anything reasonable to do about them, and they tended to spam logs
  1975. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  1976. - Downgrade path-bias warning messages to "info". We'll try to get
  1977. them working better in 0.2.4. Add internal circuit construction
  1978. state to protect against the noisy warn message "Unexpectedly high
  1979. circuit_successes". Also add some additional rate-limited notice
  1980. messages to help determine the root cause of the warn. Fixes bug
  1981. 6475. Bugfix against 0.2.3.17-beta.
  1982. - Move log message when unable to find a microdesc in a routerstatus
  1983. entry to parse time. Previously we'd spam this warning every time
  1984. we tried to figure out which microdescriptors to download. Fixes
  1985. the third piece of bug 6404; fix on 0.2.3.18-rc.
  1986. o Minor features:
  1987. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  1988. change when the authority is deciding whether to accept a newly
  1989. uploaded descriptor. Implements ticket 6423.
  1990. - Add missing documentation for consensus and microdesc files.
  1991. Resolves ticket 6732.
  1992. Changes in version 0.2.2.38 - 2012-08-12
  1993. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  1994. attack that could in theory leak path information.
  1995. o Security fixes:
  1996. - Avoid an uninitialized memory read when reading a vote or consensus
  1997. document that has an unrecognized flavor name. This read could
  1998. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  1999. - Try to leak less information about what relays a client is
  2000. choosing to a side-channel attacker. Previously, a Tor client would
  2001. stop iterating through the list of available relays as soon as it
  2002. had chosen one, thus finishing a little earlier when it picked
  2003. a router earlier in the list. If an attacker can recover this
  2004. timing information (nontrivial but not proven to be impossible),
  2005. they could learn some coarse-grained information about which relays
  2006. a client was picking (middle nodes in particular are likelier to
  2007. be affected than exits). The timing attack might be mitigated by
  2008. other factors (see bug 6537 for some discussion), but it's best
  2009. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  2010. Changes in version 0.2.3.20-rc - 2012-08-05
  2011. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  2012. series. It fixes a pair of code security bugs and a potential anonymity
  2013. issue, updates our RPM spec files, and cleans up other smaller issues.
  2014. o Security fixes:
  2015. - Avoid read-from-freed-memory and double-free bugs that could occur
  2016. when a DNS request fails while launching it. Fixes bug 6480;
  2017. bugfix on 0.2.0.1-alpha.
  2018. - Avoid an uninitialized memory read when reading a vote or consensus
  2019. document that has an unrecognized flavor name. This read could
  2020. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  2021. - Try to leak less information about what relays a client is
  2022. choosing to a side-channel attacker. Previously, a Tor client would
  2023. stop iterating through the list of available relays as soon as it
  2024. had chosen one, thus finishing a little earlier when it picked
  2025. a router earlier in the list. If an attacker can recover this
  2026. timing information (nontrivial but not proven to be impossible),
  2027. they could learn some coarse-grained information about which relays
  2028. a client was picking (middle nodes in particular are likelier to
  2029. be affected than exits). The timing attack might be mitigated by
  2030. other factors (see bug 6537 for some discussion), but it's best
  2031. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  2032. o Minor features:
  2033. - Try to make the warning when giving an obsolete SOCKSListenAddress
  2034. a little more useful.
  2035. - Terminate active server managed proxies if Tor stops being a
  2036. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  2037. - Provide a better error message about possible OSX Asciidoc failure
  2038. reasons. Fixes bug 6436.
  2039. - Warn when Tor is configured to use accounting in a way that can
  2040. link a hidden service to some other hidden service or public
  2041. address. Resolves ticket 6490.
  2042. o Minor bugfixes:
  2043. - Check return value of fputs() when writing authority certificate
  2044. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  2045. - Ignore ServerTransportPlugin lines when Tor is not configured as
  2046. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  2047. - When disabling guards for having too high a proportion of failed
  2048. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  2049. on 0.2.3.17-beta.
  2050. o Packaging (RPM):
  2051. - Update our default RPM spec files to work with mock and rpmbuild
  2052. on RHEL/Fedora. They have an updated set of dependencies and
  2053. conflicts, a fix for an ancient typo when creating the "_tor"
  2054. user, and better instructions. Thanks to Ondrej Mikle for the
  2055. patch series. Fixes bug 6043.
  2056. o Testing:
  2057. - Make it possible to set the TestingTorNetwork configuration
  2058. option using AlternateDirAuthority and AlternateBridgeAuthority
  2059. as an alternative to setting DirServer. Addresses ticket 6377.
  2060. o Documentation:
  2061. - Clarify the documentation for the Alternate*Authority options.
  2062. Fixes bug 6387.
  2063. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  2064. o Code simplification and refactoring:
  2065. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  2066. 10 lines. Also, don't nest them. Doing so in the past has
  2067. led to hard-to-debug code. The new style is to use the
  2068. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  2069. Changes in version 0.2.3.19-rc - 2012-07-06
  2070. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  2071. series. It fixes the compile on Windows, reverts to a GeoIP database
  2072. that isn't as broken, and fixes a flow control bug that has been around
  2073. since the beginning of Tor.
  2074. o Major bugfixes:
  2075. - Fix a bug handling SENDME cells on nonexistent streams that could
  2076. result in bizarre window values. Report and patch contributed
  2077. pseudonymously. Fixes part of bug 6271. This bug was introduced
  2078. before the first Tor release, in svn commit r152.
  2079. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  2080. June 2012 database, Maxmind marked many Tor relays as country "A1",
  2081. which will cause risky behavior for clients that set EntryNodes
  2082. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  2083. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  2084. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  2085. o Minor bugfixes:
  2086. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  2087. bugfix on 0.2.1.10-alpha.
  2088. Changes in version 0.2.3.18-rc - 2012-06-28
  2089. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  2090. series. It fixes a few smaller bugs, but generally appears stable.
  2091. Please test it and let us know whether it is!
  2092. o Major bugfixes:
  2093. - Allow wildcarded mapaddress targets to be specified on the
  2094. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  2095. - Make our linker option detection code more robust against linkers
  2096. such as on FreeBSD 8, where a bad combination of options completes
  2097. successfully but makes an unrunnable binary. Fixes bug 6173;
  2098. bugfix on 0.2.3.17-beta.
  2099. o Minor bugfixes (on 0.2.2.x and earlier):
  2100. - Avoid a false positive in the util/threads unit test by increasing
  2101. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  2102. - Replace "Sending publish request" log messages with "Launching
  2103. upload", so that they no longer confusingly imply that we're
  2104. sending something to a directory we might not even be connected
  2105. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  2106. - Make sure to set *socket_error in all error cases in
  2107. connection_connect(), so it can't produce a warning about
  2108. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  2109. 0.2.1.1-alpha; resolves ticket 6028.
  2110. - Downgrade "Got a certificate, but we already have it" log messages
  2111. from warning to info, except when we're a dirauth. Fixes bug 5238;
  2112. bugfix on 0.2.1.7-alpha.
  2113. - When checking for requested signatures on the latest consensus
  2114. before serving it to a client, make sure to check the right
  2115. consensus flavor. Bugfix on 0.2.2.6-alpha.
  2116. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  2117. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  2118. o Minor bugfixes (on 0.2.3.x):
  2119. - Make format_helper_exit_status() avoid unnecessary space padding
  2120. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  2121. on 0.2.3.1-alpha.
  2122. - Downgrade a message about cleaning the microdescriptor cache to
  2123. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  2124. - Log a BUG message at severity INFO if we have a networkstatus with
  2125. a missing entry for some microdescriptor. Continues on a patch
  2126. to 0.2.3.2-alpha.
  2127. - Improve the log message when a managed proxy fails to launch. Fixes
  2128. bug 5099; bugfix on 0.2.3.6-alpha.
  2129. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  2130. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  2131. - When formatting wildcarded address mappings for the controller,
  2132. be sure to include "*." as appropriate. Partially fixes bug 6244;
  2133. bugfix on 0.2.3.9-alpha.
  2134. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  2135. Bugfix on 0.2.3.13-alpha.
  2136. - Stop logging messages about running with circuit timeout learning
  2137. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  2138. - Disable a spurious warning about reading on a marked and flushing
  2139. connection. We shouldn't be doing that, but apparently we
  2140. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  2141. - Fix a bug that stopped AllowDotExit from working on addresses
  2142. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  2143. 0.2.3.17-beta.
  2144. o Code simplification, refactoring, unit tests:
  2145. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  2146. Libevent's notion of cached time when possible.
  2147. - Remove duplicate code for invoking getrlimit() from control.c.
  2148. - Add a unit test for the environment_variable_names_equal function.
  2149. o Documentation:
  2150. - Document the --defaults-torrc option, and the new (in 0.2.3)
  2151. semantics for overriding, extending, and clearing lists of
  2152. options. Closes bug 4748.
  2153. Changes in version 0.2.3.17-beta - 2012-06-15
  2154. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  2155. gets our TLS handshake back on track for being able to blend in with
  2156. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  2157. with Vidalia, and otherwise continues to get us closer to a release
  2158. candidate.
  2159. o Major features:
  2160. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  2161. - Update TLS cipher list to match Firefox 8 and later. Resolves
  2162. ticket 4744.
  2163. - Implement the client side of proposal 198: remove support for
  2164. clients falsely claiming to support standard ciphersuites that
  2165. they can actually provide. As of modern OpenSSL versions, it's not
  2166. necessary to fake any standard ciphersuite, and doing so prevents
  2167. us from using better ciphersuites in the future, since servers
  2168. can't know whether an advertised ciphersuite is really supported or
  2169. not. Some hosts -- notably, ones with very old versions of OpenSSL
  2170. or where OpenSSL has been built with ECC disabled -- will stand
  2171. out because of this change; TBB users should not be affected.
  2172. o Major bugfixes:
  2173. - Change the default value for DynamicDHGroups (introduced in
  2174. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  2175. identifiable by their use of the mod_ssl DH group, but at
  2176. the cost of some usability (#4721) and bridge tracing (#6087)
  2177. regressions. Resolves ticket 5598.
  2178. - Send a CRLF at the end of each STATUS_* control protocol event. This
  2179. bug tickled a bug in Vidalia which would make it freeze. Fixes
  2180. bug 6094; bugfix on 0.2.3.16-alpha.
  2181. o Minor bugfixes:
  2182. - Disable writing on marked-for-close connections when they are
  2183. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  2184. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  2185. case for flushing marked connections.
  2186. - Detect SSL handshake even when the initial attempt to write the
  2187. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  2188. - Change the AllowDotExit rules so they should actually work.
  2189. We now enforce AllowDotExit only immediately after receiving an
  2190. address via SOCKS or DNSPort: other sources are free to provide
  2191. .exit addresses after the resolution occurs. Fixes bug 3940;
  2192. bugfix on 0.2.2.1-alpha.
  2193. - Fix a (harmless) integer overflow in cell statistics reported by
  2194. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  2195. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  2196. right places and never depends on the consensus parameters or
  2197. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  2198. bugfix on 0.2.2.14-alpha.
  2199. - When building Tor on Windows with -DUNICODE (not default), ensure
  2200. that error messages, filenames, and DNS server names are always
  2201. NUL-terminated when we convert them to a single-byte encoding.
  2202. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  2203. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  2204. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  2205. - Fix an edge case where TestingTorNetwork is set but the authorities
  2206. and relays all have an uptime of zero, where the private Tor network
  2207. could briefly lack support for hidden services. Fixes bug 3886;
  2208. bugfix on 0.2.2.18-alpha.
  2209. - Correct the manpage's descriptions for the default values of
  2210. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  2211. on 0.2.3.1-alpha.
  2212. - Fix the documentation for the --hush and --quiet command line
  2213. options, which changed their behavior back in 0.2.3.3-alpha.
  2214. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  2215. 0.2.3.11-alpha.
  2216. o Minor features:
  2217. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  2218. more information to it, so that we can track it down in case it
  2219. returns again. Mitigates bug 5235.
  2220. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  2221. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  2222. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  2223. - Warn the user when HTTPProxy, but no other proxy type, is
  2224. configured. This can cause surprising behavior: it doesn't send
  2225. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  2226. directory traffic only. Resolves ticket 4663.
  2227. - Issue a notice if a guard completes less than 40% of your circuits.
  2228. Threshold is configurable by torrc option PathBiasNoticeRate and
  2229. consensus parameter pb_noticepct. There is additional, off-by-
  2230. default code to disable guards which fail too many circuits.
  2231. Addresses ticket 5458.
  2232. - Update to the June 6 2012 Maxmind GeoLite Country database.
  2233. o Code simplifications and refactoring:
  2234. - Remove validate_pluggable_transports_config(): its warning
  2235. message is now handled by connection_or_connect().
  2236. Changes in version 0.2.2.37 - 2012-06-06
  2237. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  2238. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2239. currently).
  2240. o Major bugfixes:
  2241. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2242. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2243. the v2 Tor connection protocol when both sides were using OpenSSL
  2244. 1.0.1 would fail. Resolves ticket 6033.
  2245. - When waiting for a client to renegotiate, don't allow it to add
  2246. any bytes to the input buffer. This fixes a potential DoS issue.
  2247. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2248. - Fix an edge case where if we fetch or publish a hidden service
  2249. descriptor, we might build a 4-hop circuit and then use that circuit
  2250. for exiting afterwards -- even if the new last hop doesn't obey our
  2251. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2252. o Minor bugfixes:
  2253. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2254. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2255. o Minor features:
  2256. - Tell GCC and Clang to check for any errors in format strings passed
  2257. to the tor_v*(print|scan)f functions.
  2258. Changes in version 0.2.3.16-alpha - 2012-06-05
  2259. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  2260. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2261. currently). It also fixes a variety of smaller bugs and other cleanups
  2262. that get us closer to a release candidate.
  2263. o Major bugfixes (general):
  2264. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2265. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2266. the v2 Tor connection protocol when both sides were using OpenSSL
  2267. 1.0.1 would fail. Resolves ticket 6033.
  2268. - When waiting for a client to renegotiate, don't allow it to add
  2269. any bytes to the input buffer. This fixes a potential DoS issue.
  2270. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2271. - Pass correct OR address to managed proxies (like obfsproxy),
  2272. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  2273. 0.2.3.9-alpha.
  2274. - The advertised platform of a router now includes only its operating
  2275. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  2276. service pack level (for Windows) or its CPU architecture (for Unix).
  2277. We also no longer include the "git-XYZ" tag in the version. Resolves
  2278. part of bug 2988.
  2279. o Major bugfixes (clients):
  2280. - If we are unable to find any exit that supports our predicted ports,
  2281. stop calling them predicted, so that we don't loop and build
  2282. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  2283. which introduced predicted ports.
  2284. - Fix an edge case where if we fetch or publish a hidden service
  2285. descriptor, we might build a 4-hop circuit and then use that circuit
  2286. for exiting afterwards -- even if the new last hop doesn't obey our
  2287. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2288. - Check at each new consensus whether our entry guards were picked
  2289. long enough ago that we should rotate them. Previously, we only
  2290. did this check at startup, which could lead to us holding a guard
  2291. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  2292. - When fetching a bridge descriptor from a bridge authority,
  2293. always do so anonymously, whether we have been able to open
  2294. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  2295. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  2296. but we'll need to wait for bug 6010 before it's actually usable.
  2297. o Major bugfixes (directory authorities):
  2298. - When computing weight parameters, behave more robustly in the
  2299. presence of a bad bwweightscale value. Previously, the authorities
  2300. would crash if they agreed on a sufficiently broken weight_scale
  2301. value: now, they use a reasonable default and carry on. Partial
  2302. fix for 5786; bugfix on 0.2.2.17-alpha.
  2303. - Check more thoroughly to prevent a rogue authority from
  2304. double-voting on any consensus directory parameter. Previously,
  2305. authorities would crash in this case if the total number of
  2306. votes for any parameter exceeded the number of active voters,
  2307. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  2308. on 0.2.2.2-alpha.
  2309. o Minor features:
  2310. - Rate-limit log messages when asked to connect anonymously to
  2311. a private address. When these hit, they tended to hit fast and
  2312. often. Also, don't bother trying to connect to addresses that we
  2313. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  2314. reply makes us think we have been lied to, even when the address the
  2315. client tried to connect to was "localhost." Resolves ticket 2822.
  2316. - Allow packagers to insert an extra string in server descriptor
  2317. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  2318. Resolves the rest of ticket 2988.
  2319. - Raise the threshold of server descriptors needed (75%) and exit
  2320. server descriptors needed (50%) before we will declare ourselves
  2321. bootstrapped. This will make clients start building circuits a
  2322. little later, but makes the initially constructed circuits less
  2323. skewed and less in conflict with further directory fetches. Fixes
  2324. ticket 3196.
  2325. - Close any connection that sends unrecognized junk before the
  2326. handshake. Solves an issue noted in bug 4369.
  2327. - Improve log messages about managed transports. Resolves ticket 5070.
  2328. - Tag a bridge's descriptor as "never to be sent unencrypted".
  2329. This shouldn't matter, since bridges don't open non-anonymous
  2330. connections to the bridge authority and don't allow unencrypted
  2331. directory connections from clients, but we might as well make
  2332. sure. Closes bug 5139.
  2333. - Expose our view of whether we have gone dormant to the controller,
  2334. via a new "GETINFO dormant" value. Torbutton and other controllers
  2335. can use this to avoid doing periodic requests through Tor while
  2336. it's dormant (bug 4718). Fixes bug 5954.
  2337. - Tell GCC and Clang to check for any errors in format strings passed
  2338. to the tor_v*(print|scan)f functions.
  2339. - Update to the May 1 2012 Maxmind GeoLite Country database.
  2340. o Minor bugfixes (already included in 0.2.2.36):
  2341. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  2342. Fixes bug 5346; bugfix on 0.0.8pre3.
  2343. - Correct parsing of certain date types in parse_http_time().
  2344. Without this patch, If-Modified-Since would behave
  2345. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  2346. Esteban Manchado Velázques.
  2347. - Make our number-parsing functions always treat too-large values
  2348. as an error, even when those values exceed the width of the
  2349. underlying type. Previously, if the caller provided these
  2350. functions with minima or maxima set to the extreme values of the
  2351. underlying integer type, these functions would return those
  2352. values on overflow rather than treating overflow as an error.
  2353. Fixes part of bug 5786; bugfix on 0.0.9.
  2354. - If we hit the error case where routerlist_insert() replaces an
  2355. existing (old) server descriptor, make sure to remove that
  2356. server descriptor from the old_routers list. Fix related to bug
  2357. 1776. Bugfix on 0.2.2.18-alpha.
  2358. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  2359. circuits. Fixes issue 5259.
  2360. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  2361. - Prevent a null-pointer dereference when receiving a data cell
  2362. for a nonexistent stream when the circuit in question has an
  2363. empty deliver window. We don't believe this is triggerable,
  2364. since we don't currently allow deliver windows to become empty,
  2365. but the logic is tricky enough that it's better to make the code
  2366. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  2367. - Fix a memory leak when trying to launch a DNS request when the
  2368. network is disabled or the nameservers are unconfigurable. Fixes
  2369. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  2370. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  2371. - Don't hold a Windows file handle open for every file mapping;
  2372. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  2373. 0.1.2.1-alpha.
  2374. - Avoid O(n^2) performance characteristics when parsing a large
  2375. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  2376. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  2377. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  2378. Tor 0.2.0.8-alpha.
  2379. - Make our replacement implementation of strtok_r() compatible with
  2380. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  2381. bugfix on 0.2.2.1-alpha.
  2382. - Fix a NULL-pointer dereference on a badly formed
  2383. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  2384. bugfix on 0.2.2.9-alpha.
  2385. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2386. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2387. - Defensively refactor rend_mid_rendezvous() so that protocol
  2388. violations and length checks happen in the beginning. Fixes
  2389. bug 5645.
  2390. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  2391. that IPv6 stuff will compile on MSVC, and compilation issues
  2392. will be easier to track down. Fixes bug 5861.
  2393. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  2394. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  2395. resource exhaustion, so that clients can adjust their load to
  2396. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  2397. started using END_STREAM_REASON_RESOURCELIMIT.
  2398. - Don't check for whether the address we're using for outbound
  2399. connections has changed until after the outbound connection has
  2400. completed. On Windows, getsockname() doesn't succeed until the
  2401. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  2402. - If the configuration tries to set MyFamily on a bridge, refuse to
  2403. do so, and warn about the security implications. Fixes bug 4657;
  2404. bugfix on 0.2.0.3-alpha.
  2405. - If the client fails to set a reasonable set of ciphersuites
  2406. during its v2 handshake renegotiation, allow the renegotiation to
  2407. continue nevertheless (i.e. send all the required certificates).
  2408. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  2409. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  2410. option is set to 0 (which Vidalia version 0.2.16 now does when
  2411. a SAVECONF attempt fails), perform other actions that SIGHUP
  2412. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  2413. on 0.2.1.9-alpha.
  2414. - If we fail to write a microdescriptor to the disk cache, do not
  2415. continue replacing the old microdescriptor file. Fixes bug 2954;
  2416. bugfix on 0.2.2.6-alpha.
  2417. - Exit nodes don't need to fetch certificates for authorities that
  2418. they don't recognize; only directory authorities, bridges,
  2419. and caches need to do that. Fixes part of bug 2297; bugfix on
  2420. 0.2.2.11-alpha.
  2421. - Correctly handle checking the permissions on the parent
  2422. directory of a control socket in the root directory. Bug found
  2423. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  2424. 0.2.2.26-beta.
  2425. - When told to add a bridge with the same digest as a preexisting
  2426. bridge but a different addr:port, change the addr:port as
  2427. requested. Previously we would not notice the change. Fixes half
  2428. of bug 5603; fix on 0.2.2.26-beta.
  2429. - End AUTHCHALLENGE error messages (in the control protocol) with
  2430. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  2431. o Minor bugfixes (on 0.2.3.x):
  2432. - Turn an assertion (that the number of handshakes received as a
  2433. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  2434. 0.2.3.1-alpha.
  2435. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  2436. we had reversed them when the answer was cached.) Fixes bug
  2437. 5723; bugfix on 0.2.3.1-alpha.
  2438. - Work correctly on Linux systems with accept4 support advertised in
  2439. their headers, but without accept4 support in the kernel. Fix
  2440. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  2441. - When told to add a bridge with the same addr:port as a preexisting
  2442. bridge but a different transport, change the transport as
  2443. requested. Previously we would not notice the change. Fixes half
  2444. of bug 5603; fix on 0.2.3.2-alpha.
  2445. - Avoid a "double-reply" warning when replying to a SOCKS request
  2446. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  2447. bugfix on 0.2.3.4-alpha.
  2448. - Fix a bug where a bridge authority crashes if it has seen no
  2449. directory requests when it's time to write statistics to disk.
  2450. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  2451. a better way.
  2452. - Don't try to open non-control listeners when DisableNetwork is set.
  2453. Previously, we'd open all listeners, then immediately close them.
  2454. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  2455. - Don't abort the managed proxy protocol if the managed proxy
  2456. sends us an unrecognized line; ignore it instead. Fixes bug
  2457. 5910; bugfix on 0.2.3.9-alpha.
  2458. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  2459. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  2460. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  2461. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  2462. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  2463. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  2464. - Resolve numerous small warnings and build issues with MSVC. Resolves
  2465. bug 5859.
  2466. o Documentation fixes:
  2467. - Improve the manual's documentation for the NT Service command-line
  2468. options. Addresses ticket 3964.
  2469. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  2470. - Document the changes to the ORPort and DirPort options, and the
  2471. fact that {OR/Dir}ListenAddress is now unnecessary (and
  2472. therefore deprecated). Resolves ticket 5597.
  2473. o Removed files:
  2474. - Remove the torrc.bridge file: we don't use it for anything, and
  2475. it had become badly desynchronized from torrc.sample. Resolves
  2476. bug 5622.
  2477. Changes in version 0.2.2.36 - 2012-05-24
  2478. Tor 0.2.2.36 updates the addresses for two of the eight directory
  2479. authorities, fixes some potential anonymity and security issues,
  2480. and fixes several crash bugs.
  2481. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  2482. known flaws, and nobody should be using them. You should upgrade. If
  2483. you're using a Linux or BSD and its packages are obsolete, stop using
  2484. those packages and upgrade anyway.
  2485. o Directory authority changes:
  2486. - Change IP address for maatuska (v3 directory authority).
  2487. - Change IP address for ides (v3 directory authority), and rename
  2488. it to turtles.
  2489. o Security fixes:
  2490. - When building or running with any version of OpenSSL earlier
  2491. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  2492. versions have a bug (CVE-2011-4576) in which their block cipher
  2493. padding includes uninitialized data, potentially leaking sensitive
  2494. information to any peer with whom they make a SSLv3 connection. Tor
  2495. does not use SSL v3 by default, but a hostile client or server
  2496. could force an SSLv3 connection in order to gain information that
  2497. they shouldn't have been able to get. The best solution here is to
  2498. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  2499. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  2500. to make sure that the bug can't happen.
  2501. - Never use a bridge or a controller-supplied node as an exit, even
  2502. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  2503. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  2504. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  2505. - Only build circuits if we have a sufficient threshold of the total
  2506. descriptors that are marked in the consensus with the "Exit"
  2507. flag. This mitigates an attack proposed by wanoskarnet, in which
  2508. all of a client's bridges collude to restrict the exit nodes that
  2509. the client knows about. Fixes bug 5343.
  2510. - Provide controllers with a safer way to implement the cookie
  2511. authentication mechanism. With the old method, if another locally
  2512. running program could convince a controller that it was the Tor
  2513. process, then that program could trick the controller into telling
  2514. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  2515. authentication method uses a challenge-response approach to prevent
  2516. this attack. Fixes bug 5185; implements proposal 193.
  2517. o Major bugfixes:
  2518. - Avoid logging uninitialized data when unable to decode a hidden
  2519. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  2520. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  2521. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  2522. 0.2.1.6-alpha.
  2523. - Fix builds when the path to sed, openssl, or sha1sum contains
  2524. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  2525. on 0.2.2.1-alpha.
  2526. - Correct our replacements for the timeradd() and timersub() functions
  2527. on platforms that lack them (for example, Windows). The timersub()
  2528. function is used when expiring circuits, while timeradd() is
  2529. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  2530. bugfix on 0.2.2.24-alpha.
  2531. - Fix the SOCKET_OK test that we use to tell when socket
  2532. creation fails so that it works on Win64. Fixes part of bug 4533;
  2533. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  2534. o Minor bugfixes:
  2535. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  2536. Fixes bug 5346; bugfix on 0.0.8pre3.
  2537. - Make our number-parsing functions always treat too-large values
  2538. as an error, even when those values exceed the width of the
  2539. underlying type. Previously, if the caller provided these
  2540. functions with minima or maxima set to the extreme values of the
  2541. underlying integer type, these functions would return those
  2542. values on overflow rather than treating overflow as an error.
  2543. Fixes part of bug 5786; bugfix on 0.0.9.
  2544. - Older Linux kernels erroneously respond to strange nmap behavior
  2545. by having accept() return successfully with a zero-length
  2546. socket. When this happens, just close the connection. Previously,
  2547. we would try harder to learn the remote address: but there was
  2548. no such remote address to learn, and our method for trying to
  2549. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  2550. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  2551. - Correct parsing of certain date types in parse_http_time().
  2552. Without this patch, If-Modified-Since would behave
  2553. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  2554. Esteban Manchado Velázques.
  2555. - Change the BridgePassword feature (part of the "bridge community"
  2556. design, which is not yet implemented) to use a time-independent
  2557. comparison. The old behavior might have allowed an adversary
  2558. to use timing to guess the BridgePassword value. Fixes bug 5543;
  2559. bugfix on 0.2.0.14-alpha.
  2560. - Detect and reject certain misformed escape sequences in
  2561. configuration values. Previously, these values would cause us
  2562. to crash if received in a torrc file or over an authenticated
  2563. control port. Bug found by Esteban Manchado Velázquez, and
  2564. independently by Robert Connolly from Matta Consulting who further
  2565. noted that it allows a post-authentication heap overflow. Patch
  2566. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  2567. bugfix on 0.2.0.16-alpha.
  2568. - Fix a compile warning when using the --enable-openbsd-malloc
  2569. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  2570. - During configure, detect when we're building with clang version
  2571. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  2572. CFLAGS. clang doesn't support them yet.
  2573. - When sending an HTTP/1.1 proxy request, include a Host header.
  2574. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  2575. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  2576. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  2577. - If we hit the error case where routerlist_insert() replaces an
  2578. existing (old) server descriptor, make sure to remove that
  2579. server descriptor from the old_routers list. Fix related to bug
  2580. 1776. Bugfix on 0.2.2.18-alpha.
  2581. o Minor bugfixes (documentation and log messages):
  2582. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  2583. Fixes bug 4856; bugfix on Tor 0.0.6.
  2584. - Update "ClientOnly" man page entry to explain that there isn't
  2585. really any point to messing with it. Resolves ticket 5005.
  2586. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  2587. directory authority option (introduced in Tor 0.2.2.34).
  2588. - Downgrade the "We're missing a certificate" message from notice
  2589. to info: people kept mistaking it for a real problem, whereas it
  2590. is seldom the problem even when we are failing to bootstrap. Fixes
  2591. bug 5067; bugfix on 0.2.0.10-alpha.
  2592. - Correctly spell "connect" in a log message on failure to create a
  2593. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  2594. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  2595. circuits. Fixes issue 5259.
  2596. o Minor features:
  2597. - Directory authorities now reject versions of Tor older than
  2598. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  2599. inclusive. These versions accounted for only a small fraction of
  2600. the Tor network, and have numerous known security issues. Resolves
  2601. issue 4788.
  2602. - Update to the May 1 2012 Maxmind GeoLite Country database.
  2603. - Feature removal:
  2604. - When sending or relaying a RELAY_EARLY cell, we used to convert
  2605. it to a RELAY cell if the connection was using the v1 link
  2606. protocol. This was a workaround for older versions of Tor, which
  2607. didn't handle RELAY_EARLY cells properly. Now that all supported
  2608. versions can handle RELAY_EARLY cells, and now that we're enforcing
  2609. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  2610. remove this workaround. Addresses bug 4786.
  2611. Changes in version 0.2.3.15-alpha - 2012-04-30
  2612. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  2613. the development branch build on Windows again.
  2614. o Minor bugfixes (on 0.2.2.x and earlier):
  2615. - Make sure that there are no unhandled pending TLS errors before
  2616. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  2617. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  2618. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  2619. - Fix an assert that directory authorities could trigger on sighup
  2620. during some configuration state transitions. We now don't treat
  2621. it as a fatal error when the new descriptor we just generated in
  2622. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  2623. - After we pick a directory mirror, we would refuse to use it if
  2624. it's in our ExcludeExitNodes list, resulting in mysterious failures
  2625. to bootstrap for people who just wanted to avoid exiting from
  2626. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  2627. - When building with --enable-static-tor on OpenBSD, do not
  2628. erroneously attempt to link -lrt. Fixes bug 5103.
  2629. o Minor bugfixes (on 0.2.3.x):
  2630. - When Tor is built with kernel headers from a recent (last few
  2631. years) Linux kernel, do not fail to run on older (pre-2.6.28
  2632. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  2633. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  2634. and 0.2.3.12-alpha.
  2635. - Fix compilation with miniupnpc version 1.6; patch from
  2636. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  2637. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  2638. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  2639. - Fix compilation on platforms without unistd.h, or where environ
  2640. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  2641. o Minor features:
  2642. - Directory authorities are now a little more lenient at accepting
  2643. older router descriptors, or newer router descriptors that don't
  2644. make big changes. This should help ameliorate past and future
  2645. issues where routers think they have uploaded valid descriptors,
  2646. but the authorities don't think so. Fix for ticket 2479.
  2647. - Make the code that clients use to detect an address change be
  2648. IPv6-aware, so that it won't fill clients' logs with error
  2649. messages when trying to get the IPv4 address of an IPv6
  2650. connection. Implements ticket 5537.
  2651. o Removed features:
  2652. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  2653. authorities needed to use it for a while to keep the network working
  2654. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  2655. that was six months ago. As of now, it should no longer be needed
  2656. or used.
  2657. Changes in version 0.2.3.14-alpha - 2012-04-23
  2658. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  2659. candidate. It also dramatically speeds up AES: fast relays should
  2660. consider switching to the newer OpenSSL library.
  2661. o Directory authority changes:
  2662. - Change IP address for ides (v3 directory authority), and rename
  2663. it to turtles.
  2664. o Major bugfixes:
  2665. - Avoid logging uninitialized data when unable to decode a hidden
  2666. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  2667. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  2668. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  2669. 0.2.1.6-alpha.
  2670. - If authorities are unable to get a v2 consensus document from other
  2671. directory authorities, they no longer fall back to fetching
  2672. them from regular directory caches. Fixes bug 5635; bugfix on
  2673. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  2674. documents entirely.
  2675. - When we start a Tor client with a normal consensus already cached,
  2676. be willing to download a microdescriptor consensus. Fixes bug 4011;
  2677. fix on 0.2.3.1-alpha.
  2678. o Major features (performance):
  2679. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  2680. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  2681. vectorized AES implementations as appropriate. These can be much,
  2682. much faster than other AES implementations.
  2683. o Minor bugfixes (0.2.2.x and earlier):
  2684. - Don't launch more than 10 service-side introduction-point circuits
  2685. for a hidden service in five minutes. Previously, we would consider
  2686. launching more introduction-point circuits if at least one second
  2687. had passed without any introduction-point circuits failing. Fixes
  2688. bug 4607; bugfix on 0.0.7pre1.
  2689. - Change the BridgePassword feature (part of the "bridge community"
  2690. design, which is not yet implemented) to use a time-independent
  2691. comparison. The old behavior might have allowed an adversary
  2692. to use timing to guess the BridgePassword value. Fixes bug 5543;
  2693. bugfix on 0.2.0.14-alpha.
  2694. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  2695. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  2696. - When sending an HTTP/1.1 proxy request, include a Host header.
  2697. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  2698. - Don't log that we have "decided to publish new relay descriptor"
  2699. unless we are actually publishing a descriptor. Fixes bug 3942;
  2700. bugfix on 0.2.2.28-beta.
  2701. o Minor bugfixes (0.2.3.x):
  2702. - Fix a bug where a bridge authority crashes (on a failed assert)
  2703. if it has seen no directory requests when it's time to write
  2704. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  2705. - Fix bug stomping on ORPort option NoListen and ignoring option
  2706. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  2707. - In the testsuite, provide a large enough buffer in the tor_sscanf
  2708. unit test. Otherwise we'd overrun that buffer and crash during
  2709. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  2710. 0.2.3.12-alpha.
  2711. - Make sure we create the keys directory if it doesn't exist and we're
  2712. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  2713. 5572; bugfix on 0.2.3.13-alpha.
  2714. - Fix a small memory leak when trying to decode incorrect base16
  2715. authenticator during SAFECOOKIE authentication. Found by
  2716. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  2717. o Minor features:
  2718. - Add more information to a log statement that might help track down
  2719. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  2720. non-IP address" messages (or any Bug messages, for that matter!),
  2721. please let us know about it.
  2722. - Relays now understand an IPv6 address when they get one from a
  2723. directory server. Resolves ticket 4875.
  2724. - Resolve IPv6 addresses in bridge and entry statistics to country
  2725. code "??" which means we at least count them. Resolves ticket 5053;
  2726. improves on 0.2.3.9-alpha.
  2727. - Update to the April 3 2012 Maxmind GeoLite Country database.
  2728. - Begin a doc/state-contents.txt file to explain the contents of
  2729. the Tor state file. Fixes bug 2987.
  2730. o Default torrc changes:
  2731. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  2732. port on 9050 by default anyway, so this should not change anything
  2733. in practice.
  2734. - Stop mentioning the deprecated *ListenAddress options in
  2735. torrc.sample. Fixes bug 5438.
  2736. - Document unit of bandwidth related options in sample torrc.
  2737. Fixes bug 5621.
  2738. o Removed features:
  2739. - The "torify" script no longer supports the "tsocks" socksifier
  2740. tool, since tsocks doesn't support DNS and UDP right for Tor.
  2741. Everyone should be using torsocks instead. Fixes bugs 3530 and
  2742. 5180. Based on a patch by "ugh".
  2743. o Code refactoring:
  2744. - Change the symmetric cipher interface so that creating and
  2745. initializing a stream cipher are no longer separate functions.
  2746. - Remove all internal support for unpadded RSA. We never used it, and
  2747. it would be a bad idea to start.
  2748. Changes in version 0.2.3.13-alpha - 2012-03-26
  2749. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  2750. in managed pluggable transports, as well as providing other cleanups
  2751. that get us closer to a release candidate.
  2752. o Directory authority changes:
  2753. - Change IP address for maatuska (v3 directory authority).
  2754. o Security fixes:
  2755. - Provide controllers with a safer way to implement the cookie
  2756. authentication mechanism. With the old method, if another locally
  2757. running program could convince a controller that it was the Tor
  2758. process, then that program could trick the controller into telling
  2759. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  2760. authentication method uses a challenge-response approach to prevent
  2761. this attack. Fixes bug 5185, implements proposal 193.
  2762. - Never use a bridge or a controller-supplied node as an exit, even
  2763. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  2764. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  2765. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  2766. - Only build circuits if we have a sufficient threshold of the total
  2767. descriptors that are marked in the consensus with the "Exit"
  2768. flag. This mitigates an attack proposed by wanoskarnet, in which
  2769. all of a client's bridges collude to restrict the exit nodes that
  2770. the client knows about. Fixes bug 5343.
  2771. o Major bugfixes (on Tor 0.2.3.x):
  2772. - Avoid an assert when managed proxies like obfsproxy are configured,
  2773. and we receive HUP signals or setconf attempts too rapidly. This
  2774. situation happens most commonly when Vidalia tries to attach to
  2775. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  2776. bugfix on 0.2.3.6-alpha.
  2777. - Fix a relay-side pluggable transports bug where managed proxies were
  2778. unreachable from the Internet, because Tor asked them to bind on
  2779. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  2780. - Stop discarding command-line arguments when TestingTorNetwork
  2781. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  2782. 0.2.3.9-alpha, where task 4552 added support for two layers of
  2783. torrc files.
  2784. - Resume allowing the unit tests to run in gdb. This was accidentally
  2785. made impossible when the DisableDebuggerAttachment option was
  2786. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  2787. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  2788. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  2789. o Minor bugfixes (on 0.2.2.x and earlier):
  2790. - Ensure we don't cannibalize circuits that are longer than three hops
  2791. already, so we don't end up making circuits with 5 or more
  2792. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  2793. 0.1.0.1-rc which introduced cannibalization.
  2794. - Detect and reject certain misformed escape sequences in
  2795. configuration values. Previously, these values would cause us
  2796. to crash if received in a torrc file or over an authenticated
  2797. control port. Bug found by Esteban Manchado Velázquez, and
  2798. independently by Robert Connolly from Matta Consulting who further
  2799. noted that it allows a post-authentication heap overflow. Patch
  2800. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  2801. bugfix on 0.2.0.16-alpha.
  2802. - Fix a compile warning when using the --enable-openbsd-malloc
  2803. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  2804. - Directory caches no longer refuse to clean out descriptors because
  2805. of missing v2 networkstatus documents, unless they're configured
  2806. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  2807. 0.2.2.26-beta. Patch by Daniel Bryg.
  2808. - Update to the latest version of the tinytest unit testing framework.
  2809. This includes a couple of bugfixes that can be relevant for
  2810. running forked unit tests on Windows, and removes all reserved
  2811. identifiers.
  2812. o Minor bugfixes (on 0.2.3.x):
  2813. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  2814. 4296; bugfix on 0.2.3.1-alpha.
  2815. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  2816. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  2817. on 0.2.3.6-alpha. Patch by "frosty".
  2818. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  2819. option, so that the IP stack doesn't decide to use it for IPv4
  2820. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  2821. - Ensure that variables set in Tor's environment cannot override
  2822. environment variables that Tor passes to a managed
  2823. pluggable-transport proxy. Previously, Tor would pass every
  2824. variable in its environment to managed proxies along with the new
  2825. ones, in such a way that on many operating systems, the inherited
  2826. environment variables would override those which Tor tried to
  2827. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  2828. bugfix on 0.2.3.9-alpha for Windows.
  2829. o Minor features:
  2830. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  2831. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  2832. - Update to the March 6 2012 Maxmind GeoLite Country database.
  2833. Changes in version 0.2.3.12-alpha - 2012-02-13
  2834. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  2835. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  2836. when Tor is configured to use a pluggable transport like obfsproxy.
  2837. o Major bugfixes:
  2838. - Fix builds when the path to sed, openssl, or sha1sum contains
  2839. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  2840. on 0.2.2.1-alpha.
  2841. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  2842. connections. This change should allow busy exit relays to stop
  2843. running out of available sockets as quickly. Fixes bug 4950;
  2844. bugfix on 0.2.2.26-beta.
  2845. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  2846. would ask the bridge for microdescriptors, which are only supported
  2847. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  2848. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  2849. - Properly set up obfsproxy's environment when in managed mode. The
  2850. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  2851. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  2852. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  2853. o Minor features:
  2854. - Use the dead_strip option when building Tor on OS X. This reduces
  2855. binary size by almost 19% when linking openssl and libevent
  2856. statically, which we do for Tor Browser Bundle.
  2857. - Fix broken URLs in the sample torrc file, and tell readers about
  2858. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  2859. PublishServerDescriptor options. Addresses bug 4652.
  2860. - Update to the February 7 2012 Maxmind GeoLite Country database.
  2861. o Minor bugfixes:
  2862. - Downgrade the "We're missing a certificate" message from notice
  2863. to info: people kept mistaking it for a real problem, whereas it
  2864. is seldom the problem even when we are failing to bootstrap. Fixes
  2865. bug 5067; bugfix on 0.2.0.10-alpha.
  2866. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  2867. managed pluggable transport server proxy's environment.
  2868. Previously, we would put it there, even though Tor doesn't
  2869. implement an 'extended server port' yet, and even though Tor
  2870. almost certainly isn't listening at that address. For now, we set
  2871. it to an empty string to avoid crashing older obfsproxies. Bugfix
  2872. on 0.2.3.6-alpha.
  2873. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  2874. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  2875. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  2876. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  2877. bugfix on 0.2.3.11-alpha.
  2878. - Update "ClientOnly" man page entry to explain that there isn't
  2879. really any point to messing with it. Resolves ticket 5005.
  2880. - Use the correct CVE number for CVE-2011-4576 in our comments and
  2881. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  2882. 0.2.3.11-alpha.
  2883. o Code simplifications and refactoring:
  2884. - Use the _WIN32 macro throughout our code to detect Windows.
  2885. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  2886. 'MS_WINDOWS'.)
  2887. Changes in version 0.2.3.11-alpha - 2012-01-22
  2888. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  2889. the last step of the plan to limit maximum circuit length, includes
  2890. a wide variety of hidden service performance and correctness fixes,
  2891. works around an OpenSSL security flaw if your distro is too stubborn
  2892. to upgrade, and fixes a bunch of smaller issues.
  2893. o Major features:
  2894. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  2895. part of "Proposal 110: Avoiding infinite length circuits" by
  2896. refusing all circuit-extend requests that do not use a relay_early
  2897. cell. This change helps Tor resist a class of denial-of-service
  2898. attacks by limiting the maximum circuit length.
  2899. - Adjust the number of introduction points that a hidden service
  2900. will try to maintain based on how long its introduction points
  2901. remain in use and how many introductions they handle. Fixes
  2902. part of bug 3825.
  2903. - Try to use system facilities for enumerating local interface
  2904. addresses, before falling back to our old approach (which was
  2905. binding a UDP socket, and calling getsockname() on it). That
  2906. approach was scaring OS X users whose draconian firewall
  2907. software warned about binding to UDP sockets, regardless of
  2908. whether packets were sent. Now we try to use getifaddrs(),
  2909. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  2910. system supports. Resolves ticket 1827.
  2911. o Major security workaround:
  2912. - When building or running with any version of OpenSSL earlier
  2913. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  2914. versions have a bug (CVE-2011-4576) in which their block cipher
  2915. padding includes uninitialized data, potentially leaking sensitive
  2916. information to any peer with whom they make a SSLv3 connection. Tor
  2917. does not use SSL v3 by default, but a hostile client or server
  2918. could force an SSLv3 connection in order to gain information that
  2919. they shouldn't have been able to get. The best solution here is to
  2920. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  2921. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  2922. to make sure that the bug can't happen.
  2923. o Major bugfixes:
  2924. - Fix the SOCKET_OK test that we use to tell when socket
  2925. creation fails so that it works on Win64. Fixes part of bug 4533;
  2926. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  2927. - Correct our replacements for the timeradd() and timersub() functions
  2928. on platforms that lack them (for example, Windows). The timersub()
  2929. function is used when expiring circuits, while timeradd() is
  2930. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  2931. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  2932. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  2933. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  2934. bug at runtime, not compile time, because some distributions hack
  2935. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  2936. on 0.2.3.9-alpha. Found by Pascal.
  2937. o Minor features (controller):
  2938. - Use absolute path names when reporting the torrc filename in the
  2939. control protocol, so a controller can more easily find the torrc
  2940. file. Resolves bug 1101.
  2941. - Extend the control protocol to report flags that control a circuit's
  2942. path selection in CIRC events and in replies to 'GETINFO
  2943. circuit-status'. Implements part of ticket 2411.
  2944. - Extend the control protocol to report the hidden service address
  2945. and current state of a hidden-service-related circuit in CIRC
  2946. events and in replies to 'GETINFO circuit-status'. Implements part
  2947. of ticket 2411.
  2948. - When reporting the path to the cookie file to the controller,
  2949. give an absolute path. Resolves ticket 4881.
  2950. - Allow controllers to request an event notification whenever a
  2951. circuit is cannibalized or its purpose is changed. Implements
  2952. part of ticket 3457.
  2953. - Include the creation time of a circuit in CIRC and CIRC2
  2954. control-port events and the list produced by the 'GETINFO
  2955. circuit-status' control-port command.
  2956. o Minor features (directory authorities):
  2957. - Directory authorities now reject versions of Tor older than
  2958. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  2959. inclusive. These versions accounted for only a small fraction of
  2960. the Tor network, and have numerous known security issues. Resolves
  2961. issue 4788.
  2962. - Authority operators can now vote for all relays in a given
  2963. set of countries to be BadDir/BadExit/Invalid/Rejected.
  2964. - Provide two consensus parameters (FastFlagMinThreshold and
  2965. FastFlagMaxThreshold) to control the range of allowable bandwidths
  2966. for the Fast directory flag. These allow authorities to run
  2967. experiments on appropriate requirements for being a "Fast" node.
  2968. The AuthDirFastGuarantee config value still applies. Implements
  2969. ticket 3946.
  2970. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  2971. directory authority option (introduced in Tor 0.2.2.34).
  2972. o Minor features (other):
  2973. - Don't disable the DirPort when we cannot exceed our AccountingMax
  2974. limit during this interval because the effective bandwidthrate is
  2975. low enough. This is useful in a situation where AccountMax is only
  2976. used as an additional safeguard or to provide statistics.
  2977. - Prepend an informative header to generated dynamic_dh_params files.
  2978. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  2979. EntryNodes will have no effect. Resolves issue 2571.
  2980. - Log more useful messages when we fail to disable debugger
  2981. attachment.
  2982. - Log which authority we're missing votes from when we go to fetch
  2983. them from the other auths.
  2984. - Log (at debug level) whenever a circuit's purpose is changed.
  2985. - Add missing documentation for the MaxClientCircuitsPending,
  2986. UseMicrodescriptors, UserspaceIOCPBuffers, and
  2987. _UseFilteringSSLBufferevents options, all introduced during
  2988. the 0.2.3.x series.
  2989. - Update to the January 3 2012 Maxmind GeoLite Country database.
  2990. o Minor bugfixes (hidden services):
  2991. - Don't close hidden service client circuits which have almost
  2992. finished connecting to their destination when they reach
  2993. the normal circuit-build timeout. Previously, we would close
  2994. introduction circuits which are waiting for an acknowledgement
  2995. from the introduction point, and rendezvous circuits which have
  2996. been specified in an INTRODUCE1 cell sent to a hidden service,
  2997. after the normal CBT. Now, we mark them as 'timed out', and launch
  2998. another rendezvous attempt in parallel. This behavior change can
  2999. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  3000. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  3001. - Don't close hidden-service-side rendezvous circuits when they
  3002. reach the normal circuit-build timeout. This behaviour change can
  3003. be disabled using the new
  3004. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  3005. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  3006. - Make sure we never mark the wrong rendezvous circuit as having
  3007. had its introduction cell acknowleged by the introduction-point
  3008. relay. Previously, when we received an INTRODUCE_ACK cell on a
  3009. client-side hidden-service introduction circuit, we might have
  3010. marked a rendezvous circuit other than the one we specified in
  3011. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  3012. a warning message and interfered with the hidden service
  3013. connection-establishment process. Fixes bug 4759; bugfix on
  3014. 0.2.3.3-alpha, when we added the stream-isolation feature which
  3015. might cause Tor to open multiple rendezvous circuits for the same
  3016. hidden service.
  3017. - Don't trigger an assertion failure when we mark a new client-side
  3018. hidden-service introduction circuit for close during the process
  3019. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  3020. by murb.
  3021. o Minor bugfixes (log messages):
  3022. - Correctly spell "connect" in a log message on failure to create a
  3023. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  3024. 0.2.3.2-alpha.
  3025. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  3026. Fixes bug 4856; bugfix on Tor 0.0.6.
  3027. - Fix the log message describing how we work around discovering
  3028. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  3029. 4837; bugfix on 0.2.2.9-alpha.
  3030. - When logging about a disallowed .exit name, do not also call it
  3031. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  3032. o Minor bugfixes (build fixes):
  3033. - During configure, detect when we're building with clang version
  3034. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  3035. CFLAGS. clang doesn't support them yet.
  3036. - During configure, search for library containing cos function as
  3037. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  3038. against libm was hard-coded before. Fixes the first part of bug
  3039. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  3040. Pedersen.
  3041. - Detect attempts to build Tor on (as yet hypothetical) versions
  3042. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  3043. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  3044. - Preprocessor directives should not be put inside the arguments
  3045. of a macro. This would break compilation with GCC releases prior
  3046. to version 3.3. We would never recommend such an old GCC version,
  3047. but it is apparently required for binary compatibility on some
  3048. platforms (namely, certain builds of Haiku). Fixes the other part
  3049. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  3050. Hebnes Pedersen.
  3051. o Minor bugfixes (other):
  3052. - Older Linux kernels erroneously respond to strange nmap behavior
  3053. by having accept() return successfully with a zero-length
  3054. socket. When this happens, just close the connection. Previously,
  3055. we would try harder to learn the remote address: but there was
  3056. no such remote address to learn, and our method for trying to
  3057. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  3058. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  3059. - Fix null-pointer access that could occur if TLS allocation failed.
  3060. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  3061. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  3062. accidentally been reverted.
  3063. - Fix our implementation of crypto_random_hostname() so it can't
  3064. overflow on ridiculously large inputs. (No Tor version has ever
  3065. provided this kind of bad inputs, but let's be correct in depth.)
  3066. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  3067. - Find more places in the code that should have been testing for
  3068. invalid sockets using the SOCKET_OK macro. Required for a fix
  3069. for bug 4533. Bugfix on 0.2.2.28-beta.
  3070. - Fix an assertion failure when, while running with bufferevents, a
  3071. connection finishes connecting after it is marked for close, but
  3072. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  3073. - test_util_spawn_background_ok() hardcoded the expected value
  3074. for ENOENT to 2. This isn't portable as error numbers are
  3075. platform specific, and particularly the hurd has ENOENT at
  3076. 0x40000002. Construct expected string at runtime, using the correct
  3077. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  3078. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  3079. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  3080. - Use an appropriate-width type for sockets in tor-fw-helper on
  3081. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  3082. o Feature removal:
  3083. - When sending or relaying a RELAY_EARLY cell, we used to convert
  3084. it to a RELAY cell if the connection was using the v1 link
  3085. protocol. This was a workaround for older versions of Tor, which
  3086. didn't handle RELAY_EARLY cells properly. Now that all supported
  3087. versions can handle RELAY_EARLY cells, and now that we're enforcing
  3088. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  3089. remove this workaround. Addresses bug 4786.
  3090. o Code simplifications and refactoring:
  3091. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  3092. own homebrewed ssl_state_to_string() replacement. Patch from
  3093. Emile Snyder. Fixes bug 4653.
  3094. - Use macros to indicate OpenSSL versions, so we don't need to worry
  3095. about accidental hexadecimal bit shifts.
  3096. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  3097. supported).
  3098. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  3099. - Use the smartlist_add_asprintf() alias more consistently.
  3100. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  3101. invalid value, rather than just -1.
  3102. - Rename a handful of old identifiers, mostly related to crypto
  3103. structures and crypto functions. By convention, our "create an
  3104. object" functions are called "type_new()", our "free an object"
  3105. functions are called "type_free()", and our types indicate that
  3106. they are types only with a final "_t". But a handful of older
  3107. types and functions broke these rules, with function names like
  3108. "type_create" or "subsystem_op_type", or with type names like
  3109. type_env_t.
  3110. Changes in version 0.2.3.10-alpha - 2011-12-16
  3111. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  3112. Tor's buffers code. Absolutely everybody should upgrade.
  3113. The bug relied on an incorrect calculation when making data continuous
  3114. in one of our IO buffers, if the first chunk of the buffer was
  3115. misaligned by just the wrong amount. The miscalculation would allow an
  3116. attacker to overflow a piece of heap-allocated memory. To mount this
  3117. attack, the attacker would need to either open a SOCKS connection to
  3118. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3119. instance configured to make its connections through a SOCKS proxy
  3120. (which Tor does not do by default).
  3121. Good security practice requires that all heap-overflow bugs should be
  3122. presumed to be exploitable until proven otherwise, so we are treating
  3123. this as a potential code execution attack. Please upgrade immediately!
  3124. This bug does not affect bufferevents-based builds of Tor. Special
  3125. thanks to "Vektor" for reporting this issue to us!
  3126. This release also contains a few minor bugfixes for issues discovered
  3127. in 0.2.3.9-alpha.
  3128. o Major bugfixes:
  3129. - Fix a heap overflow bug that could occur when trying to pull
  3130. data into the first chunk of a buffer, when that chunk had
  3131. already had some data drained from it. Fixes CVE-2011-2778;
  3132. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3133. o Minor bugfixes:
  3134. - If we can't attach streams to a rendezvous circuit when we
  3135. finish connecting to a hidden service, clear the rendezvous
  3136. circuit's stream-isolation state and try to attach streams
  3137. again. Previously, we cleared rendezvous circuits' isolation
  3138. state either too early (if they were freshly built) or not at all
  3139. (if they had been built earlier and were cannibalized). Bugfix on
  3140. 0.2.3.3-alpha; fixes bug 4655.
  3141. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  3142. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  3143. - Fix an assertion failure when a relay with accounting enabled
  3144. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  3145. o Minor features:
  3146. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3147. Changes in version 0.2.2.35 - 2011-12-16
  3148. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  3149. buffers code. Absolutely everybody should upgrade.
  3150. The bug relied on an incorrect calculation when making data continuous
  3151. in one of our IO buffers, if the first chunk of the buffer was
  3152. misaligned by just the wrong amount. The miscalculation would allow an
  3153. attacker to overflow a piece of heap-allocated memory. To mount this
  3154. attack, the attacker would need to either open a SOCKS connection to
  3155. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3156. instance configured to make its connections through a SOCKS proxy
  3157. (which Tor does not do by default).
  3158. Good security practice requires that all heap-overflow bugs should be
  3159. presumed to be exploitable until proven otherwise, so we are treating
  3160. this as a potential code execution attack. Please upgrade immediately!
  3161. This bug does not affect bufferevents-based builds of Tor. Special
  3162. thanks to "Vektor" for reporting this issue to us!
  3163. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  3164. crash bugs for unusual configurations, and a long-term bug that
  3165. would prevent Tor from starting on Windows machines with draconian
  3166. AV software.
  3167. With this release, we remind everyone that 0.2.0.x has reached its
  3168. formal end-of-life. Those Tor versions have many known flaws, and
  3169. nobody should be using them. You should upgrade -- ideally to the
  3170. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  3171. obsolete, stop using those packages and upgrade anyway.
  3172. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  3173. longer receive support after some time in early 2012.
  3174. o Major bugfixes:
  3175. - Fix a heap overflow bug that could occur when trying to pull
  3176. data into the first chunk of a buffer, when that chunk had
  3177. already had some data drained from it. Fixes CVE-2011-2778;
  3178. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3179. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3180. that it doesn't attempt to allocate a socketpair. This could cause
  3181. some problems on Windows systems with overzealous firewalls. Fix for
  3182. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3183. 2.0.15-stable.
  3184. - If we mark an OR connection for close based on a cell we process,
  3185. don't process any further cells on it. We already avoid further
  3186. reads on marked-for-close connections, but now we also discard the
  3187. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  3188. which was the first version where we might mark a connection for
  3189. close based on processing a cell on it.
  3190. - Correctly sanity-check that we don't underflow on a memory
  3191. allocation (and then assert) for hidden service introduction
  3192. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3193. bugfix on 0.2.1.5-alpha.
  3194. - Fix a memory leak when we check whether a hidden service
  3195. descriptor has any usable introduction points left. Fixes bug
  3196. 4424. Bugfix on 0.2.2.25-alpha.
  3197. - Don't crash when we're running as a relay and don't have a GeoIP
  3198. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  3199. we've had in the 0.2.3.x branch already.
  3200. - When running as a client, do not print a misleading (and plain
  3201. wrong) log message that we're collecting "directory request"
  3202. statistics: clients don't collect statistics. Also don't create a
  3203. useless (because empty) stats file in the stats/ directory. Fixes
  3204. bug 4353; bugfix on 0.2.2.34.
  3205. o Minor bugfixes:
  3206. - Detect failure to initialize Libevent. This fix provides better
  3207. detection for future instances of bug 4457.
  3208. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3209. function. This was eating up hideously large amounts of time on some
  3210. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3211. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3212. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3213. Mansour Moufid.
  3214. - Don't warn about unused log_mutex in log.c when building with
  3215. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3216. 0.1.0.6-rc which introduced --disable-threads.
  3217. - When configuring, starting, or stopping an NT service, stop
  3218. immediately after the service configuration attempt has succeeded
  3219. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  3220. - When sending a NETINFO cell, include the original address
  3221. received for the other side, not its canonical address. Found
  3222. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  3223. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  3224. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  3225. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  3226. occurred when a client tried to fetch a descriptor for a bridge
  3227. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  3228. - Backport fixes for a pair of compilation warnings on Windows.
  3229. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  3230. - If we had ever tried to call tor_addr_to_str on an address of
  3231. unknown type, we would have done a strdup on an uninitialized
  3232. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3233. Reported by "troll_un".
  3234. - Correctly detect and handle transient lookup failures from
  3235. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3236. Reported by "troll_un".
  3237. - Fix null-pointer access that could occur if TLS allocation failed.
  3238. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3239. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3240. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3241. o Minor features:
  3242. - Add two new config options for directory authorities:
  3243. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  3244. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  3245. that is always sufficient to satisfy the bandwidth requirement for
  3246. the Guard flag. Now it will be easier for researchers to simulate
  3247. Tor networks with different values. Resolves ticket 4484.
  3248. - When Tor ignores a hidden service specified in its configuration,
  3249. include the hidden service's directory in the warning message.
  3250. Previously, we would only tell the user that some hidden service
  3251. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  3252. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3253. o Packaging changes:
  3254. - Make it easier to automate expert package builds on Windows,
  3255. by removing an absolute path from makensis.exe command.
  3256. Changes in version 0.2.1.32 - 2011-12-16
  3257. Tor 0.2.1.32 backports important security and privacy fixes for
  3258. oldstable. This release is intended only for package maintainers and
  3259. others who cannot use the 0.2.2 stable series. All others should be
  3260. using Tor 0.2.2.x or newer.
  3261. The Tor 0.2.1.x series will reach formal end-of-life some time in
  3262. early 2012; we will stop releasing patches for it then.
  3263. o Major bugfixes (also included in 0.2.2.x):
  3264. - Correctly sanity-check that we don't underflow on a memory
  3265. allocation (and then assert) for hidden service introduction
  3266. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3267. bugfix on 0.2.1.5-alpha.
  3268. - Fix a heap overflow bug that could occur when trying to pull
  3269. data into the first chunk of a buffer, when that chunk had
  3270. already had some data drained from it. Fixes CVE-2011-2778;
  3271. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3272. o Minor features:
  3273. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3274. Changes in version 0.2.3.9-alpha - 2011-12-08
  3275. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  3276. a "DisableNetwork" security feature that bundles can use to avoid
  3277. touching the network until bridges are configured, moves forward on
  3278. the pluggable transport design, fixes a flaw in the hidden service
  3279. design that unnecessarily prevented clients with wrong clocks from
  3280. reaching hidden services, and fixes a wide variety of other issues.
  3281. o Major features:
  3282. - Clients can now connect to private bridges over IPv6. Bridges
  3283. still need at least one IPv4 address in order to connect to
  3284. other relays. Note that we don't yet handle the case where the
  3285. user has two bridge lines for the same bridge (one IPv4, one
  3286. IPv6). Implements parts of proposal 186.
  3287. - New "DisableNetwork" config option to prevent Tor from launching any
  3288. connections or accepting any connections except on a control port.
  3289. Bundles and controllers can set this option before letting Tor talk
  3290. to the rest of the network, for example to prevent any connections
  3291. to a non-bridge address. Packages like Orbot can also use this
  3292. option to instruct Tor to save power when the network is off.
  3293. - Clients and bridges can now be configured to use a separate
  3294. "transport" proxy. This approach makes the censorship arms race
  3295. easier by allowing bridges to use protocol obfuscation plugins. It
  3296. implements the "managed proxy" part of proposal 180 (ticket 3472).
  3297. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  3298. implementation. It makes AES_CTR about 7% faster than our old one
  3299. (which was about 10% faster than the one OpenSSL used to provide).
  3300. Resolves ticket 4526.
  3301. - Add a "tor2web mode" for clients that want to connect to hidden
  3302. services non-anonymously (and possibly more quickly). As a safety
  3303. measure to try to keep users from turning this on without knowing
  3304. what they are doing, tor2web mode must be explicitly enabled at
  3305. compile time, and a copy of Tor compiled to run in tor2web mode
  3306. cannot be used as a normal Tor client. Implements feature 2553.
  3307. - Add experimental support for running on Windows with IOCP and no
  3308. kernel-space socket buffers. This feature is controlled by a new
  3309. "UserspaceIOCPBuffers" config option (off by default), which has
  3310. no effect unless Tor has been built with support for bufferevents,
  3311. is running on Windows, and has enabled IOCP. This may, in the long
  3312. run, help solve or mitigate bug 98.
  3313. - Use a more secure consensus parameter voting algorithm. Now at
  3314. least three directory authorities or a majority of them must
  3315. vote on a given parameter before it will be included in the
  3316. consensus. Implements proposal 178.
  3317. o Major bugfixes:
  3318. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  3319. They used to check that the timestamp was within 30 minutes
  3320. of their system clock, so they could cap the size of their
  3321. replay-detection cache, but that approach unnecessarily refused
  3322. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  3323. the v3 intro-point protocol (the first one which sent a timestamp
  3324. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  3325. - Only use the EVP interface when AES acceleration is enabled,
  3326. to avoid a 5-7% performance regression. Resolves issue 4525;
  3327. bugfix on 0.2.3.8-alpha.
  3328. o Privacy/anonymity features (bridge detection):
  3329. - Make bridge SSL certificates a bit more stealthy by using random
  3330. serial numbers, in the same fashion as OpenSSL when generating
  3331. self-signed certificates. Implements ticket 4584.
  3332. - Introduce a new config option "DynamicDHGroups", enabled by
  3333. default, which provides each bridge with a unique prime DH modulus
  3334. to be used during SSL handshakes. This option attempts to help
  3335. against censors who might use the Apache DH modulus as a static
  3336. identifier for bridges. Addresses ticket 4548.
  3337. o Minor features (new/different config options):
  3338. - New configuration option "DisableDebuggerAttachment" (on by default)
  3339. to prevent basic debugging attachment attempts by other processes.
  3340. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  3341. - Allow MapAddress directives to specify matches against super-domains,
  3342. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  3343. Implements issue 933.
  3344. - Slightly change behavior of "list" options (that is, config
  3345. options that can appear more than once) when they appear both in
  3346. torrc and on the command line. Previously, the command-line options
  3347. would be appended to the ones from torrc. Now, the command-line
  3348. options override the torrc options entirely. This new behavior
  3349. allows the user to override list options (like exit policies and
  3350. ports to listen on) from the command line, rather than simply
  3351. appending to the list.
  3352. - You can get the old (appending) command-line behavior for "list"
  3353. options by prefixing the option name with a "+".
  3354. - You can remove all the values for a "list" option from the command
  3355. line without adding any new ones by prefixing the option name
  3356. with a "/".
  3357. - Add experimental support for a "defaults" torrc file to be parsed
  3358. before the regular torrc. Torrc options override the defaults file's
  3359. options in the same way that the command line overrides the torrc.
  3360. The SAVECONF controller command saves only those options which
  3361. differ between the current configuration and the defaults file. HUP
  3362. reloads both files. (Note: This is an experimental feature; its
  3363. behavior will probably be refined in future 0.2.3.x-alpha versions
  3364. to better meet packagers' needs.) Implements task 4552.
  3365. o Minor features:
  3366. - Try to make the introductory warning message that Tor prints on
  3367. startup more useful for actually finding help and information.
  3368. Resolves ticket 2474.
  3369. - Running "make version" now displays the version of Tor that
  3370. we're about to build. Idea from katmagic; resolves issue 4400.
  3371. - Expire old or over-used hidden service introduction points.
  3372. Required by fix for bug 3460.
  3373. - Move the replay-detection cache for the RSA-encrypted parts of
  3374. INTRODUCE2 cells to the introduction point data structures.
  3375. Previously, we would use one replay-detection cache per hidden
  3376. service. Required by fix for bug 3460.
  3377. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  3378. public key replay-detection cache from 60 minutes to 5 minutes. This
  3379. replay-detection cache is now used only to detect multiple
  3380. INTRODUCE2 cells specifying the same rendezvous point, so we can
  3381. avoid launching multiple simultaneous attempts to connect to it.
  3382. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  3383. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3384. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3385. Mansour Moufid.
  3386. - Fix a minor formatting issue in one of tor-gencert's error messages.
  3387. Fixes bug 4574.
  3388. - Prevent a false positive from the check-spaces script, by disabling
  3389. the "whitespace between function name and (" check for functions
  3390. named 'op()'.
  3391. - Fix a log message suggesting that people contact a non-existent
  3392. email address. Fixes bug 3448.
  3393. - Fix null-pointer access that could occur if TLS allocation failed.
  3394. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3395. - Report a real bootstrap problem to the controller on router
  3396. identity mismatch. Previously we just said "foo", which probably
  3397. made a lot of sense at the time. Fixes bug 4169; bugfix on
  3398. 0.2.1.1-alpha.
  3399. - If we had ever tried to call tor_addr_to_str() on an address of
  3400. unknown type, we would have done a strdup() on an uninitialized
  3401. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3402. Reported by "troll_un".
  3403. - Correctly detect and handle transient lookup failures from
  3404. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3405. Reported by "troll_un".
  3406. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3407. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3408. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  3409. bug 4532; found by "troll_un".
  3410. o Minor bugfixes (on Tor 0.2.3.x):
  3411. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  3412. fixes bug 4554.
  3413. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  3414. circuit for use as a hidden service client's rendezvous point.
  3415. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  3416. with help from wanoskarnet.
  3417. - Restore behavior of overriding SocksPort, ORPort, and similar
  3418. options from the command line. Bugfix on 0.2.3.3-alpha.
  3419. o Build fixes:
  3420. - Properly handle the case where the build-tree is not the same
  3421. as the source tree when generating src/common/common_sha1.i,
  3422. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  3423. bugfix on 0.2.0.1-alpha.
  3424. o Code simplifications, cleanups, and refactorings:
  3425. - Remove the pure attribute from all functions that used it
  3426. previously. In many cases we assigned it incorrectly, because the
  3427. functions might assert or call impure functions, and we don't have
  3428. evidence that keeping the pure attribute is worthwhile. Implements
  3429. changes suggested in ticket 4421.
  3430. - Remove some dead code spotted by coverity. Fixes cid 432.
  3431. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  3432. Changes in version 0.2.3.8-alpha - 2011-11-22
  3433. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  3434. socketpair-related bug that has been bothering Windows users. It adds
  3435. support to serve microdescriptors to controllers, so Vidalia's network
  3436. map can resume listing relays (once Vidalia implements its side),
  3437. and adds better support for hardware AES acceleration. Finally, it
  3438. starts the process of adjusting the bandwidth cutoff for getting the
  3439. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  3440. that tiny relays harm performance more than they help network capacity.
  3441. o Major bugfixes:
  3442. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3443. that it doesn't attempt to allocate a socketpair. This could cause
  3444. some problems on Windows systems with overzealous firewalls. Fix for
  3445. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3446. 2.0.15-stable.
  3447. - Correctly sanity-check that we don't underflow on a memory
  3448. allocation (and then assert) for hidden service introduction
  3449. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3450. bugfix on 0.2.1.5-alpha.
  3451. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  3452. flag. In the past few years the average relay speed has picked
  3453. up, and while the "top 7/8 of the network get the Fast flag" and
  3454. "all relays with 20KB or more of capacity get the Fast flag" rules
  3455. used to have the same result, now the top 7/8 of the network has
  3456. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  3457. - Fix a rare assertion failure when checking whether a v0 hidden
  3458. service descriptor has any usable introduction points left, and
  3459. we don't have enough information to build a circuit to the first
  3460. intro point named in the descriptor. The HS client code in
  3461. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  3462. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  3463. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  3464. - Make bridge authorities not crash when they are asked for their own
  3465. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  3466. - When running as a client, do not print a misleading (and plain
  3467. wrong) log message that we're collecting "directory request"
  3468. statistics: clients don't collect statistics. Also don't create a
  3469. useless (because empty) stats file in the stats/ directory. Fixes
  3470. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  3471. o Major features:
  3472. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  3473. for a relay by identity digest or nickname. Previously,
  3474. microdescriptors were only available by their own digests, so a
  3475. controller would have to ask for and parse the whole microdescriptor
  3476. consensus in order to look up a single relay's microdesc. Fixes
  3477. bug 3832; bugfix on 0.2.3.1-alpha.
  3478. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  3479. operations can use hardware acceleration (if present). Resolves
  3480. ticket 4442.
  3481. o Minor bugfixes (on 0.2.2.x and earlier):
  3482. - Detect failure to initialize Libevent. This fix provides better
  3483. detection for future instances of bug 4457.
  3484. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3485. function. This was eating up hideously large amounts of time on some
  3486. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3487. - Don't warn about unused log_mutex in log.c when building with
  3488. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3489. 0.1.0.6-rc which introduced --disable-threads.
  3490. - Allow manual 'authenticate' commands to the controller interface
  3491. from netcat (nc) as well as telnet. We were rejecting them because
  3492. they didn't come with the expected whitespace at the end of the
  3493. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  3494. - Fix some (not actually triggerable) buffer size checks in usage of
  3495. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  3496. by Anders Sundman.
  3497. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  3498. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  3499. - When configuring, starting, or stopping an NT service, stop
  3500. immediately after the service configuration attempt has succeeded
  3501. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  3502. - When sending a NETINFO cell, include the original address
  3503. received for the other side, not its canonical address. Found
  3504. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  3505. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  3506. can pick them up when the tests aren't disabled. Bugfix on
  3507. 0.2.2.4-alpha which introduced tinytest.
  3508. - Fix a memory leak when we check whether a hidden service
  3509. descriptor has any usable introduction points left. Fixes bug
  3510. 4424. Bugfix on 0.2.2.25-alpha.
  3511. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  3512. occurred when a client tried to fetch a descriptor for a bridge
  3513. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  3514. o Minor bugfixes (on 0.2.3.x):
  3515. - Make util unit tests build correctly with MSVC. Bugfix on
  3516. 0.2.3.3-alpha. Patch by Gisle Vanem.
  3517. - Successfully detect AUTH_CHALLENGE cells with no recognized
  3518. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  3519. Found by frosty_un.
  3520. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  3521. it should still send a NETINFO cell to allow the connection to
  3522. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  3523. "frosty".
  3524. - Log less loudly when we get an invalid authentication certificate
  3525. from a source other than a directory authority: it's not unusual
  3526. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  3527. on 0.2.3.6-alpha.
  3528. - Tolerate servers with more clock skew in their authentication
  3529. certificates than previously. Fixes bug 4371; bugfix on
  3530. 0.2.3.6-alpha.
  3531. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  3532. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  3533. o Minor features:
  3534. - Add two new config options for directory authorities:
  3535. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  3536. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  3537. that is always sufficient to satisfy the bandwidth requirement for
  3538. the Guard flag. Now it will be easier for researchers to simulate
  3539. Tor networks with different values. Resolves ticket 4484.
  3540. - When Tor ignores a hidden service specified in its configuration,
  3541. include the hidden service's directory in the warning message.
  3542. Previously, we would only tell the user that some hidden service
  3543. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  3544. - When we fail to initialize Libevent, retry with IOCP disabled so we
  3545. don't need to turn on multi-threading support in Libevent, which in
  3546. turn requires a working socketpair(). This is a workaround for bug
  3547. 4457, which affects Libevent versions from 2.0.1-alpha through
  3548. 2.0.15-stable.
  3549. - Detect when we try to build on a platform that doesn't define
  3550. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  3551. - Update to the November 1 2011 Maxmind GeoLite Country database.
  3552. o Packaging changes:
  3553. - Make it easier to automate expert package builds on Windows,
  3554. by removing an absolute path from makensis.exe command.
  3555. o Code simplifications and refactoring:
  3556. - Remove some redundant #include directives throughout the code.
  3557. Patch from Andrea Gelmini.
  3558. - Unconditionally use OpenSSL's AES implementation instead of our
  3559. old built-in one. OpenSSL's AES has been better for a while, and
  3560. relatively few servers should still be on any version of OpenSSL
  3561. that doesn't have good optimized assembly AES.
  3562. - Use the name "CERTS" consistently to refer to the new cell type;
  3563. we were calling it CERT in some places and CERTS in others.
  3564. o Testing:
  3565. - Numerous new unit tests for functions in util.c and address.c by
  3566. Anders Sundman.
  3567. - The long-disabled benchmark tests are now split into their own
  3568. ./src/test/bench binary.
  3569. - The benchmark tests can now use more accurate timers than
  3570. gettimeofday() when such timers are available.
  3571. Changes in version 0.2.3.7-alpha - 2011-10-30
  3572. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  3573. the new v3 handshake. It also resolves yet another bridge address
  3574. enumeration issue.
  3575. o Major bugfixes:
  3576. - If we mark an OR connection for close based on a cell we process,
  3577. don't process any further cells on it. We already avoid further
  3578. reads on marked-for-close connections, but now we also discard the
  3579. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  3580. which was the first version where we might mark a connection for
  3581. close based on processing a cell on it.
  3582. - Fix a double-free bug that would occur when we received an invalid
  3583. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  3584. bugfix on 0.2.3.6-alpha.
  3585. - Bridges no longer include their address in NETINFO cells on outgoing
  3586. OR connections, to allow them to blend in better with clients.
  3587. Removes another avenue for enumerating bridges. Reported by
  3588. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  3589. cells were introduced.
  3590. o Trivial fixes:
  3591. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  3592. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  3593. Changes in version 0.2.3.6-alpha - 2011-10-26
  3594. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  3595. anonymity vulnerability where an attacker can deanonymize Tor
  3596. users. Everybody should upgrade.
  3597. This release also features support for a new v3 connection handshake
  3598. protocol, and fixes to make hidden service connections more robust.
  3599. o Major features:
  3600. - Implement a new handshake protocol (v3) for authenticating Tors to
  3601. each other over TLS. It should be more resistant to fingerprinting
  3602. than previous protocols, and should require less TLS hacking for
  3603. future Tor implementations. Implements proposal 176.
