ChangeLog 1.2 MB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777137781377913780137811378213783137841378513786137871378813789137901379113792137931379413795137961379713798137991380013801138021380313804138051380613807138081380913810138111381213813138141381513816138171381813819138201382113822138231382413825138261382713828138291383013831138321383313834138351383613837138381383913840138411384213843138441384513846138471384813849138501385113852138531385413855138561385713858138591386013861138621386313864138651386613867138681386913870138711387213873138741387513876138771387813879138801388113882138831388413885138861388713888138891389013891138921389313894138951389613897138981389913900139011390213903139041390513906139071390813909139101391113912139131391413915139161391713918139191392013921139221392313924139251392613927139281392913930139311393213933139341393513936139371393813939139401394113942139431394413945139461394713948139491395013951139521395313954139551395613957139581395913960139611396213963139641396513966139671396813969139701397113972139731397413975139761397713978139791398013981139821398313984139851398613987139881398913990139911399213993139941399513996139971399813999140001400114002140031400414005140061400714008140091401014011140121401314014140151401614017140181401914020140211402214023140241402514026140271402814029140301403114032140331403414035140361403714038140391404014041140421404314044140451404614047140481404914050140511405214053140541405514056140571405814059140601406114062140631406414065140661406714068140691407014071140721407314074140751407614077140781407914080140811408214083140841408514086140871408814089140901409114092140931409414095140961409714098140991410014101141021410314104141051410614107141081410914110141111411214113141141411514116141171411814119141201412114122141231412414125141261412714128141291413014131141321413314134141351413614137141381413914140141411414214143141441414514146141471414814149141501415114152141531415414155141561415714158141591416014161141621416314164141651416614167141681416914170141711417214173141741417514176141771417814179141801418114182141831418414185141861418714188141891419014191141921419314194141951419614197141981419914200142011420214203142041420514206142071420814209142101421114212142131421414215142161421714218142191422014221142221422314224142251422614227142281422914230142311423214233142341423514236142371423814239142401424114242142431424414245142461424714248142491425014251142521425314254142551425614257142581425914260142611426214263142641426514266142671426814269142701427114272142731427414275142761427714278142791428014281142821428314284142851428614287142881428914290142911429214293142941429514296142971429814299143001430114302143031430414305143061430714308143091431014311143121431314314143151431614317143181431914320143211432214323143241432514326143271432814329143301433114332143331433414335143361433714338143391434014341143421434314344143451434614347143481434914350143511435214353143541435514356143571435814359143601436114362143631436414365143661436714368143691437014371143721437314374143751437614377143781437914380143811438214383143841438514386143871438814389143901439114392143931439414395143961439714398143991440014401144021440314404144051440614407144081440914410144111441214413144141441514416144171441814419144201442114422144231442414425144261442714428144291443014431144321443314434144351443614437144381443914440144411444214443144441444514446144471444814449144501445114452144531445414455144561445714458144591446014461144621446314464144651446614467144681446914470144711447214473144741447514476144771447814479144801448114482144831448414485144861448714488144891449014491144921449314494144951449614497144981449914500145011450214503145041450514506145071450814509145101451114512145131451414515145161451714518145191452014521145221452314524145251452614527145281452914530145311453214533145341453514536145371453814539145401454114542145431454414545145461454714548145491455014551145521455314554145551455614557145581455914560145611456214563145641456514566145671456814569145701457114572145731457414575145761457714578145791458014581145821458314584145851458614587145881458914590145911459214593145941459514596145971459814599146001460114602146031460414605146061460714608146091461014611146121461314614146151461614617146181461914620146211462214623146241462514626146271462814629146301463114632146331463414635146361463714638146391464014641146421464314644146451464614647146481464914650146511465214653146541465514656146571465814659146601466114662146631466414665146661466714668146691467014671146721467314674146751467614677146781467914680146811468214683146841468514686146871468814689146901469114692146931469414695146961469714698146991470014701147021470314704147051470614707147081470914710147111471214713147141471514716147171471814719147201472114722147231472414725147261472714728147291473014731147321473314734147351473614737147381473914740147411474214743147441474514746147471474814749147501475114752147531475414755147561475714758147591476014761147621476314764147651476614767147681476914770147711477214773147741477514776147771477814779147801478114782147831478414785147861478714788147891479014791147921479314794147951479614797147981479914800148011480214803148041480514806148071480814809148101481114812148131481414815148161481714818148191482014821148221482314824148251482614827148281482914830148311483214833148341483514836148371483814839148401484114842148431484414845148461484714848148491485014851148521485314854148551485614857148581485914860148611486214863148641486514866148671486814869148701487114872148731487414875148761487714878148791488014881148821488314884148851488614887148881488914890148911489214893148941489514896148971489814899149001490114902149031490414905149061490714908149091491014911149121491314914149151491614917149181491914920149211492214923149241492514926149271492814929149301493114932149331493414935149361493714938149391494014941149421494314944149451494614947149481494914950149511495214953149541495514956149571495814959149601496114962149631496414965149661496714968149691497014971149721497314974149751497614977149781497914980149811498214983149841498514986149871498814989149901499114992149931499414995149961499714998149991500015001150021500315004150051500615007150081500915010150111501215013150141501515016150171501815019150201502115022150231502415025150261502715028150291503015031150321503315034150351503615037150381503915040150411504215043150441504515046150471504815049150501505115052150531505415055150561505715058150591506015061150621506315064150651506615067150681506915070150711507215073150741507515076150771507815079150801508115082150831508415085150861508715088150891509015091150921509315094150951509615097150981509915100151011510215103151041510515106151071510815109151101511115112151131511415115151161511715118151191512015121151221512315124151251512615127151281512915130151311513215133151341513515136151371513815139151401514115142151431514415145151461514715148151491515015151151521515315154151551515615157151581515915160151611516215163151641516515166151671516815169151701517115172151731517415175151761517715178151791518015181151821518315184151851518615187151881518915190151911519215193151941519515196151971519815199152001520115202152031520415205152061520715208152091521015211152121521315214152151521615217152181521915220152211522215223152241522515226152271522815229152301523115232152331523415235152361523715238152391524015241152421524315244152451524615247152481524915250152511525215253152541525515256152571525815259152601526115262152631526415265152661526715268152691527015271152721527315274152751527615277152781527915280152811528215283152841528515286152871528815289152901529115292152931529415295152961529715298152991530015301153021530315304153051530615307153081530915310153111531215313153141531515316153171531815319153201532115322153231532415325153261532715328153291533015331153321533315334153351533615337153381533915340153411534215343153441534515346153471534815349153501535115352153531535415355153561535715358153591536015361153621536315364153651536615367153681536915370153711537215373153741537515376153771537815379153801538115382153831538415385153861538715388153891539015391153921539315394153951539615397153981539915400154011540215403154041540515406154071540815409154101541115412154131541415415154161541715418154191542015421154221542315424154251542615427154281542915430154311543215433154341543515436154371543815439154401544115442154431544415445154461544715448154491545015451154521545315454154551545615457154581545915460154611546215463154641546515466154671546815469154701547115472154731547415475154761547715478154791548015481154821548315484154851548615487154881548915490154911549215493154941549515496154971549815499155001550115502155031550415505155061550715508155091551015511155121551315514155151551615517155181551915520155211552215523155241552515526155271552815529155301553115532155331553415535155361553715538155391554015541155421554315544155451554615547155481554915550155511555215553155541555515556155571555815559155601556115562155631556415565155661556715568155691557015571155721557315574155751557615577155781557915580155811558215583155841558515586155871558815589155901559115592155931559415595155961559715598155991560015601156021560315604156051560615607156081560915610156111561215613156141561515616156171561815619156201562115622156231562415625156261562715628156291563015631156321563315634156351563615637156381563915640156411564215643156441564515646156471564815649156501565115652156531565415655156561565715658156591566015661156621566315664156651566615667156681566915670156711567215673156741567515676156771567815679156801568115682156831568415685156861568715688156891569015691156921569315694156951569615697156981569915700157011570215703157041570515706157071570815709157101571115712157131571415715157161571715718157191572015721157221572315724157251572615727157281572915730157311573215733157341573515736157371573815739157401574115742157431574415745157461574715748157491575015751157521575315754157551575615757157581575915760157611576215763157641576515766157671576815769157701577115772157731577415775157761577715778157791578015781157821578315784157851578615787157881578915790157911579215793157941579515796157971579815799158001580115802158031580415805158061580715808158091581015811158121581315814158151581615817158181581915820158211582215823158241582515826158271582815829158301583115832158331583415835158361583715838158391584015841158421584315844158451584615847158481584915850158511585215853158541585515856158571585815859158601586115862158631586415865158661586715868158691587015871158721587315874158751587615877158781587915880158811588215883158841588515886158871588815889158901589115892158931589415895158961589715898158991590015901159021590315904159051590615907159081590915910159111591215913159141591515916159171591815919159201592115922159231592415925159261592715928159291593015931159321593315934159351593615937159381593915940159411594215943159441594515946159471594815949159501595115952159531595415955159561595715958159591596015961159621596315964159651596615967159681596915970159711597215973159741597515976159771597815979159801598115982159831598415985159861598715988159891599015991159921599315994159951599615997159981599916000160011600216003160041600516006160071600816009160101601116012160131601416015160161601716018160191602016021160221602316024160251602616027160281602916030160311603216033160341603516036160371603816039160401604116042160431604416045160461604716048160491605016051160521605316054160551605616057160581605916060160611606216063160641606516066160671606816069160701607116072160731607416075160761607716078160791608016081160821608316084160851608616087160881608916090160911609216093160941609516096160971609816099161001610116102161031610416105161061610716108161091611016111161121611316114161151611616117161181611916120161211612216123161241612516126161271612816129161301613116132161331613416135161361613716138161391614016141161421614316144161451614616147161481614916150161511615216153161541615516156161571615816159161601616116162161631616416165161661616716168161691617016171161721617316174161751617616177161781617916180161811618216183161841618516186161871618816189161901619116192161931619416195161961619716198161991620016201162021620316204162051620616207162081620916210162111621216213162141621516216162171621816219162201622116222162231622416225162261622716228162291623016231162321623316234162351623616237162381623916240162411624216243162441624516246162471624816249162501625116252162531625416255162561625716258162591626016261162621626316264162651626616267162681626916270162711627216273162741627516276162771627816279162801628116282162831628416285162861628716288162891629016291162921629316294162951629616297162981629916300163011630216303163041630516306163071630816309163101631116312163131631416315163161631716318163191632016321163221632316324163251632616327163281632916330163311633216333163341633516336163371633816339163401634116342163431634416345163461634716348163491635016351163521635316354163551635616357163581635916360163611636216363163641636516366163671636816369163701637116372163731637416375163761637716378163791638016381163821638316384163851638616387163881638916390163911639216393163941639516396163971639816399164001640116402164031640416405164061640716408164091641016411164121641316414164151641616417164181641916420164211642216423164241642516426164271642816429164301643116432164331643416435164361643716438164391644016441164421644316444164451644616447164481644916450164511645216453164541645516456164571645816459164601646116462164631646416465164661646716468164691647016471164721647316474164751647616477164781647916480164811648216483164841648516486164871648816489164901649116492164931649416495164961649716498164991650016501165021650316504165051650616507165081650916510165111651216513165141651516516165171651816519165201652116522165231652416525165261652716528165291653016531165321653316534165351653616537165381653916540165411654216543165441654516546165471654816549165501655116552165531655416555165561655716558165591656016561165621656316564165651656616567165681656916570165711657216573165741657516576165771657816579165801658116582165831658416585165861658716588165891659016591165921659316594165951659616597165981659916600166011660216603166041660516606166071660816609166101661116612166131661416615166161661716618166191662016621166221662316624166251662616627166281662916630166311663216633166341663516636166371663816639166401664116642166431664416645166461664716648166491665016651166521665316654166551665616657166581665916660166611666216663166641666516666166671666816669166701667116672166731667416675166761667716678166791668016681166821668316684166851668616687166881668916690166911669216693166941669516696166971669816699167001670116702167031670416705167061670716708167091671016711167121671316714167151671616717167181671916720167211672216723167241672516726167271672816729167301673116732167331673416735167361673716738167391674016741167421674316744167451674616747167481674916750167511675216753167541675516756167571675816759167601676116762167631676416765167661676716768167691677016771167721677316774167751677616777167781677916780167811678216783167841678516786167871678816789167901679116792167931679416795167961679716798167991680016801168021680316804168051680616807168081680916810168111681216813168141681516816168171681816819168201682116822168231682416825168261682716828168291683016831168321683316834168351683616837168381683916840168411684216843168441684516846168471684816849168501685116852168531685416855168561685716858168591686016861168621686316864168651686616867168681686916870168711687216873168741687516876168771687816879168801688116882168831688416885168861688716888168891689016891168921689316894168951689616897168981689916900169011690216903169041690516906169071690816909169101691116912169131691416915169161691716918169191692016921169221692316924169251692616927169281692916930169311693216933169341693516936169371693816939169401694116942169431694416945169461694716948169491695016951169521695316954169551695616957169581695916960169611696216963169641696516966169671696816969169701697116972169731697416975169761697716978169791698016981169821698316984169851698616987169881698916990169911699216993169941699516996169971699816999170001700117002170031700417005170061700717008170091701017011170121701317014170151701617017170181701917020170211702217023170241702517026170271702817029170301703117032170331703417035170361703717038170391704017041170421704317044170451704617047170481704917050170511705217053170541705517056170571705817059170601706117062170631706417065170661706717068170691707017071170721707317074170751707617077170781707917080170811708217083170841708517086170871708817089170901709117092170931709417095170961709717098170991710017101171021710317104171051710617107171081710917110171111711217113171141711517116171171711817119171201712117122171231712417125171261712717128171291713017131171321713317134171351713617137171381713917140171411714217143171441714517146171471714817149171501715117152171531715417155171561715717158171591716017161171621716317164171651716617167171681716917170171711717217173171741717517176171771717817179171801718117182171831718417185171861718717188171891719017191171921719317194171951719617197171981719917200172011720217203172041720517206172071720817209172101721117212172131721417215172161721717218172191722017221172221722317224172251722617227172281722917230172311723217233172341723517236172371723817239172401724117242172431724417245172461724717248172491725017251172521725317254172551725617257172581725917260172611726217263172641726517266172671726817269172701727117272172731727417275172761727717278172791728017281172821728317284172851728617287172881728917290172911729217293172941729517296172971729817299173001730117302173031730417305173061730717308173091731017311173121731317314173151731617317173181731917320173211732217323173241732517326173271732817329173301733117332173331733417335173361733717338173391734017341173421734317344173451734617347173481734917350173511735217353173541735517356173571735817359173601736117362173631736417365173661736717368173691737017371173721737317374173751737617377173781737917380173811738217383173841738517386173871738817389173901739117392173931739417395173961739717398173991740017401174021740317404174051740617407174081740917410174111741217413174141741517416174171741817419174201742117422174231742417425174261742717428174291743017431174321743317434174351743617437174381743917440174411744217443174441744517446174471744817449174501745117452174531745417455174561745717458174591746017461174621746317464174651746617467174681746917470174711747217473174741747517476174771747817479174801748117482174831748417485174861748717488174891749017491174921749317494174951749617497174981749917500175011750217503175041750517506175071750817509175101751117512175131751417515175161751717518175191752017521175221752317524175251752617527175281752917530175311753217533175341753517536175371753817539175401754117542175431754417545175461754717548175491755017551175521755317554175551755617557175581755917560175611756217563175641756517566175671756817569175701757117572175731757417575175761757717578175791758017581175821758317584175851758617587175881758917590175911759217593175941759517596175971759817599176001760117602176031760417605176061760717608176091761017611176121761317614176151761617617176181761917620176211762217623176241762517626176271762817629176301763117632176331763417635176361763717638176391764017641176421764317644176451764617647176481764917650176511765217653176541765517656176571765817659176601766117662176631766417665176661766717668176691767017671176721767317674176751767617677176781767917680176811768217683176841768517686176871768817689176901769117692176931769417695176961769717698176991770017701177021770317704177051770617707177081770917710177111771217713177141771517716177171771817719177201772117722177231772417725177261772717728177291773017731177321773317734177351773617737177381773917740177411774217743177441774517746177471774817749177501775117752177531775417755177561775717758177591776017761177621776317764177651776617767177681776917770177711777217773177741777517776177771777817779177801778117782177831778417785177861778717788177891779017791177921779317794177951779617797177981779917800178011780217803178041780517806178071780817809178101781117812178131781417815178161781717818178191782017821178221782317824178251782617827178281782917830178311783217833178341783517836178371783817839178401784117842178431784417845178461784717848178491785017851178521785317854178551785617857178581785917860178611786217863178641786517866178671786817869178701787117872178731787417875178761787717878178791788017881178821788317884178851788617887178881788917890178911789217893178941789517896178971789817899179001790117902179031790417905179061790717908179091791017911179121791317914179151791617917179181791917920179211792217923179241792517926179271792817929179301793117932179331793417935179361793717938179391794017941179421794317944179451794617947179481794917950179511795217953179541795517956179571795817959179601796117962179631796417965179661796717968179691797017971179721797317974179751797617977179781797917980179811798217983179841798517986179871798817989179901799117992179931799417995179961799717998179991800018001180021800318004180051800618007180081800918010180111801218013180141801518016180171801818019180201802118022180231802418025180261802718028180291803018031180321803318034180351803618037180381803918040180411804218043180441804518046180471804818049180501805118052180531805418055180561805718058180591806018061180621806318064180651806618067180681806918070180711807218073180741807518076180771807818079180801808118082180831808418085180861808718088180891809018091180921809318094180951809618097180981809918100181011810218103181041810518106181071810818109181101811118112181131811418115181161811718118181191812018121181221812318124181251812618127181281812918130181311813218133181341813518136181371813818139181401814118142181431814418145181461814718148181491815018151181521815318154181551815618157181581815918160181611816218163181641816518166181671816818169181701817118172181731817418175181761817718178181791818018181181821818318184181851818618187181881818918190181911819218193181941819518196181971819818199182001820118202182031820418205182061820718208182091821018211182121821318214182151821618217182181821918220182211822218223182241822518226182271822818229182301823118232182331823418235182361823718238182391824018241182421824318244182451824618247182481824918250182511825218253182541825518256182571825818259182601826118262182631826418265182661826718268182691827018271182721827318274182751827618277182781827918280182811828218283182841828518286182871828818289182901829118292182931829418295182961829718298182991830018301183021830318304183051830618307183081830918310183111831218313183141831518316183171831818319183201832118322183231832418325183261832718328183291833018331183321833318334183351833618337183381833918340183411834218343183441834518346183471834818349183501835118352183531835418355183561835718358183591836018361183621836318364183651836618367183681836918370183711837218373183741837518376183771837818379183801838118382183831838418385183861838718388183891839018391183921839318394183951839618397183981839918400184011840218403184041840518406184071840818409184101841118412184131841418415184161841718418184191842018421184221842318424184251842618427184281842918430184311843218433184341843518436184371843818439184401844118442184431844418445184461844718448184491845018451184521845318454184551845618457184581845918460184611846218463184641846518466184671846818469184701847118472184731847418475184761847718478184791848018481184821848318484184851848618487184881848918490184911849218493184941849518496184971849818499185001850118502185031850418505185061850718508185091851018511185121851318514185151851618517185181851918520185211852218523185241852518526185271852818529185301853118532185331853418535185361853718538185391854018541185421854318544185451854618547185481854918550185511855218553185541855518556185571855818559185601856118562185631856418565185661856718568185691857018571185721857318574185751857618577185781857918580185811858218583185841858518586185871858818589185901859118592185931859418595185961859718598185991860018601186021860318604186051860618607186081860918610186111861218613186141861518616186171861818619186201862118622186231862418625186261862718628186291863018631186321863318634186351863618637186381863918640186411864218643186441864518646186471864818649186501865118652186531865418655186561865718658186591866018661186621866318664186651866618667186681866918670186711867218673186741867518676186771867818679186801868118682186831868418685186861868718688186891869018691186921869318694186951869618697186981869918700187011870218703187041870518706187071870818709187101871118712187131871418715187161871718718187191872018721187221872318724187251872618727187281872918730187311873218733187341873518736187371873818739187401874118742187431874418745187461874718748187491875018751187521875318754187551875618757187581875918760187611876218763187641876518766187671876818769187701877118772187731877418775187761877718778187791878018781187821878318784187851878618787187881878918790187911879218793187941879518796187971879818799188001880118802188031880418805188061880718808188091881018811188121881318814188151881618817188181881918820188211882218823188241882518826188271882818829188301883118832188331883418835188361883718838188391884018841188421884318844188451884618847188481884918850188511885218853188541885518856188571885818859188601886118862188631886418865188661886718868188691887018871188721887318874188751887618877188781887918880188811888218883188841888518886188871888818889188901889118892188931889418895188961889718898188991890018901189021890318904189051890618907189081890918910189111891218913189141891518916189171891818919189201892118922189231892418925189261892718928189291893018931189321893318934189351893618937189381893918940189411894218943189441894518946189471894818949189501895118952189531895418955189561895718958189591896018961189621896318964189651896618967189681896918970189711897218973189741897518976189771897818979189801898118982189831898418985189861898718988189891899018991189921899318994189951899618997189981899919000190011900219003190041900519006190071900819009190101901119012190131901419015190161901719018190191902019021190221902319024190251902619027190281902919030190311903219033190341903519036190371903819039190401904119042190431904419045190461904719048190491905019051190521905319054190551905619057190581905919060190611906219063190641906519066190671906819069190701907119072190731907419075190761907719078190791908019081190821908319084190851908619087190881908919090190911909219093190941909519096190971909819099191001910119102191031910419105191061910719108191091911019111191121911319114191151911619117191181911919120191211912219123191241912519126191271912819129191301913119132191331913419135191361913719138191391914019141191421914319144191451914619147191481914919150191511915219153191541915519156191571915819159191601916119162191631916419165191661916719168191691917019171191721917319174191751917619177191781917919180191811918219183191841918519186191871918819189191901919119192191931919419195191961919719198191991920019201192021920319204192051920619207192081920919210192111921219213192141921519216192171921819219192201922119222192231922419225192261922719228192291923019231192321923319234192351923619237192381923919240192411924219243192441924519246192471924819249192501925119252192531925419255192561925719258192591926019261192621926319264192651926619267192681926919270192711927219273192741927519276192771927819279192801928119282192831928419285192861928719288192891929019291192921929319294192951929619297192981929919300193011930219303193041930519306193071930819309193101931119312193131931419315193161931719318193191932019321193221932319324193251932619327193281932919330193311933219333193341933519336193371933819339193401934119342193431934419345193461934719348193491935019351193521935319354193551935619357193581935919360193611936219363193641936519366193671936819369193701937119372193731937419375193761937719378193791938019381193821938319384193851938619387193881938919390193911939219393193941939519396193971939819399194001940119402194031940419405194061940719408194091941019411194121941319414194151941619417194181941919420194211942219423194241942519426194271942819429194301943119432194331943419435194361943719438194391944019441194421944319444194451944619447194481944919450194511945219453194541945519456194571945819459194601946119462194631946419465194661946719468194691947019471194721947319474194751947619477194781947919480194811948219483194841948519486194871948819489194901949119492194931949419495194961949719498194991950019501195021950319504195051950619507195081950919510195111951219513195141951519516195171951819519195201952119522195231952419525195261952719528195291953019531195321953319534195351953619537195381953919540195411954219543195441954519546195471954819549195501955119552195531955419555195561955719558195591956019561195621956319564195651956619567195681956919570195711957219573195741957519576195771957819579195801958119582195831958419585195861958719588195891959019591195921959319594195951959619597195981959919600196011960219603196041960519606196071960819609196101961119612196131961419615196161961719618196191962019621196221962319624196251962619627196281962919630196311963219633196341963519636196371963819639196401964119642196431964419645196461964719648196491965019651196521965319654196551965619657196581965919660196611966219663196641966519666196671966819669196701967119672196731967419675196761967719678196791968019681196821968319684196851968619687196881968919690196911969219693196941969519696196971969819699197001970119702197031970419705197061970719708197091971019711197121971319714197151971619717197181971919720197211972219723197241972519726197271972819729197301973119732197331973419735197361973719738197391974019741197421974319744197451974619747197481974919750197511975219753197541975519756197571975819759197601976119762197631976419765197661976719768197691977019771197721977319774197751977619777197781977919780197811978219783197841978519786197871978819789197901979119792197931979419795197961979719798197991980019801198021980319804198051980619807198081980919810198111981219813198141981519816198171981819819198201982119822198231982419825198261982719828198291983019831198321983319834198351983619837198381983919840198411984219843198441984519846198471984819849198501985119852198531985419855198561985719858198591986019861198621986319864198651986619867198681986919870198711987219873198741987519876198771987819879198801988119882198831988419885198861988719888198891989019891198921989319894198951989619897198981989919900199011990219903199041990519906199071990819909199101991119912199131991419915199161991719918199191992019921199221992319924199251992619927199281992919930199311993219933199341993519936199371993819939199401994119942199431994419945199461994719948199491995019951199521995319954199551995619957199581995919960199611996219963199641996519966199671996819969199701997119972199731997419975199761997719978199791998019981199821998319984199851998619987199881998919990199911999219993199941999519996199971999819999200002000120002200032000420005200062000720008200092001020011200122001320014200152001620017200182001920020200212002220023200242002520026200272002820029200302003120032200332003420035200362003720038200392004020041200422004320044200452004620047200482004920050200512005220053200542005520056200572005820059200602006120062200632006420065200662006720068200692007020071200722007320074200752007620077200782007920080200812008220083200842008520086200872008820089200902009120092200932009420095200962009720098200992010020101201022010320104201052010620107201082010920110201112011220113201142011520116201172011820119201202012120122201232012420125201262012720128201292013020131201322013320134201352013620137201382013920140201412014220143201442014520146201472014820149201502015120152201532015420155201562015720158201592016020161201622016320164201652016620167201682016920170201712017220173201742017520176201772017820179201802018120182201832018420185201862018720188201892019020191201922019320194201952019620197201982019920200202012020220203202042020520206202072020820209202102021120212202132021420215202162021720218202192022020221202222022320224202252022620227202282022920230202312023220233202342023520236202372023820239202402024120242202432024420245202462024720248202492025020251202522025320254202552025620257202582025920260202612026220263202642026520266202672026820269202702027120272202732027420275202762027720278202792028020281202822028320284202852028620287202882028920290202912029220293202942029520296202972029820299203002030120302203032030420305203062030720308203092031020311203122031320314203152031620317203182031920320203212032220323203242032520326203272032820329203302033120332203332033420335203362033720338203392034020341203422034320344203452034620347203482034920350203512035220353203542035520356203572035820359203602036120362203632036420365203662036720368203692037020371203722037320374203752037620377203782037920380203812038220383203842038520386203872038820389203902039120392203932039420395203962039720398203992040020401204022040320404204052040620407204082040920410204112041220413204142041520416204172041820419204202042120422204232042420425204262042720428204292043020431204322043320434204352043620437204382043920440204412044220443204442044520446204472044820449204502045120452204532045420455204562045720458204592046020461204622046320464204652046620467204682046920470204712047220473204742047520476204772047820479204802048120482204832048420485204862048720488204892049020491204922049320494204952049620497204982049920500205012050220503205042050520506205072050820509205102051120512205132051420515205162051720518205192052020521205222052320524205252052620527205282052920530205312053220533205342053520536205372053820539205402054120542205432054420545205462054720548205492055020551205522055320554205552055620557205582055920560205612056220563205642056520566205672056820569205702057120572205732057420575205762057720578205792058020581205822058320584205852058620587205882058920590205912059220593205942059520596205972059820599206002060120602206032060420605206062060720608206092061020611206122061320614206152061620617206182061920620206212062220623206242062520626206272062820629206302063120632206332063420635206362063720638206392064020641206422064320644206452064620647206482064920650206512065220653206542065520656206572065820659206602066120662206632066420665206662066720668206692067020671206722067320674206752067620677206782067920680206812068220683206842068520686206872068820689206902069120692206932069420695206962069720698206992070020701207022070320704207052070620707207082070920710207112071220713207142071520716207172071820719207202072120722207232072420725207262072720728207292073020731207322073320734207352073620737207382073920740207412074220743207442074520746207472074820749207502075120752207532075420755207562075720758207592076020761207622076320764207652076620767207682076920770207712077220773207742077520776207772077820779207802078120782207832078420785207862078720788207892079020791207922079320794207952079620797207982079920800208012080220803208042080520806208072080820809208102081120812208132081420815208162081720818208192082020821208222082320824208252082620827208282082920830208312083220833208342083520836208372083820839208402084120842208432084420845208462084720848208492085020851208522085320854208552085620857208582085920860208612086220863208642086520866208672086820869208702087120872208732087420875208762087720878208792088020881208822088320884208852088620887208882088920890208912089220893208942089520896208972089820899209002090120902209032090420905209062090720908209092091020911209122091320914209152091620917209182091920920209212092220923209242092520926209272092820929209302093120932209332093420935209362093720938209392094020941209422094320944209452094620947209482094920950209512095220953209542095520956209572095820959209602096120962209632096420965209662096720968209692097020971209722097320974209752097620977209782097920980209812098220983209842098520986209872098820989209902099120992209932099420995209962099720998209992100021001210022100321004210052100621007210082100921010210112101221013210142101521016210172101821019210202102121022210232102421025210262102721028210292103021031210322103321034210352103621037210382103921040210412104221043210442104521046210472104821049210502105121052210532105421055210562105721058210592106021061210622106321064210652106621067210682106921070210712107221073210742107521076210772107821079210802108121082210832108421085210862108721088210892109021091210922109321094210952109621097210982109921100211012110221103211042110521106211072110821109211102111121112211132111421115211162111721118211192112021121211222112321124211252112621127211282112921130211312113221133211342113521136211372113821139211402114121142211432114421145211462114721148211492115021151211522115321154211552115621157211582115921160211612116221163211642116521166211672116821169211702117121172211732117421175211762117721178211792118021181211822118321184211852118621187211882118921190211912119221193211942119521196211972119821199212002120121202212032120421205212062120721208212092121021211212122121321214212152121621217212182121921220212212122221223212242122521226212272122821229212302123121232212332123421235212362123721238212392124021241212422124321244212452124621247212482124921250212512125221253212542125521256212572125821259212602126121262212632126421265212662126721268212692127021271212722127321274212752127621277212782127921280212812128221283212842128521286212872128821289212902129121292212932129421295212962129721298212992130021301213022130321304213052130621307213082130921310213112131221313213142131521316213172131821319213202132121322213232132421325213262132721328213292133021331213322133321334213352133621337213382133921340213412134221343213442134521346213472134821349213502135121352213532135421355213562135721358213592136021361213622136321364213652136621367213682136921370213712137221373213742137521376213772137821379213802138121382213832138421385213862138721388213892139021391213922139321394213952139621397213982139921400214012140221403214042140521406214072140821409214102141121412214132141421415214162141721418214192142021421214222142321424214252142621427214282142921430214312143221433214342143521436214372143821439214402144121442214432144421445214462144721448214492145021451214522145321454214552145621457214582145921460214612146221463214642146521466214672146821469214702147121472214732147421475214762147721478214792148021481214822148321484214852148621487214882148921490214912149221493214942149521496214972149821499215002150121502215032150421505215062150721508215092151021511215122151321514215152151621517215182151921520215212152221523215242152521526215272152821529215302153121532215332153421535215362153721538215392154021541215422154321544215452154621547215482154921550215512155221553215542155521556215572155821559215602156121562215632156421565215662156721568215692157021571215722157321574215752157621577215782157921580215812158221583215842158521586215872158821589215902159121592215932159421595215962159721598215992160021601216022160321604216052160621607216082160921610216112161221613216142161521616216172161821619216202162121622216232162421625216262162721628216292163021631216322163321634216352163621637216382163921640216412164221643216442164521646216472164821649216502165121652216532165421655216562165721658216592166021661216622166321664216652166621667216682166921670216712167221673216742167521676216772167821679216802168121682216832168421685216862168721688216892169021691216922169321694216952169621697216982169921700217012170221703217042170521706217072170821709217102171121712217132171421715217162171721718217192172021721217222172321724217252172621727217282172921730217312173221733217342173521736217372173821739217402174121742217432174421745217462174721748217492175021751217522175321754217552175621757217582175921760217612176221763217642176521766217672176821769217702177121772217732177421775217762177721778217792178021781217822178321784217852178621787217882178921790217912179221793217942179521796217972179821799218002180121802218032180421805218062180721808218092181021811218122181321814218152181621817218182181921820218212182221823218242182521826218272182821829218302183121832218332183421835218362183721838218392184021841218422184321844218452184621847218482184921850218512185221853218542185521856218572185821859218602186121862218632186421865218662186721868218692187021871218722187321874218752187621877218782187921880218812188221883218842188521886218872188821889218902189121892218932189421895218962189721898218992190021901219022190321904219052190621907219082190921910219112191221913219142191521916219172191821919219202192121922219232192421925219262192721928219292193021931219322193321934219352193621937219382193921940219412194221943219442194521946219472194821949219502195121952219532195421955219562195721958219592196021961219622196321964219652196621967219682196921970219712197221973219742197521976219772197821979219802198121982219832198421985219862198721988219892199021991219922199321994219952199621997219982199922000220012200222003220042200522006220072200822009220102201122012220132201422015220162201722018220192202022021220222202322024220252202622027220282202922030220312203222033220342203522036220372203822039220402204122042220432204422045220462204722048220492205022051220522205322054220552205622057220582205922060220612206222063220642206522066220672206822069220702207122072220732207422075220762207722078220792208022081220822208322084220852208622087220882208922090220912209222093220942209522096220972209822099221002210122102221032210422105221062210722108221092211022111221122211322114221152211622117221182211922120221212212222123221242212522126221272212822129221302213122132221332213422135221362213722138221392214022141221422214322144221452214622147221482214922150221512215222153221542215522156221572215822159221602216122162221632216422165221662216722168221692217022171221722217322174221752217622177221782217922180221812218222183221842218522186221872218822189221902219122192221932219422195221962219722198221992220022201222022220322204222052220622207222082220922210222112221222213222142221522216222172221822219222202222122222222232222422225222262222722228222292223022231222322223322234222352223622237222382223922240222412224222243222442224522246222472224822249222502225122252222532225422255222562225722258222592226022261222622226322264222652226622267222682226922270222712227222273222742227522276222772227822279222802228122282222832228422285222862228722288222892229022291222922229322294222952229622297222982229922300223012230222303223042230522306223072230822309223102231122312223132231422315223162231722318223192232022321223222232322324223252232622327223282232922330223312233222333223342233522336223372233822339223402234122342223432234422345223462234722348223492235022351223522235322354223552235622357223582235922360223612236222363223642236522366223672236822369223702237122372223732237422375223762237722378223792238022381223822238322384223852238622387223882238922390223912239222393223942239522396223972239822399224002240122402224032240422405224062240722408224092241022411224122241322414224152241622417224182241922420224212242222423224242242522426224272242822429224302243122432224332243422435224362243722438224392244022441224422244322444224452244622447224482244922450224512245222453224542245522456224572245822459224602246122462224632246422465224662246722468224692247022471224722247322474224752247622477224782247922480224812248222483224842248522486224872248822489224902249122492224932249422495224962249722498224992250022501225022250322504225052250622507225082250922510225112251222513225142251522516225172251822519225202252122522225232252422525225262252722528225292253022531225322253322534225352253622537225382253922540225412254222543225442254522546225472254822549225502255122552225532255422555225562255722558225592256022561225622256322564225652256622567225682256922570225712257222573225742257522576225772257822579225802258122582225832258422585225862258722588225892259022591225922259322594225952259622597225982259922600226012260222603226042260522606226072260822609226102261122612226132261422615226162261722618226192262022621226222262322624226252262622627226282262922630226312263222633226342263522636226372263822639226402264122642226432264422645226462264722648226492265022651226522265322654226552265622657226582265922660226612266222663226642266522666226672266822669226702267122672226732267422675226762267722678226792268022681226822268322684226852268622687226882268922690226912269222693226942269522696226972269822699227002270122702227032270422705227062270722708227092271022711227122271322714227152271622717227182271922720227212272222723227242272522726227272272822729227302273122732227332273422735227362273722738227392274022741227422274322744227452274622747227482274922750227512275222753227542275522756227572275822759227602276122762227632276422765227662276722768227692277022771227722277322774227752277622777227782277922780227812278222783227842278522786227872278822789227902279122792227932279422795227962279722798227992280022801228022280322804228052280622807228082280922810228112281222813228142281522816228172281822819228202282122822228232282422825228262282722828228292283022831228322283322834228352283622837228382283922840228412284222843228442284522846228472284822849228502285122852228532285422855228562285722858228592286022861228622286322864228652286622867228682286922870228712287222873228742287522876228772287822879228802288122882228832288422885228862288722888228892289022891228922289322894228952289622897228982289922900229012290222903229042290522906229072290822909229102291122912229132291422915229162291722918229192292022921229222292322924229252292622927229282292922930229312293222933229342293522936229372293822939229402294122942229432294422945229462294722948229492295022951229522295322954229552295622957229582295922960229612296222963229642296522966229672296822969229702297122972229732297422975229762297722978229792298022981229822298322984229852298622987229882298922990229912299222993229942299522996229972299822999230002300123002230032300423005230062300723008230092301023011230122301323014230152301623017230182301923020230212302223023230242302523026230272302823029230302303123032230332303423035230362303723038230392304023041230422304323044230452304623047230482304923050230512305223053230542305523056230572305823059230602306123062230632306423065230662306723068230692307023071230722307323074230752307623077230782307923080230812308223083230842308523086230872308823089230902309123092230932309423095230962309723098230992310023101231022310323104231052310623107231082310923110231112311223113231142311523116231172311823119231202312123122231232312423125231262312723128231292313023131231322313323134231352313623137231382313923140231412314223143231442314523146231472314823149231502315123152231532315423155231562315723158231592316023161231622316323164231652316623167231682316923170231712317223173231742317523176231772317823179231802318123182231832318423185231862318723188231892319023191231922319323194231952319623197231982319923200232012320223203232042320523206232072320823209232102321123212232132321423215232162321723218232192322023221232222322323224232252322623227232282322923230232312323223233232342323523236232372323823239232402324123242232432324423245232462324723248232492325023251232522325323254232552325623257232582325923260232612326223263232642326523266232672326823269232702327123272232732327423275232762327723278232792328023281232822328323284232852328623287232882328923290232912329223293232942329523296232972329823299233002330123302233032330423305233062330723308233092331023311233122331323314233152331623317233182331923320233212332223323233242332523326233272332823329233302333123332233332333423335233362333723338233392334023341233422334323344233452334623347233482334923350233512335223353233542335523356233572335823359233602336123362233632336423365233662336723368233692337023371233722337323374233752337623377233782337923380233812338223383233842338523386233872338823389233902339123392233932339423395233962339723398233992340023401234022340323404234052340623407234082340923410234112341223413234142341523416234172341823419234202342123422234232342423425234262342723428234292343023431234322343323434234352343623437234382343923440234412344223443234442344523446234472344823449234502345123452234532345423455234562345723458234592346023461234622346323464234652346623467234682346923470234712347223473234742347523476234772347823479234802348123482234832348423485234862348723488234892349023491234922349323494234952349623497234982349923500235012350223503235042350523506235072350823509235102351123512235132351423515235162351723518235192352023521235222352323524235252352623527235282352923530235312353223533235342353523536235372353823539235402354123542235432354423545235462354723548235492355023551235522355323554235552355623557235582355923560235612356223563235642356523566235672356823569235702357123572235732357423575235762357723578235792358023581235822358323584235852358623587235882358923590235912359223593235942359523596235972359823599236002360123602236032360423605236062360723608236092361023611236122361323614
  1. Changes in version 0.3.1.2-alpha - 2017-05-26
  2. Tor 0.3.1.2-alpha is the second release in the 0.3.1.x series. It
  3. fixes a couple of bugs found while testing 0.3.1.1-alpha, including a
  4. memory corruption bug that affected relay stability.
  5. o Major bugfixes (crash, relay):
  6. - Fix a memory-corruption bug in relays that set MyFamily.
  7. Previously, they would double-free MyFamily elements when making
  8. the next descriptor or when changing their configuration. Fixes
  9. bug 22368; bugfix on 0.3.1.1-alpha.
  10. o Minor bugfixes (logging):
  11. - Log a better message when a directory authority replies to an
  12. upload with an unexpected status code. Fixes bug 11121; bugfix
  13. on 0.1.0.1-rc.
  14. o Minor bugfixes (memory leak, directory authority):
  15. - When directory authorities reject a router descriptor due to
  16. keypinning, free the router descriptor rather than leaking the
  17. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  18. Changes in version 0.3.1.1-alpha - 2017-05-22
  19. Tor 0.3.1.1-alpha is the first release in the 0.3.1.x series. It
  20. reduces the bandwidth usage for Tor's directory protocol, adds some
  21. basic padding to resist netflow-based traffic analysis and to serve as
  22. the basis of other padding in the future, and adds rust support to the
  23. build system.
  24. It also contains numerous other small features and improvements to
  25. security, correctness, and performance.
  26. Below are the changes since 0.3.0.7.
  27. o Major features (directory protocol):
  28. - Tor relays and authorities can now serve clients an abbreviated
  29. version of the consensus document, containing only the changes
  30. since an older consensus document that the client holds. Clients
  31. now request these documents when available. When both client and
  32. server use this new protocol, they will use far less bandwidth (up
  33. to 94% less) to keep the client's consensus up-to-date. Implements
  34. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  35. - Tor can now compress directory traffic with lzma or with zstd
  36. compression algorithms, which can deliver better bandwidth
  37. performance. Because lzma is computationally expensive, it's only
  38. used for documents that can be compressed once and served many
  39. times. Support for these algorithms requires that tor is built
  40. with the libzstd and/or liblzma libraries available. Implements
  41. proposal 278; closes ticket 21662.
  42. - Relays now perform the more expensive compression operations, and
  43. consensus diff generation, in worker threads. This separation
  44. avoids delaying the main thread when a new consensus arrives.
  45. o Major features (experimental):
  46. - Tor can now build modules written in Rust. To turn this on, pass
  47. the "--enable-rust" flag to the configure script. It's not time to
  48. get excited yet: currently, there is no actual Rust functionality
  49. beyond some simple glue code, and a notice at startup to tell you
  50. that Rust is running. Still, we hope that programmers and
  51. packagers will try building Tor with Rust support, so that we can
  52. find issues and solve portability problems. Closes ticket 22106.
  53. o Major features (traffic analysis resistance):
  54. - Connections between clients and relays now send a padding cell in
  55. each direction every 1.5 to 9.5 seconds (tunable via consensus
  56. parameters). This padding will not resist specialized
  57. eavesdroppers, but it should be enough to make many ISPs' routine
  58. network flow logging less useful in traffic analysis against
  59. Tor users.
  60. Padding is negotiated using Tor's link protocol, so both relays
  61. and clients must upgrade for this to take effect. Clients may
  62. still send padding despite the relay's version by setting
  63. ConnectionPadding 1 in torrc, and may disable padding by setting
  64. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  65. users with the torrc option ReducedConnectionPadding. Implements
  66. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  67. - Relays will publish 24 hour totals of padding and non-padding cell
  68. counts to their extra-info descriptors, unless PaddingStatistics 0
  69. is set in torrc. These 24 hour totals are also rounded to
  70. multiples of 10000.
  71. o Major bugfixes (connection usage):
  72. - We use NETINFO cells to try to determine if both relays involved
  73. in a connection will agree on the canonical status of that
  74. connection. We prefer the connections where this is the case for
  75. extend cells, and try to close connections where relays disagree
  76. on their canonical status early. Also, we now prefer the oldest
  77. valid connection for extend cells. These two changes should reduce
  78. the number of long-term connections that are kept open between
  79. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  80. - Relays now log hourly statistics (look for
  81. "channel_check_for_duplicates" lines) on the total number of
  82. connections to other relays. If the number of connections per
  83. relay is unexpectedly large, this log message is at notice level.
  84. Otherwise it is at info.
  85. o Major bugfixes (entry guards):
  86. - Don't block bootstrapping when a primary bridge is offline and we
  87. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  88. 21969; bugfix on 0.3.0.3-alpha.
  89. o Major bugfixes (linux TPROXY support):
  90. - Fix a typo that had prevented TPROXY-based transparent proxying
  91. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  92. Patch from "d4fq0fQAgoJ".
  93. o Minor features (security, windows):
  94. - Enable a couple of pieces of Windows hardening: one
  95. (HeapEnableTerminationOnCorruption) that has been on-by-default
  96. since Windows 8, and unavailable before Windows 7; and one
  97. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  98. affect us, but shouldn't do any harm. Closes ticket 21953.
  99. o Minor features (config options):
  100. - Allow "%include" directives in torrc configuration files. These
  101. directives import the settings from other files, or from all the
  102. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  103. - Make SAVECONF return an error when overwriting a torrc that has
  104. includes. Using SAVECONF with the FORCE option will allow it to
  105. overwrite torrc even if includes are used. Related to ticket 1922.
  106. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  107. will work without the FORCE option. Related to ticket 1922.
  108. o Minor features (controller):
  109. - Warn the first time that a controller requests data in the long-
  110. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  111. o Minor features (defaults):
  112. - The default value for UseCreateFast is now 0: clients which
  113. haven't yet received a consensus document will now use a proper
  114. ntor handshake to talk to their directory servers whenever they
  115. can. Closes ticket 21407.
  116. - Onion key rotation and expiry intervals are now defined as a
  117. network consensus parameter, per proposal 274. The default
  118. lifetime of an onion key is increased from 7 to 28 days. Old onion
  119. keys will expire after 7 days by default. This change will make
  120. consensus diffs much smaller, and save significant bandwidth.
  121. Closes ticket 21641.
  122. o Minor features (fallback directory list):
  123. - Update the fallback directory mirror whitelist and blacklist based
  124. on operator emails. Closes task 21121.
  125. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  126. December 2016 (of which ~126 were still functional) with a list of
  127. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  128. 2017. Resolves ticket 21564.
  129. o Minor features (hidden services, logging):
  130. - Log a message when a hidden service descriptor has fewer
  131. introduction points than specified in
  132. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  133. - Log a message when a hidden service reaches its introduction point
  134. circuit limit, and when that limit is reset. Follow up to ticket
  135. 21594; closes ticket 21622.
  136. - Warn user if multiple entries in EntryNodes and at least one
  137. HiddenService are used together. Pinning EntryNodes along with a
  138. hidden service can be possibly harmful; for instance see ticket
  139. 14917 or 21155. Closes ticket 21155.
  140. o Minor features (linux seccomp2 sandbox):
  141. - We now have a document storage backend compatible with the Linux
  142. seccomp2 sandbox. This backend is used for consensus documents and
  143. diffs between them; in the long term, we'd like to use it for
  144. unparseable directory material too. Closes ticket 21645
  145. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  146. from 1MB to 16MB. This was necessary with the glibc allocator in
  147. order to allow worker threads to allocate more memory -- which in
  148. turn is necessary because of our new use of worker threads for
  149. compression. Closes ticket 22096.
  150. o Minor features (logging):
  151. - Log files are no longer created world-readable by default.
  152. (Previously, most distributors would store the logs in a non-
  153. world-readable location to prevent inappropriate access. This
  154. change is an extra precaution.) Closes ticket 21729; patch
  155. from toralf.
  156. o Minor features (performance):
  157. - Our Keccak (SHA-3) implementation now accesses memory more
  158. efficiently, especially on little-endian systems. Closes
  159. ticket 21737.
  160. - Add an O(1) implementation of channel_find_by_global_id(), to
  161. speed some controller functions.
  162. o Minor features (relay, configuration):
  163. - The MyFamily option may now be repeated as many times as desired,
  164. for relays that want to configure large families. Closes ticket
  165. 4998; patch by Daniel Pinto.
  166. o Minor features (safety):
  167. - Add an explicit check to extrainfo_parse_entry_from_string() for
  168. NULL inputs. We don't believe this can actually happen, but it may
  169. help silence a warning from the Clang analyzer. Closes
  170. ticket 21496.
  171. o Minor features (testing):
  172. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  173. When Tor is compiled with this option, we disable a number of
  174. redundant memory-safety failsafes that are intended to stop bugs
  175. from becoming security issues. This makes it easier to hunt for
  176. bugs that would be security issues without the failsafes turned
  177. on. Closes ticket 21439.
  178. - Add a general event-tracing instrumentation support to Tor. This
  179. subsystem will enable developers and researchers to add fine-
  180. grained instrumentation to their Tor instances, for use when
  181. examining Tor network performance issues. There are no trace
  182. events yet, and event-tracing is off by default unless enabled at
  183. compile time. Implements ticket 13802.
  184. - Improve our version parsing tests: add tests for typical version
  185. components, add tests for invalid versions, including numeric
  186. range and non-numeric prefixes. Unit tests 21278, 21450, and
  187. 21507. Partially implements 21470.
  188. o Minor bugfixes (bandwidth accounting):
  189. - Roll over monthly accounting at the configured hour and minute,
  190. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  191. Found by Andrey Karpov with PVS-Studio.
  192. o Minor bugfixes (code correctness):
  193. - Accurately identify client connections by their lack of peer
  194. authentication. This means that we bail out earlier if asked to
  195. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  196. on 0.2.4.23.
  197. o Minor bugfixes (configuration):
  198. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  199. bug 22252; bugfix on 0.2.9.3-alpha.
  200. o Minor bugfixes (connection lifespan):
  201. - Allow more control over how long TLS connections are kept open:
  202. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  203. single option called CircuitsAvailableTimeout. Also, allow the
  204. consensus to control the default values for both this preference
  205. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  206. bugfix on 0.2.5.5-alpha.
  207. - Increase the initial circuit build timeout testing frequency, to
  208. help ensure that ReducedConnectionPadding clients finish learning
  209. a timeout before their orconn would expire. The initial testing
  210. rate was set back in the days of TAP and before the Tor Browser
  211. updater, when we had to be much more careful about new clients
  212. making lots of circuits. With this change, a circuit build timeout
  213. is learned in about 15-20 minutes, instead of 100-120 minutes.
  214. o Minor bugfixes (controller):
  215. - GETINFO onions/current and onions/detached no longer respond with
  216. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  217. - Trigger HS descriptor events on the control port when the client
  218. fails to pick a hidden service directory for a hidden service.
  219. This can happen if all the hidden service directories are in
  220. ExcludeNodes, or they have all been queried within the last 15
  221. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  222. o Minor bugfixes (directory authority):
  223. - When rejecting a router descriptor for running an obsolete version
  224. of Tor without ntor support, warn about the obsolete tor version,
  225. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  226. - Prevent the shared randomness subsystem from asserting when
  227. initialized by a bridge authority with an incomplete configuration
  228. file. Fixes bug 21586; bugfix on 0.2.9.8.
  229. o Minor bugfixes (exit-side DNS):
  230. - Fix an untriggerable assertion that checked the output of a
  231. libevent DNS error, so that the assertion actually behaves as
  232. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  233. Karpov using PVS-Studio.
  234. o Minor bugfixes (fallback directories):
  235. - Make the usage example in updateFallbackDirs.py actually work, and
  236. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  237. - Decrease the guard flag average required to be a fallback. This
  238. allows us to keep relays that have their guard flag removed when
  239. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  240. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  241. bugfix on 0.2.8.1-alpha.
  242. - Make sure fallback directory mirrors have the same address, port,
  243. and relay identity key for at least 30 days before they are
  244. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  245. o Minor bugfixes (hidden services):
  246. - Stop printing a cryptic warning when a hidden service gets a
  247. request to connect to a virtual port that it hasn't configured.
  248. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  249. - Simplify hidden service descriptor creation by using an existing
  250. flag to check if an introduction point is established. Fixes bug
  251. 21599; bugfix on 0.2.7.2-alpha.
  252. o Minor bugfixes (memory leak):
  253. - Fix a small memory leak at exit from the backtrace handler code.
  254. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  255. o Minor bugfixes (protocol, logging):
  256. - Downgrade a log statement about unexpected relay cells from "bug"
  257. to "protocol warning", because there is at least one use case
  258. where it can be triggered by a buggy tor implementation. Fixes bug
  259. 21293; bugfix on 0.1.1.14-alpha.
  260. o Minor bugfixes (testing):
  261. - Use unbuffered I/O for utility functions around the
  262. process_handle_t type. This fixes unit test failures reported on
  263. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  264. - Make display of captured unit test log messages consistent. Fixes
  265. bug 21510; bugfix on 0.2.9.3-alpha.
  266. - Make test-network.sh always call chutney's test-network.sh.
  267. Previously, this only worked on systems which had bash installed,
  268. due to some bash-specific code in the script. Fixes bug 19699;
  269. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  270. o Minor bugfixes (voting consistency):
  271. - Reject version numbers with non-numeric prefixes (such as +, -, or
  272. whitespace). Disallowing whitespace prevents differential version
  273. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  274. and part of 21508; bugfix on 0.0.8pre1.
  275. o Minor bugfixes (windows, relay):
  276. - Resolve "Failure from drain_fd: No error" warnings on Windows
  277. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  278. o Code simplification and refactoring:
  279. - Break up the 630-line function connection_dir_client_reached_eof()
  280. into a dozen smaller functions. This change should help
  281. maintainability and readability of the client directory code.
  282. - Isolate our use of the openssl headers so that they are only
  283. included from our crypto wrapper modules, and from tests that
  284. examine those modules' internals. Closes ticket 21841.
  285. - Simplify our API to launch directory requests, making it more
  286. extensible and less error-prone. Now it's easier to add extra
  287. headers to directory requests. Closes ticket 21646.
  288. - Our base64 decoding functions no longer overestimate the output
  289. space that they need when parsing unpadded inputs. Closes
  290. ticket 17868.
  291. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  292. Resolves ticket 22213.
  293. - The logic that directory caches use to spool request to clients,
  294. serving them one part at a time so as not to allocate too much
  295. memory, has been refactored for consistency. Previously there was
  296. a separate spooling implementation per type of spoolable data. Now
  297. there is one common spooling implementation, with extensible data
  298. types. Closes ticket 21651.
  299. - Tor's compression module now supports multiple backends. Part of
  300. the implementation for proposal 278; closes ticket 21663.
  301. o Documentation:
  302. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  303. Closes ticket 21873.
  304. - Correct documentation about the default DataDirectory value.
  305. Closes ticket 21151.
  306. - Document the default behavior of NumEntryGuards and
  307. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  308. on 0.3.0.1-alpha.
  309. - Document key=value pluggable transport arguments for Bridge lines
  310. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  311. - Note that bandwidth-limiting options don't affect TCP headers or
  312. DNS. Closes ticket 17170.
  313. o Removed features (configuration options, all in ticket 22060):
  314. - These configuration options are now marked Obsolete, and no longer
  315. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  316. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  317. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  318. in 0.2.9.2-alpha and have now been removed. The previous default
  319. behavior is now always chosen; the previous (less secure) non-
  320. default behavior is now unavailable.
  321. - CloseHSClientCircuitsImmediatelyOnTimeout and
  322. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  323. 0.2.9.2-alpha and now have been removed. HS circuits never close
  324. on circuit build timeout; they have a longer timeout period.
  325. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  326. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  327. (and others) to configure listen-only and advertise-only addresses.
  328. o Removed features (tools):
  329. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  330. used it to help people detect RSA keys that were generated by
  331. versions of Debian affected by CVE-2008-0166. But those keys have
  332. been out of circulation for ages, and this tool is no longer
  333. required. Closes ticket 21842.
  334. Changes in version 0.3.0.7 - 2017-05-15
  335. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  336. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  337. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  338. clients are not affected.
  339. o Major bugfixes (hidden service directory, security):
  340. - Fix an assertion failure in the hidden service directory code, which
  341. could be used by an attacker to remotely cause a Tor relay process to
  342. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  343. should upgrade. This security issue is tracked as TROVE-2017-002.
  344. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  345. o Minor features:
  346. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  347. Country database.
  348. o Minor features (future-proofing):
  349. - Tor no longer refuses to download microdescriptors or descriptors
  350. if they are listed as "published in the future". This change will
  351. eventually allow us to stop listing meaningful "published" dates
  352. in microdescriptor consensuses, and thereby allow us to reduce the
  353. resources required to download consensus diffs by over 50%.
  354. Implements part of ticket 21642; implements part of proposal 275.
  355. o Minor bugfixes (Linux seccomp2 sandbox):
  356. - The getpid() system call is now permitted under the Linux seccomp2
  357. sandbox, to avoid crashing with versions of OpenSSL (and other
  358. libraries) that attempt to learn the process's PID by using the
  359. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  360. on 0.2.5.1-alpha.
  361. Changes in version 0.3.0.6 - 2017-04-26
  362. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  363. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  364. authenticate their link connections to relays, rather than the old
  365. RSA1024 keys that they used before. (Circuit crypto has been
  366. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  367. the guard selection and replacement algorithm to behave more robustly
  368. in the presence of unreliable networks, and to resist guard-
  369. capture attacks.
  370. This series also includes numerous other small features and bugfixes,
  371. along with more groundwork for the upcoming hidden-services revamp.
  372. Per our stable release policy, we plan to support the Tor 0.3.0
  373. release series for at least the next nine months, or for three months
  374. after the first stable release of the 0.3.1 series: whichever is
  375. longer. If you need a release with long-term support, we recommend
  376. that you stay with the 0.2.9 series.
  377. Below are the changes since 0.3.0.5-rc. For a list of all changes
  378. since 0.2.9, see the ReleaseNotes file.
  379. o Minor features (geoip):
  380. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  381. Country database.
  382. o Minor bugfixes (control port):
  383. - The GETINFO extra-info/digest/<digest> command was broken because
  384. of a wrong base16 decode return value check, introduced when
  385. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  386. o Minor bugfixes (crash prevention):
  387. - Fix a (currently untriggerable, but potentially dangerous) crash
  388. bug when base32-encoding inputs whose sizes are not a multiple of
  389. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  390. Changes in version 0.3.0.5-rc - 2017-04-05
  391. Tor 0.3.0.5-rc fixes a few remaining bugs, large and small, in the
  392. 0.3.0 release series.
  393. This is the second release candidate in the Tor 0.3.0 series, and has
  394. much fewer changes than the first. If we find no new bugs or
  395. regressions here, the first stable 0.3.0 release will be nearly
  396. identical to it.
  397. o Major bugfixes (crash, directory connections):
  398. - Fix a rare crash when sending a begin cell on a circuit whose
  399. linked directory connection had already been closed. Fixes bug
  400. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  401. o Major bugfixes (guard selection):
  402. - Fix a guard selection bug where Tor would refuse to bootstrap in
  403. some cases if the user swapped a bridge for another bridge in
  404. their configuration file. Fixes bug 21771; bugfix on 0.3.0.1-alpha.
  405. Reported by "torvlnt33r".
  406. o Minor features (geoip):
  407. - Update geoip and geoip6 to the March 7 2017 Maxmind GeoLite2
  408. Country database.
  409. o Minor bugfix (compilation):
  410. - Fix a warning when compiling hs_service.c. Previously, it had no
  411. exported symbols when compiled for libor.a, resulting in a
  412. compilation warning from clang. Fixes bug 21825; bugfix
  413. on 0.3.0.1-alpha.
  414. o Minor bugfixes (hidden services):
  415. - Make hidden services check for failed intro point connections,
  416. even when they have exceeded their intro point creation limit.
  417. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  418. - Make hidden services with 8 to 10 introduction points check for
  419. failed circuits immediately after startup. Previously, they would
  420. wait for 5 minutes before performing their first checks. Fixes bug
  421. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  422. o Minor bugfixes (memory leaks):
  423. - Fix a memory leak when using GETCONF on a port option. Fixes bug
  424. 21682; bugfix on 0.3.0.3-alpha.
  425. o Minor bugfixes (relay):
  426. - Avoid a double-marked-circuit warning that could happen when we
  427. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  428. on 0.1.0.1-rc.
  429. o Minor bugfixes (tests):
  430. - Run the entry_guard_parse_from_state_full() test with the time set
  431. to a specific date. (The guard state that this test was parsing
  432. contained guards that had expired since the test was first
  433. written.) Fixes bug 21799; bugfix on 0.3.0.1-alpha.
  434. o Documentation:
  435. - Update the description of the directory server options in the
  436. manual page, to clarify that a relay no longer needs to set
  437. DirPort in order to be a directory cache. Closes ticket 21720.
  438. Changes in version 0.2.8.13 - 2017-03-03
  439. Tor 0.2.8.13 backports a security fix from later Tor
  440. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  441. this release, if for some reason they cannot upgrade to a later
  442. release series, and if they build Tor with the --enable-expensive-hardening
  443. option.
  444. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  445. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  446. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  447. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  448. - Fix an integer underflow bug when comparing malformed Tor
  449. versions. This bug could crash Tor when built with
  450. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  451. 0.2.9.8, which were built with -ftrapv by default. In other cases
  452. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  453. on 0.0.8pre1. Found by OSS-Fuzz.
  454. o Minor features (geoip):
  455. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  456. Country database.
  457. Changes in version 0.2.7.7 - 2017-03-03
  458. Tor 0.2.7.7 backports a number of security fixes from later Tor
  459. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  460. this release, if for some reason they cannot upgrade to a later
  461. release series.
  462. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  463. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  464. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  465. o Directory authority changes (backport from 0.2.8.5-rc):
  466. - Urras is no longer a directory authority. Closes ticket 19271.
  467. o Directory authority changes (backport from 0.2.9.2-alpha):
  468. - The "Tonga" bridge authority has been retired; the new bridge
  469. authority is "Bifroest". Closes tickets 19728 and 19690.
  470. o Directory authority key updates (backport from 0.2.8.1-alpha):
  471. - Update the V3 identity key for the dannenberg directory authority:
  472. it was changed on 18 November 2015. Closes task 17906. Patch
  473. by "teor".
  474. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  475. - Fix a bug in parsing that could cause clients to read a single
  476. byte past the end of an allocated region. This bug could be used
  477. to cause hardened clients (built with --enable-expensive-hardening)
  478. to crash if they tried to visit a hostile hidden service. Non-
  479. hardened clients are only affected depending on the details of
  480. their platform's memory allocator. Fixes bug 21018; bugfix on
  481. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  482. 2016-12-002 and as CVE-2016-1254.
  483. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  484. - Stop a crash that could occur when a client running with DNSPort
  485. received a query with multiple address types, and the first
  486. address type was not supported. Found and fixed by Scott Dial.
  487. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  488. - Prevent a class of security bugs caused by treating the contents
  489. of a buffer chunk as if they were a NUL-terminated string. At
  490. least one such bug seems to be present in all currently used
  491. versions of Tor, and would allow an attacker to remotely crash
  492. most Tor instances, especially those compiled with extra compiler
  493. hardening. With this defense in place, such bugs can't crash Tor,
  494. though we should still fix them as they occur. Closes ticket
  495. 20384 (TROVE-2016-10-001).
  496. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  497. - Avoid a difficult-to-trigger heap corruption attack when extending
  498. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  499. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  500. Reported by Guido Vranken.
  501. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  502. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  503. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  504. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  505. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  506. pointer to the previous (uninitialized) key value. The impact here
  507. should be limited to a difficult-to-trigger crash, if OpenSSL is
  508. running an engine that makes key generation failures possible, or
  509. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  510. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  511. Baishakhi Ray.
  512. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  513. - Fix an integer underflow bug when comparing malformed Tor
  514. versions. This bug could crash Tor when built with
  515. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  516. 0.2.9.8, which were built with -ftrapv by default. In other cases
  517. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  518. on 0.0.8pre1. Found by OSS-Fuzz.
  519. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  520. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  521. zero size. Check size argument to memwipe() for underflow. Fixes
  522. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  523. patch by "teor".
  524. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  525. - Make Tor survive errors involving connections without a
  526. corresponding event object. Previously we'd fail with an
  527. assertion; now we produce a log message. Related to bug 16248.
  528. o Minor features (geoip):
  529. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  530. Country database.
  531. Changes in version 0.2.6.11 - 2017-03-03
  532. Tor 0.2.6.11 backports a number of security fixes from later Tor
  533. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  534. this release, if for some reason they cannot upgrade to a later
  535. release series.
  536. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  537. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  538. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  539. o Directory authority changes (backport from 0.2.8.5-rc):
  540. - Urras is no longer a directory authority. Closes ticket 19271.
  541. o Directory authority changes (backport from 0.2.9.2-alpha):
  542. - The "Tonga" bridge authority has been retired; the new bridge
  543. authority is "Bifroest". Closes tickets 19728 and 19690.
  544. o Directory authority key updates (backport from 0.2.8.1-alpha):
  545. - Update the V3 identity key for the dannenberg directory authority:
  546. it was changed on 18 November 2015. Closes task 17906. Patch
  547. by "teor".
  548. o Major features (security fixes, backport from 0.2.9.4-alpha):
  549. - Prevent a class of security bugs caused by treating the contents
  550. of a buffer chunk as if they were a NUL-terminated string. At
  551. least one such bug seems to be present in all currently used
  552. versions of Tor, and would allow an attacker to remotely crash
  553. most Tor instances, especially those compiled with extra compiler
  554. hardening. With this defense in place, such bugs can't crash Tor,
  555. though we should still fix them as they occur. Closes ticket
  556. 20384 (TROVE-2016-10-001).
  557. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  558. - Fix a bug in parsing that could cause clients to read a single
  559. byte past the end of an allocated region. This bug could be used
  560. to cause hardened clients (built with --enable-expensive-hardening)
  561. to crash if they tried to visit a hostile hidden service. Non-
  562. hardened clients are only affected depending on the details of
  563. their platform's memory allocator. Fixes bug 21018; bugfix on
  564. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  565. 2016-12-002 and as CVE-2016-1254.
  566. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  567. - Stop a crash that could occur when a client running with DNSPort
  568. received a query with multiple address types, and the first
  569. address type was not supported. Found and fixed by Scott Dial.
  570. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  571. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  572. - Fix an error that could cause us to read 4 bytes before the
  573. beginning of an openssl string. This bug could be used to cause
  574. Tor to crash on systems with unusual malloc implementations, or
  575. systems with unusual hardening installed. Fixes bug 17404; bugfix
  576. on 0.2.3.6-alpha.
  577. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  578. - Avoid a difficult-to-trigger heap corruption attack when extending
  579. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  580. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  581. Reported by Guido Vranken.
  582. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  583. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  584. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  585. o Major bugfixes (guard selection, backport from 0.2.7.6):
  586. - Actually look at the Guard flag when selecting a new directory
  587. guard. When we implemented the directory guard design, we
  588. accidentally started treating all relays as if they have the Guard
  589. flag during guard selection, leading to weaker anonymity and worse
  590. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  591. by Mohsen Imani.
  592. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  593. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  594. pointer to the previous (uninitialized) key value. The impact here
  595. should be limited to a difficult-to-trigger crash, if OpenSSL is
  596. running an engine that makes key generation failures possible, or
  597. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  598. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  599. Baishakhi Ray.
  600. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  601. - Fix an integer underflow bug when comparing malformed Tor
  602. versions. This bug could crash Tor when built with
  603. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  604. 0.2.9.8, which were built with -ftrapv by default. In other cases
  605. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  606. on 0.0.8pre1. Found by OSS-Fuzz.
  607. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  608. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  609. zero size. Check size argument to memwipe() for underflow. Fixes
  610. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  611. patch by "teor".
  612. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  613. - Make Tor survive errors involving connections without a
  614. corresponding event object. Previously we'd fail with an
  615. assertion; now we produce a log message. Related to bug 16248.
  616. o Minor features (geoip):
  617. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  618. Country database.
  619. o Minor bugfixes (compilation, backport from 0.2.7.6):
  620. - Fix a compilation warning with Clang 3.6: Do not check the
  621. presence of an address which can never be NULL. Fixes bug 17781.
  622. Changes in version 0.2.5.13 - 2017-03-03
  623. Tor 0.2.5.13 backports a number of security fixes from later Tor
  624. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  625. this release, if for some reason they cannot upgrade to a later
  626. release series.
  627. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  628. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  629. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  630. o Directory authority changes (backport from 0.2.8.5-rc):
  631. - Urras is no longer a directory authority. Closes ticket 19271.
  632. o Directory authority changes (backport from 0.2.9.2-alpha):
  633. - The "Tonga" bridge authority has been retired; the new bridge
  634. authority is "Bifroest". Closes tickets 19728 and 19690.
  635. o Directory authority key updates (backport from 0.2.8.1-alpha):
  636. - Update the V3 identity key for the dannenberg directory authority:
  637. it was changed on 18 November 2015. Closes task 17906. Patch
  638. by "teor".
  639. o Major features (security fixes, backport from 0.2.9.4-alpha):
  640. - Prevent a class of security bugs caused by treating the contents
  641. of a buffer chunk as if they were a NUL-terminated string. At
  642. least one such bug seems to be present in all currently used
  643. versions of Tor, and would allow an attacker to remotely crash
  644. most Tor instances, especially those compiled with extra compiler
  645. hardening. With this defense in place, such bugs can't crash Tor,
  646. though we should still fix them as they occur. Closes ticket
  647. 20384 (TROVE-2016-10-001).
  648. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  649. - Fix a bug in parsing that could cause clients to read a single
  650. byte past the end of an allocated region. This bug could be used
  651. to cause hardened clients (built with --enable-expensive-hardening)
  652. to crash if they tried to visit a hostile hidden service. Non-
  653. hardened clients are only affected depending on the details of
  654. their platform's memory allocator. Fixes bug 21018; bugfix on
  655. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  656. 2016-12-002 and as CVE-2016-1254.
  657. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  658. - Stop a crash that could occur when a client running with DNSPort
  659. received a query with multiple address types, and the first
  660. address type was not supported. Found and fixed by Scott Dial.
  661. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  662. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  663. - Fix an error that could cause us to read 4 bytes before the
  664. beginning of an openssl string. This bug could be used to cause
  665. Tor to crash on systems with unusual malloc implementations, or
  666. systems with unusual hardening installed. Fixes bug 17404; bugfix
  667. on 0.2.3.6-alpha.
  668. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  669. - Avoid a difficult-to-trigger heap corruption attack when extending
  670. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  671. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  672. Reported by Guido Vranken.
  673. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  674. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  675. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  676. o Major bugfixes (guard selection, backport from 0.2.7.6):
  677. - Actually look at the Guard flag when selecting a new directory
  678. guard. When we implemented the directory guard design, we
  679. accidentally started treating all relays as if they have the Guard
  680. flag during guard selection, leading to weaker anonymity and worse
  681. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  682. by Mohsen Imani.
  683. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  684. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  685. pointer to the previous (uninitialized) key value. The impact here
  686. should be limited to a difficult-to-trigger crash, if OpenSSL is
  687. running an engine that makes key generation failures possible, or
  688. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  689. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  690. Baishakhi Ray.
  691. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  692. - Fix an integer underflow bug when comparing malformed Tor
  693. versions. This bug could crash Tor when built with
  694. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  695. 0.2.9.8, which were built with -ftrapv by default. In other cases
  696. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  697. on 0.0.8pre1. Found by OSS-Fuzz.
  698. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  699. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  700. zero size. Check size argument to memwipe() for underflow. Fixes
  701. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  702. patch by "teor".
  703. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  704. - Make Tor survive errors involving connections without a
  705. corresponding event object. Previously we'd fail with an
  706. assertion; now we produce a log message. Related to bug 16248.
  707. o Minor features (geoip):
  708. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  709. Country database.
  710. o Minor bugfixes (compilation, backport from 0.2.7.6):
  711. - Fix a compilation warning with Clang 3.6: Do not check the
  712. presence of an address which can never be NULL. Fixes bug 17781.
  713. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  714. - Check for failures from crypto_early_init, and refuse to continue.
  715. A previous typo meant that we could keep going with an
  716. uninitialized crypto library, and would have OpenSSL initialize
  717. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  718. when implementing ticket 4900. Patch by "teor".
  719. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  720. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  721. a client authorized hidden service. Fixes bug 15823; bugfix
  722. on 0.2.1.6-alpha.
  723. Changes in version 0.2.4.28 - 2017-03-03
  724. Tor 0.2.4.28 backports a number of security fixes from later Tor
  725. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  726. this release, if for some reason they cannot upgrade to a later
  727. release series.
  728. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  729. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  730. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  731. o Directory authority changes (backport from 0.2.8.5-rc):
  732. - Urras is no longer a directory authority. Closes ticket 19271.
  733. o Directory authority changes (backport from 0.2.9.2-alpha):
  734. - The "Tonga" bridge authority has been retired; the new bridge
  735. authority is "Bifroest". Closes tickets 19728 and 19690.
  736. o Directory authority key updates (backport from 0.2.8.1-alpha):
  737. - Update the V3 identity key for the dannenberg directory authority:
  738. it was changed on 18 November 2015. Closes task 17906. Patch
  739. by "teor".
  740. o Major features (security fixes, backport from 0.2.9.4-alpha):
  741. - Prevent a class of security bugs caused by treating the contents
  742. of a buffer chunk as if they were a NUL-terminated string. At
  743. least one such bug seems to be present in all currently used
  744. versions of Tor, and would allow an attacker to remotely crash
  745. most Tor instances, especially those compiled with extra compiler
  746. hardening. With this defense in place, such bugs can't crash Tor,
  747. though we should still fix them as they occur. Closes ticket
  748. 20384 (TROVE-2016-10-001).
  749. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  750. - Fix a bug in parsing that could cause clients to read a single
  751. byte past the end of an allocated region. This bug could be used
  752. to cause hardened clients (built with --enable-expensive-hardening)
  753. to crash if they tried to visit a hostile hidden service. Non-
  754. hardened clients are only affected depending on the details of
  755. their platform's memory allocator. Fixes bug 21018; bugfix on
  756. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  757. 2016-12-002 and as CVE-2016-1254.
  758. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  759. - Fix an error that could cause us to read 4 bytes before the
  760. beginning of an openssl string. This bug could be used to cause
  761. Tor to crash on systems with unusual malloc implementations, or
  762. systems with unusual hardening installed. Fixes bug 17404; bugfix
  763. on 0.2.3.6-alpha.
  764. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  765. - Avoid a difficult-to-trigger heap corruption attack when extending
  766. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  767. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  768. Reported by Guido Vranken.
  769. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  770. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  771. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  772. o Major bugfixes (guard selection, backport from 0.2.7.6):
  773. - Actually look at the Guard flag when selecting a new directory
  774. guard. When we implemented the directory guard design, we
  775. accidentally started treating all relays as if they have the Guard
  776. flag during guard selection, leading to weaker anonymity and worse
  777. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  778. by Mohsen Imani.
  779. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  780. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  781. pointer to the previous (uninitialized) key value. The impact here
  782. should be limited to a difficult-to-trigger crash, if OpenSSL is
  783. running an engine that makes key generation failures possible, or
  784. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  785. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  786. Baishakhi Ray.
  787. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  788. - Fix an integer underflow bug when comparing malformed Tor
  789. versions. This bug could crash Tor when built with
  790. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  791. 0.2.9.8, which were built with -ftrapv by default. In other cases
  792. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  793. on 0.0.8pre1. Found by OSS-Fuzz.
  794. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  795. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  796. zero size. Check size argument to memwipe() for underflow. Fixes
  797. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  798. patch by "teor".
  799. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  800. - Make Tor survive errors involving connections without a
  801. corresponding event object. Previously we'd fail with an
  802. assertion; now we produce a log message. Related to bug 16248.
  803. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  804. - Make it harder for attackers to overload hidden services with
  805. introductions, by blocking multiple introduction requests on the
  806. same circuit. Resolves ticket 15515.
  807. o Minor features (geoip):
  808. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  809. Country database.
  810. o Minor bugfixes (compilation, backport from 0.2.7.6):
  811. - Fix a compilation warning with Clang 3.6: Do not check the
  812. presence of an address which can never be NULL. Fixes bug 17781.
  813. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  814. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  815. a client authorized hidden service. Fixes bug 15823; bugfix
  816. on 0.2.1.6-alpha.
  817. Changes in version 0.3.0.4-rc - 2017-03-01
  818. Tor 0.3.0.4-rc fixes some remaining bugs, large and small, in the
  819. 0.3.0 release series, and introduces a few reliability features to
  820. keep them from coming back.
  821. This is the first release candidate in the Tor 0.3.0 series. If we
  822. find no new bugs or regressions here, the first stable 0.3.0 release
  823. will be nearly identical to it.
  824. o Major bugfixes (bridges):
  825. - When the same bridge is configured multiple times with the same
  826. identity, but at different address:port combinations, treat those
  827. bridge instances as separate guards. This fix restores the ability
  828. of clients to configure the same bridge with multiple pluggable
  829. transports. Fixes bug 21027; bugfix on 0.3.0.1-alpha.
  830. o Major bugfixes (hidden service directory v3):
  831. - Stop crashing on a failed v3 hidden service descriptor lookup
  832. failure. Fixes bug 21471; bugfixes on tor-0.3.0.1-alpha.
  833. o Major bugfixes (parsing):
  834. - When parsing a malformed content-length field from an HTTP
  835. message, do not read off the end of the buffer. This bug was a
  836. potential remote denial-of-service attack against Tor clients and
  837. relays. A workaround was released in October 2016, to prevent this
  838. bug from crashing Tor. This is a fix for the underlying issue,
  839. which should no longer matter (if you applied the earlier patch).
  840. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  841. using AFL (http://lcamtuf.coredump.cx/afl/).
  842. - Fix an integer underflow bug when comparing malformed Tor
  843. versions. This bug could crash Tor when built with
  844. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  845. 0.2.9.8, which were built with -ftrapv by default. In other cases
  846. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  847. on 0.0.8pre1. Found by OSS-Fuzz.
  848. o Minor feature (protocol versioning):
  849. - Add new protocol version for proposal 224. HSIntro now advertises
  850. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  851. o Minor features (directory authorities):
  852. - Directory authorities now reject descriptors that claim to be
  853. malformed versions of Tor. Helps prevent exploitation of
  854. bug 21278.
  855. - Reject version numbers with components that exceed INT32_MAX.
  856. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  857. Fixes bug 21450; bugfix on 0.0.8pre1.
  858. - Directory authorities now reject relays running versions
  859. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  860. suffer from bug 20499 and don't keep their consensus cache
  861. up-to-date. Resolves ticket 20509.
  862. o Minor features (geoip):
  863. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  864. Country database.
  865. o Minor features (reliability, crash):
  866. - Try better to detect problems in buffers where they might grow (or
  867. think they have grown) over 2 GB in size. Diagnostic for
  868. bug 21369.
  869. o Minor features (testing):
  870. - During 'make test-network-all', if tor logs any warnings, ask
  871. chutney to output them. Requires a recent version of chutney with
  872. the 21572 patch. Implements 21570.
  873. o Minor bugfixes (certificate expiration time):
  874. - Avoid using link certificates that don't become valid till some
  875. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  876. o Minor bugfixes (code correctness):
  877. - Repair a couple of (unreachable or harmless) cases of the risky
  878. comparison-by-subtraction pattern that caused bug 21278.
  879. - Remove a redundant check for the UseEntryGuards option from the
  880. options_transition_affects_guards() function. Fixes bug 21492;
  881. bugfix on 0.3.0.1-alpha.
  882. o Minor bugfixes (directory mirrors):
  883. - Allow relays to use directory mirrors without a DirPort: these
  884. relays need to be contacted over their ORPorts using a begindir
  885. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  886. - Clarify the message logged when a remote relay is unexpectedly
  887. missing an ORPort or DirPort: users were confusing this with a
  888. local port. Fixes another case of bug 20711; bugfix
  889. on 0.2.8.2-alpha.
  890. o Minor bugfixes (guards):
  891. - Don't warn about a missing guard state on timeout-measurement
  892. circuits: they aren't supposed to be using guards. Fixes an
  893. instance of bug 21007; bugfix on 0.3.0.1-alpha.
  894. - Silence a BUG() warning when attempting to use a guard whose
  895. descriptor we don't know, and make this scenario less likely to
  896. happen. Fixes bug 21415; bugfix on 0.3.0.1-alpha.
  897. o Minor bugfixes (hidden service):
  898. - Pass correct buffer length when encoding legacy ESTABLISH_INTRO
  899. cells. Previously, we were using sizeof() on a pointer, instead of
  900. the real destination buffer. Fortunately, that value was only used
  901. to double-check that there was enough room--which was already
  902. enforced elsewhere. Fixes bug 21553; bugfix on 0.3.0.1-alpha.
  903. o Minor bugfixes (testing):
  904. - Fix Raspbian build issues related to missing socket errno in
  905. test_util.c. Fixes bug 21116; bugfix on tor-0.2.8.2. Patch
  906. by "hein".
  907. - Rename "make fuzz" to "make test-fuzz-corpora", since it doesn't
  908. actually fuzz anything. Fixes bug 21447; bugfix on 0.3.0.3-alpha.
  909. - Use bash in src/test/test-network.sh. This ensures we reliably
  910. call chutney's newer tools/test-network.sh when available. Fixes
  911. bug 21562; bugfix on 0.2.9.1-alpha.
  912. o Documentation:
  913. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  914. Changes in version 0.2.9.10 - 2017-03-01
  915. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  916. includes fixes for some major issues affecting directory authorities,
  917. LibreSSL compatibility, and IPv6 correctness.
  918. The Tor 0.2.9.x release series is now marked as a long-term-support
  919. series. We intend to backport security fixes to 0.2.9.x until at
  920. least January of 2020.
  921. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  922. - During voting, when marking a relay as a probable sybil, do not
  923. clear its BadExit flag: sybils can still be bad in other ways
  924. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  925. on 0.2.0.13-alpha.
  926. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  927. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  928. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  929. exit policy rejects that port on more than an IPv6 /16 of
  930. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  931. which rejected a relay's own IPv6 address by default. Fixes bug
  932. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  933. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  934. - Fix an integer underflow bug when comparing malformed Tor
  935. versions. This bug could crash Tor when built with
  936. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  937. 0.2.9.8, which were built with -ftrapv by default. In other cases
  938. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  939. on 0.0.8pre1. Found by OSS-Fuzz.
  940. o Minor features (directory authorities, also in 0.3.0.4-rc):
  941. - Directory authorities now reject descriptors that claim to be
  942. malformed versions of Tor. Helps prevent exploitation of
  943. bug 21278.
  944. - Reject version numbers with components that exceed INT32_MAX.
  945. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  946. Fixes bug 21450; bugfix on 0.0.8pre1.
  947. o Minor features (geoip):
  948. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  949. Country database.
  950. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  951. - Autoconf now checks to determine if OpenSSL structures are opaque,
  952. instead of explicitly checking for OpenSSL version numbers. Part
  953. of ticket 21359.
  954. - Support building with recent LibreSSL code that uses opaque
  955. structures. Closes ticket 21359.
  956. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  957. - Repair a couple of (unreachable or harmless) cases of the risky
  958. comparison-by-subtraction pattern that caused bug 21278.
  959. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  960. - The tor-resolve command line tool now rejects hostnames over 255
  961. characters in length. Previously, it would silently truncate them,
  962. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  963. Patch by "junglefowl".
  964. Changes in version 0.3.0.3-alpha - 2017-02-03
  965. Tor 0.3.0.3-alpha fixes a few significant bugs introduced over the
  966. 0.3.0.x development series, including some that could cause
  967. authorities to behave badly. There is also a fix for a longstanding
  968. bug that could prevent IPv6 exits from working. Tor 0.3.0.3-alpha also
  969. includes some smaller features and bugfixes.
  970. The Tor 0.3.0.x release series is now in patch-freeze: no additional
  971. features will be considered for inclusion in 0.3.0.x. We suspect that
  972. some bugs will probably remain, however, and we encourage people to
  973. test this release.
  974. o Major bugfixes (directory authority):
  975. - During voting, when marking a relay as a probable sybil, do not
  976. clear its BadExit flag: sybils can still be bad in other ways
  977. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  978. on 0.2.0.13-alpha.
  979. - When deciding whether we have just found a router to be reachable,
  980. do not penalize it for not having performed an Ed25519 link
  981. handshake if it does not claim to support an Ed25519 handshake.
  982. Previously, we would treat such relays as non-running. Fixes bug
  983. 21107; bugfix on 0.3.0.1-alpha.
  984. o Major bugfixes (entry guards):
  985. - Stop trying to build circuits through entry guards for which we
  986. have no descriptor. Also, stop crashing in the case that we *do*
  987. accidentally try to build a circuit in such a state. Fixes bug
  988. 21242; bugfix on 0.3.0.1-alpha.
  989. o Major bugfixes (IPv6 Exits):
  990. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  991. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  992. exit policy rejects that port on more than an IPv6 /16 of
  993. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  994. which rejected a relay's own IPv6 address by default. Fixes bug
  995. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  996. o Minor feature (client):
  997. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  998. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  999. o Minor feature (fallback scripts):
  1000. - Add a check_existing mode to updateFallbackDirs.py, which checks
  1001. if fallbacks in the hard-coded list are working. Closes ticket
  1002. 20174. Patch by haxxpop.
  1003. o Minor features (ciphersuite selection):
  1004. - Clients now advertise a list of ciphersuites closer to the ones
  1005. preferred by Firefox. Closes part of ticket 15426.
  1006. - Allow relays to accept a wider range of ciphersuites, including
  1007. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  1008. o Minor features (controller, configuration):
  1009. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  1010. and so on, now comes with a __*Port variant that will not be saved
  1011. to the torrc file by the controller's SAVECONF command. This
  1012. change allows TorBrowser to set up a single-use domain socket for
  1013. each time it launches Tor. Closes ticket 20956.
  1014. - The GETCONF command can now query options that may only be
  1015. meaningful in context-sensitive lists. This allows the controller
  1016. to query the mixed SocksPort/__SocksPort style options introduced
  1017. in feature 20956. Implements ticket 21300.
  1018. o Minor features (portability, compilation):
  1019. - Autoconf now checks to determine if OpenSSL structures are opaque,
  1020. instead of explicitly checking for OpenSSL version numbers. Part
  1021. of ticket 21359.
  1022. - Support building with recent LibreSSL code that uses opaque
  1023. structures. Closes ticket 21359.
  1024. o Minor features (relay):
  1025. - We now allow separation of exit and relay traffic to different
  1026. source IP addresses, using the OutboundBindAddressExit and
  1027. OutboundBindAddressOR options respectively. Closes ticket 17975.
  1028. Written by Michael Sonntag.
  1029. o Minor bugfix (logging):
  1030. - Don't recommend the use of Tor2web in non-anonymous mode.
  1031. Recommending Tor2web is a bad idea because the client loses all
  1032. anonymity. Tor2web should only be used in specific cases by users
  1033. who *know* and understand the issues. Fixes bug 21294; bugfix
  1034. on 0.2.9.3-alpha.
  1035. o Minor bugfixes (client):
  1036. - Always recover from failures in extend_info_from_node(), in an
  1037. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  1038. bugfix on 0.2.3.1-alpha.
  1039. o Minor bugfixes (client, entry guards):
  1040. - Fix a bug warning (with backtrace) when we fail a channel that
  1041. circuits to fallback directories on it. Fixes bug 21128; bugfix
  1042. on 0.3.0.1-alpha.
  1043. - Fix a spurious bug warning (with backtrace) when removing an
  1044. expired entry guard. Fixes bug 21129; bugfix on 0.3.0.1-alpha.
  1045. - Fix a bug of the new guard algorithm where tor could stall for up
  1046. to 10 minutes before retrying a guard after a long period of no
  1047. network. Fixes bug 21052; bugfix on 0.3.0.1-alpha.
  1048. - Do not try to build circuits until we have descriptors for our
  1049. primary entry guards. Related to fix for bug 21242.
  1050. o Minor bugfixes (configure, autoconf):
  1051. - Rename the configure option --enable-expensive-hardening to
  1052. --enable-fragile-hardening. Expensive hardening makes the tor
  1053. daemon abort when some kinds of issues are detected. Thus, it
  1054. makes tor more at risk of remote crashes but safer against RCE or
  1055. heartbleed bug category. We now try to explain this issue in a
  1056. message from the configure script. Fixes bug 21290; bugfix
  1057. on 0.2.5.4-alpha.
  1058. o Minor bugfixes (controller):
  1059. - Restore the (deprecated) DROPGUARDS controller command. Fixes bug
  1060. 20824; bugfix on 0.3.0.1-alpha.
  1061. o Minor bugfixes (hidden service):
  1062. - Clean up the code for expiring intro points with no associated
  1063. circuits. It was causing, rarely, a service with some expiring
  1064. introduction points to not open enough additional introduction
  1065. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  1066. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  1067. because we're not a bridge or relay. Instead, we preserve whatever
  1068. value the user set (or didn't set). Fixes bug 21150; bugfix
  1069. on 0.2.6.2-alpha.
  1070. - Resolve two possible underflows which could lead to creating and
  1071. closing a lot of introduction point circuits in a non-stop loop.
  1072. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  1073. o Minor bugfixes (portability):
  1074. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  1075. It is supported by OpenBSD itself, and also by most OpenBSD
  1076. variants (such as Bitrig). Fixes bug 20980; bugfix
  1077. on 0.1.2.1-alpha.
  1078. - When mapping a file of length greater than SIZE_MAX, do not
  1079. silently truncate its contents. This issue could occur on 32 bit
  1080. systems with large file support and files which are larger than 4
  1081. GB. Fixes bug 21134; bugfix on 0.3.0.1-alpha.
  1082. o Minor bugfixes (tor-resolve):
  1083. - The tor-resolve command line tool now rejects hostnames over 255
  1084. characters in length. Previously, it would silently truncate them,
  1085. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  1086. Patch by "junglefowl".
  1087. o Minor bugfixes (Windows services):
  1088. - Be sure to initialize the monotonic time subsystem before using
  1089. it, even when running as an NT service. Fixes bug 21356; bugfix
  1090. on 0.2.9.1-alpha.
  1091. Changes in version 0.3.0.2-alpha - 2017-01-23
  1092. Tor 0.3.0.2-alpha fixes a denial-of-service bug where an attacker could
  1093. cause relays and clients to crash, even if they were not built with
  1094. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  1095. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  1096. version should upgrade.
  1097. Tor 0.3.0.2-alpha also improves how exit relays and clients handle DNS
  1098. time-to-live values, makes directory authorities enforce the 1-to-1
  1099. mapping of relay RSA identity keys to ED25519 identity keys, fixes a
  1100. client-side onion service reachability bug, does better at selecting
  1101. the set of fallback directories, and more.
  1102. o Major bugfixes (security, also in 0.2.9.9):
  1103. - Downgrade the "-ftrapv" option from "always on" to "only on when
  1104. --enable-expensive-hardening is provided." This hardening option, like
  1105. others, can turn survivable bugs into crashes--and having it on by
  1106. default made a (relatively harmless) integer overflow bug into a
  1107. denial-of-service bug. Fixes bug 21278 (TROVE-2017-001); bugfix on
  1108. 0.2.9.1-alpha.
  1109. o Major features (security):
  1110. - Change the algorithm used to decide DNS TTLs on client and server
  1111. side, to better resist DNS-based correlation attacks like the
  1112. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  1113. Feamster. Now relays only return one of two possible DNS TTL
  1114. values, and clients are willing to believe DNS TTL values up to 3
  1115. hours long. Closes ticket 19769.
  1116. o Major features (directory authority, security):
  1117. - The default for AuthDirPinKeys is now 1: directory authorities
  1118. will reject relays where the RSA identity key matches a previously
  1119. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  1120. o Major bugfixes (client, guard, crash):
  1121. - In circuit_get_global_origin_list(), return the actual list of
  1122. origin circuits. The previous version of this code returned the
  1123. list of all the circuits, and could have caused strange bugs,
  1124. including possible crashes. Fixes bug 21118; bugfix
  1125. on 0.3.0.1-alpha.
  1126. o Major bugfixes (client, onion service, also in 0.2.9.9):
  1127. - Fix a client-side onion service reachability bug, where multiple
  1128. socks requests to an onion service (or a single slow request)
  1129. could cause us to mistakenly mark some of the service's
  1130. introduction points as failed, and we cache that failure so
  1131. eventually we run out and can't reach the service. Also resolves a
  1132. mysterious "Remote server sent bogus reason code 65021" log
  1133. warning. The bug was introduced in ticket 17218, where we tried to
  1134. remember the circuit end reason as a uint16_t, which mangled
  1135. negative values. Partially fixes bug 21056 and fixes bug 20307;
  1136. bugfix on 0.2.8.1-alpha.
  1137. o Major bugfixes (DNS):
  1138. - Fix a bug that prevented exit nodes from caching DNS records for
  1139. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  1140. o Minor features (controller):
  1141. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  1142. shared-random values to the controller. Closes ticket 19925.
  1143. o Minor features (entry guards):
  1144. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  1145. break regression tests.
  1146. - Require UseEntryGuards when UseBridges is set, in order to make
  1147. sure bridges aren't bypassed. Resolves ticket 20502.
  1148. o Minor features (fallback directories):
  1149. - Select 200 fallback directories for each release. Closes
  1150. ticket 20881.
  1151. - Allow 3 fallback relays per operator, which is safe now that we
  1152. are choosing 200 fallback relays. Closes ticket 20912.
  1153. - Exclude relays affected by bug 20499 from the fallback list.
  1154. Exclude relays from the fallback list if they are running versions
  1155. known to be affected by bug 20499, or if in our tests they deliver
  1156. a stale consensus (i.e. one that expired more than 24 hours ago).
  1157. Closes ticket 20539.
  1158. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  1159. ticket 18828.
  1160. - Require fallback directories to have the same address and port for
  1161. 7 days (now that we have enough relays with this stability).
  1162. Relays whose OnionOO stability timer is reset on restart by bug
  1163. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  1164. this issue. Closes ticket 20880; maintains short-term fix
  1165. in 0.2.8.2-alpha.
  1166. - Require fallbacks to have flags for 90% of the time (weighted
  1167. decaying average), rather than 95%. This allows at least 73% of
  1168. clients to bootstrap in the first 5 seconds without contacting an
  1169. authority. Part of ticket 18828.
  1170. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  1171. weight for each candidate fallback. Closes ticket 20878.
  1172. - Make it easier to change the output sort order of fallbacks.
  1173. Closes ticket 20822.
  1174. - Display the relay fingerprint when downloading consensuses from
  1175. fallbacks. Closes ticket 20908.
  1176. o Minor features (geoip, also in 0.2.9.9):
  1177. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  1178. Country database.
  1179. o Minor features (next-gen onion service directories):
  1180. - Remove the "EnableOnionServicesV3" consensus parameter that we
  1181. introduced in 0.3.0.1-alpha: relays are now always willing to act
  1182. as v3 onion service directories. Resolves ticket 19899.
  1183. o Minor features (linting):
  1184. - Enhance the changes file linter to warn on Tor versions that are
  1185. prefixed with "tor-". Closes ticket 21096.
  1186. o Minor features (logging):
  1187. - In several places, describe unset ed25519 keys as "<unset>",
  1188. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  1189. o Minor bugfix (control protocol):
  1190. - The reply to a "GETINFO config/names" request via the control
  1191. protocol now spells the type "Dependent" correctly. This is a
  1192. breaking change in the control protocol. (The field seems to be
  1193. ignored by the most common known controllers.) Fixes bug 18146;
  1194. bugfix on 0.1.1.4-alpha.
  1195. o Minor bugfixes (bug resilience):
  1196. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  1197. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  1198. Hans Jerry Illikainen.
  1199. o Minor bugfixes (build):
  1200. - Replace obsolete Autoconf macros with their modern equivalent and
  1201. prevent similar issues in the future. Fixes bug 20990; bugfix
  1202. on 0.1.0.1-rc.
  1203. o Minor bugfixes (client, guards):
  1204. - Fix bug where Tor would think that there are circuits waiting for
  1205. better guards even though those circuits have been freed. Fixes
  1206. bug 21142; bugfix on 0.3.0.1-alpha.
  1207. o Minor bugfixes (config):
  1208. - Don't assert on startup when trying to get the options list and
  1209. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  1210. options so of course they aren't ready yet. Fixes bug 21062;
  1211. bugfix on 0.2.9.3-alpha.
  1212. o Minor bugfixes (controller):
  1213. - Make the GETINFO interface for inquiring about entry guards
  1214. support the new guards backend. Fixes bug 20823; bugfix
  1215. on 0.3.0.1-alpha.
  1216. o Minor bugfixes (dead code):
  1217. - Remove a redundant check for PidFile changes at runtime in
  1218. options_transition_allowed(): this check is already performed
  1219. regardless of whether the sandbox is active. Fixes bug 21123;
  1220. bugfix on 0.2.5.4-alpha.
  1221. o Minor bugfixes (documentation):
  1222. - Update the tor manual page to document every option that can not
  1223. be changed while tor is running. Fixes bug 21122.
  1224. o Minor bugfixes (fallback directories):
  1225. - Stop failing when a relay has no uptime data in
  1226. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  1227. - Avoid checking fallback candidates' DirPorts if they are down in
  1228. OnionOO. When a relay operator has multiple relays, this
  1229. prioritizes relays that are up over relays that are down. Fixes
  1230. bug 20926; bugfix on 0.2.8.3-alpha.
  1231. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  1232. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  1233. o Minor bugfixes (guards, bootstrapping):
  1234. - When connecting to a directory guard during bootstrap, do not mark
  1235. the guard as successful until we receive a good-looking directory
  1236. response from it. Fixes bug 20974; bugfix on 0.3.0.1-alpha.
  1237. o Minor bugfixes (onion services):
  1238. - Fix the config reload pruning of old vs new services so it
  1239. actually works when both ephemeral and non-ephemeral services are
  1240. configured. Fixes bug 21054; bugfix on 0.3.0.1-alpha.
  1241. - Allow the number of introduction points to be as low as 0, rather
  1242. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  1243. o Minor bugfixes (IPv6):
  1244. - Make IPv6-using clients try harder to find an IPv6 directory
  1245. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  1246. - When IPv6 addresses have not been downloaded yet (microdesc
  1247. consensus documents don't list relay IPv6 addresses), use hard-
  1248. coded addresses for authorities, fallbacks, and configured
  1249. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  1250. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  1251. o Minor bugfixes (memory leaks):
  1252. - Fix a memory leak when configuring hidden services. Fixes bug
  1253. 20987; bugfix on 0.3.0.1-alpha.
  1254. o Minor bugfixes (portability, also in 0.2.9.9):
  1255. - Avoid crashing when Tor is built using headers that contain
  1256. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  1257. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  1258. on 0.2.9.1-alpha.
  1259. - Fix Libevent detection on platforms without Libevent 1 headers
  1260. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  1261. o Minor bugfixes (relay):
  1262. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  1263. initializing the keys would reset the DataDirectory to 0700
  1264. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  1265. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  1266. o Minor bugfixes (testing):
  1267. - Remove undefined behavior from the backtrace generator by removing
  1268. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  1269. o Minor bugfixes (unit tests):
  1270. - Allow the unit tests to pass even when DNS lookups of bogus
  1271. addresses do not fail as expected. Fixes bug 20862 and 20863;
  1272. bugfix on unit tests introduced in 0.2.8.1-alpha
  1273. through 0.2.9.4-alpha.
  1274. o Code simplification and refactoring:
  1275. - Refactor code to manipulate global_origin_circuit_list into
  1276. separate functions. Closes ticket 20921.
  1277. o Documentation (formatting):
  1278. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  1279. blocks were incorrectly appearing. Closes ticket 20885.
  1280. o Documentation (man page):
  1281. - Clarify many options in tor.1 and add some min/max values for
  1282. HiddenService options. Closes ticket 21058.
  1283. Changes in version 0.2.9.9 - 2017-01-23
  1284. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  1285. cause relays and clients to crash, even if they were not built with
  1286. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  1287. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  1288. version should upgrade.
  1289. This release also resolves a client-side onion service reachability
  1290. bug, and resolves a pair of small portability issues.
  1291. o Major bugfixes (security):
  1292. - Downgrade the "-ftrapv" option from "always on" to "only on when
  1293. --enable-expensive-hardening is provided." This hardening option,
  1294. like others, can turn survivable bugs into crashes -- and having
  1295. it on by default made a (relatively harmless) integer overflow bug
  1296. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  1297. bugfix on 0.2.9.1-alpha.
  1298. o Major bugfixes (client, onion service):
  1299. - Fix a client-side onion service reachability bug, where multiple
  1300. socks requests to an onion service (or a single slow request)
  1301. could cause us to mistakenly mark some of the service's
  1302. introduction points as failed, and we cache that failure so
  1303. eventually we run out and can't reach the service. Also resolves a
  1304. mysterious "Remote server sent bogus reason code 65021" log
  1305. warning. The bug was introduced in ticket 17218, where we tried to
  1306. remember the circuit end reason as a uint16_t, which mangled
  1307. negative values. Partially fixes bug 21056 and fixes bug 20307;
  1308. bugfix on 0.2.8.1-alpha.
  1309. o Minor features (geoip):
  1310. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  1311. Country database.
  1312. o Minor bugfixes (portability):
  1313. - Avoid crashing when Tor is built using headers that contain
  1314. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  1315. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  1316. on 0.2.9.1-alpha.
  1317. - Fix Libevent detection on platforms without Libevent 1 headers
  1318. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  1319. Changes in version 0.3.0.1-alpha - 2016-12-19
  1320. Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
  1321. series. It strengthens Tor's link and circuit handshakes by
  1322. identifying relays by their Ed25519 keys, improves the algorithm that
  1323. clients use to choose and maintain their list of guards, and includes
  1324. additional backend support for the next-generation hidden service
  1325. design. It also contains numerous other small features and
  1326. improvements to security, correctness, and performance.
  1327. Below are the changes since 0.2.9.8.
  1328. o Major features (guard selection algorithm):
  1329. - Tor's guard selection algorithm has been redesigned from the
  1330. ground up, to better support unreliable networks and restrictive
  1331. sets of entry nodes, and to better resist guard-capture attacks by
  1332. hostile local networks. Implements proposal 271; closes
  1333. ticket 19877.
  1334. o Major features (next-generation hidden services):
  1335. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  1336. prop224 aka "Next Generation Hidden Services". Service and clients
  1337. don't use this functionality yet. Closes ticket 19043. Based on
  1338. initial code by Alec Heifetz.
  1339. - Relays now support the HSDir version 3 protocol, so that they can
  1340. can store and serve v3 descriptors. This is part of the next-
  1341. generation onion service work detailled in proposal 224. Closes
  1342. ticket 17238.
  1343. o Major features (protocol, ed25519 identity keys):
  1344. - Relays now use Ed25519 to prove their Ed25519 identities and to
  1345. one another, and to clients. This algorithm is faster and more
  1346. secure than the RSA-based handshake we've been doing until now.
  1347. Implements the second big part of proposal 220; Closes
  1348. ticket 15055.
  1349. - Clients now support including Ed25519 identity keys in the EXTEND2
  1350. cells they generate. By default, this is controlled by a consensus
  1351. parameter, currently disabled. You can turn this feature on for
  1352. testing by setting ExtendByEd25519ID in your configuration. This
  1353. might make your traffic appear different than the traffic
  1354. generated by other users, however. Implements part of ticket
  1355. 15056; part of proposal 220.
  1356. - Relays now understand requests to extend to other relays by their
  1357. Ed25519 identity keys. When an Ed25519 identity key is included in
  1358. an EXTEND2 cell, the relay will only extend the circuit if the
  1359. other relay can prove ownership of that identity. Implements part
  1360. of ticket 15056; part of proposal 220.
  1361. o Major bugfixes (scheduler):
  1362. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  1363. caused the channel scheduler to behave more or less randomly,
  1364. rather than preferring channels with higher-priority circuits.
  1365. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  1366. o Minor features (controller):
  1367. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  1368. rather than "unrecognized." Closes ticket 20389; patch from
  1369. Ivan Markin.
  1370. o Minor features (diagnostic, directory client):
  1371. - Warn when we find an unexpected inconsistency in directory
  1372. download status objects. Prevents some negative consequences of
  1373. bug 20593.
  1374. o Minor features (directory authority):
  1375. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  1376. default) to control whether authorities should try to probe relays
  1377. by their Ed25519 link keys. This option will go away in a few
  1378. releases--unless we encounter major trouble in our ed25519 link
  1379. protocol rollout, in which case it will serve as a safety option.
  1380. o Minor features (directory cache):
  1381. - Relays and bridges will now refuse to serve the consensus they
  1382. have if they know it is too old for a client to use. Closes
  1383. ticket 20511.
  1384. o Minor features (ed25519 link handshake):
  1385. - Advertise support for the ed25519 link handshake using the
  1386. subprotocol-versions mechanism, so that clients can tell which
  1387. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  1388. o Minor features (fingerprinting resistence, authentication):
  1389. - Extend the length of RSA keys used for TLS link authentication to
  1390. 2048 bits. (These weren't used for forward secrecy; for forward
  1391. secrecy, we used P256.) Closes ticket 13752.
  1392. o Minor features (infrastructure):
  1393. - Implement smartlist_add_strdup() function. Replaces the use of
  1394. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  1395. o Minor bugfixes (client):
  1396. - When clients that use bridges start up with a cached consensus on
  1397. disk, they were ignoring it and downloading a new one. Now they
  1398. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  1399. o Minor bugfixes (configuration):
  1400. - Accept non-space whitespace characters after the severity level in
  1401. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  1402. - Support "TByte" and "TBytes" units in options given in bytes.
  1403. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  1404. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  1405. o Minor bugfixes (consensus weight):
  1406. - Add new consensus method that initializes bw weights to 1 instead
  1407. of 0. This prevents a zero weight from making it all the way to
  1408. the end (happens in small testing networks) and causing an error.
  1409. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  1410. o Minor bugfixes (descriptors):
  1411. - Correctly recognise downloaded full descriptors as valid, even
  1412. when using microdescriptors as circuits. This affects clients with
  1413. FetchUselessDescriptors set, and may affect directory authorities.
  1414. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  1415. o Minor bugfixes (directory system):
  1416. - Download all consensus flavors, descriptors, and authority
  1417. certificates when FetchUselessDescriptors is set, regardless of
  1418. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  1419. on all recent tor versions.
  1420. - Bridges and relays now use microdescriptors (like clients do)
  1421. rather than old-style router descriptors. Now bridges will blend
  1422. in with clients in terms of the circuits they build. Fixes bug
  1423. 6769; bugfix on 0.2.3.2-alpha.
  1424. o Minor bugfixes (ed25519 certificates):
  1425. - Correctly interpret ed25519 certificates that would expire some
  1426. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  1427. o Minor bugfixes (hidden services):
  1428. - Stop ignoring misconfigured hidden services. Instead, refuse to
  1429. start tor until the misconfigurations have been corrected. Fixes
  1430. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  1431. and earlier.
  1432. o Minor bugfixes (memory leak at exit):
  1433. - Fix a small harmless memory leak at exit of the previously unused
  1434. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  1435. on 0.2.7.2-alpha.
  1436. o Minor bugfixes (util):
  1437. - When finishing writing a file to disk, if we were about to replace
  1438. the file with the temporary file created before and we fail to
  1439. replace it, remove the temporary file so it doesn't stay on disk.
  1440. Fixes bug 20646; bugfix on tor-0.2.0.7-alpha. Patch by fk.
  1441. o Minor bugfixes (Windows):
  1442. - Check for getpagesize before using it to mmap files. This fixes
  1443. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  1444. 0.1.2.1-alpha. Reported by "ice".
  1445. o Code simplification and refactoring:
  1446. - Abolish all global guard context in entrynodes.c; replace with new
  1447. guard_selection_t structure as preparation for proposal 271.
  1448. Closes ticket 19858.
  1449. - Introduce rend_service_is_ephemeral() that tells if given onion
  1450. service is ephemeral. Replace unclear NULL-checkings for service
  1451. directory with this function. Closes ticket 20526.
  1452. - Extract magic numbers in circuituse.c into defined variables.
  1453. - Refactor circuit_is_available_for_use to remove unnecessary check.
  1454. - Refactor circuit_predict_and_launch_new for readability and
  1455. testability. Closes ticket 18873.
  1456. - Refactor large if statement in purpose_needs_anonymity to use
  1457. switch statement instead. Closes part of ticket 20077.
  1458. - Refactor the hashing API to return negative values for errors, as
  1459. is done as throughout the codebase. Closes ticket 20717.
  1460. - Remove data structures that were used to index or_connection
  1461. objects by their RSA identity digests. These structures are fully
  1462. redundant with the similar structures used in the
  1463. channel abstraction.
  1464. - Remove duplicate code in the channel_write_*cell() functions.
  1465. Closes ticket 13827; patch from Pingl.
  1466. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  1467. use only purpose_needs_anonymity. Closes part of ticket 20077.
  1468. - The code to generate and parse EXTEND and EXTEND2 cells has been
  1469. replaced with code automatically generated by the
  1470. "trunnel" utility.
  1471. o Documentation:
  1472. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  1473. 20622; bugfix on tor-0.2.5.1-alpha.
  1474. - Change '1' to 'weight_scale' in consensus bw weights calculation
  1475. comments, as that is reality. Closes ticket 20273. Patch
  1476. from pastly.
  1477. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  1478. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix
  1479. on tor-0.2.5.6-alpha.
  1480. - Stop the man page from incorrectly stating that HiddenServiceDir
  1481. must already exist. Fixes 20486.
  1482. - Clarify that when ClientRejectInternalAddresses is enabled (which
  1483. is the default), multicast DNS hostnames for machines on the local
  1484. network (of the form *.local) are also rejected. Closes
  1485. ticket 17070.
  1486. o Removed features:
  1487. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  1488. limit for relays running on a single IP applies to authority IP
  1489. addresses as well as to non-authority IP addresses. Closes
  1490. ticket 20960.
  1491. - The UseDirectoryGuards torrc option no longer exists: all users
  1492. that use entry guards will also use directory guards. Related to
  1493. proposal 271; implements part of ticket 20831.
  1494. o Testing:
  1495. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  1496. from "overcaffeinated".
  1497. - Perform the coding style checks when running the tests and fail
  1498. when coding style violations are found. Closes ticket 5500.
  1499. - Add tests for networkstatus_compute_bw_weights_v10.
  1500. - Add unit tests circuit_predict_and_launch_new.
  1501. - Extract dummy_origin_circuit_new so it can be used by other
  1502. test functions.
  1503. Changes in version 0.2.8.12 - 2016-12-19
  1504. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  1505. below) where Tor clients could crash when attempting to visit a
  1506. hostile hidden service. Clients are recommended to upgrade as packages
  1507. become available for their systems.
  1508. It also includes an updated list of fallback directories, backported
  1509. from 0.2.9.
  1510. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  1511. backported to 0.2.8 in the future.
  1512. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  1513. - Fix a bug in parsing that could cause clients to read a single
  1514. byte past the end of an allocated region. This bug could be used
  1515. to cause hardened clients (built with --enable-expensive-hardening)
  1516. to crash if they tried to visit a hostile hidden service. Non-
  1517. hardened clients are only affected depending on the details of
  1518. their platform's memory allocator. Fixes bug 21018; bugfix on
  1519. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  1520. 2016-12-002 and as CVE-2016-1254.
  1521. o Minor features (fallback directory list, backported from 0.2.9.8):
  1522. - Replace the 81 remaining fallbacks of the 100 originally
  1523. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  1524. fallbacks (123 new, 54 existing, 27 removed) generated in December
  1525. 2016. Resolves ticket 20170.
  1526. o Minor features (geoip, backported from 0.2.9.7-rc):
  1527. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  1528. Country database.
  1529. Changes in version 0.2.9.8 - 2016-12-19
  1530. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  1531. The Tor 0.2.9 series makes mandatory a number of security features
  1532. that were formerly optional. It includes support for a new shared-
  1533. randomness protocol that will form the basis for next generation
  1534. hidden services, includes a single-hop hidden service mode for
  1535. optimizing .onion services that don't actually want to be hidden,
  1536. tries harder not to overload the directory authorities with excessive
  1537. downloads, and supports a better protocol versioning scheme for
  1538. improved compatibility with other implementations of the Tor protocol.
  1539. And of course, there are numerous other bugfixes and improvements.
  1540. This release also includes a fix for a medium-severity issue (bug
  1541. 21018 below) where Tor clients could crash when attempting to visit a
  1542. hostile hidden service. Clients are recommended to upgrade as packages
  1543. become available for their systems.
  1544. Below are the changes since 0.2.9.7-rc. For a list of all changes
  1545. since 0.2.8, see the ReleaseNotes file.
  1546. o Major bugfixes (parsing, security):
  1547. - Fix a bug in parsing that could cause clients to read a single
  1548. byte past the end of an allocated region. This bug could be used
  1549. to cause hardened clients (built with --enable-expensive-hardening)
  1550. to crash if they tried to visit a hostile hidden service. Non-
  1551. hardened clients are only affected depending on the details of
  1552. their platform's memory allocator. Fixes bug 21018; bugfix on
  1553. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  1554. 2016-12-002 and as CVE-2016-1254.
  1555. o Minor features (fallback directory list):
  1556. - Replace the 81 remaining fallbacks of the 100 originally
  1557. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  1558. fallbacks (123 new, 54 existing, 27 removed) generated in December
  1559. 2016. Resolves ticket 20170.
  1560. Changes in version 0.2.9.7-rc - 2016-12-12
  1561. Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
  1562. including a few that had prevented tests from passing on
  1563. some platforms.
  1564. o Minor features (geoip):
  1565. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  1566. Country database.
  1567. o Minor bugfix (build):
  1568. - The current Git revision when building from a local repository is
  1569. now detected correctly when using git worktrees. Fixes bug 20492;
  1570. bugfix on 0.2.3.9-alpha.
  1571. o Minor bugfixes (directory authority):
  1572. - When computing old Tor protocol line version in protover, we were
  1573. looking at 0.2.7.5 twice instead of a specific case for
  1574. 0.2.9.1-alpha. Fixes bug 20810; bugfix on 0.2.9.4-alpha.
  1575. o Minor bugfixes (download scheduling):
  1576. - Resolve a "bug" warning when considering a download schedule whose
  1577. delay had approached INT_MAX. Fixes 20875; bugfix on 0.2.9.5-alpha.
  1578. o Minor bugfixes (logging):
  1579. - Downgrade a harmless log message about the
  1580. pending_entry_connections list from "warn" to "info". Mitigates
  1581. bug 19926.
  1582. o Minor bugfixes (memory leak):
  1583. - Fix a small memory leak when receiving AF_UNIX connections on a
  1584. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  1585. - When moving a signed descriptor object from a source to an
  1586. existing destination, free the allocated memory inside that
  1587. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  1588. o Minor bugfixes (memory leak, use-after-free, linux seccomp2 sandbox):
  1589. - Fix a memory leak and use-after-free error when removing entries
  1590. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  1591. 0.2.5.5-alpha. Patch from "cypherpunks".
  1592. o Minor bugfixes (portability):
  1593. - Use the correct spelling of MAC_OS_X_VERSION_10_12 on configure.ac
  1594. Fixes bug 20935; bugfix on 0.2.9.6-rc.
  1595. o Minor bugfixes (unit tests):
  1596. - Stop expecting NetBSD unit tests to report success for ipfw. Part
  1597. of a fix for bug 19960; bugfix on 0.2.9.5-alpha.
  1598. - Fix tolerances in unit tests for monotonic time comparisons
  1599. between nanoseconds and microseconds. Previously, we accepted a 10
  1600. us difference only, which is not realistic on every platform's
  1601. clock_gettime(). Fixes bug 19974; bugfix on 0.2.9.1-alpha.
  1602. - Remove a double-free in the single onion service unit test. Stop
  1603. ignoring a return value. Make future changes less error-prone.
  1604. Fixes bug 20864; bugfix on 0.2.9.6-rc.
  1605. Changes in version 0.2.8.11 - 2016-12-08
  1606. Tor 0.2.8.11 backports fixes for additional portability issues that
  1607. could prevent Tor from building correctly on OSX Sierra, or with
  1608. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  1609. with 0.2.8.10.
  1610. o Minor bugfixes (portability):
  1611. - Avoid compilation errors when building on OSX Sierra. Sierra began
  1612. to support the getentropy() and clock_gettime() APIs, but created
  1613. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  1614. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  1615. monotonic time interfaces. Fixes bug 20865. Bugfix
  1616. on 0.2.8.1-alpha.
  1617. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  1618. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  1619. architectures. Closes ticket 20588.
  1620. Changes in version 0.2.8.10 - 2016-12-02
  1621. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  1622. unusable after they left standby mode. It also backports fixes for
  1623. a few portability issues and a small but problematic memory leak.
  1624. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  1625. - When Tor leaves standby because of a new application request, open
  1626. circuits as needed to serve that request. Previously, we would
  1627. potentially wait a very long time. Fixes part of bug 19969; bugfix
  1628. on 0.2.8.1-alpha.
  1629. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  1630. - Clients now respond to new application stream requests immediately
  1631. when they arrive, rather than waiting up to one second before
  1632. starting to handle them. Fixes part of bug 19969; bugfix
  1633. on 0.2.8.1-alpha.
  1634. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  1635. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  1636. successfully targeting earlier versions of OSX. Resolves
  1637. ticket 20235.
  1638. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  1639. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  1640. 20551; bugfix on 0.2.1.1-alpha.
  1641. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  1642. - Work around a memory leak in OpenSSL 1.1 when encoding public
  1643. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  1644. o Minor features (geoip):
  1645. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  1646. Country database.
  1647. Changes in version 0.2.9.6-rc - 2016-12-02
  1648. Tor 0.2.9.6-rc fixes a few remaining bugs found in the previous alpha
  1649. version. We hope that it will be ready to become stable soon, and we
  1650. encourage everyone to test this release. If no showstopper bugs are
  1651. found here, the next 0.2.9 release will be stable.
  1652. o Major bugfixes (relay, resolver, logging):
  1653. - For relays that don't know their own address, avoid attempting a
  1654. local hostname resolve for each descriptor we download. This
  1655. will cut down on the number of "Success: chose address 'x.x.x.x'"
  1656. log lines, and also avoid confusing clock jumps if the resolver
  1657. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  1658. o Minor bugfixes (client, fascistfirewall):
  1659. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  1660. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  1661. o Minor bugfixes (hidden services):
  1662. - Stop ignoring the anonymity status of saved keys for hidden
  1663. services and single onion services when first starting tor.
  1664. Instead, refuse to start tor if any hidden service key has been
  1665. used in a different hidden service anonymity mode. Fixes bug
  1666. 20638; bugfix on 17178 in 0.2.9.3-alpha; reported by ahf.
  1667. o Minor bugfixes (portability):
  1668. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  1669. successfully targeting earlier versions of OSX. Resolves
  1670. ticket 20235.
  1671. - Run correctly when built on Windows build environments that
  1672. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  1673. o Minor bugfixes (single onion services, Tor2web):
  1674. - Stop complaining about long-term one-hop circuits deliberately
  1675. created by single onion services and Tor2web. These log messages
  1676. are intended to diagnose issue 8387, which relates to circuits
  1677. hanging around forever for no reason. Fixes bug 20613; bugfix on
  1678. 0.2.9.1-alpha. Reported by "pastly".
  1679. o Minor bugfixes (unit tests):
  1680. - Stop spurious failures in the local interface address discovery
  1681. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  1682. Neel Chauhan.
  1683. o Documentation:
  1684. - Correct the minimum bandwidth value in torrc.sample, and queue a
  1685. corresponding change for torrc.minimal. Closes ticket 20085.
  1686. Changes in version 0.2.9.5-alpha - 2016-11-08
  1687. Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
  1688. version. We believe one or two probably remain, and we encourage
  1689. everyone to test this release.
  1690. o Major bugfixes (client performance):
  1691. - Clients now respond to new application stream requests immediately
  1692. when they arrive, rather than waiting up to one second before
  1693. starting to handle them. Fixes part of bug 19969; bugfix
  1694. on 0.2.8.1-alpha.
  1695. o Major bugfixes (client reliability):
  1696. - When Tor leaves standby because of a new application request, open
  1697. circuits as needed to serve that request. Previously, we would
  1698. potentially wait a very long time. Fixes part of bug 19969; bugfix
  1699. on 0.2.8.1-alpha.
  1700. o Major bugfixes (download scheduling):
  1701. - When using an exponential backoff schedule, do not give up on
  1702. downloading just because we have failed a bunch of times. Since
  1703. each delay is longer than the last, retrying indefinitely won't
  1704. hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
  1705. - If a consensus expires while we are waiting for certificates to
  1706. download, stop waiting for certificates.
  1707. - If we stop waiting for certificates less than a minute after we
  1708. started downloading them, do not consider the certificate download
  1709. failure a separate failure. Fixes bug 20533; bugfix
  1710. on 0.2.0.9-alpha.