  3604. - Allow variable-length padding cells to disguise the length of
  3605. Tor's TLS records. Implements part of proposal 184.
  3606. o Privacy/anonymity fixes (clients):
  3607. - Clients and bridges no longer send TLS certificate chains on
  3608. outgoing OR connections. Previously, each client or bridge would
  3609. use the same cert chain for all outgoing OR connections until
  3610. its IP address changes, which allowed any relay that the client
  3611. or bridge contacted to determine which entry guards it is using.
  3612. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3613. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3614. no longer considers that connection as suitable for satisfying a
  3615. circuit EXTEND request. Now relays can protect clients from the
  3616. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3617. - Directory authorities no longer assign the Guard flag to relays
  3618. that haven't upgraded to the above "refuse EXTEND requests
  3619. to client connections" fix. Now directory authorities can
  3620. protect clients from the CVE-2011-2768 issue even if neither
  3621. the clients nor the relays have upgraded yet. There's a new
  3622. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  3623. to let us transition smoothly, else tomorrow there would be no
  3624. guard relays.
  3625. o Major bugfixes (hidden services):
  3626. - Improve hidden service robustness: when an attempt to connect to
  3627. a hidden service ends, be willing to refetch its hidden service
  3628. descriptors from each of the HSDir relays responsible for them
  3629. immediately. Previously, we would not consider refetching the
  3630. service's descriptors from each HSDir for 15 minutes after the last
  3631. fetch, which was inconvenient if the hidden service was not running
  3632. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  3633. - When one of a hidden service's introduction points appears to be
  3634. unreachable, stop trying it. Previously, we would keep trying
  3635. to build circuits to the introduction point until we lost the
  3636. descriptor, usually because the user gave up and restarted Tor.
  3637. Partly fixes bug 3825.
  3638. - Don't launch a useless circuit after failing to use one of a
  3639. hidden service's introduction points. Previously, we would
  3640. launch a new introduction circuit, but not set the hidden service
  3641. which that circuit was intended to connect to, so it would never
  3642. actually be used. A different piece of code would then create a
  3643. new introduction circuit correctly. Bug reported by katmagic and
  3644. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  3645. o Major bugfixes (other):
  3646. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3647. that they initiated. Relays could distinguish incoming bridge
  3648. connections from client connections, creating another avenue for
  3649. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3650. Found by "frosty_un".
  3651. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  3652. tor gets started. This prevents a wrong average bandwidth
  3653. estimate, which would cause relays to always start a new accounting
  3654. interval at the earliest possible moment. Fixes bug 2003; bugfix
  3655. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  3656. immensely in tracking this bug down.
  3657. - Fix a crash bug when changing node restrictions while a DNS lookup
  3658. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  3659. by "Tey'".
  3660. o Minor bugfixes (on 0.2.2.x and earlier):
  3661. - When a hidden service turns an extra service-side introduction
  3662. circuit into a general-purpose circuit, free the rend_data and
  3663. intro_key fields first, so we won't leak memory if the circuit
  3664. is cannibalized for use as another service-side introduction
  3665. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  3666. - Rephrase the log message emitted if the TestSocks check is
  3667. successful. Patch from Fabian Keil; fixes bug 4094.
  3668. - Bridges now skip DNS self-tests, to act a little more stealthily.
  3669. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  3670. bridges. Patch by "warms0x".
  3671. - Remove a confusing dollar sign from the example fingerprint in the
  3672. man page, and also make the example fingerprint a valid one. Fixes
  3673. bug 4309; bugfix on 0.2.1.3-alpha.
  3674. - Fix internal bug-checking logic that was supposed to catch
  3675. failures in digest generation so that it will fail more robustly
  3676. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  3677. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  3678. - Report any failure in init_keys() calls launched because our
  3679. IP address has changed. Spotted by Coverity Scan. Bugfix on
  3680. 0.1.1.4-alpha; fixes CID 484.
  3681. o Minor bugfixes (on 0.2.3.x):
  3682. - Fix a bug in configure.in that kept it from building a configure
  3683. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  3684. bugfix on 0.2.3.1-alpha.
  3685. - Don't warn users that they are exposing a client port to the
  3686. Internet if they have specified an RFC1918 address. Previously,
  3687. we would warn if the user had specified any non-loopback
  3688. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  3689. - Fix memory leaks in the failing cases of the new SocksPort and
  3690. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  3691. fixes coverity CIDs 485, 486, and 487.
  3692. o Minor features:
  3693. - When a hidden service's introduction point times out, consider
  3694. trying it again during the next attempt to connect to the
  3695. HS. Previously, we would not try it again unless a newly fetched
  3696. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  3697. - The next version of Windows will be called Windows 8, and it has
  3698. a major version of 6, minor version of 2. Correctly identify that
  3699. version instead of calling it "Very recent version". Resolves
  3700. ticket 4153; reported by funkstar.
  3701. - The Bridge Authority now writes statistics on how many bridge
  3702. descriptors it gave out in total, and how many unique descriptors
  3703. it gave out. It also lists how often the most and least commonly
  3704. fetched descriptors were given out, as well as the median and
  3705. 25th/75th percentile. Implements tickets 4200 and 4294.
  3706. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3707. o Code simplifications and refactoring:
  3708. - Remove some old code to remember statistics about which descriptors
  3709. we've served as a directory mirror. The feature wasn't used and
  3710. is outdated now that microdescriptors are around.
  3711. - Rename Tor functions that turn strings into addresses, so that
  3712. "parse" indicates that no hostname resolution occurs, and
  3713. "lookup" indicates that hostname resolution may occur. This
  3714. should help prevent mistakes in the future. Fixes bug 3512.
  3715. Changes in version 0.2.2.34 - 2011-10-26
  3716. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  3717. can deanonymize Tor users. Everybody should upgrade.
  3718. The attack relies on four components: 1) Clients reuse their TLS cert
  3719. when talking to different relays, so relays can recognize a user by
  3720. the identity key in her cert. 2) An attacker who knows the client's
  3721. identity key can probe each guard relay to see if that identity key
  3722. is connected to that guard relay right now. 3) A variety of active
  3723. attacks in the literature (starting from "Low-Cost Traffic Analysis
  3724. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  3725. discover the guard relays that a Tor user visiting the website is using.
  3726. 4) Clients typically pick three guards at random, so the set of guards
  3727. for a given user could well be a unique fingerprint for her. This
  3728. release fixes components #1 and #2, which is enough to block the attack;
  3729. the other two remain as open research problems. Special thanks to
  3730. "frosty_un" for reporting the issue to us!
  3731. Clients should upgrade so they are no longer recognizable by the TLS
  3732. certs they present. Relays should upgrade so they no longer allow a
  3733. remote attacker to probe them to test whether unpatched clients are
  3734. currently connected to them.
  3735. This release also fixes several vulnerabilities that allow an attacker
  3736. to enumerate bridge relays. Some bridge enumeration attacks still
  3737. remain; see for example proposal 188.
  3738. o Privacy/anonymity fixes (clients):
  3739. - Clients and bridges no longer send TLS certificate chains on
  3740. outgoing OR connections. Previously, each client or bridge would
  3741. use the same cert chain for all outgoing OR connections until
  3742. its IP address changes, which allowed any relay that the client
  3743. or bridge contacted to determine which entry guards it is using.
  3744. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3745. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3746. no longer considers that connection as suitable for satisfying a
  3747. circuit EXTEND request. Now relays can protect clients from the
  3748. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3749. - Directory authorities no longer assign the Guard flag to relays
  3750. that haven't upgraded to the above "refuse EXTEND requests
  3751. to client connections" fix. Now directory authorities can
  3752. protect clients from the CVE-2011-2768 issue even if neither
  3753. the clients nor the relays have upgraded yet. There's a new
  3754. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  3755. to let us transition smoothly, else tomorrow there would be no
  3756. guard relays.
  3757. o Privacy/anonymity fixes (bridge enumeration):
  3758. - Bridge relays now do their directory fetches inside Tor TLS
  3759. connections, like all the other clients do, rather than connecting
  3760. directly to the DirPort like public relays do. Removes another
  3761. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  3762. - Bridges relays now build circuits for themselves in a more similar
  3763. way to how clients build them. Removes another avenue for
  3764. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  3765. when bridges were introduced.
  3766. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3767. that they initiated. Relays could distinguish incoming bridge
  3768. connections from client connections, creating another avenue for
  3769. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3770. Found by "frosty_un".
  3771. o Major bugfixes:
  3772. - Fix a crash bug when changing node restrictions while a DNS lookup
  3773. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  3774. by "Tey'".
  3775. - Don't launch a useless circuit after failing to use one of a
  3776. hidden service's introduction points. Previously, we would
  3777. launch a new introduction circuit, but not set the hidden service
  3778. which that circuit was intended to connect to, so it would never
  3779. actually be used. A different piece of code would then create a
  3780. new introduction circuit correctly. Bug reported by katmagic and
  3781. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  3782. o Minor bugfixes:
  3783. - Change an integer overflow check in the OpenBSD_Malloc code so
  3784. that GCC is less likely to eliminate it as impossible. Patch
  3785. from Mansour Moufid. Fixes bug 4059.
  3786. - When a hidden service turns an extra service-side introduction
  3787. circuit into a general-purpose circuit, free the rend_data and
  3788. intro_key fields first, so we won't leak memory if the circuit
  3789. is cannibalized for use as another service-side introduction
  3790. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  3791. - Bridges now skip DNS self-tests, to act a little more stealthily.
  3792. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  3793. bridges. Patch by "warms0x".
  3794. - Fix internal bug-checking logic that was supposed to catch
  3795. failures in digest generation so that it will fail more robustly
  3796. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  3797. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  3798. - Report any failure in init_keys() calls launched because our
  3799. IP address has changed. Spotted by Coverity Scan. Bugfix on
  3800. 0.1.1.4-alpha; fixes CID 484.
  3801. o Minor bugfixes (log messages and documentation):
  3802. - Remove a confusing dollar sign from the example fingerprint in the
  3803. man page, and also make the example fingerprint a valid one. Fixes
  3804. bug 4309; bugfix on 0.2.1.3-alpha.
  3805. - The next version of Windows will be called Windows 8, and it has
  3806. a major version of 6, minor version of 2. Correctly identify that
  3807. version instead of calling it "Very recent version". Resolves
  3808. ticket 4153; reported by funkstar.
  3809. - Downgrade log messages about circuit timeout calibration from
  3810. "notice" to "info": they don't require or suggest any human
  3811. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  3812. bugfix on 0.2.2.14-alpha.
  3813. o Minor features:
  3814. - Turn on directory request statistics by default and include them in
  3815. extra-info descriptors. Don't break if we have no GeoIP database.
  3816. Backported from 0.2.3.1-alpha; implements ticket 3951.
  3817. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3818. Changes in version 0.2.1.31 - 2011-10-26
  3819. Tor 0.2.1.31 backports important security and privacy fixes for
  3820. oldstable. This release is intended only for package maintainers and
  3821. others who cannot use the 0.2.2 stable series. All others should be
  3822. using Tor 0.2.2.x or newer.
  3823. o Security fixes (also included in 0.2.2.x):
  3824. - Replace all potentially sensitive memory comparison operations
  3825. with versions whose runtime does not depend on the data being
  3826. compared. This will help resist a class of attacks where an
  3827. adversary can use variations in timing information to learn
  3828. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  3829. implementation by Robert Ransom based partially on code by DJB.)
  3830. - Fix an assert in parsing router descriptors containing IPv6
  3831. addresses. This one took down the directory authorities when
  3832. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  3833. o Privacy/anonymity fixes (also included in 0.2.2.x):
  3834. - Clients and bridges no longer send TLS certificate chains on
  3835. outgoing OR connections. Previously, each client or bridge would
  3836. use the same cert chain for all outgoing OR connections until
  3837. its IP address changes, which allowed any relay that the client
  3838. or bridge contacted to determine which entry guards it is using.
  3839. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3840. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3841. no longer considers that connection as suitable for satisfying a
  3842. circuit EXTEND request. Now relays can protect clients from the
  3843. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3844. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3845. that they initiated. Relays could distinguish incoming bridge
  3846. connections from client connections, creating another avenue for
  3847. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3848. Found by "frosty_un".
  3849. - When receiving a hidden service descriptor, check that it is for
  3850. the hidden service we wanted. Previously, Tor would store any
  3851. hidden service descriptors that a directory gave it, whether it
  3852. wanted them or not. This wouldn't have let an attacker impersonate
  3853. a hidden service, but it did let directories pre-seed a client
  3854. with descriptors that it didn't want. Bugfix on 0.0.6.
  3855. - Avoid linkability based on cached hidden service descriptors: forget
  3856. all hidden service descriptors cached as a client when processing a
  3857. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  3858. - Make the bridge directory authority refuse to answer directory
  3859. requests for "all" descriptors. It used to include bridge
  3860. descriptors in its answer, which was a major information leak.
  3861. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  3862. - Don't attach new streams to old rendezvous circuits after SIGNAL
  3863. NEWNYM. Previously, we would keep using an existing rendezvous
  3864. circuit if it remained open (i.e. if it were kept open by a
  3865. long-lived stream, or if a new stream were attached to it before
  3866. Tor could notice that it was old and no longer in use). Bugfix on
  3867. 0.1.1.15-rc; fixes bug 3375.
  3868. o Minor bugfixes (also included in 0.2.2.x):
  3869. - When we restart our relay, we might get a successful connection
  3870. from the outside before we've started our reachability tests,
  3871. triggering a warning: "ORPort found reachable, but I have no
  3872. routerinfo yet. Failing to inform controller of success." This
  3873. bug was harmless unless Tor is running under a controller
  3874. like Vidalia, in which case the controller would never get a
  3875. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  3876. fixes bug 1172.
  3877. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  3878. enabled. Fixes bug 1526.
  3879. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  3880. anything since 0.2.1.16-rc.
  3881. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  3882. None of the cases where we did this before were wrong, but by making
  3883. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  3884. - Fix a rare crash bug that could occur when a client was configured
  3885. with a large number of bridges. Fixes bug 2629; bugfix on
  3886. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  3887. - Correct the warning displayed when a rendezvous descriptor exceeds
  3888. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  3889. John Brooks.
  3890. - Fix an uncommon assertion failure when running with DNSPort under
  3891. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  3892. - When warning about missing zlib development packages during compile,
  3893. give the correct package names. Bugfix on 0.2.0.1-alpha.
  3894. - Require that introduction point keys and onion keys have public
  3895. exponent 65537. Bugfix on 0.2.0.10-alpha.
  3896. - Do not crash when our configuration file becomes unreadable, for
  3897. example due to a permissions change, between when we start up
  3898. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  3899. on 0.0.9pre6.
  3900. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  3901. Fixes bug 3208.
  3902. - Always NUL-terminate the sun_path field of a sockaddr_un before
  3903. passing it to the kernel. (Not a security issue: kernels are
  3904. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  3905. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  3906. - Don't stack-allocate the list of supplementary GIDs when we're
  3907. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  3908. could take up to 256K, which is way too much stack. Found by
  3909. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  3910. o Minor bugfixes (only in 0.2.1.x):
  3911. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  3912. rely on them. Bugfix on 0.2.1.30.
  3913. - Use git revisions instead of svn revisions when generating our
  3914. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  3915. o Minor features (also included in 0.2.2.x):
  3916. - Adjust the expiration time on our SSL session certificates to
  3917. better match SSL certs seen in the wild. Resolves ticket 4014.
  3918. - Allow nameservers with IPv6 address. Resolves bug 2574.
  3919. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3920. Changes in version 0.2.3.5-alpha - 2011-09-28
  3921. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  3922. bridge relays; fixes an assertion error that many users started hitting
  3923. today; and adds the ability to refill token buckets more often than
  3924. once per second, allowing significant performance improvements.
  3925. o Security fixes:
  3926. - Bridge relays now do their directory fetches inside Tor TLS
  3927. connections, like all the other clients do, rather than connecting
  3928. directly to the DirPort like public relays do. Removes another
  3929. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  3930. - Bridges relays now build circuits for themselves in a more similar
  3931. way to how clients build them. Removes another avenue for
  3932. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  3933. when bridges were introduced.
  3934. o Major bugfixes:
  3935. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  3936. occur when the same microdescriptor was referenced by two node_t
  3937. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  3938. o Major features (networking):
  3939. - Add a new TokenBucketRefillInterval option to refill token buckets
  3940. more frequently than once per second. This should improve network
  3941. performance, alleviate queueing problems, and make traffic less
  3942. bursty. Implements proposal 183; closes ticket 3630. Design by
  3943. Florian Tschorsch and Björn Scheuermann; implementation by
  3944. Florian Tschorsch.
  3945. o Minor bugfixes:
  3946. - Change an integer overflow check in the OpenBSD_Malloc code so
  3947. that GCC is less likely to eliminate it as impossible. Patch
  3948. from Mansour Moufid. Fixes bug 4059.
  3949. o Minor bugfixes (usability):
  3950. - Downgrade log messages about circuit timeout calibration from
  3951. "notice" to "info": they don't require or suggest any human
  3952. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  3953. bugfix on 0.2.2.14-alpha.
  3954. o Minor features (diagnostics):
  3955. - When the system call to create a listener socket fails, log the
  3956. error message explaining why. This may help diagnose bug 4027.
  3957. Changes in version 0.2.3.4-alpha - 2011-09-13
  3958. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  3959. tweak to Tor's TLS handshake that makes relays and bridges that run
  3960. this new version reachable from Iran again. It also fixes a few new
  3961. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  3962. listed in the network consensus and republish.
  3963. o Major bugfixes (also part of 0.2.2.33):
  3964. - Avoid an assertion failure when reloading a configuration with
  3965. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  3966. 3923; bugfix on 0.2.2.25-alpha.
  3967. o Minor features (security, also part of 0.2.2.33):
  3968. - Check for replays of the public-key encrypted portion of an
  3969. INTRODUCE1 cell, in addition to the current check for replays of
  3970. the g^x value. This prevents a possible class of active attacks
  3971. by an attacker who controls both an introduction point and a
  3972. rendezvous point, and who uses the malleability of AES-CTR to
  3973. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  3974. that these attacks are infeasible (requiring the attacker to send
  3975. on the order of zettabytes of altered cells in a short interval),
  3976. but we'd rather block them off in case there are any classes of
  3977. this attack that we missed. Reported by Willem Pinckaers.
  3978. o Minor features (also part of 0.2.2.33):
  3979. - Adjust the expiration time on our SSL session certificates to
  3980. better match SSL certs seen in the wild. Resolves ticket 4014.
  3981. - Change the default required uptime for a relay to be accepted as
  3982. a HSDir (hidden service directory) from 24 hours to 25 hours.
  3983. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  3984. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  3985. authorities to abstain from voting on assignment of the HSDir
  3986. consensus flag. Related to bug 2649.
  3987. - Update to the September 6 2011 Maxmind GeoLite Country database.
  3988. o Minor bugfixes (also part of 0.2.2.33):
  3989. - Demote the 'replay detected' log message emitted when a hidden
  3990. service receives the same Diffie-Hellman public key in two different
  3991. INTRODUCE2 cells to info level. A normal Tor client can cause that
  3992. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  3993. fixes part of bug 2442.
  3994. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  3995. level. There is nothing that a hidden service's operator can do
  3996. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  3997. of bug 2442.
  3998. - Clarify a log message specifying the characters permitted in
  3999. HiddenServiceAuthorizeClient client names. Previously, the log
  4000. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  4001. given the impression that every ASCII character between "+" and "_"
  4002. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  4003. o Build fixes (also part of 0.2.2.33):
  4004. - Clean up some code issues that prevented Tor from building on older
  4005. BSDs. Fixes bug 3894; reported by "grarpamp".
  4006. - Search for a platform-specific version of "ar" when cross-compiling.
  4007. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  4008. o Major bugfixes:
  4009. - Fix a bug where the SocksPort option (for example) would get
  4010. ignored and replaced by the default if a SocksListenAddress
  4011. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  4012. Fabian Keil.
  4013. o Major features:
  4014. - Relays now try regenerating and uploading their descriptor more
  4015. frequently if they are not listed in the consensus, or if the
  4016. version of their descriptor listed in the consensus is too
  4017. old. This fix should prevent situations where a server declines
  4018. to re-publish itself because it has done so too recently, even
  4019. though the authorities decided not to list its recent-enough
  4020. descriptor. Fix for bug 3327.
  4021. o Minor features:
  4022. - Relays now include a reason for regenerating their descriptors
  4023. in an HTTP header when uploading to the authorities. This will
  4024. make it easier to debug descriptor-upload issues in the future.
  4025. - When starting as root and then changing our UID via the User
  4026. control option, and we have a ControlSocket configured, make sure
  4027. that the ControlSocket is owned by the same account that Tor will
  4028. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  4029. o Minor bugfixes:
  4030. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  4031. utility function used in the control-port code). This shouldn't
  4032. ever happen unless Tor is completely out of memory, but if it did
  4033. happen and Tor somehow recovered from it, Tor could have sent a log
  4034. message to a control port in the middle of a reply to a controller
  4035. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  4036. - Make 'FetchUselessDescriptors' cause all descriptor types and
  4037. all consensus types (including microdescriptors) to get fetched.
  4038. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  4039. o Code refactoring:
  4040. - Make a new "entry connection" struct as an internal subtype of "edge
  4041. connection", to simplify the code and make exit connections smaller.
  4042. Changes in version 0.2.2.33 - 2011-09-13
  4043. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  4044. TLS handshake that makes relays and bridges that run this new version
  4045. reachable from Iran again.
  4046. o Major bugfixes:
  4047. - Avoid an assertion failure when reloading a configuration with
  4048. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  4049. 3923; bugfix on 0.2.2.25-alpha.
  4050. o Minor features (security):
  4051. - Check for replays of the public-key encrypted portion of an
  4052. INTRODUCE1 cell, in addition to the current check for replays of
  4053. the g^x value. This prevents a possible class of active attacks
  4054. by an attacker who controls both an introduction point and a
  4055. rendezvous point, and who uses the malleability of AES-CTR to
  4056. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  4057. that these attacks are infeasible (requiring the attacker to send
  4058. on the order of zettabytes of altered cells in a short interval),
  4059. but we'd rather block them off in case there are any classes of
  4060. this attack that we missed. Reported by Willem Pinckaers.
  4061. o Minor features:
  4062. - Adjust the expiration time on our SSL session certificates to
  4063. better match SSL certs seen in the wild. Resolves ticket 4014.
  4064. - Change the default required uptime for a relay to be accepted as
  4065. a HSDir (hidden service directory) from 24 hours to 25 hours.
  4066. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  4067. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  4068. authorities to abstain from voting on assignment of the HSDir
  4069. consensus flag. Related to bug 2649.
  4070. - Update to the September 6 2011 Maxmind GeoLite Country database.
  4071. o Minor bugfixes (documentation and log messages):
  4072. - Correct the man page to explain that HashedControlPassword and
  4073. CookieAuthentication can both be set, in which case either method
  4074. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  4075. when we decided to allow these config options to both be set. Issue
  4076. raised by bug 3898.
  4077. - Demote the 'replay detected' log message emitted when a hidden
  4078. service receives the same Diffie-Hellman public key in two different
  4079. INTRODUCE2 cells to info level. A normal Tor client can cause that
  4080. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  4081. fixes part of bug 2442.
  4082. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  4083. level. There is nothing that a hidden service's operator can do
  4084. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  4085. of bug 2442.
  4086. - Clarify a log message specifying the characters permitted in
  4087. HiddenServiceAuthorizeClient client names. Previously, the log
  4088. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  4089. given the impression that every ASCII character between "+" and "_"
  4090. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  4091. o Build fixes:
  4092. - Provide a substitute implementation of lround() for MSVC, which
  4093. apparently lacks it. Patch from Gisle Vanem.
  4094. - Clean up some code issues that prevented Tor from building on older
  4095. BSDs. Fixes bug 3894; reported by "grarpamp".
  4096. - Search for a platform-specific version of "ar" when cross-compiling.
  4097. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  4098. Changes in version 0.2.3.3-alpha - 2011-09-01
  4099. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  4100. security, and provides client-side support for the microdescriptor
  4101. and optimistic data features introduced earlier in the 0.2.3.x
  4102. series. It also includes numerous critical bugfixes in the (optional)
  4103. bufferevent-based networking backend.
  4104. o Major features (stream isolation):
  4105. - You can now configure Tor so that streams from different
  4106. applications are isolated on different circuits, to prevent an
  4107. attacker who sees your streams as they leave an exit node from
  4108. linking your sessions to one another. To do this, choose some way
  4109. to distinguish the applications: have them connect to different
  4110. SocksPorts, or have one of them use SOCKS4 while the other uses
  4111. SOCKS5, or have them pass different authentication strings to the
  4112. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  4113. degree of isolation you need. This implements Proposal 171.
  4114. - There's a new syntax for specifying multiple client ports (such as
  4115. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  4116. multiple *Port entries with full addr:port syntax on each.
  4117. The old *ListenAddress format is still supported, but you can't
  4118. mix it with the new *Port syntax.
  4119. o Major features (other):
  4120. - Enable microdescriptor fetching by default for clients. This allows
  4121. clients to download a much smaller amount of directory information.
  4122. To disable it (and go back to the old-style consensus and
  4123. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  4124. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  4125. "PortForwarding" config option), now supports Windows.
  4126. - When using an exit relay running 0.2.3.x, clients can now
  4127. "optimistically" send data before the exit relay reports that
  4128. the stream has opened. This saves a round trip when starting
  4129. connections where the client speaks first (such as web browsing).
  4130. This behavior is controlled by a consensus parameter (currently
  4131. disabled). To turn it on or off manually, use the "OptimisticData"
  4132. torrc option. Implements proposal 181; code by Ian Goldberg.
  4133. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  4134. - When using IOCP on Windows, we need to enable Libevent windows
  4135. threading support.
  4136. - The IOCP backend now works even when the user has not specified
  4137. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  4138. Fixes part of bug 3752.
  4139. - Correctly record the bytes we've read and written when using
  4140. bufferevents, so that we can include them in our bandwidth history
  4141. and advertised bandwidth. Fixes bug 3803.
  4142. - Apply rate-limiting only at the bottom of a chain of filtering
  4143. bufferevents. This prevents us from filling up internal read
  4144. buffers and violating rate-limits when filtering bufferevents
  4145. are enabled. Fixes part of bug 3804.
  4146. - Add high-watermarks to the output buffers for filtered
  4147. bufferevents. This prevents us from filling up internal write
  4148. buffers and wasting CPU cycles when filtering bufferevents are
  4149. enabled. Fixes part of bug 3804.
  4150. - Correctly notice when data has been written from a bufferevent
  4151. without flushing it completely. Fixes bug 3805.
  4152. - Fix a bug where server-side tunneled bufferevent-based directory
  4153. streams would get closed prematurely. Fixes bug 3814.
  4154. - Fix a use-after-free error with per-connection rate-limiting
  4155. buckets. Fixes bug 3888.
  4156. o Major bugfixes (also part of 0.2.2.31-rc):
  4157. - If we're configured to write our ControlPorts to disk, only write
  4158. them after switching UID and creating the data directory. This way,
  4159. we don't fail when starting up with a nonexistent DataDirectory
  4160. and a ControlPortWriteToFile setting based on that directory. Fixes
  4161. bug 3747; bugfix on Tor 0.2.2.26-beta.
  4162. o Minor features:
  4163. - Added a new CONF_CHANGED event so that controllers can be notified
  4164. of any configuration changes made by other controllers, or by the
  4165. user. Implements ticket 1692.
  4166. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  4167. leak when using bufferevents, and lets Libevent worry about how to
  4168. best copy data out of a buffer.
  4169. - Replace files in stats/ rather than appending to them. Now that we
  4170. include statistics in extra-info descriptors, it makes no sense to
  4171. keep old statistics forever. Implements ticket 2930.
  4172. o Minor features (build compatibility):
  4173. - Limited, experimental support for building with nmake and MSVC.
  4174. - Provide a substitute implementation of lround() for MSVC, which
  4175. apparently lacks it. Patch from Gisle Vanem.
  4176. o Minor features (also part of 0.2.2.31-rc):
  4177. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4178. o Minor bugfixes (on 0.2.3.x-alpha):
  4179. - Fix a spurious warning when parsing SOCKS requests with
  4180. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  4181. - Get rid of a harmless warning that could happen on relays running
  4182. with bufferevents. The warning was caused by someone doing an http
  4183. request to a relay's orport. Also don't warn for a few related
  4184. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  4185. o Minor bugfixes (on 2.2.x and earlier):
  4186. - Correct the man page to explain that HashedControlPassword and
  4187. CookieAuthentication can both be set, in which case either method
  4188. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  4189. when we decided to allow these config options to both be set. Issue
  4190. raised by bug 3898.
  4191. - The "--quiet" and "--hush" options now apply not only to Tor's
  4192. behavior before logs are configured, but also to Tor's behavior in
  4193. the absense of configured logs. Fixes bug 3550; bugfix on
  4194. 0.2.0.10-alpha.
  4195. o Minor bugfixes (also part of 0.2.2.31-rc):
  4196. - Write several files in text mode, on OSes that distinguish text
  4197. mode from binary mode (namely, Windows). These files are:
  4198. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4199. that collect those statistics; 'client_keys' and 'hostname' for
  4200. hidden services that use authentication; and (in the tor-gencert
  4201. utility) newly generated identity and signing keys. Previously,
  4202. we wouldn't specify text mode or binary mode, leading to an
  4203. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4204. the DirRecordUsageByCountry option which would have triggered
  4205. the assertion failure was added), although this assertion failure
  4206. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4207. - Selectively disable deprecation warnings on OS X because Lion
  4208. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4209. - Remove an extra pair of quotation marks around the error
  4210. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4211. 0.1.2.6-alpha; fixes bug 3732.
  4212. - When unable to format an address as a string, report its value
  4213. as "???" rather than reusing the last formatted address. Bugfix
  4214. on 0.2.1.5-alpha.
  4215. o Code simplifications and refactoring:
  4216. - Rewrite the listener-selection logic so that parsing which ports
  4217. we want to listen on is now separate from binding to the ports
  4218. we want.
  4219. o Build changes:
  4220. - Building Tor with bufferevent support now requires Libevent
  4221. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  4222. SSL-related bufferevents and related issues that would make Tor
  4223. work badly with bufferevents. Requiring 2.0.13-stable also allows
  4224. Tor with bufferevents to take advantage of Libevent APIs
  4225. introduced after 2.0.8-rc.
  4226. Changes in version 0.2.2.32 - 2011-08-27
  4227. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  4228. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  4229. a founder of the PETS community, a leader in our field, a mentor,
  4230. and a friend. He left us with these words: "I had the possibility
  4231. to contribute to this world that is not as it should be. I hope I
  4232. could help in some areas to make the world a better place, and that
  4233. I could also encourage other people to be engaged in improving the
  4234. world. Please, stay engaged. This world needs you, your love, your
  4235. initiative -- now I cannot be part of that anymore."
  4236. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  4237. ready. More than two years in the making, this release features improved
  4238. client performance and hidden service reliability, better compatibility
  4239. for Android, correct behavior for bridges that listen on more than
  4240. one address, more extensible and flexible directory object handling,
  4241. better reporting of network statistics, improved code security, and
  4242. many many other features and bugfixes.
  4243. Changes in version 0.2.2.31-rc - 2011-08-17
  4244. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  4245. for the Tor 0.2.2.x series.
  4246. o Major bugfixes:
  4247. - Remove an extra pair of quotation marks around the error
  4248. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4249. 0.1.2.6-alpha; fixes bug 3732.
  4250. - If we're configured to write our ControlPorts to disk, only write
  4251. them after switching UID and creating the data directory. This way,
  4252. we don't fail when starting up with a nonexistent DataDirectory
  4253. and a ControlPortWriteToFile setting based on that directory. Fixes
  4254. bug 3747; bugfix on Tor 0.2.2.26-beta.
  4255. o Minor features:
  4256. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4257. o Minor bugfixes:
  4258. - Allow GETINFO fingerprint to return a fingerprint even when
  4259. we have not yet built a router descriptor. Fixes bug 3577;
  4260. bugfix on 0.2.0.1-alpha.
  4261. - Write several files in text mode, on OSes that distinguish text
  4262. mode from binary mode (namely, Windows). These files are:
  4263. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4264. that collect those statistics; 'client_keys' and 'hostname' for
  4265. hidden services that use authentication; and (in the tor-gencert
  4266. utility) newly generated identity and signing keys. Previously,
  4267. we wouldn't specify text mode or binary mode, leading to an
  4268. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4269. the DirRecordUsageByCountry option which would have triggered
  4270. the assertion failure was added), although this assertion failure
  4271. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4272. - Selectively disable deprecation warnings on OS X because Lion
  4273. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4274. - When unable to format an address as a string, report its value
  4275. as "???" rather than reusing the last formatted address. Bugfix
  4276. on 0.2.1.5-alpha.
  4277. Changes in version 0.2.3.2-alpha - 2011-07-18
  4278. Tor 0.2.3.2-alpha introduces two new experimental features:
  4279. microdescriptors and pluggable transports. It also continues cleaning
  4280. up a variety of recently introduced features.
  4281. o Major features:
  4282. - Clients can now use microdescriptors instead of regular descriptors
  4283. to build circuits. Microdescriptors are authority-generated
  4284. summaries of regular descriptors' contents, designed to change
  4285. very rarely (see proposal 158 for details). This feature is
  4286. designed to save bandwidth, especially for clients on slow internet
  4287. connections. It's off by default for now, since nearly no caches
  4288. support it, but it will be on-by-default for clients in a future
  4289. version. You can use the UseMicrodescriptors option to turn it on.
  4290. - Tor clients using bridges can now be configured to use a separate
  4291. 'transport' proxy for each bridge. This approach helps to resist
  4292. censorship by allowing bridges to use protocol obfuscation
  4293. plugins. It implements part of proposal 180. Implements ticket 2841.
  4294. - While we're trying to bootstrap, record how many TLS connections
  4295. fail in each state, and report which states saw the most failures
  4296. in response to any bootstrap failures. This feature may speed up
  4297. diagnosis of censorship events. Implements ticket 3116.
  4298. o Major bugfixes (on 0.2.3.1-alpha):
  4299. - When configuring a large set of nodes in EntryNodes (as with
  4300. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  4301. random subset to be guards, and choose them in random
  4302. order. Fixes bug 2798.
  4303. - Tor could crash when remembering a consensus in a non-used consensus
  4304. flavor without having a current consensus set. Fixes bug 3361.
  4305. - Comparing an unknown address to a microdescriptor's shortened exit
  4306. policy would always give a "rejected" result. Fixes bug 3599.
  4307. - Using microdescriptors as a client no longer prevents Tor from
  4308. uploading and downloading hidden service descriptors. Fixes
  4309. bug 3601.
  4310. o Minor features:
  4311. - Allow nameservers with IPv6 address. Resolves bug 2574.
  4312. - Accept attempts to include a password authenticator in the
  4313. handshake, as supported by SOCKS5. This handles SOCKS clients that
  4314. don't know how to omit a password when authenticating. Resolves
  4315. bug 1666.
  4316. - When configuring a large set of nodes in EntryNodes, and there are
  4317. enough of them listed as Guard so that we don't need to consider
  4318. the non-guard entries, prefer the ones listed with the Guard flag.
  4319. - Check for and recover from inconsistency in the microdescriptor
  4320. cache. This will make it harder for us to accidentally free a
  4321. microdescriptor without removing it from the appropriate data
  4322. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  4323. - Log SSL state transitions at log level DEBUG, log domain
  4324. HANDSHAKE. This can be useful for debugging censorship events.
  4325. Implements ticket 3264.
  4326. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  4327. implements ticket 3439.
  4328. o Minor bugfixes (on 0.2.3.1-alpha):
  4329. - Do not free all general-purpose regular descriptors just
  4330. because microdescriptor use is enabled. Fixes bug 3113.
  4331. - Correctly link libevent_openssl when --enable-static-libevent
  4332. is passed to configure. Fixes bug 3118.
  4333. - Bridges should not complain during their heartbeat log messages that
  4334. they are unlisted in the consensus: that's more or less the point
  4335. of being a bridge. Fixes bug 3183.
  4336. - Report a SIGNAL event to controllers when acting on a delayed
  4337. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  4338. event to the controller if we acted on a SIGNAL NEWNYM command
  4339. immediately, and otherwise not report a SIGNAL event for the
  4340. command at all. Fixes bug 3349.
  4341. - Fix a crash when handling the SIGNAL controller command or
  4342. reporting ERR-level status events with bufferevents enabled. Found
  4343. by Robert Ransom. Fixes bug 3367.
  4344. - Always ship the tor-fw-helper manpage in our release tarballs.
  4345. Fixes bug 3389. Reported by Stephen Walker.
  4346. - Fix a class of double-mark-for-close bugs when bufferevents
  4347. are enabled. Fixes bug 3403.
  4348. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  4349. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  4350. control-port command. Fixes part of bug 3465.
  4351. - Prevent using negative indices during unit test runs when read_all()
  4352. fails. Spotted by coverity.
  4353. - Fix a rare memory leak when checking the nodelist without it being
  4354. present. Found by coverity.
  4355. - Only try to download a microdescriptor-flavored consensus from
  4356. a directory cache that provides them.
  4357. o Minor bugfixes (on 0.2.2.x and earlier):
  4358. - Assert that hidden-service-related operations are not performed
  4359. using single-hop circuits. Previously, Tor would assert that
  4360. client-side streams are not attached to single-hop circuits,
  4361. but not that other sensitive operations on the client and service
  4362. side are not performed using single-hop circuits. Fixes bug 3332;
  4363. bugfix on 0.0.6.
  4364. - Don't publish a new relay descriptor when we reload our onion key,
  4365. unless the onion key has actually changed. Fixes bug 3263 and
  4366. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  4367. - Allow GETINFO fingerprint to return a fingerprint even when
  4368. we have not yet built a router descriptor. Fixes bug 3577;
  4369. bugfix on 0.2.0.1-alpha.
  4370. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  4371. on 0.2.2.4-alpha; fixes bug 3427.
  4372. o Code simplification and refactoring:
  4373. - Use tor_sscanf() in place of scanf() in more places through the
  4374. code. This makes us a little more locale-independent, and
  4375. should help shut up code-analysis tools that can't tell
  4376. a safe sscanf string from a dangerous one.
  4377. - Use tt_assert(), not tor_assert(), for checking for test failures.
  4378. This makes the unit tests more able to go on in the event that
  4379. one of them fails.
  4380. - Split connection_about_to_close() into separate functions for each
  4381. connection type.
  4382. o Build changes:
  4383. - On Windows, we now define the _WIN32_WINNT macros only if they
  4384. are not already defined. This lets the person building Tor decide,
  4385. if they want, to require a later version of Windows.
  4386. Changes in version 0.2.2.30-rc - 2011-07-07
  4387. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  4388. series. It fixes a few smaller bugs, but generally appears stable.
  4389. Please test it and let us know whether it is!
  4390. o Minor bugfixes:
  4391. - Send a SUCCEEDED stream event to the controller when a reverse
  4392. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  4393. discovered by katmagic.
  4394. - Always NUL-terminate the sun_path field of a sockaddr_un before
  4395. passing it to the kernel. (Not a security issue: kernels are
  4396. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  4397. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  4398. - Don't stack-allocate the list of supplementary GIDs when we're
  4399. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  4400. could take up to 256K, which is way too much stack. Found by
  4401. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  4402. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  4403. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  4404. fixes part of bug 3465.
  4405. - Fix a memory leak when receiving a descriptor for a hidden
  4406. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  4407. on 0.2.2.26-beta.
  4408. o Minor features:
  4409. - Update to the July 1 2011 Maxmind GeoLite Country database.
  4410. Changes in version 0.2.2.29-beta - 2011-06-20
  4411. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  4412. have bridge lines in their torrc but don't want to use them; gets
  4413. us closer to having the control socket feature working on Debian;
  4414. and fixes a variety of smaller bugs.
  4415. o Major bugfixes:
  4416. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  4417. When we changed the default behavior to "use bridges if any
  4418. are listed in the torrc", we surprised users who had bridges
  4419. in their torrc files but who didn't actually want to use them.
  4420. Partial resolution for bug 3354.
  4421. o Privacy fixes:
  4422. - Don't attach new streams to old rendezvous circuits after SIGNAL
  4423. NEWNYM. Previously, we would keep using an existing rendezvous
  4424. circuit if it remained open (i.e. if it were kept open by a
  4425. long-lived stream, or if a new stream were attached to it before
  4426. Tor could notice that it was old and no longer in use). Bugfix on
  4427. 0.1.1.15-rc; fixes bug 3375.
  4428. o Minor bugfixes:
  4429. - Fix a bug when using ControlSocketsGroupWritable with User. The
  4430. directory's group would be checked against the current group, not
  4431. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  4432. bugfix on 0.2.2.26-beta.
  4433. - Make connection_printf_to_buf()'s behaviour sane. Its callers
  4434. expect it to emit a CRLF iff the format string ends with CRLF;
  4435. it actually emitted a CRLF iff (a) the format string ended with
  4436. CRLF or (b) the resulting string was over 1023 characters long or
  4437. (c) the format string did not end with CRLF *and* the resulting
  4438. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  4439. fixes part of bug 3407.
  4440. - Make send_control_event_impl()'s behaviour sane. Its callers
  4441. expect it to always emit a CRLF at the end of the string; it
  4442. might have emitted extra control characters as well. Bugfix on
  4443. 0.1.1.9-alpha; fixes another part of bug 3407.
  4444. - Make crypto_rand_int() check the value of its input correctly.
  4445. Previously, it accepted values up to UINT_MAX, but could return a
  4446. negative number if given a value above INT_MAX+1. Found by George
  4447. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  4448. - Avoid a segfault when reading a malformed circuit build state
  4449. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  4450. 0.2.2.4-alpha.
  4451. - When asked about a DNS record type we don't support via a
  4452. client DNSPort, reply with NOTIMPL rather than an empty
  4453. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  4454. - Fix a rare memory leak during stats writing. Found by coverity.
  4455. o Minor features:
  4456. - Update to the June 1 2011 Maxmind GeoLite Country database.
  4457. o Code simplifications and refactoring:
  4458. - Remove some dead code as indicated by coverity.
  4459. - Remove a few dead assignments during router parsing. Found by
  4460. coverity.
  4461. - Add some forgotten return value checks during unit tests. Found
  4462. by coverity.
  4463. - Don't use 1-bit wide signed bit fields. Found by coverity.
  4464. Changes in version 0.2.2.28-beta - 2011-06-04
  4465. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  4466. fixed a big bug in whether relays stay in the consensus consistently,
  4467. we moved closer to handling bridges and hidden services correctly,
  4468. and we started the process of better handling the dreaded "my Vidalia
  4469. died, and now my Tor demands a password when I try to reconnect to it"
  4470. usability issue.
  4471. o Major bugfixes:
  4472. - Don't decide to make a new descriptor when receiving a HUP signal.
  4473. This bug has caused a lot of 0.2.2.x relays to disappear from the
  4474. consensus periodically. Fixes the most common case of triggering
  4475. bug 1810; bugfix on 0.2.2.7-alpha.
  4476. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  4477. - Don't try to build descriptors if "ORPort auto" is set and we
  4478. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  4479. 0.2.2.26-beta.
  4480. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  4481. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  4482. - Apply circuit timeouts to opened hidden-service-related circuits
  4483. based on the correct start time. Previously, we would apply the
  4484. circuit build timeout based on time since the circuit's creation;
  4485. it was supposed to be applied based on time since the circuit
  4486. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  4487. - Use the same circuit timeout for client-side introduction
  4488. circuits as for other four-hop circuits, rather than the timeout
  4489. for single-hop directory-fetch circuits; the shorter timeout may
  4490. have been appropriate with the static circuit build timeout in
  4491. 0.2.1.x and earlier, but caused many hidden service access attempts
  4492. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  4493. on 0.2.2.2-alpha; fixes another part of bug 1297.
  4494. - In ticket 2511 we fixed a case where you could use an unconfigured
  4495. bridge if you had configured it as a bridge the last time you ran
  4496. Tor. Now fix another edge case: if you had configured it as a bridge
  4497. but then switched to a different bridge via the controller, you
  4498. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  4499. fixes bug 3321.
  4500. o Major features:
  4501. - Add an __OwningControllerProcess configuration option and a
  4502. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  4503. that when it exits, Tor will shut down. Implements feature 3049.
  4504. - If "UseBridges 1" is set and no bridges are configured, Tor will
  4505. now refuse to build any circuits until some bridges are set.
  4506. If "UseBridges auto" is set, Tor will use bridges if they are
  4507. configured and we are not running as a server, but otherwise will
  4508. make circuits as usual. The new default is "auto". Patch by anonym,
  4509. so the Tails LiveCD can stop automatically revealing you as a Tor
  4510. user on startup.
  4511. o Minor bugfixes:
  4512. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  4513. - Remove a trailing asterisk from "exit-policy/default" in the
  4514. output of the control port command "GETINFO info/names". Bugfix
  4515. on 0.1.2.5-alpha.
  4516. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  4517. Fixes bug 3270.
  4518. - Warn when the user configures two HiddenServiceDir lines that point
  4519. to the same directory. Bugfix on 0.0.6 (the version introducing
  4520. HiddenServiceDir); fixes bug 3289.
  4521. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  4522. part of bug 2748; bugfix on 0.2.0.10-alpha.
  4523. - Log malformed requests for rendezvous descriptors as protocol
  4524. warnings, not warnings. Also, use a more informative log message
  4525. in case someone sees it at log level warning without prior
  4526. info-level messages. Fixes the other part of bug 2748; bugfix
  4527. on 0.2.0.10-alpha.
  4528. - Clear the table recording the time of the last request for each
  4529. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  4530. Previously, we would clear our HS descriptor cache on SIGNAL
  4531. NEWNYM, but if we had previously retrieved a descriptor (or tried
  4532. to) from every directory responsible for it, we would refuse to
  4533. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  4534. fixes bug 3309.
  4535. - Fix a log message that said "bits" while displaying a value in
  4536. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  4537. 0.2.0.1-alpha.
  4538. - When checking for 1024-bit keys, check for 1024 bits, not 128
  4539. bytes. This allows Tor to correctly discard keys of length 1017
  4540. through 1023. Bugfix on 0.0.9pre5.
  4541. o Minor features:
  4542. - Relays now log the reason for publishing a new relay descriptor,
  4543. so we have a better chance of hunting down instances of bug 1810.
  4544. Resolves ticket 3252.
  4545. - Revise most log messages that refer to nodes by nickname to
  4546. instead use the "$key=nickname at address" format. This should be
  4547. more useful, especially since nicknames are less and less likely
  4548. to be unique. Resolves ticket 3045.
  4549. - Log (at info level) when purging pieces of hidden-service-client
  4550. state because of SIGNAL NEWNYM.
  4551. o Removed options:
  4552. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  4553. anything since 0.2.1.16-rc.
  4554. Changes in version 0.2.2.27-beta - 2011-05-18
  4555. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  4556. release, and also adds a few more general bugfixes.
  4557. o Major bugfixes:
  4558. - Fix a crash bug when changing bridges in a running Tor process.
  4559. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  4560. - When the controller configures a new bridge, don't wait 10 to 60
  4561. seconds before trying to fetch its descriptor. Bugfix on
  4562. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  4563. o Minor bugfixes:
  4564. - Require that onion keys have exponent 65537 in microdescriptors too.
  4565. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  4566. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  4567. Changed the limit to 512 characters by removing base64 newlines.
  4568. Fixes bug 2752. Fix by Michael Yakubovich.
  4569. - When a client starts or stops using bridges, never use a circuit
  4570. that was built before the configuration change. This behavior could
  4571. put at risk a user who uses bridges to ensure that her traffic
  4572. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  4573. bug 3200.
  4574. Changes in version 0.2.2.26-beta - 2011-05-17
  4575. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  4576. also introduces a new "socksport auto" approach that should make it
  4577. easier to run multiple Tors on the same system, and does a lot of
  4578. cleanup to get us closer to a release candidate.
  4579. o Security/privacy fixes:
  4580. - Replace all potentially sensitive memory comparison operations
  4581. with versions whose runtime does not depend on the data being
  4582. compared. This will help resist a class of attacks where an
  4583. adversary can use variations in timing information to learn
  4584. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  4585. implementation by Robert Ransom based partially on code by DJB.)
  4586. - When receiving a hidden service descriptor, check that it is for
  4587. the hidden service we wanted. Previously, Tor would store any
  4588. hidden service descriptors that a directory gave it, whether it
  4589. wanted them or not. This wouldn't have let an attacker impersonate
  4590. a hidden service, but it did let directories pre-seed a client
  4591. with descriptors that it didn't want. Bugfix on 0.0.6.
  4592. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  4593. DNS cache entries, and virtual address mappings: that's what
  4594. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  4595. o Major features:
  4596. - The options SocksPort, ControlPort, and so on now all accept a
  4597. value "auto" that opens a socket on an OS-selected port. A
  4598. new ControlPortWriteToFile option tells Tor to write its
  4599. actual control port or ports to a chosen file. If the option
  4600. ControlPortFileGroupReadable is set, the file is created as
  4601. group-readable. Now users can run two Tor clients on the same
  4602. system without needing to manually mess with parameters. Resolves
  4603. part of ticket 3076.
  4604. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  4605. help busy exit nodes avoid running out of useable ports just
  4606. because all the ports have been used in the near past. Resolves
  4607. issue 2850.
  4608. o Minor features:
  4609. - New "GETINFO net/listeners/(type)" controller command to return
  4610. a list of addresses and ports that are bound for listeners for a
  4611. given connection type. This is useful when the user has configured
  4612. "SocksPort auto" and the controller needs to know which port got
  4613. chosen. Resolves another part of ticket 3076.
  4614. - Add a new ControlSocketsGroupWritable configuration option: when
  4615. it is turned on, ControlSockets are group-writeable by the default
  4616. group of the current user. Patch by Jérémy Bobbio; implements
  4617. ticket 2972.
  4618. - Tor now refuses to create a ControlSocket in a directory that is
  4619. world-readable (or group-readable if ControlSocketsGroupWritable
  4620. is 0). This is necessary because some operating systems do not
  4621. enforce permissions on an AF_UNIX sockets. Permissions on the
  4622. directory holding the socket, however, seems to work everywhere.
  4623. - Rate-limit a warning about failures to download v2 networkstatus
  4624. documents. Resolves part of bug 1352.
  4625. - Backport code from 0.2.3.x that allows directory authorities to
  4626. clean their microdescriptor caches. Needed to resolve bug 2230.
  4627. - When an HTTPS proxy reports "403 Forbidden", we now explain
  4628. what it means rather than calling it an unexpected status code.
  4629. Closes bug 2503. Patch from Michael Yakubovich.
  4630. - Update to the May 1 2011 Maxmind GeoLite Country database.
  4631. o Minor bugfixes:
  4632. - Authorities now clean their microdesc cache periodically and when
  4633. reading from disk initially, not only when adding new descriptors.
  4634. This prevents a bug where we could lose microdescriptors. Bugfix
  4635. on 0.2.2.6-alpha. Fixes bug 2230.
  4636. - Do not crash when our configuration file becomes unreadable, for
  4637. example due to a permissions change, between when we start up
  4638. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  4639. on 0.0.9pre6.
  4640. - Avoid a bug that would keep us from replacing a microdescriptor
  4641. cache on Windows. (We would try to replace the file while still
  4642. holding it open. That's fine on Unix, but Windows doesn't let us
  4643. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  4644. - Add missing explanations for the authority-related torrc options
  4645. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  4646. man page. Resolves issue 2379.
  4647. - As an authority, do not upload our own vote or signature set to
  4648. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  4649. it would get flagged as a duplicate. Resolves bug 3026.
  4650. - Accept hidden service descriptors if we think we might be a hidden
  4651. service directory, regardless of what our consensus says. This
  4652. helps robustness, since clients and hidden services can sometimes
  4653. have a more up-to-date view of the network consensus than we do,
  4654. and if they think that the directory authorities list us a HSDir,
  4655. we might actually be one. Related to bug 2732; bugfix on
  4656. 0.2.0.10-alpha.
  4657. - When a controller changes TrackHostExits, remove mappings for
  4658. hosts that should no longer have their exits tracked. Bugfix on
  4659. 0.1.0.1-rc.
  4660. - When a controller changes VirtualAddrNetwork, remove any mappings
  4661. for hosts that were automapped to the old network. Bugfix on
  4662. 0.1.1.19-rc.
  4663. - When a controller changes one of the AutomapHosts* options, remove
  4664. any mappings for hosts that should no longer be automapped. Bugfix
  4665. on 0.2.0.1-alpha.
  4666. - Do not reset the bridge descriptor download status every time we
  4667. re-parse our configuration or get a configuration change. Fixes
  4668. bug 3019; bugfix on 0.2.0.3-alpha.
  4669. o Minor bugfixes (code cleanup):
  4670. - When loading the microdesc journal, remember its current size.
  4671. In 0.2.2, this helps prevent the microdesc journal from growing
  4672. without limit on authorities (who are the only ones to use it in
  4673. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  4674. Fix posted by "cypherpunks."
  4675. - The microdesc journal is supposed to get rebuilt only if it is
  4676. at least _half_ the length of the store, not _twice_ the length
  4677. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  4678. - Fix a potential null-pointer dereference while computing a
  4679. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  4680. clang's analyzer.
  4681. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  4682. cache without actually having any descriptors to cache. Bugfix on
  4683. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  4684. - If we fail to compute the identity digest of a v3 legacy keypair,
  4685. warn, and don't use a buffer-full of junk instead. Bugfix on
  4686. 0.2.1.1-alpha; fixes bug 3106.
  4687. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  4688. where if the function had ever in the future been used to check
  4689. for the presence of a too-large number, it would have given an
  4690. incorrect result. (Fortunately, we only used it for 16-bit
  4691. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  4692. - Require that introduction point keys and onion handshake keys
  4693. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  4694. on 0.2.0.10-alpha.
  4695. o Removed features:
  4696. - Caches no longer download and serve v2 networkstatus documents
  4697. unless FetchV2Networkstatus flag is set: these documents haven't
  4698. haven't been used by clients or relays since 0.2.0.x. Resolves
  4699. bug 3022.
  4700. Changes in version 0.2.3.1-alpha - 2011-05-05
  4701. Tor 0.2.3.1-alpha adds some new experimental features, including support
  4702. for an improved network IO backend, IOCP networking on Windows,
  4703. microdescriptor caching, "fast-start" support for streams, and automatic
  4704. home router configuration. There are also numerous internal improvements
  4705. to try to make the code easier for developers to work with.
  4706. This is the first alpha release in a new series, so expect there to be
  4707. bugs. Users who would rather test out a more stable branch should
  4708. stay with 0.2.2.x for now.
  4709. o Major features:
  4710. - Tor can now optionally build with the "bufferevents" buffered IO
  4711. backend provided by Libevent 2. To use this feature, make sure you
  4712. have the latest possible version of Libevent, and pass the
  4713. --enable-bufferevents flag to configure when building Tor from
  4714. source. This feature will make our networking code more flexible,
  4715. let us stack layers on each other, and let us use more efficient
  4716. zero-copy transports where available.
  4717. - As an experimental feature, Tor can use IOCP for networking on Windows.
  4718. Once this code is tuned and optimized, it promises much better
  4719. performance than the select-based backend we've used in the past. To
  4720. try this feature, you must build Tor with Libevent 2, configure Tor
  4721. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  4722. your torrc. There are known bugs here: only try this if you can help
  4723. debug it as it breaks.
  4724. - The EntryNodes option can now include country codes like {de} or IP
  4725. addresses or network masks. Previously we had disallowed these options
  4726. because we didn't have an efficient way to keep the list up to
  4727. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  4728. - Exit nodes now accept and queue data on not-yet-connected streams.
  4729. Previously, the client wasn't allowed to send data until the stream was
  4730. connected, which slowed down all connections. This change will enable
  4731. clients to perform a "fast-start" on streams and send data without
  4732. having to wait for a confirmation that the stream has opened. (Patch
  4733. from Ian Goldberg; implements the server side of Proposal 174.)
  4734. - Tor now has initial support for automatic port mapping on the many
  4735. home routers that support NAT-PMP or UPnP. (Not yet supported on
  4736. Windows). To build the support code, you'll need to have libnatpnp
  4737. library and/or the libminiupnpc library, and you'll need to enable the
  4738. feature specifically by passing "--enable-upnp" and/or
  4739. "--enable-natpnp" to configure. To turn it on, use the new
  4740. PortForwarding option.
  4741. - Caches now download, cache, and serve multiple "flavors" of the
  4742. consensus, including a flavor that describes microdescriptors.
  4743. - Caches now download, cache, and serve microdescriptors -- small
  4744. summaries of router descriptors that are authenticated by all of the
  4745. directory authorities. Once enough caches are running this code,
  4746. clients will be able to save significant amounts of directory bandwidth
  4747. by downloading microdescriptors instead of router descriptors.
  4748. o Minor features:
  4749. - Make logging resolution configurable with a new LogTimeGranularity
  4750. option, and change the default from 1 millisecond to 1 second.
  4751. Implements enhancement 1668.
  4752. - We log which torrc file we're using on startup. Implements ticket
  4753. 2444.
  4754. - Ordinarily, Tor does not count traffic from private addresses (like
  4755. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  4756. There is now a new option, CountPrivateBandwidth, to disable this
  4757. behavior. Patch from Daniel Cagara.
  4758. - New --enable-static-tor configure option for building Tor as
  4759. statically as possible. Idea, general hackery and thoughts from
  4760. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  4761. 2702.
  4762. - If you set the NumCPUs option to 0, Tor will now try to detect how
  4763. many CPUs you have. This is the new default behavior.
  4764. - Turn on directory request statistics by default and include them in
  4765. extra-info descriptors. Don't break if we have no GeoIP database.
  4766. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  4767. bidirectional use of connections to disk every 24 hours.
  4768. - Add a GeoIP file digest to the extra-info descriptor. Implements
  4769. enhancement 1883.
  4770. - The NodeFamily option -- which let you declare that you want to
  4771. consider nodes to be part of a family whether they list themselves
  4772. that way or not -- now allows IP address ranges and country codes.
  4773. - Add a new 'Heartbeat' log message type to periodically log a message
  4774. describing Tor's status at level Notice. This feature is meant for
  4775. operators who log at notice, and want to make sure that their Tor
  4776. server is still working. Implementation by George Kadianakis.
  4777. o Minor bugfixes (on 0.2.2.25-alpha):
  4778. - When loading the microdesc journal, remember its current size.
  4779. In 0.2.2, this helps prevent the microdesc journal from growing
  4780. without limit on authorities (who are the only ones to use it in
  4781. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  4782. Fix posted by "cypherpunks."
  4783. - The microdesc journal is supposed to get rebuilt only if it is
  4784. at least _half_ the length of the store, not _twice_ the length
  4785. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  4786. - If as an authority we fail to compute the identity digest of a v3
  4787. legacy keypair, warn, and don't use a buffer-full of junk instead.
  4788. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  4789. - Authorities now clean their microdesc cache periodically and when
  4790. reading from disk initially, not only when adding new descriptors.
  4791. This prevents a bug where we could lose microdescriptors. Bugfix
  4792. on 0.2.2.6-alpha.
  4793. o Minor features (controller):
  4794. - Add a new SIGNAL event to the controller interface so that
  4795. controllers can be notified when Tor handles a signal. Resolves
  4796. issue 1955. Patch by John Brooks.
  4797. - Add a new GETINFO option to get total bytes read and written. Patch
  4798. from pipe, revised by atagar. Resolves ticket 2345.
  4799. - Implement some GETINFO controller fields to provide information about
  4800. the Tor process's pid, euid, username, and resource limits.
  4801. o Build changes:
  4802. - Our build system requires automake 1.6 or later to create the
  4803. Makefile.in files. Previously, you could have used 1.4.
  4804. This only affects developers and people building Tor from git;
  4805. people who build Tor from the source distribution without changing
  4806. the Makefile.am files should be fine.
  4807. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  4808. so on. This is more robust against some of the failure modes
  4809. associated with running the autotools pieces on their own.
  4810. o Minor packaging issues:
  4811. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  4812. already created. Patch from Andreas Stieger. Fixes bug 2573.
  4813. o Code simplifications and refactoring:
  4814. - A major revision to our internal node-selecting and listing logic.
  4815. Tor already had at least two major ways to look at the question of
  4816. "which Tor servers do we know about": a list of router descriptors,
  4817. and a list of entries in the current consensus. With
  4818. microdescriptors, we're adding a third. Having so many systems
  4819. without an abstraction layer over them was hurting the codebase.
  4820. Now, we have a new "node_t" abstraction that presents a consistent
  4821. interface to a client's view of a Tor node, and holds (nearly) all
  4822. of the mutable state formerly in routerinfo_t and routerstatus_t.
  4823. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  4824. no longer link against Libevent: they never used it, but
  4825. our library structure used to force them to link it.
  4826. o Removed features:
  4827. - Remove some old code to work around even older versions of Tor that
  4828. used forked processes to handle DNS requests. Such versions of Tor
  4829. are no longer in use as servers.
  4830. o Documentation fixes:
  4831. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  4832. - Add missing documentation for the authority-related torrc options
  4833. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  4834. issue 2379.
  4835. Changes in version 0.2.2.25-alpha - 2011-04-29
  4836. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  4837. robust, routers no longer overreport their bandwidth, Win7 should crash
  4838. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  4839. now prevents hidden service-related activity from being linkable. It
  4840. provides more information to Vidalia so you can see if your bridge is
  4841. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  4842. StrictNodes configuration options to make them more reliable, more
  4843. understandable, and more regularly applied. If you use those options,
  4844. please see the revised documentation for them in the manual page.
  4845. o Major bugfixes:
  4846. - Relays were publishing grossly inflated bandwidth values because
  4847. they were writing their state files wrong--now they write the
  4848. correct value. Also, resume reading bandwidth history from the
  4849. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  4850. - Improve hidden service robustness: When we find that we have
  4851. extended a hidden service's introduction circuit to a relay not
  4852. listed as an introduction point in the HS descriptor we currently
  4853. have, retry with an introduction point from the current
  4854. descriptor. Previously we would just give up. Fixes bugs 1024 and
  4855. 1930; bugfix on 0.2.0.10-alpha.
  4856. - Clients now stop trying to use an exit node associated with a given
  4857. destination by TrackHostExits if they fail to reach that exit node.
  4858. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  4859. - Fix crash bug on platforms where gmtime and localtime can return
  4860. NULL. Windows 7 users were running into this one. Fixes part of bug
  4861. 2077. Bugfix on all versions of Tor. Found by boboper.
  4862. o Security and stability fixes:
  4863. - Don't double-free a parsable, but invalid, microdescriptor, even if
  4864. it is followed in the blob we're parsing by an unparsable
  4865. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  4866. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  4867. - If the Nickname configuration option isn't given, Tor would pick a
  4868. nickname based on the local hostname as the nickname for a relay.
  4869. Because nicknames are not very important in today's Tor and the
  4870. "Unnamed" nickname has been implemented, this is now problematic
  4871. behavior: It leaks information about the hostname without being
  4872. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  4873. introduced the Unnamed nickname. Reported by tagnaq.
  4874. - Fix an uncommon assertion failure when running with DNSPort under
  4875. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  4876. - Avoid linkability based on cached hidden service descriptors: forget
  4877. all hidden service descriptors cached as a client when processing a
  4878. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  4879. o Major features:
  4880. - Export GeoIP information on bridge usage to controllers even if we
  4881. have not yet been running for 24 hours. Now Vidalia bridge operators
  4882. can get more accurate and immediate feedback about their
  4883. contributions to the network.
  4884. o Major features and bugfixes (node selection):
  4885. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  4886. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  4887. options. Previously, we had been ambiguous in describing what
  4888. counted as an "exit" node, and what operations exactly "StrictNodes
  4889. 0" would permit. This created confusion when people saw nodes built
  4890. through unexpected circuits, and made it hard to tell real bugs from
  4891. surprises. Now the intended behavior is:
  4892. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  4893. a node that delivers user traffic outside the Tor network.
  4894. . "Entry", in the context of EntryNodes, means a node used as the
  4895. first hop of a multihop circuit. It doesn't include direct
  4896. connections to directory servers.
  4897. . "ExcludeNodes" applies to all nodes.
  4898. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  4899. StrictNodes is set, Tor should avoid all nodes listed in
  4900. ExcludeNodes, even when it will make user requests fail. When
  4901. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  4902. whenever it can, except when it must use an excluded node to
  4903. perform self-tests, connect to a hidden service, provide a
  4904. hidden service, fulfill a .exit request, upload directory
  4905. information, or fetch directory information.
  4906. Collectively, the changes to implement the behavior fix bug 1090.
  4907. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  4908. a node is listed in both, it's treated as excluded.
  4909. - ExcludeNodes now applies to directory nodes -- as a preference if
  4910. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  4911. Don't exclude all the directory authorities and set StrictNodes to 1
  4912. unless you really want your Tor to break.
  4913. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  4914. - ExcludeExitNodes now overrides .exit requests.
  4915. - We don't use bridges listed in ExcludeNodes.
  4916. - When StrictNodes is 1:
  4917. . We now apply ExcludeNodes to hidden service introduction points
  4918. and to rendezvous points selected by hidden service users. This
  4919. can make your hidden service less reliable: use it with caution!
  4920. . If we have used ExcludeNodes on ourself, do not try relay
  4921. reachability self-tests.
  4922. . If we have excluded all the directory authorities, we will not
  4923. even try to upload our descriptor if we're a relay.
  4924. . Do not honor .exit requests to an excluded node.
  4925. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  4926. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  4927. - When the set of permitted nodes changes, we now remove any mappings
  4928. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  4929. 0.1.0.1-rc.
  4930. - We never cannibalize a circuit that had excluded nodes on it, even
  4931. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  4932. - Revert a change where we would be laxer about attaching streams to
  4933. circuits than when building the circuits. This was meant to prevent
  4934. a set of bugs where streams were never attachable, but our improved
  4935. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  4936. - Keep track of how many times we launch a new circuit to handle a
  4937. given stream. Too many launches could indicate an inconsistency
  4938. between our "launch a circuit to handle this stream" logic and our
  4939. "attach this stream to one of the available circuits" logic.
  4940. - Improve log messages related to excluded nodes.
  4941. o Minor bugfixes:
  4942. - Fix a spurious warning when moving from a short month to a long
  4943. month on relays with month-based BandwidthAccounting. Bugfix on
  4944. 0.2.2.17-alpha; fixes bug 3020.
  4945. - When a client finds that an origin circuit has run out of 16-bit
  4946. stream IDs, we now mark it as unusable for new streams. Previously,
  4947. we would try to close the entire circuit. Bugfix on 0.0.6.
  4948. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  4949. Bugfix on 0.2.2.24-alpha.
  4950. - Be more careful about reporting the correct error from a failed
  4951. connect() system call. Under some circumstances, it was possible to
  4952. look at an incorrect value for errno when sending the end reason.
  4953. Bugfix on 0.1.0.1-rc.
  4954. - Correctly handle an "impossible" overflow cases in connection byte
  4955. counting, where we write or read more than 4GB on an edge connection
  4956. in a single second. Bugfix on 0.1.2.8-beta.
  4957. - Correct the warning displayed when a rendezvous descriptor exceeds
  4958. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  4959. John Brooks.
  4960. - Clients and hidden services now use HSDir-flagged relays for hidden
  4961. service descriptor downloads and uploads even if the relays have no
  4962. DirPort set and the client has disabled TunnelDirConns. This will
  4963. eventually allow us to give the HSDir flag to relays with no
  4964. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  4965. - Downgrade "no current certificates known for authority" message from
  4966. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  4967. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  4968. 2917. Bugfix on 0.1.1.1-alpha.
  4969. - Only limit the lengths of single HS descriptors, even when multiple
  4970. HS descriptors are published to an HSDir relay in a single POST
  4971. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  4972. - Write the current time into the LastWritten line in our state file,
  4973. rather than the time from the previous write attempt. Also, stop
  4974. trying to use a time of -1 in our log statements. Fixes bug 3039;
  4975. bugfix on 0.2.2.14-alpha.
  4976. - Be more consistent in our treatment of file system paths. "~" should
  4977. get expanded to the user's home directory in the Log config option.
  4978. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  4979. feature for the -f and --DataDirectory options.
  4980. o Minor features:
  4981. - Make sure every relay writes a state file at least every 12 hours.
  4982. Previously, a relay could go for weeks without writing its state
  4983. file, and on a crash could lose its bandwidth history, capacity
  4984. estimates, client country statistics, and so on. Addresses bug 3012.
  4985. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  4986. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  4987. clients are already deprecated because of security bugs.
  4988. - Don't allow v0 hidden service authorities to act as clients.
  4989. Required by fix for bug 3000.
  4990. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  4991. by fix for bug 3000.
  4992. - Ensure that no empty [dirreq-](read|write)-history lines are added
  4993. to an extrainfo document. Implements ticket 2497.
  4994. o Code simplification and refactoring:
  4995. - Remove workaround code to handle directory responses from servers
  4996. that had bug 539 (they would send HTTP status 503 responses _and_
  4997. send a body too). Since only server versions before
  4998. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  4999. keep the workaround in place.
  5000. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  5001. handling calculations where we have a known amount of clock skew and
  5002. an allowed amount of unknown skew. But we only used it in three
  5003. places, and we never adjusted the known/unknown skew values. This is
  5004. still something we might want to do someday, but if we do, we'll
  5005. want to do it differently.
  5006. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  5007. None of the cases where we did this before were wrong, but by making
  5008. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  5009. - Use GetTempDir to find the proper temporary directory location on
  5010. Windows when generating temporary files for the unit tests. Patch by
  5011. Gisle Vanem.
  5012. Changes in version 0.2.2.24-alpha - 2011-04-08
  5013. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  5014. prevented Tor clients from effectively using "multihomed" bridges,
  5015. that is, bridges that listen on multiple ports or IP addresses so users
  5016. can continue to use some of their addresses even if others get blocked.
  5017. o Major bugfixes:
  5018. - Fix a bug where bridge users who configure the non-canonical
  5019. address of a bridge automatically switch to its canonical
  5020. address. If a bridge listens at more than one address, it should be
  5021. able to advertise those addresses independently and any non-blocked
  5022. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  5023. bug 2510.
  5024. - If you configured Tor to use bridge A, and then quit and
  5025. configured Tor to use bridge B instead, it would happily continue
  5026. to use bridge A if it's still reachable. While this behavior is
  5027. a feature if your goal is connectivity, in some scenarios it's a
  5028. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  5029. - Directory authorities now use data collected from their own
  5030. uptime observations when choosing whether to assign the HSDir flag
  5031. to relays, instead of trusting the uptime value the relay reports in
  5032. its descriptor. This change helps prevent an attack where a small
  5033. set of nodes with frequently-changing identity keys can blackhole
  5034. a hidden service. (Only authorities need upgrade; others will be
  5035. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  5036. o Minor bugfixes:
  5037. - When we restart our relay, we might get a successful connection
  5038. from the outside before we've started our reachability tests,
  5039. triggering a warning: "ORPort found reachable, but I have no
  5040. routerinfo yet. Failing to inform controller of success." This
  5041. bug was harmless unless Tor is running under a controller
  5042. like Vidalia, in which case the controller would never get a
  5043. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  5044. fixes bug 1172.
  5045. - Make directory authorities more accurate at recording when
  5046. relays that have failed several reachability tests became
  5047. unreachable, so we can provide more accuracy at assigning Stable,
  5048. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  5049. - Fix an issue that prevented static linking of libevent on
  5050. some platforms (notably Linux). Fixes bug 2698; bugfix on
  5051. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  5052. the --with-static-libevent configure option).
  5053. - We now ask the other side of a stream (the client or the exit)
  5054. for more data on that stream when the amount of queued data on
  5055. that stream dips low enough. Previously, we wouldn't ask the
  5056. other side for more data until either it sent us more data (which
  5057. it wasn't supposed to do if it had exhausted its window!) or we
  5058. had completely flushed all our queued data. This flow control fix
  5059. should improve throughput. Fixes bug 2756; bugfix on the earliest
  5060. released versions of Tor (svn commit r152).
  5061. - Avoid a double-mark-for-free warning when failing to attach a
  5062. transparent proxy connection. (We thought we had fixed this in
  5063. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  5064. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  5065. bug) and 0.2.2.23-alpha (the incorrect fix).
  5066. - When warning about missing zlib development packages during compile,
  5067. give the correct package names. Bugfix on 0.2.0.1-alpha.
  5068. o Minor features:
  5069. - Directory authorities now log the source of a rejected POSTed v3
  5070. networkstatus vote.
  5071. - Make compilation with clang possible when using
  5072. --enable-gcc-warnings by removing two warning options that clang
  5073. hasn't implemented yet and by fixing a few warnings. Implements
  5074. ticket 2696.
  5075. - When expiring circuits, use microsecond timers rather than
  5076. one-second timers. This can avoid an unpleasant situation where a
  5077. circuit is launched near the end of one second and expired right
  5078. near the beginning of the next, and prevent fluctuations in circuit
  5079. timeout values.
  5080. - Use computed circuit-build timeouts to decide when to launch
  5081. parallel introduction circuits for hidden services. (Previously,
  5082. we would retry after 15 seconds.)
  5083. - Update to the April 1 2011 Maxmind GeoLite Country database.
  5084. o Packaging fixes:
  5085. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  5086. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  5087. o Documentation changes:
  5088. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  5089. - Resolve all doxygen warnings except those for missing documentation.
  5090. Fixes bug 2705.
  5091. - Add doxygen documentation for more functions, fields, and types.
  5092. Changes in version 0.2.2.23-alpha - 2011-03-08
  5093. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  5094. they restart they don't lose their bandwidth capacity estimate. This
  5095. release also fixes a diverse set of user-facing bugs, ranging from
  5096. relays overrunning their rate limiting to clients falsely warning about
  5097. clock skew to bridge descriptor leaks by our bridge directory authority.
  5098. o Major bugfixes:
  5099. - Stop sending a CLOCK_SKEW controller status event whenever
  5100. we fetch directory information from a relay that has a wrong clock.
  5101. Instead, only inform the controller when it's a trusted authority
  5102. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  5103. the rest of bug 1074.
  5104. - Fix an assert in parsing router descriptors containing IPv6
  5105. addresses. This one took down the directory authorities when
  5106. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  5107. - Make the bridge directory authority refuse to answer directory
  5108. requests for "all" descriptors. It used to include bridge
  5109. descriptors in its answer, which was a major information leak.
  5110. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  5111. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  5112. Tor would ignore their RelayBandwidthBurst setting,
  5113. potentially using more bandwidth than expected. Bugfix on
  5114. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  5115. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  5116. hidserv" in her torrc. The 'hidserv' argument never controlled
  5117. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  5118. o Major features:
  5119. - Relays now save observed peak bandwidth throughput rates to their
  5120. state file (along with total usage, which was already saved)
  5121. so that they can determine their correct estimated bandwidth on
  5122. restart. Resolves bug 1863, where Tor relays would reset their
  5123. estimated bandwidth to 0 after restarting.
  5124. - Directory authorities now take changes in router IP address and
  5125. ORPort into account when determining router stability. Previously,
  5126. if a router changed its IP or ORPort, the authorities would not
  5127. treat it as having any downtime for the purposes of stability
  5128. calculation, whereas clients would experience downtime since the
  5129. change could take a while to propagate to them. Resolves issue 1035.
  5130. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  5131. Prevention (DEP) by default on Windows to make it harder for
  5132. attackers to exploit vulnerabilities. Patch from John Brooks.
  5133. o Minor bugfixes (on 0.2.1.x and earlier):
  5134. - Fix a rare crash bug that could occur when a client was configured
  5135. with a large number of bridges. Fixes bug 2629; bugfix on
  5136. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  5137. - Avoid a double mark-for-free warning when failing to attach a
  5138. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  5139. bug 2279.