  1711. - Remove the maximum delay on exponential-backoff scheduling. Since
  1712. we now allow an infinite number of failures (see ticket 20536), we
  1713. must now allow the time to grow longer on each failure. Fixes part
  1714. of bug 20534; bugfix on 0.2.9.1-alpha.
  1715. - Make our initial download delays closer to those from 0.2.8. Fixes
  1716. another part of bug 20534; bugfix on 0.2.9.1-alpha.
  1717. - When determining when to download a directory object, handle times
  1718. after 2038 if the operating system supports them. (Someday this
  1719. will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
  1720. - When using exponential backoff in test networks, use a lower
  1721. exponent, so the delays do not vary as much. This helps test
  1722. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  1723. o Minor features (geoip):
  1724. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  1725. Country database.
  1726. o Minor bugfixes (client directory scheduling):
  1727. - Treat "relay too busy to answer request" as a failed request and a
  1728. reason to back off on our retry frequency. This is safe now that
  1729. exponential backoffs retry indefinitely, and avoids a bug where we
  1730. would reset our download schedule erroneously. Fixes bug 20593;
  1731. bugfix on 0.2.9.1-alpha.
  1732. o Minor bugfixes (client, logging):
  1733. - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
  1734. assume all nodes support EXTEND2. Use ntor whenever a key is
  1735. available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
  1736. - On DNSPort, stop logging a BUG warning on a failed hostname
  1737. lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
  1738. o Minor bugfixes (hidden services):
  1739. - When configuring hidden services, check every hidden service
  1740. directory's permissions. Previously, we only checked the last
  1741. hidden service. Fixes bug 20529; bugfix the work to fix 13942
  1742. in 0.2.6.2-alpha.
  1743. o Minor bugfixes (portability):
  1744. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  1745. architectures. Closes ticket 20588.
  1746. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  1747. removed the ECDH ciphers which caused the tests to fail on
  1748. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  1749. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  1750. 20551; bugfix on 0.2.1.1-alpha.
  1751. o Minor bugfixes (relay bootstrap):
  1752. - Ensure relays don't make multiple connections during bootstrap.
  1753. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  1754. o Minor bugfixes (relay):
  1755. - Work around a memory leak in OpenSSL 1.1 when encoding public
  1756. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  1757. - Avoid a small memory leak when informing worker threads about
  1758. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  1759. - Do not try to parallelize workers more than 16x without the user
  1760. explicitly configuring us to do so, even if we do detect more than
  1761. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  1762. o Minor bugfixes (single onion services):
  1763. - Start correctly when creating a single onion service in a
  1764. directory that did not previously exist. Fixes bug 20484; bugfix
  1765. on 0.2.9.3-alpha.
  1766. o Minor bugfixes (testing):
  1767. - Avoid a unit test failure on systems with over 16 detectable CPU
  1768. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  1769. o Documentation:
  1770. - Clarify that setting HiddenServiceNonAnonymousMode requires you to
  1771. also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
  1772. - Module-level documentation for several more modules. Closes
  1773. tickets 19287 and 19290.
  1774. Changes in version 0.2.8.9 - 2016-10-17
  1775. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  1776. of Tor that would allow a remote attacker to crash a Tor client,
  1777. hidden service, relay, or authority. All Tor users should upgrade to
  1778. this version, or to 0.2.9.4-alpha. Patches will be released for older
  1779. versions of Tor.
  1780. o Major features (security fixes, also in 0.2.9.4-alpha):
  1781. - Prevent a class of security bugs caused by treating the contents
  1782. of a buffer chunk as if they were a NUL-terminated string. At
  1783. least one such bug seems to be present in all currently used
  1784. versions of Tor, and would allow an attacker to remotely crash
  1785. most Tor instances, especially those compiled with extra compiler
  1786. hardening. With this defense in place, such bugs can't crash Tor,
  1787. though we should still fix them as they occur. Closes ticket
  1788. 20384 (TROVE-2016-10-001).
  1789. o Minor features (geoip):
  1790. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  1791. Country database.
  1792. Changes in version 0.2.9.4-alpha - 2016-10-17
  1793. Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
  1794. that would allow a remote attacker to crash a Tor client, hidden
  1795. service, relay, or authority. All Tor users should upgrade to this
  1796. version, or to 0.2.8.9. Patches will be released for older versions
  1797. of Tor.
  1798. Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
  1799. previous versions of Tor, including the implementation of a feature to
  1800. future- proof the Tor ecosystem against protocol changes, some bug
  1801. fixes necessary for Tor Browser to use unix domain sockets correctly,
  1802. and several portability improvements. We anticipate that this will be
  1803. the last alpha in the Tor 0.2.9 series, and that the next release will
  1804. be a release candidate.
  1805. o Major features (security fixes):
  1806. - Prevent a class of security bugs caused by treating the contents
  1807. of a buffer chunk as if they were a NUL-terminated string. At
  1808. least one such bug seems to be present in all currently used
  1809. versions of Tor, and would allow an attacker to remotely crash
  1810. most Tor instances, especially those compiled with extra compiler
  1811. hardening. With this defense in place, such bugs can't crash Tor,
  1812. though we should still fix them as they occur. Closes ticket
  1813. 20384 (TROVE-2016-10-001).
  1814. o Major features (subprotocol versions):
  1815. - Tor directory authorities now vote on a set of recommended
  1816. subprotocol versions, and on a set of required subprotocol
  1817. versions. Clients and relays that lack support for a _required_
  1818. subprotocol version will not start; those that lack support for a
  1819. _recommended_ subprotocol version will warn the user to upgrade.
  1820. Closes ticket 19958; implements part of proposal 264.
  1821. - Tor now uses "subprotocol versions" to indicate compatibility.
  1822. Previously, versions of Tor looked at the declared Tor version of
  1823. a relay to tell whether they could use a given feature. Now, they
  1824. should be able to rely on its declared subprotocol versions. This
  1825. change allows compatible implementations of the Tor protocol(s) to
  1826. exist without pretending to be 100% bug-compatible with particular
  1827. releases of Tor itself. Closes ticket 19958; implements part of
  1828. proposal 264.
  1829. o Minor feature (fallback directories):
  1830. - Remove broken fallbacks from the hard-coded fallback directory
  1831. list. Closes ticket 20190; patch by teor.
  1832. o Minor features (client, directory):
  1833. - Since authorities now omit all routers that lack the Running and
  1834. Valid flags, we assume that any relay listed in the consensus must
  1835. have those flags. Closes ticket 20001; implements part of
  1836. proposal 272.
  1837. o Minor features (compilation, portability):
  1838. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  1839. ticket 20241.
  1840. o Minor features (development tools, etags):
  1841. - Teach the "make tags" Makefile target how to correctly find
  1842. "MOCK_IMPL" function definitions. Patch from nherring; closes
  1843. ticket 16869.
  1844. o Minor features (geoip):
  1845. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  1846. Country database.
  1847. o Minor features (unix domain sockets):
  1848. - When configuring a unix domain socket for a SocksPort,
  1849. ControlPort, or Hidden service, you can now wrap the address in
  1850. quotes, using C-style escapes inside the quotes. This allows unix
  1851. domain socket paths to contain spaces.
  1852. o Minor features (virtual addresses):
  1853. - Increase the maximum number of bits for the IPv6 virtual network
  1854. prefix from 16 to 104. In this way, the condition for address
  1855. allocation is less restrictive. Closes ticket 20151; feature
  1856. on 0.2.4.7-alpha.
  1857. o Minor bugfixes (address discovery):
  1858. - Stop reordering IP addresses returned by the OS. This makes it
  1859. more likely that Tor will guess the same relay IP address every
  1860. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  1861. Reported by René Mayrhofer, patch by "cypherpunks".
  1862. o Minor bugfixes (client, unix domain sockets):
  1863. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  1864. the client address is meaningless. Fixes bug 20261; bugfix
  1865. on 0.2.6.3-alpha.
  1866. o Minor bugfixes (compilation, OpenBSD):
  1867. - Detect Libevent2 functions correctly on systems that provide
  1868. libevent2, but where libevent1 is linked with -levent. Fixes bug
  1869. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  1870. o Minor bugfixes (configuration):
  1871. - When parsing quoted configuration values from the torrc file,
  1872. handle windows line endings correctly. Fixes bug 19167; bugfix on
  1873. 0.2.0.16-alpha. Patch from "Pingl".
  1874. o Minor bugfixes (getpass):
  1875. - Defensively fix a non-triggerable heap corruption at do_getpass()
  1876. to protect ourselves from mistakes in the future. Fixes bug
  1877. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  1878. by nherring.
  1879. o Minor bugfixes (hidden service):
  1880. - Allow hidden services to run on IPv6 addresses even when the
  1881. IPv6Exit option is not set. Fixes bug 18357; bugfix
  1882. on 0.2.4.7-alpha.
  1883. o Documentation:
  1884. - Add module-level internal documentation for 36 C files that
  1885. previously didn't have a high-level overview. Closes ticket #20385.
  1886. o Required libraries:
  1887. - When building with OpenSSL, Tor now requires version 1.0.1 or
  1888. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  1889. OpenSSL team, and should not be used. Closes ticket 20303.
  1890. Changes in version 0.2.9.3-alpha - 2016-09-23
  1891. Tor 0.2.9.3-alpha adds improved support for entities that want to make
  1892. high-performance services available through the Tor .onion mechanism
  1893. without themselves receiving anonymity as they host those services. It
  1894. also tries harder to ensure that all steps on a circuit are using the
  1895. strongest crypto possible, strengthens some TLS properties, and
  1896. resolves several bugs -- including a pair of crash bugs from the 0.2.8
  1897. series. Anybody running an earlier version of 0.2.9.x should upgrade.
  1898. o Major bugfixes (crash, also in 0.2.8.8):
  1899. - Fix a complicated crash bug that could affect Tor clients
  1900. configured to use bridges when replacing a networkstatus consensus
  1901. in which one of their bridges was mentioned. OpenBSD users saw
  1902. more crashes here, but all platforms were potentially affected.
  1903. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  1904. o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
  1905. - Fix a timing-dependent assertion failure that could occur when we
  1906. tried to flush from a circuit after having freed its cells because
  1907. of an out-of-memory condition. Fixes bug 20203; bugfix on
  1908. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  1909. this one.
  1910. o Major features (circuit building, security):
  1911. - Authorities, relays and clients now require ntor keys in all
  1912. descriptors, for all hops (except for rare hidden service protocol
  1913. cases), for all circuits, and for all other roles. Part of
  1914. ticket 19163.
  1915. - Tor authorities, relays, and clients only use ntor, except for
  1916. rare cases in the hidden service protocol. Part of ticket 19163.
  1917. o Major features (single-hop "hidden" services):
  1918. - Add experimental HiddenServiceSingleHopMode and
  1919. HiddenServiceNonAnonymousMode options. When both are set to 1,
  1920. every hidden service on a Tor instance becomes a non-anonymous
  1921. Single Onion Service. Single Onions make one-hop (direct)
  1922. connections to their introduction and renzedvous points. One-hop
  1923. circuits make Single Onion servers easily locatable, but clients
  1924. remain location-anonymous. This is compatible with the existing
  1925. hidden service implementation, and works on the current tor
  1926. network without any changes to older relays or clients. Implements
  1927. proposal 260, completes ticket 17178. Patch by teor and asn.
  1928. o Major features (resource management):
  1929. - Tor can now notice it is about to run out of sockets, and
  1930. preemptively close connections of lower priority. (This feature is
  1931. off by default for now, since the current prioritizing method is
  1932. yet not mature enough. You can enable it by setting
  1933. "DisableOOSCheck 0", but watch out: it might close some sockets
  1934. you would rather have it keep.) Closes ticket 18640.
  1935. o Major bugfixes (circuit building):
  1936. - Hidden service client-to-intro-point and service-to-rendezvous-
  1937. point circuits use the TAP key supplied by the protocol, to avoid
  1938. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  1939. o Major bugfixes (compilation, OpenBSD):
  1940. - Fix a Libevent-detection bug in our autoconf script that would
  1941. prevent Tor from linking successfully on OpenBSD. Patch from
  1942. rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
  1943. o Major bugfixes (hidden services):
  1944. - Clients now require hidden services to include the TAP keys for
  1945. their intro points in the hidden service descriptor. This prevents
  1946. an inadvertent upgrade to ntor, which a malicious hidden service
  1947. could use to distinguish clients by consensus version. Fixes bug
  1948. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  1949. o Minor features (security, TLS):
  1950. - Servers no longer support clients that without AES ciphersuites.
  1951. (3DES is no longer considered an acceptable cipher.) We believe
  1952. that no such Tor clients currently exist, since Tor has required
  1953. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  1954. o Minor feature (fallback directories):
  1955. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  1956. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  1957. 2016. Closes ticket 20190; patch by teor.
  1958. o Minor features (geoip, also in 0.2.8.8):
  1959. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  1960. Country database.
  1961. o Minor feature (port flags):
  1962. - Add new flags to the *Port options to finer control over which
  1963. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  1964. and the synthetic flag OnionTrafficOnly, which is equivalent to
  1965. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  1966. 18693; patch by "teor".
  1967. o Minor features (directory authority):
  1968. - After voting, if the authorities decide that a relay is not
  1969. "Valid", they no longer include it in the consensus at all. Closes
  1970. ticket 20002; implements part of proposal 272.
  1971. o Minor features (testing):
  1972. - Disable memory protections on OpenBSD when performing our unit
  1973. tests for memwipe(). The test deliberately invokes undefined
  1974. behavior, and the OpenBSD protections interfere with this. Patch
  1975. from "rubiate". Closes ticket 20066.
  1976. o Minor features (testing, ipv6):
  1977. - Add the single-onion and single-onion-ipv6 chutney targets to
  1978. "make test-network-all". This requires a recent chutney version
  1979. with the single onion network flavours (git c72a652 or later).
  1980. Closes ticket 20072; patch by teor.
  1981. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  1982. tests. Remove bridges+hs, as it's somewhat redundant. This
  1983. requires a recent chutney version that supports IPv6 clients,
  1984. relays, and authorities. Closes ticket 20069; patch by teor.
  1985. o Minor features (Tor2web):
  1986. - Make Tor2web clients respect ReachableAddresses. This feature was
  1987. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  1988. 0.2.8.7. Implements feature 20034. Patch by teor.
  1989. o Minor features (unit tests):
  1990. - We've done significant work to make the unit tests run faster.
  1991. - Our link-handshake unit tests now check that when invalid
  1992. handshakes fail, they fail with the error messages we expected.
  1993. - Our unit testing code that captures log messages no longer
  1994. prevents them from being written out if the user asked for them
  1995. (by passing --debug or --info or or --notice --warn to the "test"
  1996. binary). This change prevents us from missing unexpected log
  1997. messages simply because we were looking for others. Related to
  1998. ticket 19999.
  1999. - The unit tests now log all warning messages with the "BUG" flag.
  2000. Previously, they only logged errors by default. This change will
  2001. help us make our testing code more correct, and make sure that we
  2002. only hit this code when we mean to. In the meantime, however,
  2003. there will be more warnings in the unit test logs than before.
  2004. This is preparatory work for ticket 19999.
  2005. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  2006. assertion as a test failure.
  2007. o Minor bug fixes (circuits):
  2008. - Use the CircuitBuildTimeout option whenever
  2009. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  2010. the option when a user disabled it, but not when it was disabled
  2011. because some other option was set. Fixes bug 20073; bugfix on
  2012. 0.2.4.12-alpha. Patch by teor.
  2013. o Minor bugfixes (allocation):
  2014. - Change how we allocate memory for large chunks on buffers, to
  2015. avoid a (currently impossible) integer overflow, and to waste less
  2016. space when allocating unusually large chunks. Fixes bug 20081;
  2017. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  2018. - Always include orconfig.h before including any other C headers.
  2019. Sometimes, it includes macros that affect the behavior of the
  2020. standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
  2021. first version to use AC_USE_SYSTEM_EXTENSIONS).
  2022. - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
  2023. compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
  2024. Patch from Gisle Vanem.
  2025. - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
  2026. They apparently require a set of annotations that we aren't
  2027. currently using, and they create false positives in our pthreads
  2028. wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
  2029. o Minor bugfixes (directory authority):
  2030. - Die with a more useful error when the operator forgets to place
  2031. the authority_signing_key file into the keys directory. This
  2032. avoids an uninformative assert & traceback about having an invalid
  2033. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  2034. - When allowing private addresses, mark Exits that only exit to
  2035. private locations as such. Fixes bug 20064; bugfix
  2036. on 0.2.2.9-alpha.
  2037. o Minor bugfixes (documentation):
  2038. - Document the default PathsNeededToBuildCircuits value that's used
  2039. by clients when the directory authorities don't set
  2040. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
  2041. in 0.2.4.10-alpha. Patch by teor, reported by Jesse V.
  2042. - Fix manual for the User option: it takes a username, not a UID.
  2043. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  2044. a manpage!).
  2045. o Minor bugfixes (hidden services):
  2046. - Stop logging intro point details to the client log on certain
  2047. error conditions. Fixed as part of bug 20012; bugfix on
  2048. 0.2.4.8-alpha. Patch by teor.
  2049. o Minor bugfixes (IPv6, testing):
  2050. - Check for IPv6 correctly on Linux when running test networks.
  2051. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  2052. o Minor bugfixes (Linux seccomp2 sandbox):
  2053. - Add permission to run the sched_yield() and sigaltstack() system
  2054. calls, in order to support versions of Tor compiled with asan or
  2055. ubsan code that use these calls. Now "sandbox 1" and
  2056. "--enable-expensive-hardening" should be compatible on more
  2057. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  2058. o Minor bugfixes (logging):
  2059. - When logging a message from the BUG() macro, be explicit about
  2060. what we were asserting. Previously we were confusing what we were
  2061. asserting with what the bug was. Fixes bug 20093; bugfix
  2062. on 0.2.9.1-alpha.
  2063. - When we are unable to remove the bw_accounting file, do not warn
  2064. if the reason we couldn't remove it was that it didn't exist.
  2065. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
  2066. o Minor bugfixes (option parsing):
  2067. - Count unix sockets when counting client listeners (SOCKS, Trans,
  2068. NATD, and DNS). This has no user-visible behaviour changes: these
  2069. options are set once, and never read. Required for correct
  2070. behaviour in ticket 17178. Fixes bug 19677; bugfix on
  2071. 0.2.6.3-alpha. Patch by teor.
  2072. o Minor bugfixes (options):
  2073. - Check the consistency of UseEntryGuards and EntryNodes more
  2074. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  2075. by teor.
  2076. - Stop changing the configured value of UseEntryGuards on
  2077. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  2078. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  2079. Patch by teor.
  2080. o Minor bugfixes (Tor2web):
  2081. - Prevent Tor2web clients running hidden services, these services
  2082. are not anonymous due to the one-hop client paths. Fixes bug
  2083. 19678. Patch by teor.
  2084. o Minor bugfixes (unit tests):
  2085. - Fix a shared-random unit test that was failing on big endian
  2086. architectures due to internal representation of a integer copied
  2087. to a buffer. The test is changed to take a full 32 bytes of data
  2088. and use the output of a python script that make the COMMIT and
  2089. REVEAL calculation according to the spec. Fixes bug 19977; bugfix
  2090. on 0.2.9.1-alpha.
  2091. - The tor_tls_server_info_callback unit test no longer crashes when
  2092. debug-level logging is turned on. Fixes bug 20041; bugfix
  2093. on 0.2.8.1-alpha.
  2094. Changes in version 0.2.8.8 - 2016-09-23
  2095. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  2096. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  2097. who select public relays as their bridges.
  2098. o Major bugfixes (crash):
  2099. - Fix a complicated crash bug that could affect Tor clients
  2100. configured to use bridges when replacing a networkstatus consensus
  2101. in which one of their bridges was mentioned. OpenBSD users saw
  2102. more crashes here, but all platforms were potentially affected.
  2103. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  2104. o Major bugfixes (relay, OOM handler):
  2105. - Fix a timing-dependent assertion failure that could occur when we
  2106. tried to flush from a circuit after having freed its cells because
  2107. of an out-of-memory condition. Fixes bug 20203; bugfix on
  2108. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  2109. this one.
  2110. o Minor feature (fallback directories):
  2111. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  2112. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  2113. 2016. Closes ticket 20190; patch by teor.
  2114. o Minor features (geoip):
  2115. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  2116. Country database.
  2117. Changes in version 0.2.9.2-alpha - 2016-08-24
  2118. Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
  2119. several new features and bugfixes. It also includes an important
  2120. authority update and an important bugfix from 0.2.8.7. Everyone who
  2121. sets the ReachableAddresses option, and all bridges, are strongly
  2122. encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
  2123. o Directory authority changes (also in 0.2.8.7):
  2124. - The "Tonga" bridge authority has been retired; the new bridge
  2125. authority is "Bifroest". Closes tickets 19728 and 19690.
  2126. o Major bugfixes (client, security, also in 0.2.8.7):
  2127. - Only use the ReachableAddresses option to restrict the first hop
  2128. in a path. In earlier versions of 0.2.8.x, it would apply to
  2129. every hop in the path, with a possible degradation in anonymity
  2130. for anyone using an uncommon ReachableAddress setting. Fixes bug
  2131. 19973; bugfix on 0.2.8.2-alpha.
  2132. o Major features (user interface):
  2133. - Tor now supports the ability to declare options deprecated, so
  2134. that we can recommend that people stop using them. Previously,
  2135. this was done in an ad-hoc way. Closes ticket 19820.
  2136. o Major bugfixes (directory downloads):
  2137. - Avoid resetting download status for consensuses hourly, since we
  2138. already have another, smarter retry mechanism. Fixes bug 8625;
  2139. bugfix on 0.2.0.9-alpha.
  2140. o Minor features (config):
  2141. - Warn users when descriptor and port addresses are inconsistent.
  2142. Mitigates bug 13953; patch by teor.
  2143. o Minor features (geoip):
  2144. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  2145. Country database.
  2146. o Minor features (user interface):
  2147. - There is a new --list-deprecated-options command-line option to
  2148. list all of the deprecated options. Implemented as part of
  2149. ticket 19820.
  2150. o Minor bugfixes (code style):
  2151. - Fix an integer signedness conversion issue in the case conversion
  2152. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  2153. o Minor bugfixes (compilation):
  2154. - Build correctly on versions of libevent2 without support for
  2155. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  2156. on 0.2.5.4-alpha.
  2157. - Fix a compilation warning on GCC versions before 4.6. Our
  2158. ENABLE_GCC_WARNING macro used the word "warning" as an argument,
  2159. when it is also required as an argument to the compiler pragma.
  2160. Fixes bug 19901; bugfix on 0.2.9.1-alpha.
  2161. o Minor bugfixes (compilation, also in 0.2.8.7):
  2162. - Remove an inappropriate "inline" in tortls.c that was causing
  2163. warnings on older versions of GCC. Fixes bug 19903; bugfix
  2164. on 0.2.8.1-alpha.
  2165. o Minor bugfixes (fallback directories, also in 0.2.8.7):
  2166. - Avoid logging a NULL string pointer when loading fallback
  2167. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  2168. and 0.2.8.1-alpha. Report and patch by "rubiate".
  2169. o Minor bugfixes (logging):
  2170. - Log a more accurate message when we fail to dump a microdescriptor.
  2171. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  2172. o Minor bugfixes (memory leak):
  2173. - Fix a series of slow memory leaks related to parsing torrc files
  2174. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  2175. o Deprecated features:
  2176. - A number of DNS-cache-related sub-options for client ports are now
  2177. deprecated for security reasons, and may be removed in a future
  2178. version of Tor. (We believe that client-side DNS cacheing is a bad
  2179. idea for anonymity, and you should not turn it on.) The options
  2180. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  2181. UseIPv4Cache, and UseIPv6Cache.
  2182. - A number of options are deprecated for security reasons, and may
  2183. be removed in a future version of Tor. The options are:
  2184. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  2185. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  2186. CloseHSClientCircuitsImmediatelyOnTimeout,
  2187. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  2188. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  2189. UseNTorHandshake, and WarnUnsafeSocks.
  2190. - The *ListenAddress options are now deprecated as unnecessary: the
  2191. corresponding *Port options should be used instead. These options
  2192. may someday be removed. The affected options are:
  2193. ControlListenAddress, DNSListenAddress, DirListenAddress,
  2194. NATDListenAddress, ORListenAddress, SocksListenAddress,
  2195. and TransListenAddress.
  2196. o Documentation:
  2197. - Correct the IPv6 syntax in our documentation for the
  2198. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  2199. o Removed code:
  2200. - We no longer include the (dead, deprecated) bufferevent code in
  2201. Tor. Closes ticket 19450. Based on a patch from U+039b.
  2202. Changes in version 0.2.8.7 - 2016-08-24
  2203. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  2204. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  2205. who sets the ReachableAddresses option, and all bridges, are strongly
  2206. encouraged to upgrade.
  2207. o Directory authority changes:
  2208. - The "Tonga" bridge authority has been retired; the new bridge
  2209. authority is "Bifroest". Closes tickets 19728 and 19690.
  2210. o Major bugfixes (client, security):
  2211. - Only use the ReachableAddresses option to restrict the first hop
  2212. in a path. In earlier versions of 0.2.8.x, it would apply to
  2213. every hop in the path, with a possible degradation in anonymity
  2214. for anyone using an uncommon ReachableAddress setting. Fixes bug
  2215. 19973; bugfix on 0.2.8.2-alpha.
  2216. o Minor features (geoip):
  2217. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  2218. Country database.
  2219. o Minor bugfixes (compilation):
  2220. - Remove an inappropriate "inline" in tortls.c that was causing
  2221. warnings on older versions of GCC. Fixes bug 19903; bugfix
  2222. on 0.2.8.1-alpha.
  2223. o Minor bugfixes (fallback directories):
  2224. - Avoid logging a NULL string pointer when loading fallback
  2225. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  2226. and 0.2.8.1-alpha. Report and patch by "rubiate".
  2227. Changes in version 0.2.9.1-alpha - 2016-08-08
  2228. Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
  2229. series. It improves our support for hardened builds and compiler
  2230. warnings, deploys some critical infrastructure for improvements to
  2231. hidden services, includes a new timing backend that we hope to use for
  2232. better support for traffic padding, makes it easier for programmers to
  2233. log unexpected events, and contains other small improvements to
  2234. security, correctness, and performance.
  2235. Below are the changes since 0.2.8.6.
  2236. o New system requirements:
  2237. - Tor now requires Libevent version 2.0.10-stable or later. Older
  2238. versions of Libevent have less efficient backends for several
  2239. platforms, and lack the DNS code that we use for our server-side
  2240. DNS support. This implements ticket 19554.
  2241. - Tor now requires zlib version 1.2 or later, for security,
  2242. efficiency, and (eventually) gzip support. (Back when we started,
  2243. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  2244. released in 2003. We recommend the latest version.)
  2245. o Major features (build, hardening):
  2246. - Tor now builds with -ftrapv by default on compilers that support
  2247. it. This option detects signed integer overflow (which C forbids),
  2248. and turns it into a hard-failure. We do not apply this option to
  2249. code that needs to run in constant time to avoid side-channels;
  2250. instead, we use -fwrapv in that code. Closes ticket 17983.
  2251. - When --enable-expensive-hardening is selected, stop applying the
  2252. clang/gcc sanitizers to code that needs to run in constant time.
  2253. Although we are aware of no introduced side-channels, we are not
  2254. able to prove that there are none. Related to ticket 17983.
  2255. o Major features (compilation):
  2256. - Our big list of extra GCC warnings is now enabled by default when
  2257. building with GCC (or with anything like Clang that claims to be
  2258. GCC-compatible). To make all warnings into fatal compilation
  2259. errors, pass --enable-fatal-warnings to configure. Closes
  2260. ticket 19044.
  2261. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  2262. turn on C and POSIX extensions. (Previously, we attempted to do
  2263. this on an ad hoc basis.) Closes ticket 19139.
  2264. o Major features (directory authorities, hidden services):
  2265. - Directory authorities can now perform the shared randomness
  2266. protocol specified by proposal 250. Using this protocol, directory
  2267. authorities generate a global fresh random value every day. In the
  2268. future, this value will be used by hidden services to select
  2269. HSDirs. This release implements the directory authority feature;
  2270. the hidden service side will be implemented in the future as part
  2271. of proposal 224. Resolves ticket 16943; implements proposal 250.
  2272. o Major features (downloading, random exponential backoff):
  2273. - When we fail to download an object from a directory service, wait
  2274. for an (exponentially increasing) randomized amount of time before
  2275. retrying, rather than a fixed interval as we did before. This
  2276. prevents a group of Tor instances from becoming too synchronized,
  2277. or a single Tor instance from becoming too predictable, in its
  2278. download schedule. Closes ticket 15942.
  2279. o Major bugfixes (exit policies):
  2280. - Avoid disclosing exit outbound bind addresses, configured port
  2281. bind addresses, and local interface addresses in relay descriptors
  2282. by default under ExitPolicyRejectPrivate. Instead, only reject
  2283. these (otherwise unlisted) addresses if
  2284. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  2285. 0.2.7.2-alpha. Patch by teor.
  2286. o Major bugfixes (hidden service client):
  2287. - Allow Tor clients with appropriate controllers to work with
  2288. FetchHidServDescriptors set to 0. Previously, this option also
  2289. disabled descriptor cache lookup, thus breaking hidden services
  2290. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  2291. o Minor features (build, hardening):
  2292. - Detect and work around a libclang_rt problem that would prevent
  2293. clang from finding __mulodi4() on some 32-bit platforms, and thus
  2294. keep -ftrapv from linking on those systems. Closes ticket 19079.
  2295. - When building on a system without runtime support for the runtime
  2296. hardening options, try to log a useful warning at configuration
  2297. time, rather than an incomprehensible warning at link time. If
  2298. expensive hardening was requested, this warning becomes an error.
  2299. Closes ticket 18895.
  2300. o Minor features (code safety):
  2301. - In our integer-parsing functions, ensure that maxiumum value we
  2302. give is no smaller than the minimum value. Closes ticket 19063;
  2303. patch from U+039b.
  2304. o Minor features (controller):
  2305. - Implement new GETINFO queries for all downloads that use
  2306. download_status_t to schedule retries. This allows controllers to
  2307. examine the schedule for pending downloads. Closes ticket 19323.
  2308. - Allow controllers to configure basic client authorization on
  2309. hidden services when they create them with the ADD_ONION control
  2310. command. Implements ticket 15588. Patch by "special".
  2311. - Fire a STATUS_SERVER controller event whenever the hibernation
  2312. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  2313. o Minor features (directory authority):
  2314. - Directory authorities now only give the Guard flag to a relay if
  2315. they are also giving it the Stable flag. This change allows us to
  2316. simplify path selection for clients. It should have minimal effect
  2317. in practice, since >99% of Guards already have the Stable flag.
  2318. Implements ticket 18624.
  2319. - Directory authorities now write their v3-status-votes file out to
  2320. disk earlier in the consensus process, so we have a record of the
  2321. votes even if we abort the consensus process. Resolves
  2322. ticket 19036.
  2323. o Minor features (hidden service):
  2324. - Stop being so strict about the payload length of "rendezvous1"
  2325. cells. We used to be locked in to the "TAP" handshake length, and
  2326. now we can handle better handshakes like "ntor". Resolves
  2327. ticket 18998.
  2328. o Minor features (infrastructure, time):
  2329. - Tor now uses the operating system's monotonic timers (where
  2330. available) for internal fine-grained timing. Previously we would
  2331. look at the system clock, and then attempt to compensate for the
  2332. clock running backwards. Closes ticket 18908.
  2333. - Tor now includes an improved timer backend, so that we can
  2334. efficiently support tens or hundreds of thousands of concurrent
  2335. timers, as will be needed for some of our planned anti-traffic-
  2336. analysis work. This code is based on William Ahern's "timeout.c"
  2337. project, which implements a "tickless hierarchical timing wheel".
  2338. Closes ticket 18365.
  2339. o Minor features (logging):
  2340. - Provide a more useful warning message when configured with an
  2341. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  2342. - When dumping unparseable router descriptors, optionally store them
  2343. in separate files, named by digest, up to a configurable size
  2344. limit. You can change the size limit by setting the
  2345. MaxUnparseableDescSizeToLog option, and disable this feature by
  2346. setting that option to 0. Closes ticket 18322.
  2347. - Add a set of macros to check nonfatal assertions, for internal
  2348. use. Migrating more of our checks to these should help us avoid
  2349. needless crash bugs. Closes ticket 18613.
  2350. o Minor features (performance):
  2351. - Changer the "optimistic data" extension from "off by default" to
  2352. "on by default". The default was ordinarily overridden by a
  2353. consensus option, but when clients were bootstrapping for the
  2354. first time, they would not have a consensus to get the option
  2355. from. Changing this default When fetching a consensus for the
  2356. first time, use optimistic data. This saves a round-trip during
  2357. startup. Closes ticket 18815.
  2358. o Minor features (relay, usability):
  2359. - When the directory authorities refuse a bad relay's descriptor,
  2360. encourage the relay operator to contact us. Many relay operators
  2361. won't notice this line in their logs, but it's a win if even a few
  2362. learn why we don't like what their relay was doing. Resolves
  2363. ticket 18760.
  2364. o Minor features (testing):
  2365. - Let backtrace tests work correctly under AddressSanitizer. Fixes
  2366. part of bug 18934; bugfix on 0.2.5.2-alpha.
  2367. - Move the test-network.sh script to chutney, and modify tor's test-
  2368. network.sh to call the (newer) chutney version when available.
  2369. Resolves ticket 19116. Patch by teor.
  2370. - Use the lcov convention for marking lines as unreachable, so that
  2371. we don't count them when we're generating test coverage data.
  2372. Update our coverage tools to understand this convention. Closes
  2373. ticket 16792.
  2374. o Minor bugfixes (bootstrap):
  2375. - Remember the directory we fetched the consensus or previous
  2376. certificates from, and use it to fetch future authority
  2377. certificates. This change improves bootstrapping performance.
  2378. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  2379. o Minor bugfixes (build):
  2380. - The test-stem and test-network makefile targets now depend only on
  2381. the tor binary that they are testing. Previously, they depended on
  2382. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  2383. patch from "cypherpunks".
  2384. o Minor bugfixes (circuits):
  2385. - Make sure extend_info_from_router() is only called on servers.
  2386. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  2387. o Minor bugfixes (compilation):
  2388. - When building with Clang, use a full set of GCC warnings.
  2389. (Previously, we included only a subset, because of the way we
  2390. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  2391. o Minor bugfixes (directory authority):
  2392. - Authorities now sort the "package" lines in their votes, for ease
  2393. of debugging. (They are already sorted in consensus documents.)
  2394. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  2395. - When parsing a detached signature, make sure we use the length of
  2396. the digest algorithm instead of an hardcoded DIGEST256_LEN in
  2397. order to avoid comparing bytes out-of-bounds with a smaller digest
  2398. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  2399. o Minor bugfixes (documentation):
  2400. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  2401. 19504; bugfix on 0.2.7.3-rc.
  2402. - Fix the description of the --passphrase-fd option in the
  2403. tor-gencert manpage. The option is used to pass the number of a
  2404. file descriptor to read the passphrase from, not to read the file
  2405. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  2406. o Minor bugfixes (ephemeral hidden service):
  2407. - When deleting an ephemeral hidden service, close its intro points
  2408. even if they are not completely open. Fixes bug 18604; bugfix
  2409. on 0.2.7.1-alpha.
  2410. o Minor bugfixes (guard selection):
  2411. - Use a single entry guard even if the NumEntryGuards consensus
  2412. parameter is not provided. Fixes bug 17688; bugfix
  2413. on 0.2.5.6-alpha.
  2414. - Don't mark guards as unreachable if connection_connect() fails.
  2415. That function fails for local reasons, so it shouldn't reveal
  2416. anything about the status of the guard. Fixes bug 14334; bugfix
  2417. on 0.2.3.10-alpha.
  2418. o Minor bugfixes (hidden service client):
  2419. - Increase the minimum number of internal circuits we preemptively
  2420. build from 2 to 3, so a circuit is available when a client
  2421. connects to another onion service. Fixes bug 13239; bugfix
  2422. on 0.1.0.1-rc.
  2423. o Minor bugfixes (logging):
  2424. - When logging a directory ownership mismatch, log the owning
  2425. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  2426. o Minor bugfixes (memory leaks):
  2427. - Fix a small, uncommon memory leak that could occur when reading a
  2428. truncated ed25519 key file. Fixes bug 18956; bugfix
  2429. on 0.2.6.1-alpha.
  2430. o Minor bugfixes (testing):
  2431. - Allow clients to retry HSDirs much faster in test networks. Fixes
  2432. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  2433. - Disable ASAN's detection of segmentation faults while running
  2434. test_bt.sh, so that we can make sure that our own backtrace
  2435. generation code works. Fixes another aspect of bug 18934; bugfix
  2436. on 0.2.5.2-alpha. Patch from "cypherpunks".
  2437. - Fix the test-network-all target on out-of-tree builds by using the
  2438. correct path to the test driver script. Fixes bug 19421; bugfix
  2439. on 0.2.7.3-rc.
  2440. o Minor bugfixes (time):
  2441. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  2442. bugfix on all released tor versions.
  2443. - When computing the difference between two times in milliseconds,
  2444. we now round to the nearest millisecond correctly. Previously, we
  2445. could sometimes round in the wrong direction. Fixes bug 19428;
  2446. bugfix on 0.2.2.2-alpha.
  2447. o Minor bugfixes (user interface):
  2448. - Display a more accurate number of suppressed messages in the log
  2449. rate-limiter. Previously, there was a potential integer overflow
  2450. in the counter. Now, if the number of messages hits a maximum, the
  2451. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  2452. on 0.2.4.11-alpha.
  2453. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  2454. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  2455. o Code simplification and refactoring:
  2456. - Remove redundant declarations of the MIN macro. Closes
  2457. ticket 18889.
  2458. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  2459. Closes ticket 18462; patch from "icanhasaccount".
  2460. - Split the 600-line directory_handle_command_get function into
  2461. separate functions for different URL types. Closes ticket 16698.
  2462. o Documentation:
  2463. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  2464. ticket 19153. Patch from "U+039b".
  2465. o Removed features:
  2466. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  2467. "GETINFO dir-usage" controller request, which were only available
  2468. via a compile-time option in Tor anyway. Feature was added in
  2469. 0.2.2.1-alpha. Resolves ticket 19035.
  2470. - There is no longer a compile-time option to disable support for
  2471. TransPort. (If you don't want TransPort; just don't use it.) Patch
  2472. from "U+039b". Closes ticket 19449.
  2473. o Testing:
  2474. - Run more workqueue tests as part of "make check". These had
  2475. previously been implemented, but you needed to know special
  2476. command-line options to enable them.
  2477. - We now have unit tests for our code to reject zlib "compression
  2478. bombs". (Fortunately, the code works fine.)
  2479. Changes in version 0.2.8.6 - 2016-08-02
  2480. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  2481. The Tor 0.2.8 series improves client bootstrapping performance,
  2482. completes the authority-side implementation of improved identity
  2483. keys for relays, and includes numerous bugfixes and performance
  2484. improvements throughout the program. This release continues to
  2485. improve the coverage of Tor's test suite. For a full list of
  2486. changes since Tor 0.2.7, see the ReleaseNotes file.
  2487. Changes since 0.2.8.5-rc:
  2488. o Minor features (geoip):
  2489. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  2490. Country database.
  2491. o Minor bugfixes (compilation):
  2492. - Fix a compilation warning in the unit tests on systems where char
  2493. is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
  2494. o Minor bugfixes (fallback directories):
  2495. - Remove 1 fallback that was on the hardcoded list, then opted-out,
  2496. leaving 89 of the 100 fallbacks originally introduced in Tor
  2497. 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
  2498. o Minor bugfixes (Linux seccomp2 sandbox):
  2499. - Allow more syscalls when running with "Sandbox 1" enabled:
  2500. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  2501. some systems, these are required for Tor to start. Fixes bug
  2502. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  2503. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  2504. so that get_interface_address6_via_udp_socket_hack() can work.
  2505. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  2506. Changes in version 0.2.8.5-rc - 2016-07-07
  2507. Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
  2508. series. If we find no new bugs or regressions here, the first stable
  2509. 0.2.8 release will be identical to it. It has a few small bugfixes
  2510. against previous versions.
  2511. o Directory authority changes:
  2512. - Urras is no longer a directory authority. Closes ticket 19271.
  2513. o Major bugfixes (heartbeat):
  2514. - Fix a regression that would crash Tor when the periodic
  2515. "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
  2516. 0.2.8.1-alpha. Reported by "kubaku".
  2517. o Minor features (build):
  2518. - Tor now again builds with the recent OpenSSL 1.1 development
  2519. branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
  2520. - When building manual pages, set the timezone to "UTC", so that the
  2521. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  2522. Patch from intrigeri.
  2523. o Minor bugfixes (fallback directory selection):
  2524. - Avoid errors during fallback selection if there are no eligible
  2525. fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
  2526. by teor.
  2527. o Minor bugfixes (IPv6, microdescriptors):
  2528. - Don't check node addresses when we only have a routerstatus. This
  2529. allows IPv6-only clients to bootstrap by fetching microdescriptors
  2530. from fallback directory mirrors. (The microdescriptor consensus
  2531. has no IPv6 addresses in it.) Fixes bug 19608; bugfix
  2532. on 0.2.8.2-alpha.
  2533. o Minor bugfixes (logging):
  2534. - Reduce pointlessly verbose log messages when directory servers
  2535. can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
  2536. 0.2.8.1-alpha. Patch by teor.
  2537. - When a fallback directory changes its fingerprint from the hard-
  2538. coded fingerprint, log a less severe, more explanatory log
  2539. message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
  2540. o Minor bugfixes (Linux seccomp2 sandboxing):
  2541. - Allow statistics to be written to disk when "Sandbox 1" is
  2542. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  2543. 0.2.6.1-alpha respectively.
  2544. o Minor bugfixes (user interface):
  2545. - Remove a warning message "Service [scrubbed] not found after
  2546. descriptor upload". This message appears when one uses HSPOST
  2547. control command to upload a service descriptor. Since there is
  2548. only a descriptor and no service, showing this message is
  2549. pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
  2550. o Fallback directory list:
  2551. - Add a comment to the generated fallback directory list that
  2552. explains how to comment out unsuitable fallbacks in a way that's
  2553. compatible with the stem fallback parser.
  2554. - Update fallback whitelist and blacklist based on relay operator
  2555. emails. Blacklist unsuitable (non-working, over-volatile)
  2556. fallbacks. Resolves ticket 19071. Patch by teor.
  2557. - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
  2558. originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
  2559. ticket 19071; patch by teor.
  2560. Changes in version 0.2.8.4-rc - 2016-06-15
  2561. Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
  2562. If we find no new bugs or regressions here, the first stable 0.2.8
  2563. release will be identical to it. It has a few small bugfixes against
  2564. previous versions.
  2565. o Major bugfixes (user interface):
  2566. - Correctly give a warning in the cases where a relay is specified
  2567. by nickname, and one such relay is found, but it is not officially
  2568. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  2569. o Minor features (build):
  2570. - Tor now builds once again with the recent OpenSSL 1.1 development
  2571. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
  2572. o Minor features (geoip):
  2573. - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
  2574. Country database.
  2575. o Minor bugfixes (compilation):
  2576. - Cause the unit tests to compile correctly on mingw64 versions that
  2577. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  2578. o Minor bugfixes (downloading):
  2579. - Predict more correctly whether we'll be downloading over HTTP when
  2580. we determine the maximum length of a URL. This should avoid a
  2581. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  2582. bug 19191.
  2583. Changes in version 0.2.8.3-alpha - 2016-05-26
  2584. Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
  2585. the course of the 0.2.8 development cycle. It improves the behavior of
  2586. directory clients, fixes several crash bugs, fixes a gap in compiler
  2587. hardening, and allows the full integration test suite to run on
  2588. more platforms.
  2589. o Major bugfixes (security, client, DNS proxy):
  2590. - Stop a crash that could occur when a client running with DNSPort
  2591. received a query with multiple address types, and the first
  2592. address type was not supported. Found and fixed by Scott Dial.
  2593. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  2594. o Major bugfixes (security, compilation):
  2595. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  2596. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  2597. cause a compiler warning, thereby making other checks fail, and
  2598. needlessly disabling compiler-hardening support. Fixes one case of
  2599. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  2600. o Major bugfixes (security, directory authorities):
  2601. - Fix a crash and out-of-bounds write during authority voting, when
  2602. the list of relays includes duplicate ed25519 identity keys. Fixes
  2603. bug 19032; bugfix on 0.2.8.2-alpha.
  2604. o Major bugfixes (client, bootstrapping):
  2605. - Check if bootstrap consensus downloads are still needed when the
  2606. linked connection attaches. This prevents tor making unnecessary
  2607. begindir-style connections, which are the only directory
  2608. connections tor clients make since the fix for 18483 was merged.
  2609. - Fix some edge cases where consensus download connections may not
  2610. have been closed, even though they were not needed. Related to fix
  2611. for 18809.
  2612. - Make relays retry consensus downloads the correct number of times,
  2613. rather than the more aggressive client retry count. Fixes part of
  2614. ticket 18809.
  2615. - Stop downloading consensuses when we have a consensus, even if we
  2616. don't have all the certificates for it yet. Fixes bug 18809;
  2617. bugfix on 0.2.8.1-alpha. Patches by arma and teor.
  2618. o Major bugfixes (directory mirrors):
  2619. - Decide whether to advertise begindir support in the the same way
  2620. we decide whether to advertise our DirPort. Allowing these
  2621. decisions to become out-of-sync led to surprising behavior like
  2622. advertising begindir support when hibernation made us not
  2623. advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
  2624. Patch by teor.
  2625. o Major bugfixes (IPv6 bridges, client):
  2626. - Actually use IPv6 addresses when selecting directory addresses for
  2627. IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
  2628. by "teor".
  2629. o Major bugfixes (key management):
  2630. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  2631. pointer to the previous (uninitialized) key value. The impact here
  2632. should be limited to a difficult-to-trigger crash, if OpenSSL is
  2633. running an engine that makes key generation failures possible, or
  2634. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  2635. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  2636. Baishakhi Ray.
  2637. o Major bugfixes (testing):
  2638. - Fix a bug that would block 'make test-network-all' on systems where
  2639. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  2640. - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
  2641. bugfix on 0.2.8.1-alpha.
  2642. o Minor features (clients):
  2643. - Make clients, onion services, and bridge relays always use an
  2644. encrypted begindir connection for directory requests. Resolves
  2645. ticket 18483. Patch by "teor".
  2646. o Minor features (fallback directory mirrors):
  2647. - Give each fallback the same weight for client selection; restrict
  2648. fallbacks to one per operator; report fallback directory detail
  2649. changes when rebuilding list; add new fallback directory mirrors
  2650. to the whitelist; and many other minor simplifications and fixes.
  2651. Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
  2652. 0.2.8.1-alpha; patch by "teor".
  2653. - Replace the 21 fallbacks generated in January 2016 and included in
  2654. Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
  2655. 2016. Closes task 17158; patch by "teor".
  2656. o Minor features (geoip):
  2657. - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
  2658. Country database.
  2659. o Minor bugfixes (assert, portability):
  2660. - Fix an assertion failure in memarea.c on systems where "long" is
  2661. shorter than the size of a pointer. Fixes bug 18716; bugfix
  2662. on 0.2.1.1-alpha.
  2663. o Minor bugfixes (bootstrap):
  2664. - Consistently use the consensus download schedule for authority
  2665. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  2666. o Minor bugfixes (build):
  2667. - Remove a pair of redundant AM_CONDITIONAL declarations from
  2668. configure.ac. Fixes one final case of bug 17744; bugfix
  2669. on 0.2.8.2-alpha.
  2670. - Resolve warnings when building on systems that are concerned with
  2671. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  2672. and 0.2.6.1-alpha.
  2673. - When libscrypt.h is found, but no libscrypt library can be linked,
  2674. treat libscrypt as absent. Fixes bug 19161; bugfix
  2675. on 0.2.6.1-alpha.
  2676. o Minor bugfixes (client):
  2677. - Turn all TestingClientBootstrap* into non-testing torrc options.
  2678. This changes simply renames them by removing "Testing" in front of
  2679. them and they do not require TestingTorNetwork to be enabled
  2680. anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
  2681. - Make directory node selection more reliable, mainly for IPv6-only
  2682. clients and clients with few reachable addresses. Fixes bug 18929;
  2683. bugfix on 0.2.8.1-alpha. Patch by "teor".
  2684. o Minor bugfixes (controller, microdescriptors):
  2685. - Make GETINFO dir/status-vote/current/consensus conform to the
  2686. control specification by returning "551 Could not open cached
  2687. consensus..." when not caching consensuses. Fixes bug 18920;
  2688. bugfix on 0.2.2.6-alpha.
  2689. o Minor bugfixes (crypto, portability):
  2690. - The SHA3 and SHAKE routines now produce the correct output on Big
  2691. Endian systems. No code calls either algorithm yet, so this is
  2692. primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
  2693. - Tor now builds again with the recent OpenSSL 1.1 development
  2694. branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
  2695. ticket 18286.
  2696. o Minor bugfixes (directories):
  2697. - When fetching extrainfo documents, compare their SHA256 digests
  2698. and Ed25519 signing key certificates with the routerinfo that led
  2699. us to fetch them, rather than with the most recent routerinfo.
  2700. Otherwise we generate many spurious warnings about mismatches.
  2701. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  2702. o Minor bugfixes (logging):
  2703. - When we can't generate a signing key because OfflineMasterKey is
  2704. set, do not imply that we should have been able to load it. Fixes
  2705. bug 18133; bugfix on 0.2.7.2-alpha.
  2706. - Stop periodic_event_dispatch() from blasting twelve lines per
  2707. second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
  2708. - When rejecting a misformed INTRODUCE2 cell, only log at
  2709. PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
  2710. o Minor bugfixes (pluggable transports):
  2711. - Avoid reporting a spurious error when we decide that we don't need
  2712. to terminate a pluggable transport because it has already exited.
  2713. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  2714. o Minor bugfixes (pointer arithmetic):
  2715. - Fix a bug in memarea_alloc() that could have resulted in remote
  2716. heap write access, if Tor had ever passed an unchecked size to
  2717. memarea_alloc(). Fortunately, all the sizes we pass to
  2718. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  2719. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  2720. Guido Vranken.
  2721. o Minor bugfixes (relays):
  2722. - Consider more config options when relays decide whether to
  2723. regenerate their descriptor. Fixes more of bug 12538; bugfix
  2724. on 0.2.8.1-alpha.
  2725. - Resolve some edge cases where we might launch an ORPort
  2726. reachability check even when DisableNetwork is set. Noticed while
  2727. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  2728. o Minor bugfixes (statistics):
  2729. - We now include consensus downloads via IPv6 in our directory-
  2730. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  2731. o Minor bugfixes (testing):
  2732. - Allow directories in small networks to bootstrap by skipping
  2733. DirPort checks when the consensus has no exits. Fixes bug 19003;
  2734. bugfix on 0.2.8.1-alpha. Patch by teor.
  2735. - Fix a small memory leak that would occur when the
  2736. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  2737. bugfix on 0.2.5.2-alpha.
  2738. o Minor bugfixes (time handling):
  2739. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  2740. field. Otherwise, our unit tests crash on Windows. Fixes bug
  2741. 18977; bugfix on 0.2.2.25-alpha.
  2742. o Documentation:
  2743. - Document the contents of the 'datadir/keys' subdirectory in the
  2744. manual page. Closes ticket 17621.
  2745. - Stop recommending use of nicknames to identify relays in our
  2746. MapAddress documentation. Closes ticket 18312.
  2747. Changes in version 0.2.8.2-alpha - 2016-03-28
  2748. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  2749. bugs in earlier versions of Tor, including some that prevented
  2750. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  2751. directory support should also be much improved.
  2752. o New system requirements:
  2753. - Tor no longer supports versions of OpenSSL with a broken
  2754. implementation of counter mode. (This bug was present in OpenSSL
  2755. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  2756. longer runs with, these versions.
  2757. - Tor no longer attempts to support platforms where the "time_t"
  2758. type is unsigned. (To the best of our knowledge, only OpenVMS does
  2759. this, and Tor has never actually built on OpenVMS.) Closes
  2760. ticket 18184.
  2761. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  2762. later (released in 2008 and 2009 respectively). If you are
  2763. building Tor from the git repository instead of from the source
  2764. distribution, and your tools are older than this, you will need to
  2765. upgrade. Closes ticket 17732.
  2766. o Major bugfixes (security, pointers):
  2767. - Avoid a difficult-to-trigger heap corruption attack when extending
  2768. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  2769. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  2770. Reported by Guido Vranken.
  2771. o Major bugfixes (bridges, pluggable transports):
  2772. - Modify the check for OR connections to private addresses. Allow
  2773. bridges on private addresses, including pluggable transports that
  2774. ignore the (potentially private) address in the bridge line. Fixes
  2775. bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
  2776. o Major bugfixes (compilation):
  2777. - Repair hardened builds under the clang compiler. Previously, our
  2778. use of _FORTIFY_SOURCE would conflict with clang's address
  2779. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  2780. o Major bugfixes (crash on shutdown):
  2781. - Correctly handle detaching circuits from muxes when shutting down.
  2782. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  2783. - Fix an assert-on-exit bug related to counting memory usage in
  2784. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  2785. o Major bugfixes (crash on startup):
  2786. - Fix a segfault during startup: If a Unix domain socket was
  2787. configured as listener (such as a ControlSocket or a SocksPort
  2788. "unix:" socket), and tor was started as root but not configured to
  2789. switch to another user, tor would segfault while trying to string
  2790. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  2791. Patch by weasel.
  2792. o Major bugfixes (dns proxy mode, crash):
  2793. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  2794. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  2795. o Major bugfixes (relays, bridge clients):
  2796. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  2797. bridge clients use the address configured in the bridge line.
  2798. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  2799. patch by teor.
  2800. o Major bugfixes (voting):
  2801. - Actually enable support for authorities to match routers by their
  2802. Ed25519 identities. Previously, the code had been written, but
  2803. some debugging code that had accidentally been left in the
  2804. codebase made it stay turned off. Fixes bug 17702; bugfix
  2805. on 0.2.7.2-alpha.
  2806. - When collating votes by Ed25519 identities, authorities now
  2807. include a "NoEdConsensus" flag if the ed25519 value (or lack
  2808. thereof) for a server does not reflect the majority consensus.
  2809. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  2810. - When generating a vote with keypinning disabled, never include two
  2811. entries for the same ed25519 identity. This bug was causing
  2812. authorities to generate votes that they could not parse when a
  2813. router violated key pinning by changing its RSA identity but
  2814. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  2815. 18318. Bugfix on 0.2.7.2-alpha.
  2816. o Minor features (security, win32):
  2817. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  2818. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  2819. by teor.
  2820. o Minor features (bug-resistance):
  2821. - Make Tor survive errors involving connections without a
  2822. corresponding event object. Previously we'd fail with an
  2823. assertion; now we produce a log message. Related to bug 16248.
  2824. o Minor features (build):
  2825. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  2826. as having possible IPFW support. Closes ticket 18448. Patch from
  2827. Steven Chamberlain.
  2828. o Minor features (code hardening):
  2829. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  2830. level code, to harden against accidental failures to NUL-
  2831. terminate. Part of ticket 17852. Patch from jsturgix. Found
  2832. with Flawfinder.
  2833. o Minor features (crypto):
  2834. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  2835. p is a safe prime, and g is a suitable generator. Closes
  2836. ticket 18221.
  2837. o Minor features (geoip):
  2838. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  2839. Country database.
  2840. o Minor features (hidden service directory):
  2841. - Streamline relay-side hsdir handling: when relays consider whether
  2842. to accept an uploaded hidden service descriptor, they no longer
  2843. check whether they are one of the relays in the network that is
  2844. "supposed" to handle that descriptor. Implements ticket 18332.
  2845. o Minor features (IPv6):
  2846. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  2847. to 1, tor prefers IPv6 directory addresses.
  2848. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  2849. avoids using IPv4 for client OR and directory connections.
  2850. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  2851. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  2852. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  2853. o Minor features (linux seccomp2 sandbox):
  2854. - Reject attempts to change our Address with "Sandbox 1" enabled.
  2855. Changing Address with Sandbox turned on would never actually work,
  2856. but previously it would fail in strange and confusing ways. Found
  2857. while fixing 18548.
  2858. o Minor features (robustness):
  2859. - Exit immediately with an error message if the code attempts to use
  2860. Libevent without having initialized it. This should resolve some
  2861. frequently-made mistakes in our unit tests. Closes ticket 18241.
  2862. o Minor features (unix domain sockets):
  2863. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  2864. Unix domain sockets without checking the permissions on the parent
  2865. directory. (Tor checks permissions by default because some
  2866. operating systems only check permissions on the parent directory.
  2867. However, some operating systems do look at permissions on the
  2868. socket, and tor's default check is unneeded.) Closes ticket 18458.
  2869. Patch by weasel.
  2870. o Minor bugfixes (exit policies, security):
  2871. - Refresh an exit relay's exit policy when interface addresses
  2872. change. Previously, tor only refreshed the exit policy when the
  2873. configured external address changed. Fixes bug 18208; bugfix on
  2874. 0.2.7.3-rc. Patch by teor.
  2875. o Minor bugfixes (security, hidden services):
  2876. - Prevent hidden services connecting to client-supplied rendezvous
  2877. addresses that are reserved as internal or multicast. Fixes bug
  2878. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  2879. o Minor bugfixes (build):
  2880. - Do not link the unit tests against both the testing and non-
  2881. testing versions of the static libraries. Fixes bug 18490; bugfix
  2882. on 0.2.7.1-alpha.
  2883. - Avoid spurious failures from configure files related to calling
  2884. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  2885. 0.2.0.1-alpha. Patch from "cypherpunks".
  2886. - Silence spurious clang-scan warnings in the ed25519_donna code by
  2887. explicitly initializing some objects. Fixes bug 18384; bugfix on
  2888. 0.2.7.2-alpha. Patch by teor.
  2889. o Minor bugfixes (client, bootstrap):
  2890. - Count receipt of new microdescriptors as progress towards
  2891. bootstrapping. Previously, with EntryNodes set, Tor might not
  2892. successfully repopulate the guard set on bootstrapping. Fixes bug
  2893. 16825; bugfix on 0.2.3.1-alpha.
  2894. o Minor bugfixes (code correctness):
  2895. - Update to the latest version of Trunnel, which tries harder to
  2896. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  2897. by clang address sanitizer. Fixes bug 18373; bugfix
  2898. on 0.2.7.2-alpha.
  2899. o Minor bugfixes (configuration):
  2900. - Fix a tiny memory leak when parsing a port configuration ending in
  2901. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  2902. o Minor bugfixes (containers):
  2903. - If we somehow attempt to construct a heap with more than
  2904. 1073741822 elements, avoid an integer overflow when maintaining
  2905. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  2906. o Minor bugfixes (correctness):
  2907. - Fix a bad memory handling bug that would occur if we had queued a
  2908. cell on a channel's incoming queue. Fortunately, we can't actually
  2909. queue a cell like that as our code is constructed today, but it's
  2910. best to avoid this kind of error, even if there isn't any code
  2911. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  2912. o Minor bugfixes (directory):
  2913. - When generating a URL for a directory server on an IPv6 address,
  2914. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  2915. on 0.2.3.9-alpha. Patch from Malek.
  2916. o Minor bugfixes (fallback directory mirrors):
  2917. - When requesting extrainfo descriptors from a trusted directory
  2918. server, check whether it is an authority or a fallback directory
  2919. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  2920. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  2921. o Minor bugfixes (hidden service, client):
  2922. - Handle the case where the user makes several fast consecutive
  2923. requests to the same .onion address. Previously, the first six
  2924. requests would each trigger a descriptor fetch, each picking a
  2925. directory (there are 6 overall) and the seventh one would fail
  2926. because no directories were left, thereby triggering a close on
  2927. all current directory connections asking for the hidden service.
  2928. The solution here is to not close the connections if we have
  2929. pending directory fetches. Fixes bug 15937; bugfix
  2930. on 0.2.7.1-alpha.
  2931. o Minor bugfixes (hidden service, control port):
  2932. - Add the onion address to the HS_DESC event for the UPLOADED action
  2933. both on success or failure. It was previously hardcoded with
  2934. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  2935. o Minor bugfixes (hidden service, directory):
  2936. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  2937. publish attempts. Suggested by ticket 18332.
  2938. o Minor bugfixes (linux seccomp2 sandbox):
  2939. - Allow the setrlimit syscall, and the prlimit and prlimit64
  2940. syscalls, which some libc implementations use under the hood.
  2941. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  2942. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  2943. enabled and no DNS resolvers configured. This should help TAILS
  2944. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  2945. - Fix the sandbox's interoperability with unix domain sockets under
  2946. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  2947. o Minor bugfixes (logging):
  2948. - When logging information about an unparsable networkstatus vote or
  2949. consensus, do not say "vote" when we mean consensus. Fixes bug
  2950. 18368; bugfix on 0.2.0.8-alpha.
  2951. - Scrub service name in "unrecognized service ID" log messages.
  2952. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  2953. - Downgrade logs and backtraces about IP versions to info-level.
  2954. Only log backtraces once each time tor runs. Assists in diagnosing
  2955. bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
  2956. Christian, patch by teor.
  2957. o Minor bugfixes (memory safety):
  2958. - Avoid freeing an uninitialized pointer when opening a socket fails
  2959. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  2960. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  2961. by teor.
  2962. - Correctly duplicate addresses in get_interface_address6_list().
  2963. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
  2964. patch by "cypherpunks".
  2965. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  2966. on 0.2.0.1-alpha.
  2967. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  2968. 18672; bugfix on 0.2.5.1-alpha.
  2969. o Minor bugfixes (private directory):
  2970. - Prevent a race condition when creating private directories. Fixes
  2971. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  2972. Patch from jsturgix. Found with Flawfinder.
  2973. o Minor bugfixes (test networks, IPv6):
  2974. - Allow internal IPv6 addresses in descriptors in test networks.
  2975. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  2976. by karsten.
  2977. o Minor bugfixes (testing):
  2978. - We no longer disable assertions in the unit tests when coverage is
  2979. enabled. Instead, we require you to say --disable-asserts-in-tests
  2980. to the configure script if you need assertions disabled in the
  2981. unit tests (for example, if you want to perform branch coverage).
  2982. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  2983. o Minor bugfixes (time parsing):
  2984. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  2985. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  2986. 0.0.2pre14. Patch by teor.
  2987. o Minor bugfixes (tor-gencert):
  2988. - Correctly handle the case where an authority operator enters a
  2989. passphrase but sends an EOF before sending a newline. Fixes bug
  2990. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  2991. o Code simplification and refactoring:
  2992. - Quote all the string interpolations in configure.ac -- even those
  2993. which we are pretty sure can't contain spaces. Closes ticket
  2994. 17744. Patch from zerosion.
  2995. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  2996. inplace, so there's no need to have a separate implementation for
  2997. the non-inplace code. Closes ticket 18258. Patch from Malek.
  2998. - Simplify return types for some crypto functions that can't
  2999. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  3000. o Documentation:
  3001. - Change build messages to refer to "Fedora" instead of "Fedora
  3002. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  3003. Patches from "icanhasaccount" and "cypherpunks".
  3004. o Removed features:
  3005. - We no longer maintain an internal freelist in memarea.c.
  3006. Allocators should be good enough to make this code unnecessary,
  3007. and it's doubtful that it ever had any performance benefit.
  3008. o Testing:
  3009. - Fix several warnings from clang's address sanitizer produced in
  3010. the unit tests.
  3011. - Treat backtrace test failures as expected on FreeBSD until we
  3012. solve bug 17808. Closes ticket 18204.
  3013. Changes in version 0.2.8.1-alpha - 2016-02-04
  3014. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  3015. includes numerous small features and bugfixes against previous Tor
  3016. versions, and numerous small infrastructure improvements. The most
  3017. notable features are a set of improvements to the directory subsystem.
  3018. o Major features (security, Linux):
  3019. - When Tor starts as root on Linux and is told to switch user ID, it
  3020. can now retain the capability to bind to low ports. By default,
  3021. Tor will do this only when it's switching user ID and some low
  3022. ports have been configured. You can change this behavior with the
  3023. new option KeepBindCapabilities. Closes ticket 8195.
  3024. o Major features (directory system):
  3025. - When bootstrapping multiple consensus downloads at a time, use the
  3026. first one that starts downloading, and close the rest. This
  3027. reduces failures when authorities or fallback directories are slow
  3028. or down. Together with the code for feature 15775, this feature
  3029. should reduces failures due to fallback churn. Implements ticket
  3030. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  3031. "mikeperry" and "teor".
  3032. - Include a trial list of 21 default fallback directories, generated
  3033. in January 2016, based on an opt-in survey of suitable relays.
  3034. Doing this should make clients bootstrap more quickly and reliably,
  3035. and reduce the load on the directory authorities. Closes ticket
  3036. 15775. Patch by "teor".
  3037. Candidates identified using an OnionOO script by "weasel", "teor",
  3038. "gsathya", and "karsten".
  3039. - Previously only relays that explicitly opened a directory port
  3040. (DirPort) accepted directory requests from clients. Now all
  3041. relays, with and without a DirPort, accept and serve tunneled
  3042. directory requests that they receive through their ORPort. You can
  3043. disable this behavior using the new DirCache option. Closes
  3044. ticket 12538.
  3045. o Major key updates:
  3046. - Update the V3 identity key for the dannenberg directory authority:
  3047. it was changed on 18 November 2015. Closes task 17906. Patch
  3048. by "teor".
  3049. o Minor features (security, clock):
  3050. - Warn when the system clock appears to move back in time (when the
  3051. state file was last written in the future). Tor doesn't know that
  3052. consensuses have expired if the clock is in the past. Patch by
  3053. "teor". Implements ticket 17188.
  3054. o Minor features (security, exit policies):
  3055. - ExitPolicyRejectPrivate now rejects more private addresses by
  3056. default. Specifically, it now rejects the relay's outbound bind
  3057. addresses (if configured), and the relay's configured port
  3058. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  3059. 0.2.0.11-alpha. Patch by "teor".
  3060. o Minor features (security, memory erasure):
  3061. - Set the unused entries in a smartlist to NULL. This helped catch
  3062. a (harmless) bug, and shouldn't affect performance too much.
  3063. Implements ticket 17026.
  3064. - Use SecureMemoryWipe() function to securely clean memory on
  3065. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  3066. Implements feature 17986.
  3067. - Use explicit_bzero or memset_s when present. Previously, we'd use
  3068. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  3069. from <logan@hackers.mu> and <selven@hackers.mu>.
  3070. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  3071. zero size. Check size argument to memwipe() for underflow. Fixes
  3072. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  3073. patch by "teor".
  3074. o Minor features (security, RNG):
  3075. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  3076. positively are not allowed to fail. Previously we depended on
  3077. internal details of OpenSSL's behavior. Closes ticket 17686.
  3078. - Never use the system entropy output directly for anything besides
  3079. seeding the PRNG. When we want to generate important keys, instead
  3080. of using system entropy directly, we now hash it with the PRNG
  3081. stream. This may help resist certain attacks based on broken OS
  3082. entropy implementations. Closes part of ticket 17694.
  3083. - Use modern system calls (like getentropy() or getrandom()) to
  3084. generate strong entropy on platforms that have them. Closes
  3085. ticket 13696.
  3086. o Minor features (accounting):
  3087. - Added two modes to the AccountingRule option: One for limiting
  3088. only the number of bytes sent ("AccountingRule out"), and one for
  3089. limiting only the number of bytes received ("AccountingRule in").
  3090. Closes ticket 15989; patch from "unixninja92".
  3091. o Minor features (build):
  3092. - Since our build process now uses "make distcheck", we no longer
  3093. force "make dist" to depend on "make check". Closes ticket 17893;
  3094. patch from "cypherpunks."
  3095. - Tor now builds successfully with the recent OpenSSL 1.1
  3096. development branch, and with the latest LibreSSL. Closes tickets
  3097. 17549, 17921, and 17984.
  3098. o Minor features (controller):
  3099. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  3100. tickets 16774 and 17817. Patch by George Tankersley.
  3101. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  3102. service descriptor from a service's local hidden service
  3103. descriptor cache. Closes ticket 14846.
  3104. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  3105. controllers can examine the the reject rules added by
  3106. ExitPolicyRejectPrivate. This makes it easier for stem to display
  3107. exit policies.
  3108. o Minor features (crypto):
  3109. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  3110. George Tankersley.
  3111. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  3112. - When allocating a digest state object, allocate no more space than
  3113. we actually need. Previously, we would allocate as much space as
  3114. the state for the largest algorithm would need. This change saves
  3115. up to 672 bytes per circuit. Closes ticket 17796.
  3116. - Improve performance when hashing non-multiple of 8 sized buffers,
  3117. based on Andrew Moon's public domain SipHash-2-4 implementation.
  3118. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  3119. o Minor features (directory downloads):
  3120. - Wait for busy authorities and fallback directories to become non-
  3121. busy when bootstrapping. (A similar change was made in 6c443e987d
  3122. for directory caches chosen from the consensus.) Closes ticket
  3123. 17864; patch by "teor".
  3124. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  3125. directory mirrors. The default is 1; set it to 0 to disable
  3126. fallbacks. Implements ticket 17576. Patch by "teor".
  3127. o Minor features (geoip):
  3128. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  3129. Country database.
  3130. o Minor features (IPv6):
  3131. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  3132. FallbackDir torrc options, to specify an IPv6 address for an
  3133. authority or fallback directory. Add hard-coded ipv6 addresses for
  3134. directory authorities that have them. Closes ticket 17327; patch
  3135. from Nick Mathewson and "teor".
  3136. - Add address policy assume_action support for IPv6 addresses.
  3137. - Limit IPv6 mask bits to 128.
  3138. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  3139. almost always a bug. Closes ticket 17863; patch by "teor".
  3140. - Allow users to configure directory authorities and fallback
  3141. directory servers with IPv6 addresses and ORPorts. Resolves
  3142. ticket 6027.
  3143. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  3144. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  3145. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  3146. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  3147. o Minor features (logging):
  3148. - When logging to syslog, allow a tag to be added to the syslog
  3149. identity (the string prepended to every log message). The tag can
  3150. be configured with SyslogIdentityTag and defaults to none. Setting
  3151. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  3152. ticket 17194.
  3153. o Minor features (portability):
  3154. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  3155. patch from <logan@hackers.mu>.
  3156. o Minor features (relay, address discovery):
  3157. - Add a family argument to get_interface_addresses_raw() and
  3158. subfunctions to make network interface address interogation more
  3159. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  3160. types of interfaces from the operating system. Resolves
  3161. ticket 17950.
  3162. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  3163. fails to enumerate interface addresses using the platform-specific
  3164. API, have it rely on the UDP socket fallback technique to try and
  3165. find out what IP addresses (both IPv4 and IPv6) our machine has.
  3166. Resolves ticket 17951.
  3167. o Minor features (replay cache):
  3168. - The replay cache now uses SHA256 instead of SHA1. Implements
  3169. feature 8961. Patch by "teor", issue reported by "rransom".
  3170. o Minor features (unix file permissions):
  3171. - Defer creation of Unix sockets until after setuid. This avoids
  3172. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  3173. CapabilityBoundingSet, or chown and fowner when using SELinux.
  3174. Implements part of ticket 17562. Patch from Jamie Nguyen.
  3175. - If any directory created by Tor is marked as group readable, the
  3176. filesystem group is allowed to be either the default GID or the
  3177. root user. Allowing root to read the DataDirectory prevents the
  3178. need for CAP_READ_SEARCH when using systemd's
  3179. CapabilityBoundingSet, or dac_read_search when using SELinux.
  3180. Implements part of ticket 17562. Patch from Jamie Nguyen.
  3181. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  3182. 1, the DataDirectory will be made readable by the default GID.
  3183. Implements part of ticket 17562. Patch from Jamie Nguyen.
  3184. o Minor bugfixes (accounting):
  3185. - The max bandwidth when using 'AccountRule sum' is now correctly
  3186. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  3187. from "unixninja92".
  3188. o Minor bugfixes (code correctness):
  3189. - When closing an entry connection, generate a warning if we should
  3190. have sent an end cell for it but we haven't. Fixes bug 17876;
  3191. bugfix on 0.2.3.2-alpha.
  3192. - Assert that allocated memory held by the reputation code is freed
  3193. according to its internal counters. Fixes bug 17753; bugfix
  3194. on 0.1.1.1-alpha.
  3195. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  3196. bugfix on 0.0.6.
  3197. o Minor bugfixes (compilation):
  3198. - Mark all object files that include micro-revision.i as depending
  3199. on it, so as to make parallel builds more reliable. Fixes bug
  3200. 17826; bugfix on 0.2.5.1-alpha.
  3201. - Don't try to use the pthread_condattr_setclock() function unless
  3202. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  3203. 17819; bugfix on 0.2.6.3-alpha.
  3204. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  3205. on 0.2.5.2-alpha.
  3206. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  3207. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  3208. - Fix search for libevent libraries on OpenBSD (and other systems
  3209. that install libevent 1 and libevent 2 in parallel). Fixes bug
  3210. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  3211. - Isolate environment variables meant for tests from the rest of the
  3212. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  3213. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  3214. on 0.0.2pre8.
  3215. - Remove config.log only from make distclean, not from make clean.
  3216. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  3217. o Minor bugfixes (crypto):
  3218. - Check the return value of HMAC() and assert on failure. Fixes bug
  3219. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  3220. o Minor bugfixes (fallback directories):
  3221. - Mark fallbacks as "too busy" when they return a 503 response,
  3222. rather than just marking authorities. Fixes bug 17572; bugfix on
  3223. 0.2.4.7-alpha. Patch by "teor".
  3224. o Minor bugfixes (IPv6):
  3225. - Update the limits in max_dl_per_request for IPv6 address length.
  3226. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  3227. o Minor bugfixes (linux seccomp2 sandbox):
  3228. - Fix a crash when using offline master ed25519 keys with the Linux
  3229. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  3230. o Minor bugfixes (logging):
  3231. - In log messages that include a function name, use __FUNCTION__
  3232. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  3233. with clang __PRETTY_FUNCTION__ has extra information we don't
  3234. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  3235. der Woerdt.
  3236. - Remove needless quotes from a log message about unparseable
  3237. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  3238. o Minor bugfixes (portability):
  3239. - Remove an #endif from configure.ac so that we correctly detect the
  3240. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  3241. on 0.2.0.13-alpha.
  3242. o Minor bugfixes (relays):
  3243. - Check that both the ORPort and DirPort (if present) are reachable
  3244. before publishing a relay descriptor. Otherwise, relays publish a
  3245. descriptor with DirPort 0 when the DirPort reachability test takes
  3246. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  3247. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  3248. o Minor bugfixes (relays, hidden services):
  3249. - Refuse connection requests to private OR addresses unless
  3250. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  3251. then refuse to send any cells to a private address. Fixes bugs
  3252. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  3253. o Minor bugfixes (safe logging):
  3254. - When logging a malformed hostname received through socks4, scrub
  3255. it if SafeLogging says we should. Fixes bug 17419; bugfix
  3256. on 0.1.1.16-rc.
  3257. o Minor bugfixes (statistics code):
  3258. - Consistently check for overflow in round_*_to_next_multiple_of
  3259. functions, and add unit tests with additional and maximal values.
  3260. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  3261. - Handle edge cases in the laplace functions: avoid division by
  3262. zero, avoid taking the log of zero, and silence clang type
  3263. conversion warnings using round and trunc. Add unit tests for edge
  3264. cases with maximal values. Fixes part of bug 13192; bugfix
  3265. on 0.2.6.2-alpha.
  3266. o Minor bugfixes (testing):
  3267. - The test for log_heartbeat was incorrectly failing in timezones
  3268. with non-integer offsets. Instead of comparing the end of the time
  3269. string against a constant, compare it to the output of
  3270. format_local_iso_time when given the correct input. Fixes bug
  3271. 18039; bugfix on 0.2.5.4-alpha.
  3272. - Make unit tests pass on IPv6-only systems, and systems without
  3273. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  3274. bugfix on 0.2.7.3-rc. Patch by "teor".
  3275. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  3276. on 0.2.4.8-alpha.
  3277. - Check the full results of SHA256 and SHA512 digests in the unit
  3278. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  3279. o Code simplification and refactoring:
  3280. - Move logging of redundant policy entries in
  3281. policies_parse_exit_policy_internal into its own function. Closes
  3282. ticket 17608; patch from "juce".
  3283. - Extract the more complicated parts of circuit_mark_for_close()
  3284. into a new function that we run periodically before circuits are
  3285. freed. This change removes more than half of the functions
  3286. currently in the "blob". Closes ticket 17218.
  3287. - Clean up a little duplicated code in
  3288. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  3289. from "pfrankw".
  3290. - Decouple the list of streams waiting to be attached to circuits
  3291. from the overall connection list. This change makes it possible to
  3292. attach streams quickly while simplifying Tor's callgraph and
  3293. avoiding O(N) scans of the entire connection list. Closes
  3294. ticket 17590.
  3295. - When a direct directory request fails immediately on launch,
  3296. instead of relaunching that request from inside the code that
  3297. launches it, instead mark the connection for teardown. This change
  3298. simplifies Tor's callback and prevents the directory-request
  3299. launching code from invoking itself recursively. Closes
  3300. ticket 17589
  3301. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  3302. use them. Closes ticket 17926.
  3303. o Documentation:
  3304. - Add a description of the correct use of the '--keygen' command-
  3305. line option. Closes ticket 17583; based on text by 's7r'.
  3306. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  3307. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  3308. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  3309. - Mention torspec URL in the manpage and point the reader to it
  3310. whenever we mention a document that belongs in torspce. Fixes
  3311. issue 17392.
  3312. o Removed features:
  3313. - Remove client-side support for connecting to Tor relays running
  3314. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  3315. the v3 TLS handshake protocol, and are no longer allowed on the
  3316. Tor network. Implements the client side of ticket 11150. Based on
  3317. patches by Tom van der Woerdt.
  3318. o Testing:
  3319. - Add unit tests to check for common RNG failure modes, such as
  3320. returning all zeroes, identical values, or incrementing values
  3321. (OpenSSL's rand_predictable feature). Patch by "teor".
  3322. - Log more information when the backtrace tests fail. Closes ticket
  3323. 17892. Patch from "cypherpunks."
  3324. - Always test both ed25519 backends, so that we can be sure that our
  3325. batch-open replacement code works. Part of ticket 16794.
  3326. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  3327. portion of ticket 16831.
  3328. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  3329. util_format.c, directory.c, and options_validate.c. Closes tickets
  3330. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  3331. Ola Bini.
  3332. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  3333. Patch from Reinaldo de Souza Jr.
  3334. Changes in version 0.2.7.6 - 2015-12-10
  3335. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  3336. well as a minor bug in hidden service reliability.
  3337. o Major bugfixes (guard selection):
  3338. - Actually look at the Guard flag when selecting a new directory
  3339. guard. When we implemented the directory guard design, we
  3340. accidentally started treating all relays as if they have the Guard
  3341. flag during guard selection, leading to weaker anonymity and worse
  3342. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  3343. by Mohsen Imani.
  3344. o Minor features (geoip):
  3345. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  3346. Country database.
  3347. o Minor bugfixes (compilation):
  3348. - When checking for net/pfvar.h, include netinet/in.h if possible.
  3349. This fixes transparent proxy detection on OpenBSD. Fixes bug
  3350. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  3351. - Fix a compilation warning with Clang 3.6: Do not check the
  3352. presence of an address which can never be NULL. Fixes bug 17781.
  3353. o Minor bugfixes (correctness):
  3354. - When displaying an IPv6 exit policy, include the mask bits
  3355. correctly even when the number is greater than 31. Fixes bug
  3356. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  3357. - The wrong list was used when looking up expired intro points in a
  3358. rend service object, causing what we think could be reachability
  3359. issues for hidden services, and triggering a BUG log. Fixes bug
  3360. 16702; bugfix on 0.2.7.2-alpha.
  3361. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  3362. bug 17722; bugfix on 0.2.7.2-alpha.
  3363. Changes in version 0.2.7.5 - 2015-11-20
  3364. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  3365. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  3366. tirelessly to advocate human rights regardless of national borders,
  3367. and oppose the encroachments of mass surveillance. He opposed national
  3368. exceptionalism, he brought clarity to legal and policy debates, he
  3369. understood and predicted the impact of mass surveillance on the world,
  3370. and he laid the groundwork for resisting it. While serving on the Tor
  3371. Project's board of directors, he brought us his uncompromising focus
  3372. on technical excellence in the service of humankind. Caspar was an
  3373. inimitable force for good and a wonderful friend. He was kind,
  3374. humorous, generous, gallant, and believed we should protect one
  3375. another without exception. We honor him here for his ideals, his
  3376. efforts, and his accomplishments. Please honor his memory with works
  3377. that would make him proud.
  3378. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  3379. The 0.2.7 series adds a more secure identity key type for relays,
  3380. improves cryptography performance, resolves several longstanding
  3381. hidden-service performance issues, improves controller support for
  3382. hidden services, and includes small bugfixes and performance
  3383. improvements throughout the program. This release series also includes
  3384. more tests than before, and significant simplifications to which parts
  3385. of Tor invoke which others.
  3386. (This release contains no code changes since 0.2.7.4-rc.)
  3387. Changes in version 0.2.7.4-rc - 2015-10-21
  3388. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  3389. fixes some important memory leaks, and a scary-looking (but mostly
  3390. harmless in practice) invalid-read bug. It also has a few small
  3391. bugfixes, notably fixes for compilation and portability on different
  3392. platforms. If no further significant bounds are found, the next
  3393. release will the the official stable release.
  3394. o Major bugfixes (security, correctness):
  3395. - Fix an error that could cause us to read 4 bytes before the
  3396. beginning of an openssl string. This bug could be used to cause
  3397. Tor to crash on systems with unusual malloc implementations, or
  3398. systems with unusual hardening installed. Fixes bug 17404; bugfix
  3399. on 0.2.3.6-alpha.
  3400. o Major bugfixes (correctness):
  3401. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  3402. bug 17401; bugfix on 0.2.7.3-rc.
  3403. o Major bugfixes (memory leaks):
  3404. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  3405. 17398; bugfix on 0.2.6.1-alpha.
  3406. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  3407. 17402; bugfix on 0.2.7.3-rc.
  3408. - Fix a memory leak when reading an expired signing key from disk.
  3409. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  3410. o Minor features (geoIP):
  3411. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  3412. Country database.
  3413. o Minor bugfixes (compilation):
  3414. - Repair compilation with the most recent (unreleased, alpha)
  3415. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  3416. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  3417. 17251; bugfix on 0.2.7.2-alpha.
  3418. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  3419. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  3420. o Minor bugfixes (portability):
  3421. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  3422. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  3423. Marcin Cieślak.
  3424. o Minor bugfixes (sandbox):
  3425. - Add the "hidserv-stats" filename to our sandbox filter for the
  3426. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  3427. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  3428. o Minor bugfixes (testing):
  3429. - Add unit tests for get_interface_address* failure cases. Fixes bug
  3430. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  3431. - Fix breakage when running 'make check' with BSD make. Fixes bug
  3432. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  3433. - Make the get_ifaddrs_* unit tests more tolerant of different
  3434. network configurations. (Don't assume every test box has an IPv4
  3435. address, and don't assume every test box has a non-localhost
  3436. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  3437. - Skip backtrace tests when backtrace support is not compiled in.
  3438. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  3439. Marcin Cieślak.
  3440. o Documentation:
  3441. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  3442. - Note that HiddenServicePorts can take a unix domain socket. Closes
  3443. ticket 17364.
  3444. Changes in version 0.2.7.3-rc - 2015-09-25
  3445. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  3446. contains numerous usability fixes for Ed25519 keys, safeguards against
  3447. several misconfiguration problems, significant simplifications to
  3448. Tor's callgraph, and numerous bugfixes and small features.
  3449. This is the most tested release of Tor to date. The unit tests cover
  3450. 39.40% of the code, and the integration tests (accessible with "make
  3451. test-full-online", requiring stem and chutney and a network
  3452. connection) raise the coverage to 64.49%.
  3453. o Major features (security, hidden services):
  3454. - Hidden services, if using the EntryNodes option, are required to
  3455. use more than one EntryNode, in order to avoid a guard discovery
  3456. attack. (This would only affect people who had configured hidden
  3457. services and manually specified the EntryNodes option with a
  3458. single entry-node. The impact was that it would be easy to
  3459. remotely identify the guard node used by such a hidden service.
  3460. See ticket for more information.) Fixes ticket 14917.
  3461. o Major features (Ed25519 keys, keypinning):
  3462. - The key-pinning option on directory authorities is now advisory-
  3463. only by default. In a future version, or when the AuthDirPinKeys
  3464. option is set, pins are enforced again. Disabling key-pinning
  3465. seemed like a good idea so that we can survive the fallout of any
  3466. usability problems associated with Ed25519 keys. Closes
  3467. ticket 17135.
  3468. o Major features (Ed25519 performance):
  3469. - Improve the speed of Ed25519 operations and Curve25519 keypair
  3470. generation when built targeting 32 bit x86 platforms with SSE2
  3471. available. Implements ticket 16535.
  3472. - Improve the runtime speed of Ed25519 signature verification by
  3473. using Ed25519-donna's batch verification support. Implements
  3474. ticket 16533.
  3475. o Major features (performance testing):
  3476. - The test-network.sh script now supports performance testing.
  3477. Requires corresponding chutney performance testing changes. Patch
  3478. by "teor". Closes ticket 14175.
  3479. o Major features (relay, Ed25519):
  3480. - Significant usability improvements for Ed25519 key management. Log
  3481. messages are better, and the code can recover from far more
  3482. failure conditions. Thanks to "s7r" for reporting and diagnosing
  3483. so many of these!
  3484. - Add a new OfflineMasterKey option to tell Tor never to try loading
  3485. or generating a secret Ed25519 identity key. You can use this in
  3486. combination with tor --keygen to manage offline and/or encrypted
  3487. Ed25519 keys. Implements ticket 16944.
  3488. - Add a --newpass option to allow changing or removing the
  3489. passphrase of an encrypted key with tor --keygen. Implements part
  3490. of ticket 16769.
  3491. - On receiving a HUP signal, check to see whether the Ed25519
  3492. signing key has changed, and reload it if so. Closes ticket 16790.
  3493. o Major bugfixes (relay, Ed25519):
  3494. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  3495. 0.2.7.2-alpha. Reported by "s7r".
  3496. - Improve handling of expired signing keys with offline master keys.
  3497. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  3498. o Minor features (client-side privacy):
  3499. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  3500. lifespan when IsolateSOCKSAuth and streams with SOCKS
  3501. authentication are attached to the circuit. This allows
  3502. applications like TorBrowser to manage circuit lifetime on their
  3503. own. Implements feature 15482.
  3504. - When logging malformed hostnames from SOCKS5 requests, respect
  3505. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  3506. o Minor features (compilation):
  3507. - Give a warning as early as possible when trying to build with an
  3508. unsupported OpenSSL version. Closes ticket 16901.
  3509. - Fail during configure if we're trying to build against an OpenSSL
  3510. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  3511. which started requiring ECC.
  3512. o Minor features (geoip):
  3513. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  3514. Country database.
  3515. o Minor features (hidden services):
  3516. - Relays need to have the Fast flag to get the HSDir flag. As this
  3517. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  3518. drop. This change should make some attacks against the hidden
  3519. service directory system harder. Fixes ticket 15963.
  3520. - Turn on hidden service statistics collection by setting the torrc
  3521. option HiddenServiceStatistics to "1" by default. (This keeps
  3522. track only of the fraction of traffic used by hidden services, and
  3523. the total number of hidden services in existence.) Closes
  3524. ticket 15254.
  3525. - Client now uses an introduction point failure cache to know when
  3526. to fetch or keep a descriptor in their cache. Previously, failures
  3527. were recorded implicitly, but not explicitly remembered. Closes
  3528. ticket 16389.
  3529. o Minor features (testing, authorities, documentation):
  3530. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  3531. explicitly manage consensus flags in testing networks. Patch by
  3532. "robgjansen", modified by "teor". Implements part of ticket 14882.
  3533. o Minor bugfixes (security, exit policies):
  3534. - ExitPolicyRejectPrivate now also rejects the relay's published
  3535. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  3536. addresses on any local interfaces. ticket 17027. Patch by "teor".
  3537. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  3538. o Minor bug fixes (torrc exit policies):
  3539. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  3540. produce IPv6 wildcard addresses. Previously they would produce
  3541. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  3542. of bug 16069; bugfix on 0.2.4.7-alpha.
  3543. - When parsing torrc ExitPolicies, we now warn for a number of cases
  3544. where the user's intent is likely to differ from Tor's actual
  3545. behavior. These include: using an IPv4 address with an accept6 or
  3546. reject6 line; using "private" on an accept6 or reject6 line; and
  3547. including any ExitPolicy lines after accept *:* or reject *:*.
  3548. Related to ticket 16069.
  3549. - When parsing torrc ExitPolicies, we now issue an info-level
  3550. message when expanding an "accept/reject *" line to include both
  3551. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  3552. - In each instance above, usage advice is provided to avoid the
  3553. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  3554. 16069; bugfix on 0.2.4.7-alpha.
  3555. o Minor bugfixes (authority):
  3556. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  3557. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  3558. - Downgrade log messages about Ed25519 key issues if they are in old
  3559. cached router descriptors. Fixes part of bug 16286; bugfix
  3560. on 0.2.7.2-alpha.
  3561. - When we find an Ed25519 key issue in a cached descriptor, stop
  3562. saying the descriptor was just "uploaded". Fixes another part of
  3563. bug 16286; bugfix on 0.2.7.2-alpha.
  3564. o Minor bugfixes (control port):
  3565. - Repair a warning and a spurious result when getting the maximum
  3566. number of file descriptors from the controller. Fixes bug 16697;
  3567. bugfix on 0.2.7.2-alpha.
  3568. o Minor bugfixes (correctness):
  3569. - When calling channel_free_list(), avoid calling smartlist_remove()
  3570. while inside a FOREACH loop. This partially reverts commit
  3571. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  3572. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  3573. o Minor bugfixes (documentation):
  3574. - Advise users on how to configure separate IPv4 and IPv6 exit
  3575. policies in the manpage and sample torrcs. Related to ticket 16069.
  3576. - Fix the usage message of tor-resolve(1) so that it no longer lists
  3577. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  3578. - Fix an error in the manual page and comments for
  3579. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  3580. required "ORPort connectivity". While this is true, it is in no
  3581. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  3582. DirPort configured in order for the authorities to assign that
  3583. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  3584. on 0.2.6.3-alpha.
  3585. o Minor bugfixes (Ed25519):
  3586. - Fix a memory leak when reading router descriptors with expired
  3587. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  3588. o Minor bugfixes (linux seccomp2 sandbox):
  3589. - Allow bridge authorities to run correctly under the seccomp2
  3590. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  3591. - Allow routers with ed25519 keys to run correctly under the
  3592. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  3593. o Minor bugfixes (open file limit):
  3594. - Fix set_max_file_descriptors() to set by default the max open file
  3595. limit to the current limit when setrlimit() fails. Fixes bug
  3596. 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
  3597. o Minor bugfixes (portability):
  3598. - Try harder to normalize the exit status of the Tor process to the
  3599. standard-provided range. Fixes bug 16975; bugfix on every version
  3600. of Tor ever.
  3601. - Check correctly for Windows socket errors in the workqueue
  3602. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  3603. - Fix the behavior of crypto_rand_time_range() when told to consider
  3604. times before 1970. (These times were possible when running in a
  3605. simulated network environment where time()'s output starts at
  3606. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  3607. - Restore correct operation of TLS client-cipher detection on
  3608. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  3609. o Minor bugfixes (relay):
  3610. - Ensure that worker threads actually exit when a fatal error or
  3611. shutdown is indicated. This fix doesn't currently affect the
  3612. behavior of Tor, because Tor workers never indicates fatal error
  3613. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  3614. on 0.2.6.3-alpha.
  3615. - Unblock threads before releasing the work queue mutex to ensure
  3616. predictable scheduling behavior. Fixes bug 16644; bugfix
  3617. on 0.2.6.3-alpha.
  3618. o Code simplification and refactoring:
  3619. - Change the function that's called when we need to retry all
  3620. downloads so that it only reschedules the downloads to happen
  3621. immediately, rather than launching them all at once itself. This
  3622. further simplifies Tor's callgraph.
  3623. - Move some format-parsing functions out of crypto.c and
  3624. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  3625. - Move the client-only parts of init_keys() into a separate
  3626. function. Closes ticket 16763.
  3627. - Simplify the microdesc_free() implementation so that it no longer
  3628. appears (to code analysis tools) to potentially invoke a huge
  3629. suite of other microdesc functions.
  3630. - Simply the control graph further by deferring the inner body of
  3631. directory_all_unreachable() into a callback. Closes ticket 16762.
  3632. - Treat the loss of an owning controller as equivalent to a SIGTERM
  3633. signal. This removes a tiny amount of duplicated code, and
  3634. simplifies our callgraph. Closes ticket 16788.
  3635. - When generating an event to send to the controller, we no longer
  3636. put the event over the network immediately. Instead, we queue
  3637. these events, and use a Libevent callback to deliver them. This
  3638. change simplifies Tor's callgraph by reducing the number of
  3639. functions from which all other Tor functions are reachable. Closes
  3640. ticket 16695.
  3641. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  3642. that try to scan or compile every file on Unix won't decide that
  3643. they are broken.
  3644. - Remove the unused "nulterminate" argument from buf_pullup().
  3645. o Documentation:
  3646. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  3647. than a 4 GB max. Closes ticket 16742.
  3648. - Include the TUNING document in our source tarball. It is referred
  3649. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  3650. on 0.2.6.1-alpha.
  3651. o Removed code:
  3652. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  3653. distribution, in favor of the pure-Go clone available from
  3654. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  3655. used by the C tor-fw-helper are not, in our opinion, very
  3656. confidence- inspiring in their secure-programming techniques.
  3657. Closes ticket 13338.
  3658. - Remove the code that would try to aggressively flush controller
  3659. connections while writing to them. This code was introduced in
  3660. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  3661. their limits. But there is no longer a maximum output buffer size,
  3662. and flushing data in this way caused some undesirable recursions
  3663. in our call graph. Closes ticket 16480.
  3664. o Testing:
  3665. - Make "bridges+hs" the default test network. This tests almost all
  3666. tor functionality during make test-network, while allowing tests
  3667. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  3668. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  3669. (chutney). Patches by "teor".
  3670. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  3671. by-side in the same parent directory. Closes ticket 16903. Patch
  3672. by "teor".
  3673. - Use environment variables rather than autoconf substitutions to
  3674. send variables from the build system to the test scripts. This
  3675. change should be easier to maintain, and cause 'make distcheck' to
  3676. work better than before. Fixes bug 17148.
  3677. - Add a new set of callgraph analysis scripts that use clang to
  3678. produce a list of which Tor functions are reachable from which
  3679. other Tor functions. We're planning to use these to help simplify
  3680. our code structure by identifying illogical dependencies.
  3681. - Add new 'test-full' and 'test-full-online' targets to run all
  3682. tests, including integration tests with stem and chutney.
  3683. - Make the test-workqueue test work on Windows by initializing the
  3684. network before we begin.
  3685. - New make target (make test-network-all) to run multiple applicable
  3686. chutney test cases. Patch from Teor; closes 16953.
  3687. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  3688. functions in dns.c. Implements a portion of ticket 16831.
  3689. - When building Tor with testing coverage enabled, run Chutney tests
  3690. (if any) using the 'tor-cov' coverage binary.
  3691. - When running test-network or test-stem, check for the absence of
  3692. stem/chutney before doing any build operations.
  3693. Changes in version 0.2.7.2-alpha - 2015-07-27
  3694. This, the second alpha in the Tor 0.2.7 series, has a number of new
  3695. features, including a way to manually pick the number of introduction
  3696. points for hidden services, and the much stronger Ed25519 signing key
  3697. algorithm for regular Tor relays (including support for encrypted
  3698. offline identity keys in the new algorithm).
  3699. Support for Ed25519 on relays is currently limited to signing router
  3700. descriptors; later alphas in this series will extend Ed25519 key
  3701. support to more parts of the Tor protocol.
  3702. o Major features (Ed25519 identity keys, Proposal 220):
  3703. - All relays now maintain a stronger identity key, using the Ed25519
  3704. elliptic curve signature format. This master key is designed so
  3705. that it can be kept offline. Relays also generate an online
  3706. signing key, and a set of other Ed25519 keys and certificates.
  3707. These are all automatically regenerated and rotated as needed.
  3708. Implements part of ticket 12498.
  3709. - Directory authorities now vote on Ed25519 identity keys along with
  3710. RSA1024 keys. Implements part of ticket 12498.
  3711. - Directory authorities track which Ed25519 identity keys have been
  3712. used with which RSA1024 identity keys, and do not allow them to
  3713. vary freely. Implements part of ticket 12498.
  3714. - Microdescriptors now include Ed25519 identity keys. Implements
  3715. part of ticket 12498.
  3716. - Add support for offline encrypted Ed25519 master keys. To use this
  3717. feature on your tor relay, run "tor --keygen" to make a new master
  3718. key (or to make a new signing key if you already have a master
  3719. key). Closes ticket 13642.
  3720. o Major features (Hidden services):
  3721. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  3722. specify a fixed number of introduction points. Its maximum value
  3723. is 10 and default is 3. Using this option can increase a hidden
  3724. service's reliability under load, at the cost of making it more
  3725. visible that the hidden service is facing extra load. Closes
  3726. ticket 4862.
  3727. - Remove the adaptive algorithm for choosing the number of
  3728. introduction points, which used to change the number of
  3729. introduction points (poorly) depending on the number of
  3730. connections the HS sees. Closes ticket 4862.
  3731. o Major features (onion key cross-certification):
  3732. - Relay descriptors now include signatures of their own identity
  3733. keys, made using the TAP and ntor onion keys. These signatures
  3734. allow relays to prove ownership of their own onion keys. Because
  3735. of this change, microdescriptors will no longer need to include
  3736. RSA identity keys. Implements proposal 228; closes ticket 12499.
  3737. o Major features (performance):
  3738. - Improve the runtime speed of Ed25519 operations by using the
  3739. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  3740. Implements ticket 16467.
  3741. - Improve the runtime speed of the ntor handshake by using an
  3742. optimized curve25519 basepoint scalarmult implementation from the
  3743. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  3744. ideas by Adam Langley. Implements ticket 9663.
  3745. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  3746. - Properly separate out each SOCKSPort when applying stream
  3747. isolation. The error occurred because each port's session group
  3748. was being overwritten by a default value when the listener
  3749. connection was initialized. Fixes bug 16247; bugfix on
  3750. 0.2.6.3-alpha. Patch by "jojelino".
  3751. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  3752. - Stop refusing to store updated hidden service descriptors on a
  3753. client. This reverts commit 9407040c59218 (which indeed fixed bug
  3754. 14219, but introduced a major hidden service reachability
  3755. regression detailed in bug 16381). This is a temporary fix since
  3756. we can live with the minor issue in bug 14219 (it just results in
  3757. some load on the network) but the regression of 16381 is too much
  3758. of a setback. First-round fix for bug 16381; bugfix
  3759. on 0.2.6.3-alpha.
  3760. o Major bugfixes (hidden services):
  3761. - When cannibalizing a circuit for an introduction point, always
  3762. extend to the chosen exit node (creating a 4 hop circuit).
  3763. Previously Tor would use the current circuit exit node, which
  3764. changed the original choice of introduction point, and could cause
  3765. the hidden service to skip excluded introduction points or
  3766. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  3767. on 0.1.0.1-rc.
  3768. o Major bugfixes (open file limit):
  3769. - The open file limit wasn't checked before calling
  3770. tor_accept_socket_nonblocking(), which would make Tor exceed the
  3771. limit. Now, before opening a new socket, Tor validates the open
  3772. file limit just before, and if the max has been reached, return an
  3773. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  3774. o Major bugfixes (stability, also in 0.2.6.10):
  3775. - Stop crashing with an assertion failure when parsing certain kinds
  3776. of malformed or truncated microdescriptors. Fixes bug 16400;
  3777. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  3778. by "cypherpunks_backup".
  3779. - Stop random client-side assertion failures that could occur when
  3780. connecting to a busy hidden service, or connecting to a hidden
  3781. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  3782. on 0.1.0.1-rc.
  3783. o Minor features (directory authorities, security, also in 0.2.6.9):
  3784. - The HSDir flag given by authorities now requires the Stable flag.
  3785. For the current network, this results in going from 2887 to 2806
  3786. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  3787. attack by raising the effort for a relay to become Stable to
  3788. require at the very least 7 days, while maintaining the 96 hours
  3789. uptime requirement for HSDir. Implements ticket 8243.
  3790. o Minor features (client):
  3791. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  3792. character '_' to appear, in order to cope with domains observed in
  3793. the wild that are serving non-RFC compliant records. Resolves
  3794. ticket 16430.
  3795. - Relax the validation done to hostnames in SOCKS5 requests, and
  3796. allow a single trailing '.' to cope with clients that pass FQDNs
  3797. using that syntax to explicitly indicate that the domain name is
  3798. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  3799. - Add GroupWritable and WorldWritable options to unix-socket based
  3800. SocksPort and ControlPort options. These options apply to a single
  3801. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  3802. ticket 15220.
  3803. o Minor features (control protocol):
  3804. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  3805. the control protocol. Resolves ticket 15358.
  3806. o Minor features (directory authorities):
  3807. - Directory authorities no longer vote against the "Fast", "Stable",
  3808. and "HSDir" flags just because they were going to vote against
  3809. "Running": if the consensus turns out to be that the router was
  3810. running, then the authority's vote should count. Patch from Peter
  3811. Retzlaff; closes issue 8712.
  3812. o Minor features (geoip, also in 0.2.6.10):
  3813. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  3814. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  3815. o Minor features (hidden services):
  3816. - Add the new options "HiddenServiceMaxStreams" and
  3817. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  3818. limit the maximum number of simultaneous streams per circuit, and
  3819. optionally tear down the circuit when the limit is exceeded. Part
  3820. of ticket 16052.
  3821. o Minor features (portability):
  3822. - Use C99 variadic macros when the compiler is not GCC. This avoids
  3823. failing compilations on MSVC, and fixes a log-file-based race
  3824. condition in our old workarounds. Original patch from Gisle Vanem.
  3825. o Minor bugfixes (compilation, also in 0.2.6.9):
  3826. - Build with --enable-systemd correctly when libsystemd is
  3827. installed, but systemd is not. Fixes bug 16164; bugfix on
  3828. 0.2.6.3-alpha. Patch from Peter Palfrader.
  3829. o Minor bugfixes (controller):
  3830. - Add the descriptor ID in each HS_DESC control event. It was
  3831. missing, but specified in control-spec.txt. Fixes bug 15881;
  3832. bugfix on 0.2.5.2-alpha.
  3833. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  3834. - Check for failures from crypto_early_init, and refuse to continue.
  3835. A previous typo meant that we could keep going with an
  3836. uninitialized crypto library, and would have OpenSSL initialize
  3837. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  3838. when implementing ticket 4900. Patch by "teor".
  3839. o Minor bugfixes (hidden services):
  3840. - Fix a crash when reloading configuration while at least one
  3841. configured and one ephemeral hidden service exists. Fixes bug
  3842. 16060; bugfix on 0.2.7.1-alpha.
  3843. - Avoid crashing with a double-free bug when we create an ephemeral
  3844. hidden service but adding it fails for some reason. Fixes bug
  3845. 16228; bugfix on 0.2.7.1-alpha.
  3846. o Minor bugfixes (Linux seccomp2 sandbox):
  3847. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  3848. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  3849. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  3850. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  3851. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  3852. on 0.2.6.3-alpha. Patch from "teor".
  3853. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  3854. - Fix sandboxing to work when running as a relay, by allowing the
  3855. renaming of secret_id_key, and allowing the eventfd2 and futex
  3856. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  3857. Peter Palfrader.
  3858. - Allow systemd connections to work with the Linux seccomp2 sandbox
  3859. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  3860. Peter Palfrader.
  3861. o Minor bugfixes (relay):
  3862. - Fix a rarely-encountered memory leak when failing to initialize
  3863. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  3864. from "cypherpunks".
  3865. o Minor bugfixes (systemd):
  3866. - Fix an accidental formatting error that broke the systemd
  3867. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  3868. - Tor's systemd unit file no longer contains extraneous spaces.
  3869. These spaces would sometimes confuse tools like deb-systemd-
  3870. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  3871. o Minor bugfixes (tests):
  3872. - Use the configured Python executable when running test-stem-full.
  3873. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  3874. o Minor bugfixes (tests, also in 0.2.6.9):
  3875. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  3876. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  3877. o Minor bugfixes (threads, comments):
  3878. - Always initialize return value in compute_desc_id in rendcommon.c
  3879. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  3880. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  3881. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  3882. - Remove undefined directive-in-macro in test_util_writepid clang
  3883. 3.7 complains that using a preprocessor directive inside a macro
  3884. invocation in test_util_writepid in test_util.c is undefined.
  3885. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  3886. o Code simplification and refactoring:
  3887. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  3888. to ensure they remain consistent and visible everywhere.
  3889. - Remove some vestigial workarounds for the MSVC6 compiler. We
  3890. haven't supported that in ages.
  3891. - The link authentication code has been refactored for better
  3892. testability and reliability. It now uses code generated with the
  3893. "trunnel" binary encoding generator, to reduce the risk of bugs
  3894. due to programmer error. Done as part of ticket 12498.
  3895. o Documentation:
  3896. - Include a specific and (hopefully) accurate documentation of the
  3897. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  3898. of interest to people writing programs to parse or generate torrc
  3899. files. This document is not a commitment to long-term
  3900. compatibility; some aspects of the current format are a bit
  3901. ridiculous. Closes ticket 2325.
  3902. o Removed features:
  3903. - Tor no longer supports copies of OpenSSL that are missing support
  3904. for Elliptic Curve Cryptography. (We began using ECC when
  3905. available in 0.2.4.8-alpha, for more safe and efficient key
  3906. negotiation.) In particular, support for at least one of P256 or
  3907. P224 is now required, with manual configuration needed if only
  3908. P224 is available. Resolves ticket 16140.
  3909. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  3910. on an operating system that has not upgraded to OpenSSL 1.0 or
  3911. later, and you compile Tor from source, you will need to install a
  3912. more recent OpenSSL to link Tor against.) These versions of
  3913. OpenSSL are still supported by the OpenSSL, but the numerous
  3914. cryptographic improvements in later OpenSSL releases makes them a
  3915. clear choice. Resolves ticket 16034.
  3916. - Remove the HidServDirectoryV2 option. Now all relays offer to
  3917. store hidden service descriptors. Related to 16543.
  3918. - Remove the VoteOnHidServDirectoriesV2 option, since all
  3919. authorities have long set it to 1. Closes ticket 16543.
  3920. o Testing:
  3921. - Document use of coverity, clang static analyzer, and clang dynamic
  3922. undefined behavior and address sanitizers in doc/HACKING. Include
  3923. detailed usage instructions in the blacklist. Patch by "teor".
  3924. Closes ticket 15817.
  3925. - The link authentication protocol code now has extensive tests.
  3926. - The relay descriptor signature testing code now has
  3927. extensive tests.
  3928. - The test_workqueue program now runs faster, and is enabled by
  3929. default as a part of "make check".
  3930. - Now that OpenSSL has its own scrypt implementation, add an unit
  3931. test that checks for interoperability between libscrypt_scrypt()
  3932. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  3933. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  3934. ticket 16189.
  3935. Changes in version 0.2.6.10 - 2015-07-12
  3936. Tor version 0.2.6.10 fixes some significant stability and hidden
  3937. service client bugs, bulletproofs the cryptography init process, and
  3938. fixes a bug when using the sandbox code with some older versions of
  3939. Linux. Everyone running an older version, especially an older version
  3940. of 0.2.6, should upgrade.
  3941. o Major bugfixes (hidden service clients, stability):
  3942. - Stop refusing to store updated hidden service descriptors on a
  3943. client. This reverts commit 9407040c59218 (which indeed fixed bug
  3944. 14219, but introduced a major hidden service reachability
  3945. regression detailed in bug 16381). This is a temporary fix since
  3946. we can live with the minor issue in bug 14219 (it just results in
  3947. some load on the network) but the regression of 16381 is too much
  3948. of a setback. First-round fix for bug 16381; bugfix
  3949. on 0.2.6.3-alpha.
  3950. o Major bugfixes (stability):
  3951. - Stop crashing with an assertion failure when parsing certain kinds
  3952. of malformed or truncated microdescriptors. Fixes bug 16400;
  3953. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  3954. by "cypherpunks_backup".
  3955. - Stop random client-side assertion failures that could occur when
  3956. connecting to a busy hidden service, or connecting to a hidden
  3957. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  3958. on 0.1.0.1-rc.
  3959. o Minor features (geoip):
  3960. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  3961. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  3962. o Minor bugfixes (crypto error-handling):
  3963. - Check for failures from crypto_early_init, and refuse to continue.
  3964. A previous typo meant that we could keep going with an
  3965. uninitialized crypto library, and would have OpenSSL initialize
  3966. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  3967. when implementing ticket 4900. Patch by "teor".
  3968. o Minor bugfixes (Linux seccomp2 sandbox):
  3969. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  3970. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  3971. on 0.2.6.3-alpha. Patch from "teor".
  3972. Changes in version 0.2.6.9 - 2015-06-11
  3973. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  3974. requirements for receiving an HSDir flag, and addresses some other small
  3975. bugs in the systemd and sandbox code. Clients using circuit isolation
  3976. should upgrade; all directory authorities should upgrade.
  3977. o Major bugfixes (client-side privacy):
  3978. - Properly separate out each SOCKSPort when applying stream
  3979. isolation. The error occurred because each port's session group was
  3980. being overwritten by a default value when the listener connection
  3981. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  3982. by "jojelino".
  3983. o Minor feature (directory authorities, security):
  3984. - The HSDir flag given by authorities now requires the Stable flag.
  3985. For the current network, this results in going from 2887 to 2806
  3986. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  3987. attack by raising the effort for a relay to become Stable which
  3988. takes at the very least 7 days to do so and by keeping the 96
  3989. hours uptime requirement for HSDir. Implements ticket 8243.
  3990. o Minor bugfixes (compilation):
  3991. - Build with --enable-systemd correctly when libsystemd is
  3992. installed, but systemd is not. Fixes bug 16164; bugfix on
  3993. 0.2.6.3-alpha. Patch from Peter Palfrader.
  3994. o Minor bugfixes (Linux seccomp2 sandbox):
  3995. - Fix sandboxing to work when running as a relaymby renaming of
  3996. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  3997. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  3998. - Allow systemd connections to work with the Linux seccomp2 sandbox
  3999. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  4000. Peter Palfrader.
  4001. o Minor bugfixes (tests):
  4002. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  4003. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  4004. Changes in version 0.2.6.8 - 2015-05-21
  4005. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  4006. fixes an authority-side bug in assigning the HSDir flag. All directory
  4007. authorities should upgrade.
  4008. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  4009. - Revert commit that made directory authorities assign the HSDir
  4010. flag to relay without a DirPort; this was bad because such relays
  4011. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  4012. on 0.2.6.3-alpha.
  4013. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  4014. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  4015. a client authorized hidden service. Fixes bug 15823; bugfix
  4016. on 0.2.1.6-alpha.
  4017. o Minor features (geoip):
  4018. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  4019. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  4020. Country database.
  4021. Changes in version 0.2.7.1-alpha - 2015-05-12
  4022. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  4023. includes numerous small features and bugfixes against previous Tor
  4024. versions, and numerous small infrastructure improvements. The most
  4025. notable features are several new ways for controllers to interact with
  4026. the hidden services subsystem.
  4027. o New system requirements:
  4028. - Tor no longer includes workarounds to support Libevent versions
  4029. before 1.3e. Libevent 2.0 or later is recommended. Closes
  4030. ticket 15248.
  4031. o Major features (controller):
  4032. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  4033. and management of hidden services via the controller. Closes
  4034. ticket 6411.
  4035. - New "GETINFO onions/current" and "GETINFO onions/detached"
  4036. commands to get information about hidden services created via the
  4037. controller. Part of ticket 6411.
  4038. - New HSFETCH command to launch a request for a hidden service
  4039. descriptor. Closes ticket 14847.
  4040. - New HSPOST command to upload a hidden service descriptor. Closes
  4041. ticket 3523. Patch by "DonnchaC".
  4042. o Major bugfixes (hidden services):
  4043. - Revert commit that made directory authorities assign the HSDir
  4044. flag to relay without a DirPort; this was bad because such relays
  4045. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  4046. on 0.2.6.3-alpha.
  4047. o Minor features (clock-jump tolerance):
  4048. - Recover better when our clock jumps back many hours, like might
  4049. happen for Tails or Whonix users who start with a very wrong
  4050. hardware clock, use Tor to discover a more accurate time, and then
  4051. fix their clock. Resolves part of ticket 8766.
  4052. o Minor features (command-line interface):
  4053. - Make --hash-password imply --hush to prevent unnecessary noise.
  4054. Closes ticket 15542. Patch from "cypherpunks".
  4055. - Print a warning whenever we find a relative file path being used
  4056. as torrc option. Resolves issue 14018.
  4057. o Minor features (controller):
  4058. - Add DirAuthority lines for default directory authorities to the
  4059. output of the "GETINFO config/defaults" command if not already
  4060. present. Implements ticket 14840.
  4061. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  4062. retrieve items from the client's hidden service descriptor cache.
  4063. Closes ticket 14845.
  4064. - Implement a new controller command "GETINFO status/fresh-relay-
  4065. descs" to fetch a descriptor/extrainfo pair that was generated on
  4066. demand just for the controller's use. Implements ticket 14784.
  4067. o Minor features (DoS-resistance):
  4068. - Make it harder for attackers to overload hidden services with
  4069. introductions, by blocking multiple introduction requests on the
  4070. same circuit. Resolves ticket 15515.
  4071. o Minor features (geoip):
  4072. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  4073. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  4074. Country database.
  4075. o Minor features (HS popularity countermeasure):
  4076. - To avoid leaking HS popularity, don't cycle the introduction point
  4077. when we've handled a fixed number of INTRODUCE2 cells but instead
  4078. cycle it when a random number of introductions is reached, thus
  4079. making it more difficult for an attacker to find out the amount of
  4080. clients that have used the introduction point for a specific HS.
  4081. Closes ticket 15745.
  4082. o Minor features (logging):
  4083. - Include the Tor version in all LD_BUG log messages, since people
  4084. tend to cut and paste those into the bugtracker. Implements
  4085. ticket 15026.
  4086. o Minor features (pluggable transports):
  4087. - When launching managed pluggable transports on Linux systems,
  4088. attempt to have the kernel deliver a SIGTERM on tor exit if the
  4089. pluggable transport process is still running. Resolves
  4090. ticket 15471.
  4091. - When launching managed pluggable transports, setup a valid open
  4092. stdin in the child process that can be used to detect if tor has
  4093. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  4094. can be used by implementations to detect this new behavior.
  4095. Resolves ticket 15435.
  4096. o Minor features (testing):
  4097. - Add a test to verify that the compiler does not eliminate our
  4098. memwipe() implementation. Closes ticket 15377.
  4099. - Add make rule `check-changes` to verify the format of changes
  4100. files. Closes ticket 15180.
  4101. - Add unit tests for control_event_is_interesting(). Add a compile-
  4102. time check that the number of events doesn't exceed the capacity
  4103. of control_event_t.event_mask. Closes ticket 15431, checks for
  4104. bugs similar to 13085. Patch by "teor".
  4105. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  4106. - Integrate the ntor, backtrace, and zero-length keys tests into the
  4107. automake test suite. Closes ticket 15344.
  4108. - Remove assertions during builds to determine Tor's test coverage.
  4109. We don't want to trigger these even in assertions, so including
  4110. them artificially makes our branch coverage look worse than it is.
  4111. This patch provides the new test-stem-full and coverage-html-full
  4112. configure options. Implements ticket 15400.
  4113. o Minor bugfixes (build):
  4114. - Improve out-of-tree builds by making non-standard rules work and
  4115. clean up additional files and directories. Fixes bug 15053; bugfix
  4116. on 0.2.7.0-alpha.
  4117. o Minor bugfixes (command-line interface):
  4118. - When "--quiet" is provided along with "--validate-config", do not
  4119. write anything to stdout on success. Fixes bug 14994; bugfix
  4120. on 0.2.3.3-alpha.
  4121. - When complaining about bad arguments to "--dump-config", use
  4122. stderr, not stdout.
  4123. o Minor bugfixes (configuration, unit tests):
  4124. - Only add the default fallback directories when the DirAuthorities,
  4125. AlternateDirAuthority, and FallbackDir directory config options
  4126. are set to their defaults. The default fallback directory list is
  4127. currently empty, this fix will only change tor's behavior when it
  4128. has default fallback directories. Includes unit tests for
  4129. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  4130. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  4131. o Minor bugfixes (correctness):
  4132. - For correctness, avoid modifying a constant string in
  4133. handle_control_postdescriptor. Fixes bug 15546; bugfix
  4134. on 0.1.1.16-rc.
  4135. - Remove side-effects from tor_assert() calls. This was harmless,
  4136. because we never disable assertions, but it is bad style and
  4137. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  4138. and 0.2.0.10.
  4139. o Minor bugfixes (hidden service):
  4140. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  4141. a client authorized hidden service. Fixes bug 15823; bugfix
  4142. on 0.2.1.6-alpha.
  4143. - Remove an extraneous newline character from the end of hidden
  4144. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  4145. o Minor bugfixes (interface):
  4146. - Print usage information for --dump-config when it is used without
  4147. an argument. Also, fix the error message to use different wording
  4148. and add newline at the end. Fixes bug 15541; bugfix
  4149. on 0.2.5.1-alpha.
  4150. o Minor bugfixes (logs):
  4151. - When building Tor under Clang, do not include an extra set of
  4152. parentheses in log messages that include function names. Fixes bug
  4153. 15269; bugfix on every released version of Tor when compiled with
  4154. recent enough Clang.
  4155. o Minor bugfixes (network):
  4156. - When attempting to use fallback technique for network interface
  4157. lookup, disregard loopback and multicast addresses since they are
  4158. unsuitable for public communications.
  4159. o Minor bugfixes (statistics):
  4160. - Disregard the ConnDirectionStatistics torrc options when Tor is
  4161. not a relay since in that mode of operation no sensible data is
  4162. being collected and because Tor might run into measurement hiccups
  4163. when running as a client for some time, then becoming a relay.
  4164. Fixes bug 15604; bugfix on 0.2.2.35.
  4165. o Minor bugfixes (test networks):
  4166. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  4167. determine if local/private addresses imply reachability. The
  4168. previous fix used TestingTorNetwork, which implies
  4169. ExtendAllowPrivateAddresses, but this excluded rare configurations
  4170. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  4171. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  4172. issue discovered by CJ Ess.
  4173. o Minor bugfixes (testing):
  4174. - Check for matching value in server response in ntor_ref.py. Fixes
  4175. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  4176. by "joelanders".
  4177. - Set the severity correctly when testing
  4178. get_interface_addresses_ifaddrs() and
  4179. get_interface_addresses_win32(), so that the tests fail gracefully
  4180. instead of triggering an assertion. Fixes bug 15759; bugfix on
  4181. 0.2.6.3-alpha. Reported by Nicolas Derive.
  4182. o Code simplification and refactoring:
  4183. - Move the hacky fallback code out of get_interface_address6() into
  4184. separate function and get it covered with unit-tests. Resolves
  4185. ticket 14710.
  4186. - Refactor hidden service client-side cache lookup to intelligently
  4187. report its various failure cases, and disentangle failure cases
  4188. involving a lack of introduction points. Closes ticket 14391.
  4189. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  4190. control over the output. Part of ticket 15652.
  4191. o Documentation:
  4192. - Improve the descriptions of statistics-related torrc options in
  4193. the manpage to describe rationale and possible uses cases. Fixes
  4194. issue 15550.
  4195. - Improve the layout and formatting of ./configure --help messages.
  4196. Closes ticket 15024. Patch from "cypherpunks".
  4197. - Standardize on the term "server descriptor" in the manual page.
  4198. Previously, we had used "router descriptor", "server descriptor",
  4199. and "relay descriptor" interchangeably. Part of ticket 14987.
  4200. o Removed code:
  4201. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  4202. and always use the internal Base64 decoder. The internal decoder
  4203. has been part of tor since 0.2.0.10-alpha, and no one should
  4204. be using the OpenSSL one. Part of ticket 15652.
  4205. - Remove the 'tor_strclear()' function; use memwipe() instead.
  4206. Closes ticket 14922.
  4207. o Removed features:
  4208. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  4209. fingerprinting we now recommend pluggable transports; for forward-
  4210. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  4211. - Remove the undocumented "--digests" command-line option. It
  4212. complicated our build process, caused subtle build issues on
  4213. multiple platforms, and is now redundant since we started
  4214. including git version identifiers. Closes ticket 14742.
  4215. - Tor no longer contains checks for ancient directory cache versions
  4216. that didn't know about microdescriptors.
  4217. - Tor no longer contains workarounds for stat files generated by
  4218. super-old versions of Tor that didn't choose guards sensibly.
  4219. Changes in version 0.2.4.27 - 2015-04-06
  4220. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  4221. could be used by an attacker to crash hidden services, or crash clients
  4222. visiting hidden services. Hidden services should upgrade as soon as
  4223. possible; clients should upgrade whenever packages become available.
  4224. This release also backports a simple improvement to make hidden
  4225. services a bit less vulnerable to denial-of-service attacks.
  4226. o Major bugfixes (security, hidden service):
  4227. - Fix an issue that would allow a malicious client to trigger an
  4228. assertion failure and halt a hidden service. Fixes bug 15600;
  4229. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  4230. - Fix a bug that could cause a client to crash with an assertion
  4231. failure when parsing a malformed hidden service descriptor. Fixes
  4232. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  4233. o Minor features (DoS-resistance, hidden service):
  4234. - Introduction points no longer allow multiple INTRODUCE1 cells to
  4235. arrive on the same circuit. This should make it more expensive for
  4236. attackers to overwhelm hidden services with introductions.
  4237. Resolves ticket 15515.
  4238. Changes in version 0.2.5.12 - 2015-04-06
  4239. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  4240. could be used by an attacker to crash hidden services, or crash clients
  4241. visiting hidden services. Hidden services should upgrade as soon as
  4242. possible; clients should upgrade whenever packages become available.
  4243. This release also backports a simple improvement to make hidden
  4244. services a bit less vulnerable to denial-of-service attacks.
  4245. o Major bugfixes (security, hidden service):
  4246. - Fix an issue that would allow a malicious client to trigger an
  4247. assertion failure and halt a hidden service. Fixes bug 15600;
  4248. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  4249. - Fix a bug that could cause a client to crash with an assertion
  4250. failure when parsing a malformed hidden service descriptor. Fixes
  4251. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  4252. o Minor features (DoS-resistance, hidden service):
  4253. - Introduction points no longer allow multiple INTRODUCE1 cells to
  4254. arrive on the same circuit. This should make it more expensive for
  4255. attackers to overwhelm hidden services with introductions.
  4256. Resolves ticket 15515.
  4257. Changes in version 0.2.6.7 - 2015-04-06
  4258. Tor 0.2.6.7 fixes two security issues that could be used by an
  4259. attacker to crash hidden services, or crash clients visiting hidden
  4260. services. Hidden services should upgrade as soon as possible; clients
  4261. should upgrade whenever packages become available.
  4262. This release also contains two simple improvements to make hidden
  4263. services a bit less vulnerable to denial-of-service attacks.
  4264. o Major bugfixes (security, hidden service):
  4265. - Fix an issue that would allow a malicious client to trigger an
  4266. assertion failure and halt a hidden service. Fixes bug 15600;
  4267. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  4268. - Fix a bug that could cause a client to crash with an assertion
  4269. failure when parsing a malformed hidden service descriptor. Fixes
  4270. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  4271. o Minor features (DoS-resistance, hidden service):
  4272. - Introduction points no longer allow multiple INTRODUCE1 cells to
  4273. arrive on the same circuit. This should make it more expensive for
  4274. attackers to overwhelm hidden services with introductions.
  4275. Resolves ticket 15515.
  4276. - Decrease the amount of reattempts that a hidden service performs
  4277. when its rendezvous circuits fail. This reduces the computational
  4278. cost for running a hidden service under heavy load. Resolves
  4279. ticket 11447.
  4280. Changes in version 0.2.6.6 - 2015-03-24
  4281. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  4282. It adds numerous safety, security, correctness, and performance
  4283. improvements. Client programs can be configured to use more kinds of
  4284. sockets, AutomapHosts works better, the multithreading backend is
  4285. improved, cell transmission is refactored, test coverage is much
  4286. higher, more denial-of-service attacks are handled, guard selection is
  4287. improved to handle long-term guards better, pluggable transports
  4288. should work a bit better, and some annoying hidden service performance
  4289. bugs should be addressed.
  4290. o Minor bugfixes (portability):
  4291. - Use the correct datatype in the SipHash-2-4 function to prevent
  4292. compilers from assuming any sort of alignment. Fixes bug 15436;
  4293. bugfix on 0.2.5.3-alpha.
  4294. Changes in version 0.2.6.5-rc - 2015-03-18
  4295. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  4296. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  4297. o Major bugfixes (client):
  4298. - Avoid crashing when making certain configuration option changes on
  4299. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  4300. by "anonym".
  4301. o Major bugfixes (pluggable transports):
  4302. - Initialize the extended OR Port authentication cookie before
  4303. launching pluggable transports. This prevents a race condition
  4304. that occured when server-side pluggable transports would cache the
  4305. authentication cookie before it has been (re)generated. Fixes bug
  4306. 15240; bugfix on 0.2.5.1-alpha.
  4307. o Major bugfixes (portability):
  4308. - Do not crash on startup when running on Solaris. Fixes a bug
  4309. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  4310. by "ruebezahl".
  4311. o Minor features (heartbeat):
  4312. - On relays, report how many connections we negotiated using each
  4313. version of the Tor link protocols. This information will let us
  4314. know if removing support for very old versions of the Tor
  4315. protocols is harming the network. Closes ticket 15212.
  4316. o Code simplification and refactoring:
  4317. - Refactor main loop to extract the 'loop' part. This makes it
  4318. easier to run Tor under Shadow. Closes ticket 15176.
  4319. Changes in version 0.2.5.11 - 2015-03-17
  4320. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  4321. It backports several bugfixes from the 0.2.6 branch, including a
  4322. couple of medium-level security fixes for relays and exit nodes.
  4323. It also updates the list of directory authorities.
  4324. o Directory authority changes:
  4325. - Remove turtles as a directory authority.
  4326. - Add longclaw as a new (v3) directory authority. This implements
  4327. ticket 13296. This keeps the directory authority count at 9.
  4328. - The directory authority Faravahar has a new IP address. This
  4329. closes ticket 14487.
  4330. o Major bugfixes (crash, OSX, security):
  4331. - Fix a remote denial-of-service opportunity caused by a bug in
  4332. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  4333. in OSX 10.9.
  4334. o Major bugfixes (relay, stability, possible security):
  4335. - Fix a bug that could lead to a relay crashing with an assertion
  4336. failure if a buffer of exactly the wrong layout was passed to
  4337. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  4338. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  4339. - Do not assert if the 'data' pointer on a buffer is advanced to the
  4340. very end of the buffer; log a BUG message instead. Only assert if
  4341. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  4342. o Major bugfixes (exit node stability):
  4343. - Fix an assertion failure that could occur under high DNS load.
  4344. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  4345. diagnosed and fixed by "cypherpunks".
  4346. o Major bugfixes (Linux seccomp2 sandbox):
  4347. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  4348. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  4349. 0.2.5.1-alpha. Patch from "sanic".
  4350. o Minor features (controller):
  4351. - New "GETINFO bw-event-cache" to get information about recent
  4352. bandwidth events. Closes ticket 14128. Useful for controllers to
  4353. get recent bandwidth history after the fix for ticket 13988.
  4354. o Minor features (geoip):
  4355. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  4356. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  4357. Country database.
  4358. o Minor bugfixes (client, automapping):
  4359. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  4360. no value follows the option. Fixes bug 14142; bugfix on
  4361. 0.2.4.7-alpha. Patch by "teor".
  4362. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  4363. 14195; bugfix on 0.1.0.1-rc.
  4364. o Minor bugfixes (compilation):
  4365. - Build without warnings with the stock OpenSSL srtp.h header, which
  4366. has a duplicate declaration of SSL_get_selected_srtp_profile().
  4367. Fixes bug 14220; this is OpenSSL's bug, not ours.
  4368. o Minor bugfixes (directory authority):
  4369. - Allow directory authorities to fetch more data from one another if
  4370. they find themselves missing lots of votes. Previously, they had
  4371. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  4372. bugfix on 0.1.2.5-alpha.
  4373. - Enlarge the buffer to read bwauth generated files to avoid an
  4374. issue when parsing the file in dirserv_read_measured_bandwidths().
  4375. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  4376. o Minor bugfixes (statistics):
  4377. - Increase period over which bandwidth observations are aggregated
  4378. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  4379. o Minor bugfixes (preventative security, C safety):
  4380. - When reading a hexadecimal, base-32, or base-64 encoded value from
  4381. a string, always overwrite the whole output buffer. This prevents
  4382. some bugs where we would look at (but fortunately, not reveal)
  4383. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  4384. versions of Tor.
  4385. Changes in version 0.2.4.26 - 2015-03-17
  4386. Tor 0.2.4.26 includes an updated list of directory authorities. It
  4387. also backports a couple of stability and security bugfixes from 0.2.5
  4388. and beyond.
  4389. o Directory authority changes:
  4390. - Remove turtles as a directory authority.
  4391. - Add longclaw as a new (v3) directory authority. This implements
  4392. ticket 13296. This keeps the directory authority count at 9.
  4393. - The directory authority Faravahar has a new IP address. This
  4394. closes ticket 14487.
  4395. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  4396. - Fix an assertion failure that could occur under high DNS load.
  4397. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  4398. diagnosed and fixed by "cypherpunks".
  4399. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  4400. - Fix a bug that could lead to a relay crashing with an assertion
  4401. failure if a buffer of exactly the wrong layout was passed to
  4402. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  4403. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  4404. - Do not assert if the 'data' pointer on a buffer is advanced to the
  4405. very end of the buffer; log a BUG message instead. Only assert if
  4406. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  4407. o Minor features (geoip):
  4408. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  4409. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  4410. Country database.
  4411. Changes in version 0.2.6.4-rc - 2015-03-09
  4412. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  4413. attacker might be able to use in order to crash certain Tor
  4414. directories. It also resolves some minor issues left over from, or
  4415. introduced in, Tor 0.2.6.3-alpha or earlier.
  4416. o Major bugfixes (crash, OSX, security):
  4417. - Fix a remote denial-of-service opportunity caused by a bug in
  4418. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  4419. in OSX 10.9.
  4420. o Major bugfixes (relay, stability, possible security):
  4421. - Fix a bug that could lead to a relay crashing with an assertion
  4422. failure if a buffer of exactly the wrong layout is passed to
  4423. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  4424. 0.2.0.10-alpha. Patch from "cypherpunks".
  4425. - Do not assert if the 'data' pointer on a buffer is advanced to the
  4426. very end of the buffer; log a BUG message instead. Only assert if
  4427. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  4428. o Major bugfixes (FreeBSD IPFW transparent proxy):
  4429. - Fix address detection with FreeBSD transparent proxies, when
  4430. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  4431. on 0.2.5.4-alpha.
  4432. o Major bugfixes (Linux seccomp2 sandbox):
  4433. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  4434. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  4435. on 0.2.6.3-alpha.
  4436. - Allow AF_UNIX hidden services to be used with the seccomp2
  4437. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  4438. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  4439. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  4440. 0.2.5.1-alpha. Patch from "sanic".
  4441. o Minor features (controller):
  4442. - Messages about problems in the bootstrap process now include
  4443. information about the server we were trying to connect to when we
  4444. noticed the problem. Closes ticket 15006.
  4445. o Minor features (geoip):
  4446. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  4447. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  4448. Country database.
  4449. o Minor features (logs):
  4450. - Quiet some log messages in the heartbeat and at startup. Closes
  4451. ticket 14950.
  4452. o Minor bugfixes (certificate handling):
  4453. - If an authority operator accidentally makes a signing certificate
  4454. with a future publication time, do not discard its real signing
  4455. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  4456. - Remove any old authority certificates that have been superseded
  4457. for at least two days. Previously, we would keep superseded
  4458. certificates until they expired, if they were published close in
  4459. time to the certificate that superseded them. Fixes bug 11454;
  4460. bugfix on 0.2.1.8-alpha.
  4461. o Minor bugfixes (compilation):
  4462. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  4463. on 0.2.5.2-alpha.
  4464. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  4465. on 0.2.6.2-alpha.
  4466. o Minor bugfixes (testing):
  4467. - Fix endianness issues in unit test for resolve_my_address() to
  4468. have it pass on big endian systems. Fixes bug 14980; bugfix on
  4469. Tor 0.2.6.3-alpha.
  4470. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  4471. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  4472. - When running the new 'make test-stem' target, use the configured
  4473. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  4474. from "cypherpunks".
  4475. - When running the zero-length-keys tests, do not use the default
  4476. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  4477. by "reezer".
  4478. o Directory authority IP change:
  4479. - The directory authority Faravahar has a new IP address. This
  4480. closes ticket 14487.
  4481. o Removed code:
  4482. - Remove some lingering dead code that once supported mempools.
  4483. Mempools were disabled by default in 0.2.5, and removed entirely
  4484. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  4485. by "cypherpunks".
  4486. Changes in version 0.2.6.3-alpha - 2015-02-19
  4487. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  4488. the 0.2.6.x series. It introduces support for more kinds of sockets,
  4489. makes it harder to accidentally run an exit, improves our
  4490. multithreading backend, incorporates several fixes for the
  4491. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  4492. If no major regressions or security holes are found in this version,
  4493. the next version will be a release candidate.
  4494. o Deprecated versions:
  4495. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  4496. advertise themselves on the network. Closes ticket 13555.
  4497. o Major features (security, unix domain sockets):
  4498. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  4499. applications can reach Tor without having to create AF_INET or
  4500. AF_INET6 sockets, meaning they can completely disable their
  4501. ability to make non-Tor network connections. To create a socket of
  4502. this type, use "SocksPort unix:/path/to/socket". Implements
  4503. ticket 12585.
  4504. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  4505. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  4506. Implements ticket 11485.
  4507. o Major features (changed defaults):
  4508. - Prevent relay operators from unintentionally running exits: When a
  4509. relay is configured as an exit node, we now warn the user unless
  4510. the "ExitRelay" option is set to 1. We warn even more loudly if
  4511. the relay is configured with the default exit policy, since this
  4512. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  4513. stops Tor from running as an exit relay. Closes ticket 10067.
  4514. o Major features (directory system):
  4515. - When downloading server- or microdescriptors from a directory
  4516. server, we no longer launch multiple simultaneous requests to the
  4517. same server. This reduces load on the directory servers,
  4518. especially when directory guards are in use. Closes ticket 9969.
  4519. - When downloading server- or microdescriptors over a tunneled
  4520. connection, do not limit the length of our requests to what the
  4521. Squid proxy is willing to handle. Part of ticket 9969.
  4522. - Authorities can now vote on the correct digests and latest
  4523. versions for different software packages. This allows packages
  4524. that include Tor to use the Tor authority system as a way to get
  4525. notified of updates and their correct digests. Implements proposal
  4526. 227. Closes ticket 10395.
  4527. o Major features (guards):
  4528. - Introduce the Guardfraction feature to improves load balancing on
  4529. guard nodes. Specifically, it aims to reduce the traffic gap that
  4530. guard nodes experience when they first get the Guard flag. This is
  4531. a required step if we want to increase the guard lifetime to 9
  4532. months or greater. Closes ticket 9321.
  4533. o Major features (performance):
  4534. - Make the CPU worker implementation more efficient by avoiding the
  4535. kernel and lengthening pipelines. The original implementation used
  4536. sockets to transfer data from the main thread to the workers, and
  4537. didn't allow any thread to be assigned more than a single piece of
  4538. work at once. The new implementation avoids communications
  4539. overhead by making requests in shared memory, avoiding kernel IO
  4540. where possible, and keeping more requests in flight at once.
  4541. Implements ticket 9682.
  4542. o Major features (relay):
  4543. - Raise the minimum acceptable configured bandwidth rate for bridges
  4544. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  4545. 20 KiB/sec.) Closes ticket 13822.
  4546. o Major bugfixes (exit node stability):
  4547. - Fix an assertion failure that could occur under high DNS load.
  4548. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  4549. diagnosed and fixed by "cypherpunks".
  4550. o Major bugfixes (mixed relay-client operation):
  4551. - When running as a relay and client at the same time (not
  4552. recommended), if we decide not to use a new guard because we want
  4553. to retry older guards, only close the locally-originating circuits
  4554. passing through that guard. Previously we would close all the
  4555. circuits through that guard. Fixes bug 9819; bugfix on
  4556. 0.2.1.1-alpha. Reported by "skruffy".
  4557. o Minor features (build):
  4558. - New --disable-system-torrc compile-time option to prevent Tor from
  4559. looking for the system-wide torrc or torrc-defaults files.
  4560. Resolves ticket 13037.
  4561. o Minor features (controller):
  4562. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  4563. events so controllers can observe circuit isolation inputs. Closes
  4564. ticket 8405.
  4565. - ControlPort now supports the unix:/path/to/socket syntax as an
  4566. alternative to the ControlSocket option, for consistency with
  4567. SocksPort and HiddenServicePort. Closes ticket 14451.
  4568. - New "GETINFO bw-event-cache" to get information about recent
  4569. bandwidth events. Closes ticket 14128. Useful for controllers to
  4570. get recent bandwidth history after the fix for ticket 13988.
  4571. o Minor features (Denial of service resistance):
  4572. - Count the total number of bytes used storing hidden service
  4573. descriptors against the value of MaxMemInQueues. If we're low on
  4574. memory, and more than 20% of our memory is used holding hidden
  4575. service descriptors, free them until no more than 10% of our
  4576. memory holds hidden service descriptors. Free the least recently
  4577. fetched descriptors first. Resolves ticket 13806.
  4578. - When we have recently been under memory pressure (over 3/4 of
  4579. MaxMemInQueues is allocated), then allocate smaller zlib objects
  4580. for small requests. Closes ticket 11791.
  4581. o Minor features (geoip):
  4582. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  4583. GeoLite2 Country database.
  4584. o Minor features (guard nodes):
  4585. - Reduce the time delay before saving guard status to disk from 10
  4586. minutes to 30 seconds (or from one hour to 10 minutes if
  4587. AvoidDiskWrites is set). Closes ticket 12485.
  4588. o Minor features (hidden service):
  4589. - Make Sybil attacks against hidden services harder by changing the
  4590. minimum time required to get the HSDir flag from 25 hours up to 96
  4591. hours. Addresses ticket 14149.
  4592. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  4593. services to disable the anti-scanning feature introduced in
  4594. 0.2.6.2-alpha. With this option not set, a connection to an
  4595. unlisted port closes the circuit. With this option set, only a
  4596. RELAY_DONE cell is sent. Closes ticket 14084.
  4597. o Minor features (interface):
  4598. - Implement "-f -" command-line option to read torrc configuration
  4599. from standard input, if you don't want to store the torrc file in
  4600. the file system. Implements feature 13865.
  4601. o Minor features (logging):
  4602. - Add a count of unique clients to the bridge heartbeat message.
  4603. Resolves ticket 6852.
  4604. - Suppress "router info incompatible with extra info" message when
  4605. reading extrainfo documents from cache. (This message got loud
  4606. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  4607. ticket 13762.
  4608. - Elevate hidden service authorized-client message from DEBUG to
  4609. INFO. Closes ticket 14015.
  4610. o Minor features (stability):
  4611. - Add assertions in our hash-table iteration code to check for
  4612. corrupted values that could cause infinite loops. Closes
  4613. ticket 11737.
  4614. o Minor features (systemd):
  4615. - Various improvements and modernizations in systemd hardening
  4616. support. Closes ticket 13805. Patch from Craig Andrews.
  4617. o Minor features (testing networks):
  4618. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  4619. and the default on a testing network to 2 minutes. Drop the
  4620. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  4621. keep the default on a testing network at 30 seconds. This reduces
  4622. HS bootstrap time to around 25 seconds. Also, change the default
  4623. time in test-network.sh to match. Closes ticket 13401. Patch
  4624. by "teor".
  4625. - Create TestingDirAuthVoteHSDir to correspond to
  4626. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  4627. HSDir flag for the listed relays regardless of uptime or ORPort
  4628. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  4629. Partial implementation for ticket 14067. Patch by "teor".
  4630. o Minor features (tor2web mode):
  4631. - Introduce the config option Tor2webRendezvousPoints, which allows
  4632. clients in Tor2webMode to select a specific Rendezvous Point to be
  4633. used in HS circuits. This might allow better performance for
  4634. Tor2Web nodes. Implements ticket 12844.
  4635. o Minor bugfixes (client DNS):
  4636. - Report the correct cached DNS expiration times on SOCKS port or in
  4637. DNS replies. Previously, we would report everything as "never
  4638. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  4639. - Avoid a small memory leak when we find a cached answer for a
  4640. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  4641. side DNS caching is off by default, and is not recommended.) Fixes
  4642. bug 14259; bugfix on 0.2.0.1-alpha.
  4643. o Minor bugfixes (client, automapping):
  4644. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  4645. no value follows the option. Fixes bug 14142; bugfix on
  4646. 0.2.4.7-alpha. Patch by "teor".
  4647. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  4648. 14195; bugfix on 0.1.0.1-rc.
  4649. - Prevent changes to other options from removing the wildcard value
  4650. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  4651. on 0.2.0.1-alpha.
  4652. - Allow MapAddress and AutomapHostsOnResolve to work together when
  4653. an address is mapped into another address type (like .onion) that
  4654. must be automapped at resolve time. Fixes bug 7555; bugfix
  4655. on 0.2.0.1-alpha.
  4656. o Minor bugfixes (client, bridges):
  4657. - When we are using bridges and we had a network connectivity
  4658. problem, only retry connecting to our currently configured
  4659. bridges, not all bridges we know about and remember using. Fixes
  4660. bug 14216; bugfix on 0.2.2.17-alpha.
  4661. o Minor bugfixes (client, IPv6):
  4662. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  4663. flag is not set; and not because the NoIPv4Traffic flag was set.
  4664. Previously we'd looked at the NoIPv4Traffic flag for both types of
  4665. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  4666. o Minor bugfixes (compilation):
  4667. - The address of an array in the middle of a structure will always
  4668. be non-NULL. clang recognises this and complains. Disable the
  4669. tautologous and redundant check to silence this warning. Fixes bug
  4670. 14001; bugfix on 0.2.1.2-alpha.
  4671. - Avoid warnings when building with systemd 209 or later. Fixes bug
  4672. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  4673. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  4674. Addresses ticket 14188.
  4675. - Build without warnings with the stock OpenSSL srtp.h header, which
  4676. has a duplicate declaration of SSL_get_selected_srtp_profile().
  4677. Fixes bug 14220; this is OpenSSL's bug, not ours.
  4678. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  4679. is not enabled at compile time. Previously, this code was included
  4680. in a disabled state. See discussion on ticket 12844.
  4681. - Remove the --disable-threads configure option again. It was
  4682. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  4683. 14819; bugfix on 0.2.6.2-alpha.
  4684. o Minor bugfixes (controller):
  4685. - Report "down" in response to the "GETINFO entry-guards" command
  4686. when relays are down with an unreachable_since value. Previously,
  4687. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  4688. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  4689. 14116; bugfix on 0.2.2.9-alpha.
  4690. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  4691. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  4692. o Minor bugfixes (directory authority):
  4693. - Allow directory authorities to fetch more data from one another if
  4694. they find themselves missing lots of votes. Previously, they had
  4695. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  4696. bugfix on 0.1.2.5-alpha.
  4697. - Do not attempt to download extrainfo documents which we will be
  4698. unable to validate with a matching server descriptor. Fixes bug
  4699. 13762; bugfix on 0.2.0.1-alpha.
  4700. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  4701. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  4702. - Enlarge the buffer to read bwauth generated files to avoid an
  4703. issue when parsing the file in dirserv_read_measured_bandwidths().
  4704. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  4705. o Minor bugfixes (file handling):
  4706. - Stop failing when key files are zero-length. Instead, generate new
  4707. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  4708. on all versions of Tor. Patch by "teor".
  4709. - Stop generating a fresh .old RSA onion key file when the .old file
  4710. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  4711. - Avoid overwriting .old key files with empty key files.
  4712. - Skip loading zero-length extrainfo store, router store, stats,
  4713. state, and key files.
  4714. - Avoid crashing when trying to reload a torrc specified as a
  4715. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  4716. on 0.2.3.11-alpha.
  4717. o Minor bugfixes (hidden services):
  4718. - Close the introduction circuit when we have no more usable intro
  4719. points, instead of waiting for it to time out. This also ensures
  4720. that no follow-up HS descriptor fetch is triggered when the
  4721. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  4722. - When fetching a hidden service descriptor for a down service that
  4723. was recently up, do not keep refetching until we try the same
  4724. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  4725. - Successfully launch Tor with a nonexistent hidden service
  4726. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  4727. 14106; bugfix on 0.2.6.2-alpha.
  4728. o Minor bugfixes (logging):
  4729. - Avoid crashing when there are more log domains than entries in
  4730. domain_list. Bugfix on 0.2.3.1-alpha.
  4731. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  4732. on 0.2.6.1-alpha.
  4733. - Don't log messages to stdout twice when starting up. Fixes bug
  4734. 13993; bugfix on 0.2.6.1-alpha.
  4735. o Minor bugfixes (parsing):
  4736. - Stop accepting milliseconds (or other junk) at the end of
  4737. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  4738. - Support two-number and three-number version numbers correctly, in
  4739. case we change the Tor versioning system in the future. Fixes bug
  4740. 13661; bugfix on 0.0.8pre1.
  4741. o Minor bugfixes (path counting):
  4742. - When deciding whether the consensus lists any exit nodes, count
  4743. the number listed in the consensus, not the number we have
  4744. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  4745. - When deciding whether we have any exit nodes, only examine
  4746. ExitNodes when the ExitNodes option is actually set. Fixes part of
  4747. bug 14918; bugfix on 0.2.6.2-alpha.
  4748. - Get rid of redundant and possibly scary warnings that we are
  4749. missing directory information while we bootstrap. Fixes part of
  4750. bug 14918; bugfix on 0.2.6.2-alpha.
  4751. o Minor bugfixes (portability):
  4752. - Fix the ioctl()-based network interface lookup code so that it
  4753. will work on systems that have variable-length struct ifreq, for
  4754. example Mac OS X.
  4755. - Fix scheduler compilation on targets where char is unsigned. Fixes
  4756. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  4757. o Minor bugfixes (sandbox):
  4758. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  4759. Previously, glibc would try to write them to /dev/tty, and the
  4760. sandbox would trap the call and make Tor exit prematurely. Fixes
  4761. bug 14759; bugfix on 0.2.5.1-alpha.
  4762. o Minor bugfixes (shutdown):
  4763. - When shutting down, always call event_del() on lingering read or
  4764. write events before freeing them. Otherwise, we risk double-frees
  4765. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  4766. on 0.1.0.2-rc.
  4767. o Minor bugfixes (small memory leaks):
  4768. - Avoid leaking memory when using IPv6 virtual address mappings.
  4769. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  4770. der Woerdt.
  4771. o Minor bugfixes (statistics):
  4772. - Increase period over which bandwidth observations are aggregated
  4773. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  4774. o Minor bugfixes (systemd support):
  4775. - Fix detection and operation of systemd watchdog. Fixes part of bug
  4776. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  4777. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  4778. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  4779. - Inform the systemd supervisor about more changes in the Tor
  4780. process status. Implements part of ticket 14141. Patch from
  4781. Tomasz Torcz.
  4782. - Cause the "--disable-systemd" option to actually disable systemd
  4783. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  4784. from "blueness".
  4785. o Minor bugfixes (TLS):
  4786. - Check more thoroughly throughout the TLS code for possible
  4787. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  4788. o Minor bugfixes (transparent proxy):
  4789. - Use getsockname, not getsockopt, to retrieve the address for a
  4790. TPROXY-redirected connection. Fixes bug 13796; bugfix
  4791. on 0.2.5.2-alpha.
  4792. o Code simplification and refactoring:
  4793. - Move fields related to isolating and configuring client ports into
  4794. a shared structure. Previously, they were duplicated across
  4795. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  4796. to copy them correctly had been the cause of at least one bug in
  4797. the past. Closes ticket 8546.
  4798. - Refactor the get_interface_addresses_raw() doom-function into
  4799. multiple smaller and simpler subfunctions. Cover the resulting
  4800. subfunctions with unit-tests. Fixes a significant portion of
  4801. issue 12376.
  4802. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  4803. only for version <= 0.2.2.24 which is now deprecated. Closes
  4804. ticket 14202.
  4805. - Remove a test for a long-defunct broken version-one
  4806. directory server.
  4807. o Documentation:
  4808. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  4809. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  4810. - Make the tor-resolve documentation match its help string and its
  4811. options. Resolves part of ticket 14325.
  4812. - Log a more useful error message from tor-resolve when failing to
  4813. look up a hidden service address. Resolves part of ticket 14325.
  4814. o Downgraded warnings:
  4815. - Don't warn when we've attempted to contact a relay using the wrong
  4816. ntor onion key. Closes ticket 9635.
  4817. o Removed features:
  4818. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  4819. longer silently accepted as an alias for "ExitNodes".
  4820. - The --enable-mempool and --enable-buf-freelists options, which
  4821. were originally created to work around bad malloc implementations,
  4822. no longer exist. They were off-by-default in 0.2.5. Closes
  4823. ticket 14848.
  4824. o Testing:
  4825. - Make the checkdir/perms test complete successfully even if the
  4826. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  4827. - Test that tor does not fail when key files are zero-length. Check
  4828. that tor generates new keys, and overwrites the empty key files.
  4829. - Test that tor generates new keys when keys are missing
  4830. (existing behavior).
  4831. - Test that tor does not overwrite key files that already contain
  4832. data (existing behavior). Tests bug 13111. Patch by "teor".
  4833. - New "make test-stem" target to run stem integration tests.
  4834. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  4835. Closes ticket 14107.
  4836. - Make the test_cmdline_args.py script work correctly on Windows.
  4837. Patch from Gisle Vanem.
  4838. - Move the slower unit tests into a new "./src/test/test-slow"
  4839. binary that can be run independently of the other tests. Closes
  4840. ticket 13243.
  4841. - Avoid undefined behavior when sampling huge values from the
  4842. Laplace distribution. This made unittests fail on Raspberry Pi.
  4843. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  4844. Changes in version 0.2.6.2-alpha - 2014-12-31
  4845. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  4846. It introduces a major new backend for deciding when to send cells on
  4847. channels, which should lead down the road to big performance
  4848. increases. It contains security and statistics features for better
  4849. work on hidden services, and numerous bugfixes.
  4850. This release contains many new unit tests, along with major
  4851. performance improvements for running testing networks using Chutney.
  4852. Thanks to a series of patches contributed by "teor", testing networks
  4853. should now bootstrap in seconds, rather than minutes.
  4854. o Major features (relay, infrastructure):
  4855. - Complete revision of the code that relays use to decide which cell
  4856. to send next. Formerly, we selected the best circuit to write on
  4857. each channel, but we didn't select among channels in any
  4858. sophisticated way. Now, we choose the best circuits globally from
  4859. among those whose channels are ready to deliver traffic.
  4860. This patch implements a new inter-cmux comparison API, a global
  4861. high/low watermark mechanism and a global scheduler loop for
  4862. transmission prioritization across all channels as well as among
  4863. circuits on one channel. This schedule is currently tuned to
  4864. (tolerantly) avoid making changes in network performance, but it
  4865. should form the basis for major circuit performance increases in
  4866. the future. Code by Andrea; tuning by Rob Jansen; implements
  4867. ticket 9262.
  4868. o Major features (hidden services):
  4869. - Make HS port scanning more difficult by immediately closing the
  4870. circuit when a user attempts to connect to a nonexistent port.
  4871. Closes ticket 13667.
  4872. - Add a HiddenServiceStatistics option that allows Tor relays to
  4873. gather and publish statistics about the overall size and volume of
  4874. hidden service usage. Specifically, when this option is turned on,
  4875. an HSDir will publish an approximate number of hidden services
  4876. that have published descriptors to it the past 24 hours. Also, if
  4877. a relay has acted as a hidden service rendezvous point, it will
  4878. publish the approximate amount of rendezvous cells it has relayed
  4879. the past 24 hours. The statistics themselves are obfuscated so
  4880. that the exact values cannot be derived. For more details see
  4881. proposal 238, "Better hidden service stats from Tor relays". This
  4882. feature is currently disabled by default. Implements feature 13192.
  4883. o Major bugfixes (client, automap):
  4884. - Repair automapping with IPv6 addresses. This automapping should
  4885. have worked previously, but one piece of debugging code that we
  4886. inserted to detect a regression actually caused the regression to
  4887. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  4888. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  4889. Izquierdo Riera.
  4890. o Major bugfixes (hidden services):
  4891. - When closing an introduction circuit that was opened in parallel
  4892. with others, don't mark the introduction point as unreachable.
  4893. Previously, the first successful connection to an introduction
  4894. point would make the other introduction points get marked as
  4895. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  4896. o Directory authority changes:
  4897. - Remove turtles as a directory authority.
  4898. - Add longclaw as a new (v3) directory authority. This implements
  4899. ticket 13296. This keeps the directory authority count at 9.
  4900. o Major removed features:
  4901. - Tor clients no longer support connecting to hidden services
  4902. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  4903. option has been removed. (There shouldn't be any hidden services
  4904. running these versions on the network.) Closes ticket 7803.
  4905. o Minor features (client):
  4906. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  4907. is enabled, reject requests with IP addresses as hostnames.
  4908. Resolves ticket 13315.
  4909. o Minor features (controller):
  4910. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  4911. write an unscheduled heartbeat message to the log. Implements
  4912. feature 9503.
  4913. o Minor features (geoip):
  4914. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  4915. Country database.
  4916. o Minor features (hidden services):
  4917. - When re-enabling the network, don't try to build introduction
  4918. circuits until we have successfully built a circuit. This makes
  4919. hidden services come up faster when the network is re-enabled.
  4920. Patch from "akwizgran". Closes ticket 13447.
  4921. - When we fail to retrieve a hidden service descriptor, send the
  4922. controller an "HS_DESC FAILED" controller event. Implements
  4923. feature 13212.
  4924. - New HiddenServiceDirGroupReadable option to cause hidden service
  4925. directories and hostname files to be created group-readable. Patch
  4926. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  4927. o Minor features (systemd):
  4928. - Where supported, when running with systemd, report successful
  4929. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  4930. - When running with systemd, support systemd watchdog messages. Part
  4931. of ticket 11016. Patch by Michael Scherer.
  4932. o Minor features (transparent proxy):
  4933. - Update the transparent proxy option checks to allow for both ipfw
  4934. and pf on OS X. Closes ticket 14002.
  4935. - Use the correct option when using IPv6 with transparent proxy
  4936. support on Linux. Resolves 13808. Patch by Francisco Blas
  4937. Izquierdo Riera.
  4938. o Minor bugfixes (preventative security, C safety):
  4939. - When reading a hexadecimal, base-32, or base-64 encoded value from
  4940. a string, always overwrite the whole output buffer. This prevents
  4941. some bugs where we would look at (but fortunately, not reveal)
  4942. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  4943. versions of Tor.
  4944. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  4945. just the part that's used. This makes it harder for data leak bugs
  4946. to occur in the event of other programming failures. Resolves
  4947. ticket 14041.
  4948. o Minor bugfixes (client, microdescriptors):
  4949. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  4950. computing which microdescriptors to download. This keeps us from
  4951. erroneous download behavior if two microdescriptor digests ever
  4952. have the same first 160 bits. Fixes part of bug 13399; bugfix
  4953. on 0.2.3.1-alpha.
  4954. - Reset a router's status if its microdescriptor digest changes,
  4955. even if the first 160 bits remain the same. Fixes part of bug
  4956. 13399; bugfix on 0.2.3.1-alpha.
  4957. o Minor bugfixes (compilation):
  4958. - Silence clang warnings under --enable-expensive-hardening,
  4959. including implicit truncation of 64 bit values to 32 bit, const
  4960. char assignment to self, tautological compare, and additional
  4961. parentheses around equality tests. Fixes bug 13577; bugfix
  4962. on 0.2.5.4-alpha.
  4963. - Fix a clang warning about checking whether an address in the
  4964. middle of a structure is NULL. Fixes bug 14001; bugfix
  4965. on 0.2.1.2-alpha.
  4966. o Minor bugfixes (hidden services):
  4967. - Correctly send a controller event when we find that a rendezvous
  4968. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  4969. - Pre-check directory permissions for new hidden-services to avoid
  4970. at least one case of "Bug: Acting on config options left us in a
  4971. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  4972. - When adding a new hidden service (for example, via SETCONF), Tor
  4973. no longer congratulates the user for running a relay. Fixes bug
  4974. 13941; bugfix on 0.2.6.1-alpha.
  4975. - When fetching hidden service descriptors, we now check not only
  4976. for whether we got the hidden service we had in mind, but also
  4977. whether we got the particular descriptors we wanted. This prevents
  4978. a class of inefficient but annoying DoS attacks by hidden service
  4979. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  4980. by "special".
  4981. o Minor bugfixes (Linux seccomp2 sandbox):
  4982. - Make transparent proxy support work along with the seccomp2
  4983. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  4984. by Francisco Blas Izquierdo Riera.
  4985. - Fix a memory leak in tor-resolve when running with the sandbox
  4986. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  4987. o Minor bugfixes (logging):
  4988. - Downgrade warnings about RSA signature failures to info log level.
  4989. Emit a warning when an extra info document is found incompatible
  4990. with a corresponding router descriptor. Fixes bug 9812; bugfix
  4991. on 0.0.6rc3.
  4992. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  4993. correctly. Fixes bug 13701; bugfix on 0.0.6.
  4994. o Minor bugfixes (misc):
  4995. - Stop allowing invalid address patterns like "*/24" that contain
  4996. both a wildcard address and a bit prefix length. This affects all
  4997. our address-range parsing code. Fixes bug 7484; bugfix
  4998. on 0.0.2pre14.
  4999. o Minor bugfixes (testing networks, fast startup):
  5000. - Allow Tor to build circuits using a consensus with no exits. If
  5001. the consensus has no exits (typical of a bootstrapping test
  5002. network), allow Tor to build circuits once enough descriptors have
  5003. been downloaded. This assists in bootstrapping a testing Tor
  5004. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  5005. by "teor".
  5006. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  5007. header to directory servers. This allows us to obtain consensuses
  5008. promptly when the consensus interval is very short. This assists
  5009. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  5010. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  5011. - Stop assuming that private addresses are local when checking
  5012. reachability in a TestingTorNetwork. Instead, when testing, assume
  5013. all OR connections are remote. (This is necessary due to many test
  5014. scenarios running all relays on localhost.) This assists in
  5015. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  5016. 0.1.0.1-rc. Patch by "teor".
  5017. - Avoid building exit circuits from a consensus with no exits. Now
  5018. thanks to our fix for 13718, we accept a no-exit network as not
  5019. wholly lost, but we need to remember not to try to build exit
  5020. circuits on it. Closes ticket 13814; patch by "teor".
  5021. - Stop requiring exits to have non-zero bandwithcapacity in a
  5022. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  5023. ignore exit bandwidthcapacity. This assists in bootstrapping a
  5024. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  5025. on 0.2.0.3-alpha. Patch by "teor".
  5026. - Add "internal" to some bootstrap statuses when no exits are
  5027. available. If the consensus does not contain Exits, Tor will only
  5028. build internal circuits. In this case, relevant statuses will
  5029. contain the word "internal" as indicated in the Tor control-
  5030. spec.txt. When bootstrap completes, Tor will be ready to build
  5031. internal circuits. If a future consensus contains Exits, exit
  5032. circuits may become available. Fixes part of bug 13718; bugfix on
  5033. 0.2.4.10-alpha. Patch by "teor".
  5034. - Decrease minimum consensus interval to 10 seconds when
  5035. TestingTorNetwork is set, or 5 seconds for the first consensus.
  5036. Fix assumptions throughout the code that assume larger intervals.
  5037. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  5038. by "teor".
  5039. - Avoid excluding guards from path building in minimal test
  5040. networks, when we're in a test network and excluding guards would
  5041. exclude all relays. This typically occurs in incredibly small tor
  5042. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  5043. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  5044. o Code simplification and refactoring:
  5045. - Stop using can_complete_circuits as a global variable; access it
  5046. with a function instead.
  5047. - Avoid using operators directly as macro arguments: this lets us
  5048. apply coccinelle transformations to our codebase more directly.
  5049. Closes ticket 13172.
  5050. - Combine the functions used to parse ClientTransportPlugin and
  5051. ServerTransportPlugin into a single function. Closes ticket 6456.
  5052. - Add inline functions and convenience macros for inspecting channel
  5053. state. Refactor the code to use convenience macros instead of
  5054. checking channel state directly. Fixes issue 7356.
  5055. - Document all members of was_router_added_t and rename
  5056. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  5057. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  5058. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  5059. constant instead of hardcoded value. Fixes issue 13840.
  5060. - Refactor our generic strmap and digestmap types into a single
  5061. implementation, so that we can add a new digest256map
  5062. type trivially.
  5063. o Documentation:
  5064. - Document the bridge-authority-only 'networkstatus-bridges' file.
  5065. Closes ticket 13713; patch from "tom".
  5066. - Fix typo in PredictedPortsRelevanceTime option description in
  5067. manpage. Resolves issue 13707.
  5068. - Stop suggesting that users specify relays by nickname: it isn't a
  5069. good idea. Also, properly cross-reference how to specify relays in
  5070. all parts of manual documenting options that take a list of
  5071. relays. Closes ticket 13381.
  5072. - Clarify the HiddenServiceDir option description in manpage to make
  5073. it clear that relative paths are taken with respect to the current
  5074. working directory. Also clarify that this behavior is not
  5075. guaranteed to remain indefinitely. Fixes issue 13913.
  5076. o Testing:
  5077. - New tests for many parts of channel, relay, and circuitmux
  5078. functionality. Code by Andrea; part of 9262.
  5079. - New tests for parse_transport_line(). Part of ticket 6456.
  5080. - In the unit tests, use chgrp() to change the group of the unit
  5081. test temporary directory to the current user, so that the sticky
  5082. bit doesn't interfere with tests that check directory groups.
  5083. Closes 13678.
  5084. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  5085. by 'rl1987'.
  5086. Changes in version 0.2.6.1-alpha - 2014-10-30
  5087. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  5088. includes numerous code cleanups and new tests, and fixes a large
  5089. number of annoying bugs. Out-of-memory conditions are handled better
  5090. than in 0.2.5, pluggable transports have improved proxy support, and
  5091. clients now use optimistic data for contacting hidden services. Also,
  5092. we are now more robust to changes in what we consider a parseable
  5093. directory object, so that tightening restrictions does not have a risk
  5094. of introducing infinite download loops.
  5095. This is the first alpha release in a new series, so expect there to be
  5096. bugs. Users who would rather test out a more stable branch should stay
  5097. with 0.2.5.x for now.
  5098. o New compiler and system requirements:
  5099. - Tor 0.2.6.x requires that your compiler support more of the C99
  5100. language standard than before. The 'configure' script now detects
  5101. whether your compiler supports C99 mid-block declarations and
  5102. designated initializers. If it does not, Tor will not compile.
  5103. We may revisit this requirement if it turns out that a significant
  5104. number of people need to build Tor with compilers that don't
  5105. bother implementing a 15-year-old standard. Closes ticket 13233.
  5106. - Tor no longer supports systems without threading support. When we
  5107. began working on Tor, there were several systems that didn't have
  5108. threads, or where the thread support wasn't able to run the
  5109. threads of a single process on multiple CPUs. That no longer
  5110. holds: every system where Tor needs to run well now has threading
  5111. support. Resolves ticket 12439.
  5112. o Removed platform support:
  5113. - We no longer include special code to build on Windows CE; as far
  5114. as we know, nobody has used Tor on Windows CE in a very long time.
  5115. Closes ticket 11446.
  5116. o Major features (bridges):
  5117. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  5118. transports if they are configured via the "TOR_PT_PROXY"
  5119. environment variable. Implements proposal 232. Resolves
  5120. ticket 8402.
  5121. o Major features (client performance, hidden services):
  5122. - Allow clients to use optimistic data when connecting to a hidden
  5123. service, which should remove a round-trip from hidden service
  5124. initialization. See proposal 181 for details. Implements
  5125. ticket 13211.
  5126. o Major features (directory system):
  5127. - Upon receiving an unparseable directory object, if its digest
  5128. matches what we expected, then don't try to download it again.
  5129. Previously, when we got a descriptor we didn't like, we would keep
  5130. trying to download it over and over. Closes ticket 11243.
  5131. o Major features (sample torrc):
  5132. - Add a new, infrequently-changed "torrc.minimal". This file is
  5133. similar to torrc.sample, but it will change as infrequently as
  5134. possible, for the benefit of users whose systems prompt them for
  5135. intervention whenever a default configuration file is changed.
  5136. Making this change allows us to update torrc.sample to be a more
  5137. generally useful "sample torrc".
  5138. o Major bugfixes (directory authorities):
  5139. - Do not assign the HSDir flag to relays if they are not Valid, or
  5140. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  5141. o Major bugfixes (directory bandwidth performance):
  5142. - Don't flush the zlib buffer aggressively when compressing
  5143. directory information for clients. This should save about 7% of
  5144. the bandwidth currently used for compressed descriptors and
  5145. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  5146. o Minor features (security, memory wiping):
  5147. - Ensure we securely wipe keys from memory after
  5148. crypto_digest_get_digest and init_curve25519_keypair_from_file
  5149. have finished using them. Resolves ticket 13477.
  5150. o Minor features (security, out-of-memory handling):
  5151. - When handling an out-of-memory condition, allocate less memory for
  5152. temporary data structures. Fixes issue 10115.
  5153. - When handling an out-of-memory condition, consider more types of
  5154. buffers, including those on directory connections, and zlib
  5155. buffers. Resolves ticket 11792.
  5156. o Minor features:
  5157. - When identity keypair is generated for first time, log a
  5158. congratulatory message that links to the new relay lifecycle
  5159. document. Implements feature 10427.
  5160. o Minor features (client):
  5161. - Clients are now willing to send optimistic data (before they
  5162. receive a 'connected' cell) to relays of any version. (Relays
  5163. without support for optimistic data are no longer supported on the
  5164. Tor network.) Resolves ticket 13153.
  5165. o Minor features (directory authorities):
  5166. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  5167. Implements a feature proposed during discussion of bug 13000.
  5168. - In tor-gencert, report an error if the user provides the same
  5169. argument more than once.
  5170. - If a directory authority can't find a best consensus method in the
  5171. votes that it holds, it now falls back to its favorite consensus
  5172. method. Previously, it fell back to method 1. Neither of these is
  5173. likely to get enough signatures, but "fall back to favorite"
  5174. doesn't require us to maintain support an obsolete consensus
  5175. method. Implements part of proposal 215.
  5176. o Minor features (logging):
  5177. - On Unix-like systems, you can now use named pipes as the target of
  5178. the Log option, and other options that try to append to files.
  5179. Closes ticket 12061. Patch from "carlo von lynX".
  5180. - When opening a log file at startup, send it every log message that
  5181. we generated between startup and opening it. Previously, log
  5182. messages that were generated before opening the log file were only
  5183. logged to stdout. Closes ticket 6938.
  5184. - Add a TruncateLogFile option to overwrite logs instead of
  5185. appending to them. Closes ticket 5583.
  5186. o Minor features (portability, Solaris):
  5187. - Threads are no longer disabled by default on Solaris; we believe
  5188. that the versions of Solaris with broken threading support are all
  5189. obsolete by now. Resolves ticket 9495.
  5190. o Minor features (relay):
  5191. - Re-check our address after we detect a changed IP address from
  5192. getsockname(). This ensures that the controller command "GETINFO
  5193. address" will report the correct value. Resolves ticket 11582.
  5194. Patch from "ra".
  5195. - A new AccountingRule option lets Relays set whether they'd like
  5196. AccountingMax to be applied separately to inbound and outbound
  5197. traffic, or applied to the sum of inbound and outbound traffic.
  5198. Resolves ticket 961. Patch by "chobe".
  5199. o Minor features (testing networks):
  5200. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  5201. the "Exit" flag regardless of their uptime, bandwidth, or exit
  5202. policy. TestingTorNetwork must be set for this option to have any
  5203. effect. Previously, authorities would take up to 35 minutes to
  5204. give nodes the Exit flag in a test network. Partially implements
  5205. ticket 13161.
  5206. o Minor features (validation):
  5207. - Check all date/time values passed to tor_timegm and
  5208. parse_rfc1123_time for validity, taking leap years into account.
  5209. Improves HTTP header validation. Implemented with bug 13476.
  5210. - In correct_tm(), limit the range of values returned by system
  5211. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  5212. This means we don't have to deal with negative or too large dates,
  5213. even if a clock is wrong. Otherwise we might fail to read a file
  5214. written by us which includes such a date. Fixes bug 13476.
  5215. o Minor bugfixes (bridge clients):
  5216. - When configured to use a bridge without an identity digest (not
  5217. recommended), avoid launching an extra channel to it when
  5218. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  5219. o Minor bugfixes (bridges):
  5220. - When DisableNetwork is set, do not launch pluggable transport
  5221. plugins, and if any are running, terminate them. Fixes bug 13213;
  5222. bugfix on 0.2.3.6-alpha.
  5223. o Minor bugfixes (C correctness):
  5224. - Fix several instances of possible integer overflow/underflow/NaN.
  5225. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  5226. from "teor".
  5227. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  5228. avoid dividing by zero in the pareto calculations. This traps
  5229. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  5230. on 0.2.2.2-alpha.
  5231. - Fix an integer overflow in format_time_interval(). Fixes bug
  5232. 13393; bugfix on 0.2.0.10-alpha.
  5233. - Set the correct day of year value when the system's localtime(_r)
  5234. or gmtime(_r) functions fail to set struct tm. Not externally
  5235. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  5236. - Avoid unlikely signed integer overflow in tor_timegm on systems
  5237. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  5238. o Minor bugfixes (client):
  5239. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  5240. BadExit flag are not considered worthy candidates. Fixes bug
  5241. 13066; bugfix on 0.1.2.3-alpha.
  5242. - Use the consensus schedule for downloading consensuses, and not
  5243. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  5244. - Handle unsupported or malformed SOCKS5 requests properly by
  5245. responding with the appropriate error message before closing the
  5246. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  5247. o Minor bugfixes (client, torrc):
  5248. - Stop modifying the value of our DirReqStatistics torrc option just
  5249. because we're not a bridge or relay. This bug was causing Tor
  5250. Browser users to write "DirReqStatistics 0" in their torrc files
  5251. as if they had chosen to change the config. Fixes bug 4244; bugfix
  5252. on 0.2.3.1-alpha.
  5253. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  5254. that our options have changed every time we SIGHUP. Fixes bug
  5255. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  5256. o Minor bugfixes (controller):
  5257. - Return an error when the second or later arguments of the
  5258. "setevents" controller command are invalid events. Previously we
  5259. would return success while silently skipping invalid events. Fixes
  5260. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  5261. o Minor bugfixes (directory system):
  5262. - Always believe that v3 directory authorities serve extra-info
  5263. documents, whether they advertise "caches-extra-info" or not.
  5264. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  5265. - When running as a v3 directory authority, advertise that you serve
  5266. extra-info documents so that clients who want them can find them
  5267. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  5268. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  5269. Previously, directories offering BRIDGE_DIRINFO and some other
  5270. flag (i.e. microdescriptors or extrainfo) would be ignored when
  5271. looking for bridges. Partially fixes bug 13163; bugfix
  5272. on 0.2.0.7-alpha.
  5273. o Minor bugfixes (networking):
  5274. - Check for orconns and use connection_or_close_for_error() rather
  5275. than connection_mark_for_close() directly in the getsockopt()
  5276. failure case of connection_handle_write_impl(). Fixes bug 11302;
  5277. bugfix on 0.2.4.4-alpha.
  5278. o Minor bugfixes (relay):
  5279. - When generating our family list, remove spaces from around the
  5280. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  5281. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  5282. new relay descriptor immediately. Fixes bug 13000; bugfix
  5283. on 0.1.1.6-alpha.
  5284. o Minor bugfixes (testing networks):
  5285. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  5286. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  5287. - Stop using the default authorities in networks which provide both
  5288. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  5289. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  5290. o Minor bugfixes (testing):
  5291. - Stop spawn test failures due to a race condition between the
  5292. SIGCHLD handler updating the process status, and the test reading
  5293. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  5294. o Minor bugfixes (testing, Windows):
  5295. - Avoid passing an extra backslash when creating a temporary
  5296. directory for running the unit tests on Windows. Fixes bug 12392;
  5297. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  5298. o Minor bugfixes (windows):
  5299. - Remove code to special-case handling of NTE_BAD_KEYSET when
  5300. acquiring windows CryptoAPI context. This error can't actually
  5301. occur for the parameters we're providing. Fixes bug 10816; bugfix
  5302. on 0.0.2pre26.
  5303. o Minor bugfixes (zlib):
  5304. - Avoid truncating a zlib stream when trying to finalize it with an
  5305. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  5306. o Build fixes:
  5307. - Allow our configure script to build correctly with autoconf 2.62
  5308. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  5309. - Improve the error message from ./configure to make it clear that
  5310. when asciidoc has not been found, the user will have to either add
  5311. --disable-asciidoc argument or install asciidoc. Resolves
  5312. ticket 13228.
  5313. o Code simplification and refactoring:
  5314. - Change the entry_is_live() function to take named bitfield
  5315. elements instead of an unnamed list of booleans. Closes
  5316. ticket 12202.
  5317. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  5318. Resolves ticket 12205.
  5319. - Use calloc and reallocarray functions instead of multiply-
  5320. then-malloc. This makes it less likely for us to fall victim to an
  5321. integer overflow attack when allocating. Resolves ticket 12855.
  5322. - Use the standard macro name SIZE_MAX, instead of our
  5323. own SIZE_T_MAX.
  5324. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  5325. functions which take them as arguments. Replace 0 with NO_DIRINFO
  5326. in a function call for clarity. Seeks to prevent future issues
  5327. like 13163.
  5328. - Avoid 4 null pointer errors under clang static analysis by using
  5329. tor_assert() to prove that the pointers aren't null. Fixes
  5330. bug 13284.
  5331. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  5332. represent parsing options, instead of a confusing mess of
  5333. booleans. Resolves ticket 8197.
  5334. - Introduce a helper function to parse ExitPolicy in
  5335. or_options_t structure.
  5336. o Documentation:
  5337. - Add a doc/TUNING document with tips for handling large numbers of
  5338. TCP connections when running busy Tor relay. Update the warning
  5339. message to point to this file when running out of sockets
  5340. operating system is allowing to use simultaneously. Resolves
  5341. ticket 9708.
  5342. o Removed features:
  5343. - We no longer remind the user about configuration options that have
  5344. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  5345. - Remove our old, non-weighted bandwidth-based node selection code.
  5346. Previously, we used it as a fallback when we couldn't perform
  5347. weighted bandwidth-based node selection. But that would only
  5348. happen in the cases where we had no consensus, or when we had a
  5349. consensus generated by buggy or ancient directory authorities. In
  5350. either case, it's better to use the more modern, better maintained
  5351. algorithm, with reasonable defaults for the weights. Closes
  5352. ticket 13126.
  5353. - Remove the --disable-curve25519 configure option. Relays and
  5354. clients now are required to support curve25519 and the
  5355. ntor handshake.
  5356. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  5357. used to be deprecated synonyms for "StrictNodes", are now marked
  5358. obsolete. Resolves ticket 12226.
  5359. - Clients don't understand the BadDirectory flag in the consensus
  5360. anymore, and ignore it.
  5361. o Testing:
  5362. - Refactor the function that chooses guard nodes so that it can more
  5363. easily be tested; write some tests for it.
  5364. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  5365. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  5366. - Create unit tests for format_time_interval(). With bug 13393.
  5367. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  5368. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  5369. tests (visible) fixes in bug 13476.
  5370. - Add a "coverage-html" make target to generate HTML-visualized
  5371. coverage results when building with --enable-coverage. (Requires
  5372. lcov.) Patch from Kevin Murray.
  5373. - Enable the backtrace handler (where supported) when running the
  5374. unit tests.
  5375. - Revise all unit tests that used the legacy test_* macros to
  5376. instead use the recommended tt_* macros. This patch was generated
  5377. with coccinelle, to avoid manual errors. Closes ticket 13119.
  5378. o Distribution (systemd):
  5379. - systemd unit file: only allow tor to write to /var/lib/tor and
  5380. /var/log/tor. The rest of the filesystem is accessible for reading
  5381. only. Patch by intrigeri; resolves ticket 12751.
  5382. - systemd unit file: ensure that the process and all its children
  5383. can never gain new privileges. Patch by intrigeri; resolves
  5384. ticket 12939.
  5385. - systemd unit file: set up /var/run/tor as writable for the Tor
  5386. service. Patch by intrigeri; resolves ticket 13196.
  5387. o Removed features (directory authorities):
  5388. - Remove code that prevented authorities from listing Tor relays
  5389. affected by CVE-2011-2769 as guards. These relays are already
  5390. rejected altogether due to the minimum version requirement of
  5391. 0.2.3.16-alpha. Closes ticket 13152.
  5392. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  5393. the fingerprints file (approved-routers) has been deprecated.
  5394. - Directory authorities do not support being Naming dirauths anymore.
  5395. The "NamingAuthoritativeDir" config option is now obsolete.
  5396. - Directory authorities do not support giving out the BadDirectory
  5397. flag anymore.
  5398. - Directory authorities no longer advertise or support consensus
  5399. methods 1 through 12 inclusive. These consensus methods were
  5400. obsolete and/or insecure: maintaining the ability to support them
  5401. served no good purpose. Implements part of proposal 215; closes
  5402. ticket 10163.
  5403. o Testing (test-network.sh):
  5404. - Stop using "echo -n", as some shells' built-in echo doesn't
  5405. support "-n". Instead, use "/bin/echo -n". Partially fixes
  5406. bug 13161.
  5407. - Stop an apparent test-network hang when used with make -j2. Fixes
  5408. bug 13331.
  5409. - Add a --delay option to test-network.sh, which configures the
  5410. delay before the chutney network tests for data transmission.
  5411. Partially implements ticket 13161.
  5412. Changes in version 0.2.5.10 - 2014-10-24
  5413. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  5414. It adds several new security features, including improved
  5415. denial-of-service resistance for relays, new compiler hardening
  5416. options, and a system-call sandbox for hardened installations on Linux
  5417. (requires seccomp2). The controller protocol has several new features,
  5418. resolving IPv6 addresses should work better than before, and relays
  5419. should be a little more CPU-efficient. We've added support for more
  5420. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  5421. system and testing infrastructure to allow unit testing of more parts
  5422. of the Tor codebase. Finally, we've addressed several nagging pluggable
  5423. transport usability issues, and included numerous other small bugfixes
  5424. and features mentioned below.
  5425. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  5426. have accumulated many known flaws; everyone should upgrade.
  5427. o Deprecated versions:
  5428. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  5429. attention for some while.
  5430. Changes in version 0.2.5.9-rc - 2014-10-20
  5431. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  5432. series. It disables SSL3 in response to the recent "POODLE" attack
  5433. (even though POODLE does not affect Tor). It also works around a crash
  5434. bug caused by some operating systems' response to the "POODLE" attack
  5435. (which does affect Tor). It also contains a few miscellaneous fixes.
  5436. o Major security fixes:
  5437. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  5438. today support TLS 1.0 or later, so we can safely turn off support
  5439. for this old (and insecure) protocol. Fixes bug 13426.
  5440. o Major bugfixes (openssl bug workaround):
  5441. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  5442. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  5443. 13471. This is a workaround for an OpenSSL bug.
  5444. o Minor bugfixes:
  5445. - Disable the sandbox name resolver cache when running tor-resolve:
  5446. tor-resolve doesn't use the sandbox code, and turning it on was
  5447. breaking attempts to do tor-resolve on a non-default server on
  5448. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  5449. o Compilation fixes:
  5450. - Build and run correctly on systems like OpenBSD-current that have
  5451. patched OpenSSL to remove get_cipher_by_char and/or its
  5452. implementations. Fixes issue 13325.
  5453. o Downgraded warnings:
  5454. - Downgrade the severity of the 'unexpected sendme cell from client'
  5455. from 'warn' to 'protocol warning'. Closes ticket 8093.
  5456. Changes in version 0.2.4.25 - 2014-10-20
  5457. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  5458. (even though POODLE does not affect Tor). It also works around a crash
  5459. bug caused by some operating systems' response to the "POODLE" attack
  5460. (which does affect Tor).
  5461. o Major security fixes (also in 0.2.5.9-rc):
  5462. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  5463. today support TLS 1.0 or later, so we can safely turn off support
  5464. for this old (and insecure) protocol. Fixes bug 13426.
  5465. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  5466. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  5467. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  5468. 13471. This is a workaround for an OpenSSL bug.
  5469. Changes in version 0.2.5.8-rc - 2014-09-22
  5470. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  5471. series. It fixes a bug that affects consistency and speed when
  5472. connecting to hidden services, and it updates the location of one of
  5473. the directory authorities.
  5474. o Major bugfixes:
  5475. - Clients now send the correct address for their chosen rendezvous
  5476. point when trying to access a hidden service. They used to send
  5477. the wrong address, which would still work some of the time because
  5478. they also sent the identity digest of the rendezvous point, and if
  5479. the hidden service happened to try connecting to the rendezvous
  5480. point from a relay that already had a connection open to it,
  5481. the relay would reuse that connection. Now connections to hidden
  5482. services should be more robust and faster. Also, this bug meant
  5483. that clients were leaking to the hidden service whether they were
  5484. on a little-endian (common) or big-endian (rare) system, which for
  5485. some users might have reduced their anonymity. Fixes bug 13151;
  5486. bugfix on 0.2.1.5-alpha.
  5487. o Directory authority changes:
  5488. - Change IP address for gabelmoo (v3 directory authority).
  5489. Changes in version 0.2.4.24 - 2014-09-22
  5490. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  5491. connecting to hidden services, and it updates the location of one of
  5492. the directory authorities.
  5493. o Major bugfixes:
  5494. - Clients now send the correct address for their chosen rendezvous
  5495. point when trying to access a hidden service. They used to send
  5496. the wrong address, which would still work some of the time because
  5497. they also sent the identity digest of the rendezvous point, and if
  5498. the hidden service happened to try connecting to the rendezvous
  5499. point from a relay that already had a connection open to it,
  5500. the relay would reuse that connection. Now connections to hidden
  5501. services should be more robust and faster. Also, this bug meant
  5502. that clients were leaking to the hidden service whether they were
  5503. on a little-endian (common) or big-endian (rare) system, which for
  5504. some users might have reduced their anonymity. Fixes bug 13151;
  5505. bugfix on 0.2.1.5-alpha.
  5506. o Directory authority changes:
  5507. - Change IP address for gabelmoo (v3 directory authority).
  5508. o Minor features (geoip):
  5509. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  5510. Country database.
  5511. Changes in version 0.2.5.7-rc - 2014-09-11
  5512. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  5513. release series, and some long-standing bugs related to ORPort reachability
  5514. testing and failure to send CREATE cells. It is the first release
  5515. candidate for the Tor 0.2.5.x series.
  5516. o Major bugfixes (client, startup):
  5517. - Start making circuits as soon as DisabledNetwork is turned off.
  5518. When Tor started with DisabledNetwork set, it would correctly
  5519. conclude that it shouldn't build circuits, but it would mistakenly
  5520. cache this conclusion, and continue believing it even when
  5521. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  5522. for bug 11200; bugfix on 0.2.5.4-alpha.
  5523. - Resume expanding abbreviations for command-line options. The fix
  5524. for bug 4647 accidentally removed our hack from bug 586 that
  5525. rewrote HashedControlPassword to __HashedControlSessionPassword
  5526. when it appears on the commandline (which allowed the user to set
  5527. her own HashedControlPassword in the torrc file while the
  5528. controller generates a fresh session password for each run). Fixes
  5529. bug 12948; bugfix on 0.2.5.1-alpha.
  5530. - Warn about attempts to run hidden services and relays in the same
  5531. process: that's probably not a good idea. Closes ticket 12908.
  5532. o Major bugfixes (relay):
  5533. - Avoid queuing or sending destroy cells for circuit ID zero when we
  5534. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  5535. Found and fixed by "cypherpunks".
  5536. - Fix ORPort reachability detection on relays running behind a
  5537. proxy, by correctly updating the "local" mark on the controlling
  5538. channel when changing the address of an or_connection_t after the
  5539. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  5540. o Minor features (bridge):
  5541. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  5542. cookie file for the ExtORPort g+r by default.
  5543. o Minor features (geoip):
  5544. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  5545. Country database.
  5546. o Minor bugfixes (logging):
  5547. - Reduce the log severity of the "Pluggable transport proxy does not
  5548. provide any needed transports and will not be launched." message,
  5549. since Tor Browser includes several ClientTransportPlugin lines in
  5550. its torrc-defaults file, leading every Tor Browser user who looks
  5551. at her logs to see these notices and wonder if they're dangerous.
  5552. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  5553. - Downgrade "Unexpected onionskin length after decryption" warning
  5554. to a protocol-warn, since there's nothing relay operators can do
  5555. about a client that sends them a malformed create cell. Resolves
  5556. bug 12996; bugfix on 0.0.6rc1.
  5557. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  5558. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  5559. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  5560. their names correctly. Fixes part of bug 12700; bugfix
  5561. on 0.2.4.8-alpha.
  5562. - When logging information about a relay cell whose command we don't
  5563. recognize, log its command as an integer. Fixes part of bug 12700;
  5564. bugfix on 0.2.1.10-alpha.
  5565. - Escape all strings from the directory connection before logging
  5566. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  5567. o Minor bugfixes (controller):
  5568. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  5569. bug 12864; bugfix on 0.2.5.1-alpha.
  5570. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  5571. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  5572. by "teor".
  5573. o Minor bugfixes (compilation):
  5574. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  5575. bugfix on 0.2.5.5-alpha.
  5576. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  5577. 0.2.5.1-alpha. Patch from "NewEraCracker".
  5578. - In routerlist_assert_ok(), don't take the address of a
  5579. routerinfo's cache_info member unless that routerinfo is non-NULL.
  5580. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  5581. - Fix a large number of false positive warnings from the clang
  5582. analyzer static analysis tool. This should make real warnings
  5583. easier for clang analyzer to find. Patch from "teor". Closes
  5584. ticket 13036.
  5585. o Distribution (systemd):
  5586. - Verify configuration file via ExecStartPre in the systemd unit
  5587. file. Patch from intrigeri; resolves ticket 12730.
  5588. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  5589. current systemd unit uses "Type = simple", so systemd does not
  5590. expect tor to fork. If the user has "RunAsDaemon 1" in their
  5591. torrc, then things won't work as expected. This is e.g. the case
  5592. on Debian (and derivatives), since there we pass "--defaults-torrc
  5593. /usr/share/tor/tor-service-defaults-torrc" (that contains
  5594. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  5595. ticket 12731.
  5596. o Documentation:
  5597. - Adjust the URLs in the README to refer to the new locations of
  5598. several documents on the website. Fixes bug 12830. Patch from
  5599. Matt Pagan.
  5600. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  5601. ticket 12878.
  5602. Changes in version 0.2.5.6-alpha - 2014-07-28
  5603. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  5604. risk from guard rotation, and fixes a variety of other issues to get
  5605. us closer to a release candidate.
  5606. o Major features (also in 0.2.4.23):
  5607. - Make the number of entry guards configurable via a new
  5608. NumEntryGuards consensus parameter, and the number of directory
  5609. guards configurable via a new NumDirectoryGuards consensus
  5610. parameter. Implements ticket 12688.
  5611. o Major bugfixes (also in 0.2.4.23):
  5612. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  5613. implementation that caused incorrect results on 32-bit
  5614. implementations when certain malformed inputs were used along with
  5615. a small class of private ntor keys. This bug does not currently
  5616. appear to allow an attacker to learn private keys or impersonate a
  5617. Tor server, but it could provide a means to distinguish 32-bit Tor
  5618. implementations from 64-bit Tor implementations. Fixes bug 12694;
  5619. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  5620. Adam Langley.
  5621. o Major bugfixes:
  5622. - Perform circuit cleanup operations even when circuit
  5623. construction operations are disabled (because the network is
  5624. disabled, or because there isn't enough directory information).
  5625. Previously, when we were not building predictive circuits, we
  5626. were not closing expired circuits either. Fixes bug 8387; bugfix on
  5627. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  5628. became more strict about when we have "enough directory information
  5629. to build circuits".
  5630. o Minor features:
  5631. - Authorities now assign the Guard flag to the fastest 25% of the
  5632. network (it used to be the fastest 50%). Also raise the consensus
  5633. weight that guarantees the Guard flag from 250 to 2000. For the
  5634. current network, this results in about 1100 guards, down from 2500.
  5635. This step paves the way for moving the number of entry guards
  5636. down to 1 (proposal 236) while still providing reasonable expected
  5637. performance for most users. Implements ticket 12690.
  5638. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  5639. Country database.
  5640. - Slightly enhance the diagnostic message for bug 12184.
  5641. o Minor bugfixes (also in 0.2.4.23):
  5642. - Warn and drop the circuit if we receive an inbound 'relay early'
  5643. cell. Those used to be normal to receive on hidden service circuits
  5644. due to bug 1038, but the buggy Tor versions are long gone from
  5645. the network so we can afford to resume watching for them. Resolves
  5646. the rest of bug 1038; bugfix on 0.2.1.19.
  5647. - Correct a confusing error message when trying to extend a circuit
  5648. via the control protocol but we don't know a descriptor or
  5649. microdescriptor for one of the specified relays. Fixes bug 12718;
  5650. bugfix on 0.2.3.1-alpha.
  5651. o Minor bugfixes:
  5652. - Fix compilation when building with bufferevents enabled. (This
  5653. configuration is still not expected to work, however.)
  5654. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  5655. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  5656. Gunasekaran.
  5657. - Compile correctly with builds and forks of OpenSSL (such as
  5658. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  5659. 0.2.1.1-alpha. Patch from "dhill".
  5660. Changes in version 0.2.4.23 - 2014-07-28
  5661. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  5662. guard rotation, and also backports several important fixes from the
  5663. Tor 0.2.5 alpha release series.
  5664. o Major features:
  5665. - Clients now look at the "usecreatefast" consensus parameter to
  5666. decide whether to use CREATE_FAST or CREATE cells for the first hop
  5667. of their circuit. This approach can improve security on connections
  5668. where Tor's circuit handshake is stronger than the available TLS
  5669. connection security levels, but the tradeoff is more computational
  5670. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  5671. - Make the number of entry guards configurable via a new
  5672. NumEntryGuards consensus parameter, and the number of directory
  5673. guards configurable via a new NumDirectoryGuards consensus
  5674. parameter. Implements ticket 12688.
  5675. o Major bugfixes:
  5676. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  5677. implementation that caused incorrect results on 32-bit
  5678. implementations when certain malformed inputs were used along with
  5679. a small class of private ntor keys. This bug does not currently
  5680. appear to allow an attacker to learn private keys or impersonate a
  5681. Tor server, but it could provide a means to distinguish 32-bit Tor
  5682. implementations from 64-bit Tor implementations. Fixes bug 12694;
  5683. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  5684. Adam Langley.
  5685. o Minor bugfixes:
  5686. - Warn and drop the circuit if we receive an inbound 'relay early'
  5687. cell. Those used to be normal to receive on hidden service circuits
  5688. due to bug 1038, but the buggy Tor versions are long gone from
  5689. the network so we can afford to resume watching for them. Resolves
  5690. the rest of bug 1038; bugfix on 0.2.1.19.
  5691. - Correct a confusing error message when trying to extend a circuit
  5692. via the control protocol but we don't know a descriptor or
  5693. microdescriptor for one of the specified relays. Fixes bug 12718;
  5694. bugfix on 0.2.3.1-alpha.
  5695. - Avoid an illegal read from stack when initializing the TLS
  5696. module using a version of OpenSSL without all of the ciphers
  5697. used by the v2 link handshake. Fixes bug 12227; bugfix on
  5698. 0.2.4.8-alpha. Found by "starlight".
  5699. o Minor features:
  5700. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  5701. Country database.
  5702. Changes in version 0.2.5.5-alpha - 2014-06-18
  5703. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  5704. 0.2.5.x release series, including a couple of DoS issues, some
  5705. performance regressions, a large number of bugs affecting the Linux
  5706. seccomp2 sandbox code, and various other bugfixes. It also adds
  5707. diagnostic bugfixes for a few tricky issues that we're trying to
  5708. track down.
  5709. o Major features (security, traffic analysis resistance):
  5710. - Several major improvements to the algorithm used to decide when to
  5711. close TLS connections. Previous versions of Tor closed connections
  5712. at a fixed interval after the last time a non-padding cell was
  5713. sent over the connection, regardless of the target of the
  5714. connection. Now, we randomize the intervals by adding up to 50% of
  5715. their base value, we measure the length of time since connection
  5716. last had at least one circuit, and we allow connections to known
  5717. ORs to remain open a little longer (15 minutes instead of 3
  5718. minutes minimum). These changes should improve Tor's resistance
  5719. against some kinds of traffic analysis, and lower some overhead
  5720. from needlessly closed connections. Fixes ticket 6799.
  5721. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  5722. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  5723. - Fix a memory leak that could occur if a microdescriptor parse
  5724. fails during the tokenizing step. This bug could enable a memory
  5725. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  5726. on 0.2.2.6-alpha.
  5727. o Major bugfixes (security, directory authorities):
  5728. - Directory authorities now include a digest of each relay's
  5729. identity key as a part of its microdescriptor.
  5730. This is a workaround for bug 11743 (reported by "cypherpunks"),
  5731. where Tor clients do not support receiving multiple
  5732. microdescriptors with the same SHA256 digest in the same
  5733. consensus. When clients receive a consensus like this, they only
  5734. use one of the relays. Without this fix, a hostile relay could
  5735. selectively disable some client use of target relays by
  5736. constructing a router descriptor with a different identity and the
  5737. same microdescriptor parameters and getting the authorities to
  5738. list it in a microdescriptor consensus. This fix prevents an
  5739. attacker from causing a microdescriptor collision, because the
  5740. router's identity is not forgeable.
  5741. o Major bugfixes (relay):
  5742. - Use a direct dirport connection when uploading non-anonymous
  5743. descriptors to the directory authorities. Previously, relays would
  5744. incorrectly use tunnel connections under a fairly wide variety of
  5745. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  5746. - When a circuit accidentally has the same circuit ID for its
  5747. forward and reverse direction, correctly detect the direction of
  5748. cells using that circuit. Previously, this bug made roughly one
  5749. circuit in a million non-functional. Fixes bug 12195; this is a
  5750. bugfix on every version of Tor.
  5751. o Major bugfixes (client, pluggable transports):
  5752. - When managing pluggable transports, use OS notification facilities
  5753. to learn if they have crashed, and don't attempt to kill any
  5754. process that has already exited. Fixes bug 8746; bugfix
  5755. on 0.2.3.6-alpha.
  5756. o Minor features (diagnostic):
  5757. - When logging a warning because of bug 7164, additionally check the
  5758. hash table for consistency (as proposed on ticket 11737). This may
  5759. help diagnose bug 7164.
  5760. - When we log a heartbeat, log how many one-hop circuits we have
  5761. that are at least 30 minutes old, and log status information about
  5762. a few of them. This is an attempt to track down bug 8387.
  5763. - When encountering an unexpected CR while writing text to a file on
  5764. Windows, log the name of the file. Should help diagnosing
  5765. bug 11233.
  5766. - Give more specific warnings when a client notices that an onion
  5767. handshake has failed. Fixes ticket 9635.
  5768. - Add significant new logging code to attempt to diagnose bug 12184,
  5769. where relays seem to run out of available circuit IDs.
  5770. - Improve the diagnostic log message for bug 8387 even further to
  5771. try to improve our odds of figuring out why one-hop directory
  5772. circuits sometimes do not get closed.
  5773. o Minor features (security, memory management):
  5774. - Memory allocation tricks (mempools and buffer freelists) are now
  5775. disabled by default. You can turn them back on with
  5776. --enable-mempools and --enable-buf-freelists respectively. We're
  5777. disabling these features because malloc performance is good enough
  5778. on most platforms, and a similar feature in OpenSSL exacerbated
  5779. exploitation of the Heartbleed attack. Resolves ticket 11476.
  5780. o Minor features (security):
  5781. - Apply the secure SipHash-2-4 function to the hash table mapping
  5782. circuit IDs and channels to circuits. We missed this one when we
  5783. were converting all the other hash functions to use SipHash back
  5784. in 0.2.5.3-alpha. Resolves ticket 11750.
  5785. o Minor features (build):
  5786. - The configure script has a --disable-seccomp option to turn off
  5787. support for libseccomp on systems that have it, in case it (or
  5788. Tor's use of it) is broken. Resolves ticket 11628.
  5789. o Minor features (other):
  5790. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  5791. Country database.
  5792. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  5793. - When running a hidden service, do not allow TunneledDirConns 0;
  5794. this will keep the hidden service from running, and also
  5795. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  5796. bugfix on 0.2.1.1-alpha.
  5797. o Minor bugfixes (performance):
  5798. - Avoid a bug where every successful connection made us recompute
  5799. the flag telling us whether we have sufficient information to
  5800. build circuits. Previously, we would forget our cached value
  5801. whenever we successfully opened a channel (or marked a router as
  5802. running or not running for any other reason), regardless of
  5803. whether we had previously believed the router to be running. This
  5804. forced us to run an expensive update operation far too often.
  5805. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  5806. - Avoid using tor_memeq() for checking relay cell integrity. This
  5807. removes a possible performance bottleneck. Fixes part of bug
  5808. 12169; bugfix on 0.2.1.31.
  5809. o Minor bugfixes (compilation):
  5810. - Fix compilation of test_status.c when building with MVSC. Bugfix
  5811. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  5812. - Resolve GCC complaints on OpenBSD about discarding constness in
  5813. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  5814. on 0.1.1.23. Patch from Dana Koch.
  5815. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  5816. treatment of long and time_t as comparable types. Fixes part of
  5817. bug 11633. Patch from Dana Koch.
  5818. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  5819. 11623; bugfix on 0.2.5.3-alpha.
  5820. - When deciding whether to build the 64-bit curve25519
  5821. implementation, detect platforms where we can compile 128-bit
  5822. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  5823. 0.2.4.8-alpha. Patch from "conradev".
  5824. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  5825. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  5826. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  5827. on 0.2.4.10-alpha.
  5828. o Minor bugfixes (Directory server):
  5829. - When sending a compressed set of descriptors or microdescriptors,
  5830. make sure to finalize the zlib stream. Previously, we would write
  5831. all the compressed data, but if the last descriptor we wanted to
  5832. send was missing or too old, we would not mark the stream as
  5833. finished. This caused problems for decompression tools. Fixes bug
  5834. 11648; bugfix on 0.1.1.23.
  5835. o Minor bugfixes (Linux seccomp sandbox):
  5836. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  5837. 11622; bugfix on 0.2.5.1-alpha.
  5838. - Avoid crashing when re-opening listener ports with the seccomp
  5839. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  5840. - Avoid crashing with the seccomp sandbox enabled along with
  5841. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  5842. - When we receive a SIGHUP with the sandbox enabled, correctly
  5843. support rotating our log files. Fixes bug 12032; bugfix
  5844. on 0.2.5.1-alpha.
  5845. - Avoid crash when running with sandboxing enabled and
  5846. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  5847. on 0.2.5.1-alpha.
  5848. - Fix a "BUG" warning when trying to write bridge-stats files with
  5849. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  5850. on 0.2.5.1-alpha.
  5851. - Prevent the sandbox from crashing on startup when run with the
  5852. --enable-expensive-hardening configuration option. Fixes bug
  5853. 11477; bugfix on 0.2.5.4-alpha.
  5854. - When running with DirPortFrontPage and sandboxing both enabled,
  5855. reload the DirPortFrontPage correctly when restarting. Fixes bug
  5856. 12028; bugfix on 0.2.5.1-alpha.
  5857. - Don't try to enable the sandbox when using the Tor binary to check
  5858. its configuration, hash a passphrase, or so on. Doing so was
  5859. crashing on startup for some users. Fixes bug 11609; bugfix
  5860. on 0.2.5.1-alpha.
  5861. - Avoid warnings when running with sandboxing and node statistics
  5862. enabled at the same time. Fixes part of 12064; bugfix on
  5863. 0.2.5.1-alpha. Patch from Michael Wolf.
  5864. - Avoid warnings when running with sandboxing enabled at the same
  5865. time as cookie authentication, hidden services, or directory
  5866. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  5867. - Do not allow options that require calls to exec to be enabled
  5868. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  5869. bug 12043; bugfix on 0.2.5.1-alpha.
  5870. - Handle failures in getpwnam()/getpwuid() when running with the
  5871. User option set and the Linux syscall sandbox enabled. Fixes bug
  5872. 11946; bugfix on 0.2.5.1-alpha.
  5873. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  5874. to avoid calling getaddrinfo() after installing the sandbox
  5875. filters. Previously, it preloaded a cache with the IPv4 address
  5876. for our hostname, and nothing else. Now, it loads the cache with
  5877. every address that it used to initialize the Tor process. Fixes
  5878. bug 11970; bugfix on 0.2.5.1-alpha.
  5879. o Minor bugfixes (pluggable transports):
  5880. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  5881. default location of the authentication token for the extended OR
  5882. Port as used by sever-side pluggable transports. We had
  5883. implemented this option before, but the code to make it settable
  5884. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  5885. - Avoid another 60-second delay when starting Tor in a pluggable-
  5886. transport-using configuration when we already have cached
  5887. descriptors for our bridges. Fixes bug 11965; bugfix
  5888. on 0.2.3.6-alpha.
  5889. o Minor bugfixes (client):
  5890. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  5891. when starting a client with bridges configured and DisableNetwork
  5892. set. (Tor launcher starts Tor with DisableNetwork set the first
  5893. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  5894. o Minor bugfixes (testing):
  5895. - The Python parts of the test scripts now work on Python 3 as well
  5896. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  5897. no longer have the tests break. Fixes bug 11608; bugfix
  5898. on 0.2.5.2-alpha.
  5899. - When looking for versions of python that we could run the tests
  5900. with, check for "python2.7" and "python3.3"; previously we were
  5901. only looking for "python", "python2", and "python3". Patch from
  5902. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  5903. - Fix all valgrind warnings produced by the unit tests. There were
  5904. over a thousand memory leak warnings previously, mostly produced
  5905. by forgetting to free things in the unit test code. Fixes bug
  5906. 11618, bugfixes on many versions of Tor.
  5907. o Minor bugfixes (tor-fw-helper):
  5908. - Give a correct log message when tor-fw-helper fails to launch.
  5909. (Previously, we would say something like "tor-fw-helper sent us a
  5910. string we could not parse".) Fixes bug 9781; bugfix
  5911. on 0.2.4.2-alpha.
  5912. o Minor bugfixes (relay, threading):
  5913. - Check return code on spawn_func() in cpuworker code, so that we
  5914. don't think we've spawned a nonworking cpuworker and write junk to
  5915. it forever. Fix related to bug 4345; bugfix on all released Tor
  5916. versions. Found by "skruffy".
  5917. - Use a pthread_attr to make sure that spawn_func() cannot return an
  5918. error while at the same time launching a thread. Fix related to
  5919. bug 4345; bugfix on all released Tor versions. Reported
  5920. by "cypherpunks".
  5921. o Minor bugfixes (relay, oom prevention):
  5922. - Correctly detect the total available system memory. We tried to do
  5923. this in 0.2.5.4-alpha, but the code was set up to always return an
  5924. error value, even on success. Fixes bug 11805; bugfix
  5925. on 0.2.5.4-alpha.
  5926. o Minor bugfixes (relay, other):
  5927. - We now drop CREATE cells for already-existent circuit IDs and for
  5928. zero-valued circuit IDs, regardless of other factors that might
  5929. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  5930. on 0.0.8pre1.
  5931. - Avoid an illegal read from stack when initializing the TLS module
  5932. using a version of OpenSSL without all of the ciphers used by the
  5933. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  5934. by "starlight".
  5935. - When rejecting DATA cells for stream_id zero, still count them
  5936. against the circuit's deliver window so that we don't fail to send
  5937. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  5938. o Minor bugfixes (logging):
  5939. - Fix a misformatted log message about delayed directory fetches.
  5940. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  5941. - Squelch a spurious LD_BUG message "No origin circuit for
  5942. successful SOCKS stream" in certain hidden service failure cases;
  5943. fixes bug 10616.
  5944. o Distribution:
  5945. - Include a tor.service file in contrib/dist for use with systemd.
  5946. Some distributions will be able to use this file unmodified;
  5947. others will need to tweak it, or write their own. Patch from Jamie
  5948. Nguyen; resolves ticket 8368.
  5949. o Documentation:
  5950. - Clean up several option names in the manpage to match their real
  5951. names, add the missing documentation for a couple of testing and
  5952. directory authority options, remove the documentation for a
  5953. V2-directory fetching option that no longer exists. Resolves
  5954. ticket 11634.
  5955. - Correct the documenation so that it lists the correct directory
  5956. for the stats files. (They are in a subdirectory called "stats",
  5957. not "status".)
  5958. - In the manpage, move more authority-only options into the
  5959. directory authority section so that operators of regular directory
  5960. caches don't get confused.
  5961. o Package cleanup:
  5962. - The contrib directory has been sorted and tidied. Before, it was
  5963. an unsorted dumping ground for useful and not-so-useful things.
  5964. Now, it is divided based on functionality, and the items which
  5965. seemed to be nonfunctional or useless have been removed. Resolves
  5966. ticket 8966; based on patches from "rl1987".
  5967. o Removed code:
  5968. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  5969. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  5970. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  5971. exist; tunneled directory connections have been available since
  5972. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  5973. brute-force fix for 10849, where "TunnelDirConns 0" would break
  5974. hidden services.
  5975. Changes in version 0.2.4.22 - 2014-05-16
  5976. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  5977. alpha release series. These include blocking all authority signing
  5978. keys that may have been affected by the OpenSSL "heartbleed" bug,
  5979. choosing a far more secure set of TLS ciphersuites by default, closing
  5980. a couple of memory leaks that could be used to run a target relay out
  5981. of RAM, and several others.
  5982. o Major features (security, backport from 0.2.5.4-alpha):
  5983. - Block authority signing keys that were used on authorities
  5984. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  5985. don't have any evidence that these keys _were_ compromised; we're
  5986. doing this to be prudent.) Resolves ticket 11464.
  5987. o Major bugfixes (security, OOM):
  5988. - Fix a memory leak that could occur if a microdescriptor parse
  5989. fails during the tokenizing step. This bug could enable a memory
  5990. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  5991. on 0.2.2.6-alpha.
  5992. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  5993. - The relay ciphersuite list is now generated automatically based on
  5994. uniform criteria, and includes all OpenSSL ciphersuites with
  5995. acceptable strength and forward secrecy. Previously, we had left
  5996. some perfectly fine ciphersuites unsupported due to omission or
  5997. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  5998. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  5999. - Relays now trust themselves to have a better view than clients of
  6000. which TLS ciphersuites are better than others. (Thanks to bug
  6001. 11513, the relay list is now well-considered, whereas the client
  6002. list has been chosen mainly for anti-fingerprinting purposes.)
  6003. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  6004. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  6005. AES128. Resolves ticket 11528.
  6006. - Clients now try to advertise the same list of ciphersuites as
  6007. Firefox 28. This change enables selection of (fast) GCM
  6008. ciphersuites, disables some strange old ciphers, and stops
  6009. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  6010. Resolves ticket 11438.
  6011. o Minor bugfixes (configuration, security):
  6012. - When running a hidden service, do not allow TunneledDirConns 0:
  6013. trying to set that option together with a hidden service would
  6014. otherwise prevent the hidden service from running, and also make
  6015. it publish its descriptors directly over HTTP. Fixes bug 10849;
  6016. bugfix on 0.2.1.1-alpha.
  6017. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  6018. - Avoid sending a garbage value to the controller when a circuit is
  6019. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  6020. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  6021. - Stop leaking memory when we successfully resolve a PTR record.
  6022. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  6023. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  6024. - Avoid 60-second delays in the bootstrapping process when Tor is
  6025. launching for a second time while using bridges. Fixes bug 9229;
  6026. bugfix on 0.2.0.3-alpha.
  6027. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  6028. - Give the correct URL in the warning message when trying to run a
  6029. relay on an ancient version of Windows. Fixes bug 9393.
  6030. o Minor bugfixes (compilation):
  6031. - Fix a compilation error when compiling with --disable-curve25519.
  6032. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  6033. o Minor bugfixes:
  6034. - Downgrade the warning severity for the the "md was still
  6035. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  6036. for trying to diagnose this bug, and the current warning in
  6037. earlier versions of tor achieves nothing useful. Addresses warning
  6038. from bug 7164.
  6039. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  6040. - When we run out of usable circuit IDs on a channel, log only one
  6041. warning for the whole channel, and describe how many circuits
  6042. there were on the channel. Fixes part of ticket 11553.
  6043. o Minor features (security, backport from 0.2.5.4-alpha):
  6044. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  6045. leave the default at 8GBytes), to better support Raspberry Pi
  6046. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  6047. o Documentation (backport from 0.2.5.4-alpha):
  6048. - Correctly document that we search for a system torrc file before
  6049. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  6050. 0.2.3.18-rc.
  6051. Changes in version 0.2.5.4-alpha - 2014-04-25
  6052. Tor 0.2.5.4-alpha includes several security and performance
  6053. improvements for clients and relays, including blacklisting authority
  6054. signing keys that were used while susceptible to the OpenSSL
  6055. "heartbleed" bug, fixing two expensive functions on busy relays,
  6056. improved TLS ciphersuite preference lists, support for run-time
  6057. hardening on compilers that support AddressSanitizer, and more work on
  6058. the Linux sandbox code.
  6059. There are also several usability fixes for clients (especially clients
  6060. that use bridges), two new TransPort protocols supported (one on
  6061. OpenBSD, one on FreeBSD), and various other bugfixes.
  6062. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  6063. have accumulated many known flaws; everyone should upgrade.
  6064. o Major features (security):
  6065. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  6066. pick a good value based on your total system memory. Previously,
  6067. the default was always 8 GB. You can still override the default by
  6068. setting MaxMemInQueues yourself. Resolves ticket 11396.
  6069. - Block authority signing keys that were used on authorities
  6070. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  6071. don't have any evidence that these keys _were_ compromised; we're
  6072. doing this to be prudent.) Resolves ticket 11464.
  6073. o Major features (relay performance):
  6074. - Speed up server-side lookups of rendezvous and introduction point
  6075. circuits by using hashtables instead of linear searches. These
  6076. functions previously accounted between 3 and 7% of CPU usage on
  6077. some busy relays. Resolves ticket 9841.
  6078. - Avoid wasting CPU when extending a circuit over a channel that is
  6079. nearly out of circuit IDs. Previously, we would do a linear scan
  6080. over possible circuit IDs before finding one or deciding that we
  6081. had exhausted our possibilities. Now, we try at most 64 random
  6082. circuit IDs before deciding that we probably won't succeed. Fixes
  6083. a possible root cause of ticket 11553.
  6084. o Major features (seccomp2 sandbox, Linux only):
  6085. - The seccomp2 sandbox can now run a test network for multiple hours
  6086. without crashing. The sandbox is still experimental, and more bugs
  6087. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  6088. host. Resolves ticket 11351.
  6089. - Strengthen sandbox code: the sandbox can now test the arguments
  6090. for rename(), and blocks _sysctl() entirely. Resolves another part
  6091. of ticket 11351.
  6092. - When the sandbox blocks a system call, it now tries to log a stack
  6093. trace before exiting. Resolves ticket 11465.
  6094. o Major bugfixes (TLS cipher selection):
  6095. - The relay ciphersuite list is now generated automatically based on
  6096. uniform criteria, and includes all OpenSSL ciphersuites with
  6097. acceptable strength and forward secrecy. Previously, we had left
  6098. some perfectly fine ciphersuites unsupported due to omission or
  6099. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  6100. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  6101. - Relays now trust themselves to have a better view than clients of
  6102. which TLS ciphersuites are better than others. (Thanks to bug
  6103. 11513, the relay list is now well-considered, whereas the client
  6104. list has been chosen mainly for anti-fingerprinting purposes.)
  6105. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  6106. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  6107. AES128. Resolves ticket 11528.
  6108. - Clients now try to advertise the same list of ciphersuites as
  6109. Firefox 28. This change enables selection of (fast) GCM
  6110. ciphersuites, disables some strange old ciphers, and stops
  6111. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  6112. Resolves ticket 11438.
  6113. o Major bugfixes (bridge client):
  6114. - Avoid 60-second delays in the bootstrapping process when Tor is
  6115. launching for a second time while using bridges. Fixes bug 9229;
  6116. bugfix on 0.2.0.3-alpha.
  6117. o Minor features (transparent proxy, *BSD):
  6118. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  6119. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  6120. 10267; patch from "yurivict".
  6121. - Support OpenBSD's divert-to rules with the pf firewall for
  6122. transparent proxy ports. To enable it, set "TransProxyType
  6123. pf-divert". This allows Tor to run a TransPort transparent proxy
  6124. port on OpenBSD 4.4 or later without root privileges. See the
  6125. pf.conf(5) manual page for information on configuring pf to use
  6126. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  6127. o Minor features (security):
  6128. - New --enable-expensive-hardening option to enable security
  6129. hardening options that consume nontrivial amounts of CPU and
  6130. memory. Right now, this includes AddressSanitizer and UbSan, which
  6131. are supported in newer versions of GCC and Clang. Closes ticket
  6132. 11477.
  6133. o Minor features (log verbosity):
  6134. - Demote the message that we give when a flushing connection times
  6135. out for too long from NOTICE to INFO. It was usually meaningless.
  6136. Resolves ticket 5286.
  6137. - Don't log so many notice-level bootstrapping messages at startup
  6138. about downloading descriptors. Previously, we'd log a notice
  6139. whenever we learned about more routers. Now, we only log a notice
  6140. at every 5% of progress. Fixes bug 9963.
  6141. - Warn less verbosely when receiving a malformed
  6142. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  6143. - When we run out of usable circuit IDs on a channel, log only one
  6144. warning for the whole channel, and describe how many circuits
  6145. there were on the channel. Fixes part of ticket 11553.
  6146. o Minor features (relay):
  6147. - If a circuit timed out for at least 3 minutes, check if we have a
  6148. new external IP address, and publish a new descriptor with the new
  6149. IP address if it changed. Resolves ticket 2454.
  6150. o Minor features (controller):
  6151. - Make the entire exit policy available from the control port via
  6152. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  6153. "rl1987".
  6154. - Because of the fix for ticket 11396, the real limit for memory
  6155. usage may no longer match the configured MaxMemInQueues value. The
  6156. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  6157. o Minor features (bridge client):
  6158. - Report a more useful failure message when we can't connect to a
  6159. bridge because we don't have the right pluggable transport
  6160. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  6161. o Minor features (diagnostic):
  6162. - Add more log messages to diagnose bug 7164, which causes
  6163. intermittent "microdesc_free() called but md was still referenced"
  6164. warnings. We now include more information, to figure out why we
  6165. might be cleaning a microdescriptor for being too old if it's
  6166. still referenced by a live node_t object.
  6167. o Minor bugfixes (client, DNSPort):
  6168. - When using DNSPort, try to respond to AAAA requests with AAAA
  6169. answers. Previously, we hadn't looked at the request type when
  6170. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  6171. 0.2.4.7-alpha.
  6172. - When receiving a DNS query for an unsupported record type, reply
  6173. with no answer rather than with a NOTIMPL error. This behavior
  6174. isn't correct either, but it will break fewer client programs, we
  6175. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  6176. from "epoch".
  6177. o Minor bugfixes (exit relay):
  6178. - Stop leaking memory when we successfully resolve a PTR record.
  6179. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  6180. o Minor bugfixes (bridge client):
  6181. - Stop accepting bridge lines containing hostnames. Doing so would
  6182. cause clients to perform DNS requests on the hostnames, which was
  6183. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  6184. - Avoid a 60-second delay in the bootstrapping process when a Tor
  6185. client with pluggable transports re-reads its configuration at
  6186. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  6187. o Minor bugfixes (client, logging during bootstrap):
  6188. - Warn only once if we start logging in an unsafe way. Previously,
  6189. we complain as many times as we had problems. Fixes bug 9870;
  6190. bugfix on 0.2.5.1-alpha.
  6191. - Only report the first fatal bootstrap error on a given OR
  6192. connection. This stops us from telling the controller bogus error
  6193. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  6194. - Be more helpful when trying to run sandboxed on Linux without
  6195. libseccomp. Instead of saying "Sandbox is not implemented on this
  6196. platform", we now explain that we need to be built with
  6197. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  6198. - Avoid generating spurious warnings when starting with
  6199. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  6200. 0.2.3.9-alpha.
  6201. o Minor bugfixes (closing OR connections):
  6202. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  6203. check if it's an or_connection_t and correctly call
  6204. connection_or_close_for_error() rather than
  6205. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  6206. 0.2.4.4-alpha.
  6207. - When closing all connections on setting DisableNetwork to 1, use
  6208. connection_or_close_normally() rather than closing OR connections
  6209. out from under the channel layer. Fixes bug 11306; bugfix on
  6210. 0.2.4.4-alpha.
  6211. o Minor bugfixes (controller):
  6212. - Avoid sending a garbage value to the controller when a circuit is
  6213. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  6214. o Minor bugfixes (tor-fw-helper):
  6215. - Allow tor-fw-helper to build again by adding src/ext to its
  6216. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  6217. o Minor bugfixes (bridges):
  6218. - Avoid potential crashes or bad behavior when launching a
  6219. server-side managed proxy with ORPort or ExtORPort temporarily
  6220. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  6221. o Minor bugfixes (platform-specific):
  6222. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  6223. bug 11426; bugfix on 0.2.5.3-alpha.
  6224. - When dumping a malformed directory object to disk, save it in
  6225. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  6226. 0.2.2.1-alpha.
  6227. - Don't report failures from make_socket_reuseable() on incoming
  6228. sockets on OSX: this can happen when incoming connections close
  6229. early. Fixes bug 10081.
  6230. o Minor bugfixes (trivial memory leaks):
  6231. - Fix a small memory leak when signing a directory object. Fixes bug
  6232. 11275; bugfix on 0.2.4.13-alpha.
  6233. - Free placeholder entries in our circuit table at exit; fixes a
  6234. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  6235. - Don't re-initialize a second set of OpenSSL mutexes when starting
  6236. up. Previously, we'd make one set of mutexes, and then immediately
  6237. replace them with another. Fixes bug 11726; bugfix on
  6238. 0.2.5.3-alpha.
  6239. - Resolve some memory leaks found by coverity in the unit tests, on
  6240. exit in tor-gencert, and on a failure to compute digests for our
  6241. own keys when generating a v3 networkstatus vote. These leaks
  6242. should never have affected anyone in practice.
  6243. o Minor bugfixes (hidden service):
  6244. - Only retry attempts to connect to a chosen rendezvous point 8
  6245. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  6246. o Minor bugfixes (misc code correctness):
  6247. - Fix various instances of undefined behavior in channeltls.c,
  6248. tor_memmem(), and eventdns.c that would cause us to construct
  6249. pointers to memory outside an allocated object. (These invalid
  6250. pointers were not accessed, but C does not even allow them to
  6251. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  6252. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  6253. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  6254. fix some miscellaneous errors in our tests and codebase. Fixes bug
  6255. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  6256. - Always check return values for unlink, munmap, UnmapViewOfFile;
  6257. check strftime return values more often. In some cases all we can
  6258. do is report a warning, but this may help prevent deeper bugs from
  6259. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  6260. versions.
  6261. - Fix numerous warnings from the clang "scan-build" static analyzer.
  6262. Some of these are programming style issues; some of them are false
  6263. positives that indicated awkward code; some are undefined behavior
  6264. cases related to constructing (but not using) invalid pointers;
  6265. some are assumptions about API behavior; some are (harmlessly)
  6266. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  6267. correct; and one or two are genuine bugs that weren't reachable
  6268. from the rest of the program. Fixes bug 8793; bugfixes on many,
  6269. many tor versions.
  6270. o Documentation:
  6271. - Build the torify.1 manpage again. Previously, we were only trying
  6272. to build it when also building tor-fw-helper. That's why we didn't
  6273. notice that we'd broken the ability to build it. Fixes bug 11321;
  6274. bugfix on 0.2.5.1-alpha.
  6275. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  6276. 11061; bugfix on 0.2.4.7-alpha.
  6277. - Correctly document that we search for a system torrc file before
  6278. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  6279. 0.2.3.18-rc.
  6280. - Resolve warnings from Doxygen.
  6281. o Code simplifications and refactoring:
  6282. - Remove is_internal_IP() function. Resolves ticket 4645.
  6283. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  6284. Closes issue 9107; patch from "marek".
  6285. - Change our use of the ENUM_BF macro to avoid declarations that
  6286. confuse Doxygen.
  6287. o Deprecated versions:
  6288. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  6289. attention for some while. Directory authorities no longer accept
  6290. descriptors from relays running any version of Tor prior to Tor
  6291. 0.2.3.16-alpha. Resolves ticket 11149.
  6292. o Testing:
  6293. - New macros in test.h to simplify writing mock-functions for unit
  6294. tests. Part of ticket 11507. Patch from Dana Koch.
  6295. - Complete tests for the status.c module. Resolves ticket 11507.
  6296. Patch from Dana Koch.
  6297. o Removed code:
  6298. - Remove all code for the long unused v1 directory protocol.
  6299. Resolves ticket 11070.
  6300. Changes in version 0.2.5.3-alpha - 2014-03-22
  6301. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  6302. two new anti-DoS features for Tor relays, resolves a bug that kept
  6303. SOCKS5 support for IPv6 from working, fixes several annoying usability
  6304. issues for bridge users, and removes more old code for unused
  6305. directory formats.
  6306. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  6307. patches not already written will be considered for inclusion in 0.2.5.x.
  6308. o Major features (relay security, DoS-resistance):
  6309. - When deciding whether we have run out of memory and we need to
  6310. close circuits, also consider memory allocated in buffers for
  6311. streams attached to each circuit.
  6312. This change, which extends an anti-DoS feature introduced in
  6313. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  6314. better resist more memory-based DoS attacks than before. Since the
  6315. MaxMemInCellQueues option now applies to all queues, it is renamed
  6316. to MaxMemInQueues. This feature fixes bug 10169.
  6317. - Avoid hash-flooding denial-of-service attacks by using the secure
  6318. SipHash-2-4 hash function for our hashtables. Without this
  6319. feature, an attacker could degrade performance of a targeted
  6320. client or server by flooding their data structures with a large
  6321. number of entries to be stored at the same hash table position,
  6322. thereby slowing down the Tor instance. With this feature, hash
  6323. table positions are derived from a randomized cryptographic key,
  6324. and an attacker cannot predict which entries will collide. Closes
  6325. ticket 4900.
  6326. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  6327. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  6328. bug 9686; bugfix on 0.2.4.14-alpha.
  6329. o Minor features (bridges, pluggable transports):
  6330. - Bridges now write the SHA1 digest of their identity key
  6331. fingerprint (that is, a hash of a hash of their public key) to
  6332. notice-level logs, and to a new hashed-fingerprint file. This
  6333. information will help bridge operators look up their bridge in
  6334. Globe and similar tools. Resolves ticket 10884.
  6335. - Improve the message that Tor displays when running as a bridge
  6336. using pluggable transports without an Extended ORPort listener.
  6337. Also, log the message in the log file too. Resolves ticket 11043.
  6338. o Minor features (other):
  6339. - Add a new option, PredictedPortsRelevanceTime, to control how long
  6340. after having received a request to connect to a given port Tor
  6341. will try to keep circuits ready in anticipation of future requests
  6342. for that port. Patch from "unixninja92"; implements ticket 9176.
  6343. - Generate a warning if any ports are listed in the SocksPolicy,
  6344. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  6345. AuthDirBadExit options. (These options only support address
  6346. ranges.) Fixes part of ticket 11108.
  6347. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  6348. Country database.
  6349. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  6350. - Build without warnings under clang 3.4. (We have some macros that
  6351. define static functions only some of which will get used later in
  6352. the module. Starting with clang 3.4, these give a warning unless the
  6353. unused attribute is set on them.) Resolves ticket 10904.
  6354. - Fix build warnings about missing "a2x" comment when building the
  6355. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  6356. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  6357. o Minor bugfixes (client):
  6358. - Improve the log message when we can't connect to a hidden service
  6359. because all of the hidden service directory nodes hosting its
  6360. descriptor are excluded. Improves on our fix for bug 10722, which
  6361. was a bugfix on 0.2.0.10-alpha.
  6362. - Raise a control port warning when we fail to connect to all of
  6363. our bridges. Previously, we didn't inform the controller, and
  6364. the bootstrap process would stall. Fixes bug 11069; bugfix on
  6365. 0.2.1.2-alpha.
  6366. - Exit immediately when a process-owning controller exits.
  6367. Previously, tor relays would wait for a little while after their
  6368. controller exited, as if they had gotten an INT signal -- but this
  6369. was problematic, since there was no feedback for the user. To do a
  6370. clean shutdown, controllers should send an INT signal and give Tor
  6371. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  6372. - Stop attempting to connect to bridges before our pluggable
  6373. transports are configured (harmless but resulted in some erroneous
  6374. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  6375. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  6376. generating incorrect SOCKS5 responses, and confusing client
  6377. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  6378. o Minor bugfixes (relays and bridges):
  6379. - Avoid crashing on a malformed resolv.conf file when running a
  6380. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  6381. - Non-exit relays no longer launch mock DNS requests to check for
  6382. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  6383. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  6384. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  6385. - Bridges now report complete directory request statistics. Related
  6386. to bug 5824; bugfix on 0.2.2.1-alpha.
  6387. - Bridges now never collect statistics that were designed for
  6388. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  6389. - Stop giving annoying warning messages when we decide not to launch
  6390. a pluggable transport proxy that we don't need (because there are
  6391. no bridges configured to use it). Resolves ticket 5018; bugfix
  6392. on 0.2.5.2-alpha.
  6393. - Give the correct URL in the warning message when trying to run a
  6394. relay on an ancient version of Windows. Fixes bug 9393.
  6395. o Minor bugfixes (backtrace support):
  6396. - Support automatic backtraces on more platforms by using the
  6397. "-fasynchronous-unwind-tables" compiler option. This option is
  6398. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  6399. is on by default and table generation is not. This doesn't yet
  6400. add Windows support; only Linux, OSX, and some BSDs are affected.
  6401. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  6402. - Avoid strange behavior if two threads hit failed assertions at the
  6403. same time and both try to log backtraces at once. (Previously, if
  6404. this had happened, both threads would have stored their intermediate
  6405. results in the same buffer, and generated junk outputs.) Reported by
  6406. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  6407. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  6408. 0.2.5.2-alpha; patch from Nick Hopper.
  6409. o Minor bugfixes (unit tests):
  6410. - Fix a small bug in the unit tests that might have made the tests
  6411. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  6412. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  6413. o Removed code:
  6414. - Remove all remaining code related to version-0 hidden service
  6415. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  6416. the rest of bug 10841.
  6417. o Documentation:
  6418. - Document in the manpage that "KBytes" may also be written as
  6419. "kilobytes" or "KB", that "Kbits" may also be written as
  6420. "kilobits", and so forth. Closes ticket 9222.
  6421. - Document that the ClientOnly config option overrides ORPort.
  6422. Our old explanation made ClientOnly sound as though it did
  6423. nothing at all. Resolves bug 9059.
  6424. - Explain that SocksPolicy, DirPolicy, and similar options don't
  6425. take port arguments. Fixes the other part of ticket 11108.
  6426. - Fix a comment about the rend_server_descriptor_t.protocols field
  6427. to more accurately describe its range. Also, make that field
  6428. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  6429. bugfix on 0.2.1.5-alpha.
  6430. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  6431. the maximum client name length is 16, not 19. Fixes bug 11118;
  6432. bugfix on 0.2.1.6-alpha.
  6433. o Code simplifications and refactoring:
  6434. - Get rid of router->address, since in all cases it was just the
  6435. string representation of router->addr. Resolves ticket 5528.
  6436. o Test infrastructure:
  6437. - Update to the latest version of tinytest.
  6438. - Improve the tinytest implementation of string operation tests so
  6439. that comparisons with NULL strings no longer crash the tests; they
  6440. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  6441. Changes in version 0.2.4.21 - 2014-02-28
  6442. Tor 0.2.4.21 further improves security against potential adversaries who
  6443. find breaking 1024-bit crypto doable, and backports several stability
  6444. and robustness patches from the 0.2.5 branch.
  6445. o Major features (client security):
  6446. - When we choose a path for a 3-hop circuit, make sure it contains
  6447. at least one relay that supports the NTor circuit extension
  6448. handshake. Otherwise, there is a chance that we're building
  6449. a circuit that's worth attacking by an adversary who finds
  6450. breaking 1024-bit crypto doable, and that chance changes the game
  6451. theory. Implements ticket 9777.
  6452. o Major bugfixes:
  6453. - Do not treat streams that fail with reason
  6454. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  6455. since it could also indicate an ENETUNREACH connection error. Fixes
  6456. part of bug 10777; bugfix on 0.2.4.8-alpha.
  6457. o Code simplification and refactoring:
  6458. - Remove data structures which were introduced to implement the
  6459. CellStatistics option: they are now redundant with the new timestamp
  6460. field in the regular packed_cell_t data structure, which we did
  6461. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  6462. o Minor features:
  6463. - Always clear OpenSSL bignums before freeing them -- even bignums
  6464. that don't contain secrets. Resolves ticket 10793. Patch by
  6465. Florent Daigniere.
  6466. - Build without warnings under clang 3.4. (We have some macros that
  6467. define static functions only some of which will get used later in
  6468. the module. Starting with clang 3.4, these give a warning unless the
  6469. unused attribute is set on them.) Resolves ticket 10904.
  6470. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  6471. GeoLite2 Country database.
  6472. o Minor bugfixes:
  6473. - Set the listen() backlog limit to the largest actually supported
  6474. on the system, not to the value in a header file. Fixes bug 9716;
  6475. bugfix on every released Tor.
  6476. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  6477. exit node as a NOROUTE error, not an INTERNAL error, since they
  6478. can apparently happen when trying to connect to the wrong sort
  6479. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  6480. - Fix build warnings about missing "a2x" comment when building the
  6481. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  6482. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  6483. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  6484. not entirely remove it from the connection lists. Fixes bug 9602;
  6485. bugfix on 0.2.4.4-alpha.
  6486. - Fix a segmentation fault in our benchmark code when running with
  6487. Fedora's OpenSSL package, or any other OpenSSL that provides
  6488. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  6489. - Turn "circuit handshake stats since last time" log messages into a
  6490. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  6491. o Documentation fixes:
  6492. - Document that all but one DirPort entry must have the NoAdvertise
  6493. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  6494. Changes in version 0.2.5.2-alpha - 2014-02-13
  6495. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  6496. like the "poor random number generation" fix and the "building too many
  6497. circuits" fix. It also further improves security against potential
  6498. adversaries who find breaking 1024-bit crypto doable, and launches
  6499. pluggable transports on demand (which gets us closer to integrating
  6500. pluggable transport support by default -- not to be confused with Tor
  6501. bundles enabling pluggable transports and bridges by default).
  6502. o Major features (client security):
  6503. - When we choose a path for a 3-hop circuit, make sure it contains
  6504. at least one relay that supports the NTor circuit extension
  6505. handshake. Otherwise, there is a chance that we're building
  6506. a circuit that's worth attacking by an adversary who finds
  6507. breaking 1024-bit crypto doable, and that chance changes the game
  6508. theory. Implements ticket 9777.
  6509. - Clients now look at the "usecreatefast" consensus parameter to
  6510. decide whether to use CREATE_FAST or CREATE cells for the first hop
  6511. of their circuit. This approach can improve security on connections
  6512. where Tor's circuit handshake is stronger than the available TLS
  6513. connection security levels, but the tradeoff is more computational
  6514. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  6515. o Major features (bridges):
  6516. - Don't launch pluggable transport proxies if we don't have any
  6517. bridges configured that would use them. Now we can list many
  6518. pluggable transports, and Tor will dynamically start one when it
  6519. hears a bridge address that needs it. Resolves ticket 5018.
  6520. - The bridge directory authority now assigns status flags (Stable,
  6521. Guard, etc) to bridges based on thresholds calculated over all
  6522. Running bridges. Now bridgedb can finally make use of its features
  6523. to e.g. include at least one Stable bridge in its answers. Fixes
  6524. bug 9859.
  6525. o Major features (other):
  6526. - Extend ORCONN controller event to include an "ID" parameter,
  6527. and add four new controller event types CONN_BW, CIRC_BW,
  6528. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  6529. The new events are emitted in private Tor networks only, with the
  6530. goal of being able to better track performance and load during
  6531. full-network simulations. Implements proposal 218 and ticket 7359.
  6532. - On some platforms (currently: recent OSX versions, glibc-based
  6533. platforms that support the ELF format, and a few other
  6534. Unix-like operating systems), Tor can now dump stack traces
  6535. when a crash occurs or an assertion fails. By default, traces
  6536. are dumped to stderr (if possible) and to any logs that are
  6537. reporting errors. Implements ticket 9299.
  6538. o Major bugfixes:
  6539. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  6540. not entirely remove it from the connection lists. Fixes bug 9602;
  6541. bugfix on 0.2.4.4-alpha.
  6542. - Do not treat streams that fail with reason
  6543. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  6544. since it could also indicate an ENETUNREACH connection error. Fixes
  6545. part of bug 10777; bugfix on 0.2.4.8-alpha.
  6546. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  6547. - Do not allow OpenSSL engines to replace the PRNG, even when
  6548. HardwareAccel is set. The only default builtin PRNG engine uses
  6549. the Intel RDRAND instruction to replace the entire PRNG, and
  6550. ignores all attempts to seed it with more entropy. That's
  6551. cryptographically stupid: the right response to a new alleged
  6552. entropy source is never to discard all previously used entropy
  6553. sources. Fixes bug 10402; works around behavior introduced in
  6554. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  6555. and "rl1987".
  6556. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  6557. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  6558. - Avoid launching spurious extra circuits when a stream is pending.
  6559. This fixes a bug where any circuit that _wasn't_ unusable for new
  6560. streams would be treated as if it were, causing extra circuits to
  6561. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  6562. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  6563. - No longer stop reading or writing on cpuworker connections when
  6564. our rate limiting buckets go empty. Now we should handle circuit
  6565. handshake requests more promptly. Resolves bug 9731.
  6566. - Stop trying to bootstrap all our directory information from
  6567. only our first guard. Discovered while fixing bug 9946; bugfix
  6568. on 0.2.4.8-alpha.
  6569. o Minor features (bridges, pluggable transports):
  6570. - Add threshold cutoffs to the networkstatus document created by
  6571. the Bridge Authority. Fixes bug 1117.
  6572. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  6573. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  6574. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  6575. Vidalia set this option for us.) Implements ticket 10297.
  6576. o Minor features (security):
  6577. - Always clear OpenSSL bignums before freeing them -- even bignums
  6578. that don't contain secrets. Resolves ticket 10793. Patch by
  6579. Florent Daignière.
  6580. o Minor features (config options and command line):
  6581. - Add an --allow-missing-torrc commandline option that tells Tor to
  6582. run even if the configuration file specified by -f is not available.
  6583. Implements ticket 10060.
  6584. - Add support for the TPROXY transparent proxying facility on Linux.
  6585. See documentation for the new TransProxyType option for more
  6586. details. Implementation by "thomo". Closes ticket 10582.
  6587. o Minor features (controller):
  6588. - Add a new "HS_DESC" controller event that reports activities
  6589. related to hidden service descriptors. Resolves ticket 8510.
  6590. - New "DROPGUARDS" controller command to forget all current entry
  6591. guards. Not recommended for ordinary use, since replacing guards
  6592. too frequently makes several attacks easier. Resolves ticket 9934;
  6593. patch from "ra".
  6594. o Minor features (build):
  6595. - Assume that a user using ./configure --host wants to cross-compile,
  6596. and give an error if we cannot find a properly named
  6597. tool-chain. Add a --disable-tool-name-check option to proceed
  6598. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  6599. - If we run ./configure and the compiler recognizes -fstack-protector
  6600. but the linker rejects it, warn the user about a potentially missing
  6601. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  6602. o Minor features (testing):
  6603. - If Python is installed, "make check" now runs extra tests beyond
  6604. the unit test scripts.
  6605. - When bootstrapping a test network, sometimes very few relays get
  6606. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  6607. specify a set of relays which should be voted Guard regardless of
  6608. their uptime or bandwidth. Addresses ticket 9206.
  6609. o Minor features (log messages):
  6610. - When ServerTransportPlugin is set on a bridge, Tor can write more
  6611. useful statistics about bridge use in its extrainfo descriptors,
  6612. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  6613. log message to inform the user in this case. Resolves ticket 9651.
  6614. - When receiving a new controller connection, log the origin address.
  6615. Resolves ticket 9698; patch from "sigpipe".
  6616. - When logging OpenSSL engine status at startup, log the status of
  6617. more engines. Fixes ticket 10043; patch from Joshua Datko.
  6618. - Turn "circuit handshake stats since last time" log messages into a
  6619. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  6620. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  6621. - Improve the circuit queue out-of-memory handler. Previously, when
  6622. we ran low on memory, we'd close whichever circuits had the most
  6623. queued cells. Now, we close those that have the *oldest* queued
  6624. cells, on the theory that those are most responsible for us
  6625. running low on memory. Based on analysis from a forthcoming paper
  6626. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  6627. - Generate bootstrapping status update events correctly when fetching
  6628. microdescriptors. Fixes bug 9927.
  6629. - Update to the October 2 2013 Maxmind GeoLite Country database.
  6630. o Minor bugfixes (clients):
  6631. - When closing a channel that has already been open, do not close
  6632. pending circuits that were waiting to connect to the same relay.
  6633. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  6634. finding this bug.
  6635. o Minor bugfixes (relays):
  6636. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  6637. exit node as a NOROUTE error, not an INTERNAL error, since they
  6638. can apparently happen when trying to connect to the wrong sort
  6639. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  6640. o Minor bugfixes (bridges):
  6641. - Fix a bug where the first connection works to a bridge that uses a
  6642. pluggable transport with client-side parameters, but we don't send
  6643. the client-side parameters on subsequent connections. (We don't
  6644. use any pluggable transports with client-side parameters yet,
  6645. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  6646. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  6647. o Minor bugfixes (node selection):
  6648. - If ExcludeNodes is set, consider non-excluded hidden service
  6649. directory servers before excluded ones. Do not consider excluded
  6650. hidden service directory servers at all if StrictNodes is
  6651. set. (Previously, we would sometimes decide to connect to those
  6652. servers, and then realize before we initiated a connection that
  6653. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  6654. Reported by "mr-4".
  6655. - If we set the ExitNodes option but it doesn't include any nodes
  6656. that have the Exit flag, we would choose not to bootstrap. Now we
  6657. bootstrap so long as ExitNodes includes nodes which can exit to
  6658. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  6659. o Minor bugfixes (controller and command-line):
  6660. - If changing a config option via "setconf" fails in a recoverable
  6661. way, we used to nonetheless write our new control ports to the
  6662. file described by the "ControlPortWriteToFile" option. Now we only
  6663. write out that file if we successfully switch to the new config
  6664. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  6665. - When a command-line option such as --version or --help that
  6666. ordinarily implies --hush appears on the command line along with
  6667. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  6668. only if it appeared later on the command line. Fixes bug 9578;
  6669. bugfix on 0.2.5.1-alpha.
  6670. o Minor bugfixes (code correctness):
  6671. - Previously we used two temporary files when writing descriptors to
  6672. disk; now we only use one. Fixes bug 1376.