  5140. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  5141. found by "cypherpunks". This bug was introduced before the first
  5142. Tor release, in svn commit r110.
  5143. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  5144. don't mention them in the manpage. Fixes bug 2450; issue
  5145. spotted by keb and G-Lo.
  5146. - Fix a bug in bandwidth history state parsing that could have been
  5147. triggered if a future version of Tor ever changed the timing
  5148. granularity at which bandwidth history is measured. Bugfix on
  5149. Tor 0.1.1.11-alpha.
  5150. - When a relay decides that its DNS is too broken for it to serve
  5151. as an exit server, it advertised itself as a non-exit, but
  5152. continued to act as an exit. This could create accidental
  5153. partitioning opportunities for users. Instead, if a relay is
  5154. going to advertise reject *:* as its exit policy, it should
  5155. really act with exit policy "reject *:*". Fixes bug 2366.
  5156. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  5157. - In the special case where you configure a public exit relay as your
  5158. bridge, Tor would be willing to use that exit relay as the last
  5159. hop in your circuit as well. Now we fail that circuit instead.
  5160. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  5161. - Fix a bug with our locking implementation on Windows that couldn't
  5162. correctly detect when a file was already locked. Fixes bug 2504,
  5163. bugfix on 0.2.1.6-alpha.
  5164. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  5165. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  5166. "piebeer".
  5167. - Set target port in get_interface_address6() correctly. Bugfix
  5168. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  5169. - Directory authorities are now more robust to hops back in time
  5170. when calculating router stability. Previously, if a run of uptime
  5171. or downtime appeared to be negative, the calculation could give
  5172. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  5173. bug 1035.
  5174. - Fix an assert that got triggered when using the TestingTorNetwork
  5175. configuration option and then issuing a GETINFO config-text control
  5176. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  5177. o Minor bugfixes (on 0.2.2.x):
  5178. - Clients should not weight BadExit nodes as Exits in their node
  5179. selection. Similarly, directory authorities should not count BadExit
  5180. bandwidth as Exit bandwidth when computing bandwidth-weights.
  5181. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  5182. - Correctly clear our dir_read/dir_write history when there is an
  5183. error parsing any bw history value from the state file. Bugfix on
  5184. Tor 0.2.2.15-alpha.
  5185. - Resolve a bug in verifying signatures of directory objects
  5186. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  5187. Fixes bug 2409. Found by "piebeer".
  5188. - Bridge authorities no longer crash on SIGHUP when they try to
  5189. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  5190. on 0.2.2.22-alpha.
  5191. o Minor features:
  5192. - Log less aggressively about circuit timeout changes, and improve
  5193. some other circuit timeout messages. Resolves bug 2004.
  5194. - Log a little more clearly about the times at which we're no longer
  5195. accepting new connections. Resolves bug 2181.
  5196. - Reject attempts at the client side to open connections to private
  5197. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  5198. a randomly chosen exit node. Attempts to do so are always
  5199. ill-defined, generally prevented by exit policies, and usually
  5200. in error. This will also help to detect loops in transparent
  5201. proxy configurations. You can disable this feature by setting
  5202. "ClientRejectInternalAddresses 0" in your torrc.
  5203. - Always treat failure to allocate an RSA key as an unrecoverable
  5204. allocation error.
  5205. - Update to the March 1 2011 Maxmind GeoLite Country database.
  5206. o Minor features (log subsystem):
  5207. - Add documentation for configuring logging at different severities in
  5208. different log domains. We've had this feature since 0.2.1.1-alpha,
  5209. but for some reason it never made it into the manpage. Fixes
  5210. bug 2215.
  5211. - Make it simpler to specify "All log domains except for A and B".
  5212. Previously you needed to say "[*,~A,~B]". Now you can just say
  5213. "[~A,~B]".
  5214. - Add a "LogMessageDomains 1" option to include the domains of log
  5215. messages along with the messages. Without this, there's no way
  5216. to use log domains without reading the source or doing a lot
  5217. of guessing.
  5218. o Packaging changes:
  5219. - Stop shipping the Tor specs files and development proposal documents
  5220. in the tarball. They are now in a separate git repository at
  5221. git://git.torproject.org/torspec.git
  5222. Changes in version 0.2.1.30 - 2011-02-23
  5223. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  5224. change is a slight tweak to Tor's TLS handshake that makes relays
  5225. and bridges that run this new version reachable from Iran again.
  5226. We don't expect this tweak will win the arms race long-term, but it
  5227. buys us time until we roll out a better solution.
  5228. o Major bugfixes:
  5229. - Stop sending a CLOCK_SKEW controller status event whenever
  5230. we fetch directory information from a relay that has a wrong clock.
  5231. Instead, only inform the controller when it's a trusted authority
  5232. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  5233. the rest of bug 1074.
  5234. - Fix a bounds-checking error that could allow an attacker to
  5235. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  5236. Found by "piebeer".
  5237. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  5238. Tor would ignore their RelayBandwidthBurst setting,
  5239. potentially using more bandwidth than expected. Bugfix on
  5240. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  5241. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  5242. hidserv" in her torrc. The 'hidserv' argument never controlled
  5243. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  5244. o Minor features:
  5245. - Adjust our TLS Diffie-Hellman parameters to match those used by
  5246. Apache's mod_ssl.
  5247. - Update to the February 1 2011 Maxmind GeoLite Country database.
  5248. o Minor bugfixes:
  5249. - Check for and reject overly long directory certificates and
  5250. directory tokens before they have a chance to hit any assertions.
  5251. Bugfix on 0.2.1.28. Found by "doorss".
  5252. - Bring the logic that gathers routerinfos and assesses the
  5253. acceptability of circuits into line. This prevents a Tor OP from
  5254. getting locked in a cycle of choosing its local OR as an exit for a
  5255. path (due to a .exit request) and then rejecting the circuit because
  5256. its OR is not listed yet. It also prevents Tor clients from using an
  5257. OR running in the same instance as an exit (due to a .exit request)
  5258. if the OR does not meet the same requirements expected of an OR
  5259. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  5260. o Packaging changes:
  5261. - Stop shipping the Tor specs files and development proposal documents
  5262. in the tarball. They are now in a separate git repository at
  5263. git://git.torproject.org/torspec.git
  5264. - Do not include Git version tags as though they are SVN tags when
  5265. generating a tarball from inside a repository that has switched
  5266. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  5267. Changes in version 0.2.2.22-alpha - 2011-01-25
  5268. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  5269. main other change is a slight tweak to Tor's TLS handshake that makes
  5270. relays and bridges that run this new version reachable from Iran again.
  5271. We don't expect this tweak will win the arms race long-term, but it
  5272. will buy us a bit more time until we roll out a better solution.
  5273. o Major bugfixes:
  5274. - Fix a bounds-checking error that could allow an attacker to
  5275. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  5276. Found by "piebeer".
  5277. - Don't assert when changing from bridge to relay or vice versa
  5278. via the controller. The assert happened because we didn't properly
  5279. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  5280. bug 2433. Reported by bastik.
  5281. o Minor features:
  5282. - Adjust our TLS Diffie-Hellman parameters to match those used by
  5283. Apache's mod_ssl.
  5284. - Provide a log message stating which geoip file we're parsing
  5285. instead of just stating that we're parsing the geoip file.
  5286. Implements ticket 2432.
  5287. o Minor bugfixes:
  5288. - Check for and reject overly long directory certificates and
  5289. directory tokens before they have a chance to hit any assertions.
  5290. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  5291. Changes in version 0.2.2.21-alpha - 2011-01-15
  5292. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  5293. continues our recent code security audit work. The main fix resolves
  5294. a remote heap overflow vulnerability that can allow remote code
  5295. execution (CVE-2011-0427). Other fixes address a variety of assert
  5296. and crash bugs, most of which we think are hard to exploit remotely.
  5297. o Major bugfixes (security), also included in 0.2.1.29:
  5298. - Fix a heap overflow bug where an adversary could cause heap
  5299. corruption. This bug probably allows remote code execution
  5300. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  5301. 0.1.2.10-rc.
  5302. - Prevent a denial-of-service attack by disallowing any
  5303. zlib-compressed data whose compression factor is implausibly
  5304. high. Fixes part of bug 2324; reported by "doorss".
  5305. - Zero out a few more keys in memory before freeing them. Fixes
  5306. bug 2384 and part of bug 2385. These key instances found by
  5307. "cypherpunks", based on Andrew Case's report about being able
  5308. to find sensitive data in Tor's memory space if you have enough
  5309. permissions. Bugfix on 0.0.2pre9.
  5310. o Major bugfixes (crashes), also included in 0.2.1.29:
  5311. - Prevent calls to Libevent from inside Libevent log handlers.
  5312. This had potential to cause a nasty set of crashes, especially
  5313. if running Libevent with debug logging enabled, and running
  5314. Tor with a controller watching for low-severity log messages.
  5315. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  5316. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  5317. underflow errors there too. Fixes the other part of bug 2324.
  5318. - Fix a bug where we would assert if we ever had a
  5319. cached-descriptors.new file (or another file read directly into
  5320. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  5321. on 0.2.1.25. Found by doorss.
  5322. - Fix some potential asserts and parsing issues with grossly
  5323. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  5324. Found by doorss.
  5325. o Minor bugfixes (other), also included in 0.2.1.29:
  5326. - Fix a bug with handling misformed replies to reverse DNS lookup
  5327. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  5328. bug reported by doorss.
  5329. - Fix compilation on mingw when a pthreads compatibility library
  5330. has been installed. (We don't want to use it, so we shouldn't
  5331. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  5332. - Fix a bug where we would declare that we had run out of virtual
  5333. addresses when the address space was only half-exhausted. Bugfix
  5334. on 0.1.2.1-alpha.
  5335. - Correctly handle the case where AutomapHostsOnResolve is set but
  5336. no virtual addresses are available. Fixes bug 2328; bugfix on
  5337. 0.1.2.1-alpha. Bug found by doorss.
  5338. - Correctly handle wrapping around when we run out of virtual
  5339. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  5340. o Minor features, also included in 0.2.1.29:
  5341. - Update to the January 1 2011 Maxmind GeoLite Country database.
  5342. - Introduce output size checks on all of our decryption functions.
  5343. o Build changes, also included in 0.2.1.29:
  5344. - Tor does not build packages correctly with Automake 1.6 and earlier;
  5345. added a check to Makefile.am to make sure that we're building with
  5346. Automake 1.7 or later.
  5347. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  5348. because we built it with a too-old version of automake. Thus that
  5349. release broke ./configure --enable-openbsd-malloc, which is popular
  5350. among really fast exit relays on Linux.
  5351. o Major bugfixes, new in 0.2.2.21-alpha:
  5352. - Prevent crash/heap corruption when the cbtnummodes consensus
  5353. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  5354. on 0.2.2.14-alpha.
  5355. o Major features, new in 0.2.2.21-alpha:
  5356. - Introduce minimum/maximum values that clients will believe
  5357. from the consensus. Now we'll have a better chance to avoid crashes
  5358. or worse when a consensus param has a weird value.
  5359. o Minor features, new in 0.2.2.21-alpha:
  5360. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  5361. used on bridges, and it makes bridge scanning somewhat easier.
  5362. - If writing the state file to disk fails, wait up to an hour before
  5363. retrying again, rather than trying again each second. Fixes bug
  5364. 2346; bugfix on Tor 0.1.1.3-alpha.
  5365. - Make Libevent log messages get delivered to controllers later,
  5366. and not from inside the Libevent log handler. This prevents unsafe
  5367. reentrant Libevent calls while still letting the log messages
  5368. get through.
  5369. - Detect platforms that brokenly use a signed size_t, and refuse to
  5370. build there. Found and analyzed by doorss and rransom.
  5371. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  5372. Resolves bug 2314.
  5373. o Minor bugfixes, new in 0.2.2.21-alpha:
  5374. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  5375. than waiting forever for them to finish. Fixes bug 2330; bugfix
  5376. on 0.2.0.16-alpha. Found by doorss.
  5377. - Add assertions to check for overflow in arguments to
  5378. base32_encode() and base32_decode(); fix a signed-unsigned
  5379. comparison there too. These bugs are not actually reachable in Tor,
  5380. but it's good to prevent future errors too. Found by doorss.
  5381. - Correctly detect failures to create DNS requests when using Libevent
  5382. versions before v2. (Before Libevent 2, we used our own evdns
  5383. implementation. Its return values for Libevent's evdns_resolve_*()
  5384. functions are not consistent with those from Libevent.) Fixes bug
  5385. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  5386. o Documentation, new in 0.2.2.21-alpha:
  5387. - Document the default socks host and port (127.0.0.1:9050) for
  5388. tor-resolve.
  5389. Changes in version 0.2.1.29 - 2011-01-15
  5390. Tor 0.2.1.29 continues our recent code security audit work. The main
  5391. fix resolves a remote heap overflow vulnerability that can allow remote
  5392. code execution. Other fixes address a variety of assert and crash bugs,
  5393. most of which we think are hard to exploit remotely.
  5394. o Major bugfixes (security):
  5395. - Fix a heap overflow bug where an adversary could cause heap
  5396. corruption. This bug probably allows remote code execution
  5397. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  5398. 0.1.2.10-rc.
  5399. - Prevent a denial-of-service attack by disallowing any
  5400. zlib-compressed data whose compression factor is implausibly
  5401. high. Fixes part of bug 2324; reported by "doorss".
  5402. - Zero out a few more keys in memory before freeing them. Fixes
  5403. bug 2384 and part of bug 2385. These key instances found by
  5404. "cypherpunks", based on Andrew Case's report about being able
  5405. to find sensitive data in Tor's memory space if you have enough
  5406. permissions. Bugfix on 0.0.2pre9.
  5407. o Major bugfixes (crashes):
  5408. - Prevent calls to Libevent from inside Libevent log handlers.
  5409. This had potential to cause a nasty set of crashes, especially
  5410. if running Libevent with debug logging enabled, and running
  5411. Tor with a controller watching for low-severity log messages.
  5412. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  5413. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  5414. underflow errors there too. Fixes the other part of bug 2324.
  5415. - Fix a bug where we would assert if we ever had a
  5416. cached-descriptors.new file (or another file read directly into
  5417. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  5418. on 0.2.1.25. Found by doorss.
  5419. - Fix some potential asserts and parsing issues with grossly
  5420. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  5421. Found by doorss.
  5422. o Minor bugfixes (other):
  5423. - Fix a bug with handling misformed replies to reverse DNS lookup
  5424. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  5425. bug reported by doorss.
  5426. - Fix compilation on mingw when a pthreads compatibility library
  5427. has been installed. (We don't want to use it, so we shouldn't
  5428. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  5429. - Fix a bug where we would declare that we had run out of virtual
  5430. addresses when the address space was only half-exhausted. Bugfix
  5431. on 0.1.2.1-alpha.
  5432. - Correctly handle the case where AutomapHostsOnResolve is set but
  5433. no virtual addresses are available. Fixes bug 2328; bugfix on
  5434. 0.1.2.1-alpha. Bug found by doorss.
  5435. - Correctly handle wrapping around to when we run out of virtual
  5436. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  5437. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  5438. because we built it with a too-old version of automake. Thus that
  5439. release broke ./configure --enable-openbsd-malloc, which is popular
  5440. among really fast exit relays on Linux.
  5441. o Minor features:
  5442. - Update to the January 1 2011 Maxmind GeoLite Country database.
  5443. - Introduce output size checks on all of our decryption functions.
  5444. o Build changes:
  5445. - Tor does not build packages correctly with Automake 1.6 and earlier;
  5446. added a check to Makefile.am to make sure that we're building with
  5447. Automake 1.7 or later.
  5448. Changes in version 0.2.2.20-alpha - 2010-12-17
  5449. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  5450. exploitable bugs. We also fix a variety of other significant bugs,
  5451. change the IP address for one of our directory authorities, and update
  5452. the minimum version that Tor relays must run to join the network.
  5453. o Major bugfixes:
  5454. - Fix a remotely exploitable bug that could be used to crash instances
  5455. of Tor remotely by overflowing on the heap. Remote-code execution
  5456. hasn't been confirmed, but can't be ruled out. Everyone should
  5457. upgrade. Bugfix on the 0.1.1 series and later.
  5458. - Fix a bug that could break accounting on 64-bit systems with large
  5459. time_t values, making them hibernate for impossibly long intervals.
  5460. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  5461. - Fix a logic error in directory_fetches_from_authorities() that
  5462. would cause all _non_-exits refusing single-hop-like circuits
  5463. to fetch from authorities, when we wanted to have _exits_ fetch
  5464. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  5465. fix by boboper.
  5466. - Fix a stream fairness bug that would cause newer streams on a given
  5467. circuit to get preference when reading bytes from the origin or
  5468. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  5469. introduced before the first Tor release, in svn revision r152.
  5470. o Directory authority changes:
  5471. - Change IP address and ports for gabelmoo (v3 directory authority).
  5472. o Minor bugfixes:
  5473. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  5474. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  5475. - Fix an off-by-one error in calculating some controller command
  5476. argument lengths. Fortunately, this mistake is harmless since
  5477. the controller code does redundant NUL termination too. Found by
  5478. boboper. Bugfix on 0.1.1.1-alpha.
  5479. - Do not dereference NULL if a bridge fails to build its
  5480. extra-info descriptor. Found by an anonymous commenter on
  5481. Trac. Bugfix on 0.2.2.19-alpha.
  5482. o Minor features:
  5483. - Update to the December 1 2010 Maxmind GeoLite Country database.
  5484. - Directory authorities now reject relays running any versions of
  5485. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  5486. known bugs that keep RELAY_EARLY cells from working on rendezvous
  5487. circuits. Followup to fix for bug 2081.
  5488. - Directory authorities now reject relays running any version of Tor
  5489. older than 0.2.0.26-rc. That version is the earliest that fetches
  5490. current directory information correctly. Fixes bug 2156.
  5491. - Report only the top 10 ports in exit-port stats in order not to
  5492. exceed the maximum extra-info descriptor length of 50 KB. Implements
  5493. task 2196.
  5494. Changes in version 0.2.1.28 - 2010-12-17
  5495. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  5496. exploitable bugs. We also took this opportunity to change the IP address
  5497. for one of our directory authorities, and to update the geoip database
  5498. we ship.
  5499. o Major bugfixes:
  5500. - Fix a remotely exploitable bug that could be used to crash instances
  5501. of Tor remotely by overflowing on the heap. Remote-code execution
  5502. hasn't been confirmed, but can't be ruled out. Everyone should
  5503. upgrade. Bugfix on the 0.1.1 series and later.
  5504. o Directory authority changes:
  5505. - Change IP address and ports for gabelmoo (v3 directory authority).
  5506. o Minor features:
  5507. - Update to the December 1 2010 Maxmind GeoLite Country database.
  5508. Changes in version 0.2.1.27 - 2010-11-23
  5509. Yet another OpenSSL security patch broke its compatibility with Tor:
  5510. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  5511. also took this opportunity to fix several crash bugs, integrate a new
  5512. directory authority, and update the bundled GeoIP database.
  5513. o Major bugfixes:
  5514. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  5515. No longer set the tlsext_host_name extension on server SSL objects;
  5516. but continue to set it on client SSL objects. Our goal in setting
  5517. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  5518. bugfix on 0.2.1.1-alpha.
  5519. - Do not log messages to the controller while shrinking buffer
  5520. freelists. Doing so would sometimes make the controller connection
  5521. try to allocate a buffer chunk, which would mess up the internals
  5522. of the freelist and cause an assertion failure. Fixes bug 1125;
  5523. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  5524. - Learn our external IP address when we're a relay or bridge, even if
  5525. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  5526. where we introduced bridge relays that don't need to publish to
  5527. be useful. Fixes bug 2050.
  5528. - Do even more to reject (and not just ignore) annotations on
  5529. router descriptors received anywhere but from the cache. Previously
  5530. we would ignore such annotations at first, but cache them to disk
  5531. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  5532. - When you're using bridges and your network goes away and your
  5533. bridges get marked as down, recover when you attempt a new socks
  5534. connection (if the network is back), rather than waiting up to an
  5535. hour to try fetching new descriptors for your bridges. Bugfix on
  5536. 0.2.0.3-alpha; fixes bug 1981.
  5537. o Major features:
  5538. - Move to the November 2010 Maxmind GeoLite country db (rather
  5539. than the June 2009 ip-to-country GeoIP db) for our statistics that
  5540. count how many users relays are seeing from each country. Now we'll
  5541. have more accurate data, especially for many African countries.
  5542. o New directory authorities:
  5543. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  5544. authority.
  5545. o Minor bugfixes:
  5546. - Fix an assertion failure that could occur in directory caches or
  5547. bridge users when using a very short voting interval on a testing
  5548. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  5549. 0.2.0.8-alpha.
  5550. - Enforce multiplicity rules when parsing annotations. Bugfix on
  5551. 0.2.0.8-alpha. Found by piebeer.
  5552. - Allow handshaking OR connections to take a full KeepalivePeriod
  5553. seconds to handshake. Previously, we would close them after
  5554. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  5555. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  5556. for analysis help.
  5557. - When building with --enable-gcc-warnings on OpenBSD, disable
  5558. warnings in system headers. This makes --enable-gcc-warnings
  5559. pass on OpenBSD 4.8.
  5560. o Minor features:
  5561. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  5562. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  5563. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  5564. Servers can start sending this code when enough clients recognize
  5565. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  5566. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  5567. Patch from mingw-san.
  5568. o Removed files:
  5569. - Remove the old debian/ directory from the main Tor distribution.
  5570. The official Tor-for-debian git repository lives at the URL
  5571. https://git.torproject.org/debian/tor.git
  5572. - Stop shipping the old doc/website/ directory in the tarball. We
  5573. changed the website format in late 2010, and what we shipped in
  5574. 0.2.1.26 really wasn't that useful anyway.
  5575. Changes in version 0.2.2.19-alpha - 2010-11-22
  5576. Yet another OpenSSL security patch broke its compatibility with Tor:
  5577. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  5578. o Major bugfixes:
  5579. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  5580. No longer set the tlsext_host_name extension on server SSL objects;
  5581. but continue to set it on client SSL objects. Our goal in setting
  5582. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  5583. bugfix on 0.2.1.1-alpha.
  5584. o Minor bugfixes:
  5585. - Try harder not to exceed the maximum length of 50 KB when writing
  5586. statistics to extra-info descriptors. This bug was triggered by very
  5587. fast relays reporting exit-port, entry, and dirreq statistics.
  5588. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  5589. - Publish a router descriptor even if generating an extra-info
  5590. descriptor fails. Previously we would not publish a router
  5591. descriptor without an extra-info descriptor; this can cause fast
  5592. exit relays collecting exit-port statistics to drop from the
  5593. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  5594. Changes in version 0.2.2.18-alpha - 2010-11-16
  5595. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  5596. us lately, makes unpublished bridge relays able to detect their IP
  5597. address, and fixes a wide variety of other bugs to get us much closer
  5598. to a stable release.
  5599. o Major bugfixes:
  5600. - Do even more to reject (and not just ignore) annotations on
  5601. router descriptors received anywhere but from the cache. Previously
  5602. we would ignore such annotations at first, but cache them to disk
  5603. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  5604. - Do not log messages to the controller while shrinking buffer
  5605. freelists. Doing so would sometimes make the controller connection
  5606. try to allocate a buffer chunk, which would mess up the internals
  5607. of the freelist and cause an assertion failure. Fixes bug 1125;
  5608. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  5609. - Learn our external IP address when we're a relay or bridge, even if
  5610. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  5611. where we introduced bridge relays that don't need to publish to
  5612. be useful. Fixes bug 2050.
  5613. - Maintain separate TLS contexts and certificates for incoming and
  5614. outgoing connections in bridge relays. Previously we would use the
  5615. same TLS contexts and certs for incoming and outgoing connections.
  5616. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  5617. - Maintain separate identity keys for incoming and outgoing TLS
  5618. contexts in bridge relays. Previously we would use the same
  5619. identity keys for incoming and outgoing TLS contexts. Bugfix on
  5620. 0.2.0.3-alpha; addresses the other half of bug 988.
  5621. - Avoid an assertion failure when we as an authority receive a
  5622. duplicate upload of a router descriptor that we already have,
  5623. but which we previously considered an obsolete descriptor.
  5624. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  5625. - Avoid a crash bug triggered by looking at a dangling pointer while
  5626. setting the network status consensus. Found by Robert Ransom.
  5627. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  5628. - Fix a logic error where servers that _didn't_ act as exits would
  5629. try to keep their server lists more aggressively up to date than
  5630. exits, when it was supposed to be the other way around. Bugfix
  5631. on 0.2.2.17-alpha.
  5632. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  5633. - When we're trying to guess whether we know our IP address as
  5634. a relay, we would log various ways that we failed to guess
  5635. our address, but never log that we ended up guessing it
  5636. successfully. Now add a log line to help confused and anxious
  5637. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  5638. - Bring the logic that gathers routerinfos and assesses the
  5639. acceptability of circuits into line. This prevents a Tor OP from
  5640. getting locked in a cycle of choosing its local OR as an exit for a
  5641. path (due to a .exit request) and then rejecting the circuit because
  5642. its OR is not listed yet. It also prevents Tor clients from using an
  5643. OR running in the same instance as an exit (due to a .exit request)
  5644. if the OR does not meet the same requirements expected of an OR
  5645. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  5646. - Correctly describe errors that occur when generating a TLS object.
  5647. Previously we would attribute them to a failure while generating a
  5648. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  5649. bug 1994.
  5650. - Enforce multiplicity rules when parsing annotations. Bugfix on
  5651. 0.2.0.8-alpha. Found by piebeer.
  5652. - Fix warnings that newer versions of autoconf produced during
  5653. ./autogen.sh. These warnings appear to be harmless in our case,
  5654. but they were extremely verbose. Fixes bug 2020.
  5655. o Minor bugfixes (on Tor 0.2.2.x):
  5656. - Enable protection of small arrays whenever we build with gcc
  5657. hardening features, not only when also building with warnings
  5658. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  5659. o Minor features:
  5660. - Make hidden services work better in private Tor networks by not
  5661. requiring any uptime to join the hidden service descriptor
  5662. DHT. Implements ticket 2088.
  5663. - Rate-limit the "your application is giving Tor only an IP address"
  5664. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  5665. - When AllowSingleHopExits is set, print a warning to explain to the
  5666. relay operator why most clients are avoiding her relay.
  5667. - Update to the November 1 2010 Maxmind GeoLite Country database.
  5668. o Code simplifications and refactoring:
  5669. - When we fixed bug 1038 we had to put in a restriction not to send
  5670. RELAY_EARLY cells on rend circuits. This was necessary as long
  5671. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  5672. active. Now remove this obsolete check. Resolves bug 2081.
  5673. - Some options used different conventions for uppercasing of acronyms
  5674. when comparing manpage and source. Fix those in favor of the
  5675. manpage, as it makes sense to capitalize acronyms.
  5676. - Remove the torrc.complete file. It hasn't been kept up to date
  5677. and users will have better luck checking out the manpage.
  5678. - Remove the obsolete "NoPublish" option; it has been flagged
  5679. as obsolete and has produced a warning since 0.1.1.18-rc.
  5680. - Remove everything related to building the expert bundle for OS X.
  5681. It has confused many users, doesn't work right on OS X 10.6,
  5682. and is hard to get rid of once installed. Resolves bug 1274.
  5683. Changes in version 0.2.2.17-alpha - 2010-09-30
  5684. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  5685. to use one-hop circuits (which can put the exit relays at higher risk,
  5686. plus unbalance the network); fixes a big bug in bandwidth accounting
  5687. for relays that want to limit their monthly bandwidth use; fixes a
  5688. big pile of bugs in how clients tolerate temporary network failure;
  5689. and makes our adaptive circuit build timeout feature (which improves
  5690. client performance if your network is fast while not breaking things
  5691. if your network is slow) better handle bad networks.
  5692. o Major features:
  5693. - Exit relays now try harder to block exit attempts from unknown
  5694. relays, to make it harder for people to use them as one-hop proxies
  5695. a la tortunnel. Controlled by the refuseunknownexits consensus
  5696. parameter (currently enabled), or you can override it on your
  5697. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  5698. o Major bugfixes (0.2.1.x and earlier):
  5699. - Fix a bug in bandwidth accounting that could make us use twice
  5700. the intended bandwidth when our interval start changes due to
  5701. daylight saving time. Now we tolerate skew in stored vs computed
  5702. interval starts: if the start of the period changes by no more than
  5703. 50% of the period's duration, we remember bytes that we transferred
  5704. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  5705. - Always search the Windows system directory for system DLLs, and
  5706. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  5707. - When you're using bridges and your network goes away and your
  5708. bridges get marked as down, recover when you attempt a new socks
  5709. connection (if the network is back), rather than waiting up to an
  5710. hour to try fetching new descriptors for your bridges. Bugfix on
  5711. 0.2.0.3-alpha; fixes bug 1981.
  5712. o Major bugfixes (on 0.2.2.x):
  5713. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  5714. bug 1797.
  5715. - Fix a segfault that could happen when operating a bridge relay with
  5716. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  5717. - The consensus bandwidth-weights (used by clients to choose fast
  5718. relays) entered an unexpected edge case in September where
  5719. Exits were much scarcer than Guards, resulting in bad weight
  5720. recommendations. Now we compute them using new constraints that
  5721. should succeed in all cases. Also alter directory authorities to
  5722. not include the bandwidth-weights line if they fail to produce
  5723. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  5724. - When weighting bridges during path selection, we used to trust
  5725. the bandwidths they provided in their descriptor, only capping them
  5726. at 10MB/s. This turned out to be problematic for two reasons:
  5727. Bridges could claim to handle a lot more traffic then they
  5728. actually would, thus making more clients pick them and have a
  5729. pretty effective DoS attack. The other issue is that new bridges
  5730. that might not have a good estimate for their bw capacity yet
  5731. would not get used at all unless no other bridges are available
  5732. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  5733. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  5734. - Ignore cannibalized circuits when recording circuit build times.
  5735. This should provide for a minor performance improvement for hidden
  5736. service users using 0.2.2.14-alpha, and should remove two spurious
  5737. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  5738. - Simplify the logic that causes us to decide if the network is
  5739. unavailable for purposes of recording circuit build times. If we
  5740. receive no cells whatsoever for the entire duration of a circuit's
  5741. full measured lifetime, the network is probably down. Also ignore
  5742. one-hop directory fetching circuit timeouts when calculating our
  5743. circuit build times. These changes should hopefully reduce the
  5744. cases where we see ridiculous circuit build timeouts for people
  5745. with spotty wireless connections. Fixes part of bug 1772; bugfix
  5746. on 0.2.2.2-alpha.
  5747. - Prevent the circuit build timeout from becoming larger than
  5748. the maximum build time we have ever seen. Also, prevent the time
  5749. period for measurement circuits from becoming larger than twice that
  5750. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  5751. o Minor features:
  5752. - When we run out of directory information such that we can't build
  5753. circuits, but then get enough that we can build circuits, log when
  5754. we actually construct a circuit, so the user has a better chance of
  5755. knowing what's going on. Fixes bug 1362.
  5756. - Be more generous with how much bandwidth we'd use up (with
  5757. accounting enabled) before entering "soft hibernation". Previously,
  5758. we'd refuse new connections and circuits once we'd used up 95% of
  5759. our allotment. Now, we use up 95% of our allotment, AND make sure
  5760. that we have no more than 500MB (or 3 hours of expected traffic,
  5761. whichever is lower) remaining before we enter soft hibernation.
  5762. - If we've configured EntryNodes and our network goes away and/or all
  5763. our entrynodes get marked down, optimistically retry them all when
  5764. a new socks application request appears. Fixes bug 1882.
  5765. - Add some more defensive programming for architectures that can't
  5766. handle unaligned integer accesses. We don't know of any actual bugs
  5767. right now, but that's the best time to fix them. Fixes bug 1943.
  5768. - Support line continuations in the torrc config file. If a line
  5769. ends with a single backslash character, the newline is ignored, and
  5770. the configuration value is treated as continuing on the next line.
  5771. Resolves bug 1929.
  5772. o Minor bugfixes (on 0.2.1.x and earlier):
  5773. - For bandwidth accounting, calculate our expected bandwidth rate
  5774. based on the time during which we were active and not in
  5775. soft-hibernation during the last interval. Previously, we were
  5776. also considering the time spent in soft-hibernation. If this
  5777. was a long time, we would wind up underestimating our bandwidth
  5778. by a lot, and skewing our wakeup time towards the start of the
  5779. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  5780. o Minor bugfixes (on 0.2.2.x):
  5781. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  5782. which were disabled by the circuit build timeout changes in
  5783. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  5784. - Make sure we don't warn about missing bandwidth weights when
  5785. choosing bridges or other relays not in the consensus. Bugfix on
  5786. 0.2.2.10-alpha; fixes bug 1805.
  5787. - In our logs, do not double-report signatures from unrecognized
  5788. authorities both as "from unknown authority" and "not
  5789. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  5790. Changes in version 0.2.2.16-alpha - 2010-09-17
  5791. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  5792. evident at exit relays), and also continues to resolve all the little
  5793. bugs that have been filling up trac lately.
  5794. o Major bugfixes (stream-level fairness):
  5795. - When receiving a circuit-level SENDME for a blocked circuit, try
  5796. to package cells fairly from all the streams that had previously
  5797. been blocked on that circuit. Previously, we had started with the
  5798. oldest stream, and allowed each stream to potentially exhaust
  5799. the circuit's package window. This gave older streams on any
  5800. given circuit priority over newer ones. Fixes bug 1937. Detected
  5801. originally by Camilo Viecco. This bug was introduced before the
  5802. first Tor release, in svn commit r152: it is the new winner of
  5803. the longest-lived bug prize.
  5804. - When the exit relay got a circuit-level sendme cell, it started
  5805. reading on the exit streams, even if had 500 cells queued in the
  5806. circuit queue already, so the circuit queue just grew and grew in
  5807. some cases. We fix this by not re-enabling reading on receipt of a
  5808. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  5809. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  5810. "yetonetime".
  5811. - Newly created streams were allowed to read cells onto circuits,
  5812. even if the circuit's cell queue was blocked and waiting to drain.
  5813. This created potential unfairness, as older streams would be
  5814. blocked, but newer streams would gladly fill the queue completely.
  5815. We add code to detect this situation and prevent any stream from
  5816. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  5817. fixes bug 1298.
  5818. o Minor features:
  5819. - Update to the September 1 2010 Maxmind GeoLite Country database.
  5820. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  5821. not. This would lead to a cookie that is still not group readable.
  5822. Closes bug 1843. Suggested by katmagic.
  5823. - When logging a rate-limited warning, we now mention how many messages
  5824. got suppressed since the last warning.
  5825. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  5826. do individual connection-level rate limiting of clients. The torrc
  5827. config options with the same names trump the consensus params, if
  5828. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  5829. consensus params which were broken from 0.2.2.7-alpha through
  5830. 0.2.2.14-alpha. Closes bug 1947.
  5831. - When a router changes IP address or port, authorities now launch
  5832. a new reachability test for it. Implements ticket 1899.
  5833. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  5834. 2 no signature, 4 required" messages about consensus signatures
  5835. easier to read, and make sure they get logged at the same severity
  5836. as the messages explaining which keys are which. Fixes bug 1290.
  5837. - Don't warn when we have a consensus that we can't verify because
  5838. of missing certificates, unless those certificates are ones
  5839. that we have been trying and failing to download. Fixes bug 1145.
  5840. - If you configure your bridge with a known identity fingerprint,
  5841. and the bridge authority is unreachable (as it is in at least
  5842. one country now), fall back to directly requesting the descriptor
  5843. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  5844. closes bug 1138.
  5845. - When building with --enable-gcc-warnings on OpenBSD, disable
  5846. warnings in system headers. This makes --enable-gcc-warnings
  5847. pass on OpenBSD 4.8.
  5848. o Minor bugfixes (on 0.2.1.x and earlier):
  5849. - Authorities will now attempt to download consensuses if their
  5850. own efforts to make a live consensus have failed. This change
  5851. means authorities that restart will fetch a valid consensus, and
  5852. it means authorities that didn't agree with the current consensus
  5853. will still fetch and serve it if it has enough signatures. Bugfix
  5854. on 0.2.0.9-alpha; fixes bug 1300.
  5855. - Ensure DNS requests launched by "RESOLVE" commands from the
  5856. controller respect the __LeaveStreamsUnattached setconf options. The
  5857. same goes for requests launched via DNSPort or transparent
  5858. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  5859. - Allow handshaking OR connections to take a full KeepalivePeriod
  5860. seconds to handshake. Previously, we would close them after
  5861. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  5862. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  5863. for analysis help.
  5864. - Rate-limit "Failed to hand off onionskin" warnings.
  5865. - Never relay a cell for a circuit we have already destroyed.
  5866. Between marking a circuit as closeable and finally closing it,
  5867. it may have been possible for a few queued cells to get relayed,
  5868. even though they would have been immediately dropped by the next
  5869. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  5870. - Never queue a cell for a circuit that's already been marked
  5871. for close.
  5872. - Never vote for a server as "Running" if we have a descriptor for
  5873. it claiming to be hibernating, and that descriptor was published
  5874. more recently than our last contact with the server. Bugfix on
  5875. 0.2.0.3-alpha; fixes bug 911.
  5876. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  5877. bug 1848.
  5878. o Minor bugfixes (on 0.2.2.x):
  5879. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  5880. down if a directory fetch fails and you've configured either
  5881. bridges or EntryNodes. The intent was to mark the relay as down
  5882. _unless_ you're using bridges or EntryNodes, since if you are
  5883. then you could quickly run out of entry points.
  5884. - Fix the Windows directory-listing code. A bug introduced in
  5885. 0.2.2.14-alpha could make Windows directory servers forget to load
  5886. some of their cached v2 networkstatus files.
  5887. - Really allow clients to use relays as bridges. Fixes bug 1776;
  5888. bugfix on 0.2.2.15-alpha.
  5889. - Demote a warn to info that happens when the CellStatistics option
  5890. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  5891. Reported by Moritz Bartl.
  5892. - On Windows, build correctly either with or without Unicode support.
  5893. This is necessary so that Tor can support fringe platforms like
  5894. Windows 98 (which has no Unicode), or Windows CE (which has no
  5895. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  5896. o Testing
  5897. - Add a unit test for cross-platform directory-listing code.
  5898. Changes in version 0.2.2.15-alpha - 2010-08-18
  5899. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  5900. fixes a variety of other bugs that were preventing performance
  5901. experiments from moving forward, fixes several bothersome memory leaks,
  5902. and generally closes a lot of smaller bugs that have been filling up
  5903. trac lately.
  5904. o Major bugfixes:
  5905. - Stop assigning the HSDir flag to relays that disable their
  5906. DirPort (and thus will refuse to answer directory requests). This
  5907. fix should dramatically improve the reachability of hidden services:
  5908. hidden services and hidden service clients pick six HSDir relays
  5909. to store and retrieve the hidden service descriptor, and currently
  5910. about half of the HSDir relays will refuse to work. Bugfix on
  5911. 0.2.0.10-alpha; fixes part of bug 1693.
  5912. - The PerConnBWRate and Burst config options, along with the
  5913. bwconnrate and bwconnburst consensus params, initialized each conn's
  5914. token bucket values only when the connection is established. Now we
  5915. update them if the config options change, and update them every time
  5916. we get a new consensus. Otherwise we can encounter an ugly edge
  5917. case where we initialize an OR conn to client-level bandwidth,
  5918. but then later the relay joins the consensus and we leave it
  5919. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  5920. - Fix a regression that caused Tor to rebind its ports if it receives
  5921. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  5922. o Major features:
  5923. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  5924. should give us approximately 40-50% more Guard-flagged nodes,
  5925. improving the anonymity the Tor network can provide and also
  5926. decreasing the dropoff in throughput that relays experience when
  5927. they first get the Guard flag.
  5928. - Allow enabling or disabling the *Statistics config options while
  5929. Tor is running.
  5930. o Minor features:
  5931. - Update to the August 1 2010 Maxmind GeoLite Country database.
  5932. - Have the controller interface give a more useful message than
  5933. "Internal Error" in response to failed GETINFO requests.
  5934. - Warn when the same option is provided more than once in a torrc
  5935. file, on the command line, or in a single SETCONF statement, and
  5936. the option is one that only accepts a single line. Closes bug 1384.
  5937. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  5938. Patch from mingw-san.
  5939. - Add support for the country code "{??}" in torrc options like
  5940. ExcludeNodes, to indicate all routers of unknown country. Closes
  5941. bug 1094.
  5942. - Relays report the number of bytes spent on answering directory
  5943. requests in extra-info descriptors similar to {read,write}-history.
  5944. Implements enhancement 1790.
  5945. o Minor bugfixes (on 0.2.1.x and earlier):
  5946. - Complain if PublishServerDescriptor is given multiple arguments that
  5947. include 0 or 1. This configuration will be rejected in the future.
  5948. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  5949. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  5950. Bugfix on 0.2.0.13-alpha; closes bug 928.
  5951. - Change "Application request when we're believed to be offline."
  5952. notice to "Application request when we haven't used client
  5953. functionality lately.", to clarify that it's not an error. Bugfix
  5954. on 0.0.9.3; fixes bug 1222.
  5955. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  5956. would return "551 Internal error" rather than "552 Unrecognized key
  5957. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  5958. - Users can't configure a regular relay to be their bridge. It didn't
  5959. work because when Tor fetched the bridge descriptor, it found
  5960. that it already had it, and didn't realize that the purpose of the
  5961. descriptor had changed. Now we replace routers with a purpose other
  5962. than bridge with bridge descriptors when fetching them. Bugfix on
  5963. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  5964. refetch the descriptor with router purpose 'general', disabling
  5965. it as a bridge.
  5966. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  5967. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  5968. on 0.2.0.10-alpha; fixes bug 1808.
  5969. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  5970. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  5971. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  5972. Servers can start sending this code when enough clients recognize
  5973. it. Also update the spec to reflect this new reason. Bugfix on
  5974. 0.1.0.1-rc; fixes part of bug 1793.
  5975. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  5976. when we switch from being a public relay to a bridge. Otherwise
  5977. there will still be clients that see the relay in their consensus,
  5978. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  5979. 932 even more.
  5980. - Instead of giving an assertion failure on an internal mismatch
  5981. on estimated freelist size, just log a BUG warning and try later.
  5982. Mitigates but does not fix bug 1125.
  5983. - Fix an assertion failure that could occur in caches or bridge users
  5984. when using a very short voting interval on a testing network.
  5985. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  5986. o Minor bugfixes (on 0.2.2.x):
  5987. - Alter directory authorities to always consider Exit-flagged nodes
  5988. as potential Guard nodes in their votes. The actual decision to
  5989. use Exits as Guards is done in the consensus bandwidth weights.
  5990. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  5991. - When the controller is reporting the purpose of circuits that
  5992. didn't finish building before the circuit build timeout, it was
  5993. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  5994. - Our libevent version parsing code couldn't handle versions like
  5995. 1.4.14b-stable and incorrectly warned the user about using an
  5996. old and broken version of libevent. Treat 1.4.14b-stable like
  5997. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  5998. on 0.2.2.1-alpha.
  5999. - Don't use substitution references like $(VAR:MOD) when
  6000. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  6001. '$(:x)' to 'x' rather than the empty string. This bites us in
  6002. doc/ when configured with --disable-asciidoc. Bugfix on
  6003. 0.2.2.9-alpha; fixes bug 1773.
  6004. - Remove a spurious hidden service server-side log notice about
  6005. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  6006. bug 1741.
  6007. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  6008. fixes bug 1832.
  6009. - Correctly report written bytes on linked connections. Found while
  6010. implementing 1790. Bugfix on 0.2.2.4-alpha.
  6011. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  6012. one in dirvote_add_signatures_to_pending_consensus(), and one every
  6013. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  6014. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  6015. o Code simplifications and refactoring:
  6016. - Take a first step towards making or.h smaller by splitting out
  6017. function definitions for all source files in src/or/. Leave
  6018. structures and defines in or.h for now.
  6019. - Remove a bunch of unused function declarations as well as a block of
  6020. #if 0'd code from the unit tests. Closes bug 1824.
  6021. - New unit tests for exit-port history statistics; refactored exit
  6022. statistics code to be more easily tested.
  6023. - Remove the old debian/ directory from the main Tor distribution.
  6024. The official Tor-for-debian git repository lives at the URL
  6025. https://git.torproject.org/debian/tor.git
  6026. Changes in version 0.2.2.14-alpha - 2010-07-12
  6027. Tor 0.2.2.14-alpha greatly improves client-side handling of
  6028. circuit build timeouts, which are used to estimate speed and improve
  6029. performance. We also move to a much better GeoIP database, port Tor to
  6030. Windows CE, introduce new compile flags that improve code security,
  6031. add an eighth v3 directory authority, and address a lot of more
  6032. minor issues.
  6033. o Major bugfixes:
  6034. - Tor directory authorities no longer crash when started with a
  6035. cached-microdesc-consensus file in their data directory. Bugfix
  6036. on 0.2.2.6-alpha; fixes bug 1532.
  6037. - Treat an unset $HOME like an empty $HOME rather than triggering an
  6038. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  6039. - Ignore negative and large circuit build timeout values that can
  6040. happen during a suspend or hibernate. These values caused various
  6041. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  6042. - Alter calculation of Pareto distribution parameter 'Xm' for
  6043. Circuit Build Timeout learning to use the weighted average of the
  6044. top N=3 modes (because we have three entry guards). Considering
  6045. multiple modes should improve the timeout calculation in some cases,
  6046. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  6047. fixes bug 1335.
  6048. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  6049. right censored distribution model. This approach improves over the
  6050. synthetic timeout generation approach that was producing insanely
  6051. high timeout values. Now we calculate build timeouts using truncated
  6052. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  6053. - Do not close circuits that are under construction when they reach
  6054. the circuit build timeout. Instead, leave them building (but do not
  6055. use them) for up until the time corresponding to the 95th percentile
  6056. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  6057. to provide better data for the new Pareto model. This percentile
  6058. can be controlled by the consensus.
  6059. o Major features:
  6060. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  6061. June 2009 ip-to-country GeoIP db) for our statistics that count
  6062. how many users relays are seeing from each country. Now we have
  6063. more accurate data for many African countries.
  6064. - Port Tor to build and run correctly on Windows CE systems, using
  6065. the wcecompat library. Contributed by Valerio Lupi.
  6066. - New "--enable-gcc-hardening" ./configure flag (off by default)
  6067. to turn on gcc compile time hardening options. It ensures
  6068. that signed ints have defined behavior (-fwrapv), enables
  6069. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  6070. with canaries (-fstack-protector-all), turns on ASLR protection if
  6071. supported by the kernel (-fPIE, -pie), and adds additional security
  6072. related warnings. Verified to work on Mac OS X and Debian Lenny.
  6073. - New "--enable-linker-hardening" ./configure flag (off by default)
  6074. to turn on ELF specific hardening features (relro, now). This does
  6075. not work with Mac OS X or any other non-ELF binary format.
  6076. o New directory authorities:
  6077. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  6078. authority.
  6079. o Minor features:
  6080. - New config option "WarnUnsafeSocks 0" disables the warning that
  6081. occurs whenever Tor receives a socks handshake using a version of
  6082. the socks protocol that can only provide an IP address (rather
  6083. than a hostname). Setups that do DNS locally over Tor are fine,
  6084. and we shouldn't spam the logs in that case.
  6085. - Convert the HACKING file to asciidoc, and add a few new sections
  6086. to it, explaining how we use Git, how we make changelogs, and
  6087. what should go in a patch.
  6088. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  6089. event, to give information on the current rate of circuit timeouts
  6090. over our stored history.
  6091. - Add ability to disable circuit build time learning via consensus
  6092. parameter and via a LearnCircuitBuildTimeout config option. Also
  6093. automatically disable circuit build time calculation if we are
  6094. either a AuthoritativeDirectory, or if we fail to write our state
  6095. file. Fixes bug 1296.
  6096. - More gracefully handle corrupt state files, removing asserts
  6097. in favor of saving a backup and resetting state.
  6098. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  6099. system headers.
  6100. o Minor bugfixes:
  6101. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  6102. enabled.
  6103. - When a2x fails, mention that the user could disable manpages instead
  6104. of trying to fix their asciidoc installation.
  6105. - Where available, use Libevent 2.0's periodic timers so that our
  6106. once-per-second cleanup code gets called even more closely to
  6107. once per second than it would otherwise. Fixes bug 943.
  6108. - If you run a bridge that listens on multiple IP addresses, and
  6109. some user configures a bridge address that uses a different IP
  6110. address than your bridge writes in its router descriptor, and the
  6111. user doesn't specify an identity key, their Tor would discard the
  6112. descriptor because "it isn't one of our configured bridges", and
  6113. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  6114. Bugfix on 0.2.0.3-alpha.
  6115. - If OpenSSL fails to make a duplicate of a private or public key, log
  6116. an error message and try to exit cleanly. May help with debugging
  6117. if bug 1209 ever remanifests.
  6118. - Save a couple bytes in memory allocation every time we escape
  6119. certain characters in a string. Patch from Florian Zumbiehl.
  6120. - Make it explicit that we don't cannibalize one-hop circuits. This
  6121. happens in the wild, but doesn't turn out to be a problem because
  6122. we fortunately don't use those circuits. Many thanks to outofwords
  6123. for the initial analysis and to swissknife who confirmed that
  6124. two-hop circuits are actually created.
  6125. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  6126. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  6127. - Eliminate a case where a circuit build time warning was displayed
  6128. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  6129. Changes in version 0.2.1.26 - 2010-05-02
  6130. Tor 0.2.1.26 addresses the recent connection and memory overload
  6131. problems we've been seeing on relays, especially relays with their
  6132. DirPort open. If your relay has been crashing, or you turned it off
  6133. because it used too many resources, give this release a try.
  6134. This release also fixes yet another instance of broken OpenSSL libraries
  6135. that was causing some relays to drop out of the consensus.
  6136. o Major bugfixes:
  6137. - Teach relays to defend themselves from connection overload. Relays
  6138. now close idle circuits early if it looks like they were intended
  6139. for directory fetches. Relays are also more aggressive about closing
  6140. TLS connections that have no circuits on them. Such circuits are
  6141. unlikely to be re-used, and tens of thousands of them were piling
  6142. up at the fast relays, causing the relays to run out of sockets
  6143. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  6144. their directory fetches over TLS).
  6145. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  6146. that claim to be earlier than 0.9.8m, but which have in reality
  6147. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  6148. behavior. Possible fix for some cases of bug 1346.
  6149. - Directory mirrors were fetching relay descriptors only from v2
  6150. directory authorities, rather than v3 authorities like they should.
  6151. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  6152. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  6153. o Minor bugfixes:
  6154. - Finally get rid of the deprecated and now harmful notion of "clique
  6155. mode", where directory authorities maintain TLS connections to
  6156. every other relay.
  6157. o Testsuite fixes:
  6158. - In the util/threads test, no longer free the test_mutex before all
  6159. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  6160. - The master thread could starve the worker threads quite badly on
  6161. certain systems, causing them to run only partially in the allowed
  6162. window. This resulted in test failures. Now the master thread sleeps
  6163. occasionally for a few microseconds while the two worker-threads
  6164. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  6165. Changes in version 0.2.2.13-alpha - 2010-04-24
  6166. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  6167. problems we've been seeing on relays, especially relays with their
  6168. DirPort open. If your relay has been crashing, or you turned it off
  6169. because it used too many resources, give this release a try.
  6170. o Major bugfixes:
  6171. - Teach relays to defend themselves from connection overload. Relays
  6172. now close idle circuits early if it looks like they were intended
  6173. for directory fetches. Relays are also more aggressive about closing
  6174. TLS connections that have no circuits on them. Such circuits are
  6175. unlikely to be re-used, and tens of thousands of them were piling
  6176. up at the fast relays, causing the relays to run out of sockets
  6177. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  6178. their directory fetches over TLS).
  6179. o Minor features:
  6180. - Finally get rid of the deprecated and now harmful notion of "clique
  6181. mode", where directory authorities maintain TLS connections to
  6182. every other relay.
  6183. - Directory authorities now do an immediate reachability check as soon
  6184. as they hear about a new relay. This change should slightly reduce
  6185. the time between setting up a relay and getting listed as running
  6186. in the consensus. It should also improve the time between setting
  6187. up a bridge and seeing use by bridge users.
  6188. - Directory authorities no longer launch a TLS connection to every
  6189. relay as they startup. Now that we have 2k+ descriptors cached,
  6190. the resulting network hiccup is becoming a burden. Besides,
  6191. authorities already avoid voting about Running for the first half
  6192. hour of their uptime.
  6193. Changes in version 0.2.2.12-alpha - 2010-04-20
  6194. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  6195. handle and vote on descriptors. It was causing relays to drop out of
  6196. the consensus.
  6197. o Major bugfixes:
  6198. - Many relays have been falling out of the consensus lately because
  6199. not enough authorities know about their descriptor for them to get
  6200. a majority of votes. When we deprecated the v2 directory protocol,
  6201. we got rid of the only way that v3 authorities can hear from each
  6202. other about other descriptors. Now authorities examine every v3
  6203. vote for new descriptors, and fetch them from that authority. Bugfix
  6204. on 0.2.1.23.
  6205. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  6206. and a warning in or.h related to bandwidth_weight_rule_t that
  6207. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  6208. 0.2.2.11-alpha.
  6209. - Fix a segfault on relays when DirReqStatistics is enabled
  6210. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  6211. 0.2.2.11-alpha.
  6212. o Minor bugfixes:
  6213. - Demote a confusing TLS warning that relay operators might get when
  6214. someone tries to talk to their OrPort. It is neither the operator's
  6215. fault nor can they do anything about it. Fixes bug 1364; bugfix
  6216. on 0.2.0.14-alpha.
  6217. Changes in version 0.2.2.11-alpha - 2010-04-15
  6218. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  6219. libraries that was causing some relays to drop out of the consensus.
  6220. o Major bugfixes:
  6221. - Directory mirrors were fetching relay descriptors only from v2
  6222. directory authorities, rather than v3 authorities like they should.
  6223. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  6224. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  6225. - Fix a parsing error that made every possible value of
  6226. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  6227. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  6228. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  6229. about the option without breaking older ones.
  6230. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  6231. that claim to be earlier than 0.9.8m, but which have in reality
  6232. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  6233. behavior. Possible fix for some cases of bug 1346.
  6234. o Minor features:
  6235. - Experiment with a more aggressive approach to preventing clients
  6236. from making one-hop exit streams. Exit relays who want to try it
  6237. out can set "RefuseUnknownExits 1" in their torrc, and then look
  6238. for "Attempt by %s to open a stream" log messages. Let us know
  6239. how it goes!
  6240. - Add support for statically linking zlib by specifying
  6241. --enable-static-zlib, to go with our support for statically linking
  6242. openssl and libevent. Resolves bug 1358.
  6243. o Minor bugfixes:
  6244. - Fix a segfault that happens whenever a Tor client that is using
  6245. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  6246. fixes bug 1341.
  6247. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  6248. out the first line. Fixes bug 1295.
  6249. - When building the manpage from a tarball, we required asciidoc, but
  6250. the asciidoc -> roff/html conversion was already done for the
  6251. tarball. Make 'make' complain only when we need asciidoc (either
  6252. because we're compiling directly from git, or because we altered
  6253. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  6254. - When none of the directory authorities vote on any params, Tor
  6255. segfaulted when trying to make the consensus from the votes. We
  6256. didn't trigger the bug in practice, because authorities do include
  6257. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  6258. o Testsuite fixes:
  6259. - In the util/threads test, no longer free the test_mutex before all
  6260. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  6261. - The master thread could starve the worker threads quite badly on
  6262. certain systems, causing them to run only partially in the allowed
  6263. window. This resulted in test failures. Now the master thread sleeps
  6264. occasionally for a few microseconds while the two worker-threads
  6265. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  6266. Changes in version 0.2.2.10-alpha - 2010-03-07
  6267. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  6268. could prevent relays from guessing their IP address correctly. It also
  6269. starts the groundwork for another client-side performance boost, since
  6270. currently we're not making efficient use of relays that have both the
  6271. Guard flag and the Exit flag.
  6272. o Major bugfixes:
  6273. - Fix a regression from our patch for bug 1244 that caused relays
  6274. to guess their IP address incorrectly if they didn't set Address
  6275. in their torrc and/or their address fails to resolve. Bugfix on
  6276. 0.2.2.9-alpha; fixes bug 1269.
  6277. o Major features (performance):
  6278. - Directory authorities now compute consensus weightings that instruct
  6279. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  6280. and no flag. Clients that use these weightings will distribute
  6281. network load more evenly across these different relay types. The
  6282. weightings are in the consensus so we can change them globally in
  6283. the future. Extra thanks to "outofwords" for finding some nasty
  6284. security bugs in the first implementation of this feature.
  6285. o Minor features (performance):
  6286. - Always perform router selections using weighted relay bandwidth,
  6287. even if we don't need a high capacity circuit at the time. Non-fast
  6288. circuits now only differ from fast ones in that they can use relays
  6289. not marked with the Fast flag. This "feature" could turn out to
  6290. be a horrible bug; we should investigate more before it goes into
  6291. a stable release.
  6292. o Minor features:
  6293. - Allow disabling building of the manpages. Skipping the manpage
  6294. speeds up the build considerably.
  6295. o Minor bugfixes (on 0.2.2.x):
  6296. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  6297. Bugfix on 0.2.2.9-alpha.
  6298. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  6299. config option. Bugfix on 0.2.2.7-alpha.
  6300. - Ship the asciidoc-helper file in the tarball, so that people can
  6301. build from source if they want to, and touching the .1.txt files
  6302. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  6303. o Minor bugfixes (on 0.2.1.x or earlier):
  6304. - Fix a dereference-then-NULL-check sequence when publishing
  6305. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  6306. bug 1255.
  6307. - Fix another dereference-then-NULL-check sequence. Bugfix on
  6308. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  6309. - Make sure we treat potentially not NUL-terminated strings correctly.
  6310. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  6311. o Code simplifications and refactoring:
  6312. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  6313. compliant. Based on a patch from Christian Kujau.
  6314. - Don't use sed in asciidoc-helper anymore.
  6315. - Make the build process fail if asciidoc cannot be found and
  6316. building with asciidoc isn't disabled.
  6317. Changes in version 0.2.2.9-alpha - 2010-02-22
  6318. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  6319. location of a directory authority, and cleans up a bunch of small bugs.
  6320. o Directory authority changes:
  6321. - Change IP address for dannenberg (v3 directory authority), and
  6322. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  6323. service directory authority) from the list.
  6324. o Major bugfixes:
  6325. - Make Tor work again on the latest OS X: when deciding whether to
  6326. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  6327. version at run-time, not compile time. We need to do this because
  6328. Apple doesn't update its dev-tools headers when it updates its
  6329. libraries in a security patch.
  6330. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  6331. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  6332. a memory leak when requesting a hidden service descriptor we've
  6333. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  6334. by aakova.
  6335. - Authorities could be tricked into giving out the Exit flag to relays
  6336. that didn't allow exiting to any ports. This bug could screw
  6337. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  6338. 1238. Bug discovered by Martin Kowalczyk.
  6339. - When freeing a session key, zero it out completely. We only zeroed
  6340. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  6341. patched by ekir. Fixes bug 1254.
  6342. o Minor bugfixes:
  6343. - Fix static compilation by listing the openssl libraries in the right
  6344. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  6345. - Resume handling .exit hostnames in a special way: originally we
  6346. stripped the .exit part and used the requested exit relay. In
  6347. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  6348. if you use a .exit address then Tor will pass it on to the exit
  6349. relay. Now we reject the .exit stream outright, since that behavior
  6350. might be more expected by the user. Found and diagnosed by Scott
  6351. Bennett and Downie on or-talk.
  6352. - Don't spam the controller with events when we have no file
  6353. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  6354. for log messages was already solved from bug 748.)
  6355. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  6356. "memcpyfail".
  6357. - Make the DNSPort option work with libevent 2.x. Don't alter the
  6358. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  6359. - Emit a GUARD DROPPED controller event for a case we missed.
  6360. - Make more fields in the controller protocol case-insensitive, since
  6361. control-spec.txt said they were.
  6362. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  6363. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  6364. - Fix a spec conformance issue: the network-status-version token
  6365. must be the first token in a v3 consensus or vote. Discovered by
  6366. parakeep. Bugfix on 0.2.0.3-alpha.
  6367. o Code simplifications and refactoring:
  6368. - Generate our manpage and HTML documentation using Asciidoc. This
  6369. change should make it easier to maintain the documentation, and
  6370. produce nicer HTML.
  6371. - Remove the --enable-iphone option. According to reports from Marco
  6372. Bonetti, Tor builds fine without any special tweaking on recent
  6373. iPhone SDK versions.
  6374. - Removed some unnecessary files from the source distribution. The
  6375. AUTHORS file has now been merged into the people page on the
  6376. website. The roadmaps and design doc can now be found in the
  6377. projects directory in svn.
  6378. - Enabled various circuit build timeout constants to be controlled
  6379. by consensus parameters. Also set better defaults for these
  6380. parameters based on experimentation on broadband and simulated
  6381. high latency links.
  6382. o Minor features:
  6383. - The 'EXTENDCIRCUIT' control port command can now be used with
  6384. a circ id of 0 and no path. This feature will cause Tor to build
  6385. a new 'fast' general purpose circuit using its own path selection
  6386. algorithms.
  6387. - Added a BUILDTIMEOUT_SET controller event to describe changes
  6388. to the circuit build timeout.
  6389. - Future-proof the controller protocol a bit by ignoring keyword
  6390. arguments we do not recognize.
  6391. - Expand homedirs passed to tor-checkkey. This should silence a
  6392. coverity complaint about passing a user-supplied string into
  6393. open() without checking it.
  6394. Changes in version 0.2.1.25 - 2010-03-16
  6395. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  6396. prevent relays from guessing their IP address correctly. It also fixes
  6397. several minor potential security bugs.
  6398. o Major bugfixes:
  6399. - Fix a regression from our patch for bug 1244 that caused relays
  6400. to guess their IP address incorrectly if they didn't set Address
  6401. in their torrc and/or their address fails to resolve. Bugfix on
  6402. 0.2.1.23; fixes bug 1269.
  6403. - When freeing a session key, zero it out completely. We only zeroed
  6404. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  6405. patched by ekir. Fixes bug 1254.
  6406. o Minor bugfixes:
  6407. - Fix a dereference-then-NULL-check sequence when publishing
  6408. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  6409. bug 1255.
  6410. - Fix another dereference-then-NULL-check sequence. Bugfix on
  6411. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  6412. - Make sure we treat potentially not NUL-terminated strings correctly.
  6413. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  6414. Changes in version 0.2.1.24 - 2010-02-21
  6415. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  6416. for sure!
  6417. o Minor bugfixes:
  6418. - Work correctly out-of-the-box with even more vendor-patched versions
  6419. of OpenSSL. In particular, make it so Debian and OS X don't need
  6420. customized patches to run/build.
  6421. Changes in version 0.2.1.23 - 2010-02-13
  6422. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  6423. again on the latest OS X, and updates the location of a directory
  6424. authority.
  6425. o Major bugfixes (performance):
  6426. - We were selecting our guards uniformly at random, and then weighting
  6427. which of our guards we'd use uniformly at random. This imbalance
  6428. meant that Tor clients were severely limited on throughput (and
  6429. probably latency too) by the first hop in their circuit. Now we
  6430. select guards weighted by currently advertised bandwidth. We also
  6431. automatically discard guards picked using the old algorithm. Fixes
  6432. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  6433. o Major bugfixes:
  6434. - Make Tor work again on the latest OS X: when deciding whether to
  6435. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  6436. version at run-time, not compile time. We need to do this because
  6437. Apple doesn't update its dev-tools headers when it updates its
  6438. libraries in a security patch.
  6439. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  6440. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  6441. a memory leak when requesting a hidden service descriptor we've
  6442. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  6443. by aakova.
  6444. o Directory authority changes:
  6445. - Change IP address for dannenberg (v3 directory authority), and
  6446. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  6447. service directory authority) from the list.
  6448. o Minor bugfixes:
  6449. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  6450. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  6451. o Minor features:
  6452. - Avoid a mad rush at the beginning of each month when each client
  6453. rotates half of its guards. Instead we spread the rotation out
  6454. throughout the month, but we still avoid leaving a precise timestamp
  6455. in the state file about when we first picked the guard. Improves
  6456. over the behavior introduced in 0.1.2.17.
  6457. Changes in version 0.2.2.8-alpha - 2010-01-26
  6458. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  6459. causing bridge relays to disappear. If you're running a bridge,
  6460. please upgrade.
  6461. o Major bugfixes:
  6462. - Fix a memory corruption bug on bridges that occured during the
  6463. inclusion of stats data in extra-info descriptors. Also fix the
  6464. interface for geoip_get_bridge_stats* to prevent similar bugs in
  6465. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  6466. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  6467. o Minor bugfixes:
  6468. - Ignore OutboundBindAddress when connecting to localhost.
  6469. Connections to localhost need to come _from_ localhost, or else
  6470. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  6471. refuse to listen.
  6472. Changes in version 0.2.2.7-alpha - 2010-01-19
  6473. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  6474. as laying the groundwork for further relay-side performance fixes. It
  6475. also starts cleaning up client behavior with respect to the EntryNodes,
  6476. ExitNodes, and StrictNodes config options.
  6477. This release also rotates two directory authority keys, due to a
  6478. security breach of some of the Torproject servers.
  6479. o Directory authority changes:
  6480. - Rotate keys (both v3 identity and relay identity) for moria1
  6481. and gabelmoo.
  6482. o Major features (performance):
  6483. - We were selecting our guards uniformly at random, and then weighting
  6484. which of our guards we'd use uniformly at random. This imbalance
  6485. meant that Tor clients were severely limited on throughput (and
  6486. probably latency too) by the first hop in their circuit. Now we
  6487. select guards weighted by currently advertised bandwidth. We also
  6488. automatically discard guards picked using the old algorithm. Fixes
  6489. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  6490. - When choosing which cells to relay first, relays can now favor
  6491. circuits that have been quiet recently, to provide lower latency
  6492. for low-volume circuits. By default, relays enable or disable this
  6493. feature based on a setting in the consensus. You can override
  6494. this default by using the new "CircuitPriorityHalflife" config
  6495. option. Design and code by Ian Goldberg, Can Tang, and Chris
  6496. Alexander.
  6497. - Add separate per-conn write limiting to go with the per-conn read
  6498. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  6499. but never per-conn write limits.
  6500. - New consensus params "bwconnrate" and "bwconnburst" to let us
  6501. rate-limit client connections as they enter the network. It's
  6502. controlled in the consensus so we can turn it on and off for
  6503. experiments. It's starting out off. Based on proposal 163.
  6504. o Major features (relay selection options):
  6505. - Switch to a StrictNodes config option, rather than the previous
  6506. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  6507. "StrictExcludeNodes" option.
  6508. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  6509. change during a config reload, mark and discard all our origin
  6510. circuits. This fix should address edge cases where we change the
  6511. config options and but then choose a circuit that we created before
  6512. the change.
  6513. - If EntryNodes or ExitNodes are set, be more willing to use an
  6514. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  6515. they get it.
  6516. - Make EntryNodes config option much more aggressive even when
  6517. StrictNodes is not set. Before it would prepend your requested
  6518. entrynodes to your list of guard nodes, but feel free to use others
  6519. after that. Now it chooses only from your EntryNodes if any of
  6520. those are available, and only falls back to others if a) they're
  6521. all down and b) StrictNodes is not set.
  6522. - Now we refresh your entry guards from EntryNodes at each consensus
  6523. fetch -- rather than just at startup and then they slowly rot as
  6524. the network changes.
  6525. o Major bugfixes:
  6526. - Stop bridge directory authorities from answering dbg-stability.txt
  6527. directory queries, which would let people fetch a list of all
  6528. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  6529. o Minor features:
  6530. - Log a notice when we get a new control connection. Now it's easier
  6531. for security-conscious users to recognize when a local application
  6532. is knocking on their controller door. Suggested by bug 1196.
  6533. - New config option "CircuitStreamTimeout" to override our internal
  6534. timeout schedule for how many seconds until we detach a stream from
  6535. a circuit and try a new circuit. If your network is particularly
  6536. slow, you might want to set this to a number like 60.
  6537. - New controller command "getinfo config-text". It returns the
  6538. contents that Tor would write if you send it a SAVECONF command,
  6539. so the controller can write the file to disk itself.
  6540. - New options for SafeLogging to allow scrubbing only log messages
  6541. generated while acting as a relay.
  6542. - Ship the bridges spec file in the tarball too.
  6543. - Avoid a mad rush at the beginning of each month when each client
  6544. rotates half of its guards. Instead we spread the rotation out
  6545. throughout the month, but we still avoid leaving a precise timestamp
  6546. in the state file about when we first picked the guard. Improves
  6547. over the behavior introduced in 0.1.2.17.
  6548. o Minor bugfixes (compiling):
  6549. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  6550. hides it. Bugfix on 0.2.2.6-alpha.
  6551. - Fix compilation on Solaris by removing support for the
  6552. DisableAllSwap config option. Solaris doesn't have an rlimit for
  6553. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  6554. 0.2.2.6-alpha.
  6555. o Minor bugfixes (crashes):
  6556. - Do not segfault when writing buffer stats when we haven't observed
  6557. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  6558. 0.2.2.1-alpha.
  6559. - If we're in the pathological case where there's no exit bandwidth
  6560. but there is non-exit bandwidth, or no guard bandwidth but there
  6561. is non-guard bandwidth, don't crash during path selection. Bugfix
  6562. on 0.2.0.3-alpha.
  6563. - Fix an impossible-to-actually-trigger buffer overflow in relay
  6564. descriptor generation. Bugfix on 0.1.0.15.
  6565. o Minor bugfixes (privacy):
  6566. - Fix an instance where a Tor directory mirror might accidentally
  6567. log the IP address of a misbehaving Tor client. Bugfix on
  6568. 0.1.0.1-rc.
  6569. - Don't list Windows capabilities in relay descriptors. We never made
  6570. use of them, and maybe it's a bad idea to publish them. Bugfix
  6571. on 0.1.1.8-alpha.
  6572. o Minor bugfixes (other):
  6573. - Resolve an edge case in path weighting that could make us misweight
  6574. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  6575. - Fix statistics on client numbers by country as seen by bridges that
  6576. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  6577. intervals instead of variable 12-to-48-hour intervals.
  6578. - After we free an internal connection structure, overwrite it
  6579. with a different memory value than we use for overwriting a freed
  6580. internal circuit structure. Should help with debugging. Suggested
  6581. by bug 1055.
  6582. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  6583. too.
  6584. o Removed features:
  6585. - Remove the HSAuthorityRecordStats option that version 0 hidden
  6586. service authorities could have used to track statistics of overall
  6587. hidden service usage.
  6588. Changes in version 0.2.1.22 - 2010-01-19
  6589. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  6590. authorities -- it would tell you its whole history of bridge descriptors
  6591. if you make the right directory request. This stable update also
  6592. rotates two of the seven v3 directory authority keys and locations.
  6593. o Directory authority changes:
  6594. - Rotate keys (both v3 identity and relay identity) for moria1
  6595. and gabelmoo.
  6596. o Major bugfixes:
  6597. - Stop bridge directory authorities from answering dbg-stability.txt
  6598. directory queries, which would let people fetch a list of all
  6599. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  6600. Changes in version 0.2.1.21 - 2009-12-21
  6601. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  6602. library. If you use Tor on Linux / Unix and you're getting SSL
  6603. renegotiation errors, upgrading should help. We also recommend an
  6604. upgrade if you're an exit relay.
  6605. o Major bugfixes:
  6606. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  6607. handshake from working unless we explicitly tell OpenSSL that we
  6608. are using SSL renegotiation safely. We are, of course, but OpenSSL
  6609. 0.9.8l won't work unless we say we are.
  6610. - Avoid crashing if the client is trying to upload many bytes and the
  6611. circuit gets torn down at the same time, or if the flip side
  6612. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  6613. o Minor bugfixes:
  6614. - Do not refuse to learn about authority certs and v2 networkstatus
  6615. documents that are older than the latest consensus. This bug might
  6616. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  6617. Spotted and fixed by xmux.
  6618. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  6619. trigger platform-specific option misparsing case found by Coverity
  6620. Scan.
  6621. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  6622. trigger assert. Fixes bug 1173.
  6623. Changes in version 0.2.2.6-alpha - 2009-11-19
  6624. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  6625. support for the new lower-footprint "microdescriptor" directory design,
  6626. future-proofing our consensus format against new hash functions or
  6627. other changes, and an Android port. It also makes Tor compatible with
  6628. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  6629. o Major features:
  6630. - Directory authorities can now create, vote on, and serve multiple
  6631. parallel formats of directory data as part of their voting process.
  6632. Partially implements Proposal 162: "Publish the consensus in
  6633. multiple flavors".
  6634. - Directory authorities can now agree on and publish small summaries
  6635. of router information that clients can use in place of regular
  6636. server descriptors. This transition will eventually allow clients
  6637. to use far less bandwidth for downloading information about the
  6638. network. Begins the implementation of Proposal 158: "Clients
  6639. download consensus + microdescriptors".
  6640. - The directory voting system is now extensible to use multiple hash
  6641. algorithms for signatures and resource selection. Newer formats
  6642. are signed with SHA256, with a possibility for moving to a better
  6643. hash algorithm in the future.
  6644. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  6645. current and future memory pages via mlockall(). On supported
  6646. platforms (modern Linux and probably BSD but not Windows or OS X),
  6647. this should effectively disable any and all attempts to page out
  6648. memory. This option requires that you start your Tor as root --
  6649. if you use DisableAllSwap, please consider using the User option
  6650. to properly reduce the privileges of your Tor.
  6651. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  6652. to help Tor build correctly for Android phones.
  6653. o Major bugfixes:
  6654. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  6655. handshake from working unless we explicitly tell OpenSSL that we
  6656. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  6657. won't work unless we say we are.
  6658. o Minor bugfixes:
  6659. - Fix a crash bug when trying to initialize the evdns module in
  6660. Libevent 2. Bugfix on 0.2.1.16-rc.
  6661. - Stop logging at severity 'warn' when some other Tor client tries
  6662. to establish a circuit with us using weak DH keys. It's a protocol
  6663. violation, but that doesn't mean ordinary users need to hear about
  6664. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  6665. - Do not refuse to learn about authority certs and v2 networkstatus
  6666. documents that are older than the latest consensus. This bug might
  6667. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  6668. Spotted and fixed by xmux.
  6669. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  6670. - If all authorities restart at once right before a consensus vote,
  6671. nobody will vote about "Running", and clients will get a consensus
  6672. with no usable relays. Instead, authorities refuse to build a
  6673. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  6674. - If your relay can't keep up with the number of incoming create
  6675. cells, it would log one warning per failure into your logs. Limit
  6676. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  6677. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  6678. on 0.2.0.3-alpha; fixes bug 1113.
  6679. - Fix a memory leak on directory authorities during voting that was
  6680. introduced in 0.2.2.1-alpha. Found via valgrind.
  6681. Changes in version 0.2.1.20 - 2009-10-15
  6682. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  6683. services at once, prepares for more performance improvements, and
  6684. fixes a bunch of smaller bugs.
  6685. The Windows and OS X bundles also include a more recent Vidalia,
  6686. and switch from Privoxy to Polipo.
  6687. The OS X installers are now drag and drop. It's best to un-install
  6688. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  6689. you want to upgrade, you'll need to update the paths for Tor and Polipo
  6690. in the Vidalia Settings window.
  6691. o Major bugfixes:
  6692. - Send circuit or stream sendme cells when our window has decreased
  6693. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  6694. by Karsten when testing the "reduce circuit window" performance
  6695. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  6696. before the release of Tor 0.0.0. This is the new winner of the
  6697. oldest-bug prize.
  6698. - Fix a remotely triggerable memory leak when a consensus document
  6699. contains more than one signature from the same voter. Bugfix on
  6700. 0.2.0.3-alpha.