  6673. - Remove an erroneous (but impossible and thus harmless) pointer
  6674. comparison that would have allowed compilers to skip a bounds
  6675. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  6676. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  6677. - Fix an always-true assertion in pluggable transports code so it
  6678. actually checks what it was trying to check. Fixes bug 10046;
  6679. bugfix on 0.2.3.9-alpha. Found by "dcb".
  6680. o Minor bugfixes (protocol correctness):
  6681. - When receiving a VERSIONS cell with an odd number of bytes, close
  6682. the connection immediately since the cell is malformed. Fixes bug
  6683. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  6684. "rl1987".
  6685. o Minor bugfixes (build):
  6686. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  6687. turned off (that is, without support for v2 link handshakes). Fixes
  6688. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  6689. - Fix compilation warnings and startup issues when running with
  6690. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  6691. 0.2.5.1-alpha.
  6692. - Fix compilation on Solaris 9, which didn't like us having an
  6693. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  6694. o Minor bugfixes (testing):
  6695. - Fix a segmentation fault in our benchmark code when running with
  6696. Fedora's OpenSSL package, or any other OpenSSL that provides
  6697. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  6698. o Minor bugfixes (log messages):
  6699. - Fix a bug where clients using bridges would report themselves
  6700. as 50% bootstrapped even without a live consensus document.
  6701. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  6702. - Suppress a warning where, if there's only one directory authority
  6703. in the network, we would complain that votes and signatures cannot
  6704. be uploaded to other directory authorities. Fixes bug 10842;
  6705. bugfix on 0.2.2.26-beta.
  6706. - Report bootstrapping progress correctly when we're downloading
  6707. microdescriptors. We had updated our "do we have enough microdescs
  6708. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  6709. (see bug 5956), but we left the bootstrap status event logic at
  6710. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  6711. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  6712. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  6713. - Avoid a crash bug when starting with a corrupted microdescriptor
  6714. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  6715. - If we fail to dump a previously cached microdescriptor to disk, avoid
  6716. freeing duplicate data later on. Fixes bug 10423; bugfix on
  6717. 0.2.4.13-alpha. Spotted by "bobnomnom".
  6718. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  6719. - Correctly log long IPv6 exit policies, instead of truncating them
  6720. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  6721. - Our default TLS ecdhe groups were backwards: we meant to be using
  6722. P224 for relays (for performance win) and P256 for bridges (since
  6723. it is more common in the wild). Instead we had it backwards. After
  6724. reconsideration, we decided that the default should be P256 on all
  6725. hosts, since its security is probably better, and since P224 is
  6726. reportedly used quite little in the wild. Found by "skruffy" on
  6727. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  6728. - Free directory authority certificate download statuses on exit
  6729. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  6730. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  6731. - If the guard we choose first doesn't answer, we would try the
  6732. second guard, but once we connected to the second guard we would
  6733. abandon it and retry the first one, slowing down bootstrapping.
  6734. The fix is to treat all our initially chosen guards as acceptable
  6735. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  6736. - Fix an assertion failure that would occur when disabling the
  6737. ORPort setting on a running Tor process while accounting was
  6738. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  6739. - When examining the list of network interfaces to find our address,
  6740. do not consider non-running or disabled network interfaces. Fixes
  6741. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  6742. - Avoid an off-by-one error when checking buffer boundaries when
  6743. formatting the exit status of a pluggable transport helper.
  6744. This is probably not an exploitable bug, but better safe than
  6745. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  6746. Pedro Ribeiro.
  6747. o Removed code and features:
  6748. - Clients now reject any directory authority certificates lacking
  6749. a dir-key-crosscert element. These have been included since
  6750. 0.2.1.9-alpha, so there's no real reason for them to be optional
  6751. any longer. Completes proposal 157. Resolves ticket 10162.
  6752. - Remove all code that existed to support the v2 directory system,
  6753. since there are no longer any v2 directory authorities. Resolves
  6754. ticket 10758.
  6755. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  6756. options, which were used for designating authorities as "Hidden
  6757. service authorities". There has been no use of hidden service
  6758. authorities since 0.2.2.1-alpha, when we stopped uploading or
  6759. downloading v0 hidden service descriptors. Fixes bug 10881; also
  6760. part of a fix for bug 10841.
  6761. o Code simplification and refactoring:
  6762. - Remove some old fallback code designed to keep Tor clients working
  6763. in a network with only two working relays. Elsewhere in the code we
  6764. have long since stopped supporting such networks, so there wasn't
  6765. much point in keeping it around. Addresses ticket 9926.
  6766. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  6767. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  6768. - Remove data structures which were introduced to implement the
  6769. CellStatistics option: they are now redundant with the addition
  6770. of a timestamp to the regular packed_cell_t data structure, which
  6771. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  6772. ticket 10870.
  6773. o Documentation (man page) fixes:
  6774. - Update manpage to describe some of the files you can expect to
  6775. find in Tor's DataDirectory. Addresses ticket 9839.
  6776. - Document that all but one DirPort entry must have the NoAdvertise
  6777. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  6778. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  6779. - Clarify the usage and risks of setting the ContactInfo torrc line
  6780. for your relay or bridge. Resolves ticket 9854.
  6781. - Add anchors to the manpage so we can link to the html version of
  6782. the documentation for specific options. Resolves ticket 9866.
  6783. - Replace remaining references to DirServer in man page and
  6784. log entries. Resolves ticket 10124.
  6785. o Tool changes:
  6786. - Make the "tor-gencert" tool used by directory authority operators
  6787. create 2048-bit signing keys by default (rather than 1024-bit, since
  6788. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  6789. Changes in version 0.2.4.20 - 2013-12-22
  6790. Tor 0.2.4.20 fixes potentially poor random number generation for users
  6791. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  6792. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  6793. and 4) have no state file in their DataDirectory (as would happen on
  6794. first start). Users who generated relay or hidden service identity
  6795. keys in such a situation should discard them and generate new ones.
  6796. This release also fixes a logic error that caused Tor clients to build
  6797. many more preemptive circuits than they actually need.
  6798. o Major bugfixes:
  6799. - Do not allow OpenSSL engines to replace the PRNG, even when
  6800. HardwareAccel is set. The only default builtin PRNG engine uses
  6801. the Intel RDRAND instruction to replace the entire PRNG, and
  6802. ignores all attempts to seed it with more entropy. That's
  6803. cryptographically stupid: the right response to a new alleged
  6804. entropy source is never to discard all previously used entropy
  6805. sources. Fixes bug 10402; works around behavior introduced in
  6806. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  6807. and "rl1987".
  6808. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  6809. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  6810. - Avoid launching spurious extra circuits when a stream is pending.
  6811. This fixes a bug where any circuit that _wasn't_ unusable for new
  6812. streams would be treated as if it were, causing extra circuits to
  6813. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  6814. o Minor bugfixes:
  6815. - Avoid a crash bug when starting with a corrupted microdescriptor
  6816. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  6817. - If we fail to dump a previously cached microdescriptor to disk, avoid
  6818. freeing duplicate data later on. Fixes bug 10423; bugfix on
  6819. 0.2.4.13-alpha. Spotted by "bobnomnom".
  6820. Changes in version 0.2.4.19 - 2013-12-11
  6821. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  6822. (1986-2013). Aaron worked on diverse projects including helping to guide
  6823. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  6824. transparency to the U.S government's PACER documents, and contributing
  6825. design and development for Tor and Tor2Web. Aaron was one of the latest
  6826. martyrs in our collective fight for civil liberties and human rights,
  6827. and his death is all the more painful because he was one of us.
  6828. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  6829. a new circuit handshake and link encryption that use ECC to provide
  6830. better security and efficiency; makes relays better manage circuit
  6831. creation requests; uses "directory guards" to reduce client enumeration
  6832. risks; makes bridges collect and report statistics about the pluggable
  6833. transports they support; cleans up and improves our geoip database;
  6834. gets much closer to IPv6 support for clients, bridges, and relays; makes
  6835. directory authorities use measured bandwidths rather than advertised
  6836. ones when computing flags and thresholds; disables client-side DNS
  6837. caching to reduce tracking risks; and fixes a big bug in bridge
  6838. reachability testing. This release introduces two new design
  6839. abstractions in the code: a new "channel" abstraction between circuits
  6840. and or_connections to allow for implementing alternate relay-to-relay
  6841. transports, and a new "circuitmux" abstraction storing the queue of
  6842. circuits for a channel. The release also includes many stability,
  6843. security, and privacy fixes.
  6844. Changes in version 0.2.4.18-rc - 2013-11-16
  6845. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  6846. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  6847. stability, performance, and better handling of edge cases.
  6848. o Major features:
  6849. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  6850. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  6851. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  6852. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  6853. them to solve bug 6033.)
  6854. o Major bugfixes:
  6855. - No longer stop reading or writing on cpuworker connections when
  6856. our rate limiting buckets go empty. Now we should handle circuit
  6857. handshake requests more promptly. Resolves bug 9731.
  6858. - If we are unable to save a microdescriptor to the journal, do not
  6859. drop it from memory and then reattempt downloading it. Fixes bug
  6860. 9645; bugfix on 0.2.2.6-alpha.
  6861. - Stop trying to bootstrap all our directory information from
  6862. only our first guard. Discovered while fixing bug 9946; bugfix
  6863. on 0.2.4.8-alpha.
  6864. - The new channel code sometimes lost track of in-progress circuits,
  6865. causing long-running clients to stop building new circuits. The
  6866. fix is to always call circuit_n_chan_done(chan, 0) from
  6867. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  6868. o Minor bugfixes (on 0.2.4.x):
  6869. - Correctly log long IPv6 exit policies, instead of truncating them
  6870. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  6871. - Our default TLS ecdhe groups were backwards: we meant to be using
  6872. P224 for relays (for performance win) and P256 for bridges (since
  6873. it is more common in the wild). Instead we had it backwards. After
  6874. reconsideration, we decided that the default should be P256 on all
  6875. hosts, since its security is probably better, and since P224 is
  6876. reportedly used quite little in the wild. Found by "skruffy" on
  6877. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  6878. - Free directory authority certificate download statuses on exit
  6879. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  6880. o Minor bugfixes (on 0.2.3.x and earlier):
  6881. - If the guard we choose first doesn't answer, we would try the
  6882. second guard, but once we connected to the second guard we would
  6883. abandon it and retry the first one, slowing down bootstrapping.
  6884. The fix is to treat all our initially chosen guards as acceptable
  6885. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  6886. - Fix an assertion failure that would occur when disabling the
  6887. ORPort setting on a running Tor process while accounting was
  6888. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  6889. - When examining the list of network interfaces to find our address,
  6890. do not consider non-running or disabled network interfaces. Fixes
  6891. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  6892. - Avoid an off-by-one error when checking buffer boundaries when
  6893. formatting the exit status of a pluggable transport helper.
  6894. This is probably not an exploitable bug, but better safe than
  6895. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  6896. Pedro Ribeiro.
  6897. o Minor features (protecting client timestamps):
  6898. - Clients no longer send timestamps in their NETINFO cells. These were
  6899. not used for anything, and they provided one small way for clients
  6900. to be distinguished from each other as they moved from network to
  6901. network or behind NAT. Implements part of proposal 222.
  6902. - Clients now round timestamps in INTRODUCE cells down to the nearest
  6903. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  6904. if it's set to "auto" and the feature is disabled in the consensus,
  6905. the timestamp is sent as 0 instead. Implements part of proposal 222.
  6906. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  6907. a big deal from a security point of view, but it achieves no actual
  6908. good purpose, and isn't needed. Implements part of proposal 222.
  6909. - Reduce down accuracy of timestamps in hidden service descriptors.
  6910. Implements part of proposal 222.
  6911. o Minor features (other):
  6912. - Improve the circuit queue out-of-memory handler. Previously, when
  6913. we ran low on memory, we'd close whichever circuits had the most
  6914. queued cells. Now, we close those that have the *oldest* queued
  6915. cells, on the theory that those are most responsible for us
  6916. running low on memory. Based on analysis from a forthcoming paper
  6917. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  6918. - Generate bootstrapping status update events correctly when fetching
  6919. microdescriptors. Fixes bug 9927.
  6920. - Update to the October 2 2013 Maxmind GeoLite Country database.
  6921. o Documentation fixes:
  6922. - Clarify the usage and risks of setting the ContactInfo torrc line
  6923. for your relay or bridge. Resolves ticket 9854.
  6924. - Add anchors to the manpage so we can link to the html version of
  6925. the documentation for specific options. Resolves ticket 9866.
  6926. - Replace remaining references to DirServer in man page and
  6927. log entries. Resolves ticket 10124.
  6928. Changes in version 0.2.5.1-alpha - 2013-10-02
  6929. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  6930. on Linux, allows bridges that offer pluggable transports to report usage
  6931. statistics, fixes many issues to make testing easier, and provides
  6932. a pile of minor features and bugfixes that have been waiting for a
  6933. release of the new branch.
  6934. This is the first alpha release in a new series, so expect there to
  6935. be bugs. Users who would rather test out a more stable branch should
  6936. stay with 0.2.4.x for now.
  6937. o Major features (security):
  6938. - Use the seccomp2 syscall filtering facility on Linux to limit
  6939. which system calls Tor can invoke. This is an experimental,
  6940. Linux-only feature to provide defense-in-depth against unknown
  6941. attacks. To try turning it on, set "Sandbox 1" in your torrc
  6942. file. Please be ready to report bugs. We hope to add support
  6943. for better sandboxing in the future, including more fine-grained
  6944. filters, better division of responsibility, and support for more
  6945. platforms. This work has been done by Cristian-Matei Toader for
  6946. Google Summer of Code.
  6947. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  6948. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  6949. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  6950. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  6951. them to solve bug 6033.)
  6952. o Major features (other):
  6953. - Add support for passing arguments to managed pluggable transport
  6954. proxies. Implements ticket 3594.
  6955. - Bridges now track GeoIP information and the number of their users
  6956. even when pluggable transports are in use, and report usage
  6957. statistics in their extra-info descriptors. Resolves tickets 4773
  6958. and 5040.
  6959. - Make testing Tor networks bootstrap better: lower directory fetch
  6960. retry schedules and maximum interval without directory requests,
  6961. and raise maximum download tries. Implements ticket 6752.
  6962. - Add make target 'test-network' to run tests on a Chutney network.
  6963. Implements ticket 8530.
  6964. - The ntor handshake is now on-by-default, no matter what the
  6965. directory authorities recommend. Implements ticket 8561.
  6966. o Major bugfixes:
  6967. - Instead of writing destroy cells directly to outgoing connection
  6968. buffers, queue them and intersperse them with other outgoing cells.
  6969. This can prevent a set of resource starvation conditions where too
  6970. many pending destroy cells prevent data cells from actually getting
  6971. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  6972. bugfix on 0.2.0.1-alpha.
  6973. - If we are unable to save a microdescriptor to the journal, do not
  6974. drop it from memory and then reattempt downloading it. Fixes bug
  6975. 9645; bugfix on 0.2.2.6-alpha.
  6976. - The new channel code sometimes lost track of in-progress circuits,
  6977. causing long-running clients to stop building new circuits. The
  6978. fix is to always call circuit_n_chan_done(chan, 0) from
  6979. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  6980. o Build features:
  6981. - Tor now builds each source file in two modes: a mode that avoids
  6982. exposing identifiers needlessly, and another mode that exposes
  6983. more identifiers for testing. This lets the compiler do better at
  6984. optimizing the production code, while enabling us to take more
  6985. radical measures to let the unit tests test things.
  6986. - The production builds no longer include functions used only in
  6987. the unit tests; all functions exposed from a module only for
  6988. unit-testing are now static in production builds.
  6989. - Add an --enable-coverage configuration option to make the unit
  6990. tests (and a new src/or/tor-cov target) to build with gcov test
  6991. coverage support.
  6992. o Testing:
  6993. - We now have rudimentary function mocking support that our unit
  6994. tests can use to test functions in isolation. Function mocking
  6995. lets the tests temporarily replace a function's dependencies with
  6996. stub functions, so that the tests can check the function without
  6997. invoking the other functions it calls.
  6998. - Add more unit tests for the <circid,channel>->circuit map, and
  6999. the destroy-cell-tracking code to fix bug 7912.
  7000. - Unit tests for failing cases of the TAP onion handshake.
  7001. - More unit tests for address-manipulation functions.
  7002. o Minor features (protecting client timestamps):
  7003. - Clients no longer send timestamps in their NETINFO cells. These were
  7004. not used for anything, and they provided one small way for clients
  7005. to be distinguished from each other as they moved from network to
  7006. network or behind NAT. Implements part of proposal 222.
  7007. - Clients now round timestamps in INTRODUCE cells down to the nearest
  7008. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  7009. if it's set to "auto" and the feature is disabled in the consensus,
  7010. the timestamp is sent as 0 instead. Implements part of proposal 222.
  7011. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  7012. a big deal from a security point of view, but it achieves no actual
  7013. good purpose, and isn't needed. Implements part of proposal 222.
  7014. - Reduce down accuracy of timestamps in hidden service descriptors.
  7015. Implements part of proposal 222.
  7016. o Minor features (config options):
  7017. - Config (torrc) lines now handle fingerprints which are missing
  7018. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  7019. - Support a --dump-config option to print some or all of the
  7020. configured options. Mainly useful for debugging the command-line
  7021. option parsing code. Helps resolve ticket 4647.
  7022. - Raise awareness of safer logging: notify user of potentially
  7023. unsafe config options, like logging more verbosely than severity
  7024. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  7025. - Add a new configuration option TestingV3AuthVotingStartOffset
  7026. that bootstraps a network faster by changing the timing for
  7027. consensus votes. Addresses ticket 8532.
  7028. - Add a new torrc option "ServerTransportOptions" that allows
  7029. bridge operators to pass configuration parameters to their
  7030. pluggable transports. Resolves ticket 8929.
  7031. - The config (torrc) file now accepts bandwidth and space limits in
  7032. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  7033. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  7034. Patch by CharlieB.
  7035. o Minor features (build):
  7036. - Add support for `--library-versions` flag. Implements ticket 6384.
  7037. - Return the "unexpected sendme" warnings to a warn severity, but make
  7038. them rate limited, to help diagnose ticket 8093.
  7039. - Detect a missing asciidoc, and warn the user about it, during
  7040. configure rather than at build time. Fixes issue 6506. Patch from
  7041. Arlo Breault.
  7042. o Minor features (other):
  7043. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  7044. sockets in a single system call. Implements ticket 5129.
  7045. - Log current accounting state (bytes sent and received + remaining
  7046. time for the current accounting period) in the relay's heartbeat
  7047. message. Implements ticket 5526; patch from Peter Retzlaff.
  7048. - Implement the TRANSPORT_LAUNCHED control port event that
  7049. notifies controllers about new launched pluggable
  7050. transports. Resolves ticket 5609.
  7051. - If we're using the pure-C 32-bit curve25519_donna implementation
  7052. of curve25519, build it with the -fomit-frame-pointer option to
  7053. make it go faster on register-starved hosts. This improves our
  7054. handshake performance by about 6% on i386 hosts without nacl.
  7055. Closes ticket 8109.
  7056. - Update to the September 4 2013 Maxmind GeoLite Country database.
  7057. o Minor bugfixes:
  7058. - Set the listen() backlog limit to the largest actually supported
  7059. on the system, not to the value in a header file. Fixes bug 9716;
  7060. bugfix on every released Tor.
  7061. - No longer accept malformed http headers when parsing urls from
  7062. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  7063. bugfix on 0.0.6pre1.
  7064. - In munge_extrainfo_into_routerinfo(), check the return value of
  7065. memchr(). This would have been a serious issue if we ever passed
  7066. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  7067. from Arlo Breault.
  7068. - On the chance that somebody manages to build Tor on a
  7069. platform where time_t is unsigned, correct the way that
  7070. microdesc_add_to_cache() handles negative time arguments.
  7071. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  7072. - Reject relative control socket paths and emit a warning. Previously,
  7073. single-component control socket paths would be rejected, but Tor
  7074. would not log why it could not validate the config. Fixes bug 9258;
  7075. bugfix on 0.2.3.16-alpha.
  7076. o Minor bugfixes (command line):
  7077. - Use a single command-line parser for parsing torrc options on the
  7078. command line and for finding special command-line options to avoid
  7079. inconsistent behavior for torrc option arguments that have the same
  7080. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  7081. 0.0.9pre5.
  7082. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  7083. 9573; bugfix on 0.0.9pre5.
  7084. o Minor fixes (build, auxiliary programs):
  7085. - Stop preprocessing the "torify" script with autoconf, since
  7086. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  7087. from Guilhem.
  7088. - The tor-fw-helper program now follows the standard convention and
  7089. exits with status code "0" on success. Fixes bug 9030; bugfix on
  7090. 0.2.3.1-alpha. Patch by Arlo Breault.
  7091. - Corrected ./configure advice for what openssl dev package you should
  7092. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  7093. o Minor code improvements:
  7094. - Remove constants and tests for PKCS1 padding; it's insecure and
  7095. shouldn't be used for anything new. Fixes bug 8792; patch
  7096. from Arlo Breault.
  7097. - Remove instances of strcpy() from the unit tests. They weren't
  7098. hurting anything, since they were only in the unit tests, but it's
  7099. embarassing to have strcpy() in the code at all, and some analysis
  7100. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  7101. 0.2.3.8-alpha. Patch from Arlo Breault.
  7102. o Removed features:
  7103. - Remove migration code from when we renamed the "cached-routers"
  7104. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  7105. incidentally resolves ticket 6502 by cleaning up the related code
  7106. a bit. Patch from Akshay Hebbar.
  7107. o Code simplification and refactoring:
  7108. - Extract the common duplicated code for creating a subdirectory
  7109. of the data directory and writing to a file in it. Fixes ticket
  7110. 4282; patch from Peter Retzlaff.
  7111. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  7112. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  7113. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  7114. - Add a set of accessor functions for the circuit timeout data
  7115. structure. Fixes ticket 6153; patch from "piet".
  7116. - Clean up exit paths from connection_listener_new(). Closes ticket
  7117. 8789. Patch from Arlo Breault.
  7118. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  7119. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  7120. - Use a doubly-linked list to implement the global circuit list.
  7121. Resolves ticket 9108. Patch from Marek Majkowski.
  7122. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  7123. Changes in version 0.2.4.17-rc - 2013-09-05
  7124. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  7125. series. It adds an emergency step to help us tolerate the massive
  7126. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  7127. circuit-level handshakes now effectively jump the queue compared to
  7128. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  7129. big bug hindering bridge reachability tests.
  7130. o Major features:
  7131. - Relays now process the new "NTor" circuit-level handshake requests
  7132. with higher priority than the old "TAP" circuit-level handshake
  7133. requests. We still process some TAP requests to not totally starve
  7134. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  7135. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  7136. Implements ticket 9574.
  7137. o Major bugfixes:
  7138. - If the circuit build timeout logic is disabled (via the consensus,
  7139. or because we are an authority), then don't build testing circuits.
  7140. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  7141. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  7142. previously they did not, which prevented them from receiving
  7143. successful connections from relays for self-test or bandwidth
  7144. testing. Also, when a relay is extending a circuit to a bridge,
  7145. it needs to send a NETINFO cell, even when the bridge hasn't sent
  7146. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  7147. - If the time to download the next old-style networkstatus is in
  7148. the future, do not decline to consider whether to download the
  7149. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  7150. 0.2.3.14-alpha.
  7151. o Minor bugfixes:
  7152. - Avoid double-closing the listener socket in our socketpair()
  7153. replacement (used on Windows) in the case where the addresses on
  7154. our opened sockets don't match what we expected. Fixes bug 9400;
  7155. bugfix on 0.0.2pre7. Found by Coverity.
  7156. o Minor fixes (config options):
  7157. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  7158. ridiculously high value, by imposing a (ridiculously high) 30-day
  7159. maximum on MaxCircuitDirtiness.
  7160. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  7161. message is logged at notice, not at info.
  7162. - Warn and fail if a server is configured not to advertise any
  7163. ORPorts at all. (We need *something* to put in our descriptor,
  7164. or we just won't work.)
  7165. o Minor features:
  7166. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  7167. and how many we complete, and log it every hour to help relay
  7168. operators follow trends in network load. Addresses ticket 9658.
  7169. - Update to the August 7 2013 Maxmind GeoLite Country database.
  7170. Changes in version 0.2.4.16-rc - 2013-08-10
  7171. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  7172. series. It fixes several crash bugs in the 0.2.4 branch.
  7173. o Major bugfixes:
  7174. - Fix a bug in the voting algorithm that could yield incorrect results
  7175. when a non-naming authority declared too many flags. Fixes bug 9200;
  7176. bugfix on 0.2.0.3-alpha.
  7177. - Fix an uninitialized read that could in some cases lead to a remote
  7178. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  7179. Anybody running a hidden service on the experimental 0.2.4.x
  7180. branch should upgrade. (This is, so far as we know, unrelated to
  7181. the recent news.)
  7182. - Avoid an assertion failure when processing DNS replies without the
  7183. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  7184. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  7185. 0.2.4.15-rc. Found by stem integration tests.
  7186. o Minor bugfixes:
  7187. - Fix an invalid memory read that occured when a pluggable
  7188. transport proxy failed its configuration protocol.
  7189. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  7190. - When evaluating whether to use a connection that we haven't
  7191. decided is canonical using a recent link protocol version,
  7192. decide that it's canonical only if it used address _does_
  7193. match the desired address. Fixes bug 9309; bugfix on
  7194. 0.2.4.4-alpha. Reported by skruffy.
  7195. - Make the default behavior of NumDirectoryGuards be to track
  7196. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  7197. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  7198. - Fix a spurious compilation warning with some older versions of
  7199. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  7200. o Minor features:
  7201. - Update to the July 3 2013 Maxmind GeoLite Country database.
  7202. Changes in version 0.2.4.15-rc - 2013-07-01
  7203. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  7204. series. It fixes a few smaller bugs, but generally appears stable.
  7205. Please test it and let us know whether it is!
  7206. o Major bugfixes:
  7207. - When receiving a new configuration file via the control port's
  7208. LOADCONF command, do not treat the defaults file as absent.
  7209. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  7210. o Minor features:
  7211. - Issue a warning when running with the bufferevents backend enabled.
  7212. It's still not stable, and people should know that they're likely
  7213. to hit unexpected problems. Closes ticket 9147.
  7214. Changes in version 0.2.4.14-alpha - 2013-06-18
  7215. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  7216. present in 0.2.4.13-alpha.
  7217. o Major bugfixes:
  7218. - When we have too much memory queued in circuits (according to a new
  7219. MaxMemInCellQueues option), close the circuits consuming the most
  7220. memory. This prevents us from running out of memory as a relay if
  7221. circuits fill up faster than they can be drained. Fixes bug 9063;
  7222. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  7223. bug 6252, whose fix was merged into 0.2.3.21-rc.
  7224. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  7225. where we tried to solve this issue simply by imposing an upper limit
  7226. on the number of queued cells for a single circuit. That approach
  7227. proved to be problematic, since there are ways to provoke clients to
  7228. send a number of cells in excess of any such reasonable limit. Fixes
  7229. bug 9072; bugfix on 0.2.4.13-alpha.
  7230. - Limit hidden service descriptors to at most ten introduction
  7231. points, to slow one kind of guard enumeration. Fixes bug 9002;
  7232. bugfix on 0.1.1.11-alpha.
  7233. Changes in version 0.2.4.13-alpha - 2013-06-14
  7234. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  7235. vulnerabilities, makes socks5 username/password circuit isolation
  7236. actually actually work (this time for sure!), and cleans up a bunch
  7237. of other issues in preparation for a release candidate.
  7238. o Major bugfixes (robustness):
  7239. - Close any circuit that has too many cells queued on it. Fixes
  7240. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  7241. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  7242. - Prevent the get_freelists() function from running off the end of
  7243. the list of freelists if it somehow gets an unrecognized
  7244. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  7245. eugenis.
  7246. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  7247. when an exit connection with optimistic data succeeds immediately
  7248. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  7249. 0.2.3.1-alpha.
  7250. - Fix a directory authority crash bug when building a consensus
  7251. using an older consensus as its basis. Fixes bug 8833. Bugfix
  7252. on 0.2.4.12-alpha.
  7253. o Major bugfixes:
  7254. - Avoid a memory leak where we would leak a consensus body when we
  7255. find that a consensus which we couldn't previously verify due to
  7256. missing certificates is now verifiable. Fixes bug 8719; bugfix
  7257. on 0.2.0.10-alpha.
  7258. - We used to always request authority certificates by identity digest,
  7259. meaning we'd get the newest one even when we wanted one with a
  7260. different signing key. Then we would complain about being given
  7261. a certificate we already had, and never get the one we really
  7262. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  7263. resource to request the one we want. Fixes bug 5595; bugfix on
  7264. 0.2.0.8-alpha.
  7265. - Follow the socks5 protocol when offering username/password
  7266. authentication. The fix for bug 8117 exposed this bug, and it
  7267. turns out real-world applications like Pidgin do care. Bugfix on
  7268. 0.2.3.2-alpha; fixes bug 8879.
  7269. - Prevent failures on Windows Vista and later when rebuilding the
  7270. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  7271. bugfix on 0.2.4.12-alpha.
  7272. o Minor bugfixes:
  7273. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  7274. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  7275. - If for some reason we fail to write a microdescriptor while
  7276. rebuilding the cache, do not let the annotations from that
  7277. microdescriptor linger in the cache file, and do not let the
  7278. microdescriptor stay recorded as present in its old location.
  7279. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  7280. - Fix a memory leak that would occur whenever a configuration
  7281. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  7282. - Paste the description for PathBias parameters from the man
  7283. page into or.h, so the code documents them too. Fixes bug 7982;
  7284. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  7285. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  7286. publish an updated descriptor. Fixes bug 6026; bugfix on
  7287. 0.2.4.1-alpha.
  7288. - When launching a resolve request on behalf of an AF_UNIX control
  7289. socket, omit the address field of the new entry connection, used in
  7290. subsequent controller events, rather than letting tor_dup_addr()
  7291. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  7292. 0.2.4.12-alpha.
  7293. o Minor bugfixes (log messages):
  7294. - Fix a scaling issue in the path bias accounting code that
  7295. resulted in "Bug:" log messages from either
  7296. pathbias_scale_close_rates() or pathbias_count_build_success().
  7297. This represents a bugfix on a previous bugfix: the original fix
  7298. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  7299. on 0.2.4.1-alpha.
  7300. - Give a less useless error message when the user asks for an IPv4
  7301. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  7302. on 0.2.4.7-alpha.
  7303. o Minor features:
  7304. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  7305. to tolerate bug 8093 for now.
  7306. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  7307. in directory authority votes to describe whether they have enough
  7308. measured bandwidths to ignore advertised (relay descriptor)
  7309. bandwidth claims. Resolves ticket 8711.
  7310. - Update to the June 5 2013 Maxmind GeoLite Country database.
  7311. o Removed documentation:
  7312. - Remove some of the older contents of doc/ as obsolete; move others
  7313. to torspec.git. Fixes bug 8965.
  7314. o Code simplification and refactoring:
  7315. - Avoid using character buffers when constructing most directory
  7316. objects: this approach was unwieldy and error-prone. Instead,
  7317. build smartlists of strings, and concatenate them when done.
  7318. Changes in version 0.2.4.12-alpha - 2013-04-18
  7319. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  7320. process for lengthening the guard rotation period, makes directory
  7321. authority opinions in the consensus a bit less gameable, makes socks5
  7322. username/password circuit isolation actually work, and fixes a wide
  7323. variety of other issues.
  7324. o Major features:
  7325. - Raise the default time that a client keeps an entry guard from
  7326. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  7327. 2012 paper. (We would make it even longer, but we need better client
  7328. load balancing first.) Also, make the guard lifetime controllable
  7329. via a new GuardLifetime torrc option and a GuardLifetime consensus
  7330. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  7331. - Directory authorities now prefer using measured bandwidths to
  7332. advertised ones when computing flags and thresholds. Resolves
  7333. ticket 8273.
  7334. - Directory authorities that have more than a threshold number
  7335. of relays with measured bandwidths now treat relays with unmeasured
  7336. bandwidths as having bandwidth 0. Resolves ticket 8435.
  7337. o Major bugfixes (assert / resource use):
  7338. - Avoid a bug where our response to TLS renegotiation under certain
  7339. network conditions could lead to a busy-loop, with 100% CPU
  7340. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  7341. - Avoid an assertion when we discover that we'd like to write a cell
  7342. onto a closing connection: just discard the cell. Fixes another
  7343. case of bug 7350; bugfix on 0.2.4.4-alpha.
  7344. o Major bugfixes (client-side privacy):
  7345. - When we mark a circuit as unusable for new circuits, have it
  7346. continue to be unusable for new circuits even if MaxCircuitDirtiness
  7347. is increased too much at the wrong time, or the system clock jumps
  7348. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  7349. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  7350. which have resolved to internal addresses") is set, apply that
  7351. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  7352. - When an exit relay rejects a stream with reason "exit policy", but
  7353. we only know an exit policy summary (e.g. from the microdesc
  7354. consensus) for it, do not mark the relay as useless for all exiting.
  7355. Instead, mark just the circuit as unsuitable for that particular
  7356. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  7357. - Allow applications to get proper stream isolation with
  7358. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  7359. username/password authentication also offer "no authentication". Tor
  7360. had previously preferred "no authentication", so the applications
  7361. never actually sent Tor their auth details. Now Tor selects
  7362. username/password authentication if it's offered. You can disable
  7363. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  7364. bug 8117; bugfix on 0.2.3.3-alpha.
  7365. o Major bugfixes (other):
  7366. - When unable to find any working directory nodes to use as a
  7367. directory guard, give up rather than adding the same non-working
  7368. nodes to the directory guard list over and over. Fixes bug 8231;
  7369. bugfix on 0.2.4.8-alpha.
  7370. o Minor features:
  7371. - Reject as invalid most directory objects containing a NUL.
  7372. Belt-and-suspender fix for bug 8037.
  7373. - In our testsuite, create temporary directories with a bit more
  7374. entropy in their name to make name collisions less likely. Fixes
  7375. bug 8638.
  7376. - Add CACHED keyword to ADDRMAP events in the control protocol
  7377. to indicate whether a DNS result will be cached or not. Resolves
  7378. ticket 8596.
  7379. - Update to the April 3 2013 Maxmind GeoLite Country database.
  7380. o Minor features (build):
  7381. - Detect and reject attempts to build Tor with threading support
  7382. when OpenSSL has been compiled without threading support.
  7383. Fixes bug 6673.
  7384. - Clarify that when autoconf is checking for nacl, it is checking
  7385. specifically for nacl with a fast curve25519 implementation.
  7386. Fixes bug 8014.
  7387. - Warn if building on a platform with an unsigned time_t: there
  7388. are too many places where Tor currently assumes that time_t can
  7389. hold negative values. We'd like to fix them all, but probably
  7390. some will remain.
  7391. o Minor bugfixes (build):
  7392. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  7393. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  7394. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  7395. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  7396. On the off chance that somebody has one, it will go away as soon
  7397. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  7398. - Build Tor correctly on 32-bit platforms where the compiler can build
  7399. but not run code using the "uint128_t" construction. Fixes bug 8587;
  7400. bugfix on 0.2.4.8-alpha.
  7401. - Fix compilation warning with some versions of clang that would
  7402. prefer the -Wswitch-enum compiler flag to warn about switch
  7403. statements with missing enum values, even if those switch
  7404. statements have a "default:" statement. Fixes bug 8598; bugfix
  7405. on 0.2.4.10-alpha.
  7406. o Minor bugfixes (protocol):
  7407. - Fix the handling of a TRUNCATE cell when it arrives while the
  7408. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  7409. - Fix a misframing issue when reading the version numbers in a
  7410. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  7411. 'version 1, version 2, and version 0x100', when it should have
  7412. only included versions 1 and 2. Fixes bug 8059; bugfix on
  7413. 0.2.0.10-alpha. Reported pseudonymously.
  7414. - Make the format and order of STREAM events for DNS lookups
  7415. consistent among the various ways to launch DNS lookups. Fixes
  7416. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  7417. - Correct our check for which versions of Tor support the EXTEND2
  7418. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  7419. later, when support was really added in version 0.2.4.8-alpha.
  7420. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  7421. o Minor bugfixes (other):
  7422. - Correctly store microdescriptors and extrainfo descriptors with
  7423. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  7424. Bug reported by "cypherpunks".
  7425. - Increase the width of the field used to remember a connection's
  7426. link protocol version to two bytes. Harmless for now, since the
  7427. only currently recognized versions are one byte long. Reported
  7428. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  7429. - If the state file's path bias counts are invalid (presumably from a
  7430. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  7431. additional checks and log messages to the scaling of Path Bias
  7432. counts, in case there still are remaining issues with scaling.
  7433. Should help resolve bug 8235.
  7434. - Eliminate several instances where we use "Nickname=ID" to refer to
  7435. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  7436. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  7437. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  7438. o Minor bugfixes (syscalls):
  7439. - Always check the return values of functions fcntl() and
  7440. setsockopt(). We don't believe these are ever actually failing in
  7441. practice, but better safe than sorry. Also, checking these return
  7442. values should please analysis tools like Coverity. Patch from
  7443. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  7444. - Use direct writes rather than stdio when building microdescriptor
  7445. caches, in an attempt to mitigate bug 8031, or at least make it
  7446. less common.
  7447. o Minor bugfixes (config):
  7448. - When rejecting a configuration because we were unable to parse a
  7449. quoted string, log an actual error message. Fixes bug 7950; bugfix
  7450. on 0.2.0.16-alpha.
  7451. - Behave correctly when the user disables LearnCircuitBuildTimeout
  7452. but doesn't tell us what they would like the timeout to be. Fixes
  7453. bug 6304; bugfix on 0.2.2.14-alpha.
  7454. - When autodetecting the number of CPUs, use the number of available
  7455. CPUs in preference to the number of configured CPUs. Inform the
  7456. user if this reduces the number of available CPUs. Fixes bug 8002;
  7457. bugfix on 0.2.3.1-alpha.
  7458. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  7459. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  7460. bug 8180; bugfix on 0.2.3.11-alpha.
  7461. - Allow TestingTorNetworks to override the 4096-byte minimum for
  7462. the Fast threshold. Otherwise they can't bootstrap until they've
  7463. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  7464. - Fix some logic errors when the user manually overrides the
  7465. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  7466. on 0.2.4.10-alpha.
  7467. o Minor bugfixes (log messages to help diagnose bugs):
  7468. - If we fail to free a microdescriptor because of bug 7164, log
  7469. the filename and line number from which we tried to free it.
  7470. - Add another diagnostic to the heartbeat message: track and log
  7471. overhead that TLS is adding to the data we write. If this is
  7472. high, we are sending too little data to SSL_write at a time.
  7473. Diagnostic for bug 7707.
  7474. - Add more detail to a log message about relaxed timeouts, to help
  7475. track bug 7799.
  7476. - Warn more aggressively when flushing microdescriptors to a
  7477. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  7478. or at least make it more diagnosable.
  7479. - Improve debugging output to help track down bug 8185 ("Bug:
  7480. outgoing relay cell has n_chan==NULL. Dropping.")
  7481. - Log the purpose of a path-bias testing circuit correctly.
  7482. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  7483. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  7484. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  7485. They might never timeout. This should eliminate some/all cases of
  7486. the relaxed timeout log message.
  7487. - Use circuit creation time for network liveness evaluation. This
  7488. should eliminate warning log messages about liveness caused
  7489. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  7490. 0.2.4.8-alpha.
  7491. - Reduce a path bias length check from notice to info. The message
  7492. is triggered when creating controller circuits. Fixes bug 8196;
  7493. bugfix on 0.2.4.8-alpha.
  7494. - Fix a path state issue that triggered a notice during relay startup.
  7495. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  7496. - Reduce occurrences of warns about circuit purpose in
  7497. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  7498. 0.2.4.11-alpha.
  7499. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  7500. - If we encounter a write failure on a SOCKS connection before we
  7501. finish our SOCKS handshake, don't warn that we closed the
  7502. connection before we could send a SOCKS reply. Fixes bug 8427;
  7503. bugfix on 0.1.0.1-rc.
  7504. - Correctly recognize that [::1] is a loopback address. Fixes
  7505. bug 8377; bugfix on 0.2.1.3-alpha.
  7506. - Fix a directory authority warn caused when we have a large amount
  7507. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  7508. - Don't log inappropriate heartbeat messages when hibernating: a
  7509. hibernating node is _expected_ to drop out of the consensus,
  7510. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  7511. bugfix on 0.2.3.1-alpha.
  7512. - Don't complain about bootstrapping problems while hibernating.
  7513. These complaints reflect a general code problem, but not one
  7514. with any problematic effects (no connections are actually
  7515. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  7516. o Documentation fixes:
  7517. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  7518. names match. Fixes bug 7768.
  7519. - Make the torify manpage no longer refer to tsocks; torify hasn't
  7520. supported tsocks since 0.2.3.14-alpha.
  7521. - Make the tor manpage no longer reference tsocks.
  7522. - Fix the GeoIPExcludeUnknown documentation to refer to
  7523. ExcludeExitNodes rather than the currently nonexistent
  7524. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  7525. o Removed files:
  7526. - The tor-tsocks.conf is no longer distributed or installed. We
  7527. recommend that tsocks users use torsocks instead. Resolves
  7528. ticket 8290.
  7529. Changes in version 0.2.4.11-alpha - 2013-03-11
  7530. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  7531. more robust, makes hidden service authentication work again, and
  7532. resolves a DPI fingerprint for Tor's SSL transport.
  7533. o Major features (directory authorities):
  7534. - Directory authorities now support a new consensus method (17)
  7535. where they cap the published bandwidth of servers for which
  7536. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  7537. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  7538. serve any v2 directory information. Now we can test disabling the
  7539. old deprecated v2 directory format, and see whether doing so has
  7540. any effect on network load. Begins to fix bug 6783.
  7541. - Directory authorities now include inside each vote a statement of
  7542. the performance thresholds they used when assigning flags.
  7543. Implements ticket 8151.
  7544. o Major bugfixes (directory authorities):
  7545. - Stop marking every relay as having been down for one hour every
  7546. time we restart a directory authority. These artificial downtimes
  7547. were messing with our Stable and Guard flag calculations. Fixes
  7548. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  7549. o Major bugfixes (hidden services):
  7550. - Allow hidden service authentication to succeed again. When we
  7551. refactored the hidden service introduction code back
  7552. in 0.2.4.1-alpha, we didn't update the code that checks
  7553. whether authentication information is present, causing all
  7554. authentication checks to return "false". Fix for bug 8207; bugfix
  7555. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  7556. o Minor features (relays, bridges):
  7557. - Make bridge relays check once a minute for whether their IP
  7558. address has changed, rather than only every 15 minutes. Resolves
  7559. bugs 1913 and 1992.
  7560. - Refactor resolve_my_address() so it returns the method by which we
  7561. decided our public IP address (explicitly configured, resolved from
  7562. explicit hostname, guessed from interfaces, learned by gethostname).
  7563. Now we can provide more helpful log messages when a relay guesses
  7564. its IP address incorrectly (e.g. due to unexpected lines in
  7565. /etc/hosts). Resolves ticket 2267.
  7566. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  7567. microdescriptor-related dir requests, and only fall back to normal
  7568. descriptors if none of their bridges can handle microdescriptors
  7569. (as opposed to the fix in ticket 4013, which caused them to fall
  7570. back to normal descriptors if *any* of their bridges preferred
  7571. them). Resolves ticket 4994.
  7572. - Randomize the lifetime of our SSL link certificate, so censors can't
  7573. use the static value for filtering Tor flows. Resolves ticket 8443;
  7574. related to ticket 4014 which was included in 0.2.2.33.
  7575. - Support a new version of the link protocol that allows 4-byte circuit
  7576. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  7577. a possible resource exhaustion issue. Closes ticket 7351; implements
  7578. proposal 214.
  7579. o Minor features (portability):
  7580. - Tweak the curve25519-donna*.c implementations to tolerate systems
  7581. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  7582. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  7583. the signs of types during autoconf. This is better than our old
  7584. approach, which didn't work when cross-compiling.
  7585. - Detect the sign of enum values, rather than assuming that MSC is the
  7586. only compiler where enum types are all signed. Fixes bug 7727;
  7587. bugfix on 0.2.4.10-alpha.
  7588. o Minor features (other):
  7589. - Say "KBytes" rather than "KB" in the man page (for various values
  7590. of K), to further reduce confusion about whether Tor counts in
  7591. units of memory or fractions of units of memory. Resolves ticket 7054.
  7592. - Clear the high bit on curve25519 public keys before passing them to
  7593. our backend, in case we ever wind up using a backend that doesn't do
  7594. so itself. If we used such a backend, and *didn't* clear the high bit,
  7595. we could wind up in a situation where users with such backends would
  7596. be distinguishable from users without. Fixes bug 8121; bugfix on
  7597. 0.2.4.8-alpha.
  7598. - Update to the March 6 2013 Maxmind GeoLite Country database.
  7599. o Minor bugfixes (clients):
  7600. - When we receive a RELAY_END cell with the reason DONE, or with no
  7601. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  7602. status as "connection refused". Previously we reported these cases
  7603. as success but then immediately closed the connection. Fixes bug
  7604. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  7605. - Downgrade an assertion in connection_ap_expire_beginning to an
  7606. LD_BUG message. The fix for bug 8024 should prevent this message
  7607. from displaying, but just in case, a warn that we can diagnose
  7608. is better than more assert crashes. Fixes bug 8065; bugfix on
  7609. 0.2.4.8-alpha.
  7610. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  7611. Also make the rate limiting flags for the path use bias log messages
  7612. independent from the original path bias flags. Fixes bug 8161;
  7613. bugfix on 0.2.4.10-alpha.
  7614. o Minor bugfixes (relays):
  7615. - Stop trying to resolve our hostname so often (e.g. every time we
  7616. think about doing a directory fetch). Now we reuse the cached
  7617. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  7618. and 2410 (bugfix on 0.1.2.2-alpha).
  7619. - Stop sending a stray "(null)" in some cases for the server status
  7620. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  7621. on 0.1.2.6-alpha.
  7622. - When choosing which stream on a formerly stalled circuit to wake
  7623. first, make better use of the platform's weak RNG. Previously,
  7624. we had been using the % ("modulo") operator to try to generate a
  7625. 1/N chance of picking each stream, but this behaves badly with
  7626. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  7627. 0.2.2.20-alpha.
  7628. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  7629. Irix's random() only return 15 bits; Solaris's random() returns more
  7630. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  7631. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  7632. o Minor bugfixes (directory authorities):
  7633. - Directory authorities now use less space when formatting identical
  7634. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  7635. on 0.2.4.1-alpha.
  7636. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  7637. - Avoid leaking memory if we fail to compute a consensus signature
  7638. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  7639. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  7640. on 0.2.1.1-alpha.
  7641. - Fix a memory leak during safe-cookie controller authentication.
  7642. Bugfix on 0.2.3.13-alpha.
  7643. - Avoid memory leak of IPv6 policy content if we fail to format it into
  7644. a router descriptor. Bugfix on 0.2.4.7-alpha.
  7645. o Minor bugfixes (other code correctness issues):
  7646. - Avoid a crash if we fail to generate an extrainfo descriptor.
  7647. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  7648. this is CID 718634.
  7649. - When detecting the largest possible file descriptor (in order to
  7650. close all file descriptors when launching a new program), actually
  7651. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  7652. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  7653. is CID 743383.
  7654. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  7655. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  7656. Bugfix on 0.2.4.10-alpha.
  7657. - Fix an impossible-to-trigger integer overflow when estimating how
  7658. long our onionskin queue would take. (This overflow would require us
  7659. to accept 4 million onionskins before processing 100 of them.) Fixes
  7660. bug 8210; bugfix on 0.2.4.10-alpha.
  7661. o Code simplification and refactoring:
  7662. - Add a wrapper function for the common "log a message with a
  7663. rate-limit" case.
  7664. Changes in version 0.2.4.10-alpha - 2013-02-04
  7665. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  7666. certain attacks that flood the network with relays; changes the queue
  7667. for circuit create requests from a sized-based limit to a time-based
  7668. limit; resumes building with MSVC on Windows; and fixes a wide variety
  7669. of other issues.
  7670. o Major bugfixes (directory authority):
  7671. - When computing directory thresholds, ignore any rejected-as-sybil
  7672. nodes during the computation so that they can't influence Fast,
  7673. Guard, etc. (We should have done this for proposal 109.) Fixes
  7674. bug 8146.
  7675. - When marking a node as a likely sybil, reset its uptime metrics
  7676. to zero, so that it cannot time towards getting marked as Guard,
  7677. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  7678. bug 8147.
  7679. o Major bugfixes:
  7680. - When a TLS write is partially successful but incomplete, remember
  7681. that the flushed part has been flushed, and notice that bytes were
  7682. actually written. Reported and fixed pseudonymously. Fixes bug
  7683. 7708; bugfix on Tor 0.1.0.5-rc.
  7684. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  7685. ID: these could be used to create unexpected streams and circuits
  7686. which would count as "present" to some parts of Tor but "absent"
  7687. to others, leading to zombie circuits and streams or to a bandwidth
  7688. denial-of-service. Fixes bug 7889; bugfix on every released version
  7689. of Tor. Reported by "oftc_must_be_destroyed".
  7690. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  7691. This change seems the only good way to permanently prevent conflicts
  7692. with queue.h on various operating systems. Fixes bug 8107; bugfix
  7693. on 0.2.4.6-alpha.
  7694. o Major features (relay):
  7695. - Instead of limiting the number of queued onionskins (aka circuit
  7696. create requests) to a fixed, hard-to-configure number, we limit
  7697. the size of the queue based on how many we expect to be able to
  7698. process in a given amount of time. We estimate the time it will
  7699. take to process an onionskin based on average processing time
  7700. of previous onionskins. Closes ticket 7291. You'll never have to
  7701. configure MaxOnionsPending again.
  7702. o Major features (portability):
  7703. - Resume building correctly with MSVC and Makefile.nmake. This patch
  7704. resolves numerous bugs and fixes reported by ultramage, including
  7705. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  7706. - Make the ntor and curve25519 code build correctly with MSVC.
  7707. Fix on 0.2.4.8-alpha.
  7708. o Minor features:
  7709. - When directory authorities are computing thresholds for flags,
  7710. never let the threshold for the Fast flag fall below 4096
  7711. bytes. Also, do not consider nodes with extremely low bandwidths
  7712. when deciding thresholds for various directory flags. This change
  7713. should raise our threshold for Fast relays, possibly in turn
  7714. improving overall network performance; see ticket 1854. Resolves
  7715. ticket 8145.
  7716. - The Tor client now ignores sub-domain components of a .onion
  7717. address. This change makes HTTP "virtual" hosting
  7718. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  7719. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  7720. hosted on the same hidden service. Implements proposal 204.
  7721. - We compute the overhead from passing onionskins back and forth to
  7722. cpuworkers, and report it when dumping statistics in response to
  7723. SIGUSR1. Supports ticket 7291.
  7724. o Minor features (path selection):
  7725. - When deciding whether we have enough descriptors to build circuits,
  7726. instead of looking at raw relay counts, look at which fraction
  7727. of (bandwidth-weighted) paths we're able to build. This approach
  7728. keeps clients from building circuits if their paths are likely to
  7729. stand out statistically. The default fraction of paths needed is
  7730. taken from the consensus directory; you can override it with the
  7731. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  7732. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  7733. and we have GeoIP information, also exclude all nodes with unknown
  7734. countries "??" and "A1". This behavior is controlled by the
  7735. new GeoIPExcludeUnknown option: you can make such nodes always
  7736. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  7737. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  7738. gets you the default behavior. Implements feature 7706.
  7739. - Path Use Bias: Perform separate accounting for successful circuit
  7740. use. Keep separate statistics on stream attempt rates versus stream
  7741. success rates for each guard. Provide configurable thresholds to
  7742. determine when to emit log messages or disable use of guards that
  7743. fail too many stream attempts. Resolves ticket 7802.
  7744. o Minor features (log messages):
  7745. - When learning a fingerprint for a bridge, log its corresponding
  7746. transport type. Implements ticket 7896.
  7747. - Improve the log message when "Bug/attack: unexpected sendme cell
  7748. from client" occurs, to help us track bug 8093.
  7749. o Minor bugfixes:
  7750. - Remove a couple of extraneous semicolons that were upsetting the
  7751. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  7752. bugfix on 0.2.2.1-alpha.
  7753. - Remove a source of rounding error during path bias count scaling;
  7754. don't count cannibalized circuits as used for path bias until we
  7755. actually try to use them; and fix a circuit_package_relay_cell()
  7756. warning message about n_chan==NULL. Fixes bug 7802.
  7757. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  7758. actually link against nacl when we're configured to use it. Fixes
  7759. bug 7972; bugfix on 0.2.4.8-alpha.
  7760. - Compile correctly with the --disable-curve25519 option. Fixes
  7761. bug 8153; bugfix on 0.2.4.8-alpha.
  7762. o Build improvements:
  7763. - Do not report status verbosely from autogen.sh unless the -v flag
  7764. is specified. Fixes issue 4664. Patch from Onizuka.
  7765. - Replace all calls to snprintf() outside of src/ext with
  7766. tor_snprintf(). Also remove the #define to replace snprintf with
  7767. _snprintf on Windows; they have different semantics, and all of
  7768. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  7769. - Try to detect if we are ever building on a platform where
  7770. memset(...,0,...) does not set the value of a double to 0.0. Such
  7771. platforms are permitted by the C standard, though in practice
  7772. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  7773. currently support them, but it's better to detect them and fail
  7774. than to perform erroneously.
  7775. o Removed features:
  7776. - Stop exporting estimates of v2 and v3 directory traffic shares
  7777. in extrainfo documents. They were unneeded and sometimes inaccurate.
  7778. Also stop exporting any v2 directory request statistics. Resolves
  7779. ticket 5823.
  7780. - Drop support for detecting and warning about versions of Libevent
  7781. before 1.3e. Nothing reasonable ships with them any longer;
  7782. warning the user about them shouldn't be needed. Resolves ticket
  7783. 6826.
  7784. o Code simplifications and refactoring:
  7785. - Rename "isin" functions to "contains", for grammar. Resolves
  7786. ticket 5285.
  7787. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  7788. with the natural logarithm function from the system libm. Resolves
  7789. ticket 7599.
  7790. Changes in version 0.2.4.9-alpha - 2013-01-15
  7791. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  7792. work more robustly.
  7793. o Major bugfixes:
  7794. - Fix backward compatibility logic when receiving an embedded ntor
  7795. handshake tunneled in a CREATE cell. This clears up the "Bug:
  7796. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  7797. on 0.2.4.8-alpha.
  7798. Changes in version 0.2.4.8-alpha - 2013-01-14
  7799. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  7800. risks, adds a new stronger and faster circuit handshake, and offers
  7801. stronger and faster link encryption when both sides support it.
  7802. o Major features:
  7803. - Preliminary support for directory guards (proposal 207): when
  7804. possible, clients now use their entry guards for non-anonymous
  7805. directory requests. This can help prevent client enumeration. Note
  7806. that this behavior only works when we have a usable consensus
  7807. directory, and when options about what to download are more or less
  7808. standard. In the future we should re-bootstrap from our guards,
  7809. rather than re-bootstrapping from the preconfigured list of
  7810. directory sources that ships with Tor. Resolves ticket 6526.
  7811. - Tor relays and clients now support a better CREATE/EXTEND cell
  7812. format, allowing the sender to specify multiple address, identity,
  7813. and handshake types. Implements Robert Ransom's proposal 200;
  7814. closes ticket 7199.
  7815. o Major features (new circuit handshake):
  7816. - Tor now supports a new circuit extension handshake designed by Ian
  7817. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  7818. circuit extension handshake, later called "TAP", was a bit slow
  7819. (especially on the relay side), had a fragile security proof, and
  7820. used weaker keys than we'd now prefer. The new circuit handshake
  7821. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  7822. function, making it significantly more secure than the older
  7823. handshake, and significantly faster. Tor can use one of two built-in
  7824. pure-C curve25519-donna implementations by Adam Langley, or it
  7825. can link against the "nacl" library for a tuned version if present.
  7826. The built-in version is very fast for 64-bit systems when building
  7827. with GCC. The built-in 32-bit version is still faster than the
  7828. old TAP protocol, but using libnacl is better on most such hosts.
  7829. Clients don't currently use this protocol by default, since
  7830. comparatively few clients support it so far. To try it, set
  7831. UseNTorHandshake to 1.
  7832. Implements proposal 216; closes ticket 7202.
  7833. o Major features (better link encryption):
  7834. - Relays can now enable the ECDHE TLS ciphersuites when available
  7835. and appropriate. These ciphersuites let us negotiate forward-secure
  7836. TLS secret keys more safely and more efficiently than with our
  7837. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  7838. public relays prefer the (faster) P224 group, and bridges prefer
  7839. the (more common) P256 group; you can override this with the
  7840. TLSECGroup option.
  7841. Enabling these ciphers was a little tricky, since for a long time,
  7842. clients had been claiming to support them without actually doing
  7843. so, in order to foil fingerprinting. But with the client-side
  7844. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  7845. match the ciphers from recent Firefox versions *and* list the
  7846. ciphers they actually mean, so relays can believe such clients
  7847. when they advertise ECDHE support in their TLS ClientHello messages.
  7848. This feature requires clients running 0.2.3.17-beta or later,
  7849. and requires both sides to be running OpenSSL 1.0.0 or later
  7850. with ECC support. OpenSSL 1.0.1, with the compile-time option
  7851. "enable-ec_nistp_64_gcc_128", is highly recommended.
  7852. Implements the relay side of proposal 198; closes ticket 7200.
  7853. o Major bugfixes:
  7854. - Avoid crashing when, as a relay without IPv6-exit support, a
  7855. client insists on getting an IPv6 address or nothing. Fixes bug
  7856. 7814; bugfix on 0.2.4.7-alpha.
  7857. o Minor features:
  7858. - Improve circuit build timeout handling for hidden services.
  7859. In particular: adjust build timeouts more accurately depending
  7860. upon the number of hop-RTTs that a particular circuit type
  7861. undergoes. Additionally, launch intro circuits in parallel
  7862. if they timeout, and take the first one to reply as valid.
  7863. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  7864. separate error codes; or at least, don't break for that reason.
  7865. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  7866. - Update to the January 2 2013 Maxmind GeoLite Country database.
  7867. o Minor features (testing):
  7868. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  7869. (P-256) Diffie-Hellman handshakes to src/or/bench.
  7870. - Add benchmark functions to test onion handshake performance.
  7871. o Minor features (path bias detection):
  7872. - Alter the Path Bias log messages to be more descriptive in terms
  7873. of reporting timeouts and other statistics.
  7874. - Create three levels of Path Bias log messages, as opposed to just
  7875. two. These are configurable via consensus as well as via the torrc
  7876. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  7877. The default values are 0.70, 0.50, and 0.30 respectively.
  7878. - Separate the log message levels from the decision to drop guards,
  7879. which also is available via torrc option PathBiasDropGuards.
  7880. PathBiasDropGuards still defaults to 0 (off).
  7881. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  7882. in combination with PathBiasExtremeRate.
  7883. - Increase the default values for PathBiasScaleThreshold and
  7884. PathBiasCircThreshold from (200, 20) to (300, 150).
  7885. - Add in circuit usage accounting to path bias. If we try to use a
  7886. built circuit but fail for any reason, it counts as path bias.
  7887. Certain classes of circuits where the adversary gets to pick your
  7888. destination node are exempt from this accounting. Usage accounting
  7889. can be specifically disabled via consensus parameter or torrc.
  7890. - Convert all internal path bias state to double-precision floating
  7891. point, to avoid roundoff error and other issues.
  7892. - Only record path bias information for circuits that have completed
  7893. *two* hops. Assuming end-to-end tagging is the attack vector, this
  7894. makes us more resilient to ambient circuit failure without any
  7895. detection capability loss.
  7896. o Minor bugfixes (log messages):
  7897. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  7898. circuit with channel state open..." message to once per hour to
  7899. keep it from filling the notice logs. Mitigates bug 7799 but does
  7900. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  7901. - Avoid spurious warnings when configuring multiple client ports of
  7902. which only some are nonlocal. Previously, we had claimed that some
  7903. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  7904. 0.2.3.3-alpha.
  7905. o Code simplifications and refactoring:
  7906. - Get rid of a couple of harmless clang warnings, where we compared
  7907. enums to ints. These warnings are newly introduced in clang 3.2.
  7908. - Split the onion.c file into separate modules for the onion queue
  7909. and the different handshakes it supports.
  7910. - Remove the marshalling/unmarshalling code for sending requests to
  7911. cpuworkers over a socket, and instead just send structs. The
  7912. recipient will always be the same Tor binary as the sender, so
  7913. any encoding is overkill.
  7914. Changes in version 0.2.4.7-alpha - 2012-12-24
  7915. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  7916. directory mirrors for more robust bootstrapping; fixes more issues where
  7917. clients with changing network conditions refuse to make any circuits;
  7918. adds initial support for exiting to IPv6 addresses; resumes being able
  7919. to update our GeoIP database, and includes the geoip6 file this time;
  7920. turns off the client-side DNS cache by default due to privacy risks;
  7921. and fixes a variety of other issues.
  7922. o Major features (client resilience):
  7923. - Add a new "FallbackDir" torrc option to use when we can't use
  7924. a directory mirror from the consensus (either because we lack a
  7925. consensus, or because they're all down). Currently, all authorities
  7926. are fallbacks by default, and there are no other default fallbacks,
  7927. but that will change. This option will allow us to give clients a
  7928. longer list of servers to try to get a consensus from when first
  7929. connecting to the Tor network, and thereby reduce load on the
  7930. directory authorities. Implements proposal 206, "Preconfigured
  7931. directory sources for bootstrapping". We also removed the old
  7932. "FallbackNetworkstatus" option, since we never got it working well
  7933. enough to use it. Closes bug 572.
  7934. - If we have no circuits open, use a relaxed timeout (the
  7935. 95-percentile cutoff) until a circuit succeeds. This heuristic
  7936. should allow Tor to succeed at building circuits even when the
  7937. network connection drastically changes. Should help with bug 3443.
  7938. o Major features (IPv6):
  7939. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  7940. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  7941. exit policy reads as you would like: the address * applies to all
  7942. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  7943. addresses only. On the client side, you'll need to wait until the
  7944. authorities have upgraded, wait for enough exits to support IPv6,
  7945. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  7946. ticket 5547, implements proposal 117 as revised in proposal 208.
  7947. We DO NOT recommend that clients with actual anonymity needs start
  7948. using IPv6 over Tor yet, since not enough exits support it yet.
  7949. o Major features (geoip database):
  7950. - Maxmind began labelling Tor relays as being in country "A1",
  7951. which breaks by-country node selection inside Tor. Now we use a
  7952. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  7953. file with real country codes. This script fixes about 90% of "A1"
  7954. entries automatically and uses manual country code assignments to
  7955. fix the remaining 10%. See src/config/README.geoip for details.
  7956. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  7957. Country database, as modified above.
  7958. o Major bugfixes (client-side DNS):
  7959. - Turn off the client-side DNS cache by default. Updating and using
  7960. the DNS cache is now configurable on a per-client-port
  7961. level. SOCKSPort, DNSPort, etc lines may now contain
  7962. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  7963. cache these types of DNS answers when we receive them from an
  7964. exit node in response to an application request on this port, and
  7965. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  7966. cached DNS answers of these types, we shouldn't use them. It's
  7967. potentially risky to use cached DNS answers at the client, since
  7968. doing so can indicate to one exit what answers we've gotten
  7969. for DNS lookups in the past. With IPv6, this becomes especially
  7970. problematic. Using cached DNS answers for requests on the same
  7971. circuit would present less linkability risk, since all traffic
  7972. on a circuit is already linkable, but it would also provide
  7973. little performance benefit: the exit node caches DNS replies
  7974. too. Implements a simplified version of Proposal 205. Implements
  7975. ticket 7570.
  7976. o Major bugfixes (other):
  7977. - Alter circuit build timeout measurement to start at the point
  7978. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  7979. initialization). This should make our timeout measurements more
  7980. uniform. Previously, we were sometimes including ORconn setup time
  7981. in our circuit build time measurements. Should resolve bug 3443.
  7982. - Fix an assertion that could trigger in hibernate_go_dormant() when
  7983. closing an or_connection_t: call channel_mark_for_close() rather
  7984. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  7985. 0.2.4.4-alpha.
  7986. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  7987. 7655; bugfix on 0.2.4.6-alpha.
  7988. o Minor features:
  7989. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  7990. operators select the address where their pluggable transports will
  7991. listen for connections. Resolves ticket 7013.
  7992. - Allow an optional $ before the node identity digest in the
  7993. controller command GETINFO ns/id/<identity>, for consistency with
  7994. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  7995. - Log packaged cell fullness as part of the heartbeat message.
  7996. Diagnosis to try to determine the extent of bug 7743.
  7997. o Minor features (IPv6):
  7998. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  7999. prefer to hand out virtual IPv6 addresses, since there are more of
  8000. them and we can't run out. To override this behavior and make IPv4
  8001. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  8002. or DNSPort you're using for resolving. Implements ticket 7571.
  8003. - AutomapHostsOnResolve responses are now randomized, to avoid
  8004. annoying situations where Tor is restarted and applications
  8005. connect to the wrong addresses.
  8006. - Never try more than 1000 times to pick a new virtual address when
  8007. AutomapHostsOnResolve is set. That's good enough so long as we
  8008. aren't close to handing out our entire virtual address space;
  8009. if you're getting there, it's best to switch to IPv6 virtual
  8010. addresses anyway.
  8011. o Minor bugfixes:
  8012. - The ADDRMAP command can no longer generate an ill-formed error
  8013. code on a failed MAPADDRESS. It now says "internal" rather than
  8014. an English sentence fragment with spaces in the middle. Bugfix on
  8015. Tor 0.2.0.19-alpha.
  8016. - Fix log messages and comments to avoid saying "GMT" when we mean
  8017. "UTC". Fixes bug 6113.
  8018. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  8019. "yayooo".
  8020. - Fix a crash when debugging unit tests on Windows: deallocate a
  8021. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  8022. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  8023. o Renamed options:
  8024. - The DirServer option is now DirAuthority, for consistency with
  8025. current naming patterns. You can still use the old DirServer form.
  8026. o Code simplification and refactoring:
  8027. - Move the client-side address-map/virtual-address/DNS-cache code
  8028. out of connection_edge.c into a new addressmap.c module.
  8029. - Remove unused code for parsing v1 directories and "running routers"
  8030. documents. Fixes bug 6887.
  8031. Changes in version 0.2.3.25 - 2012-11-19
  8032. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  8033. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  8034. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  8035. programmer, and friend. Unstinting in his dedication to the cause of
  8036. freedom, he inspired and helped many of us as we began our work on
  8037. anonymity, and inspires us still. Please honor his memory by writing
  8038. software to protect people's freedoms, and by helping others to do so.
  8039. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  8040. significantly reduced directory overhead (via microdescriptors),
  8041. enormous crypto performance improvements for fast relays on new
  8042. enough hardware, a new v3 TLS handshake protocol that can better
  8043. resist fingerprinting, support for protocol obfuscation plugins (aka
  8044. pluggable transports), better scalability for hidden services, IPv6
  8045. support for bridges, performance improvements like allowing clients
  8046. to skip the first round-trip on the circuit ("optimistic data") and
  8047. refilling token buckets more often, a new "stream isolation" design
  8048. to isolate different applications on different circuits, and many
  8049. stability, security, and privacy fixes.
  8050. o Major bugfixes:
  8051. - Tor tries to wipe potentially sensitive data after using it, so
  8052. that if some subsequent security failure exposes Tor's memory,
  8053. the damage will be limited. But we had a bug where the compiler
  8054. was eliminating these wipe operations when it decided that the
  8055. memory was no longer visible to a (correctly running) program,
  8056. hence defeating our attempt at defense in depth. We fix that
  8057. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  8058. is unlikely to optimize away. Future versions of Tor may use
  8059. a less ridiculously heavy approach for this. Fixes bug 7352.
  8060. Reported in an article by Andrey Karpov.
  8061. o Minor bugfixes:
  8062. - Fix a harmless bug when opting against publishing a relay descriptor
  8063. because DisableNetwork is set. Fixes bug 7464; bugfix on
  8064. 0.2.3.9-alpha.
  8065. Changes in version 0.2.4.6-alpha - 2012-11-13
  8066. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  8067. makes our defense-in-depth memory wiping more reliable, and begins to
  8068. count IPv6 addresses in bridge statistics,
  8069. o Major bugfixes:
  8070. - Fix an assertion failure that could occur when closing a connection
  8071. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  8072. Tor 0.2.4.4-alpha.
  8073. - Tor tries to wipe potentially sensitive data after using it, so
  8074. that if some subsequent security failure exposes Tor's memory,
  8075. the damage will be limited. But we had a bug where the compiler
  8076. was eliminating these wipe operations when it decided that the
  8077. memory was no longer visible to a (correctly running) program,
  8078. hence defeating our attempt at defense in depth. We fix that
  8079. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  8080. is unlikely to optimize away. Future versions of Tor may use
  8081. a less ridiculously heavy approach for this. Fixes bug 7352.
  8082. Reported in an article by Andrey Karpov.
  8083. o Minor features:
  8084. - Add GeoIP database for IPv6 addresses. The new config option
  8085. is GeoIPv6File.
  8086. - Bridge statistics now count bridge clients connecting over IPv6:
  8087. bridge statistics files now list "bridge-ip-versions" and
  8088. extra-info documents list "geoip6-db-digest". The control protocol
  8089. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  8090. implementation by "shkoo", addressing ticket 5055.
  8091. o Minor bugfixes:
  8092. - Warn when we are binding low ports when hibernation is enabled;
  8093. previously we had warned when we were _advertising_ low ports with
  8094. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  8095. - Fix a harmless bug when opting against publishing a relay descriptor
  8096. because DisableNetwork is set. Fixes bug 7464; bugfix on
  8097. 0.2.3.9-alpha.
  8098. - Add warning message when a managed proxy dies during configuration.
  8099. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  8100. - Fix a linking error when building tor-fw-helper without miniupnp.
  8101. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  8102. - Check for closing an or_connection_t without going through correct
  8103. channel functions; emit a warning and then call
  8104. connection_or_close_for_error() so we don't assert as in bugs 7212
  8105. and 7267.
  8106. - Compile correctly on compilers without C99 designated initializer
  8107. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  8108. - Avoid a possible assert that can occur when channel_send_destroy() is
  8109. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  8110. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  8111. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  8112. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  8113. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  8114. o Code simplification and refactoring:
  8115. - Start using OpenBSD's implementation of queue.h, so that we don't
  8116. need to hand-roll our own pointer and list structures whenever we
  8117. need them. (We can't rely on a sys/queue.h, since some operating
  8118. systems don't have them, and the ones that do have them don't all
  8119. present the same extensions.)
  8120. Changes in version 0.2.4.5-alpha - 2012-10-25
  8121. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  8122. two important security vulnerabilities that could lead to remotely
  8123. triggerable relay crashes, fix a major bug that was preventing clients
  8124. from choosing suitable exit nodes, and refactor some of our code.
  8125. o Major bugfixes (security, also in 0.2.3.24-rc):
  8126. - Fix a group of remotely triggerable assertion failures related to
  8127. incorrect link protocol negotiation. Found, diagnosed, and fixed
  8128. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  8129. 0.2.3.6-alpha.
  8130. - Fix a denial of service attack by which any directory authority
  8131. could crash all the others, or by which a single v2 directory
  8132. authority could crash everybody downloading v2 directory
  8133. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  8134. o Major bugfixes (also in 0.2.3.24-rc):
  8135. - When parsing exit policy summaries from microdescriptors, we had
  8136. previously been ignoring the last character in each one, so that
  8137. "accept 80,443,8080" would be treated by clients as indicating
  8138. a node that allows access to ports 80, 443, and 808. That would
  8139. lead to clients attempting connections that could never work,
  8140. and ignoring exit nodes that would support their connections. Now
  8141. clients parse these exit policy summaries correctly. Fixes bug 7192;
  8142. bugfix on 0.2.3.1-alpha.
  8143. o Minor bugfixes (also in 0.2.3.24-rc):
  8144. - Clients now consider the ClientRejectInternalAddresses config option
  8145. when using a microdescriptor consensus stanza to decide whether
  8146. an exit relay would allow exiting to an internal address. Fixes
  8147. bug 7190; bugfix on 0.2.3.1-alpha.
  8148. o Minor bugfixes:
  8149. - Only disable TLS session ticket support when running as a TLS
  8150. server. Now clients will blend better with regular Firefox
  8151. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  8152. o Code simplification and refactoring:
  8153. - Start using OpenBSD's implementation of queue.h (originally by
  8154. Niels Provos).
  8155. - Move the entry node code from circuitbuild.c to its own file.
  8156. - Move the circuit build timeout tracking code from circuitbuild.c
  8157. to its own file.
  8158. Changes in version 0.2.3.24-rc - 2012-10-25
  8159. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  8160. could lead to remotely triggerable relay crashes, and fixes
  8161. a major bug that was preventing clients from choosing suitable exit
  8162. nodes.
  8163. o Major bugfixes (security):
  8164. - Fix a group of remotely triggerable assertion failures related to
  8165. incorrect link protocol negotiation. Found, diagnosed, and fixed
  8166. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  8167. 0.2.3.6-alpha.
  8168. - Fix a denial of service attack by which any directory authority
  8169. could crash all the others, or by which a single v2 directory
  8170. authority could crash everybody downloading v2 directory
  8171. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  8172. o Major bugfixes:
  8173. - When parsing exit policy summaries from microdescriptors, we had
  8174. previously been ignoring the last character in each one, so that
  8175. "accept 80,443,8080" would be treated by clients as indicating
  8176. a node that allows access to ports 80, 443, and 808. That would
  8177. lead to clients attempting connections that could never work,
  8178. and ignoring exit nodes that would support their connections. Now
  8179. clients parse these exit policy summaries correctly. Fixes bug 7192;
  8180. bugfix on 0.2.3.1-alpha.
  8181. o Minor bugfixes:
  8182. - Clients now consider the ClientRejectInternalAddresses config option
  8183. when using a microdescriptor consensus stanza to decide whether
  8184. an exit relay would allow exiting to an internal address. Fixes
  8185. bug 7190; bugfix on 0.2.3.1-alpha.
  8186. Changes in version 0.2.4.4-alpha - 2012-10-20
  8187. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  8188. vulnerability introduced by a change in OpenSSL, fixes a remotely
  8189. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  8190. that will make it easier to test new connection transport and cell
  8191. scheduling algorithms.
  8192. o New directory authorities (also in 0.2.3.23-rc):
  8193. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  8194. authority. Closes ticket 5749.
  8195. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  8196. - Disable TLS session tickets. OpenSSL's implementation was giving
  8197. our TLS session keys the lifetime of our TLS context objects, when
  8198. perfect forward secrecy would want us to discard anything that
  8199. could decrypt a link connection as soon as the link connection
  8200. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  8201. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  8202. - Discard extraneous renegotiation attempts once the V3 link
  8203. protocol has been initiated. Failure to do so left us open to
  8204. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  8205. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  8206. o Internal abstraction features:
  8207. - Introduce new channel_t abstraction between circuits and
  8208. or_connection_t to allow for implementing alternate OR-to-OR
  8209. transports. A channel_t is an abstract object which can either be a
  8210. cell-bearing channel, which is responsible for authenticating and
  8211. handshaking with the remote OR and transmitting cells to and from
  8212. it, or a listening channel, which spawns new cell-bearing channels
  8213. at the request of remote ORs. Implements part of ticket 6465.
  8214. - Also new is the channel_tls_t subclass of channel_t, adapting it
  8215. to the existing or_connection_t code. The V2/V3 protocol handshaking
  8216. code which formerly resided in command.c has been moved below the
  8217. channel_t abstraction layer and may be found in channeltls.c now.
  8218. Implements the rest of ticket 6465.
  8219. - Introduce new circuitmux_t storing the queue of circuits for
  8220. a channel; this encapsulates and abstracts the queue logic and
  8221. circuit selection policy, and allows the latter to be overridden
  8222. easily by switching out a policy object. The existing EWMA behavior
  8223. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  8224. o Required libraries:
  8225. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  8226. strongly recommended.
  8227. o Minor features:
  8228. - Warn users who run hidden services on a Tor client with
  8229. UseEntryGuards disabled that their hidden services will be
  8230. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  8231. attack which motivated Tor to support entry guards in the first
  8232. place). Resolves ticket 6889.
  8233. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  8234. dhill. Resolves ticket 6982.
  8235. - Option OutboundBindAddress can be specified multiple times and
  8236. accepts IPv6 addresses. Resolves ticket 6876.
  8237. o Minor bugfixes (also in 0.2.3.23-rc):
  8238. - Don't serve or accept v2 hidden service descriptors over a
  8239. relay's DirPort. It's never correct to do so, and disabling it
  8240. might make it more annoying to exploit any bugs that turn up in the
  8241. descriptor-parsing code. Fixes bug 7149.
  8242. - Fix two cases in src/or/transports.c where we were calling
  8243. fmt_addr() twice in a parameter list. Bug found by David
  8244. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  8245. - Fix memory leaks whenever we logged any message about the "path
  8246. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  8247. - When relays refuse a "create" cell because their queue of pending
  8248. create cells is too big (typically because their cpu can't keep up
  8249. with the arrival rate), send back reason "resource limit" rather
  8250. than reason "internal", so network measurement scripts can get a
  8251. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  8252. o Minor bugfixes:
  8253. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  8254. - Free some more still-in-use memory at exit, to make hunting for
  8255. memory leaks easier. Resolves bug 7029.
  8256. - When a Tor client gets a "truncated" relay cell, the first byte of
  8257. its payload specifies why the circuit was truncated. We were
  8258. ignoring this 'reason' byte when tearing down the circuit, resulting
  8259. in the controller not being told why the circuit closed. Now we
  8260. pass the reason from the truncated cell to the controller. Bugfix
  8261. on 0.1.2.3-alpha; fixes bug 7039.
  8262. - Downgrade "Failed to hand off onionskin" messages to "debug"
  8263. severity, since they're typically redundant with the "Your computer
  8264. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  8265. - Make clients running with IPv6 bridges connect over IPv6 again,
  8266. even without setting new config options ClientUseIPv6 and
  8267. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  8268. - Use square brackets around IPv6 addresses in numerous places
  8269. that needed them, including log messages, HTTPS CONNECT proxy
  8270. requests, TransportProxy statefile entries, and pluggable transport
  8271. extra-info lines. Fixes bug 7011; patch by David Fifield.
  8272. o Code refactoring and cleanup:
  8273. - Source files taken from other packages now reside in src/ext;
  8274. previously they were scattered around the rest of Tor.
  8275. - Avoid use of reserved identifiers in our C code. The C standard
  8276. doesn't like us declaring anything that starts with an
  8277. underscore, so let's knock it off before we get in trouble. Fix
  8278. for bug 1031; bugfix on the first Tor commit.
  8279. Changes in version 0.2.3.23-rc - 2012-10-20
  8280. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  8281. vulnerability introduced by a change in OpenSSL, and fixes a variety
  8282. of smaller bugs in preparation for the release.
  8283. o New directory authorities:
  8284. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  8285. authority. Closes ticket 5749.
  8286. o Major bugfixes (security/privacy):
  8287. - Disable TLS session tickets. OpenSSL's implementation was giving
  8288. our TLS session keys the lifetime of our TLS context objects, when
  8289. perfect forward secrecy would want us to discard anything that
  8290. could decrypt a link connection as soon as the link connection
  8291. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  8292. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  8293. - Discard extraneous renegotiation attempts once the V3 link
  8294. protocol has been initiated. Failure to do so left us open to
  8295. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  8296. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  8297. o Major bugfixes:
  8298. - Fix a possible crash bug when checking for deactivated circuits
  8299. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  8300. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  8301. o Minor bugfixes (on 0.2.3.x):
  8302. - Fix two cases in src/or/transports.c where we were calling
  8303. fmt_addr() twice in a parameter list. Bug found by David
  8304. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  8305. - Convert an assert in the pathbias code to a log message. The assert
  8306. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  8307. bugfix on 0.2.3.17-beta.
  8308. - Fix memory leaks whenever we logged any message about the "path
  8309. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  8310. o Minor bugfixes (on 0.2.2.x and earlier):
  8311. - Don't serve or accept v2 hidden service descriptors over a relay's
  8312. DirPort. It's never correct to do so, and disabling it might
  8313. make it more annoying to exploit any bugs that turn up in the
  8314. descriptor-parsing code. Fixes bug 7149.
  8315. - When relays refuse a "create" cell because their queue of pending
  8316. create cells is too big (typically because their cpu can't keep up
  8317. with the arrival rate), send back reason "resource limit" rather
  8318. than reason "internal", so network measurement scripts can get a
  8319. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  8320. - Correct file sizes when reading binary files on Cygwin, to avoid
  8321. a bug where Tor would fail to read its state file. Fixes bug 6844;
  8322. bugfix on 0.1.2.7-alpha.
  8323. - Avoid undefined behavior when parsing the list of supported
  8324. rendezvous/introduction protocols in a hidden service descriptor.
  8325. Previously, Tor would have confused (as-yet-unused) protocol version
  8326. numbers greater than 32 with lower ones on many platforms. Fixes
  8327. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  8328. o Documentation fixes:
  8329. - Clarify that hidden services are TCP only. Fixes bug 6024.
  8330. Changes in version 0.2.4.3-alpha - 2012-09-22
  8331. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  8332. assertion, resumes letting relays test reachability of their DirPort,
  8333. and cleans up a bunch of smaller bugs.
  8334. o Security fixes:
  8335. - Fix an assertion failure in tor_timegm() that could be triggered
  8336. by a badly formatted directory object. Bug found by fuzzing with
  8337. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  8338. o Major bugfixes:
  8339. - Fix a possible crash bug when checking for deactivated circuits
  8340. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  8341. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  8342. - Allow routers to detect that their own DirPorts are running. When
  8343. we removed support for versions_supports_begindir, we also
  8344. accidentally removed the mechanism we used to self-test our
  8345. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  8346. bugfix on 0.2.4.2-alpha.
  8347. o Security features:
  8348. - Switch to a completely time-invariant approach for picking nodes
  8349. weighted by bandwidth. Our old approach would run through the
  8350. part of the loop after it had made its choice slightly slower
  8351. than it ran through the part of the loop before it had made its
  8352. choice. Addresses ticket 6538.
  8353. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  8354. by tor2web clients allows hidden services to identify tor2web
  8355. clients through their repeated selection of the same rendezvous
  8356. and introduction point circuit endpoints (their guards). Resolves
  8357. ticket 6888.
  8358. o Minor features:
  8359. - Enable Tor to read configuration, state, and key information from
  8360. a FIFO. Previously Tor would only read from files with a positive
  8361. stat.st_size. Code from meejah; fixes bug 6044.
  8362. o Minor bugfixes:
  8363. - Correct file sizes when reading binary files on Cygwin, to avoid
  8364. a bug where Tor would fail to read its state file. Fixes bug 6844;
  8365. bugfix on 0.1.2.7-alpha.
  8366. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  8367. bugfix on 0.2.0.3-alpha.
  8368. - When complaining about a client port on a public address, log
  8369. which address we're complaining about. Fixes bug 4020; bugfix on
  8370. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  8371. - Convert an assert in the pathbias code to a log message. The assert
  8372. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  8373. bugfix on 0.2.3.17-beta.
  8374. - Our new buildsystem was overzealous about rebuilding manpages: it
  8375. would rebuild them all whenever any one of them changed. Now our
  8376. dependency checking should be correct. Fixes bug 6843; bugfix on
  8377. 0.2.4.1-alpha.
  8378. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  8379. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  8380. - Correct log printout about which address family is preferred
  8381. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  8382. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  8383. o Minor bugfixes (code cleanliness):
  8384. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  8385. with large values. This situation was untriggered, but nevertheless
  8386. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  8387. - Reject consensus votes with more than 64 known-flags. We aren't even
  8388. close to that limit yet, and our code doesn't handle it correctly.
  8389. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  8390. - Avoid undefined behavior when parsing the list of supported
  8391. rendezvous/introduction protocols in a hidden service descriptor.
  8392. Previously, Tor would have confused (as-yet-unused) protocol version
  8393. numbers greater than 32 with lower ones on many platforms. Fixes
  8394. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  8395. - Fix handling of rendezvous client authorization types over 8.
  8396. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  8397. - Fix building with older versions of GCC (2.95, for one) that don't
  8398. like preprocessor directives inside macro arguments. Found by
  8399. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  8400. - Switch weighted node selection rule from using a list of doubles
  8401. to using a list of int64_t. This change should make the process
  8402. slightly easier to debug and maintain. Needed to finish ticket 6538.
  8403. o Code simplification and refactoring:
  8404. - Move the generic "config" code into a new file, and have "config.c"
  8405. hold only torrc- and state-related code. Resolves ticket 6823.
  8406. - Move the core of our "choose a weighted element at random" logic
  8407. into its own function, and give it unit tests. Now the logic is
  8408. testable, and a little less fragile too.
  8409. - Removed the testing_since field of node_t, which hasn't been used
  8410. for anything since 0.2.0.9-alpha.
  8411. o Documentation fixes:
  8412. - Clarify that hidden services are TCP only. Fixes bug 6024.
  8413. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  8414. 0.2.3.14-alpha.
  8415. Changes in version 0.2.3.22-rc - 2012-09-11
  8416. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  8417. assertion.
  8418. o Security fixes:
  8419. - Fix an assertion failure in tor_timegm() that could be triggered
  8420. by a badly formatted directory object. Bug found by fuzzing with
  8421. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  8422. o Minor bugfixes:
  8423. - Avoid segfault when starting up having run with an extremely old
  8424. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  8425. on 0.2.2.23-alpha.
  8426. Changes in version 0.2.2.39 - 2012-09-11
  8427. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  8428. assertions.
  8429. o Security fixes:
  8430. - Fix an assertion failure in tor_timegm() that could be triggered
  8431. by a badly formatted directory object. Bug found by fuzzing with
  8432. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  8433. - Do not crash when comparing an address with port value 0 to an
  8434. address policy. This bug could have been used to cause a remote
  8435. assertion failure by or against directory authorities, or to
  8436. allow some applications to crash clients. Fixes bug 6690; bugfix
  8437. on 0.2.1.10-alpha.
  8438. Changes in version 0.2.4.2-alpha - 2012-09-10
  8439. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  8440. raises the default rate limiting even more, and makes the bootstrapping
  8441. log messages less noisy.
  8442. o Major features:
  8443. - Automatically forward the TCP ports of pluggable transport
  8444. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  8445. ticket 4567.
  8446. o Major bugfixes:
  8447. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  8448. to 1GB/1GB. The previous defaults were intended to be "basically
  8449. infinite", but it turns out they're now limiting our 100mbit+
  8450. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  8451. last time we raised it).
  8452. o Minor features:
  8453. - Detect when we're running with a version of OpenSSL other than the
  8454. one we compiled with. This has occasionally given people hard-to-
  8455. track-down errors.
  8456. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  8457. versions and capabilities when everything is going right. Resolves
  8458. part of ticket 6736.
  8459. - Directory authorities no long accept descriptors for any version of
  8460. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  8461. These versions are insecure, unsupported, or both. Implements
  8462. ticket 6789.
  8463. o Minor bugfixes:
  8464. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  8465. to start with a triple-underscore so the controller won't touch it.
  8466. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  8467. - Avoid segfault when starting up having run with an extremely old
  8468. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  8469. on 0.2.2.23-alpha.
  8470. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  8471. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  8472. - Don't follow the NULL pointer if microdescriptor generation fails.
  8473. (This does not appear to be triggerable, but it's best to be safe.)
  8474. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  8475. - Fix mis-declared dependencies on src/common/crypto.c and
  8476. src/or/tor_main.c that could break out-of-tree builds under some
  8477. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  8478. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  8479. 6778; bugfix on 0.2.4.1-alpha.
  8480. - Fix a harmless (in this case) build warning for implicitly
  8481. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  8482. o Removed features:
  8483. - Now that all versions before 0.2.2.x are disallowed, we no longer
  8484. need to work around their missing features. Thus we can remove a
  8485. bunch of compatibility code.
  8486. o Code refactoring:
  8487. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  8488. TCP ports to forward. In the past it only accepted two ports:
  8489. the ORPort and the DirPort.
  8490. Changes in version 0.2.4.1-alpha - 2012-09-05
  8491. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  8492. bridgedb; lets relays use IPv6 addresses and directory authorities
  8493. advertise them; and switches to a cleaner build interface.
  8494. This is the first alpha release in a new series, so expect there to
  8495. be bugs. Users who would rather test out a more stable branch should
  8496. stay with 0.2.3.x for now.
  8497. o Major features (bridges):
  8498. - Bridges now report the pluggable transports they support to the
  8499. bridge authority, so it can pass the supported transports on to
  8500. bridgedb and/or eventually do reachability testing. Implements
  8501. ticket 3589.
  8502. o Major features (IPv6):
  8503. - Bridge authorities now accept IPv6 bridge addresses and include
  8504. them in network status documents. Implements ticket 5534.
  8505. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  8506. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  8507. to happen. Implements ticket 5535.
  8508. - All kind of relays, not just bridges, can now advertise an IPv6
  8509. OR port. Implements ticket 6362.
  8510. - Directory authorities vote on IPv6 OR ports using the new consensus
  8511. method 14. Implements ticket 6363.
  8512. o Major features (build):
  8513. - Switch to a nonrecursive Makefile structure. Now instead of each
  8514. Makefile.am invoking other Makefile.am's, there is a master
  8515. Makefile.am that includes the others. This change makes our build
  8516. process slightly more maintainable, and improves parallelism for
  8517. building with make -j. Original patch by Stewart Smith; various
  8518. fixes by Jim Meyering.
  8519. - Where available, we now use automake's "silent" make rules by
  8520. default, so that warnings are easier to spot. You can get the old
  8521. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  8522. o Minor features (code security and spec conformance):
  8523. - Clear keys and key-derived material left on the stack in
  8524. rendservice.c and rendclient.c. Check return value of
  8525. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  8526. These fixes should make us more forward-secure against cold-boot
  8527. attacks and the like. Fixes bug 2385.
  8528. - Reject EXTEND cells sent to nonexistent streams. According to the
  8529. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  8530. we were only checking for stream IDs that were currently in use.
  8531. Found while hunting for more instances of bug 6271. Bugfix on
  8532. 0.0.2pre8, which introduced incremental circuit construction.
  8533. o Minor features (streamlining);
  8534. - No longer include the "opt" prefix when generating routerinfos
  8535. or v2 directories: it has been needless since Tor 0.1.2. Closes
  8536. ticket 5124.
  8537. - Remove some now-needless code that tried to aggressively flush
  8538. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  8539. cell queue logic has saved us from the failure mode that this code
  8540. was supposed to prevent. Removing this code will limit the number
  8541. of baroque control flow paths through Tor's network logic. Reported
  8542. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  8543. o Minor features (controller):
  8544. - Add a "GETINFO signal/names" control port command. Implements
  8545. ticket 3842.
  8546. - Provide default values for all options via "GETINFO config/defaults".
  8547. Implements ticket 4971.
  8548. o Minor features (IPv6):
  8549. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  8550. authorities should set if they have IPv6 connectivity and want to
  8551. do reachability tests for IPv6 relays. Implements feature 5974.
  8552. - A relay with an IPv6 OR port now sends that address in NETINFO
  8553. cells (in addition to its other address). Implements ticket 6364.
  8554. o Minor features (log messages):
  8555. - Omit the first heartbeat log message, because it never has anything
  8556. useful to say, and it clutters up the bootstrapping messages.
  8557. Resolves ticket 6758.
  8558. - Don't log about reloading the microdescriptor cache at startup. Our
  8559. bootstrap warnings are supposed to tell the user when there's a
  8560. problem, and our bootstrap notices say when there isn't. Resolves
  8561. ticket 6759; bugfix on 0.2.2.6-alpha.
  8562. - Don't log "I learned some more directory information" when we're
  8563. reading cached directory information. Reserve it for when new
  8564. directory information arrives in response to a fetch. Resolves
  8565. ticket 6760.
  8566. - Prevent rounding error in path bias counts when scaling
  8567. them down, and use the correct scale factor default. Also demote
  8568. some path bias related log messages down a level and make others
  8569. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  8570. - We no longer warn so much when generating manpages from their
  8571. asciidoc source.
  8572. o Code simplifications and refactoring:
  8573. - Enhance our internal sscanf replacement so that we can eliminate
  8574. the last remaining uses of the system sscanf. (Though those uses
  8575. of sscanf were safe, sscanf itself is generally error prone, so
  8576. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  8577. CID 448.
  8578. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  8579. - Move last_reachable and testing_since from routerinfo_t to node_t.
  8580. Implements ticket 5529.
  8581. - Add replaycache_t structure, functions and unit tests, then refactor
  8582. rend_service_introduce() to be more clear to read, improve, debug,
  8583. and test. Resolves bug 6177.
  8584. - Finally remove support for malloc_good_size and malloc_usable_size.
  8585. We had hoped that these functions would let us eke a little more
  8586. memory out of our malloc implementation. Unfortunately, the only
  8587. implementations that provided these functions are also ones that
  8588. are already efficient about not overallocation: they never got us
  8589. more than 7 or so bytes per allocation. Removing them saves us a
  8590. little code complexity and a nontrivial amount of build complexity.
  8591. o New requirements:
  8592. - Tor maintainers now require Automake version 1.9 or later to build
  8593. Tor from the Git repository. (Automake is not required when building
  8594. from a source distribution.)
  8595. Changes in version 0.2.3.21-rc - 2012-09-05
  8596. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  8597. series. It fixes a trio of potential security bugs, fixes a bug where
  8598. we were leaving some of the fast relays out of the microdescriptor
  8599. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  8600. and cleans up other smaller issues.
  8601. o Major bugfixes (security):
  8602. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  8603. could use this trick to make their circuits receive cells faster
  8604. than our flow control would have allowed, or to gum up the network,
  8605. or possibly to do targeted memory denial-of-service attacks on
  8606. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  8607. from July 2002, before the release of Tor 0.0.0. We had committed
  8608. this patch previously, but we had to revert it because of bug 6271.
  8609. Now that 6271 is fixed, this patch appears to work.
  8610. - Reject any attempt to extend to an internal address. Without
  8611. this fix, a router could be used to probe addresses on an internal
  8612. network to see whether they were accepting connections. Fixes bug
  8613. 6710; bugfix on 0.0.8pre1.
  8614. - Do not crash when comparing an address with port value 0 to an
  8615. address policy. This bug could have been used to cause a remote
  8616. assertion failure by or against directory authorities, or to
  8617. allow some applications to crash clients. Fixes bug 6690; bugfix
  8618. on 0.2.1.10-alpha.
  8619. o Major bugfixes:
  8620. - Remove the upper bound on microdescriptor length. We were hitting
  8621. the limit for routers with complex exit policies or family
  8622. declarations, causing clients to not use them. Fixes the first
  8623. piece of bug 6404; fix on 0.2.2.6-alpha.
  8624. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  8625. as a relay. Previously, some of our code would treat the presence
  8626. of any ORPort line as meaning that we should act like a relay,
  8627. even though our new listener code would correctly not open any
  8628. ORPorts for ORPort 0. Similar bugs in other Port options are also
  8629. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  8630. o Minor bugfixes:
  8631. - Avoid a pair of double-free and use-after-mark bugs that can
  8632. occur with certain timings in canceled and re-received DNS
  8633. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  8634. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  8635. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  8636. - Allow one-hop directory fetching circuits the full "circuit build
  8637. timeout" period, rather than just half of it, before failing them
  8638. and marking the relay down. This fix should help reduce cases where
  8639. clients declare relays (or worse, bridges) unreachable because
  8640. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  8641. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  8642. 30 seconds.
  8643. - Authorities no longer include any router in their microdescriptor
  8644. consensuses for which they couldn't generate or agree on a
  8645. microdescriptor. Fixes the second piece of bug 6404; fix on
  8646. 0.2.2.6-alpha.
  8647. - Detect and reject attempts to specify both "FooPort" and
  8648. "FooPort 0" in the same configuration domain. (It's still okay
  8649. to have a FooPort in your configuration file, and use "FooPort 0"
  8650. on the command line to disable it.) Fixes the second half of bug
  8651. 6507; bugfix on 0.2.3.3-alpha.
  8652. - Make wildcarded addresses (that is, ones beginning with "*.") work
  8653. when provided via the controller's MapAddress command. Previously,
  8654. they were accepted, but we never actually noticed that they were
  8655. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  8656. - Avoid crashing on a malformed state file where EntryGuardPathBias
  8657. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  8658. - Add a (probably redundant) memory clear between iterations of
  8659. the router status voting loop, to prevent future coding errors
  8660. where data might leak between iterations of the loop. Resolves
  8661. ticket 6514.
  8662. o Minor bugfixes (log messages):
  8663. - Downgrade "set buildtimeout to low value" messages to "info"
  8664. severity; they were never an actual problem, there was never
  8665. anything reasonable to do about them, and they tended to spam logs
  8666. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  8667. - Downgrade path-bias warning messages to "info". We'll try to get
  8668. them working better in 0.2.4. Add internal circuit construction
  8669. state to protect against the noisy warn message "Unexpectedly high
  8670. circuit_successes". Also add some additional rate-limited notice
  8671. messages to help determine the root cause of the warn. Fixes bug
  8672. 6475. Bugfix against 0.2.3.17-beta.
  8673. - Move log message when unable to find a microdesc in a routerstatus
  8674. entry to parse time. Previously we'd spam this warning every time
  8675. we tried to figure out which microdescriptors to download. Fixes
  8676. the third piece of bug 6404; fix on 0.2.3.18-rc.
  8677. o Minor features:
  8678. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  8679. change when the authority is deciding whether to accept a newly
  8680. uploaded descriptor. Implements ticket 6423.
  8681. - Add missing documentation for consensus and microdesc files.
  8682. Resolves ticket 6732.
  8683. Changes in version 0.2.2.38 - 2012-08-12
  8684. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  8685. attack that could in theory leak path information.
  8686. o Security fixes:
  8687. - Avoid an uninitialized memory read when reading a vote or consensus
  8688. document that has an unrecognized flavor name. This read could
  8689. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  8690. - Try to leak less information about what relays a client is
  8691. choosing to a side-channel attacker. Previously, a Tor client would
  8692. stop iterating through the list of available relays as soon as it
  8693. had chosen one, thus finishing a little earlier when it picked
  8694. a router earlier in the list. If an attacker can recover this
  8695. timing information (nontrivial but not proven to be impossible),
  8696. they could learn some coarse-grained information about which relays
  8697. a client was picking (middle nodes in particular are likelier to
  8698. be affected than exits). The timing attack might be mitigated by
  8699. other factors (see bug 6537 for some discussion), but it's best
  8700. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  8701. Changes in version 0.2.3.20-rc - 2012-08-05
  8702. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  8703. series. It fixes a pair of code security bugs and a potential anonymity
  8704. issue, updates our RPM spec files, and cleans up other smaller issues.
  8705. o Security fixes:
  8706. - Avoid read-from-freed-memory and double-free bugs that could occur
  8707. when a DNS request fails while launching it. Fixes bug 6480;
  8708. bugfix on 0.2.0.1-alpha.
  8709. - Avoid an uninitialized memory read when reading a vote or consensus
  8710. document that has an unrecognized flavor name. This read could
  8711. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  8712. - Try to leak less information about what relays a client is
  8713. choosing to a side-channel attacker. Previously, a Tor client would
  8714. stop iterating through the list of available relays as soon as it
  8715. had chosen one, thus finishing a little earlier when it picked
  8716. a router earlier in the list. If an attacker can recover this
  8717. timing information (nontrivial but not proven to be impossible),
  8718. they could learn some coarse-grained information about which relays
  8719. a client was picking (middle nodes in particular are likelier to
  8720. be affected than exits). The timing attack might be mitigated by
  8721. other factors (see bug 6537 for some discussion), but it's best
  8722. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  8723. o Minor features:
  8724. - Try to make the warning when giving an obsolete SOCKSListenAddress
  8725. a little more useful.
  8726. - Terminate active server managed proxies if Tor stops being a
  8727. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  8728. - Provide a better error message about possible OSX Asciidoc failure
  8729. reasons. Fixes bug 6436.
  8730. - Warn when Tor is configured to use accounting in a way that can
  8731. link a hidden service to some other hidden service or public
  8732. address. Resolves ticket 6490.
  8733. o Minor bugfixes:
  8734. - Check return value of fputs() when writing authority certificate
  8735. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  8736. - Ignore ServerTransportPlugin lines when Tor is not configured as
  8737. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  8738. - When disabling guards for having too high a proportion of failed
  8739. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  8740. on 0.2.3.17-beta.
  8741. o Packaging (RPM):
  8742. - Update our default RPM spec files to work with mock and rpmbuild
  8743. on RHEL/Fedora. They have an updated set of dependencies and
  8744. conflicts, a fix for an ancient typo when creating the "_tor"
  8745. user, and better instructions. Thanks to Ondrej Mikle for the
  8746. patch series. Fixes bug 6043.
  8747. o Testing:
  8748. - Make it possible to set the TestingTorNetwork configuration
  8749. option using AlternateDirAuthority and AlternateBridgeAuthority
  8750. as an alternative to setting DirServer. Addresses ticket 6377.
  8751. o Documentation:
  8752. - Clarify the documentation for the Alternate*Authority options.
  8753. Fixes bug 6387.
  8754. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  8755. o Code simplification and refactoring:
  8756. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  8757. 10 lines. Also, don't nest them. Doing so in the past has
  8758. led to hard-to-debug code. The new style is to use the
  8759. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  8760. Changes in version 0.2.3.19-rc - 2012-07-06
  8761. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  8762. series. It fixes the compile on Windows, reverts to a GeoIP database
  8763. that isn't as broken, and fixes a flow control bug that has been around
  8764. since the beginning of Tor.
  8765. o Major bugfixes:
  8766. - Fix a bug handling SENDME cells on nonexistent streams that could
  8767. result in bizarre window values. Report and patch contributed
  8768. pseudonymously. Fixes part of bug 6271. This bug was introduced
  8769. before the first Tor release, in svn commit r152.
  8770. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  8771. June 2012 database, Maxmind marked many Tor relays as country "A1",
  8772. which will cause risky behavior for clients that set EntryNodes
  8773. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  8774. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  8775. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  8776. o Minor bugfixes:
  8777. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  8778. bugfix on 0.2.1.10-alpha.
  8779. Changes in version 0.2.3.18-rc - 2012-06-28
  8780. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  8781. series. It fixes a few smaller bugs, but generally appears stable.
  8782. Please test it and let us know whether it is!
  8783. o Major bugfixes:
  8784. - Allow wildcarded mapaddress targets to be specified on the
  8785. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  8786. - Make our linker option detection code more robust against linkers
  8787. such as on FreeBSD 8, where a bad combination of options completes
  8788. successfully but makes an unrunnable binary. Fixes bug 6173;
  8789. bugfix on 0.2.3.17-beta.
  8790. o Minor bugfixes (on 0.2.2.x and earlier):
  8791. - Avoid a false positive in the util/threads unit test by increasing
  8792. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  8793. - Replace "Sending publish request" log messages with "Launching
  8794. upload", so that they no longer confusingly imply that we're
  8795. sending something to a directory we might not even be connected
  8796. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  8797. - Make sure to set *socket_error in all error cases in
  8798. connection_connect(), so it can't produce a warning about
  8799. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  8800. 0.2.1.1-alpha; resolves ticket 6028.
  8801. - Downgrade "Got a certificate, but we already have it" log messages
  8802. from warning to info, except when we're a dirauth. Fixes bug 5238;
  8803. bugfix on 0.2.1.7-alpha.
  8804. - When checking for requested signatures on the latest consensus
  8805. before serving it to a client, make sure to check the right
  8806. consensus flavor. Bugfix on 0.2.2.6-alpha.
  8807. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  8808. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  8809. o Minor bugfixes (on 0.2.3.x):
  8810. - Make format_helper_exit_status() avoid unnecessary space padding
  8811. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  8812. on 0.2.3.1-alpha.
  8813. - Downgrade a message about cleaning the microdescriptor cache to
  8814. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  8815. - Log a BUG message at severity INFO if we have a networkstatus with
  8816. a missing entry for some microdescriptor. Continues on a patch
  8817. to 0.2.3.2-alpha.
  8818. - Improve the log message when a managed proxy fails to launch. Fixes
  8819. bug 5099; bugfix on 0.2.3.6-alpha.
  8820. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  8821. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  8822. - When formatting wildcarded address mappings for the controller,
  8823. be sure to include "*." as appropriate. Partially fixes bug 6244;
  8824. bugfix on 0.2.3.9-alpha.
  8825. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  8826. Bugfix on 0.2.3.13-alpha.
  8827. - Stop logging messages about running with circuit timeout learning
  8828. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  8829. - Disable a spurious warning about reading on a marked and flushing
  8830. connection. We shouldn't be doing that, but apparently we
  8831. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  8832. - Fix a bug that stopped AllowDotExit from working on addresses
  8833. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  8834. 0.2.3.17-beta.
  8835. o Code simplification, refactoring, unit tests:
  8836. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  8837. Libevent's notion of cached time when possible.
  8838. - Remove duplicate code for invoking getrlimit() from control.c.
  8839. - Add a unit test for the environment_variable_names_equal function.
  8840. o Documentation:
  8841. - Document the --defaults-torrc option, and the new (in 0.2.3)
  8842. semantics for overriding, extending, and clearing lists of
  8843. options. Closes bug 4748.
  8844. Changes in version 0.2.3.17-beta - 2012-06-15
  8845. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  8846. gets our TLS handshake back on track for being able to blend in with
  8847. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  8848. with Vidalia, and otherwise continues to get us closer to a release
  8849. candidate.
  8850. o Major features:
  8851. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  8852. - Update TLS cipher list to match Firefox 8 and later. Resolves
  8853. ticket 4744.
  8854. - Implement the client side of proposal 198: remove support for
  8855. clients falsely claiming to support standard ciphersuites that
  8856. they can actually provide. As of modern OpenSSL versions, it's not
  8857. necessary to fake any standard ciphersuite, and doing so prevents
  8858. us from using better ciphersuites in the future, since servers
  8859. can't know whether an advertised ciphersuite is really supported or
  8860. not. Some hosts -- notably, ones with very old versions of OpenSSL
  8861. or where OpenSSL has been built with ECC disabled -- will stand
  8862. out because of this change; TBB users should not be affected.
  8863. o Major bugfixes:
  8864. - Change the default value for DynamicDHGroups (introduced in
  8865. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  8866. identifiable by their use of the mod_ssl DH group, but at
  8867. the cost of some usability (#4721) and bridge tracing (#6087)
  8868. regressions. Resolves ticket 5598.
  8869. - Send a CRLF at the end of each STATUS_* control protocol event. This
  8870. bug tickled a bug in Vidalia which would make it freeze. Fixes
  8871. bug 6094; bugfix on 0.2.3.16-alpha.
  8872. o Minor bugfixes:
  8873. - Disable writing on marked-for-close connections when they are
  8874. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  8875. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  8876. case for flushing marked connections.
  8877. - Detect SSL handshake even when the initial attempt to write the
  8878. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  8879. - Change the AllowDotExit rules so they should actually work.
  8880. We now enforce AllowDotExit only immediately after receiving an
  8881. address via SOCKS or DNSPort: other sources are free to provide
  8882. .exit addresses after the resolution occurs. Fixes bug 3940;
  8883. bugfix on 0.2.2.1-alpha.
  8884. - Fix a (harmless) integer overflow in cell statistics reported by
  8885. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  8886. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  8887. right places and never depends on the consensus parameters or
  8888. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  8889. bugfix on 0.2.2.14-alpha.
  8890. - When building Tor on Windows with -DUNICODE (not default), ensure
  8891. that error messages, filenames, and DNS server names are always
  8892. NUL-terminated when we convert them to a single-byte encoding.
  8893. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  8894. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  8895. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  8896. - Fix an edge case where TestingTorNetwork is set but the authorities
  8897. and relays all have an uptime of zero, where the private Tor network
  8898. could briefly lack support for hidden services. Fixes bug 3886;
  8899. bugfix on 0.2.2.18-alpha.
  8900. - Correct the manpage's descriptions for the default values of
  8901. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  8902. on 0.2.3.1-alpha.
  8903. - Fix the documentation for the --hush and --quiet command line
  8904. options, which changed their behavior back in 0.2.3.3-alpha.
  8905. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  8906. 0.2.3.11-alpha.
  8907. o Minor features:
  8908. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  8909. more information to it, so that we can track it down in case it
  8910. returns again. Mitigates bug 5235.
  8911. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  8912. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  8913. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  8914. - Warn the user when HTTPProxy, but no other proxy type, is
  8915. configured. This can cause surprising behavior: it doesn't send
  8916. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  8917. directory traffic only. Resolves ticket 4663.
  8918. - Issue a notice if a guard completes less than 40% of your circuits.
  8919. Threshold is configurable by torrc option PathBiasNoticeRate and
  8920. consensus parameter pb_noticepct. There is additional, off-by-
  8921. default code to disable guards which fail too many circuits.
  8922. Addresses ticket 5458.
  8923. - Update to the June 6 2012 Maxmind GeoLite Country database.
  8924. o Code simplifications and refactoring:
  8925. - Remove validate_pluggable_transports_config(): its warning
  8926. message is now handled by connection_or_connect().
  8927. Changes in version 0.2.2.37 - 2012-06-06
  8928. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  8929. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  8930. currently).
  8931. o Major bugfixes:
  8932. - Work around a bug in OpenSSL that broke renegotiation with TLS
  8933. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  8934. the v2 Tor connection protocol when both sides were using OpenSSL
  8935. 1.0.1 would fail. Resolves ticket 6033.
  8936. - When waiting for a client to renegotiate, don't allow it to add
  8937. any bytes to the input buffer. This fixes a potential DoS issue.
  8938. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  8939. - Fix an edge case where if we fetch or publish a hidden service
  8940. descriptor, we might build a 4-hop circuit and then use that circuit
  8941. for exiting afterwards -- even if the new last hop doesn't obey our
  8942. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  8943. o Minor bugfixes:
  8944. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  8945. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  8946. o Minor features:
  8947. - Tell GCC and Clang to check for any errors in format strings passed
  8948. to the tor_v*(print|scan)f functions.
  8949. Changes in version 0.2.3.16-alpha - 2012-06-05
  8950. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  8951. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  8952. currently). It also fixes a variety of smaller bugs and other cleanups
  8953. that get us closer to a release candidate.
  8954. o Major bugfixes (general):
  8955. - Work around a bug in OpenSSL that broke renegotiation with TLS
  8956. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  8957. the v2 Tor connection protocol when both sides were using OpenSSL
  8958. 1.0.1 would fail. Resolves ticket 6033.
  8959. - When waiting for a client to renegotiate, don't allow it to add
  8960. any bytes to the input buffer. This fixes a potential DoS issue.
  8961. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  8962. - Pass correct OR address to managed proxies (like obfsproxy),
  8963. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  8964. 0.2.3.9-alpha.
  8965. - The advertised platform of a router now includes only its operating
  8966. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  8967. service pack level (for Windows) or its CPU architecture (for Unix).
  8968. We also no longer include the "git-XYZ" tag in the version. Resolves
  8969. part of bug 2988.
  8970. o Major bugfixes (clients):
  8971. - If we are unable to find any exit that supports our predicted ports,
  8972. stop calling them predicted, so that we don't loop and build
  8973. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  8974. which introduced predicted ports.
  8975. - Fix an edge case where if we fetch or publish a hidden service
  8976. descriptor, we might build a 4-hop circuit and then use that circuit
  8977. for exiting afterwards -- even if the new last hop doesn't obey our
  8978. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  8979. - Check at each new consensus whether our entry guards were picked
  8980. long enough ago that we should rotate them. Previously, we only
  8981. did this check at startup, which could lead to us holding a guard
  8982. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  8983. - When fetching a bridge descriptor from a bridge authority,
  8984. always do so anonymously, whether we have been able to open
  8985. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  8986. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  8987. but we'll need to wait for bug 6010 before it's actually usable.
  8988. o Major bugfixes (directory authorities):
  8989. - When computing weight parameters, behave more robustly in the
  8990. presence of a bad bwweightscale value. Previously, the authorities
  8991. would crash if they agreed on a sufficiently broken weight_scale
  8992. value: now, they use a reasonable default and carry on. Partial
  8993. fix for 5786; bugfix on 0.2.2.17-alpha.
  8994. - Check more thoroughly to prevent a rogue authority from
  8995. double-voting on any consensus directory parameter. Previously,
  8996. authorities would crash in this case if the total number of
  8997. votes for any parameter exceeded the number of active voters,
  8998. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  8999. on 0.2.2.2-alpha.
  9000. o Minor features:
  9001. - Rate-limit log messages when asked to connect anonymously to
  9002. a private address. When these hit, they tended to hit fast and
  9003. often. Also, don't bother trying to connect to addresses that we
  9004. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  9005. reply makes us think we have been lied to, even when the address the
  9006. client tried to connect to was "localhost." Resolves ticket 2822.
  9007. - Allow packagers to insert an extra string in server descriptor
  9008. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  9009. Resolves the rest of ticket 2988.
  9010. - Raise the threshold of server descriptors needed (75%) and exit
  9011. server descriptors needed (50%) before we will declare ourselves
  9012. bootstrapped. This will make clients start building circuits a
  9013. little later, but makes the initially constructed circuits less
  9014. skewed and less in conflict with further directory fetches. Fixes
  9015. ticket 3196.
  9016. - Close any connection that sends unrecognized junk before the
  9017. handshake. Solves an issue noted in bug 4369.
  9018. - Improve log messages about managed transports. Resolves ticket 5070.
  9019. - Tag a bridge's descriptor as "never to be sent unencrypted".
  9020. This shouldn't matter, since bridges don't open non-anonymous
  9021. connections to the bridge authority and don't allow unencrypted
  9022. directory connections from clients, but we might as well make
  9023. sure. Closes bug 5139.
  9024. - Expose our view of whether we have gone dormant to the controller,
  9025. via a new "GETINFO dormant" value. Torbutton and other controllers
  9026. can use this to avoid doing periodic requests through Tor while
  9027. it's dormant (bug 4718). Fixes bug 5954.
  9028. - Tell GCC and Clang to check for any errors in format strings passed
  9029. to the tor_v*(print|scan)f functions.
  9030. - Update to the May 1 2012 Maxmind GeoLite Country database.
  9031. o Minor bugfixes (already included in 0.2.2.36):
  9032. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  9033. Fixes bug 5346; bugfix on 0.0.8pre3.
  9034. - Correct parsing of certain date types in parse_http_time().
  9035. Without this patch, If-Modified-Since would behave
  9036. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  9037. Esteban Manchado Velázques.
  9038. - Make our number-parsing functions always treat too-large values
  9039. as an error, even when those values exceed the width of the
  9040. underlying type. Previously, if the caller provided these
  9041. functions with minima or maxima set to the extreme values of the
  9042. underlying integer type, these functions would return those
  9043. values on overflow rather than treating overflow as an error.
  9044. Fixes part of bug 5786; bugfix on 0.0.9.
  9045. - If we hit the error case where routerlist_insert() replaces an
  9046. existing (old) server descriptor, make sure to remove that
  9047. server descriptor from the old_routers list. Fix related to bug
  9048. 1776. Bugfix on 0.2.2.18-alpha.
  9049. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  9050. circuits. Fixes issue 5259.
  9051. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  9052. - Prevent a null-pointer dereference when receiving a data cell
  9053. for a nonexistent stream when the circuit in question has an
  9054. empty deliver window. We don't believe this is triggerable,
  9055. since we don't currently allow deliver windows to become empty,
  9056. but the logic is tricky enough that it's better to make the code
  9057. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  9058. - Fix a memory leak when trying to launch a DNS request when the
  9059. network is disabled or the nameservers are unconfigurable. Fixes
  9060. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  9061. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  9062. - Don't hold a Windows file handle open for every file mapping;
  9063. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  9064. 0.1.2.1-alpha.
  9065. - Avoid O(n^2) performance characteristics when parsing a large
  9066. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  9067. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  9068. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  9069. Tor 0.2.0.8-alpha.
  9070. - Make our replacement implementation of strtok_r() compatible with
  9071. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  9072. bugfix on 0.2.2.1-alpha.
  9073. - Fix a NULL-pointer dereference on a badly formed
  9074. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  9075. bugfix on 0.2.2.9-alpha.
  9076. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  9077. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  9078. - Defensively refactor rend_mid_rendezvous() so that protocol
  9079. violations and length checks happen in the beginning. Fixes
  9080. bug 5645.
  9081. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  9082. that IPv6 stuff will compile on MSVC, and compilation issues
  9083. will be easier to track down. Fixes bug 5861.
  9084. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  9085. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  9086. resource exhaustion, so that clients can adjust their load to
  9087. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  9088. started using END_STREAM_REASON_RESOURCELIMIT.
  9089. - Don't check for whether the address we're using for outbound
  9090. connections has changed until after the outbound connection has
  9091. completed. On Windows, getsockname() doesn't succeed until the
  9092. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  9093. - If the configuration tries to set MyFamily on a bridge, refuse to
  9094. do so, and warn about the security implications. Fixes bug 4657;
  9095. bugfix on 0.2.0.3-alpha.
  9096. - If the client fails to set a reasonable set of ciphersuites
  9097. during its v2 handshake renegotiation, allow the renegotiation to
  9098. continue nevertheless (i.e. send all the required certificates).
  9099. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  9100. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  9101. option is set to 0 (which Vidalia version 0.2.16 now does when
  9102. a SAVECONF attempt fails), perform other actions that SIGHUP
  9103. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  9104. on 0.2.1.9-alpha.
  9105. - If we fail to write a microdescriptor to the disk cache, do not
  9106. continue replacing the old microdescriptor file. Fixes bug 2954;
  9107. bugfix on 0.2.2.6-alpha.
  9108. - Exit nodes don't need to fetch certificates for authorities that
  9109. they don't recognize; only directory authorities, bridges,
  9110. and caches need to do that. Fixes part of bug 2297; bugfix on
  9111. 0.2.2.11-alpha.
  9112. - Correctly handle checking the permissions on the parent
  9113. directory of a control socket in the root directory. Bug found
  9114. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  9115. 0.2.2.26-beta.
  9116. - When told to add a bridge with the same digest as a preexisting
  9117. bridge but a different addr:port, change the addr:port as
  9118. requested. Previously we would not notice the change. Fixes half
  9119. of bug 5603; fix on 0.2.2.26-beta.
  9120. - End AUTHCHALLENGE error messages (in the control protocol) with
  9121. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  9122. o Minor bugfixes (on 0.2.3.x):
  9123. - Turn an assertion (that the number of handshakes received as a
  9124. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  9125. 0.2.3.1-alpha.
  9126. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  9127. we had reversed them when the answer was cached.) Fixes bug
  9128. 5723; bugfix on 0.2.3.1-alpha.
  9129. - Work correctly on Linux systems with accept4 support advertised in
  9130. their headers, but without accept4 support in the kernel. Fix
  9131. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  9132. - When told to add a bridge with the same addr:port as a preexisting
  9133. bridge but a different transport, change the transport as
  9134. requested. Previously we would not notice the change. Fixes half
  9135. of bug 5603; fix on 0.2.3.2-alpha.
  9136. - Avoid a "double-reply" warning when replying to a SOCKS request
  9137. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  9138. bugfix on 0.2.3.4-alpha.
  9139. - Fix a bug where a bridge authority crashes if it has seen no
  9140. directory requests when it's time to write statistics to disk.
  9141. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  9142. a better way.
  9143. - Don't try to open non-control listeners when DisableNetwork is set.
  9144. Previously, we'd open all listeners, then immediately close them.
  9145. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  9146. - Don't abort the managed proxy protocol if the managed proxy
  9147. sends us an unrecognized line; ignore it instead. Fixes bug
  9148. 5910; bugfix on 0.2.3.9-alpha.
  9149. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  9150. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  9151. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  9152. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  9153. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  9154. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  9155. - Resolve numerous small warnings and build issues with MSVC. Resolves
  9156. bug 5859.
  9157. o Documentation fixes:
  9158. - Improve the manual's documentation for the NT Service command-line
  9159. options. Addresses ticket 3964.
  9160. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  9161. - Document the changes to the ORPort and DirPort options, and the
  9162. fact that {OR/Dir}ListenAddress is now unnecessary (and
  9163. therefore deprecated). Resolves ticket 5597.