  6701. - Avoid segfault in rare cases when finishing an introduction circuit
  6702. as a client and finding out that we don't have an introduction key
  6703. for it. Fixes bug 1073. Reported by Aaron Swartz.
  6704. o Major features:
  6705. - Tor now reads the "circwindow" parameter out of the consensus,
  6706. and uses that value for its circuit package window rather than the
  6707. default of 1000 cells. Begins the implementation of proposal 168.
  6708. o New directory authorities:
  6709. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  6710. authority.
  6711. - Move moria1 and tonga to alternate IP addresses.
  6712. o Minor bugfixes:
  6713. - Fix a signed/unsigned compile warning in 0.2.1.19.
  6714. - Fix possible segmentation fault on directory authorities. Bugfix on
  6715. 0.2.1.14-rc.
  6716. - Fix an extremely rare infinite recursion bug that could occur if
  6717. we tried to log a message after shutting down the log subsystem.
  6718. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  6719. - Fix an obscure bug where hidden services on 64-bit big-endian
  6720. systems might mis-read the timestamp in v3 introduce cells, and
  6721. refuse to connect back to the client. Discovered by "rotor".
  6722. Bugfix on 0.2.1.6-alpha.
  6723. - We were triggering a CLOCK_SKEW controller status event whenever
  6724. we connect via the v2 connection protocol to any relay that has
  6725. a wrong clock. Instead, we should only inform the controller when
  6726. it's a trusted authority that claims our clock is wrong. Bugfix
  6727. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  6728. - We were telling the controller about CHECKING_REACHABILITY and
  6729. REACHABILITY_FAILED status events whenever we launch a testing
  6730. circuit or notice that one has failed. Instead, only tell the
  6731. controller when we want to inform the user of overall success or
  6732. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  6733. by SwissTorExit.
  6734. - Don't warn when we're using a circuit that ends with a node
  6735. excluded in ExcludeExitNodes, but the circuit is not used to access
  6736. the outside world. This should help fix bug 1090. Bugfix on
  6737. 0.2.1.6-alpha.
  6738. - Work around a small memory leak in some versions of OpenSSL that
  6739. stopped the memory used by the hostname TLS extension from being
  6740. freed.
  6741. o Minor features:
  6742. - Add a "getinfo status/accepted-server-descriptor" controller
  6743. command, which is the recommended way for controllers to learn
  6744. whether our server descriptor has been successfully received by at
  6745. least on directory authority. Un-recommend good-server-descriptor
  6746. getinfo and status events until we have a better design for them.
  6747. Changes in version 0.2.2.5-alpha - 2009-10-11
  6748. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  6749. o Major bugfixes:
  6750. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  6751. o Directory authorities:
  6752. - Temporarily (just for this release) move dizum to an alternate
  6753. IP address.
  6754. Changes in version 0.2.2.4-alpha - 2009-10-10
  6755. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  6756. introduces a new unit test framework, shifts directry authority
  6757. addresses around to reduce the impact from recent blocking events,
  6758. and fixes a few smaller bugs.
  6759. o Major bugfixes:
  6760. - Fix several more asserts in the circuit_build_times code, for
  6761. example one that causes Tor to fail to start once we have
  6762. accumulated 5000 build times in the state file. Bugfixes on
  6763. 0.2.2.2-alpha; fixes bug 1108.
  6764. o New directory authorities:
  6765. - Move moria1 and Tonga to alternate IP addresses.
  6766. o Minor features:
  6767. - Log SSL state transitions at debug level during handshake, and
  6768. include SSL states in error messages. This may help debug future
  6769. SSL handshake issues.
  6770. - Add a new "Handshake" log domain for activities that happen
  6771. during the TLS handshake.
  6772. - Revert to the "June 3 2009" ip-to-country file. The September one
  6773. seems to have removed most US IP addresses.
  6774. - Directory authorities now reject Tor relays with versions less than
  6775. 0.1.2.14. This step cuts out four relays from the current network,
  6776. none of which are very big.
  6777. o Minor bugfixes:
  6778. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  6779. on 0.2.2.1-alpha.
  6780. - Fix two memory leaks in the error case of
  6781. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  6782. - Don't count one-hop circuits when we're estimating how long it
  6783. takes circuits to build on average. Otherwise we'll set our circuit
  6784. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  6785. - Directory authorities no longer change their opinion of, or vote on,
  6786. whether a router is Running, unless they have themselves been
  6787. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  6788. Fixes bug 1023.
  6789. o Code simplifications and refactoring:
  6790. - Revise our unit tests to use the "tinytest" framework, so we
  6791. can run tests in their own processes, have smarter setup/teardown
  6792. code, and so on. The unit test code has moved to its own
  6793. subdirectory, and has been split into multiple modules.
  6794. Changes in version 0.2.2.3-alpha - 2009-09-23
  6795. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  6796. o Major bugfixes:
  6797. - Fix an overzealous assert in our new circuit build timeout code.
  6798. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  6799. o Minor bugfixes:
  6800. - If the networkstatus consensus tells us that we should use a
  6801. negative circuit package window, ignore it. Otherwise we'll
  6802. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  6803. Changes in version 0.2.2.2-alpha - 2009-09-21
  6804. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  6805. clients: Tor tracks the average time it takes to build a circuit, and
  6806. avoids using circuits that take too long to build. For fast connections,
  6807. this feature can cut your expected latency in half. For slow or flaky
  6808. connections, it could ruin your Tor experience. Let us know if it does!
  6809. o Major features:
  6810. - Tor now tracks how long it takes to build client-side circuits
  6811. over time, and adapts its timeout to local network performance.
  6812. Since a circuit that takes a long time to build will also provide
  6813. bad performance, we get significant latency improvements by
  6814. discarding the slowest 20% of circuits. Specifically, Tor creates
  6815. circuits more aggressively than usual until it has enough data
  6816. points for a good timeout estimate. Implements proposal 151.
  6817. We are especially looking for reports (good and bad) from users with
  6818. both EDGE and broadband connections that can move from broadband
  6819. to EDGE and find out if the build-time data in the .tor/state gets
  6820. reset without loss of Tor usability. You should also see a notice
  6821. log message telling you that Tor has reset its timeout.
  6822. - Directory authorities can now vote on arbitary integer values as
  6823. part of the consensus process. This is designed to help set
  6824. network-wide parameters. Implements proposal 167.
  6825. - Tor now reads the "circwindow" parameter out of the consensus,
  6826. and uses that value for its circuit package window rather than the
  6827. default of 1000 cells. Begins the implementation of proposal 168.
  6828. o Major bugfixes:
  6829. - Fix a remotely triggerable memory leak when a consensus document
  6830. contains more than one signature from the same voter. Bugfix on
  6831. 0.2.0.3-alpha.
  6832. o Minor bugfixes:
  6833. - Fix an extremely rare infinite recursion bug that could occur if
  6834. we tried to log a message after shutting down the log subsystem.
  6835. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  6836. - Fix parsing for memory or time units given without a space between
  6837. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  6838. - A networkstatus vote must contain exactly one signature. Spec
  6839. conformance issue. Bugfix on 0.2.0.3-alpha.
  6840. - Fix an obscure bug where hidden services on 64-bit big-endian
  6841. systems might mis-read the timestamp in v3 introduce cells, and
  6842. refuse to connect back to the client. Discovered by "rotor".
  6843. Bugfix on 0.2.1.6-alpha.
  6844. - We were triggering a CLOCK_SKEW controller status event whenever
  6845. we connect via the v2 connection protocol to any relay that has
  6846. a wrong clock. Instead, we should only inform the controller when
  6847. it's a trusted authority that claims our clock is wrong. Bugfix
  6848. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  6849. - We were telling the controller about CHECKING_REACHABILITY and
  6850. REACHABILITY_FAILED status events whenever we launch a testing
  6851. circuit or notice that one has failed. Instead, only tell the
  6852. controller when we want to inform the user of overall success or
  6853. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  6854. by SwissTorExit.
  6855. - Don't warn when we're using a circuit that ends with a node
  6856. excluded in ExcludeExitNodes, but the circuit is not used to access
  6857. the outside world. This should help fix bug 1090, but more problems
  6858. remain. Bugfix on 0.2.1.6-alpha.
  6859. - Work around a small memory leak in some versions of OpenSSL that
  6860. stopped the memory used by the hostname TLS extension from being
  6861. freed.
  6862. - Make our 'torify' script more portable; if we have only one of
  6863. 'torsocks' or 'tsocks' installed, don't complain to the user;
  6864. and explain our warning about tsocks better.
  6865. o Minor features:
  6866. - Add a "getinfo status/accepted-server-descriptor" controller
  6867. command, which is the recommended way for controllers to learn
  6868. whether our server descriptor has been successfully received by at
  6869. least on directory authority. Un-recommend good-server-descriptor
  6870. getinfo and status events until we have a better design for them.
  6871. - Update to the "September 4 2009" ip-to-country file.
  6872. Changes in version 0.2.2.1-alpha - 2009-08-26
  6873. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  6874. Tor clients to bootstrap on networks where only port 80 is reachable,
  6875. makes it more straightforward to support hardware crypto accelerators,
  6876. and starts the groundwork for gathering stats safely at relays.
  6877. o Security fixes:
  6878. - Start the process of disabling ".exit" address notation, since it
  6879. can be used for a variety of esoteric application-level attacks
  6880. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  6881. on 0.0.9rc5.
  6882. o New directory authorities:
  6883. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  6884. authority.
  6885. o Major features:
  6886. - New AccelName and AccelDir options add support for dynamic OpenSSL
  6887. hardware crypto acceleration engines.
  6888. - Tor now supports tunneling all of its outgoing connections over
  6889. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  6890. configuration options. Code by Christopher Davis.
  6891. o Major bugfixes:
  6892. - Send circuit or stream sendme cells when our window has decreased
  6893. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  6894. by Karsten when testing the "reduce circuit window" performance
  6895. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  6896. before the release of Tor 0.0.0. This is the new winner of the
  6897. oldest-bug prize.
  6898. o New options for gathering stats safely:
  6899. - Directory mirrors that set "DirReqStatistics 1" write statistics
  6900. about directory requests to disk every 24 hours. As compared to the
  6901. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  6902. 1) stats are written to disk exactly every 24 hours; 2) estimated
  6903. shares of v2 and v3 requests are determined as mean values, not at
  6904. the end of a measurement period; 3) unresolved requests are listed
  6905. with country code '??'; 4) directories also measure download times.
  6906. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  6907. number of exit streams and transferred bytes per port to disk every
  6908. 24 hours.
  6909. - Relays that set "CellStatistics 1" write statistics on how long
  6910. cells spend in their circuit queues to disk every 24 hours.
  6911. - Entry nodes that set "EntryStatistics 1" write statistics on the
  6912. rough number and origins of connecting clients to disk every 24
  6913. hours.
  6914. - Relays that write any of the above statistics to disk and set
  6915. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  6916. their extra-info documents.
  6917. o Minor features:
  6918. - New --digests command-line switch to output the digests of the
  6919. source files Tor was built with.
  6920. - The "torify" script now uses torsocks where available.
  6921. - The memarea code now uses a sentinel value at the end of each area
  6922. to make sure nothing writes beyond the end of an area. This might
  6923. help debug some conceivable causes of bug 930.
  6924. - Time and memory units in the configuration file can now be set to
  6925. fractional units. For example, "2.5 GB" is now a valid value for
  6926. AccountingMax.
  6927. - Certain Tor clients (such as those behind check.torproject.org) may
  6928. want to fetch the consensus in an extra early manner. To enable this
  6929. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  6930. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  6931. as only certain clients who must have this information sooner should
  6932. set this option.
  6933. - Instead of adding the svn revision to the Tor version string, report
  6934. the git commit (when we're building from a git checkout).
  6935. o Minor bugfixes:
  6936. - If any of the v3 certs we download are unparseable, we should
  6937. actually notice the failure so we don't retry indefinitely. Bugfix
  6938. on 0.2.0.x; reported by "rotator".
  6939. - If the cached cert file is unparseable, warn but don't exit.
  6940. - Fix possible segmentation fault on directory authorities. Bugfix on
  6941. 0.2.1.14-rc.
  6942. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  6943. Might help diagnosing bug 1051.
  6944. o Deprecated and removed features:
  6945. - The controller no longer accepts the old obsolete "addr-mappings/"
  6946. or "unregistered-servers-" GETINFO values.
  6947. - Hidden services no longer publish version 0 descriptors, and clients
  6948. do not request or use version 0 descriptors. However, the old hidden
  6949. service authorities still accept and serve version 0 descriptors
  6950. when contacted by older hidden services/clients.
  6951. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  6952. always on; using them is necessary for correct forward-compatible
  6953. controllers.
  6954. - Remove support for .noconnect style addresses. Nobody was using
  6955. them, and they provided another avenue for detecting Tor users
  6956. via application-level web tricks.
  6957. o Packaging changes:
  6958. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  6959. installer bundles. See
  6960. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  6961. for details of what's new in Vidalia 0.2.3.
  6962. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  6963. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  6964. configuration file, rather than the old Privoxy.
  6965. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  6966. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  6967. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  6968. better compatibility with OS X 10.6, aka Snow Leopard.
  6969. - OS X Vidalia Bundle: The multi-package installer is now replaced
  6970. by a simple drag and drop to the /Applications folder. This change
  6971. occurred with the upgrade to Vidalia 0.2.3.
  6972. Changes in version 0.2.1.19 - 2009-07-28
  6973. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  6974. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  6975. o Major bugfixes:
  6976. - Make accessing hidden services on 0.2.1.x work right again.
  6977. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  6978. part of patch provided by "optimist".
  6979. o Minor features:
  6980. - When a relay/bridge is writing out its identity key fingerprint to
  6981. the "fingerprint" file and to its logs, write it without spaces. Now
  6982. it will look like the fingerprints in our bridges documentation,
  6983. and confuse fewer users.
  6984. o Minor bugfixes:
  6985. - Relays no longer publish a new server descriptor if they change
  6986. their MaxAdvertisedBandwidth config option but it doesn't end up
  6987. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  6988. fixes bug 1026. Patch from Sebastian.
  6989. - Avoid leaking memory every time we get a create cell but we have
  6990. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  6991. fixes bug 1034. Reported by BarkerJr.
  6992. Changes in version 0.2.1.18 - 2009-07-24
  6993. Tor 0.2.1.18 lays the foundations for performance improvements,
  6994. adds status events to help users diagnose bootstrap problems, adds
  6995. optional authentication/authorization for hidden services, fixes a
  6996. variety of potential anonymity problems, and includes a huge pile of
  6997. other features and bug fixes.
  6998. o Build fixes:
  6999. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  7000. Changes in version 0.2.1.17-rc - 2009-07-07
  7001. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  7002. candidate for the 0.2.1.x series. It lays the groundwork for further
  7003. client performance improvements, and also fixes a big bug with directory
  7004. authorities that were causing them to assign Guard and Stable flags
  7005. poorly.
  7006. The Windows bundles also finally include the geoip database that we
  7007. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  7008. should actually install Torbutton rather than giving you a cryptic
  7009. failure message (oops).
  7010. o Major features:
  7011. - Clients now use the bandwidth values in the consensus, rather than
  7012. the bandwidth values in each relay descriptor. This approach opens
  7013. the door to more accurate bandwidth estimates once the directory
  7014. authorities start doing active measurements. Implements more of
  7015. proposal 141.
  7016. o Major bugfixes:
  7017. - When Tor clients restart after 1-5 days, they discard all their
  7018. cached descriptors as too old, but they still use the cached
  7019. consensus document. This approach is good for robustness, but
  7020. bad for performance: since they don't know any bandwidths, they
  7021. end up choosing at random rather than weighting their choice by
  7022. speed. Fixed by the above feature of putting bandwidths in the
  7023. consensus. Bugfix on 0.2.0.x.
  7024. - Directory authorities were neglecting to mark relays down in their
  7025. internal histories if the relays fall off the routerlist without
  7026. ever being found unreachable. So there were relays in the histories
  7027. that haven't been seen for eight months, and are listed as being
  7028. up for eight months. This wreaked havoc on the "median wfu"
  7029. and "median mtbf" calculations, in turn making Guard and Stable
  7030. flags very wrong, hurting network performance. Fixes bugs 696 and
  7031. 969. Bugfix on 0.2.0.6-alpha.
  7032. o Minor bugfixes:
  7033. - Serve the DirPortFrontPage page even when we have been approaching
  7034. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  7035. - The control port would close the connection before flushing long
  7036. replies, such as the network consensus, if a QUIT command was issued
  7037. before the reply had completed. Now, the control port flushes all
  7038. pending replies before closing the connection. Also fixed a spurious
  7039. warning when a QUIT command is issued after a malformed or rejected
  7040. AUTHENTICATE command, but before the connection was closed. Patch
  7041. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  7042. - When we can't find an intro key for a v2 hidden service descriptor,
  7043. fall back to the v0 hidden service descriptor and log a bug message.
  7044. Workaround for bug 1024.
  7045. - Fix a log message that did not respect the SafeLogging option.
  7046. Resolves bug 1027.
  7047. o Minor features:
  7048. - If we're a relay and we change our IP address, be more verbose
  7049. about the reason that made us change. Should help track down
  7050. further bugs for relays on dynamic IP addresses.
  7051. Changes in version 0.2.0.35 - 2009-06-24
  7052. o Security fix:
  7053. - Avoid crashing in the presence of certain malformed descriptors.
  7054. Found by lark, and by automated fuzzing.
  7055. - Fix an edge case where a malicious exit relay could convince a
  7056. controller that the client's DNS question resolves to an internal IP
  7057. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  7058. o Major bugfixes:
  7059. - Finally fix the bug where dynamic-IP relays disappear when their
  7060. IP address changes: directory mirrors were mistakenly telling
  7061. them their old address if they asked via begin_dir, so they
  7062. never got an accurate answer about their new address, so they
  7063. just vanished after a day. For belt-and-suspenders, relays that
  7064. don't set Address in their config now avoid using begin_dir for
  7065. all direct connections. Should fix bugs 827, 883, and 900.
  7066. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  7067. that would occur on some exit nodes when DNS failures and timeouts
  7068. occurred in certain patterns. Fix for bug 957.
  7069. o Minor bugfixes:
  7070. - When starting with a cache over a few days old, do not leak
  7071. memory for the obsolete router descriptors in it. Bugfix on
  7072. 0.2.0.33; fixes bug 672.
  7073. - Hidden service clients didn't use a cached service descriptor that
  7074. was older than 15 minutes, but wouldn't fetch a new one either,
  7075. because there was already one in the cache. Now, fetch a v2
  7076. descriptor unless the same descriptor was added to the cache within
  7077. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  7078. Changes in version 0.2.1.16-rc - 2009-06-20
  7079. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  7080. a bunch of minor bugs.
  7081. o Security fixes:
  7082. - Fix an edge case where a malicious exit relay could convince a
  7083. controller that the client's DNS question resolves to an internal IP
  7084. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  7085. o Major performance improvements (on 0.2.0.x):
  7086. - Disable and refactor some debugging checks that forced a linear scan
  7087. over the whole server-side DNS cache. These accounted for over 50%
  7088. of CPU time on a relatively busy exit node's gprof profile. Found
  7089. by Jacob.
  7090. - Disable some debugging checks that appeared in exit node profile
  7091. data.
  7092. o Minor features:
  7093. - Update to the "June 3 2009" ip-to-country file.
  7094. - Do not have tor-resolve automatically refuse all .onion addresses;
  7095. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  7096. o Minor bugfixes (on 0.2.0.x):
  7097. - Log correct error messages for DNS-related network errors on
  7098. Windows.
  7099. - Fix a race condition that could cause crashes or memory corruption
  7100. when running as a server with a controller listening for log
  7101. messages.
  7102. - Avoid crashing when we have a policy specified in a DirPolicy or
  7103. SocksPolicy or ReachableAddresses option with ports set on it,
  7104. and we re-load the policy. May fix bug 996.
  7105. - Hidden service clients didn't use a cached service descriptor that
  7106. was older than 15 minutes, but wouldn't fetch a new one either,
  7107. because there was already one in the cache. Now, fetch a v2
  7108. descriptor unless the same descriptor was added to the cache within
  7109. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  7110. o Minor bugfixes (on 0.2.1.x):
  7111. - Don't warn users about low port and hibernation mix when they
  7112. provide a *ListenAddress directive to fix that. Bugfix on
  7113. 0.2.1.15-rc.
  7114. - When switching back and forth between bridge mode, do not start
  7115. gathering GeoIP data until two hours have passed.
  7116. - Do not complain that the user has requested an excluded node as
  7117. an exit when the node is not really an exit. This could happen
  7118. because the circuit was for testing, or an introduction point.
  7119. Fix for bug 984.
  7120. Changes in version 0.2.1.15-rc - 2009-05-25
  7121. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  7122. series. It fixes a major bug on fast exit relays, as well as a variety
  7123. of more minor bugs.
  7124. o Major bugfixes (on 0.2.0.x):
  7125. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  7126. that would occur on some exit nodes when DNS failures and timeouts
  7127. occurred in certain patterns. Fix for bug 957.
  7128. o Minor bugfixes (on 0.2.0.x):
  7129. - Actually return -1 in the error case for read_bandwidth_usage().
  7130. Harmless bug, since we currently don't care about the return value
  7131. anywhere. Bugfix on 0.2.0.9-alpha.
  7132. - Provide a more useful log message if bug 977 (related to buffer
  7133. freelists) ever reappears, and do not crash right away.
  7134. - Fix an assertion failure on 64-bit platforms when we allocated
  7135. memory right up to the end of a memarea, then realigned the memory
  7136. one step beyond the end. Fixes a possible cause of bug 930.
  7137. - Protect the count of open sockets with a mutex, so we can't
  7138. corrupt it when two threads are closing or opening sockets at once.
  7139. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  7140. - Don't allow a bridge to publish its router descriptor to a
  7141. non-bridge directory authority. Fixes part of bug 932.
  7142. - When we change to or from being a bridge, reset our counts of
  7143. client usage by country. Fixes bug 932.
  7144. - Fix a bug that made stream bandwidth get misreported to the
  7145. controller.
  7146. - Stop using malloc_usable_size() to use more area than we had
  7147. actually allocated: it was safe, but made valgrind really unhappy.
  7148. - Fix a memory leak when v3 directory authorities load their keys
  7149. and cert from disk. Bugfix on 0.2.0.1-alpha.
  7150. o Minor bugfixes (on 0.2.1.x):
  7151. - Fix use of freed memory when deciding to mark a non-addable
  7152. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  7153. Changes in version 0.2.1.14-rc - 2009-04-12
  7154. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  7155. series. It begins fixing some major performance problems, and also
  7156. finally addresses the bug that was causing relays on dynamic IP
  7157. addresses to fall out of the directory.
  7158. o Major features:
  7159. - Clients replace entry guards that were chosen more than a few months
  7160. ago. This change should significantly improve client performance,
  7161. especially once more people upgrade, since relays that have been
  7162. a guard for a long time are currently overloaded.
  7163. o Major bugfixes (on 0.2.0):
  7164. - Finally fix the bug where dynamic-IP relays disappear when their
  7165. IP address changes: directory mirrors were mistakenly telling
  7166. them their old address if they asked via begin_dir, so they
  7167. never got an accurate answer about their new address, so they
  7168. just vanished after a day. For belt-and-suspenders, relays that
  7169. don't set Address in their config now avoid using begin_dir for
  7170. all direct connections. Should fix bugs 827, 883, and 900.
  7171. - Relays were falling out of the networkstatus consensus for
  7172. part of a day if they changed their local config but the
  7173. authorities discarded their new descriptor as "not sufficiently
  7174. different". Now directory authorities accept a descriptor as changed
  7175. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  7176. patch by Sebastian.
  7177. - Avoid crashing in the presence of certain malformed descriptors.
  7178. Found by lark, and by automated fuzzing.
  7179. o Minor features:
  7180. - When generating circuit events with verbose nicknames for
  7181. controllers, try harder to look up nicknames for routers on a
  7182. circuit. (Previously, we would look in the router descriptors we had
  7183. for nicknames, but not in the consensus.) Partial fix for bug 941.
  7184. - If the bridge config line doesn't specify a port, assume 443.
  7185. This makes bridge lines a bit smaller and easier for users to
  7186. understand.
  7187. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  7188. bytes (aka 20KB/s), to match our documentation. Also update
  7189. directory authorities so they always assign the Fast flag to relays
  7190. with 20KB/s of capacity. Now people running relays won't suddenly
  7191. find themselves not seeing any use, if the network gets faster
  7192. on average.
  7193. - Update to the "April 3 2009" ip-to-country file.
  7194. o Minor bugfixes:
  7195. - Avoid trying to print raw memory to the logs when we decide to
  7196. give up on downloading a given relay descriptor. Bugfix on
  7197. 0.2.1.9-alpha.
  7198. - In tor-resolve, when the Tor client to use is specified by
  7199. <hostname>:<port>, actually use the specified port rather than
  7200. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  7201. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  7202. - When starting with a cache over a few days old, do not leak
  7203. memory for the obsolete router descriptors in it. Bugfix on
  7204. 0.2.0.33.
  7205. - Avoid double-free on list of successfully uploaded hidden
  7206. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  7207. - Change memarea_strndup() implementation to work even when
  7208. duplicating a string at the end of a page. This bug was
  7209. harmless for now, but could have meant crashes later. Fix by
  7210. lark. Bugfix on 0.2.1.1-alpha.
  7211. - Limit uploaded directory documents to be 16M rather than 500K.
  7212. The directory authorities were refusing v3 consensus votes from
  7213. other authorities, since the votes are now 504K. Fixes bug 959;
  7214. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  7215. - Directory authorities should never send a 503 "busy" response to
  7216. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  7217. bug 959.
  7218. Changes in version 0.2.1.13-alpha - 2009-03-09
  7219. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  7220. cleanups. We're finally getting close to a release candidate.
  7221. o Major bugfixes:
  7222. - Correctly update the list of which countries we exclude as
  7223. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  7224. lark. Bugfix on 0.2.1.6-alpha.
  7225. o Minor bugfixes (on 0.2.0.x and earlier):
  7226. - Automatically detect MacOSX versions earlier than 10.4.0, and
  7227. disable kqueue from inside Tor when running with these versions.
  7228. We previously did this from the startup script, but that was no
  7229. help to people who didn't use the startup script. Resolves bug 863.
  7230. - When we had picked an exit node for a connection, but marked it as
  7231. "optional", and it turned out we had no onion key for the exit,
  7232. stop wanting that exit and try again. This situation may not
  7233. be possible now, but will probably become feasible with proposal
  7234. 158. Spotted by rovv. Fixes another case of bug 752.
  7235. - Clients no longer cache certificates for authorities they do not
  7236. recognize. Bugfix on 0.2.0.9-alpha.
  7237. - When we can't transmit a DNS request due to a network error, retry
  7238. it after a while, and eventually transmit a failing response to
  7239. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  7240. - If the controller claimed responsibility for a stream, but that
  7241. stream never finished making its connection, it would live
  7242. forever in circuit_wait state. Now we close it after SocksTimeout
  7243. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  7244. - Drop begin cells to a hidden service if they come from the middle
  7245. of a circuit. Patch from lark.
  7246. - When we erroneously receive two EXTEND cells for the same circuit
  7247. ID on the same connection, drop the second. Patch from lark.
  7248. - Fix a crash that occurs on exit nodes when a nameserver request
  7249. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  7250. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  7251. bug 929.
  7252. - Do not assume that a stack-allocated character array will be
  7253. 64-bit aligned on platforms that demand that uint64_t access is
  7254. aligned. Possible fix for bug 604.
  7255. - Parse dates and IPv4 addresses in a locale- and libc-independent
  7256. manner, to avoid platform-dependent behavior on malformed input.
  7257. - Build correctly when configured to build outside the main source
  7258. path. Patch from Michael Gold.
  7259. - We were already rejecting relay begin cells with destination port
  7260. of 0. Now also reject extend cells with destination port or address
  7261. of 0. Suggested by lark.
  7262. o Minor bugfixes (on 0.2.1.x):
  7263. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  7264. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  7265. - If we're an exit node, scrub the IP address to which we are exiting
  7266. in the logs. Bugfix on 0.2.1.8-alpha.
  7267. o Minor features:
  7268. - On Linux, use the prctl call to re-enable core dumps when the user
  7269. is option is set.
  7270. - New controller event NEWCONSENSUS that lists the networkstatus
  7271. lines for every recommended relay. Now controllers like Torflow
  7272. can keep up-to-date on which relays they should be using.
  7273. - Update to the "February 26 2009" ip-to-country file.
  7274. Changes in version 0.2.0.34 - 2009-02-08
  7275. Tor 0.2.0.34 features several more security-related fixes. You should
  7276. upgrade, especially if you run an exit relay (remote crash) or a
  7277. directory authority (remote infinite loop), or you're on an older
  7278. (pre-XP) or not-recently-patched Windows (remote exploit).
  7279. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  7280. have many known flaws, and nobody should be using them. You should
  7281. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  7282. stop using those packages and upgrade anyway.
  7283. o Security fixes:
  7284. - Fix an infinite-loop bug on handling corrupt votes under certain
  7285. circumstances. Bugfix on 0.2.0.8-alpha.
  7286. - Fix a temporary DoS vulnerability that could be performed by
  7287. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  7288. - Avoid a potential crash on exit nodes when processing malformed
  7289. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  7290. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  7291. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  7292. o Minor bugfixes:
  7293. - Fix compilation on systems where time_t is a 64-bit integer.
  7294. Patch from Matthias Drochner.
  7295. - Don't consider expiring already-closed client connections. Fixes
  7296. bug 893. Bugfix on 0.0.2pre20.
  7297. Changes in version 0.2.1.12-alpha - 2009-02-08
  7298. Tor 0.2.1.12-alpha features several more security-related fixes. You
  7299. should upgrade, especially if you run an exit relay (remote crash) or
  7300. a directory authority (remote infinite loop), or you're on an older
  7301. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  7302. includes a big pile of minor bugfixes and cleanups.
  7303. o Security fixes:
  7304. - Fix an infinite-loop bug on handling corrupt votes under certain
  7305. circumstances. Bugfix on 0.2.0.8-alpha.
  7306. - Fix a temporary DoS vulnerability that could be performed by
  7307. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  7308. - Avoid a potential crash on exit nodes when processing malformed
  7309. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  7310. o Minor bugfixes:
  7311. - Let controllers actually ask for the "clients_seen" event for
  7312. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  7313. reported by Matt Edman.
  7314. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  7315. 0.2.1.11-alpha.
  7316. - Fix a bug in address parsing that was preventing bridges or hidden
  7317. service targets from being at IPv6 addresses.
  7318. - Solve a bug that kept hardware crypto acceleration from getting
  7319. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  7320. 0.0.9pre6.
  7321. - Remove a bash-ism from configure.in to build properly on non-Linux
  7322. platforms. Bugfix on 0.2.1.1-alpha.
  7323. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  7324. headers. Bugfix on 0.2.0.10-alpha.
  7325. - Don't consider expiring already-closed client connections. Fixes
  7326. bug 893. Bugfix on 0.0.2pre20.
  7327. - Fix another interesting corner-case of bug 891 spotted by rovv:
  7328. Previously, if two hosts had different amounts of clock drift, and
  7329. one of them created a new connection with just the wrong timing,
  7330. the other might decide to deprecate the new connection erroneously.
  7331. Bugfix on 0.1.1.13-alpha.
  7332. - Resolve a very rare crash bug that could occur when the user forced
  7333. a nameserver reconfiguration during the middle of a nameserver
  7334. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  7335. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  7336. Bugfix on 0.2.1.7-alpha.
  7337. - If we're using bridges and our network goes away, be more willing
  7338. to forgive our bridges and try again when we get an application
  7339. request. Bugfix on 0.2.0.x.
  7340. o Minor features:
  7341. - Support platforms where time_t is 64 bits long. (Congratulations,
  7342. NetBSD!) Patch from Matthias Drochner.
  7343. - Add a 'getinfo status/clients-seen' controller command, in case
  7344. controllers want to hear clients_seen events but connect late.
  7345. o Build changes:
  7346. - Disable GCC's strict alias optimization by default, to avoid the
  7347. likelihood of its introducing subtle bugs whenever our code violates
  7348. the letter of C99's alias rules.
  7349. Changes in version 0.2.0.33 - 2009-01-21
  7350. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  7351. useful to users. It also finally fixes a bug where a relay or client
  7352. that's been off for many days would take a long time to bootstrap.
  7353. This update also fixes an important security-related bug reported by
  7354. Ilja van Sprundel. You should upgrade. (We'll send out more details
  7355. about the bug once people have had some time to upgrade.)
  7356. o Security fixes:
  7357. - Fix a heap-corruption bug that may be remotely triggerable on
  7358. some platforms. Reported by Ilja van Sprundel.
  7359. o Major bugfixes:
  7360. - When a stream at an exit relay is in state "resolving" or
  7361. "connecting" and it receives an "end" relay cell, the exit relay
  7362. would silently ignore the end cell and not close the stream. If
  7363. the client never closes the circuit, then the exit relay never
  7364. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  7365. reported by "wood".
  7366. - When sending CREATED cells back for a given circuit, use a 64-bit
  7367. connection ID to find the right connection, rather than an addr:port
  7368. combination. Now that we can have multiple OR connections between
  7369. the same ORs, it is no longer possible to use addr:port to uniquely
  7370. identify a connection.
  7371. - Bridge relays that had DirPort set to 0 would stop fetching
  7372. descriptors shortly after startup, and then briefly resume
  7373. after a new bandwidth test and/or after publishing a new bridge
  7374. descriptor. Bridge users that try to bootstrap from them would
  7375. get a recent networkstatus but would get descriptors from up to
  7376. 18 hours earlier, meaning most of the descriptors were obsolete
  7377. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  7378. - Prevent bridge relays from serving their 'extrainfo' document
  7379. to anybody who asks, now that extrainfo docs include potentially
  7380. sensitive aggregated client geoip summaries. Bugfix on
  7381. 0.2.0.13-alpha.
  7382. - If the cached networkstatus consensus is more than five days old,
  7383. discard it rather than trying to use it. In theory it could be
  7384. useful because it lists alternate directory mirrors, but in practice
  7385. it just means we spend many minutes trying directory mirrors that
  7386. are long gone from the network. Also discard router descriptors as
  7387. we load them if they are more than five days old, since the onion
  7388. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  7389. o Minor bugfixes:
  7390. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  7391. could make gcc generate non-functional binary search code. Bugfix
  7392. on 0.2.0.10-alpha.
  7393. - Build correctly on platforms without socklen_t.
  7394. - Compile without warnings on solaris.
  7395. - Avoid potential crash on internal error during signature collection.
  7396. Fixes bug 864. Patch from rovv.
  7397. - Correct handling of possible malformed authority signing key
  7398. certificates with internal signature types. Fixes bug 880.
  7399. Bugfix on 0.2.0.3-alpha.
  7400. - Fix a hard-to-trigger resource leak when logging credential status.
  7401. CID 349.
  7402. - When we can't initialize DNS because the network is down, do not
  7403. automatically stop Tor from starting. Instead, we retry failed
  7404. dns_init() every 10 minutes, and change the exit policy to reject
  7405. *:* until one succeeds. Fixes bug 691.
  7406. - Use 64 bits instead of 32 bits for connection identifiers used with
  7407. the controller protocol, to greatly reduce risk of identifier reuse.
  7408. - When we're choosing an exit node for a circuit, and we have
  7409. no pending streams, choose a good general exit rather than one that
  7410. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  7411. - Fix another case of assuming, when a specific exit is requested,
  7412. that we know more than the user about what hosts it allows.
  7413. Fixes one case of bug 752. Patch from rovv.
  7414. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  7415. seconds. Warn the user if lower values are given in the
  7416. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  7417. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  7418. user if lower values are given in the configuration. Bugfix on
  7419. 0.1.1.17-rc. Patch by Sebastian.
  7420. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  7421. the cache because we already had a v0 descriptor with the same ID.
  7422. Bugfix on 0.2.0.18-alpha.
  7423. - Fix a race condition when freeing keys shared between main thread
  7424. and CPU workers that could result in a memory leak. Bugfix on
  7425. 0.1.0.1-rc. Fixes bug 889.
  7426. - Send a valid END cell back when a client tries to connect to a
  7427. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  7428. 840. Patch from rovv.
  7429. - Check which hops rendezvous stream cells are associated with to
  7430. prevent possible guess-the-streamid injection attacks from
  7431. intermediate hops. Fixes another case of bug 446. Based on patch
  7432. from rovv.
  7433. - If a broken client asks a non-exit router to connect somewhere,
  7434. do not even do the DNS lookup before rejecting the connection.
  7435. Fixes another case of bug 619. Patch from rovv.
  7436. - When a relay gets a create cell it can't decrypt (e.g. because it's
  7437. using the wrong onion key), we were dropping it and letting the
  7438. client time out. Now actually answer with a destroy cell. Fixes
  7439. bug 904. Bugfix on 0.0.2pre8.
  7440. o Minor bugfixes (hidden services):
  7441. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  7442. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  7443. o Minor features:
  7444. - Report the case where all signatures in a detached set are rejected
  7445. differently than the case where there is an error handling the
  7446. detached set.
  7447. - When we realize that another process has modified our cached
  7448. descriptors, print out a more useful error message rather than
  7449. triggering an assertion. Fixes bug 885. Patch from Karsten.
  7450. - Implement the 0x20 hack to better resist DNS poisoning: set the
  7451. case on outgoing DNS requests randomly, and reject responses that do
  7452. not match the case correctly. This logic can be disabled with the
  7453. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  7454. of servers that do not reliably preserve case in replies. See
  7455. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  7456. for more info.
  7457. - Check DNS replies for more matching fields to better resist DNS
  7458. poisoning.
  7459. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  7460. compress cells, which are basically all encrypted, compressed, or
  7461. both.
  7462. Changes in version 0.2.1.11-alpha - 2009-01-20
  7463. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  7464. week it will take a long time to bootstrap again" bug. It also fixes
  7465. an important security-related bug reported by Ilja van Sprundel. You
  7466. should upgrade. (We'll send out more details about the bug once people
  7467. have had some time to upgrade.)
  7468. o Security fixes:
  7469. - Fix a heap-corruption bug that may be remotely triggerable on
  7470. some platforms. Reported by Ilja van Sprundel.
  7471. o Major bugfixes:
  7472. - Discard router descriptors as we load them if they are more than
  7473. five days old. Otherwise if Tor is off for a long time and then
  7474. starts with cached descriptors, it will try to use the onion
  7475. keys in those obsolete descriptors when building circuits. Bugfix
  7476. on 0.2.0.x. Fixes bug 887.
  7477. o Minor features:
  7478. - Try to make sure that the version of Libevent we're running with
  7479. is binary-compatible with the one we built with. May address bug
  7480. 897 and others.
  7481. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  7482. for bug 905. Bugfix on 0.2.1.7-alpha.
  7483. - Add a new --enable-local-appdata configuration switch to change
  7484. the default location of the datadir on win32 from APPDATA to
  7485. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  7486. entirely. Patch from coderman.
  7487. o Minor bugfixes:
  7488. - Make outbound DNS packets respect the OutboundBindAddress setting.
  7489. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  7490. - When our circuit fails at the first hop (e.g. we get a destroy
  7491. cell back), avoid using that OR connection anymore, and also
  7492. tell all the one-hop directory requests waiting for it that they
  7493. should fail. Bugfix on 0.2.1.3-alpha.
  7494. - In the torify(1) manpage, mention that tsocks will leak your
  7495. DNS requests.
  7496. Changes in version 0.2.1.10-alpha - 2009-01-06
  7497. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  7498. would make the bridge relay not so useful if it had DirPort set to 0,
  7499. and one that could let an attacker learn a little bit of information
  7500. about the bridge's users), and a bug that would cause your Tor relay
  7501. to ignore a circuit create request it can't decrypt (rather than reply
  7502. with an error). It also fixes a wide variety of other bugs.
  7503. o Major bugfixes:
  7504. - If the cached networkstatus consensus is more than five days old,
  7505. discard it rather than trying to use it. In theory it could
  7506. be useful because it lists alternate directory mirrors, but in
  7507. practice it just means we spend many minutes trying directory
  7508. mirrors that are long gone from the network. Helps bug 887 a bit;
  7509. bugfix on 0.2.0.x.
  7510. - Bridge relays that had DirPort set to 0 would stop fetching
  7511. descriptors shortly after startup, and then briefly resume
  7512. after a new bandwidth test and/or after publishing a new bridge
  7513. descriptor. Bridge users that try to bootstrap from them would
  7514. get a recent networkstatus but would get descriptors from up to
  7515. 18 hours earlier, meaning most of the descriptors were obsolete
  7516. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  7517. - Prevent bridge relays from serving their 'extrainfo' document
  7518. to anybody who asks, now that extrainfo docs include potentially
  7519. sensitive aggregated client geoip summaries. Bugfix on
  7520. 0.2.0.13-alpha.
  7521. o Minor features:
  7522. - New controller event "clients_seen" to report a geoip-based summary
  7523. of which countries we've seen clients from recently. Now controllers
  7524. like Vidalia can show bridge operators that they're actually making
  7525. a difference.
  7526. - Build correctly against versions of OpenSSL 0.9.8 or later built
  7527. without support for deprecated functions.
  7528. - Update to the "December 19 2008" ip-to-country file.
  7529. o Minor bugfixes (on 0.2.0.x):
  7530. - Authorities now vote for the Stable flag for any router whose
  7531. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  7532. - Do not remove routers as too old if we do not have any consensus
  7533. document. Bugfix on 0.2.0.7-alpha.
  7534. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  7535. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  7536. - When an exit relay resolves a stream address to a local IP address,
  7537. do not just keep retrying that same exit relay over and
  7538. over. Instead, just close the stream. Addresses bug 872. Bugfix
  7539. on 0.2.0.32. Patch from rovv.
  7540. - If a hidden service sends us an END cell, do not consider
  7541. retrying the connection; just close it. Patch from rovv.
  7542. - When we made bridge authorities stop serving bridge descriptors over
  7543. unencrypted links, we also broke DirPort reachability testing for
  7544. bridges. So bridges with a non-zero DirPort were printing spurious
  7545. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  7546. - When a relay gets a create cell it can't decrypt (e.g. because it's
  7547. using the wrong onion key), we were dropping it and letting the
  7548. client time out. Now actually answer with a destroy cell. Fixes
  7549. bug 904. Bugfix on 0.0.2pre8.
  7550. - Squeeze 2-5% out of client performance (according to oprofile) by
  7551. improving the implementation of some policy-manipulation functions.
  7552. o Minor bugfixes (on 0.2.1.x):
  7553. - Make get_interface_address() function work properly again; stop
  7554. guessing the wrong parts of our address as our address.
  7555. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  7556. send on that circuit. Otherwise we might violate the proposal-110
  7557. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  7558. thanks to Karsten.
  7559. - When we're sending non-EXTEND cells to the first hop in a circuit,
  7560. for example to use an encrypted directory connection, we don't need
  7561. to use RELAY_EARLY cells: the first hop knows what kind of cell
  7562. it is, and nobody else can even see the cell type. Conserving
  7563. RELAY_EARLY cells makes it easier to cannibalize circuits like
  7564. this later.
  7565. - Stop logging nameserver addresses in reverse order.
  7566. - If we are retrying a directory download slowly over and over, do
  7567. not automatically give up after the 254th failure. Bugfix on
  7568. 0.2.1.9-alpha.
  7569. - Resume reporting accurate "stream end" reasons to the local control
  7570. port. They were lost in the changes for Proposal 148. Bugfix on
  7571. 0.2.1.9-alpha.
  7572. o Deprecated and removed features:
  7573. - The old "tor --version --version" command, which would print out
  7574. the subversion "Id" of most of the source files, is now removed. It
  7575. turned out to be less useful than we'd expected, and harder to
  7576. maintain.
  7577. o Code simplifications and refactoring:
  7578. - Change our header file guard macros to be less likely to conflict
  7579. with system headers. Adam Langley noticed that we were conflicting
  7580. with log.h on Android.
  7581. - Tool-assisted documentation cleanup. Nearly every function or
  7582. static variable in Tor should have its own documentation now.
  7583. Changes in version 0.2.1.9-alpha - 2008-12-25
  7584. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  7585. o New directory authorities:
  7586. - gabelmoo (the authority run by Karsten Loesing) now has a new
  7587. IP address.
  7588. o Security fixes:
  7589. - Never use a connection with a mismatched address to extend a
  7590. circuit, unless that connection is canonical. A canonical
  7591. connection is one whose address is authenticated by the router's
  7592. identity key, either in a NETINFO cell or in a router descriptor.
  7593. - Avoid a possible memory corruption bug when receiving hidden service
  7594. descriptors. Bugfix on 0.2.1.6-alpha.
  7595. o Major bugfixes:
  7596. - Fix a logic error that would automatically reject all but the first
  7597. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  7598. part of bug 813/868. Bug spotted by coderman.
  7599. - When a stream at an exit relay is in state "resolving" or
  7600. "connecting" and it receives an "end" relay cell, the exit relay
  7601. would silently ignore the end cell and not close the stream. If
  7602. the client never closes the circuit, then the exit relay never
  7603. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  7604. reported by "wood".
  7605. - When we can't initialize DNS because the network is down, do not
  7606. automatically stop Tor from starting. Instead, retry failed
  7607. dns_init() every 10 minutes, and change the exit policy to reject
  7608. *:* until one succeeds. Fixes bug 691.
  7609. o Minor features:
  7610. - Give a better error message when an overzealous init script says
  7611. "sudo -u username tor --user username". Makes Bug 882 easier for
  7612. users to diagnose.
  7613. - When a directory authority gives us a new guess for our IP address,
  7614. log which authority we used. Hopefully this will help us debug
  7615. the recent complaints about bad IP address guesses.
  7616. - Detect svn revision properly when we're using git-svn.
  7617. - Try not to open more than one descriptor-downloading connection
  7618. to an authority at once. This should reduce load on directory
  7619. authorities. Fixes bug 366.
  7620. - Add cross-certification to newly generated certificates, so that
  7621. a signing key is enough information to look up a certificate.
  7622. Partial implementation of proposal 157.
  7623. - Start serving certificates by <identity digest, signing key digest>
  7624. pairs. Partial implementation of proposal 157.
  7625. - Clients now never report any stream end reason except 'MISC'.
  7626. Implements proposal 148.
  7627. - On platforms with a maximum syslog string length, truncate syslog
  7628. messages to that length ourselves, rather than relying on the
  7629. system to do it for us.
  7630. - Optimize out calls to time(NULL) that occur for every IO operation,
  7631. or for every cell. On systems where time() is a slow syscall,
  7632. this fix will be slightly helpful.
  7633. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  7634. - When we download a descriptor that we then immediately (as
  7635. a directory authority) reject, do not retry downloading it right
  7636. away. Should save some bandwidth on authorities. Fix for bug
  7637. 888. Patch by Sebastian Hahn.
  7638. - When a download gets us zero good descriptors, do not notify
  7639. Tor that new directory information has arrived.
  7640. - Avoid some nasty corner cases in the logic for marking connections
  7641. as too old or obsolete or noncanonical for circuits. Partial
  7642. bugfix on bug 891.
  7643. o Minor features (controller):
  7644. - New CONSENSUS_ARRIVED event to note when a new consensus has
  7645. been fetched and validated.
  7646. - When we realize that another process has modified our cached
  7647. descriptors file, print out a more useful error message rather
  7648. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  7649. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  7650. controllers to prevent SIGHUP from reloading the
  7651. configuration. Fixes bug 856.
  7652. o Minor bugfixes:
  7653. - Resume using the correct "REASON=" stream when telling the
  7654. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  7655. - When a canonical connection appears later in our internal list
  7656. than a noncanonical one for a given OR ID, always use the
  7657. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  7658. Spotted by rovv.
  7659. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  7660. seconds. Warn the user if lower values are given in the
  7661. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  7662. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  7663. user if lower values are given in the configuration. Bugfix on
  7664. 0.1.1.17-rc. Patch by Sebastian.
  7665. - Fix a race condition when freeing keys shared between main thread
  7666. and CPU workers that could result in a memory leak. Bugfix on
  7667. 0.1.0.1-rc. Fixes bug 889.
  7668. o Minor bugfixes (hidden services):
  7669. - Do not throw away existing introduction points on SIGHUP (bugfix on
  7670. 0.0.6pre1); also, do not stall hidden services because we're
  7671. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  7672. by John Brooks. Patch by Karsten. Fixes bug 874.
  7673. - Fix a memory leak when we decline to add a v2 rendezvous
  7674. descriptor to the cache because we already had a v0 descriptor
  7675. with the same ID. Bugfix on 0.2.0.18-alpha.
  7676. o Deprecated and removed features:
  7677. - RedirectExits has been removed. It was deprecated since
  7678. 0.2.0.3-alpha.
  7679. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  7680. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  7681. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  7682. o Code simplifications and refactoring:
  7683. - Rename the confusing or_is_obsolete field to the more appropriate
  7684. is_bad_for_new_circs, and move it to or_connection_t where it
  7685. belongs.
  7686. - Move edge-only flags from connection_t to edge_connection_t: not
  7687. only is this better coding, but on machines of plausible alignment,
  7688. it should save 4-8 bytes per connection_t. "Every little bit helps."
  7689. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  7690. for consistency; keep old option working for backward compatibility.
  7691. - Simplify the code for finding connections to use for a circuit.
  7692. Changes in version 0.2.1.8-alpha - 2008-12-08
  7693. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  7694. builds better on unusual platforms like Solaris and old OS X, and
  7695. fixes a variety of other issues.
  7696. o Major features:
  7697. - New DirPortFrontPage option that takes an html file and publishes
  7698. it as "/" on the DirPort. Now relay operators can provide a
  7699. disclaimer without needing to set up a separate webserver. There's
  7700. a sample disclaimer in contrib/tor-exit-notice.html.
  7701. o Security fixes:
  7702. - When the client is choosing entry guards, now it selects at most
  7703. one guard from a given relay family. Otherwise we could end up with
  7704. all of our entry points into the network run by the same operator.
  7705. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  7706. o Major bugfixes:
  7707. - Fix a DOS opportunity during the voting signature collection process
  7708. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  7709. - Fix a possible segfault when establishing an exit connection. Bugfix
  7710. on 0.2.1.5-alpha.
  7711. o Minor bugfixes:
  7712. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  7713. bug 859.
  7714. - Made Tor a little less aggressive about deleting expired
  7715. certificates. Partial fix for bug 854.
  7716. - Stop doing unaligned memory access that generated bus errors on
  7717. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  7718. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  7719. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  7720. - Make USR2 log-level switch take effect immediately. Bugfix on
  7721. 0.1.2.8-beta.
  7722. - If one win32 nameserver fails to get added, continue adding the
  7723. rest, and don't automatically fail.
  7724. - Use fcntl() for locking when flock() is not available. Should fix
  7725. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  7726. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  7727. could make gcc generate non-functional binary search code. Bugfix
  7728. on 0.2.0.10-alpha.
  7729. - Build correctly on platforms without socklen_t.
  7730. - Avoid potential crash on internal error during signature collection.
  7731. Fixes bug 864. Patch from rovv.
  7732. - Do not use C's stdio library for writing to log files. This will
  7733. improve logging performance by a minute amount, and will stop
  7734. leaking fds when our disk is full. Fixes bug 861.
  7735. - Stop erroneous use of O_APPEND in cases where we did not in fact
  7736. want to re-seek to the end of a file before every last write().
  7737. - Correct handling of possible malformed authority signing key
  7738. certificates with internal signature types. Fixes bug 880. Bugfix
  7739. on 0.2.0.3-alpha.
  7740. - Fix a hard-to-trigger resource leak when logging credential status.
  7741. CID 349.
  7742. o Minor features:
  7743. - Directory mirrors no longer fetch the v1 directory or
  7744. running-routers files. They are obsolete, and nobody asks for them
  7745. anymore. This is the first step to making v1 authorities obsolete.
  7746. o Minor features (controller):
  7747. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  7748. bug 858.
  7749. Changes in version 0.2.0.32 - 2008-11-20
  7750. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  7751. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  7752. a smaller security flaw that might allow an attacker to access local
  7753. services, further improves hidden service performance, and fixes a
  7754. variety of other issues.
  7755. o Security fixes:
  7756. - The "User" and "Group" config options did not clear the
  7757. supplementary group entries for the Tor process. The "User" option
  7758. is now more robust, and we now set the groups to the specified
  7759. user's primary group. The "Group" option is now ignored. For more
  7760. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  7761. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  7762. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  7763. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  7764. consistently obeyed: if an exit relay refuses a stream because its
  7765. exit policy doesn't allow it, we would remember what IP address
  7766. the relay said the destination address resolves to, even if it's
  7767. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  7768. o Major bugfixes:
  7769. - Fix a DOS opportunity during the voting signature collection process
  7770. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  7771. o Major bugfixes (hidden services):
  7772. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  7773. we were failing the whole hidden service request when the v0
  7774. descriptor fetch fails, even if the v2 fetch is still pending and
  7775. might succeed. Similarly, if the last v2 fetch fails, we were
  7776. failing the whole hidden service request even if a v0 fetch is
  7777. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  7778. - When extending a circuit to a hidden service directory to upload a
  7779. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  7780. requests failed, because the router descriptor has not been
  7781. downloaded yet. In these cases, do not attempt to upload the
  7782. rendezvous descriptor, but wait until the router descriptor is
  7783. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  7784. descriptor from a hidden service directory for which the router
  7785. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  7786. on 0.2.0.10-alpha.
  7787. o Minor bugfixes:
  7788. - Fix several infrequent memory leaks spotted by Coverity.
  7789. - When testing for libevent functions, set the LDFLAGS variable
  7790. correctly. Found by Riastradh.
  7791. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  7792. bootstrapping with tunneled directory connections. Bugfix on
  7793. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  7794. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  7795. and we know that server B rejects most-but-not all connections to
  7796. port 80, we would previously reject the connection. Now, we assume
  7797. the user knows what they were asking for. Fixes bug 752. Bugfix
  7798. on 0.0.9rc5. Diagnosed by BarkerJr.
  7799. - If we overrun our per-second write limits a little, count this as
  7800. having used up our write allocation for the second, and choke
  7801. outgoing directory writes. Previously, we had only counted this when
  7802. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  7803. Bugfix on 0.2.0.x (??).
  7804. - Remove the old v2 directory authority 'lefkada' from the default
  7805. list. It has been gone for many months.
  7806. - Stop doing unaligned memory access that generated bus errors on
  7807. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  7808. - Make USR2 log-level switch take effect immediately. Bugfix on
  7809. 0.1.2.8-beta.
  7810. o Minor bugfixes (controller):
  7811. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  7812. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  7813. Changes in version 0.2.1.7-alpha - 2008-11-08
  7814. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  7815. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  7816. a smaller security flaw that might allow an attacker to access local
  7817. services, adds better defense against DNS poisoning attacks on exit
  7818. relays, further improves hidden service performance, and fixes a
  7819. variety of other issues.
  7820. o Security fixes:
  7821. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  7822. consistently obeyed: if an exit relay refuses a stream because its
  7823. exit policy doesn't allow it, we would remember what IP address
  7824. the relay said the destination address resolves to, even if it's
  7825. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  7826. - The "User" and "Group" config options did not clear the
  7827. supplementary group entries for the Tor process. The "User" option
  7828. is now more robust, and we now set the groups to the specified
  7829. user's primary group. The "Group" option is now ignored. For more
  7830. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  7831. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  7832. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  7833. - Do not use or believe expired v3 authority certificates. Patch
  7834. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  7835. o Minor features:
  7836. - Now NodeFamily and MyFamily config options allow spaces in
  7837. identity fingerprints, so it's easier to paste them in.
  7838. Suggested by Lucky Green.
  7839. - Implement the 0x20 hack to better resist DNS poisoning: set the
  7840. case on outgoing DNS requests randomly, and reject responses that do
  7841. not match the case correctly. This logic can be disabled with the
  7842. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  7843. of servers that do not reliably preserve case in replies. See
  7844. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  7845. for more info.
  7846. - Preserve case in replies to DNSPort requests in order to support
  7847. the 0x20 hack for resisting DNS poisoning attacks.
  7848. o Hidden service performance improvements:
  7849. - When the client launches an introduction circuit, retry with a
  7850. new circuit after 30 seconds rather than 60 seconds.
  7851. - Launch a second client-side introduction circuit in parallel
  7852. after a delay of 15 seconds (based on work by Christian Wilms).
  7853. - Hidden services start out building five intro circuits rather
  7854. than three, and when the first three finish they publish a service
  7855. descriptor using those. Now we publish our service descriptor much
  7856. faster after restart.
  7857. o Minor bugfixes:
  7858. - Minor fix in the warning messages when you're having problems
  7859. bootstrapping; also, be more forgiving of bootstrap problems when
  7860. we're still making incremental progress on a given bootstrap phase.
  7861. - When we're choosing an exit node for a circuit, and we have
  7862. no pending streams, choose a good general exit rather than one that
  7863. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  7864. - Send a valid END cell back when a client tries to connect to a
  7865. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  7866. 840. Patch from rovv.
  7867. - If a broken client asks a non-exit router to connect somewhere,
  7868. do not even do the DNS lookup before rejecting the connection.
  7869. Fixes another case of bug 619. Patch from rovv.
  7870. - Fix another case of assuming, when a specific exit is requested,
  7871. that we know more than the user about what hosts it allows.
  7872. Fixes another case of bug 752. Patch from rovv.
  7873. - Check which hops rendezvous stream cells are associated with to
  7874. prevent possible guess-the-streamid injection attacks from
  7875. intermediate hops. Fixes another case of bug 446. Based on patch
  7876. from rovv.
  7877. - Avoid using a negative right-shift when comparing 32-bit
  7878. addresses. Possible fix for bug 845 and bug 811.
  7879. - Make the assert_circuit_ok() function work correctly on circuits that
  7880. have already been marked for close.
  7881. - Fix read-off-the-end-of-string error in unit tests when decoding
  7882. introduction points.
  7883. - Fix uninitialized size field for memory area allocation: may improve
  7884. memory performance during directory parsing.
  7885. - Treat duplicate certificate fetches as failures, so that we do
  7886. not try to re-fetch an expired certificate over and over and over.
  7887. - Do not say we're fetching a certificate when we'll in fact skip it
  7888. because of a pending download.
  7889. Changes in version 0.2.1.6-alpha - 2008-09-30
  7890. Tor 0.2.1.6-alpha further improves performance and robustness of
  7891. hidden services, starts work on supporting per-country relay selection,
  7892. and fixes a variety of smaller issues.
  7893. o Major features:
  7894. - Implement proposal 121: make it possible to build hidden services
  7895. that only certain clients are allowed to connect to. This is
  7896. enforced at several points, so that unauthorized clients are unable
  7897. to send INTRODUCE cells to the service, or even (depending on the
  7898. type of authentication) to learn introduction points. This feature
  7899. raises the bar for certain kinds of active attacks against hidden
  7900. services. Code by Karsten Loesing.
  7901. - Relays now store and serve v2 hidden service descriptors by default,
  7902. i.e., the new default value for HidServDirectoryV2 is 1. This is
  7903. the last step in proposal 114, which aims to make hidden service
  7904. lookups more reliable.
  7905. - Start work to allow node restrictions to include country codes. The
  7906. syntax to exclude nodes in a country with country code XX is
  7907. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  7908. refinement to decide what config options should take priority if
  7909. you ask to both use a particular node and exclude it.
  7910. - Allow ExitNodes list to include IP ranges and country codes, just
  7911. like the Exclude*Nodes lists. Patch from Robert Hogan.
  7912. o Major bugfixes:
  7913. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  7914. Tor to fail to start if you had it configured to use a bridge
  7915. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  7916. - When extending a circuit to a hidden service directory to upload a
  7917. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  7918. requests failed, because the router descriptor had not been
  7919. downloaded yet. In these cases, we now wait until the router
  7920. descriptor is downloaded, and then retry. Likewise, clients
  7921. now skip over a hidden service directory if they don't yet have
  7922. its router descriptor, rather than futilely requesting it and
  7923. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  7924. on 0.2.0.10-alpha.
  7925. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  7926. we were failing the whole hidden service request when the v0
  7927. descriptor fetch fails, even if the v2 fetch is still pending and
  7928. might succeed. Similarly, if the last v2 fetch fails, we were
  7929. failing the whole hidden service request even if a v0 fetch is
  7930. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  7931. - DNS replies need to have names matching their requests, but
  7932. these names should be in the questions section, not necessarily
  7933. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  7934. o Minor features:
  7935. - Update to the "September 1 2008" ip-to-country file.
  7936. - Allow ports 465 and 587 in the default exit policy again. We had
  7937. rejected them in 0.1.0.15, because back in 2005 they were commonly
  7938. misconfigured and ended up as spam targets. We hear they are better
  7939. locked down these days.
  7940. - Use a lockfile to make sure that two Tor processes are not
  7941. simultaneously running with the same datadir.
  7942. - Serve the latest v3 networkstatus consensus via the control
  7943. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  7944. - Better logging about stability/reliability calculations on directory
  7945. servers.
  7946. - Drop the requirement to have an open dir port for storing and
  7947. serving v2 hidden service descriptors.
  7948. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  7949. help debug WFU and MTBF calculations.
  7950. - Implement most of Proposal 152: allow specialized servers to permit
  7951. single-hop circuits, and clients to use those servers to build
  7952. single-hop circuits when using a specialized controller. Patch
  7953. from Josh Albrecht. Resolves feature request 768.
  7954. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  7955. people find host:port too confusing.
  7956. - Make TrackHostExit mappings expire a while after their last use, not
  7957. after their creation. Patch from Robert Hogan.
  7958. - Provide circuit purposes along with circuit events to the controller.
  7959. o Minor bugfixes:
  7960. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  7961. Reported by Tas.
  7962. - Fixed some memory leaks -- some quite frequent, some almost
  7963. impossible to trigger -- based on results from Coverity.
  7964. - When testing for libevent functions, set the LDFLAGS variable
  7965. correctly. Found by Riastradh.
  7966. - Fix an assertion bug in parsing policy-related options; possible fix
  7967. for bug 811.
  7968. - Catch and report a few more bootstrapping failure cases when Tor
  7969. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  7970. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  7971. bootstrapping with tunneled directory connections. Bugfix on
  7972. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  7973. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  7974. and we know that server B rejects most-but-not all connections to
  7975. port 80, we would previously reject the connection. Now, we assume
  7976. the user knows what they were asking for. Fixes bug 752. Bugfix
  7977. on 0.0.9rc5. Diagnosed by BarkerJr.
  7978. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  7979. service directories if they have no advertised dir port. Bugfix
  7980. on 0.2.0.10-alpha.
  7981. - If we overrun our per-second write limits a little, count this as
  7982. having used up our write allocation for the second, and choke
  7983. outgoing directory writes. Previously, we had only counted this when
  7984. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  7985. Bugfix on 0.2.0.x (??).
  7986. - Avoid a "0 divided by 0" calculation when calculating router uptime
  7987. at directory authorities. Bugfix on 0.2.0.8-alpha.
  7988. - Make DNS resolved controller events into "CLOSED", not
  7989. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  7990. bug 807.
  7991. - Fix a bug where an unreachable relay would establish enough
  7992. reachability testing circuits to do a bandwidth test -- if
  7993. we already have a connection to the middle hop of the testing
  7994. circuit, then it could establish the last hop by using the existing
  7995. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  7996. circuits no longer use entry guards in 0.2.1.3-alpha.
  7997. - If we have correct permissions on $datadir, we complain to stdout
  7998. and fail to start. But dangerous permissions on
  7999. $datadir/cached-status/ would cause us to open a log and complain
  8000. there. Now complain to stdout and fail to start in both cases. Fixes
  8001. bug 820, reported by seeess.
  8002. - Remove the old v2 directory authority 'lefkada' from the default
  8003. list. It has been gone for many months.
  8004. o Code simplifications and refactoring:
  8005. - Revise the connection_new functions so that a more typesafe variant
  8006. exists. This will work better with Coverity, and let us find any
  8007. actual mistakes we're making here.
  8008. - Refactor unit testing logic so that dmalloc can be used sensibly
  8009. with unit tests to check for memory leaks.
  8010. - Move all hidden-service related fields from connection and circuit
  8011. structure to substructures: this way they won't eat so much memory.
  8012. Changes in version 0.2.0.31 - 2008-09-03
  8013. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  8014. a big bug we're seeing where in rare cases traffic from one Tor stream
  8015. gets mixed into another stream, and fixes a variety of smaller issues.
  8016. o Major bugfixes:
  8017. - Make sure that two circuits can never exist on the same connection
  8018. with the same circuit ID, even if one is marked for close. This
  8019. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  8020. - Relays now reject risky extend cells: if the extend cell includes
  8021. a digest of all zeroes, or asks to extend back to the relay that
  8022. sent the extend cell, tear down the circuit. Ideas suggested
  8023. by rovv.
  8024. - If not enough of our entry guards are available so we add a new
  8025. one, we might use the new one even if it overlapped with the
  8026. current circuit's exit relay (or its family). Anonymity bugfix
  8027. pointed out by rovv.
  8028. o Minor bugfixes:
  8029. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  8030. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  8031. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  8032. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  8033. - Pick size of default geoip filename string correctly on windows.
  8034. Fixes bug 806. Bugfix on 0.2.0.30.
  8035. - Make the autoconf script accept the obsolete --with-ssl-dir
  8036. option as an alias for the actually-working --with-openssl-dir
  8037. option. Fix the help documentation to recommend --with-openssl-dir.
  8038. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  8039. - When using the TransPort option on OpenBSD, and using the User
  8040. option to change UID and drop privileges, make sure to open
  8041. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  8042. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  8043. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  8044. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  8045. on the client side when connecting to a hidden service. Bugfix
  8046. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  8047. - When closing an application-side connection because its circuit is
  8048. getting torn down, generate the stream event correctly. Bugfix on
  8049. 0.1.2.x. Anonymous patch.
  8050. Changes in version 0.2.1.5-alpha - 2008-08-31
  8051. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  8052. in a lot of the infrastructure for adding authorization to hidden
  8053. services, lays the groundwork for having clients read their load
  8054. balancing information out of the networkstatus consensus rather than
  8055. the individual router descriptors, addresses two potential anonymity
  8056. issues, and fixes a variety of smaller issues.
  8057. o Major features:
  8058. - Convert many internal address representations to optionally hold
  8059. IPv6 addresses.
  8060. - Generate and accept IPv6 addresses in many protocol elements.
  8061. - Make resolver code handle nameservers located at ipv6 addresses.
  8062. - Begin implementation of proposal 121 ("Client authorization for
  8063. hidden services"): configure hidden services with client
  8064. authorization, publish descriptors for them, and configure
  8065. authorization data for hidden services at clients. The next
  8066. step is to actually access hidden services that perform client
  8067. authorization.
  8068. - More progress toward proposal 141: Network status consensus
  8069. documents and votes now contain bandwidth information for each
  8070. router and a summary of that router's exit policy. Eventually this
  8071. will be used by clients so that they do not have to download every
  8072. known descriptor before building circuits.
  8073. o Major bugfixes (on 0.2.0.x and before):
  8074. - When sending CREATED cells back for a given circuit, use a 64-bit
  8075. connection ID to find the right connection, rather than an addr:port
  8076. combination. Now that we can have multiple OR connections between
  8077. the same ORs, it is no longer possible to use addr:port to uniquely
  8078. identify a connection.
  8079. - Relays now reject risky extend cells: if the extend cell includes
  8080. a digest of all zeroes, or asks to extend back to the relay that
  8081. sent the extend cell, tear down the circuit. Ideas suggested
  8082. by rovv.
  8083. - If not enough of our entry guards are available so we add a new
  8084. one, we might use the new one even if it overlapped with the
  8085. current circuit's exit relay (or its family). Anonymity bugfix
  8086. pointed out by rovv.
  8087. o Minor bugfixes:
  8088. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  8089. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  8090. - When using the TransPort option on OpenBSD, and using the User
  8091. option to change UID and drop privileges, make sure to open /dev/pf
  8092. before dropping privileges. Fixes bug 782. Patch from Christopher
  8093. Davis. Bugfix on 0.1.2.1-alpha.
  8094. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  8095. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  8096. - Add a missing safe_str() call for a debug log message.
  8097. - Use 64 bits instead of 32 bits for connection identifiers used with
  8098. the controller protocol, to greatly reduce risk of identifier reuse.
  8099. - Make the autoconf script accept the obsolete --with-ssl-dir
  8100. option as an alias for the actually-working --with-openssl-dir
  8101. option. Fix the help documentation to recommend --with-openssl-dir.
  8102. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  8103. o Minor features:
  8104. - Rate-limit too-many-sockets messages: when they happen, they happen
  8105. a lot. Resolves bug 748.
  8106. - Resist DNS poisoning a little better by making sure that names in
  8107. answer sections match.
  8108. - Print the SOCKS5 error message string as well as the error code
  8109. when a tor-resolve request fails. Patch from Jacob.
  8110. Changes in version 0.2.1.4-alpha - 2008-08-04
  8111. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  8112. o Major bugfixes:
  8113. - The address part of exit policies was not correctly written
  8114. to router descriptors. This generated router descriptors that failed
  8115. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  8116. on 0.2.1.3-alpha.
  8117. - Tor triggered a false assert when extending a circuit to a relay
  8118. but we already have a connection open to that relay. Noticed by
  8119. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  8120. o Minor bugfixes:
  8121. - Fix a hidden service logging bug: in some edge cases, the router
  8122. descriptor of a previously picked introduction point becomes
  8123. obsolete and we need to give up on it rather than continually
  8124. complaining that it has become obsolete. Observed by xiando. Bugfix
  8125. on 0.2.1.3-alpha.
  8126. o Removed features:
  8127. - Take out the TestVia config option, since it was a workaround for
  8128. a bug that was fixed in Tor 0.1.1.21.
  8129. Changes in version 0.2.1.3-alpha - 2008-08-03
  8130. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  8131. infinite-length circuit attacks (see proposal 110); fixes a bug that
  8132. might cause exit relays to corrupt streams they send back; allows
  8133. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  8134. ExcludeExitNodes config options; and fixes a big pile of bugs.
  8135. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  8136. - Send a bootstrap problem "warn" event on the first problem if the
  8137. reason is NO_ROUTE (that is, our network is down).
  8138. o Major features:
  8139. - Implement most of proposal 110: The first K cells to be sent
  8140. along a circuit are marked as special "early" cells; only K "early"
  8141. cells will be allowed. Once this code is universal, we can block
  8142. certain kinds of DOS attack by requiring that EXTEND commands must
  8143. be sent using an "early" cell.
  8144. o Major bugfixes:
  8145. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  8146. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  8147. on the client side when connecting to a hidden service. Bugfix
  8148. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  8149. - Ensure that two circuits can never exist on the same connection
  8150. with the same circuit ID, even if one is marked for close. This
  8151. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  8152. o Minor features:
  8153. - When relays do their initial bandwidth measurement, don't limit
  8154. to just our entry guards for the test circuits. Otherwise we tend
  8155. to have multiple test circuits going through a single entry guard,
  8156. which makes our bandwidth test less accurate. Fixes part of bug 654;
  8157. patch contributed by Josh Albrecht.
  8158. - Add an ExcludeExitNodes option so users can list a set of nodes
  8159. that should be be excluded from the exit node position, but
  8160. allowed elsewhere. Implements proposal 151.
  8161. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  8162. ExcludeNodes and ExcludeExitNodes lists.
  8163. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  8164. be more efficient. Formerly it was quadratic in the number of
  8165. servers; now it should be linear. Fixes bug 509.
  8166. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  8167. and n_conn_id_digest fields into a separate structure that's
  8168. only needed when the circuit has not yet attached to an n_conn.
  8169. o Minor bugfixes:
  8170. - Change the contrib/tor.logrotate script so it makes the new
  8171. logs as "_tor:_tor" rather than the default, which is generally
  8172. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  8173. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  8174. warnings (occasionally), but it can also cause the compiler to
  8175. eliminate error-checking code. Suggested by Peter Gutmann.
  8176. - When a hidden service is giving up on an introduction point candidate
  8177. that was not included in the last published rendezvous descriptor,
  8178. don't reschedule publication of the next descriptor. Fixes bug 763.
  8179. Bugfix on 0.0.9.3.
  8180. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  8181. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  8182. and nobody claims to be using them. Fixes bug 754. Bugfix on
  8183. 0.1.0.1-rc. Patch from Christian Wilms.
  8184. - Fix a small alignment and memory-wasting bug on buffer chunks.
  8185. Spotted by rovv.
  8186. o Minor bugfixes (controller):
  8187. - When closing an application-side connection because its circuit
  8188. is getting torn down, generate the stream event correctly.
  8189. Bugfix on 0.1.2.x. Anonymous patch.
  8190. o Removed features:
  8191. - Remove all backward-compatibility code to support relays running
  8192. versions of Tor so old that they no longer work at all on the
  8193. Tor network.
  8194. Changes in version 0.2.0.30 - 2008-07-15
  8195. o Minor bugfixes:
  8196. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  8197. warnings (occasionally), but it can also cause the compiler to
  8198. eliminate error-checking code. Suggested by Peter Gutmann.
  8199. Changes in version 0.2.0.29-rc - 2008-07-08
  8200. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  8201. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  8202. o Major bugfixes:
  8203. - If you have more than one bridge but don't know their keys,
  8204. you would only launch a request for the descriptor of the first one
  8205. on your list. (Tor considered launching requests for the others, but
  8206. found that it already had a connection on the way for $0000...0000
  8207. so it didn't open another.) Bugfix on 0.2.0.x.
  8208. - If you have more than one bridge but don't know their keys, and the
  8209. connection to one of the bridges failed, you would cancel all
  8210. pending bridge connections. (After all, they all have the same
  8211. digest.) Bugfix on 0.2.0.x.
  8212. - When a hidden service was trying to establish an introduction point,
  8213. and Tor had built circuits preemptively for such purposes, we
  8214. were ignoring all the preemptive circuits and launching a new one
  8215. instead. Bugfix on 0.2.0.14-alpha.
  8216. - When a hidden service was trying to establish an introduction point,
  8217. and Tor *did* manage to reuse one of the preemptively built
  8218. circuits, it didn't correctly remember which one it used,
  8219. so it asked for another one soon after, until there were no
  8220. more preemptive circuits, at which point it launched one from
  8221. scratch. Bugfix on 0.0.9.x.
  8222. - Make directory servers include the X-Your-Address-Is: http header in
  8223. their responses even for begin_dir conns. Now clients who only
  8224. ever use begin_dir connections still have a way to learn their IP
  8225. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  8226. o Minor bugfixes:
  8227. - Fix a macro/CPP interaction that was confusing some compilers:
  8228. some GCCs don't like #if/#endif pairs inside macro arguments.
  8229. Fixes bug 707.
  8230. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  8231. Fixes bug 704; fix from Steven Murdoch.
  8232. - When opening /dev/null in finish_daemonize(), do not pass the
  8233. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  8234. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  8235. - Correctly detect transparent proxy support on Linux hosts that
  8236. require in.h to be included before netfilter_ipv4.h. Patch
  8237. from coderman.
  8238. - Disallow session resumption attempts during the renegotiation
  8239. stage of the v2 handshake protocol. Clients should never be trying
  8240. session resumption at this point, but apparently some did, in
  8241. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  8242. found by Geoff Goodell.
  8243. Changes in version 0.2.1.2-alpha - 2008-06-20
  8244. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  8245. make it easier to set up your own private Tor network; fixes several
  8246. big bugs with using more than one bridge relay; fixes a big bug with
  8247. offering hidden services quickly after Tor starts; and uses a better
  8248. API for reporting potential bootstrapping problems to the controller.
  8249. o Major features:
  8250. - New TestingTorNetwork config option to allow adjustment of
  8251. previously constant values that, while reasonable, could slow
  8252. bootstrapping. Implements proposal 135. Patch from Karsten.
  8253. o Major bugfixes:
  8254. - If you have more than one bridge but don't know their digests,
  8255. you would only learn a request for the descriptor of the first one
  8256. on your list. (Tor considered launching requests for the others, but
  8257. found that it already had a connection on the way for $0000...0000
  8258. so it didn't open another.) Bugfix on 0.2.0.x.