  9164. o Removed files:
  9165. - Remove the torrc.bridge file: we don't use it for anything, and
  9166. it had become badly desynchronized from torrc.sample. Resolves
  9167. bug 5622.
  9168. Changes in version 0.2.2.36 - 2012-05-24
  9169. Tor 0.2.2.36 updates the addresses for two of the eight directory
  9170. authorities, fixes some potential anonymity and security issues,
  9171. and fixes several crash bugs.
  9172. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  9173. known flaws, and nobody should be using them. You should upgrade. If
  9174. you're using a Linux or BSD and its packages are obsolete, stop using
  9175. those packages and upgrade anyway.
  9176. o Directory authority changes:
  9177. - Change IP address for maatuska (v3 directory authority).
  9178. - Change IP address for ides (v3 directory authority), and rename
  9179. it to turtles.
  9180. o Security fixes:
  9181. - When building or running with any version of OpenSSL earlier
  9182. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  9183. versions have a bug (CVE-2011-4576) in which their block cipher
  9184. padding includes uninitialized data, potentially leaking sensitive
  9185. information to any peer with whom they make a SSLv3 connection. Tor
  9186. does not use SSL v3 by default, but a hostile client or server
  9187. could force an SSLv3 connection in order to gain information that
  9188. they shouldn't have been able to get. The best solution here is to
  9189. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  9190. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  9191. to make sure that the bug can't happen.
  9192. - Never use a bridge or a controller-supplied node as an exit, even
  9193. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  9194. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  9195. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  9196. - Only build circuits if we have a sufficient threshold of the total
  9197. descriptors that are marked in the consensus with the "Exit"
  9198. flag. This mitigates an attack proposed by wanoskarnet, in which
  9199. all of a client's bridges collude to restrict the exit nodes that
  9200. the client knows about. Fixes bug 5343.
  9201. - Provide controllers with a safer way to implement the cookie
  9202. authentication mechanism. With the old method, if another locally
  9203. running program could convince a controller that it was the Tor
  9204. process, then that program could trick the controller into telling
  9205. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  9206. authentication method uses a challenge-response approach to prevent
  9207. this attack. Fixes bug 5185; implements proposal 193.
  9208. o Major bugfixes:
  9209. - Avoid logging uninitialized data when unable to decode a hidden
  9210. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  9211. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  9212. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  9213. 0.2.1.6-alpha.
  9214. - Fix builds when the path to sed, openssl, or sha1sum contains
  9215. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  9216. on 0.2.2.1-alpha.
  9217. - Correct our replacements for the timeradd() and timersub() functions
  9218. on platforms that lack them (for example, Windows). The timersub()
  9219. function is used when expiring circuits, while timeradd() is
  9220. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  9221. bugfix on 0.2.2.24-alpha.
  9222. - Fix the SOCKET_OK test that we use to tell when socket
  9223. creation fails so that it works on Win64. Fixes part of bug 4533;
  9224. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  9225. o Minor bugfixes:
  9226. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  9227. Fixes bug 5346; bugfix on 0.0.8pre3.
  9228. - Make our number-parsing functions always treat too-large values
  9229. as an error, even when those values exceed the width of the
  9230. underlying type. Previously, if the caller provided these
  9231. functions with minima or maxima set to the extreme values of the
  9232. underlying integer type, these functions would return those
  9233. values on overflow rather than treating overflow as an error.
  9234. Fixes part of bug 5786; bugfix on 0.0.9.
  9235. - Older Linux kernels erroneously respond to strange nmap behavior
  9236. by having accept() return successfully with a zero-length
  9237. socket. When this happens, just close the connection. Previously,
  9238. we would try harder to learn the remote address: but there was
  9239. no such remote address to learn, and our method for trying to
  9240. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  9241. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  9242. - Correct parsing of certain date types in parse_http_time().
  9243. Without this patch, If-Modified-Since would behave
  9244. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  9245. Esteban Manchado Velázques.
  9246. - Change the BridgePassword feature (part of the "bridge community"
  9247. design, which is not yet implemented) to use a time-independent
  9248. comparison. The old behavior might have allowed an adversary
  9249. to use timing to guess the BridgePassword value. Fixes bug 5543;
  9250. bugfix on 0.2.0.14-alpha.
  9251. - Detect and reject certain misformed escape sequences in
  9252. configuration values. Previously, these values would cause us
  9253. to crash if received in a torrc file or over an authenticated
  9254. control port. Bug found by Esteban Manchado Velázquez, and
  9255. independently by Robert Connolly from Matta Consulting who further
  9256. noted that it allows a post-authentication heap overflow. Patch
  9257. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  9258. bugfix on 0.2.0.16-alpha.
  9259. - Fix a compile warning when using the --enable-openbsd-malloc
  9260. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  9261. - During configure, detect when we're building with clang version
  9262. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  9263. CFLAGS. clang doesn't support them yet.
  9264. - When sending an HTTP/1.1 proxy request, include a Host header.
  9265. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  9266. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  9267. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  9268. - If we hit the error case where routerlist_insert() replaces an
  9269. existing (old) server descriptor, make sure to remove that
  9270. server descriptor from the old_routers list. Fix related to bug
  9271. 1776. Bugfix on 0.2.2.18-alpha.
  9272. o Minor bugfixes (documentation and log messages):
  9273. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  9274. Fixes bug 4856; bugfix on Tor 0.0.6.
  9275. - Update "ClientOnly" man page entry to explain that there isn't
  9276. really any point to messing with it. Resolves ticket 5005.
  9277. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  9278. directory authority option (introduced in Tor 0.2.2.34).
  9279. - Downgrade the "We're missing a certificate" message from notice
  9280. to info: people kept mistaking it for a real problem, whereas it
  9281. is seldom the problem even when we are failing to bootstrap. Fixes
  9282. bug 5067; bugfix on 0.2.0.10-alpha.
  9283. - Correctly spell "connect" in a log message on failure to create a
  9284. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  9285. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  9286. circuits. Fixes issue 5259.
  9287. o Minor features:
  9288. - Directory authorities now reject versions of Tor older than
  9289. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  9290. inclusive. These versions accounted for only a small fraction of
  9291. the Tor network, and have numerous known security issues. Resolves
  9292. issue 4788.
  9293. - Update to the May 1 2012 Maxmind GeoLite Country database.
  9294. - Feature removal:
  9295. - When sending or relaying a RELAY_EARLY cell, we used to convert
  9296. it to a RELAY cell if the connection was using the v1 link
  9297. protocol. This was a workaround for older versions of Tor, which
  9298. didn't handle RELAY_EARLY cells properly. Now that all supported
  9299. versions can handle RELAY_EARLY cells, and now that we're enforcing
  9300. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  9301. remove this workaround. Addresses bug 4786.
  9302. Changes in version 0.2.3.15-alpha - 2012-04-30
  9303. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  9304. the development branch build on Windows again.
  9305. o Minor bugfixes (on 0.2.2.x and earlier):
  9306. - Make sure that there are no unhandled pending TLS errors before
  9307. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  9308. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  9309. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  9310. - Fix an assert that directory authorities could trigger on sighup
  9311. during some configuration state transitions. We now don't treat
  9312. it as a fatal error when the new descriptor we just generated in
  9313. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  9314. - After we pick a directory mirror, we would refuse to use it if
  9315. it's in our ExcludeExitNodes list, resulting in mysterious failures
  9316. to bootstrap for people who just wanted to avoid exiting from
  9317. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  9318. - When building with --enable-static-tor on OpenBSD, do not
  9319. erroneously attempt to link -lrt. Fixes bug 5103.
  9320. o Minor bugfixes (on 0.2.3.x):
  9321. - When Tor is built with kernel headers from a recent (last few
  9322. years) Linux kernel, do not fail to run on older (pre-2.6.28
  9323. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  9324. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  9325. and 0.2.3.12-alpha.
  9326. - Fix compilation with miniupnpc version 1.6; patch from
  9327. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  9328. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  9329. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  9330. - Fix compilation on platforms without unistd.h, or where environ
  9331. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  9332. o Minor features:
  9333. - Directory authorities are now a little more lenient at accepting
  9334. older router descriptors, or newer router descriptors that don't
  9335. make big changes. This should help ameliorate past and future
  9336. issues where routers think they have uploaded valid descriptors,
  9337. but the authorities don't think so. Fix for ticket 2479.
  9338. - Make the code that clients use to detect an address change be
  9339. IPv6-aware, so that it won't fill clients' logs with error
  9340. messages when trying to get the IPv4 address of an IPv6
  9341. connection. Implements ticket 5537.
  9342. o Removed features:
  9343. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  9344. authorities needed to use it for a while to keep the network working
  9345. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  9346. that was six months ago. As of now, it should no longer be needed
  9347. or used.
  9348. Changes in version 0.2.3.14-alpha - 2012-04-23
  9349. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  9350. candidate. It also dramatically speeds up AES: fast relays should
  9351. consider switching to the newer OpenSSL library.
  9352. o Directory authority changes:
  9353. - Change IP address for ides (v3 directory authority), and rename
  9354. it to turtles.
  9355. o Major bugfixes:
  9356. - Avoid logging uninitialized data when unable to decode a hidden
  9357. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  9358. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  9359. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  9360. 0.2.1.6-alpha.
  9361. - If authorities are unable to get a v2 consensus document from other
  9362. directory authorities, they no longer fall back to fetching
  9363. them from regular directory caches. Fixes bug 5635; bugfix on
  9364. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  9365. documents entirely.
  9366. - When we start a Tor client with a normal consensus already cached,
  9367. be willing to download a microdescriptor consensus. Fixes bug 4011;
  9368. fix on 0.2.3.1-alpha.
  9369. o Major features (performance):
  9370. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  9371. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  9372. vectorized AES implementations as appropriate. These can be much,
  9373. much faster than other AES implementations.
  9374. o Minor bugfixes (0.2.2.x and earlier):
  9375. - Don't launch more than 10 service-side introduction-point circuits
  9376. for a hidden service in five minutes. Previously, we would consider
  9377. launching more introduction-point circuits if at least one second
  9378. had passed without any introduction-point circuits failing. Fixes
  9379. bug 4607; bugfix on 0.0.7pre1.
  9380. - Change the BridgePassword feature (part of the "bridge community"
  9381. design, which is not yet implemented) to use a time-independent
  9382. comparison. The old behavior might have allowed an adversary
  9383. to use timing to guess the BridgePassword value. Fixes bug 5543;
  9384. bugfix on 0.2.0.14-alpha.
  9385. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  9386. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  9387. - When sending an HTTP/1.1 proxy request, include a Host header.
  9388. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  9389. - Don't log that we have "decided to publish new relay descriptor"
  9390. unless we are actually publishing a descriptor. Fixes bug 3942;
  9391. bugfix on 0.2.2.28-beta.
  9392. o Minor bugfixes (0.2.3.x):
  9393. - Fix a bug where a bridge authority crashes (on a failed assert)
  9394. if it has seen no directory requests when it's time to write
  9395. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  9396. - Fix bug stomping on ORPort option NoListen and ignoring option
  9397. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  9398. - In the testsuite, provide a large enough buffer in the tor_sscanf
  9399. unit test. Otherwise we'd overrun that buffer and crash during
  9400. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  9401. 0.2.3.12-alpha.
  9402. - Make sure we create the keys directory if it doesn't exist and we're
  9403. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  9404. 5572; bugfix on 0.2.3.13-alpha.
  9405. - Fix a small memory leak when trying to decode incorrect base16
  9406. authenticator during SAFECOOKIE authentication. Found by
  9407. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  9408. o Minor features:
  9409. - Add more information to a log statement that might help track down
  9410. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  9411. non-IP address" messages (or any Bug messages, for that matter!),
  9412. please let us know about it.
  9413. - Relays now understand an IPv6 address when they get one from a
  9414. directory server. Resolves ticket 4875.
  9415. - Resolve IPv6 addresses in bridge and entry statistics to country
  9416. code "??" which means we at least count them. Resolves ticket 5053;
  9417. improves on 0.2.3.9-alpha.
  9418. - Update to the April 3 2012 Maxmind GeoLite Country database.
  9419. - Begin a doc/state-contents.txt file to explain the contents of
  9420. the Tor state file. Fixes bug 2987.
  9421. o Default torrc changes:
  9422. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  9423. port on 9050 by default anyway, so this should not change anything
  9424. in practice.
  9425. - Stop mentioning the deprecated *ListenAddress options in
  9426. torrc.sample. Fixes bug 5438.
  9427. - Document unit of bandwidth related options in sample torrc.
  9428. Fixes bug 5621.
  9429. o Removed features:
  9430. - The "torify" script no longer supports the "tsocks" socksifier
  9431. tool, since tsocks doesn't support DNS and UDP right for Tor.
  9432. Everyone should be using torsocks instead. Fixes bugs 3530 and
  9433. 5180. Based on a patch by "ugh".
  9434. o Code refactoring:
  9435. - Change the symmetric cipher interface so that creating and
  9436. initializing a stream cipher are no longer separate functions.
  9437. - Remove all internal support for unpadded RSA. We never used it, and
  9438. it would be a bad idea to start.
  9439. Changes in version 0.2.3.13-alpha - 2012-03-26
  9440. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  9441. in managed pluggable transports, as well as providing other cleanups
  9442. that get us closer to a release candidate.
  9443. o Directory authority changes:
  9444. - Change IP address for maatuska (v3 directory authority).
  9445. o Security fixes:
  9446. - Provide controllers with a safer way to implement the cookie
  9447. authentication mechanism. With the old method, if another locally
  9448. running program could convince a controller that it was the Tor
  9449. process, then that program could trick the controller into telling
  9450. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  9451. authentication method uses a challenge-response approach to prevent
  9452. this attack. Fixes bug 5185, implements proposal 193.
  9453. - Never use a bridge or a controller-supplied node as an exit, even
  9454. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  9455. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  9456. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  9457. - Only build circuits if we have a sufficient threshold of the total
  9458. descriptors that are marked in the consensus with the "Exit"
  9459. flag. This mitigates an attack proposed by wanoskarnet, in which
  9460. all of a client's bridges collude to restrict the exit nodes that
  9461. the client knows about. Fixes bug 5343.
  9462. o Major bugfixes (on Tor 0.2.3.x):
  9463. - Avoid an assert when managed proxies like obfsproxy are configured,
  9464. and we receive HUP signals or setconf attempts too rapidly. This
  9465. situation happens most commonly when Vidalia tries to attach to
  9466. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  9467. bugfix on 0.2.3.6-alpha.
  9468. - Fix a relay-side pluggable transports bug where managed proxies were
  9469. unreachable from the Internet, because Tor asked them to bind on
  9470. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  9471. - Stop discarding command-line arguments when TestingTorNetwork
  9472. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  9473. 0.2.3.9-alpha, where task 4552 added support for two layers of
  9474. torrc files.
  9475. - Resume allowing the unit tests to run in gdb. This was accidentally
  9476. made impossible when the DisableDebuggerAttachment option was
  9477. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  9478. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  9479. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  9480. o Minor bugfixes (on 0.2.2.x and earlier):
  9481. - Ensure we don't cannibalize circuits that are longer than three hops
  9482. already, so we don't end up making circuits with 5 or more
  9483. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  9484. 0.1.0.1-rc which introduced cannibalization.
  9485. - Detect and reject certain misformed escape sequences in
  9486. configuration values. Previously, these values would cause us
  9487. to crash if received in a torrc file or over an authenticated
  9488. control port. Bug found by Esteban Manchado Velázquez, and
  9489. independently by Robert Connolly from Matta Consulting who further
  9490. noted that it allows a post-authentication heap overflow. Patch
  9491. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  9492. bugfix on 0.2.0.16-alpha.
  9493. - Fix a compile warning when using the --enable-openbsd-malloc
  9494. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  9495. - Directory caches no longer refuse to clean out descriptors because
  9496. of missing v2 networkstatus documents, unless they're configured
  9497. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  9498. 0.2.2.26-beta. Patch by Daniel Bryg.
  9499. - Update to the latest version of the tinytest unit testing framework.
  9500. This includes a couple of bugfixes that can be relevant for
  9501. running forked unit tests on Windows, and removes all reserved
  9502. identifiers.
  9503. o Minor bugfixes (on 0.2.3.x):
  9504. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  9505. 4296; bugfix on 0.2.3.1-alpha.
  9506. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  9507. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  9508. on 0.2.3.6-alpha. Patch by "frosty".
  9509. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  9510. option, so that the IP stack doesn't decide to use it for IPv4
  9511. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  9512. - Ensure that variables set in Tor's environment cannot override
  9513. environment variables that Tor passes to a managed
  9514. pluggable-transport proxy. Previously, Tor would pass every
  9515. variable in its environment to managed proxies along with the new
  9516. ones, in such a way that on many operating systems, the inherited
  9517. environment variables would override those which Tor tried to
  9518. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  9519. bugfix on 0.2.3.9-alpha for Windows.
  9520. o Minor features:
  9521. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  9522. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  9523. - Update to the March 6 2012 Maxmind GeoLite Country database.
  9524. Changes in version 0.2.3.12-alpha - 2012-02-13
  9525. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  9526. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  9527. when Tor is configured to use a pluggable transport like obfsproxy.
  9528. o Major bugfixes:
  9529. - Fix builds when the path to sed, openssl, or sha1sum contains
  9530. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  9531. on 0.2.2.1-alpha.
  9532. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  9533. connections. This change should allow busy exit relays to stop
  9534. running out of available sockets as quickly. Fixes bug 4950;
  9535. bugfix on 0.2.2.26-beta.
  9536. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  9537. would ask the bridge for microdescriptors, which are only supported
  9538. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  9539. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  9540. - Properly set up obfsproxy's environment when in managed mode. The
  9541. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  9542. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  9543. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  9544. o Minor features:
  9545. - Use the dead_strip option when building Tor on OS X. This reduces
  9546. binary size by almost 19% when linking openssl and libevent
  9547. statically, which we do for Tor Browser Bundle.
  9548. - Fix broken URLs in the sample torrc file, and tell readers about
  9549. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  9550. PublishServerDescriptor options. Addresses bug 4652.
  9551. - Update to the February 7 2012 Maxmind GeoLite Country database.
  9552. o Minor bugfixes:
  9553. - Downgrade the "We're missing a certificate" message from notice
  9554. to info: people kept mistaking it for a real problem, whereas it
  9555. is seldom the problem even when we are failing to bootstrap. Fixes
  9556. bug 5067; bugfix on 0.2.0.10-alpha.
  9557. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  9558. managed pluggable transport server proxy's environment.
  9559. Previously, we would put it there, even though Tor doesn't
  9560. implement an 'extended server port' yet, and even though Tor
  9561. almost certainly isn't listening at that address. For now, we set
  9562. it to an empty string to avoid crashing older obfsproxies. Bugfix
  9563. on 0.2.3.6-alpha.
  9564. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  9565. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  9566. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  9567. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  9568. bugfix on 0.2.3.11-alpha.
  9569. - Update "ClientOnly" man page entry to explain that there isn't
  9570. really any point to messing with it. Resolves ticket 5005.
  9571. - Use the correct CVE number for CVE-2011-4576 in our comments and
  9572. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  9573. 0.2.3.11-alpha.
  9574. o Code simplifications and refactoring:
  9575. - Use the _WIN32 macro throughout our code to detect Windows.
  9576. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  9577. 'MS_WINDOWS'.)
  9578. Changes in version 0.2.3.11-alpha - 2012-01-22
  9579. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  9580. the last step of the plan to limit maximum circuit length, includes
  9581. a wide variety of hidden service performance and correctness fixes,
  9582. works around an OpenSSL security flaw if your distro is too stubborn
  9583. to upgrade, and fixes a bunch of smaller issues.
  9584. o Major features:
  9585. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  9586. part of "Proposal 110: Avoiding infinite length circuits" by
  9587. refusing all circuit-extend requests that do not use a relay_early
  9588. cell. This change helps Tor resist a class of denial-of-service
  9589. attacks by limiting the maximum circuit length.
  9590. - Adjust the number of introduction points that a hidden service
  9591. will try to maintain based on how long its introduction points
  9592. remain in use and how many introductions they handle. Fixes
  9593. part of bug 3825.
  9594. - Try to use system facilities for enumerating local interface
  9595. addresses, before falling back to our old approach (which was
  9596. binding a UDP socket, and calling getsockname() on it). That
  9597. approach was scaring OS X users whose draconian firewall
  9598. software warned about binding to UDP sockets, regardless of
  9599. whether packets were sent. Now we try to use getifaddrs(),
  9600. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  9601. system supports. Resolves ticket 1827.
  9602. o Major security workaround:
  9603. - When building or running with any version of OpenSSL earlier
  9604. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  9605. versions have a bug (CVE-2011-4576) in which their block cipher
  9606. padding includes uninitialized data, potentially leaking sensitive
  9607. information to any peer with whom they make a SSLv3 connection. Tor
  9608. does not use SSL v3 by default, but a hostile client or server
  9609. could force an SSLv3 connection in order to gain information that
  9610. they shouldn't have been able to get. The best solution here is to
  9611. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  9612. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  9613. to make sure that the bug can't happen.
  9614. o Major bugfixes:
  9615. - Fix the SOCKET_OK test that we use to tell when socket
  9616. creation fails so that it works on Win64. Fixes part of bug 4533;
  9617. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  9618. - Correct our replacements for the timeradd() and timersub() functions
  9619. on platforms that lack them (for example, Windows). The timersub()
  9620. function is used when expiring circuits, while timeradd() is
  9621. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  9622. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  9623. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  9624. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  9625. bug at runtime, not compile time, because some distributions hack
  9626. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  9627. on 0.2.3.9-alpha. Found by Pascal.
  9628. o Minor features (controller):
  9629. - Use absolute path names when reporting the torrc filename in the
  9630. control protocol, so a controller can more easily find the torrc
  9631. file. Resolves bug 1101.
  9632. - Extend the control protocol to report flags that control a circuit's
  9633. path selection in CIRC events and in replies to 'GETINFO
  9634. circuit-status'. Implements part of ticket 2411.
  9635. - Extend the control protocol to report the hidden service address
  9636. and current state of a hidden-service-related circuit in CIRC
  9637. events and in replies to 'GETINFO circuit-status'. Implements part
  9638. of ticket 2411.
  9639. - When reporting the path to the cookie file to the controller,
  9640. give an absolute path. Resolves ticket 4881.
  9641. - Allow controllers to request an event notification whenever a
  9642. circuit is cannibalized or its purpose is changed. Implements
  9643. part of ticket 3457.
  9644. - Include the creation time of a circuit in CIRC and CIRC2
  9645. control-port events and the list produced by the 'GETINFO
  9646. circuit-status' control-port command.
  9647. o Minor features (directory authorities):
  9648. - Directory authorities now reject versions of Tor older than
  9649. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  9650. inclusive. These versions accounted for only a small fraction of
  9651. the Tor network, and have numerous known security issues. Resolves
  9652. issue 4788.
  9653. - Authority operators can now vote for all relays in a given
  9654. set of countries to be BadDir/BadExit/Invalid/Rejected.
  9655. - Provide two consensus parameters (FastFlagMinThreshold and
  9656. FastFlagMaxThreshold) to control the range of allowable bandwidths
  9657. for the Fast directory flag. These allow authorities to run
  9658. experiments on appropriate requirements for being a "Fast" node.
  9659. The AuthDirFastGuarantee config value still applies. Implements
  9660. ticket 3946.
  9661. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  9662. directory authority option (introduced in Tor 0.2.2.34).
  9663. o Minor features (other):
  9664. - Don't disable the DirPort when we cannot exceed our AccountingMax
  9665. limit during this interval because the effective bandwidthrate is
  9666. low enough. This is useful in a situation where AccountMax is only
  9667. used as an additional safeguard or to provide statistics.
  9668. - Prepend an informative header to generated dynamic_dh_params files.
  9669. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  9670. EntryNodes will have no effect. Resolves issue 2571.
  9671. - Log more useful messages when we fail to disable debugger
  9672. attachment.
  9673. - Log which authority we're missing votes from when we go to fetch
  9674. them from the other auths.
  9675. - Log (at debug level) whenever a circuit's purpose is changed.
  9676. - Add missing documentation for the MaxClientCircuitsPending,
  9677. UseMicrodescriptors, UserspaceIOCPBuffers, and
  9678. _UseFilteringSSLBufferevents options, all introduced during
  9679. the 0.2.3.x series.
  9680. - Update to the January 3 2012 Maxmind GeoLite Country database.
  9681. o Minor bugfixes (hidden services):
  9682. - Don't close hidden service client circuits which have almost
  9683. finished connecting to their destination when they reach
  9684. the normal circuit-build timeout. Previously, we would close
  9685. introduction circuits which are waiting for an acknowledgement
  9686. from the introduction point, and rendezvous circuits which have
  9687. been specified in an INTRODUCE1 cell sent to a hidden service,
  9688. after the normal CBT. Now, we mark them as 'timed out', and launch
  9689. another rendezvous attempt in parallel. This behavior change can
  9690. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  9691. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  9692. - Don't close hidden-service-side rendezvous circuits when they
  9693. reach the normal circuit-build timeout. This behavior change can
  9694. be disabled using the new
  9695. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  9696. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  9697. - Make sure we never mark the wrong rendezvous circuit as having
  9698. had its introduction cell acknowleged by the introduction-point
  9699. relay. Previously, when we received an INTRODUCE_ACK cell on a
  9700. client-side hidden-service introduction circuit, we might have
  9701. marked a rendezvous circuit other than the one we specified in
  9702. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  9703. a warning message and interfered with the hidden service
  9704. connection-establishment process. Fixes bug 4759; bugfix on
  9705. 0.2.3.3-alpha, when we added the stream-isolation feature which
  9706. might cause Tor to open multiple rendezvous circuits for the same
  9707. hidden service.
  9708. - Don't trigger an assertion failure when we mark a new client-side
  9709. hidden-service introduction circuit for close during the process
  9710. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  9711. by murb.
  9712. o Minor bugfixes (log messages):
  9713. - Correctly spell "connect" in a log message on failure to create a
  9714. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  9715. 0.2.3.2-alpha.
  9716. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  9717. Fixes bug 4856; bugfix on Tor 0.0.6.
  9718. - Fix the log message describing how we work around discovering
  9719. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  9720. 4837; bugfix on 0.2.2.9-alpha.
  9721. - When logging about a disallowed .exit name, do not also call it
  9722. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  9723. o Minor bugfixes (build fixes):
  9724. - During configure, detect when we're building with clang version
  9725. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  9726. CFLAGS. clang doesn't support them yet.
  9727. - During configure, search for library containing cos function as
  9728. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  9729. against libm was hard-coded before. Fixes the first part of bug
  9730. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  9731. Pedersen.
  9732. - Detect attempts to build Tor on (as yet hypothetical) versions
  9733. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  9734. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  9735. - Preprocessor directives should not be put inside the arguments
  9736. of a macro. This would break compilation with GCC releases prior
  9737. to version 3.3. We would never recommend such an old GCC version,
  9738. but it is apparently required for binary compatibility on some
  9739. platforms (namely, certain builds of Haiku). Fixes the other part
  9740. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  9741. Hebnes Pedersen.
  9742. o Minor bugfixes (other):
  9743. - Older Linux kernels erroneously respond to strange nmap behavior
  9744. by having accept() return successfully with a zero-length
  9745. socket. When this happens, just close the connection. Previously,
  9746. we would try harder to learn the remote address: but there was
  9747. no such remote address to learn, and our method for trying to
  9748. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  9749. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  9750. - Fix null-pointer access that could occur if TLS allocation failed.
  9751. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  9752. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  9753. accidentally been reverted.
  9754. - Fix our implementation of crypto_random_hostname() so it can't
  9755. overflow on ridiculously large inputs. (No Tor version has ever
  9756. provided this kind of bad inputs, but let's be correct in depth.)
  9757. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  9758. - Find more places in the code that should have been testing for
  9759. invalid sockets using the SOCKET_OK macro. Required for a fix
  9760. for bug 4533. Bugfix on 0.2.2.28-beta.
  9761. - Fix an assertion failure when, while running with bufferevents, a
  9762. connection finishes connecting after it is marked for close, but
  9763. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  9764. - test_util_spawn_background_ok() hardcoded the expected value
  9765. for ENOENT to 2. This isn't portable as error numbers are
  9766. platform specific, and particularly the hurd has ENOENT at
  9767. 0x40000002. Construct expected string at runtime, using the correct
  9768. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  9769. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  9770. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  9771. - Use an appropriate-width type for sockets in tor-fw-helper on
  9772. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  9773. o Feature removal:
  9774. - When sending or relaying a RELAY_EARLY cell, we used to convert
  9775. it to a RELAY cell if the connection was using the v1 link
  9776. protocol. This was a workaround for older versions of Tor, which
  9777. didn't handle RELAY_EARLY cells properly. Now that all supported
  9778. versions can handle RELAY_EARLY cells, and now that we're enforcing
  9779. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  9780. remove this workaround. Addresses bug 4786.
  9781. o Code simplifications and refactoring:
  9782. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  9783. own homebrewed ssl_state_to_string() replacement. Patch from
  9784. Emile Snyder. Fixes bug 4653.
  9785. - Use macros to indicate OpenSSL versions, so we don't need to worry
  9786. about accidental hexadecimal bit shifts.
  9787. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  9788. supported).
  9789. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  9790. - Use the smartlist_add_asprintf() alias more consistently.
  9791. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  9792. invalid value, rather than just -1.
  9793. - Rename a handful of old identifiers, mostly related to crypto
  9794. structures and crypto functions. By convention, our "create an
  9795. object" functions are called "type_new()", our "free an object"
  9796. functions are called "type_free()", and our types indicate that
  9797. they are types only with a final "_t". But a handful of older
  9798. types and functions broke these rules, with function names like
  9799. "type_create" or "subsystem_op_type", or with type names like
  9800. type_env_t.
  9801. Changes in version 0.2.3.10-alpha - 2011-12-16
  9802. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  9803. Tor's buffers code. Absolutely everybody should upgrade.
  9804. The bug relied on an incorrect calculation when making data continuous
  9805. in one of our IO buffers, if the first chunk of the buffer was
  9806. misaligned by just the wrong amount. The miscalculation would allow an
  9807. attacker to overflow a piece of heap-allocated memory. To mount this
  9808. attack, the attacker would need to either open a SOCKS connection to
  9809. Tor's SocksPort (usually restricted to localhost), or target a Tor
  9810. instance configured to make its connections through a SOCKS proxy
  9811. (which Tor does not do by default).
  9812. Good security practice requires that all heap-overflow bugs should be
  9813. presumed to be exploitable until proven otherwise, so we are treating
  9814. this as a potential code execution attack. Please upgrade immediately!
  9815. This bug does not affect bufferevents-based builds of Tor. Special
  9816. thanks to "Vektor" for reporting this issue to us!
  9817. This release also contains a few minor bugfixes for issues discovered
  9818. in 0.2.3.9-alpha.
  9819. o Major bugfixes:
  9820. - Fix a heap overflow bug that could occur when trying to pull
  9821. data into the first chunk of a buffer, when that chunk had
  9822. already had some data drained from it. Fixes CVE-2011-2778;
  9823. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  9824. o Minor bugfixes:
  9825. - If we can't attach streams to a rendezvous circuit when we
  9826. finish connecting to a hidden service, clear the rendezvous
  9827. circuit's stream-isolation state and try to attach streams
  9828. again. Previously, we cleared rendezvous circuits' isolation
  9829. state either too early (if they were freshly built) or not at all
  9830. (if they had been built earlier and were cannibalized). Bugfix on
  9831. 0.2.3.3-alpha; fixes bug 4655.
  9832. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  9833. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  9834. - Fix an assertion failure when a relay with accounting enabled
  9835. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  9836. o Minor features:
  9837. - Update to the December 6 2011 Maxmind GeoLite Country database.
  9838. Changes in version 0.2.2.35 - 2011-12-16
  9839. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  9840. buffers code. Absolutely everybody should upgrade.
  9841. The bug relied on an incorrect calculation when making data continuous
  9842. in one of our IO buffers, if the first chunk of the buffer was
  9843. misaligned by just the wrong amount. The miscalculation would allow an
  9844. attacker to overflow a piece of heap-allocated memory. To mount this
  9845. attack, the attacker would need to either open a SOCKS connection to
  9846. Tor's SocksPort (usually restricted to localhost), or target a Tor
  9847. instance configured to make its connections through a SOCKS proxy
  9848. (which Tor does not do by default).
  9849. Good security practice requires that all heap-overflow bugs should be
  9850. presumed to be exploitable until proven otherwise, so we are treating
  9851. this as a potential code execution attack. Please upgrade immediately!
  9852. This bug does not affect bufferevents-based builds of Tor. Special
  9853. thanks to "Vektor" for reporting this issue to us!
  9854. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  9855. crash bugs for unusual configurations, and a long-term bug that
  9856. would prevent Tor from starting on Windows machines with draconian
  9857. AV software.
  9858. With this release, we remind everyone that 0.2.0.x has reached its
  9859. formal end-of-life. Those Tor versions have many known flaws, and
  9860. nobody should be using them. You should upgrade -- ideally to the
  9861. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  9862. obsolete, stop using those packages and upgrade anyway.
  9863. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  9864. longer receive support after some time in early 2012.
  9865. o Major bugfixes:
  9866. - Fix a heap overflow bug that could occur when trying to pull
  9867. data into the first chunk of a buffer, when that chunk had
  9868. already had some data drained from it. Fixes CVE-2011-2778;
  9869. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  9870. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  9871. that it doesn't attempt to allocate a socketpair. This could cause
  9872. some problems on Windows systems with overzealous firewalls. Fix for
  9873. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  9874. 2.0.15-stable.
  9875. - If we mark an OR connection for close based on a cell we process,
  9876. don't process any further cells on it. We already avoid further
  9877. reads on marked-for-close connections, but now we also discard the
  9878. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  9879. which was the first version where we might mark a connection for
  9880. close based on processing a cell on it.
  9881. - Correctly sanity-check that we don't underflow on a memory
  9882. allocation (and then assert) for hidden service introduction
  9883. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  9884. bugfix on 0.2.1.5-alpha.
  9885. - Fix a memory leak when we check whether a hidden service
  9886. descriptor has any usable introduction points left. Fixes bug
  9887. 4424. Bugfix on 0.2.2.25-alpha.
  9888. - Don't crash when we're running as a relay and don't have a GeoIP
  9889. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  9890. we've had in the 0.2.3.x branch already.
  9891. - When running as a client, do not print a misleading (and plain
  9892. wrong) log message that we're collecting "directory request"
  9893. statistics: clients don't collect statistics. Also don't create a
  9894. useless (because empty) stats file in the stats/ directory. Fixes
  9895. bug 4353; bugfix on 0.2.2.34.
  9896. o Minor bugfixes:
  9897. - Detect failure to initialize Libevent. This fix provides better
  9898. detection for future instances of bug 4457.
  9899. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  9900. function. This was eating up hideously large amounts of time on some
  9901. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  9902. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  9903. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  9904. Mansour Moufid.
  9905. - Don't warn about unused log_mutex in log.c when building with
  9906. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  9907. 0.1.0.6-rc which introduced --disable-threads.
  9908. - When configuring, starting, or stopping an NT service, stop
  9909. immediately after the service configuration attempt has succeeded
  9910. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  9911. - When sending a NETINFO cell, include the original address
  9912. received for the other side, not its canonical address. Found
  9913. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  9914. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  9915. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  9916. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  9917. occurred when a client tried to fetch a descriptor for a bridge
  9918. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  9919. - Backport fixes for a pair of compilation warnings on Windows.
  9920. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  9921. - If we had ever tried to call tor_addr_to_str on an address of
  9922. unknown type, we would have done a strdup on an uninitialized
  9923. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  9924. Reported by "troll_un".
  9925. - Correctly detect and handle transient lookup failures from
  9926. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  9927. Reported by "troll_un".
  9928. - Fix null-pointer access that could occur if TLS allocation failed.
  9929. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  9930. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  9931. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  9932. o Minor features:
  9933. - Add two new config options for directory authorities:
  9934. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  9935. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  9936. that is always sufficient to satisfy the bandwidth requirement for
  9937. the Guard flag. Now it will be easier for researchers to simulate
  9938. Tor networks with different values. Resolves ticket 4484.
  9939. - When Tor ignores a hidden service specified in its configuration,
  9940. include the hidden service's directory in the warning message.
  9941. Previously, we would only tell the user that some hidden service
  9942. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  9943. - Update to the December 6 2011 Maxmind GeoLite Country database.
  9944. o Packaging changes:
  9945. - Make it easier to automate expert package builds on Windows,
  9946. by removing an absolute path from makensis.exe command.
  9947. Changes in version 0.2.1.32 - 2011-12-16
  9948. Tor 0.2.1.32 backports important security and privacy fixes for
  9949. oldstable. This release is intended only for package maintainers and
  9950. others who cannot use the 0.2.2 stable series. All others should be
  9951. using Tor 0.2.2.x or newer.
  9952. The Tor 0.2.1.x series will reach formal end-of-life some time in
  9953. early 2012; we will stop releasing patches for it then.
  9954. o Major bugfixes (also included in 0.2.2.x):
  9955. - Correctly sanity-check that we don't underflow on a memory
  9956. allocation (and then assert) for hidden service introduction
  9957. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  9958. bugfix on 0.2.1.5-alpha.
  9959. - Fix a heap overflow bug that could occur when trying to pull
  9960. data into the first chunk of a buffer, when that chunk had
  9961. already had some data drained from it. Fixes CVE-2011-2778;
  9962. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  9963. o Minor features:
  9964. - Update to the December 6 2011 Maxmind GeoLite Country database.
  9965. Changes in version 0.2.3.9-alpha - 2011-12-08
  9966. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  9967. a "DisableNetwork" security feature that bundles can use to avoid
  9968. touching the network until bridges are configured, moves forward on
  9969. the pluggable transport design, fixes a flaw in the hidden service
  9970. design that unnecessarily prevented clients with wrong clocks from
  9971. reaching hidden services, and fixes a wide variety of other issues.
  9972. o Major features:
  9973. - Clients can now connect to private bridges over IPv6. Bridges
  9974. still need at least one IPv4 address in order to connect to
  9975. other relays. Note that we don't yet handle the case where the
  9976. user has two bridge lines for the same bridge (one IPv4, one
  9977. IPv6). Implements parts of proposal 186.
  9978. - New "DisableNetwork" config option to prevent Tor from launching any
  9979. connections or accepting any connections except on a control port.
  9980. Bundles and controllers can set this option before letting Tor talk
  9981. to the rest of the network, for example to prevent any connections
  9982. to a non-bridge address. Packages like Orbot can also use this
  9983. option to instruct Tor to save power when the network is off.
  9984. - Clients and bridges can now be configured to use a separate
  9985. "transport" proxy. This approach makes the censorship arms race
  9986. easier by allowing bridges to use protocol obfuscation plugins. It
  9987. implements the "managed proxy" part of proposal 180 (ticket 3472).
  9988. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  9989. implementation. It makes AES_CTR about 7% faster than our old one
  9990. (which was about 10% faster than the one OpenSSL used to provide).
  9991. Resolves ticket 4526.
  9992. - Add a "tor2web mode" for clients that want to connect to hidden
  9993. services non-anonymously (and possibly more quickly). As a safety
  9994. measure to try to keep users from turning this on without knowing
  9995. what they are doing, tor2web mode must be explicitly enabled at
  9996. compile time, and a copy of Tor compiled to run in tor2web mode
  9997. cannot be used as a normal Tor client. Implements feature 2553.
  9998. - Add experimental support for running on Windows with IOCP and no
  9999. kernel-space socket buffers. This feature is controlled by a new
  10000. "UserspaceIOCPBuffers" config option (off by default), which has
  10001. no effect unless Tor has been built with support for bufferevents,
  10002. is running on Windows, and has enabled IOCP. This may, in the long
  10003. run, help solve or mitigate bug 98.
  10004. - Use a more secure consensus parameter voting algorithm. Now at
  10005. least three directory authorities or a majority of them must
  10006. vote on a given parameter before it will be included in the
  10007. consensus. Implements proposal 178.
  10008. o Major bugfixes:
  10009. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  10010. They used to check that the timestamp was within 30 minutes
  10011. of their system clock, so they could cap the size of their
  10012. replay-detection cache, but that approach unnecessarily refused
  10013. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  10014. the v3 intro-point protocol (the first one which sent a timestamp
  10015. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  10016. - Only use the EVP interface when AES acceleration is enabled,
  10017. to avoid a 5-7% performance regression. Resolves issue 4525;
  10018. bugfix on 0.2.3.8-alpha.
  10019. o Privacy/anonymity features (bridge detection):
  10020. - Make bridge SSL certificates a bit more stealthy by using random
  10021. serial numbers, in the same fashion as OpenSSL when generating
  10022. self-signed certificates. Implements ticket 4584.
  10023. - Introduce a new config option "DynamicDHGroups", enabled by
  10024. default, which provides each bridge with a unique prime DH modulus
  10025. to be used during SSL handshakes. This option attempts to help
  10026. against censors who might use the Apache DH modulus as a static
  10027. identifier for bridges. Addresses ticket 4548.
  10028. o Minor features (new/different config options):
  10029. - New configuration option "DisableDebuggerAttachment" (on by default)
  10030. to prevent basic debugging attachment attempts by other processes.
  10031. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  10032. - Allow MapAddress directives to specify matches against super-domains,
  10033. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  10034. Implements issue 933.
  10035. - Slightly change behavior of "list" options (that is, config
  10036. options that can appear more than once) when they appear both in
  10037. torrc and on the command line. Previously, the command-line options
  10038. would be appended to the ones from torrc. Now, the command-line
  10039. options override the torrc options entirely. This new behavior
  10040. allows the user to override list options (like exit policies and
  10041. ports to listen on) from the command line, rather than simply
  10042. appending to the list.
  10043. - You can get the old (appending) command-line behavior for "list"
  10044. options by prefixing the option name with a "+".
  10045. - You can remove all the values for a "list" option from the command
  10046. line without adding any new ones by prefixing the option name
  10047. with a "/".
  10048. - Add experimental support for a "defaults" torrc file to be parsed
  10049. before the regular torrc. Torrc options override the defaults file's
  10050. options in the same way that the command line overrides the torrc.
  10051. The SAVECONF controller command saves only those options which
  10052. differ between the current configuration and the defaults file. HUP
  10053. reloads both files. (Note: This is an experimental feature; its
  10054. behavior will probably be refined in future 0.2.3.x-alpha versions
  10055. to better meet packagers' needs.) Implements task 4552.
  10056. o Minor features:
  10057. - Try to make the introductory warning message that Tor prints on
  10058. startup more useful for actually finding help and information.
  10059. Resolves ticket 2474.
  10060. - Running "make version" now displays the version of Tor that
  10061. we're about to build. Idea from katmagic; resolves issue 4400.
  10062. - Expire old or over-used hidden service introduction points.
  10063. Required by fix for bug 3460.
  10064. - Move the replay-detection cache for the RSA-encrypted parts of
  10065. INTRODUCE2 cells to the introduction point data structures.
  10066. Previously, we would use one replay-detection cache per hidden
  10067. service. Required by fix for bug 3460.
  10068. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  10069. public key replay-detection cache from 60 minutes to 5 minutes. This
  10070. replay-detection cache is now used only to detect multiple
  10071. INTRODUCE2 cells specifying the same rendezvous point, so we can
  10072. avoid launching multiple simultaneous attempts to connect to it.
  10073. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  10074. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  10075. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  10076. Mansour Moufid.
  10077. - Fix a minor formatting issue in one of tor-gencert's error messages.
  10078. Fixes bug 4574.
  10079. - Prevent a false positive from the check-spaces script, by disabling
  10080. the "whitespace between function name and (" check for functions
  10081. named 'op()'.
  10082. - Fix a log message suggesting that people contact a non-existent
  10083. email address. Fixes bug 3448.
  10084. - Fix null-pointer access that could occur if TLS allocation failed.
  10085. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  10086. - Report a real bootstrap problem to the controller on router
  10087. identity mismatch. Previously we just said "foo", which probably
  10088. made a lot of sense at the time. Fixes bug 4169; bugfix on
  10089. 0.2.1.1-alpha.
  10090. - If we had ever tried to call tor_addr_to_str() on an address of
  10091. unknown type, we would have done a strdup() on an uninitialized
  10092. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  10093. Reported by "troll_un".
  10094. - Correctly detect and handle transient lookup failures from
  10095. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  10096. Reported by "troll_un".
  10097. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  10098. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  10099. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  10100. bug 4532; found by "troll_un".
  10101. o Minor bugfixes (on Tor 0.2.3.x):
  10102. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  10103. fixes bug 4554.
  10104. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  10105. circuit for use as a hidden service client's rendezvous point.
  10106. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  10107. with help from wanoskarnet.
  10108. - Restore behavior of overriding SocksPort, ORPort, and similar
  10109. options from the command line. Bugfix on 0.2.3.3-alpha.
  10110. o Build fixes:
  10111. - Properly handle the case where the build-tree is not the same
  10112. as the source tree when generating src/common/common_sha1.i,
  10113. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  10114. bugfix on 0.2.0.1-alpha.
  10115. o Code simplifications, cleanups, and refactorings:
  10116. - Remove the pure attribute from all functions that used it
  10117. previously. In many cases we assigned it incorrectly, because the
  10118. functions might assert or call impure functions, and we don't have
  10119. evidence that keeping the pure attribute is worthwhile. Implements
  10120. changes suggested in ticket 4421.
  10121. - Remove some dead code spotted by coverity. Fixes cid 432.
  10122. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  10123. Changes in version 0.2.3.8-alpha - 2011-11-22
  10124. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  10125. socketpair-related bug that has been bothering Windows users. It adds
  10126. support to serve microdescriptors to controllers, so Vidalia's network
  10127. map can resume listing relays (once Vidalia implements its side),
  10128. and adds better support for hardware AES acceleration. Finally, it
  10129. starts the process of adjusting the bandwidth cutoff for getting the
  10130. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  10131. that tiny relays harm performance more than they help network capacity.
  10132. o Major bugfixes:
  10133. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  10134. that it doesn't attempt to allocate a socketpair. This could cause
  10135. some problems on Windows systems with overzealous firewalls. Fix for
  10136. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  10137. 2.0.15-stable.
  10138. - Correctly sanity-check that we don't underflow on a memory
  10139. allocation (and then assert) for hidden service introduction
  10140. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  10141. bugfix on 0.2.1.5-alpha.
  10142. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  10143. flag. In the past few years the average relay speed has picked
  10144. up, and while the "top 7/8 of the network get the Fast flag" and
  10145. "all relays with 20KB or more of capacity get the Fast flag" rules
  10146. used to have the same result, now the top 7/8 of the network has
  10147. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  10148. - Fix a rare assertion failure when checking whether a v0 hidden
  10149. service descriptor has any usable introduction points left, and
  10150. we don't have enough information to build a circuit to the first
  10151. intro point named in the descriptor. The HS client code in
  10152. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  10153. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  10154. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  10155. - Make bridge authorities not crash when they are asked for their own
  10156. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  10157. - When running as a client, do not print a misleading (and plain
  10158. wrong) log message that we're collecting "directory request"
  10159. statistics: clients don't collect statistics. Also don't create a
  10160. useless (because empty) stats file in the stats/ directory. Fixes
  10161. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  10162. o Major features:
  10163. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  10164. for a relay by identity digest or nickname. Previously,
  10165. microdescriptors were only available by their own digests, so a
  10166. controller would have to ask for and parse the whole microdescriptor
  10167. consensus in order to look up a single relay's microdesc. Fixes
  10168. bug 3832; bugfix on 0.2.3.1-alpha.
  10169. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  10170. operations can use hardware acceleration (if present). Resolves
  10171. ticket 4442.
  10172. o Minor bugfixes (on 0.2.2.x and earlier):
  10173. - Detect failure to initialize Libevent. This fix provides better
  10174. detection for future instances of bug 4457.
  10175. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  10176. function. This was eating up hideously large amounts of time on some
  10177. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  10178. - Don't warn about unused log_mutex in log.c when building with
  10179. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  10180. 0.1.0.6-rc which introduced --disable-threads.
  10181. - Allow manual 'authenticate' commands to the controller interface
  10182. from netcat (nc) as well as telnet. We were rejecting them because
  10183. they didn't come with the expected whitespace at the end of the
  10184. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  10185. - Fix some (not actually triggerable) buffer size checks in usage of
  10186. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  10187. by Anders Sundman.
  10188. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  10189. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  10190. - When configuring, starting, or stopping an NT service, stop
  10191. immediately after the service configuration attempt has succeeded
  10192. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  10193. - When sending a NETINFO cell, include the original address
  10194. received for the other side, not its canonical address. Found
  10195. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  10196. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  10197. can pick them up when the tests aren't disabled. Bugfix on
  10198. 0.2.2.4-alpha which introduced tinytest.
  10199. - Fix a memory leak when we check whether a hidden service
  10200. descriptor has any usable introduction points left. Fixes bug
  10201. 4424. Bugfix on 0.2.2.25-alpha.
  10202. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  10203. occurred when a client tried to fetch a descriptor for a bridge
  10204. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  10205. o Minor bugfixes (on 0.2.3.x):
  10206. - Make util unit tests build correctly with MSVC. Bugfix on
  10207. 0.2.3.3-alpha. Patch by Gisle Vanem.
  10208. - Successfully detect AUTH_CHALLENGE cells with no recognized
  10209. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  10210. Found by frosty_un.
  10211. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  10212. it should still send a NETINFO cell to allow the connection to
  10213. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  10214. "frosty".
  10215. - Log less loudly when we get an invalid authentication certificate
  10216. from a source other than a directory authority: it's not unusual
  10217. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  10218. on 0.2.3.6-alpha.
  10219. - Tolerate servers with more clock skew in their authentication
  10220. certificates than previously. Fixes bug 4371; bugfix on
  10221. 0.2.3.6-alpha.
  10222. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  10223. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  10224. o Minor features:
  10225. - Add two new config options for directory authorities:
  10226. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  10227. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  10228. that is always sufficient to satisfy the bandwidth requirement for
  10229. the Guard flag. Now it will be easier for researchers to simulate
  10230. Tor networks with different values. Resolves ticket 4484.
  10231. - When Tor ignores a hidden service specified in its configuration,
  10232. include the hidden service's directory in the warning message.
  10233. Previously, we would only tell the user that some hidden service
  10234. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  10235. - When we fail to initialize Libevent, retry with IOCP disabled so we
  10236. don't need to turn on multi-threading support in Libevent, which in
  10237. turn requires a working socketpair(). This is a workaround for bug
  10238. 4457, which affects Libevent versions from 2.0.1-alpha through
  10239. 2.0.15-stable.
  10240. - Detect when we try to build on a platform that doesn't define
  10241. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  10242. - Update to the November 1 2011 Maxmind GeoLite Country database.
  10243. o Packaging changes:
  10244. - Make it easier to automate expert package builds on Windows,
  10245. by removing an absolute path from makensis.exe command.
  10246. o Code simplifications and refactoring:
  10247. - Remove some redundant #include directives throughout the code.
  10248. Patch from Andrea Gelmini.
  10249. - Unconditionally use OpenSSL's AES implementation instead of our
  10250. old built-in one. OpenSSL's AES has been better for a while, and
  10251. relatively few servers should still be on any version of OpenSSL
  10252. that doesn't have good optimized assembly AES.
  10253. - Use the name "CERTS" consistently to refer to the new cell type;
  10254. we were calling it CERT in some places and CERTS in others.
  10255. o Testing:
  10256. - Numerous new unit tests for functions in util.c and address.c by
  10257. Anders Sundman.
  10258. - The long-disabled benchmark tests are now split into their own
  10259. ./src/test/bench binary.
  10260. - The benchmark tests can now use more accurate timers than
  10261. gettimeofday() when such timers are available.
  10262. Changes in version 0.2.3.7-alpha - 2011-10-30
  10263. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  10264. the new v3 handshake. It also resolves yet another bridge address
  10265. enumeration issue.
  10266. o Major bugfixes:
  10267. - If we mark an OR connection for close based on a cell we process,
  10268. don't process any further cells on it. We already avoid further
  10269. reads on marked-for-close connections, but now we also discard the
  10270. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  10271. which was the first version where we might mark a connection for
  10272. close based on processing a cell on it.
  10273. - Fix a double-free bug that would occur when we received an invalid
  10274. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  10275. bugfix on 0.2.3.6-alpha.
  10276. - Bridges no longer include their address in NETINFO cells on outgoing
  10277. OR connections, to allow them to blend in better with clients.
  10278. Removes another avenue for enumerating bridges. Reported by
  10279. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  10280. cells were introduced.
  10281. o Trivial fixes:
  10282. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  10283. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  10284. Changes in version 0.2.3.6-alpha - 2011-10-26
  10285. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  10286. anonymity vulnerability where an attacker can deanonymize Tor
  10287. users. Everybody should upgrade.
  10288. This release also features support for a new v3 connection handshake
  10289. protocol, and fixes to make hidden service connections more robust.
  10290. o Major features:
  10291. - Implement a new handshake protocol (v3) for authenticating Tors to
  10292. each other over TLS. It should be more resistant to fingerprinting
  10293. than previous protocols, and should require less TLS hacking for
  10294. future Tor implementations. Implements proposal 176.
  10295. - Allow variable-length padding cells to disguise the length of
  10296. Tor's TLS records. Implements part of proposal 184.
  10297. o Privacy/anonymity fixes (clients):
  10298. - Clients and bridges no longer send TLS certificate chains on
  10299. outgoing OR connections. Previously, each client or bridge would
  10300. use the same cert chain for all outgoing OR connections until
  10301. its IP address changes, which allowed any relay that the client
  10302. or bridge contacted to determine which entry guards it is using.
  10303. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  10304. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  10305. no longer considers that connection as suitable for satisfying a
  10306. circuit EXTEND request. Now relays can protect clients from the
  10307. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  10308. - Directory authorities no longer assign the Guard flag to relays
  10309. that haven't upgraded to the above "refuse EXTEND requests
  10310. to client connections" fix. Now directory authorities can
  10311. protect clients from the CVE-2011-2768 issue even if neither
  10312. the clients nor the relays have upgraded yet. There's a new
  10313. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  10314. to let us transition smoothly, else tomorrow there would be no
  10315. guard relays.
  10316. o Major bugfixes (hidden services):
  10317. - Improve hidden service robustness: when an attempt to connect to
  10318. a hidden service ends, be willing to refetch its hidden service
  10319. descriptors from each of the HSDir relays responsible for them
  10320. immediately. Previously, we would not consider refetching the
  10321. service's descriptors from each HSDir for 15 minutes after the last
  10322. fetch, which was inconvenient if the hidden service was not running
  10323. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  10324. - When one of a hidden service's introduction points appears to be
  10325. unreachable, stop trying it. Previously, we would keep trying
  10326. to build circuits to the introduction point until we lost the
  10327. descriptor, usually because the user gave up and restarted Tor.
  10328. Partly fixes bug 3825.
  10329. - Don't launch a useless circuit after failing to use one of a
  10330. hidden service's introduction points. Previously, we would
  10331. launch a new introduction circuit, but not set the hidden service
  10332. which that circuit was intended to connect to, so it would never
  10333. actually be used. A different piece of code would then create a
  10334. new introduction circuit correctly. Bug reported by katmagic and
  10335. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  10336. o Major bugfixes (other):
  10337. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  10338. that they initiated. Relays could distinguish incoming bridge
  10339. connections from client connections, creating another avenue for
  10340. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  10341. Found by "frosty_un".
  10342. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  10343. tor gets started. This prevents a wrong average bandwidth
  10344. estimate, which would cause relays to always start a new accounting
  10345. interval at the earliest possible moment. Fixes bug 2003; bugfix
  10346. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  10347. immensely in tracking this bug down.
  10348. - Fix a crash bug when changing node restrictions while a DNS lookup
  10349. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  10350. by "Tey'".
  10351. o Minor bugfixes (on 0.2.2.x and earlier):
  10352. - When a hidden service turns an extra service-side introduction
  10353. circuit into a general-purpose circuit, free the rend_data and
  10354. intro_key fields first, so we won't leak memory if the circuit
  10355. is cannibalized for use as another service-side introduction
  10356. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  10357. - Rephrase the log message emitted if the TestSocks check is
  10358. successful. Patch from Fabian Keil; fixes bug 4094.
  10359. - Bridges now skip DNS self-tests, to act a little more stealthily.
  10360. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  10361. bridges. Patch by "warms0x".
  10362. - Remove a confusing dollar sign from the example fingerprint in the
  10363. man page, and also make the example fingerprint a valid one. Fixes
  10364. bug 4309; bugfix on 0.2.1.3-alpha.
  10365. - Fix internal bug-checking logic that was supposed to catch
  10366. failures in digest generation so that it will fail more robustly
  10367. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  10368. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  10369. - Report any failure in init_keys() calls launched because our
  10370. IP address has changed. Spotted by Coverity Scan. Bugfix on
  10371. 0.1.1.4-alpha; fixes CID 484.
  10372. o Minor bugfixes (on 0.2.3.x):
  10373. - Fix a bug in configure.in that kept it from building a configure
  10374. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  10375. bugfix on 0.2.3.1-alpha.
  10376. - Don't warn users that they are exposing a client port to the
  10377. Internet if they have specified an RFC1918 address. Previously,
  10378. we would warn if the user had specified any non-loopback
  10379. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  10380. - Fix memory leaks in the failing cases of the new SocksPort and
  10381. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  10382. fixes coverity CIDs 485, 486, and 487.
  10383. o Minor features:
  10384. - When a hidden service's introduction point times out, consider
  10385. trying it again during the next attempt to connect to the
  10386. HS. Previously, we would not try it again unless a newly fetched
  10387. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  10388. - The next version of Windows will be called Windows 8, and it has
  10389. a major version of 6, minor version of 2. Correctly identify that
  10390. version instead of calling it "Very recent version". Resolves
  10391. ticket 4153; reported by funkstar.
  10392. - The Bridge Authority now writes statistics on how many bridge
  10393. descriptors it gave out in total, and how many unique descriptors
  10394. it gave out. It also lists how often the most and least commonly
  10395. fetched descriptors were given out, as well as the median and
  10396. 25th/75th percentile. Implements tickets 4200 and 4294.
  10397. - Update to the October 4 2011 Maxmind GeoLite Country database.
  10398. o Code simplifications and refactoring:
  10399. - Remove some old code to remember statistics about which descriptors
  10400. we've served as a directory mirror. The feature wasn't used and
  10401. is outdated now that microdescriptors are around.
  10402. - Rename Tor functions that turn strings into addresses, so that
  10403. "parse" indicates that no hostname resolution occurs, and
  10404. "lookup" indicates that hostname resolution may occur. This
  10405. should help prevent mistakes in the future. Fixes bug 3512.
  10406. Changes in version 0.2.2.34 - 2011-10-26
  10407. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  10408. can deanonymize Tor users. Everybody should upgrade.
  10409. The attack relies on four components: 1) Clients reuse their TLS cert
  10410. when talking to different relays, so relays can recognize a user by
  10411. the identity key in her cert. 2) An attacker who knows the client's
  10412. identity key can probe each guard relay to see if that identity key
  10413. is connected to that guard relay right now. 3) A variety of active
  10414. attacks in the literature (starting from "Low-Cost Traffic Analysis
  10415. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  10416. discover the guard relays that a Tor user visiting the website is using.
  10417. 4) Clients typically pick three guards at random, so the set of guards
  10418. for a given user could well be a unique fingerprint for her. This
  10419. release fixes components #1 and #2, which is enough to block the attack;
  10420. the other two remain as open research problems. Special thanks to
  10421. "frosty_un" for reporting the issue to us!
  10422. Clients should upgrade so they are no longer recognizable by the TLS
  10423. certs they present. Relays should upgrade so they no longer allow a
  10424. remote attacker to probe them to test whether unpatched clients are
  10425. currently connected to them.
  10426. This release also fixes several vulnerabilities that allow an attacker
  10427. to enumerate bridge relays. Some bridge enumeration attacks still
  10428. remain; see for example proposal 188.
  10429. o Privacy/anonymity fixes (clients):
  10430. - Clients and bridges no longer send TLS certificate chains on
  10431. outgoing OR connections. Previously, each client or bridge would
  10432. use the same cert chain for all outgoing OR connections until
  10433. its IP address changes, which allowed any relay that the client
  10434. or bridge contacted to determine which entry guards it is using.
  10435. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  10436. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  10437. no longer considers that connection as suitable for satisfying a
  10438. circuit EXTEND request. Now relays can protect clients from the
  10439. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  10440. - Directory authorities no longer assign the Guard flag to relays
  10441. that haven't upgraded to the above "refuse EXTEND requests
  10442. to client connections" fix. Now directory authorities can
  10443. protect clients from the CVE-2011-2768 issue even if neither
  10444. the clients nor the relays have upgraded yet. There's a new
  10445. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  10446. to let us transition smoothly, else tomorrow there would be no
  10447. guard relays.
  10448. o Privacy/anonymity fixes (bridge enumeration):
  10449. - Bridge relays now do their directory fetches inside Tor TLS
  10450. connections, like all the other clients do, rather than connecting
  10451. directly to the DirPort like public relays do. Removes another
  10452. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  10453. - Bridges relays now build circuits for themselves in a more similar
  10454. way to how clients build them. Removes another avenue for
  10455. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  10456. when bridges were introduced.
  10457. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  10458. that they initiated. Relays could distinguish incoming bridge
  10459. connections from client connections, creating another avenue for
  10460. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  10461. Found by "frosty_un".
  10462. o Major bugfixes:
  10463. - Fix a crash bug when changing node restrictions while a DNS lookup
  10464. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  10465. by "Tey'".
  10466. - Don't launch a useless circuit after failing to use one of a
  10467. hidden service's introduction points. Previously, we would
  10468. launch a new introduction circuit, but not set the hidden service
  10469. which that circuit was intended to connect to, so it would never
  10470. actually be used. A different piece of code would then create a
  10471. new introduction circuit correctly. Bug reported by katmagic and
  10472. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  10473. o Minor bugfixes:
  10474. - Change an integer overflow check in the OpenBSD_Malloc code so
  10475. that GCC is less likely to eliminate it as impossible. Patch
  10476. from Mansour Moufid. Fixes bug 4059.
  10477. - When a hidden service turns an extra service-side introduction
  10478. circuit into a general-purpose circuit, free the rend_data and
  10479. intro_key fields first, so we won't leak memory if the circuit
  10480. is cannibalized for use as another service-side introduction
  10481. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  10482. - Bridges now skip DNS self-tests, to act a little more stealthily.
  10483. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  10484. bridges. Patch by "warms0x".
  10485. - Fix internal bug-checking logic that was supposed to catch
  10486. failures in digest generation so that it will fail more robustly
  10487. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  10488. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  10489. - Report any failure in init_keys() calls launched because our
  10490. IP address has changed. Spotted by Coverity Scan. Bugfix on
  10491. 0.1.1.4-alpha; fixes CID 484.
  10492. o Minor bugfixes (log messages and documentation):
  10493. - Remove a confusing dollar sign from the example fingerprint in the
  10494. man page, and also make the example fingerprint a valid one. Fixes
  10495. bug 4309; bugfix on 0.2.1.3-alpha.
  10496. - The next version of Windows will be called Windows 8, and it has
  10497. a major version of 6, minor version of 2. Correctly identify that
  10498. version instead of calling it "Very recent version". Resolves
  10499. ticket 4153; reported by funkstar.
  10500. - Downgrade log messages about circuit timeout calibration from
  10501. "notice" to "info": they don't require or suggest any human
  10502. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  10503. bugfix on 0.2.2.14-alpha.
  10504. o Minor features:
  10505. - Turn on directory request statistics by default and include them in
  10506. extra-info descriptors. Don't break if we have no GeoIP database.
  10507. Backported from 0.2.3.1-alpha; implements ticket 3951.
  10508. - Update to the October 4 2011 Maxmind GeoLite Country database.
  10509. Changes in version 0.2.1.31 - 2011-10-26
  10510. Tor 0.2.1.31 backports important security and privacy fixes for
  10511. oldstable. This release is intended only for package maintainers and
  10512. others who cannot use the 0.2.2 stable series. All others should be
  10513. using Tor 0.2.2.x or newer.
  10514. o Security fixes (also included in 0.2.2.x):
  10515. - Replace all potentially sensitive memory comparison operations
  10516. with versions whose runtime does not depend on the data being
  10517. compared. This will help resist a class of attacks where an
  10518. adversary can use variations in timing information to learn
  10519. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  10520. implementation by Robert Ransom based partially on code by DJB.)
  10521. - Fix an assert in parsing router descriptors containing IPv6
  10522. addresses. This one took down the directory authorities when
  10523. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  10524. o Privacy/anonymity fixes (also included in 0.2.2.x):
  10525. - Clients and bridges no longer send TLS certificate chains on
  10526. outgoing OR connections. Previously, each client or bridge would
  10527. use the same cert chain for all outgoing OR connections until
  10528. its IP address changes, which allowed any relay that the client
  10529. or bridge contacted to determine which entry guards it is using.
  10530. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  10531. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  10532. no longer considers that connection as suitable for satisfying a
  10533. circuit EXTEND request. Now relays can protect clients from the
  10534. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  10535. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  10536. that they initiated. Relays could distinguish incoming bridge
  10537. connections from client connections, creating another avenue for
  10538. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  10539. Found by "frosty_un".
  10540. - When receiving a hidden service descriptor, check that it is for
  10541. the hidden service we wanted. Previously, Tor would store any
  10542. hidden service descriptors that a directory gave it, whether it
  10543. wanted them or not. This wouldn't have let an attacker impersonate
  10544. a hidden service, but it did let directories pre-seed a client
  10545. with descriptors that it didn't want. Bugfix on 0.0.6.
  10546. - Avoid linkability based on cached hidden service descriptors: forget
  10547. all hidden service descriptors cached as a client when processing a
  10548. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  10549. - Make the bridge directory authority refuse to answer directory
  10550. requests for "all" descriptors. It used to include bridge
  10551. descriptors in its answer, which was a major information leak.
  10552. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  10553. - Don't attach new streams to old rendezvous circuits after SIGNAL
  10554. NEWNYM. Previously, we would keep using an existing rendezvous
  10555. circuit if it remained open (i.e. if it were kept open by a
  10556. long-lived stream, or if a new stream were attached to it before
  10557. Tor could notice that it was old and no longer in use). Bugfix on
  10558. 0.1.1.15-rc; fixes bug 3375.
  10559. o Minor bugfixes (also included in 0.2.2.x):
  10560. - When we restart our relay, we might get a successful connection
  10561. from the outside before we've started our reachability tests,
  10562. triggering a warning: "ORPort found reachable, but I have no
  10563. routerinfo yet. Failing to inform controller of success." This
  10564. bug was harmless unless Tor is running under a controller
  10565. like Vidalia, in which case the controller would never get a
  10566. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  10567. fixes bug 1172.
  10568. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  10569. enabled. Fixes bug 1526.
  10570. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  10571. anything since 0.2.1.16-rc.
  10572. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  10573. None of the cases where we did this before were wrong, but by making
  10574. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  10575. - Fix a rare crash bug that could occur when a client was configured
  10576. with a large number of bridges. Fixes bug 2629; bugfix on
  10577. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  10578. - Correct the warning displayed when a rendezvous descriptor exceeds
  10579. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  10580. John Brooks.
  10581. - Fix an uncommon assertion failure when running with DNSPort under
  10582. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  10583. - When warning about missing zlib development packages during compile,
  10584. give the correct package names. Bugfix on 0.2.0.1-alpha.
  10585. - Require that introduction point keys and onion keys have public
  10586. exponent 65537. Bugfix on 0.2.0.10-alpha.
  10587. - Do not crash when our configuration file becomes unreadable, for
  10588. example due to a permissions change, between when we start up
  10589. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  10590. on 0.0.9pre6.
  10591. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  10592. Fixes bug 3208.
  10593. - Always NUL-terminate the sun_path field of a sockaddr_un before
  10594. passing it to the kernel. (Not a security issue: kernels are
  10595. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  10596. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  10597. - Don't stack-allocate the list of supplementary GIDs when we're
  10598. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  10599. could take up to 256K, which is way too much stack. Found by
  10600. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  10601. o Minor bugfixes (only in 0.2.1.x):
  10602. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  10603. rely on them. Bugfix on 0.2.1.30.
  10604. - Use git revisions instead of svn revisions when generating our
  10605. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  10606. o Minor features (also included in 0.2.2.x):
  10607. - Adjust the expiration time on our SSL session certificates to
  10608. better match SSL certs seen in the wild. Resolves ticket 4014.
  10609. - Allow nameservers with IPv6 address. Resolves bug 2574.
  10610. - Update to the October 4 2011 Maxmind GeoLite Country database.
  10611. Changes in version 0.2.3.5-alpha - 2011-09-28
  10612. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  10613. bridge relays; fixes an assertion error that many users started hitting
  10614. today; and adds the ability to refill token buckets more often than
  10615. once per second, allowing significant performance improvements.
  10616. o Security fixes:
  10617. - Bridge relays now do their directory fetches inside Tor TLS
  10618. connections, like all the other clients do, rather than connecting
  10619. directly to the DirPort like public relays do. Removes another
  10620. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  10621. - Bridges relays now build circuits for themselves in a more similar
  10622. way to how clients build them. Removes another avenue for
  10623. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  10624. when bridges were introduced.
  10625. o Major bugfixes:
  10626. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  10627. occur when the same microdescriptor was referenced by two node_t
  10628. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  10629. o Major features (networking):
  10630. - Add a new TokenBucketRefillInterval option to refill token buckets
  10631. more frequently than once per second. This should improve network
  10632. performance, alleviate queueing problems, and make traffic less
  10633. bursty. Implements proposal 183; closes ticket 3630. Design by
  10634. Florian Tschorsch and Björn Scheuermann; implementation by
  10635. Florian Tschorsch.
  10636. o Minor bugfixes:
  10637. - Change an integer overflow check in the OpenBSD_Malloc code so
  10638. that GCC is less likely to eliminate it as impossible. Patch
  10639. from Mansour Moufid. Fixes bug 4059.
  10640. o Minor bugfixes (usability):
  10641. - Downgrade log messages about circuit timeout calibration from
  10642. "notice" to "info": they don't require or suggest any human
  10643. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  10644. bugfix on 0.2.2.14-alpha.
  10645. o Minor features (diagnostics):
  10646. - When the system call to create a listener socket fails, log the
  10647. error message explaining why. This may help diagnose bug 4027.
  10648. Changes in version 0.2.3.4-alpha - 2011-09-13
  10649. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  10650. tweak to Tor's TLS handshake that makes relays and bridges that run
  10651. this new version reachable from Iran again. It also fixes a few new
  10652. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  10653. listed in the network consensus and republish.
  10654. o Major bugfixes (also part of 0.2.2.33):
  10655. - Avoid an assertion failure when reloading a configuration with
  10656. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  10657. 3923; bugfix on 0.2.2.25-alpha.
  10658. o Minor features (security, also part of 0.2.2.33):
  10659. - Check for replays of the public-key encrypted portion of an
  10660. INTRODUCE1 cell, in addition to the current check for replays of
  10661. the g^x value. This prevents a possible class of active attacks
  10662. by an attacker who controls both an introduction point and a
  10663. rendezvous point, and who uses the malleability of AES-CTR to
  10664. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  10665. that these attacks are infeasible (requiring the attacker to send
  10666. on the order of zettabytes of altered cells in a short interval),
  10667. but we'd rather block them off in case there are any classes of
  10668. this attack that we missed. Reported by Willem Pinckaers.
  10669. o Minor features (also part of 0.2.2.33):
  10670. - Adjust the expiration time on our SSL session certificates to
  10671. better match SSL certs seen in the wild. Resolves ticket 4014.
  10672. - Change the default required uptime for a relay to be accepted as
  10673. a HSDir (hidden service directory) from 24 hours to 25 hours.
  10674. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  10675. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  10676. authorities to abstain from voting on assignment of the HSDir
  10677. consensus flag. Related to bug 2649.
  10678. - Update to the September 6 2011 Maxmind GeoLite Country database.
  10679. o Minor bugfixes (also part of 0.2.2.33):
  10680. - Demote the 'replay detected' log message emitted when a hidden
  10681. service receives the same Diffie-Hellman public key in two different
  10682. INTRODUCE2 cells to info level. A normal Tor client can cause that
  10683. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  10684. fixes part of bug 2442.
  10685. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  10686. level. There is nothing that a hidden service's operator can do
  10687. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  10688. of bug 2442.
  10689. - Clarify a log message specifying the characters permitted in
  10690. HiddenServiceAuthorizeClient client names. Previously, the log
  10691. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  10692. given the impression that every ASCII character between "+" and "_"
  10693. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  10694. o Build fixes (also part of 0.2.2.33):
  10695. - Clean up some code issues that prevented Tor from building on older
  10696. BSDs. Fixes bug 3894; reported by "grarpamp".
  10697. - Search for a platform-specific version of "ar" when cross-compiling.
  10698. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  10699. o Major bugfixes:
  10700. - Fix a bug where the SocksPort option (for example) would get
  10701. ignored and replaced by the default if a SocksListenAddress
  10702. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  10703. Fabian Keil.
  10704. o Major features:
  10705. - Relays now try regenerating and uploading their descriptor more
  10706. frequently if they are not listed in the consensus, or if the
  10707. version of their descriptor listed in the consensus is too
  10708. old. This fix should prevent situations where a server declines
  10709. to re-publish itself because it has done so too recently, even
  10710. though the authorities decided not to list its recent-enough
  10711. descriptor. Fix for bug 3327.
  10712. o Minor features:
  10713. - Relays now include a reason for regenerating their descriptors
  10714. in an HTTP header when uploading to the authorities. This will
  10715. make it easier to debug descriptor-upload issues in the future.
  10716. - When starting as root and then changing our UID via the User
  10717. control option, and we have a ControlSocket configured, make sure
  10718. that the ControlSocket is owned by the same account that Tor will
  10719. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  10720. o Minor bugfixes:
  10721. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  10722. utility function used in the control-port code). This shouldn't
  10723. ever happen unless Tor is completely out of memory, but if it did
  10724. happen and Tor somehow recovered from it, Tor could have sent a log
  10725. message to a control port in the middle of a reply to a controller
  10726. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  10727. - Make 'FetchUselessDescriptors' cause all descriptor types and
  10728. all consensus types (including microdescriptors) to get fetched.
  10729. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  10730. o Code refactoring:
  10731. - Make a new "entry connection" struct as an internal subtype of "edge
  10732. connection", to simplify the code and make exit connections smaller.
  10733. Changes in version 0.2.2.33 - 2011-09-13
  10734. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  10735. TLS handshake that makes relays and bridges that run this new version
  10736. reachable from Iran again.
  10737. o Major bugfixes:
  10738. - Avoid an assertion failure when reloading a configuration with
  10739. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  10740. 3923; bugfix on 0.2.2.25-alpha.
  10741. o Minor features (security):
  10742. - Check for replays of the public-key encrypted portion of an
  10743. INTRODUCE1 cell, in addition to the current check for replays of
  10744. the g^x value. This prevents a possible class of active attacks
  10745. by an attacker who controls both an introduction point and a
  10746. rendezvous point, and who uses the malleability of AES-CTR to
  10747. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  10748. that these attacks are infeasible (requiring the attacker to send
  10749. on the order of zettabytes of altered cells in a short interval),
  10750. but we'd rather block them off in case there are any classes of
  10751. this attack that we missed. Reported by Willem Pinckaers.
  10752. o Minor features:
  10753. - Adjust the expiration time on our SSL session certificates to
  10754. better match SSL certs seen in the wild. Resolves ticket 4014.
  10755. - Change the default required uptime for a relay to be accepted as
  10756. a HSDir (hidden service directory) from 24 hours to 25 hours.
  10757. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  10758. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  10759. authorities to abstain from voting on assignment of the HSDir
  10760. consensus flag. Related to bug 2649.
  10761. - Update to the September 6 2011 Maxmind GeoLite Country database.
  10762. o Minor bugfixes (documentation and log messages):
  10763. - Correct the man page to explain that HashedControlPassword and
  10764. CookieAuthentication can both be set, in which case either method
  10765. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  10766. when we decided to allow these config options to both be set. Issue
  10767. raised by bug 3898.
  10768. - Demote the 'replay detected' log message emitted when a hidden
  10769. service receives the same Diffie-Hellman public key in two different
  10770. INTRODUCE2 cells to info level. A normal Tor client can cause that
  10771. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  10772. fixes part of bug 2442.
  10773. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  10774. level. There is nothing that a hidden service's operator can do
  10775. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  10776. of bug 2442.
  10777. - Clarify a log message specifying the characters permitted in
  10778. HiddenServiceAuthorizeClient client names. Previously, the log
  10779. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  10780. given the impression that every ASCII character between "+" and "_"
  10781. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  10782. o Build fixes:
  10783. - Provide a substitute implementation of lround() for MSVC, which
  10784. apparently lacks it. Patch from Gisle Vanem.
  10785. - Clean up some code issues that prevented Tor from building on older
  10786. BSDs. Fixes bug 3894; reported by "grarpamp".
  10787. - Search for a platform-specific version of "ar" when cross-compiling.
  10788. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  10789. Changes in version 0.2.3.3-alpha - 2011-09-01
  10790. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  10791. security, and provides client-side support for the microdescriptor
  10792. and optimistic data features introduced earlier in the 0.2.3.x
  10793. series. It also includes numerous critical bugfixes in the (optional)
  10794. bufferevent-based networking backend.
  10795. o Major features (stream isolation):
  10796. - You can now configure Tor so that streams from different
  10797. applications are isolated on different circuits, to prevent an
  10798. attacker who sees your streams as they leave an exit node from
  10799. linking your sessions to one another. To do this, choose some way
  10800. to distinguish the applications: have them connect to different
  10801. SocksPorts, or have one of them use SOCKS4 while the other uses
  10802. SOCKS5, or have them pass different authentication strings to the
  10803. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  10804. degree of isolation you need. This implements Proposal 171.
  10805. - There's a new syntax for specifying multiple client ports (such as
  10806. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  10807. multiple *Port entries with full addr:port syntax on each.
  10808. The old *ListenAddress format is still supported, but you can't
  10809. mix it with the new *Port syntax.
  10810. o Major features (other):
  10811. - Enable microdescriptor fetching by default for clients. This allows
  10812. clients to download a much smaller amount of directory information.
  10813. To disable it (and go back to the old-style consensus and
  10814. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  10815. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  10816. "PortForwarding" config option), now supports Windows.
  10817. - When using an exit relay running 0.2.3.x, clients can now
  10818. "optimistically" send data before the exit relay reports that
  10819. the stream has opened. This saves a round trip when starting
  10820. connections where the client speaks first (such as web browsing).
  10821. This behavior is controlled by a consensus parameter (currently
  10822. disabled). To turn it on or off manually, use the "OptimisticData"
  10823. torrc option. Implements proposal 181; code by Ian Goldberg.
  10824. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  10825. - When using IOCP on Windows, we need to enable Libevent windows
  10826. threading support.
  10827. - The IOCP backend now works even when the user has not specified
  10828. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  10829. Fixes part of bug 3752.
  10830. - Correctly record the bytes we've read and written when using
  10831. bufferevents, so that we can include them in our bandwidth history
  10832. and advertised bandwidth. Fixes bug 3803.
  10833. - Apply rate-limiting only at the bottom of a chain of filtering
  10834. bufferevents. This prevents us from filling up internal read
  10835. buffers and violating rate-limits when filtering bufferevents
  10836. are enabled. Fixes part of bug 3804.
  10837. - Add high-watermarks to the output buffers for filtered
  10838. bufferevents. This prevents us from filling up internal write
  10839. buffers and wasting CPU cycles when filtering bufferevents are
  10840. enabled. Fixes part of bug 3804.
  10841. - Correctly notice when data has been written from a bufferevent
  10842. without flushing it completely. Fixes bug 3805.
  10843. - Fix a bug where server-side tunneled bufferevent-based directory
  10844. streams would get closed prematurely. Fixes bug 3814.
  10845. - Fix a use-after-free error with per-connection rate-limiting
  10846. buckets. Fixes bug 3888.
  10847. o Major bugfixes (also part of 0.2.2.31-rc):
  10848. - If we're configured to write our ControlPorts to disk, only write
  10849. them after switching UID and creating the data directory. This way,
  10850. we don't fail when starting up with a nonexistent DataDirectory
  10851. and a ControlPortWriteToFile setting based on that directory. Fixes
  10852. bug 3747; bugfix on Tor 0.2.2.26-beta.
  10853. o Minor features:
  10854. - Added a new CONF_CHANGED event so that controllers can be notified
  10855. of any configuration changes made by other controllers, or by the
  10856. user. Implements ticket 1692.
  10857. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  10858. leak when using bufferevents, and lets Libevent worry about how to
  10859. best copy data out of a buffer.
  10860. - Replace files in stats/ rather than appending to them. Now that we
  10861. include statistics in extra-info descriptors, it makes no sense to
  10862. keep old statistics forever. Implements ticket 2930.
  10863. o Minor features (build compatibility):
  10864. - Limited, experimental support for building with nmake and MSVC.
  10865. - Provide a substitute implementation of lround() for MSVC, which
  10866. apparently lacks it. Patch from Gisle Vanem.
  10867. o Minor features (also part of 0.2.2.31-rc):
  10868. - Update to the August 2 2011 Maxmind GeoLite Country database.
  10869. o Minor bugfixes (on 0.2.3.x-alpha):
  10870. - Fix a spurious warning when parsing SOCKS requests with
  10871. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  10872. - Get rid of a harmless warning that could happen on relays running
  10873. with bufferevents. The warning was caused by someone doing an http
  10874. request to a relay's orport. Also don't warn for a few related
  10875. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  10876. o Minor bugfixes (on 2.2.x and earlier):
  10877. - Correct the man page to explain that HashedControlPassword and
  10878. CookieAuthentication can both be set, in which case either method
  10879. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  10880. when we decided to allow these config options to both be set. Issue
  10881. raised by bug 3898.
  10882. - The "--quiet" and "--hush" options now apply not only to Tor's
  10883. behavior before logs are configured, but also to Tor's behavior in
  10884. the absense of configured logs. Fixes bug 3550; bugfix on
  10885. 0.2.0.10-alpha.
  10886. o Minor bugfixes (also part of 0.2.2.31-rc):
  10887. - Write several files in text mode, on OSes that distinguish text
  10888. mode from binary mode (namely, Windows). These files are:
  10889. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  10890. that collect those statistics; 'client_keys' and 'hostname' for
  10891. hidden services that use authentication; and (in the tor-gencert
  10892. utility) newly generated identity and signing keys. Previously,
  10893. we wouldn't specify text mode or binary mode, leading to an
  10894. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  10895. the DirRecordUsageByCountry option which would have triggered
  10896. the assertion failure was added), although this assertion failure
  10897. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  10898. - Selectively disable deprecation warnings on OS X because Lion
  10899. started deprecating the shipped copy of openssl. Fixes bug 3643.
  10900. - Remove an extra pair of quotation marks around the error
  10901. message in control-port STATUS_GENERAL BUG events. Bugfix on
  10902. 0.1.2.6-alpha; fixes bug 3732.
  10903. - When unable to format an address as a string, report its value
  10904. as "???" rather than reusing the last formatted address. Bugfix
  10905. on 0.2.1.5-alpha.
  10906. o Code simplifications and refactoring:
  10907. - Rewrite the listener-selection logic so that parsing which ports
  10908. we want to listen on is now separate from binding to the ports
  10909. we want.
  10910. o Build changes:
  10911. - Building Tor with bufferevent support now requires Libevent
  10912. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  10913. SSL-related bufferevents and related issues that would make Tor
  10914. work badly with bufferevents. Requiring 2.0.13-stable also allows
  10915. Tor with bufferevents to take advantage of Libevent APIs
  10916. introduced after 2.0.8-rc.
  10917. Changes in version 0.2.2.32 - 2011-08-27
  10918. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  10919. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  10920. a founder of the PETS community, a leader in our field, a mentor,
  10921. and a friend. He left us with these words: "I had the possibility
  10922. to contribute to this world that is not as it should be. I hope I
  10923. could help in some areas to make the world a better place, and that
  10924. I could also encourage other people to be engaged in improving the
  10925. world. Please, stay engaged. This world needs you, your love, your
  10926. initiative -- now I cannot be part of that anymore."
  10927. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  10928. ready. More than two years in the making, this release features improved
  10929. client performance and hidden service reliability, better compatibility
  10930. for Android, correct behavior for bridges that listen on more than
  10931. one address, more extensible and flexible directory object handling,
  10932. better reporting of network statistics, improved code security, and
  10933. many many other features and bugfixes.
  10934. Changes in version 0.2.2.31-rc - 2011-08-17
  10935. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  10936. for the Tor 0.2.2.x series.
  10937. o Major bugfixes:
  10938. - Remove an extra pair of quotation marks around the error
  10939. message in control-port STATUS_GENERAL BUG events. Bugfix on
  10940. 0.1.2.6-alpha; fixes bug 3732.
  10941. - If we're configured to write our ControlPorts to disk, only write
  10942. them after switching UID and creating the data directory. This way,
  10943. we don't fail when starting up with a nonexistent DataDirectory
  10944. and a ControlPortWriteToFile setting based on that directory. Fixes
  10945. bug 3747; bugfix on Tor 0.2.2.26-beta.
  10946. o Minor features:
  10947. - Update to the August 2 2011 Maxmind GeoLite Country database.
  10948. o Minor bugfixes:
  10949. - Allow GETINFO fingerprint to return a fingerprint even when
  10950. we have not yet built a router descriptor. Fixes bug 3577;
  10951. bugfix on 0.2.0.1-alpha.
  10952. - Write several files in text mode, on OSes that distinguish text
  10953. mode from binary mode (namely, Windows). These files are:
  10954. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  10955. that collect those statistics; 'client_keys' and 'hostname' for
  10956. hidden services that use authentication; and (in the tor-gencert
  10957. utility) newly generated identity and signing keys. Previously,
  10958. we wouldn't specify text mode or binary mode, leading to an
  10959. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  10960. the DirRecordUsageByCountry option which would have triggered
  10961. the assertion failure was added), although this assertion failure
  10962. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  10963. - Selectively disable deprecation warnings on OS X because Lion
  10964. started deprecating the shipped copy of openssl. Fixes bug 3643.
  10965. - When unable to format an address as a string, report its value
  10966. as "???" rather than reusing the last formatted address. Bugfix
  10967. on 0.2.1.5-alpha.
  10968. Changes in version 0.2.3.2-alpha - 2011-07-18
  10969. Tor 0.2.3.2-alpha introduces two new experimental features:
  10970. microdescriptors and pluggable transports. It also continues cleaning
  10971. up a variety of recently introduced features.
  10972. o Major features:
  10973. - Clients can now use microdescriptors instead of regular descriptors
  10974. to build circuits. Microdescriptors are authority-generated
  10975. summaries of regular descriptors' contents, designed to change
  10976. very rarely (see proposal 158 for details). This feature is
  10977. designed to save bandwidth, especially for clients on slow internet
  10978. connections. It's off by default for now, since nearly no caches
  10979. support it, but it will be on-by-default for clients in a future
  10980. version. You can use the UseMicrodescriptors option to turn it on.
  10981. - Tor clients using bridges can now be configured to use a separate
  10982. 'transport' proxy for each bridge. This approach helps to resist
  10983. censorship by allowing bridges to use protocol obfuscation
  10984. plugins. It implements part of proposal 180. Implements ticket 2841.
  10985. - While we're trying to bootstrap, record how many TLS connections
  10986. fail in each state, and report which states saw the most failures
  10987. in response to any bootstrap failures. This feature may speed up
  10988. diagnosis of censorship events. Implements ticket 3116.
  10989. o Major bugfixes (on 0.2.3.1-alpha):
  10990. - When configuring a large set of nodes in EntryNodes (as with
  10991. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  10992. random subset to be guards, and choose them in random
  10993. order. Fixes bug 2798.
  10994. - Tor could crash when remembering a consensus in a non-used consensus
  10995. flavor without having a current consensus set. Fixes bug 3361.
  10996. - Comparing an unknown address to a microdescriptor's shortened exit
  10997. policy would always give a "rejected" result. Fixes bug 3599.
  10998. - Using microdescriptors as a client no longer prevents Tor from
  10999. uploading and downloading hidden service descriptors. Fixes
  11000. bug 3601.
  11001. o Minor features:
  11002. - Allow nameservers with IPv6 address. Resolves bug 2574.
  11003. - Accept attempts to include a password authenticator in the
  11004. handshake, as supported by SOCKS5. This handles SOCKS clients that
  11005. don't know how to omit a password when authenticating. Resolves
  11006. bug 1666.
  11007. - When configuring a large set of nodes in EntryNodes, and there are
  11008. enough of them listed as Guard so that we don't need to consider
  11009. the non-guard entries, prefer the ones listed with the Guard flag.
  11010. - Check for and recover from inconsistency in the microdescriptor
  11011. cache. This will make it harder for us to accidentally free a
  11012. microdescriptor without removing it from the appropriate data
  11013. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  11014. - Log SSL state transitions at log level DEBUG, log domain
  11015. HANDSHAKE. This can be useful for debugging censorship events.
  11016. Implements ticket 3264.
  11017. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  11018. implements ticket 3439.
  11019. o Minor bugfixes (on 0.2.3.1-alpha):
  11020. - Do not free all general-purpose regular descriptors just
  11021. because microdescriptor use is enabled. Fixes bug 3113.
  11022. - Correctly link libevent_openssl when --enable-static-libevent
  11023. is passed to configure. Fixes bug 3118.
  11024. - Bridges should not complain during their heartbeat log messages that
  11025. they are unlisted in the consensus: that's more or less the point
  11026. of being a bridge. Fixes bug 3183.
  11027. - Report a SIGNAL event to controllers when acting on a delayed
  11028. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  11029. event to the controller if we acted on a SIGNAL NEWNYM command
  11030. immediately, and otherwise not report a SIGNAL event for the
  11031. command at all. Fixes bug 3349.
  11032. - Fix a crash when handling the SIGNAL controller command or
  11033. reporting ERR-level status events with bufferevents enabled. Found
  11034. by Robert Ransom. Fixes bug 3367.
  11035. - Always ship the tor-fw-helper manpage in our release tarballs.
  11036. Fixes bug 3389. Reported by Stephen Walker.
  11037. - Fix a class of double-mark-for-close bugs when bufferevents
  11038. are enabled. Fixes bug 3403.
  11039. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  11040. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  11041. control-port command. Fixes part of bug 3465.
  11042. - Prevent using negative indices during unit test runs when read_all()
  11043. fails. Spotted by coverity.
  11044. - Fix a rare memory leak when checking the nodelist without it being
  11045. present. Found by coverity.
  11046. - Only try to download a microdescriptor-flavored consensus from
  11047. a directory cache that provides them.
  11048. o Minor bugfixes (on 0.2.2.x and earlier):
  11049. - Assert that hidden-service-related operations are not performed
  11050. using single-hop circuits. Previously, Tor would assert that
  11051. client-side streams are not attached to single-hop circuits,
  11052. but not that other sensitive operations on the client and service
  11053. side are not performed using single-hop circuits. Fixes bug 3332;
  11054. bugfix on 0.0.6.
  11055. - Don't publish a new relay descriptor when we reload our onion key,
  11056. unless the onion key has actually changed. Fixes bug 3263 and
  11057. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  11058. - Allow GETINFO fingerprint to return a fingerprint even when
  11059. we have not yet built a router descriptor. Fixes bug 3577;
  11060. bugfix on 0.2.0.1-alpha.
  11061. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  11062. on 0.2.2.4-alpha; fixes bug 3427.
  11063. o Code simplification and refactoring:
  11064. - Use tor_sscanf() in place of scanf() in more places through the
  11065. code. This makes us a little more locale-independent, and
  11066. should help shut up code-analysis tools that can't tell
  11067. a safe sscanf string from a dangerous one.
  11068. - Use tt_assert(), not tor_assert(), for checking for test failures.
  11069. This makes the unit tests more able to go on in the event that
  11070. one of them fails.
  11071. - Split connection_about_to_close() into separate functions for each
  11072. connection type.
  11073. o Build changes:
  11074. - On Windows, we now define the _WIN32_WINNT macros only if they
  11075. are not already defined. This lets the person building Tor decide,
  11076. if they want, to require a later version of Windows.
  11077. Changes in version 0.2.2.30-rc - 2011-07-07
  11078. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  11079. series. It fixes a few smaller bugs, but generally appears stable.
  11080. Please test it and let us know whether it is!
  11081. o Minor bugfixes:
  11082. - Send a SUCCEEDED stream event to the controller when a reverse
  11083. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  11084. discovered by katmagic.
  11085. - Always NUL-terminate the sun_path field of a sockaddr_un before
  11086. passing it to the kernel. (Not a security issue: kernels are
  11087. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  11088. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  11089. - Don't stack-allocate the list of supplementary GIDs when we're
  11090. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  11091. could take up to 256K, which is way too much stack. Found by
  11092. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  11093. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  11094. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  11095. fixes part of bug 3465.
  11096. - Fix a memory leak when receiving a descriptor for a hidden
  11097. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  11098. on 0.2.2.26-beta.
  11099. o Minor features:
  11100. - Update to the July 1 2011 Maxmind GeoLite Country database.
  11101. Changes in version 0.2.2.29-beta - 2011-06-20
  11102. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  11103. have bridge lines in their torrc but don't want to use them; gets
  11104. us closer to having the control socket feature working on Debian;
  11105. and fixes a variety of smaller bugs.
  11106. o Major bugfixes:
  11107. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  11108. When we changed the default behavior to "use bridges if any
  11109. are listed in the torrc", we surprised users who had bridges
  11110. in their torrc files but who didn't actually want to use them.
  11111. Partial resolution for bug 3354.
  11112. o Privacy fixes:
  11113. - Don't attach new streams to old rendezvous circuits after SIGNAL
  11114. NEWNYM. Previously, we would keep using an existing rendezvous
  11115. circuit if it remained open (i.e. if it were kept open by a
  11116. long-lived stream, or if a new stream were attached to it before
  11117. Tor could notice that it was old and no longer in use). Bugfix on
  11118. 0.1.1.15-rc; fixes bug 3375.
  11119. o Minor bugfixes:
  11120. - Fix a bug when using ControlSocketsGroupWritable with User. The
  11121. directory's group would be checked against the current group, not
  11122. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  11123. bugfix on 0.2.2.26-beta.
  11124. - Make connection_printf_to_buf()'s behavior sane. Its callers
  11125. expect it to emit a CRLF iff the format string ends with CRLF;
  11126. it actually emitted a CRLF iff (a) the format string ended with
  11127. CRLF or (b) the resulting string was over 1023 characters long or
  11128. (c) the format string did not end with CRLF *and* the resulting
  11129. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  11130. fixes part of bug 3407.
  11131. - Make send_control_event_impl()'s behavior sane. Its callers
  11132. expect it to always emit a CRLF at the end of the string; it
  11133. might have emitted extra control characters as well. Bugfix on
  11134. 0.1.1.9-alpha; fixes another part of bug 3407.
  11135. - Make crypto_rand_int() check the value of its input correctly.
  11136. Previously, it accepted values up to UINT_MAX, but could return a
  11137. negative number if given a value above INT_MAX+1. Found by George
  11138. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  11139. - Avoid a segfault when reading a malformed circuit build state
  11140. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  11141. 0.2.2.4-alpha.
  11142. - When asked about a DNS record type we don't support via a
  11143. client DNSPort, reply with NOTIMPL rather than an empty
  11144. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  11145. - Fix a rare memory leak during stats writing. Found by coverity.
  11146. o Minor features:
  11147. - Update to the June 1 2011 Maxmind GeoLite Country database.
  11148. o Code simplifications and refactoring:
  11149. - Remove some dead code as indicated by coverity.
  11150. - Remove a few dead assignments during router parsing. Found by
  11151. coverity.
  11152. - Add some forgotten return value checks during unit tests. Found
  11153. by coverity.
  11154. - Don't use 1-bit wide signed bit fields. Found by coverity.
  11155. Changes in version 0.2.2.28-beta - 2011-06-04
  11156. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  11157. fixed a big bug in whether relays stay in the consensus consistently,
  11158. we moved closer to handling bridges and hidden services correctly,
  11159. and we started the process of better handling the dreaded "my Vidalia
  11160. died, and now my Tor demands a password when I try to reconnect to it"
  11161. usability issue.
  11162. o Major bugfixes:
  11163. - Don't decide to make a new descriptor when receiving a HUP signal.
  11164. This bug has caused a lot of 0.2.2.x relays to disappear from the
  11165. consensus periodically. Fixes the most common case of triggering
  11166. bug 1810; bugfix on 0.2.2.7-alpha.
  11167. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  11168. - Don't try to build descriptors if "ORPort auto" is set and we
  11169. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  11170. 0.2.2.26-beta.
  11171. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  11172. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  11173. - Apply circuit timeouts to opened hidden-service-related circuits
  11174. based on the correct start time. Previously, we would apply the
  11175. circuit build timeout based on time since the circuit's creation;
  11176. it was supposed to be applied based on time since the circuit
  11177. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  11178. - Use the same circuit timeout for client-side introduction
  11179. circuits as for other four-hop circuits, rather than the timeout
  11180. for single-hop directory-fetch circuits; the shorter timeout may
  11181. have been appropriate with the static circuit build timeout in
  11182. 0.2.1.x and earlier, but caused many hidden service access attempts
  11183. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  11184. on 0.2.2.2-alpha; fixes another part of bug 1297.
  11185. - In ticket 2511 we fixed a case where you could use an unconfigured
  11186. bridge if you had configured it as a bridge the last time you ran
  11187. Tor. Now fix another edge case: if you had configured it as a bridge
  11188. but then switched to a different bridge via the controller, you
  11189. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  11190. fixes bug 3321.
  11191. o Major features:
  11192. - Add an __OwningControllerProcess configuration option and a
  11193. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  11194. that when it exits, Tor will shut down. Implements feature 3049.
  11195. - If "UseBridges 1" is set and no bridges are configured, Tor will
  11196. now refuse to build any circuits until some bridges are set.
  11197. If "UseBridges auto" is set, Tor will use bridges if they are
  11198. configured and we are not running as a server, but otherwise will
  11199. make circuits as usual. The new default is "auto". Patch by anonym,
  11200. so the Tails LiveCD can stop automatically revealing you as a Tor
  11201. user on startup.
  11202. o Minor bugfixes:
  11203. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  11204. - Remove a trailing asterisk from "exit-policy/default" in the
  11205. output of the control port command "GETINFO info/names". Bugfix
  11206. on 0.1.2.5-alpha.
  11207. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  11208. Fixes bug 3270.
  11209. - Warn when the user configures two HiddenServiceDir lines that point
  11210. to the same directory. Bugfix on 0.0.6 (the version introducing
  11211. HiddenServiceDir); fixes bug 3289.
  11212. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  11213. part of bug 2748; bugfix on 0.2.0.10-alpha.
  11214. - Log malformed requests for rendezvous descriptors as protocol
  11215. warnings, not warnings. Also, use a more informative log message
  11216. in case someone sees it at log level warning without prior
  11217. info-level messages. Fixes the other part of bug 2748; bugfix
  11218. on 0.2.0.10-alpha.
  11219. - Clear the table recording the time of the last request for each
  11220. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  11221. Previously, we would clear our HS descriptor cache on SIGNAL
  11222. NEWNYM, but if we had previously retrieved a descriptor (or tried
  11223. to) from every directory responsible for it, we would refuse to
  11224. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  11225. fixes bug 3309.
  11226. - Fix a log message that said "bits" while displaying a value in
  11227. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  11228. 0.2.0.1-alpha.
  11229. - When checking for 1024-bit keys, check for 1024 bits, not 128
  11230. bytes. This allows Tor to correctly discard keys of length 1017
  11231. through 1023. Bugfix on 0.0.9pre5.
  11232. o Minor features:
  11233. - Relays now log the reason for publishing a new relay descriptor,
  11234. so we have a better chance of hunting down instances of bug 1810.
  11235. Resolves ticket 3252.
  11236. - Revise most log messages that refer to nodes by nickname to
  11237. instead use the "$key=nickname at address" format. This should be
  11238. more useful, especially since nicknames are less and less likely
  11239. to be unique. Resolves ticket 3045.
  11240. - Log (at info level) when purging pieces of hidden-service-client
  11241. state because of SIGNAL NEWNYM.
  11242. o Removed options:
  11243. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  11244. anything since 0.2.1.16-rc.
  11245. Changes in version 0.2.2.27-beta - 2011-05-18
  11246. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  11247. release, and also adds a few more general bugfixes.
  11248. o Major bugfixes:
  11249. - Fix a crash bug when changing bridges in a running Tor process.
  11250. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  11251. - When the controller configures a new bridge, don't wait 10 to 60
  11252. seconds before trying to fetch its descriptor. Bugfix on
  11253. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  11254. o Minor bugfixes:
  11255. - Require that onion keys have exponent 65537 in microdescriptors too.
  11256. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  11257. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  11258. Changed the limit to 512 characters by removing base64 newlines.
  11259. Fixes bug 2752. Fix by Michael Yakubovich.
  11260. - When a client starts or stops using bridges, never use a circuit
  11261. that was built before the configuration change. This behavior could
  11262. put at risk a user who uses bridges to ensure that her traffic
  11263. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  11264. bug 3200.
  11265. Changes in version 0.2.2.26-beta - 2011-05-17
  11266. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  11267. also introduces a new "socksport auto" approach that should make it
  11268. easier to run multiple Tors on the same system, and does a lot of
  11269. cleanup to get us closer to a release candidate.
  11270. o Security/privacy fixes:
  11271. - Replace all potentially sensitive memory comparison operations
  11272. with versions whose runtime does not depend on the data being
  11273. compared. This will help resist a class of attacks where an
  11274. adversary can use variations in timing information to learn
  11275. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  11276. implementation by Robert Ransom based partially on code by DJB.)
  11277. - When receiving a hidden service descriptor, check that it is for
  11278. the hidden service we wanted. Previously, Tor would store any
  11279. hidden service descriptors that a directory gave it, whether it
  11280. wanted them or not. This wouldn't have let an attacker impersonate
  11281. a hidden service, but it did let directories pre-seed a client
  11282. with descriptors that it didn't want. Bugfix on 0.0.6.
  11283. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  11284. DNS cache entries, and virtual address mappings: that's what
  11285. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  11286. o Major features:
  11287. - The options SocksPort, ControlPort, and so on now all accept a
  11288. value "auto" that opens a socket on an OS-selected port. A
  11289. new ControlPortWriteToFile option tells Tor to write its
  11290. actual control port or ports to a chosen file. If the option
  11291. ControlPortFileGroupReadable is set, the file is created as
  11292. group-readable. Now users can run two Tor clients on the same
  11293. system without needing to manually mess with parameters. Resolves
  11294. part of ticket 3076.
  11295. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  11296. help busy exit nodes avoid running out of useable ports just
  11297. because all the ports have been used in the near past. Resolves
  11298. issue 2850.
  11299. o Minor features:
  11300. - New "GETINFO net/listeners/(type)" controller command to return
  11301. a list of addresses and ports that are bound for listeners for a
  11302. given connection type. This is useful when the user has configured
  11303. "SocksPort auto" and the controller needs to know which port got
  11304. chosen. Resolves another part of ticket 3076.
  11305. - Add a new ControlSocketsGroupWritable configuration option: when
  11306. it is turned on, ControlSockets are group-writeable by the default
  11307. group of the current user. Patch by Jérémy Bobbio; implements
  11308. ticket 2972.
  11309. - Tor now refuses to create a ControlSocket in a directory that is
  11310. world-readable (or group-readable if ControlSocketsGroupWritable
  11311. is 0). This is necessary because some operating systems do not
  11312. enforce permissions on an AF_UNIX sockets. Permissions on the
  11313. directory holding the socket, however, seems to work everywhere.
  11314. - Rate-limit a warning about failures to download v2 networkstatus
  11315. documents. Resolves part of bug 1352.
  11316. - Backport code from 0.2.3.x that allows directory authorities to
  11317. clean their microdescriptor caches. Needed to resolve bug 2230.
  11318. - When an HTTPS proxy reports "403 Forbidden", we now explain
  11319. what it means rather than calling it an unexpected status code.
  11320. Closes bug 2503. Patch from Michael Yakubovich.
  11321. - Update to the May 1 2011 Maxmind GeoLite Country database.
  11322. o Minor bugfixes:
  11323. - Authorities now clean their microdesc cache periodically and when
  11324. reading from disk initially, not only when adding new descriptors.
  11325. This prevents a bug where we could lose microdescriptors. Bugfix
  11326. on 0.2.2.6-alpha. Fixes bug 2230.
  11327. - Do not crash when our configuration file becomes unreadable, for
  11328. example due to a permissions change, between when we start up
  11329. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  11330. on 0.0.9pre6.
  11331. - Avoid a bug that would keep us from replacing a microdescriptor
  11332. cache on Windows. (We would try to replace the file while still
  11333. holding it open. That's fine on Unix, but Windows doesn't let us
  11334. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  11335. - Add missing explanations for the authority-related torrc options
  11336. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  11337. man page. Resolves issue 2379.
  11338. - As an authority, do not upload our own vote or signature set to
  11339. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  11340. it would get flagged as a duplicate. Resolves bug 3026.
  11341. - Accept hidden service descriptors if we think we might be a hidden
  11342. service directory, regardless of what our consensus says. This
  11343. helps robustness, since clients and hidden services can sometimes
  11344. have a more up-to-date view of the network consensus than we do,
  11345. and if they think that the directory authorities list us a HSDir,
  11346. we might actually be one. Related to bug 2732; bugfix on
  11347. 0.2.0.10-alpha.
  11348. - When a controller changes TrackHostExits, remove mappings for
  11349. hosts that should no longer have their exits tracked. Bugfix on
  11350. 0.1.0.1-rc.
  11351. - When a controller changes VirtualAddrNetwork, remove any mappings
  11352. for hosts that were automapped to the old network. Bugfix on
  11353. 0.1.1.19-rc.
  11354. - When a controller changes one of the AutomapHosts* options, remove
  11355. any mappings for hosts that should no longer be automapped. Bugfix
  11356. on 0.2.0.1-alpha.
  11357. - Do not reset the bridge descriptor download status every time we
  11358. re-parse our configuration or get a configuration change. Fixes
  11359. bug 3019; bugfix on 0.2.0.3-alpha.
  11360. o Minor bugfixes (code cleanup):
  11361. - When loading the microdesc journal, remember its current size.
  11362. In 0.2.2, this helps prevent the microdesc journal from growing
  11363. without limit on authorities (who are the only ones to use it in
  11364. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  11365. Fix posted by "cypherpunks."
  11366. - The microdesc journal is supposed to get rebuilt only if it is
  11367. at least _half_ the length of the store, not _twice_ the length
  11368. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  11369. - Fix a potential null-pointer dereference while computing a
  11370. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  11371. clang's analyzer.
  11372. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  11373. cache without actually having any descriptors to cache. Bugfix on
  11374. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  11375. - If we fail to compute the identity digest of a v3 legacy keypair,
  11376. warn, and don't use a buffer-full of junk instead. Bugfix on
  11377. 0.2.1.1-alpha; fixes bug 3106.
  11378. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  11379. where if the function had ever in the future been used to check
  11380. for the presence of a too-large number, it would have given an
  11381. incorrect result. (Fortunately, we only used it for 16-bit
  11382. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  11383. - Require that introduction point keys and onion handshake keys
  11384. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  11385. on 0.2.0.10-alpha.
  11386. o Removed features:
  11387. - Caches no longer download and serve v2 networkstatus documents
  11388. unless FetchV2Networkstatus flag is set: these documents haven't
  11389. haven't been used by clients or relays since 0.2.0.x. Resolves
  11390. bug 3022.
  11391. Changes in version 0.2.3.1-alpha - 2011-05-05
  11392. Tor 0.2.3.1-alpha adds some new experimental features, including support
  11393. for an improved network IO backend, IOCP networking on Windows,
  11394. microdescriptor caching, "fast-start" support for streams, and automatic
  11395. home router configuration. There are also numerous internal improvements
  11396. to try to make the code easier for developers to work with.
  11397. This is the first alpha release in a new series, so expect there to be
  11398. bugs. Users who would rather test out a more stable branch should
  11399. stay with 0.2.2.x for now.
  11400. o Major features:
  11401. - Tor can now optionally build with the "bufferevents" buffered IO
  11402. backend provided by Libevent 2. To use this feature, make sure you
  11403. have the latest possible version of Libevent, and pass the
  11404. --enable-bufferevents flag to configure when building Tor from
  11405. source. This feature will make our networking code more flexible,
  11406. let us stack layers on each other, and let us use more efficient
  11407. zero-copy transports where available.
  11408. - As an experimental feature, Tor can use IOCP for networking on Windows.
  11409. Once this code is tuned and optimized, it promises much better
  11410. performance than the select-based backend we've used in the past. To
  11411. try this feature, you must build Tor with Libevent 2, configure Tor
  11412. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  11413. your torrc. There are known bugs here: only try this if you can help
  11414. debug it as it breaks.
  11415. - The EntryNodes option can now include country codes like {de} or IP
  11416. addresses or network masks. Previously we had disallowed these options
  11417. because we didn't have an efficient way to keep the list up to
  11418. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  11419. - Exit nodes now accept and queue data on not-yet-connected streams.
  11420. Previously, the client wasn't allowed to send data until the stream was
  11421. connected, which slowed down all connections. This change will enable
  11422. clients to perform a "fast-start" on streams and send data without
  11423. having to wait for a confirmation that the stream has opened. (Patch
  11424. from Ian Goldberg; implements the server side of Proposal 174.)
  11425. - Tor now has initial support for automatic port mapping on the many
  11426. home routers that support NAT-PMP or UPnP. (Not yet supported on
  11427. Windows). To build the support code, you'll need to have libnatpnp
  11428. library and/or the libminiupnpc library, and you'll need to enable the
  11429. feature specifically by passing "--enable-upnp" and/or
  11430. "--enable-natpnp" to configure. To turn it on, use the new
  11431. PortForwarding option.
  11432. - Caches now download, cache, and serve multiple "flavors" of the
  11433. consensus, including a flavor that describes microdescriptors.
  11434. - Caches now download, cache, and serve microdescriptors -- small
  11435. summaries of router descriptors that are authenticated by all of the
  11436. directory authorities. Once enough caches are running this code,
  11437. clients will be able to save significant amounts of directory bandwidth
  11438. by downloading microdescriptors instead of router descriptors.
  11439. o Minor features:
  11440. - Make logging resolution configurable with a new LogTimeGranularity
  11441. option, and change the default from 1 millisecond to 1 second.
  11442. Implements enhancement 1668.
  11443. - We log which torrc file we're using on startup. Implements ticket
  11444. 2444.
  11445. - Ordinarily, Tor does not count traffic from private addresses (like
  11446. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  11447. There is now a new option, CountPrivateBandwidth, to disable this
  11448. behavior. Patch from Daniel Cagara.
  11449. - New --enable-static-tor configure option for building Tor as
  11450. statically as possible. Idea, general hackery and thoughts from
  11451. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  11452. 2702.
  11453. - If you set the NumCPUs option to 0, Tor will now try to detect how
  11454. many CPUs you have. This is the new default behavior.
  11455. - Turn on directory request statistics by default and include them in
  11456. extra-info descriptors. Don't break if we have no GeoIP database.
  11457. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  11458. bidirectional use of connections to disk every 24 hours.
  11459. - Add a GeoIP file digest to the extra-info descriptor. Implements
  11460. enhancement 1883.
  11461. - The NodeFamily option -- which let you declare that you want to
  11462. consider nodes to be part of a family whether they list themselves
  11463. that way or not -- now allows IP address ranges and country codes.
  11464. - Add a new 'Heartbeat' log message type to periodically log a message
  11465. describing Tor's status at level Notice. This feature is meant for
  11466. operators who log at notice, and want to make sure that their Tor
  11467. server is still working. Implementation by George Kadianakis.
  11468. o Minor bugfixes (on 0.2.2.25-alpha):
  11469. - When loading the microdesc journal, remember its current size.
  11470. In 0.2.2, this helps prevent the microdesc journal from growing
  11471. without limit on authorities (who are the only ones to use it in
  11472. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  11473. Fix posted by "cypherpunks."
  11474. - The microdesc journal is supposed to get rebuilt only if it is
  11475. at least _half_ the length of the store, not _twice_ the length
  11476. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  11477. - If as an authority we fail to compute the identity digest of a v3
  11478. legacy keypair, warn, and don't use a buffer-full of junk instead.
  11479. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  11480. - Authorities now clean their microdesc cache periodically and when
  11481. reading from disk initially, not only when adding new descriptors.
  11482. This prevents a bug where we could lose microdescriptors. Bugfix
  11483. on 0.2.2.6-alpha.
  11484. o Minor features (controller):
  11485. - Add a new SIGNAL event to the controller interface so that
  11486. controllers can be notified when Tor handles a signal. Resolves
  11487. issue 1955. Patch by John Brooks.
  11488. - Add a new GETINFO option to get total bytes read and written. Patch
  11489. from pipe, revised by atagar. Resolves ticket 2345.
  11490. - Implement some GETINFO controller fields to provide information about
  11491. the Tor process's pid, euid, username, and resource limits.
  11492. o Build changes:
  11493. - Our build system requires automake 1.6 or later to create the
  11494. Makefile.in files. Previously, you could have used 1.4.
  11495. This only affects developers and people building Tor from git;
  11496. people who build Tor from the source distribution without changing
  11497. the Makefile.am files should be fine.
  11498. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  11499. so on. This is more robust against some of the failure modes
  11500. associated with running the autotools pieces on their own.
  11501. o Minor packaging issues:
  11502. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  11503. already created. Patch from Andreas Stieger. Fixes bug 2573.
  11504. o Code simplifications and refactoring:
  11505. - A major revision to our internal node-selecting and listing logic.
  11506. Tor already had at least two major ways to look at the question of
  11507. "which Tor servers do we know about": a list of router descriptors,
  11508. and a list of entries in the current consensus. With
  11509. microdescriptors, we're adding a third. Having so many systems
  11510. without an abstraction layer over them was hurting the codebase.
  11511. Now, we have a new "node_t" abstraction that presents a consistent
  11512. interface to a client's view of a Tor node, and holds (nearly) all
  11513. of the mutable state formerly in routerinfo_t and routerstatus_t.
  11514. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  11515. no longer link against Libevent: they never used it, but
  11516. our library structure used to force them to link it.
  11517. o Removed features:
  11518. - Remove some old code to work around even older versions of Tor that
  11519. used forked processes to handle DNS requests. Such versions of Tor
  11520. are no longer in use as servers.
  11521. o Documentation fixes:
  11522. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  11523. - Add missing documentation for the authority-related torrc options
  11524. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  11525. issue 2379.
  11526. Changes in version 0.2.2.25-alpha - 2011-04-29
  11527. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  11528. robust, routers no longer overreport their bandwidth, Win7 should crash
  11529. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  11530. now prevents hidden service-related activity from being linkable. It
  11531. provides more information to Vidalia so you can see if your bridge is
  11532. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  11533. StrictNodes configuration options to make them more reliable, more
  11534. understandable, and more regularly applied. If you use those options,
  11535. please see the revised documentation for them in the manual page.
  11536. o Major bugfixes:
  11537. - Relays were publishing grossly inflated bandwidth values because
  11538. they were writing their state files wrong--now they write the
  11539. correct value. Also, resume reading bandwidth history from the
  11540. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  11541. - Improve hidden service robustness: When we find that we have
  11542. extended a hidden service's introduction circuit to a relay not
  11543. listed as an introduction point in the HS descriptor we currently
  11544. have, retry with an introduction point from the current
  11545. descriptor. Previously we would just give up. Fixes bugs 1024 and
  11546. 1930; bugfix on 0.2.0.10-alpha.
  11547. - Clients now stop trying to use an exit node associated with a given
  11548. destination by TrackHostExits if they fail to reach that exit node.
  11549. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  11550. - Fix crash bug on platforms where gmtime and localtime can return
  11551. NULL. Windows 7 users were running into this one. Fixes part of bug
  11552. 2077. Bugfix on all versions of Tor. Found by boboper.
  11553. o Security and stability fixes:
  11554. - Don't double-free a parsable, but invalid, microdescriptor, even if
  11555. it is followed in the blob we're parsing by an unparsable
  11556. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  11557. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  11558. - If the Nickname configuration option isn't given, Tor would pick a
  11559. nickname based on the local hostname as the nickname for a relay.
  11560. Because nicknames are not very important in today's Tor and the
  11561. "Unnamed" nickname has been implemented, this is now problematic
  11562. behavior: It leaks information about the hostname without being
  11563. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  11564. introduced the Unnamed nickname. Reported by tagnaq.
  11565. - Fix an uncommon assertion failure when running with DNSPort under
  11566. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  11567. - Avoid linkability based on cached hidden service descriptors: forget
  11568. all hidden service descriptors cached as a client when processing a
  11569. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  11570. o Major features:
  11571. - Export GeoIP information on bridge usage to controllers even if we
  11572. have not yet been running for 24 hours. Now Vidalia bridge operators
  11573. can get more accurate and immediate feedback about their
  11574. contributions to the network.
  11575. o Major features and bugfixes (node selection):
  11576. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  11577. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  11578. options. Previously, we had been ambiguous in describing what
  11579. counted as an "exit" node, and what operations exactly "StrictNodes
  11580. 0" would permit. This created confusion when people saw nodes built
  11581. through unexpected circuits, and made it hard to tell real bugs from
  11582. surprises. Now the intended behavior is:
  11583. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  11584. a node that delivers user traffic outside the Tor network.
  11585. . "Entry", in the context of EntryNodes, means a node used as the
  11586. first hop of a multihop circuit. It doesn't include direct
  11587. connections to directory servers.
  11588. . "ExcludeNodes" applies to all nodes.
  11589. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  11590. StrictNodes is set, Tor should avoid all nodes listed in
  11591. ExcludeNodes, even when it will make user requests fail. When
  11592. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  11593. whenever it can, except when it must use an excluded node to
  11594. perform self-tests, connect to a hidden service, provide a
  11595. hidden service, fulfill a .exit request, upload directory
  11596. information, or fetch directory information.
  11597. Collectively, the changes to implement the behavior fix bug 1090.
  11598. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  11599. a node is listed in both, it's treated as excluded.
  11600. - ExcludeNodes now applies to directory nodes -- as a preference if
  11601. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  11602. Don't exclude all the directory authorities and set StrictNodes to 1
  11603. unless you really want your Tor to break.
  11604. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  11605. - ExcludeExitNodes now overrides .exit requests.
  11606. - We don't use bridges listed in ExcludeNodes.
  11607. - When StrictNodes is 1:
  11608. . We now apply ExcludeNodes to hidden service introduction points
  11609. and to rendezvous points selected by hidden service users. This
  11610. can make your hidden service less reliable: use it with caution!
  11611. . If we have used ExcludeNodes on ourself, do not try relay
  11612. reachability self-tests.
  11613. . If we have excluded all the directory authorities, we will not
  11614. even try to upload our descriptor if we're a relay.
  11615. . Do not honor .exit requests to an excluded node.
  11616. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  11617. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  11618. - When the set of permitted nodes changes, we now remove any mappings
  11619. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  11620. 0.1.0.1-rc.
  11621. - We never cannibalize a circuit that had excluded nodes on it, even
  11622. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  11623. - Revert a change where we would be laxer about attaching streams to
  11624. circuits than when building the circuits. This was meant to prevent
  11625. a set of bugs where streams were never attachable, but our improved
  11626. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  11627. - Keep track of how many times we launch a new circuit to handle a
  11628. given stream. Too many launches could indicate an inconsistency
  11629. between our "launch a circuit to handle this stream" logic and our
  11630. "attach this stream to one of the available circuits" logic.
  11631. - Improve log messages related to excluded nodes.
  11632. o Minor bugfixes:
  11633. - Fix a spurious warning when moving from a short month to a long
  11634. month on relays with month-based BandwidthAccounting. Bugfix on
  11635. 0.2.2.17-alpha; fixes bug 3020.
  11636. - When a client finds that an origin circuit has run out of 16-bit
  11637. stream IDs, we now mark it as unusable for new streams. Previously,
  11638. we would try to close the entire circuit. Bugfix on 0.0.6.
  11639. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  11640. Bugfix on 0.2.2.24-alpha.
  11641. - Be more careful about reporting the correct error from a failed
  11642. connect() system call. Under some circumstances, it was possible to
  11643. look at an incorrect value for errno when sending the end reason.
  11644. Bugfix on 0.1.0.1-rc.
  11645. - Correctly handle an "impossible" overflow cases in connection byte
  11646. counting, where we write or read more than 4GB on an edge connection
  11647. in a single second. Bugfix on 0.1.2.8-beta.
  11648. - Correct the warning displayed when a rendezvous descriptor exceeds
  11649. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  11650. John Brooks.
  11651. - Clients and hidden services now use HSDir-flagged relays for hidden
  11652. service descriptor downloads and uploads even if the relays have no
  11653. DirPort set and the client has disabled TunnelDirConns. This will
  11654. eventually allow us to give the HSDir flag to relays with no
  11655. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  11656. - Downgrade "no current certificates known for authority" message from
  11657. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  11658. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  11659. 2917. Bugfix on 0.1.1.1-alpha.
  11660. - Only limit the lengths of single HS descriptors, even when multiple
  11661. HS descriptors are published to an HSDir relay in a single POST
  11662. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  11663. - Write the current time into the LastWritten line in our state file,
  11664. rather than the time from the previous write attempt. Also, stop
  11665. trying to use a time of -1 in our log statements. Fixes bug 3039;
  11666. bugfix on 0.2.2.14-alpha.
  11667. - Be more consistent in our treatment of file system paths. "~" should
  11668. get expanded to the user's home directory in the Log config option.
  11669. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  11670. feature for the -f and --DataDirectory options.
  11671. o Minor features:
  11672. - Make sure every relay writes a state file at least every 12 hours.
  11673. Previously, a relay could go for weeks without writing its state
  11674. file, and on a crash could lose its bandwidth history, capacity
  11675. estimates, client country statistics, and so on. Addresses bug 3012.
  11676. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  11677. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  11678. clients are already deprecated because of security bugs.
  11679. - Don't allow v0 hidden service authorities to act as clients.
  11680. Required by fix for bug 3000.
  11681. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  11682. by fix for bug 3000.
  11683. - Ensure that no empty [dirreq-](read|write)-history lines are added
  11684. to an extrainfo document. Implements ticket 2497.
  11685. o Code simplification and refactoring:
  11686. - Remove workaround code to handle directory responses from servers
  11687. that had bug 539 (they would send HTTP status 503 responses _and_
  11688. send a body too). Since only server versions before
  11689. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  11690. keep the workaround in place.
  11691. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  11692. handling calculations where we have a known amount of clock skew and
  11693. an allowed amount of unknown skew. But we only used it in three
  11694. places, and we never adjusted the known/unknown skew values. This is
  11695. still something we might want to do someday, but if we do, we'll
  11696. want to do it differently.
  11697. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  11698. None of the cases where we did this before were wrong, but by making
  11699. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  11700. - Use GetTempDir to find the proper temporary directory location on
  11701. Windows when generating temporary files for the unit tests. Patch by
  11702. Gisle Vanem.
  11703. Changes in version 0.2.2.24-alpha - 2011-04-08
  11704. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  11705. prevented Tor clients from effectively using "multihomed" bridges,
  11706. that is, bridges that listen on multiple ports or IP addresses so users
  11707. can continue to use some of their addresses even if others get blocked.
  11708. o Major bugfixes:
  11709. - Fix a bug where bridge users who configure the non-canonical
  11710. address of a bridge automatically switch to its canonical
  11711. address. If a bridge listens at more than one address, it should be
  11712. able to advertise those addresses independently and any non-blocked
  11713. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  11714. bug 2510.
  11715. - If you configured Tor to use bridge A, and then quit and
  11716. configured Tor to use bridge B instead, it would happily continue
  11717. to use bridge A if it's still reachable. While this behavior is
  11718. a feature if your goal is connectivity, in some scenarios it's a
  11719. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  11720. - Directory authorities now use data collected from their own
  11721. uptime observations when choosing whether to assign the HSDir flag
  11722. to relays, instead of trusting the uptime value the relay reports in
  11723. its descriptor. This change helps prevent an attack where a small
  11724. set of nodes with frequently-changing identity keys can blackhole
  11725. a hidden service. (Only authorities need upgrade; others will be
  11726. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  11727. o Minor bugfixes:
  11728. - When we restart our relay, we might get a successful connection
  11729. from the outside before we've started our reachability tests,
  11730. triggering a warning: "ORPort found reachable, but I have no
  11731. routerinfo yet. Failing to inform controller of success." This
  11732. bug was harmless unless Tor is running under a controller
  11733. like Vidalia, in which case the controller would never get a
  11734. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  11735. fixes bug 1172.
  11736. - Make directory authorities more accurate at recording when
  11737. relays that have failed several reachability tests became
  11738. unreachable, so we can provide more accuracy at assigning Stable,
  11739. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  11740. - Fix an issue that prevented static linking of libevent on
  11741. some platforms (notably Linux). Fixes bug 2698; bugfix on
  11742. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  11743. the --with-static-libevent configure option).
  11744. - We now ask the other side of a stream (the client or the exit)
  11745. for more data on that stream when the amount of queued data on
  11746. that stream dips low enough. Previously, we wouldn't ask the
  11747. other side for more data until either it sent us more data (which
  11748. it wasn't supposed to do if it had exhausted its window!) or we
  11749. had completely flushed all our queued data. This flow control fix
  11750. should improve throughput. Fixes bug 2756; bugfix on the earliest
  11751. released versions of Tor (svn commit r152).
  11752. - Avoid a double-mark-for-free warning when failing to attach a
  11753. transparent proxy connection. (We thought we had fixed this in
  11754. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  11755. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  11756. bug) and 0.2.2.23-alpha (the incorrect fix).
  11757. - When warning about missing zlib development packages during compile,
  11758. give the correct package names. Bugfix on 0.2.0.1-alpha.
  11759. o Minor features:
  11760. - Directory authorities now log the source of a rejected POSTed v3
  11761. networkstatus vote.
  11762. - Make compilation with clang possible when using
  11763. --enable-gcc-warnings by removing two warning options that clang
  11764. hasn't implemented yet and by fixing a few warnings. Implements
  11765. ticket 2696.
  11766. - When expiring circuits, use microsecond timers rather than
  11767. one-second timers. This can avoid an unpleasant situation where a
  11768. circuit is launched near the end of one second and expired right
  11769. near the beginning of the next, and prevent fluctuations in circuit
  11770. timeout values.
  11771. - Use computed circuit-build timeouts to decide when to launch
  11772. parallel introduction circuits for hidden services. (Previously,
  11773. we would retry after 15 seconds.)
  11774. - Update to the April 1 2011 Maxmind GeoLite Country database.
  11775. o Packaging fixes:
  11776. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  11777. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  11778. o Documentation changes:
  11779. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  11780. - Resolve all doxygen warnings except those for missing documentation.
  11781. Fixes bug 2705.
  11782. - Add doxygen documentation for more functions, fields, and types.
  11783. Changes in version 0.2.2.23-alpha - 2011-03-08
  11784. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  11785. they restart they don't lose their bandwidth capacity estimate. This
  11786. release also fixes a diverse set of user-facing bugs, ranging from
  11787. relays overrunning their rate limiting to clients falsely warning about
  11788. clock skew to bridge descriptor leaks by our bridge directory authority.
  11789. o Major bugfixes:
  11790. - Stop sending a CLOCK_SKEW controller status event whenever
  11791. we fetch directory information from a relay that has a wrong clock.
  11792. Instead, only inform the controller when it's a trusted authority
  11793. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  11794. the rest of bug 1074.
  11795. - Fix an assert in parsing router descriptors containing IPv6
  11796. addresses. This one took down the directory authorities when
  11797. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  11798. - Make the bridge directory authority refuse to answer directory
  11799. requests for "all" descriptors. It used to include bridge
  11800. descriptors in its answer, which was a major information leak.
  11801. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  11802. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  11803. Tor would ignore their RelayBandwidthBurst setting,
  11804. potentially using more bandwidth than expected. Bugfix on
  11805. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  11806. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  11807. hidserv" in her torrc. The 'hidserv' argument never controlled
  11808. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  11809. o Major features:
  11810. - Relays now save observed peak bandwidth throughput rates to their
  11811. state file (along with total usage, which was already saved)
  11812. so that they can determine their correct estimated bandwidth on
  11813. restart. Resolves bug 1863, where Tor relays would reset their
  11814. estimated bandwidth to 0 after restarting.
  11815. - Directory authorities now take changes in router IP address and
  11816. ORPort into account when determining router stability. Previously,
  11817. if a router changed its IP or ORPort, the authorities would not
  11818. treat it as having any downtime for the purposes of stability
  11819. calculation, whereas clients would experience downtime since the
  11820. change could take a while to propagate to them. Resolves issue 1035.
  11821. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  11822. Prevention (DEP) by default on Windows to make it harder for
  11823. attackers to exploit vulnerabilities. Patch from John Brooks.
  11824. o Minor bugfixes (on 0.2.1.x and earlier):
  11825. - Fix a rare crash bug that could occur when a client was configured
  11826. with a large number of bridges. Fixes bug 2629; bugfix on
  11827. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  11828. - Avoid a double mark-for-free warning when failing to attach a
  11829. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  11830. bug 2279.
  11831. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  11832. found by "cypherpunks". This bug was introduced before the first
  11833. Tor release, in svn commit r110.
  11834. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  11835. don't mention them in the manpage. Fixes bug 2450; issue
  11836. spotted by keb and G-Lo.
  11837. - Fix a bug in bandwidth history state parsing that could have been
  11838. triggered if a future version of Tor ever changed the timing
  11839. granularity at which bandwidth history is measured. Bugfix on
  11840. Tor 0.1.1.11-alpha.
  11841. - When a relay decides that its DNS is too broken for it to serve
  11842. as an exit server, it advertised itself as a non-exit, but
  11843. continued to act as an exit. This could create accidental
  11844. partitioning opportunities for users. Instead, if a relay is
  11845. going to advertise reject *:* as its exit policy, it should
  11846. really act with exit policy "reject *:*". Fixes bug 2366.
  11847. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  11848. - In the special case where you configure a public exit relay as your
  11849. bridge, Tor would be willing to use that exit relay as the last
  11850. hop in your circuit as well. Now we fail that circuit instead.
  11851. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  11852. - Fix a bug with our locking implementation on Windows that couldn't
  11853. correctly detect when a file was already locked. Fixes bug 2504,
  11854. bugfix on 0.2.1.6-alpha.
  11855. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  11856. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  11857. "piebeer".
  11858. - Set target port in get_interface_address6() correctly. Bugfix
  11859. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  11860. - Directory authorities are now more robust to hops back in time
  11861. when calculating router stability. Previously, if a run of uptime
  11862. or downtime appeared to be negative, the calculation could give
  11863. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  11864. bug 1035.
  11865. - Fix an assert that got triggered when using the TestingTorNetwork
  11866. configuration option and then issuing a GETINFO config-text control
  11867. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  11868. o Minor bugfixes (on 0.2.2.x):
  11869. - Clients should not weight BadExit nodes as Exits in their node
  11870. selection. Similarly, directory authorities should not count BadExit
  11871. bandwidth as Exit bandwidth when computing bandwidth-weights.
  11872. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  11873. - Correctly clear our dir_read/dir_write history when there is an
  11874. error parsing any bw history value from the state file. Bugfix on
  11875. Tor 0.2.2.15-alpha.
  11876. - Resolve a bug in verifying signatures of directory objects
  11877. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  11878. Fixes bug 2409. Found by "piebeer".
  11879. - Bridge authorities no longer crash on SIGHUP when they try to
  11880. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  11881. on 0.2.2.22-alpha.
  11882. o Minor features:
  11883. - Log less aggressively about circuit timeout changes, and improve
  11884. some other circuit timeout messages. Resolves bug 2004.
  11885. - Log a little more clearly about the times at which we're no longer
  11886. accepting new connections. Resolves bug 2181.
  11887. - Reject attempts at the client side to open connections to private
  11888. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  11889. a randomly chosen exit node. Attempts to do so are always
  11890. ill-defined, generally prevented by exit policies, and usually
  11891. in error. This will also help to detect loops in transparent
  11892. proxy configurations. You can disable this feature by setting
  11893. "ClientRejectInternalAddresses 0" in your torrc.
  11894. - Always treat failure to allocate an RSA key as an unrecoverable
  11895. allocation error.
  11896. - Update to the March 1 2011 Maxmind GeoLite Country database.
  11897. o Minor features (log subsystem):
  11898. - Add documentation for configuring logging at different severities in
  11899. different log domains. We've had this feature since 0.2.1.1-alpha,
  11900. but for some reason it never made it into the manpage. Fixes
  11901. bug 2215.
  11902. - Make it simpler to specify "All log domains except for A and B".
  11903. Previously you needed to say "[*,~A,~B]". Now you can just say
  11904. "[~A,~B]".
  11905. - Add a "LogMessageDomains 1" option to include the domains of log
  11906. messages along with the messages. Without this, there's no way
  11907. to use log domains without reading the source or doing a lot
  11908. of guessing.
  11909. o Packaging changes:
  11910. - Stop shipping the Tor specs files and development proposal documents
  11911. in the tarball. They are now in a separate git repository at
  11912. git://git.torproject.org/torspec.git
  11913. Changes in version 0.2.1.30 - 2011-02-23
  11914. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  11915. change is a slight tweak to Tor's TLS handshake that makes relays
  11916. and bridges that run this new version reachable from Iran again.
  11917. We don't expect this tweak will win the arms race long-term, but it
  11918. buys us time until we roll out a better solution.
  11919. o Major bugfixes:
  11920. - Stop sending a CLOCK_SKEW controller status event whenever
  11921. we fetch directory information from a relay that has a wrong clock.
  11922. Instead, only inform the controller when it's a trusted authority
  11923. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  11924. the rest of bug 1074.
  11925. - Fix a bounds-checking error that could allow an attacker to
  11926. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  11927. Found by "piebeer".
  11928. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  11929. Tor would ignore their RelayBandwidthBurst setting,
  11930. potentially using more bandwidth than expected. Bugfix on
  11931. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  11932. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  11933. hidserv" in her torrc. The 'hidserv' argument never controlled
  11934. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  11935. o Minor features:
  11936. - Adjust our TLS Diffie-Hellman parameters to match those used by
  11937. Apache's mod_ssl.
  11938. - Update to the February 1 2011 Maxmind GeoLite Country database.
  11939. o Minor bugfixes:
  11940. - Check for and reject overly long directory certificates and
  11941. directory tokens before they have a chance to hit any assertions.
  11942. Bugfix on 0.2.1.28. Found by "doorss".
  11943. - Bring the logic that gathers routerinfos and assesses the
  11944. acceptability of circuits into line. This prevents a Tor OP from
  11945. getting locked in a cycle of choosing its local OR as an exit for a
  11946. path (due to a .exit request) and then rejecting the circuit because
  11947. its OR is not listed yet. It also prevents Tor clients from using an
  11948. OR running in the same instance as an exit (due to a .exit request)
  11949. if the OR does not meet the same requirements expected of an OR
  11950. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  11951. o Packaging changes:
  11952. - Stop shipping the Tor specs files and development proposal documents
  11953. in the tarball. They are now in a separate git repository at
  11954. git://git.torproject.org/torspec.git
  11955. - Do not include Git version tags as though they are SVN tags when
  11956. generating a tarball from inside a repository that has switched
  11957. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  11958. Changes in version 0.2.2.22-alpha - 2011-01-25
  11959. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  11960. main other change is a slight tweak to Tor's TLS handshake that makes
  11961. relays and bridges that run this new version reachable from Iran again.
  11962. We don't expect this tweak will win the arms race long-term, but it
  11963. will buy us a bit more time until we roll out a better solution.
  11964. o Major bugfixes:
  11965. - Fix a bounds-checking error that could allow an attacker to
  11966. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  11967. Found by "piebeer".
  11968. - Don't assert when changing from bridge to relay or vice versa
  11969. via the controller. The assert happened because we didn't properly
  11970. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  11971. bug 2433. Reported by bastik.
  11972. o Minor features:
  11973. - Adjust our TLS Diffie-Hellman parameters to match those used by
  11974. Apache's mod_ssl.
  11975. - Provide a log message stating which geoip file we're parsing
  11976. instead of just stating that we're parsing the geoip file.
  11977. Implements ticket 2432.
  11978. o Minor bugfixes:
  11979. - Check for and reject overly long directory certificates and
  11980. directory tokens before they have a chance to hit any assertions.
  11981. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  11982. Changes in version 0.2.2.21-alpha - 2011-01-15
  11983. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  11984. continues our recent code security audit work. The main fix resolves
  11985. a remote heap overflow vulnerability that can allow remote code
  11986. execution (CVE-2011-0427). Other fixes address a variety of assert
  11987. and crash bugs, most of which we think are hard to exploit remotely.
  11988. o Major bugfixes (security), also included in 0.2.1.29:
  11989. - Fix a heap overflow bug where an adversary could cause heap
  11990. corruption. This bug probably allows remote code execution
  11991. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  11992. 0.1.2.10-rc.
  11993. - Prevent a denial-of-service attack by disallowing any
  11994. zlib-compressed data whose compression factor is implausibly
  11995. high. Fixes part of bug 2324; reported by "doorss".
  11996. - Zero out a few more keys in memory before freeing them. Fixes
  11997. bug 2384 and part of bug 2385. These key instances found by
  11998. "cypherpunks", based on Andrew Case's report about being able
  11999. to find sensitive data in Tor's memory space if you have enough
  12000. permissions. Bugfix on 0.0.2pre9.
  12001. o Major bugfixes (crashes), also included in 0.2.1.29:
  12002. - Prevent calls to Libevent from inside Libevent log handlers.
  12003. This had potential to cause a nasty set of crashes, especially
  12004. if running Libevent with debug logging enabled, and running
  12005. Tor with a controller watching for low-severity log messages.
  12006. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  12007. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  12008. underflow errors there too. Fixes the other part of bug 2324.
  12009. - Fix a bug where we would assert if we ever had a
  12010. cached-descriptors.new file (or another file read directly into
  12011. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  12012. on 0.2.1.25. Found by doorss.
  12013. - Fix some potential asserts and parsing issues with grossly
  12014. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  12015. Found by doorss.
  12016. o Minor bugfixes (other), also included in 0.2.1.29:
  12017. - Fix a bug with handling misformed replies to reverse DNS lookup
  12018. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  12019. bug reported by doorss.
  12020. - Fix compilation on mingw when a pthreads compatibility library
  12021. has been installed. (We don't want to use it, so we shouldn't
  12022. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  12023. - Fix a bug where we would declare that we had run out of virtual
  12024. addresses when the address space was only half-exhausted. Bugfix
  12025. on 0.1.2.1-alpha.
  12026. - Correctly handle the case where AutomapHostsOnResolve is set but
  12027. no virtual addresses are available. Fixes bug 2328; bugfix on
  12028. 0.1.2.1-alpha. Bug found by doorss.
  12029. - Correctly handle wrapping around when we run out of virtual
  12030. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  12031. o Minor features, also included in 0.2.1.29:
  12032. - Update to the January 1 2011 Maxmind GeoLite Country database.
  12033. - Introduce output size checks on all of our decryption functions.
  12034. o Build changes, also included in 0.2.1.29:
  12035. - Tor does not build packages correctly with Automake 1.6 and earlier;
  12036. added a check to Makefile.am to make sure that we're building with
  12037. Automake 1.7 or later.
  12038. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  12039. because we built it with a too-old version of automake. Thus that
  12040. release broke ./configure --enable-openbsd-malloc, which is popular
  12041. among really fast exit relays on Linux.
  12042. o Major bugfixes, new in 0.2.2.21-alpha:
  12043. - Prevent crash/heap corruption when the cbtnummodes consensus
  12044. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  12045. on 0.2.2.14-alpha.
  12046. o Major features, new in 0.2.2.21-alpha:
  12047. - Introduce minimum/maximum values that clients will believe
  12048. from the consensus. Now we'll have a better chance to avoid crashes
  12049. or worse when a consensus param has a weird value.
  12050. o Minor features, new in 0.2.2.21-alpha:
  12051. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  12052. used on bridges, and it makes bridge scanning somewhat easier.
  12053. - If writing the state file to disk fails, wait up to an hour before
  12054. retrying again, rather than trying again each second. Fixes bug
  12055. 2346; bugfix on Tor 0.1.1.3-alpha.
  12056. - Make Libevent log messages get delivered to controllers later,
  12057. and not from inside the Libevent log handler. This prevents unsafe
  12058. reentrant Libevent calls while still letting the log messages
  12059. get through.
  12060. - Detect platforms that brokenly use a signed size_t, and refuse to
  12061. build there. Found and analyzed by doorss and rransom.
  12062. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  12063. Resolves bug 2314.
  12064. o Minor bugfixes, new in 0.2.2.21-alpha:
  12065. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  12066. than waiting forever for them to finish. Fixes bug 2330; bugfix
  12067. on 0.2.0.16-alpha. Found by doorss.
  12068. - Add assertions to check for overflow in arguments to
  12069. base32_encode() and base32_decode(); fix a signed-unsigned
  12070. comparison there too. These bugs are not actually reachable in Tor,
  12071. but it's good to prevent future errors too. Found by doorss.
  12072. - Correctly detect failures to create DNS requests when using Libevent
  12073. versions before v2. (Before Libevent 2, we used our own evdns
  12074. implementation. Its return values for Libevent's evdns_resolve_*()
  12075. functions are not consistent with those from Libevent.) Fixes bug
  12076. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  12077. o Documentation, new in 0.2.2.21-alpha:
  12078. - Document the default socks host and port (127.0.0.1:9050) for
  12079. tor-resolve.
  12080. Changes in version 0.2.1.29 - 2011-01-15
  12081. Tor 0.2.1.29 continues our recent code security audit work. The main
  12082. fix resolves a remote heap overflow vulnerability that can allow remote
  12083. code execution. Other fixes address a variety of assert and crash bugs,
  12084. most of which we think are hard to exploit remotely.
  12085. o Major bugfixes (security):
  12086. - Fix a heap overflow bug where an adversary could cause heap
  12087. corruption. This bug probably allows remote code execution
  12088. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  12089. 0.1.2.10-rc.
  12090. - Prevent a denial-of-service attack by disallowing any
  12091. zlib-compressed data whose compression factor is implausibly
  12092. high. Fixes part of bug 2324; reported by "doorss".
  12093. - Zero out a few more keys in memory before freeing them. Fixes
  12094. bug 2384 and part of bug 2385. These key instances found by
  12095. "cypherpunks", based on Andrew Case's report about being able
  12096. to find sensitive data in Tor's memory space if you have enough
  12097. permissions. Bugfix on 0.0.2pre9.
  12098. o Major bugfixes (crashes):
  12099. - Prevent calls to Libevent from inside Libevent log handlers.
  12100. This had potential to cause a nasty set of crashes, especially
  12101. if running Libevent with debug logging enabled, and running
  12102. Tor with a controller watching for low-severity log messages.
  12103. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  12104. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  12105. underflow errors there too. Fixes the other part of bug 2324.
  12106. - Fix a bug where we would assert if we ever had a
  12107. cached-descriptors.new file (or another file read directly into
  12108. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  12109. on 0.2.1.25. Found by doorss.
  12110. - Fix some potential asserts and parsing issues with grossly
  12111. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  12112. Found by doorss.
  12113. o Minor bugfixes (other):
  12114. - Fix a bug with handling misformed replies to reverse DNS lookup
  12115. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  12116. bug reported by doorss.
  12117. - Fix compilation on mingw when a pthreads compatibility library
  12118. has been installed. (We don't want to use it, so we shouldn't
  12119. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  12120. - Fix a bug where we would declare that we had run out of virtual
  12121. addresses when the address space was only half-exhausted. Bugfix
  12122. on 0.1.2.1-alpha.
  12123. - Correctly handle the case where AutomapHostsOnResolve is set but
  12124. no virtual addresses are available. Fixes bug 2328; bugfix on
  12125. 0.1.2.1-alpha. Bug found by doorss.
  12126. - Correctly handle wrapping around to when we run out of virtual
  12127. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  12128. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  12129. because we built it with a too-old version of automake. Thus that
  12130. release broke ./configure --enable-openbsd-malloc, which is popular
  12131. among really fast exit relays on Linux.
  12132. o Minor features:
  12133. - Update to the January 1 2011 Maxmind GeoLite Country database.
  12134. - Introduce output size checks on all of our decryption functions.
  12135. o Build changes:
  12136. - Tor does not build packages correctly with Automake 1.6 and earlier;
  12137. added a check to Makefile.am to make sure that we're building with
  12138. Automake 1.7 or later.
  12139. Changes in version 0.2.2.20-alpha - 2010-12-17
  12140. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  12141. exploitable bugs. We also fix a variety of other significant bugs,
  12142. change the IP address for one of our directory authorities, and update
  12143. the minimum version that Tor relays must run to join the network.
  12144. o Major bugfixes:
  12145. - Fix a remotely exploitable bug that could be used to crash instances
  12146. of Tor remotely by overflowing on the heap. Remote-code execution
  12147. hasn't been confirmed, but can't be ruled out. Everyone should
  12148. upgrade. Bugfix on the 0.1.1 series and later.
  12149. - Fix a bug that could break accounting on 64-bit systems with large
  12150. time_t values, making them hibernate for impossibly long intervals.
  12151. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  12152. - Fix a logic error in directory_fetches_from_authorities() that
  12153. would cause all _non_-exits refusing single-hop-like circuits
  12154. to fetch from authorities, when we wanted to have _exits_ fetch
  12155. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  12156. fix by boboper.
  12157. - Fix a stream fairness bug that would cause newer streams on a given
  12158. circuit to get preference when reading bytes from the origin or
  12159. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  12160. introduced before the first Tor release, in svn revision r152.
  12161. o Directory authority changes:
  12162. - Change IP address and ports for gabelmoo (v3 directory authority).
  12163. o Minor bugfixes:
  12164. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  12165. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  12166. - Fix an off-by-one error in calculating some controller command
  12167. argument lengths. Fortunately, this mistake is harmless since
  12168. the controller code does redundant NUL termination too. Found by
  12169. boboper. Bugfix on 0.1.1.1-alpha.
  12170. - Do not dereference NULL if a bridge fails to build its
  12171. extra-info descriptor. Found by an anonymous commenter on
  12172. Trac. Bugfix on 0.2.2.19-alpha.
  12173. o Minor features:
  12174. - Update to the December 1 2010 Maxmind GeoLite Country database.
  12175. - Directory authorities now reject relays running any versions of
  12176. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  12177. known bugs that keep RELAY_EARLY cells from working on rendezvous
  12178. circuits. Followup to fix for bug 2081.
  12179. - Directory authorities now reject relays running any version of Tor
  12180. older than 0.2.0.26-rc. That version is the earliest that fetches
  12181. current directory information correctly. Fixes bug 2156.
  12182. - Report only the top 10 ports in exit-port stats in order not to
  12183. exceed the maximum extra-info descriptor length of 50 KB. Implements
  12184. task 2196.
  12185. Changes in version 0.2.1.28 - 2010-12-17
  12186. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  12187. exploitable bugs. We also took this opportunity to change the IP address
  12188. for one of our directory authorities, and to update the geoip database
  12189. we ship.
  12190. o Major bugfixes:
  12191. - Fix a remotely exploitable bug that could be used to crash instances
  12192. of Tor remotely by overflowing on the heap. Remote-code execution
  12193. hasn't been confirmed, but can't be ruled out. Everyone should
  12194. upgrade. Bugfix on the 0.1.1 series and later.
  12195. o Directory authority changes:
  12196. - Change IP address and ports for gabelmoo (v3 directory authority).
  12197. o Minor features:
  12198. - Update to the December 1 2010 Maxmind GeoLite Country database.
  12199. Changes in version 0.2.1.27 - 2010-11-23
  12200. Yet another OpenSSL security patch broke its compatibility with Tor:
  12201. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  12202. also took this opportunity to fix several crash bugs, integrate a new
  12203. directory authority, and update the bundled GeoIP database.
  12204. o Major bugfixes:
  12205. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  12206. No longer set the tlsext_host_name extension on server SSL objects;
  12207. but continue to set it on client SSL objects. Our goal in setting
  12208. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  12209. bugfix on 0.2.1.1-alpha.
  12210. - Do not log messages to the controller while shrinking buffer
  12211. freelists. Doing so would sometimes make the controller connection
  12212. try to allocate a buffer chunk, which would mess up the internals
  12213. of the freelist and cause an assertion failure. Fixes bug 1125;
  12214. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  12215. - Learn our external IP address when we're a relay or bridge, even if
  12216. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  12217. where we introduced bridge relays that don't need to publish to
  12218. be useful. Fixes bug 2050.
  12219. - Do even more to reject (and not just ignore) annotations on
  12220. router descriptors received anywhere but from the cache. Previously
  12221. we would ignore such annotations at first, but cache them to disk
  12222. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  12223. - When you're using bridges and your network goes away and your
  12224. bridges get marked as down, recover when you attempt a new socks
  12225. connection (if the network is back), rather than waiting up to an
  12226. hour to try fetching new descriptors for your bridges. Bugfix on
  12227. 0.2.0.3-alpha; fixes bug 1981.
  12228. o Major features:
  12229. - Move to the November 2010 Maxmind GeoLite country db (rather
  12230. than the June 2009 ip-to-country GeoIP db) for our statistics that
  12231. count how many users relays are seeing from each country. Now we'll
  12232. have more accurate data, especially for many African countries.
  12233. o New directory authorities:
  12234. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  12235. authority.
  12236. o Minor bugfixes:
  12237. - Fix an assertion failure that could occur in directory caches or
  12238. bridge users when using a very short voting interval on a testing
  12239. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  12240. 0.2.0.8-alpha.
  12241. - Enforce multiplicity rules when parsing annotations. Bugfix on
  12242. 0.2.0.8-alpha. Found by piebeer.
  12243. - Allow handshaking OR connections to take a full KeepalivePeriod
  12244. seconds to handshake. Previously, we would close them after
  12245. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  12246. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  12247. for analysis help.
  12248. - When building with --enable-gcc-warnings on OpenBSD, disable
  12249. warnings in system headers. This makes --enable-gcc-warnings
  12250. pass on OpenBSD 4.8.
  12251. o Minor features:
  12252. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  12253. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  12254. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  12255. Servers can start sending this code when enough clients recognize
  12256. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  12257. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  12258. Patch from mingw-san.
  12259. o Removed files:
  12260. - Remove the old debian/ directory from the main Tor distribution.
  12261. The official Tor-for-debian git repository lives at the URL
  12262. https://git.torproject.org/debian/tor.git
  12263. - Stop shipping the old doc/website/ directory in the tarball. We
  12264. changed the website format in late 2010, and what we shipped in
  12265. 0.2.1.26 really wasn't that useful anyway.
  12266. Changes in version 0.2.2.19-alpha - 2010-11-22
  12267. Yet another OpenSSL security patch broke its compatibility with Tor:
  12268. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  12269. o Major bugfixes:
  12270. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  12271. No longer set the tlsext_host_name extension on server SSL objects;
  12272. but continue to set it on client SSL objects. Our goal in setting
  12273. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  12274. bugfix on 0.2.1.1-alpha.
  12275. o Minor bugfixes:
  12276. - Try harder not to exceed the maximum length of 50 KB when writing
  12277. statistics to extra-info descriptors. This bug was triggered by very
  12278. fast relays reporting exit-port, entry, and dirreq statistics.
  12279. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  12280. - Publish a router descriptor even if generating an extra-info
  12281. descriptor fails. Previously we would not publish a router
  12282. descriptor without an extra-info descriptor; this can cause fast
  12283. exit relays collecting exit-port statistics to drop from the
  12284. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  12285. Changes in version 0.2.2.18-alpha - 2010-11-16
  12286. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  12287. us lately, makes unpublished bridge relays able to detect their IP
  12288. address, and fixes a wide variety of other bugs to get us much closer
  12289. to a stable release.
  12290. o Major bugfixes:
  12291. - Do even more to reject (and not just ignore) annotations on
  12292. router descriptors received anywhere but from the cache. Previously
  12293. we would ignore such annotations at first, but cache them to disk
  12294. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  12295. - Do not log messages to the controller while shrinking buffer
  12296. freelists. Doing so would sometimes make the controller connection
  12297. try to allocate a buffer chunk, which would mess up the internals
  12298. of the freelist and cause an assertion failure. Fixes bug 1125;
  12299. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  12300. - Learn our external IP address when we're a relay or bridge, even if
  12301. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  12302. where we introduced bridge relays that don't need to publish to
  12303. be useful. Fixes bug 2050.
  12304. - Maintain separate TLS contexts and certificates for incoming and
  12305. outgoing connections in bridge relays. Previously we would use the
  12306. same TLS contexts and certs for incoming and outgoing connections.
  12307. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  12308. - Maintain separate identity keys for incoming and outgoing TLS
  12309. contexts in bridge relays. Previously we would use the same
  12310. identity keys for incoming and outgoing TLS contexts. Bugfix on
  12311. 0.2.0.3-alpha; addresses the other half of bug 988.
  12312. - Avoid an assertion failure when we as an authority receive a
  12313. duplicate upload of a router descriptor that we already have,
  12314. but which we previously considered an obsolete descriptor.
  12315. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  12316. - Avoid a crash bug triggered by looking at a dangling pointer while
  12317. setting the network status consensus. Found by Robert Ransom.
  12318. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  12319. - Fix a logic error where servers that _didn't_ act as exits would
  12320. try to keep their server lists more aggressively up to date than
  12321. exits, when it was supposed to be the other way around. Bugfix
  12322. on 0.2.2.17-alpha.
  12323. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  12324. - When we're trying to guess whether we know our IP address as
  12325. a relay, we would log various ways that we failed to guess
  12326. our address, but never log that we ended up guessing it
  12327. successfully. Now add a log line to help confused and anxious
  12328. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  12329. - Bring the logic that gathers routerinfos and assesses the
  12330. acceptability of circuits into line. This prevents a Tor OP from
  12331. getting locked in a cycle of choosing its local OR as an exit for a
  12332. path (due to a .exit request) and then rejecting the circuit because
  12333. its OR is not listed yet. It also prevents Tor clients from using an
  12334. OR running in the same instance as an exit (due to a .exit request)
  12335. if the OR does not meet the same requirements expected of an OR
  12336. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  12337. - Correctly describe errors that occur when generating a TLS object.
  12338. Previously we would attribute them to a failure while generating a
  12339. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  12340. bug 1994.
  12341. - Enforce multiplicity rules when parsing annotations. Bugfix on
  12342. 0.2.0.8-alpha. Found by piebeer.
  12343. - Fix warnings that newer versions of autoconf produced during
  12344. ./autogen.sh. These warnings appear to be harmless in our case,
  12345. but they were extremely verbose. Fixes bug 2020.
  12346. o Minor bugfixes (on Tor 0.2.2.x):
  12347. - Enable protection of small arrays whenever we build with gcc
  12348. hardening features, not only when also building with warnings
  12349. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  12350. o Minor features:
  12351. - Make hidden services work better in private Tor networks by not
  12352. requiring any uptime to join the hidden service descriptor
  12353. DHT. Implements ticket 2088.
  12354. - Rate-limit the "your application is giving Tor only an IP address"
  12355. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  12356. - When AllowSingleHopExits is set, print a warning to explain to the
  12357. relay operator why most clients are avoiding her relay.
  12358. - Update to the November 1 2010 Maxmind GeoLite Country database.
  12359. o Code simplifications and refactoring:
  12360. - When we fixed bug 1038 we had to put in a restriction not to send
  12361. RELAY_EARLY cells on rend circuits. This was necessary as long
  12362. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  12363. active. Now remove this obsolete check. Resolves bug 2081.
  12364. - Some options used different conventions for uppercasing of acronyms
  12365. when comparing manpage and source. Fix those in favor of the
  12366. manpage, as it makes sense to capitalize acronyms.
  12367. - Remove the torrc.complete file. It hasn't been kept up to date
  12368. and users will have better luck checking out the manpage.
  12369. - Remove the obsolete "NoPublish" option; it has been flagged
  12370. as obsolete and has produced a warning since 0.1.1.18-rc.
  12371. - Remove everything related to building the expert bundle for OS X.
  12372. It has confused many users, doesn't work right on OS X 10.6,
  12373. and is hard to get rid of once installed. Resolves bug 1274.
  12374. Changes in version 0.2.2.17-alpha - 2010-09-30
  12375. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  12376. to use one-hop circuits (which can put the exit relays at higher risk,
  12377. plus unbalance the network); fixes a big bug in bandwidth accounting
  12378. for relays that want to limit their monthly bandwidth use; fixes a
  12379. big pile of bugs in how clients tolerate temporary network failure;
  12380. and makes our adaptive circuit build timeout feature (which improves
  12381. client performance if your network is fast while not breaking things
  12382. if your network is slow) better handle bad networks.
  12383. o Major features:
  12384. - Exit relays now try harder to block exit attempts from unknown
  12385. relays, to make it harder for people to use them as one-hop proxies
  12386. a la tortunnel. Controlled by the refuseunknownexits consensus
  12387. parameter (currently enabled), or you can override it on your
  12388. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  12389. o Major bugfixes (0.2.1.x and earlier):
  12390. - Fix a bug in bandwidth accounting that could make us use twice
  12391. the intended bandwidth when our interval start changes due to
  12392. daylight saving time. Now we tolerate skew in stored vs computed
  12393. interval starts: if the start of the period changes by no more than
  12394. 50% of the period's duration, we remember bytes that we transferred
  12395. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  12396. - Always search the Windows system directory for system DLLs, and
  12397. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  12398. - When you're using bridges and your network goes away and your
  12399. bridges get marked as down, recover when you attempt a new socks
  12400. connection (if the network is back), rather than waiting up to an
  12401. hour to try fetching new descriptors for your bridges. Bugfix on
  12402. 0.2.0.3-alpha; fixes bug 1981.
  12403. o Major bugfixes (on 0.2.2.x):
  12404. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  12405. bug 1797.
  12406. - Fix a segfault that could happen when operating a bridge relay with
  12407. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  12408. - The consensus bandwidth-weights (used by clients to choose fast
  12409. relays) entered an unexpected edge case in September where
  12410. Exits were much scarcer than Guards, resulting in bad weight
  12411. recommendations. Now we compute them using new constraints that
  12412. should succeed in all cases. Also alter directory authorities to
  12413. not include the bandwidth-weights line if they fail to produce
  12414. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  12415. - When weighting bridges during path selection, we used to trust
  12416. the bandwidths they provided in their descriptor, only capping them
  12417. at 10MB/s. This turned out to be problematic for two reasons:
  12418. Bridges could claim to handle a lot more traffic then they
  12419. actually would, thus making more clients pick them and have a
  12420. pretty effective DoS attack. The other issue is that new bridges
  12421. that might not have a good estimate for their bw capacity yet
  12422. would not get used at all unless no other bridges are available
  12423. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  12424. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  12425. - Ignore cannibalized circuits when recording circuit build times.
  12426. This should provide for a minor performance improvement for hidden
  12427. service users using 0.2.2.14-alpha, and should remove two spurious
  12428. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  12429. - Simplify the logic that causes us to decide if the network is
  12430. unavailable for purposes of recording circuit build times. If we
  12431. receive no cells whatsoever for the entire duration of a circuit's
  12432. full measured lifetime, the network is probably down. Also ignore
  12433. one-hop directory fetching circuit timeouts when calculating our
  12434. circuit build times. These changes should hopefully reduce the
  12435. cases where we see ridiculous circuit build timeouts for people
  12436. with spotty wireless connections. Fixes part of bug 1772; bugfix
  12437. on 0.2.2.2-alpha.
  12438. - Prevent the circuit build timeout from becoming larger than
  12439. the maximum build time we have ever seen. Also, prevent the time
  12440. period for measurement circuits from becoming larger than twice that
  12441. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  12442. o Minor features:
  12443. - When we run out of directory information such that we can't build
  12444. circuits, but then get enough that we can build circuits, log when
  12445. we actually construct a circuit, so the user has a better chance of
  12446. knowing what's going on. Fixes bug 1362.
  12447. - Be more generous with how much bandwidth we'd use up (with
  12448. accounting enabled) before entering "soft hibernation". Previously,
  12449. we'd refuse new connections and circuits once we'd used up 95% of
  12450. our allotment. Now, we use up 95% of our allotment, AND make sure
  12451. that we have no more than 500MB (or 3 hours of expected traffic,
  12452. whichever is lower) remaining before we enter soft hibernation.
  12453. - If we've configured EntryNodes and our network goes away and/or all
  12454. our entrynodes get marked down, optimistically retry them all when
  12455. a new socks application request appears. Fixes bug 1882.
  12456. - Add some more defensive programming for architectures that can't
  12457. handle unaligned integer accesses. We don't know of any actual bugs
  12458. right now, but that's the best time to fix them. Fixes bug 1943.
  12459. - Support line continuations in the torrc config file. If a line
  12460. ends with a single backslash character, the newline is ignored, and
  12461. the configuration value is treated as continuing on the next line.
  12462. Resolves bug 1929.
  12463. o Minor bugfixes (on 0.2.1.x and earlier):
  12464. - For bandwidth accounting, calculate our expected bandwidth rate
  12465. based on the time during which we were active and not in
  12466. soft-hibernation during the last interval. Previously, we were
  12467. also considering the time spent in soft-hibernation. If this
  12468. was a long time, we would wind up underestimating our bandwidth
  12469. by a lot, and skewing our wakeup time towards the start of the
  12470. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  12471. o Minor bugfixes (on 0.2.2.x):
  12472. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  12473. which were disabled by the circuit build timeout changes in
  12474. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  12475. - Make sure we don't warn about missing bandwidth weights when
  12476. choosing bridges or other relays not in the consensus. Bugfix on
  12477. 0.2.2.10-alpha; fixes bug 1805.
  12478. - In our logs, do not double-report signatures from unrecognized
  12479. authorities both as "from unknown authority" and "not
  12480. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  12481. Changes in version 0.2.2.16-alpha - 2010-09-17
  12482. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  12483. evident at exit relays), and also continues to resolve all the little
  12484. bugs that have been filling up trac lately.
  12485. o Major bugfixes (stream-level fairness):
  12486. - When receiving a circuit-level SENDME for a blocked circuit, try
  12487. to package cells fairly from all the streams that had previously
  12488. been blocked on that circuit. Previously, we had started with the
  12489. oldest stream, and allowed each stream to potentially exhaust
  12490. the circuit's package window. This gave older streams on any
  12491. given circuit priority over newer ones. Fixes bug 1937. Detected
  12492. originally by Camilo Viecco. This bug was introduced before the
  12493. first Tor release, in svn commit r152: it is the new winner of
  12494. the longest-lived bug prize.
  12495. - When the exit relay got a circuit-level sendme cell, it started
  12496. reading on the exit streams, even if had 500 cells queued in the
  12497. circuit queue already, so the circuit queue just grew and grew in
  12498. some cases. We fix this by not re-enabling reading on receipt of a
  12499. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  12500. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  12501. "yetonetime".
  12502. - Newly created streams were allowed to read cells onto circuits,
  12503. even if the circuit's cell queue was blocked and waiting to drain.
  12504. This created potential unfairness, as older streams would be
  12505. blocked, but newer streams would gladly fill the queue completely.
  12506. We add code to detect this situation and prevent any stream from
  12507. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  12508. fixes bug 1298.
  12509. o Minor features:
  12510. - Update to the September 1 2010 Maxmind GeoLite Country database.
  12511. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  12512. not. This would lead to a cookie that is still not group readable.
  12513. Closes bug 1843. Suggested by katmagic.
  12514. - When logging a rate-limited warning, we now mention how many messages
  12515. got suppressed since the last warning.
  12516. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  12517. do individual connection-level rate limiting of clients. The torrc
  12518. config options with the same names trump the consensus params, if
  12519. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  12520. consensus params which were broken from 0.2.2.7-alpha through
  12521. 0.2.2.14-alpha. Closes bug 1947.
  12522. - When a router changes IP address or port, authorities now launch
  12523. a new reachability test for it. Implements ticket 1899.
  12524. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  12525. 2 no signature, 4 required" messages about consensus signatures
  12526. easier to read, and make sure they get logged at the same severity
  12527. as the messages explaining which keys are which. Fixes bug 1290.
  12528. - Don't warn when we have a consensus that we can't verify because
  12529. of missing certificates, unless those certificates are ones
  12530. that we have been trying and failing to download. Fixes bug 1145.
  12531. - If you configure your bridge with a known identity fingerprint,
  12532. and the bridge authority is unreachable (as it is in at least
  12533. one country now), fall back to directly requesting the descriptor
  12534. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  12535. closes bug 1138.
  12536. - When building with --enable-gcc-warnings on OpenBSD, disable
  12537. warnings in system headers. This makes --enable-gcc-warnings
  12538. pass on OpenBSD 4.8.
  12539. o Minor bugfixes (on 0.2.1.x and earlier):
  12540. - Authorities will now attempt to download consensuses if their
  12541. own efforts to make a live consensus have failed. This change
  12542. means authorities that restart will fetch a valid consensus, and
  12543. it means authorities that didn't agree with the current consensus
  12544. will still fetch and serve it if it has enough signatures. Bugfix
  12545. on 0.2.0.9-alpha; fixes bug 1300.
  12546. - Ensure DNS requests launched by "RESOLVE" commands from the
  12547. controller respect the __LeaveStreamsUnattached setconf options. The
  12548. same goes for requests launched via DNSPort or transparent
  12549. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  12550. - Allow handshaking OR connections to take a full KeepalivePeriod
  12551. seconds to handshake. Previously, we would close them after
  12552. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  12553. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  12554. for analysis help.
  12555. - Rate-limit "Failed to hand off onionskin" warnings.
  12556. - Never relay a cell for a circuit we have already destroyed.
  12557. Between marking a circuit as closeable and finally closing it,
  12558. it may have been possible for a few queued cells to get relayed,
  12559. even though they would have been immediately dropped by the next
  12560. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  12561. - Never queue a cell for a circuit that's already been marked
  12562. for close.
  12563. - Never vote for a server as "Running" if we have a descriptor for
  12564. it claiming to be hibernating, and that descriptor was published
  12565. more recently than our last contact with the server. Bugfix on
  12566. 0.2.0.3-alpha; fixes bug 911.
  12567. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  12568. bug 1848.
  12569. o Minor bugfixes (on 0.2.2.x):
  12570. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  12571. down if a directory fetch fails and you've configured either
  12572. bridges or EntryNodes. The intent was to mark the relay as down
  12573. _unless_ you're using bridges or EntryNodes, since if you are
  12574. then you could quickly run out of entry points.
  12575. - Fix the Windows directory-listing code. A bug introduced in
  12576. 0.2.2.14-alpha could make Windows directory servers forget to load
  12577. some of their cached v2 networkstatus files.
  12578. - Really allow clients to use relays as bridges. Fixes bug 1776;
  12579. bugfix on 0.2.2.15-alpha.
  12580. - Demote a warn to info that happens when the CellStatistics option
  12581. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  12582. Reported by Moritz Bartl.
  12583. - On Windows, build correctly either with or without Unicode support.
  12584. This is necessary so that Tor can support fringe platforms like
  12585. Windows 98 (which has no Unicode), or Windows CE (which has no
  12586. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  12587. o Testing
  12588. - Add a unit test for cross-platform directory-listing code.
  12589. Changes in version 0.2.2.15-alpha - 2010-08-18
  12590. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  12591. fixes a variety of other bugs that were preventing performance
  12592. experiments from moving forward, fixes several bothersome memory leaks,
  12593. and generally closes a lot of smaller bugs that have been filling up
  12594. trac lately.
  12595. o Major bugfixes:
  12596. - Stop assigning the HSDir flag to relays that disable their
  12597. DirPort (and thus will refuse to answer directory requests). This
  12598. fix should dramatically improve the reachability of hidden services:
  12599. hidden services and hidden service clients pick six HSDir relays
  12600. to store and retrieve the hidden service descriptor, and currently
  12601. about half of the HSDir relays will refuse to work. Bugfix on
  12602. 0.2.0.10-alpha; fixes part of bug 1693.
  12603. - The PerConnBWRate and Burst config options, along with the
  12604. bwconnrate and bwconnburst consensus params, initialized each conn's
  12605. token bucket values only when the connection is established. Now we
  12606. update them if the config options change, and update them every time
  12607. we get a new consensus. Otherwise we can encounter an ugly edge
  12608. case where we initialize an OR conn to client-level bandwidth,
  12609. but then later the relay joins the consensus and we leave it
  12610. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  12611. - Fix a regression that caused Tor to rebind its ports if it receives
  12612. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  12613. o Major features:
  12614. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  12615. should give us approximately 40-50% more Guard-flagged nodes,
  12616. improving the anonymity the Tor network can provide and also
  12617. decreasing the dropoff in throughput that relays experience when
  12618. they first get the Guard flag.
  12619. - Allow enabling or disabling the *Statistics config options while
  12620. Tor is running.
  12621. o Minor features:
  12622. - Update to the August 1 2010 Maxmind GeoLite Country database.
  12623. - Have the controller interface give a more useful message than
  12624. "Internal Error" in response to failed GETINFO requests.
  12625. - Warn when the same option is provided more than once in a torrc
  12626. file, on the command line, or in a single SETCONF statement, and
  12627. the option is one that only accepts a single line. Closes bug 1384.
  12628. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  12629. Patch from mingw-san.
  12630. - Add support for the country code "{??}" in torrc options like
  12631. ExcludeNodes, to indicate all routers of unknown country. Closes
  12632. bug 1094.
  12633. - Relays report the number of bytes spent on answering directory
  12634. requests in extra-info descriptors similar to {read,write}-history.
  12635. Implements enhancement 1790.
  12636. o Minor bugfixes (on 0.2.1.x and earlier):
  12637. - Complain if PublishServerDescriptor is given multiple arguments that
  12638. include 0 or 1. This configuration will be rejected in the future.
  12639. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  12640. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  12641. Bugfix on 0.2.0.13-alpha; closes bug 928.
  12642. - Change "Application request when we're believed to be offline."
  12643. notice to "Application request when we haven't used client
  12644. functionality lately.", to clarify that it's not an error. Bugfix
  12645. on 0.0.9.3; fixes bug 1222.
  12646. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  12647. would return "551 Internal error" rather than "552 Unrecognized key
  12648. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  12649. - Users can't configure a regular relay to be their bridge. It didn't
  12650. work because when Tor fetched the bridge descriptor, it found
  12651. that it already had it, and didn't realize that the purpose of the
  12652. descriptor had changed. Now we replace routers with a purpose other
  12653. than bridge with bridge descriptors when fetching them. Bugfix on
  12654. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  12655. refetch the descriptor with router purpose 'general', disabling
  12656. it as a bridge.
  12657. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  12658. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  12659. on 0.2.0.10-alpha; fixes bug 1808.
  12660. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  12661. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  12662. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  12663. Servers can start sending this code when enough clients recognize
  12664. it. Also update the spec to reflect this new reason. Bugfix on
  12665. 0.1.0.1-rc; fixes part of bug 1793.
  12666. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  12667. when we switch from being a public relay to a bridge. Otherwise
  12668. there will still be clients that see the relay in their consensus,
  12669. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  12670. 932 even more.
  12671. - Instead of giving an assertion failure on an internal mismatch
  12672. on estimated freelist size, just log a BUG warning and try later.
  12673. Mitigates but does not fix bug 1125.
  12674. - Fix an assertion failure that could occur in caches or bridge users
  12675. when using a very short voting interval on a testing network.
  12676. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  12677. o Minor bugfixes (on 0.2.2.x):
  12678. - Alter directory authorities to always consider Exit-flagged nodes
  12679. as potential Guard nodes in their votes. The actual decision to
  12680. use Exits as Guards is done in the consensus bandwidth weights.
  12681. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  12682. - When the controller is reporting the purpose of circuits that
  12683. didn't finish building before the circuit build timeout, it was
  12684. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  12685. - Our libevent version parsing code couldn't handle versions like
  12686. 1.4.14b-stable and incorrectly warned the user about using an
  12687. old and broken version of libevent. Treat 1.4.14b-stable like
  12688. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  12689. on 0.2.2.1-alpha.
  12690. - Don't use substitution references like $(VAR:MOD) when
  12691. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  12692. '$(:x)' to 'x' rather than the empty string. This bites us in
  12693. doc/ when configured with --disable-asciidoc. Bugfix on
  12694. 0.2.2.9-alpha; fixes bug 1773.
  12695. - Remove a spurious hidden service server-side log notice about
  12696. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  12697. bug 1741.
  12698. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  12699. fixes bug 1832.
  12700. - Correctly report written bytes on linked connections. Found while
  12701. implementing 1790. Bugfix on 0.2.2.4-alpha.
  12702. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  12703. one in dirvote_add_signatures_to_pending_consensus(), and one every
  12704. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  12705. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  12706. o Code simplifications and refactoring:
  12707. - Take a first step towards making or.h smaller by splitting out
  12708. function definitions for all source files in src/or/. Leave
  12709. structures and defines in or.h for now.
  12710. - Remove a bunch of unused function declarations as well as a block of
  12711. #if 0'd code from the unit tests. Closes bug 1824.
  12712. - New unit tests for exit-port history statistics; refactored exit
  12713. statistics code to be more easily tested.
  12714. - Remove the old debian/ directory from the main Tor distribution.
  12715. The official Tor-for-debian git repository lives at the URL
  12716. https://git.torproject.org/debian/tor.git
  12717. Changes in version 0.2.2.14-alpha - 2010-07-12
  12718. Tor 0.2.2.14-alpha greatly improves client-side handling of
  12719. circuit build timeouts, which are used to estimate speed and improve
  12720. performance. We also move to a much better GeoIP database, port Tor to
  12721. Windows CE, introduce new compile flags that improve code security,
  12722. add an eighth v3 directory authority, and address a lot of more
  12723. minor issues.
  12724. o Major bugfixes:
  12725. - Tor directory authorities no longer crash when started with a
  12726. cached-microdesc-consensus file in their data directory. Bugfix
  12727. on 0.2.2.6-alpha; fixes bug 1532.
  12728. - Treat an unset $HOME like an empty $HOME rather than triggering an
  12729. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  12730. - Ignore negative and large circuit build timeout values that can
  12731. happen during a suspend or hibernate. These values caused various
  12732. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  12733. - Alter calculation of Pareto distribution parameter 'Xm' for
  12734. Circuit Build Timeout learning to use the weighted average of the
  12735. top N=3 modes (because we have three entry guards). Considering
  12736. multiple modes should improve the timeout calculation in some cases,
  12737. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  12738. fixes bug 1335.
  12739. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  12740. right censored distribution model. This approach improves over the
  12741. synthetic timeout generation approach that was producing insanely
  12742. high timeout values. Now we calculate build timeouts using truncated
  12743. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  12744. - Do not close circuits that are under construction when they reach
  12745. the circuit build timeout. Instead, leave them building (but do not
  12746. use them) for up until the time corresponding to the 95th percentile
  12747. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  12748. to provide better data for the new Pareto model. This percentile
  12749. can be controlled by the consensus.
  12750. o Major features:
  12751. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  12752. June 2009 ip-to-country GeoIP db) for our statistics that count
  12753. how many users relays are seeing from each country. Now we have
  12754. more accurate data for many African countries.
  12755. - Port Tor to build and run correctly on Windows CE systems, using
  12756. the wcecompat library. Contributed by Valerio Lupi.
  12757. - New "--enable-gcc-hardening" ./configure flag (off by default)
  12758. to turn on gcc compile time hardening options. It ensures
  12759. that signed ints have defined behavior (-fwrapv), enables
  12760. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  12761. with canaries (-fstack-protector-all), turns on ASLR protection if
  12762. supported by the kernel (-fPIE, -pie), and adds additional security
  12763. related warnings. Verified to work on Mac OS X and Debian Lenny.
  12764. - New "--enable-linker-hardening" ./configure flag (off by default)
  12765. to turn on ELF specific hardening features (relro, now). This does
  12766. not work with Mac OS X or any other non-ELF binary format.
  12767. o New directory authorities:
  12768. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  12769. authority.
  12770. o Minor features:
  12771. - New config option "WarnUnsafeSocks 0" disables the warning that
  12772. occurs whenever Tor receives a socks handshake using a version of
  12773. the socks protocol that can only provide an IP address (rather
  12774. than a hostname). Setups that do DNS locally over Tor are fine,
  12775. and we shouldn't spam the logs in that case.
  12776. - Convert the HACKING file to asciidoc, and add a few new sections
  12777. to it, explaining how we use Git, how we make changelogs, and
  12778. what should go in a patch.
  12779. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  12780. event, to give information on the current rate of circuit timeouts
  12781. over our stored history.
  12782. - Add ability to disable circuit build time learning via consensus
  12783. parameter and via a LearnCircuitBuildTimeout config option. Also
  12784. automatically disable circuit build time calculation if we are
  12785. either a AuthoritativeDirectory, or if we fail to write our state
  12786. file. Fixes bug 1296.
  12787. - More gracefully handle corrupt state files, removing asserts
  12788. in favor of saving a backup and resetting state.
  12789. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  12790. system headers.
  12791. o Minor bugfixes:
  12792. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  12793. enabled.
  12794. - When a2x fails, mention that the user could disable manpages instead
  12795. of trying to fix their asciidoc installation.
  12796. - Where available, use Libevent 2.0's periodic timers so that our
  12797. once-per-second cleanup code gets called even more closely to
  12798. once per second than it would otherwise. Fixes bug 943.
  12799. - If you run a bridge that listens on multiple IP addresses, and
  12800. some user configures a bridge address that uses a different IP
  12801. address than your bridge writes in its router descriptor, and the
  12802. user doesn't specify an identity key, their Tor would discard the
  12803. descriptor because "it isn't one of our configured bridges", and
  12804. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  12805. Bugfix on 0.2.0.3-alpha.
  12806. - If OpenSSL fails to make a duplicate of a private or public key, log
  12807. an error message and try to exit cleanly. May help with debugging
  12808. if bug 1209 ever remanifests.
  12809. - Save a couple bytes in memory allocation every time we escape
  12810. certain characters in a string. Patch from Florian Zumbiehl.
  12811. - Make it explicit that we don't cannibalize one-hop circuits. This
  12812. happens in the wild, but doesn't turn out to be a problem because
  12813. we fortunately don't use those circuits. Many thanks to outofwords
  12814. for the initial analysis and to swissknife who confirmed that
  12815. two-hop circuits are actually created.
  12816. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  12817. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  12818. - Eliminate a case where a circuit build time warning was displayed
  12819. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  12820. Changes in version 0.2.1.26 - 2010-05-02
  12821. Tor 0.2.1.26 addresses the recent connection and memory overload
  12822. problems we've been seeing on relays, especially relays with their
  12823. DirPort open. If your relay has been crashing, or you turned it off
  12824. because it used too many resources, give this release a try.
  12825. This release also fixes yet another instance of broken OpenSSL libraries
  12826. that was causing some relays to drop out of the consensus.
  12827. o Major bugfixes:
  12828. - Teach relays to defend themselves from connection overload. Relays
  12829. now close idle circuits early if it looks like they were intended
  12830. for directory fetches. Relays are also more aggressive about closing
  12831. TLS connections that have no circuits on them. Such circuits are
  12832. unlikely to be re-used, and tens of thousands of them were piling
  12833. up at the fast relays, causing the relays to run out of sockets
  12834. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  12835. their directory fetches over TLS).
  12836. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  12837. that claim to be earlier than 0.9.8m, but which have in reality
  12838. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  12839. behavior. Possible fix for some cases of bug 1346.
  12840. - Directory mirrors were fetching relay descriptors only from v2
  12841. directory authorities, rather than v3 authorities like they should.
  12842. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  12843. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  12844. o Minor bugfixes:
  12845. - Finally get rid of the deprecated and now harmful notion of "clique
  12846. mode", where directory authorities maintain TLS connections to
  12847. every other relay.
  12848. o Testsuite fixes:
  12849. - In the util/threads test, no longer free the test_mutex before all
  12850. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  12851. - The master thread could starve the worker threads quite badly on
  12852. certain systems, causing them to run only partially in the allowed
  12853. window. This resulted in test failures. Now the master thread sleeps
  12854. occasionally for a few microseconds while the two worker-threads
  12855. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  12856. Changes in version 0.2.2.13-alpha - 2010-04-24
  12857. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  12858. problems we've been seeing on relays, especially relays with their
  12859. DirPort open. If your relay has been crashing, or you turned it off
  12860. because it used too many resources, give this release a try.
  12861. o Major bugfixes:
  12862. - Teach relays to defend themselves from connection overload. Relays
  12863. now close idle circuits early if it looks like they were intended
  12864. for directory fetches. Relays are also more aggressive about closing
  12865. TLS connections that have no circuits on them. Such circuits are
  12866. unlikely to be re-used, and tens of thousands of them were piling
  12867. up at the fast relays, causing the relays to run out of sockets
  12868. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  12869. their directory fetches over TLS).
  12870. o Minor features:
  12871. - Finally get rid of the deprecated and now harmful notion of "clique
  12872. mode", where directory authorities maintain TLS connections to
  12873. every other relay.
  12874. - Directory authorities now do an immediate reachability check as soon
  12875. as they hear about a new relay. This change should slightly reduce
  12876. the time between setting up a relay and getting listed as running
  12877. in the consensus. It should also improve the time between setting
  12878. up a bridge and seeing use by bridge users.
  12879. - Directory authorities no longer launch a TLS connection to every
  12880. relay as they startup. Now that we have 2k+ descriptors cached,
  12881. the resulting network hiccup is becoming a burden. Besides,
  12882. authorities already avoid voting about Running for the first half
  12883. hour of their uptime.
  12884. Changes in version 0.2.2.12-alpha - 2010-04-20
  12885. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  12886. handle and vote on descriptors. It was causing relays to drop out of
  12887. the consensus.
  12888. o Major bugfixes:
  12889. - Many relays have been falling out of the consensus lately because
  12890. not enough authorities know about their descriptor for them to get
  12891. a majority of votes. When we deprecated the v2 directory protocol,
  12892. we got rid of the only way that v3 authorities can hear from each
  12893. other about other descriptors. Now authorities examine every v3
  12894. vote for new descriptors, and fetch them from that authority. Bugfix
  12895. on 0.2.1.23.
  12896. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  12897. and a warning in or.h related to bandwidth_weight_rule_t that
  12898. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  12899. 0.2.2.11-alpha.
  12900. - Fix a segfault on relays when DirReqStatistics is enabled
  12901. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  12902. 0.2.2.11-alpha.
  12903. o Minor bugfixes:
  12904. - Demote a confusing TLS warning that relay operators might get when
  12905. someone tries to talk to their OrPort. It is neither the operator's
  12906. fault nor can they do anything about it. Fixes bug 1364; bugfix
  12907. on 0.2.0.14-alpha.
  12908. Changes in version 0.2.2.11-alpha - 2010-04-15
  12909. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  12910. libraries that was causing some relays to drop out of the consensus.
  12911. o Major bugfixes:
  12912. - Directory mirrors were fetching relay descriptors only from v2
  12913. directory authorities, rather than v3 authorities like they should.
  12914. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  12915. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  12916. - Fix a parsing error that made every possible value of
  12917. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  12918. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  12919. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  12920. about the option without breaking older ones.
  12921. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  12922. that claim to be earlier than 0.9.8m, but which have in reality
  12923. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  12924. behavior. Possible fix for some cases of bug 1346.
  12925. o Minor features:
  12926. - Experiment with a more aggressive approach to preventing clients
  12927. from making one-hop exit streams. Exit relays who want to try it
  12928. out can set "RefuseUnknownExits 1" in their torrc, and then look
  12929. for "Attempt by %s to open a stream" log messages. Let us know
  12930. how it goes!
  12931. - Add support for statically linking zlib by specifying
  12932. --enable-static-zlib, to go with our support for statically linking
  12933. openssl and libevent. Resolves bug 1358.
  12934. o Minor bugfixes:
  12935. - Fix a segfault that happens whenever a Tor client that is using
  12936. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  12937. fixes bug 1341.
  12938. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  12939. out the first line. Fixes bug 1295.
  12940. - When building the manpage from a tarball, we required asciidoc, but
  12941. the asciidoc -> roff/html conversion was already done for the
  12942. tarball. Make 'make' complain only when we need asciidoc (either
  12943. because we're compiling directly from git, or because we altered
  12944. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  12945. - When none of the directory authorities vote on any params, Tor
  12946. segfaulted when trying to make the consensus from the votes. We
  12947. didn't trigger the bug in practice, because authorities do include
  12948. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  12949. o Testsuite fixes:
  12950. - In the util/threads test, no longer free the test_mutex before all
  12951. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  12952. - The master thread could starve the worker threads quite badly on
  12953. certain systems, causing them to run only partially in the allowed
  12954. window. This resulted in test failures. Now the master thread sleeps
  12955. occasionally for a few microseconds while the two worker-threads
  12956. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  12957. Changes in version 0.2.2.10-alpha - 2010-03-07
  12958. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  12959. could prevent relays from guessing their IP address correctly. It also
  12960. starts the groundwork for another client-side performance boost, since
  12961. currently we're not making efficient use of relays that have both the
  12962. Guard flag and the Exit flag.
  12963. o Major bugfixes:
  12964. - Fix a regression from our patch for bug 1244 that caused relays
  12965. to guess their IP address incorrectly if they didn't set Address
  12966. in their torrc and/or their address fails to resolve. Bugfix on
  12967. 0.2.2.9-alpha; fixes bug 1269.
  12968. o Major features (performance):
  12969. - Directory authorities now compute consensus weightings that instruct
  12970. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  12971. and no flag. Clients that use these weightings will distribute
  12972. network load more evenly across these different relay types. The
  12973. weightings are in the consensus so we can change them globally in
  12974. the future. Extra thanks to "outofwords" for finding some nasty
  12975. security bugs in the first implementation of this feature.
  12976. o Minor features (performance):
  12977. - Always perform router selections using weighted relay bandwidth,
  12978. even if we don't need a high capacity circuit at the time. Non-fast
  12979. circuits now only differ from fast ones in that they can use relays
  12980. not marked with the Fast flag. This "feature" could turn out to
  12981. be a horrible bug; we should investigate more before it goes into
  12982. a stable release.
  12983. o Minor features:
  12984. - Allow disabling building of the manpages. Skipping the manpage
  12985. speeds up the build considerably.
  12986. o Minor bugfixes (on 0.2.2.x):
  12987. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  12988. Bugfix on 0.2.2.9-alpha.
  12989. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  12990. config option. Bugfix on 0.2.2.7-alpha.
  12991. - Ship the asciidoc-helper file in the tarball, so that people can
  12992. build from source if they want to, and touching the .1.txt files
  12993. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  12994. o Minor bugfixes (on 0.2.1.x or earlier):
  12995. - Fix a dereference-then-NULL-check sequence when publishing
  12996. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  12997. bug 1255.
  12998. - Fix another dereference-then-NULL-check sequence. Bugfix on
  12999. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  13000. - Make sure we treat potentially not NUL-terminated strings correctly.
  13001. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  13002. o Code simplifications and refactoring:
  13003. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  13004. compliant. Based on a patch from Christian Kujau.
  13005. - Don't use sed in asciidoc-helper anymore.
  13006. - Make the build process fail if asciidoc cannot be found and
  13007. building with asciidoc isn't disabled.
  13008. Changes in version 0.2.2.9-alpha - 2010-02-22
  13009. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  13010. location of a directory authority, and cleans up a bunch of small bugs.
  13011. o Directory authority changes:
  13012. - Change IP address for dannenberg (v3 directory authority), and
  13013. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  13014. service directory authority) from the list.
  13015. o Major bugfixes:
  13016. - Make Tor work again on the latest OS X: when deciding whether to
  13017. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  13018. version at run-time, not compile time. We need to do this because
  13019. Apple doesn't update its dev-tools headers when it updates its
  13020. libraries in a security patch.
  13021. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  13022. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  13023. a memory leak when requesting a hidden service descriptor we've
  13024. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  13025. by aakova.
  13026. - Authorities could be tricked into giving out the Exit flag to relays
  13027. that didn't allow exiting to any ports. This bug could screw
  13028. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  13029. 1238. Bug discovered by Martin Kowalczyk.
  13030. - When freeing a session key, zero it out completely. We only zeroed
  13031. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  13032. patched by ekir. Fixes bug 1254.
  13033. o Minor bugfixes:
  13034. - Fix static compilation by listing the openssl libraries in the right
  13035. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  13036. - Resume handling .exit hostnames in a special way: originally we
  13037. stripped the .exit part and used the requested exit relay. In
  13038. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  13039. if you use a .exit address then Tor will pass it on to the exit
  13040. relay. Now we reject the .exit stream outright, since that behavior
  13041. might be more expected by the user. Found and diagnosed by Scott
  13042. Bennett and Downie on or-talk.
  13043. - Don't spam the controller with events when we have no file
  13044. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  13045. for log messages was already solved from bug 748.)
  13046. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  13047. "memcpyfail".
  13048. - Make the DNSPort option work with libevent 2.x. Don't alter the
  13049. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  13050. - Emit a GUARD DROPPED controller event for a case we missed.
  13051. - Make more fields in the controller protocol case-insensitive, since
  13052. control-spec.txt said they were.
  13053. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  13054. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  13055. - Fix a spec conformance issue: the network-status-version token
  13056. must be the first token in a v3 consensus or vote. Discovered by
  13057. parakeep. Bugfix on 0.2.0.3-alpha.
  13058. o Code simplifications and refactoring:
  13059. - Generate our manpage and HTML documentation using Asciidoc. This
  13060. change should make it easier to maintain the documentation, and
  13061. produce nicer HTML.
  13062. - Remove the --enable-iphone option. According to reports from Marco
  13063. Bonetti, Tor builds fine without any special tweaking on recent
  13064. iPhone SDK versions.
  13065. - Removed some unnecessary files from the source distribution. The
  13066. AUTHORS file has now been merged into the people page on the
  13067. website. The roadmaps and design doc can now be found in the
  13068. projects directory in svn.
  13069. - Enabled various circuit build timeout constants to be controlled
  13070. by consensus parameters. Also set better defaults for these
  13071. parameters based on experimentation on broadband and simulated
  13072. high latency links.
  13073. o Minor features:
  13074. - The 'EXTENDCIRCUIT' control port command can now be used with
  13075. a circ id of 0 and no path. This feature will cause Tor to build
  13076. a new 'fast' general purpose circuit using its own path selection
  13077. algorithms.
  13078. - Added a BUILDTIMEOUT_SET controller event to describe changes
  13079. to the circuit build timeout.
  13080. - Future-proof the controller protocol a bit by ignoring keyword
  13081. arguments we do not recognize.
  13082. - Expand homedirs passed to tor-checkkey. This should silence a
  13083. coverity complaint about passing a user-supplied string into
  13084. open() without checking it.
  13085. Changes in version 0.2.1.25 - 2010-03-16
  13086. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  13087. prevent relays from guessing their IP address correctly. It also fixes
  13088. several minor potential security bugs.
  13089. o Major bugfixes:
  13090. - Fix a regression from our patch for bug 1244 that caused relays
  13091. to guess their IP address incorrectly if they didn't set Address
  13092. in their torrc and/or their address fails to resolve. Bugfix on
  13093. 0.2.1.23; fixes bug 1269.
  13094. - When freeing a session key, zero it out completely. We only zeroed
  13095. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  13096. patched by ekir. Fixes bug 1254.
  13097. o Minor bugfixes:
  13098. - Fix a dereference-then-NULL-check sequence when publishing
  13099. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  13100. bug 1255.
  13101. - Fix another dereference-then-NULL-check sequence. Bugfix on
  13102. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  13103. - Make sure we treat potentially not NUL-terminated strings correctly.
  13104. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  13105. Changes in version 0.2.1.24 - 2010-02-21
  13106. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  13107. for sure!
  13108. o Minor bugfixes:
  13109. - Work correctly out-of-the-box with even more vendor-patched versions
  13110. of OpenSSL. In particular, make it so Debian and OS X don't need
  13111. customized patches to run/build.
  13112. Changes in version 0.2.1.23 - 2010-02-13
  13113. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  13114. again on the latest OS X, and updates the location of a directory
  13115. authority.
  13116. o Major bugfixes (performance):
  13117. - We were selecting our guards uniformly at random, and then weighting
  13118. which of our guards we'd use uniformly at random. This imbalance
  13119. meant that Tor clients were severely limited on throughput (and
  13120. probably latency too) by the first hop in their circuit. Now we
  13121. select guards weighted by currently advertised bandwidth. We also
  13122. automatically discard guards picked using the old algorithm. Fixes
  13123. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  13124. o Major bugfixes:
  13125. - Make Tor work again on the latest OS X: when deciding whether to
  13126. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  13127. version at run-time, not compile time. We need to do this because
  13128. Apple doesn't update its dev-tools headers when it updates its
  13129. libraries in a security patch.
  13130. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  13131. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  13132. a memory leak when requesting a hidden service descriptor we've
  13133. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  13134. by aakova.
  13135. o Directory authority changes:
  13136. - Change IP address for dannenberg (v3 directory authority), and
  13137. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  13138. service directory authority) from the list.
  13139. o Minor bugfixes:
  13140. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  13141. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  13142. o Minor features:
  13143. - Avoid a mad rush at the beginning of each month when each client
  13144. rotates half of its guards. Instead we spread the rotation out
  13145. throughout the month, but we still avoid leaving a precise timestamp
  13146. in the state file about when we first picked the guard. Improves
  13147. over the behavior introduced in 0.1.2.17.
  13148. Changes in version 0.2.2.8-alpha - 2010-01-26
  13149. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  13150. causing bridge relays to disappear. If you're running a bridge,
  13151. please upgrade.
  13152. o Major bugfixes:
  13153. - Fix a memory corruption bug on bridges that occured during the
  13154. inclusion of stats data in extra-info descriptors. Also fix the
  13155. interface for geoip_get_bridge_stats* to prevent similar bugs in
  13156. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  13157. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  13158. o Minor bugfixes:
  13159. - Ignore OutboundBindAddress when connecting to localhost.
  13160. Connections to localhost need to come _from_ localhost, or else
  13161. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  13162. refuse to listen.
  13163. Changes in version 0.2.2.7-alpha - 2010-01-19
  13164. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  13165. as laying the groundwork for further relay-side performance fixes. It
  13166. also starts cleaning up client behavior with respect to the EntryNodes,
  13167. ExitNodes, and StrictNodes config options.
  13168. This release also rotates two directory authority keys, due to a
  13169. security breach of some of the Torproject servers.
  13170. o Directory authority changes:
  13171. - Rotate keys (both v3 identity and relay identity) for moria1
  13172. and gabelmoo.
  13173. o Major features (performance):
  13174. - We were selecting our guards uniformly at random, and then weighting
  13175. which of our guards we'd use uniformly at random. This imbalance
  13176. meant that Tor clients were severely limited on throughput (and
  13177. probably latency too) by the first hop in their circuit. Now we
  13178. select guards weighted by currently advertised bandwidth. We also
  13179. automatically discard guards picked using the old algorithm. Fixes
  13180. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  13181. - When choosing which cells to relay first, relays can now favor
  13182. circuits that have been quiet recently, to provide lower latency
  13183. for low-volume circuits. By default, relays enable or disable this
  13184. feature based on a setting in the consensus. You can override
  13185. this default by using the new "CircuitPriorityHalflife" config
  13186. option. Design and code by Ian Goldberg, Can Tang, and Chris
  13187. Alexander.
  13188. - Add separate per-conn write limiting to go with the per-conn read
  13189. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  13190. but never per-conn write limits.
  13191. - New consensus params "bwconnrate" and "bwconnburst" to let us
  13192. rate-limit client connections as they enter the network. It's
  13193. controlled in the consensus so we can turn it on and off for
  13194. experiments. It's starting out off. Based on proposal 163.
  13195. o Major features (relay selection options):
  13196. - Switch to a StrictNodes config option, rather than the previous
  13197. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  13198. "StrictExcludeNodes" option.
  13199. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  13200. change during a config reload, mark and discard all our origin
  13201. circuits. This fix should address edge cases where we change the
  13202. config options and but then choose a circuit that we created before
  13203. the change.
  13204. - If EntryNodes or ExitNodes are set, be more willing to use an
  13205. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  13206. they get it.
  13207. - Make EntryNodes config option much more aggressive even when
  13208. StrictNodes is not set. Before it would prepend your requested
  13209. entrynodes to your list of guard nodes, but feel free to use others
  13210. after that. Now it chooses only from your EntryNodes if any of
  13211. those are available, and only falls back to others if a) they're
  13212. all down and b) StrictNodes is not set.
  13213. - Now we refresh your entry guards from EntryNodes at each consensus
  13214. fetch -- rather than just at startup and then they slowly rot as
  13215. the network changes.
  13216. o Major bugfixes:
  13217. - Stop bridge directory authorities from answering dbg-stability.txt
  13218. directory queries, which would let people fetch a list of all
  13219. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  13220. o Minor features:
  13221. - Log a notice when we get a new control connection. Now it's easier
  13222. for security-conscious users to recognize when a local application
  13223. is knocking on their controller door. Suggested by bug 1196.
  13224. - New config option "CircuitStreamTimeout" to override our internal
  13225. timeout schedule for how many seconds until we detach a stream from
  13226. a circuit and try a new circuit. If your network is particularly
  13227. slow, you might want to set this to a number like 60.
  13228. - New controller command "getinfo config-text". It returns the
  13229. contents that Tor would write if you send it a SAVECONF command,
  13230. so the controller can write the file to disk itself.
  13231. - New options for SafeLogging to allow scrubbing only log messages
  13232. generated while acting as a relay.
  13233. - Ship the bridges spec file in the tarball too.
  13234. - Avoid a mad rush at the beginning of each month when each client
  13235. rotates half of its guards. Instead we spread the rotation out
  13236. throughout the month, but we still avoid leaving a precise timestamp
  13237. in the state file about when we first picked the guard. Improves
  13238. over the behavior introduced in 0.1.2.17.
  13239. o Minor bugfixes (compiling):
  13240. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  13241. hides it. Bugfix on 0.2.2.6-alpha.
  13242. - Fix compilation on Solaris by removing support for the
  13243. DisableAllSwap config option. Solaris doesn't have an rlimit for
  13244. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  13245. 0.2.2.6-alpha.
  13246. o Minor bugfixes (crashes):
  13247. - Do not segfault when writing buffer stats when we haven't observed
  13248. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  13249. 0.2.2.1-alpha.
  13250. - If we're in the pathological case where there's no exit bandwidth
  13251. but there is non-exit bandwidth, or no guard bandwidth but there
  13252. is non-guard bandwidth, don't crash during path selection. Bugfix
  13253. on 0.2.0.3-alpha.
  13254. - Fix an impossible-to-actually-trigger buffer overflow in relay
  13255. descriptor generation. Bugfix on 0.1.0.15.
  13256. o Minor bugfixes (privacy):
  13257. - Fix an instance where a Tor directory mirror might accidentally
  13258. log the IP address of a misbehaving Tor client. Bugfix on
  13259. 0.1.0.1-rc.
  13260. - Don't list Windows capabilities in relay descriptors. We never made
  13261. use of them, and maybe it's a bad idea to publish them. Bugfix
  13262. on 0.1.1.8-alpha.
  13263. o Minor bugfixes (other):
  13264. - Resolve an edge case in path weighting that could make us misweight
  13265. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  13266. - Fix statistics on client numbers by country as seen by bridges that
  13267. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  13268. intervals instead of variable 12-to-48-hour intervals.
  13269. - After we free an internal connection structure, overwrite it
  13270. with a different memory value than we use for overwriting a freed
  13271. internal circuit structure. Should help with debugging. Suggested
  13272. by bug 1055.
  13273. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  13274. too.
  13275. o Removed features:
  13276. - Remove the HSAuthorityRecordStats option that version 0 hidden
  13277. service authorities could have used to track statistics of overall
  13278. hidden service usage.
  13279. Changes in version 0.2.1.22 - 2010-01-19
  13280. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  13281. authorities -- it would tell you its whole history of bridge descriptors
  13282. if you make the right directory request. This stable update also
  13283. rotates two of the seven v3 directory authority keys and locations.
  13284. o Directory authority changes:
  13285. - Rotate keys (both v3 identity and relay identity) for moria1
  13286. and gabelmoo.
  13287. o Major bugfixes:
  13288. - Stop bridge directory authorities from answering dbg-stability.txt
  13289. directory queries, which would let people fetch a list of all
  13290. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  13291. Changes in version 0.2.1.21 - 2009-12-21
  13292. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  13293. library. If you use Tor on Linux / Unix and you're getting SSL
  13294. renegotiation errors, upgrading should help. We also recommend an
  13295. upgrade if you're an exit relay.
  13296. o Major bugfixes:
  13297. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  13298. handshake from working unless we explicitly tell OpenSSL that we
  13299. are using SSL renegotiation safely. We are, of course, but OpenSSL
  13300. 0.9.8l won't work unless we say we are.
  13301. - Avoid crashing if the client is trying to upload many bytes and the
  13302. circuit gets torn down at the same time, or if the flip side
  13303. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  13304. o Minor bugfixes:
  13305. - Do not refuse to learn about authority certs and v2 networkstatus
  13306. documents that are older than the latest consensus. This bug might
  13307. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  13308. Spotted and fixed by xmux.
  13309. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  13310. trigger platform-specific option misparsing case found by Coverity
  13311. Scan.
  13312. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  13313. trigger assert. Fixes bug 1173.
  13314. Changes in version 0.2.2.6-alpha - 2009-11-19
  13315. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  13316. support for the new lower-footprint "microdescriptor" directory design,
  13317. future-proofing our consensus format against new hash functions or
  13318. other changes, and an Android port. It also makes Tor compatible with
  13319. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  13320. o Major features:
  13321. - Directory authorities can now create, vote on, and serve multiple
  13322. parallel formats of directory data as part of their voting process.
  13323. Partially implements Proposal 162: "Publish the consensus in
  13324. multiple flavors".
  13325. - Directory authorities can now agree on and publish small summaries
  13326. of router information that clients can use in place of regular
  13327. server descriptors. This transition will eventually allow clients
  13328. to use far less bandwidth for downloading information about the
  13329. network. Begins the implementation of Proposal 158: "Clients
  13330. download consensus + microdescriptors".
  13331. - The directory voting system is now extensible to use multiple hash
  13332. algorithms for signatures and resource selection. Newer formats
  13333. are signed with SHA256, with a possibility for moving to a better
  13334. hash algorithm in the future.
  13335. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  13336. current and future memory pages via mlockall(). On supported
  13337. platforms (modern Linux and probably BSD but not Windows or OS X),
  13338. this should effectively disable any and all attempts to page out
  13339. memory. This option requires that you start your Tor as root --
  13340. if you use DisableAllSwap, please consider using the User option
  13341. to properly reduce the privileges of your Tor.
  13342. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  13343. to help Tor build correctly for Android phones.
  13344. o Major bugfixes:
  13345. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  13346. handshake from working unless we explicitly tell OpenSSL that we
  13347. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  13348. won't work unless we say we are.
  13349. o Minor bugfixes:
  13350. - Fix a crash bug when trying to initialize the evdns module in
  13351. Libevent 2. Bugfix on 0.2.1.16-rc.
  13352. - Stop logging at severity 'warn' when some other Tor client tries
  13353. to establish a circuit with us using weak DH keys. It's a protocol
  13354. violation, but that doesn't mean ordinary users need to hear about
  13355. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  13356. - Do not refuse to learn about authority certs and v2 networkstatus
  13357. documents that are older than the latest consensus. This bug might
  13358. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  13359. Spotted and fixed by xmux.
  13360. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  13361. - If all authorities restart at once right before a consensus vote,
  13362. nobody will vote about "Running", and clients will get a consensus
  13363. with no usable relays. Instead, authorities refuse to build a
  13364. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  13365. - If your relay can't keep up with the number of incoming create
  13366. cells, it would log one warning per failure into your logs. Limit
  13367. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  13368. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  13369. on 0.2.0.3-alpha; fixes bug 1113.
  13370. - Fix a memory leak on directory authorities during voting that was
  13371. introduced in 0.2.2.1-alpha. Found via valgrind.
  13372. Changes in version 0.2.1.20 - 2009-10-15
  13373. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  13374. services at once, prepares for more performance improvements, and
  13375. fixes a bunch of smaller bugs.
  13376. The Windows and OS X bundles also include a more recent Vidalia,
  13377. and switch from Privoxy to Polipo.
  13378. The OS X installers are now drag and drop. It's best to un-install
  13379. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  13380. you want to upgrade, you'll need to update the paths for Tor and Polipo
  13381. in the Vidalia Settings window.
  13382. o Major bugfixes:
  13383. - Send circuit or stream sendme cells when our window has decreased
  13384. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  13385. by Karsten when testing the "reduce circuit window" performance
  13386. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  13387. before the release of Tor 0.0.0. This is the new winner of the
  13388. oldest-bug prize.
  13389. - Fix a remotely triggerable memory leak when a consensus document
  13390. contains more than one signature from the same voter. Bugfix on
  13391. 0.2.0.3-alpha.
  13392. - Avoid segfault in rare cases when finishing an introduction circuit
  13393. as a client and finding out that we don't have an introduction key
  13394. for it. Fixes bug 1073. Reported by Aaron Swartz.
  13395. o Major features:
  13396. - Tor now reads the "circwindow" parameter out of the consensus,
  13397. and uses that value for its circuit package window rather than the
  13398. default of 1000 cells. Begins the implementation of proposal 168.
  13399. o New directory authorities:
  13400. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  13401. authority.
  13402. - Move moria1 and tonga to alternate IP addresses.
  13403. o Minor bugfixes:
  13404. - Fix a signed/unsigned compile warning in 0.2.1.19.
  13405. - Fix possible segmentation fault on directory authorities. Bugfix on
  13406. 0.2.1.14-rc.
  13407. - Fix an extremely rare infinite recursion bug that could occur if
  13408. we tried to log a message after shutting down the log subsystem.
  13409. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  13410. - Fix an obscure bug where hidden services on 64-bit big-endian
  13411. systems might mis-read the timestamp in v3 introduce cells, and
  13412. refuse to connect back to the client. Discovered by "rotor".
  13413. Bugfix on 0.2.1.6-alpha.
  13414. - We were triggering a CLOCK_SKEW controller status event whenever
  13415. we connect via the v2 connection protocol to any relay that has
  13416. a wrong clock. Instead, we should only inform the controller when
  13417. it's a trusted authority that claims our clock is wrong. Bugfix
  13418. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  13419. - We were telling the controller about CHECKING_REACHABILITY and
  13420. REACHABILITY_FAILED status events whenever we launch a testing
  13421. circuit or notice that one has failed. Instead, only tell the
  13422. controller when we want to inform the user of overall success or
  13423. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  13424. by SwissTorExit.
  13425. - Don't warn when we're using a circuit that ends with a node
  13426. excluded in ExcludeExitNodes, but the circuit is not used to access
  13427. the outside world. This should help fix bug 1090. Bugfix on
  13428. 0.2.1.6-alpha.
  13429. - Work around a small memory leak in some versions of OpenSSL that
  13430. stopped the memory used by the hostname TLS extension from being
  13431. freed.
  13432. o Minor features:
  13433. - Add a "getinfo status/accepted-server-descriptor" controller
  13434. command, which is the recommended way for controllers to learn
  13435. whether our server descriptor has been successfully received by at
  13436. least on directory authority. Un-recommend good-server-descriptor
  13437. getinfo and status events until we have a better design for them.
  13438. Changes in version 0.2.2.5-alpha - 2009-10-11
  13439. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  13440. o Major bugfixes:
  13441. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  13442. o Directory authorities:
  13443. - Temporarily (just for this release) move dizum to an alternate
  13444. IP address.
  13445. Changes in version 0.2.2.4-alpha - 2009-10-10
  13446. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  13447. introduces a new unit test framework, shifts directry authority
  13448. addresses around to reduce the impact from recent blocking events,
  13449. and fixes a few smaller bugs.
  13450. o Major bugfixes:
  13451. - Fix several more asserts in the circuit_build_times code, for
  13452. example one that causes Tor to fail to start once we have
  13453. accumulated 5000 build times in the state file. Bugfixes on
  13454. 0.2.2.2-alpha; fixes bug 1108.
  13455. o New directory authorities:
  13456. - Move moria1 and Tonga to alternate IP addresses.
  13457. o Minor features:
  13458. - Log SSL state transitions at debug level during handshake, and
  13459. include SSL states in error messages. This may help debug future
  13460. SSL handshake issues.
  13461. - Add a new "Handshake" log domain for activities that happen
  13462. during the TLS handshake.
  13463. - Revert to the "June 3 2009" ip-to-country file. The September one
  13464. seems to have removed most US IP addresses.
  13465. - Directory authorities now reject Tor relays with versions less than
  13466. 0.1.2.14. This step cuts out four relays from the current network,
  13467. none of which are very big.
  13468. o Minor bugfixes:
  13469. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  13470. on 0.2.2.1-alpha.
  13471. - Fix two memory leaks in the error case of
  13472. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  13473. - Don't count one-hop circuits when we're estimating how long it
  13474. takes circuits to build on average. Otherwise we'll set our circuit
  13475. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  13476. - Directory authorities no longer change their opinion of, or vote on,
  13477. whether a router is Running, unless they have themselves been
  13478. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  13479. Fixes bug 1023.
  13480. o Code simplifications and refactoring:
  13481. - Revise our unit tests to use the "tinytest" framework, so we
  13482. can run tests in their own processes, have smarter setup/teardown
  13483. code, and so on. The unit test code has moved to its own
  13484. subdirectory, and has been split into multiple modules.
  13485. Changes in version 0.2.2.3-alpha - 2009-09-23
  13486. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  13487. o Major bugfixes:
  13488. - Fix an overzealous assert in our new circuit build timeout code.
  13489. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  13490. o Minor bugfixes:
  13491. - If the networkstatus consensus tells us that we should use a
  13492. negative circuit package window, ignore it. Otherwise we'll
  13493. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  13494. Changes in version 0.2.2.2-alpha - 2009-09-21
  13495. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  13496. clients: Tor tracks the average time it takes to build a circuit, and
  13497. avoids using circuits that take too long to build. For fast connections,
  13498. this feature can cut your expected latency in half. For slow or flaky
  13499. connections, it could ruin your Tor experience. Let us know if it does!
  13500. o Major features:
  13501. - Tor now tracks how long it takes to build client-side circuits
  13502. over time, and adapts its timeout to local network performance.
  13503. Since a circuit that takes a long time to build will also provide
  13504. bad performance, we get significant latency improvements by
  13505. discarding the slowest 20% of circuits. Specifically, Tor creates
  13506. circuits more aggressively than usual until it has enough data
  13507. points for a good timeout estimate. Implements proposal 151.
  13508. We are especially looking for reports (good and bad) from users with
  13509. both EDGE and broadband connections that can move from broadband
  13510. to EDGE and find out if the build-time data in the .tor/state gets
  13511. reset without loss of Tor usability. You should also see a notice
  13512. log message telling you that Tor has reset its timeout.
  13513. - Directory authorities can now vote on arbitary integer values as
  13514. part of the consensus process. This is designed to help set
  13515. network-wide parameters. Implements proposal 167.
  13516. - Tor now reads the "circwindow" parameter out of the consensus,
  13517. and uses that value for its circuit package window rather than the
  13518. default of 1000 cells. Begins the implementation of proposal 168.
  13519. o Major bugfixes:
  13520. - Fix a remotely triggerable memory leak when a consensus document
  13521. contains more than one signature from the same voter. Bugfix on
  13522. 0.2.0.3-alpha.
  13523. o Minor bugfixes:
  13524. - Fix an extremely rare infinite recursion bug that could occur if
  13525. we tried to log a message after shutting down the log subsystem.
  13526. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  13527. - Fix parsing for memory or time units given without a space between
  13528. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  13529. - A networkstatus vote must contain exactly one signature. Spec
  13530. conformance issue. Bugfix on 0.2.0.3-alpha.
  13531. - Fix an obscure bug where hidden services on 64-bit big-endian
  13532. systems might mis-read the timestamp in v3 introduce cells, and
  13533. refuse to connect back to the client. Discovered by "rotor".
  13534. Bugfix on 0.2.1.6-alpha.
  13535. - We were triggering a CLOCK_SKEW controller status event whenever
  13536. we connect via the v2 connection protocol to any relay that has
  13537. a wrong clock. Instead, we should only inform the controller when
  13538. it's a trusted authority that claims our clock is wrong. Bugfix
  13539. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  13540. - We were telling the controller about CHECKING_REACHABILITY and
  13541. REACHABILITY_FAILED status events whenever we launch a testing
  13542. circuit or notice that one has failed. Instead, only tell the
  13543. controller when we want to inform the user of overall success or
  13544. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  13545. by SwissTorExit.
  13546. - Don't warn when we're using a circuit that ends with a node
  13547. excluded in ExcludeExitNodes, but the circuit is not used to access
  13548. the outside world. This should help fix bug 1090, but more problems
  13549. remain. Bugfix on 0.2.1.6-alpha.
  13550. - Work around a small memory leak in some versions of OpenSSL that
  13551. stopped the memory used by the hostname TLS extension from being
  13552. freed.
  13553. - Make our 'torify' script more portable; if we have only one of
  13554. 'torsocks' or 'tsocks' installed, don't complain to the user;
  13555. and explain our warning about tsocks better.
  13556. o Minor features:
  13557. - Add a "getinfo status/accepted-server-descriptor" controller
  13558. command, which is the recommended way for controllers to learn
  13559. whether our server descriptor has been successfully received by at
  13560. least on directory authority. Un-recommend good-server-descriptor
  13561. getinfo and status events until we have a better design for them.
  13562. - Update to the "September 4 2009" ip-to-country file.
  13563. Changes in version 0.2.2.1-alpha - 2009-08-26
  13564. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  13565. Tor clients to bootstrap on networks where only port 80 is reachable,
  13566. makes it more straightforward to support hardware crypto accelerators,
  13567. and starts the groundwork for gathering stats safely at relays.
  13568. o Security fixes:
  13569. - Start the process of disabling ".exit" address notation, since it
  13570. can be used for a variety of esoteric application-level attacks
  13571. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  13572. on 0.0.9rc5.
  13573. o New directory authorities:
  13574. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  13575. authority.
  13576. o Major features:
  13577. - New AccelName and AccelDir options add support for dynamic OpenSSL
  13578. hardware crypto acceleration engines.
  13579. - Tor now supports tunneling all of its outgoing connections over
  13580. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  13581. configuration options. Code by Christopher Davis.
  13582. o Major bugfixes:
  13583. - Send circuit or stream sendme cells when our window has decreased
  13584. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  13585. by Karsten when testing the "reduce circuit window" performance
  13586. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  13587. before the release of Tor 0.0.0. This is the new winner of the
  13588. oldest-bug prize.
  13589. o New options for gathering stats safely:
  13590. - Directory mirrors that set "DirReqStatistics 1" write statistics
  13591. about directory requests to disk every 24 hours. As compared to the
  13592. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  13593. 1) stats are written to disk exactly every 24 hours; 2) estimated
  13594. shares of v2 and v3 requests are determined as mean values, not at
  13595. the end of a measurement period; 3) unresolved requests are listed
  13596. with country code '??'; 4) directories also measure download times.
  13597. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  13598. number of exit streams and transferred bytes per port to disk every
  13599. 24 hours.
  13600. - Relays that set "CellStatistics 1" write statistics on how long
  13601. cells spend in their circuit queues to disk every 24 hours.
  13602. - Entry nodes that set "EntryStatistics 1" write statistics on the
  13603. rough number and origins of connecting clients to disk every 24
  13604. hours.
  13605. - Relays that write any of the above statistics to disk and set
  13606. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  13607. their extra-info documents.
  13608. o Minor features:
  13609. - New --digests command-line switch to output the digests of the
  13610. source files Tor was built with.
  13611. - The "torify" script now uses torsocks where available.
  13612. - The memarea code now uses a sentinel value at the end of each area
  13613. to make sure nothing writes beyond the end of an area. This might
  13614. help debug some conceivable causes of bug 930.
  13615. - Time and memory units in the configuration file can now be set to
  13616. fractional units. For example, "2.5 GB" is now a valid value for
  13617. AccountingMax.
  13618. - Certain Tor clients (such as those behind check.torproject.org) may
  13619. want to fetch the consensus in an extra early manner. To enable this
  13620. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  13621. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  13622. as only certain clients who must have this information sooner should
  13623. set this option.
  13624. - Instead of adding the svn revision to the Tor version string, report
  13625. the git commit (when we're building from a git checkout).
  13626. o Minor bugfixes:
  13627. - If any of the v3 certs we download are unparseable, we should
  13628. actually notice the failure so we don't retry indefinitely. Bugfix
  13629. on 0.2.0.x; reported by "rotator".
  13630. - If the cached cert file is unparseable, warn but don't exit.
  13631. - Fix possible segmentation fault on directory authorities. Bugfix on
  13632. 0.2.1.14-rc.
  13633. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  13634. Might help diagnosing bug 1051.
  13635. o Deprecated and removed features:
  13636. - The controller no longer accepts the old obsolete "addr-mappings/"
  13637. or "unregistered-servers-" GETINFO values.
  13638. - Hidden services no longer publish version 0 descriptors, and clients
  13639. do not request or use version 0 descriptors. However, the old hidden
  13640. service authorities still accept and serve version 0 descriptors
  13641. when contacted by older hidden services/clients.
  13642. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  13643. always on; using them is necessary for correct forward-compatible
  13644. controllers.
  13645. - Remove support for .noconnect style addresses. Nobody was using
  13646. them, and they provided another avenue for detecting Tor users
  13647. via application-level web tricks.
  13648. o Packaging changes:
  13649. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  13650. installer bundles. See
  13651. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  13652. for details of what's new in Vidalia 0.2.3.
  13653. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  13654. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  13655. configuration file, rather than the old Privoxy.
  13656. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  13657. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  13658. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  13659. better compatibility with OS X 10.6, aka Snow Leopard.
  13660. - OS X Vidalia Bundle: The multi-package installer is now replaced
  13661. by a simple drag and drop to the /Applications folder. This change
  13662. occurred with the upgrade to Vidalia 0.2.3.
  13663. Changes in version 0.2.1.19 - 2009-07-28
  13664. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  13665. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  13666. o Major bugfixes:
  13667. - Make accessing hidden services on 0.2.1.x work right again.
  13668. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  13669. part of patch provided by "optimist".
  13670. o Minor features:
  13671. - When a relay/bridge is writing out its identity key fingerprint to
  13672. the "fingerprint" file and to its logs, write it without spaces. Now
  13673. it will look like the fingerprints in our bridges documentation,
  13674. and confuse fewer users.
  13675. o Minor bugfixes:
  13676. - Relays no longer publish a new server descriptor if they change
  13677. their MaxAdvertisedBandwidth config option but it doesn't end up
  13678. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  13679. fixes bug 1026. Patch from Sebastian.
  13680. - Avoid leaking memory every time we get a create cell but we have
  13681. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  13682. fixes bug 1034. Reported by BarkerJr.
  13683. Changes in version 0.2.1.18 - 2009-07-24
  13684. Tor 0.2.1.18 lays the foundations for performance improvements,
  13685. adds status events to help users diagnose bootstrap problems, adds
  13686. optional authentication/authorization for hidden services, fixes a
  13687. variety of potential anonymity problems, and includes a huge pile of
  13688. other features and bug fixes.
  13689. o Build fixes:
  13690. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  13691. Changes in version 0.2.1.17-rc - 2009-07-07
  13692. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  13693. candidate for the 0.2.1.x series. It lays the groundwork for further
  13694. client performance improvements, and also fixes a big bug with directory
  13695. authorities that were causing them to assign Guard and Stable flags
  13696. poorly.
  13697. The Windows bundles also finally include the geoip database that we
  13698. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  13699. should actually install Torbutton rather than giving you a cryptic
  13700. failure message (oops).
  13701. o Major features:
  13702. - Clients now use the bandwidth values in the consensus, rather than
  13703. the bandwidth values in each relay descriptor. This approach opens
  13704. the door to more accurate bandwidth estimates once the directory
  13705. authorities start doing active measurements. Implements more of
  13706. proposal 141.
  13707. o Major bugfixes:
  13708. - When Tor clients restart after 1-5 days, they discard all their
  13709. cached descriptors as too old, but they still use the cached
  13710. consensus document. This approach is good for robustness, but
  13711. bad for performance: since they don't know any bandwidths, they
  13712. end up choosing at random rather than weighting their choice by
  13713. speed. Fixed by the above feature of putting bandwidths in the
  13714. consensus. Bugfix on 0.2.0.x.
  13715. - Directory authorities were neglecting to mark relays down in their
  13716. internal histories if the relays fall off the routerlist without
  13717. ever being found unreachable. So there were relays in the histories
  13718. that haven't been seen for eight months, and are listed as being
  13719. up for eight months. This wreaked havoc on the "median wfu"
  13720. and "median mtbf" calculations, in turn making Guard and Stable
  13721. flags very wrong, hurting network performance. Fixes bugs 696 and
  13722. 969. Bugfix on 0.2.0.6-alpha.
  13723. o Minor bugfixes:
  13724. - Serve the DirPortFrontPage page even when we have been approaching
  13725. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  13726. - The control port would close the connection before flushing long
  13727. replies, such as the network consensus, if a QUIT command was issued
  13728. before the reply had completed. Now, the control port flushes all
  13729. pending replies before closing the connection. Also fixed a spurious
  13730. warning when a QUIT command is issued after a malformed or rejected
  13731. AUTHENTICATE command, but before the connection was closed. Patch
  13732. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  13733. - When we can't find an intro key for a v2 hidden service descriptor,
  13734. fall back to the v0 hidden service descriptor and log a bug message.
  13735. Workaround for bug 1024.
  13736. - Fix a log message that did not respect the SafeLogging option.
  13737. Resolves bug 1027.
  13738. o Minor features:
  13739. - If we're a relay and we change our IP address, be more verbose
  13740. about the reason that made us change. Should help track down
  13741. further bugs for relays on dynamic IP addresses.
  13742. Changes in version 0.2.0.35 - 2009-06-24
  13743. o Security fix:
  13744. - Avoid crashing in the presence of certain malformed descriptors.
  13745. Found by lark, and by automated fuzzing.
  13746. - Fix an edge case where a malicious exit relay could convince a
  13747. controller that the client's DNS question resolves to an internal IP
  13748. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  13749. o Major bugfixes:
  13750. - Finally fix the bug where dynamic-IP relays disappear when their
  13751. IP address changes: directory mirrors were mistakenly telling
  13752. them their old address if they asked via begin_dir, so they
  13753. never got an accurate answer about their new address, so they
  13754. just vanished after a day. For belt-and-suspenders, relays that
  13755. don't set Address in their config now avoid using begin_dir for
  13756. all direct connections. Should fix bugs 827, 883, and 900.
  13757. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  13758. that would occur on some exit nodes when DNS failures and timeouts
  13759. occurred in certain patterns. Fix for bug 957.
  13760. o Minor bugfixes:
  13761. - When starting with a cache over a few days old, do not leak
  13762. memory for the obsolete router descriptors in it. Bugfix on
  13763. 0.2.0.33; fixes bug 672.
  13764. - Hidden service clients didn't use a cached service descriptor that
  13765. was older than 15 minutes, but wouldn't fetch a new one either,
  13766. because there was already one in the cache. Now, fetch a v2
  13767. descriptor unless the same descriptor was added to the cache within
  13768. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  13769. Changes in version 0.2.1.16-rc - 2009-06-20
  13770. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  13771. a bunch of minor bugs.
  13772. o Security fixes:
  13773. - Fix an edge case where a malicious exit relay could convince a
  13774. controller that the client's DNS question resolves to an internal IP
  13775. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  13776. o Major performance improvements (on 0.2.0.x):
  13777. - Disable and refactor some debugging checks that forced a linear scan
  13778. over the whole server-side DNS cache. These accounted for over 50%
  13779. of CPU time on a relatively busy exit node's gprof profile. Found
  13780. by Jacob.
  13781. - Disable some debugging checks that appeared in exit node profile
  13782. data.
  13783. o Minor features:
  13784. - Update to the "June 3 2009" ip-to-country file.
  13785. - Do not have tor-resolve automatically refuse all .onion addresses;
  13786. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  13787. o Minor bugfixes (on 0.2.0.x):
  13788. - Log correct error messages for DNS-related network errors on
  13789. Windows.
  13790. - Fix a race condition that could cause crashes or memory corruption
  13791. when running as a server with a controller listening for log
  13792. messages.
  13793. - Avoid crashing when we have a policy specified in a DirPolicy or
  13794. SocksPolicy or ReachableAddresses option with ports set on it,
  13795. and we re-load the policy. May fix bug 996.
  13796. - Hidden service clients didn't use a cached service descriptor that
  13797. was older than 15 minutes, but wouldn't fetch a new one either,
  13798. because there was already one in the cache. Now, fetch a v2
  13799. descriptor unless the same descriptor was added to the cache within
  13800. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  13801. o Minor bugfixes (on 0.2.1.x):
  13802. - Don't warn users about low port and hibernation mix when they
  13803. provide a *ListenAddress directive to fix that. Bugfix on
  13804. 0.2.1.15-rc.
  13805. - When switching back and forth between bridge mode, do not start
  13806. gathering GeoIP data until two hours have passed.
  13807. - Do not complain that the user has requested an excluded node as
  13808. an exit when the node is not really an exit. This could happen
  13809. because the circuit was for testing, or an introduction point.
  13810. Fix for bug 984.
  13811. Changes in version 0.2.1.15-rc - 2009-05-25
  13812. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  13813. series. It fixes a major bug on fast exit relays, as well as a variety
  13814. of more minor bugs.
  13815. o Major bugfixes (on 0.2.0.x):
  13816. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  13817. that would occur on some exit nodes when DNS failures and timeouts
  13818. occurred in certain patterns. Fix for bug 957.
  13819. o Minor bugfixes (on 0.2.0.x):
  13820. - Actually return -1 in the error case for read_bandwidth_usage().
  13821. Harmless bug, since we currently don't care about the return value
  13822. anywhere. Bugfix on 0.2.0.9-alpha.
  13823. - Provide a more useful log message if bug 977 (related to buffer
  13824. freelists) ever reappears, and do not crash right away.
  13825. - Fix an assertion failure on 64-bit platforms when we allocated
  13826. memory right up to the end of a memarea, then realigned the memory
  13827. one step beyond the end. Fixes a possible cause of bug 930.
  13828. - Protect the count of open sockets with a mutex, so we can't
  13829. corrupt it when two threads are closing or opening sockets at once.
  13830. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  13831. - Don't allow a bridge to publish its router descriptor to a
  13832. non-bridge directory authority. Fixes part of bug 932.
  13833. - When we change to or from being a bridge, reset our counts of
  13834. client usage by country. Fixes bug 932.
  13835. - Fix a bug that made stream bandwidth get misreported to the
  13836. controller.
  13837. - Stop using malloc_usable_size() to use more area than we had
  13838. actually allocated: it was safe, but made valgrind really unhappy.
  13839. - Fix a memory leak when v3 directory authorities load their keys
  13840. and cert from disk. Bugfix on 0.2.0.1-alpha.
  13841. o Minor bugfixes (on 0.2.1.x):
  13842. - Fix use of freed memory when deciding to mark a non-addable
  13843. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  13844. Changes in version 0.2.1.14-rc - 2009-04-12
  13845. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  13846. series. It begins fixing some major performance problems, and also
  13847. finally addresses the bug that was causing relays on dynamic IP
  13848. addresses to fall out of the directory.
  13849. o Major features:
  13850. - Clients replace entry guards that were chosen more than a few months
  13851. ago. This change should significantly improve client performance,
  13852. especially once more people upgrade, since relays that have been
  13853. a guard for a long time are currently overloaded.
  13854. o Major bugfixes (on 0.2.0):
  13855. - Finally fix the bug where dynamic-IP relays disappear when their
  13856. IP address changes: directory mirrors were mistakenly telling
  13857. them their old address if they asked via begin_dir, so they
  13858. never got an accurate answer about their new address, so they
  13859. just vanished after a day. For belt-and-suspenders, relays that
  13860. don't set Address in their config now avoid using begin_dir for
  13861. all direct connections. Should fix bugs 827, 883, and 900.
  13862. - Relays were falling out of the networkstatus consensus for
  13863. part of a day if they changed their local config but the
  13864. authorities discarded their new descriptor as "not sufficiently
  13865. different". Now directory authorities accept a descriptor as changed
  13866. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  13867. patch by Sebastian.
  13868. - Avoid crashing in the presence of certain malformed descriptors.
  13869. Found by lark, and by automated fuzzing.
  13870. o Minor features:
  13871. - When generating circuit events with verbose nicknames for
  13872. controllers, try harder to look up nicknames for routers on a
  13873. circuit. (Previously, we would look in the router descriptors we had
  13874. for nicknames, but not in the consensus.) Partial fix for bug 941.
  13875. - If the bridge config line doesn't specify a port, assume 443.
  13876. This makes bridge lines a bit smaller and easier for users to
  13877. understand.
  13878. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  13879. bytes (aka 20KB/s), to match our documentation. Also update
  13880. directory authorities so they always assign the Fast flag to relays
  13881. with 20KB/s of capacity. Now people running relays won't suddenly
  13882. find themselves not seeing any use, if the network gets faster
  13883. on average.
  13884. - Update to the "April 3 2009" ip-to-country file.
  13885. o Minor bugfixes:
  13886. - Avoid trying to print raw memory to the logs when we decide to
  13887. give up on downloading a given relay descriptor. Bugfix on
  13888. 0.2.1.9-alpha.
  13889. - In tor-resolve, when the Tor client to use is specified by
  13890. <hostname>:<port>, actually use the specified port rather than
  13891. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  13892. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  13893. - When starting with a cache over a few days old, do not leak
  13894. memory for the obsolete router descriptors in it. Bugfix on
  13895. 0.2.0.33.
  13896. - Avoid double-free on list of successfully uploaded hidden
  13897. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  13898. - Change memarea_strndup() implementation to work even when
  13899. duplicating a string at the end of a page. This bug was
  13900. harmless for now, but could have meant crashes later. Fix by
  13901. lark. Bugfix on 0.2.1.1-alpha.
  13902. - Limit uploaded directory documents to be 16M rather than 500K.
  13903. The directory authorities were refusing v3 consensus votes from
  13904. other authorities, since the votes are now 504K. Fixes bug 959;
  13905. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  13906. - Directory authorities should never send a 503 "busy" response to
  13907. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  13908. bug 959.
  13909. Changes in version 0.2.1.13-alpha - 2009-03-09
  13910. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  13911. cleanups. We're finally getting close to a release candidate.
  13912. o Major bugfixes:
  13913. - Correctly update the list of which countries we exclude as
  13914. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  13915. lark. Bugfix on 0.2.1.6-alpha.
  13916. o Minor bugfixes (on 0.2.0.x and earlier):
  13917. - Automatically detect MacOSX versions earlier than 10.4.0, and
  13918. disable kqueue from inside Tor when running with these versions.
  13919. We previously did this from the startup script, but that was no
  13920. help to people who didn't use the startup script. Resolves bug 863.
  13921. - When we had picked an exit node for a connection, but marked it as
  13922. "optional", and it turned out we had no onion key for the exit,
  13923. stop wanting that exit and try again. This situation may not
  13924. be possible now, but will probably become feasible with proposal
  13925. 158. Spotted by rovv. Fixes another case of bug 752.
  13926. - Clients no longer cache certificates for authorities they do not
  13927. recognize. Bugfix on 0.2.0.9-alpha.
  13928. - When we can't transmit a DNS request due to a network error, retry
  13929. it after a while, and eventually transmit a failing response to
  13930. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  13931. - If the controller claimed responsibility for a stream, but that
  13932. stream never finished making its connection, it would live
  13933. forever in circuit_wait state. Now we close it after SocksTimeout
  13934. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  13935. - Drop begin cells to a hidden service if they come from the middle
  13936. of a circuit. Patch from lark.
  13937. - When we erroneously receive two EXTEND cells for the same circuit
  13938. ID on the same connection, drop the second. Patch from lark.
  13939. - Fix a crash that occurs on exit nodes when a nameserver request
  13940. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  13941. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  13942. bug 929.
  13943. - Do not assume that a stack-allocated character array will be
  13944. 64-bit aligned on platforms that demand that uint64_t access is
  13945. aligned. Possible fix for bug 604.
  13946. - Parse dates and IPv4 addresses in a locale- and libc-independent
  13947. manner, to avoid platform-dependent behavior on malformed input.
  13948. - Build correctly when configured to build outside the main source
  13949. path. Patch from Michael Gold.
  13950. - We were already rejecting relay begin cells with destination port
  13951. of 0. Now also reject extend cells with destination port or address
  13952. of 0. Suggested by lark.
  13953. o Minor bugfixes (on 0.2.1.x):
  13954. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  13955. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  13956. - If we're an exit node, scrub the IP address to which we are exiting
  13957. in the logs. Bugfix on 0.2.1.8-alpha.
  13958. o Minor features:
  13959. - On Linux, use the prctl call to re-enable core dumps when the user
  13960. is option is set.
  13961. - New controller event NEWCONSENSUS that lists the networkstatus
  13962. lines for every recommended relay. Now controllers like Torflow
  13963. can keep up-to-date on which relays they should be using.
  13964. - Update to the "February 26 2009" ip-to-country file.
  13965. Changes in version 0.2.0.34 - 2009-02-08
  13966. Tor 0.2.0.34 features several more security-related fixes. You should
  13967. upgrade, especially if you run an exit relay (remote crash) or a
  13968. directory authority (remote infinite loop), or you're on an older
  13969. (pre-XP) or not-recently-patched Windows (remote exploit).
  13970. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  13971. have many known flaws, and nobody should be using them. You should
  13972. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  13973. stop using those packages and upgrade anyway.
  13974. o Security fixes:
  13975. - Fix an infinite-loop bug on handling corrupt votes under certain
  13976. circumstances. Bugfix on 0.2.0.8-alpha.
  13977. - Fix a temporary DoS vulnerability that could be performed by
  13978. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  13979. - Avoid a potential crash on exit nodes when processing malformed
  13980. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  13981. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  13982. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  13983. o Minor bugfixes:
  13984. - Fix compilation on systems where time_t is a 64-bit integer.
  13985. Patch from Matthias Drochner.
  13986. - Don't consider expiring already-closed client connections. Fixes
  13987. bug 893. Bugfix on 0.0.2pre20.
  13988. Changes in version 0.2.1.12-alpha - 2009-02-08
  13989. Tor 0.2.1.12-alpha features several more security-related fixes. You
  13990. should upgrade, especially if you run an exit relay (remote crash) or
  13991. a directory authority (remote infinite loop), or you're on an older
  13992. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  13993. includes a big pile of minor bugfixes and cleanups.
  13994. o Security fixes:
  13995. - Fix an infinite-loop bug on handling corrupt votes under certain
  13996. circumstances. Bugfix on 0.2.0.8-alpha.
  13997. - Fix a temporary DoS vulnerability that could be performed by
  13998. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  13999. - Avoid a potential crash on exit nodes when processing malformed
  14000. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  14001. o Minor bugfixes:
  14002. - Let controllers actually ask for the "clients_seen" event for
  14003. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  14004. reported by Matt Edman.
  14005. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  14006. 0.2.1.11-alpha.
  14007. - Fix a bug in address parsing that was preventing bridges or hidden
  14008. service targets from being at IPv6 addresses.
  14009. - Solve a bug that kept hardware crypto acceleration from getting
  14010. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  14011. 0.0.9pre6.
  14012. - Remove a bash-ism from configure.in to build properly on non-Linux
  14013. platforms. Bugfix on 0.2.1.1-alpha.
  14014. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  14015. headers. Bugfix on 0.2.0.10-alpha.
  14016. - Don't consider expiring already-closed client connections. Fixes
  14017. bug 893. Bugfix on 0.0.2pre20.
  14018. - Fix another interesting corner-case of bug 891 spotted by rovv:
  14019. Previously, if two hosts had different amounts of clock drift, and
  14020. one of them created a new connection with just the wrong timing,
  14021. the other might decide to deprecate the new connection erroneously.
  14022. Bugfix on 0.1.1.13-alpha.
  14023. - Resolve a very rare crash bug that could occur when the user forced
  14024. a nameserver reconfiguration during the middle of a nameserver
  14025. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  14026. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  14027. Bugfix on 0.2.1.7-alpha.
  14028. - If we're using bridges and our network goes away, be more willing
  14029. to forgive our bridges and try again when we get an application
  14030. request. Bugfix on 0.2.0.x.
  14031. o Minor features:
  14032. - Support platforms where time_t is 64 bits long. (Congratulations,
  14033. NetBSD!) Patch from Matthias Drochner.
  14034. - Add a 'getinfo status/clients-seen' controller command, in case
  14035. controllers want to hear clients_seen events but connect late.
  14036. o Build changes:
  14037. - Disable GCC's strict alias optimization by default, to avoid the
  14038. likelihood of its introducing subtle bugs whenever our code violates
  14039. the letter of C99's alias rules.
  14040. Changes in version 0.2.0.33 - 2009-01-21
  14041. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  14042. useful to users. It also finally fixes a bug where a relay or client
  14043. that's been off for many days would take a long time to bootstrap.
  14044. This update also fixes an important security-related bug reported by
  14045. Ilja van Sprundel. You should upgrade. (We'll send out more details
  14046. about the bug once people have had some time to upgrade.)
  14047. o Security fixes:
  14048. - Fix a heap-corruption bug that may be remotely triggerable on
  14049. some platforms. Reported by Ilja van Sprundel.
  14050. o Major bugfixes:
  14051. - When a stream at an exit relay is in state "resolving" or
  14052. "connecting" and it receives an "end" relay cell, the exit relay
  14053. would silently ignore the end cell and not close the stream. If
  14054. the client never closes the circuit, then the exit relay never
  14055. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  14056. reported by "wood".
  14057. - When sending CREATED cells back for a given circuit, use a 64-bit
  14058. connection ID to find the right connection, rather than an addr:port
  14059. combination. Now that we can have multiple OR connections between
  14060. the same ORs, it is no longer possible to use addr:port to uniquely
  14061. identify a connection.
  14062. - Bridge relays that had DirPort set to 0 would stop fetching
  14063. descriptors shortly after startup, and then briefly resume
  14064. after a new bandwidth test and/or after publishing a new bridge
  14065. descriptor. Bridge users that try to bootstrap from them would
  14066. get a recent networkstatus but would get descriptors from up to
  14067. 18 hours earlier, meaning most of the descriptors were obsolete
  14068. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  14069. - Prevent bridge relays from serving their 'extrainfo' document
  14070. to anybody who asks, now that extrainfo docs include potentially
  14071. sensitive aggregated client geoip summaries. Bugfix on
  14072. 0.2.0.13-alpha.
  14073. - If the cached networkstatus consensus is more than five days old,
  14074. discard it rather than trying to use it. In theory it could be
  14075. useful because it lists alternate directory mirrors, but in practice
  14076. it just means we spend many minutes trying directory mirrors that
  14077. are long gone from the network. Also discard router descriptors as
  14078. we load them if they are more than five days old, since the onion
  14079. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  14080. o Minor bugfixes:
  14081. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  14082. could make gcc generate non-functional binary search code. Bugfix
  14083. on 0.2.0.10-alpha.
  14084. - Build correctly on platforms without socklen_t.
  14085. - Compile without warnings on solaris.
  14086. - Avoid potential crash on internal error during signature collection.
  14087. Fixes bug 864. Patch from rovv.
  14088. - Correct handling of possible malformed authority signing key
  14089. certificates with internal signature types. Fixes bug 880.
  14090. Bugfix on 0.2.0.3-alpha.
  14091. - Fix a hard-to-trigger resource leak when logging credential status.
  14092. CID 349.
  14093. - When we can't initialize DNS because the network is down, do not
  14094. automatically stop Tor from starting. Instead, we retry failed
  14095. dns_init() every 10 minutes, and change the exit policy to reject
  14096. *:* until one succeeds. Fixes bug 691.
  14097. - Use 64 bits instead of 32 bits for connection identifiers used with
  14098. the controller protocol, to greatly reduce risk of identifier reuse.
  14099. - When we're choosing an exit node for a circuit, and we have
  14100. no pending streams, choose a good general exit rather than one that
  14101. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  14102. - Fix another case of assuming, when a specific exit is requested,
  14103. that we know more than the user about what hosts it allows.
  14104. Fixes one case of bug 752. Patch from rovv.
  14105. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  14106. seconds. Warn the user if lower values are given in the
  14107. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  14108. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  14109. user if lower values are given in the configuration. Bugfix on
  14110. 0.1.1.17-rc. Patch by Sebastian.