  8259. - If you have more than one bridge but don't know their digests,
  8260. and the connection to one of the bridges failed, you would cancel
  8261. all pending bridge connections. (After all, they all have the
  8262. same digest.) Bugfix on 0.2.0.x.
  8263. - When establishing a hidden service, introduction points that
  8264. originate from cannibalized circuits are completely ignored and not
  8265. included in rendezvous service descriptors. This might be another
  8266. reason for delay in making a hidden service available. Bugfix
  8267. from long ago (0.0.9.x?)
  8268. o Minor features:
  8269. - Allow OpenSSL to use dynamic locks if it wants.
  8270. - When building a consensus, do not include routers that are down.
  8271. This will cut down 30% to 40% on consensus size. Implements
  8272. proposal 138.
  8273. - In directory authorities' approved-routers files, allow
  8274. fingerprints with or without space.
  8275. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  8276. controller can query our current bootstrap state in case it attaches
  8277. partway through and wants to catch up.
  8278. - Send an initial "Starting" bootstrap status event, so we have a
  8279. state to start out in.
  8280. o Minor bugfixes:
  8281. - Asking for a conditional consensus at .../consensus/<fingerprints>
  8282. would crash a dirserver if it did not already have a
  8283. consensus. Bugfix on 0.2.1.1-alpha.
  8284. - Clean up some macro/CPP interactions: some GCC versions don't like
  8285. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  8286. 0.2.0.x.
  8287. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  8288. - Directory authorities shouldn't complain about bootstrapping
  8289. problems just because they do a lot of reachability testing and
  8290. some of the connection attempts fail.
  8291. - Start sending "count" and "recommendation" key/value pairs in
  8292. bootstrap problem status events, so the controller can hear about
  8293. problems even before Tor decides they're worth reporting for sure.
  8294. - If you're using bridges, generate "bootstrap problem" warnings
  8295. as soon as you run out of working bridges, rather than waiting
  8296. for ten failures -- which will never happen if you have less than
  8297. ten bridges.
  8298. - If we close our OR connection because there's been a circuit
  8299. pending on it for too long, we were telling our bootstrap status
  8300. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  8301. Changes in version 0.2.1.1-alpha - 2008-06-13
  8302. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  8303. were making the Tor process bloat especially on Linux; makes our TLS
  8304. handshake blend in better; sends "bootstrap phase" status events to
  8305. the controller, so it can keep the user informed of progress (and
  8306. problems) fetching directory information and establishing circuits;
  8307. and adds a variety of smaller features.
  8308. o Major features:
  8309. - More work on making our TLS handshake blend in: modify the list
  8310. of ciphers advertised by OpenSSL in client mode to even more
  8311. closely resemble a common web browser. We cheat a little so that
  8312. we can advertise ciphers that the locally installed OpenSSL doesn't
  8313. know about.
  8314. - Start sending "bootstrap phase" status events to the controller,
  8315. so it can keep the user informed of progress fetching directory
  8316. information and establishing circuits. Also inform the controller
  8317. if we think we're stuck at a particular bootstrap phase. Implements
  8318. proposal 137.
  8319. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  8320. cross-platform entropy collection again. We used to use it, then
  8321. stopped using it because of a bug that could crash systems that
  8322. called RAND_poll when they had a lot of fds open. It looks like the
  8323. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  8324. at startup, and to call RAND_poll() when we reseed later only if
  8325. we have a non-buggy OpenSSL version.
  8326. o Major bugfixes:
  8327. - When we choose to abandon a new entry guard because we think our
  8328. older ones might be better, close any circuits pending on that
  8329. new entry guard connection. This fix should make us recover much
  8330. faster when our network is down and then comes back. Bugfix on
  8331. 0.1.2.8-beta; found by lodger.
  8332. o Memory fixes and improvements:
  8333. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  8334. to avoid unused RAM in buffer chunks and memory pools.
  8335. - Speed up parsing and cut down on memory fragmentation by using
  8336. stack-style allocations for parsing directory objects. Previously,
  8337. this accounted for over 40% of allocations from within Tor's code
  8338. on a typical directory cache.
  8339. - Use a Bloom filter rather than a digest-based set to track which
  8340. descriptors we need to keep around when we're cleaning out old
  8341. router descriptors. This speeds up the computation significantly,
  8342. and may reduce fragmentation.
  8343. - Reduce the default smartlist size from 32 to 16; it turns out that
  8344. most smartlists hold around 8-12 elements tops.
  8345. - Make dumpstats() log the fullness and size of openssl-internal
  8346. buffers.
  8347. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  8348. patch to their OpenSSL, turn it on to save memory on servers. This
  8349. patch will (with any luck) get included in a mainline distribution
  8350. before too long.
  8351. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  8352. compress cells, which are basically all encrypted, compressed,
  8353. or both.
  8354. o Minor bugfixes:
  8355. - Stop reloading the router list from disk for no reason when we
  8356. run out of reachable directory mirrors. Once upon a time reloading
  8357. it would set the 'is_running' flag back to 1 for them. It hasn't
  8358. done that for a long time.
  8359. - In very rare situations new hidden service descriptors were
  8360. published earlier than 30 seconds after the last change to the
  8361. service. (We currently think that a hidden service descriptor
  8362. that's been stable for 30 seconds is worth publishing.)
  8363. o Minor features:
  8364. - Allow separate log levels to be configured for different logging
  8365. domains. For example, this allows one to log all notices, warnings,
  8366. or errors, plus all memory management messages of level debug or
  8367. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  8368. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  8369. and stop using a warning that had become unfixably verbose under
  8370. GCC 4.3.
  8371. - New --hush command-line option similar to --quiet. While --quiet
  8372. disables all logging to the console on startup, --hush limits the
  8373. output to messages of warning and error severity.
  8374. - Servers support a new URL scheme for consensus downloads that
  8375. allows the client to specify which authorities are trusted.
  8376. The server then only sends the consensus if the client will trust
  8377. it. Otherwise a 404 error is sent back. Clients use this
  8378. new scheme when the server supports it (meaning it's running
  8379. 0.2.1.1-alpha or later). Implements proposal 134.
  8380. - New configure/torrc options (--enable-geoip-stats,
  8381. DirRecordUsageByCountry) to record how many IPs we've served
  8382. directory info to in each country code, how many status documents
  8383. total we've sent to each country code, and what share of the total
  8384. directory requests we should expect to see.
  8385. - Use the TLS1 hostname extension to more closely resemble browser
  8386. behavior.
  8387. - Lots of new unit tests.
  8388. - Add a macro to implement the common pattern of iterating through
  8389. two parallel lists in lockstep.
  8390. Changes in version 0.2.0.28-rc - 2008-06-13
  8391. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  8392. performance bug, and fixes a bunch of smaller bugs.
  8393. o Anonymity fixes:
  8394. - Fix a bug where, when we were choosing the 'end stream reason' to
  8395. put in our relay end cell that we send to the exit relay, Tor
  8396. clients on Windows were sometimes sending the wrong 'reason'. The
  8397. anonymity problem is that exit relays may be able to guess whether
  8398. the client is running Windows, thus helping partition the anonymity
  8399. set. Down the road we should stop sending reasons to exit relays,
  8400. or otherwise prevent future versions of this bug.
  8401. o Major bugfixes:
  8402. - While setting up a hidden service, some valid introduction circuits
  8403. were overlooked and abandoned. This might be the reason for
  8404. the long delay in making a hidden service available. Bugfix on
  8405. 0.2.0.14-alpha.
  8406. o Minor features:
  8407. - Update to the "June 9 2008" ip-to-country file.
  8408. - Run 'make test' as part of 'make dist', so we stop releasing so
  8409. many development snapshots that fail their unit tests.
  8410. o Minor bugfixes:
  8411. - When we're checking if we have enough dir info for each relay
  8412. to begin establishing circuits, make sure that we actually have
  8413. the descriptor listed in the consensus, not just any descriptor.
  8414. Bugfix on 0.1.2.x.
  8415. - Bridge relays no longer print "xx=0" in their extrainfo document
  8416. for every single country code in the geoip db. Bugfix on
  8417. 0.2.0.27-rc.
  8418. - Only warn when we fail to load the geoip file if we were planning to
  8419. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  8420. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  8421. Tor won't realize it should publish a new relay descriptor. Fixes
  8422. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  8423. - When we haven't had any application requests lately, don't bother
  8424. logging that we have expired a bunch of descriptors. Bugfix
  8425. on 0.1.2.x.
  8426. - Make relay cells written on a connection count as non-padding when
  8427. tracking how long a connection has been in use. Bugfix on
  8428. 0.2.0.1-alpha. Spotted by lodger.
  8429. - Fix unit tests in 0.2.0.27-rc.
  8430. - Fix compile on Windows.
  8431. Changes in version 0.2.0.27-rc - 2008-06-03
  8432. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  8433. release candidates. In particular, we now include an IP-to-country
  8434. GeoIP database, so controllers can easily look up what country a
  8435. given relay is in, and so bridge relays can give us some sanitized
  8436. summaries about which countries are making use of bridges. (See proposal
  8437. 126-geoip-fetching.txt for details.)
  8438. o Major features:
  8439. - Include an IP-to-country GeoIP file in the tarball, so bridge
  8440. relays can report sanitized summaries of the usage they're seeing.
  8441. o Minor features:
  8442. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  8443. Robert Hogan. Fixes the first part of bug 681.
  8444. - Make bridge authorities never serve extrainfo docs.
  8445. - Add support to detect Libevent versions in the 1.4.x series
  8446. on mingw.
  8447. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  8448. - Include a new contrib/tor-exit-notice.html file that exit relay
  8449. operators can put on their website to help reduce abuse queries.
  8450. o Minor bugfixes:
  8451. - When tunneling an encrypted directory connection, and its first
  8452. circuit fails, do not leave it unattached and ask the controller
  8453. to deal. Fixes the second part of bug 681.
  8454. - Make bridge authorities correctly expire old extrainfo documents
  8455. from time to time.
  8456. Changes in version 0.2.0.26-rc - 2008-05-13
  8457. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  8458. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  8459. should upgrade, whether they're running Debian or not.
  8460. o Major security fixes:
  8461. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  8462. moria1 V3 directory authorities. The old keys were generated with
  8463. a vulnerable version of Debian's OpenSSL package, and must be
  8464. considered compromised. Other authorities' keys were not generated
  8465. with an affected version of OpenSSL.
  8466. o Major bugfixes:
  8467. - List authority signatures as "unrecognized" based on DirServer
  8468. lines, not on cert cache. Bugfix on 0.2.0.x.
  8469. o Minor features:
  8470. - Add a new V3AuthUseLegacyKey option to make it easier for
  8471. authorities to change their identity keys if they have to.
  8472. Changes in version 0.2.0.25-rc - 2008-04-23
  8473. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  8474. o Major bugfixes:
  8475. - Remember to initialize threading before initializing logging.
  8476. Otherwise, many BSD-family implementations will crash hard on
  8477. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  8478. o Minor bugfixes:
  8479. - Authorities correctly free policies on bad servers on
  8480. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  8481. Changes in version 0.2.0.24-rc - 2008-04-22
  8482. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  8483. v3 directory authority, makes relays with dynamic IP addresses and no
  8484. DirPort notice more quickly when their IP address changes, fixes a few
  8485. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  8486. o New directory authorities:
  8487. - Take lefkada out of the list of v3 directory authorities, since
  8488. it has been down for months.
  8489. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  8490. authority.
  8491. o Major bugfixes:
  8492. - Detect address changes more quickly on non-directory mirror
  8493. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  8494. o Minor features (security):
  8495. - Reject requests for reverse-dns lookup of names that are in
  8496. a private address space. Patch from lodger.
  8497. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  8498. from lodger.
  8499. o Minor bugfixes (crashes):
  8500. - Avoid a rare assert that can trigger when Tor doesn't have much
  8501. directory information yet and it tries to fetch a v2 hidden
  8502. service descriptor. Fixes bug 651, reported by nwf.
  8503. - Initialize log mutex before initializing dmalloc. Otherwise,
  8504. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  8505. - Use recursive pthread mutexes in order to avoid deadlock when
  8506. logging debug-level messages to a controller. Bug spotted by nwf,
  8507. bugfix on 0.2.0.16-alpha.
  8508. o Minor bugfixes (resource management):
  8509. - Keep address policies from leaking memory: start their refcount
  8510. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  8511. - Free authority certificates on exit, so they don't look like memory
  8512. leaks. Bugfix on 0.2.0.19-alpha.
  8513. - Free static hashtables for policy maps and for TLS connections on
  8514. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  8515. - Avoid allocating extra space when computing consensuses on 64-bit
  8516. platforms. Bug spotted by aakova.
  8517. o Minor bugfixes (misc):
  8518. - Do not read the configuration file when we've only been told to
  8519. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  8520. based on patch from Sebastian Hahn.
  8521. - Exit relays that are used as a client can now reach themselves
  8522. using the .exit notation, rather than just launching an infinite
  8523. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  8524. - When attempting to open a logfile fails, tell us why.
  8525. - Fix a dumb bug that was preventing us from knowing that we should
  8526. preemptively build circuits to handle expected directory requests.
  8527. Fixes bug 660. Bugfix on 0.1.2.x.
  8528. - Warn less verbosely about clock skew from netinfo cells from
  8529. untrusted sources. Fixes bug 663.
  8530. - Make controller stream events for DNS requests more consistent,
  8531. by adding "new stream" events for DNS requests, and removing
  8532. spurious "stream closed" events" for cached reverse resolves.
  8533. Patch from mwenge. Fixes bug 646.
  8534. - Correctly notify one-hop connections when a circuit build has
  8535. failed. Possible fix for bug 669. Found by lodger.
  8536. Changes in version 0.2.0.23-rc - 2008-03-24
  8537. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  8538. makes bootstrapping faster if the first directory mirror you contact
  8539. is down. The bundles also include the new Vidalia 0.1.2 release.
  8540. o Major bugfixes:
  8541. - When a tunneled directory request is made to a directory server
  8542. that's down, notice after 30 seconds rather than 120 seconds. Also,
  8543. fail any begindir streams that are pending on it, so they can
  8544. retry elsewhere. This was causing multi-minute delays on bootstrap.
  8545. Changes in version 0.2.0.22-rc - 2008-03-18
  8546. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  8547. enables encrypted directory connections by default for non-relays, fixes
  8548. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  8549. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  8550. o Major features:
  8551. - Enable encrypted directory connections by default for non-relays,
  8552. so censor tools that block Tor directory connections based on their
  8553. plaintext patterns will no longer work. This means Tor works in
  8554. certain censored countries by default again.
  8555. o Major bugfixes:
  8556. - Make sure servers always request certificates from clients during
  8557. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  8558. - Do not enter a CPU-eating loop when a connection is closed in
  8559. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  8560. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  8561. - Fix assertion failure that could occur when a blocked circuit
  8562. became unblocked, and it had pending client DNS requests. Bugfix
  8563. on 0.2.0.1-alpha. Fixes bug 632.
  8564. o Minor bugfixes (on 0.1.2.x):
  8565. - Generate "STATUS_SERVER" events rather than misspelled
  8566. "STATUS_SEVER" events. Caught by mwenge.
  8567. - When counting the number of bytes written on a TLS connection,
  8568. look at the BIO actually used for writing to the network, not
  8569. at the BIO used (sometimes) to buffer data for the network.
  8570. Looking at different BIOs could result in write counts on the
  8571. order of ULONG_MAX. Fixes bug 614.
  8572. - On Windows, correctly detect errors when listing the contents of
  8573. a directory. Fix from lodger.
  8574. o Minor bugfixes (on 0.2.0.x):
  8575. - Downgrade "sslv3 alert handshake failure" message to INFO.
  8576. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  8577. left BandwidthRate and BandwidthBurst at the default, we would be
  8578. silently limited by those defaults. Now raise them to match the
  8579. RelayBandwidth* values.
  8580. - Fix the SVK version detection logic to work correctly on a branch.
  8581. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  8582. CPUs. Fixes bug 625.
  8583. - Logging functions now check that the passed severity is sane.
  8584. - Use proper log levels in the testsuite call of
  8585. get_interface_address6().
  8586. - When using a nonstandard malloc, do not use the platform values for
  8587. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  8588. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  8589. 16k pages on ia64.
  8590. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  8591. - Avoid double-marked-for-close warning when certain kinds of invalid
  8592. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  8593. for bug 617. Bugfix on 0.2.0.1-alpha.
  8594. - Make sure that the "NULL-means-reject *:*" convention is followed by
  8595. all the policy manipulation functions, avoiding some possible crash
  8596. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  8597. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  8598. actually works, and doesn't warn about every single reverse lookup.
  8599. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  8600. o Minor features:
  8601. - Only log guard node status when guard node status has changed.
  8602. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  8603. make "INFO" 75% less verbose.
  8604. Changes in version 0.2.0.21-rc - 2008-03-02
  8605. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  8606. makes Tor work well with Vidalia again, fixes a rare assert bug,
  8607. and fixes a pair of more minor bugs. The bundles also include Vidalia
  8608. 0.1.0 and Torbutton 1.1.16.
  8609. o Major bugfixes:
  8610. - The control port should declare that it requires password auth
  8611. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  8612. bugfix on 0.2.0.20-rc. Fixes bug 615.
  8613. - Downgrade assert in connection_buckets_decrement() to a log message.
  8614. This may help us solve bug 614, and in any case will make its
  8615. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  8616. - We were sometimes miscounting the number of bytes read from the
  8617. network, causing our rate limiting to not be followed exactly.
  8618. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  8619. o Minor bugfixes:
  8620. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  8621. OpenSSL versions should have been working fine. Diagnosis and patch
  8622. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  8623. Bugfix on 0.2.0.20-rc.
  8624. Changes in version 0.2.0.20-rc - 2008-02-24
  8625. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  8626. makes more progress towards normalizing Tor's TLS handshake, makes
  8627. hidden services work better again, helps relays bootstrap if they don't
  8628. know their IP address, adds optional support for linking in openbsd's
  8629. allocator or tcmalloc, allows really fast relays to scale past 15000
  8630. sockets, and fixes a bunch of minor bugs reported by Veracode.
  8631. o Major features:
  8632. - Enable the revised TLS handshake based on the one designed by
  8633. Steven Murdoch in proposal 124, as revised in proposal 130. It
  8634. includes version negotiation for OR connections as described in
  8635. proposal 105. The new handshake is meant to be harder for censors
  8636. to fingerprint, and it adds the ability to detect certain kinds of
  8637. man-in-the-middle traffic analysis attacks. The version negotiation
  8638. feature will allow us to improve Tor's link protocol more safely
  8639. in the future.
  8640. - Choose which bridge to use proportional to its advertised bandwidth,
  8641. rather than uniformly at random. This should speed up Tor for
  8642. bridge users. Also do this for people who set StrictEntryNodes.
  8643. - When a TrackHostExits-chosen exit fails too many times in a row,
  8644. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  8645. o Major bugfixes:
  8646. - Resolved problems with (re-)fetching hidden service descriptors.
  8647. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  8648. and 0.2.0.19-alpha.
  8649. - If we only ever used Tor for hidden service lookups or posts, we
  8650. would stop building circuits and start refusing connections after
  8651. 24 hours, since we falsely believed that Tor was dormant. Reported
  8652. by nwf; bugfix on 0.1.2.x.
  8653. - Servers that don't know their own IP address should go to the
  8654. authorities for their first directory fetch, even if their DirPort
  8655. is off or if they don't know they're reachable yet. This will help
  8656. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  8657. - When counting the number of open sockets, count not only the number
  8658. of sockets we have received from the socket() call, but also
  8659. the number we've gotten from accept() and socketpair(). This bug
  8660. made us fail to count all sockets that we were using for incoming
  8661. connections. Bugfix on 0.2.0.x.
  8662. - Fix code used to find strings within buffers, when those strings
  8663. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  8664. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  8665. - Add a new __HashedControlSessionPassword option for controllers
  8666. to use for one-off session password hashes that shouldn't get
  8667. saved to disk by SAVECONF --- Vidalia users were accumulating a
  8668. pile of HashedControlPassword lines in their torrc files, one for
  8669. each time they had restarted Tor and then clicked Save. Make Tor
  8670. automatically convert "HashedControlPassword" to this new option but
  8671. only when it's given on the command line. Partial fix for bug 586.
  8672. o Minor features (performance):
  8673. - Tune parameters for cell pool allocation to minimize amount of
  8674. RAM overhead used.
  8675. - Add OpenBSD malloc code from phk as an optional malloc
  8676. replacement on Linux: some glibc libraries do very poorly
  8677. with Tor's memory allocation patterns. Pass
  8678. --enable-openbsd-malloc to get the replacement malloc code.
  8679. - Add a --with-tcmalloc option to the configure script to link
  8680. against tcmalloc (if present). Does not yet search for
  8681. non-system include paths.
  8682. - Stop imposing an arbitrary maximum on the number of file descriptors
  8683. used for busy servers. Bug reported by Olaf Selke; patch from
  8684. Sebastian Hahn.
  8685. o Minor features (other):
  8686. - When SafeLogging is disabled, log addresses along with all TLS
  8687. errors.
  8688. - When building with --enable-gcc-warnings, check for whether Apple's
  8689. warning "-Wshorten-64-to-32" is available.
  8690. - Add a --passphrase-fd argument to the tor-gencert command for
  8691. scriptability.
  8692. o Minor bugfixes (memory leaks and code problems):
  8693. - We were leaking a file descriptor if Tor started with a zero-length
  8694. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  8695. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  8696. Dan Kaminsky.
  8697. - We were comparing the raw BridgePassword entry with a base64'ed
  8698. version of it, when handling a "/tor/networkstatus-bridges"
  8699. directory request. Now compare correctly. Noticed by Veracode.
  8700. - Recover from bad tracked-since value in MTBF-history file.
  8701. Should fix bug 537.
  8702. - Alter the code that tries to recover from unhandled write
  8703. errors, to not try to flush onto a socket that's given us
  8704. unhandled errors. Bugfix on 0.1.2.x.
  8705. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  8706. tup. Bugfix on 0.2.0.3-alpha.
  8707. o Minor bugfixes (other):
  8708. - If we have an extra-info document for our server, always make
  8709. it available on the control port, even if we haven't gotten
  8710. a copy of it from an authority yet. Patch from mwenge.
  8711. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  8712. - Directory mirrors no longer include a guess at the client's IP
  8713. address if the connection appears to be coming from the same /24
  8714. network; it was producing too many wrong guesses.
  8715. - Make the new hidden service code respect the SafeLogging setting.
  8716. Bugfix on 0.2.0.x. Patch from Karsten.
  8717. - When starting as an authority, do not overwrite all certificates
  8718. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  8719. - If we're trying to flush the last bytes on a connection (for
  8720. example, when answering a directory request), reset the
  8721. time-to-give-up timeout every time we manage to write something
  8722. on the socket. Bugfix on 0.1.2.x.
  8723. - Change the behavior of "getinfo status/good-server-descriptor"
  8724. so it doesn't return failure when any authority disappears.
  8725. - Even though the man page said that "TrackHostExits ." should
  8726. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  8727. - Report TLS "zero return" case as a "clean close" and "IO error"
  8728. as a "close". Stop calling closes "unexpected closes": existing
  8729. Tors don't use SSL_close(), so having a connection close without
  8730. the TLS shutdown handshake is hardly unexpected.
  8731. - Send NAMESERVER_STATUS messages for a single failed nameserver
  8732. correctly.
  8733. o Code simplifications and refactoring:
  8734. - Remove the tor_strpartition function: its logic was confused,
  8735. and it was only used for one thing that could be implemented far
  8736. more easily.
  8737. Changes in version 0.2.0.19-alpha - 2008-02-09
  8738. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  8739. handshake, makes path selection for relays more secure and IP address
  8740. guessing more robust, and generally fixes a lot of bugs in preparation
  8741. for calling the 0.2.0 branch stable.
  8742. o Major features:
  8743. - Do not include recognizeable strings in the commonname part of
  8744. Tor's x509 certificates.
  8745. o Major bugfixes:
  8746. - If we're a relay, avoid picking ourselves as an introduction point,
  8747. a rendezvous point, or as the final hop for internal circuits. Bug
  8748. reported by taranis and lodger. Bugfix on 0.1.2.x.
  8749. - Patch from "Andrew S. Lists" to catch when we contact a directory
  8750. mirror at IP address X and he says we look like we're coming from
  8751. IP address X. Bugfix on 0.1.2.x.
  8752. o Minor features (security):
  8753. - Be more paranoid about overwriting sensitive memory on free(),
  8754. as a defensive programming tactic to ensure forward secrecy.
  8755. o Minor features (directory authority):
  8756. - Actually validate the options passed to AuthDirReject,
  8757. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  8758. - Reject router descriptors with out-of-range bandwidthcapacity or
  8759. bandwidthburst values.
  8760. o Minor features (controller):
  8761. - Reject controller commands over 1MB in length. This keeps rogue
  8762. processes from running us out of memory.
  8763. o Minor features (misc):
  8764. - Give more descriptive well-formedness errors for out-of-range
  8765. hidden service descriptor/protocol versions.
  8766. - Make memory debugging information describe more about history
  8767. of cell allocation, so we can help reduce our memory use.
  8768. o Deprecated features (controller):
  8769. - The status/version/num-versioning and status/version/num-concurring
  8770. GETINFO options are no longer useful in the v3 directory protocol:
  8771. treat them as deprecated, and warn when they're used.
  8772. o Minor bugfixes:
  8773. - When our consensus networkstatus has been expired for a while, stop
  8774. being willing to build circuits using it. Fixes bug 401. Bugfix
  8775. on 0.1.2.x.
  8776. - Directory caches now fetch certificates from all authorities
  8777. listed in a networkstatus consensus, even when they do not
  8778. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  8779. - When connecting to a bridge without specifying its key, insert
  8780. the connection into the identity-to-connection map as soon as
  8781. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  8782. - Detect versions of OS X where malloc_good_size() is present in the
  8783. library but never actually declared. Resolves bug 587. Bugfix
  8784. on 0.2.0.x.
  8785. - Stop incorrectly truncating zlib responses to directory authority
  8786. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  8787. - Stop recommending that every server operator send mail to tor-ops.
  8788. Resolves bug 597. Bugfix on 0.1.2.x.
  8789. - Don't trigger an assert if we start a directory authority with a
  8790. private IP address (like 127.0.0.1).
  8791. - Avoid possible failures when generating a directory with routers
  8792. with over-long versions strings, or too many flags set. Bugfix
  8793. on 0.1.2.x.
  8794. - If an attempt to launch a DNS resolve request over the control
  8795. port fails because we have overrun the limit on the number of
  8796. connections, tell the controller that the request has failed.
  8797. - Avoid using too little bandwidth when our clock skips a few
  8798. seconds. Bugfix on 0.1.2.x.
  8799. - Fix shell error when warning about missing packages in configure
  8800. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  8801. - Do not become confused when receiving a spurious VERSIONS-like
  8802. cell from a confused v1 client. Bugfix on 0.2.0.x.
  8803. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  8804. introduction points for a hidden service have failed. Patch from
  8805. Karsten Loesing. Bugfix on 0.2.0.x.
  8806. o Code simplifications and refactoring:
  8807. - Remove some needless generality from cpuworker code, for improved
  8808. type-safety.
  8809. - Stop overloading the circuit_t.onionskin field for both "onionskin
  8810. from a CREATE cell that we are waiting for a cpuworker to be
  8811. assigned" and "onionskin from an EXTEND cell that we are going to
  8812. send to an OR as soon as we are connected". Might help with bug 600.
  8813. - Add an in-place version of aes_crypt() so that we can avoid doing a
  8814. needless memcpy() call on each cell payload.
  8815. Changes in version 0.2.0.18-alpha - 2008-01-25
  8816. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  8817. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  8818. that can warn or reject connections to ports generally associated with
  8819. vulnerable-plaintext protocols.
  8820. o New directory authorities:
  8821. - Set up dannenberg (run by CCC) as the sixth v3 directory
  8822. authority.
  8823. o Major bugfixes:
  8824. - Fix a major memory leak when attempting to use the v2 TLS
  8825. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  8826. - We accidentally enabled the under-development v2 TLS handshake
  8827. code, which was causing log entries like "TLS error while
  8828. renegotiating handshake". Disable it again. Resolves bug 590.
  8829. - We were computing the wrong Content-Length: header for directory
  8830. responses that need to be compressed on the fly, causing clients
  8831. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  8832. fixes bug 593.
  8833. o Major features:
  8834. - Avoid going directly to the directory authorities even if you're a
  8835. relay, if you haven't found yourself reachable yet or if you've
  8836. decided not to advertise your dirport yet. Addresses bug 556.
  8837. - If we've gone 12 hours since our last bandwidth check, and we
  8838. estimate we have less than 50KB bandwidth capacity but we could
  8839. handle more, do another bandwidth test.
  8840. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  8841. Tor can warn and/or refuse connections to ports commonly used with
  8842. vulnerable-plaintext protocols. Currently we warn on ports 23,
  8843. 109, 110, and 143, but we don't reject any.
  8844. o Minor bugfixes:
  8845. - When we setconf ClientOnly to 1, close any current OR and Dir
  8846. listeners. Reported by mwenge.
  8847. - When we get a consensus that's been signed by more people than
  8848. we expect, don't log about it; it's not a big deal. Reported
  8849. by Kyle Williams.
  8850. o Minor features:
  8851. - Don't answer "/tor/networkstatus-bridges" directory requests if
  8852. the request isn't encrypted.
  8853. - Make "ClientOnly 1" config option disable directory ports too.
  8854. - Patches from Karsten Loesing to make v2 hidden services more
  8855. robust: work even when there aren't enough HSDir relays available;
  8856. retry when a v2 rend desc fetch fails; but don't retry if we
  8857. already have a usable v0 rend desc.
  8858. Changes in version 0.2.0.17-alpha - 2008-01-17
  8859. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  8860. o Compile fixes:
  8861. - Make the tor-gencert man page get included correctly in the tarball.
  8862. Changes in version 0.2.0.16-alpha - 2008-01-17
  8863. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  8864. Loesing, and generally cleans up a lot of features and minor bugs.
  8865. o New directory authorities:
  8866. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  8867. authority.
  8868. o Major performance improvements:
  8869. - Switch our old ring buffer implementation for one more like that
  8870. used by free Unix kernels. The wasted space in a buffer with 1mb
  8871. of data will now be more like 8k than 1mb. The new implementation
  8872. also avoids realloc();realloc(); patterns that can contribute to
  8873. memory fragmentation.
  8874. o Minor features:
  8875. - Configuration files now accept C-style strings as values. This
  8876. helps encode characters not allowed in the current configuration
  8877. file format, such as newline or #. Addresses bug 557.
  8878. - Although we fixed bug 539 (where servers would send HTTP status 503
  8879. responses _and_ send a body too), there are still servers out
  8880. there that haven't upgraded. Therefore, make clients parse such
  8881. bodies when they receive them.
  8882. - When we're not serving v2 directory information, there is no reason
  8883. to actually keep any around. Remove the obsolete files and directory
  8884. on startup if they are very old and we aren't going to serve them.
  8885. o Minor performance improvements:
  8886. - Reference-count and share copies of address policy entries; only 5%
  8887. of them were actually distinct.
  8888. - Never walk through the list of logs if we know that no log is
  8889. interested in a given message.
  8890. o Minor bugfixes:
  8891. - When an authority has not signed a consensus, do not try to
  8892. download a nonexistent "certificate with key 00000000". Bugfix
  8893. on 0.2.0.x. Fixes bug 569.
  8894. - Fix a rare assert error when we're closing one of our threads:
  8895. use a mutex to protect the list of logs, so we never write to the
  8896. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  8897. bug 575, which is kind of the revenge of bug 222.
  8898. - Patch from Karsten Loesing to complain less at both the client
  8899. and the relay when a relay used to have the HSDir flag but doesn't
  8900. anymore, and we try to upload a hidden service descriptor.
  8901. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  8902. 0.2.0.15-alpha.
  8903. - Do not try to download missing certificates until we have tried
  8904. to check our fallback consensus. Fixes bug 583.
  8905. - Make bridges round reported GeoIP stats info up to the nearest
  8906. estimate, not down. Now we can distinguish between "0 people from
  8907. this country" and "1 person from this country".
  8908. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  8909. - Avoid possible segfault if key generation fails in
  8910. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  8911. - Avoid segfault in the case where a badly behaved v2 versioning
  8912. directory sends a signed networkstatus with missing client-versions.
  8913. Bugfix on 0.1.2.
  8914. - Avoid segfaults on certain complex invocations of
  8915. router_get_by_hexdigest(). Bugfix on 0.1.2.
  8916. - Correct bad index on array access in parse_http_time(). Bugfix
  8917. on 0.2.0.
  8918. - Fix possible bug in vote generation when server versions are present
  8919. but client versions are not.
  8920. - Fix rare bug on REDIRECTSTREAM control command when called with no
  8921. port set: it could erroneously report an error when none had
  8922. happened.
  8923. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  8924. compressing large objects and find ourselves with more than 4k
  8925. left over. Bugfix on 0.2.0.
  8926. - Fix a small memory leak when setting up a hidden service.
  8927. - Fix a few memory leaks that could in theory happen under bizarre
  8928. error conditions.
  8929. - Fix an assert if we post a general-purpose descriptor via the
  8930. control port but that descriptor isn't mentioned in our current
  8931. network consensus. Bug reported by Jon McLachlan; bugfix on
  8932. 0.2.0.9-alpha.
  8933. o Minor features (controller):
  8934. - Get NS events working again. Patch from tup.
  8935. - The GETCONF command now escapes and quotes configuration values
  8936. that don't otherwise fit into the torrc file.
  8937. - The SETCONF command now handles quoted values correctly.
  8938. o Minor features (directory authorities):
  8939. - New configuration options to override default maximum number of
  8940. servers allowed on a single IP address. This is important for
  8941. running a test network on a single host.
  8942. - Actually implement the -s option to tor-gencert.
  8943. - Add a manual page for tor-gencert.
  8944. o Minor features (bridges):
  8945. - Bridge authorities no longer serve bridge descriptors over
  8946. unencrypted connections.
  8947. o Minor features (other):
  8948. - Add hidden services and DNSPorts to the list of things that make
  8949. Tor accept that it has running ports. Change starting Tor with no
  8950. ports from a fatal error to a warning; we might change it back if
  8951. this turns out to confuse anybody. Fixes bug 579.
  8952. Changes in version 0.1.2.19 - 2008-01-17
  8953. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  8954. exit policy a little bit more conservative so it's safer to run an
  8955. exit relay on a home system, and fixes a variety of smaller issues.
  8956. o Security fixes:
  8957. - Exit policies now reject connections that are addressed to a
  8958. relay's public (external) IP address too, unless
  8959. ExitPolicyRejectPrivate is turned off. We do this because too
  8960. many relays are running nearby to services that trust them based
  8961. on network address.
  8962. o Major bugfixes:
  8963. - When the clock jumps forward a lot, do not allow the bandwidth
  8964. buckets to become negative. Fixes bug 544.
  8965. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  8966. on every successful resolve. Reported by Mike Perry.
  8967. - Purge old entries from the "rephist" database and the hidden
  8968. service descriptor database even when DirPort is zero.
  8969. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  8970. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  8971. crashing or mis-answering these requests.
  8972. - When we decide to send a 503 response to a request for servers, do
  8973. not then also send the server descriptors: this defeats the whole
  8974. purpose. Fixes bug 539.
  8975. o Minor bugfixes:
  8976. - Changing the ExitPolicyRejectPrivate setting should cause us to
  8977. rebuild our server descriptor.
  8978. - Fix handling of hex nicknames when answering controller requests for
  8979. networkstatus by name, or when deciding whether to warn about
  8980. unknown routers in a config option. (Patch from mwenge.)
  8981. - Fix a couple of hard-to-trigger autoconf problems that could result
  8982. in really weird results on platforms whose sys/types.h files define
  8983. nonstandard integer types.
  8984. - Don't try to create the datadir when running --verify-config or
  8985. --hash-password. Resolves bug 540.
  8986. - If we were having problems getting a particular descriptor from the
  8987. directory caches, and then we learned about a new descriptor for
  8988. that router, we weren't resetting our failure count. Reported
  8989. by lodger.
  8990. - Although we fixed bug 539 (where servers would send HTTP status 503
  8991. responses _and_ send a body too), there are still servers out there
  8992. that haven't upgraded. Therefore, make clients parse such bodies
  8993. when they receive them.
  8994. - Run correctly on systems where rlim_t is larger than unsigned long.
  8995. This includes some 64-bit systems.
  8996. - Run correctly on platforms (like some versions of OS X 10.5) where
  8997. the real limit for number of open files is OPEN_FILES, not rlim_max
  8998. from getrlimit(RLIMIT_NOFILES).
  8999. - Avoid a spurious free on base64 failure.
  9000. - Avoid segfaults on certain complex invocations of
  9001. router_get_by_hexdigest().
  9002. - Fix rare bug on REDIRECTSTREAM control command when called with no
  9003. port set: it could erroneously report an error when none had
  9004. happened.
  9005. Changes in version 0.2.0.15-alpha - 2007-12-25
  9006. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  9007. features added in 0.2.0.13-alpha.
  9008. o Major bugfixes:
  9009. - Fix several remotely triggerable asserts based on DirPort requests
  9010. for a v2 or v3 networkstatus object before we were prepared. This
  9011. was particularly bad for 0.2.0.13 and later bridge relays, who
  9012. would never have a v2 networkstatus and would thus always crash
  9013. when used. Bugfixes on 0.2.0.x.
  9014. - Estimate the v3 networkstatus size more accurately, rather than
  9015. estimating it at zero bytes and giving it artificially high priority
  9016. compared to other directory requests. Bugfix on 0.2.0.x.
  9017. o Minor bugfixes:
  9018. - Fix configure.in logic for cross-compilation.
  9019. - When we load a bridge descriptor from the cache, and it was
  9020. previously unreachable, mark it as retriable so we won't just
  9021. ignore it. Also, try fetching a new copy immediately. Bugfixes
  9022. on 0.2.0.13-alpha.
  9023. - The bridge GeoIP stats were counting other relays, for example
  9024. self-reachability and authority-reachability tests.
  9025. o Minor features:
  9026. - Support compilation to target iPhone; patch from cjacker huang.
  9027. To build for iPhone, pass the --enable-iphone option to configure.
  9028. Changes in version 0.2.0.14-alpha - 2007-12-23
  9029. o Major bugfixes:
  9030. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  9031. without a datadirectory from a previous Tor install. Reported
  9032. by Zax.
  9033. - Fix a crash when we fetch a descriptor that turns out to be
  9034. unexpected (it used to be in our networkstatus when we started
  9035. fetching it, but it isn't in our current networkstatus), and we
  9036. aren't using bridges. Bugfix on 0.2.0.x.
  9037. - Fix a crash when accessing hidden services: it would work the first
  9038. time you use a given introduction point for your service, but
  9039. on subsequent requests we'd be using garbage memory. Fixed by
  9040. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  9041. - Fix a crash when we load a bridge descriptor from disk but we don't
  9042. currently have a Bridge line for it in our torrc. Bugfix on
  9043. 0.2.0.13-alpha.
  9044. o Major features:
  9045. - If bridge authorities set BridgePassword, they will serve a
  9046. snapshot of known bridge routerstatuses from their DirPort to
  9047. anybody who knows that password. Unset by default.
  9048. o Minor bugfixes:
  9049. - Make the unit tests build again.
  9050. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  9051. - Make PublishServerDescriptor default to 1, so the default doesn't
  9052. have to change as we invent new directory protocol versions.
  9053. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  9054. be included unless sys/time.h is already included. Fixes
  9055. bug 553. Bugfix on 0.2.0.x.
  9056. - If we receive a general-purpose descriptor and then receive an
  9057. identical bridge-purpose descriptor soon after, don't discard
  9058. the next one as a duplicate.
  9059. o Minor features:
  9060. - If BridgeRelay is set to 1, then the default for
  9061. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  9062. - If the user sets RelayBandwidthRate but doesn't set
  9063. RelayBandwidthBurst, then make them equal rather than erroring out.
  9064. Changes in version 0.2.0.13-alpha - 2007-12-21
  9065. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  9066. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  9067. upcoming features.
  9068. o New directory authorities:
  9069. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  9070. authority.
  9071. o Major bugfixes:
  9072. - Only update guard status (usable / not usable) once we have
  9073. enough directory information. This was causing us to always pick
  9074. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  9075. causing us to discard all our guards on startup if we hadn't been
  9076. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  9077. - Purge old entries from the "rephist" database and the hidden
  9078. service descriptor databases even when DirPort is zero. Bugfix
  9079. on 0.1.2.x.
  9080. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  9081. after opening a circuit -- even a relayed circuit. Bugfix on
  9082. 0.2.0.3-alpha.
  9083. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  9084. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  9085. crashing or mis-answering these types of requests.
  9086. - Relays were publishing their server descriptor to v1 and v2
  9087. directory authorities, but they didn't try publishing to v3-only
  9088. authorities. Fix this; and also stop publishing to v1 authorities.
  9089. Bugfix on 0.2.0.x.
  9090. - When we were reading router descriptors from cache, we were ignoring
  9091. the annotations -- so for example we were reading in bridge-purpose
  9092. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  9093. - When we decided to send a 503 response to a request for servers, we
  9094. were then also sending the server descriptors: this defeats the
  9095. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  9096. o Major features:
  9097. - Bridge relays now behave like clients with respect to time
  9098. intervals for downloading new consensus documents -- otherwise they
  9099. stand out. Bridge users now wait until the end of the interval,
  9100. so their bridge relay will be sure to have a new consensus document.
  9101. - Three new config options (AlternateDirAuthority,
  9102. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  9103. user selectively replace the default directory authorities by type,
  9104. rather than the all-or-nothing replacement that DirServer offers.
  9105. - Tor can now be configured to read a GeoIP file from disk in one
  9106. of two formats. This can be used by controllers to map IP addresses
  9107. to countries. Eventually, it may support exit-by-country.
  9108. - When possible, bridge relays remember which countries users
  9109. are coming from, and report aggregate information in their
  9110. extra-info documents, so that the bridge authorities can learn
  9111. where Tor is blocked.
  9112. - Bridge directory authorities now do reachability testing on the
  9113. bridges they know. They provide router status summaries to the
  9114. controller via "getinfo ns/purpose/bridge", and also dump summaries
  9115. to a file periodically.
  9116. - Stop fetching directory info so aggressively if your DirPort is
  9117. on but your ORPort is off; stop fetching v2 dir info entirely.
  9118. You can override these choices with the new FetchDirInfoEarly
  9119. config option.
  9120. o Minor bugfixes:
  9121. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  9122. consensus documents when there are too many relays at a single
  9123. IP address. Now clear it in v2 network status documents too, and
  9124. also clear it in routerinfo_t when the relay is no longer listed
  9125. in the relevant networkstatus document.
  9126. - Don't crash if we get an unexpected value for the
  9127. PublishServerDescriptor config option. Reported by Matt Edman;
  9128. bugfix on 0.2.0.9-alpha.
  9129. - Our new v2 hidden service descriptor format allows descriptors
  9130. that have no introduction points. But Tor crashed when we tried
  9131. to build a descriptor with no intro points (and it would have
  9132. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  9133. by Karsten Loesing.
  9134. - Fix building with dmalloc 5.5.2 with glibc.
  9135. - Reject uploaded descriptors and extrainfo documents if they're
  9136. huge. Otherwise we'll cache them all over the network and it'll
  9137. clog everything up. Reported by Aljosha Judmayer.
  9138. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  9139. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  9140. - When the DANGEROUS_VERSION controller status event told us we're
  9141. running an obsolete version, it used the string "OLD" to describe
  9142. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  9143. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  9144. - If we can't expand our list of entry guards (e.g. because we're
  9145. using bridges or we have StrictEntryNodes set), don't mark relays
  9146. down when they fail a directory request. Otherwise we're too quick
  9147. to mark all our entry points down. Bugfix on 0.1.2.x.
  9148. - Fix handling of hex nicknames when answering controller requests for
  9149. networkstatus by name, or when deciding whether to warn about unknown
  9150. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  9151. - Fix a couple of hard-to-trigger autoconf problems that could result
  9152. in really weird results on platforms whose sys/types.h files define
  9153. nonstandard integer types. Bugfix on 0.1.2.x.
  9154. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  9155. - Don't crash on name lookup when we have no current consensus. Fixes
  9156. bug 538; bugfix on 0.2.0.x.
  9157. - Only Tors that want to mirror the v2 directory info should
  9158. create the "cached-status" directory in their datadir. (All Tors
  9159. used to create it.) Bugfix on 0.2.0.9-alpha.
  9160. - Directory authorities should only automatically download Extra Info
  9161. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  9162. o Minor features:
  9163. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  9164. consumers. (We already do this on HUP.)
  9165. - Authorities and caches fetch the v2 networkstatus documents
  9166. less often, now that v3 is encouraged.
  9167. - Add a new config option BridgeRelay that specifies you want to
  9168. be a bridge relay. Right now the only difference is that it makes
  9169. you answer begin_dir requests, and it makes you cache dir info,
  9170. even if your DirPort isn't on.
  9171. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  9172. ask about source, timestamp of arrival, purpose, etc. We need
  9173. something like this to help Vidalia not do GeoIP lookups on bridge
  9174. addresses.
  9175. - Allow multiple HashedControlPassword config lines, to support
  9176. multiple controller passwords.
  9177. - Authorities now decide whether they're authoritative for a given
  9178. router based on the router's purpose.
  9179. - New config options AuthDirBadDir and AuthDirListBadDirs for
  9180. authorities to mark certain relays as "bad directories" in the
  9181. networkstatus documents. Also supports the "!baddir" directive in
  9182. the approved-routers file.
  9183. Changes in version 0.2.0.12-alpha - 2007-11-16
  9184. This twelfth development snapshot fixes some more build problems as
  9185. well as a few minor bugs.
  9186. o Compile fixes:
  9187. - Make it build on OpenBSD again. Patch from tup.
  9188. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  9189. package-building for Red Hat, OS X, etc.
  9190. o Minor bugfixes (on 0.1.2.x):
  9191. - Changing the ExitPolicyRejectPrivate setting should cause us to
  9192. rebuild our server descriptor.
  9193. o Minor bugfixes (on 0.2.0.x):
  9194. - When we're lacking a consensus, don't try to perform rendezvous
  9195. operations. Reported by Karsten Loesing.
  9196. - Fix a small memory leak whenever we decide against using a
  9197. newly picked entry guard. Reported by Mike Perry.
  9198. - When authorities detected more than two relays running on the same
  9199. IP address, they were clearing all the status flags but forgetting
  9200. to clear the "hsdir" flag. So clients were being told that a
  9201. given relay was the right choice for a v2 hsdir lookup, yet they
  9202. never had its descriptor because it was marked as 'not running'
  9203. in the consensus.
  9204. - If we're trying to fetch a bridge descriptor and there's no way
  9205. the bridge authority could help us (for example, we don't know
  9206. a digest, or there is no bridge authority), don't be so eager to
  9207. fall back to asking the bridge authority.
  9208. - If we're using bridges or have strictentrynodes set, and our
  9209. chosen exit is in the same family as all our bridges/entry guards,
  9210. then be flexible about families.
  9211. o Minor features:
  9212. - When we negotiate a v2 link-layer connection (not yet implemented),
  9213. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  9214. negotiated a v1 connection for their next step. Initial code for
  9215. proposal 110.
  9216. Changes in version 0.2.0.11-alpha - 2007-11-12
  9217. This eleventh development snapshot fixes some build problems with
  9218. the previous snapshot. It also includes a more secure-by-default exit
  9219. policy for relays, fixes an enormous memory leak for exit relays, and
  9220. fixes another bug where servers were falling out of the directory list.
  9221. o Security fixes:
  9222. - Exit policies now reject connections that are addressed to a
  9223. relay's public (external) IP address too, unless
  9224. ExitPolicyRejectPrivate is turned off. We do this because too
  9225. many relays are running nearby to services that trust them based
  9226. on network address. Bugfix on 0.1.2.x.
  9227. o Major bugfixes:
  9228. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  9229. on every successful resolve. Reported by Mike Perry; bugfix
  9230. on 0.1.2.x.
  9231. - On authorities, never downgrade to old router descriptors simply
  9232. because they're listed in the consensus. This created a catch-22
  9233. where we wouldn't list a new descriptor because there was an
  9234. old one in the consensus, and we couldn't get the new one in the
  9235. consensus because we wouldn't list it. Possible fix for bug 548.
  9236. Also, this might cause bug 543 to appear on authorities; if so,
  9237. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  9238. o Packaging fixes on 0.2.0.10-alpha:
  9239. - We were including instructions about what to do with the
  9240. src/config/fallback-consensus file, but we weren't actually
  9241. including it in the tarball. Disable all of that for now.
  9242. o Minor features:
  9243. - Allow people to say PreferTunnelledDirConns rather than
  9244. PreferTunneledDirConns, for those alternate-spellers out there.
  9245. o Minor bugfixes:
  9246. - Don't reevaluate all the information from our consensus document
  9247. just because we've downloaded a v2 networkstatus that we intend
  9248. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  9249. Changes in version 0.2.0.10-alpha - 2007-11-10
  9250. This tenth development snapshot adds a third v3 directory authority
  9251. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  9252. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  9253. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  9254. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  9255. addresses many more minor issues.
  9256. o New directory authorities:
  9257. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  9258. o Major features:
  9259. - Allow tunnelled directory connections to ask for an encrypted
  9260. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  9261. connection independently. Now we can make anonymized begin_dir
  9262. connections for (e.g.) more secure hidden service posting and
  9263. fetching.
  9264. - More progress on proposal 114: code from Karsten Loesing to
  9265. implement new hidden service descriptor format.
  9266. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  9267. accommodate the growing number of servers that use the default
  9268. and are reaching it.
  9269. - Directory authorities use a new formula for selecting which nodes
  9270. to advertise as Guards: they must be in the top 7/8 in terms of
  9271. how long we have known about them, and above the median of those
  9272. nodes in terms of weighted fractional uptime.
  9273. - Make "not enough dir info yet" warnings describe *why* Tor feels
  9274. it doesn't have enough directory info yet.
  9275. o Major bugfixes:
  9276. - Stop servers from crashing if they set a Family option (or
  9277. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  9278. by Fabian Keil.
  9279. - Make bridge users work again -- the move to v3 directories in
  9280. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  9281. no longer work for clients.
  9282. - When the clock jumps forward a lot, do not allow the bandwidth
  9283. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  9284. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  9285. - When the consensus lists a router descriptor that we previously were
  9286. mirroring, but that we considered non-canonical, reload the
  9287. descriptor as canonical. This fixes bug 543 where Tor servers
  9288. would start complaining after a few days that they don't have
  9289. enough directory information to build a circuit.
  9290. - Consider replacing the current consensus when certificates arrive
  9291. that make the pending consensus valid. Previously, we were only
  9292. considering replacement when the new certs _didn't_ help.
  9293. - Fix an assert error on startup if we didn't already have the
  9294. consensus and certs cached in our datadirectory: we were caching
  9295. the consensus in consensus_waiting_for_certs but then free'ing it
  9296. right after.
  9297. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  9298. Request) if we need more v3 certs but we've already got pending
  9299. requests for all of them.
  9300. - Correctly back off from failing certificate downloads. Fixes
  9301. bug 546.
  9302. - Authorities don't vote on the Running flag if they have been running
  9303. for less than 30 minutes themselves. Fixes bug 547, where a newly
  9304. started authority would vote that everyone was down.
  9305. o New requirements:
  9306. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  9307. it, it had no AES, and it hasn't seen any security patches since
  9308. 2004.
  9309. o Minor features:
  9310. - Clients now hold circuitless TLS connections open for 1.5 times
  9311. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  9312. rebuild a new circuit over them within that timeframe. Previously,
  9313. they held them open only for KeepalivePeriod (5 minutes).
  9314. - Use "If-Modified-Since" to avoid retrieving consensus
  9315. networkstatuses that we already have.
  9316. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  9317. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  9318. we start knowing some directory caches.
  9319. - When we receive a consensus from the future, warn about skew.
  9320. - Improve skew reporting: try to give the user a better log message
  9321. about how skewed they are, and how much this matters.
  9322. - When we have a certificate for an authority, believe that
  9323. certificate's claims about the authority's IP address.
  9324. - New --quiet command-line option to suppress the default console log.
  9325. Good in combination with --hash-password.
  9326. - Authorities send back an X-Descriptor-Not-New header in response to
  9327. an accepted-but-discarded descriptor upload. Partially implements
  9328. fix for bug 535.
  9329. - Make the log message for "tls error. breaking." more useful.
  9330. - Better log messages about certificate downloads, to attempt to
  9331. track down the second incarnation of bug 546.
  9332. o Minor features (bridges):
  9333. - If bridge users set UpdateBridgesFromAuthority, but the digest
  9334. they ask for is a 404 from the bridge authority, they now fall
  9335. back to trying the bridge directly.
  9336. - Bridges now use begin_dir to publish their server descriptor to
  9337. the bridge authority, even when they haven't set TunnelDirConns.
  9338. o Minor features (controller):
  9339. - When reporting clock skew, and we know that the clock is _at least
  9340. as skewed_ as some value, but we don't know the actual value,
  9341. report the value as a "minimum skew."
  9342. o Utilities:
  9343. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  9344. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  9345. Perry.
  9346. o Minor bugfixes:
  9347. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  9348. on 0.2.0.x, suggested by Matt Edman.
  9349. - Don't stop fetching descriptors when FetchUselessDescriptors is
  9350. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  9351. reported by tup and ioerror.
  9352. - Better log message on vote from unknown authority.
  9353. - Don't log "Launching 0 request for 0 router" message.
  9354. o Minor bugfixes (memory leaks):
  9355. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  9356. on 0.2.0.1-alpha.
  9357. - Stop leaking memory every time we load a v3 certificate. Bugfix
  9358. on 0.2.0.1-alpha. Fixes bug 536.
  9359. - Stop leaking a cached networkstatus on exit. Bugfix on
  9360. 0.2.0.3-alpha.
  9361. - Stop leaking voter information every time we free a consensus.
  9362. Bugfix on 0.2.0.3-alpha.
  9363. - Stop leaking signed data every time we check a voter signature.
  9364. Bugfix on 0.2.0.3-alpha.
  9365. - Stop leaking a signature every time we fail to parse a consensus or
  9366. a vote. Bugfix on 0.2.0.3-alpha.
  9367. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  9368. 0.2.0.9-alpha.
  9369. - Stop leaking conn->nickname every time we make a connection to a
  9370. Tor relay without knowing its expected identity digest (e.g. when
  9371. using bridges). Bugfix on 0.2.0.3-alpha.
  9372. - Minor bugfixes (portability):
  9373. - Run correctly on platforms where rlim_t is larger than unsigned
  9374. long, and/or where the real limit for number of open files is
  9375. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  9376. particular, these may be needed for OS X 10.5.
  9377. Changes in version 0.1.2.18 - 2007-10-28
  9378. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  9379. hidden service introduction that were causing huge delays, and a big
  9380. bug that was causing some servers to disappear from the network status
  9381. lists for a few hours each day.
  9382. o Major bugfixes (crashes):
  9383. - If a connection is shut down abruptly because of something that
  9384. happened inside connection_flushed_some(), do not call
  9385. connection_finished_flushing(). Should fix bug 451:
  9386. "connection_stop_writing: Assertion conn->write_event failed"
  9387. Bugfix on 0.1.2.7-alpha.
  9388. - Fix possible segfaults in functions called from
  9389. rend_process_relay_cell().
  9390. o Major bugfixes (hidden services):
  9391. - Hidden services were choosing introduction points uniquely by
  9392. hexdigest, but when constructing the hidden service descriptor
  9393. they merely wrote the (potentially ambiguous) nickname.
  9394. - Clients now use the v2 intro format for hidden service
  9395. connections: they specify their chosen rendezvous point by identity
  9396. digest rather than by (potentially ambiguous) nickname. These
  9397. changes could speed up hidden service connections dramatically.
  9398. o Major bugfixes (other):
  9399. - Stop publishing a new server descriptor just because we get a
  9400. HUP signal. This led (in a roundabout way) to some servers getting
  9401. dropped from the networkstatus lists for a few hours each day.
  9402. - When looking for a circuit to cannibalize, consider family as well
  9403. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  9404. circuit cannibalization).
  9405. - When a router wasn't listed in a new networkstatus, we were leaving
  9406. the flags for that router alone -- meaning it remained Named,
  9407. Running, etc -- even though absence from the networkstatus means
  9408. that it shouldn't be considered to exist at all anymore. Now we
  9409. clear all the flags for routers that fall out of the networkstatus
  9410. consensus. Fixes bug 529.
  9411. o Minor bugfixes:
  9412. - Don't try to access (or alter) the state file when running
  9413. --list-fingerprint or --verify-config or --hash-password. Resolves
  9414. bug 499.
  9415. - When generating information telling us how to extend to a given
  9416. router, do not try to include the nickname if it is
  9417. absent. Resolves bug 467.
  9418. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  9419. a way to trigger this remotely.)
  9420. - When sending a status event to the controller telling it that an
  9421. OR address is reachable, set the port correctly. (Previously we
  9422. were reporting the dir port.)
  9423. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  9424. command. Bugfix on 0.1.2.17.
  9425. - When loading bandwidth history, do not believe any information in
  9426. the future. Fixes bug 434.
  9427. - When loading entry guard information, do not believe any information
  9428. in the future.
  9429. - When we have our clock set far in the future and generate an
  9430. onion key, then re-set our clock to be correct, we should not stop
  9431. the onion key from getting rotated.
  9432. - On some platforms, accept() can return a broken address. Detect
  9433. this more quietly, and deal accordingly. Fixes bug 483.
  9434. - It's not actually an error to find a non-pending entry in the DNS
  9435. cache when canceling a pending resolve. Don't log unless stuff
  9436. is fishy. Resolves bug 463.
  9437. - Don't reset trusted dir server list when we set a configuration
  9438. option. Patch from Robert Hogan.
  9439. - Don't try to create the datadir when running --verify-config or
  9440. --hash-password. Resolves bug 540.
  9441. Changes in version 0.2.0.9-alpha - 2007-10-24
  9442. This ninth development snapshot switches clients to the new v3 directory
  9443. system; allows servers to be listed in the network status even when they
  9444. have the same nickname as a registered server; and fixes many other
  9445. bugs including a big one that was causing some servers to disappear
  9446. from the network status lists for a few hours each day.
  9447. o Major features (directory system):
  9448. - Clients now download v3 consensus networkstatus documents instead
  9449. of v2 networkstatus documents. Clients and caches now base their
  9450. opinions about routers on these consensus documents. Clients only
  9451. download router descriptors listed in the consensus.
  9452. - Authorities now list servers who have the same nickname as
  9453. a different named server, but list them with a new flag,
  9454. "Unnamed". Now we can list servers that happen to pick the same
  9455. nickname as a server that registered two years ago and then
  9456. disappeared. Partially implements proposal 122.
  9457. - If the consensus lists a router as "Unnamed", the name is assigned
  9458. to a different router: do not identify the router by that name.
  9459. Partially implements proposal 122.
  9460. - Authorities can now come to a consensus on which method to use to
  9461. compute the consensus. This gives us forward compatibility.
  9462. o Major bugfixes:
  9463. - Stop publishing a new server descriptor just because we HUP or
  9464. when we find our DirPort to be reachable but won't actually publish
  9465. it. New descriptors without any real changes are dropped by the
  9466. authorities, and can screw up our "publish every 18 hours" schedule.
  9467. Bugfix on 0.1.2.x.
  9468. - When a router wasn't listed in a new networkstatus, we were leaving
  9469. the flags for that router alone -- meaning it remained Named,
  9470. Running, etc -- even though absence from the networkstatus means
  9471. that it shouldn't be considered to exist at all anymore. Now we
  9472. clear all the flags for routers that fall out of the networkstatus
  9473. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  9474. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  9475. extrainfo documents and then discard them immediately for not
  9476. matching the latest router. Bugfix on 0.2.0.1-alpha.
  9477. o Minor features (v3 directory protocol):
  9478. - Allow tor-gencert to generate a new certificate without replacing
  9479. the signing key.
  9480. - Allow certificates to include an address.
  9481. - When we change our directory-cache settings, reschedule all voting
  9482. and download operations.
  9483. - Reattempt certificate downloads immediately on failure, as long as
  9484. we haven't failed a threshold number of times yet.
  9485. - Delay retrying consensus downloads while we're downloading
  9486. certificates to verify the one we just got. Also, count getting a
  9487. consensus that we already have (or one that isn't valid) as a failure,
  9488. and count failing to get the certificates after 20 minutes as a
  9489. failure.
  9490. - Build circuits and download descriptors even if our consensus is a
  9491. little expired. (This feature will go away once authorities are
  9492. more reliable.)
  9493. o Minor features (router descriptor cache):
  9494. - If we find a cached-routers file that's been sitting around for more
  9495. than 28 days unmodified, then most likely it's a leftover from
  9496. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  9497. routers anyway.
  9498. - When we (as a cache) download a descriptor because it was listed
  9499. in a consensus, remember when the consensus was supposed to expire,
  9500. and don't expire the descriptor until then.
  9501. o Minor features (performance):
  9502. - Call routerlist_remove_old_routers() much less often. This should
  9503. speed startup, especially on directory caches.
  9504. - Don't try to launch new descriptor downloads quite so often when we
  9505. already have enough directory information to build circuits.
  9506. - Base64 decoding was actually showing up on our profile when parsing
  9507. the initial descriptor file; switch to an in-process all-at-once
  9508. implementation that's about 3.5x times faster than calling out to
  9509. OpenSSL.
  9510. o Minor features (compilation):
  9511. - Detect non-ASCII platforms (if any still exist) and refuse to
  9512. build there: some of our code assumes that 'A' is 65 and so on.
  9513. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  9514. - Make the "next period" votes into "current period" votes immediately
  9515. after publishing the consensus; avoid a heisenbug that made them
  9516. stick around indefinitely.
  9517. - When we discard a vote as a duplicate, do not report this as
  9518. an error.
  9519. - Treat missing v3 keys or certificates as an error when running as a
  9520. v3 directory authority.
  9521. - When we're configured to be a v3 authority, but we're only listed
  9522. as a non-v3 authority in our DirServer line for ourself, correct
  9523. the listing.
  9524. - If an authority doesn't have a qualified hostname, just put
  9525. its address in the vote. This fixes the problem where we referred to
  9526. "moria on moria:9031."
  9527. - Distinguish between detached signatures for the wrong period, and
  9528. detached signatures for a divergent vote.
  9529. - Fix a small memory leak when computing a consensus.
  9530. - When there's no concensus, we were forming a vote every 30
  9531. minutes, but writing the "valid-after" line in our vote based
  9532. on our configured V3AuthVotingInterval: so unless the intervals
  9533. matched up, we immediately rejected our own vote because it didn't
  9534. start at the voting interval that caused us to construct a vote.
  9535. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  9536. - Delete unverified-consensus when the real consensus is set.
  9537. - Consider retrying a consensus networkstatus fetch immediately
  9538. after one fails: don't wait 60 seconds to notice.
  9539. - When fetching a consensus as a cache, wait until a newer consensus
  9540. should exist before trying to replace the current one.
  9541. - Use a more forgiving schedule for retrying failed consensus
  9542. downloads than for other types.
  9543. o Minor bugfixes (other directory issues):
  9544. - Correct the implementation of "download votes by digest." Bugfix on
  9545. 0.2.0.8-alpha.
  9546. - Authorities no longer send back "400 you're unreachable please fix
  9547. it" errors to Tor servers that aren't online all the time. We're
  9548. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  9549. o Minor bugfixes (controller):
  9550. - Don't reset trusted dir server list when we set a configuration
  9551. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  9552. - Respond to INT and TERM SIGNAL commands before we execute the
  9553. signal, in case the signal shuts us down. We had a patch in
  9554. 0.1.2.1-alpha that tried to do this by queueing the response on
  9555. the connection's buffer before shutting down, but that really
  9556. isn't the same thing at all. Bug located by Matt Edman.
  9557. o Minor bugfixes (misc):
  9558. - Correctly check for bad options to the "PublishServerDescriptor"
  9559. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  9560. - Stop leaking memory on failing case of base32_decode, and make
  9561. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  9562. - Don't try to download extrainfo documents when we're trying to
  9563. fetch enough directory info to build a circuit: having enough
  9564. info should get priority. Bugfix on 0.2.0.x.
  9565. - Don't complain that "your server has not managed to confirm that its
  9566. ports are reachable" if we haven't been able to build any circuits
  9567. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  9568. on 0.1.2.x.
  9569. - Detect the reason for failing to mmap a descriptor file we just
  9570. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  9571. on 0.1.2.x.
  9572. o Code simplifications and refactoring:
  9573. - Remove support for the old bw_accounting file: we've been storing
  9574. bandwidth accounting information in the state file since
  9575. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  9576. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  9577. downgrade to 0.1.1.x or earlier.
  9578. - New convenience code to locate a file within the DataDirectory.
  9579. - Move non-authority functionality out of dirvote.c.
  9580. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  9581. so that they all take the same named flags.
  9582. o Utilities
  9583. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  9584. Unix users an easy way to script their Tor process (e.g. by
  9585. adjusting bandwidth based on the time of the day).
  9586. Changes in version 0.2.0.8-alpha - 2007-10-12
  9587. This eighth development snapshot fixes a crash bug that's been bothering
  9588. us since February 2007, lets bridge authorities store a list of bridge
  9589. descriptors they've seen, gets v3 directory voting closer to working,
  9590. starts caching v3 directory consensus documents on directory mirrors,
  9591. and fixes a variety of smaller issues including some minor memory leaks.
  9592. o Major features (router descriptor cache):
  9593. - Store routers in a file called cached-descriptors instead of in
  9594. cached-routers. Initialize cached-descriptors from cached-routers
  9595. if the old format is around. The new format allows us to store
  9596. annotations along with descriptors.
  9597. - Use annotations to record the time we received each descriptor, its
  9598. source, and its purpose.
  9599. - Disable the SETROUTERPURPOSE controller command: it is now
  9600. obsolete.
  9601. - Controllers should now specify cache=no or cache=yes when using
  9602. the +POSTDESCRIPTOR command.
  9603. - Bridge authorities now write bridge descriptors to disk, meaning
  9604. we can export them to other programs and begin distributing them
  9605. to blocked users.
  9606. o Major features (directory authorities):
  9607. - When a v3 authority is missing votes or signatures, it now tries
  9608. to fetch them.
  9609. - Directory authorities track weighted fractional uptime as well as
  9610. weighted mean-time-between failures. WFU is suitable for deciding
  9611. whether a node is "usually up", while MTBF is suitable for deciding
  9612. whether a node is "likely to stay up." We need both, because
  9613. "usually up" is a good requirement for guards, while "likely to
  9614. stay up" is a good requirement for long-lived connections.
  9615. o Major features (v3 directory system):
  9616. - Caches now download v3 network status documents as needed,
  9617. and download the descriptors listed in them.
  9618. - All hosts now attempt to download and keep fresh v3 authority
  9619. certificates, and re-attempt after failures.
  9620. - More internal-consistency checks for vote parsing.
  9621. o Major bugfixes (crashes):
  9622. - If a connection is shut down abruptly because of something that
  9623. happened inside connection_flushed_some(), do not call
  9624. connection_finished_flushing(). Should fix bug 451. Bugfix on
  9625. 0.1.2.7-alpha.
  9626. o Major bugfixes (performance):
  9627. - Fix really bad O(n^2) performance when parsing a long list of
  9628. routers: Instead of searching the entire list for an "extra-info "
  9629. string which usually wasn't there, once for every routerinfo
  9630. we read, just scan lines forward until we find one we like.
  9631. Bugfix on 0.2.0.1.
  9632. - When we add data to a write buffer in response to the data on that
  9633. write buffer getting low because of a flush, do not consider the
  9634. newly added data as a candidate for immediate flushing, but rather
  9635. make it wait until the next round of writing. Otherwise, we flush
  9636. and refill recursively, and a single greedy TLS connection can
  9637. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  9638. o Minor features (v3 authority system):
  9639. - Add more ways for tools to download the votes that lead to the
  9640. current consensus.
  9641. - Send a 503 when low on bandwidth and a vote, consensus, or
  9642. certificate is requested.
  9643. - If-modified-since is now implemented properly for all kinds of
  9644. certificate requests.
  9645. o Minor bugfixes (network statuses):
  9646. - Tweak the implementation of proposal 109 slightly: allow at most
  9647. two Tor servers on the same IP address, except if it's the location
  9648. of a directory authority, in which case allow five. Bugfix on
  9649. 0.2.0.3-alpha.
  9650. o Minor bugfixes (controller):
  9651. - When sending a status event to the controller telling it that an
  9652. OR address is reachable, set the port correctly. (Previously we
  9653. were reporting the dir port.) Bugfix on 0.1.2.x.
  9654. o Minor bugfixes (v3 directory system):
  9655. - Fix logic to look up a cert by its signing key digest. Bugfix on
  9656. 0.2.0.7-alpha.
  9657. - Only change the reply to a vote to "OK" if it's not already
  9658. set. This gets rid of annoying "400 OK" log messages, which may
  9659. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  9660. - When we get a valid consensus, recompute the voting schedule.
  9661. - Base the valid-after time of a vote on the consensus voting
  9662. schedule, not on our preferred schedule.
  9663. - Make the return values and messages from signature uploads and
  9664. downloads more sensible.
  9665. - Fix a memory leak when serving votes and consensus documents, and
  9666. another when serving certificates.
  9667. o Minor bugfixes (performance):
  9668. - Use a slightly simpler string hashing algorithm (copying Python's
  9669. instead of Java's) and optimize our digest hashing algorithm to take
  9670. advantage of 64-bit platforms and to remove some possibly-costly
  9671. voodoo.
  9672. - Fix a minor memory leak whenever we parse guards from our state
  9673. file. Bugfix on 0.2.0.7-alpha.
  9674. - Fix a minor memory leak whenever we write out a file. Bugfix on
  9675. 0.2.0.7-alpha.
  9676. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  9677. command. Bugfix on 0.2.0.5-alpha.
  9678. o Minor bugfixes (portability):
  9679. - On some platforms, accept() can return a broken address. Detect
  9680. this more quietly, and deal accordingly. Fixes bug 483.
  9681. - Stop calling tor_strlower() on uninitialized memory in some cases.
  9682. Bugfix in 0.2.0.7-alpha.
  9683. o Minor bugfixes (usability):
  9684. - Treat some 403 responses from directory servers as INFO rather than
  9685. WARN-severity events.
  9686. - It's not actually an error to find a non-pending entry in the DNS
  9687. cache when canceling a pending resolve. Don't log unless stuff is
  9688. fishy. Resolves bug 463.
  9689. o Minor bugfixes (anonymity):
  9690. - Never report that we've used more bandwidth than we're willing to
  9691. relay: it leaks how much non-relay traffic we're using. Resolves
  9692. bug 516.
  9693. - When looking for a circuit to cannibalize, consider family as well
  9694. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  9695. circuit cannibalization).
  9696. o Code simplifications and refactoring:
  9697. - Make a bunch of functions static. Remove some dead code.
  9698. - Pull out about a third of the really big routerlist.c; put it in a
  9699. new module, networkstatus.c.
  9700. - Merge the extra fields in local_routerstatus_t back into
  9701. routerstatus_t: we used to need one routerstatus_t for each
  9702. authority's opinion, plus a local_routerstatus_t for the locally
  9703. computed consensus opinion. To save space, we put the locally
  9704. modified fields into local_routerstatus_t, and only the common
  9705. stuff into routerstatus_t. But once v3 directories are in use,
  9706. clients and caches will no longer need to hold authority opinions;
  9707. thus, the rationale for keeping the types separate is now gone.
  9708. - Make the code used to reschedule and reattempt downloads more
  9709. uniform.
  9710. - Turn all 'Are we a directory server/mirror?' logic into a call to
  9711. dirserver_mode().
  9712. - Remove the code to generate the oldest (v1) directory format.
  9713. The code has been disabled since 0.2.0.5-alpha.
  9714. Changes in version 0.2.0.7-alpha - 2007-09-21
  9715. This seventh development snapshot makes bridges work again, makes bridge
  9716. authorities work for the first time, fixes two huge performance flaws
  9717. in hidden services, and fixes a variety of minor issues.
  9718. o New directory authorities:
  9719. - Set up moria1 and tor26 as the first v3 directory authorities. See
  9720. doc/spec/dir-spec.txt for details on the new directory design.
  9721. o Major bugfixes (crashes):
  9722. - Fix possible segfaults in functions called from
  9723. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  9724. o Major bugfixes (bridges):
  9725. - Fix a bug that made servers send a "404 Not found" in response to
  9726. attempts to fetch their server descriptor. This caused Tor servers
  9727. to take many minutes to establish reachability for their DirPort,
  9728. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  9729. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  9730. users configure that and specify a bridge with an identity
  9731. fingerprint, now they will lookup the bridge descriptor at the
  9732. default bridge authority via a one-hop tunnel, but once circuits
  9733. are established they will switch to a three-hop tunnel for later
  9734. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  9735. o Major bugfixes (hidden services):
  9736. - Hidden services were choosing introduction points uniquely by
  9737. hexdigest, but when constructing the hidden service descriptor
  9738. they merely wrote the (potentially ambiguous) nickname.
  9739. - Clients now use the v2 intro format for hidden service
  9740. connections: they specify their chosen rendezvous point by identity
  9741. digest rather than by (potentially ambiguous) nickname. Both
  9742. are bugfixes on 0.1.2.x, and they could speed up hidden service
  9743. connections dramatically. Thanks to Karsten Loesing.
  9744. o Minor features (security):
  9745. - As a client, do not believe any server that tells us that an
  9746. address maps to an internal address space.
  9747. - Make it possible to enable HashedControlPassword and
  9748. CookieAuthentication at the same time.
  9749. o Minor features (guard nodes):
  9750. - Tag every guard node in our state file with the version that
  9751. we believe added it, or with our own version if we add it. This way,
  9752. if a user temporarily runs an old version of Tor and then switches
  9753. back to a new one, she doesn't automatically lose her guards.
  9754. o Minor features (speed):
  9755. - When implementing AES counter mode, update only the portions of the
  9756. counter buffer that need to change, and don't keep separate
  9757. network-order and host-order counters when they are the same (i.e.,
  9758. on big-endian hosts.)
  9759. o Minor features (controller):
  9760. - Accept LF instead of CRLF on controller, since some software has a
  9761. hard time generating real Internet newlines.
  9762. - Add GETINFO values for the server status events
  9763. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  9764. Robert Hogan.
  9765. o Removed features:
  9766. - Routers no longer include bandwidth-history lines in their
  9767. descriptors; this information is already available in extra-info
  9768. documents, and including it in router descriptors took up 60%
  9769. (!) of compressed router descriptor downloads. Completes
  9770. implementation of proposal 104.
  9771. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  9772. and TorControl.py, as they use the old v0 controller protocol,
  9773. and are obsoleted by TorFlow anyway.
  9774. - Drop support for v1 rendezvous descriptors, since we never used
  9775. them anyway, and the code has probably rotted by now. Based on
  9776. patch from Karsten Loesing.
  9777. - On OSX, stop warning the user that kqueue support in libevent is
  9778. "experimental", since it seems to have worked fine for ages.
  9779. o Minor bugfixes:
  9780. - When generating information telling us how to extend to a given
  9781. router, do not try to include the nickname if it is absent. Fixes
  9782. bug 467. Bugfix on 0.2.0.3-alpha.
  9783. - Fix a user-triggerable (but not remotely-triggerable) segfault
  9784. in expand_filename(). Bugfix on 0.1.2.x.
  9785. - Fix a memory leak when freeing incomplete requests from DNSPort.
  9786. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  9787. - Don't try to access (or alter) the state file when running
  9788. --list-fingerprint or --verify-config or --hash-password. (Resolves
  9789. bug 499.) Bugfix on 0.1.2.x.
  9790. - Servers used to decline to publish their DirPort if their
  9791. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  9792. were below a threshold. Now they only look at BandwidthRate and
  9793. RelayBandwidthRate. Bugfix on 0.1.2.x.
  9794. - Remove an optimization in the AES counter-mode code that assumed
  9795. that the counter never exceeded 2^68. When the counter can be set
  9796. arbitrarily as an IV (as it is by Karsten's new hidden services
  9797. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  9798. - Resume listing "AUTHORITY" flag for authorities in network status.
  9799. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  9800. o Code simplifications and refactoring:
  9801. - Revamp file-writing logic so we don't need to have the entire
  9802. contents of a file in memory at once before we write to disk. Tor,
  9803. meet stdio.
  9804. - Turn "descriptor store" into a full-fledged type.
  9805. - Move all NT services code into a separate source file.
  9806. - Unify all code that computes medians, percentile elements, etc.
  9807. - Get rid of a needless malloc when parsing address policies.
  9808. Changes in version 0.1.2.17 - 2007-08-30
  9809. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  9810. X bundles. Vidalia 0.0.14 makes authentication required for the
  9811. ControlPort in the default configuration, which addresses important
  9812. security risks. Everybody who uses Vidalia (or another controller)
  9813. should upgrade.
  9814. In addition, this Tor update fixes major load balancing problems with
  9815. path selection, which should speed things up a lot once many people
  9816. have upgraded.
  9817. o Major bugfixes (security):
  9818. - We removed support for the old (v0) control protocol. It has been
  9819. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  9820. become more of a headache than it's worth.
  9821. o Major bugfixes (load balancing):
  9822. - When choosing nodes for non-guard positions, weight guards
  9823. proportionally less, since they already have enough load. Patch
  9824. from Mike Perry.
  9825. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  9826. will allow fast Tor servers to get more attention.
  9827. - When we're upgrading from an old Tor version, forget our current
  9828. guards and pick new ones according to the new weightings. These
  9829. three load balancing patches could raise effective network capacity
  9830. by a factor of four. Thanks to Mike Perry for measurements.
  9831. o Major bugfixes (stream expiration):
  9832. - Expire not-yet-successful application streams in all cases if
  9833. they've been around longer than SocksTimeout. Right now there are
  9834. some cases where the stream will live forever, demanding a new
  9835. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  9836. o Minor features (controller):
  9837. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  9838. is valid before any authentication has been received. It tells
  9839. a controller what kind of authentication is expected, and what
  9840. protocol is spoken. Implements proposal 119.
  9841. o Minor bugfixes (performance):
  9842. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  9843. greatly speeding up loading cached-routers from disk on startup.
  9844. - Disable sentinel-based debugging for buffer code: we squashed all
  9845. the bugs that this was supposed to detect a long time ago, and now
  9846. its only effect is to change our buffer sizes from nice powers of
  9847. two (which platform mallocs tend to like) to values slightly over
  9848. powers of two (which make some platform mallocs sad).
  9849. o Minor bugfixes (misc):
  9850. - If exit bandwidth ever exceeds one third of total bandwidth, then
  9851. use the correct formula to weight exit nodes when choosing paths.
  9852. Based on patch from Mike Perry.
  9853. - Choose perfectly fairly among routers when choosing by bandwidth and
  9854. weighting by fraction of bandwidth provided by exits. Previously, we
  9855. would choose with only approximate fairness, and correct ourselves
  9856. if we ran off the end of the list.
  9857. - If we require CookieAuthentication but we fail to write the
  9858. cookie file, we would warn but not exit, and end up in a state
  9859. where no controller could authenticate. Now we exit.
  9860. - If we require CookieAuthentication, stop generating a new cookie
  9861. every time we change any piece of our config.
  9862. - Refuse to start with certain directory authority keys, and
  9863. encourage people using them to stop.
  9864. - Terminate multi-line control events properly. Original patch
  9865. from tup.
  9866. - Fix a minor memory leak when we fail to find enough suitable
  9867. servers to choose a circuit.
  9868. - Stop leaking part of the descriptor when we run into a particularly
  9869. unparseable piece of it.
  9870. Changes in version 0.2.0.6-alpha - 2007-08-26
  9871. This sixth development snapshot features a new Vidalia version in the
  9872. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  9873. the ControlPort in the default configuration, which addresses important
  9874. security risks.
  9875. In addition, this snapshot fixes major load balancing problems
  9876. with path selection, which should speed things up a lot once many
  9877. people have upgraded. The directory authorities also use a new
  9878. mean-time-between-failure approach to tracking which servers are stable,
  9879. rather than just looking at the most recent uptime.
  9880. o New directory authorities:
  9881. - Set up Tonga as the default bridge directory authority.
  9882. o Major features:
  9883. - Directory authorities now track servers by weighted
  9884. mean-times-between-failures. When we have 4 or more days of data,
  9885. use measured MTBF rather than declared uptime to decide whether
  9886. to call a router Stable. Implements proposal 108.
  9887. o Major bugfixes (load balancing):
  9888. - When choosing nodes for non-guard positions, weight guards
  9889. proportionally less, since they already have enough load. Patch
  9890. from Mike Perry.
  9891. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  9892. will allow fast Tor servers to get more attention.
  9893. - When we're upgrading from an old Tor version, forget our current
  9894. guards and pick new ones according to the new weightings. These
  9895. three load balancing patches could raise effective network capacity
  9896. by a factor of four. Thanks to Mike Perry for measurements.
  9897. o Major bugfixes (descriptor parsing):
  9898. - Handle unexpected whitespace better in malformed descriptors. Bug
  9899. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  9900. o Minor features:
  9901. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  9902. GETINFO for Torstat to use until it can switch to using extrainfos.
  9903. - Optionally (if built with -DEXPORTMALLINFO) export the output
  9904. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  9905. from localhost.
  9906. o Minor bugfixes:
  9907. - Do not intermix bridge routers with controller-added
  9908. routers. (Bugfix on 0.2.0.x)
  9909. - Do not fail with an assert when accept() returns an unexpected
  9910. address family. Addresses but does not wholly fix bug 483. (Bugfix
  9911. on 0.2.0.x)
  9912. - Let directory authorities startup even when they can't generate
  9913. a descriptor immediately, e.g. because they don't know their
  9914. address.
  9915. - Stop putting the authentication cookie in a file called "0"
  9916. in your working directory if you don't specify anything for the
  9917. new CookieAuthFile option. Reported by Matt Edman.
  9918. - Make it possible to read the PROTOCOLINFO response in a way that
  9919. conforms to our control-spec. Reported by Matt Edman.
  9920. - Fix a minor memory leak when we fail to find enough suitable
  9921. servers to choose a circuit. Bugfix on 0.1.2.x.
  9922. - Stop leaking part of the descriptor when we run into a particularly
  9923. unparseable piece of it. Bugfix on 0.1.2.x.
  9924. - Unmap the extrainfo cache file on exit.
  9925. Changes in version 0.2.0.5-alpha - 2007-08-19
  9926. This fifth development snapshot fixes compilation on Windows again;
  9927. fixes an obnoxious client-side bug that slowed things down and put
  9928. extra load on the network; gets us closer to using the v3 directory
  9929. voting scheme; makes it easier for Tor controllers to use cookie-based
  9930. authentication; and fixes a variety of other bugs.
  9931. o Removed features:
  9932. - Version 1 directories are no longer generated in full. Instead,
  9933. authorities generate and serve "stub" v1 directories that list
  9934. no servers. This will stop Tor versions 0.1.0.x and earlier from
  9935. working, but (for security reasons) nobody should be running those
  9936. versions anyway.
  9937. o Major bugfixes (compilation, 0.2.0.x):
  9938. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  9939. - Try to fix MSVC compilation: build correctly on platforms that do
  9940. not define s6_addr16 or s6_addr32.
  9941. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  9942. Zhou.
  9943. o Major bugfixes (stream expiration):
  9944. - Expire not-yet-successful application streams in all cases if
  9945. they've been around longer than SocksTimeout. Right now there are
  9946. some cases where the stream will live forever, demanding a new
  9947. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  9948. reported by lodger.
  9949. o Minor features (directory servers):
  9950. - When somebody requests a list of statuses or servers, and we have
  9951. none of those, return a 404 rather than an empty 200.
  9952. o Minor features (directory voting):
  9953. - Store v3 consensus status consensuses on disk, and reload them
  9954. on startup.
  9955. o Minor features (security):
  9956. - Warn about unsafe ControlPort configurations.
  9957. - Refuse to start with certain directory authority keys, and
  9958. encourage people using them to stop.
  9959. o Minor features (controller):
  9960. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  9961. is valid before any authentication has been received. It tells
  9962. a controller what kind of authentication is expected, and what
  9963. protocol is spoken. Implements proposal 119.
  9964. - New config option CookieAuthFile to choose a new location for the
  9965. cookie authentication file, and config option
  9966. CookieAuthFileGroupReadable to make it group-readable.
  9967. o Minor features (unit testing):
  9968. - Add command-line arguments to unit-test executable so that we can
  9969. invoke any chosen test from the command line rather than having
  9970. to run the whole test suite at once; and so that we can turn on
  9971. logging for the unit tests.
  9972. o Minor bugfixes (on 0.1.2.x):
  9973. - If we require CookieAuthentication but we fail to write the
  9974. cookie file, we would warn but not exit, and end up in a state
  9975. where no controller could authenticate. Now we exit.
  9976. - If we require CookieAuthentication, stop generating a new cookie
  9977. every time we change any piece of our config.
  9978. - When loading bandwidth history, do not believe any information in
  9979. the future. Fixes bug 434.
  9980. - When loading entry guard information, do not believe any information
  9981. in the future.
  9982. - When we have our clock set far in the future and generate an
  9983. onion key, then re-set our clock to be correct, we should not stop
  9984. the onion key from getting rotated.
  9985. - Clean up torrc sample config file.
  9986. - Do not automatically run configure from autogen.sh. This
  9987. non-standard behavior tended to annoy people who have built other
  9988. programs.
  9989. o Minor bugfixes (on 0.2.0.x):
  9990. - Fix a bug with AutomapHostsOnResolve that would always cause
  9991. the second request to fail. Bug reported by Kate. Bugfix on
  9992. 0.2.0.3-alpha.
  9993. - Fix a bug in ADDRMAP controller replies that would sometimes
  9994. try to print a NULL. Patch from tup.
  9995. - Read v3 directory authority keys from the right location.
  9996. - Numerous bugfixes to directory voting code.
  9997. Changes in version 0.1.2.16 - 2007-08-01
  9998. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  9999. remote attacker in certain situations to rewrite the user's torrc
  10000. configuration file. This can completely compromise anonymity of users
  10001. in most configurations, including those running the Vidalia bundles,
  10002. TorK, etc. Or worse.
  10003. o Major security fixes:
  10004. - Close immediately after missing authentication on control port;
  10005. do not allow multiple authentication attempts.
  10006. Changes in version 0.2.0.4-alpha - 2007-08-01
  10007. This fourth development snapshot fixes a critical security vulnerability
  10008. for most users, specifically those running Vidalia, TorK, etc. Everybody
  10009. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  10010. o Major security fixes:
  10011. - Close immediately after missing authentication on control port;
  10012. do not allow multiple authentication attempts.
  10013. o Major bugfixes (compilation):
  10014. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  10015. defined there.
  10016. o Minor features (performance):
  10017. - Be even more aggressive about releasing RAM from small
  10018. empty buffers. Thanks to our free-list code, this shouldn't be too
  10019. performance-intensive.
  10020. - Disable sentinel-based debugging for buffer code: we squashed all
  10021. the bugs that this was supposed to detect a long time ago, and
  10022. now its only effect is to change our buffer sizes from nice
  10023. powers of two (which platform mallocs tend to like) to values
  10024. slightly over powers of two (which make some platform mallocs sad).
  10025. - Log malloc statistics from mallinfo() on platforms where it
  10026. exists.
  10027. Changes in version 0.2.0.3-alpha - 2007-07-29
  10028. This third development snapshot introduces new experimental
  10029. blocking-resistance features and a preliminary version of the v3
  10030. directory voting design, and includes many other smaller features
  10031. and bugfixes.
  10032. o Major features:
  10033. - The first pieces of our "bridge" design for blocking-resistance
  10034. are implemented. People can run bridge directory authorities;
  10035. people can run bridges; and people can configure their Tor clients
  10036. with a set of bridges to use as the first hop into the Tor network.
  10037. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  10038. details.
  10039. - Create listener connections before we setuid to the configured
  10040. User and Group. Now non-Windows users can choose port values
  10041. under 1024, start Tor as root, and have Tor bind those ports
  10042. before it changes to another UID. (Windows users could already
  10043. pick these ports.)
  10044. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  10045. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  10046. on "vserver" accounts. (Patch from coderman.)
  10047. - Be even more aggressive about separating local traffic from relayed
  10048. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  10049. o Major features (experimental):
  10050. - First cut of code for "v3 dir voting": directory authorities will
  10051. vote on a common network status document rather than each publishing
  10052. their own opinion. This code needs more testing and more corner-case
  10053. handling before it's ready for use.
  10054. o Security fixes:
  10055. - Directory authorities now call routers Fast if their bandwidth is
  10056. at least 100KB/s, and consider their bandwidth adequate to be a
  10057. Guard if it is at least 250KB/s, no matter the medians. This fix
  10058. complements proposal 107. [Bugfix on 0.1.2.x]
  10059. - Directory authorities now never mark more than 3 servers per IP as
  10060. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  10061. Damon McCoy.)
  10062. - Minor change to organizationName and commonName generation
  10063. procedures in TLS certificates during Tor handshakes, to invalidate
  10064. some earlier censorware approaches. This is not a long-term
  10065. solution, but applying it will give us a bit of time to look into
  10066. the epidemiology of countermeasures as they spread.
  10067. o Major bugfixes (directory):
  10068. - Rewrite directory tokenization code to never run off the end of
  10069. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  10070. o Minor features (controller):
  10071. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  10072. match requests to applications. (Patch from Robert Hogan.)
  10073. - Report address and port correctly on connections to DNSPort. (Patch
  10074. from Robert Hogan.)
  10075. - Add a RESOLVE command to launch hostname lookups. (Original patch
  10076. from Robert Hogan.)
  10077. - Add GETINFO status/enough-dir-info to let controllers tell whether
  10078. Tor has downloaded sufficient directory information. (Patch
  10079. from Tup.)
  10080. - You can now use the ControlSocket option to tell Tor to listen for
  10081. controller connections on Unix domain sockets on systems that
  10082. support them. (Patch from Peter Palfrader.)
  10083. - STREAM NEW events are generated for DNSPort requests and for
  10084. tunneled directory connections. (Patch from Robert Hogan.)
  10085. - New "GETINFO address-mappings/*" command to get address mappings
  10086. with expiry information. "addr-mappings/*" is now deprecated.
  10087. (Patch from Tup.)
  10088. o Minor features (misc):
  10089. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  10090. from croup.)
  10091. - The tor-gencert tool for v3 directory authorities now creates all
  10092. files as readable to the file creator only, and write-protects
  10093. the authority identity key.
  10094. - When dumping memory usage, list bytes used in buffer memory
  10095. free-lists.
  10096. - When running with dmalloc, dump more stats on hup and on exit.
  10097. - Directory authorities now fail quickly and (relatively) harmlessly
  10098. if they generate a network status document that is somehow
  10099. malformed.
  10100. o Traffic load balancing improvements:
  10101. - If exit bandwidth ever exceeds one third of total bandwidth, then
  10102. use the correct formula to weight exit nodes when choosing paths.
  10103. (Based on patch from Mike Perry.)
  10104. - Choose perfectly fairly among routers when choosing by bandwidth and
  10105. weighting by fraction of bandwidth provided by exits. Previously, we
  10106. would choose with only approximate fairness, and correct ourselves
  10107. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  10108. o Performance improvements:
  10109. - Be more aggressive with freeing buffer RAM or putting it on the
  10110. memory free lists.
  10111. - Use Critical Sections rather than Mutexes for synchronizing threads
  10112. on win32; Mutexes are heavier-weight, and designed for synchronizing
  10113. between processes.
  10114. o Deprecated and removed features:
  10115. - RedirectExits is now deprecated.
  10116. - Stop allowing address masks that do not correspond to bit prefixes.
  10117. We have warned about these for a really long time; now it's time
  10118. to reject them. (Patch from croup.)
  10119. o Minor bugfixes (directory):
  10120. - Fix another crash bug related to extra-info caching. (Bug found by
  10121. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  10122. - Directories no longer return a "304 not modified" when they don't
  10123. have the networkstatus the client asked for. Also fix a memory
  10124. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  10125. - We had accidentally labelled 0.1.2.x directory servers as not
  10126. suitable for begin_dir requests, and had labelled no directory
  10127. servers as suitable for uploading extra-info documents. [Bugfix
  10128. on 0.2.0.1-alpha]
  10129. o Minor bugfixes (dns):
  10130. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  10131. Hogan.) [Bugfix on 0.2.0.2-alpha]
  10132. - Add DNSPort connections to the global connection list, so that we
  10133. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  10134. on 0.2.0.2-alpha]
  10135. - Fix a dangling reference that could lead to a crash when DNSPort is
  10136. changed or closed (Patch from Robert Hogan.) [Bugfix on
  10137. 0.2.0.2-alpha]
  10138. o Minor bugfixes (controller):
  10139. - Provide DNS expiry times in GMT, not in local time. For backward
  10140. compatibility, ADDRMAP events only provide GMT expiry in an extended
  10141. field. "GETINFO address-mappings" always does the right thing.
  10142. - Use CRLF line endings properly in NS events.
  10143. - Terminate multi-line control events properly. (Original patch
  10144. from tup.) [Bugfix on 0.1.2.x-alpha]
  10145. - Do not include spaces in SOURCE_ADDR fields in STREAM
  10146. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  10147. Changes in version 0.1.2.15 - 2007-07-17
  10148. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  10149. problems, fixes compilation on BSD, and fixes a variety of other
  10150. bugs. Everybody should upgrade.
  10151. o Major bugfixes (compilation):
  10152. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  10153. o Major bugfixes (crashes):
  10154. - Try even harder not to dereference the first character after
  10155. an mmap(). Reported by lodger.
  10156. - Fix a crash bug in directory authorities when we re-number the
  10157. routerlist while inserting a new router.
  10158. - When the cached-routers file is an even multiple of the page size,
  10159. don't run off the end and crash. (Fixes bug 455; based on idea
  10160. from croup.)
  10161. - Fix eventdns.c behavior on Solaris: It is critical to include
  10162. orconfig.h _before_ sys/types.h, so that we can get the expected
  10163. definition of _FILE_OFFSET_BITS.
  10164. o Major bugfixes (security):
  10165. - Fix a possible buffer overrun when using BSD natd support. Bug
  10166. found by croup.
  10167. - When sending destroy cells from a circuit's origin, don't include
  10168. the reason for tearing down the circuit. The spec says we didn't,
  10169. and now we actually don't. Reported by lodger.
  10170. - Keep streamids from different exits on a circuit separate. This
  10171. bug may have allowed other routers on a given circuit to inject
  10172. cells into streams. Reported by lodger; fixes bug 446.
  10173. - If there's a never-before-connected-to guard node in our list,
  10174. never choose any guards past it. This way we don't expand our
  10175. guard list unless we need to.
  10176. o Minor bugfixes (guard nodes):
  10177. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  10178. don't get overused as guards.
  10179. o Minor bugfixes (directory):
  10180. - Correctly count the number of authorities that recommend each
  10181. version. Previously, we were under-counting by 1.
  10182. - Fix a potential crash bug when we load many server descriptors at
  10183. once and some of them make others of them obsolete. Fixes bug 458.
  10184. o Minor bugfixes (hidden services):
  10185. - Stop tearing down the whole circuit when the user asks for a
  10186. connection to a port that the hidden service didn't configure.
  10187. Resolves bug 444.
  10188. o Minor bugfixes (misc):
  10189. - On Windows, we were preventing other processes from reading
  10190. cached-routers while Tor was running. Reported by janbar.
  10191. - Fix a possible (but very unlikely) bug in picking routers by
  10192. bandwidth. Add a log message to confirm that it is in fact
  10193. unlikely. Patch from lodger.
  10194. - Backport a couple of memory leak fixes.
  10195. - Backport miscellaneous cosmetic bugfixes.
  10196. Changes in version 0.2.0.2-alpha - 2007-06-02
  10197. o Major bugfixes on 0.2.0.1-alpha:
  10198. - Fix an assertion failure related to servers without extra-info digests.
  10199. Resolves bugs 441 and 442.
  10200. o Minor features (directory):
  10201. - Support "If-Modified-Since" when answering HTTP requests for
  10202. directories, running-routers documents, and network-status documents.
  10203. (There's no need to support it for router descriptors, since those
  10204. are downloaded by descriptor digest.)
  10205. o Minor build issues:
  10206. - Clear up some MIPSPro compiler warnings.
  10207. - When building from a tarball on a machine that happens to have SVK
  10208. installed, report the micro-revision as whatever version existed
  10209. in the tarball, not as "x".
  10210. Changes in version 0.2.0.1-alpha - 2007-06-01
  10211. This early development snapshot provides new features for people running
  10212. Tor as both a client and a server (check out the new RelayBandwidth
  10213. config options); lets Tor run as a DNS proxy; and generally moves us
  10214. forward on a lot of fronts.
  10215. o Major features, server usability:
  10216. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  10217. a separate set of token buckets for relayed traffic. Right now
  10218. relayed traffic is defined as answers to directory requests, and
  10219. OR connections that don't have any local circuits on them.
  10220. o Major features, client usability:
  10221. - A client-side DNS proxy feature to replace the need for
  10222. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  10223. for DNS requests on port 9999, use the Tor network to resolve them
  10224. anonymously, and send the reply back like a regular DNS server.
  10225. The code still only implements a subset of DNS.
  10226. - Make PreferTunneledDirConns and TunnelDirConns work even when
  10227. we have no cached directory info. This means Tor clients can now
  10228. do all of their connections protected by TLS.
  10229. o Major features, performance and efficiency:
  10230. - Directory authorities accept and serve "extra info" documents for
  10231. routers. These documents contain fields from router descriptors
  10232. that aren't usually needed, and that use a lot of excess
  10233. bandwidth. Once these fields are removed from router descriptors,
  10234. the bandwidth savings should be about 60%. [Partially implements
  10235. proposal 104.]
  10236. - Servers upload extra-info documents to any authority that accepts
  10237. them. Authorities (and caches that have been configured to download
  10238. extra-info documents) download them as needed. [Partially implements
  10239. proposal 104.]
  10240. - Change the way that Tor buffers data that it is waiting to write.
  10241. Instead of queueing data cells in an enormous ring buffer for each
  10242. client->OR or OR->OR connection, we now queue cells on a separate
  10243. queue for each circuit. This lets us use less slack memory, and
  10244. will eventually let us be smarter about prioritizing different kinds
  10245. of traffic.
  10246. - Use memory pools to allocate cells with better speed and memory
  10247. efficiency, especially on platforms where malloc() is inefficient.
  10248. - Stop reading on edge connections when their corresponding circuit
  10249. buffers are full; start again as the circuits empty out.
  10250. o Major features, other:
  10251. - Add an HSAuthorityRecordStats option that hidden service authorities
  10252. can use to track statistics of overall hidden service usage without
  10253. logging information that would be very useful to an attacker.
  10254. - Start work implementing multi-level keys for directory authorities:
  10255. Add a standalone tool to generate key certificates. (Proposal 103.)
  10256. o Security fixes:
  10257. - Directory authorities now call routers Stable if they have an
  10258. uptime of at least 30 days, even if that's not the median uptime
  10259. in the network. Implements proposal 107, suggested by Kevin Bauer
  10260. and Damon McCoy.
  10261. o Minor fixes (resource management):
  10262. - Count the number of open sockets separately from the number
  10263. of active connection_t objects. This will let us avoid underusing
  10264. our allocated connection limit.
  10265. - We no longer use socket pairs to link an edge connection to an
  10266. anonymous directory connection or a DirPort test connection.
  10267. Instead, we track the link internally and transfer the data
  10268. in-process. This saves two sockets per "linked" connection (at the
  10269. client and at the server), and avoids the nasty Windows socketpair()
  10270. workaround.
  10271. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  10272. for every single inactive connection_t. Free items from the
  10273. 4k/16k-buffer free lists when they haven't been used for a while.
  10274. o Minor features (build):
  10275. - Make autoconf search for libevent, openssl, and zlib consistently.
  10276. - Update deprecated macros in configure.in.
  10277. - When warning about missing headers, tell the user to let us
  10278. know if the compile succeeds anyway, so we can downgrade the
  10279. warning.
  10280. - Include the current subversion revision as part of the version
  10281. string: either fetch it directly if we're in an SVN checkout, do
  10282. some magic to guess it if we're in an SVK checkout, or use
  10283. the last-detected version if we're building from a .tar.gz.
  10284. Use this version consistently in log messages.
  10285. o Minor features (logging):
  10286. - Always prepend "Bug: " to any log message about a bug.
  10287. - Put a platform string (e.g. "Linux i686") in the startup log
  10288. message, so when people paste just their logs, we know if it's
  10289. OpenBSD or Windows or what.
  10290. - When logging memory usage, break down memory used in buffers by
  10291. buffer type.
  10292. o Minor features (directory system):
  10293. - New config option V2AuthoritativeDirectory that all directory
  10294. authorities should set. This will let future authorities choose
  10295. not to serve V2 directory information.
  10296. - Directory authorities allow multiple router descriptors and/or extra
  10297. info documents to be uploaded in a single go. This will make
  10298. implementing proposal 104 simpler.
  10299. o Minor features (controller):
  10300. - Add a new config option __DisablePredictedCircuits designed for
  10301. use by the controller, when we don't want Tor to build any circuits
  10302. preemptively.
  10303. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  10304. so we can exit from the middle of the circuit.
  10305. - Implement "getinfo status/circuit-established".
  10306. - Implement "getinfo status/version/..." so a controller can tell
  10307. whether the current version is recommended, and whether any versions
  10308. are good, and how many authorities agree. (Patch from shibz.)
  10309. o Minor features (hidden services):
  10310. - Allow multiple HiddenServicePort directives with the same virtual
  10311. port; when they occur, the user is sent round-robin to one
  10312. of the target ports chosen at random. Partially fixes bug 393 by
  10313. adding limited ad-hoc round-robining.
  10314. o Minor features (other):
  10315. - More unit tests.
  10316. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  10317. resolve request for hosts matching a given pattern causes Tor to
  10318. generate an internal virtual address mapping for that host. This
  10319. allows DNSPort to work sensibly with hidden service users. By
  10320. default, .exit and .onion addresses are remapped; the list of
  10321. patterns can be reconfigured with AutomapHostsSuffixes.
  10322. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  10323. address. Thanks to the AutomapHostsOnResolve option, this is no
  10324. longer a completely silly thing to do.
  10325. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  10326. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  10327. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  10328. minus 1 byte: the actual maximum declared bandwidth.
  10329. o Removed features:
  10330. - Removed support for the old binary "version 0" controller protocol.
  10331. This has been deprecated since 0.1.1, and warnings have been issued
  10332. since 0.1.2. When we encounter a v0 control message, we now send
  10333. back an error and close the connection.
  10334. - Remove the old "dns worker" server DNS code: it hasn't been default
  10335. since 0.1.2.2-alpha, and all the servers seem to be using the new
  10336. eventdns code.
  10337. o Minor bugfixes (portability):
  10338. - Even though Windows is equally happy with / and \ as path separators,
  10339. try to use \ consistently on Windows and / consistently on Unix: it
  10340. makes the log messages nicer.
  10341. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  10342. - Read resolv.conf files correctly on platforms where read() returns
  10343. partial results on small file reads.
  10344. o Minor bugfixes (directory):
  10345. - Correctly enforce that elements of directory objects do not appear
  10346. more often than they are allowed to appear.
  10347. - When we are reporting the DirServer line we just parsed, we were
  10348. logging the second stanza of the key fingerprint, not the first.
  10349. o Minor bugfixes (logging):
  10350. - When we hit an EOF on a log (probably because we're shutting down),
  10351. don't try to remove the log from the list: just mark it as
  10352. unusable. (Bulletproofs against bug 222.)
  10353. o Minor bugfixes (other):
  10354. - In the exitlist script, only consider the most recently published
  10355. server descriptor for each server. Also, when the user requests
  10356. a list of servers that _reject_ connections to a given address,
  10357. explicitly exclude the IPs that also have servers that accept
  10358. connections to that address. (Resolves bug 405.)
  10359. - Stop allowing hibernating servers to be "stable" or "fast".
  10360. - On Windows, we were preventing other processes from reading
  10361. cached-routers while Tor was running. (Reported by janbar)
  10362. - Make the NodeFamilies config option work. (Reported by
  10363. lodger -- it has never actually worked, even though we added it
  10364. in Oct 2004.)
  10365. - Check return values from pthread_mutex functions.
  10366. - Don't save non-general-purpose router descriptors to the disk cache,
  10367. because we have no way of remembering what their purpose was when
  10368. we restart.
  10369. - Add even more asserts to hunt down bug 417.
  10370. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  10371. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  10372. Add a log message to confirm that it is in fact unlikely.
  10373. o Minor bugfixes (controller):
  10374. - Make 'getinfo fingerprint' return a 551 error if we're not a
  10375. server, so we match what the control spec claims we do. Reported
  10376. by daejees.
  10377. - Fix a typo in an error message when extendcircuit fails that
  10378. caused us to not follow the \r\n-based delimiter protocol. Reported
  10379. by daejees.
  10380. o Code simplifications and refactoring:
  10381. - Stop passing around circuit_t and crypt_path_t pointers that are
  10382. implicit in other procedure arguments.
  10383. - Drop the old code to choke directory connections when the
  10384. corresponding OR connections got full: thanks to the cell queue
  10385. feature, OR conns don't get full any more.
  10386. - Make dns_resolve() handle attaching connections to circuits
  10387. properly, so the caller doesn't have to.
  10388. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  10389. - Keep the connection array as a dynamic smartlist_t, rather than as
  10390. a fixed-sized array. This is important, as the number of connections
  10391. is becoming increasingly decoupled from the number of sockets.
  10392. Changes in version 0.1.2.14 - 2007-05-25
  10393. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  10394. change especially affects those who serve or use hidden services),
  10395. and fixes several other crash- and security-related bugs.
  10396. o Directory authority changes:
  10397. - Two directory authorities (moria1 and moria2) just moved to new
  10398. IP addresses. This change will particularly affect those who serve
  10399. or use hidden services.
  10400. o Major bugfixes (crashes):
  10401. - If a directory server runs out of space in the connection table
  10402. as it's processing a begin_dir request, it will free the exit stream
  10403. but leave it attached to the circuit, leading to unpredictable
  10404. behavior. (Reported by seeess, fixes bug 425.)
  10405. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  10406. to corrupt memory under some really unlikely scenarios.
  10407. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  10408. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  10409. by lodger.)
  10410. o Major bugfixes (security):
  10411. - When choosing an entry guard for a circuit, avoid using guards
  10412. that are in the same family as the chosen exit -- not just guards
  10413. that are exactly the chosen exit. (Reported by lodger.)
  10414. o Major bugfixes (resource management):
  10415. - If a directory authority is down, skip it when deciding where to get
  10416. networkstatus objects or descriptors. Otherwise we keep asking
  10417. every 10 seconds forever. Fixes bug 384.
  10418. - Count it as a failure if we fetch a valid network-status but we
  10419. don't want to keep it. Otherwise we'll keep fetching it and keep
  10420. not wanting to keep it. Fixes part of bug 422.
  10421. - If all of our dirservers have given us bad or no networkstatuses
  10422. lately, then stop hammering them once per minute even when we
  10423. think they're failed. Fixes another part of bug 422.
  10424. o Minor bugfixes:
  10425. - Actually set the purpose correctly for descriptors inserted with
  10426. purpose=controller.
  10427. - When we have k non-v2 authorities in our DirServer config,
  10428. we ignored the last k authorities in the list when updating our
  10429. network-statuses.
  10430. - Correctly back-off from requesting router descriptors that we are
  10431. having a hard time downloading.
  10432. - Read resolv.conf files correctly on platforms where read() returns
  10433. partial results on small file reads.
  10434. - Don't rebuild the entire router store every time we get 32K of
  10435. routers: rebuild it when the journal gets very large, or when
  10436. the gaps in the store get very large.
  10437. o Minor features:
  10438. - When routers publish SVN revisions in their router descriptors,
  10439. authorities now include those versions correctly in networkstatus
  10440. documents.
  10441. - Warn when using a version of libevent before 1.3b to run a server on
  10442. OSX or BSD: these versions interact badly with userspace threads.
  10443. Changes in version 0.1.2.13 - 2007-04-24
  10444. This release features some major anonymity fixes, such as safer path
  10445. selection; better client performance; faster bootstrapping, better
  10446. address detection, and better DNS support for servers; write limiting as
  10447. well as read limiting to make servers easier to run; and a huge pile of
  10448. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  10449. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  10450. of the Freenode IRC network, remembering his patience and vision for
  10451. free speech on the Internet.
  10452. o Minor fixes:
  10453. - Fix a memory leak when we ask for "all" networkstatuses and we
  10454. get one we don't recognize.
  10455. - Add more asserts to hunt down bug 417.
  10456. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  10457. Changes in version 0.1.2.12-rc - 2007-03-16
  10458. o Major bugfixes:
  10459. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  10460. directory information requested inside Tor connections (i.e. via
  10461. begin_dir cells). It only triggered when the same connection was
  10462. serving other data at the same time. Reported by seeess.
  10463. o Minor bugfixes:
  10464. - When creating a circuit via the controller, send a 'launched'
  10465. event when we're done, so we follow the spec better.
  10466. Changes in version 0.1.2.11-rc - 2007-03-15
  10467. o Minor bugfixes (controller), reported by daejees:
  10468. - Correct the control spec to match how the code actually responds
  10469. to 'getinfo addr-mappings/*'.
  10470. - The control spec described a GUARDS event, but the code
  10471. implemented a GUARD event. Standardize on GUARD, but let people
  10472. ask for GUARDS too.
  10473. Changes in version 0.1.2.10-rc - 2007-03-07
  10474. o Major bugfixes (Windows):
  10475. - Do not load the NT services library functions (which may not exist)
  10476. just to detect if we're a service trying to shut down. Now we run
  10477. on Win98 and friends again.
  10478. o Minor bugfixes (other):
  10479. - Clarify a couple of log messages.
  10480. - Fix a misleading socks5 error number.
  10481. Changes in version 0.1.2.9-rc - 2007-03-02
  10482. o Major bugfixes (Windows):
  10483. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  10484. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  10485. int configuration values: the high-order 32 bits would get
  10486. truncated. In particular, we were being bitten by the default
  10487. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  10488. and maybe also bug 397.)
  10489. o Minor bugfixes (performance):
  10490. - Use OpenSSL's AES implementation on platforms where it's faster.
  10491. This could save us as much as 10% CPU usage.
  10492. o Minor bugfixes (server):
  10493. - Do not rotate onion key immediately after setting it for the first
  10494. time.
  10495. o Minor bugfixes (directory authorities):
  10496. - Stop calling servers that have been hibernating for a long time
  10497. "stable". Also, stop letting hibernating or obsolete servers affect
  10498. uptime and bandwidth cutoffs.
  10499. - Stop listing hibernating servers in the v1 directory.
  10500. o Minor bugfixes (hidden services):
  10501. - Upload hidden service descriptors slightly less often, to reduce
  10502. load on authorities.
  10503. o Minor bugfixes (other):
  10504. - Fix an assert that could trigger if a controller quickly set then
  10505. cleared EntryNodes. Bug found by Udo van den Heuvel.
  10506. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  10507. to INT32_MAX.
  10508. - Fix a potential race condition in the rpm installer. Found by
  10509. Stefan Nordhausen.
  10510. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  10511. of 2 as indicating that the server is completely bad; it sometimes
  10512. means that the server is just bad for the request in question. (may fix
  10513. the last of bug 326.)
  10514. - Disable encrypted directory connections when we don't have a server
  10515. descriptor for the destination. We'll get this working again in
  10516. the 0.2.0 branch.
  10517. Changes in version 0.1.2.8-beta - 2007-02-26
  10518. o Major bugfixes (crashes):
  10519. - Stop crashing when the controller asks us to resetconf more than
  10520. one config option at once. (Vidalia 0.0.11 does this.)
  10521. - Fix a crash that happened on Win98 when we're given command-line
  10522. arguments: don't try to load NT service functions from advapi32.dll
  10523. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  10524. resolves bug 389.)
  10525. - Fix a longstanding obscure crash bug that could occur when
  10526. we run out of DNS worker processes. (Resolves bug 390.)
  10527. o Major bugfixes (hidden services):
  10528. - Correctly detect whether hidden service descriptor downloads are
  10529. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  10530. o Major bugfixes (accounting):
  10531. - When we start during an accounting interval before it's time to wake
  10532. up, remember to wake up at the correct time. (May fix bug 342.)
  10533. o Minor bugfixes (controller):
  10534. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  10535. clear the corresponding on_circuit variable, and remember later
  10536. that we don't need to send a redundant CLOSED event. Resolves part
  10537. 3 of bug 367.
  10538. - Report events where a resolve succeeded or where we got a socks
  10539. protocol error correctly, rather than calling both of them
  10540. "INTERNAL".
  10541. - Change reported stream target addresses to IP consistently when
  10542. we finally get the IP from an exit node.
  10543. - Send log messages to the controller even if they happen to be very
  10544. long.
  10545. o Minor bugfixes (other):
  10546. - Display correct results when reporting which versions are
  10547. recommended, and how recommended they are. (Resolves bug 383.)
  10548. - Improve our estimates for directory bandwidth to be less random:
  10549. guess that an unrecognized directory will have the average bandwidth
  10550. from all known directories, not that it will have the average
  10551. bandwidth from those directories earlier than it on the list.
  10552. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  10553. and hup, stop triggering an assert based on an empty onion_key.
  10554. - On platforms with no working mmap() equivalent, don't warn the
  10555. user when cached-routers doesn't exist.
  10556. - Warn the user when mmap() [or its equivalent] fails for some reason
  10557. other than file-not-found.
  10558. - Don't warn the user when cached-routers.new doesn't exist: that's
  10559. perfectly fine when starting up for the first time.
  10560. - When EntryNodes are configured, rebuild the guard list to contain,
  10561. in order: the EntryNodes that were guards before; the rest of the
  10562. EntryNodes; the nodes that were guards before.
  10563. - Mask out all signals in sub-threads; only the libevent signal
  10564. handler should be processing them. This should prevent some crashes
  10565. on some machines using pthreads. (Patch from coderman.)
  10566. - Fix switched arguments on memset in the implementation of
  10567. tor_munmap() for systems with no mmap() call.
  10568. - When Tor receives a router descriptor that it asked for, but
  10569. no longer wants (because it has received fresh networkstatuses
  10570. in the meantime), do not warn the user. Cache the descriptor if
  10571. we're a cache; drop it if we aren't.
  10572. - Make earlier entry guards _really_ get retried when the network
  10573. comes back online.
  10574. - On a malformed DNS reply, always give an error to the corresponding
  10575. DNS request.
  10576. - Build with recent libevents on platforms that do not define the
  10577. nonstandard types "u_int8_t" and friends.
  10578. o Minor features (controller):
  10579. - Warn the user when an application uses the obsolete binary v0
  10580. control protocol. We're planning to remove support for it during
  10581. the next development series, so it's good to give people some
  10582. advance warning.
  10583. - Add STREAM_BW events to report per-entry-stream bandwidth
  10584. use. (Patch from Robert Hogan.)
  10585. - Rate-limit SIGNEWNYM signals in response to controllers that
  10586. impolitely generate them for every single stream. (Patch from
  10587. mwenge; closes bug 394.)
  10588. - Make REMAP stream events have a SOURCE (cache or exit), and
  10589. make them generated in every case where we get a successful
  10590. connected or resolved cell.
  10591. o Minor bugfixes (performance):
  10592. - Call router_have_min_dir_info half as often. (This is showing up in
  10593. some profiles, but not others.)
  10594. - When using GCC, make log_debug never get called at all, and its
  10595. arguments never get evaluated, when no debug logs are configured.
  10596. (This is showing up in some profiles, but not others.)
  10597. o Minor features:
  10598. - Remove some never-implemented options. Mark PathlenCoinWeight as
  10599. obsolete.
  10600. - Implement proposal 106: Stop requiring clients to have well-formed
  10601. certificates; stop checking nicknames in certificates. (Clients
  10602. have certificates so that they can look like Tor servers, but in
  10603. the future we might want to allow them to look like regular TLS
  10604. clients instead. Nicknames in certificates serve no purpose other
  10605. than making our protocol easier to recognize on the wire.)
  10606. - Revise messages on handshake failure again to be even more clear about
  10607. which are incoming connections and which are outgoing.
  10608. - Discard any v1 directory info that's over 1 month old (for
  10609. directories) or over 1 week old (for running-routers lists).
  10610. - Do not warn when individual nodes in the configuration's EntryNodes,
  10611. ExitNodes, etc are down: warn only when all possible nodes
  10612. are down. (Fixes bug 348.)
  10613. - Always remove expired routers and networkstatus docs before checking
  10614. whether we have enough information to build circuits. (Fixes
  10615. bug 373.)
  10616. - Put a lower-bound on MaxAdvertisedBandwidth.
  10617. Changes in version 0.1.2.7-alpha - 2007-02-06
  10618. o Major bugfixes (rate limiting):
  10619. - Servers decline directory requests much more aggressively when
  10620. they're low on bandwidth. Otherwise they end up queueing more and
  10621. more directory responses, which can't be good for latency.
  10622. - But never refuse directory requests from local addresses.
  10623. - Fix a memory leak when sending a 503 response for a networkstatus
  10624. request.
  10625. - Be willing to read or write on local connections (e.g. controller
  10626. connections) even when the global rate limiting buckets are empty.
  10627. - If our system clock jumps back in time, don't publish a negative
  10628. uptime in the descriptor. Also, don't let the global rate limiting
  10629. buckets go absurdly negative.
  10630. - Flush local controller connection buffers periodically as we're
  10631. writing to them, so we avoid queueing 4+ megabytes of data before
  10632. trying to flush.
  10633. o Major bugfixes (NT services):
  10634. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  10635. command-line flag so that admins can override the default by saying
  10636. "tor --service install --user "SomeUser"". This will not affect
  10637. existing installed services. Also, warn the user that the service
  10638. will look for its configuration file in the service user's
  10639. %appdata% directory. (We can't do the 'hardwire the user's appdata
  10640. directory' trick any more, since we may not have read access to that
  10641. directory.)
  10642. o Major bugfixes (other):
  10643. - Previously, we would cache up to 16 old networkstatus documents
  10644. indefinitely, if they came from nontrusted authorities. Now we
  10645. discard them if they are more than 10 days old.
  10646. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  10647. Del Vecchio).
  10648. - Detect and reject malformed DNS responses containing circular
  10649. pointer loops.
  10650. - If exits are rare enough that we're not marking exits as guards,
  10651. ignore exit bandwidth when we're deciding the required bandwidth
  10652. to become a guard.
  10653. - When we're handling a directory connection tunneled over Tor,
  10654. don't fill up internal memory buffers with all the data we want
  10655. to tunnel; instead, only add it if the OR connection that will
  10656. eventually receive it has some room for it. (This can lead to
  10657. slowdowns in tunneled dir connections; a better solution will have
  10658. to wait for 0.2.0.)
  10659. o Minor bugfixes (dns):
  10660. - Add some defensive programming to eventdns.c in an attempt to catch
  10661. possible memory-stomping bugs.
  10662. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  10663. an incorrect number of bytes. (Previously, we would ignore the
  10664. extra bytes.)
  10665. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  10666. in the correct order, and doesn't crash.
  10667. - Free memory held in recently-completed DNS lookup attempts on exit.
  10668. This was not a memory leak, but may have been hiding memory leaks.
  10669. - Handle TTL values correctly on reverse DNS lookups.
  10670. - Treat failure to parse resolv.conf as an error.
  10671. o Minor bugfixes (other):
  10672. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  10673. - When computing clock skew from directory HTTP headers, consider what
  10674. time it was when we finished asking for the directory, not what
  10675. time it is now.
  10676. - Expire socks connections if they spend too long waiting for the
  10677. handshake to finish. Previously we would let them sit around for
  10678. days, if the connecting application didn't close them either.
  10679. - And if the socks handshake hasn't started, don't send a
  10680. "DNS resolve socks failed" handshake reply; just close it.
  10681. - Stop using C functions that OpenBSD's linker doesn't like.
  10682. - Don't launch requests for descriptors unless we have networkstatuses
  10683. from at least half of the authorities. This delays the first
  10684. download slightly under pathological circumstances, but can prevent
  10685. us from downloading a bunch of descriptors we don't need.
  10686. - Do not log IPs with TLS failures for incoming TLS
  10687. connections. (Fixes bug 382.)
  10688. - If the user asks to use invalid exit nodes, be willing to use
  10689. unstable ones.
  10690. - Stop using the reserved ac_cv namespace in our configure script.
  10691. - Call stat() slightly less often; use fstat() when possible.
  10692. - Refactor the way we handle pending circuits when an OR connection
  10693. completes or fails, in an attempt to fix a rare crash bug.
  10694. - Only rewrite a conn's address based on X-Forwarded-For: headers
  10695. if it's a parseable public IP address; and stop adding extra quotes
  10696. to the resulting address.
  10697. o Major features:
  10698. - Weight directory requests by advertised bandwidth. Now we can
  10699. let servers enable write limiting but still allow most clients to
  10700. succeed at their directory requests. (We still ignore weights when
  10701. choosing a directory authority; I hope this is a feature.)
  10702. o Minor features:
  10703. - Create a new file ReleaseNotes which was the old ChangeLog. The
  10704. new ChangeLog file now includes the summaries for all development
  10705. versions too.
  10706. - Check for addresses with invalid characters at the exit as well
  10707. as at the client, and warn less verbosely when they fail. You can
  10708. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  10709. - Adapt a patch from goodell to let the contrib/exitlist script
  10710. take arguments rather than require direct editing.
  10711. - Inform the server operator when we decide not to advertise a
  10712. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  10713. was confusing Zax, so now we're hopefully more helpful.
  10714. - Bring us one step closer to being able to establish an encrypted
  10715. directory tunnel without knowing a descriptor first. Still not
  10716. ready yet. As part of the change, now assume we can use a
  10717. create_fast cell if we don't know anything about a router.
  10718. - Allow exit nodes to use nameservers running on ports other than 53.
  10719. - Servers now cache reverse DNS replies.
  10720. - Add an --ignore-missing-torrc command-line option so that we can
  10721. get the "use sensible defaults if the configuration file doesn't
  10722. exist" behavior even when specifying a torrc location on the command
  10723. line.
  10724. o Minor features (controller):
  10725. - Track reasons for OR connection failure; make these reasons
  10726. available via the controller interface. (Patch from Mike Perry.)
  10727. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  10728. can learn when clients are sending malformed hostnames to Tor.
  10729. - Clean up documentation for controller status events.
  10730. - Add a REMAP status to stream events to note that a stream's
  10731. address has changed because of a cached address or a MapAddress
  10732. directive.
  10733. Changes in version 0.1.2.6-alpha - 2007-01-09
  10734. o Major bugfixes:
  10735. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  10736. connection handles more than 4 gigs in either direction, we crash.
  10737. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  10738. advertised exit node, somebody might try to exit from us when
  10739. we're bootstrapping and before we've built our descriptor yet.
  10740. Refuse the connection rather than crashing.
  10741. o Minor bugfixes:
  10742. - Warn if we (as a server) find that we've resolved an address that we
  10743. weren't planning to resolve.
  10744. - Warn that using select() on any libevent version before 1.1 will be
  10745. unnecessarily slow (even for select()).
  10746. - Flush ERR-level controller status events just like we currently
  10747. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  10748. the controller from learning about current events.
  10749. o Minor features (more controller status events):
  10750. - Implement EXTERNAL_ADDRESS server status event so controllers can
  10751. learn when our address changes.
  10752. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  10753. can learn when directories reject our descriptor.
  10754. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  10755. can learn when a client application is speaking a non-socks protocol
  10756. to our SocksPort.
  10757. - Implement DANGEROUS_SOCKS client status event so controllers
  10758. can learn when a client application is leaking DNS addresses.
  10759. - Implement BUG general status event so controllers can learn when
  10760. Tor is unhappy about its internal invariants.
  10761. - Implement CLOCK_SKEW general status event so controllers can learn
  10762. when Tor thinks the system clock is set incorrectly.
  10763. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  10764. server status events so controllers can learn when their descriptors
  10765. are accepted by a directory.
  10766. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  10767. server status events so controllers can learn about Tor's progress in
  10768. deciding whether it's reachable from the outside.
  10769. - Implement BAD_LIBEVENT general status event so controllers can learn
  10770. when we have a version/method combination in libevent that needs to
  10771. be changed.
  10772. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  10773. and DNS_USELESS server status events so controllers can learn
  10774. about changes to DNS server status.
  10775. o Minor features (directory):
  10776. - Authorities no longer recommend exits as guards if this would shift
  10777. too much load to the exit nodes.
  10778. Changes in version 0.1.2.5-alpha - 2007-01-06
  10779. o Major features:
  10780. - Enable write limiting as well as read limiting. Now we sacrifice
  10781. capacity if we're pushing out lots of directory traffic, rather
  10782. than overrunning the user's intended bandwidth limits.
  10783. - Include TLS overhead when counting bandwidth usage; previously, we
  10784. would count only the bytes sent over TLS, but not the bytes used
  10785. to send them.
  10786. - Support running the Tor service with a torrc not in the same
  10787. directory as tor.exe and default to using the torrc located in
  10788. the %appdata%\Tor\ of the user who installed the service. Patch
  10789. from Matt Edman.
  10790. - Servers now check for the case when common DNS requests are going to
  10791. wildcarded addresses (i.e. all getting the same answer), and change
  10792. their exit policy to reject *:* if it's happening.
  10793. - Implement BEGIN_DIR cells, so we can connect to the directory
  10794. server via TLS to do encrypted directory requests rather than
  10795. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  10796. config options if you like.
  10797. o Minor features (config and docs):
  10798. - Start using the state file to store bandwidth accounting data:
  10799. the bw_accounting file is now obsolete. We'll keep generating it
  10800. for a while for people who are still using 0.1.2.4-alpha.
  10801. - Try to batch changes to the state file so that we do as few
  10802. disk writes as possible while still storing important things in
  10803. a timely fashion.
  10804. - The state file and the bw_accounting file get saved less often when
  10805. the AvoidDiskWrites config option is set.
  10806. - Make PIDFile work on Windows (untested).
  10807. - Add internal descriptions for a bunch of configuration options:
  10808. accessible via controller interface and in comments in saved
  10809. options files.
  10810. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  10811. NNTP by default, so this seems like a sensible addition.
  10812. - Clients now reject hostnames with invalid characters. This should
  10813. avoid some inadvertent info leaks. Add an option
  10814. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  10815. is running a private network with hosts called @, !, and #.
  10816. - Add a maintainer script to tell us which options are missing
  10817. documentation: "make check-docs".
  10818. - Add a new address-spec.txt document to describe our special-case
  10819. addresses: .exit, .onion, and .noconnnect.
  10820. o Minor features (DNS):
  10821. - Ongoing work on eventdns infrastructure: now it has dns server
  10822. and ipv6 support. One day Tor will make use of it.
  10823. - Add client-side caching for reverse DNS lookups.
  10824. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  10825. - When we change nameservers or IP addresses, reset and re-launch
  10826. our tests for DNS hijacking.
  10827. o Minor features (directory):
  10828. - Authorities now specify server versions in networkstatus. This adds
  10829. about 2% to the size of compressed networkstatus docs, and allows
  10830. clients to tell which servers support BEGIN_DIR and which don't.
  10831. The implementation is forward-compatible with a proposed future
  10832. protocol version scheme not tied to Tor versions.
  10833. - DirServer configuration lines now have an orport= option so
  10834. clients can open encrypted tunnels to the authorities without
  10835. having downloaded their descriptors yet. Enabled for moria1,
  10836. moria2, tor26, and lefkada now in the default configuration.
  10837. - Directory servers are more willing to send a 503 "busy" if they
  10838. are near their write limit, especially for v1 directory requests.
  10839. Now they can use their limited bandwidth for actual Tor traffic.
  10840. - Clients track responses with status 503 from dirservers. After a
  10841. dirserver has given us a 503, we try not to use it until an hour has
  10842. gone by, or until we have no dirservers that haven't given us a 503.
  10843. - When we get a 503 from a directory, and we're not a server, we don't
  10844. count the failure against the total number of failures allowed
  10845. for the thing we're trying to download.
  10846. - Report X-Your-Address-Is correctly from tunneled directory
  10847. connections; don't report X-Your-Address-Is when it's an internal
  10848. address; and never believe reported remote addresses when they're
  10849. internal.
  10850. - Protect against an unlikely DoS attack on directory servers.
  10851. - Add a BadDirectory flag to network status docs so that authorities
  10852. can (eventually) tell clients about caches they believe to be
  10853. broken.
  10854. o Minor features (controller):
  10855. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  10856. - Reimplement GETINFO so that info/names stays in sync with the
  10857. actual keys.
  10858. - Implement "GETINFO fingerprint".
  10859. - Implement "SETEVENTS GUARD" so controllers can get updates on
  10860. entry guard status as it changes.
  10861. o Minor features (clean up obsolete pieces):
  10862. - Remove some options that have been deprecated since at least
  10863. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  10864. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  10865. to set log options.
  10866. - We no longer look for identity and onion keys in "identity.key" and
  10867. "onion.key" -- these were replaced by secret_id_key and
  10868. secret_onion_key in 0.0.8pre1.
  10869. - We no longer require unrecognized directory entries to be
  10870. preceded by "opt".
  10871. o Major bugfixes (security):
  10872. - Stop sending the HttpProxyAuthenticator string to directory
  10873. servers when directory connections are tunnelled through Tor.
  10874. - Clients no longer store bandwidth history in the state file.
  10875. - Do not log introduction points for hidden services if SafeLogging
  10876. is set.
  10877. - When generating bandwidth history, round down to the nearest
  10878. 1k. When storing accounting data, round up to the nearest 1k.
  10879. - When we're running as a server, remember when we last rotated onion
  10880. keys, so that we will rotate keys once they're a week old even if
  10881. we never stay up for a week ourselves.
  10882. o Major bugfixes (other):
  10883. - Fix a longstanding bug in eventdns that prevented the count of
  10884. timed-out resolves from ever being reset. This bug caused us to
  10885. give up on a nameserver the third time it timed out, and try it
  10886. 10 seconds later... and to give up on it every time it timed out
  10887. after that.
  10888. - Take out the '5 second' timeout from the connection retry
  10889. schedule. Now the first connect attempt will wait a full 10
  10890. seconds before switching to a new circuit. Perhaps this will help
  10891. a lot. Based on observations from Mike Perry.
  10892. - Fix a bug on the Windows implementation of tor_mmap_file() that
  10893. would prevent the cached-routers file from ever loading. Reported
  10894. by John Kimble.
  10895. o Minor bugfixes:
  10896. - Fix an assert failure when a directory authority sets
  10897. AuthDirRejectUnlisted and then receives a descriptor from an
  10898. unlisted router. Reported by seeess.
  10899. - Avoid a double-free when parsing malformed DirServer lines.
  10900. - Fix a bug when a BSD-style PF socket is first used. Patch from
  10901. Fabian Keil.
  10902. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  10903. to resolve an address at a given exit node even when they ask for
  10904. it by name.
  10905. - Servers no longer ever list themselves in their "family" line,
  10906. even if configured to do so. This makes it easier to configure
  10907. family lists conveniently.
  10908. - When running as a server, don't fall back to 127.0.0.1 when no
  10909. nameservers are configured in /etc/resolv.conf; instead, make the
  10910. user fix resolv.conf or specify nameservers explicitly. (Resolves
  10911. bug 363.)
  10912. - Stop accepting certain malformed ports in configured exit policies.
  10913. - Don't re-write the fingerprint file every restart, unless it has
  10914. changed.
  10915. - Stop warning when a single nameserver fails: only warn when _all_ of
  10916. our nameservers have failed. Also, when we only have one nameserver,
  10917. raise the threshold for deciding that the nameserver is dead.
  10918. - Directory authorities now only decide that routers are reachable
  10919. if their identity keys are as expected.
  10920. - When the user uses bad syntax in the Log config line, stop
  10921. suggesting other bad syntax as a replacement.
  10922. - Correctly detect ipv6 DNS capability on OpenBSD.
  10923. o Minor bugfixes (controller):
  10924. - Report the circuit number correctly in STREAM CLOSED events. Bug
  10925. reported by Mike Perry.
  10926. - Do not report bizarre values for results of accounting GETINFOs
  10927. when the last second's write or read exceeds the allotted bandwidth.
  10928. - Report "unrecognized key" rather than an empty string when the
  10929. controller tries to fetch a networkstatus that doesn't exist.
  10930. Changes in version 0.1.1.26 - 2006-12-14
  10931. o Security bugfixes:
  10932. - Stop sending the HttpProxyAuthenticator string to directory
  10933. servers when directory connections are tunnelled through Tor.
  10934. - Clients no longer store bandwidth history in the state file.
  10935. - Do not log introduction points for hidden services if SafeLogging
  10936. is set.
  10937. o Minor bugfixes:
  10938. - Fix an assert failure when a directory authority sets
  10939. AuthDirRejectUnlisted and then receives a descriptor from an
  10940. unlisted router (reported by seeess).
  10941. Changes in version 0.1.2.4-alpha - 2006-12-03
  10942. o Major features:
  10943. - Add support for using natd; this allows FreeBSDs earlier than
  10944. 5.1.2 to have ipfw send connections through Tor without using
  10945. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  10946. o Minor features:
  10947. - Make all connections to addresses of the form ".noconnect"
  10948. immediately get closed. This lets application/controller combos
  10949. successfully test whether they're talking to the same Tor by
  10950. watching for STREAM events.
  10951. - Make cross.sh cross-compilation script work even when autogen.sh
  10952. hasn't been run. (Patch from Michael Mohr.)
  10953. - Statistics dumped by -USR2 now include a breakdown of public key
  10954. operations, for profiling.
  10955. o Major bugfixes:
  10956. - Fix a major leak when directory authorities parse their
  10957. approved-routers list, a minor memory leak when we fail to pick
  10958. an exit node, and a few rare leaks on errors.
  10959. - Handle TransPort connections even when the server sends data before
  10960. the client sends data. Previously, the connection would just hang
  10961. until the client sent data. (Patch from tup based on patch from
  10962. Zajcev Evgeny.)
  10963. - Avoid assert failure when our cached-routers file is empty on
  10964. startup.
  10965. o Minor bugfixes:
  10966. - Don't log spurious warnings when we see a circuit close reason we
  10967. don't recognize; it's probably just from a newer version of Tor.
  10968. - Have directory authorities allow larger amounts of drift in uptime
  10969. without replacing the server descriptor: previously, a server that
  10970. restarted every 30 minutes could have 48 "interesting" descriptors
  10971. per day.
  10972. - Start linking to the Tor specification and Tor reference manual
  10973. correctly in the Windows installer.
  10974. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  10975. Tor/Privoxy we also uninstall Vidalia.
  10976. - Resume building on Irix64, and fix a lot of warnings from its
  10977. MIPSpro C compiler.
  10978. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  10979. when we're running as a client.
  10980. Changes in version 0.1.1.25 - 2006-11-04
  10981. o Major bugfixes:
  10982. - When a client asks us to resolve (rather than connect to)
  10983. an address, and we have a cached answer, give them the cached
  10984. answer. Previously, we would give them no answer at all.
  10985. - We were building exactly the wrong circuits when we predict
  10986. hidden service requirements, meaning Tor would have to build all
  10987. its circuits on demand.
  10988. - If none of our live entry guards have a high uptime, but we
  10989. require a guard with a high uptime, try adding a new guard before
  10990. we give up on the requirement. This patch should make long-lived
  10991. connections more stable on average.
  10992. - When testing reachability of our DirPort, don't launch new
  10993. tests when there's already one in progress -- unreachable
  10994. servers were stacking up dozens of testing streams.
  10995. o Security bugfixes:
  10996. - When the user sends a NEWNYM signal, clear the client-side DNS
  10997. cache too. Otherwise we continue to act on previous information.
  10998. o Minor bugfixes:
  10999. - Avoid a memory corruption bug when creating a hash table for
  11000. the first time.
  11001. - Avoid possibility of controller-triggered crash when misusing
  11002. certain commands from a v0 controller on platforms that do not
  11003. handle printf("%s",NULL) gracefully.
  11004. - Avoid infinite loop on unexpected controller input.
  11005. - Don't log spurious warnings when we see a circuit close reason we
  11006. don't recognize; it's probably just from a newer version of Tor.
  11007. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  11008. Tor/Privoxy we also uninstall Vidalia.
  11009. Changes in version 0.1.2.3-alpha - 2006-10-29
  11010. o Minor features:
  11011. - Prepare for servers to publish descriptors less often: never
  11012. discard a descriptor simply for being too old until either it is
  11013. recommended by no authorities, or until we get a better one for
  11014. the same router. Make caches consider retaining old recommended
  11015. routers for even longer.
  11016. - If most authorities set a BadExit flag for a server, clients
  11017. don't think of it as a general-purpose exit. Clients only consider
  11018. authorities that advertise themselves as listing bad exits.
  11019. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  11020. headers for content, so that we can work better in the presence of
  11021. caching HTTP proxies.
  11022. - Allow authorities to list nodes as bad exits by fingerprint or by
  11023. address.
  11024. o Minor features, controller:
  11025. - Add a REASON field to CIRC events; for backward compatibility, this
  11026. field is sent only to controllers that have enabled the extended
  11027. event format. Also, add additional reason codes to explain why
  11028. a given circuit has been destroyed or truncated. (Patches from
  11029. Mike Perry)
  11030. - Add a REMOTE_REASON field to extended CIRC events to tell the
  11031. controller about why a remote OR told us to close a circuit.
  11032. - Stream events also now have REASON and REMOTE_REASON fields,
  11033. working much like those for circuit events.
  11034. - There's now a GETINFO ns/... field so that controllers can ask Tor
  11035. about the current status of a router.
  11036. - A new event type "NS" to inform a controller when our opinion of
  11037. a router's status has changed.
  11038. - Add a GETINFO events/names and GETINFO features/names so controllers
  11039. can tell which events and features are supported.
  11040. - A new CLEARDNSCACHE signal to allow controllers to clear the
  11041. client-side DNS cache without expiring circuits.
  11042. o Security bugfixes:
  11043. - When the user sends a NEWNYM signal, clear the client-side DNS
  11044. cache too. Otherwise we continue to act on previous information.
  11045. o Minor bugfixes:
  11046. - Avoid sending junk to controllers or segfaulting when a controller
  11047. uses EVENT_NEW_DESC with verbose nicknames.
  11048. - Stop triggering asserts if the controller tries to extend hidden
  11049. service circuits (reported by mwenge).
  11050. - Avoid infinite loop on unexpected controller input.
  11051. - When the controller does a "GETINFO network-status", tell it
  11052. about even those routers whose descriptors are very old, and use
  11053. long nicknames where appropriate.
  11054. - Change NT service functions to be loaded on demand. This lets us
  11055. build with MinGW without breaking Tor for Windows 98 users.
  11056. - Do DirPort reachability tests less often, since a single test
  11057. chews through many circuits before giving up.
  11058. - In the hidden service example in torrc.sample, stop recommending
  11059. esoteric and discouraged hidden service options.
  11060. - When stopping an NT service, wait up to 10 sec for it to actually
  11061. stop. Patch from Matt Edman; resolves bug 295.
  11062. - Fix handling of verbose nicknames with ORCONN controller events:
  11063. make them show up exactly when requested, rather than exactly when
  11064. not requested.
  11065. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  11066. printing a duplicate "$" in the keys we send (reported by mwenge).
  11067. - Correctly set maximum connection limit on Cygwin. (This time
  11068. for sure!)
  11069. - Try to detect Windows correctly when cross-compiling.
  11070. - Detect the size of the routers file correctly even if it is
  11071. corrupted (on systems without mmap) or not page-aligned (on systems
  11072. with mmap). This bug was harmless.
  11073. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  11074. to open a stream fails; now we do in more cases. This should
  11075. make clients able to find a good exit faster in some cases, since
  11076. unhandleable requests will now get an error rather than timing out.
  11077. - Resolve two memory leaks when rebuilding the on-disk router cache
  11078. (reported by fookoowa).
  11079. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  11080. and reported by some Centos users.
  11081. - Controller signals now work on non-Unix platforms that don't define
  11082. SIGUSR1 and SIGUSR2 the way we expect.
  11083. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  11084. values before failing, and always enables eventdns.
  11085. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  11086. Try to fix this in configure.in by checking for most functions
  11087. before we check for libevent.
  11088. Changes in version 0.1.2.2-alpha - 2006-10-07
  11089. o Major features:
  11090. - Make our async eventdns library on-by-default for Tor servers,
  11091. and plan to deprecate the separate dnsworker threads.
  11092. - Add server-side support for "reverse" DNS lookups (using PTR
  11093. records so clients can determine the canonical hostname for a given
  11094. IPv4 address). Only supported by servers using eventdns; servers
  11095. now announce in their descriptors whether they support eventdns.
  11096. - Specify and implement client-side SOCKS5 interface for reverse DNS
  11097. lookups (see doc/socks-extensions.txt).
  11098. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  11099. connect to directory servers through Tor. Previously, clients needed
  11100. to find Tor exits to make private connections to directory servers.
  11101. - Avoid choosing Exit nodes for entry or middle hops when the
  11102. total bandwidth available from non-Exit nodes is much higher than
  11103. the total bandwidth available from Exit nodes.
  11104. - Workaround for name servers (like Earthlink's) that hijack failing
  11105. DNS requests and replace the no-such-server answer with a "helpful"
  11106. redirect to an advertising-driven search portal. Also work around
  11107. DNS hijackers who "helpfully" decline to hijack known-invalid
  11108. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  11109. lets you turn it off.
  11110. - Send out a burst of long-range padding cells once we've established
  11111. that we're reachable. Spread them over 4 circuits, so hopefully
  11112. a few will be fast. This exercises our bandwidth and bootstraps
  11113. us into the directory more quickly.
  11114. o New/improved config options:
  11115. - Add new config option "ResolvConf" to let the server operator
  11116. choose an alternate resolve.conf file when using eventdns.
  11117. - Add an "EnforceDistinctSubnets" option to control our "exclude
  11118. servers on the same /16" behavior. It's still on by default; this
  11119. is mostly for people who want to operate private test networks with
  11120. all the machines on the same subnet.
  11121. - If one of our entry guards is on the ExcludeNodes list, or the
  11122. directory authorities don't think it's a good guard, treat it as
  11123. if it were unlisted: stop using it as a guard, and throw it off
  11124. the guards list if it stays that way for a long time.
  11125. - Allow directory authorities to be marked separately as authorities
  11126. for the v1 directory protocol, the v2 directory protocol, and
  11127. as hidden service directories, to make it easier to retire old
  11128. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  11129. to continue being hidden service authorities too.
  11130. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  11131. o Minor features, controller:
  11132. - Fix CIRC controller events so that controllers can learn the
  11133. identity digests of non-Named servers used in circuit paths.
  11134. - Let controllers ask for more useful identifiers for servers. Instead
  11135. of learning identity digests for un-Named servers and nicknames
  11136. for Named servers, the new identifiers include digest, nickname,
  11137. and indication of Named status. Off by default; see control-spec.txt
  11138. for more information.
  11139. - Add a "getinfo address" controller command so it can display Tor's
  11140. best guess to the user.
  11141. - New controller event to alert the controller when our server
  11142. descriptor has changed.
  11143. - Give more meaningful errors on controller authentication failure.
  11144. o Minor features, other:
  11145. - When asked to resolve a hostname, don't use non-exit servers unless
  11146. requested to do so. This allows servers with broken DNS to be
  11147. useful to the network.
  11148. - Divide eventdns log messages into warn and info messages.
  11149. - Reserve the nickname "Unnamed" for routers that can't pick
  11150. a hostname: any router can call itself Unnamed; directory
  11151. authorities will never allocate Unnamed to any particular router;
  11152. clients won't believe that any router is the canonical Unnamed.
  11153. - Only include function names in log messages for info/debug messages.
  11154. For notice/warn/err, the content of the message should be clear on
  11155. its own, and printing the function name only confuses users.
  11156. - Avoid some false positives during reachability testing: don't try
  11157. to test via a server that's on the same /24 as us.
  11158. - If we fail to build a circuit to an intended enclave, and it's
  11159. not mandatory that we use that enclave, stop wanting it.
  11160. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  11161. OpenBSD. (We had previously disabled threads on these platforms
  11162. because they didn't have working thread-safe resolver functions.)
  11163. o Major bugfixes, anonymity/security:
  11164. - If a client asked for a server by name, and there's a named server
  11165. in our network-status but we don't have its descriptor yet, we
  11166. could return an unnamed server instead.
  11167. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  11168. to be sent to a server's DNS resolver. This only affects NetBSD
  11169. and other platforms that do not bounds-check tolower().
  11170. - Reject (most) attempts to use Tor circuits with length one. (If
  11171. many people start using Tor as a one-hop proxy, exit nodes become
  11172. a more attractive target for compromise.)
  11173. - Just because your DirPort is open doesn't mean people should be
  11174. able to remotely teach you about hidden service descriptors. Now
  11175. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  11176. o Major bugfixes, other:
  11177. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  11178. - When a client asks the server to resolve (not connect to)
  11179. an address, and it has a cached answer, give them the cached answer.
  11180. Previously, the server would give them no answer at all.
  11181. - Allow really slow clients to not hang up five minutes into their
  11182. directory downloads (suggested by Adam J. Richter).
  11183. - We were building exactly the wrong circuits when we anticipated
  11184. hidden service requirements, meaning Tor would have to build all
  11185. its circuits on demand.
  11186. - Avoid crashing when we mmap a router cache file of size 0.
  11187. - When testing reachability of our DirPort, don't launch new
  11188. tests when there's already one in progress -- unreachable
  11189. servers were stacking up dozens of testing streams.
  11190. o Minor bugfixes, correctness:
  11191. - If we're a directory mirror and we ask for "all" network status
  11192. documents, we would discard status documents from authorities
  11193. we don't recognize.
  11194. - Avoid a memory corruption bug when creating a hash table for
  11195. the first time.
  11196. - Avoid controller-triggered crash when misusing certain commands
  11197. from a v0 controller on platforms that do not handle
  11198. printf("%s",NULL) gracefully.
  11199. - Don't crash when a controller sends a third argument to an
  11200. "extendcircuit" request.
  11201. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  11202. response; fix error code when "getinfo dir/status/" fails.
  11203. - Avoid crash when telling controller stream-status and a stream
  11204. is detached.
  11205. - Patch from Adam Langley to fix assert() in eventdns.c.
  11206. - Fix a debug log message in eventdns to say "X resolved to Y"
  11207. instead of "X resolved to X".
  11208. - Make eventdns give strings for DNS errors, not just error numbers.
  11209. - Track unreachable entry guards correctly: don't conflate
  11210. 'unreachable by us right now' with 'listed as down by the directory
  11211. authorities'. With the old code, if a guard was unreachable by
  11212. us but listed as running, it would clog our guard list forever.
  11213. - Behave correctly in case we ever have a network with more than
  11214. 2GB/s total advertised capacity.
  11215. - Make TrackExitHosts case-insensitive, and fix the behavior of
  11216. ".suffix" TrackExitHosts items to avoid matching in the middle of
  11217. an address.
  11218. - Finally fix the openssl warnings from newer gccs that believe that
  11219. ignoring a return value is okay, but casting a return value and
  11220. then ignoring it is a sign of madness.
  11221. - Prevent the contrib/exitlist script from printing the same
  11222. result more than once.
  11223. - Patch from Steve Hildrey: Generate network status correctly on
  11224. non-versioning dirservers.
  11225. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  11226. via Tor; otherwise you'll think you're the exit node's IP address.
  11227. o Minor bugfixes, performance:
  11228. - Two small performance improvements on parsing descriptors.
  11229. - Major performance improvement on inserting descriptors: change
  11230. algorithm from O(n^2) to O(n).
  11231. - Make the common memory allocation path faster on machines where
  11232. malloc(0) returns a pointer.
  11233. - Start remembering X-Your-Address-Is directory hints even if you're
  11234. a client, so you can become a server more smoothly.
  11235. - Avoid duplicate entries on MyFamily line in server descriptor.
  11236. o Packaging, features:
  11237. - Remove architecture from OS X builds. The official builds are
  11238. now universal binaries.
  11239. - The Debian package now uses --verify-config when (re)starting,
  11240. to distinguish configuration errors from other errors.
  11241. - Update RPMs to require libevent 1.1b.
  11242. o Packaging, bugfixes:
  11243. - Patches so Tor builds with MinGW on Windows.
  11244. - Patches so Tor might run on Cygwin again.
  11245. - Resume building on non-gcc compilers and ancient gcc. Resume
  11246. building with the -O0 compile flag. Resume building cleanly on
  11247. Debian woody.
  11248. - Run correctly on OS X platforms with case-sensitive filesystems.
  11249. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  11250. - Add autoconf checks so Tor can build on Solaris x86 again.
  11251. o Documentation
  11252. - Documented (and renamed) ServerDNSSearchDomains and
  11253. ServerDNSResolvConfFile options.
  11254. - Be clearer that the *ListenAddress directives can be repeated
  11255. multiple times.
  11256. Changes in version 0.1.1.24 - 2006-09-29
  11257. o Major bugfixes:
  11258. - Allow really slow clients to not hang up five minutes into their
  11259. directory downloads (suggested by Adam J. Richter).
  11260. - Fix major performance regression from 0.1.0.x: instead of checking
  11261. whether we have enough directory information every time we want to
  11262. do something, only check when the directory information has changed.
  11263. This should improve client CPU usage by 25-50%.
  11264. - Don't crash if, after a server has been running for a while,
  11265. it can't resolve its hostname.
  11266. o Minor bugfixes:
  11267. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  11268. - Don't crash when the controller receives a third argument to an
  11269. "extendcircuit" request.
  11270. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  11271. response; fix error code when "getinfo dir/status/" fails.
  11272. - Fix configure.in to not produce broken configure files with
  11273. more recent versions of autoconf. Thanks to Clint for his auto*
  11274. voodoo.
  11275. - Fix security bug on NetBSD that could allow someone to force
  11276. uninitialized RAM to be sent to a server's DNS resolver. This
  11277. only affects NetBSD and other platforms that do not bounds-check
  11278. tolower().
  11279. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  11280. methods: these are known to be buggy.
  11281. - If we're a directory mirror and we ask for "all" network status
  11282. documents, we would discard status documents from authorities
  11283. we don't recognize.
  11284. Changes in version 0.1.2.1-alpha - 2006-08-27
  11285. o Major features:
  11286. - Add "eventdns" async dns library from Adam Langley, tweaked to
  11287. build on OSX and Windows. Only enabled if you pass the
  11288. --enable-eventdns argument to configure.
  11289. - Allow servers with no hostname or IP address to learn their
  11290. IP address by asking the directory authorities. This code only
  11291. kicks in when you would normally have exited with a "no address"
  11292. error. Nothing's authenticated, so use with care.
  11293. - Rather than waiting a fixed amount of time between retrying
  11294. application connections, we wait only 5 seconds for the first,
  11295. 10 seconds for the second, and 15 seconds for each retry after
  11296. that. Hopefully this will improve the expected user experience.
  11297. - Patch from Tup to add support for transparent AP connections:
  11298. this basically bundles the functionality of trans-proxy-tor
  11299. into the Tor mainline. Now hosts with compliant pf/netfilter
  11300. implementations can redirect TCP connections straight to Tor
  11301. without diverting through SOCKS. Needs docs.