  14111. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  14112. the cache because we already had a v0 descriptor with the same ID.
  14113. Bugfix on 0.2.0.18-alpha.
  14114. - Fix a race condition when freeing keys shared between main thread
  14115. and CPU workers that could result in a memory leak. Bugfix on
  14116. 0.1.0.1-rc. Fixes bug 889.
  14117. - Send a valid END cell back when a client tries to connect to a
  14118. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  14119. 840. Patch from rovv.
  14120. - Check which hops rendezvous stream cells are associated with to
  14121. prevent possible guess-the-streamid injection attacks from
  14122. intermediate hops. Fixes another case of bug 446. Based on patch
  14123. from rovv.
  14124. - If a broken client asks a non-exit router to connect somewhere,
  14125. do not even do the DNS lookup before rejecting the connection.
  14126. Fixes another case of bug 619. Patch from rovv.
  14127. - When a relay gets a create cell it can't decrypt (e.g. because it's
  14128. using the wrong onion key), we were dropping it and letting the
  14129. client time out. Now actually answer with a destroy cell. Fixes
  14130. bug 904. Bugfix on 0.0.2pre8.
  14131. o Minor bugfixes (hidden services):
  14132. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  14133. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  14134. o Minor features:
  14135. - Report the case where all signatures in a detached set are rejected
  14136. differently than the case where there is an error handling the
  14137. detached set.
  14138. - When we realize that another process has modified our cached
  14139. descriptors, print out a more useful error message rather than
  14140. triggering an assertion. Fixes bug 885. Patch from Karsten.
  14141. - Implement the 0x20 hack to better resist DNS poisoning: set the
  14142. case on outgoing DNS requests randomly, and reject responses that do
  14143. not match the case correctly. This logic can be disabled with the
  14144. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  14145. of servers that do not reliably preserve case in replies. See
  14146. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  14147. for more info.
  14148. - Check DNS replies for more matching fields to better resist DNS
  14149. poisoning.
  14150. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  14151. compress cells, which are basically all encrypted, compressed, or
  14152. both.
  14153. Changes in version 0.2.1.11-alpha - 2009-01-20
  14154. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  14155. week it will take a long time to bootstrap again" bug. It also fixes
  14156. an important security-related bug reported by Ilja van Sprundel. You
  14157. should upgrade. (We'll send out more details about the bug once people
  14158. have had some time to upgrade.)
  14159. o Security fixes:
  14160. - Fix a heap-corruption bug that may be remotely triggerable on
  14161. some platforms. Reported by Ilja van Sprundel.
  14162. o Major bugfixes:
  14163. - Discard router descriptors as we load them if they are more than
  14164. five days old. Otherwise if Tor is off for a long time and then
  14165. starts with cached descriptors, it will try to use the onion
  14166. keys in those obsolete descriptors when building circuits. Bugfix
  14167. on 0.2.0.x. Fixes bug 887.
  14168. o Minor features:
  14169. - Try to make sure that the version of Libevent we're running with
  14170. is binary-compatible with the one we built with. May address bug
  14171. 897 and others.
  14172. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  14173. for bug 905. Bugfix on 0.2.1.7-alpha.
  14174. - Add a new --enable-local-appdata configuration switch to change
  14175. the default location of the datadir on win32 from APPDATA to
  14176. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  14177. entirely. Patch from coderman.
  14178. o Minor bugfixes:
  14179. - Make outbound DNS packets respect the OutboundBindAddress setting.
  14180. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  14181. - When our circuit fails at the first hop (e.g. we get a destroy
  14182. cell back), avoid using that OR connection anymore, and also
  14183. tell all the one-hop directory requests waiting for it that they
  14184. should fail. Bugfix on 0.2.1.3-alpha.
  14185. - In the torify(1) manpage, mention that tsocks will leak your
  14186. DNS requests.
  14187. Changes in version 0.2.1.10-alpha - 2009-01-06
  14188. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  14189. would make the bridge relay not so useful if it had DirPort set to 0,
  14190. and one that could let an attacker learn a little bit of information
  14191. about the bridge's users), and a bug that would cause your Tor relay
  14192. to ignore a circuit create request it can't decrypt (rather than reply
  14193. with an error). It also fixes a wide variety of other bugs.
  14194. o Major bugfixes:
  14195. - If the cached networkstatus consensus is more than five days old,
  14196. discard it rather than trying to use it. In theory it could
  14197. be useful because it lists alternate directory mirrors, but in
  14198. practice it just means we spend many minutes trying directory
  14199. mirrors that are long gone from the network. Helps bug 887 a bit;
  14200. bugfix on 0.2.0.x.
  14201. - Bridge relays that had DirPort set to 0 would stop fetching
  14202. descriptors shortly after startup, and then briefly resume
  14203. after a new bandwidth test and/or after publishing a new bridge
  14204. descriptor. Bridge users that try to bootstrap from them would
  14205. get a recent networkstatus but would get descriptors from up to
  14206. 18 hours earlier, meaning most of the descriptors were obsolete
  14207. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  14208. - Prevent bridge relays from serving their 'extrainfo' document
  14209. to anybody who asks, now that extrainfo docs include potentially
  14210. sensitive aggregated client geoip summaries. Bugfix on
  14211. 0.2.0.13-alpha.
  14212. o Minor features:
  14213. - New controller event "clients_seen" to report a geoip-based summary
  14214. of which countries we've seen clients from recently. Now controllers
  14215. like Vidalia can show bridge operators that they're actually making
  14216. a difference.
  14217. - Build correctly against versions of OpenSSL 0.9.8 or later built
  14218. without support for deprecated functions.
  14219. - Update to the "December 19 2008" ip-to-country file.
  14220. o Minor bugfixes (on 0.2.0.x):
  14221. - Authorities now vote for the Stable flag for any router whose
  14222. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  14223. - Do not remove routers as too old if we do not have any consensus
  14224. document. Bugfix on 0.2.0.7-alpha.
  14225. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  14226. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  14227. - When an exit relay resolves a stream address to a local IP address,
  14228. do not just keep retrying that same exit relay over and
  14229. over. Instead, just close the stream. Addresses bug 872. Bugfix
  14230. on 0.2.0.32. Patch from rovv.
  14231. - If a hidden service sends us an END cell, do not consider
  14232. retrying the connection; just close it. Patch from rovv.
  14233. - When we made bridge authorities stop serving bridge descriptors over
  14234. unencrypted links, we also broke DirPort reachability testing for
  14235. bridges. So bridges with a non-zero DirPort were printing spurious
  14236. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  14237. - When a relay gets a create cell it can't decrypt (e.g. because it's
  14238. using the wrong onion key), we were dropping it and letting the
  14239. client time out. Now actually answer with a destroy cell. Fixes
  14240. bug 904. Bugfix on 0.0.2pre8.
  14241. - Squeeze 2-5% out of client performance (according to oprofile) by
  14242. improving the implementation of some policy-manipulation functions.
  14243. o Minor bugfixes (on 0.2.1.x):
  14244. - Make get_interface_address() function work properly again; stop
  14245. guessing the wrong parts of our address as our address.
  14246. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  14247. send on that circuit. Otherwise we might violate the proposal-110
  14248. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  14249. thanks to Karsten.
  14250. - When we're sending non-EXTEND cells to the first hop in a circuit,
  14251. for example to use an encrypted directory connection, we don't need
  14252. to use RELAY_EARLY cells: the first hop knows what kind of cell
  14253. it is, and nobody else can even see the cell type. Conserving
  14254. RELAY_EARLY cells makes it easier to cannibalize circuits like
  14255. this later.
  14256. - Stop logging nameserver addresses in reverse order.
  14257. - If we are retrying a directory download slowly over and over, do
  14258. not automatically give up after the 254th failure. Bugfix on
  14259. 0.2.1.9-alpha.
  14260. - Resume reporting accurate "stream end" reasons to the local control
  14261. port. They were lost in the changes for Proposal 148. Bugfix on
  14262. 0.2.1.9-alpha.
  14263. o Deprecated and removed features:
  14264. - The old "tor --version --version" command, which would print out
  14265. the subversion "Id" of most of the source files, is now removed. It
  14266. turned out to be less useful than we'd expected, and harder to
  14267. maintain.
  14268. o Code simplifications and refactoring:
  14269. - Change our header file guard macros to be less likely to conflict
  14270. with system headers. Adam Langley noticed that we were conflicting
  14271. with log.h on Android.
  14272. - Tool-assisted documentation cleanup. Nearly every function or
  14273. static variable in Tor should have its own documentation now.
  14274. Changes in version 0.2.1.9-alpha - 2008-12-25
  14275. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  14276. o New directory authorities:
  14277. - gabelmoo (the authority run by Karsten Loesing) now has a new
  14278. IP address.
  14279. o Security fixes:
  14280. - Never use a connection with a mismatched address to extend a
  14281. circuit, unless that connection is canonical. A canonical
  14282. connection is one whose address is authenticated by the router's
  14283. identity key, either in a NETINFO cell or in a router descriptor.
  14284. - Avoid a possible memory corruption bug when receiving hidden service
  14285. descriptors. Bugfix on 0.2.1.6-alpha.
  14286. o Major bugfixes:
  14287. - Fix a logic error that would automatically reject all but the first
  14288. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  14289. part of bug 813/868. Bug spotted by coderman.
  14290. - When a stream at an exit relay is in state "resolving" or
  14291. "connecting" and it receives an "end" relay cell, the exit relay
  14292. would silently ignore the end cell and not close the stream. If
  14293. the client never closes the circuit, then the exit relay never
  14294. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  14295. reported by "wood".
  14296. - When we can't initialize DNS because the network is down, do not
  14297. automatically stop Tor from starting. Instead, retry failed
  14298. dns_init() every 10 minutes, and change the exit policy to reject
  14299. *:* until one succeeds. Fixes bug 691.
  14300. o Minor features:
  14301. - Give a better error message when an overzealous init script says
  14302. "sudo -u username tor --user username". Makes Bug 882 easier for
  14303. users to diagnose.
  14304. - When a directory authority gives us a new guess for our IP address,
  14305. log which authority we used. Hopefully this will help us debug
  14306. the recent complaints about bad IP address guesses.
  14307. - Detect svn revision properly when we're using git-svn.
  14308. - Try not to open more than one descriptor-downloading connection
  14309. to an authority at once. This should reduce load on directory
  14310. authorities. Fixes bug 366.
  14311. - Add cross-certification to newly generated certificates, so that
  14312. a signing key is enough information to look up a certificate.
  14313. Partial implementation of proposal 157.
  14314. - Start serving certificates by <identity digest, signing key digest>
  14315. pairs. Partial implementation of proposal 157.
  14316. - Clients now never report any stream end reason except 'MISC'.
  14317. Implements proposal 148.
  14318. - On platforms with a maximum syslog string length, truncate syslog
  14319. messages to that length ourselves, rather than relying on the
  14320. system to do it for us.
  14321. - Optimize out calls to time(NULL) that occur for every IO operation,
  14322. or for every cell. On systems where time() is a slow syscall,
  14323. this fix will be slightly helpful.
  14324. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  14325. - When we download a descriptor that we then immediately (as
  14326. a directory authority) reject, do not retry downloading it right
  14327. away. Should save some bandwidth on authorities. Fix for bug
  14328. 888. Patch by Sebastian Hahn.
  14329. - When a download gets us zero good descriptors, do not notify
  14330. Tor that new directory information has arrived.
  14331. - Avoid some nasty corner cases in the logic for marking connections
  14332. as too old or obsolete or noncanonical for circuits. Partial
  14333. bugfix on bug 891.
  14334. o Minor features (controller):
  14335. - New CONSENSUS_ARRIVED event to note when a new consensus has
  14336. been fetched and validated.
  14337. - When we realize that another process has modified our cached
  14338. descriptors file, print out a more useful error message rather
  14339. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  14340. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  14341. controllers to prevent SIGHUP from reloading the
  14342. configuration. Fixes bug 856.
  14343. o Minor bugfixes:
  14344. - Resume using the correct "REASON=" stream when telling the
  14345. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  14346. - When a canonical connection appears later in our internal list
  14347. than a noncanonical one for a given OR ID, always use the
  14348. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  14349. Spotted by rovv.
  14350. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  14351. seconds. Warn the user if lower values are given in the
  14352. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  14353. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  14354. user if lower values are given in the configuration. Bugfix on
  14355. 0.1.1.17-rc. Patch by Sebastian.
  14356. - Fix a race condition when freeing keys shared between main thread
  14357. and CPU workers that could result in a memory leak. Bugfix on
  14358. 0.1.0.1-rc. Fixes bug 889.
  14359. o Minor bugfixes (hidden services):
  14360. - Do not throw away existing introduction points on SIGHUP (bugfix on
  14361. 0.0.6pre1); also, do not stall hidden services because we're
  14362. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  14363. by John Brooks. Patch by Karsten. Fixes bug 874.
  14364. - Fix a memory leak when we decline to add a v2 rendezvous
  14365. descriptor to the cache because we already had a v0 descriptor
  14366. with the same ID. Bugfix on 0.2.0.18-alpha.
  14367. o Deprecated and removed features:
  14368. - RedirectExits has been removed. It was deprecated since
  14369. 0.2.0.3-alpha.
  14370. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  14371. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  14372. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  14373. o Code simplifications and refactoring:
  14374. - Rename the confusing or_is_obsolete field to the more appropriate
  14375. is_bad_for_new_circs, and move it to or_connection_t where it
  14376. belongs.
  14377. - Move edge-only flags from connection_t to edge_connection_t: not
  14378. only is this better coding, but on machines of plausible alignment,
  14379. it should save 4-8 bytes per connection_t. "Every little bit helps."
  14380. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  14381. for consistency; keep old option working for backward compatibility.
  14382. - Simplify the code for finding connections to use for a circuit.
  14383. Changes in version 0.2.1.8-alpha - 2008-12-08
  14384. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  14385. builds better on unusual platforms like Solaris and old OS X, and
  14386. fixes a variety of other issues.
  14387. o Major features:
  14388. - New DirPortFrontPage option that takes an html file and publishes
  14389. it as "/" on the DirPort. Now relay operators can provide a
  14390. disclaimer without needing to set up a separate webserver. There's
  14391. a sample disclaimer in contrib/tor-exit-notice.html.
  14392. o Security fixes:
  14393. - When the client is choosing entry guards, now it selects at most
  14394. one guard from a given relay family. Otherwise we could end up with
  14395. all of our entry points into the network run by the same operator.
  14396. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  14397. o Major bugfixes:
  14398. - Fix a DOS opportunity during the voting signature collection process
  14399. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  14400. - Fix a possible segfault when establishing an exit connection. Bugfix
  14401. on 0.2.1.5-alpha.
  14402. o Minor bugfixes:
  14403. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  14404. bug 859.
  14405. - Made Tor a little less aggressive about deleting expired
  14406. certificates. Partial fix for bug 854.
  14407. - Stop doing unaligned memory access that generated bus errors on
  14408. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  14409. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  14410. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  14411. - Make USR2 log-level switch take effect immediately. Bugfix on
  14412. 0.1.2.8-beta.
  14413. - If one win32 nameserver fails to get added, continue adding the
  14414. rest, and don't automatically fail.
  14415. - Use fcntl() for locking when flock() is not available. Should fix
  14416. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  14417. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  14418. could make gcc generate non-functional binary search code. Bugfix
  14419. on 0.2.0.10-alpha.
  14420. - Build correctly on platforms without socklen_t.
  14421. - Avoid potential crash on internal error during signature collection.
  14422. Fixes bug 864. Patch from rovv.
  14423. - Do not use C's stdio library for writing to log files. This will
  14424. improve logging performance by a minute amount, and will stop
  14425. leaking fds when our disk is full. Fixes bug 861.
  14426. - Stop erroneous use of O_APPEND in cases where we did not in fact
  14427. want to re-seek to the end of a file before every last write().
  14428. - Correct handling of possible malformed authority signing key
  14429. certificates with internal signature types. Fixes bug 880. Bugfix
  14430. on 0.2.0.3-alpha.
  14431. - Fix a hard-to-trigger resource leak when logging credential status.
  14432. CID 349.
  14433. o Minor features:
  14434. - Directory mirrors no longer fetch the v1 directory or
  14435. running-routers files. They are obsolete, and nobody asks for them
  14436. anymore. This is the first step to making v1 authorities obsolete.
  14437. o Minor features (controller):
  14438. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  14439. bug 858.
  14440. Changes in version 0.2.0.32 - 2008-11-20
  14441. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  14442. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  14443. a smaller security flaw that might allow an attacker to access local
  14444. services, further improves hidden service performance, and fixes a
  14445. variety of other issues.
  14446. o Security fixes:
  14447. - The "User" and "Group" config options did not clear the
  14448. supplementary group entries for the Tor process. The "User" option
  14449. is now more robust, and we now set the groups to the specified
  14450. user's primary group. The "Group" option is now ignored. For more
  14451. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  14452. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  14453. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  14454. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  14455. consistently obeyed: if an exit relay refuses a stream because its
  14456. exit policy doesn't allow it, we would remember what IP address
  14457. the relay said the destination address resolves to, even if it's
  14458. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  14459. o Major bugfixes:
  14460. - Fix a DOS opportunity during the voting signature collection process
  14461. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  14462. o Major bugfixes (hidden services):
  14463. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  14464. we were failing the whole hidden service request when the v0
  14465. descriptor fetch fails, even if the v2 fetch is still pending and
  14466. might succeed. Similarly, if the last v2 fetch fails, we were
  14467. failing the whole hidden service request even if a v0 fetch is
  14468. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  14469. - When extending a circuit to a hidden service directory to upload a
  14470. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  14471. requests failed, because the router descriptor has not been
  14472. downloaded yet. In these cases, do not attempt to upload the
  14473. rendezvous descriptor, but wait until the router descriptor is
  14474. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  14475. descriptor from a hidden service directory for which the router
  14476. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  14477. on 0.2.0.10-alpha.
  14478. o Minor bugfixes:
  14479. - Fix several infrequent memory leaks spotted by Coverity.
  14480. - When testing for libevent functions, set the LDFLAGS variable
  14481. correctly. Found by Riastradh.
  14482. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  14483. bootstrapping with tunneled directory connections. Bugfix on
  14484. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  14485. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  14486. and we know that server B rejects most-but-not all connections to
  14487. port 80, we would previously reject the connection. Now, we assume
  14488. the user knows what they were asking for. Fixes bug 752. Bugfix
  14489. on 0.0.9rc5. Diagnosed by BarkerJr.
  14490. - If we overrun our per-second write limits a little, count this as
  14491. having used up our write allocation for the second, and choke
  14492. outgoing directory writes. Previously, we had only counted this when
  14493. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  14494. Bugfix on 0.2.0.x (??).
  14495. - Remove the old v2 directory authority 'lefkada' from the default
  14496. list. It has been gone for many months.
  14497. - Stop doing unaligned memory access that generated bus errors on
  14498. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  14499. - Make USR2 log-level switch take effect immediately. Bugfix on
  14500. 0.1.2.8-beta.
  14501. o Minor bugfixes (controller):
  14502. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  14503. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  14504. Changes in version 0.2.1.7-alpha - 2008-11-08
  14505. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  14506. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  14507. a smaller security flaw that might allow an attacker to access local
  14508. services, adds better defense against DNS poisoning attacks on exit
  14509. relays, further improves hidden service performance, and fixes a
  14510. variety of other issues.
  14511. o Security fixes:
  14512. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  14513. consistently obeyed: if an exit relay refuses a stream because its
  14514. exit policy doesn't allow it, we would remember what IP address
  14515. the relay said the destination address resolves to, even if it's
  14516. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  14517. - The "User" and "Group" config options did not clear the
  14518. supplementary group entries for the Tor process. The "User" option
  14519. is now more robust, and we now set the groups to the specified
  14520. user's primary group. The "Group" option is now ignored. For more
  14521. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  14522. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  14523. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  14524. - Do not use or believe expired v3 authority certificates. Patch
  14525. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  14526. o Minor features:
  14527. - Now NodeFamily and MyFamily config options allow spaces in
  14528. identity fingerprints, so it's easier to paste them in.
  14529. Suggested by Lucky Green.
  14530. - Implement the 0x20 hack to better resist DNS poisoning: set the
  14531. case on outgoing DNS requests randomly, and reject responses that do
  14532. not match the case correctly. This logic can be disabled with the
  14533. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  14534. of servers that do not reliably preserve case in replies. See
  14535. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  14536. for more info.
  14537. - Preserve case in replies to DNSPort requests in order to support
  14538. the 0x20 hack for resisting DNS poisoning attacks.
  14539. o Hidden service performance improvements:
  14540. - When the client launches an introduction circuit, retry with a
  14541. new circuit after 30 seconds rather than 60 seconds.
  14542. - Launch a second client-side introduction circuit in parallel
  14543. after a delay of 15 seconds (based on work by Christian Wilms).
  14544. - Hidden services start out building five intro circuits rather
  14545. than three, and when the first three finish they publish a service
  14546. descriptor using those. Now we publish our service descriptor much
  14547. faster after restart.
  14548. o Minor bugfixes:
  14549. - Minor fix in the warning messages when you're having problems
  14550. bootstrapping; also, be more forgiving of bootstrap problems when
  14551. we're still making incremental progress on a given bootstrap phase.
  14552. - When we're choosing an exit node for a circuit, and we have
  14553. no pending streams, choose a good general exit rather than one that
  14554. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  14555. - Send a valid END cell back when a client tries to connect to a
  14556. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  14557. 840. Patch from rovv.
  14558. - If a broken client asks a non-exit router to connect somewhere,
  14559. do not even do the DNS lookup before rejecting the connection.
  14560. Fixes another case of bug 619. Patch from rovv.
  14561. - Fix another case of assuming, when a specific exit is requested,
  14562. that we know more than the user about what hosts it allows.
  14563. Fixes another case of bug 752. Patch from rovv.
  14564. - Check which hops rendezvous stream cells are associated with to
  14565. prevent possible guess-the-streamid injection attacks from
  14566. intermediate hops. Fixes another case of bug 446. Based on patch
  14567. from rovv.
  14568. - Avoid using a negative right-shift when comparing 32-bit
  14569. addresses. Possible fix for bug 845 and bug 811.
  14570. - Make the assert_circuit_ok() function work correctly on circuits that
  14571. have already been marked for close.
  14572. - Fix read-off-the-end-of-string error in unit tests when decoding
  14573. introduction points.
  14574. - Fix uninitialized size field for memory area allocation: may improve
  14575. memory performance during directory parsing.
  14576. - Treat duplicate certificate fetches as failures, so that we do
  14577. not try to re-fetch an expired certificate over and over and over.
  14578. - Do not say we're fetching a certificate when we'll in fact skip it
  14579. because of a pending download.
  14580. Changes in version 0.2.1.6-alpha - 2008-09-30
  14581. Tor 0.2.1.6-alpha further improves performance and robustness of
  14582. hidden services, starts work on supporting per-country relay selection,
  14583. and fixes a variety of smaller issues.
  14584. o Major features:
  14585. - Implement proposal 121: make it possible to build hidden services
  14586. that only certain clients are allowed to connect to. This is
  14587. enforced at several points, so that unauthorized clients are unable
  14588. to send INTRODUCE cells to the service, or even (depending on the
  14589. type of authentication) to learn introduction points. This feature
  14590. raises the bar for certain kinds of active attacks against hidden
  14591. services. Code by Karsten Loesing.
  14592. - Relays now store and serve v2 hidden service descriptors by default,
  14593. i.e., the new default value for HidServDirectoryV2 is 1. This is
  14594. the last step in proposal 114, which aims to make hidden service
  14595. lookups more reliable.
  14596. - Start work to allow node restrictions to include country codes. The
  14597. syntax to exclude nodes in a country with country code XX is
  14598. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  14599. refinement to decide what config options should take priority if
  14600. you ask to both use a particular node and exclude it.
  14601. - Allow ExitNodes list to include IP ranges and country codes, just
  14602. like the Exclude*Nodes lists. Patch from Robert Hogan.
  14603. o Major bugfixes:
  14604. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  14605. Tor to fail to start if you had it configured to use a bridge
  14606. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  14607. - When extending a circuit to a hidden service directory to upload a
  14608. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  14609. requests failed, because the router descriptor had not been
  14610. downloaded yet. In these cases, we now wait until the router
  14611. descriptor is downloaded, and then retry. Likewise, clients
  14612. now skip over a hidden service directory if they don't yet have
  14613. its router descriptor, rather than futilely requesting it and
  14614. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  14615. on 0.2.0.10-alpha.
  14616. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  14617. we were failing the whole hidden service request when the v0
  14618. descriptor fetch fails, even if the v2 fetch is still pending and
  14619. might succeed. Similarly, if the last v2 fetch fails, we were
  14620. failing the whole hidden service request even if a v0 fetch is
  14621. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  14622. - DNS replies need to have names matching their requests, but
  14623. these names should be in the questions section, not necessarily
  14624. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  14625. o Minor features:
  14626. - Update to the "September 1 2008" ip-to-country file.
  14627. - Allow ports 465 and 587 in the default exit policy again. We had
  14628. rejected them in 0.1.0.15, because back in 2005 they were commonly
  14629. misconfigured and ended up as spam targets. We hear they are better
  14630. locked down these days.
  14631. - Use a lockfile to make sure that two Tor processes are not
  14632. simultaneously running with the same datadir.
  14633. - Serve the latest v3 networkstatus consensus via the control
  14634. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  14635. - Better logging about stability/reliability calculations on directory
  14636. servers.
  14637. - Drop the requirement to have an open dir port for storing and
  14638. serving v2 hidden service descriptors.
  14639. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  14640. help debug WFU and MTBF calculations.
  14641. - Implement most of Proposal 152: allow specialized servers to permit
  14642. single-hop circuits, and clients to use those servers to build
  14643. single-hop circuits when using a specialized controller. Patch
  14644. from Josh Albrecht. Resolves feature request 768.
  14645. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  14646. people find host:port too confusing.
  14647. - Make TrackHostExit mappings expire a while after their last use, not
  14648. after their creation. Patch from Robert Hogan.
  14649. - Provide circuit purposes along with circuit events to the controller.
  14650. o Minor bugfixes:
  14651. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  14652. Reported by Tas.
  14653. - Fixed some memory leaks -- some quite frequent, some almost
  14654. impossible to trigger -- based on results from Coverity.
  14655. - When testing for libevent functions, set the LDFLAGS variable
  14656. correctly. Found by Riastradh.
  14657. - Fix an assertion bug in parsing policy-related options; possible fix
  14658. for bug 811.
  14659. - Catch and report a few more bootstrapping failure cases when Tor
  14660. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  14661. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  14662. bootstrapping with tunneled directory connections. Bugfix on
  14663. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  14664. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  14665. and we know that server B rejects most-but-not all connections to
  14666. port 80, we would previously reject the connection. Now, we assume
  14667. the user knows what they were asking for. Fixes bug 752. Bugfix
  14668. on 0.0.9rc5. Diagnosed by BarkerJr.
  14669. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  14670. service directories if they have no advertised dir port. Bugfix
  14671. on 0.2.0.10-alpha.
  14672. - If we overrun our per-second write limits a little, count this as
  14673. having used up our write allocation for the second, and choke
  14674. outgoing directory writes. Previously, we had only counted this when
  14675. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  14676. Bugfix on 0.2.0.x (??).
  14677. - Avoid a "0 divided by 0" calculation when calculating router uptime
  14678. at directory authorities. Bugfix on 0.2.0.8-alpha.
  14679. - Make DNS resolved controller events into "CLOSED", not
  14680. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  14681. bug 807.
  14682. - Fix a bug where an unreachable relay would establish enough
  14683. reachability testing circuits to do a bandwidth test -- if
  14684. we already have a connection to the middle hop of the testing
  14685. circuit, then it could establish the last hop by using the existing
  14686. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  14687. circuits no longer use entry guards in 0.2.1.3-alpha.
  14688. - If we have correct permissions on $datadir, we complain to stdout
  14689. and fail to start. But dangerous permissions on
  14690. $datadir/cached-status/ would cause us to open a log and complain
  14691. there. Now complain to stdout and fail to start in both cases. Fixes
  14692. bug 820, reported by seeess.
  14693. - Remove the old v2 directory authority 'lefkada' from the default
  14694. list. It has been gone for many months.
  14695. o Code simplifications and refactoring:
  14696. - Revise the connection_new functions so that a more typesafe variant
  14697. exists. This will work better with Coverity, and let us find any
  14698. actual mistakes we're making here.
  14699. - Refactor unit testing logic so that dmalloc can be used sensibly
  14700. with unit tests to check for memory leaks.
  14701. - Move all hidden-service related fields from connection and circuit
  14702. structure to substructures: this way they won't eat so much memory.
  14703. Changes in version 0.2.0.31 - 2008-09-03
  14704. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  14705. a big bug we're seeing where in rare cases traffic from one Tor stream
  14706. gets mixed into another stream, and fixes a variety of smaller issues.
  14707. o Major bugfixes:
  14708. - Make sure that two circuits can never exist on the same connection
  14709. with the same circuit ID, even if one is marked for close. This
  14710. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  14711. - Relays now reject risky extend cells: if the extend cell includes
  14712. a digest of all zeroes, or asks to extend back to the relay that
  14713. sent the extend cell, tear down the circuit. Ideas suggested
  14714. by rovv.
  14715. - If not enough of our entry guards are available so we add a new
  14716. one, we might use the new one even if it overlapped with the
  14717. current circuit's exit relay (or its family). Anonymity bugfix
  14718. pointed out by rovv.
  14719. o Minor bugfixes:
  14720. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  14721. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  14722. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  14723. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  14724. - Pick size of default geoip filename string correctly on windows.
  14725. Fixes bug 806. Bugfix on 0.2.0.30.
  14726. - Make the autoconf script accept the obsolete --with-ssl-dir
  14727. option as an alias for the actually-working --with-openssl-dir
  14728. option. Fix the help documentation to recommend --with-openssl-dir.
  14729. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  14730. - When using the TransPort option on OpenBSD, and using the User
  14731. option to change UID and drop privileges, make sure to open
  14732. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  14733. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  14734. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  14735. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  14736. on the client side when connecting to a hidden service. Bugfix
  14737. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  14738. - When closing an application-side connection because its circuit is
  14739. getting torn down, generate the stream event correctly. Bugfix on
  14740. 0.1.2.x. Anonymous patch.
  14741. Changes in version 0.2.1.5-alpha - 2008-08-31
  14742. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  14743. in a lot of the infrastructure for adding authorization to hidden
  14744. services, lays the groundwork for having clients read their load
  14745. balancing information out of the networkstatus consensus rather than
  14746. the individual router descriptors, addresses two potential anonymity
  14747. issues, and fixes a variety of smaller issues.
  14748. o Major features:
  14749. - Convert many internal address representations to optionally hold
  14750. IPv6 addresses.
  14751. - Generate and accept IPv6 addresses in many protocol elements.
  14752. - Make resolver code handle nameservers located at ipv6 addresses.
  14753. - Begin implementation of proposal 121 ("Client authorization for
  14754. hidden services"): configure hidden services with client
  14755. authorization, publish descriptors for them, and configure
  14756. authorization data for hidden services at clients. The next
  14757. step is to actually access hidden services that perform client
  14758. authorization.
  14759. - More progress toward proposal 141: Network status consensus
  14760. documents and votes now contain bandwidth information for each
  14761. router and a summary of that router's exit policy. Eventually this
  14762. will be used by clients so that they do not have to download every
  14763. known descriptor before building circuits.
  14764. o Major bugfixes (on 0.2.0.x and before):
  14765. - When sending CREATED cells back for a given circuit, use a 64-bit
  14766. connection ID to find the right connection, rather than an addr:port
  14767. combination. Now that we can have multiple OR connections between
  14768. the same ORs, it is no longer possible to use addr:port to uniquely
  14769. identify a connection.
  14770. - Relays now reject risky extend cells: if the extend cell includes
  14771. a digest of all zeroes, or asks to extend back to the relay that
  14772. sent the extend cell, tear down the circuit. Ideas suggested
  14773. by rovv.
  14774. - If not enough of our entry guards are available so we add a new
  14775. one, we might use the new one even if it overlapped with the
  14776. current circuit's exit relay (or its family). Anonymity bugfix
  14777. pointed out by rovv.
  14778. o Minor bugfixes:
  14779. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  14780. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  14781. - When using the TransPort option on OpenBSD, and using the User
  14782. option to change UID and drop privileges, make sure to open /dev/pf
  14783. before dropping privileges. Fixes bug 782. Patch from Christopher
  14784. Davis. Bugfix on 0.1.2.1-alpha.
  14785. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  14786. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  14787. - Add a missing safe_str() call for a debug log message.
  14788. - Use 64 bits instead of 32 bits for connection identifiers used with
  14789. the controller protocol, to greatly reduce risk of identifier reuse.
  14790. - Make the autoconf script accept the obsolete --with-ssl-dir
  14791. option as an alias for the actually-working --with-openssl-dir
  14792. option. Fix the help documentation to recommend --with-openssl-dir.
  14793. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  14794. o Minor features:
  14795. - Rate-limit too-many-sockets messages: when they happen, they happen
  14796. a lot. Resolves bug 748.
  14797. - Resist DNS poisoning a little better by making sure that names in
  14798. answer sections match.
  14799. - Print the SOCKS5 error message string as well as the error code
  14800. when a tor-resolve request fails. Patch from Jacob.
  14801. Changes in version 0.2.1.4-alpha - 2008-08-04
  14802. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  14803. o Major bugfixes:
  14804. - The address part of exit policies was not correctly written
  14805. to router descriptors. This generated router descriptors that failed
  14806. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  14807. on 0.2.1.3-alpha.
  14808. - Tor triggered a false assert when extending a circuit to a relay
  14809. but we already have a connection open to that relay. Noticed by
  14810. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  14811. o Minor bugfixes:
  14812. - Fix a hidden service logging bug: in some edge cases, the router
  14813. descriptor of a previously picked introduction point becomes
  14814. obsolete and we need to give up on it rather than continually
  14815. complaining that it has become obsolete. Observed by xiando. Bugfix
  14816. on 0.2.1.3-alpha.
  14817. o Removed features:
  14818. - Take out the TestVia config option, since it was a workaround for
  14819. a bug that was fixed in Tor 0.1.1.21.
  14820. Changes in version 0.2.1.3-alpha - 2008-08-03
  14821. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  14822. infinite-length circuit attacks (see proposal 110); fixes a bug that
  14823. might cause exit relays to corrupt streams they send back; allows
  14824. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  14825. ExcludeExitNodes config options; and fixes a big pile of bugs.
  14826. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  14827. - Send a bootstrap problem "warn" event on the first problem if the
  14828. reason is NO_ROUTE (that is, our network is down).
  14829. o Major features:
  14830. - Implement most of proposal 110: The first K cells to be sent
  14831. along a circuit are marked as special "early" cells; only K "early"
  14832. cells will be allowed. Once this code is universal, we can block
  14833. certain kinds of DOS attack by requiring that EXTEND commands must
  14834. be sent using an "early" cell.
  14835. o Major bugfixes:
  14836. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  14837. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  14838. on the client side when connecting to a hidden service. Bugfix
  14839. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  14840. - Ensure that two circuits can never exist on the same connection
  14841. with the same circuit ID, even if one is marked for close. This
  14842. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  14843. o Minor features:
  14844. - When relays do their initial bandwidth measurement, don't limit
  14845. to just our entry guards for the test circuits. Otherwise we tend
  14846. to have multiple test circuits going through a single entry guard,
  14847. which makes our bandwidth test less accurate. Fixes part of bug 654;
  14848. patch contributed by Josh Albrecht.
  14849. - Add an ExcludeExitNodes option so users can list a set of nodes
  14850. that should be be excluded from the exit node position, but
  14851. allowed elsewhere. Implements proposal 151.
  14852. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  14853. ExcludeNodes and ExcludeExitNodes lists.
  14854. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  14855. be more efficient. Formerly it was quadratic in the number of
  14856. servers; now it should be linear. Fixes bug 509.
  14857. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  14858. and n_conn_id_digest fields into a separate structure that's
  14859. only needed when the circuit has not yet attached to an n_conn.
  14860. o Minor bugfixes:
  14861. - Change the contrib/tor.logrotate script so it makes the new
  14862. logs as "_tor:_tor" rather than the default, which is generally
  14863. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  14864. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  14865. warnings (occasionally), but it can also cause the compiler to
  14866. eliminate error-checking code. Suggested by Peter Gutmann.
  14867. - When a hidden service is giving up on an introduction point candidate
  14868. that was not included in the last published rendezvous descriptor,
  14869. don't reschedule publication of the next descriptor. Fixes bug 763.
  14870. Bugfix on 0.0.9.3.
  14871. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  14872. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  14873. and nobody claims to be using them. Fixes bug 754. Bugfix on
  14874. 0.1.0.1-rc. Patch from Christian Wilms.
  14875. - Fix a small alignment and memory-wasting bug on buffer chunks.
  14876. Spotted by rovv.
  14877. o Minor bugfixes (controller):
  14878. - When closing an application-side connection because its circuit
  14879. is getting torn down, generate the stream event correctly.
  14880. Bugfix on 0.1.2.x. Anonymous patch.
  14881. o Removed features:
  14882. - Remove all backward-compatibility code to support relays running
  14883. versions of Tor so old that they no longer work at all on the
  14884. Tor network.
  14885. Changes in version 0.2.0.30 - 2008-07-15
  14886. o Minor bugfixes:
  14887. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  14888. warnings (occasionally), but it can also cause the compiler to
  14889. eliminate error-checking code. Suggested by Peter Gutmann.
  14890. Changes in version 0.2.0.29-rc - 2008-07-08
  14891. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  14892. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  14893. o Major bugfixes:
  14894. - If you have more than one bridge but don't know their keys,
  14895. you would only launch a request for the descriptor of the first one
  14896. on your list. (Tor considered launching requests for the others, but
  14897. found that it already had a connection on the way for $0000...0000
  14898. so it didn't open another.) Bugfix on 0.2.0.x.
  14899. - If you have more than one bridge but don't know their keys, and the
  14900. connection to one of the bridges failed, you would cancel all
  14901. pending bridge connections. (After all, they all have the same
  14902. digest.) Bugfix on 0.2.0.x.
  14903. - When a hidden service was trying to establish an introduction point,
  14904. and Tor had built circuits preemptively for such purposes, we
  14905. were ignoring all the preemptive circuits and launching a new one
  14906. instead. Bugfix on 0.2.0.14-alpha.
  14907. - When a hidden service was trying to establish an introduction point,
  14908. and Tor *did* manage to reuse one of the preemptively built
  14909. circuits, it didn't correctly remember which one it used,
  14910. so it asked for another one soon after, until there were no
  14911. more preemptive circuits, at which point it launched one from
  14912. scratch. Bugfix on 0.0.9.x.
  14913. - Make directory servers include the X-Your-Address-Is: http header in
  14914. their responses even for begin_dir conns. Now clients who only
  14915. ever use begin_dir connections still have a way to learn their IP
  14916. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  14917. o Minor bugfixes:
  14918. - Fix a macro/CPP interaction that was confusing some compilers:
  14919. some GCCs don't like #if/#endif pairs inside macro arguments.
  14920. Fixes bug 707.
  14921. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  14922. Fixes bug 704; fix from Steven Murdoch.
  14923. - When opening /dev/null in finish_daemonize(), do not pass the
  14924. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  14925. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  14926. - Correctly detect transparent proxy support on Linux hosts that
  14927. require in.h to be included before netfilter_ipv4.h. Patch
  14928. from coderman.
  14929. - Disallow session resumption attempts during the renegotiation
  14930. stage of the v2 handshake protocol. Clients should never be trying
  14931. session resumption at this point, but apparently some did, in
  14932. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  14933. found by Geoff Goodell.
  14934. Changes in version 0.2.1.2-alpha - 2008-06-20
  14935. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  14936. make it easier to set up your own private Tor network; fixes several
  14937. big bugs with using more than one bridge relay; fixes a big bug with
  14938. offering hidden services quickly after Tor starts; and uses a better
  14939. API for reporting potential bootstrapping problems to the controller.
  14940. o Major features:
  14941. - New TestingTorNetwork config option to allow adjustment of
  14942. previously constant values that, while reasonable, could slow
  14943. bootstrapping. Implements proposal 135. Patch from Karsten.
  14944. o Major bugfixes:
  14945. - If you have more than one bridge but don't know their digests,
  14946. you would only learn a request for the descriptor of the first one
  14947. on your list. (Tor considered launching requests for the others, but
  14948. found that it already had a connection on the way for $0000...0000
  14949. so it didn't open another.) Bugfix on 0.2.0.x.
  14950. - If you have more than one bridge but don't know their digests,
  14951. and the connection to one of the bridges failed, you would cancel
  14952. all pending bridge connections. (After all, they all have the
  14953. same digest.) Bugfix on 0.2.0.x.
  14954. - When establishing a hidden service, introduction points that
  14955. originate from cannibalized circuits are completely ignored and not
  14956. included in rendezvous service descriptors. This might be another
  14957. reason for delay in making a hidden service available. Bugfix
  14958. from long ago (0.0.9.x?)
  14959. o Minor features:
  14960. - Allow OpenSSL to use dynamic locks if it wants.
  14961. - When building a consensus, do not include routers that are down.
  14962. This will cut down 30% to 40% on consensus size. Implements
  14963. proposal 138.
  14964. - In directory authorities' approved-routers files, allow
  14965. fingerprints with or without space.
  14966. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  14967. controller can query our current bootstrap state in case it attaches
  14968. partway through and wants to catch up.
  14969. - Send an initial "Starting" bootstrap status event, so we have a
  14970. state to start out in.
  14971. o Minor bugfixes:
  14972. - Asking for a conditional consensus at .../consensus/<fingerprints>
  14973. would crash a dirserver if it did not already have a
  14974. consensus. Bugfix on 0.2.1.1-alpha.
  14975. - Clean up some macro/CPP interactions: some GCC versions don't like
  14976. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  14977. 0.2.0.x.
  14978. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  14979. - Directory authorities shouldn't complain about bootstrapping
  14980. problems just because they do a lot of reachability testing and
  14981. some of the connection attempts fail.
  14982. - Start sending "count" and "recommendation" key/value pairs in
  14983. bootstrap problem status events, so the controller can hear about
  14984. problems even before Tor decides they're worth reporting for sure.
  14985. - If you're using bridges, generate "bootstrap problem" warnings
  14986. as soon as you run out of working bridges, rather than waiting
  14987. for ten failures -- which will never happen if you have less than
  14988. ten bridges.
  14989. - If we close our OR connection because there's been a circuit
  14990. pending on it for too long, we were telling our bootstrap status
  14991. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  14992. Changes in version 0.2.1.1-alpha - 2008-06-13
  14993. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  14994. were making the Tor process bloat especially on Linux; makes our TLS
  14995. handshake blend in better; sends "bootstrap phase" status events to
  14996. the controller, so it can keep the user informed of progress (and
  14997. problems) fetching directory information and establishing circuits;
  14998. and adds a variety of smaller features.
  14999. o Major features:
  15000. - More work on making our TLS handshake blend in: modify the list
  15001. of ciphers advertised by OpenSSL in client mode to even more
  15002. closely resemble a common web browser. We cheat a little so that
  15003. we can advertise ciphers that the locally installed OpenSSL doesn't
  15004. know about.
  15005. - Start sending "bootstrap phase" status events to the controller,
  15006. so it can keep the user informed of progress fetching directory
  15007. information and establishing circuits. Also inform the controller
  15008. if we think we're stuck at a particular bootstrap phase. Implements
  15009. proposal 137.
  15010. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  15011. cross-platform entropy collection again. We used to use it, then
  15012. stopped using it because of a bug that could crash systems that
  15013. called RAND_poll when they had a lot of fds open. It looks like the
  15014. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  15015. at startup, and to call RAND_poll() when we reseed later only if
  15016. we have a non-buggy OpenSSL version.
  15017. o Major bugfixes:
  15018. - When we choose to abandon a new entry guard because we think our
  15019. older ones might be better, close any circuits pending on that
  15020. new entry guard connection. This fix should make us recover much
  15021. faster when our network is down and then comes back. Bugfix on
  15022. 0.1.2.8-beta; found by lodger.
  15023. o Memory fixes and improvements:
  15024. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  15025. to avoid unused RAM in buffer chunks and memory pools.
  15026. - Speed up parsing and cut down on memory fragmentation by using
  15027. stack-style allocations for parsing directory objects. Previously,
  15028. this accounted for over 40% of allocations from within Tor's code
  15029. on a typical directory cache.
  15030. - Use a Bloom filter rather than a digest-based set to track which
  15031. descriptors we need to keep around when we're cleaning out old
  15032. router descriptors. This speeds up the computation significantly,
  15033. and may reduce fragmentation.
  15034. - Reduce the default smartlist size from 32 to 16; it turns out that
  15035. most smartlists hold around 8-12 elements tops.
  15036. - Make dumpstats() log the fullness and size of openssl-internal
  15037. buffers.
  15038. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  15039. patch to their OpenSSL, turn it on to save memory on servers. This
  15040. patch will (with any luck) get included in a mainline distribution
  15041. before too long.
  15042. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  15043. compress cells, which are basically all encrypted, compressed,
  15044. or both.
  15045. o Minor bugfixes:
  15046. - Stop reloading the router list from disk for no reason when we
  15047. run out of reachable directory mirrors. Once upon a time reloading
  15048. it would set the 'is_running' flag back to 1 for them. It hasn't
  15049. done that for a long time.
  15050. - In very rare situations new hidden service descriptors were
  15051. published earlier than 30 seconds after the last change to the
  15052. service. (We currently think that a hidden service descriptor
  15053. that's been stable for 30 seconds is worth publishing.)
  15054. o Minor features:
  15055. - Allow separate log levels to be configured for different logging
  15056. domains. For example, this allows one to log all notices, warnings,
  15057. or errors, plus all memory management messages of level debug or
  15058. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  15059. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  15060. and stop using a warning that had become unfixably verbose under
  15061. GCC 4.3.
  15062. - New --hush command-line option similar to --quiet. While --quiet
  15063. disables all logging to the console on startup, --hush limits the
  15064. output to messages of warning and error severity.
  15065. - Servers support a new URL scheme for consensus downloads that
  15066. allows the client to specify which authorities are trusted.
  15067. The server then only sends the consensus if the client will trust
  15068. it. Otherwise a 404 error is sent back. Clients use this
  15069. new scheme when the server supports it (meaning it's running
  15070. 0.2.1.1-alpha or later). Implements proposal 134.
  15071. - New configure/torrc options (--enable-geoip-stats,
  15072. DirRecordUsageByCountry) to record how many IPs we've served
  15073. directory info to in each country code, how many status documents
  15074. total we've sent to each country code, and what share of the total
  15075. directory requests we should expect to see.
  15076. - Use the TLS1 hostname extension to more closely resemble browser
  15077. behavior.
  15078. - Lots of new unit tests.
  15079. - Add a macro to implement the common pattern of iterating through
  15080. two parallel lists in lockstep.
  15081. Changes in version 0.2.0.28-rc - 2008-06-13
  15082. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  15083. performance bug, and fixes a bunch of smaller bugs.
  15084. o Anonymity fixes:
  15085. - Fix a bug where, when we were choosing the 'end stream reason' to
  15086. put in our relay end cell that we send to the exit relay, Tor
  15087. clients on Windows were sometimes sending the wrong 'reason'. The
  15088. anonymity problem is that exit relays may be able to guess whether
  15089. the client is running Windows, thus helping partition the anonymity
  15090. set. Down the road we should stop sending reasons to exit relays,
  15091. or otherwise prevent future versions of this bug.
  15092. o Major bugfixes:
  15093. - While setting up a hidden service, some valid introduction circuits
  15094. were overlooked and abandoned. This might be the reason for
  15095. the long delay in making a hidden service available. Bugfix on
  15096. 0.2.0.14-alpha.
  15097. o Minor features:
  15098. - Update to the "June 9 2008" ip-to-country file.
  15099. - Run 'make test' as part of 'make dist', so we stop releasing so
  15100. many development snapshots that fail their unit tests.
  15101. o Minor bugfixes:
  15102. - When we're checking if we have enough dir info for each relay
  15103. to begin establishing circuits, make sure that we actually have
  15104. the descriptor listed in the consensus, not just any descriptor.
  15105. Bugfix on 0.1.2.x.
  15106. - Bridge relays no longer print "xx=0" in their extrainfo document
  15107. for every single country code in the geoip db. Bugfix on
  15108. 0.2.0.27-rc.
  15109. - Only warn when we fail to load the geoip file if we were planning to
  15110. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  15111. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  15112. Tor won't realize it should publish a new relay descriptor. Fixes
  15113. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  15114. - When we haven't had any application requests lately, don't bother
  15115. logging that we have expired a bunch of descriptors. Bugfix
  15116. on 0.1.2.x.
  15117. - Make relay cells written on a connection count as non-padding when
  15118. tracking how long a connection has been in use. Bugfix on
  15119. 0.2.0.1-alpha. Spotted by lodger.
  15120. - Fix unit tests in 0.2.0.27-rc.
  15121. - Fix compile on Windows.
  15122. Changes in version 0.2.0.27-rc - 2008-06-03
  15123. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  15124. release candidates. In particular, we now include an IP-to-country
  15125. GeoIP database, so controllers can easily look up what country a
  15126. given relay is in, and so bridge relays can give us some sanitized
  15127. summaries about which countries are making use of bridges. (See proposal
  15128. 126-geoip-fetching.txt for details.)
  15129. o Major features:
  15130. - Include an IP-to-country GeoIP file in the tarball, so bridge
  15131. relays can report sanitized summaries of the usage they're seeing.
  15132. o Minor features:
  15133. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  15134. Robert Hogan. Fixes the first part of bug 681.
  15135. - Make bridge authorities never serve extrainfo docs.
  15136. - Add support to detect Libevent versions in the 1.4.x series
  15137. on mingw.
  15138. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  15139. - Include a new contrib/tor-exit-notice.html file that exit relay
  15140. operators can put on their website to help reduce abuse queries.
  15141. o Minor bugfixes:
  15142. - When tunneling an encrypted directory connection, and its first
  15143. circuit fails, do not leave it unattached and ask the controller
  15144. to deal. Fixes the second part of bug 681.
  15145. - Make bridge authorities correctly expire old extrainfo documents
  15146. from time to time.
  15147. Changes in version 0.2.0.26-rc - 2008-05-13
  15148. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  15149. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  15150. should upgrade, whether they're running Debian or not.
  15151. o Major security fixes:
  15152. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  15153. moria1 V3 directory authorities. The old keys were generated with
  15154. a vulnerable version of Debian's OpenSSL package, and must be
  15155. considered compromised. Other authorities' keys were not generated
  15156. with an affected version of OpenSSL.
  15157. o Major bugfixes:
  15158. - List authority signatures as "unrecognized" based on DirServer
  15159. lines, not on cert cache. Bugfix on 0.2.0.x.
  15160. o Minor features:
  15161. - Add a new V3AuthUseLegacyKey option to make it easier for
  15162. authorities to change their identity keys if they have to.
  15163. Changes in version 0.2.0.25-rc - 2008-04-23
  15164. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  15165. o Major bugfixes:
  15166. - Remember to initialize threading before initializing logging.
  15167. Otherwise, many BSD-family implementations will crash hard on
  15168. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  15169. o Minor bugfixes:
  15170. - Authorities correctly free policies on bad servers on
  15171. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  15172. Changes in version 0.2.0.24-rc - 2008-04-22
  15173. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  15174. v3 directory authority, makes relays with dynamic IP addresses and no
  15175. DirPort notice more quickly when their IP address changes, fixes a few
  15176. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  15177. o New directory authorities:
  15178. - Take lefkada out of the list of v3 directory authorities, since
  15179. it has been down for months.
  15180. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  15181. authority.
  15182. o Major bugfixes:
  15183. - Detect address changes more quickly on non-directory mirror
  15184. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  15185. o Minor features (security):
  15186. - Reject requests for reverse-dns lookup of names that are in
  15187. a private address space. Patch from lodger.
  15188. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  15189. from lodger.
  15190. o Minor bugfixes (crashes):
  15191. - Avoid a rare assert that can trigger when Tor doesn't have much
  15192. directory information yet and it tries to fetch a v2 hidden
  15193. service descriptor. Fixes bug 651, reported by nwf.
  15194. - Initialize log mutex before initializing dmalloc. Otherwise,
  15195. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  15196. - Use recursive pthread mutexes in order to avoid deadlock when
  15197. logging debug-level messages to a controller. Bug spotted by nwf,
  15198. bugfix on 0.2.0.16-alpha.
  15199. o Minor bugfixes (resource management):
  15200. - Keep address policies from leaking memory: start their refcount
  15201. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  15202. - Free authority certificates on exit, so they don't look like memory
  15203. leaks. Bugfix on 0.2.0.19-alpha.
  15204. - Free static hashtables for policy maps and for TLS connections on
  15205. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  15206. - Avoid allocating extra space when computing consensuses on 64-bit
  15207. platforms. Bug spotted by aakova.
  15208. o Minor bugfixes (misc):
  15209. - Do not read the configuration file when we've only been told to
  15210. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  15211. based on patch from Sebastian Hahn.
  15212. - Exit relays that are used as a client can now reach themselves
  15213. using the .exit notation, rather than just launching an infinite
  15214. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  15215. - When attempting to open a logfile fails, tell us why.
  15216. - Fix a dumb bug that was preventing us from knowing that we should
  15217. preemptively build circuits to handle expected directory requests.
  15218. Fixes bug 660. Bugfix on 0.1.2.x.
  15219. - Warn less verbosely about clock skew from netinfo cells from
  15220. untrusted sources. Fixes bug 663.
  15221. - Make controller stream events for DNS requests more consistent,
  15222. by adding "new stream" events for DNS requests, and removing
  15223. spurious "stream closed" events" for cached reverse resolves.
  15224. Patch from mwenge. Fixes bug 646.
  15225. - Correctly notify one-hop connections when a circuit build has
  15226. failed. Possible fix for bug 669. Found by lodger.
  15227. Changes in version 0.2.0.23-rc - 2008-03-24
  15228. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  15229. makes bootstrapping faster if the first directory mirror you contact
  15230. is down. The bundles also include the new Vidalia 0.1.2 release.
  15231. o Major bugfixes:
  15232. - When a tunneled directory request is made to a directory server
  15233. that's down, notice after 30 seconds rather than 120 seconds. Also,
  15234. fail any begindir streams that are pending on it, so they can
  15235. retry elsewhere. This was causing multi-minute delays on bootstrap.
  15236. Changes in version 0.2.0.22-rc - 2008-03-18
  15237. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  15238. enables encrypted directory connections by default for non-relays, fixes
  15239. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  15240. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  15241. o Major features:
  15242. - Enable encrypted directory connections by default for non-relays,
  15243. so censor tools that block Tor directory connections based on their
  15244. plaintext patterns will no longer work. This means Tor works in
  15245. certain censored countries by default again.
  15246. o Major bugfixes:
  15247. - Make sure servers always request certificates from clients during
  15248. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  15249. - Do not enter a CPU-eating loop when a connection is closed in
  15250. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  15251. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  15252. - Fix assertion failure that could occur when a blocked circuit
  15253. became unblocked, and it had pending client DNS requests. Bugfix
  15254. on 0.2.0.1-alpha. Fixes bug 632.
  15255. o Minor bugfixes (on 0.1.2.x):
  15256. - Generate "STATUS_SERVER" events rather than misspelled
  15257. "STATUS_SEVER" events. Caught by mwenge.
  15258. - When counting the number of bytes written on a TLS connection,
  15259. look at the BIO actually used for writing to the network, not
  15260. at the BIO used (sometimes) to buffer data for the network.
  15261. Looking at different BIOs could result in write counts on the
  15262. order of ULONG_MAX. Fixes bug 614.
  15263. - On Windows, correctly detect errors when listing the contents of
  15264. a directory. Fix from lodger.
  15265. o Minor bugfixes (on 0.2.0.x):
  15266. - Downgrade "sslv3 alert handshake failure" message to INFO.
  15267. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  15268. left BandwidthRate and BandwidthBurst at the default, we would be
  15269. silently limited by those defaults. Now raise them to match the
  15270. RelayBandwidth* values.
  15271. - Fix the SVK version detection logic to work correctly on a branch.
  15272. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  15273. CPUs. Fixes bug 625.
  15274. - Logging functions now check that the passed severity is sane.
  15275. - Use proper log levels in the testsuite call of
  15276. get_interface_address6().
  15277. - When using a nonstandard malloc, do not use the platform values for
  15278. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  15279. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  15280. 16k pages on ia64.
  15281. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  15282. - Avoid double-marked-for-close warning when certain kinds of invalid
  15283. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  15284. for bug 617. Bugfix on 0.2.0.1-alpha.
  15285. - Make sure that the "NULL-means-reject *:*" convention is followed by
  15286. all the policy manipulation functions, avoiding some possible crash
  15287. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  15288. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  15289. actually works, and doesn't warn about every single reverse lookup.
  15290. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  15291. o Minor features:
  15292. - Only log guard node status when guard node status has changed.
  15293. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  15294. make "INFO" 75% less verbose.
  15295. Changes in version 0.2.0.21-rc - 2008-03-02
  15296. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  15297. makes Tor work well with Vidalia again, fixes a rare assert bug,
  15298. and fixes a pair of more minor bugs. The bundles also include Vidalia
  15299. 0.1.0 and Torbutton 1.1.16.
  15300. o Major bugfixes:
  15301. - The control port should declare that it requires password auth
  15302. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  15303. bugfix on 0.2.0.20-rc. Fixes bug 615.
  15304. - Downgrade assert in connection_buckets_decrement() to a log message.
  15305. This may help us solve bug 614, and in any case will make its
  15306. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  15307. - We were sometimes miscounting the number of bytes read from the
  15308. network, causing our rate limiting to not be followed exactly.
  15309. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  15310. o Minor bugfixes:
  15311. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  15312. OpenSSL versions should have been working fine. Diagnosis and patch
  15313. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  15314. Bugfix on 0.2.0.20-rc.
  15315. Changes in version 0.2.0.20-rc - 2008-02-24
  15316. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  15317. makes more progress towards normalizing Tor's TLS handshake, makes
  15318. hidden services work better again, helps relays bootstrap if they don't
  15319. know their IP address, adds optional support for linking in openbsd's
  15320. allocator or tcmalloc, allows really fast relays to scale past 15000
  15321. sockets, and fixes a bunch of minor bugs reported by Veracode.
  15322. o Major features:
  15323. - Enable the revised TLS handshake based on the one designed by
  15324. Steven Murdoch in proposal 124, as revised in proposal 130. It
  15325. includes version negotiation for OR connections as described in
  15326. proposal 105. The new handshake is meant to be harder for censors
  15327. to fingerprint, and it adds the ability to detect certain kinds of
  15328. man-in-the-middle traffic analysis attacks. The version negotiation
  15329. feature will allow us to improve Tor's link protocol more safely
  15330. in the future.
  15331. - Choose which bridge to use proportional to its advertised bandwidth,
  15332. rather than uniformly at random. This should speed up Tor for
  15333. bridge users. Also do this for people who set StrictEntryNodes.
  15334. - When a TrackHostExits-chosen exit fails too many times in a row,
  15335. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  15336. o Major bugfixes:
  15337. - Resolved problems with (re-)fetching hidden service descriptors.
  15338. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  15339. and 0.2.0.19-alpha.
  15340. - If we only ever used Tor for hidden service lookups or posts, we
  15341. would stop building circuits and start refusing connections after
  15342. 24 hours, since we falsely believed that Tor was dormant. Reported
  15343. by nwf; bugfix on 0.1.2.x.
  15344. - Servers that don't know their own IP address should go to the
  15345. authorities for their first directory fetch, even if their DirPort
  15346. is off or if they don't know they're reachable yet. This will help
  15347. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  15348. - When counting the number of open sockets, count not only the number
  15349. of sockets we have received from the socket() call, but also
  15350. the number we've gotten from accept() and socketpair(). This bug
  15351. made us fail to count all sockets that we were using for incoming
  15352. connections. Bugfix on 0.2.0.x.
  15353. - Fix code used to find strings within buffers, when those strings
  15354. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  15355. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  15356. - Add a new __HashedControlSessionPassword option for controllers
  15357. to use for one-off session password hashes that shouldn't get
  15358. saved to disk by SAVECONF --- Vidalia users were accumulating a
  15359. pile of HashedControlPassword lines in their torrc files, one for
  15360. each time they had restarted Tor and then clicked Save. Make Tor
  15361. automatically convert "HashedControlPassword" to this new option but
  15362. only when it's given on the command line. Partial fix for bug 586.
  15363. o Minor features (performance):
  15364. - Tune parameters for cell pool allocation to minimize amount of
  15365. RAM overhead used.
  15366. - Add OpenBSD malloc code from phk as an optional malloc
  15367. replacement on Linux: some glibc libraries do very poorly
  15368. with Tor's memory allocation patterns. Pass
  15369. --enable-openbsd-malloc to get the replacement malloc code.
  15370. - Add a --with-tcmalloc option to the configure script to link
  15371. against tcmalloc (if present). Does not yet search for
  15372. non-system include paths.
  15373. - Stop imposing an arbitrary maximum on the number of file descriptors
  15374. used for busy servers. Bug reported by Olaf Selke; patch from
  15375. Sebastian Hahn.
  15376. o Minor features (other):
  15377. - When SafeLogging is disabled, log addresses along with all TLS
  15378. errors.
  15379. - When building with --enable-gcc-warnings, check for whether Apple's
  15380. warning "-Wshorten-64-to-32" is available.
  15381. - Add a --passphrase-fd argument to the tor-gencert command for
  15382. scriptability.
  15383. o Minor bugfixes (memory leaks and code problems):
  15384. - We were leaking a file descriptor if Tor started with a zero-length
  15385. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  15386. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  15387. Dan Kaminsky.
  15388. - We were comparing the raw BridgePassword entry with a base64'ed
  15389. version of it, when handling a "/tor/networkstatus-bridges"
  15390. directory request. Now compare correctly. Noticed by Veracode.
  15391. - Recover from bad tracked-since value in MTBF-history file.
  15392. Should fix bug 537.
  15393. - Alter the code that tries to recover from unhandled write
  15394. errors, to not try to flush onto a socket that's given us
  15395. unhandled errors. Bugfix on 0.1.2.x.
  15396. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  15397. tup. Bugfix on 0.2.0.3-alpha.
  15398. o Minor bugfixes (other):
  15399. - If we have an extra-info document for our server, always make
  15400. it available on the control port, even if we haven't gotten
  15401. a copy of it from an authority yet. Patch from mwenge.
  15402. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  15403. - Directory mirrors no longer include a guess at the client's IP
  15404. address if the connection appears to be coming from the same /24
  15405. network; it was producing too many wrong guesses.
  15406. - Make the new hidden service code respect the SafeLogging setting.
  15407. Bugfix on 0.2.0.x. Patch from Karsten.
  15408. - When starting as an authority, do not overwrite all certificates
  15409. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  15410. - If we're trying to flush the last bytes on a connection (for
  15411. example, when answering a directory request), reset the
  15412. time-to-give-up timeout every time we manage to write something
  15413. on the socket. Bugfix on 0.1.2.x.
  15414. - Change the behavior of "getinfo status/good-server-descriptor"
  15415. so it doesn't return failure when any authority disappears.
  15416. - Even though the man page said that "TrackHostExits ." should
  15417. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  15418. - Report TLS "zero return" case as a "clean close" and "IO error"
  15419. as a "close". Stop calling closes "unexpected closes": existing
  15420. Tors don't use SSL_close(), so having a connection close without
  15421. the TLS shutdown handshake is hardly unexpected.
  15422. - Send NAMESERVER_STATUS messages for a single failed nameserver
  15423. correctly.
  15424. o Code simplifications and refactoring:
  15425. - Remove the tor_strpartition function: its logic was confused,
  15426. and it was only used for one thing that could be implemented far
  15427. more easily.
  15428. Changes in version 0.2.0.19-alpha - 2008-02-09
  15429. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  15430. handshake, makes path selection for relays more secure and IP address
  15431. guessing more robust, and generally fixes a lot of bugs in preparation
  15432. for calling the 0.2.0 branch stable.
  15433. o Major features:
  15434. - Do not include recognizeable strings in the commonname part of
  15435. Tor's x509 certificates.
  15436. o Major bugfixes:
  15437. - If we're a relay, avoid picking ourselves as an introduction point,
  15438. a rendezvous point, or as the final hop for internal circuits. Bug
  15439. reported by taranis and lodger. Bugfix on 0.1.2.x.
  15440. - Patch from "Andrew S. Lists" to catch when we contact a directory
  15441. mirror at IP address X and he says we look like we're coming from
  15442. IP address X. Bugfix on 0.1.2.x.
  15443. o Minor features (security):
  15444. - Be more paranoid about overwriting sensitive memory on free(),
  15445. as a defensive programming tactic to ensure forward secrecy.
  15446. o Minor features (directory authority):
  15447. - Actually validate the options passed to AuthDirReject,
  15448. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  15449. - Reject router descriptors with out-of-range bandwidthcapacity or
  15450. bandwidthburst values.
  15451. o Minor features (controller):
  15452. - Reject controller commands over 1MB in length. This keeps rogue
  15453. processes from running us out of memory.
  15454. o Minor features (misc):
  15455. - Give more descriptive well-formedness errors for out-of-range
  15456. hidden service descriptor/protocol versions.
  15457. - Make memory debugging information describe more about history
  15458. of cell allocation, so we can help reduce our memory use.
  15459. o Deprecated features (controller):
  15460. - The status/version/num-versioning and status/version/num-concurring
  15461. GETINFO options are no longer useful in the v3 directory protocol:
  15462. treat them as deprecated, and warn when they're used.
  15463. o Minor bugfixes:
  15464. - When our consensus networkstatus has been expired for a while, stop
  15465. being willing to build circuits using it. Fixes bug 401. Bugfix
  15466. on 0.1.2.x.
  15467. - Directory caches now fetch certificates from all authorities
  15468. listed in a networkstatus consensus, even when they do not
  15469. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  15470. - When connecting to a bridge without specifying its key, insert
  15471. the connection into the identity-to-connection map as soon as
  15472. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  15473. - Detect versions of OS X where malloc_good_size() is present in the
  15474. library but never actually declared. Resolves bug 587. Bugfix
  15475. on 0.2.0.x.
  15476. - Stop incorrectly truncating zlib responses to directory authority
  15477. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  15478. - Stop recommending that every server operator send mail to tor-ops.
  15479. Resolves bug 597. Bugfix on 0.1.2.x.
  15480. - Don't trigger an assert if we start a directory authority with a
  15481. private IP address (like 127.0.0.1).
  15482. - Avoid possible failures when generating a directory with routers
  15483. with over-long versions strings, or too many flags set. Bugfix
  15484. on 0.1.2.x.
  15485. - If an attempt to launch a DNS resolve request over the control
  15486. port fails because we have overrun the limit on the number of
  15487. connections, tell the controller that the request has failed.
  15488. - Avoid using too little bandwidth when our clock skips a few
  15489. seconds. Bugfix on 0.1.2.x.
  15490. - Fix shell error when warning about missing packages in configure
  15491. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  15492. - Do not become confused when receiving a spurious VERSIONS-like
  15493. cell from a confused v1 client. Bugfix on 0.2.0.x.
  15494. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  15495. introduction points for a hidden service have failed. Patch from
  15496. Karsten Loesing. Bugfix on 0.2.0.x.
  15497. o Code simplifications and refactoring:
  15498. - Remove some needless generality from cpuworker code, for improved
  15499. type-safety.
  15500. - Stop overloading the circuit_t.onionskin field for both "onionskin
  15501. from a CREATE cell that we are waiting for a cpuworker to be
  15502. assigned" and "onionskin from an EXTEND cell that we are going to
  15503. send to an OR as soon as we are connected". Might help with bug 600.
  15504. - Add an in-place version of aes_crypt() so that we can avoid doing a
  15505. needless memcpy() call on each cell payload.
  15506. Changes in version 0.2.0.18-alpha - 2008-01-25
  15507. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  15508. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  15509. that can warn or reject connections to ports generally associated with
  15510. vulnerable-plaintext protocols.
  15511. o New directory authorities:
  15512. - Set up dannenberg (run by CCC) as the sixth v3 directory
  15513. authority.
  15514. o Major bugfixes:
  15515. - Fix a major memory leak when attempting to use the v2 TLS
  15516. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  15517. - We accidentally enabled the under-development v2 TLS handshake
  15518. code, which was causing log entries like "TLS error while
  15519. renegotiating handshake". Disable it again. Resolves bug 590.
  15520. - We were computing the wrong Content-Length: header for directory
  15521. responses that need to be compressed on the fly, causing clients
  15522. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  15523. fixes bug 593.
  15524. o Major features:
  15525. - Avoid going directly to the directory authorities even if you're a
  15526. relay, if you haven't found yourself reachable yet or if you've
  15527. decided not to advertise your dirport yet. Addresses bug 556.
  15528. - If we've gone 12 hours since our last bandwidth check, and we
  15529. estimate we have less than 50KB bandwidth capacity but we could
  15530. handle more, do another bandwidth test.
  15531. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  15532. Tor can warn and/or refuse connections to ports commonly used with
  15533. vulnerable-plaintext protocols. Currently we warn on ports 23,
  15534. 109, 110, and 143, but we don't reject any.
  15535. o Minor bugfixes:
  15536. - When we setconf ClientOnly to 1, close any current OR and Dir
  15537. listeners. Reported by mwenge.
  15538. - When we get a consensus that's been signed by more people than
  15539. we expect, don't log about it; it's not a big deal. Reported
  15540. by Kyle Williams.
  15541. o Minor features:
  15542. - Don't answer "/tor/networkstatus-bridges" directory requests if
  15543. the request isn't encrypted.
  15544. - Make "ClientOnly 1" config option disable directory ports too.
  15545. - Patches from Karsten Loesing to make v2 hidden services more
  15546. robust: work even when there aren't enough HSDir relays available;
  15547. retry when a v2 rend desc fetch fails; but don't retry if we
  15548. already have a usable v0 rend desc.
  15549. Changes in version 0.2.0.17-alpha - 2008-01-17
  15550. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  15551. o Compile fixes:
  15552. - Make the tor-gencert man page get included correctly in the tarball.
  15553. Changes in version 0.2.0.16-alpha - 2008-01-17
  15554. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  15555. Loesing, and generally cleans up a lot of features and minor bugs.
  15556. o New directory authorities:
  15557. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  15558. authority.
  15559. o Major performance improvements:
  15560. - Switch our old ring buffer implementation for one more like that
  15561. used by free Unix kernels. The wasted space in a buffer with 1mb
  15562. of data will now be more like 8k than 1mb. The new implementation
  15563. also avoids realloc();realloc(); patterns that can contribute to
  15564. memory fragmentation.
  15565. o Minor features:
  15566. - Configuration files now accept C-style strings as values. This
  15567. helps encode characters not allowed in the current configuration
  15568. file format, such as newline or #. Addresses bug 557.
  15569. - Although we fixed bug 539 (where servers would send HTTP status 503
  15570. responses _and_ send a body too), there are still servers out
  15571. there that haven't upgraded. Therefore, make clients parse such
  15572. bodies when they receive them.
  15573. - When we're not serving v2 directory information, there is no reason
  15574. to actually keep any around. Remove the obsolete files and directory
  15575. on startup if they are very old and we aren't going to serve them.
  15576. o Minor performance improvements:
  15577. - Reference-count and share copies of address policy entries; only 5%
  15578. of them were actually distinct.
  15579. - Never walk through the list of logs if we know that no log is
  15580. interested in a given message.
  15581. o Minor bugfixes:
  15582. - When an authority has not signed a consensus, do not try to
  15583. download a nonexistent "certificate with key 00000000". Bugfix
  15584. on 0.2.0.x. Fixes bug 569.
  15585. - Fix a rare assert error when we're closing one of our threads:
  15586. use a mutex to protect the list of logs, so we never write to the
  15587. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  15588. bug 575, which is kind of the revenge of bug 222.
  15589. - Patch from Karsten Loesing to complain less at both the client
  15590. and the relay when a relay used to have the HSDir flag but doesn't
  15591. anymore, and we try to upload a hidden service descriptor.
  15592. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  15593. 0.2.0.15-alpha.
  15594. - Do not try to download missing certificates until we have tried
  15595. to check our fallback consensus. Fixes bug 583.
  15596. - Make bridges round reported GeoIP stats info up to the nearest
  15597. estimate, not down. Now we can distinguish between "0 people from
  15598. this country" and "1 person from this country".
  15599. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  15600. - Avoid possible segfault if key generation fails in
  15601. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  15602. - Avoid segfault in the case where a badly behaved v2 versioning
  15603. directory sends a signed networkstatus with missing client-versions.
  15604. Bugfix on 0.1.2.
  15605. - Avoid segfaults on certain complex invocations of
  15606. router_get_by_hexdigest(). Bugfix on 0.1.2.
  15607. - Correct bad index on array access in parse_http_time(). Bugfix
  15608. on 0.2.0.
  15609. - Fix possible bug in vote generation when server versions are present
  15610. but client versions are not.
  15611. - Fix rare bug on REDIRECTSTREAM control command when called with no
  15612. port set: it could erroneously report an error when none had
  15613. happened.
  15614. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  15615. compressing large objects and find ourselves with more than 4k
  15616. left over. Bugfix on 0.2.0.
  15617. - Fix a small memory leak when setting up a hidden service.
  15618. - Fix a few memory leaks that could in theory happen under bizarre
  15619. error conditions.
  15620. - Fix an assert if we post a general-purpose descriptor via the
  15621. control port but that descriptor isn't mentioned in our current
  15622. network consensus. Bug reported by Jon McLachlan; bugfix on
  15623. 0.2.0.9-alpha.
  15624. o Minor features (controller):
  15625. - Get NS events working again. Patch from tup.
  15626. - The GETCONF command now escapes and quotes configuration values
  15627. that don't otherwise fit into the torrc file.
  15628. - The SETCONF command now handles quoted values correctly.
  15629. o Minor features (directory authorities):
  15630. - New configuration options to override default maximum number of
  15631. servers allowed on a single IP address. This is important for
  15632. running a test network on a single host.
  15633. - Actually implement the -s option to tor-gencert.
  15634. - Add a manual page for tor-gencert.
  15635. o Minor features (bridges):
  15636. - Bridge authorities no longer serve bridge descriptors over
  15637. unencrypted connections.
  15638. o Minor features (other):
  15639. - Add hidden services and DNSPorts to the list of things that make
  15640. Tor accept that it has running ports. Change starting Tor with no
  15641. ports from a fatal error to a warning; we might change it back if
  15642. this turns out to confuse anybody. Fixes bug 579.
  15643. Changes in version 0.1.2.19 - 2008-01-17
  15644. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  15645. exit policy a little bit more conservative so it's safer to run an
  15646. exit relay on a home system, and fixes a variety of smaller issues.
  15647. o Security fixes:
  15648. - Exit policies now reject connections that are addressed to a
  15649. relay's public (external) IP address too, unless
  15650. ExitPolicyRejectPrivate is turned off. We do this because too
  15651. many relays are running nearby to services that trust them based
  15652. on network address.
  15653. o Major bugfixes:
  15654. - When the clock jumps forward a lot, do not allow the bandwidth
  15655. buckets to become negative. Fixes bug 544.
  15656. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  15657. on every successful resolve. Reported by Mike Perry.
  15658. - Purge old entries from the "rephist" database and the hidden
  15659. service descriptor database even when DirPort is zero.
  15660. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  15661. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  15662. crashing or mis-answering these requests.
  15663. - When we decide to send a 503 response to a request for servers, do
  15664. not then also send the server descriptors: this defeats the whole
  15665. purpose. Fixes bug 539.
  15666. o Minor bugfixes:
  15667. - Changing the ExitPolicyRejectPrivate setting should cause us to
  15668. rebuild our server descriptor.
  15669. - Fix handling of hex nicknames when answering controller requests for
  15670. networkstatus by name, or when deciding whether to warn about
  15671. unknown routers in a config option. (Patch from mwenge.)
  15672. - Fix a couple of hard-to-trigger autoconf problems that could result
  15673. in really weird results on platforms whose sys/types.h files define
  15674. nonstandard integer types.
  15675. - Don't try to create the datadir when running --verify-config or
  15676. --hash-password. Resolves bug 540.
  15677. - If we were having problems getting a particular descriptor from the
  15678. directory caches, and then we learned about a new descriptor for
  15679. that router, we weren't resetting our failure count. Reported
  15680. by lodger.
  15681. - Although we fixed bug 539 (where servers would send HTTP status 503
  15682. responses _and_ send a body too), there are still servers out there
  15683. that haven't upgraded. Therefore, make clients parse such bodies
  15684. when they receive them.
  15685. - Run correctly on systems where rlim_t is larger than unsigned long.
  15686. This includes some 64-bit systems.
  15687. - Run correctly on platforms (like some versions of OS X 10.5) where
  15688. the real limit for number of open files is OPEN_FILES, not rlim_max
  15689. from getrlimit(RLIMIT_NOFILES).
  15690. - Avoid a spurious free on base64 failure.
  15691. - Avoid segfaults on certain complex invocations of
  15692. router_get_by_hexdigest().
  15693. - Fix rare bug on REDIRECTSTREAM control command when called with no
  15694. port set: it could erroneously report an error when none had
  15695. happened.
  15696. Changes in version 0.2.0.15-alpha - 2007-12-25
  15697. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  15698. features added in 0.2.0.13-alpha.
  15699. o Major bugfixes:
  15700. - Fix several remotely triggerable asserts based on DirPort requests
  15701. for a v2 or v3 networkstatus object before we were prepared. This
  15702. was particularly bad for 0.2.0.13 and later bridge relays, who
  15703. would never have a v2 networkstatus and would thus always crash
  15704. when used. Bugfixes on 0.2.0.x.
  15705. - Estimate the v3 networkstatus size more accurately, rather than
  15706. estimating it at zero bytes and giving it artificially high priority
  15707. compared to other directory requests. Bugfix on 0.2.0.x.
  15708. o Minor bugfixes:
  15709. - Fix configure.in logic for cross-compilation.
  15710. - When we load a bridge descriptor from the cache, and it was
  15711. previously unreachable, mark it as retriable so we won't just
  15712. ignore it. Also, try fetching a new copy immediately. Bugfixes
  15713. on 0.2.0.13-alpha.
  15714. - The bridge GeoIP stats were counting other relays, for example
  15715. self-reachability and authority-reachability tests.
  15716. o Minor features:
  15717. - Support compilation to target iPhone; patch from cjacker huang.
  15718. To build for iPhone, pass the --enable-iphone option to configure.
  15719. Changes in version 0.2.0.14-alpha - 2007-12-23
  15720. o Major bugfixes:
  15721. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  15722. without a datadirectory from a previous Tor install. Reported
  15723. by Zax.
  15724. - Fix a crash when we fetch a descriptor that turns out to be
  15725. unexpected (it used to be in our networkstatus when we started
  15726. fetching it, but it isn't in our current networkstatus), and we
  15727. aren't using bridges. Bugfix on 0.2.0.x.
  15728. - Fix a crash when accessing hidden services: it would work the first
  15729. time you use a given introduction point for your service, but
  15730. on subsequent requests we'd be using garbage memory. Fixed by
  15731. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  15732. - Fix a crash when we load a bridge descriptor from disk but we don't
  15733. currently have a Bridge line for it in our torrc. Bugfix on
  15734. 0.2.0.13-alpha.
  15735. o Major features:
  15736. - If bridge authorities set BridgePassword, they will serve a
  15737. snapshot of known bridge routerstatuses from their DirPort to
  15738. anybody who knows that password. Unset by default.
  15739. o Minor bugfixes:
  15740. - Make the unit tests build again.
  15741. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  15742. - Make PublishServerDescriptor default to 1, so the default doesn't
  15743. have to change as we invent new directory protocol versions.
  15744. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  15745. be included unless sys/time.h is already included. Fixes
  15746. bug 553. Bugfix on 0.2.0.x.
  15747. - If we receive a general-purpose descriptor and then receive an
  15748. identical bridge-purpose descriptor soon after, don't discard
  15749. the next one as a duplicate.
  15750. o Minor features:
  15751. - If BridgeRelay is set to 1, then the default for
  15752. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  15753. - If the user sets RelayBandwidthRate but doesn't set
  15754. RelayBandwidthBurst, then make them equal rather than erroring out.
  15755. Changes in version 0.2.0.13-alpha - 2007-12-21
  15756. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  15757. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  15758. upcoming features.
  15759. o New directory authorities:
  15760. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  15761. authority.
  15762. o Major bugfixes:
  15763. - Only update guard status (usable / not usable) once we have
  15764. enough directory information. This was causing us to always pick
  15765. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  15766. causing us to discard all our guards on startup if we hadn't been
  15767. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  15768. - Purge old entries from the "rephist" database and the hidden
  15769. service descriptor databases even when DirPort is zero. Bugfix
  15770. on 0.1.2.x.
  15771. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  15772. after opening a circuit -- even a relayed circuit. Bugfix on
  15773. 0.2.0.3-alpha.
  15774. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  15775. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  15776. crashing or mis-answering these types of requests.
  15777. - Relays were publishing their server descriptor to v1 and v2
  15778. directory authorities, but they didn't try publishing to v3-only
  15779. authorities. Fix this; and also stop publishing to v1 authorities.
  15780. Bugfix on 0.2.0.x.
  15781. - When we were reading router descriptors from cache, we were ignoring
  15782. the annotations -- so for example we were reading in bridge-purpose
  15783. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  15784. - When we decided to send a 503 response to a request for servers, we
  15785. were then also sending the server descriptors: this defeats the
  15786. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  15787. o Major features:
  15788. - Bridge relays now behave like clients with respect to time
  15789. intervals for downloading new consensus documents -- otherwise they
  15790. stand out. Bridge users now wait until the end of the interval,
  15791. so their bridge relay will be sure to have a new consensus document.
  15792. - Three new config options (AlternateDirAuthority,
  15793. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  15794. user selectively replace the default directory authorities by type,
  15795. rather than the all-or-nothing replacement that DirServer offers.
  15796. - Tor can now be configured to read a GeoIP file from disk in one
  15797. of two formats. This can be used by controllers to map IP addresses
  15798. to countries. Eventually, it may support exit-by-country.
  15799. - When possible, bridge relays remember which countries users
  15800. are coming from, and report aggregate information in their
  15801. extra-info documents, so that the bridge authorities can learn
  15802. where Tor is blocked.
  15803. - Bridge directory authorities now do reachability testing on the
  15804. bridges they know. They provide router status summaries to the
  15805. controller via "getinfo ns/purpose/bridge", and also dump summaries
  15806. to a file periodically.
  15807. - Stop fetching directory info so aggressively if your DirPort is
  15808. on but your ORPort is off; stop fetching v2 dir info entirely.
  15809. You can override these choices with the new FetchDirInfoEarly
  15810. config option.
  15811. o Minor bugfixes:
  15812. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  15813. consensus documents when there are too many relays at a single
  15814. IP address. Now clear it in v2 network status documents too, and
  15815. also clear it in routerinfo_t when the relay is no longer listed
  15816. in the relevant networkstatus document.
  15817. - Don't crash if we get an unexpected value for the
  15818. PublishServerDescriptor config option. Reported by Matt Edman;
  15819. bugfix on 0.2.0.9-alpha.
  15820. - Our new v2 hidden service descriptor format allows descriptors
  15821. that have no introduction points. But Tor crashed when we tried
  15822. to build a descriptor with no intro points (and it would have
  15823. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  15824. by Karsten Loesing.
  15825. - Fix building with dmalloc 5.5.2 with glibc.
  15826. - Reject uploaded descriptors and extrainfo documents if they're
  15827. huge. Otherwise we'll cache them all over the network and it'll
  15828. clog everything up. Reported by Aljosha Judmayer.
  15829. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  15830. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  15831. - When the DANGEROUS_VERSION controller status event told us we're
  15832. running an obsolete version, it used the string "OLD" to describe
  15833. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  15834. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  15835. - If we can't expand our list of entry guards (e.g. because we're
  15836. using bridges or we have StrictEntryNodes set), don't mark relays
  15837. down when they fail a directory request. Otherwise we're too quick
  15838. to mark all our entry points down. Bugfix on 0.1.2.x.
  15839. - Fix handling of hex nicknames when answering controller requests for
  15840. networkstatus by name, or when deciding whether to warn about unknown
  15841. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  15842. - Fix a couple of hard-to-trigger autoconf problems that could result
  15843. in really weird results on platforms whose sys/types.h files define
  15844. nonstandard integer types. Bugfix on 0.1.2.x.
  15845. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  15846. - Don't crash on name lookup when we have no current consensus. Fixes
  15847. bug 538; bugfix on 0.2.0.x.
  15848. - Only Tors that want to mirror the v2 directory info should
  15849. create the "cached-status" directory in their datadir. (All Tors
  15850. used to create it.) Bugfix on 0.2.0.9-alpha.
  15851. - Directory authorities should only automatically download Extra Info
  15852. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  15853. o Minor features:
  15854. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  15855. consumers. (We already do this on HUP.)
  15856. - Authorities and caches fetch the v2 networkstatus documents
  15857. less often, now that v3 is encouraged.
  15858. - Add a new config option BridgeRelay that specifies you want to
  15859. be a bridge relay. Right now the only difference is that it makes
  15860. you answer begin_dir requests, and it makes you cache dir info,
  15861. even if your DirPort isn't on.
  15862. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  15863. ask about source, timestamp of arrival, purpose, etc. We need
  15864. something like this to help Vidalia not do GeoIP lookups on bridge
  15865. addresses.
  15866. - Allow multiple HashedControlPassword config lines, to support
  15867. multiple controller passwords.
  15868. - Authorities now decide whether they're authoritative for a given
  15869. router based on the router's purpose.
  15870. - New config options AuthDirBadDir and AuthDirListBadDirs for
  15871. authorities to mark certain relays as "bad directories" in the
  15872. networkstatus documents. Also supports the "!baddir" directive in
  15873. the approved-routers file.
  15874. Changes in version 0.2.0.12-alpha - 2007-11-16
  15875. This twelfth development snapshot fixes some more build problems as
  15876. well as a few minor bugs.
  15877. o Compile fixes:
  15878. - Make it build on OpenBSD again. Patch from tup.
  15879. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  15880. package-building for Red Hat, OS X, etc.
  15881. o Minor bugfixes (on 0.1.2.x):
  15882. - Changing the ExitPolicyRejectPrivate setting should cause us to
  15883. rebuild our server descriptor.
  15884. o Minor bugfixes (on 0.2.0.x):
  15885. - When we're lacking a consensus, don't try to perform rendezvous
  15886. operations. Reported by Karsten Loesing.
  15887. - Fix a small memory leak whenever we decide against using a
  15888. newly picked entry guard. Reported by Mike Perry.
  15889. - When authorities detected more than two relays running on the same
  15890. IP address, they were clearing all the status flags but forgetting
  15891. to clear the "hsdir" flag. So clients were being told that a
  15892. given relay was the right choice for a v2 hsdir lookup, yet they
  15893. never had its descriptor because it was marked as 'not running'
  15894. in the consensus.
  15895. - If we're trying to fetch a bridge descriptor and there's no way
  15896. the bridge authority could help us (for example, we don't know
  15897. a digest, or there is no bridge authority), don't be so eager to
  15898. fall back to asking the bridge authority.
  15899. - If we're using bridges or have strictentrynodes set, and our
  15900. chosen exit is in the same family as all our bridges/entry guards,
  15901. then be flexible about families.
  15902. o Minor features:
  15903. - When we negotiate a v2 link-layer connection (not yet implemented),
  15904. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  15905. negotiated a v1 connection for their next step. Initial code for
  15906. proposal 110.
  15907. Changes in version 0.2.0.11-alpha - 2007-11-12
  15908. This eleventh development snapshot fixes some build problems with
  15909. the previous snapshot. It also includes a more secure-by-default exit
  15910. policy for relays, fixes an enormous memory leak for exit relays, and
  15911. fixes another bug where servers were falling out of the directory list.
  15912. o Security fixes:
  15913. - Exit policies now reject connections that are addressed to a
  15914. relay's public (external) IP address too, unless
  15915. ExitPolicyRejectPrivate is turned off. We do this because too
  15916. many relays are running nearby to services that trust them based
  15917. on network address. Bugfix on 0.1.2.x.
  15918. o Major bugfixes:
  15919. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  15920. on every successful resolve. Reported by Mike Perry; bugfix
  15921. on 0.1.2.x.
  15922. - On authorities, never downgrade to old router descriptors simply
  15923. because they're listed in the consensus. This created a catch-22
  15924. where we wouldn't list a new descriptor because there was an
  15925. old one in the consensus, and we couldn't get the new one in the
  15926. consensus because we wouldn't list it. Possible fix for bug 548.
  15927. Also, this might cause bug 543 to appear on authorities; if so,
  15928. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  15929. o Packaging fixes on 0.2.0.10-alpha:
  15930. - We were including instructions about what to do with the
  15931. src/config/fallback-consensus file, but we weren't actually
  15932. including it in the tarball. Disable all of that for now.
  15933. o Minor features:
  15934. - Allow people to say PreferTunnelledDirConns rather than
  15935. PreferTunneledDirConns, for those alternate-spellers out there.
  15936. o Minor bugfixes:
  15937. - Don't reevaluate all the information from our consensus document
  15938. just because we've downloaded a v2 networkstatus that we intend
  15939. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  15940. Changes in version 0.2.0.10-alpha - 2007-11-10
  15941. This tenth development snapshot adds a third v3 directory authority
  15942. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  15943. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  15944. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  15945. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  15946. addresses many more minor issues.
  15947. o New directory authorities:
  15948. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  15949. o Major features:
  15950. - Allow tunnelled directory connections to ask for an encrypted
  15951. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  15952. connection independently. Now we can make anonymized begin_dir
  15953. connections for (e.g.) more secure hidden service posting and
  15954. fetching.
  15955. - More progress on proposal 114: code from Karsten Loesing to
  15956. implement new hidden service descriptor format.
  15957. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  15958. accommodate the growing number of servers that use the default
  15959. and are reaching it.
  15960. - Directory authorities use a new formula for selecting which nodes
  15961. to advertise as Guards: they must be in the top 7/8 in terms of
  15962. how long we have known about them, and above the median of those
  15963. nodes in terms of weighted fractional uptime.
  15964. - Make "not enough dir info yet" warnings describe *why* Tor feels
  15965. it doesn't have enough directory info yet.
  15966. o Major bugfixes:
  15967. - Stop servers from crashing if they set a Family option (or
  15968. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  15969. by Fabian Keil.
  15970. - Make bridge users work again -- the move to v3 directories in
  15971. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  15972. no longer work for clients.
  15973. - When the clock jumps forward a lot, do not allow the bandwidth
  15974. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  15975. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  15976. - When the consensus lists a router descriptor that we previously were
  15977. mirroring, but that we considered non-canonical, reload the
  15978. descriptor as canonical. This fixes bug 543 where Tor servers
  15979. would start complaining after a few days that they don't have
  15980. enough directory information to build a circuit.
  15981. - Consider replacing the current consensus when certificates arrive
  15982. that make the pending consensus valid. Previously, we were only
  15983. considering replacement when the new certs _didn't_ help.
  15984. - Fix an assert error on startup if we didn't already have the
  15985. consensus and certs cached in our datadirectory: we were caching
  15986. the consensus in consensus_waiting_for_certs but then free'ing it
  15987. right after.
  15988. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  15989. Request) if we need more v3 certs but we've already got pending
  15990. requests for all of them.
  15991. - Correctly back off from failing certificate downloads. Fixes
  15992. bug 546.
  15993. - Authorities don't vote on the Running flag if they have been running
  15994. for less than 30 minutes themselves. Fixes bug 547, where a newly
  15995. started authority would vote that everyone was down.
  15996. o New requirements:
  15997. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  15998. it, it had no AES, and it hasn't seen any security patches since
  15999. 2004.
  16000. o Minor features:
  16001. - Clients now hold circuitless TLS connections open for 1.5 times
  16002. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  16003. rebuild a new circuit over them within that timeframe. Previously,
  16004. they held them open only for KeepalivePeriod (5 minutes).
  16005. - Use "If-Modified-Since" to avoid retrieving consensus
  16006. networkstatuses that we already have.
  16007. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  16008. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  16009. we start knowing some directory caches.
  16010. - When we receive a consensus from the future, warn about skew.
  16011. - Improve skew reporting: try to give the user a better log message
  16012. about how skewed they are, and how much this matters.
  16013. - When we have a certificate for an authority, believe that
  16014. certificate's claims about the authority's IP address.
  16015. - New --quiet command-line option to suppress the default console log.
  16016. Good in combination with --hash-password.
  16017. - Authorities send back an X-Descriptor-Not-New header in response to
  16018. an accepted-but-discarded descriptor upload. Partially implements
  16019. fix for bug 535.
  16020. - Make the log message for "tls error. breaking." more useful.
  16021. - Better log messages about certificate downloads, to attempt to
  16022. track down the second incarnation of bug 546.
  16023. o Minor features (bridges):
  16024. - If bridge users set UpdateBridgesFromAuthority, but the digest
  16025. they ask for is a 404 from the bridge authority, they now fall
  16026. back to trying the bridge directly.
  16027. - Bridges now use begin_dir to publish their server descriptor to
  16028. the bridge authority, even when they haven't set TunnelDirConns.
  16029. o Minor features (controller):
  16030. - When reporting clock skew, and we know that the clock is _at least
  16031. as skewed_ as some value, but we don't know the actual value,
  16032. report the value as a "minimum skew."
  16033. o Utilities:
  16034. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  16035. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  16036. Perry.
  16037. o Minor bugfixes:
  16038. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  16039. on 0.2.0.x, suggested by Matt Edman.
  16040. - Don't stop fetching descriptors when FetchUselessDescriptors is
  16041. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  16042. reported by tup and ioerror.
  16043. - Better log message on vote from unknown authority.
  16044. - Don't log "Launching 0 request for 0 router" message.
  16045. o Minor bugfixes (memory leaks):
  16046. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  16047. on 0.2.0.1-alpha.
  16048. - Stop leaking memory every time we load a v3 certificate. Bugfix
  16049. on 0.2.0.1-alpha. Fixes bug 536.
  16050. - Stop leaking a cached networkstatus on exit. Bugfix on
  16051. 0.2.0.3-alpha.
  16052. - Stop leaking voter information every time we free a consensus.
  16053. Bugfix on 0.2.0.3-alpha.
  16054. - Stop leaking signed data every time we check a voter signature.
  16055. Bugfix on 0.2.0.3-alpha.
  16056. - Stop leaking a signature every time we fail to parse a consensus or
  16057. a vote. Bugfix on 0.2.0.3-alpha.
  16058. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  16059. 0.2.0.9-alpha.
  16060. - Stop leaking conn->nickname every time we make a connection to a
  16061. Tor relay without knowing its expected identity digest (e.g. when
  16062. using bridges). Bugfix on 0.2.0.3-alpha.
  16063. - Minor bugfixes (portability):
  16064. - Run correctly on platforms where rlim_t is larger than unsigned
  16065. long, and/or where the real limit for number of open files is
  16066. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  16067. particular, these may be needed for OS X 10.5.
  16068. Changes in version 0.1.2.18 - 2007-10-28
  16069. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  16070. hidden service introduction that were causing huge delays, and a big
  16071. bug that was causing some servers to disappear from the network status
  16072. lists for a few hours each day.
  16073. o Major bugfixes (crashes):
  16074. - If a connection is shut down abruptly because of something that
  16075. happened inside connection_flushed_some(), do not call
  16076. connection_finished_flushing(). Should fix bug 451:
  16077. "connection_stop_writing: Assertion conn->write_event failed"
  16078. Bugfix on 0.1.2.7-alpha.
  16079. - Fix possible segfaults in functions called from
  16080. rend_process_relay_cell().
  16081. o Major bugfixes (hidden services):
  16082. - Hidden services were choosing introduction points uniquely by
  16083. hexdigest, but when constructing the hidden service descriptor
  16084. they merely wrote the (potentially ambiguous) nickname.
  16085. - Clients now use the v2 intro format for hidden service
  16086. connections: they specify their chosen rendezvous point by identity
  16087. digest rather than by (potentially ambiguous) nickname. These
  16088. changes could speed up hidden service connections dramatically.
  16089. o Major bugfixes (other):
  16090. - Stop publishing a new server descriptor just because we get a
  16091. HUP signal. This led (in a roundabout way) to some servers getting
  16092. dropped from the networkstatus lists for a few hours each day.
  16093. - When looking for a circuit to cannibalize, consider family as well
  16094. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  16095. circuit cannibalization).
  16096. - When a router wasn't listed in a new networkstatus, we were leaving
  16097. the flags for that router alone -- meaning it remained Named,
  16098. Running, etc -- even though absence from the networkstatus means
  16099. that it shouldn't be considered to exist at all anymore. Now we
  16100. clear all the flags for routers that fall out of the networkstatus
  16101. consensus. Fixes bug 529.
  16102. o Minor bugfixes:
  16103. - Don't try to access (or alter) the state file when running
  16104. --list-fingerprint or --verify-config or --hash-password. Resolves
  16105. bug 499.
  16106. - When generating information telling us how to extend to a given
  16107. router, do not try to include the nickname if it is
  16108. absent. Resolves bug 467.
  16109. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  16110. a way to trigger this remotely.)
  16111. - When sending a status event to the controller telling it that an
  16112. OR address is reachable, set the port correctly. (Previously we
  16113. were reporting the dir port.)
  16114. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  16115. command. Bugfix on 0.1.2.17.
  16116. - When loading bandwidth history, do not believe any information in
  16117. the future. Fixes bug 434.
  16118. - When loading entry guard information, do not believe any information
  16119. in the future.
  16120. - When we have our clock set far in the future and generate an
  16121. onion key, then re-set our clock to be correct, we should not stop
  16122. the onion key from getting rotated.
  16123. - On some platforms, accept() can return a broken address. Detect
  16124. this more quietly, and deal accordingly. Fixes bug 483.
  16125. - It's not actually an error to find a non-pending entry in the DNS
  16126. cache when canceling a pending resolve. Don't log unless stuff
  16127. is fishy. Resolves bug 463.
  16128. - Don't reset trusted dir server list when we set a configuration
  16129. option. Patch from Robert Hogan.
  16130. - Don't try to create the datadir when running --verify-config or
  16131. --hash-password. Resolves bug 540.
  16132. Changes in version 0.2.0.9-alpha - 2007-10-24
  16133. This ninth development snapshot switches clients to the new v3 directory
  16134. system; allows servers to be listed in the network status even when they
  16135. have the same nickname as a registered server; and fixes many other
  16136. bugs including a big one that was causing some servers to disappear
  16137. from the network status lists for a few hours each day.
  16138. o Major features (directory system):
  16139. - Clients now download v3 consensus networkstatus documents instead
  16140. of v2 networkstatus documents. Clients and caches now base their
  16141. opinions about routers on these consensus documents. Clients only
  16142. download router descriptors listed in the consensus.
  16143. - Authorities now list servers who have the same nickname as
  16144. a different named server, but list them with a new flag,
  16145. "Unnamed". Now we can list servers that happen to pick the same
  16146. nickname as a server that registered two years ago and then
  16147. disappeared. Partially implements proposal 122.
  16148. - If the consensus lists a router as "Unnamed", the name is assigned
  16149. to a different router: do not identify the router by that name.
  16150. Partially implements proposal 122.
  16151. - Authorities can now come to a consensus on which method to use to
  16152. compute the consensus. This gives us forward compatibility.
  16153. o Major bugfixes:
  16154. - Stop publishing a new server descriptor just because we HUP or
  16155. when we find our DirPort to be reachable but won't actually publish
  16156. it. New descriptors without any real changes are dropped by the
  16157. authorities, and can screw up our "publish every 18 hours" schedule.
  16158. Bugfix on 0.1.2.x.
  16159. - When a router wasn't listed in a new networkstatus, we were leaving
  16160. the flags for that router alone -- meaning it remained Named,
  16161. Running, etc -- even though absence from the networkstatus means
  16162. that it shouldn't be considered to exist at all anymore. Now we
  16163. clear all the flags for routers that fall out of the networkstatus
  16164. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  16165. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  16166. extrainfo documents and then discard them immediately for not
  16167. matching the latest router. Bugfix on 0.2.0.1-alpha.
  16168. o Minor features (v3 directory protocol):
  16169. - Allow tor-gencert to generate a new certificate without replacing
  16170. the signing key.
  16171. - Allow certificates to include an address.
  16172. - When we change our directory-cache settings, reschedule all voting
  16173. and download operations.
  16174. - Reattempt certificate downloads immediately on failure, as long as
  16175. we haven't failed a threshold number of times yet.
  16176. - Delay retrying consensus downloads while we're downloading
  16177. certificates to verify the one we just got. Also, count getting a
  16178. consensus that we already have (or one that isn't valid) as a failure,
  16179. and count failing to get the certificates after 20 minutes as a
  16180. failure.
  16181. - Build circuits and download descriptors even if our consensus is a
  16182. little expired. (This feature will go away once authorities are
  16183. more reliable.)
  16184. o Minor features (router descriptor cache):
  16185. - If we find a cached-routers file that's been sitting around for more
  16186. than 28 days unmodified, then most likely it's a leftover from
  16187. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  16188. routers anyway.
  16189. - When we (as a cache) download a descriptor because it was listed
  16190. in a consensus, remember when the consensus was supposed to expire,
  16191. and don't expire the descriptor until then.
  16192. o Minor features (performance):
  16193. - Call routerlist_remove_old_routers() much less often. This should
  16194. speed startup, especially on directory caches.
  16195. - Don't try to launch new descriptor downloads quite so often when we
  16196. already have enough directory information to build circuits.
  16197. - Base64 decoding was actually showing up on our profile when parsing
  16198. the initial descriptor file; switch to an in-process all-at-once
  16199. implementation that's about 3.5x times faster than calling out to
  16200. OpenSSL.
  16201. o Minor features (compilation):
  16202. - Detect non-ASCII platforms (if any still exist) and refuse to
  16203. build there: some of our code assumes that 'A' is 65 and so on.
  16204. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  16205. - Make the "next period" votes into "current period" votes immediately
  16206. after publishing the consensus; avoid a heisenbug that made them
  16207. stick around indefinitely.
  16208. - When we discard a vote as a duplicate, do not report this as
  16209. an error.
  16210. - Treat missing v3 keys or certificates as an error when running as a
  16211. v3 directory authority.
  16212. - When we're configured to be a v3 authority, but we're only listed
  16213. as a non-v3 authority in our DirServer line for ourself, correct
  16214. the listing.
  16215. - If an authority doesn't have a qualified hostname, just put
  16216. its address in the vote. This fixes the problem where we referred to
  16217. "moria on moria:9031."
  16218. - Distinguish between detached signatures for the wrong period, and
  16219. detached signatures for a divergent vote.
  16220. - Fix a small memory leak when computing a consensus.
  16221. - When there's no concensus, we were forming a vote every 30
  16222. minutes, but writing the "valid-after" line in our vote based
  16223. on our configured V3AuthVotingInterval: so unless the intervals
  16224. matched up, we immediately rejected our own vote because it didn't
  16225. start at the voting interval that caused us to construct a vote.
  16226. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  16227. - Delete unverified-consensus when the real consensus is set.
  16228. - Consider retrying a consensus networkstatus fetch immediately
  16229. after one fails: don't wait 60 seconds to notice.
  16230. - When fetching a consensus as a cache, wait until a newer consensus
  16231. should exist before trying to replace the current one.
  16232. - Use a more forgiving schedule for retrying failed consensus
  16233. downloads than for other types.
  16234. o Minor bugfixes (other directory issues):
  16235. - Correct the implementation of "download votes by digest." Bugfix on
  16236. 0.2.0.8-alpha.
  16237. - Authorities no longer send back "400 you're unreachable please fix
  16238. it" errors to Tor servers that aren't online all the time. We're
  16239. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  16240. o Minor bugfixes (controller):
  16241. - Don't reset trusted dir server list when we set a configuration
  16242. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  16243. - Respond to INT and TERM SIGNAL commands before we execute the
  16244. signal, in case the signal shuts us down. We had a patch in
  16245. 0.1.2.1-alpha that tried to do this by queueing the response on
  16246. the connection's buffer before shutting down, but that really
  16247. isn't the same thing at all. Bug located by Matt Edman.
  16248. o Minor bugfixes (misc):
  16249. - Correctly check for bad options to the "PublishServerDescriptor"
  16250. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  16251. - Stop leaking memory on failing case of base32_decode, and make
  16252. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  16253. - Don't try to download extrainfo documents when we're trying to
  16254. fetch enough directory info to build a circuit: having enough
  16255. info should get priority. Bugfix on 0.2.0.x.
  16256. - Don't complain that "your server has not managed to confirm that its
  16257. ports are reachable" if we haven't been able to build any circuits
  16258. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  16259. on 0.1.2.x.
  16260. - Detect the reason for failing to mmap a descriptor file we just
  16261. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  16262. on 0.1.2.x.
  16263. o Code simplifications and refactoring:
  16264. - Remove support for the old bw_accounting file: we've been storing
  16265. bandwidth accounting information in the state file since
  16266. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  16267. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  16268. downgrade to 0.1.1.x or earlier.
  16269. - New convenience code to locate a file within the DataDirectory.
  16270. - Move non-authority functionality out of dirvote.c.
  16271. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  16272. so that they all take the same named flags.
  16273. o Utilities
  16274. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  16275. Unix users an easy way to script their Tor process (e.g. by
  16276. adjusting bandwidth based on the time of the day).
  16277. Changes in version 0.2.0.8-alpha - 2007-10-12
  16278. This eighth development snapshot fixes a crash bug that's been bothering
  16279. us since February 2007, lets bridge authorities store a list of bridge
  16280. descriptors they've seen, gets v3 directory voting closer to working,
  16281. starts caching v3 directory consensus documents on directory mirrors,
  16282. and fixes a variety of smaller issues including some minor memory leaks.
  16283. o Major features (router descriptor cache):
  16284. - Store routers in a file called cached-descriptors instead of in
  16285. cached-routers. Initialize cached-descriptors from cached-routers
  16286. if the old format is around. The new format allows us to store
  16287. annotations along with descriptors.
  16288. - Use annotations to record the time we received each descriptor, its
  16289. source, and its purpose.
  16290. - Disable the SETROUTERPURPOSE controller command: it is now
  16291. obsolete.
  16292. - Controllers should now specify cache=no or cache=yes when using
  16293. the +POSTDESCRIPTOR command.
  16294. - Bridge authorities now write bridge descriptors to disk, meaning
  16295. we can export them to other programs and begin distributing them
  16296. to blocked users.
  16297. o Major features (directory authorities):
  16298. - When a v3 authority is missing votes or signatures, it now tries
  16299. to fetch them.
  16300. - Directory authorities track weighted fractional uptime as well as
  16301. weighted mean-time-between failures. WFU is suitable for deciding
  16302. whether a node is "usually up", while MTBF is suitable for deciding
  16303. whether a node is "likely to stay up." We need both, because
  16304. "usually up" is a good requirement for guards, while "likely to
  16305. stay up" is a good requirement for long-lived connections.
  16306. o Major features (v3 directory system):
  16307. - Caches now download v3 network status documents as needed,
  16308. and download the descriptors listed in them.
  16309. - All hosts now attempt to download and keep fresh v3 authority
  16310. certificates, and re-attempt after failures.
  16311. - More internal-consistency checks for vote parsing.
  16312. o Major bugfixes (crashes):
  16313. - If a connection is shut down abruptly because of something that
  16314. happened inside connection_flushed_some(), do not call
  16315. connection_finished_flushing(). Should fix bug 451. Bugfix on
  16316. 0.1.2.7-alpha.
  16317. o Major bugfixes (performance):
  16318. - Fix really bad O(n^2) performance when parsing a long list of
  16319. routers: Instead of searching the entire list for an "extra-info "
  16320. string which usually wasn't there, once for every routerinfo
  16321. we read, just scan lines forward until we find one we like.
  16322. Bugfix on 0.2.0.1.
  16323. - When we add data to a write buffer in response to the data on that
  16324. write buffer getting low because of a flush, do not consider the
  16325. newly added data as a candidate for immediate flushing, but rather
  16326. make it wait until the next round of writing. Otherwise, we flush
  16327. and refill recursively, and a single greedy TLS connection can
  16328. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  16329. o Minor features (v3 authority system):
  16330. - Add more ways for tools to download the votes that lead to the
  16331. current consensus.
  16332. - Send a 503 when low on bandwidth and a vote, consensus, or
  16333. certificate is requested.
  16334. - If-modified-since is now implemented properly for all kinds of
  16335. certificate requests.
  16336. o Minor bugfixes (network statuses):
  16337. - Tweak the implementation of proposal 109 slightly: allow at most
  16338. two Tor servers on the same IP address, except if it's the location
  16339. of a directory authority, in which case allow five. Bugfix on
  16340. 0.2.0.3-alpha.
  16341. o Minor bugfixes (controller):
  16342. - When sending a status event to the controller telling it that an
  16343. OR address is reachable, set the port correctly. (Previously we
  16344. were reporting the dir port.) Bugfix on 0.1.2.x.
  16345. o Minor bugfixes (v3 directory system):
  16346. - Fix logic to look up a cert by its signing key digest. Bugfix on
  16347. 0.2.0.7-alpha.
  16348. - Only change the reply to a vote to "OK" if it's not already
  16349. set. This gets rid of annoying "400 OK" log messages, which may
  16350. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  16351. - When we get a valid consensus, recompute the voting schedule.
  16352. - Base the valid-after time of a vote on the consensus voting
  16353. schedule, not on our preferred schedule.
  16354. - Make the return values and messages from signature uploads and
  16355. downloads more sensible.
  16356. - Fix a memory leak when serving votes and consensus documents, and
  16357. another when serving certificates.
  16358. o Minor bugfixes (performance):
  16359. - Use a slightly simpler string hashing algorithm (copying Python's
  16360. instead of Java's) and optimize our digest hashing algorithm to take
  16361. advantage of 64-bit platforms and to remove some possibly-costly
  16362. voodoo.
  16363. - Fix a minor memory leak whenever we parse guards from our state
  16364. file. Bugfix on 0.2.0.7-alpha.
  16365. - Fix a minor memory leak whenever we write out a file. Bugfix on
  16366. 0.2.0.7-alpha.
  16367. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  16368. command. Bugfix on 0.2.0.5-alpha.
  16369. o Minor bugfixes (portability):
  16370. - On some platforms, accept() can return a broken address. Detect
  16371. this more quietly, and deal accordingly. Fixes bug 483.
  16372. - Stop calling tor_strlower() on uninitialized memory in some cases.
  16373. Bugfix in 0.2.0.7-alpha.
  16374. o Minor bugfixes (usability):
  16375. - Treat some 403 responses from directory servers as INFO rather than
  16376. WARN-severity events.
  16377. - It's not actually an error to find a non-pending entry in the DNS
  16378. cache when canceling a pending resolve. Don't log unless stuff is
  16379. fishy. Resolves bug 463.
  16380. o Minor bugfixes (anonymity):
  16381. - Never report that we've used more bandwidth than we're willing to
  16382. relay: it leaks how much non-relay traffic we're using. Resolves
  16383. bug 516.
  16384. - When looking for a circuit to cannibalize, consider family as well
  16385. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  16386. circuit cannibalization).
  16387. o Code simplifications and refactoring:
  16388. - Make a bunch of functions static. Remove some dead code.
  16389. - Pull out about a third of the really big routerlist.c; put it in a
  16390. new module, networkstatus.c.
  16391. - Merge the extra fields in local_routerstatus_t back into
  16392. routerstatus_t: we used to need one routerstatus_t for each
  16393. authority's opinion, plus a local_routerstatus_t for the locally
  16394. computed consensus opinion. To save space, we put the locally
  16395. modified fields into local_routerstatus_t, and only the common
  16396. stuff into routerstatus_t. But once v3 directories are in use,
  16397. clients and caches will no longer need to hold authority opinions;
  16398. thus, the rationale for keeping the types separate is now gone.
  16399. - Make the code used to reschedule and reattempt downloads more
  16400. uniform.
  16401. - Turn all 'Are we a directory server/mirror?' logic into a call to
  16402. dirserver_mode().
  16403. - Remove the code to generate the oldest (v1) directory format.
  16404. The code has been disabled since 0.2.0.5-alpha.
  16405. Changes in version 0.2.0.7-alpha - 2007-09-21
  16406. This seventh development snapshot makes bridges work again, makes bridge
  16407. authorities work for the first time, fixes two huge performance flaws
  16408. in hidden services, and fixes a variety of minor issues.
  16409. o New directory authorities:
  16410. - Set up moria1 and tor26 as the first v3 directory authorities. See
  16411. doc/spec/dir-spec.txt for details on the new directory design.
  16412. o Major bugfixes (crashes):
  16413. - Fix possible segfaults in functions called from
  16414. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  16415. o Major bugfixes (bridges):
  16416. - Fix a bug that made servers send a "404 Not found" in response to
  16417. attempts to fetch their server descriptor. This caused Tor servers
  16418. to take many minutes to establish reachability for their DirPort,
  16419. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  16420. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  16421. users configure that and specify a bridge with an identity
  16422. fingerprint, now they will lookup the bridge descriptor at the
  16423. default bridge authority via a one-hop tunnel, but once circuits
  16424. are established they will switch to a three-hop tunnel for later
  16425. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  16426. o Major bugfixes (hidden services):
  16427. - Hidden services were choosing introduction points uniquely by
  16428. hexdigest, but when constructing the hidden service descriptor
  16429. they merely wrote the (potentially ambiguous) nickname.
  16430. - Clients now use the v2 intro format for hidden service
  16431. connections: they specify their chosen rendezvous point by identity
  16432. digest rather than by (potentially ambiguous) nickname. Both
  16433. are bugfixes on 0.1.2.x, and they could speed up hidden service
  16434. connections dramatically. Thanks to Karsten Loesing.
  16435. o Minor features (security):
  16436. - As a client, do not believe any server that tells us that an
  16437. address maps to an internal address space.
  16438. - Make it possible to enable HashedControlPassword and
  16439. CookieAuthentication at the same time.
  16440. o Minor features (guard nodes):
  16441. - Tag every guard node in our state file with the version that
  16442. we believe added it, or with our own version if we add it. This way,
  16443. if a user temporarily runs an old version of Tor and then switches
  16444. back to a new one, she doesn't automatically lose her guards.
  16445. o Minor features (speed):
  16446. - When implementing AES counter mode, update only the portions of the
  16447. counter buffer that need to change, and don't keep separate
  16448. network-order and host-order counters when they are the same (i.e.,
  16449. on big-endian hosts.)
  16450. o Minor features (controller):
  16451. - Accept LF instead of CRLF on controller, since some software has a
  16452. hard time generating real Internet newlines.
  16453. - Add GETINFO values for the server status events
  16454. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  16455. Robert Hogan.
  16456. o Removed features:
  16457. - Routers no longer include bandwidth-history lines in their
  16458. descriptors; this information is already available in extra-info
  16459. documents, and including it in router descriptors took up 60%
  16460. (!) of compressed router descriptor downloads. Completes
  16461. implementation of proposal 104.
  16462. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  16463. and TorControl.py, as they use the old v0 controller protocol,
  16464. and are obsoleted by TorFlow anyway.
  16465. - Drop support for v1 rendezvous descriptors, since we never used
  16466. them anyway, and the code has probably rotted by now. Based on
  16467. patch from Karsten Loesing.
  16468. - On OSX, stop warning the user that kqueue support in libevent is
  16469. "experimental", since it seems to have worked fine for ages.
  16470. o Minor bugfixes:
  16471. - When generating information telling us how to extend to a given
  16472. router, do not try to include the nickname if it is absent. Fixes
  16473. bug 467. Bugfix on 0.2.0.3-alpha.
  16474. - Fix a user-triggerable (but not remotely-triggerable) segfault
  16475. in expand_filename(). Bugfix on 0.1.2.x.
  16476. - Fix a memory leak when freeing incomplete requests from DNSPort.
  16477. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  16478. - Don't try to access (or alter) the state file when running
  16479. --list-fingerprint or --verify-config or --hash-password. (Resolves
  16480. bug 499.) Bugfix on 0.1.2.x.
  16481. - Servers used to decline to publish their DirPort if their
  16482. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  16483. were below a threshold. Now they only look at BandwidthRate and
  16484. RelayBandwidthRate. Bugfix on 0.1.2.x.
  16485. - Remove an optimization in the AES counter-mode code that assumed
  16486. that the counter never exceeded 2^68. When the counter can be set
  16487. arbitrarily as an IV (as it is by Karsten's new hidden services
  16488. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  16489. - Resume listing "AUTHORITY" flag for authorities in network status.
  16490. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  16491. o Code simplifications and refactoring:
  16492. - Revamp file-writing logic so we don't need to have the entire
  16493. contents of a file in memory at once before we write to disk. Tor,
  16494. meet stdio.
  16495. - Turn "descriptor store" into a full-fledged type.
  16496. - Move all NT services code into a separate source file.
  16497. - Unify all code that computes medians, percentile elements, etc.
  16498. - Get rid of a needless malloc when parsing address policies.
  16499. Changes in version 0.1.2.17 - 2007-08-30
  16500. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  16501. X bundles. Vidalia 0.0.14 makes authentication required for the
  16502. ControlPort in the default configuration, which addresses important
  16503. security risks. Everybody who uses Vidalia (or another controller)
  16504. should upgrade.
  16505. In addition, this Tor update fixes major load balancing problems with
  16506. path selection, which should speed things up a lot once many people
  16507. have upgraded.
  16508. o Major bugfixes (security):
  16509. - We removed support for the old (v0) control protocol. It has been
  16510. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  16511. become more of a headache than it's worth.
  16512. o Major bugfixes (load balancing):
  16513. - When choosing nodes for non-guard positions, weight guards
  16514. proportionally less, since they already have enough load. Patch
  16515. from Mike Perry.
  16516. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  16517. will allow fast Tor servers to get more attention.
  16518. - When we're upgrading from an old Tor version, forget our current
  16519. guards and pick new ones according to the new weightings. These
  16520. three load balancing patches could raise effective network capacity
  16521. by a factor of four. Thanks to Mike Perry for measurements.
  16522. o Major bugfixes (stream expiration):
  16523. - Expire not-yet-successful application streams in all cases if
  16524. they've been around longer than SocksTimeout. Right now there are
  16525. some cases where the stream will live forever, demanding a new
  16526. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  16527. o Minor features (controller):
  16528. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  16529. is valid before any authentication has been received. It tells
  16530. a controller what kind of authentication is expected, and what
  16531. protocol is spoken. Implements proposal 119.
  16532. o Minor bugfixes (performance):
  16533. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  16534. greatly speeding up loading cached-routers from disk on startup.
  16535. - Disable sentinel-based debugging for buffer code: we squashed all
  16536. the bugs that this was supposed to detect a long time ago, and now
  16537. its only effect is to change our buffer sizes from nice powers of
  16538. two (which platform mallocs tend to like) to values slightly over
  16539. powers of two (which make some platform mallocs sad).
  16540. o Minor bugfixes (misc):
  16541. - If exit bandwidth ever exceeds one third of total bandwidth, then
  16542. use the correct formula to weight exit nodes when choosing paths.
  16543. Based on patch from Mike Perry.
  16544. - Choose perfectly fairly among routers when choosing by bandwidth and
  16545. weighting by fraction of bandwidth provided by exits. Previously, we
  16546. would choose with only approximate fairness, and correct ourselves
  16547. if we ran off the end of the list.
  16548. - If we require CookieAuthentication but we fail to write the
  16549. cookie file, we would warn but not exit, and end up in a state
  16550. where no controller could authenticate. Now we exit.
  16551. - If we require CookieAuthentication, stop generating a new cookie
  16552. every time we change any piece of our config.
  16553. - Refuse to start with certain directory authority keys, and
  16554. encourage people using them to stop.
  16555. - Terminate multi-line control events properly. Original patch
  16556. from tup.
  16557. - Fix a minor memory leak when we fail to find enough suitable
  16558. servers to choose a circuit.
  16559. - Stop leaking part of the descriptor when we run into a particularly
  16560. unparseable piece of it.
  16561. Changes in version 0.2.0.6-alpha - 2007-08-26
  16562. This sixth development snapshot features a new Vidalia version in the
  16563. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  16564. the ControlPort in the default configuration, which addresses important
  16565. security risks.