  11302. - Busy directory servers save lots of memory by spooling server
  11303. descriptors, v1 directories, and v2 networkstatus docs to buffers
  11304. as needed rather than en masse. Also mmap the cached-routers
  11305. files, so we don't need to keep the whole thing in memory too.
  11306. - Automatically avoid picking more than one node from the same
  11307. /16 network when constructing a circuit.
  11308. - Revise and clean up the torrc.sample that we ship with; add
  11309. a section for BandwidthRate and BandwidthBurst.
  11310. o Minor features:
  11311. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  11312. split connection_t into edge, or, dir, control, and base structs.
  11313. These will save quite a bit of memory on busy servers, and they'll
  11314. also help us track down bugs in the code and bugs in the spec.
  11315. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  11316. or later. Log when we are doing this, so we can diagnose it when
  11317. it fails. (Also, recommend libevent 1.1b for kqueue and
  11318. win32 methods; deprecate libevent 1.0b harder; make libevent
  11319. recommendation system saner.)
  11320. - Start being able to build universal binaries on OS X (thanks
  11321. to Phobos).
  11322. - Export the default exit policy via the control port, so controllers
  11323. don't need to guess what it is / will be later.
  11324. - Add a man page entry for ProtocolWarnings.
  11325. - Add TestVia config option to the man page.
  11326. - Remove even more protocol-related warnings from Tor server logs,
  11327. such as bad TLS handshakes and malformed begin cells.
  11328. - Stop fetching descriptors if you're not a dir mirror and you
  11329. haven't tried to establish any circuits lately. [This currently
  11330. causes some dangerous behavior, because when you start up again
  11331. you'll use your ancient server descriptors.]
  11332. - New DirPort behavior: if you have your dirport set, you download
  11333. descriptors aggressively like a directory mirror, whether or not
  11334. your ORPort is set.
  11335. - Get rid of the router_retry_connections notion. Now routers
  11336. no longer try to rebuild long-term connections to directory
  11337. authorities, and directory authorities no longer try to rebuild
  11338. long-term connections to all servers. We still don't hang up
  11339. connections in these two cases though -- we need to look at it
  11340. more carefully to avoid flapping, and we likely need to wait til
  11341. 0.1.1.x is obsolete.
  11342. - Drop compatibility with obsolete Tors that permit create cells
  11343. to have the wrong circ_id_type.
  11344. - Re-enable per-connection rate limiting. Get rid of the "OP
  11345. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  11346. separate global buckets that apply depending on what sort of conn
  11347. it is.
  11348. - Start publishing one minute or so after we find our ORPort
  11349. to be reachable. This will help reduce the number of descriptors
  11350. we have for ourselves floating around, since it's quite likely
  11351. other things (e.g. DirPort) will change during that minute too.
  11352. - Fork the v1 directory protocol into its own spec document,
  11353. and mark dir-spec.txt as the currently correct (v2) spec.
  11354. o Major bugfixes:
  11355. - When we find our DirPort to be reachable, publish a new descriptor
  11356. so we'll tell the world (reported by pnx).
  11357. - Publish a new descriptor after we hup/reload. This is important
  11358. if our config has changed such that we'll want to start advertising
  11359. our DirPort now, etc.
  11360. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  11361. - When we have a state file we cannot parse, tell the user and
  11362. move it aside. Now we avoid situations where the user starts
  11363. Tor in 1904, Tor writes a state file with that timestamp in it,
  11364. the user fixes her clock, and Tor refuses to start.
  11365. - Fix configure.in to not produce broken configure files with
  11366. more recent versions of autoconf. Thanks to Clint for his auto*
  11367. voodoo.
  11368. - "tor --verify-config" now exits with -1(255) or 0 depending on
  11369. whether the config options are bad or good.
  11370. - Resolve bug 321 when using dnsworkers: append a period to every
  11371. address we resolve at the exit node, so that we do not accidentally
  11372. pick up local addresses, and so that failing searches are retried
  11373. in the resolver search domains. (This is already solved for
  11374. eventdns.) (This breaks Blossom servers for now.)
  11375. - If we are using an exit enclave and we can't connect, e.g. because
  11376. its webserver is misconfigured to not listen on localhost, then
  11377. back off and try connecting from somewhere else before we fail.
  11378. o Minor bugfixes:
  11379. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  11380. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  11381. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  11382. when the IP address is mapped through MapAddress to a hostname.
  11383. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  11384. useless IPv6 DNS resolves.
  11385. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  11386. before we execute the signal, in case the signal shuts us down.
  11387. - Clean up AllowInvalidNodes man page entry.
  11388. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  11389. - Add more asserts to track down an assert error on a windows Tor
  11390. server with connection_add being called with socket == -1.
  11391. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  11392. - Fix misleading log messages: an entry guard that is "unlisted",
  11393. as well as not known to be "down" (because we've never heard
  11394. of it), is not therefore "up".
  11395. - Remove code to special-case "-cvs" ending, since it has not
  11396. actually mattered since 0.0.9.
  11397. - Make our socks5 handling more robust to broken socks clients:
  11398. throw out everything waiting on the buffer in between socks
  11399. handshake phases, since they can't possibly (so the theory
  11400. goes) have predicted what we plan to respond to them.
  11401. Changes in version 0.1.1.23 - 2006-07-30
  11402. o Major bugfixes:
  11403. - Fast Tor servers, especially exit nodes, were triggering asserts
  11404. due to a bug in handling the list of pending DNS resolves. Some
  11405. bugs still remain here; we're hunting them.
  11406. - Entry guards could crash clients by sending unexpected input.
  11407. - More fixes on reachability testing: if you find yourself reachable,
  11408. then don't ever make any client requests (so you stop predicting
  11409. circuits), then hup or have your clock jump, then later your IP
  11410. changes, you won't think circuits are working, so you won't try to
  11411. test reachability, so you won't publish.
  11412. o Minor bugfixes:
  11413. - Avoid a crash if the controller does a resetconf firewallports
  11414. and then a setconf fascistfirewall=1.
  11415. - Avoid an integer underflow when the dir authority decides whether
  11416. a router is stable: we might wrongly label it stable, and compute
  11417. a slightly wrong median stability, when a descriptor is published
  11418. later than now.
  11419. - Fix a place where we might trigger an assert if we can't build our
  11420. own server descriptor yet.
  11421. Changes in version 0.1.1.22 - 2006-07-05
  11422. o Major bugfixes:
  11423. - Fix a big bug that was causing servers to not find themselves
  11424. reachable if they changed IP addresses. Since only 0.1.1.22+
  11425. servers can do reachability testing correctly, now we automatically
  11426. make sure to test via one of these.
  11427. - Fix to allow clients and mirrors to learn directory info from
  11428. descriptor downloads that get cut off partway through.
  11429. - Directory authorities had a bug in deciding if a newly published
  11430. descriptor was novel enough to make everybody want a copy -- a few
  11431. servers seem to be publishing new descriptors many times a minute.
  11432. o Minor bugfixes:
  11433. - Fix a rare bug that was causing some servers to complain about
  11434. "closing wedged cpuworkers" and skip some circuit create requests.
  11435. - Make the Exit flag in directory status documents actually work.
  11436. Changes in version 0.1.1.21 - 2006-06-10
  11437. o Crash and assert fixes from 0.1.1.20:
  11438. - Fix a rare crash on Tor servers that have enabled hibernation.
  11439. - Fix a seg fault on startup for Tor networks that use only one
  11440. directory authority.
  11441. - Fix an assert from a race condition that occurs on Tor servers
  11442. while exiting, where various threads are trying to log that they're
  11443. exiting, and delete the logs, at the same time.
  11444. - Make our unit tests pass again on certain obscure platforms.
  11445. o Other fixes:
  11446. - Add support for building SUSE RPM packages.
  11447. - Speed up initial bootstrapping for clients: if we are making our
  11448. first ever connection to any entry guard, then don't mark it down
  11449. right after that.
  11450. - When only one Tor server in the network is labelled as a guard,
  11451. and we've already picked him, we would cycle endlessly picking him
  11452. again, being unhappy about it, etc. Now we specifically exclude
  11453. current guards when picking a new guard.
  11454. - Servers send create cells more reliably after the TLS connection
  11455. is established: we were sometimes forgetting to send half of them
  11456. when we had more than one pending.
  11457. - If we get a create cell that asks us to extend somewhere, but the
  11458. Tor server there doesn't match the expected digest, we now send
  11459. a destroy cell back, rather than silently doing nothing.
  11460. - Make options->RedirectExit work again.
  11461. - Make cookie authentication for the controller work again.
  11462. - Stop being picky about unusual characters in the arguments to
  11463. mapaddress. It's none of our business.
  11464. - Add a new config option "TestVia" that lets you specify preferred
  11465. middle hops to use for test circuits. Perhaps this will let me
  11466. debug the reachability problems better.
  11467. o Log / documentation fixes:
  11468. - If we're a server and some peer has a broken TLS certificate, don't
  11469. log about it unless ProtocolWarnings is set, i.e., we want to hear
  11470. about protocol violations by others.
  11471. - Fix spelling of VirtualAddrNetwork in man page.
  11472. - Add a better explanation at the top of the autogenerated torrc file
  11473. about what happened to our old torrc.
  11474. Changes in version 0.1.1.20 - 2006-05-23
  11475. o Bugfixes:
  11476. - Downgrade a log severity where servers complain that they're
  11477. invalid.
  11478. - Avoid a compile warning on FreeBSD.
  11479. - Remove string size limit on NEWDESC messages; solve bug 291.
  11480. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  11481. more thoroughly when we're running on windows.
  11482. Changes in version 0.1.1.19-rc - 2006-05-03
  11483. o Minor bugs:
  11484. - Regenerate our local descriptor if it's dirty and we try to use
  11485. it locally (e.g. if it changes during reachability detection).
  11486. - If we setconf our ORPort to 0, we continued to listen on the
  11487. old ORPort and receive connections.
  11488. - Avoid a second warning about machine/limits.h on Debian
  11489. GNU/kFreeBSD.
  11490. - Be willing to add our own routerinfo into the routerlist.
  11491. Now authorities will include themselves in their directories
  11492. and network-statuses.
  11493. - Stop trying to upload rendezvous descriptors to every
  11494. directory authority: only try the v1 authorities.
  11495. - Servers no longer complain when they think they're not
  11496. registered with the directory authorities. There were too many
  11497. false positives.
  11498. - Backport dist-rpm changes so rpms can be built without errors.
  11499. o Features:
  11500. - Implement an option, VirtualAddrMask, to set which addresses
  11501. get handed out in response to mapaddress requests. This works
  11502. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  11503. Changes in version 0.1.1.18-rc - 2006-04-10
  11504. o Major fixes:
  11505. - Work harder to download live network-statuses from all the
  11506. directory authorities we know about. Improve the threshold
  11507. decision logic so we're more robust to edge cases.
  11508. - When fetching rendezvous descriptors, we were willing to ask
  11509. v2 authorities too, which would always return 404.
  11510. o Minor fixes:
  11511. - Stop listing down or invalid nodes in the v1 directory. This will
  11512. reduce its bulk by about 1/3, and reduce load on directory
  11513. mirrors.
  11514. - When deciding whether a router is Fast or Guard-worthy, consider
  11515. his advertised BandwidthRate and not just the BandwidthCapacity.
  11516. - No longer ship INSTALL and README files -- they are useless now.
  11517. - Force rpmbuild to behave and honor target_cpu.
  11518. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  11519. - Start to include translated versions of the tor-doc-*.html
  11520. files, along with the screenshots. Still needs more work.
  11521. - Start sending back 512 and 451 errors if mapaddress fails,
  11522. rather than not sending anything back at all.
  11523. - When we fail to bind or listen on an incoming or outgoing
  11524. socket, we should close it before failing. otherwise we just
  11525. leak it. (thanks to weasel for finding.)
  11526. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  11527. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  11528. - Make NoPublish (even though deprecated) work again.
  11529. - Fix a minor security flaw where a versioning auth dirserver
  11530. could list a recommended version many times in a row to make
  11531. clients more convinced that it's recommended.
  11532. - Fix crash bug if there are two unregistered servers running
  11533. with the same nickname, one of them is down, and you ask for
  11534. them by nickname in your EntryNodes or ExitNodes. Also, try
  11535. to pick the one that's running rather than an arbitrary one.
  11536. - Fix an infinite loop we could hit if we go offline for too long.
  11537. - Complain when we hit WSAENOBUFS on recv() or write() too.
  11538. Perhaps this will help us hunt the bug.
  11539. - If you're not a versioning dirserver, don't put the string
  11540. "client-versions \nserver-versions \n" in your network-status.
  11541. - Lower the minimum required number of file descriptors to 1000,
  11542. so we can have some overhead for Valgrind on Linux, where the
  11543. default ulimit -n is 1024.
  11544. o New features:
  11545. - Add tor.dizum.com as the fifth authoritative directory server.
  11546. - Add a new config option FetchUselessDescriptors, off by default,
  11547. for when you plan to run "exitlist" on your client and you want
  11548. to know about even the non-running descriptors.
  11549. Changes in version 0.1.1.17-rc - 2006-03-28
  11550. o Major fixes:
  11551. - Clients and servers since 0.1.1.10-alpha have been expiring
  11552. connections whenever they are idle for 5 minutes and they *do*
  11553. have circuits on them. Oops. With this new version, clients will
  11554. discard their previous entry guard choices and avoid choosing
  11555. entry guards running these flawed versions.
  11556. - Fix memory leak when uncompressing concatenated zlib streams. This
  11557. was causing substantial leaks over time on Tor servers.
  11558. - The v1 directory was including servers as much as 48 hours old,
  11559. because that's how the new routerlist->routers works. Now only
  11560. include them if they're 20 hours old or less.
  11561. o Minor fixes:
  11562. - Resume building on irix64, netbsd 2.0, etc.
  11563. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  11564. "-Wall -g -O2".
  11565. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  11566. and it is confusing some users.
  11567. - Mirrors stop caching the v1 directory so often.
  11568. - Make the max number of old descriptors that a cache will hold
  11569. rise with the number of directory authorities, so we can scale.
  11570. - Change our win32 uname() hack to be more forgiving about what
  11571. win32 versions it thinks it's found.
  11572. o New features:
  11573. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  11574. server.
  11575. - When the controller's *setconf commands fail, collect an error
  11576. message in a string and hand it back to the controller.
  11577. - Make the v2 dir's "Fast" flag based on relative capacity, just
  11578. like "Stable" is based on median uptime. Name everything in the
  11579. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  11580. - Log server fingerprint on startup, so new server operators don't
  11581. have to go hunting around their filesystem for it.
  11582. - Return a robots.txt on our dirport to discourage google indexing.
  11583. - Let the controller ask for GETINFO dir/status/foo so it can ask
  11584. directly rather than connecting to the dir port. Only works when
  11585. dirport is set for now.
  11586. o New config options rather than constants in the code:
  11587. - SocksTimeout: How long do we let a socks connection wait
  11588. unattached before we fail it?
  11589. - CircuitBuildTimeout: Cull non-open circuits that were born
  11590. at least this many seconds ago.
  11591. - CircuitIdleTimeout: Cull open clean circuits that were born
  11592. at least this many seconds ago.
  11593. Changes in version 0.1.1.16-rc - 2006-03-18
  11594. o Bugfixes on 0.1.1.15-rc:
  11595. - Fix assert when the controller asks to attachstream a connect-wait
  11596. or resolve-wait stream.
  11597. - Now do address rewriting when the controller asks us to attach
  11598. to a particular circuit too. This will let Blossom specify
  11599. "moria2.exit" without having to learn what moria2's IP address is.
  11600. - Make the "tor --verify-config" command-line work again, so people
  11601. can automatically check if their torrc will parse.
  11602. - Authoritative dirservers no longer require an open connection from
  11603. a server to consider him "reachable". We need this change because
  11604. when we add new auth dirservers, old servers won't know not to
  11605. hang up on them.
  11606. - Let Tor build on Sun CC again.
  11607. - Fix an off-by-one buffer size in dirserv.c that magically never
  11608. hit our three authorities but broke sjmurdoch's own tor network.
  11609. - If we as a directory mirror don't know of any v1 directory
  11610. authorities, then don't try to cache any v1 directories.
  11611. - Stop warning about unknown servers in our family when they are
  11612. given as hex digests.
  11613. - Stop complaining as quickly to the server operator that he
  11614. hasn't registered his nickname/key binding.
  11615. - Various cleanups so we can add new V2 Auth Dirservers.
  11616. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  11617. reflect the updated flags in our v2 dir protocol.
  11618. - Resume allowing non-printable characters for exit streams (both
  11619. for connecting and for resolving). Now we tolerate applications
  11620. that don't follow the RFCs. But continue to block malformed names
  11621. at the socks side.
  11622. o Bugfixes on 0.1.0.x:
  11623. - Fix assert bug in close_logs(): when we close and delete logs,
  11624. remove them all from the global "logfiles" list.
  11625. - Fix minor integer overflow in calculating when we expect to use up
  11626. our bandwidth allocation before hibernating.
  11627. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  11628. there are multiple SSLs installed with different versions.
  11629. - When we try to be a server and Address is not explicitly set and
  11630. our hostname resolves to a private IP address, try to use an
  11631. interface address if it has a public address. Now Windows machines
  11632. that think of themselves as localhost can work by default.
  11633. o New features:
  11634. - Let the controller ask for GETINFO dir/server/foo so it can ask
  11635. directly rather than connecting to the dir port.
  11636. - Let the controller tell us about certain router descriptors
  11637. that it doesn't want Tor to use in circuits. Implement
  11638. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  11639. - New config option SafeSocks to reject all application connections
  11640. using unsafe socks protocols. Defaults to off.
  11641. Changes in version 0.1.1.15-rc - 2006-03-11
  11642. o Bugfixes and cleanups:
  11643. - When we're printing strings from the network, don't try to print
  11644. non-printable characters. This protects us against shell escape
  11645. sequence exploits, and also against attacks to fool humans into
  11646. misreading their logs.
  11647. - Fix a bug where Tor would fail to establish any connections if you
  11648. left it off for 24 hours and then started it: we were happy with
  11649. the obsolete network statuses, but they all referred to router
  11650. descriptors that were too old to fetch, so we ended up with no
  11651. valid router descriptors.
  11652. - Fix a seg fault in the controller's "getinfo orconn-status"
  11653. command while listing status on incoming handshaking connections.
  11654. Introduce a status name "NEW" for these connections.
  11655. - If we get a linelist or linelist_s config option from the torrc
  11656. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  11657. silently resetting it to its default.
  11658. - Don't abandon entry guards until they've been down or gone for
  11659. a whole month.
  11660. - Cleaner and quieter log messages.
  11661. o New features:
  11662. - New controller signal NEWNYM that makes new application requests
  11663. use clean circuits.
  11664. - Add a new circuit purpose 'controller' to let the controller ask
  11665. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  11666. controller command to let you specify the purpose if you're
  11667. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  11668. command to let you change a circuit's purpose after it's been
  11669. created.
  11670. - Accept "private:*" in routerdesc exit policies; not generated yet
  11671. because older Tors do not understand it.
  11672. - Add BSD-style contributed startup script "rc.subr" from Peter
  11673. Thoenen.
  11674. Changes in version 0.1.1.14-alpha - 2006-02-20
  11675. o Bugfixes on 0.1.1.x:
  11676. - Don't die if we ask for a stdout or stderr log (even implicitly)
  11677. and we're set to RunAsDaemon -- just warn.
  11678. - We still had a few bugs in the OR connection rotation code that
  11679. caused directory servers to slowly aggregate connections to other
  11680. fast Tor servers. This time for sure!
  11681. - Make log entries on Win32 include the name of the function again.
  11682. - We were treating a pair of exit policies if they were equal even
  11683. if one said accept and the other said reject -- causing us to
  11684. not always publish a new descriptor since we thought nothing
  11685. had changed.
  11686. - Retry pending server downloads as well as pending networkstatus
  11687. downloads when we unexpectedly get a socks request.
  11688. - We were ignoring the IS_FAST flag in the directory status,
  11689. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  11690. connections.
  11691. - If the controller's SAVECONF command fails (e.g. due to file
  11692. permissions), let the controller know that it failed.
  11693. o Features:
  11694. - If we're trying to be a Tor server and running Windows 95/98/ME
  11695. as a server, explain that we'll likely crash.
  11696. - When we're a server, a client asks for an old-style directory,
  11697. and our write bucket is empty, don't give it to him. This way
  11698. small servers can continue to serve the directory *sometimes*,
  11699. without getting overloaded.
  11700. - Compress exit policies even more -- look for duplicate lines
  11701. and remove them.
  11702. - Clients now honor the "guard" flag in the router status when
  11703. picking entry guards, rather than looking at is_fast or is_stable.
  11704. - Retain unrecognized lines in $DATADIR/state file, so that we can
  11705. be forward-compatible.
  11706. - Generate 18.0.0.0/8 address policy format in descs when we can;
  11707. warn when the mask is not reducible to a bit-prefix.
  11708. - Let the user set ControlListenAddress in the torrc. This can be
  11709. dangerous, but there are some cases (like a secured LAN) where it
  11710. makes sense.
  11711. - Split ReachableAddresses into ReachableDirAddresses and
  11712. ReachableORAddresses, so we can restrict Dir conns to port 80
  11713. and OR conns to port 443.
  11714. - Now we can target arch and OS in rpm builds (contributed by
  11715. Phobos). Also make the resulting dist-rpm filename match the
  11716. target arch.
  11717. - New config options to help controllers: FetchServerDescriptors
  11718. and FetchHidServDescriptors for whether to fetch server
  11719. info and hidserv info or let the controller do it, and
  11720. PublishServerDescriptor and PublishHidServDescriptors.
  11721. - Also let the controller set the __AllDirActionsPrivate config
  11722. option if you want all directory fetches/publishes to happen via
  11723. Tor (it assumes your controller bootstraps your circuits).
  11724. Changes in version 0.1.0.17 - 2006-02-17
  11725. o Crash bugfixes on 0.1.0.x:
  11726. - When servers with a non-zero DirPort came out of hibernation,
  11727. sometimes they would trigger an assert.
  11728. o Other important bugfixes:
  11729. - On platforms that don't have getrlimit (like Windows), we were
  11730. artificially constraining ourselves to a max of 1024
  11731. connections. Now just assume that we can handle as many as 15000
  11732. connections. Hopefully this won't cause other problems.
  11733. o Backported features:
  11734. - When we're a server, a client asks for an old-style directory,
  11735. and our write bucket is empty, don't give it to him. This way
  11736. small servers can continue to serve the directory *sometimes*,
  11737. without getting overloaded.
  11738. - Whenever you get a 503 in response to a directory fetch, try
  11739. once more. This will become important once servers start sending
  11740. 503's whenever they feel busy.
  11741. - Fetch a new directory every 120 minutes, not every 40 minutes.
  11742. Now that we have hundreds of thousands of users running the old
  11743. directory algorithm, it's starting to hurt a lot.
  11744. - Bump up the period for forcing a hidden service descriptor upload
  11745. from 20 minutes to 1 hour.
  11746. Changes in version 0.1.1.13-alpha - 2006-02-09
  11747. o Crashes in 0.1.1.x:
  11748. - When you tried to setconf ORPort via the controller, Tor would
  11749. crash. So people using TorCP to become a server were sad.
  11750. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  11751. servers. The problem appears to be something do with OpenSSL's
  11752. random number generation, or how we call it, or something. Let me
  11753. know if the crashes continue.
  11754. - Turn crypto hardware acceleration off by default, until we find
  11755. somebody smart who can test it for us. (It appears to produce
  11756. seg faults in at least some cases.)
  11757. - Fix a rare assert error when we've tried all intro points for
  11758. a hidden service and we try fetching the service descriptor again:
  11759. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  11760. o Major fixes:
  11761. - Fix a major load balance bug: we were round-robining in 16 KB
  11762. chunks, and servers with bandwidthrate of 20 KB, while downloading
  11763. a 600 KB directory, would starve their other connections. Now we
  11764. try to be a bit more fair.
  11765. - Dir authorities and mirrors were never expiring the newest
  11766. descriptor for each server, causing memory and directory bloat.
  11767. - Fix memory-bloating and connection-bloating bug on servers: We
  11768. were never closing any connection that had ever had a circuit on
  11769. it, because we were checking conn->n_circuits == 0, yet we had a
  11770. bug that let it go negative.
  11771. - Make Tor work using squid as your http proxy again -- squid
  11772. returns an error if you ask for a URL that's too long, and it uses
  11773. a really generic error message. Plus, many people are behind a
  11774. transparent squid so they don't even realize it.
  11775. - On platforms that don't have getrlimit (like Windows), we were
  11776. artificially constraining ourselves to a max of 1024
  11777. connections. Now just assume that we can handle as many as 15000
  11778. connections. Hopefully this won't cause other problems.
  11779. - Add a new config option ExitPolicyRejectPrivate which defaults to
  11780. 1. This means all exit policies will begin with rejecting private
  11781. addresses, unless the server operator explicitly turns it off.
  11782. o Major features:
  11783. - Clients no longer download descriptors for non-running
  11784. descriptors.
  11785. - Before we add new directory authorities, we should make it
  11786. clear that only v1 authorities should receive/publish hidden
  11787. service descriptors.
  11788. o Minor features:
  11789. - As soon as we've fetched some more directory info, immediately
  11790. try to download more server descriptors. This way we don't have
  11791. a 10 second pause during initial bootstrapping.
  11792. - Remove even more loud log messages that the server operator can't
  11793. do anything about.
  11794. - When we're running an obsolete or un-recommended version, make
  11795. the log message more clear about what the problem is and what
  11796. versions *are* still recommended.
  11797. - Provide a more useful warn message when our onion queue gets full:
  11798. the CPU is too slow or the exit policy is too liberal.
  11799. - Don't warn when we receive a 503 from a dirserver/cache -- this
  11800. will pave the way for them being able to refuse if they're busy.
  11801. - When we fail to bind a listener, try to provide a more useful
  11802. log message: e.g., "Is Tor already running?"
  11803. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  11804. Goldberg can prove things about our handshake protocol more
  11805. easily.
  11806. - MaxConn has been obsolete for a while now. Document the ConnLimit
  11807. config option, which is a *minimum* number of file descriptors
  11808. that must be available else Tor refuses to start.
  11809. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  11810. if you log to syslog and want something other than LOG_DAEMON.
  11811. - Make dirservers generate a separate "guard" flag to mean,
  11812. "would make a good entry guard". Make clients parse it and vote
  11813. on it. Not used by clients yet.
  11814. - Implement --with-libevent-dir option to ./configure. Also, improve
  11815. search techniques to find libevent, and use those for openssl too.
  11816. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  11817. - Only start testing reachability once we've established a
  11818. circuit. This will make startup on dirservers less noisy.
  11819. - Don't try to upload hidden service descriptors until we have
  11820. established a circuit.
  11821. - Fix the controller's "attachstream 0" command to treat conn like
  11822. it just connected, doing address remapping, handling .exit and
  11823. .onion idioms, and so on. Now we're more uniform in making sure
  11824. that the controller hears about new and closing connections.
  11825. Changes in version 0.1.1.12-alpha - 2006-01-11
  11826. o Bugfixes on 0.1.1.x:
  11827. - The fix to close duplicate server connections was closing all
  11828. Tor client connections if they didn't establish a circuit
  11829. quickly enough. Oops.
  11830. - Fix minor memory issue (double-free) that happened on exit.
  11831. o Bugfixes on 0.1.0.x:
  11832. - Tor didn't warn when it failed to open a log file.
  11833. Changes in version 0.1.1.11-alpha - 2006-01-10
  11834. o Crashes in 0.1.1.x:
  11835. - Include all the assert/crash fixes from 0.1.0.16.
  11836. - If you start Tor and then quit very quickly, there were some
  11837. races that tried to free things that weren't allocated yet.
  11838. - Fix a rare memory stomp if you're running hidden services.
  11839. - Fix segfault when specifying DirServer in config without nickname.
  11840. - Fix a seg fault when you finish connecting to a server but at
  11841. that moment you dump his server descriptor.
  11842. - Extendcircuit and Attachstream controller commands would
  11843. assert/crash if you don't give them enough arguments.
  11844. - Fix an assert error when we're out of space in the connection_list
  11845. and we try to post a hidden service descriptor (reported by weasel).
  11846. - If you specify a relative torrc path and you set RunAsDaemon in
  11847. your torrc, then it chdir()'s to the new directory. If you HUP,
  11848. it tries to load the new torrc location, fails, and exits.
  11849. The fix: no longer allow a relative path to torrc using -f.
  11850. o Major features:
  11851. - Implement "entry guards": automatically choose a handful of entry
  11852. nodes and stick with them for all circuits. Only pick new guards
  11853. when the ones you have are unsuitable, and if the old guards
  11854. become suitable again, switch back. This will increase security
  11855. dramatically against certain end-point attacks. The EntryNodes
  11856. config option now provides some hints about which entry guards you
  11857. want to use most; and StrictEntryNodes means to only use those.
  11858. - New directory logic: download by descriptor digest, not by
  11859. fingerprint. Caches try to download all listed digests from
  11860. authorities; clients try to download "best" digests from caches.
  11861. This avoids partitioning and isolating attacks better.
  11862. - Make the "stable" router flag in network-status be the median of
  11863. the uptimes of running valid servers, and make clients pay
  11864. attention to the network-status flags. Thus the cutoff adapts
  11865. to the stability of the network as a whole, making IRC, IM, etc
  11866. connections more reliable.
  11867. o Major fixes:
  11868. - Tor servers with dynamic IP addresses were needing to wait 18
  11869. hours before they could start doing reachability testing using
  11870. the new IP address and ports. This is because they were using
  11871. the internal descriptor to learn what to test, yet they were only
  11872. rebuilding the descriptor once they decided they were reachable.
  11873. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  11874. to download certain server descriptors, throw them away, and then
  11875. fetch them again after 30 minutes. Now mirrors throw away these
  11876. server descriptors so clients can't get them.
  11877. - We were leaving duplicate connections to other ORs open for a week,
  11878. rather than closing them once we detect a duplicate. This only
  11879. really affected authdirservers, but it affected them a lot.
  11880. - Spread the authdirservers' reachability testing over the entire
  11881. testing interval, so we don't try to do 500 TLS's at once every
  11882. 20 minutes.
  11883. o Minor fixes:
  11884. - If the network is down, and we try to connect to a conn because
  11885. we have a circuit in mind, and we timeout (30 seconds) because the
  11886. network never answers, we were expiring the circuit, but we weren't
  11887. obsoleting the connection or telling the entry_guards functions.
  11888. - Some Tor servers process billions of cells per day. These statistics
  11889. need to be uint64_t's.
  11890. - Check for integer overflows in more places, when adding elements
  11891. to smartlists. This could possibly prevent a buffer overflow
  11892. on malicious huge inputs. I don't see any, but I haven't looked
  11893. carefully.
  11894. - ReachableAddresses kept growing new "reject *:*" lines on every
  11895. setconf/reload.
  11896. - When you "setconf log" via the controller, it should remove all
  11897. logs. We were automatically adding back in a "log notice stdout".
  11898. - Newly bootstrapped Tor networks couldn't establish hidden service
  11899. circuits until they had nodes with high uptime. Be more tolerant.
  11900. - We were marking servers down when they could not answer every piece
  11901. of the directory request we sent them. This was far too harsh.
  11902. - Fix the torify (tsocks) config file to not use Tor for localhost
  11903. connections.
  11904. - Directory authorities now go to the proper authority when asking for
  11905. a networkstatus, even when they want a compressed one.
  11906. - Fix a harmless bug that was causing Tor servers to log
  11907. "Got an end because of misc error, but we're not an AP. Closing."
  11908. - Authorities were treating their own descriptor changes as cosmetic,
  11909. meaning the descriptor available in the network-status and the
  11910. descriptor that clients downloaded were different.
  11911. - The OS X installer was adding a symlink for tor_resolve but
  11912. the binary was called tor-resolve (reported by Thomas Hardly).
  11913. - Workaround a problem with some http proxies where they refuse GET
  11914. requests that specify "Content-Length: 0" (reported by Adrian).
  11915. - Fix wrong log message when you add a "HiddenServiceNodes" config
  11916. line without any HiddenServiceDir line (reported by Chris Thomas).
  11917. o Minor features:
  11918. - Write the TorVersion into the state file so we have a prayer of
  11919. keeping forward and backward compatibility.
  11920. - Revive the FascistFirewall config option rather than eliminating it:
  11921. now it's a synonym for ReachableAddresses *:80,*:443.
  11922. - Clients choose directory servers from the network status lists,
  11923. not from their internal list of router descriptors. Now they can
  11924. go to caches directly rather than needing to go to authorities
  11925. to bootstrap.
  11926. - Directory authorities ignore router descriptors that have only
  11927. cosmetic differences: do this for 0.1.0.x servers now too.
  11928. - Add a new flag to network-status indicating whether the server
  11929. can answer v2 directory requests too.
  11930. - Authdirs now stop whining so loudly about bad descriptors that
  11931. they fetch from other dirservers. So when there's a log complaint,
  11932. it's for sure from a freshly uploaded descriptor.
  11933. - Reduce memory requirements in our structs by changing the order
  11934. of fields.
  11935. - There used to be two ways to specify your listening ports in a
  11936. server descriptor: on the "router" line and with a separate "ports"
  11937. line. Remove support for the "ports" line.
  11938. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  11939. a panic button: if we get flooded with unusable servers we can
  11940. revert to only listing servers in the approved-routers file.
  11941. - Auth dir servers can now mark a fingerprint as "!reject" or
  11942. "!invalid" in the approved-routers file (as its nickname), to
  11943. refuse descriptors outright or include them but marked as invalid.
  11944. - Servers store bandwidth history across restarts/crashes.
  11945. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  11946. get a better idea of why their circuits failed. Not used yet.
  11947. - Directory mirrors now cache up to 16 unrecognized network-status
  11948. docs. Now we can add new authdirservers and they'll be cached too.
  11949. - When picking a random directory, prefer non-authorities if any
  11950. are known.
  11951. - New controller option "getinfo desc/all-recent" to fetch the
  11952. latest server descriptor for every router that Tor knows about.
  11953. Changes in version 0.1.0.16 - 2006-01-02
  11954. o Crash bugfixes on 0.1.0.x:
  11955. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  11956. corrupting the heap, losing FDs, or crashing when we need to resize
  11957. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  11958. - It turns out sparc64 platforms crash on unaligned memory access
  11959. too -- so detect and avoid this.
  11960. - Handle truncated compressed data correctly (by detecting it and
  11961. giving an error).
  11962. - Fix possible-but-unlikely free(NULL) in control.c.
  11963. - When we were closing connections, there was a rare case that
  11964. stomped on memory, triggering seg faults and asserts.
  11965. - Avoid potential infinite recursion when building a descriptor. (We
  11966. don't know that it ever happened, but better to fix it anyway.)
  11967. - We were neglecting to unlink marked circuits from soon-to-close OR
  11968. connections, which caused some rare scribbling on freed memory.
  11969. - Fix a memory stomping race bug when closing the joining point of two
  11970. rendezvous circuits.
  11971. - Fix an assert in time parsing found by Steven Murdoch.
  11972. o Other bugfixes on 0.1.0.x:
  11973. - When we're doing reachability testing, provide more useful log
  11974. messages so the operator knows what to expect.
  11975. - Do not check whether DirPort is reachable when we are suppressing
  11976. advertising it because of hibernation.
  11977. - When building with -static or on Solaris, we sometimes needed -ldl.
  11978. - When we're deciding whether a stream has enough circuits around
  11979. that can handle it, count the freshly dirty ones and not the ones
  11980. that are so dirty they won't be able to handle it.
  11981. - When we're expiring old circuits, we had a logic error that caused
  11982. us to close new rendezvous circuits rather than old ones.
  11983. - Give a more helpful log message when you try to change ORPort via
  11984. the controller: you should upgrade Tor if you want that to work.
  11985. - We were failing to parse Tor versions that start with "Tor ".
  11986. - Tolerate faulty streams better: when a stream fails for reason
  11987. exitpolicy, stop assuming that the router is lying about his exit
  11988. policy. When a stream fails for reason misc, allow it to retry just
  11989. as if it was resolvefailed. When a stream has failed three times,
  11990. reset its failure count so we can try again and get all three tries.
  11991. Changes in version 0.1.1.10-alpha - 2005-12-11
  11992. o Correctness bugfixes on 0.1.0.x:
  11993. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  11994. corrupting the heap, losing FDs, or crashing when we need to resize
  11995. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  11996. - Stop doing the complex voodoo overkill checking for insecure
  11997. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  11998. - When we were closing connections, there was a rare case that
  11999. stomped on memory, triggering seg faults and asserts.
  12000. - We were neglecting to unlink marked circuits from soon-to-close OR
  12001. connections, which caused some rare scribbling on freed memory.
  12002. - When we're deciding whether a stream has enough circuits around
  12003. that can handle it, count the freshly dirty ones and not the ones
  12004. that are so dirty they won't be able to handle it.
  12005. - Recover better from TCP connections to Tor servers that are
  12006. broken but don't tell you (it happens!); and rotate TLS
  12007. connections once a week.
  12008. - When we're expiring old circuits, we had a logic error that caused
  12009. us to close new rendezvous circuits rather than old ones.
  12010. - Fix a scary-looking but apparently harmless bug where circuits
  12011. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  12012. servers, and never switch to state CIRCUIT_STATE_OPEN.
  12013. - When building with -static or on Solaris, we sometimes needed to
  12014. build with -ldl.
  12015. - Give a useful message when people run Tor as the wrong user,
  12016. rather than telling them to start chowning random directories.
  12017. - We were failing to inform the controller about new .onion streams.
  12018. o Security bugfixes on 0.1.0.x:
  12019. - Refuse server descriptors if the fingerprint line doesn't match
  12020. the included identity key. Tor doesn't care, but other apps (and
  12021. humans) might actually be trusting the fingerprint line.
  12022. - We used to kill the circuit when we receive a relay command we
  12023. don't recognize. Now we just drop it.
  12024. - Start obeying our firewall options more rigorously:
  12025. . If we can't get to a dirserver directly, try going via Tor.
  12026. . Don't ever try to connect (as a client) to a place our
  12027. firewall options forbid.
  12028. . If we specify a proxy and also firewall options, obey the
  12029. firewall options even when we're using the proxy: some proxies
  12030. can only proxy to certain destinations.
  12031. - Fix a bug found by Lasse Overlier: when we were making internal
  12032. circuits (intended to be cannibalized later for rendezvous and
  12033. introduction circuits), we were picking them so that they had
  12034. useful exit nodes. There was no need for this, and it actually
  12035. aids some statistical attacks.
  12036. - Start treating internal circuits and exit circuits separately.
  12037. It's important to keep them separate because internal circuits
  12038. have their last hops picked like middle hops, rather than like
  12039. exit hops. So exiting on them will break the user's expectations.
  12040. o Bugfixes on 0.1.1.x:
  12041. - Take out the mis-feature where we tried to detect IP address
  12042. flapping for people with DynDNS, and chose not to upload a new
  12043. server descriptor sometimes.
  12044. - Try to be compatible with OpenSSL 0.9.6 again.
  12045. - Log fix: when the controller is logging about .onion addresses,
  12046. sometimes it didn't include the ".onion" part of the address.
  12047. - Don't try to modify options->DirServers internally -- if the
  12048. user didn't specify any, just add the default ones directly to
  12049. the trusted dirserver list. This fixes a bug where people running
  12050. controllers would use SETCONF on some totally unrelated config
  12051. option, and Tor would start yelling at them about changing their
  12052. DirServer lines.
  12053. - Let the controller's redirectstream command specify a port, in
  12054. case the controller wants to change that too.
  12055. - When we requested a pile of server descriptors, we sometimes
  12056. accidentally launched a duplicate request for the first one.
  12057. - Bugfix for trackhostexits: write down the fingerprint of the
  12058. chosen exit, not its nickname, because the chosen exit might not
  12059. be verified.
  12060. - When parsing foo.exit, if foo is unknown, and we are leaving
  12061. circuits unattached, set the chosen_exit field and leave the
  12062. address empty. This matters because controllers got confused
  12063. otherwise.
  12064. - Directory authorities no longer try to download server
  12065. descriptors that they know they will reject.
  12066. o Features and updates:
  12067. - Replace balanced trees with hash tables: this should make stuff
  12068. significantly faster.
  12069. - Resume using the AES counter-mode implementation that we ship,
  12070. rather than OpenSSL's. Ours is significantly faster.
  12071. - Many other CPU and memory improvements.
  12072. - Add a new config option FastFirstHopPK (on by default) so clients
  12073. do a trivial crypto handshake for their first hop, since TLS has
  12074. already taken care of confidentiality and authentication.
  12075. - Add a new config option TestSocks so people can see if their
  12076. applications are using socks4, socks4a, socks5-with-ip, or
  12077. socks5-with-hostname. This way they don't have to keep mucking
  12078. with tcpdump and wondering if something got cached somewhere.
  12079. - Warn when listening on a public address for socks. I suspect a
  12080. lot of people are setting themselves up as open socks proxies,
  12081. and they have no idea that jerks on the Internet are using them,
  12082. since they simply proxy the traffic into the Tor network.
  12083. - Add "private:*" as an alias in configuration for policies. Now
  12084. you can simplify your exit policy rather than needing to list
  12085. every single internal or nonroutable network space.
  12086. - Add a new controller event type that allows controllers to get
  12087. all server descriptors that were uploaded to a router in its role
  12088. as authoritative dirserver.
  12089. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  12090. tor-doc-server.html, and stylesheet.css in the tarball.
  12091. - Stop shipping tor-doc.html in the tarball.
  12092. Changes in version 0.1.1.9-alpha - 2005-11-15
  12093. o Usability improvements:
  12094. - Start calling it FooListenAddress rather than FooBindAddress,
  12095. since few of our users know what it means to bind an address
  12096. or port.
  12097. - Reduce clutter in server logs. We're going to try to make
  12098. them actually usable now. New config option ProtocolWarnings that
  12099. lets you hear about how _other Tors_ are breaking the protocol. Off
  12100. by default.
  12101. - Divide log messages into logging domains. Once we put some sort
  12102. of interface on this, it will let people looking at more verbose
  12103. log levels specify the topics they want to hear more about.
  12104. - Make directory servers return better http 404 error messages
  12105. instead of a generic "Servers unavailable".
  12106. - Check for even more Windows version flags when writing the platform
  12107. string in server descriptors, and note any we don't recognize.
  12108. - Clean up more of the OpenSSL memory when exiting, so we can detect
  12109. memory leaks better.
  12110. - Make directory authorities be non-versioning, non-naming by
  12111. default. Now we can add new directory servers without requiring
  12112. their operators to pay close attention.
  12113. - When logging via syslog, include the pid whenever we provide
  12114. a log entry. Suggested by Todd Fries.
  12115. o Performance improvements:
  12116. - Directory servers now silently throw away new descriptors that
  12117. haven't changed much if the timestamps are similar. We do this to
  12118. tolerate older Tor servers that upload a new descriptor every 15
  12119. minutes. (It seemed like a good idea at the time.)
  12120. - Inline bottleneck smartlist functions; use fast versions by default.
  12121. - Add a "Map from digest to void*" abstraction digestmap_t so we
  12122. can do less hex encoding/decoding. Use it in router_get_by_digest()
  12123. to resolve a performance bottleneck.
  12124. - Allow tor_gzip_uncompress to extract as much as possible from
  12125. truncated compressed data. Try to extract as many
  12126. descriptors as possible from truncated http responses (when
  12127. DIR_PURPOSE_FETCH_ROUTERDESC).
  12128. - Make circ->onionskin a pointer, not a static array. moria2 was using
  12129. 125000 circuit_t's after it had been up for a few weeks, which
  12130. translates to 20+ megs of wasted space.
  12131. - The private half of our EDH handshake keys are now chosen out
  12132. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  12133. o Security improvements:
  12134. - Start making directory caches retain old routerinfos, so soon
  12135. clients can start asking by digest of descriptor rather than by
  12136. fingerprint of server.
  12137. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  12138. to use egd (if present), openbsd weirdness (if present), vms/os2
  12139. weirdness (if we ever port there), and more in the future.
  12140. o Bugfixes on 0.1.0.x:
  12141. - Do round-robin writes of at most 16 kB per write. This might be
  12142. more fair on loaded Tor servers, and it might resolve our Windows
  12143. crash bug. It might also slow things down.
  12144. - Our TLS handshakes were generating a single public/private
  12145. keypair for the TLS context, rather than making a new one for
  12146. each new connections. Oops. (But we were still rotating them
  12147. periodically, so it's not so bad.)
  12148. - When we were cannibalizing a circuit with a particular exit
  12149. node in mind, we weren't checking to see if that exit node was
  12150. already present earlier in the circuit. Oops.
  12151. - When a Tor server's IP changes (e.g. from a dyndns address),
  12152. upload a new descriptor so clients will learn too.
  12153. - Really busy servers were keeping enough circuits open on stable
  12154. connections that they were wrapping around the circuit_id
  12155. space. (It's only two bytes.) This exposed a bug where we would
  12156. feel free to reuse a circuit_id even if it still exists but has
  12157. been marked for close. Try to fix this bug. Some bug remains.
  12158. - If we would close a stream early (e.g. it asks for a .exit that
  12159. we know would refuse it) but the LeaveStreamsUnattached config
  12160. option is set by the controller, then don't close it.
  12161. o Bugfixes on 0.1.1.8-alpha:
  12162. - Fix a big pile of memory leaks, some of them serious.
  12163. - Do not try to download a routerdesc if we would immediately reject
  12164. it as obsolete.
  12165. - Resume inserting a newline between all router descriptors when
  12166. generating (old style) signed directories, since our spec says
  12167. we do.
  12168. - When providing content-type application/octet-stream for
  12169. server descriptors using .z, we were leaving out the
  12170. content-encoding header. Oops. (Everything tolerated this just
  12171. fine, but that doesn't mean we need to be part of the problem.)
  12172. - Fix a potential seg fault in getconf and getinfo using version 1
  12173. of the controller protocol.
  12174. - Avoid crash: do not check whether DirPort is reachable when we
  12175. are suppressing it because of hibernation.
  12176. - Make --hash-password not crash on exit.
  12177. Changes in version 0.1.1.8-alpha - 2005-10-07
  12178. o New features (major):
  12179. - Clients don't download or use the directory anymore. Now they
  12180. download and use network-statuses from the trusted dirservers,
  12181. and fetch individual server descriptors as needed from mirrors.
  12182. See dir-spec.txt for all the gory details.
  12183. - Be more conservative about whether to advertise our DirPort.
  12184. The main change is to not advertise if we're running at capacity
  12185. and either a) we could hibernate or b) our capacity is low and
  12186. we're using a default DirPort.
  12187. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  12188. o New features (minor):
  12189. - Try to be smart about when to retry network-status and
  12190. server-descriptor fetches. Still needs some tuning.
  12191. - Stop parsing, storing, or using running-routers output (but
  12192. mirrors still cache and serve it).
  12193. - Consider a threshold of versioning dirservers (dirservers who have
  12194. an opinion about which Tor versions are still recommended) before
  12195. deciding whether to warn the user that he's obsolete.
  12196. - Dirservers can now reject/invalidate by key and IP, with the
  12197. config options "AuthDirInvalid" and "AuthDirReject". This is
  12198. useful since currently we automatically list servers as running
  12199. and usable even if we know they're jerks.
  12200. - Provide dire warnings to any users who set DirServer; move it out
  12201. of torrc.sample and into torrc.complete.
  12202. - Add MyFamily to torrc.sample in the server section.
  12203. - Add nicknames to the DirServer line, so we can refer to them
  12204. without requiring all our users to memorize their IP addresses.
  12205. - When we get an EOF or a timeout on a directory connection, note
  12206. how many bytes of serverdesc we are dropping. This will help
  12207. us determine whether it is smart to parse incomplete serverdesc
  12208. responses.
  12209. - Add a new function to "change pseudonyms" -- that is, to stop
  12210. using any currently-dirty circuits for new streams, so we don't
  12211. link new actions to old actions. Currently it's only called on
  12212. HUP (or SIGNAL RELOAD).
  12213. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  12214. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  12215. OpenSSL. Also, reseed our entropy every hour, not just at
  12216. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  12217. o Fixes on 0.1.1.7-alpha:
  12218. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  12219. version 0, so don't let version 0 controllers ask for it.
  12220. - If you requested something with too many newlines via the
  12221. v1 controller protocol, you could crash tor.
  12222. - Fix a number of memory leaks, including some pretty serious ones.
  12223. - Re-enable DirPort testing again, so Tor servers will be willing
  12224. to advertise their DirPort if it's reachable.
  12225. - On TLS handshake, only check the other router's nickname against
  12226. its expected nickname if is_named is set.
  12227. o Fixes forward-ported from 0.1.0.15:
  12228. - Don't crash when we don't have any spare file descriptors and we
  12229. try to spawn a dns or cpu worker.
  12230. - Make the numbers in read-history and write-history into uint64s,
  12231. so they don't overflow and publish negatives in the descriptor.
  12232. o Fixes on 0.1.0.x:
  12233. - For the OS X package's modified privoxy config file, comment
  12234. out the "logfile" line so we don't log everything passed
  12235. through privoxy.
  12236. - We were whining about using socks4 or socks5-with-local-lookup
  12237. even when it's an IP in the "virtual" range we designed exactly
  12238. for this case.
  12239. - We were leaking some memory every time the client changes IPs.
  12240. - Never call free() on tor_malloc()d memory. This will help us
  12241. use dmalloc to detect memory leaks.
  12242. - Check for named servers when looking them up by nickname;
  12243. warn when we'recalling a non-named server by its nickname;
  12244. don't warn twice about the same name.
  12245. - Try to list MyFamily elements by key, not by nickname, and warn
  12246. if we've not heard of the server.
  12247. - Make windows platform detection (uname equivalent) smarter.
  12248. - It turns out sparc64 doesn't like unaligned access either.
  12249. Changes in version 0.1.0.15 - 2005-09-23
  12250. o Bugfixes on 0.1.0.x:
  12251. - Reject ports 465 and 587 (spam targets) in default exit policy.
  12252. - Don't crash when we don't have any spare file descriptors and we
  12253. try to spawn a dns or cpu worker.
  12254. - Get rid of IgnoreVersion undocumented config option, and make us
  12255. only warn, never exit, when we're running an obsolete version.
  12256. - Don't try to print a null string when your server finds itself to
  12257. be unreachable and the Address config option is empty.
  12258. - Make the numbers in read-history and write-history into uint64s,
  12259. so they don't overflow and publish negatives in the descriptor.
  12260. - Fix a minor memory leak in smartlist_string_remove().
  12261. - We were only allowing ourselves to upload a server descriptor at
  12262. most every 20 minutes, even if it changed earlier than that.
  12263. - Clean up log entries that pointed to old URLs.
  12264. Changes in version 0.1.1.7-alpha - 2005-09-14
  12265. o Fixes on 0.1.1.6-alpha:
  12266. - Exit servers were crashing when people asked them to make a
  12267. connection to an address not in their exit policy.
  12268. - Looking up a non-existent stream for a v1 control connection would
  12269. cause a segfault.
  12270. - Fix a seg fault if we ask a dirserver for a descriptor by
  12271. fingerprint but he doesn't know about him.
  12272. - SETCONF was appending items to linelists, not clearing them.
  12273. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  12274. out and refuse the setconf if it would fail.
  12275. - Downgrade the dirserver log messages when whining about
  12276. unreachability.
  12277. o New features:
  12278. - Add Peter Palfrader's check-tor script to tor/contrib/
  12279. It lets you easily check whether a given server (referenced by
  12280. nickname) is reachable by you.
  12281. - Numerous changes to move towards client-side v2 directories. Not
  12282. enabled yet.
  12283. o Fixes on 0.1.0.x:
  12284. - If the user gave tor an odd number of command-line arguments,
  12285. we were silently ignoring the last one. Now we complain and fail.
  12286. [This wins the oldest-bug prize -- this bug has been present since
  12287. November 2002, as released in Tor 0.0.0.]
  12288. - Do not use unaligned memory access on alpha, mips, or mipsel.
  12289. It *works*, but is very slow, so we treat them as if it doesn't.
  12290. - Retry directory requests if we fail to get an answer we like
  12291. from a given dirserver (we were retrying before, but only if
  12292. we fail to connect).
  12293. - When writing the RecommendedVersions line, sort them first.
  12294. - When the client asked for a rendezvous port that the hidden
  12295. service didn't want to provide, we were sending an IP address
  12296. back along with the end cell. Fortunately, it was zero. But stop
  12297. that anyway.
  12298. - Correct "your server is reachable" log entries to indicate that
  12299. it was self-testing that told us so.
  12300. Changes in version 0.1.1.6-alpha - 2005-09-09
  12301. o Fixes on 0.1.1.5-alpha:
  12302. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  12303. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  12304. - Fix bug with tor_memmem finding a match at the end of the string.
  12305. - Make unit tests run without segfaulting.
  12306. - Resolve some solaris x86 compile warnings.
  12307. - Handle duplicate lines in approved-routers files without warning.
  12308. - Fix bug where as soon as a server refused any requests due to his
  12309. exit policy (e.g. when we ask for localhost and he tells us that's
  12310. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  12311. exit policy using him for any exits.
  12312. - Only do openssl hardware accelerator stuff if openssl version is
  12313. at least 0.9.7.
  12314. o New controller features/fixes:
  12315. - Add a "RESETCONF" command so you can set config options like
  12316. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  12317. a config option in the torrc with no value, then it clears it
  12318. entirely (rather than setting it to its default).
  12319. - Add a "GETINFO config-file" to tell us where torrc is.
  12320. - Avoid sending blank lines when GETINFO replies should be empty.
  12321. - Add a QUIT command for the controller (for using it manually).
  12322. - Fix a bug in SAVECONF that was adding default dirservers and
  12323. other redundant entries to the torrc file.
  12324. o Start on the new directory design:
  12325. - Generate, publish, cache, serve new network-status format.
  12326. - Publish individual descriptors (by fingerprint, by "all", and by
  12327. "tell me yours").
  12328. - Publish client and server recommended versions separately.
  12329. - Allow tor_gzip_uncompress() to handle multiple concatenated
  12330. compressed strings. Serve compressed groups of router
  12331. descriptors. The compression logic here could be more
  12332. memory-efficient.
  12333. - Distinguish v1 authorities (all currently trusted directories)
  12334. from v2 authorities (all trusted directories).
  12335. - Change DirServers config line to note which dirs are v1 authorities.
  12336. - Add configuration option "V1AuthoritativeDirectory 1" which
  12337. moria1, moria2, and tor26 should set.
  12338. - Remove option when getting directory cache to see whether they
  12339. support running-routers; they all do now. Replace it with one
  12340. to see whether caches support v2 stuff.
  12341. o New features:
  12342. - Dirservers now do their own external reachability testing of each
  12343. Tor server, and only list them as running if they've been found to
  12344. be reachable. We also send back warnings to the server's logs if
  12345. it uploads a descriptor that we already believe is unreachable.
  12346. - Implement exit enclaves: if we know an IP address for the
  12347. destination, and there's a running Tor server at that address
  12348. which allows exit to the destination, then extend the circuit to
  12349. that exit first. This provides end-to-end encryption and end-to-end
  12350. authentication. Also, if the user wants a .exit address or enclave,
  12351. use 4 hops rather than 3, and cannibalize a general circ for it
  12352. if you can.
  12353. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  12354. controller. Also, rotate dns and cpu workers if the controller
  12355. changes options that will affect them; and initialize the dns
  12356. worker cache tree whether or not we start out as a server.
  12357. - Only upload a new server descriptor when options change, 18
  12358. hours have passed, uptime is reset, or bandwidth changes a lot.
  12359. - Check [X-]Forwarded-For headers in HTTP requests when generating
  12360. log messages. This lets people run dirservers (and caches) behind
  12361. Apache but still know which IP addresses are causing warnings.
  12362. o Config option changes:
  12363. - Replace (Fascist)Firewall* config options with a new
  12364. ReachableAddresses option that understands address policies.
  12365. For example, "ReachableAddresses *:80,*:443"
  12366. - Get rid of IgnoreVersion undocumented config option, and make us
  12367. only warn, never exit, when we're running an obsolete version.
  12368. - Make MonthlyAccountingStart config option truly obsolete now.
  12369. o Fixes on 0.1.0.x:
  12370. - Reject ports 465 and 587 in the default exit policy, since
  12371. people have started using them for spam too.
  12372. - It turns out we couldn't bootstrap a network since we added
  12373. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  12374. has never gone down. Add an AssumeReachable config option to let
  12375. servers and dirservers bootstrap. When we're trying to build a
  12376. high-uptime or high-bandwidth circuit but there aren't enough
  12377. suitable servers, try being less picky rather than simply failing.
  12378. - Our logic to decide if the OR we connected to was the right guy
  12379. was brittle and maybe open to a mitm for unverified routers.
  12380. - We weren't cannibalizing circuits correctly for
  12381. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  12382. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  12383. build those from scratch. This should make hidden services faster.
  12384. - Predict required circuits better, with an eye toward making hidden
  12385. services faster on the service end.
  12386. - Retry streams if the exit node sends back a 'misc' failure. This
  12387. should result in fewer random failures. Also, after failing
  12388. from resolve failed or misc, reset the num failures, so we give
  12389. it a fair shake next time we try.
  12390. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  12391. - Reduce severity on logs about dns worker spawning and culling.
  12392. - When we're shutting down and we do something like try to post a
  12393. server descriptor or rendezvous descriptor, don't complain that
  12394. we seem to be unreachable. Of course we are, we're shutting down.
  12395. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  12396. We don't use them yet, but maybe one day our DNS resolver will be
  12397. able to discover them.
  12398. - Make ContactInfo mandatory for authoritative directory servers.
  12399. - Require server descriptors to list IPv4 addresses -- hostnames
  12400. are no longer allowed. This also fixes some potential security
  12401. problems with people providing hostnames as their address and then
  12402. preferentially resolving them to partition users.
  12403. - Change log line for unreachability to explicitly suggest /etc/hosts
  12404. as the culprit. Also make it clearer what IP address and ports we're
  12405. testing for reachability.
  12406. - Put quotes around user-supplied strings when logging so users are
  12407. more likely to realize if they add bad characters (like quotes)
  12408. to the torrc.
  12409. - Let auth dir servers start without specifying an Address config
  12410. option.
  12411. - Make unit tests (and other invocations that aren't the real Tor)
  12412. run without launching listeners, creating subdirectories, and so on.
  12413. Changes in version 0.1.1.5-alpha - 2005-08-08
  12414. o Bugfixes included in 0.1.0.14.
  12415. o Bugfixes on 0.1.0.x:
  12416. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  12417. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  12418. it would silently using ignore the 6668.
  12419. Changes in version 0.1.0.14 - 2005-08-08
  12420. o Bugfixes on 0.1.0.x:
  12421. - Fix the other half of the bug with crypto handshakes
  12422. (CVE-2005-2643).
  12423. - Fix an assert trigger if you send a 'signal term' via the
  12424. controller when it's listening for 'event info' messages.
  12425. Changes in version 0.1.1.4-alpha - 2005-08-04
  12426. o Bugfixes included in 0.1.0.13.
  12427. o Features:
  12428. - Improve tor_gettimeofday() granularity on windows.
  12429. - Make clients regenerate their keys when their IP address changes.
  12430. - Implement some more GETINFO goodness: expose helper nodes, config
  12431. options, getinfo keys.
  12432. Changes in version 0.1.0.13 - 2005-08-04
  12433. o Bugfixes on 0.1.0.x:
  12434. - Fix a critical bug in the security of our crypto handshakes.
  12435. - Fix a size_t underflow in smartlist_join_strings2() that made
  12436. it do bad things when you hand it an empty smartlist.
  12437. - Fix Windows installer to ship Tor license (thanks to Aphex for
  12438. pointing out this oversight) and put a link to the doc directory
  12439. in the start menu.
  12440. - Explicitly set no-unaligned-access for sparc: it turns out the
  12441. new gcc's let you compile broken code, but that doesn't make it
  12442. not-broken.
  12443. Changes in version 0.1.1.3-alpha - 2005-07-23
  12444. o Bugfixes on 0.1.1.2-alpha:
  12445. - Fix a bug in handling the controller's "post descriptor"
  12446. function.
  12447. - Fix several bugs in handling the controller's "extend circuit"
  12448. function.
  12449. - Fix a bug in handling the controller's "stream status" event.
  12450. - Fix an assert failure if we have a controller listening for
  12451. circuit events and we go offline.
  12452. - Re-allow hidden service descriptors to publish 0 intro points.
  12453. - Fix a crash when generating your hidden service descriptor if
  12454. you don't have enough intro points already.
  12455. o New features on 0.1.1.2-alpha:
  12456. - New controller function "getinfo accounting", to ask how
  12457. many bytes we've used in this time period.
  12458. - Experimental support for helper nodes: a lot of the risk from
  12459. a small static adversary comes because users pick new random
  12460. nodes every time they rebuild a circuit. Now users will try to
  12461. stick to the same small set of entry nodes if they can. Not
  12462. enabled by default yet.
  12463. o Bugfixes on 0.1.0.12:
  12464. - If you're an auth dir server, always publish your dirport,
  12465. even if you haven't yet found yourself to be reachable.
  12466. - Fix a size_t underflow in smartlist_join_strings2() that made
  12467. it do bad things when you hand it an empty smartlist.
  12468. Changes in version 0.1.0.12 - 2005-07-18
  12469. o New directory servers:
  12470. - tor26 has changed IP address.
  12471. o Bugfixes on 0.1.0.x:
  12472. - Fix a possible double-free in tor_gzip_uncompress().
  12473. - When --disable-threads is set, do not search for or link against
  12474. pthreads libraries.
  12475. - Don't trigger an assert if an authoritative directory server
  12476. claims its dirport is 0.
  12477. - Fix bug with removing Tor as an NT service: some people were
  12478. getting "The service did not return an error." Thanks to Matt
  12479. Edman for the fix.
  12480. Changes in version 0.1.1.2-alpha - 2005-07-15
  12481. o New directory servers:
  12482. - tor26 has changed IP address.
  12483. o Bugfixes on 0.1.0.x, crashes/leaks:
  12484. - Port the servers-not-obeying-their-exit-policies fix from
  12485. 0.1.0.11.
  12486. - Fix an fd leak in start_daemon().
  12487. - On Windows, you can't always reopen a port right after you've
  12488. closed it. So change retry_listeners() to only close and re-open
  12489. ports that have changed.
  12490. - Fix a possible double-free in tor_gzip_uncompress().
  12491. o Bugfixes on 0.1.0.x, usability:
  12492. - When tor_socketpair() fails in Windows, give a reasonable
  12493. Windows-style errno back.
  12494. - Let people type "tor --install" as well as "tor -install" when
  12495. they
  12496. want to make it an NT service.
  12497. - NT service patch from Matt Edman to improve error messages.
  12498. - When the controller asks for a config option with an abbreviated
  12499. name, give the full name in our response.
  12500. - Correct the man page entry on TrackHostExitsExpire.
  12501. - Looks like we were never delivering deflated (i.e. compressed)
  12502. running-routers lists, even when asked. Oops.
  12503. - When --disable-threads is set, do not search for or link against
  12504. pthreads libraries.
  12505. o Bugfixes on 0.1.1.x:
  12506. - Fix a seg fault with autodetecting which controller version is
  12507. being used.
  12508. o Features:
  12509. - New hidden service descriptor format: put a version in it, and
  12510. let people specify introduction/rendezvous points that aren't
  12511. in "the directory" (which is subjective anyway).
  12512. - Allow the DEBUG controller event to work again. Mark certain log
  12513. entries as "don't tell this to controllers", so we avoid cycles.
  12514. Changes in version 0.1.0.11 - 2005-06-30
  12515. o Bugfixes on 0.1.0.x:
  12516. - Fix major security bug: servers were disregarding their
  12517. exit policies if clients behaved unexpectedly.
  12518. - Make OS X init script check for missing argument, so we don't
  12519. confuse users who invoke it incorrectly.
  12520. - Fix a seg fault in "tor --hash-password foo".
  12521. - The MAPADDRESS control command was broken.
  12522. Changes in version 0.1.1.1-alpha - 2005-06-29
  12523. o Bugfixes:
  12524. - Make OS X init script check for missing argument, so we don't
  12525. confuse users who invoke it incorrectly.
  12526. - Fix a seg fault in "tor --hash-password foo".
  12527. - Fix a possible way to DoS dirservers.
  12528. - When we complain that your exit policy implicitly allows local or
  12529. private address spaces, name them explicitly so operators can
  12530. fix it.
  12531. - Make the log message less scary when all the dirservers are
  12532. temporarily unreachable.
  12533. - We were printing the number of idle dns workers incorrectly when
  12534. culling them.
  12535. o Features:
  12536. - Revised controller protocol (version 1) that uses ascii rather
  12537. than binary. Add supporting libraries in python and java so you
  12538. can use the controller from your applications without caring how
  12539. our protocol works.
  12540. - Spiffy new support for crypto hardware accelerators. Can somebody
  12541. test this?
  12542. Changes in version 0.0.9.10 - 2005-06-16
  12543. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  12544. - Refuse relay cells that claim to have a length larger than the
  12545. maximum allowed. This prevents a potential attack that could read
  12546. arbitrary memory (e.g. keys) from an exit server's process
  12547. (CVE-2005-2050).
  12548. Changes in version 0.1.0.10 - 2005-06-14
  12549. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  12550. libevent before 1.1a.
  12551. Changes in version 0.1.0.9-rc - 2005-06-09
  12552. o Bugfixes:
  12553. - Reset buf->highwater every time buf_shrink() is called, not just on
  12554. a successful shrink. This was causing significant memory bloat.
  12555. - Fix buffer overflow when checking hashed passwords.
  12556. - Security fix: if seeding the RNG on Win32 fails, quit.
  12557. - Allow seeding the RNG on Win32 even when you're not running as
  12558. Administrator.
  12559. - Disable threading on Solaris too. Something is wonky with it,
  12560. cpuworkers, and reentrant libs.
  12561. - Reenable the part of the code that tries to flush as soon as an
  12562. OR outbuf has a full TLS record available. Perhaps this will make
  12563. OR outbufs not grow as huge except in rare cases, thus saving lots
  12564. of CPU time plus memory.
  12565. - Reject malformed .onion addresses rather then passing them on as
  12566. normal web requests.
  12567. - Adapt patch from Adam Langley: fix possible memory leak in
  12568. tor_lookup_hostname().
  12569. - Initialize libevent later in the startup process, so the logs are
  12570. already established by the time we start logging libevent warns.
  12571. - Use correct errno on win32 if libevent fails.
  12572. - Check and warn about known-bad/slow libevent versions.
  12573. - Pay more attention to the ClientOnly config option.
  12574. - Have torctl.in/tor.sh.in check for location of su binary (needed
  12575. on FreeBSD)
  12576. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  12577. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  12578. HttpProxyAuthenticator
  12579. - Stop warning about sigpipes in the logs. We're going to
  12580. pretend that getting these occassionally is normal and fine.
  12581. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  12582. certain
  12583. installer screens; and don't put stuff into StartupItems unless
  12584. the user asks you to.
  12585. - Require servers that use the default dirservers to have public IP
  12586. addresses. We have too many servers that are configured with private
  12587. IPs and their admins never notice the log entries complaining that
  12588. their descriptors are being rejected.
  12589. - Add OSX uninstall instructions. An actual uninstall script will
  12590. come later.
  12591. Changes in version 0.1.0.8-rc - 2005-05-23
  12592. o Bugfixes:
  12593. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  12594. panics. Disable kqueue on all OS X Tors.
  12595. - Fix RPM: remove duplicate line accidentally added to the rpm
  12596. spec file.
  12597. - Disable threads on openbsd too, since its gethostaddr is not
  12598. reentrant either.
  12599. - Tolerate libevent 0.8 since it still works, even though it's
  12600. ancient.
  12601. - Enable building on Red Hat 9.0 again.
  12602. - Allow the middle hop of the testing circuit to be running any
  12603. version, now that most of them have the bugfix to let them connect
  12604. to unknown servers. This will allow reachability testing to work
  12605. even when 0.0.9.7-0.0.9.9 become obsolete.
  12606. - Handle relay cells with rh.length too large. This prevents
  12607. a potential attack that could read arbitrary memory (maybe even
  12608. keys) from the exit server's process.
  12609. - We screwed up the dirport reachability testing when we don't yet
  12610. have a cached version of the directory. Hopefully now fixed.
  12611. - Clean up router_load_single_router() (used by the controller),
  12612. so it doesn't seg fault on error.
  12613. - Fix a minor memory leak when somebody establishes an introduction
  12614. point at your Tor server.
  12615. - If a socks connection ends because read fails, don't warn that
  12616. you're not sending a socks reply back.
  12617. o Features:
  12618. - Add HttpProxyAuthenticator config option too, that works like
  12619. the HttpsProxyAuthenticator config option.
  12620. - Encode hashed controller passwords in hex instead of base64,
  12621. to make it easier to write controllers.
  12622. Changes in version 0.1.0.7-rc - 2005-05-17
  12623. o Bugfixes:
  12624. - Fix a bug in the OS X package installer that prevented it from
  12625. installing on Tiger.
  12626. - Fix a script bug in the OS X package installer that made it
  12627. complain during installation.
  12628. - Find libevent even if it's hiding in /usr/local/ and your
  12629. CFLAGS and LDFLAGS don't tell you to look there.
  12630. - Be able to link with libevent as a shared library (the default
  12631. after 1.0d), even if it's hiding in /usr/local/lib and even
  12632. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  12633. assuming you're running gcc. Otherwise fail and give a useful
  12634. error message.
  12635. - Fix a bug in the RPM packager: set home directory for _tor to
  12636. something more reasonable when first installing.
  12637. - Free a minor amount of memory that is still reachable on exit.
  12638. Changes in version 0.1.0.6-rc - 2005-05-14
  12639. o Bugfixes:
  12640. - Implement --disable-threads configure option. Disable threads on
  12641. netbsd by default, because it appears to have no reentrant resolver
  12642. functions.
  12643. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  12644. release (1.1) detects and disables kqueue if it's broken.
  12645. - Append default exit policy before checking for implicit internal
  12646. addresses. Now we don't log a bunch of complaints on startup
  12647. when using the default exit policy.
  12648. - Some people were putting "Address " in their torrc, and they had
  12649. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  12650. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  12651. LOCALSTATEDIR/tor instead.
  12652. - Fix fragmented-message bug in TorControl.py.
  12653. - Resolve a minor bug which would prevent unreachable dirports
  12654. from getting suppressed in the published descriptor.
  12655. - When the controller gave us a new descriptor, we weren't resolving
  12656. it immediately, so Tor would think its address was 0.0.0.0 until
  12657. we fetched a new directory.
  12658. - Fix an uppercase/lowercase case error in suppressing a bogus
  12659. libevent warning on some Linuxes.
  12660. o Features:
  12661. - Begin scrubbing sensitive strings from logs by default. Turn off
  12662. the config option SafeLogging if you need to do debugging.
  12663. - Switch to a new buffer management algorithm, which tries to avoid
  12664. reallocing and copying quite as much. In first tests it looks like
  12665. it uses *more* memory on average, but less cpu.
  12666. - First cut at support for "create-fast" cells. Clients can use
  12667. these when extending to their first hop, since the TLS already
  12668. provides forward secrecy and authentication. Not enabled on
  12669. clients yet.
  12670. - When dirservers refuse a router descriptor, we now log its
  12671. contactinfo, platform, and the poster's IP address.
  12672. - Call tor_free_all instead of connections_free_all after forking, to
  12673. save memory on systems that need to fork.
  12674. - Whine at you if you're a server and you don't set your contactinfo.
  12675. - Implement --verify-config command-line option to check if your torrc
  12676. is valid without actually launching Tor.
  12677. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  12678. rather than just rejecting it.
  12679. Changes in version 0.1.0.5-rc - 2005-04-27
  12680. o Bugfixes:
  12681. - Stop trying to print a null pointer if an OR conn fails because
  12682. we didn't like its cert.
  12683. o Features:
  12684. - Switch our internal buffers implementation to use a ring buffer,
  12685. to hopefully improve performance for fast servers a lot.
  12686. - Add HttpsProxyAuthenticator support (basic auth only), based
  12687. on patch from Adam Langley.
  12688. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  12689. the fast servers that have been joining lately.
  12690. - Give hidden service accesses extra time on the first attempt,
  12691. since 60 seconds is often only barely enough. This might improve
  12692. robustness more.
  12693. - Improve performance for dirservers: stop re-parsing the whole
  12694. directory every time you regenerate it.
  12695. - Add more debugging info to help us find the weird dns freebsd
  12696. pthreads bug; cleaner debug messages to help track future issues.
  12697. Changes in version 0.0.9.9 - 2005-04-23
  12698. o Bugfixes on 0.0.9.x:
  12699. - If unofficial Tor clients connect and send weird TLS certs, our
  12700. Tor server triggers an assert. This release contains a minimal
  12701. backport from the broader fix that we put into 0.1.0.4-rc.
  12702. Changes in version 0.1.0.4-rc - 2005-04-23
  12703. o Bugfixes:
  12704. - If unofficial Tor clients connect and send weird TLS certs, our
  12705. Tor server triggers an assert. Stop asserting, and start handling
  12706. TLS errors better in other situations too.
  12707. - When the controller asks us to tell it about all the debug-level
  12708. logs, it turns out we were generating debug-level logs while
  12709. telling it about them, which turns into a bad loop. Now keep
  12710. track of whether you're sending a debug log to the controller,
  12711. and don't log when you are.
  12712. - Fix the "postdescriptor" feature of the controller interface: on
  12713. non-complete success, only say "done" once.
  12714. o Features:
  12715. - Clients are now willing to load balance over up to 2mB, not 1mB,
  12716. of advertised bandwidth capacity.
  12717. - Add a NoPublish config option, so you can be a server (e.g. for
  12718. testing running Tor servers in other Tor networks) without
  12719. publishing your descriptor to the primary dirservers.
  12720. Changes in version 0.1.0.3-rc - 2005-04-08
  12721. o Improvements on 0.1.0.2-rc:
  12722. - Client now retries when streams end early for 'hibernating' or
  12723. 'resource limit' reasons, rather than failing them.
  12724. - More automated handling for dirserver operators:
  12725. - Automatically approve nodes running 0.1.0.2-rc or later,
  12726. now that the the reachability detection stuff is working.
  12727. - Now we allow two unverified servers with the same nickname
  12728. but different keys. But if a nickname is verified, only that
  12729. nickname+key are allowed.
  12730. - If you're an authdirserver connecting to an address:port,
  12731. and it's not the OR you were expecting, forget about that
  12732. descriptor. If he *was* the one you were expecting, then forget
  12733. about all other descriptors for that address:port.
  12734. - Allow servers to publish descriptors from 12 hours in the future.
  12735. Corollary: only whine about clock skew from the dirserver if
  12736. he's a trusted dirserver (since now even verified servers could
  12737. have quite wrong clocks).
  12738. - Adjust maximum skew and age for rendezvous descriptors: let skew
  12739. be 48 hours rather than 90 minutes.
  12740. - Efficiency improvements:
  12741. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  12742. it much faster to look up a circuit for each relay cell.
  12743. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  12744. since they're eating our cpu on exit nodes.
  12745. - Stop wasting time doing a case insensitive comparison for every
  12746. dns name every time we do any lookup. Canonicalize the names to
  12747. lowercase and be done with it.
  12748. - Start sending 'truncated' cells back rather than destroy cells,
  12749. if the circuit closes in front of you. This means we won't have
  12750. to abandon partially built circuits.
  12751. - Only warn once per nickname from add_nickname_list_to_smartlist
  12752. per failure, so an entrynode or exitnode choice that's down won't
  12753. yell so much.
  12754. - Put a note in the torrc about abuse potential with the default
  12755. exit policy.
  12756. - Revise control spec and implementation to allow all log messages to
  12757. be sent to controller with their severities intact (suggested by
  12758. Matt Edman). Update TorControl to handle new log event types.
  12759. - Provide better explanation messages when controller's POSTDESCRIPTOR
  12760. fails.
  12761. - Stop putting nodename in the Platform string in server descriptors.
  12762. It doesn't actually help, and it is confusing/upsetting some people.
  12763. o Bugfixes on 0.1.0.2-rc:
  12764. - We were printing the host mask wrong in exit policies in server
  12765. descriptors. This isn't a critical bug though, since we were still
  12766. obeying the exit policy internally.
  12767. - Fix Tor when compiled with libevent but without pthreads: move
  12768. connection_unregister() from _connection_free() to
  12769. connection_free().
  12770. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  12771. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  12772. when we look through the connection array, we'll find any of the
  12773. cpu/dnsworkers. This is no good.
  12774. o Bugfixes on 0.0.9.8:
  12775. - Fix possible bug on threading platforms (e.g. win32) which was
  12776. leaking a file descriptor whenever a cpuworker or dnsworker died.
  12777. - When using preferred entry or exit nodes, ignore whether the
  12778. circuit wants uptime or capacity. They asked for the nodes, they
  12779. get the nodes.
  12780. - chdir() to your datadirectory at the *end* of the daemonize process,
  12781. not the beginning. This was a problem because the first time you
  12782. run tor, if your datadir isn't there, and you have runasdaemon set
  12783. to 1, it will try to chdir to it before it tries to create it. Oops.
  12784. - Handle changed router status correctly when dirserver reloads
  12785. fingerprint file. We used to be dropping all unverified descriptors
  12786. right then. The bug was hidden because we would immediately
  12787. fetch a directory from another dirserver, which would include the
  12788. descriptors we just dropped.
  12789. - When we're connecting to an OR and he's got a different nickname/key
  12790. than we were expecting, only complain loudly if we're an OP or a
  12791. dirserver. Complaining loudly to the OR admins just confuses them.
  12792. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  12793. artificially capped at 500kB.
  12794. Changes in version 0.0.9.8 - 2005-04-07
  12795. o Bugfixes on 0.0.9.x:
  12796. - We have a bug that I haven't found yet. Sometimes, very rarely,
  12797. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  12798. thinks of itself as idle. This meant that no new circuits ever got
  12799. established. Here's a workaround to kill any cpuworker that's been
  12800. busy for more than 100 seconds.
  12801. Changes in version 0.1.0.2-rc - 2005-04-01
  12802. o Bugfixes on 0.1.0.1-rc:
  12803. - Fixes on reachability detection:
  12804. - Don't check for reachability while hibernating.
  12805. - If ORPort is reachable but DirPort isn't, still publish the
  12806. descriptor, but zero out DirPort until it's found reachable.
  12807. - When building testing circs for ORPort testing, use only
  12808. high-bandwidth nodes, so fewer circuits fail.
  12809. - Complain about unreachable ORPort separately from unreachable
  12810. DirPort, so the user knows what's going on.
  12811. - Make sure we only conclude ORPort reachability if we didn't
  12812. initiate the conn. Otherwise we could falsely conclude that
  12813. we're reachable just because we connected to the guy earlier
  12814. and he used that same pipe to extend to us.
  12815. - Authdirservers shouldn't do ORPort reachability detection,
  12816. since they're in clique mode, so it will be rare to find a
  12817. server not already connected to them.
  12818. - When building testing circuits, always pick middle hops running
  12819. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  12820. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  12821. obsolete.)
  12822. - When we decide we're reachable, actually publish our descriptor
  12823. right then.
  12824. - Fix bug in redirectstream in the controller.
  12825. - Fix the state descriptor strings so logs don't claim edge streams
  12826. are in a different state than they actually are.
  12827. - Use recent libevent features when possible (this only really affects
  12828. win32 and osx right now, because the new libevent with these
  12829. features hasn't been released yet). Add code to suppress spurious
  12830. libevent log msgs.
  12831. - Prevent possible segfault in connection_close_unattached_ap().
  12832. - Fix newlines on torrc in win32.
  12833. - Improve error msgs when tor-resolve fails.
  12834. o Improvements on 0.0.9.x:
  12835. - New experimental script tor/contrib/ExerciseServer.py (needs more
  12836. work) that uses the controller interface to build circuits and
  12837. fetch pages over them. This will help us bootstrap servers that
  12838. have lots of capacity but haven't noticed it yet.
  12839. - New experimental script tor/contrib/PathDemo.py (needs more work)
  12840. that uses the controller interface to let you choose whole paths
  12841. via addresses like
  12842. "<hostname>.<path,separated by dots>.<length of path>.path"
  12843. - When we've connected to an OR and handshaked but didn't like
  12844. the result, we were closing the conn without sending destroy
  12845. cells back for pending circuits. Now send those destroys.
  12846. Changes in version 0.0.9.7 - 2005-04-01
  12847. o Bugfixes on 0.0.9.x:
  12848. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  12849. - Compare identity to identity, not to nickname, when extending to
  12850. a router not already in the directory. This was preventing us from
  12851. extending to unknown routers. Oops.
  12852. - Make sure to create OS X Tor user in <500 range, so we aren't
  12853. creating actual system users.
  12854. - Note where connection-that-hasn't-sent-end was marked, and fix
  12855. a few really loud instances of this harmless bug (it's fixed more
  12856. in 0.1.0.x).
  12857. Changes in version 0.1.0.1-rc - 2005-03-28
  12858. o New features:
  12859. - Add reachability testing. Your Tor server will automatically try
  12860. to see if its ORPort and DirPort are reachable from the outside,
  12861. and it won't upload its descriptor until it decides they are.
  12862. - Handle unavailable hidden services better. Handle slow or busy
  12863. hidden services better.
  12864. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  12865. config option.
  12866. - New exit policy: accept most low-numbered ports, rather than
  12867. rejecting most low-numbered ports.
  12868. - More Tor controller support (still experimental). See
  12869. http://tor.eff.org/doc/control-spec.txt for all the new features,
  12870. including signals to emulate unix signals from any platform;
  12871. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  12872. closestream; closecircuit; etc.
  12873. - Make nt services work and start on startup on win32 (based on
  12874. patch by Matt Edman).
  12875. - Add a new AddressMap config directive to rewrite incoming socks
  12876. addresses. This lets you, for example, declare an implicit
  12877. required exit node for certain sites.
  12878. - Add a new TrackHostExits config directive to trigger addressmaps
  12879. for certain incoming socks addresses -- for sites that break when
  12880. your exit keeps changing (based on patch by Mike Perry).
  12881. - Redo the client-side dns cache so it's just an addressmap too.
  12882. - Notice when our IP changes, and reset stats/uptime/reachability.
  12883. - When an application is using socks5, give him the whole variety of
  12884. potential socks5 responses (connect refused, host unreachable, etc),
  12885. rather than just "success" or "failure".
  12886. - A more sane version numbering system. See
  12887. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  12888. - New contributed script "exitlist": a simple python script to
  12889. parse directories and find Tor nodes that exit to listed
  12890. addresses/ports.
  12891. - New contributed script "privoxy-tor-toggle" to toggle whether
  12892. Privoxy uses Tor. Seems to be configured for Debian by default.
  12893. - Report HTTP reasons to client when getting a response from directory
  12894. servers -- so you can actually know what went wrong.
  12895. - New config option MaxAdvertisedBandwidth which lets you advertise
  12896. a low bandwidthrate (to not attract as many circuits) while still
  12897. allowing a higher bandwidthrate in reality.
  12898. o Robustness/stability fixes:
  12899. - Make Tor use Niels Provos's libevent instead of its current
  12900. poll-but-sometimes-select mess. This will let us use faster async
  12901. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  12902. on Windows too.
  12903. - pthread support now too. This was forced because when we forked,
  12904. we ended up wasting a lot of duplicate ram over time. Also switch
  12905. to foo_r versions of some library calls to allow reentry and
  12906. threadsafeness.
  12907. - Better handling for heterogeneous / unreliable nodes:
  12908. - Annotate circuits w/ whether they aim to contain high uptime nodes
  12909. and/or high capacity nodes. When building circuits, choose
  12910. appropriate nodes.
  12911. - This means that every single node in an intro rend circuit,
  12912. not just the last one, will have a minimum uptime.
  12913. - New config option LongLivedPorts to indicate application streams
  12914. that will want high uptime circuits.
  12915. - Servers reset uptime when a dir fetch entirely fails. This
  12916. hopefully reflects stability of the server's network connectivity.
  12917. - If somebody starts his tor server in Jan 2004 and then fixes his
  12918. clock, don't make his published uptime be a year.
  12919. - Reset published uptime when you wake up from hibernation.
  12920. - Introduce a notion of 'internal' circs, which are chosen without
  12921. regard to the exit policy of the last hop. Intro and rendezvous
  12922. circs must be internal circs, to avoid leaking information. Resolve
  12923. and connect streams can use internal circs if they want.
  12924. - New circuit pooling algorithm: make sure to have enough circs around
  12925. to satisfy any predicted ports, and also make sure to have 2 internal
  12926. circs around if we've required internal circs lately (and with high
  12927. uptime if we've seen that lately too).
  12928. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  12929. which describes how often we retry making new circuits if current
  12930. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  12931. how long we're willing to make use of an already-dirty circuit.
  12932. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  12933. circ as necessary, if there are any completed ones lying around
  12934. when we try to launch one.
  12935. - Make hidden services try to establish a rendezvous for 30 seconds,
  12936. rather than for n (where n=3) attempts to build a circuit.
  12937. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  12938. "ShutdownWaitLength".
  12939. - Try to be more zealous about calling connection_edge_end when
  12940. things go bad with edge conns in connection.c.
  12941. - Revise tor-spec to add more/better stream end reasons.
  12942. - Revise all calls to connection_edge_end to avoid sending "misc",
  12943. and to take errno into account where possible.
  12944. o Bug fixes:
  12945. - Fix a race condition that can trigger an assert, when we have a
  12946. pending create cell and an OR connection fails right then.
  12947. - Fix several double-mark-for-close bugs, e.g. where we were finding
  12948. a conn for a cell even if that conn is already marked for close.
  12949. - Make sequence of log messages when starting on win32 with no config
  12950. file more reasonable.
  12951. - When choosing an exit node for a new non-internal circ, don't take
  12952. into account whether it'll be useful for any pending x.onion
  12953. addresses -- it won't.
  12954. - Turn addr_policy_compare from a tristate to a quadstate; this should
  12955. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  12956. for google.com" problem.
  12957. - Make "platform" string in descriptor more accurate for Win32 servers,
  12958. so it's not just "unknown platform".
  12959. - Fix an edge case in parsing config options (thanks weasel).
  12960. If they say "--" on the commandline, it's not an option.
  12961. - Reject odd-looking addresses at the client (e.g. addresses that
  12962. contain a colon), rather than having the server drop them because
  12963. they're malformed.
  12964. - tor-resolve requests were ignoring .exit if there was a working circuit
  12965. they could use instead.
  12966. - REUSEADDR on normal platforms means you can rebind to the port
  12967. right after somebody else has let it go. But REUSEADDR on win32
  12968. means to let you bind to the port _even when somebody else
  12969. already has it bound_! So, don't do that on Win32.
  12970. - Change version parsing logic: a version is "obsolete" if it is not
  12971. recommended and (1) there is a newer recommended version in the
  12972. same series, or (2) there are no recommended versions in the same
  12973. series, but there are some recommended versions in a newer series.
  12974. A version is "new" if it is newer than any recommended version in
  12975. the same series.
  12976. - Stop most cases of hanging up on a socks connection without sending
  12977. the socks reject.
  12978. o Helpful fixes:
  12979. - Require BandwidthRate to be at least 20kB/s for servers.
  12980. - When a dirserver causes you to give a warn, mention which dirserver
  12981. it was.
  12982. - New config option DirAllowPrivateAddresses for authdirservers.
  12983. Now by default they refuse router descriptors that have non-IP or
  12984. private-IP addresses.
  12985. - Stop publishing socksport in the directory, since it's not
  12986. actually meant to be public. For compatibility, publish a 0 there
  12987. for now.
  12988. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  12989. smart" value, that is low for servers and high for clients.
  12990. - If our clock jumps forward by 100 seconds or more, assume something
  12991. has gone wrong with our network and abandon all not-yet-used circs.
  12992. - Warn when exit policy implicitly allows local addresses.
  12993. - If we get an incredibly skewed timestamp from a dirserver mirror
  12994. that isn't a verified OR, don't warn -- it's probably him that's
  12995. wrong.
  12996. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  12997. cookies to disk and doesn't log each web request to disk. (Thanks
  12998. to Brett Carrington for pointing this out.)
  12999. - When a client asks us for a dir mirror and we don't have one,
  13000. launch an attempt to get a fresh one.
  13001. - If we're hibernating and we get a SIGINT, exit immediately.
  13002. - Add --with-dmalloc ./configure option, to track memory leaks.
  13003. - And try to free all memory on closing, so we can detect what
  13004. we're leaking.
  13005. - Cache local dns resolves correctly even when they're .exit
  13006. addresses.
  13007. - Give a better warning when some other server advertises an
  13008. ORPort that is actually an apache running ssl.
  13009. - Add "opt hibernating 1" to server descriptor to make it clearer
  13010. whether the server is hibernating.
  13011. Changes in version 0.0.9.6 - 2005-03-24
  13012. o Bugfixes on 0.0.9.x (crashes and asserts):
  13013. - Add new end stream reasons to maintainance branch. Fix bug where
  13014. reason (8) could trigger an assert. Prevent bug from recurring.
  13015. - Apparently win32 stat wants paths to not end with a slash.
  13016. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  13017. blowing away the circuit that conn->cpath_layer points to, then
  13018. checking to see if the circ is well-formed. Backport check to make
  13019. sure we dont use the cpath on a closed connection.
  13020. - Prevent circuit_resume_edge_reading_helper() from trying to package
  13021. inbufs for marked-for-close streams.
  13022. - Don't crash on hup if your options->address has become unresolvable.
  13023. - Some systems (like OS X) sometimes accept() a connection and tell
  13024. you the remote host is 0.0.0.0:0. If this happens, due to some
  13025. other mis-features, we get confused; so refuse the conn for now.
  13026. o Bugfixes on 0.0.9.x (other):
  13027. - Fix harmless but scary "Unrecognized content encoding" warn message.
  13028. - Add new stream error reason: TORPROTOCOL reason means "you are not
  13029. speaking a version of Tor I understand; say bye-bye to your stream."
  13030. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  13031. into the future, now that we are more tolerant of skew. This
  13032. resolves a bug where a Tor server would refuse to cache a directory
  13033. because all the directories it gets are too far in the future;
  13034. yet the Tor server never logs any complaints about clock skew.
  13035. - Mac packaging magic: make man pages useable, and do not overwrite
  13036. existing torrc files.
  13037. - Make OS X log happily to /var/log/tor/tor.log
  13038. Changes in version 0.0.9.5 - 2005-02-22
  13039. o Bugfixes on 0.0.9.x:
  13040. - Fix an assert race at exit nodes when resolve requests fail.
  13041. - Stop picking unverified dir mirrors--it only leads to misery.
  13042. - Patch from Matt Edman to make NT services work better. Service
  13043. support is still not compiled into the executable by default.
  13044. - Patch from Dmitri Bely so the Tor service runs better under
  13045. the win32 SYSTEM account.
  13046. - Make tor-resolve actually work (?) on Win32.
  13047. - Fix a sign bug when getrlimit claims to have 4+ billion
  13048. file descriptors available.
  13049. - Stop refusing to start when bandwidthburst == bandwidthrate.
  13050. - When create cells have been on the onion queue more than five
  13051. seconds, just send back a destroy and take them off the list.
  13052. Changes in version 0.0.9.4 - 2005-02-03
  13053. o Bugfixes on 0.0.9:
  13054. - Fix an assert bug that took down most of our servers: when
  13055. a server claims to have 1 GB of bandwidthburst, don't
  13056. freak out.
  13057. - Don't crash as badly if we have spawned the max allowed number
  13058. of dnsworkers, or we're out of file descriptors.
  13059. - Block more file-sharing ports in the default exit policy.
  13060. - MaxConn is now automatically set to the hard limit of max
  13061. file descriptors we're allowed (ulimit -n), minus a few for
  13062. logs, etc.
  13063. - Give a clearer message when servers need to raise their
  13064. ulimit -n when they start running out of file descriptors.
  13065. - SGI Compatibility patches from Jan Schaumann.
  13066. - Tolerate a corrupt cached directory better.
  13067. - When a dirserver hasn't approved your server, list which one.
  13068. - Go into soft hibernation after 95% of the bandwidth is used,
  13069. not 99%. This is especially important for daily hibernators who
  13070. have a small accounting max. Hopefully it will result in fewer
  13071. cut connections when the hard hibernation starts.
  13072. - Load-balance better when using servers that claim more than
  13073. 800kB/s of capacity.
  13074. - Make NT services work (experimental, only used if compiled in).
  13075. Changes in version 0.0.9.3 - 2005-01-21
  13076. o Bugfixes on 0.0.9:
  13077. - Backport the cpu use fixes from main branch, so busy servers won't
  13078. need as much processor time.
  13079. - Work better when we go offline and then come back, or when we
  13080. run Tor at boot before the network is up. We do this by
  13081. optimistically trying to fetch a new directory whenever an
  13082. application request comes in and we think we're offline -- the
  13083. human is hopefully a good measure of when the network is back.
  13084. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  13085. long as you keep using them; actually publish hidserv descriptors
  13086. shortly after they change, rather than waiting 20-40 minutes.
  13087. - Enable Mac startup script by default.
  13088. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  13089. - When you update AllowUnverifiedNodes or FirewallPorts via the
  13090. controller's setconf feature, we were always appending, never
  13091. resetting.
  13092. - When you update HiddenServiceDir via setconf, it was screwing up
  13093. the order of reading the lines, making it fail.
  13094. - Do not rewrite a cached directory back to the cache; otherwise we
  13095. will think it is recent and not fetch a newer one on startup.
  13096. - Workaround for webservers that lie about Content-Encoding: Tor
  13097. now tries to autodetect compressed directories and compression
  13098. itself. This lets us Proxypass dir fetches through apache.
  13099. Changes in version 0.0.9.2 - 2005-01-04
  13100. o Bugfixes on 0.0.9 (crashes and asserts):
  13101. - Fix an assert on startup when the disk is full and you're logging
  13102. to a file.
  13103. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  13104. style address, then we'd crash.
  13105. - Fix an assert trigger when the running-routers string we get from
  13106. a dirserver is broken.
  13107. - Make worker threads start and run on win32. Now win32 servers
  13108. may work better.
  13109. - Bandaid (not actually fix, but now it doesn't crash) an assert
  13110. where the dns worker dies mysteriously and the main Tor process
  13111. doesn't remember anything about the address it was resolving.
  13112. o Bugfixes on 0.0.9 (Win32):
  13113. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  13114. name out of the warning/assert messages.
  13115. - Fix a superficial "unhandled error on read" bug on win32.
  13116. - The win32 installer no longer requires a click-through for our
  13117. license, since our Free Software license grants rights but does not
  13118. take any away.
  13119. - Win32: When connecting to a dirserver fails, try another one
  13120. immediately. (This was already working for non-win32 Tors.)
  13121. - Stop trying to parse $HOME on win32 when hunting for default
  13122. DataDirectory.
  13123. - Make tor-resolve.c work on win32 by calling network_init().
  13124. o Bugfixes on 0.0.9 (other):
  13125. - Make 0.0.9.x build on Solaris again.
  13126. - Due to a fencepost error, we were blowing away the \n when reporting
  13127. confvalue items in the controller. So asking for multiple config
  13128. values at once couldn't work.
  13129. - When listing circuits that are pending on an opening OR connection,
  13130. if we're an OR we were listing circuits that *end* at us as
  13131. being pending on every listener, dns/cpu worker, etc. Stop that.
  13132. - Dirservers were failing to create 'running-routers' or 'directory'
  13133. strings if we had more than some threshold of routers. Fix them so
  13134. they can handle any number of routers.
  13135. - Fix a superficial "Duplicate mark for close" bug.
  13136. - Stop checking for clock skew for OR connections, even for servers.
  13137. - Fix a fencepost error that was chopping off the last letter of any
  13138. nickname that is the maximum allowed nickname length.
  13139. - Update URLs in log messages so they point to the new website.
  13140. - Fix a potential problem in mangling server private keys while
  13141. writing to disk (not triggered yet, as far as we know).
  13142. - Include the licenses for other free software we include in Tor,
  13143. now that we're shipping binary distributions more regularly.
  13144. Changes in version 0.0.9.1 - 2004-12-15
  13145. o Bugfixes on 0.0.9:
  13146. - Make hibernation actually work.
  13147. - Make HashedControlPassword config option work.
  13148. - When we're reporting event circuit status to a controller,
  13149. don't use the stream status code.
  13150. Changes in version 0.0.9 - 2004-12-12
  13151. o Cleanups:
  13152. - Clean up manpage and torrc.sample file.
  13153. - Clean up severities and text of log warnings.
  13154. o Mistakes:
  13155. - Make servers trigger an assert when they enter hibernation.
  13156. Changes in version 0.0.9rc7 - 2004-12-08
  13157. o Bugfixes on 0.0.9rc:
  13158. - Fix a stack-trashing crash when an exit node begins hibernating.
  13159. - Avoid looking at unallocated memory while considering which
  13160. ports we need to build circuits to cover.
  13161. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  13162. we shouldn't hold-open-until-flush if the eof arrived first.
  13163. - Fix a bug with init_cookie_authentication() in the controller.
  13164. - When recommending new-format log lines, if the upper bound is
  13165. LOG_ERR, leave it implicit.
  13166. o Bugfixes on 0.0.8.1:
  13167. - Fix a whole slew of memory leaks.
  13168. - Fix isspace() and friends so they still make Solaris happy
  13169. but also so they don't trigger asserts on win32.
  13170. - Fix parse_iso_time on platforms without strptime (eg win32).
  13171. - win32: tolerate extra "readable" events better.
  13172. - win32: when being multithreaded, leave parent fdarray open.
  13173. - Make unit tests work on win32.
  13174. Changes in version 0.0.9rc6 - 2004-12-06
  13175. o Bugfixes on 0.0.9pre:
  13176. - Clean up some more integer underflow opportunities (not exploitable
  13177. we think).
  13178. - While hibernating, hup should not regrow our listeners.
  13179. - Send an end to the streams we close when we hibernate, rather
  13180. than just chopping them off.
  13181. - React to eof immediately on non-open edge connections.
  13182. o Bugfixes on 0.0.8.1:
  13183. - Calculate timeout for waiting for a connected cell from the time
  13184. we sent the begin cell, not from the time the stream started. If
  13185. it took a long time to establish the circuit, we would time out
  13186. right after sending the begin cell.
  13187. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  13188. of * as always matching, so we were picking reject *:* nodes as
  13189. exit nodes too. Oops.
  13190. o Features:
  13191. - New circuit building strategy: keep a list of ports that we've
  13192. used in the past 6 hours, and always try to have 2 circuits open
  13193. or on the way that will handle each such port. Seed us with port
  13194. 80 so web users won't complain that Tor is "slow to start up".
  13195. - Make kill -USR1 dump more useful stats about circuits.
  13196. - When warning about retrying or giving up, print the address, so
  13197. the user knows which one it's talking about.
  13198. - If you haven't used a clean circuit in an hour, throw it away,
  13199. just to be on the safe side. (This means after 6 hours a totally
  13200. unused Tor client will have no circuits open.)
  13201. Changes in version 0.0.9rc5 - 2004-12-01
  13202. o Bugfixes on 0.0.8.1:
  13203. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  13204. - Let resolve conns retry/expire also, rather than sticking around
  13205. forever.
  13206. - If we are using select, make sure we stay within FD_SETSIZE.
  13207. o Bugfixes on 0.0.9pre:
  13208. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  13209. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  13210. finding it.
  13211. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  13212. instead. Impose minima and maxima for all *Period options; impose
  13213. even tighter maxima for fetching if we are a caching dirserver.
  13214. Clip rather than rejecting.
  13215. - Fetch cached running-routers from servers that serve it (that is,
  13216. authdirservers and servers running 0.0.9rc5-cvs or later.)
  13217. o Features:
  13218. - Accept *:706 (silc) in default exit policy.
  13219. - Implement new versioning format for post 0.1.
  13220. - Support "foo.nickname.exit" addresses, to let Alice request the
  13221. address "foo" as viewed by exit node "nickname". Based on a patch
  13222. by Geoff Goodell.
  13223. - Make tor --version --version dump the cvs Id of every file.
  13224. Changes in version 0.0.9rc4 - 2004-11-28
  13225. o Bugfixes on 0.0.8.1:
  13226. - Make windows sockets actually non-blocking (oops), and handle
  13227. win32 socket errors better.
  13228. o Bugfixes on 0.0.9rc1:
  13229. - Actually catch the -USR2 signal.
  13230. Changes in version 0.0.9rc3 - 2004-11-25
  13231. o Bugfixes on 0.0.8.1:
  13232. - Flush the log file descriptor after we print "Tor opening log file",
  13233. so we don't see those messages days later.
  13234. o Bugfixes on 0.0.9rc1:
  13235. - Make tor-resolve work again.
  13236. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  13237. - Fix an assert trigger for clients/servers handling resolves.
  13238. Changes in version 0.0.9rc2 - 2004-11-24
  13239. o Bugfixes on 0.0.9rc1:
  13240. - I broke socks5 support while fixing the eof bug.
  13241. - Allow unitless bandwidths and intervals; they default to bytes
  13242. and seconds.
  13243. - New servers don't start out hibernating; they are active until
  13244. they run out of bytes, so they have a better estimate of how
  13245. long it takes, and so their operators can know they're working.
  13246. Changes in version 0.0.9rc1 - 2004-11-23
  13247. o Bugfixes on 0.0.8.1:
  13248. - Finally fix a bug that's been plaguing us for a year:
  13249. With high load, circuit package window was reaching 0. Whenever
  13250. we got a circuit-level sendme, we were reading a lot on each
  13251. socket, but only writing out a bit. So we would eventually reach
  13252. eof. This would be noticed and acted on even when there were still
  13253. bytes sitting in the inbuf.
  13254. - When poll() is interrupted, we shouldn't believe the revents values.
  13255. o Bugfixes on 0.0.9pre6:
  13256. - Fix hibernate bug that caused pre6 to be broken.
  13257. - Don't keep rephist info for routers that haven't had activity for
  13258. 24 hours. (This matters now that clients have keys, since we track
  13259. them too.)
  13260. - Never call close_temp_logs while validating log options.
  13261. - Fix backslash-escaping on tor.sh.in and torctl.in.
  13262. o Features:
  13263. - Implement weekly/monthly/daily accounting: now you specify your
  13264. hibernation properties by
  13265. AccountingMax N bytes|KB|MB|GB|TB
  13266. AccountingStart day|week|month [day] HH:MM
  13267. Defaults to "month 1 0:00".
  13268. - Let bandwidth and interval config options be specified as 5 bytes,
  13269. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  13270. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  13271. get back to normal.)
  13272. - If your requested entry or exit node has advertised bandwidth 0,
  13273. pick it anyway.
  13274. - Be more greedy about filling up relay cells -- we try reading again
  13275. once we've processed the stuff we read, in case enough has arrived
  13276. to fill the last cell completely.
  13277. - Apply NT service patch from Osamu Fujino. Still needs more work.
  13278. Changes in version 0.0.9pre6 - 2004-11-15
  13279. o Bugfixes on 0.0.8.1:
  13280. - Fix assert failure on malformed socks4a requests.
  13281. - Use identity comparison, not nickname comparison, to choose which
  13282. half of circuit-ID-space each side gets to use. This is needed
  13283. because sometimes we think of a router as a nickname, and sometimes
  13284. as a hex ID, and we can't predict what the other side will do.
  13285. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  13286. write() call will fail and we handle it there.
  13287. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  13288. and smartlist_len, which are two major profiling offenders.
  13289. o Bugfixes on 0.0.9pre5:
  13290. - Fix a bug in read_all that was corrupting config files on windows.
  13291. - When we're raising the max number of open file descriptors to
  13292. 'unlimited', don't log that we just raised it to '-1'.
  13293. - Include event code with events, as required by control-spec.txt.
  13294. - Don't give a fingerprint when clients do --list-fingerprint:
  13295. it's misleading, because it will never be the same again.
  13296. - Stop using strlcpy in tor_strndup, since it was slowing us
  13297. down a lot.
  13298. - Remove warn on startup about missing cached-directory file.
  13299. - Make kill -USR1 work again.
  13300. - Hibernate if we start tor during the "wait for wakeup-time" phase
  13301. of an accounting interval. Log our hibernation plans better.
  13302. - Authoritative dirservers now also cache their directory, so they
  13303. have it on start-up.
  13304. o Features:
  13305. - Fetch running-routers; cache running-routers; compress
  13306. running-routers; serve compressed running-routers.z
  13307. - Add NSI installer script contributed by J Doe.
  13308. - Commit VC6 and VC7 workspace/project files.
  13309. - Commit a tor.spec for making RPM files, with help from jbash.
  13310. - Add contrib/torctl.in contributed by Glenn Fink.
  13311. - Implement the control-spec's SAVECONF command, to write your
  13312. configuration to torrc.
  13313. - Get cookie authentication for the controller closer to working.
  13314. - Include control-spec.txt in the tarball.
  13315. - When set_conf changes our server descriptor, upload a new copy.
  13316. But don't upload it too often if there are frequent changes.
  13317. - Document authentication config in man page, and document signals
  13318. we catch.
  13319. - Clean up confusing parts of man page and torrc.sample.
  13320. - Make expand_filename handle ~ and ~username.
  13321. - Use autoconf to enable largefile support where necessary. Use
  13322. ftello where available, since ftell can fail at 2GB.
  13323. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  13324. log more informatively.
  13325. - Give a slightly more useful output for "tor -h".
  13326. - Refuse application socks connections to port 0.
  13327. - Check clock skew for verified servers, but allow unverified
  13328. servers and clients to have any clock skew.
  13329. - Break DirFetchPostPeriod into:
  13330. - DirFetchPeriod for fetching full directory,
  13331. - StatusFetchPeriod for fetching running-routers,
  13332. - DirPostPeriod for posting server descriptor,
  13333. - RendPostPeriod for posting hidden service descriptors.
  13334. - Make sure the hidden service descriptors are at a random offset
  13335. from each other, to hinder linkability.
  13336. Changes in version 0.0.9pre5 - 2004-11-09
  13337. o Bugfixes on 0.0.9pre4:
  13338. - Fix a seg fault in unit tests (doesn't affect main program).
  13339. - Fix an assert bug where a hidden service provider would fail if
  13340. the first hop of his rendezvous circuit was down.
  13341. - Hidden service operators now correctly handle version 1 style
  13342. INTRODUCE1 cells (nobody generates them still, so not a critical
  13343. bug).
  13344. - If do_hup fails, actually notice.
  13345. - Handle more errnos from accept() without closing the listener.
  13346. Some OpenBSD machines were closing their listeners because
  13347. they ran out of file descriptors.
  13348. - Send resolve cells to exit routers that are running a new
  13349. enough version of the resolve code to work right.
  13350. - Better handling of winsock includes on non-MSV win32 compilers.
  13351. - Some people had wrapped their tor client/server in a script
  13352. that would restart it whenever it died. This did not play well
  13353. with our "shut down if your version is obsolete" code. Now people
  13354. don't fetch a new directory if their local cached version is
  13355. recent enough.
  13356. - Make our autogen.sh work on ksh as well as bash.
  13357. o Major Features:
  13358. - Hibernation: New config option "AccountingMaxKB" lets you
  13359. set how many KBytes per month you want to allow your server to
  13360. consume. Rather than spreading those bytes out evenly over the
  13361. month, we instead hibernate for some of the month and pop up
  13362. at a deterministic time, work until the bytes are consumed, then
  13363. hibernate again. Config option "MonthlyAccountingStart" lets you
  13364. specify which day of the month your billing cycle starts on.
  13365. - Control interface: a separate program can now talk to your
  13366. client/server over a socket, and get/set config options, receive
  13367. notifications of circuits and streams starting/finishing/dying,
  13368. bandwidth used, etc. The next step is to get some GUIs working.
  13369. Let us know if you want to help out. See doc/control-spec.txt .
  13370. - Ship a contrib/tor-control.py as an example script to interact
  13371. with the control port.
  13372. - "tor --hash-password zzyxz" will output a salted password for
  13373. use in authenticating to the control interface.
  13374. - New log format in config:
  13375. "Log minsev[-maxsev] stdout|stderr|syslog" or
  13376. "Log minsev[-maxsev] file /var/foo"
  13377. o Minor Features:
  13378. - DirPolicy config option, to let people reject incoming addresses
  13379. from their dirserver.
  13380. - "tor --list-fingerprint" will list your identity key fingerprint
  13381. and then exit.
  13382. - Add "pass" target for RedirectExit, to make it easier to break
  13383. out of a sequence of RedirectExit rules.
  13384. - Clients now generate a TLS cert too, in preparation for having
  13385. them act more like real nodes.
  13386. - Ship src/win32/ in the tarball, so people can use it to build.
  13387. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  13388. is broken.
  13389. - New "router-status" line in directory, to better bind each verified
  13390. nickname to its identity key.
  13391. - Deprecate unofficial config option abbreviations, and abbreviations
  13392. not on the command line.
  13393. - Add a pure-C tor-resolve implementation.
  13394. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  13395. 1024) file descriptors.
  13396. o Code security improvements, inspired by Ilja:
  13397. - Replace sprintf with snprintf. (I think they were all safe, but
  13398. hey.)
  13399. - Replace strcpy/strncpy with strlcpy in more places.
  13400. - Avoid strcat; use snprintf or strlcat instead.
  13401. - snprintf wrapper with consistent (though not C99) overflow behavior.
  13402. Changes in version 0.0.9pre4 - 2004-10-17
  13403. o Bugfixes on 0.0.9pre3:
  13404. - If the server doesn't specify an exit policy, use the real default
  13405. exit policy, not reject *:*.
  13406. - Ignore fascistfirewall when uploading/downloading hidden service
  13407. descriptors, since we go through Tor for those; and when using
  13408. an HttpProxy, since we assume it can reach them all.
  13409. - When looking for an authoritative dirserver, use only the ones
  13410. configured at boot. Don't bother looking in the directory.
  13411. - The rest of the fix for get_default_conf_file() on older win32.
  13412. - Make 'Routerfile' config option obsolete.
  13413. o Features:
  13414. - New 'MyFamily nick1,...' config option for a server to
  13415. specify other servers that shouldn't be used in the same circuit
  13416. with it. Only believed if nick1 also specifies us.
  13417. - New 'NodeFamily nick1,nick2,...' config option for a client to
  13418. specify nodes that it doesn't want to use in the same circuit.
  13419. - New 'Redirectexit pattern address:port' config option for a
  13420. server to redirect exit connections, e.g. to a local squid.
  13421. Changes in version 0.0.9pre3 - 2004-10-13
  13422. o Bugfixes on 0.0.8.1:
  13423. - Better torrc example lines for dirbindaddress and orbindaddress.
  13424. - Improved bounds checking on parsed ints (e.g. config options and
  13425. the ones we find in directories.)
  13426. - Better handling of size_t vs int, so we're more robust on 64
  13427. bit platforms.
  13428. - Fix the rest of the bug where a newly started OR would appear
  13429. as unverified even after we've added his fingerprint and hupped
  13430. the dirserver.
  13431. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  13432. close it without sending back an end. So 'connection refused'
  13433. would simply be ignored and the user would get no response.
  13434. o Bugfixes on 0.0.9pre2:
  13435. - Serving the cached-on-disk directory to people is bad. We now
  13436. provide no directory until we've fetched a fresh one.
  13437. - Workaround for bug on windows where cached-directories get crlf
  13438. corruption.
  13439. - Make get_default_conf_file() work on older windows too.
  13440. - If we write a *:* exit policy line in the descriptor, don't write
  13441. any more exit policy lines.
  13442. o Features:
  13443. - Use only 0.0.9pre1 and later servers for resolve cells.
  13444. - Make the dirservers file obsolete.
  13445. - Include a dir-signing-key token in directories to tell the
  13446. parsing entity which key is being used to sign.
  13447. - Remove the built-in bulky default dirservers string.
  13448. - New config option "Dirserver %s:%d [fingerprint]", which can be
  13449. repeated as many times as needed. If no dirservers specified,
  13450. default to moria1,moria2,tor26.
  13451. - Make moria2 advertise a dirport of 80, so people behind firewalls
  13452. will be able to get a directory.
  13453. - Http proxy support
  13454. - Dirservers translate requests for http://%s:%d/x to /x
  13455. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  13456. be routed through this host.
  13457. - Clients ask for /tor/x rather than /x for new enough dirservers.
  13458. This way we can one day coexist peacefully with apache.
  13459. - Clients specify a "Host: %s%d" http header, to be compatible
  13460. with more proxies, and so running squid on an exit node can work.
  13461. Changes in version 0.0.8.1 - 2004-10-13
  13462. o Bugfixes:
  13463. - Fix a seg fault that can be triggered remotely for Tor
  13464. clients/servers with an open dirport.
  13465. - Fix a rare assert trigger, where routerinfos for entries in
  13466. our cpath would expire while we're building the path.
  13467. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  13468. - Fix a rare seg fault for people running hidden services on
  13469. intermittent connections.
  13470. - Fix a bug in parsing opt keywords with objects.
  13471. - Fix a stale pointer assert bug when a stream detaches and
  13472. reattaches.
  13473. - Fix a string format vulnerability (probably not exploitable)
  13474. in reporting stats locally.
  13475. - Fix an assert trigger: sometimes launching circuits can fail
  13476. immediately, e.g. because too many circuits have failed recently.
  13477. - Fix a compile warning on 64 bit platforms.
  13478. Changes in version 0.0.9pre2 - 2004-10-03
  13479. o Bugfixes:
  13480. - Make fetching a cached directory work for 64-bit platforms too.
  13481. - Make zlib.h a required header, not an optional header.
  13482. Changes in version 0.0.9pre1 - 2004-10-01
  13483. o Bugfixes:
  13484. - Stop using separate defaults for no-config-file and
  13485. empty-config-file. Now you have to explicitly turn off SocksPort,
  13486. if you don't want it open.
  13487. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  13488. - Improve man page to mention more of the 0.0.8 features.
  13489. - Fix a rare seg fault for people running hidden services on
  13490. intermittent connections.
  13491. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  13492. happier.
  13493. - Fix more dns related bugs: send back resolve_failed and end cells
  13494. more reliably when the resolve fails, rather than closing the
  13495. circuit and then trying to send the cell. Also attach dummy resolve
  13496. connections to a circuit *before* calling dns_resolve(), to fix
  13497. a bug where cached answers would never be sent in RESOLVED cells.
  13498. - When we run out of disk space, or other log writing error, don't
  13499. crash. Just stop logging to that log and continue.
  13500. - We were starting to daemonize before we opened our logs, so if
  13501. there were any problems opening logs, we would complain to stderr,
  13502. which wouldn't work, and then mysteriously exit.
  13503. - Fix a rare bug where sometimes a verified OR would connect to us
  13504. before he'd uploaded his descriptor, which would cause us to
  13505. assign conn->nickname as though he's unverified. Now we look through
  13506. the fingerprint list to see if he's there.
  13507. - Fix a rare assert trigger, where routerinfos for entries in
  13508. our cpath would expire while we're building the path.
  13509. o Features:
  13510. - Clients can ask dirservers for /dir.z to get a compressed version
  13511. of the directory. Only works for servers running 0.0.9, of course.
  13512. - Make clients cache directories and use them to seed their router
  13513. lists at startup. This means clients have a datadir again.
  13514. - Configuration infrastructure support for warning on obsolete
  13515. options.
  13516. - Respond to content-encoding headers by trying to uncompress as
  13517. appropriate.
  13518. - Reply with a deflated directory when a client asks for "dir.z".
  13519. We could use allow-encodings instead, but allow-encodings isn't
  13520. specified in HTTP 1.0.
  13521. - Raise the max dns workers from 50 to 100.
  13522. - Discourage people from setting their dirfetchpostperiod more often
  13523. than once per minute.
  13524. - Protect dirservers from overzealous descriptor uploading -- wait
  13525. 10 seconds after directory gets dirty, before regenerating.
  13526. Changes in version 0.0.8 - 2004-08-25
  13527. o Port it to SunOS 5.9 / Athena
  13528. Changes in version 0.0.8rc2 - 2004-08-20
  13529. o Make it compile on cygwin again.
  13530. o When picking unverified routers, skip those with low uptime and/or
  13531. low bandwidth, depending on what properties you care about.
  13532. Changes in version 0.0.8rc1 - 2004-08-18
  13533. o Changes from 0.0.7.3:
  13534. - Bugfixes:
  13535. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  13536. don't put it into the client dns cache.
  13537. - If a begin failed due to exit policy, but we believe the IP address
  13538. should have been allowed, switch that router to exitpolicy reject *:*
  13539. until we get our next directory.
  13540. - Features:
  13541. - Clients choose nodes proportional to advertised bandwidth.
  13542. - Avoid using nodes with low uptime as introduction points.
  13543. - Handle servers with dynamic IP addresses: don't replace
  13544. options->Address with the resolved one at startup, and
  13545. detect our address right before we make a routerinfo each time.
  13546. - 'FascistFirewall' option to pick dirservers and ORs on specific
  13547. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  13548. which ports are open. (Defaults to 80,443)
  13549. - Be more aggressive about trying to make circuits when the network
  13550. has changed (e.g. when you unsuspend your laptop).
  13551. - Check for time skew on http headers; report date in response to
  13552. "GET /".
  13553. - If the entrynode config line has only one node, don't pick it as
  13554. an exitnode.
  13555. - Add strict{entry|exit}nodes config options. If set to 1, then
  13556. we refuse to build circuits that don't include the specified entry
  13557. or exit nodes.
  13558. - OutboundBindAddress config option, to bind to a specific
  13559. IP address for outgoing connect()s.
  13560. - End truncated log entries (e.g. directories) with "[truncated]".
  13561. o Patches to 0.0.8preX:
  13562. - Bugfixes:
  13563. - Patches to compile and run on win32 again (maybe)?
  13564. - Fix crash when looking for ~/.torrc with no $HOME set.
  13565. - Fix a race bug in the unit tests.
  13566. - Handle verified/unverified name collisions better when new
  13567. routerinfo's arrive in a directory.
  13568. - Sometimes routers were getting entered into the stats before
  13569. we'd assigned their identity_digest. Oops.
  13570. - Only pick and establish intro points after we've gotten a
  13571. directory.
  13572. - Features:
  13573. - AllowUnverifiedNodes config option to let circuits choose no-name
  13574. routers in entry,middle,exit,introduction,rendezvous positions.
  13575. Allow middle and rendezvous positions by default.
  13576. - Add a man page for tor-resolve.
  13577. Changes in version 0.0.7.3 - 2004-08-12
  13578. o Stop dnsworkers from triggering an assert failure when you
  13579. ask them to resolve the host "".
  13580. Changes in version 0.0.8pre3 - 2004-08-09
  13581. o Changes from 0.0.7.2:
  13582. - Allow multiple ORs with same nickname in routerlist -- now when
  13583. people give us one identity key for a nickname, then later
  13584. another, we don't constantly complain until the first expires.
  13585. - Remember used bandwidth (both in and out), and publish 15-minute
  13586. snapshots for the past day into our descriptor.
  13587. - You can now fetch $DIRURL/running-routers to get just the
  13588. running-routers line, not the whole descriptor list. (But
  13589. clients don't use this yet.)
  13590. - When people mistakenly use Tor as an http proxy, point them
  13591. at the tor-doc.html rather than the INSTALL.
  13592. - Remove our mostly unused -- and broken -- hex_encode()
  13593. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  13594. for pointing out this bug.)
  13595. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  13596. fewer problems with people using the wrong key.
  13597. - Change the default exit policy to reject the default edonkey,
  13598. kazaa, gnutella ports.
  13599. - Add replace_file() to util.[ch] to handle win32's rename().
  13600. o Changes from 0.0.8preX:
  13601. - Fix two bugs in saving onion keys to disk when rotating, so
  13602. hopefully we'll get fewer people using old onion keys.
  13603. - Fix an assert error that was making SocksPolicy not work.
  13604. - Be willing to expire routers that have an open dirport -- it's
  13605. just the authoritative dirservers we want to not forget.
  13606. - Reject tor-resolve requests for .onion addresses early, so we
  13607. don't build a whole rendezvous circuit and then fail.
  13608. - When you're warning a server that he's unverified, don't cry
  13609. wolf unpredictably.
  13610. - Fix a race condition: don't try to extend onto a connection
  13611. that's still handshaking.
  13612. - For servers in clique mode, require the conn to be open before
  13613. you'll choose it for your path.
  13614. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  13615. end relay cell, etc.
  13616. - Measure bandwidth capacity over the last 24 hours, not just 12
  13617. - Bugfix: authoritative dirservers were making and signing a new
  13618. directory for each client, rather than reusing the cached one.
  13619. Changes in version 0.0.8pre2 - 2004-08-04
  13620. o Changes from 0.0.7.2:
  13621. - Security fixes:
  13622. - Check directory signature _before_ you decide whether you're
  13623. you're running an obsolete version and should exit.
  13624. - Check directory signature _before_ you parse the running-routers
  13625. list to decide who's running or verified.
  13626. - Bugfixes and features:
  13627. - Check return value of fclose while writing to disk, so we don't
  13628. end up with broken files when servers run out of disk space.
  13629. - Log a warning if the user uses an unsafe socks variant, so people
  13630. are more likely to learn about privoxy or socat.
  13631. - Dirservers now include RFC1123-style dates in the HTTP headers,
  13632. which one day we will use to better detect clock skew.
  13633. o Changes from 0.0.8pre1:
  13634. - Make it compile without warnings again on win32.
  13635. - Log a warning if you're running an unverified server, to let you
  13636. know you might want to get it verified.
  13637. - Only pick a default nickname if you plan to be a server.
  13638. Changes in version 0.0.8pre1 - 2004-07-23
  13639. o Bugfixes:
  13640. - Made our unit tests compile again on OpenBSD 3.5, and tor
  13641. itself compile again on OpenBSD on a sparc64.
  13642. - We were neglecting milliseconds when logging on win32, so
  13643. everything appeared to happen at the beginning of each second.
  13644. o Protocol changes:
  13645. - 'Extend' relay cell payloads now include the digest of the
  13646. intended next hop's identity key. Now we can verify that we're
  13647. extending to the right router, and also extend to routers we
  13648. hadn't heard of before.
  13649. o Features:
  13650. - Tor nodes can now act as relays (with an advertised ORPort)
  13651. without being manually verified by the dirserver operators.
  13652. - Uploaded descriptors of unverified routers are now accepted
  13653. by the dirservers, and included in the directory.
  13654. - Verified routers are listed by nickname in the running-routers
  13655. list; unverified routers are listed as "$<fingerprint>".
  13656. - We now use hash-of-identity-key in most places rather than
  13657. nickname or addr:port, for improved security/flexibility.
  13658. - To avoid Sybil attacks, paths still use only verified servers.
  13659. But now we have a chance to play around with hybrid approaches.
  13660. - Nodes track bandwidth usage to estimate capacity (not used yet).
  13661. - ClientOnly option for nodes that never want to become servers.
  13662. - Directory caching.
  13663. - "AuthoritativeDir 1" option for the official dirservers.
  13664. - Now other nodes (clients and servers) will cache the latest
  13665. directory they've pulled down.
  13666. - They can enable their DirPort to serve it to others.
  13667. - Clients will pull down a directory from any node with an open
  13668. DirPort, and check the signature/timestamp correctly.
  13669. - Authoritative dirservers now fetch directories from other
  13670. authdirservers, to stay better synced.
  13671. - Running-routers list tells who's down also, along with noting
  13672. if they're verified (listed by nickname) or unverified (listed
  13673. by hash-of-key).
  13674. - Allow dirservers to serve running-router list separately.
  13675. This isn't used yet.
  13676. - ORs connect-on-demand to other ORs
  13677. - If you get an extend cell to an OR you're not connected to,
  13678. connect, handshake, and forward the create cell.
  13679. - The authoritative dirservers stay connected to everybody,
  13680. and everybody stays connected to 0.0.7 servers, but otherwise
  13681. clients/servers expire unused connections after 5 minutes.
  13682. - When servers get a sigint, they delay 30 seconds (refusing new
  13683. connections) then exit. A second sigint causes immediate exit.
  13684. - File and name management:
  13685. - Look for .torrc if no CONFDIR "torrc" is found.
  13686. - If no datadir is defined, then choose, make, and secure ~/.tor
  13687. as datadir.
  13688. - If torrc not found, exitpolicy reject *:*.
  13689. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  13690. - If no nickname is defined, derive default from hostname.
  13691. - Rename secret key files, e.g. identity.key -> secret_id_key,
  13692. to discourage people from mailing their identity key to tor-ops.
  13693. - Refuse to build a circuit before the directory has arrived --
  13694. it won't work anyway, since you won't know the right onion keys
  13695. to use.
  13696. - Try other dirservers immediately if the one you try is down. This
  13697. should tolerate down dirservers better now.
  13698. - Parse tor version numbers so we can do an is-newer-than check
  13699. rather than an is-in-the-list check.
  13700. - New socks command 'resolve', to let us shim gethostbyname()
  13701. locally.
  13702. - A 'tor_resolve' script to access the socks resolve functionality.
  13703. - A new socks-extensions.txt doc file to describe our
  13704. interpretation and extensions to the socks protocols.
  13705. - Add a ContactInfo option, which gets published in descriptor.
  13706. - Publish OR uptime in descriptor (and thus in directory) too.
  13707. - Write tor version at the top of each log file
  13708. - New docs in the tarball:
  13709. - tor-doc.html.
  13710. - Document that you should proxy your SSL traffic too.
  13711. Changes in version 0.0.7.2 - 2004-07-07
  13712. o A better fix for the 0.0.0.0 problem, that will hopefully
  13713. eliminate the remaining related assertion failures.
  13714. Changes in version 0.0.7.1 - 2004-07-04
  13715. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  13716. since internally we use 0.0.0.0 to signify "not yet resolved".
  13717. Changes in version 0.0.7 - 2004-06-07
  13718. o Updated the man page to reflect the new features.
  13719. Changes in version 0.0.7rc2 - 2004-06-06
  13720. o Changes from 0.0.7rc1:
  13721. - Make it build on Win32 again.
  13722. o Changes from 0.0.6.2:
  13723. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  13724. settings too.
  13725. Changes in version 0.0.7rc1 - 2004-06-02
  13726. o Bugfixes:
  13727. - On sighup, we were adding another log without removing the first
  13728. one. So log messages would get duplicated n times for n sighups.
  13729. - Several cases of using a connection after we'd freed it. The
  13730. problem was that connections that are pending resolve are in both
  13731. the pending_resolve tree, and also the circuit's resolving_streams
  13732. list. When you want to remove one, you must remove it from both.
  13733. - Fix a double-mark-for-close where an end cell arrived for a
  13734. resolving stream, and then the resolve failed.
  13735. - Check directory signatures based on name of signer, not on whom
  13736. we got the directory from. This will let us cache directories more
  13737. easily.
  13738. o Features:
  13739. - Crank up some of our constants to handle more users.
  13740. Changes in version 0.0.7pre1 - 2004-06-02
  13741. o Fixes for crashes and other obnoxious bugs:
  13742. - Fix an epipe bug: sometimes when directory connections failed
  13743. to connect, we would give them a chance to flush before closing
  13744. them.
  13745. - When we detached from a circuit because of resolvefailed, we
  13746. would immediately try the same circuit twice more, and then
  13747. give up on the resolve thinking we'd tried three different
  13748. exit nodes.
  13749. - Limit the number of intro circuits we'll attempt to build for a
  13750. hidden service per 15-minute period.
  13751. - Check recommended-software string *early*, before actually parsing
  13752. the directory. Thus we can detect an obsolete version and exit,
  13753. even if the new directory format doesn't parse.
  13754. o Fixes for security bugs:
  13755. - Remember which nodes are dirservers when you startup, and if a
  13756. random OR enables his dirport, don't automatically assume he's
  13757. a trusted dirserver.
  13758. o Other bugfixes:
  13759. - Directory connections were asking the wrong poll socket to
  13760. start writing, and not asking themselves to start writing.
  13761. - When we detached from a circuit because we sent a begin but
  13762. didn't get a connected, we would use it again the first time;
  13763. but after that we would correctly switch to a different one.
  13764. - Stop warning when the first onion decrypt attempt fails; they
  13765. will sometimes legitimately fail now that we rotate keys.
  13766. - Override unaligned-access-ok check when $host_cpu is ia64 or
  13767. arm. Apparently they allow it but the kernel whines.
  13768. - Dirservers try to reconnect periodically too, in case connections
  13769. have failed.
  13770. - Fix some memory leaks in directory servers.
  13771. - Allow backslash in Win32 filenames.
  13772. - Made Tor build complain-free on FreeBSD, hopefully without
  13773. breaking other BSD builds. We'll see.
  13774. o Features:
  13775. - Doxygen markup on all functions and global variables.
  13776. - Make directory functions update routerlist, not replace it. So
  13777. now directory disagreements are not so critical a problem.
  13778. - Remove the upper limit on number of descriptors in a dirserver's
  13779. directory (not that we were anywhere close).
  13780. - Allow multiple logfiles at different severity ranges.
  13781. - Allow *BindAddress to specify ":port" rather than setting *Port
  13782. separately. Allow multiple instances of each BindAddress config
  13783. option, so you can bind to multiple interfaces if you want.
  13784. - Allow multiple exit policy lines, which are processed in order.
  13785. Now we don't need that huge line with all the commas in it.
  13786. - Enable accept/reject policies on SOCKS connections, so you can bind
  13787. to 0.0.0.0 but still control who can use your OP.
  13788. Changes in version 0.0.6.2 - 2004-05-16
  13789. o Our integrity-checking digest was checking only the most recent cell,
  13790. not the previous cells like we'd thought.
  13791. Thanks to Stefan Mark for finding the flaw!
  13792. Changes in version 0.0.6.1 - 2004-05-06
  13793. o Fix two bugs in our AES counter-mode implementation (this affected
  13794. onion-level stream encryption, but not TLS-level). It turns
  13795. out we were doing something much more akin to a 16-character
  13796. polyalphabetic cipher. Oops.
  13797. Thanks to Stefan Mark for finding the flaw!
  13798. o Retire moria3 as a directory server, and add tor26 as a directory
  13799. server.
  13800. Changes in version 0.0.6 - 2004-05-02
  13801. [version bump only]
  13802. Changes in version 0.0.6rc4 - 2004-05-01
  13803. o Update the built-in dirservers list to use the new directory format
  13804. o Fix a rare seg fault: if a node offering a hidden service attempts
  13805. to build a circuit to Alice's rendezvous point and fails before it
  13806. reaches the last hop, it retries with a different circuit, but
  13807. then dies.
  13808. o Handle windows socket errors correctly.
  13809. Changes in version 0.0.6rc3 - 2004-04-28
  13810. o Don't expire non-general excess circuits (if we had enough
  13811. circuits open, we were expiring rendezvous circuits -- even
  13812. when they had a stream attached. oops.)
  13813. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  13814. o Better debugging for tls errors
  13815. o Some versions of openssl have an SSL_pending function that erroneously
  13816. returns bytes when there is a non-application record pending.
  13817. o Set Content-Type on the directory and hidserv descriptor.
  13818. o Remove IVs from cipher code, since AES-ctr has none.
  13819. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  13820. o We were using an array of length zero in a few places.
  13821. o win32's gethostbyname can't resolve an IP to an IP.
  13822. o win32's close can't close a socket.
  13823. Changes in version 0.0.6rc2 - 2004-04-26
  13824. o Fix a bug where we were closing tls connections intermittently.
  13825. It turns out openssl keeps its errors around -- so if an error
  13826. happens, and you don't ask about it, and then another openssl
  13827. operation happens and succeeds, and you ask if there was an error,
  13828. it tells you about the first error. Fun fun.
  13829. o Fix a bug that's been lurking since 27 may 03 (!)
  13830. When passing back a destroy cell, we would use the wrong circ id.
  13831. 'Mostly harmless', but still worth fixing.
  13832. o Since we don't support truncateds much, don't bother sending them;
  13833. just close the circ.
  13834. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  13835. o don't crash if a conn that sent a begin has suddenly lost its circuit
  13836. (this was quite rare).
  13837. Changes in version 0.0.6rc1 - 2004-04-25
  13838. o We now rotate link (tls context) keys and onion keys.
  13839. o CREATE cells now include oaep padding, so you can tell
  13840. if you decrypted them correctly.
  13841. o Add bandwidthburst to server descriptor.
  13842. o Directories now say which dirserver signed them.
  13843. o Use a tor_assert macro that logs failed assertions too.
  13844. Changes in version 0.0.6pre5 - 2004-04-18
  13845. o changes from 0.0.6pre4:
  13846. - make tor build on broken freebsd 5.2 installs
  13847. - fix a failed assert when you try an intro point, get a nack, and try
  13848. a second one and it works.
  13849. - when alice uses a port that the hidden service doesn't accept,
  13850. it now sends back an end cell (denied by exit policy). otherwise
  13851. alice would just have to wait to time out.
  13852. - fix another rare bug: when we had tried all the intro
  13853. points for a hidden service, we fetched the descriptor
  13854. again, but we left our introcirc thinking it had already
  13855. sent an intro, so it kept waiting for a response...
  13856. - bugfix: when you sleep your hidden-service laptop, as soon
  13857. as it wakes up it tries to upload a service descriptor, but
  13858. socketpair fails for some reason (localhost not up yet?).
  13859. now we simply give up on that upload, and we'll try again later.
  13860. i'd still like to find the bug though.
  13861. - if an intro circ waiting for an ack dies before getting one, then
  13862. count it as a nack
  13863. - we were reusing stale service descriptors and refetching usable
  13864. ones. oops.
  13865. Changes in version 0.0.6pre4 - 2004-04-14
  13866. o changes from 0.0.6pre3:
  13867. - when bob fails to connect to the rendezvous point, and his
  13868. circ didn't fail because of the rendezvous point itself, then
  13869. he retries a couple of times
  13870. - we expire introduction and rendezvous circs more thoroughly
  13871. (sometimes they were hanging around forever)
  13872. - we expire unattached rendezvous streams that have been around
  13873. too long (they were sticking around forever).
  13874. - fix a measly fencepost error that was crashing everybody with
  13875. a strict glibc.
  13876. Changes in version 0.0.6pre3 - 2004-04-14
  13877. o changes from 0.0.6pre2:
  13878. - make hup work again
  13879. - fix some memory leaks for dirservers
  13880. - allow more skew in rendezvous descriptor timestamps, to help
  13881. handle people like blanu who don't know what time it is
  13882. - normal circs are 3 hops, but some rend/intro circs are 4, if
  13883. the initiator doesn't get to choose the last hop
  13884. - send acks for introductions, so alice can know whether to try
  13885. again
  13886. - bob publishes intro points more correctly
  13887. o changes from 0.0.5:
  13888. - fix an assert trigger that's been plaguing us since the days
  13889. of 0.0.2prexx (thanks weasel!)
  13890. - retry stream correctly when we fail to connect because of
  13891. exit-policy-reject (should try another) or can't-resolve-address
  13892. (also should try another, because dns on random internet servers
  13893. is flaky).
  13894. - when we hup a dirserver and we've *removed* a server from the
  13895. approved-routers list, now we remove that server from the
  13896. in-memory directories too
  13897. Changes in version 0.0.6pre2 - 2004-04-08
  13898. o We fixed our base32 implementation. Now it works on all architectures.
  13899. Changes in version 0.0.6pre1 - 2004-04-08
  13900. o Features:
  13901. - Hidden services and rendezvous points are implemented. Go to
  13902. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  13903. hidden services. (This only works via a socks4a proxy such as
  13904. Privoxy, and currently it's quite slow.)
  13905. Changes in version 0.0.5 - 2004-03-30
  13906. [version bump only]
  13907. Changes in version 0.0.5rc3 - 2004-03-29
  13908. o Install torrc as torrc.sample -- we no longer clobber your
  13909. torrc. (Woo!)
  13910. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  13911. o Add in a 'notice' log level for things the operator should hear
  13912. but that aren't warnings
  13913. Changes in version 0.0.5rc2 - 2004-03-29
  13914. o Hold socks connection open until reply is flushed (if possible)
  13915. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  13916. the dns farm to do it.
  13917. o Fix c99 aliasing warnings in rephist.c
  13918. o Don't include server descriptors that are older than 24 hours in the
  13919. directory.
  13920. o Give socks 'reject' replies their whole 15s to attempt to flush,
  13921. rather than seeing the 60s timeout and assuming the flush had failed.
  13922. o Clean automake droppings from the cvs repository
  13923. Changes in version 0.0.5rc1 - 2004-03-28
  13924. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  13925. o Only build circuits after we've fetched the directory: clients were
  13926. using only the directory servers before they'd fetched a directory.
  13927. This also means longer startup time; so it goes.
  13928. o Fix an assert trigger where an OP would fail to handshake, and we'd
  13929. expect it to have a nickname.
  13930. o Work around a tsocks bug: do a socks reject when AP connection dies
  13931. early, else tsocks goes into an infinite loop.
  13932. Changes in version 0.0.4 - 2004-03-26
  13933. o When connecting to a dirserver or OR and the network is down,
  13934. we would crash.
  13935. Changes in version 0.0.3 - 2004-03-26
  13936. o Warn and fail if server chose a nickname with illegal characters
  13937. o Port to Solaris and Sparc:
  13938. - include missing header fcntl.h
  13939. - have autoconf find -lsocket -lnsl automatically
  13940. - deal with hardware word alignment
  13941. - make uname() work (solaris has a different return convention)
  13942. - switch from using signal() to sigaction()
  13943. o Preliminary work on reputation system:
  13944. - Keep statistics on success/fail of connect attempts; they're published
  13945. by kill -USR1 currently.
  13946. - Add a RunTesting option to try to learn link state by creating test
  13947. circuits, even when SocksPort is off.
  13948. - Remove unused open circuits when there are too many.
  13949. Changes in version 0.0.2 - 2004-03-19
  13950. - Include strlcpy and strlcat for safer string ops
  13951. - define INADDR_NONE so we compile (but still not run) on solaris
  13952. Changes in version 0.0.2pre27 - 2004-03-14
  13953. o Bugfixes:
  13954. - Allow internal tor networks (we were rejecting internal IPs,
  13955. now we allow them if they're set explicitly).
  13956. - And fix a few endian issues.
  13957. Changes in version 0.0.2pre26 - 2004-03-14
  13958. o New features:
  13959. - If a stream times out after 15s without a connected cell, don't
  13960. try that circuit again: try a new one.
  13961. - Retry streams at most 4 times. Then give up.
  13962. - When a dirserver gets a descriptor from an unknown router, it
  13963. logs its fingerprint (so the dirserver operator can choose to
  13964. accept it even without mail from the server operator).
  13965. - Inform unapproved servers when we reject their descriptors.
  13966. - Make tor build on Windows again. It works as a client, who knows
  13967. about as a server.
  13968. - Clearer instructions in the torrc for how to set up a server.
  13969. - Be more efficient about reading fd's when our global token bucket
  13970. (used for rate limiting) becomes empty.
  13971. o Bugfixes:
  13972. - Stop asserting that computers always go forward in time. It's
  13973. simply not true.
  13974. - When we sent a cell (e.g. destroy) and then marked an OR connection
  13975. expired, we might close it before finishing a flush if the other
  13976. side isn't reading right then.
  13977. - Don't allow dirservers to start if they haven't defined
  13978. RecommendedVersions
  13979. - We were caching transient dns failures. Oops.
  13980. - Prevent servers from publishing an internal IP as their address.
  13981. - Address a strcat vulnerability in circuit.c
  13982. Changes in version 0.0.2pre25 - 2004-03-04
  13983. o New features:
  13984. - Put the OR's IP in its router descriptor, not its fqdn. That way
  13985. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  13986. e.g. poblano.
  13987. o Bugfixes:
  13988. - If the user typed in an address that didn't resolve, the server
  13989. crashed.
  13990. Changes in version 0.0.2pre24 - 2004-03-03
  13991. o Bugfixes:
  13992. - Fix an assertion failure in dns.c, where we were trying to dequeue
  13993. a pending dns resolve even if it wasn't pending
  13994. - Fix a spurious socks5 warning about still trying to write after the
  13995. connection is finished.
  13996. - Hold certain marked_for_close connections open until they're finished
  13997. flushing, rather than losing bytes by closing them too early.
  13998. - Correctly report the reason for ending a stream
  13999. - Remove some duplicate calls to connection_mark_for_close
  14000. - Put switch_id and start_daemon earlier in the boot sequence, so it
  14001. will actually try to chdir() to options.DataDirectory
  14002. - Make 'make test' exit(1) if a test fails; fix some unit tests
  14003. - Make tor fail when you use a config option it doesn't know about,
  14004. rather than warn and continue.
  14005. - Make --version work
  14006. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  14007. Changes in version 0.0.2pre23 - 2004-02-29
  14008. o New features:
  14009. - Print a statement when the first circ is finished, so the user
  14010. knows it's working.
  14011. - If a relay cell is unrecognized at the end of the circuit,
  14012. send back a destroy. (So attacks to mutate cells are more
  14013. clearly thwarted.)
  14014. - New config option 'excludenodes' to avoid certain nodes for circuits.
  14015. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  14016. so you can collect coredumps there.
  14017. o Bugfixes:
  14018. - Fix a bug in tls flushing where sometimes data got wedged and
  14019. didn't flush until more data got sent. Hopefully this bug was
  14020. a big factor in the random delays we were seeing.
  14021. - Make 'connected' cells include the resolved IP, so the client
  14022. dns cache actually gets populated.
  14023. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  14024. - When we time-out on a stream and detach from the circuit, send an
  14025. end cell down it first.
  14026. - Only warn about an unknown router (in exitnodes, entrynodes,
  14027. excludenodes) after we've fetched a directory.
  14028. Changes in version 0.0.2pre22 - 2004-02-26
  14029. o New features:
  14030. - Servers publish less revealing uname information in descriptors.
  14031. - More memory tracking and assertions, to crash more usefully when
  14032. errors happen.
  14033. - If the default torrc isn't there, just use some default defaults.
  14034. Plus provide an internal dirservers file if they don't have one.
  14035. - When the user tries to use Tor as an http proxy, give them an http
  14036. 501 failure explaining that we're a socks proxy.
  14037. - Dump a new router.desc on hup, to help confused people who change
  14038. their exit policies and then wonder why router.desc doesn't reflect
  14039. it.
  14040. - Clean up the generic tor.sh init script that we ship with.
  14041. o Bugfixes:
  14042. - If the exit stream is pending on the resolve, and a destroy arrives,
  14043. then the stream wasn't getting removed from the pending list. I
  14044. think this was the one causing recent server crashes.
  14045. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  14046. - When it couldn't resolve any dirservers, it was useless from then on.
  14047. Now it reloads the RouterFile (or default dirservers) if it has no
  14048. dirservers.
  14049. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  14050. many users don't even *have* a /usr/local/sbin/.
  14051. Changes in version 0.0.2pre21 - 2004-02-18
  14052. o New features:
  14053. - There's a ChangeLog file that actually reflects the changelog.
  14054. - There's a 'torify' wrapper script, with an accompanying
  14055. tor-tsocks.conf, that simplifies the process of using tsocks for
  14056. tor. It even has a man page.
  14057. - The tor binary gets installed to sbin rather than bin now.
  14058. - Retry streams where the connected cell hasn't arrived in 15 seconds
  14059. - Clean up exit policy handling -- get the default out of the torrc,
  14060. so we can update it without forcing each server operator to fix
  14061. his/her torrc.
  14062. - Allow imaps and pop3s in default exit policy
  14063. o Bugfixes:
  14064. - Prevent picking middleman nodes as the last node in the circuit
  14065. Changes in version 0.0.2pre20 - 2004-01-30
  14066. o New features:
  14067. - We now have a deb package, and it's in debian unstable. Go to
  14068. it, apt-getters. :)
  14069. - I've split the TotalBandwidth option into BandwidthRate (how many
  14070. bytes per second you want to allow, long-term) and
  14071. BandwidthBurst (how many bytes you will allow at once before the cap
  14072. kicks in). This better token bucket approach lets you, say, set
  14073. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  14074. performance while not exceeding your monthly bandwidth quota.
  14075. - Push out a tls record's worth of data once you've got it, rather
  14076. than waiting until you've read everything waiting to be read. This
  14077. may improve performance by pipelining better. We'll see.
  14078. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  14079. from failed circuits (if they haven't been connected yet) and attach
  14080. to new ones.
  14081. - Expire old streams that haven't managed to connect. Some day we'll
  14082. have them reattach to new circuits instead.
  14083. o Bugfixes:
  14084. - Fix several memory leaks that were causing servers to become bloated
  14085. after a while.
  14086. - Fix a few very rare assert triggers. A few more remain.
  14087. - Setuid to User _before_ complaining about running as root.
  14088. Changes in version 0.0.2pre19 - 2004-01-07
  14089. o Bugfixes:
  14090. - Fix deadlock condition in dns farm. We were telling a child to die by
  14091. closing the parent's file descriptor to him. But newer children were
  14092. inheriting the open file descriptor from the parent, and since they
  14093. weren't closing it, the socket never closed, so the child never read
  14094. eof, so he never knew to exit. Similarly, dns workers were holding
  14095. open other sockets, leading to all sorts of chaos.
  14096. - New cleaner daemon() code for forking and backgrounding.
  14097. - If you log to a file, it now prints an entry at the top of the
  14098. logfile so you know it's working.
  14099. - The onionskin challenge length was 30 bytes longer than necessary.
  14100. - Started to patch up the spec so it's not quite so out of date.
  14101. Changes in version 0.0.2pre18 - 2004-01-02
  14102. o Bugfixes:
  14103. - Fix endian issues with the 'integrity' field in the relay header.
  14104. - Fix a potential bug where connections in state
  14105. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  14106. Changes in version 0.0.2pre17 - 2003-12-30
  14107. o Bugfixes:
  14108. - Made --debuglogfile (or any second log file, actually) work.
  14109. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  14110. adversary could force us into an infinite loop.
  14111. o Features:
  14112. - Each onionskin handshake now includes a hash of the computed key,
  14113. to prove the server's identity and help perfect forward secrecy.
  14114. - Changed cell size from 256 to 512 bytes (working toward compatibility
  14115. with MorphMix).
  14116. - Changed cell length to 2 bytes, and moved it to the relay header.
  14117. - Implemented end-to-end integrity checking for the payloads of
  14118. relay cells.
  14119. - Separated streamid from 'recognized' (otherwise circuits will get
  14120. messed up when we try to have streams exit from the middle). We
  14121. use the integrity-checking to confirm that a cell is addressed to
  14122. this hop.
  14123. - Randomize the initial circid and streamid values, so an adversary who
  14124. breaks into a node can't learn how many circuits or streams have
  14125. been made so far.
  14126. Changes in version 0.0.2pre16 - 2003-12-14
  14127. o Bugfixes:
  14128. - Fixed a bug that made HUP trigger an assert
  14129. - Fixed a bug where a circuit that immediately failed wasn't being
  14130. counted as a failed circuit in counting retries.
  14131. o Features:
  14132. - Now we close the circuit when we get a truncated cell: otherwise we're
  14133. open to an anonymity attack where a bad node in the path truncates
  14134. the circuit and then we open streams at him.
  14135. - Add port ranges to exit policies
  14136. - Add a conservative default exit policy
  14137. - Warn if you're running tor as root
  14138. - on HUP, retry OR connections and close/rebind listeners
  14139. - options.EntryNodes: try these nodes first when picking the first node
  14140. - options.ExitNodes: if your best choices happen to include any of
  14141. your preferred exit nodes, you choose among just those preferred
  14142. exit nodes.
  14143. - options.ExcludedNodes: nodes that are never picked in path building
  14144. Changes in version 0.0.2pre15 - 2003-12-03
  14145. o Robustness and bugfixes:
  14146. - Sometimes clients would cache incorrect DNS resolves, which would
  14147. really screw things up.
  14148. - An OP that goes offline would slowly leak all its sockets and stop
  14149. working.
  14150. - A wide variety of bugfixes in exit node selection, exit policy
  14151. handling, and processing pending streams when a new circuit is
  14152. established.
  14153. - Pick nodes for a path only from those the directory says are up
  14154. - Choose randomly from all running dirservers, not always the first one
  14155. - Increase allowed http header size for directory fetch.
  14156. - Stop writing to stderr (if we're daemonized it will be closed).
  14157. - Enable -g always, so cores will be more useful to me.
  14158. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  14159. o Documentation:
  14160. - Wrote a man page. It lists commonly used options.
  14161. o Configuration:
  14162. - Change default loglevel to warn.
  14163. - Make PidFile default to null rather than littering in your CWD.
  14164. - OnionRouter config option is now obsolete. Instead it just checks
  14165. ORPort>0.
  14166. - Moved to a single unified torrc file for both clients and servers.
  14167. Changes in version 0.0.2pre14 - 2003-11-29
  14168. o Robustness and bugfixes:
  14169. - Force the admin to make the DataDirectory himself
  14170. - to get ownership/permissions right
  14171. - so clients no longer make a DataDirectory and then never use it
  14172. - fix bug where a client who was offline for 45 minutes would never
  14173. pull down a directory again
  14174. - fix (or at least hide really well) the dns assert bug that was
  14175. causing server crashes
  14176. - warnings and improved robustness wrt clockskew for certs
  14177. - use the native daemon(3) to daemonize, when available
  14178. - exit if bind() fails
  14179. - exit if neither socksport nor orport is defined
  14180. - include our own tor_timegm (Win32 doesn't have its own)
  14181. - bugfix for win32 with lots of connections
  14182. - fix minor bias in PRNG
  14183. - make dirserver more robust to corrupt cached directory
  14184. o Documentation:
  14185. - Wrote the design document (woo)
  14186. o Circuit building and exit policies:
  14187. - Circuits no longer try to use nodes that the directory has told them
  14188. are down.
  14189. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  14190. bitcounts (18.0.0.0/8).
  14191. - Make AP connections standby for a circuit if no suitable circuit
  14192. exists, rather than failing
  14193. - Circuits choose exit node based on addr/port, exit policies, and
  14194. which AP connections are standing by
  14195. - Bump min pathlen from 2 to 3
  14196. - Relay end cells have a payload to describe why the stream ended.
  14197. - If the stream failed because of exit policy, try again with a new
  14198. circuit.
  14199. - Clients have a dns cache to remember resolved addresses.
  14200. - Notice more quickly when we have no working circuits
  14201. o Configuration:
  14202. - APPort is now called SocksPort
  14203. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  14204. where to bind
  14205. - RecommendedVersions is now a config variable rather than
  14206. hardcoded (for dirservers)
  14207. - Reloads config on HUP
  14208. - Usage info on -h or --help
  14209. - If you set User and Group config vars, it'll setu/gid to them.
  14210. Changes in version 0.0.2pre13 - 2003-10-19
  14211. o General stability:
  14212. - SSL_write no longer fails when it returns WANTWRITE and the number
  14213. of bytes in the buf has changed by the next SSL_write call.
  14214. - Fix segfault fetching directory when network is down
  14215. - Fix a variety of minor memory leaks
  14216. - Dirservers reload the fingerprints file on HUP, so I don't have
  14217. to take down the network when I approve a new router
  14218. - Default server config file has explicit Address line to specify fqdn
  14219. o Buffers:
  14220. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  14221. - Make listener connections not ever alloc bufs
  14222. o Autoconf improvements:
  14223. - don't clobber an external CFLAGS in ./configure
  14224. - Make install now works
  14225. - create var/lib/tor on make install
  14226. - autocreate a tor.sh initscript to help distribs
  14227. - autocreate the torrc and sample-server-torrc with correct paths
  14228. o Log files and Daemonizing now work:
  14229. - If --DebugLogFile is specified, log to it at -l debug
  14230. - If --LogFile is specified, use it instead of commandline
  14231. - If --RunAsDaemon is set, tor forks and backgrounds on startup