  16566. In addition, this snapshot fixes major load balancing problems
  16567. with path selection, which should speed things up a lot once many
  16568. people have upgraded. The directory authorities also use a new
  16569. mean-time-between-failure approach to tracking which servers are stable,
  16570. rather than just looking at the most recent uptime.
  16571. o New directory authorities:
  16572. - Set up Tonga as the default bridge directory authority.
  16573. o Major features:
  16574. - Directory authorities now track servers by weighted
  16575. mean-times-between-failures. When we have 4 or more days of data,
  16576. use measured MTBF rather than declared uptime to decide whether
  16577. to call a router Stable. Implements proposal 108.
  16578. o Major bugfixes (load balancing):
  16579. - When choosing nodes for non-guard positions, weight guards
  16580. proportionally less, since they already have enough load. Patch
  16581. from Mike Perry.
  16582. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  16583. will allow fast Tor servers to get more attention.
  16584. - When we're upgrading from an old Tor version, forget our current
  16585. guards and pick new ones according to the new weightings. These
  16586. three load balancing patches could raise effective network capacity
  16587. by a factor of four. Thanks to Mike Perry for measurements.
  16588. o Major bugfixes (descriptor parsing):
  16589. - Handle unexpected whitespace better in malformed descriptors. Bug
  16590. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  16591. o Minor features:
  16592. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  16593. GETINFO for Torstat to use until it can switch to using extrainfos.
  16594. - Optionally (if built with -DEXPORTMALLINFO) export the output
  16595. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  16596. from localhost.
  16597. o Minor bugfixes:
  16598. - Do not intermix bridge routers with controller-added
  16599. routers. (Bugfix on 0.2.0.x)
  16600. - Do not fail with an assert when accept() returns an unexpected
  16601. address family. Addresses but does not wholly fix bug 483. (Bugfix
  16602. on 0.2.0.x)
  16603. - Let directory authorities startup even when they can't generate
  16604. a descriptor immediately, e.g. because they don't know their
  16605. address.
  16606. - Stop putting the authentication cookie in a file called "0"
  16607. in your working directory if you don't specify anything for the
  16608. new CookieAuthFile option. Reported by Matt Edman.
  16609. - Make it possible to read the PROTOCOLINFO response in a way that
  16610. conforms to our control-spec. Reported by Matt Edman.
  16611. - Fix a minor memory leak when we fail to find enough suitable
  16612. servers to choose a circuit. Bugfix on 0.1.2.x.
  16613. - Stop leaking part of the descriptor when we run into a particularly
  16614. unparseable piece of it. Bugfix on 0.1.2.x.
  16615. - Unmap the extrainfo cache file on exit.
  16616. Changes in version 0.2.0.5-alpha - 2007-08-19
  16617. This fifth development snapshot fixes compilation on Windows again;
  16618. fixes an obnoxious client-side bug that slowed things down and put
  16619. extra load on the network; gets us closer to using the v3 directory
  16620. voting scheme; makes it easier for Tor controllers to use cookie-based
  16621. authentication; and fixes a variety of other bugs.
  16622. o Removed features:
  16623. - Version 1 directories are no longer generated in full. Instead,
  16624. authorities generate and serve "stub" v1 directories that list
  16625. no servers. This will stop Tor versions 0.1.0.x and earlier from
  16626. working, but (for security reasons) nobody should be running those
  16627. versions anyway.
  16628. o Major bugfixes (compilation, 0.2.0.x):
  16629. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  16630. - Try to fix MSVC compilation: build correctly on platforms that do
  16631. not define s6_addr16 or s6_addr32.
  16632. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  16633. Zhou.
  16634. o Major bugfixes (stream expiration):
  16635. - Expire not-yet-successful application streams in all cases if
  16636. they've been around longer than SocksTimeout. Right now there are
  16637. some cases where the stream will live forever, demanding a new
  16638. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  16639. reported by lodger.
  16640. o Minor features (directory servers):
  16641. - When somebody requests a list of statuses or servers, and we have
  16642. none of those, return a 404 rather than an empty 200.
  16643. o Minor features (directory voting):
  16644. - Store v3 consensus status consensuses on disk, and reload them
  16645. on startup.
  16646. o Minor features (security):
  16647. - Warn about unsafe ControlPort configurations.
  16648. - Refuse to start with certain directory authority keys, and
  16649. encourage people using them to stop.
  16650. o Minor features (controller):
  16651. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  16652. is valid before any authentication has been received. It tells
  16653. a controller what kind of authentication is expected, and what
  16654. protocol is spoken. Implements proposal 119.
  16655. - New config option CookieAuthFile to choose a new location for the
  16656. cookie authentication file, and config option
  16657. CookieAuthFileGroupReadable to make it group-readable.
  16658. o Minor features (unit testing):
  16659. - Add command-line arguments to unit-test executable so that we can
  16660. invoke any chosen test from the command line rather than having
  16661. to run the whole test suite at once; and so that we can turn on
  16662. logging for the unit tests.
  16663. o Minor bugfixes (on 0.1.2.x):
  16664. - If we require CookieAuthentication but we fail to write the
  16665. cookie file, we would warn but not exit, and end up in a state
  16666. where no controller could authenticate. Now we exit.
  16667. - If we require CookieAuthentication, stop generating a new cookie
  16668. every time we change any piece of our config.
  16669. - When loading bandwidth history, do not believe any information in
  16670. the future. Fixes bug 434.
  16671. - When loading entry guard information, do not believe any information
  16672. in the future.
  16673. - When we have our clock set far in the future and generate an
  16674. onion key, then re-set our clock to be correct, we should not stop
  16675. the onion key from getting rotated.
  16676. - Clean up torrc sample config file.
  16677. - Do not automatically run configure from autogen.sh. This
  16678. non-standard behavior tended to annoy people who have built other
  16679. programs.
  16680. o Minor bugfixes (on 0.2.0.x):
  16681. - Fix a bug with AutomapHostsOnResolve that would always cause
  16682. the second request to fail. Bug reported by Kate. Bugfix on
  16683. 0.2.0.3-alpha.
  16684. - Fix a bug in ADDRMAP controller replies that would sometimes
  16685. try to print a NULL. Patch from tup.
  16686. - Read v3 directory authority keys from the right location.
  16687. - Numerous bugfixes to directory voting code.
  16688. Changes in version 0.1.2.16 - 2007-08-01
  16689. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  16690. remote attacker in certain situations to rewrite the user's torrc
  16691. configuration file. This can completely compromise anonymity of users
  16692. in most configurations, including those running the Vidalia bundles,
  16693. TorK, etc. Or worse.
  16694. o Major security fixes:
  16695. - Close immediately after missing authentication on control port;
  16696. do not allow multiple authentication attempts.
  16697. Changes in version 0.2.0.4-alpha - 2007-08-01
  16698. This fourth development snapshot fixes a critical security vulnerability
  16699. for most users, specifically those running Vidalia, TorK, etc. Everybody
  16700. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  16701. o Major security fixes:
  16702. - Close immediately after missing authentication on control port;
  16703. do not allow multiple authentication attempts.
  16704. o Major bugfixes (compilation):
  16705. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  16706. defined there.
  16707. o Minor features (performance):
  16708. - Be even more aggressive about releasing RAM from small
  16709. empty buffers. Thanks to our free-list code, this shouldn't be too
  16710. performance-intensive.
  16711. - Disable sentinel-based debugging for buffer code: we squashed all
  16712. the bugs that this was supposed to detect a long time ago, and
  16713. now its only effect is to change our buffer sizes from nice
  16714. powers of two (which platform mallocs tend to like) to values
  16715. slightly over powers of two (which make some platform mallocs sad).
  16716. - Log malloc statistics from mallinfo() on platforms where it
  16717. exists.
  16718. Changes in version 0.2.0.3-alpha - 2007-07-29
  16719. This third development snapshot introduces new experimental
  16720. blocking-resistance features and a preliminary version of the v3
  16721. directory voting design, and includes many other smaller features
  16722. and bugfixes.
  16723. o Major features:
  16724. - The first pieces of our "bridge" design for blocking-resistance
  16725. are implemented. People can run bridge directory authorities;
  16726. people can run bridges; and people can configure their Tor clients
  16727. with a set of bridges to use as the first hop into the Tor network.
  16728. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  16729. details.
  16730. - Create listener connections before we setuid to the configured
  16731. User and Group. Now non-Windows users can choose port values
  16732. under 1024, start Tor as root, and have Tor bind those ports
  16733. before it changes to another UID. (Windows users could already
  16734. pick these ports.)
  16735. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  16736. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  16737. on "vserver" accounts. (Patch from coderman.)
  16738. - Be even more aggressive about separating local traffic from relayed
  16739. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  16740. o Major features (experimental):
  16741. - First cut of code for "v3 dir voting": directory authorities will
  16742. vote on a common network status document rather than each publishing
  16743. their own opinion. This code needs more testing and more corner-case
  16744. handling before it's ready for use.
  16745. o Security fixes:
  16746. - Directory authorities now call routers Fast if their bandwidth is
  16747. at least 100KB/s, and consider their bandwidth adequate to be a
  16748. Guard if it is at least 250KB/s, no matter the medians. This fix
  16749. complements proposal 107. [Bugfix on 0.1.2.x]
  16750. - Directory authorities now never mark more than 3 servers per IP as
  16751. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  16752. Damon McCoy.)
  16753. - Minor change to organizationName and commonName generation
  16754. procedures in TLS certificates during Tor handshakes, to invalidate
  16755. some earlier censorware approaches. This is not a long-term
  16756. solution, but applying it will give us a bit of time to look into
  16757. the epidemiology of countermeasures as they spread.
  16758. o Major bugfixes (directory):
  16759. - Rewrite directory tokenization code to never run off the end of
  16760. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  16761. o Minor features (controller):
  16762. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  16763. match requests to applications. (Patch from Robert Hogan.)
  16764. - Report address and port correctly on connections to DNSPort. (Patch
  16765. from Robert Hogan.)
  16766. - Add a RESOLVE command to launch hostname lookups. (Original patch
  16767. from Robert Hogan.)
  16768. - Add GETINFO status/enough-dir-info to let controllers tell whether
  16769. Tor has downloaded sufficient directory information. (Patch
  16770. from Tup.)
  16771. - You can now use the ControlSocket option to tell Tor to listen for
  16772. controller connections on Unix domain sockets on systems that
  16773. support them. (Patch from Peter Palfrader.)
  16774. - STREAM NEW events are generated for DNSPort requests and for
  16775. tunneled directory connections. (Patch from Robert Hogan.)
  16776. - New "GETINFO address-mappings/*" command to get address mappings
  16777. with expiry information. "addr-mappings/*" is now deprecated.
  16778. (Patch from Tup.)
  16779. o Minor features (misc):
  16780. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  16781. from croup.)
  16782. - The tor-gencert tool for v3 directory authorities now creates all
  16783. files as readable to the file creator only, and write-protects
  16784. the authority identity key.
  16785. - When dumping memory usage, list bytes used in buffer memory
  16786. free-lists.
  16787. - When running with dmalloc, dump more stats on hup and on exit.
  16788. - Directory authorities now fail quickly and (relatively) harmlessly
  16789. if they generate a network status document that is somehow
  16790. malformed.
  16791. o Traffic load balancing improvements:
  16792. - If exit bandwidth ever exceeds one third of total bandwidth, then
  16793. use the correct formula to weight exit nodes when choosing paths.
  16794. (Based on patch from Mike Perry.)
  16795. - Choose perfectly fairly among routers when choosing by bandwidth and
  16796. weighting by fraction of bandwidth provided by exits. Previously, we
  16797. would choose with only approximate fairness, and correct ourselves
  16798. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  16799. o Performance improvements:
  16800. - Be more aggressive with freeing buffer RAM or putting it on the
  16801. memory free lists.
  16802. - Use Critical Sections rather than Mutexes for synchronizing threads
  16803. on win32; Mutexes are heavier-weight, and designed for synchronizing
  16804. between processes.
  16805. o Deprecated and removed features:
  16806. - RedirectExits is now deprecated.
  16807. - Stop allowing address masks that do not correspond to bit prefixes.
  16808. We have warned about these for a really long time; now it's time
  16809. to reject them. (Patch from croup.)
  16810. o Minor bugfixes (directory):
  16811. - Fix another crash bug related to extra-info caching. (Bug found by
  16812. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  16813. - Directories no longer return a "304 not modified" when they don't
  16814. have the networkstatus the client asked for. Also fix a memory
  16815. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  16816. - We had accidentally labelled 0.1.2.x directory servers as not
  16817. suitable for begin_dir requests, and had labelled no directory
  16818. servers as suitable for uploading extra-info documents. [Bugfix
  16819. on 0.2.0.1-alpha]
  16820. o Minor bugfixes (dns):
  16821. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  16822. Hogan.) [Bugfix on 0.2.0.2-alpha]
  16823. - Add DNSPort connections to the global connection list, so that we
  16824. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  16825. on 0.2.0.2-alpha]
  16826. - Fix a dangling reference that could lead to a crash when DNSPort is
  16827. changed or closed (Patch from Robert Hogan.) [Bugfix on
  16828. 0.2.0.2-alpha]
  16829. o Minor bugfixes (controller):
  16830. - Provide DNS expiry times in GMT, not in local time. For backward
  16831. compatibility, ADDRMAP events only provide GMT expiry in an extended
  16832. field. "GETINFO address-mappings" always does the right thing.
  16833. - Use CRLF line endings properly in NS events.
  16834. - Terminate multi-line control events properly. (Original patch
  16835. from tup.) [Bugfix on 0.1.2.x-alpha]
  16836. - Do not include spaces in SOURCE_ADDR fields in STREAM
  16837. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  16838. Changes in version 0.1.2.15 - 2007-07-17
  16839. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  16840. problems, fixes compilation on BSD, and fixes a variety of other
  16841. bugs. Everybody should upgrade.
  16842. o Major bugfixes (compilation):
  16843. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  16844. o Major bugfixes (crashes):
  16845. - Try even harder not to dereference the first character after
  16846. an mmap(). Reported by lodger.
  16847. - Fix a crash bug in directory authorities when we re-number the
  16848. routerlist while inserting a new router.
  16849. - When the cached-routers file is an even multiple of the page size,
  16850. don't run off the end and crash. (Fixes bug 455; based on idea
  16851. from croup.)
  16852. - Fix eventdns.c behavior on Solaris: It is critical to include
  16853. orconfig.h _before_ sys/types.h, so that we can get the expected
  16854. definition of _FILE_OFFSET_BITS.
  16855. o Major bugfixes (security):
  16856. - Fix a possible buffer overrun when using BSD natd support. Bug
  16857. found by croup.
  16858. - When sending destroy cells from a circuit's origin, don't include
  16859. the reason for tearing down the circuit. The spec says we didn't,
  16860. and now we actually don't. Reported by lodger.
  16861. - Keep streamids from different exits on a circuit separate. This
  16862. bug may have allowed other routers on a given circuit to inject
  16863. cells into streams. Reported by lodger; fixes bug 446.
  16864. - If there's a never-before-connected-to guard node in our list,
  16865. never choose any guards past it. This way we don't expand our
  16866. guard list unless we need to.
  16867. o Minor bugfixes (guard nodes):
  16868. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  16869. don't get overused as guards.
  16870. o Minor bugfixes (directory):
  16871. - Correctly count the number of authorities that recommend each
  16872. version. Previously, we were under-counting by 1.
  16873. - Fix a potential crash bug when we load many server descriptors at
  16874. once and some of them make others of them obsolete. Fixes bug 458.
  16875. o Minor bugfixes (hidden services):
  16876. - Stop tearing down the whole circuit when the user asks for a
  16877. connection to a port that the hidden service didn't configure.
  16878. Resolves bug 444.
  16879. o Minor bugfixes (misc):
  16880. - On Windows, we were preventing other processes from reading
  16881. cached-routers while Tor was running. Reported by janbar.
  16882. - Fix a possible (but very unlikely) bug in picking routers by
  16883. bandwidth. Add a log message to confirm that it is in fact
  16884. unlikely. Patch from lodger.
  16885. - Backport a couple of memory leak fixes.
  16886. - Backport miscellaneous cosmetic bugfixes.
  16887. Changes in version 0.2.0.2-alpha - 2007-06-02
  16888. o Major bugfixes on 0.2.0.1-alpha:
  16889. - Fix an assertion failure related to servers without extra-info digests.
  16890. Resolves bugs 441 and 442.
  16891. o Minor features (directory):
  16892. - Support "If-Modified-Since" when answering HTTP requests for
  16893. directories, running-routers documents, and network-status documents.
  16894. (There's no need to support it for router descriptors, since those
  16895. are downloaded by descriptor digest.)
  16896. o Minor build issues:
  16897. - Clear up some MIPSPro compiler warnings.
  16898. - When building from a tarball on a machine that happens to have SVK
  16899. installed, report the micro-revision as whatever version existed
  16900. in the tarball, not as "x".
  16901. Changes in version 0.2.0.1-alpha - 2007-06-01
  16902. This early development snapshot provides new features for people running
  16903. Tor as both a client and a server (check out the new RelayBandwidth
  16904. config options); lets Tor run as a DNS proxy; and generally moves us
  16905. forward on a lot of fronts.
  16906. o Major features, server usability:
  16907. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  16908. a separate set of token buckets for relayed traffic. Right now
  16909. relayed traffic is defined as answers to directory requests, and
  16910. OR connections that don't have any local circuits on them.
  16911. o Major features, client usability:
  16912. - A client-side DNS proxy feature to replace the need for
  16913. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  16914. for DNS requests on port 9999, use the Tor network to resolve them
  16915. anonymously, and send the reply back like a regular DNS server.
  16916. The code still only implements a subset of DNS.
  16917. - Make PreferTunneledDirConns and TunnelDirConns work even when
  16918. we have no cached directory info. This means Tor clients can now
  16919. do all of their connections protected by TLS.
  16920. o Major features, performance and efficiency:
  16921. - Directory authorities accept and serve "extra info" documents for
  16922. routers. These documents contain fields from router descriptors
  16923. that aren't usually needed, and that use a lot of excess
  16924. bandwidth. Once these fields are removed from router descriptors,
  16925. the bandwidth savings should be about 60%. [Partially implements
  16926. proposal 104.]
  16927. - Servers upload extra-info documents to any authority that accepts
  16928. them. Authorities (and caches that have been configured to download
  16929. extra-info documents) download them as needed. [Partially implements
  16930. proposal 104.]
  16931. - Change the way that Tor buffers data that it is waiting to write.
  16932. Instead of queueing data cells in an enormous ring buffer for each
  16933. client->OR or OR->OR connection, we now queue cells on a separate
  16934. queue for each circuit. This lets us use less slack memory, and
  16935. will eventually let us be smarter about prioritizing different kinds
  16936. of traffic.
  16937. - Use memory pools to allocate cells with better speed and memory
  16938. efficiency, especially on platforms where malloc() is inefficient.
  16939. - Stop reading on edge connections when their corresponding circuit
  16940. buffers are full; start again as the circuits empty out.
  16941. o Major features, other:
  16942. - Add an HSAuthorityRecordStats option that hidden service authorities
  16943. can use to track statistics of overall hidden service usage without
  16944. logging information that would be very useful to an attacker.
  16945. - Start work implementing multi-level keys for directory authorities:
  16946. Add a standalone tool to generate key certificates. (Proposal 103.)
  16947. o Security fixes:
  16948. - Directory authorities now call routers Stable if they have an
  16949. uptime of at least 30 days, even if that's not the median uptime
  16950. in the network. Implements proposal 107, suggested by Kevin Bauer
  16951. and Damon McCoy.
  16952. o Minor fixes (resource management):
  16953. - Count the number of open sockets separately from the number
  16954. of active connection_t objects. This will let us avoid underusing
  16955. our allocated connection limit.
  16956. - We no longer use socket pairs to link an edge connection to an
  16957. anonymous directory connection or a DirPort test connection.
  16958. Instead, we track the link internally and transfer the data
  16959. in-process. This saves two sockets per "linked" connection (at the
  16960. client and at the server), and avoids the nasty Windows socketpair()
  16961. workaround.
  16962. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  16963. for every single inactive connection_t. Free items from the
  16964. 4k/16k-buffer free lists when they haven't been used for a while.
  16965. o Minor features (build):
  16966. - Make autoconf search for libevent, openssl, and zlib consistently.
  16967. - Update deprecated macros in configure.in.
  16968. - When warning about missing headers, tell the user to let us
  16969. know if the compile succeeds anyway, so we can downgrade the
  16970. warning.
  16971. - Include the current subversion revision as part of the version
  16972. string: either fetch it directly if we're in an SVN checkout, do
  16973. some magic to guess it if we're in an SVK checkout, or use
  16974. the last-detected version if we're building from a .tar.gz.
  16975. Use this version consistently in log messages.
  16976. o Minor features (logging):
  16977. - Always prepend "Bug: " to any log message about a bug.
  16978. - Put a platform string (e.g. "Linux i686") in the startup log
  16979. message, so when people paste just their logs, we know if it's
  16980. OpenBSD or Windows or what.
  16981. - When logging memory usage, break down memory used in buffers by
  16982. buffer type.
  16983. o Minor features (directory system):
  16984. - New config option V2AuthoritativeDirectory that all directory
  16985. authorities should set. This will let future authorities choose
  16986. not to serve V2 directory information.
  16987. - Directory authorities allow multiple router descriptors and/or extra
  16988. info documents to be uploaded in a single go. This will make
  16989. implementing proposal 104 simpler.
  16990. o Minor features (controller):
  16991. - Add a new config option __DisablePredictedCircuits designed for
  16992. use by the controller, when we don't want Tor to build any circuits
  16993. preemptively.
  16994. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  16995. so we can exit from the middle of the circuit.
  16996. - Implement "getinfo status/circuit-established".
  16997. - Implement "getinfo status/version/..." so a controller can tell
  16998. whether the current version is recommended, and whether any versions
  16999. are good, and how many authorities agree. (Patch from shibz.)
  17000. o Minor features (hidden services):
  17001. - Allow multiple HiddenServicePort directives with the same virtual
  17002. port; when they occur, the user is sent round-robin to one
  17003. of the target ports chosen at random. Partially fixes bug 393 by
  17004. adding limited ad-hoc round-robining.
  17005. o Minor features (other):
  17006. - More unit tests.
  17007. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  17008. resolve request for hosts matching a given pattern causes Tor to
  17009. generate an internal virtual address mapping for that host. This
  17010. allows DNSPort to work sensibly with hidden service users. By
  17011. default, .exit and .onion addresses are remapped; the list of
  17012. patterns can be reconfigured with AutomapHostsSuffixes.
  17013. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  17014. address. Thanks to the AutomapHostsOnResolve option, this is no
  17015. longer a completely silly thing to do.
  17016. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  17017. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  17018. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  17019. minus 1 byte: the actual maximum declared bandwidth.
  17020. o Removed features:
  17021. - Removed support for the old binary "version 0" controller protocol.
  17022. This has been deprecated since 0.1.1, and warnings have been issued
  17023. since 0.1.2. When we encounter a v0 control message, we now send
  17024. back an error and close the connection.
  17025. - Remove the old "dns worker" server DNS code: it hasn't been default
  17026. since 0.1.2.2-alpha, and all the servers seem to be using the new
  17027. eventdns code.
  17028. o Minor bugfixes (portability):
  17029. - Even though Windows is equally happy with / and \ as path separators,
  17030. try to use \ consistently on Windows and / consistently on Unix: it
  17031. makes the log messages nicer.
  17032. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  17033. - Read resolv.conf files correctly on platforms where read() returns
  17034. partial results on small file reads.
  17035. o Minor bugfixes (directory):
  17036. - Correctly enforce that elements of directory objects do not appear
  17037. more often than they are allowed to appear.
  17038. - When we are reporting the DirServer line we just parsed, we were
  17039. logging the second stanza of the key fingerprint, not the first.
  17040. o Minor bugfixes (logging):
  17041. - When we hit an EOF on a log (probably because we're shutting down),
  17042. don't try to remove the log from the list: just mark it as
  17043. unusable. (Bulletproofs against bug 222.)
  17044. o Minor bugfixes (other):
  17045. - In the exitlist script, only consider the most recently published
  17046. server descriptor for each server. Also, when the user requests
  17047. a list of servers that _reject_ connections to a given address,
  17048. explicitly exclude the IPs that also have servers that accept
  17049. connections to that address. (Resolves bug 405.)
  17050. - Stop allowing hibernating servers to be "stable" or "fast".
  17051. - On Windows, we were preventing other processes from reading
  17052. cached-routers while Tor was running. (Reported by janbar)
  17053. - Make the NodeFamilies config option work. (Reported by
  17054. lodger -- it has never actually worked, even though we added it
  17055. in Oct 2004.)
  17056. - Check return values from pthread_mutex functions.
  17057. - Don't save non-general-purpose router descriptors to the disk cache,
  17058. because we have no way of remembering what their purpose was when
  17059. we restart.
  17060. - Add even more asserts to hunt down bug 417.
  17061. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  17062. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  17063. Add a log message to confirm that it is in fact unlikely.
  17064. o Minor bugfixes (controller):
  17065. - Make 'getinfo fingerprint' return a 551 error if we're not a
  17066. server, so we match what the control spec claims we do. Reported
  17067. by daejees.
  17068. - Fix a typo in an error message when extendcircuit fails that
  17069. caused us to not follow the \r\n-based delimiter protocol. Reported
  17070. by daejees.
  17071. o Code simplifications and refactoring:
  17072. - Stop passing around circuit_t and crypt_path_t pointers that are
  17073. implicit in other procedure arguments.
  17074. - Drop the old code to choke directory connections when the
  17075. corresponding OR connections got full: thanks to the cell queue
  17076. feature, OR conns don't get full any more.
  17077. - Make dns_resolve() handle attaching connections to circuits
  17078. properly, so the caller doesn't have to.
  17079. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  17080. - Keep the connection array as a dynamic smartlist_t, rather than as
  17081. a fixed-sized array. This is important, as the number of connections
  17082. is becoming increasingly decoupled from the number of sockets.
  17083. Changes in version 0.1.2.14 - 2007-05-25
  17084. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  17085. change especially affects those who serve or use hidden services),
  17086. and fixes several other crash- and security-related bugs.
  17087. o Directory authority changes:
  17088. - Two directory authorities (moria1 and moria2) just moved to new
  17089. IP addresses. This change will particularly affect those who serve
  17090. or use hidden services.
  17091. o Major bugfixes (crashes):
  17092. - If a directory server runs out of space in the connection table
  17093. as it's processing a begin_dir request, it will free the exit stream
  17094. but leave it attached to the circuit, leading to unpredictable
  17095. behavior. (Reported by seeess, fixes bug 425.)
  17096. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  17097. to corrupt memory under some really unlikely scenarios.
  17098. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  17099. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  17100. by lodger.)
  17101. o Major bugfixes (security):
  17102. - When choosing an entry guard for a circuit, avoid using guards
  17103. that are in the same family as the chosen exit -- not just guards
  17104. that are exactly the chosen exit. (Reported by lodger.)
  17105. o Major bugfixes (resource management):
  17106. - If a directory authority is down, skip it when deciding where to get
  17107. networkstatus objects or descriptors. Otherwise we keep asking
  17108. every 10 seconds forever. Fixes bug 384.
  17109. - Count it as a failure if we fetch a valid network-status but we
  17110. don't want to keep it. Otherwise we'll keep fetching it and keep
  17111. not wanting to keep it. Fixes part of bug 422.
  17112. - If all of our dirservers have given us bad or no networkstatuses
  17113. lately, then stop hammering them once per minute even when we
  17114. think they're failed. Fixes another part of bug 422.
  17115. o Minor bugfixes:
  17116. - Actually set the purpose correctly for descriptors inserted with
  17117. purpose=controller.
  17118. - When we have k non-v2 authorities in our DirServer config,
  17119. we ignored the last k authorities in the list when updating our
  17120. network-statuses.
  17121. - Correctly back-off from requesting router descriptors that we are
  17122. having a hard time downloading.
  17123. - Read resolv.conf files correctly on platforms where read() returns
  17124. partial results on small file reads.
  17125. - Don't rebuild the entire router store every time we get 32K of
  17126. routers: rebuild it when the journal gets very large, or when
  17127. the gaps in the store get very large.
  17128. o Minor features:
  17129. - When routers publish SVN revisions in their router descriptors,
  17130. authorities now include those versions correctly in networkstatus
  17131. documents.
  17132. - Warn when using a version of libevent before 1.3b to run a server on
  17133. OSX or BSD: these versions interact badly with userspace threads.
  17134. Changes in version 0.1.2.13 - 2007-04-24
  17135. This release features some major anonymity fixes, such as safer path
  17136. selection; better client performance; faster bootstrapping, better
  17137. address detection, and better DNS support for servers; write limiting as
  17138. well as read limiting to make servers easier to run; and a huge pile of
  17139. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  17140. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  17141. of the Freenode IRC network, remembering his patience and vision for
  17142. free speech on the Internet.
  17143. o Minor fixes:
  17144. - Fix a memory leak when we ask for "all" networkstatuses and we
  17145. get one we don't recognize.
  17146. - Add more asserts to hunt down bug 417.
  17147. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  17148. Changes in version 0.1.2.12-rc - 2007-03-16
  17149. o Major bugfixes:
  17150. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  17151. directory information requested inside Tor connections (i.e. via
  17152. begin_dir cells). It only triggered when the same connection was
  17153. serving other data at the same time. Reported by seeess.
  17154. o Minor bugfixes:
  17155. - When creating a circuit via the controller, send a 'launched'
  17156. event when we're done, so we follow the spec better.
  17157. Changes in version 0.1.2.11-rc - 2007-03-15
  17158. o Minor bugfixes (controller), reported by daejees:
  17159. - Correct the control spec to match how the code actually responds
  17160. to 'getinfo addr-mappings/*'.
  17161. - The control spec described a GUARDS event, but the code
  17162. implemented a GUARD event. Standardize on GUARD, but let people
  17163. ask for GUARDS too.
  17164. Changes in version 0.1.2.10-rc - 2007-03-07
  17165. o Major bugfixes (Windows):
  17166. - Do not load the NT services library functions (which may not exist)
  17167. just to detect if we're a service trying to shut down. Now we run
  17168. on Win98 and friends again.
  17169. o Minor bugfixes (other):
  17170. - Clarify a couple of log messages.
  17171. - Fix a misleading socks5 error number.
  17172. Changes in version 0.1.2.9-rc - 2007-03-02
  17173. o Major bugfixes (Windows):
  17174. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  17175. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  17176. int configuration values: the high-order 32 bits would get
  17177. truncated. In particular, we were being bitten by the default
  17178. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  17179. and maybe also bug 397.)
  17180. o Minor bugfixes (performance):
  17181. - Use OpenSSL's AES implementation on platforms where it's faster.
  17182. This could save us as much as 10% CPU usage.
  17183. o Minor bugfixes (server):
  17184. - Do not rotate onion key immediately after setting it for the first
  17185. time.
  17186. o Minor bugfixes (directory authorities):
  17187. - Stop calling servers that have been hibernating for a long time
  17188. "stable". Also, stop letting hibernating or obsolete servers affect
  17189. uptime and bandwidth cutoffs.
  17190. - Stop listing hibernating servers in the v1 directory.
  17191. o Minor bugfixes (hidden services):
  17192. - Upload hidden service descriptors slightly less often, to reduce
  17193. load on authorities.
  17194. o Minor bugfixes (other):
  17195. - Fix an assert that could trigger if a controller quickly set then
  17196. cleared EntryNodes. Bug found by Udo van den Heuvel.
  17197. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  17198. to INT32_MAX.
  17199. - Fix a potential race condition in the rpm installer. Found by
  17200. Stefan Nordhausen.
  17201. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  17202. of 2 as indicating that the server is completely bad; it sometimes
  17203. means that the server is just bad for the request in question. (may fix
  17204. the last of bug 326.)
  17205. - Disable encrypted directory connections when we don't have a server
  17206. descriptor for the destination. We'll get this working again in
  17207. the 0.2.0 branch.
  17208. Changes in version 0.1.2.8-beta - 2007-02-26
  17209. o Major bugfixes (crashes):
  17210. - Stop crashing when the controller asks us to resetconf more than
  17211. one config option at once. (Vidalia 0.0.11 does this.)
  17212. - Fix a crash that happened on Win98 when we're given command-line
  17213. arguments: don't try to load NT service functions from advapi32.dll
  17214. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  17215. resolves bug 389.)
  17216. - Fix a longstanding obscure crash bug that could occur when
  17217. we run out of DNS worker processes. (Resolves bug 390.)
  17218. o Major bugfixes (hidden services):
  17219. - Correctly detect whether hidden service descriptor downloads are
  17220. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  17221. o Major bugfixes (accounting):
  17222. - When we start during an accounting interval before it's time to wake
  17223. up, remember to wake up at the correct time. (May fix bug 342.)
  17224. o Minor bugfixes (controller):
  17225. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  17226. clear the corresponding on_circuit variable, and remember later
  17227. that we don't need to send a redundant CLOSED event. Resolves part
  17228. 3 of bug 367.
  17229. - Report events where a resolve succeeded or where we got a socks
  17230. protocol error correctly, rather than calling both of them
  17231. "INTERNAL".
  17232. - Change reported stream target addresses to IP consistently when
  17233. we finally get the IP from an exit node.
  17234. - Send log messages to the controller even if they happen to be very
  17235. long.
  17236. o Minor bugfixes (other):
  17237. - Display correct results when reporting which versions are
  17238. recommended, and how recommended they are. (Resolves bug 383.)
  17239. - Improve our estimates for directory bandwidth to be less random:
  17240. guess that an unrecognized directory will have the average bandwidth
  17241. from all known directories, not that it will have the average
  17242. bandwidth from those directories earlier than it on the list.
  17243. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  17244. and hup, stop triggering an assert based on an empty onion_key.
  17245. - On platforms with no working mmap() equivalent, don't warn the
  17246. user when cached-routers doesn't exist.
  17247. - Warn the user when mmap() [or its equivalent] fails for some reason
  17248. other than file-not-found.
  17249. - Don't warn the user when cached-routers.new doesn't exist: that's
  17250. perfectly fine when starting up for the first time.
  17251. - When EntryNodes are configured, rebuild the guard list to contain,
  17252. in order: the EntryNodes that were guards before; the rest of the
  17253. EntryNodes; the nodes that were guards before.
  17254. - Mask out all signals in sub-threads; only the libevent signal
  17255. handler should be processing them. This should prevent some crashes
  17256. on some machines using pthreads. (Patch from coderman.)
  17257. - Fix switched arguments on memset in the implementation of
  17258. tor_munmap() for systems with no mmap() call.
  17259. - When Tor receives a router descriptor that it asked for, but
  17260. no longer wants (because it has received fresh networkstatuses
  17261. in the meantime), do not warn the user. Cache the descriptor if
  17262. we're a cache; drop it if we aren't.
  17263. - Make earlier entry guards _really_ get retried when the network
  17264. comes back online.
  17265. - On a malformed DNS reply, always give an error to the corresponding
  17266. DNS request.
  17267. - Build with recent libevents on platforms that do not define the
  17268. nonstandard types "u_int8_t" and friends.
  17269. o Minor features (controller):
  17270. - Warn the user when an application uses the obsolete binary v0
  17271. control protocol. We're planning to remove support for it during
  17272. the next development series, so it's good to give people some
  17273. advance warning.
  17274. - Add STREAM_BW events to report per-entry-stream bandwidth
  17275. use. (Patch from Robert Hogan.)
  17276. - Rate-limit SIGNEWNYM signals in response to controllers that
  17277. impolitely generate them for every single stream. (Patch from
  17278. mwenge; closes bug 394.)
  17279. - Make REMAP stream events have a SOURCE (cache or exit), and
  17280. make them generated in every case where we get a successful
  17281. connected or resolved cell.
  17282. o Minor bugfixes (performance):
  17283. - Call router_have_min_dir_info half as often. (This is showing up in
  17284. some profiles, but not others.)
  17285. - When using GCC, make log_debug never get called at all, and its
  17286. arguments never get evaluated, when no debug logs are configured.
  17287. (This is showing up in some profiles, but not others.)
  17288. o Minor features:
  17289. - Remove some never-implemented options. Mark PathlenCoinWeight as
  17290. obsolete.
  17291. - Implement proposal 106: Stop requiring clients to have well-formed
  17292. certificates; stop checking nicknames in certificates. (Clients
  17293. have certificates so that they can look like Tor servers, but in
  17294. the future we might want to allow them to look like regular TLS
  17295. clients instead. Nicknames in certificates serve no purpose other
  17296. than making our protocol easier to recognize on the wire.)
  17297. - Revise messages on handshake failure again to be even more clear about
  17298. which are incoming connections and which are outgoing.
  17299. - Discard any v1 directory info that's over 1 month old (for
  17300. directories) or over 1 week old (for running-routers lists).
  17301. - Do not warn when individual nodes in the configuration's EntryNodes,
  17302. ExitNodes, etc are down: warn only when all possible nodes
  17303. are down. (Fixes bug 348.)
  17304. - Always remove expired routers and networkstatus docs before checking
  17305. whether we have enough information to build circuits. (Fixes
  17306. bug 373.)
  17307. - Put a lower-bound on MaxAdvertisedBandwidth.
  17308. Changes in version 0.1.2.7-alpha - 2007-02-06
  17309. o Major bugfixes (rate limiting):
  17310. - Servers decline directory requests much more aggressively when
  17311. they're low on bandwidth. Otherwise they end up queueing more and
  17312. more directory responses, which can't be good for latency.
  17313. - But never refuse directory requests from local addresses.
  17314. - Fix a memory leak when sending a 503 response for a networkstatus
  17315. request.
  17316. - Be willing to read or write on local connections (e.g. controller
  17317. connections) even when the global rate limiting buckets are empty.
  17318. - If our system clock jumps back in time, don't publish a negative
  17319. uptime in the descriptor. Also, don't let the global rate limiting
  17320. buckets go absurdly negative.
  17321. - Flush local controller connection buffers periodically as we're
  17322. writing to them, so we avoid queueing 4+ megabytes of data before
  17323. trying to flush.
  17324. o Major bugfixes (NT services):
  17325. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  17326. command-line flag so that admins can override the default by saying
  17327. "tor --service install --user "SomeUser"". This will not affect
  17328. existing installed services. Also, warn the user that the service
  17329. will look for its configuration file in the service user's
  17330. %appdata% directory. (We can't do the 'hardwire the user's appdata
  17331. directory' trick any more, since we may not have read access to that
  17332. directory.)
  17333. o Major bugfixes (other):
  17334. - Previously, we would cache up to 16 old networkstatus documents
  17335. indefinitely, if they came from nontrusted authorities. Now we
  17336. discard them if they are more than 10 days old.
  17337. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  17338. Del Vecchio).
  17339. - Detect and reject malformed DNS responses containing circular
  17340. pointer loops.
  17341. - If exits are rare enough that we're not marking exits as guards,
  17342. ignore exit bandwidth when we're deciding the required bandwidth
  17343. to become a guard.
  17344. - When we're handling a directory connection tunneled over Tor,
  17345. don't fill up internal memory buffers with all the data we want
  17346. to tunnel; instead, only add it if the OR connection that will
  17347. eventually receive it has some room for it. (This can lead to
  17348. slowdowns in tunneled dir connections; a better solution will have
  17349. to wait for 0.2.0.)
  17350. o Minor bugfixes (dns):
  17351. - Add some defensive programming to eventdns.c in an attempt to catch
  17352. possible memory-stomping bugs.
  17353. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  17354. an incorrect number of bytes. (Previously, we would ignore the
  17355. extra bytes.)
  17356. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  17357. in the correct order, and doesn't crash.
  17358. - Free memory held in recently-completed DNS lookup attempts on exit.
  17359. This was not a memory leak, but may have been hiding memory leaks.
  17360. - Handle TTL values correctly on reverse DNS lookups.
  17361. - Treat failure to parse resolv.conf as an error.
  17362. o Minor bugfixes (other):
  17363. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  17364. - When computing clock skew from directory HTTP headers, consider what
  17365. time it was when we finished asking for the directory, not what
  17366. time it is now.
  17367. - Expire socks connections if they spend too long waiting for the
  17368. handshake to finish. Previously we would let them sit around for
  17369. days, if the connecting application didn't close them either.
  17370. - And if the socks handshake hasn't started, don't send a
  17371. "DNS resolve socks failed" handshake reply; just close it.
  17372. - Stop using C functions that OpenBSD's linker doesn't like.
  17373. - Don't launch requests for descriptors unless we have networkstatuses
  17374. from at least half of the authorities. This delays the first
  17375. download slightly under pathological circumstances, but can prevent
  17376. us from downloading a bunch of descriptors we don't need.
  17377. - Do not log IPs with TLS failures for incoming TLS
  17378. connections. (Fixes bug 382.)
  17379. - If the user asks to use invalid exit nodes, be willing to use
  17380. unstable ones.
  17381. - Stop using the reserved ac_cv namespace in our configure script.
  17382. - Call stat() slightly less often; use fstat() when possible.
  17383. - Refactor the way we handle pending circuits when an OR connection
  17384. completes or fails, in an attempt to fix a rare crash bug.
  17385. - Only rewrite a conn's address based on X-Forwarded-For: headers
  17386. if it's a parseable public IP address; and stop adding extra quotes
  17387. to the resulting address.
  17388. o Major features:
  17389. - Weight directory requests by advertised bandwidth. Now we can
  17390. let servers enable write limiting but still allow most clients to
  17391. succeed at their directory requests. (We still ignore weights when
  17392. choosing a directory authority; I hope this is a feature.)
  17393. o Minor features:
  17394. - Create a new file ReleaseNotes which was the old ChangeLog. The
  17395. new ChangeLog file now includes the summaries for all development
  17396. versions too.
  17397. - Check for addresses with invalid characters at the exit as well
  17398. as at the client, and warn less verbosely when they fail. You can
  17399. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  17400. - Adapt a patch from goodell to let the contrib/exitlist script
  17401. take arguments rather than require direct editing.
  17402. - Inform the server operator when we decide not to advertise a
  17403. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  17404. was confusing Zax, so now we're hopefully more helpful.
  17405. - Bring us one step closer to being able to establish an encrypted
  17406. directory tunnel without knowing a descriptor first. Still not
  17407. ready yet. As part of the change, now assume we can use a
  17408. create_fast cell if we don't know anything about a router.
  17409. - Allow exit nodes to use nameservers running on ports other than 53.
  17410. - Servers now cache reverse DNS replies.
  17411. - Add an --ignore-missing-torrc command-line option so that we can
  17412. get the "use sensible defaults if the configuration file doesn't
  17413. exist" behavior even when specifying a torrc location on the command
  17414. line.
  17415. o Minor features (controller):
  17416. - Track reasons for OR connection failure; make these reasons
  17417. available via the controller interface. (Patch from Mike Perry.)
  17418. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  17419. can learn when clients are sending malformed hostnames to Tor.
  17420. - Clean up documentation for controller status events.
  17421. - Add a REMAP status to stream events to note that a stream's
  17422. address has changed because of a cached address or a MapAddress
  17423. directive.
  17424. Changes in version 0.1.2.6-alpha - 2007-01-09
  17425. o Major bugfixes:
  17426. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  17427. connection handles more than 4 gigs in either direction, we crash.
  17428. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  17429. advertised exit node, somebody might try to exit from us when
  17430. we're bootstrapping and before we've built our descriptor yet.
  17431. Refuse the connection rather than crashing.
  17432. o Minor bugfixes:
  17433. - Warn if we (as a server) find that we've resolved an address that we
  17434. weren't planning to resolve.
  17435. - Warn that using select() on any libevent version before 1.1 will be
  17436. unnecessarily slow (even for select()).
  17437. - Flush ERR-level controller status events just like we currently
  17438. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  17439. the controller from learning about current events.
  17440. o Minor features (more controller status events):
  17441. - Implement EXTERNAL_ADDRESS server status event so controllers can
  17442. learn when our address changes.
  17443. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  17444. can learn when directories reject our descriptor.
  17445. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  17446. can learn when a client application is speaking a non-socks protocol
  17447. to our SocksPort.
  17448. - Implement DANGEROUS_SOCKS client status event so controllers
  17449. can learn when a client application is leaking DNS addresses.
  17450. - Implement BUG general status event so controllers can learn when
  17451. Tor is unhappy about its internal invariants.
  17452. - Implement CLOCK_SKEW general status event so controllers can learn
  17453. when Tor thinks the system clock is set incorrectly.
  17454. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  17455. server status events so controllers can learn when their descriptors
  17456. are accepted by a directory.
  17457. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  17458. server status events so controllers can learn about Tor's progress in
  17459. deciding whether it's reachable from the outside.
  17460. - Implement BAD_LIBEVENT general status event so controllers can learn
  17461. when we have a version/method combination in libevent that needs to
  17462. be changed.
  17463. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  17464. and DNS_USELESS server status events so controllers can learn
  17465. about changes to DNS server status.
  17466. o Minor features (directory):
  17467. - Authorities no longer recommend exits as guards if this would shift
  17468. too much load to the exit nodes.
  17469. Changes in version 0.1.2.5-alpha - 2007-01-06
  17470. o Major features:
  17471. - Enable write limiting as well as read limiting. Now we sacrifice
  17472. capacity if we're pushing out lots of directory traffic, rather
  17473. than overrunning the user's intended bandwidth limits.
  17474. - Include TLS overhead when counting bandwidth usage; previously, we
  17475. would count only the bytes sent over TLS, but not the bytes used
  17476. to send them.
  17477. - Support running the Tor service with a torrc not in the same
  17478. directory as tor.exe and default to using the torrc located in
  17479. the %appdata%\Tor\ of the user who installed the service. Patch
  17480. from Matt Edman.
  17481. - Servers now check for the case when common DNS requests are going to
  17482. wildcarded addresses (i.e. all getting the same answer), and change
  17483. their exit policy to reject *:* if it's happening.
  17484. - Implement BEGIN_DIR cells, so we can connect to the directory
  17485. server via TLS to do encrypted directory requests rather than
  17486. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  17487. config options if you like.
  17488. o Minor features (config and docs):
  17489. - Start using the state file to store bandwidth accounting data:
  17490. the bw_accounting file is now obsolete. We'll keep generating it
  17491. for a while for people who are still using 0.1.2.4-alpha.
  17492. - Try to batch changes to the state file so that we do as few
  17493. disk writes as possible while still storing important things in
  17494. a timely fashion.
  17495. - The state file and the bw_accounting file get saved less often when
  17496. the AvoidDiskWrites config option is set.
  17497. - Make PIDFile work on Windows (untested).
  17498. - Add internal descriptions for a bunch of configuration options:
  17499. accessible via controller interface and in comments in saved
  17500. options files.
  17501. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  17502. NNTP by default, so this seems like a sensible addition.
  17503. - Clients now reject hostnames with invalid characters. This should
  17504. avoid some inadvertent info leaks. Add an option
  17505. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  17506. is running a private network with hosts called @, !, and #.
  17507. - Add a maintainer script to tell us which options are missing
  17508. documentation: "make check-docs".
  17509. - Add a new address-spec.txt document to describe our special-case
  17510. addresses: .exit, .onion, and .noconnnect.
  17511. o Minor features (DNS):
  17512. - Ongoing work on eventdns infrastructure: now it has dns server
  17513. and ipv6 support. One day Tor will make use of it.
  17514. - Add client-side caching for reverse DNS lookups.
  17515. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  17516. - When we change nameservers or IP addresses, reset and re-launch
  17517. our tests for DNS hijacking.
  17518. o Minor features (directory):
  17519. - Authorities now specify server versions in networkstatus. This adds
  17520. about 2% to the size of compressed networkstatus docs, and allows
  17521. clients to tell which servers support BEGIN_DIR and which don't.
  17522. The implementation is forward-compatible with a proposed future
  17523. protocol version scheme not tied to Tor versions.
  17524. - DirServer configuration lines now have an orport= option so
  17525. clients can open encrypted tunnels to the authorities without
  17526. having downloaded their descriptors yet. Enabled for moria1,
  17527. moria2, tor26, and lefkada now in the default configuration.
  17528. - Directory servers are more willing to send a 503 "busy" if they
  17529. are near their write limit, especially for v1 directory requests.
  17530. Now they can use their limited bandwidth for actual Tor traffic.
  17531. - Clients track responses with status 503 from dirservers. After a
  17532. dirserver has given us a 503, we try not to use it until an hour has
  17533. gone by, or until we have no dirservers that haven't given us a 503.
  17534. - When we get a 503 from a directory, and we're not a server, we don't
  17535. count the failure against the total number of failures allowed
  17536. for the thing we're trying to download.
  17537. - Report X-Your-Address-Is correctly from tunneled directory
  17538. connections; don't report X-Your-Address-Is when it's an internal
  17539. address; and never believe reported remote addresses when they're
  17540. internal.
  17541. - Protect against an unlikely DoS attack on directory servers.
  17542. - Add a BadDirectory flag to network status docs so that authorities
  17543. can (eventually) tell clients about caches they believe to be
  17544. broken.
  17545. o Minor features (controller):
  17546. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  17547. - Reimplement GETINFO so that info/names stays in sync with the
  17548. actual keys.
  17549. - Implement "GETINFO fingerprint".
  17550. - Implement "SETEVENTS GUARD" so controllers can get updates on
  17551. entry guard status as it changes.
  17552. o Minor features (clean up obsolete pieces):
  17553. - Remove some options that have been deprecated since at least
  17554. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  17555. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  17556. to set log options.
  17557. - We no longer look for identity and onion keys in "identity.key" and
  17558. "onion.key" -- these were replaced by secret_id_key and
  17559. secret_onion_key in 0.0.8pre1.
  17560. - We no longer require unrecognized directory entries to be
  17561. preceded by "opt".
  17562. o Major bugfixes (security):
  17563. - Stop sending the HttpProxyAuthenticator string to directory
  17564. servers when directory connections are tunnelled through Tor.
  17565. - Clients no longer store bandwidth history in the state file.
  17566. - Do not log introduction points for hidden services if SafeLogging
  17567. is set.
  17568. - When generating bandwidth history, round down to the nearest
  17569. 1k. When storing accounting data, round up to the nearest 1k.
  17570. - When we're running as a server, remember when we last rotated onion
  17571. keys, so that we will rotate keys once they're a week old even if
  17572. we never stay up for a week ourselves.
  17573. o Major bugfixes (other):
  17574. - Fix a longstanding bug in eventdns that prevented the count of
  17575. timed-out resolves from ever being reset. This bug caused us to
  17576. give up on a nameserver the third time it timed out, and try it
  17577. 10 seconds later... and to give up on it every time it timed out
  17578. after that.
  17579. - Take out the '5 second' timeout from the connection retry
  17580. schedule. Now the first connect attempt will wait a full 10
  17581. seconds before switching to a new circuit. Perhaps this will help
  17582. a lot. Based on observations from Mike Perry.
  17583. - Fix a bug on the Windows implementation of tor_mmap_file() that
  17584. would prevent the cached-routers file from ever loading. Reported
  17585. by John Kimble.
  17586. o Minor bugfixes:
  17587. - Fix an assert failure when a directory authority sets
  17588. AuthDirRejectUnlisted and then receives a descriptor from an
  17589. unlisted router. Reported by seeess.
  17590. - Avoid a double-free when parsing malformed DirServer lines.
  17591. - Fix a bug when a BSD-style PF socket is first used. Patch from
  17592. Fabian Keil.
  17593. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  17594. to resolve an address at a given exit node even when they ask for
  17595. it by name.
  17596. - Servers no longer ever list themselves in their "family" line,
  17597. even if configured to do so. This makes it easier to configure
  17598. family lists conveniently.
  17599. - When running as a server, don't fall back to 127.0.0.1 when no
  17600. nameservers are configured in /etc/resolv.conf; instead, make the
  17601. user fix resolv.conf or specify nameservers explicitly. (Resolves
  17602. bug 363.)
  17603. - Stop accepting certain malformed ports in configured exit policies.
  17604. - Don't re-write the fingerprint file every restart, unless it has
  17605. changed.
  17606. - Stop warning when a single nameserver fails: only warn when _all_ of
  17607. our nameservers have failed. Also, when we only have one nameserver,
  17608. raise the threshold for deciding that the nameserver is dead.
  17609. - Directory authorities now only decide that routers are reachable
  17610. if their identity keys are as expected.
  17611. - When the user uses bad syntax in the Log config line, stop
  17612. suggesting other bad syntax as a replacement.
  17613. - Correctly detect ipv6 DNS capability on OpenBSD.
  17614. o Minor bugfixes (controller):
  17615. - Report the circuit number correctly in STREAM CLOSED events. Bug
  17616. reported by Mike Perry.
  17617. - Do not report bizarre values for results of accounting GETINFOs
  17618. when the last second's write or read exceeds the allotted bandwidth.
  17619. - Report "unrecognized key" rather than an empty string when the
  17620. controller tries to fetch a networkstatus that doesn't exist.
  17621. Changes in version 0.1.1.26 - 2006-12-14
  17622. o Security bugfixes:
  17623. - Stop sending the HttpProxyAuthenticator string to directory
  17624. servers when directory connections are tunnelled through Tor.
  17625. - Clients no longer store bandwidth history in the state file.
  17626. - Do not log introduction points for hidden services if SafeLogging
  17627. is set.
  17628. o Minor bugfixes:
  17629. - Fix an assert failure when a directory authority sets
  17630. AuthDirRejectUnlisted and then receives a descriptor from an
  17631. unlisted router (reported by seeess).
  17632. Changes in version 0.1.2.4-alpha - 2006-12-03
  17633. o Major features:
  17634. - Add support for using natd; this allows FreeBSDs earlier than
  17635. 5.1.2 to have ipfw send connections through Tor without using
  17636. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  17637. o Minor features:
  17638. - Make all connections to addresses of the form ".noconnect"
  17639. immediately get closed. This lets application/controller combos
  17640. successfully test whether they're talking to the same Tor by
  17641. watching for STREAM events.
  17642. - Make cross.sh cross-compilation script work even when autogen.sh
  17643. hasn't been run. (Patch from Michael Mohr.)
  17644. - Statistics dumped by -USR2 now include a breakdown of public key
  17645. operations, for profiling.
  17646. o Major bugfixes:
  17647. - Fix a major leak when directory authorities parse their
  17648. approved-routers list, a minor memory leak when we fail to pick
  17649. an exit node, and a few rare leaks on errors.
  17650. - Handle TransPort connections even when the server sends data before
  17651. the client sends data. Previously, the connection would just hang
  17652. until the client sent data. (Patch from tup based on patch from
  17653. Zajcev Evgeny.)
  17654. - Avoid assert failure when our cached-routers file is empty on
  17655. startup.
  17656. o Minor bugfixes:
  17657. - Don't log spurious warnings when we see a circuit close reason we
  17658. don't recognize; it's probably just from a newer version of Tor.
  17659. - Have directory authorities allow larger amounts of drift in uptime
  17660. without replacing the server descriptor: previously, a server that
  17661. restarted every 30 minutes could have 48 "interesting" descriptors
  17662. per day.
  17663. - Start linking to the Tor specification and Tor reference manual
  17664. correctly in the Windows installer.
  17665. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  17666. Tor/Privoxy we also uninstall Vidalia.
  17667. - Resume building on Irix64, and fix a lot of warnings from its
  17668. MIPSpro C compiler.
  17669. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  17670. when we're running as a client.
  17671. Changes in version 0.1.1.25 - 2006-11-04
  17672. o Major bugfixes:
  17673. - When a client asks us to resolve (rather than connect to)
  17674. an address, and we have a cached answer, give them the cached
  17675. answer. Previously, we would give them no answer at all.
  17676. - We were building exactly the wrong circuits when we predict
  17677. hidden service requirements, meaning Tor would have to build all
  17678. its circuits on demand.
  17679. - If none of our live entry guards have a high uptime, but we
  17680. require a guard with a high uptime, try adding a new guard before
  17681. we give up on the requirement. This patch should make long-lived
  17682. connections more stable on average.
  17683. - When testing reachability of our DirPort, don't launch new
  17684. tests when there's already one in progress -- unreachable
  17685. servers were stacking up dozens of testing streams.
  17686. o Security bugfixes:
  17687. - When the user sends a NEWNYM signal, clear the client-side DNS
  17688. cache too. Otherwise we continue to act on previous information.
  17689. o Minor bugfixes:
  17690. - Avoid a memory corruption bug when creating a hash table for
  17691. the first time.
  17692. - Avoid possibility of controller-triggered crash when misusing
  17693. certain commands from a v0 controller on platforms that do not
  17694. handle printf("%s",NULL) gracefully.
  17695. - Avoid infinite loop on unexpected controller input.
  17696. - Don't log spurious warnings when we see a circuit close reason we
  17697. don't recognize; it's probably just from a newer version of Tor.
  17698. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  17699. Tor/Privoxy we also uninstall Vidalia.
  17700. Changes in version 0.1.2.3-alpha - 2006-10-29
  17701. o Minor features:
  17702. - Prepare for servers to publish descriptors less often: never
  17703. discard a descriptor simply for being too old until either it is
  17704. recommended by no authorities, or until we get a better one for
  17705. the same router. Make caches consider retaining old recommended
  17706. routers for even longer.
  17707. - If most authorities set a BadExit flag for a server, clients
  17708. don't think of it as a general-purpose exit. Clients only consider
  17709. authorities that advertise themselves as listing bad exits.
  17710. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  17711. headers for content, so that we can work better in the presence of
  17712. caching HTTP proxies.
  17713. - Allow authorities to list nodes as bad exits by fingerprint or by
  17714. address.
  17715. o Minor features, controller:
  17716. - Add a REASON field to CIRC events; for backward compatibility, this
  17717. field is sent only to controllers that have enabled the extended
  17718. event format. Also, add additional reason codes to explain why
  17719. a given circuit has been destroyed or truncated. (Patches from
  17720. Mike Perry)
  17721. - Add a REMOTE_REASON field to extended CIRC events to tell the
  17722. controller about why a remote OR told us to close a circuit.
  17723. - Stream events also now have REASON and REMOTE_REASON fields,
  17724. working much like those for circuit events.
  17725. - There's now a GETINFO ns/... field so that controllers can ask Tor
  17726. about the current status of a router.
  17727. - A new event type "NS" to inform a controller when our opinion of
  17728. a router's status has changed.
  17729. - Add a GETINFO events/names and GETINFO features/names so controllers
  17730. can tell which events and features are supported.
  17731. - A new CLEARDNSCACHE signal to allow controllers to clear the
  17732. client-side DNS cache without expiring circuits.
  17733. o Security bugfixes:
  17734. - When the user sends a NEWNYM signal, clear the client-side DNS
  17735. cache too. Otherwise we continue to act on previous information.
  17736. o Minor bugfixes:
  17737. - Avoid sending junk to controllers or segfaulting when a controller
  17738. uses EVENT_NEW_DESC with verbose nicknames.
  17739. - Stop triggering asserts if the controller tries to extend hidden
  17740. service circuits (reported by mwenge).
  17741. - Avoid infinite loop on unexpected controller input.
  17742. - When the controller does a "GETINFO network-status", tell it
  17743. about even those routers whose descriptors are very old, and use
  17744. long nicknames where appropriate.
  17745. - Change NT service functions to be loaded on demand. This lets us
  17746. build with MinGW without breaking Tor for Windows 98 users.
  17747. - Do DirPort reachability tests less often, since a single test
  17748. chews through many circuits before giving up.
  17749. - In the hidden service example in torrc.sample, stop recommending
  17750. esoteric and discouraged hidden service options.
  17751. - When stopping an NT service, wait up to 10 sec for it to actually
  17752. stop. Patch from Matt Edman; resolves bug 295.
  17753. - Fix handling of verbose nicknames with ORCONN controller events:
  17754. make them show up exactly when requested, rather than exactly when
  17755. not requested.
  17756. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  17757. printing a duplicate "$" in the keys we send (reported by mwenge).
  17758. - Correctly set maximum connection limit on Cygwin. (This time
  17759. for sure!)
  17760. - Try to detect Windows correctly when cross-compiling.
  17761. - Detect the size of the routers file correctly even if it is
  17762. corrupted (on systems without mmap) or not page-aligned (on systems
  17763. with mmap). This bug was harmless.
  17764. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  17765. to open a stream fails; now we do in more cases. This should
  17766. make clients able to find a good exit faster in some cases, since
  17767. unhandleable requests will now get an error rather than timing out.
  17768. - Resolve two memory leaks when rebuilding the on-disk router cache
  17769. (reported by fookoowa).
  17770. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  17771. and reported by some Centos users.
  17772. - Controller signals now work on non-Unix platforms that don't define
  17773. SIGUSR1 and SIGUSR2 the way we expect.
  17774. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  17775. values before failing, and always enables eventdns.
  17776. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  17777. Try to fix this in configure.in by checking for most functions
  17778. before we check for libevent.
  17779. Changes in version 0.1.2.2-alpha - 2006-10-07
  17780. o Major features:
  17781. - Make our async eventdns library on-by-default for Tor servers,
  17782. and plan to deprecate the separate dnsworker threads.
  17783. - Add server-side support for "reverse" DNS lookups (using PTR
  17784. records so clients can determine the canonical hostname for a given
  17785. IPv4 address). Only supported by servers using eventdns; servers
  17786. now announce in their descriptors whether they support eventdns.
  17787. - Specify and implement client-side SOCKS5 interface for reverse DNS
  17788. lookups (see doc/socks-extensions.txt).
  17789. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  17790. connect to directory servers through Tor. Previously, clients needed
  17791. to find Tor exits to make private connections to directory servers.
  17792. - Avoid choosing Exit nodes for entry or middle hops when the
  17793. total bandwidth available from non-Exit nodes is much higher than
  17794. the total bandwidth available from Exit nodes.
  17795. - Workaround for name servers (like Earthlink's) that hijack failing
  17796. DNS requests and replace the no-such-server answer with a "helpful"
  17797. redirect to an advertising-driven search portal. Also work around
  17798. DNS hijackers who "helpfully" decline to hijack known-invalid
  17799. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  17800. lets you turn it off.
  17801. - Send out a burst of long-range padding cells once we've established
  17802. that we're reachable. Spread them over 4 circuits, so hopefully
  17803. a few will be fast. This exercises our bandwidth and bootstraps
  17804. us into the directory more quickly.
  17805. o New/improved config options:
  17806. - Add new config option "ResolvConf" to let the server operator
  17807. choose an alternate resolve.conf file when using eventdns.
  17808. - Add an "EnforceDistinctSubnets" option to control our "exclude
  17809. servers on the same /16" behavior. It's still on by default; this
  17810. is mostly for people who want to operate private test networks with
  17811. all the machines on the same subnet.
  17812. - If one of our entry guards is on the ExcludeNodes list, or the
  17813. directory authorities don't think it's a good guard, treat it as
  17814. if it were unlisted: stop using it as a guard, and throw it off
  17815. the guards list if it stays that way for a long time.
  17816. - Allow directory authorities to be marked separately as authorities
  17817. for the v1 directory protocol, the v2 directory protocol, and
  17818. as hidden service directories, to make it easier to retire old
  17819. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  17820. to continue being hidden service authorities too.
  17821. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  17822. o Minor features, controller:
  17823. - Fix CIRC controller events so that controllers can learn the
  17824. identity digests of non-Named servers used in circuit paths.
  17825. - Let controllers ask for more useful identifiers for servers. Instead
  17826. of learning identity digests for un-Named servers and nicknames
  17827. for Named servers, the new identifiers include digest, nickname,
  17828. and indication of Named status. Off by default; see control-spec.txt
  17829. for more information.
  17830. - Add a "getinfo address" controller command so it can display Tor's
  17831. best guess to the user.
  17832. - New controller event to alert the controller when our server
  17833. descriptor has changed.
  17834. - Give more meaningful errors on controller authentication failure.
  17835. o Minor features, other:
  17836. - When asked to resolve a hostname, don't use non-exit servers unless
  17837. requested to do so. This allows servers with broken DNS to be
  17838. useful to the network.
  17839. - Divide eventdns log messages into warn and info messages.
  17840. - Reserve the nickname "Unnamed" for routers that can't pick
  17841. a hostname: any router can call itself Unnamed; directory
  17842. authorities will never allocate Unnamed to any particular router;
  17843. clients won't believe that any router is the canonical Unnamed.
  17844. - Only include function names in log messages for info/debug messages.
  17845. For notice/warn/err, the content of the message should be clear on
  17846. its own, and printing the function name only confuses users.
  17847. - Avoid some false positives during reachability testing: don't try
  17848. to test via a server that's on the same /24 as us.
  17849. - If we fail to build a circuit to an intended enclave, and it's
  17850. not mandatory that we use that enclave, stop wanting it.
  17851. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  17852. OpenBSD. (We had previously disabled threads on these platforms
  17853. because they didn't have working thread-safe resolver functions.)
  17854. o Major bugfixes, anonymity/security:
  17855. - If a client asked for a server by name, and there's a named server
  17856. in our network-status but we don't have its descriptor yet, we
  17857. could return an unnamed server instead.
  17858. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  17859. to be sent to a server's DNS resolver. This only affects NetBSD
  17860. and other platforms that do not bounds-check tolower().
  17861. - Reject (most) attempts to use Tor circuits with length one. (If
  17862. many people start using Tor as a one-hop proxy, exit nodes become
  17863. a more attractive target for compromise.)
  17864. - Just because your DirPort is open doesn't mean people should be
  17865. able to remotely teach you about hidden service descriptors. Now
  17866. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  17867. o Major bugfixes, other:
  17868. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  17869. - When a client asks the server to resolve (not connect to)
  17870. an address, and it has a cached answer, give them the cached answer.
  17871. Previously, the server would give them no answer at all.
  17872. - Allow really slow clients to not hang up five minutes into their
  17873. directory downloads (suggested by Adam J. Richter).
  17874. - We were building exactly the wrong circuits when we anticipated
  17875. hidden service requirements, meaning Tor would have to build all
  17876. its circuits on demand.
  17877. - Avoid crashing when we mmap a router cache file of size 0.
  17878. - When testing reachability of our DirPort, don't launch new
  17879. tests when there's already one in progress -- unreachable
  17880. servers were stacking up dozens of testing streams.
  17881. o Minor bugfixes, correctness:
  17882. - If we're a directory mirror and we ask for "all" network status
  17883. documents, we would discard status documents from authorities
  17884. we don't recognize.
  17885. - Avoid a memory corruption bug when creating a hash table for
  17886. the first time.
  17887. - Avoid controller-triggered crash when misusing certain commands
  17888. from a v0 controller on platforms that do not handle
  17889. printf("%s",NULL) gracefully.
  17890. - Don't crash when a controller sends a third argument to an
  17891. "extendcircuit" request.
  17892. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  17893. response; fix error code when "getinfo dir/status/" fails.
  17894. - Avoid crash when telling controller stream-status and a stream
  17895. is detached.
  17896. - Patch from Adam Langley to fix assert() in eventdns.c.
  17897. - Fix a debug log message in eventdns to say "X resolved to Y"
  17898. instead of "X resolved to X".
  17899. - Make eventdns give strings for DNS errors, not just error numbers.
  17900. - Track unreachable entry guards correctly: don't conflate
  17901. 'unreachable by us right now' with 'listed as down by the directory
  17902. authorities'. With the old code, if a guard was unreachable by
  17903. us but listed as running, it would clog our guard list forever.
  17904. - Behave correctly in case we ever have a network with more than
  17905. 2GB/s total advertised capacity.
  17906. - Make TrackExitHosts case-insensitive, and fix the behavior of
  17907. ".suffix" TrackExitHosts items to avoid matching in the middle of
  17908. an address.
  17909. - Finally fix the openssl warnings from newer gccs that believe that
  17910. ignoring a return value is okay, but casting a return value and
  17911. then ignoring it is a sign of madness.
  17912. - Prevent the contrib/exitlist script from printing the same
  17913. result more than once.
  17914. - Patch from Steve Hildrey: Generate network status correctly on
  17915. non-versioning dirservers.
  17916. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  17917. via Tor; otherwise you'll think you're the exit node's IP address.
  17918. o Minor bugfixes, performance:
  17919. - Two small performance improvements on parsing descriptors.
  17920. - Major performance improvement on inserting descriptors: change
  17921. algorithm from O(n^2) to O(n).
  17922. - Make the common memory allocation path faster on machines where
  17923. malloc(0) returns a pointer.
  17924. - Start remembering X-Your-Address-Is directory hints even if you're
  17925. a client, so you can become a server more smoothly.
  17926. - Avoid duplicate entries on MyFamily line in server descriptor.
  17927. o Packaging, features:
  17928. - Remove architecture from OS X builds. The official builds are
  17929. now universal binaries.
  17930. - The Debian package now uses --verify-config when (re)starting,
  17931. to distinguish configuration errors from other errors.
  17932. - Update RPMs to require libevent 1.1b.
  17933. o Packaging, bugfixes:
  17934. - Patches so Tor builds with MinGW on Windows.
  17935. - Patches so Tor might run on Cygwin again.
  17936. - Resume building on non-gcc compilers and ancient gcc. Resume
  17937. building with the -O0 compile flag. Resume building cleanly on
  17938. Debian woody.
  17939. - Run correctly on OS X platforms with case-sensitive filesystems.
  17940. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  17941. - Add autoconf checks so Tor can build on Solaris x86 again.
  17942. o Documentation
  17943. - Documented (and renamed) ServerDNSSearchDomains and
  17944. ServerDNSResolvConfFile options.
  17945. - Be clearer that the *ListenAddress directives can be repeated
  17946. multiple times.
  17947. Changes in version 0.1.1.24 - 2006-09-29
  17948. o Major bugfixes:
  17949. - Allow really slow clients to not hang up five minutes into their
  17950. directory downloads (suggested by Adam J. Richter).
  17951. - Fix major performance regression from 0.1.0.x: instead of checking
  17952. whether we have enough directory information every time we want to
  17953. do something, only check when the directory information has changed.
  17954. This should improve client CPU usage by 25-50%.
  17955. - Don't crash if, after a server has been running for a while,
  17956. it can't resolve its hostname.
  17957. o Minor bugfixes:
  17958. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  17959. - Don't crash when the controller receives a third argument to an
  17960. "extendcircuit" request.
  17961. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  17962. response; fix error code when "getinfo dir/status/" fails.
  17963. - Fix configure.in to not produce broken configure files with
  17964. more recent versions of autoconf. Thanks to Clint for his auto*
  17965. voodoo.
  17966. - Fix security bug on NetBSD that could allow someone to force
  17967. uninitialized RAM to be sent to a server's DNS resolver. This
  17968. only affects NetBSD and other platforms that do not bounds-check
  17969. tolower().
  17970. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  17971. methods: these are known to be buggy.
  17972. - If we're a directory mirror and we ask for "all" network status
  17973. documents, we would discard status documents from authorities
  17974. we don't recognize.
  17975. Changes in version 0.1.2.1-alpha - 2006-08-27
  17976. o Major features:
  17977. - Add "eventdns" async dns library from Adam Langley, tweaked to
  17978. build on OSX and Windows. Only enabled if you pass the
  17979. --enable-eventdns argument to configure.
  17980. - Allow servers with no hostname or IP address to learn their
  17981. IP address by asking the directory authorities. This code only
  17982. kicks in when you would normally have exited with a "no address"
  17983. error. Nothing's authenticated, so use with care.
  17984. - Rather than waiting a fixed amount of time between retrying
  17985. application connections, we wait only 5 seconds for the first,
  17986. 10 seconds for the second, and 15 seconds for each retry after
  17987. that. Hopefully this will improve the expected user experience.
  17988. - Patch from Tup to add support for transparent AP connections:
  17989. this basically bundles the functionality of trans-proxy-tor
  17990. into the Tor mainline. Now hosts with compliant pf/netfilter
  17991. implementations can redirect TCP connections straight to Tor
  17992. without diverting through SOCKS. Needs docs.
  17993. - Busy directory servers save lots of memory by spooling server
  17994. descriptors, v1 directories, and v2 networkstatus docs to buffers
  17995. as needed rather than en masse. Also mmap the cached-routers
  17996. files, so we don't need to keep the whole thing in memory too.
  17997. - Automatically avoid picking more than one node from the same
  17998. /16 network when constructing a circuit.
  17999. - Revise and clean up the torrc.sample that we ship with; add
  18000. a section for BandwidthRate and BandwidthBurst.
  18001. o Minor features:
  18002. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  18003. split connection_t into edge, or, dir, control, and base structs.
  18004. These will save quite a bit of memory on busy servers, and they'll
  18005. also help us track down bugs in the code and bugs in the spec.
  18006. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  18007. or later. Log when we are doing this, so we can diagnose it when
  18008. it fails. (Also, recommend libevent 1.1b for kqueue and
  18009. win32 methods; deprecate libevent 1.0b harder; make libevent
  18010. recommendation system saner.)
  18011. - Start being able to build universal binaries on OS X (thanks
  18012. to Phobos).
  18013. - Export the default exit policy via the control port, so controllers
  18014. don't need to guess what it is / will be later.
  18015. - Add a man page entry for ProtocolWarnings.
  18016. - Add TestVia config option to the man page.
  18017. - Remove even more protocol-related warnings from Tor server logs,
  18018. such as bad TLS handshakes and malformed begin cells.
  18019. - Stop fetching descriptors if you're not a dir mirror and you
  18020. haven't tried to establish any circuits lately. [This currently
  18021. causes some dangerous behavior, because when you start up again
  18022. you'll use your ancient server descriptors.]
  18023. - New DirPort behavior: if you have your dirport set, you download
  18024. descriptors aggressively like a directory mirror, whether or not
  18025. your ORPort is set.
  18026. - Get rid of the router_retry_connections notion. Now routers
  18027. no longer try to rebuild long-term connections to directory
  18028. authorities, and directory authorities no longer try to rebuild
  18029. long-term connections to all servers. We still don't hang up
  18030. connections in these two cases though -- we need to look at it
  18031. more carefully to avoid flapping, and we likely need to wait til
  18032. 0.1.1.x is obsolete.
  18033. - Drop compatibility with obsolete Tors that permit create cells
  18034. to have the wrong circ_id_type.
  18035. - Re-enable per-connection rate limiting. Get rid of the "OP
  18036. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  18037. separate global buckets that apply depending on what sort of conn
  18038. it is.
  18039. - Start publishing one minute or so after we find our ORPort
  18040. to be reachable. This will help reduce the number of descriptors
  18041. we have for ourselves floating around, since it's quite likely
  18042. other things (e.g. DirPort) will change during that minute too.
  18043. - Fork the v1 directory protocol into its own spec document,
  18044. and mark dir-spec.txt as the currently correct (v2) spec.
  18045. o Major bugfixes:
  18046. - When we find our DirPort to be reachable, publish a new descriptor
  18047. so we'll tell the world (reported by pnx).
  18048. - Publish a new descriptor after we hup/reload. This is important
  18049. if our config has changed such that we'll want to start advertising
  18050. our DirPort now, etc.
  18051. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  18052. - When we have a state file we cannot parse, tell the user and
  18053. move it aside. Now we avoid situations where the user starts
  18054. Tor in 1904, Tor writes a state file with that timestamp in it,
  18055. the user fixes her clock, and Tor refuses to start.
  18056. - Fix configure.in to not produce broken configure files with
  18057. more recent versions of autoconf. Thanks to Clint for his auto*
  18058. voodoo.
  18059. - "tor --verify-config" now exits with -1(255) or 0 depending on
  18060. whether the config options are bad or good.
  18061. - Resolve bug 321 when using dnsworkers: append a period to every
  18062. address we resolve at the exit node, so that we do not accidentally
  18063. pick up local addresses, and so that failing searches are retried
  18064. in the resolver search domains. (This is already solved for
  18065. eventdns.) (This breaks Blossom servers for now.)
  18066. - If we are using an exit enclave and we can't connect, e.g. because
  18067. its webserver is misconfigured to not listen on localhost, then
  18068. back off and try connecting from somewhere else before we fail.
  18069. o Minor bugfixes:
  18070. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  18071. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  18072. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  18073. when the IP address is mapped through MapAddress to a hostname.
  18074. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  18075. useless IPv6 DNS resolves.
  18076. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  18077. before we execute the signal, in case the signal shuts us down.
  18078. - Clean up AllowInvalidNodes man page entry.
  18079. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  18080. - Add more asserts to track down an assert error on a windows Tor
  18081. server with connection_add being called with socket == -1.
  18082. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  18083. - Fix misleading log messages: an entry guard that is "unlisted",
  18084. as well as not known to be "down" (because we've never heard
  18085. of it), is not therefore "up".
  18086. - Remove code to special-case "-cvs" ending, since it has not
  18087. actually mattered since 0.0.9.
  18088. - Make our socks5 handling more robust to broken socks clients:
  18089. throw out everything waiting on the buffer in between socks
  18090. handshake phases, since they can't possibly (so the theory
  18091. goes) have predicted what we plan to respond to them.
  18092. Changes in version 0.1.1.23 - 2006-07-30
  18093. o Major bugfixes:
  18094. - Fast Tor servers, especially exit nodes, were triggering asserts
  18095. due to a bug in handling the list of pending DNS resolves. Some
  18096. bugs still remain here; we're hunting them.
  18097. - Entry guards could crash clients by sending unexpected input.
  18098. - More fixes on reachability testing: if you find yourself reachable,
  18099. then don't ever make any client requests (so you stop predicting
  18100. circuits), then hup or have your clock jump, then later your IP
  18101. changes, you won't think circuits are working, so you won't try to
  18102. test reachability, so you won't publish.
  18103. o Minor bugfixes:
  18104. - Avoid a crash if the controller does a resetconf firewallports
  18105. and then a setconf fascistfirewall=1.
  18106. - Avoid an integer underflow when the dir authority decides whether
  18107. a router is stable: we might wrongly label it stable, and compute
  18108. a slightly wrong median stability, when a descriptor is published
  18109. later than now.
  18110. - Fix a place where we might trigger an assert if we can't build our
  18111. own server descriptor yet.
  18112. Changes in version 0.1.1.22 - 2006-07-05
  18113. o Major bugfixes:
  18114. - Fix a big bug that was causing servers to not find themselves
  18115. reachable if they changed IP addresses. Since only 0.1.1.22+
  18116. servers can do reachability testing correctly, now we automatically
  18117. make sure to test via one of these.
  18118. - Fix to allow clients and mirrors to learn directory info from
  18119. descriptor downloads that get cut off partway through.
  18120. - Directory authorities had a bug in deciding if a newly published
  18121. descriptor was novel enough to make everybody want a copy -- a few
  18122. servers seem to be publishing new descriptors many times a minute.
  18123. o Minor bugfixes:
  18124. - Fix a rare bug that was causing some servers to complain about
  18125. "closing wedged cpuworkers" and skip some circuit create requests.
  18126. - Make the Exit flag in directory status documents actually work.
  18127. Changes in version 0.1.1.21 - 2006-06-10
  18128. o Crash and assert fixes from 0.1.1.20:
  18129. - Fix a rare crash on Tor servers that have enabled hibernation.
  18130. - Fix a seg fault on startup for Tor networks that use only one
  18131. directory authority.
  18132. - Fix an assert from a race condition that occurs on Tor servers
  18133. while exiting, where various threads are trying to log that they're
  18134. exiting, and delete the logs, at the same time.
  18135. - Make our unit tests pass again on certain obscure platforms.
  18136. o Other fixes:
  18137. - Add support for building SUSE RPM packages.
  18138. - Speed up initial bootstrapping for clients: if we are making our
  18139. first ever connection to any entry guard, then don't mark it down
  18140. right after that.
  18141. - When only one Tor server in the network is labelled as a guard,
  18142. and we've already picked him, we would cycle endlessly picking him
  18143. again, being unhappy about it, etc. Now we specifically exclude
  18144. current guards when picking a new guard.
  18145. - Servers send create cells more reliably after the TLS connection
  18146. is established: we were sometimes forgetting to send half of them
  18147. when we had more than one pending.
  18148. - If we get a create cell that asks us to extend somewhere, but the
  18149. Tor server there doesn't match the expected digest, we now send
  18150. a destroy cell back, rather than silently doing nothing.
  18151. - Make options->RedirectExit work again.
  18152. - Make cookie authentication for the controller work again.
  18153. - Stop being picky about unusual characters in the arguments to
  18154. mapaddress. It's none of our business.
  18155. - Add a new config option "TestVia" that lets you specify preferred
  18156. middle hops to use for test circuits. Perhaps this will let me
  18157. debug the reachability problems better.
  18158. o Log / documentation fixes:
  18159. - If we're a server and some peer has a broken TLS certificate, don't
  18160. log about it unless ProtocolWarnings is set, i.e., we want to hear
  18161. about protocol violations by others.
  18162. - Fix spelling of VirtualAddrNetwork in man page.
  18163. - Add a better explanation at the top of the autogenerated torrc file
  18164. about what happened to our old torrc.
  18165. Changes in version 0.1.1.20 - 2006-05-23
  18166. o Bugfixes:
  18167. - Downgrade a log severity where servers complain that they're
  18168. invalid.
  18169. - Avoid a compile warning on FreeBSD.
  18170. - Remove string size limit on NEWDESC messages; solve bug 291.
  18171. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  18172. more thoroughly when we're running on windows.
  18173. Changes in version 0.1.1.19-rc - 2006-05-03
  18174. o Minor bugs:
  18175. - Regenerate our local descriptor if it's dirty and we try to use
  18176. it locally (e.g. if it changes during reachability detection).
  18177. - If we setconf our ORPort to 0, we continued to listen on the
  18178. old ORPort and receive connections.
  18179. - Avoid a second warning about machine/limits.h on Debian
  18180. GNU/kFreeBSD.
  18181. - Be willing to add our own routerinfo into the routerlist.
  18182. Now authorities will include themselves in their directories
  18183. and network-statuses.
  18184. - Stop trying to upload rendezvous descriptors to every
  18185. directory authority: only try the v1 authorities.
  18186. - Servers no longer complain when they think they're not
  18187. registered with the directory authorities. There were too many
  18188. false positives.
  18189. - Backport dist-rpm changes so rpms can be built without errors.
  18190. o Features:
  18191. - Implement an option, VirtualAddrMask, to set which addresses
  18192. get handed out in response to mapaddress requests. This works
  18193. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  18194. Changes in version 0.1.1.18-rc - 2006-04-10
  18195. o Major fixes:
  18196. - Work harder to download live network-statuses from all the
  18197. directory authorities we know about. Improve the threshold
  18198. decision logic so we're more robust to edge cases.
  18199. - When fetching rendezvous descriptors, we were willing to ask
  18200. v2 authorities too, which would always return 404.
  18201. o Minor fixes:
  18202. - Stop listing down or invalid nodes in the v1 directory. This will
  18203. reduce its bulk by about 1/3, and reduce load on directory
  18204. mirrors.
  18205. - When deciding whether a router is Fast or Guard-worthy, consider
  18206. his advertised BandwidthRate and not just the BandwidthCapacity.
  18207. - No longer ship INSTALL and README files -- they are useless now.
  18208. - Force rpmbuild to behave and honor target_cpu.
  18209. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  18210. - Start to include translated versions of the tor-doc-*.html
  18211. files, along with the screenshots. Still needs more work.
  18212. - Start sending back 512 and 451 errors if mapaddress fails,
  18213. rather than not sending anything back at all.
  18214. - When we fail to bind or listen on an incoming or outgoing
  18215. socket, we should close it before failing. otherwise we just
  18216. leak it. (thanks to weasel for finding.)
  18217. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  18218. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  18219. - Make NoPublish (even though deprecated) work again.
  18220. - Fix a minor security flaw where a versioning auth dirserver
  18221. could list a recommended version many times in a row to make
  18222. clients more convinced that it's recommended.
  18223. - Fix crash bug if there are two unregistered servers running
  18224. with the same nickname, one of them is down, and you ask for
  18225. them by nickname in your EntryNodes or ExitNodes. Also, try
  18226. to pick the one that's running rather than an arbitrary one.
  18227. - Fix an infinite loop we could hit if we go offline for too long.
  18228. - Complain when we hit WSAENOBUFS on recv() or write() too.
  18229. Perhaps this will help us hunt the bug.
  18230. - If you're not a versioning dirserver, don't put the string
  18231. "client-versions \nserver-versions \n" in your network-status.
  18232. - Lower the minimum required number of file descriptors to 1000,
  18233. so we can have some overhead for Valgrind on Linux, where the
  18234. default ulimit -n is 1024.
  18235. o New features:
  18236. - Add tor.dizum.com as the fifth authoritative directory server.
  18237. - Add a new config option FetchUselessDescriptors, off by default,
  18238. for when you plan to run "exitlist" on your client and you want
  18239. to know about even the non-running descriptors.
  18240. Changes in version 0.1.1.17-rc - 2006-03-28
  18241. o Major fixes:
  18242. - Clients and servers since 0.1.1.10-alpha have been expiring
  18243. connections whenever they are idle for 5 minutes and they *do*
  18244. have circuits on them. Oops. With this new version, clients will
  18245. discard their previous entry guard choices and avoid choosing
  18246. entry guards running these flawed versions.
  18247. - Fix memory leak when uncompressing concatenated zlib streams. This
  18248. was causing substantial leaks over time on Tor servers.
  18249. - The v1 directory was including servers as much as 48 hours old,
  18250. because that's how the new routerlist->routers works. Now only
  18251. include them if they're 20 hours old or less.
  18252. o Minor fixes:
  18253. - Resume building on irix64, netbsd 2.0, etc.
  18254. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  18255. "-Wall -g -O2".
  18256. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  18257. and it is confusing some users.
  18258. - Mirrors stop caching the v1 directory so often.
  18259. - Make the max number of old descriptors that a cache will hold
  18260. rise with the number of directory authorities, so we can scale.
  18261. - Change our win32 uname() hack to be more forgiving about what
  18262. win32 versions it thinks it's found.
  18263. o New features:
  18264. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  18265. server.
  18266. - When the controller's *setconf commands fail, collect an error
  18267. message in a string and hand it back to the controller.
  18268. - Make the v2 dir's "Fast" flag based on relative capacity, just
  18269. like "Stable" is based on median uptime. Name everything in the
  18270. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  18271. - Log server fingerprint on startup, so new server operators don't
  18272. have to go hunting around their filesystem for it.
  18273. - Return a robots.txt on our dirport to discourage google indexing.
  18274. - Let the controller ask for GETINFO dir/status/foo so it can ask
  18275. directly rather than connecting to the dir port. Only works when
  18276. dirport is set for now.
  18277. o New config options rather than constants in the code:
  18278. - SocksTimeout: How long do we let a socks connection wait
  18279. unattached before we fail it?
  18280. - CircuitBuildTimeout: Cull non-open circuits that were born
  18281. at least this many seconds ago.
  18282. - CircuitIdleTimeout: Cull open clean circuits that were born
  18283. at least this many seconds ago.
  18284. Changes in version 0.1.1.16-rc - 2006-03-18
  18285. o Bugfixes on 0.1.1.15-rc:
  18286. - Fix assert when the controller asks to attachstream a connect-wait
  18287. or resolve-wait stream.
  18288. - Now do address rewriting when the controller asks us to attach
  18289. to a particular circuit too. This will let Blossom specify
  18290. "moria2.exit" without having to learn what moria2's IP address is.
  18291. - Make the "tor --verify-config" command-line work again, so people
  18292. can automatically check if their torrc will parse.
  18293. - Authoritative dirservers no longer require an open connection from
  18294. a server to consider him "reachable". We need this change because
  18295. when we add new auth dirservers, old servers won't know not to
  18296. hang up on them.
  18297. - Let Tor build on Sun CC again.
  18298. - Fix an off-by-one buffer size in dirserv.c that magically never
  18299. hit our three authorities but broke sjmurdoch's own tor network.
  18300. - If we as a directory mirror don't know of any v1 directory
  18301. authorities, then don't try to cache any v1 directories.
  18302. - Stop warning about unknown servers in our family when they are
  18303. given as hex digests.
  18304. - Stop complaining as quickly to the server operator that he
  18305. hasn't registered his nickname/key binding.
  18306. - Various cleanups so we can add new V2 Auth Dirservers.
  18307. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  18308. reflect the updated flags in our v2 dir protocol.
  18309. - Resume allowing non-printable characters for exit streams (both
  18310. for connecting and for resolving). Now we tolerate applications
  18311. that don't follow the RFCs. But continue to block malformed names
  18312. at the socks side.
  18313. o Bugfixes on 0.1.0.x:
  18314. - Fix assert bug in close_logs(): when we close and delete logs,
  18315. remove them all from the global "logfiles" list.
  18316. - Fix minor integer overflow in calculating when we expect to use up
  18317. our bandwidth allocation before hibernating.
  18318. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  18319. there are multiple SSLs installed with different versions.
  18320. - When we try to be a server and Address is not explicitly set and
  18321. our hostname resolves to a private IP address, try to use an
  18322. interface address if it has a public address. Now Windows machines
  18323. that think of themselves as localhost can work by default.
  18324. o New features:
  18325. - Let the controller ask for GETINFO dir/server/foo so it can ask
  18326. directly rather than connecting to the dir port.
  18327. - Let the controller tell us about certain router descriptors
  18328. that it doesn't want Tor to use in circuits. Implement
  18329. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  18330. - New config option SafeSocks to reject all application connections
  18331. using unsafe socks protocols. Defaults to off.
  18332. Changes in version 0.1.1.15-rc - 2006-03-11
  18333. o Bugfixes and cleanups:
  18334. - When we're printing strings from the network, don't try to print
  18335. non-printable characters. This protects us against shell escape
  18336. sequence exploits, and also against attacks to fool humans into
  18337. misreading their logs.
  18338. - Fix a bug where Tor would fail to establish any connections if you
  18339. left it off for 24 hours and then started it: we were happy with
  18340. the obsolete network statuses, but they all referred to router
  18341. descriptors that were too old to fetch, so we ended up with no
  18342. valid router descriptors.
  18343. - Fix a seg fault in the controller's "getinfo orconn-status"
  18344. command while listing status on incoming handshaking connections.
  18345. Introduce a status name "NEW" for these connections.
  18346. - If we get a linelist or linelist_s config option from the torrc
  18347. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  18348. silently resetting it to its default.
  18349. - Don't abandon entry guards until they've been down or gone for
  18350. a whole month.
  18351. - Cleaner and quieter log messages.
  18352. o New features:
  18353. - New controller signal NEWNYM that makes new application requests
  18354. use clean circuits.
  18355. - Add a new circuit purpose 'controller' to let the controller ask
  18356. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  18357. controller command to let you specify the purpose if you're
  18358. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  18359. command to let you change a circuit's purpose after it's been
  18360. created.
  18361. - Accept "private:*" in routerdesc exit policies; not generated yet
  18362. because older Tors do not understand it.
  18363. - Add BSD-style contributed startup script "rc.subr" from Peter
  18364. Thoenen.
  18365. Changes in version 0.1.1.14-alpha - 2006-02-20
  18366. o Bugfixes on 0.1.1.x:
  18367. - Don't die if we ask for a stdout or stderr log (even implicitly)
  18368. and we're set to RunAsDaemon -- just warn.
  18369. - We still had a few bugs in the OR connection rotation code that
  18370. caused directory servers to slowly aggregate connections to other
  18371. fast Tor servers. This time for sure!
  18372. - Make log entries on Win32 include the name of the function again.
  18373. - We were treating a pair of exit policies if they were equal even
  18374. if one said accept and the other said reject -- causing us to
  18375. not always publish a new descriptor since we thought nothing
  18376. had changed.
  18377. - Retry pending server downloads as well as pending networkstatus
  18378. downloads when we unexpectedly get a socks request.
  18379. - We were ignoring the IS_FAST flag in the directory status,
  18380. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  18381. connections.
  18382. - If the controller's SAVECONF command fails (e.g. due to file
  18383. permissions), let the controller know that it failed.
  18384. o Features:
  18385. - If we're trying to be a Tor server and running Windows 95/98/ME
  18386. as a server, explain that we'll likely crash.
  18387. - When we're a server, a client asks for an old-style directory,
  18388. and our write bucket is empty, don't give it to him. This way
  18389. small servers can continue to serve the directory *sometimes*,
  18390. without getting overloaded.
  18391. - Compress exit policies even more -- look for duplicate lines
  18392. and remove them.
  18393. - Clients now honor the "guard" flag in the router status when
  18394. picking entry guards, rather than looking at is_fast or is_stable.
  18395. - Retain unrecognized lines in $DATADIR/state file, so that we can
  18396. be forward-compatible.
  18397. - Generate 18.0.0.0/8 address policy format in descs when we can;
  18398. warn when the mask is not reducible to a bit-prefix.
  18399. - Let the user set ControlListenAddress in the torrc. This can be
  18400. dangerous, but there are some cases (like a secured LAN) where it
  18401. makes sense.
  18402. - Split ReachableAddresses into ReachableDirAddresses and
  18403. ReachableORAddresses, so we can restrict Dir conns to port 80
  18404. and OR conns to port 443.
  18405. - Now we can target arch and OS in rpm builds (contributed by
  18406. Phobos). Also make the resulting dist-rpm filename match the
  18407. target arch.
  18408. - New config options to help controllers: FetchServerDescriptors
  18409. and FetchHidServDescriptors for whether to fetch server
  18410. info and hidserv info or let the controller do it, and
  18411. PublishServerDescriptor and PublishHidServDescriptors.
  18412. - Also let the controller set the __AllDirActionsPrivate config
  18413. option if you want all directory fetches/publishes to happen via
  18414. Tor (it assumes your controller bootstraps your circuits).
  18415. Changes in version 0.1.0.17 - 2006-02-17
  18416. o Crash bugfixes on 0.1.0.x:
  18417. - When servers with a non-zero DirPort came out of hibernation,
  18418. sometimes they would trigger an assert.
  18419. o Other important bugfixes:
  18420. - On platforms that don't have getrlimit (like Windows), we were
  18421. artificially constraining ourselves to a max of 1024
  18422. connections. Now just assume that we can handle as many as 15000
  18423. connections. Hopefully this won't cause other problems.
  18424. o Backported features:
  18425. - When we're a server, a client asks for an old-style directory,
  18426. and our write bucket is empty, don't give it to him. This way
  18427. small servers can continue to serve the directory *sometimes*,
  18428. without getting overloaded.
  18429. - Whenever you get a 503 in response to a directory fetch, try
  18430. once more. This will become important once servers start sending
  18431. 503's whenever they feel busy.
  18432. - Fetch a new directory every 120 minutes, not every 40 minutes.
  18433. Now that we have hundreds of thousands of users running the old
  18434. directory algorithm, it's starting to hurt a lot.
  18435. - Bump up the period for forcing a hidden service descriptor upload
  18436. from 20 minutes to 1 hour.
  18437. Changes in version 0.1.1.13-alpha - 2006-02-09
  18438. o Crashes in 0.1.1.x:
  18439. - When you tried to setconf ORPort via the controller, Tor would
  18440. crash. So people using TorCP to become a server were sad.
  18441. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  18442. servers. The problem appears to be something do with OpenSSL's
  18443. random number generation, or how we call it, or something. Let me
  18444. know if the crashes continue.
  18445. - Turn crypto hardware acceleration off by default, until we find
  18446. somebody smart who can test it for us. (It appears to produce
  18447. seg faults in at least some cases.)
  18448. - Fix a rare assert error when we've tried all intro points for
  18449. a hidden service and we try fetching the service descriptor again:
  18450. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  18451. o Major fixes:
  18452. - Fix a major load balance bug: we were round-robining in 16 KB
  18453. chunks, and servers with bandwidthrate of 20 KB, while downloading
  18454. a 600 KB directory, would starve their other connections. Now we
  18455. try to be a bit more fair.
  18456. - Dir authorities and mirrors were never expiring the newest
  18457. descriptor for each server, causing memory and directory bloat.
  18458. - Fix memory-bloating and connection-bloating bug on servers: We
  18459. were never closing any connection that had ever had a circuit on
  18460. it, because we were checking conn->n_circuits == 0, yet we had a
  18461. bug that let it go negative.
  18462. - Make Tor work using squid as your http proxy again -- squid
  18463. returns an error if you ask for a URL that's too long, and it uses
  18464. a really generic error message. Plus, many people are behind a
  18465. transparent squid so they don't even realize it.
  18466. - On platforms that don't have getrlimit (like Windows), we were
  18467. artificially constraining ourselves to a max of 1024
  18468. connections. Now just assume that we can handle as many as 15000
  18469. connections. Hopefully this won't cause other problems.
  18470. - Add a new config option ExitPolicyRejectPrivate which defaults to
  18471. 1. This means all exit policies will begin with rejecting private
  18472. addresses, unless the server operator explicitly turns it off.
  18473. o Major features:
  18474. - Clients no longer download descriptors for non-running
  18475. descriptors.
  18476. - Before we add new directory authorities, we should make it
  18477. clear that only v1 authorities should receive/publish hidden
  18478. service descriptors.
  18479. o Minor features:
  18480. - As soon as we've fetched some more directory info, immediately
  18481. try to download more server descriptors. This way we don't have
  18482. a 10 second pause during initial bootstrapping.
  18483. - Remove even more loud log messages that the server operator can't
  18484. do anything about.
  18485. - When we're running an obsolete or un-recommended version, make
  18486. the log message more clear about what the problem is and what
  18487. versions *are* still recommended.
  18488. - Provide a more useful warn message when our onion queue gets full:
  18489. the CPU is too slow or the exit policy is too liberal.
  18490. - Don't warn when we receive a 503 from a dirserver/cache -- this
  18491. will pave the way for them being able to refuse if they're busy.
  18492. - When we fail to bind a listener, try to provide a more useful
  18493. log message: e.g., "Is Tor already running?"
  18494. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  18495. Goldberg can prove things about our handshake protocol more
  18496. easily.
  18497. - MaxConn has been obsolete for a while now. Document the ConnLimit
  18498. config option, which is a *minimum* number of file descriptors
  18499. that must be available else Tor refuses to start.
  18500. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  18501. if you log to syslog and want something other than LOG_DAEMON.
  18502. - Make dirservers generate a separate "guard" flag to mean,
  18503. "would make a good entry guard". Make clients parse it and vote
  18504. on it. Not used by clients yet.
  18505. - Implement --with-libevent-dir option to ./configure. Also, improve
  18506. search techniques to find libevent, and use those for openssl too.
  18507. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  18508. - Only start testing reachability once we've established a
  18509. circuit. This will make startup on dirservers less noisy.
  18510. - Don't try to upload hidden service descriptors until we have
  18511. established a circuit.
  18512. - Fix the controller's "attachstream 0" command to treat conn like
  18513. it just connected, doing address remapping, handling .exit and
  18514. .onion idioms, and so on. Now we're more uniform in making sure
  18515. that the controller hears about new and closing connections.
  18516. Changes in version 0.1.1.12-alpha - 2006-01-11
  18517. o Bugfixes on 0.1.1.x:
  18518. - The fix to close duplicate server connections was closing all
  18519. Tor client connections if they didn't establish a circuit
  18520. quickly enough. Oops.
  18521. - Fix minor memory issue (double-free) that happened on exit.
  18522. o Bugfixes on 0.1.0.x:
  18523. - Tor didn't warn when it failed to open a log file.
  18524. Changes in version 0.1.1.11-alpha - 2006-01-10
  18525. o Crashes in 0.1.1.x:
  18526. - Include all the assert/crash fixes from 0.1.0.16.
  18527. - If you start Tor and then quit very quickly, there were some
  18528. races that tried to free things that weren't allocated yet.
  18529. - Fix a rare memory stomp if you're running hidden services.
  18530. - Fix segfault when specifying DirServer in config without nickname.
  18531. - Fix a seg fault when you finish connecting to a server but at
  18532. that moment you dump his server descriptor.
  18533. - Extendcircuit and Attachstream controller commands would
  18534. assert/crash if you don't give them enough arguments.
  18535. - Fix an assert error when we're out of space in the connection_list
  18536. and we try to post a hidden service descriptor (reported by weasel).
  18537. - If you specify a relative torrc path and you set RunAsDaemon in
  18538. your torrc, then it chdir()'s to the new directory. If you HUP,
  18539. it tries to load the new torrc location, fails, and exits.
  18540. The fix: no longer allow a relative path to torrc using -f.
  18541. o Major features:
  18542. - Implement "entry guards": automatically choose a handful of entry
  18543. nodes and stick with them for all circuits. Only pick new guards
  18544. when the ones you have are unsuitable, and if the old guards
  18545. become suitable again, switch back. This will increase security
  18546. dramatically against certain end-point attacks. The EntryNodes
  18547. config option now provides some hints about which entry guards you
  18548. want to use most; and StrictEntryNodes means to only use those.
  18549. - New directory logic: download by descriptor digest, not by
  18550. fingerprint. Caches try to download all listed digests from
  18551. authorities; clients try to download "best" digests from caches.
  18552. This avoids partitioning and isolating attacks better.
  18553. - Make the "stable" router flag in network-status be the median of
  18554. the uptimes of running valid servers, and make clients pay
  18555. attention to the network-status flags. Thus the cutoff adapts
  18556. to the stability of the network as a whole, making IRC, IM, etc
  18557. connections more reliable.
  18558. o Major fixes:
  18559. - Tor servers with dynamic IP addresses were needing to wait 18
  18560. hours before they could start doing reachability testing using
  18561. the new IP address and ports. This is because they were using
  18562. the internal descriptor to learn what to test, yet they were only
  18563. rebuilding the descriptor once they decided they were reachable.
  18564. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  18565. to download certain server descriptors, throw them away, and then
  18566. fetch them again after 30 minutes. Now mirrors throw away these
  18567. server descriptors so clients can't get them.
  18568. - We were leaving duplicate connections to other ORs open for a week,
  18569. rather than closing them once we detect a duplicate. This only
  18570. really affected authdirservers, but it affected them a lot.
  18571. - Spread the authdirservers' reachability testing over the entire
  18572. testing interval, so we don't try to do 500 TLS's at once every
  18573. 20 minutes.
  18574. o Minor fixes:
  18575. - If the network is down, and we try to connect to a conn because
  18576. we have a circuit in mind, and we timeout (30 seconds) because the
  18577. network never answers, we were expiring the circuit, but we weren't
  18578. obsoleting the connection or telling the entry_guards functions.
  18579. - Some Tor servers process billions of cells per day. These statistics
  18580. need to be uint64_t's.
  18581. - Check for integer overflows in more places, when adding elements
  18582. to smartlists. This could possibly prevent a buffer overflow
  18583. on malicious huge inputs. I don't see any, but I haven't looked
  18584. carefully.
  18585. - ReachableAddresses kept growing new "reject *:*" lines on every
  18586. setconf/reload.
  18587. - When you "setconf log" via the controller, it should remove all
  18588. logs. We were automatically adding back in a "log notice stdout".
  18589. - Newly bootstrapped Tor networks couldn't establish hidden service
  18590. circuits until they had nodes with high uptime. Be more tolerant.
  18591. - We were marking servers down when they could not answer every piece
  18592. of the directory request we sent them. This was far too harsh.
  18593. - Fix the torify (tsocks) config file to not use Tor for localhost
  18594. connections.
  18595. - Directory authorities now go to the proper authority when asking for
  18596. a networkstatus, even when they want a compressed one.
  18597. - Fix a harmless bug that was causing Tor servers to log
  18598. "Got an end because of misc error, but we're not an AP. Closing."
  18599. - Authorities were treating their own descriptor changes as cosmetic,
  18600. meaning the descriptor available in the network-status and the
  18601. descriptor that clients downloaded were different.
  18602. - The OS X installer was adding a symlink for tor_resolve but
  18603. the binary was called tor-resolve (reported by Thomas Hardly).
  18604. - Workaround a problem with some http proxies where they refuse GET
  18605. requests that specify "Content-Length: 0" (reported by Adrian).
  18606. - Fix wrong log message when you add a "HiddenServiceNodes" config
  18607. line without any HiddenServiceDir line (reported by Chris Thomas).
  18608. o Minor features:
  18609. - Write the TorVersion into the state file so we have a prayer of
  18610. keeping forward and backward compatibility.
  18611. - Revive the FascistFirewall config option rather than eliminating it:
  18612. now it's a synonym for ReachableAddresses *:80,*:443.
  18613. - Clients choose directory servers from the network status lists,
  18614. not from their internal list of router descriptors. Now they can
  18615. go to caches directly rather than needing to go to authorities
  18616. to bootstrap.
  18617. - Directory authorities ignore router descriptors that have only
  18618. cosmetic differences: do this for 0.1.0.x servers now too.
  18619. - Add a new flag to network-status indicating whether the server
  18620. can answer v2 directory requests too.
  18621. - Authdirs now stop whining so loudly about bad descriptors that
  18622. they fetch from other dirservers. So when there's a log complaint,
  18623. it's for sure from a freshly uploaded descriptor.
  18624. - Reduce memory requirements in our structs by changing the order
  18625. of fields.
  18626. - There used to be two ways to specify your listening ports in a
  18627. server descriptor: on the "router" line and with a separate "ports"
  18628. line. Remove support for the "ports" line.
  18629. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  18630. a panic button: if we get flooded with unusable servers we can
  18631. revert to only listing servers in the approved-routers file.
  18632. - Auth dir servers can now mark a fingerprint as "!reject" or
  18633. "!invalid" in the approved-routers file (as its nickname), to
  18634. refuse descriptors outright or include them but marked as invalid.
  18635. - Servers store bandwidth history across restarts/crashes.
  18636. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  18637. get a better idea of why their circuits failed. Not used yet.
  18638. - Directory mirrors now cache up to 16 unrecognized network-status
  18639. docs. Now we can add new authdirservers and they'll be cached too.
  18640. - When picking a random directory, prefer non-authorities if any
  18641. are known.
  18642. - New controller option "getinfo desc/all-recent" to fetch the
  18643. latest server descriptor for every router that Tor knows about.
  18644. Changes in version 0.1.0.16 - 2006-01-02
  18645. o Crash bugfixes on 0.1.0.x:
  18646. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  18647. corrupting the heap, losing FDs, or crashing when we need to resize
  18648. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  18649. - It turns out sparc64 platforms crash on unaligned memory access
  18650. too -- so detect and avoid this.
  18651. - Handle truncated compressed data correctly (by detecting it and
  18652. giving an error).
  18653. - Fix possible-but-unlikely free(NULL) in control.c.
  18654. - When we were closing connections, there was a rare case that
  18655. stomped on memory, triggering seg faults and asserts.
  18656. - Avoid potential infinite recursion when building a descriptor. (We
  18657. don't know that it ever happened, but better to fix it anyway.)
  18658. - We were neglecting to unlink marked circuits from soon-to-close OR
  18659. connections, which caused some rare scribbling on freed memory.
  18660. - Fix a memory stomping race bug when closing the joining point of two
  18661. rendezvous circuits.
  18662. - Fix an assert in time parsing found by Steven Murdoch.
  18663. o Other bugfixes on 0.1.0.x:
  18664. - When we're doing reachability testing, provide more useful log
  18665. messages so the operator knows what to expect.
  18666. - Do not check whether DirPort is reachable when we are suppressing
  18667. advertising it because of hibernation.
  18668. - When building with -static or on Solaris, we sometimes needed -ldl.
  18669. - When we're deciding whether a stream has enough circuits around
  18670. that can handle it, count the freshly dirty ones and not the ones
  18671. that are so dirty they won't be able to handle it.
  18672. - When we're expiring old circuits, we had a logic error that caused
  18673. us to close new rendezvous circuits rather than old ones.
  18674. - Give a more helpful log message when you try to change ORPort via
  18675. the controller: you should upgrade Tor if you want that to work.
  18676. - We were failing to parse Tor versions that start with "Tor ".
  18677. - Tolerate faulty streams better: when a stream fails for reason
  18678. exitpolicy, stop assuming that the router is lying about his exit
  18679. policy. When a stream fails for reason misc, allow it to retry just
  18680. as if it was resolvefailed. When a stream has failed three times,
  18681. reset its failure count so we can try again and get all three tries.
  18682. Changes in version 0.1.1.10-alpha - 2005-12-11
  18683. o Correctness bugfixes on 0.1.0.x:
  18684. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  18685. corrupting the heap, losing FDs, or crashing when we need to resize
  18686. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  18687. - Stop doing the complex voodoo overkill checking for insecure
  18688. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  18689. - When we were closing connections, there was a rare case that
  18690. stomped on memory, triggering seg faults and asserts.
  18691. - We were neglecting to unlink marked circuits from soon-to-close OR
  18692. connections, which caused some rare scribbling on freed memory.
  18693. - When we're deciding whether a stream has enough circuits around
  18694. that can handle it, count the freshly dirty ones and not the ones
  18695. that are so dirty they won't be able to handle it.
  18696. - Recover better from TCP connections to Tor servers that are
  18697. broken but don't tell you (it happens!); and rotate TLS
  18698. connections once a week.
  18699. - When we're expiring old circuits, we had a logic error that caused
  18700. us to close new rendezvous circuits rather than old ones.
  18701. - Fix a scary-looking but apparently harmless bug where circuits
  18702. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  18703. servers, and never switch to state CIRCUIT_STATE_OPEN.
  18704. - When building with -static or on Solaris, we sometimes needed to
  18705. build with -ldl.
  18706. - Give a useful message when people run Tor as the wrong user,
  18707. rather than telling them to start chowning random directories.
  18708. - We were failing to inform the controller about new .onion streams.
  18709. o Security bugfixes on 0.1.0.x:
  18710. - Refuse server descriptors if the fingerprint line doesn't match
  18711. the included identity key. Tor doesn't care, but other apps (and
  18712. humans) might actually be trusting the fingerprint line.
  18713. - We used to kill the circuit when we receive a relay command we
  18714. don't recognize. Now we just drop it.
  18715. - Start obeying our firewall options more rigorously:
  18716. . If we can't get to a dirserver directly, try going via Tor.
  18717. . Don't ever try to connect (as a client) to a place our
  18718. firewall options forbid.
  18719. . If we specify a proxy and also firewall options, obey the
  18720. firewall options even when we're using the proxy: some proxies
  18721. can only proxy to certain destinations.
  18722. - Fix a bug found by Lasse Overlier: when we were making internal
  18723. circuits (intended to be cannibalized later for rendezvous and
  18724. introduction circuits), we were picking them so that they had
  18725. useful exit nodes. There was no need for this, and it actually
  18726. aids some statistical attacks.
  18727. - Start treating internal circuits and exit circuits separately.
  18728. It's important to keep them separate because internal circuits
  18729. have their last hops picked like middle hops, rather than like
  18730. exit hops. So exiting on them will break the user's expectations.
  18731. o Bugfixes on 0.1.1.x:
  18732. - Take out the mis-feature where we tried to detect IP address
  18733. flapping for people with DynDNS, and chose not to upload a new
  18734. server descriptor sometimes.
  18735. - Try to be compatible with OpenSSL 0.9.6 again.
  18736. - Log fix: when the controller is logging about .onion addresses,
  18737. sometimes it didn't include the ".onion" part of the address.
  18738. - Don't try to modify options->DirServers internally -- if the
  18739. user didn't specify any, just add the default ones directly to
  18740. the trusted dirserver list. This fixes a bug where people running
  18741. controllers would use SETCONF on some totally unrelated config
  18742. option, and Tor would start yelling at them about changing their
  18743. DirServer lines.
  18744. - Let the controller's redirectstream command specify a port, in
  18745. case the controller wants to change that too.
  18746. - When we requested a pile of server descriptors, we sometimes
  18747. accidentally launched a duplicate request for the first one.
  18748. - Bugfix for trackhostexits: write down the fingerprint of the
  18749. chosen exit, not its nickname, because the chosen exit might not
  18750. be verified.
  18751. - When parsing foo.exit, if foo is unknown, and we are leaving
  18752. circuits unattached, set the chosen_exit field and leave the
  18753. address empty. This matters because controllers got confused
  18754. otherwise.
  18755. - Directory authorities no longer try to download server
  18756. descriptors that they know they will reject.
  18757. o Features and updates:
  18758. - Replace balanced trees with hash tables: this should make stuff
  18759. significantly faster.
  18760. - Resume using the AES counter-mode implementation that we ship,
  18761. rather than OpenSSL's. Ours is significantly faster.
  18762. - Many other CPU and memory improvements.
  18763. - Add a new config option FastFirstHopPK (on by default) so clients
  18764. do a trivial crypto handshake for their first hop, since TLS has
  18765. already taken care of confidentiality and authentication.
  18766. - Add a new config option TestSocks so people can see if their
  18767. applications are using socks4, socks4a, socks5-with-ip, or
  18768. socks5-with-hostname. This way they don't have to keep mucking
  18769. with tcpdump and wondering if something got cached somewhere.
  18770. - Warn when listening on a public address for socks. I suspect a
  18771. lot of people are setting themselves up as open socks proxies,
  18772. and they have no idea that jerks on the Internet are using them,
  18773. since they simply proxy the traffic into the Tor network.
  18774. - Add "private:*" as an alias in configuration for policies. Now
  18775. you can simplify your exit policy rather than needing to list
  18776. every single internal or nonroutable network space.
  18777. - Add a new controller event type that allows controllers to get
  18778. all server descriptors that were uploaded to a router in its role
  18779. as authoritative dirserver.
  18780. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  18781. tor-doc-server.html, and stylesheet.css in the tarball.
  18782. - Stop shipping tor-doc.html in the tarball.
  18783. Changes in version 0.1.1.9-alpha - 2005-11-15
  18784. o Usability improvements:
  18785. - Start calling it FooListenAddress rather than FooBindAddress,
  18786. since few of our users know what it means to bind an address
  18787. or port.
  18788. - Reduce clutter in server logs. We're going to try to make
  18789. them actually usable now. New config option ProtocolWarnings that
  18790. lets you hear about how _other Tors_ are breaking the protocol. Off
  18791. by default.
  18792. - Divide log messages into logging domains. Once we put some sort
  18793. of interface on this, it will let people looking at more verbose
  18794. log levels specify the topics they want to hear more about.
  18795. - Make directory servers return better http 404 error messages
  18796. instead of a generic "Servers unavailable".
  18797. - Check for even more Windows version flags when writing the platform
  18798. string in server descriptors, and note any we don't recognize.
  18799. - Clean up more of the OpenSSL memory when exiting, so we can detect
  18800. memory leaks better.
  18801. - Make directory authorities be non-versioning, non-naming by
  18802. default. Now we can add new directory servers without requiring
  18803. their operators to pay close attention.
  18804. - When logging via syslog, include the pid whenever we provide
  18805. a log entry. Suggested by Todd Fries.
  18806. o Performance improvements:
  18807. - Directory servers now silently throw away new descriptors that
  18808. haven't changed much if the timestamps are similar. We do this to
  18809. tolerate older Tor servers that upload a new descriptor every 15
  18810. minutes. (It seemed like a good idea at the time.)
  18811. - Inline bottleneck smartlist functions; use fast versions by default.
  18812. - Add a "Map from digest to void*" abstraction digestmap_t so we
  18813. can do less hex encoding/decoding. Use it in router_get_by_digest()
  18814. to resolve a performance bottleneck.
  18815. - Allow tor_gzip_uncompress to extract as much as possible from
  18816. truncated compressed data. Try to extract as many
  18817. descriptors as possible from truncated http responses (when
  18818. DIR_PURPOSE_FETCH_ROUTERDESC).
  18819. - Make circ->onionskin a pointer, not a static array. moria2 was using
  18820. 125000 circuit_t's after it had been up for a few weeks, which
  18821. translates to 20+ megs of wasted space.
  18822. - The private half of our EDH handshake keys are now chosen out
  18823. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  18824. o Security improvements:
  18825. - Start making directory caches retain old routerinfos, so soon
  18826. clients can start asking by digest of descriptor rather than by
  18827. fingerprint of server.
  18828. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  18829. to use egd (if present), openbsd weirdness (if present), vms/os2
  18830. weirdness (if we ever port there), and more in the future.
  18831. o Bugfixes on 0.1.0.x:
  18832. - Do round-robin writes of at most 16 kB per write. This might be
  18833. more fair on loaded Tor servers, and it might resolve our Windows
  18834. crash bug. It might also slow things down.
  18835. - Our TLS handshakes were generating a single public/private
  18836. keypair for the TLS context, rather than making a new one for
  18837. each new connections. Oops. (But we were still rotating them
  18838. periodically, so it's not so bad.)
  18839. - When we were cannibalizing a circuit with a particular exit
  18840. node in mind, we weren't checking to see if that exit node was
  18841. already present earlier in the circuit. Oops.
  18842. - When a Tor server's IP changes (e.g. from a dyndns address),
  18843. upload a new descriptor so clients will learn too.
  18844. - Really busy servers were keeping enough circuits open on stable
  18845. connections that they were wrapping around the circuit_id
  18846. space. (It's only two bytes.) This exposed a bug where we would
  18847. feel free to reuse a circuit_id even if it still exists but has
  18848. been marked for close. Try to fix this bug. Some bug remains.
  18849. - If we would close a stream early (e.g. it asks for a .exit that
  18850. we know would refuse it) but the LeaveStreamsUnattached config
  18851. option is set by the controller, then don't close it.
  18852. o Bugfixes on 0.1.1.8-alpha:
  18853. - Fix a big pile of memory leaks, some of them serious.
  18854. - Do not try to download a routerdesc if we would immediately reject
  18855. it as obsolete.
  18856. - Resume inserting a newline between all router descriptors when
  18857. generating (old style) signed directories, since our spec says
  18858. we do.
  18859. - When providing content-type application/octet-stream for
  18860. server descriptors using .z, we were leaving out the
  18861. content-encoding header. Oops. (Everything tolerated this just
  18862. fine, but that doesn't mean we need to be part of the problem.)
  18863. - Fix a potential seg fault in getconf and getinfo using version 1
  18864. of the controller protocol.
  18865. - Avoid crash: do not check whether DirPort is reachable when we
  18866. are suppressing it because of hibernation.
  18867. - Make --hash-password not crash on exit.
  18868. Changes in version 0.1.1.8-alpha - 2005-10-07
  18869. o New features (major):
  18870. - Clients don't download or use the directory anymore. Now they
  18871. download and use network-statuses from the trusted dirservers,
  18872. and fetch individual server descriptors as needed from mirrors.
  18873. See dir-spec.txt for all the gory details.
  18874. - Be more conservative about whether to advertise our DirPort.
  18875. The main change is to not advertise if we're running at capacity
  18876. and either a) we could hibernate or b) our capacity is low and
  18877. we're using a default DirPort.
  18878. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  18879. o New features (minor):
  18880. - Try to be smart about when to retry network-status and
  18881. server-descriptor fetches. Still needs some tuning.
  18882. - Stop parsing, storing, or using running-routers output (but
  18883. mirrors still cache and serve it).
  18884. - Consider a threshold of versioning dirservers (dirservers who have
  18885. an opinion about which Tor versions are still recommended) before
  18886. deciding whether to warn the user that he's obsolete.
  18887. - Dirservers can now reject/invalidate by key and IP, with the
  18888. config options "AuthDirInvalid" and "AuthDirReject". This is
  18889. useful since currently we automatically list servers as running
  18890. and usable even if we know they're jerks.
  18891. - Provide dire warnings to any users who set DirServer; move it out
  18892. of torrc.sample and into torrc.complete.
  18893. - Add MyFamily to torrc.sample in the server section.
  18894. - Add nicknames to the DirServer line, so we can refer to them
  18895. without requiring all our users to memorize their IP addresses.
  18896. - When we get an EOF or a timeout on a directory connection, note
  18897. how many bytes of serverdesc we are dropping. This will help
  18898. us determine whether it is smart to parse incomplete serverdesc
  18899. responses.
  18900. - Add a new function to "change pseudonyms" -- that is, to stop
  18901. using any currently-dirty circuits for new streams, so we don't
  18902. link new actions to old actions. Currently it's only called on
  18903. HUP (or SIGNAL RELOAD).
  18904. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  18905. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  18906. OpenSSL. Also, reseed our entropy every hour, not just at
  18907. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  18908. o Fixes on 0.1.1.7-alpha:
  18909. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  18910. version 0, so don't let version 0 controllers ask for it.
  18911. - If you requested something with too many newlines via the
  18912. v1 controller protocol, you could crash tor.
  18913. - Fix a number of memory leaks, including some pretty serious ones.
  18914. - Re-enable DirPort testing again, so Tor servers will be willing
  18915. to advertise their DirPort if it's reachable.
  18916. - On TLS handshake, only check the other router's nickname against
  18917. its expected nickname if is_named is set.
  18918. o Fixes forward-ported from 0.1.0.15:
  18919. - Don't crash when we don't have any spare file descriptors and we
  18920. try to spawn a dns or cpu worker.
  18921. - Make the numbers in read-history and write-history into uint64s,
  18922. so they don't overflow and publish negatives in the descriptor.
  18923. o Fixes on 0.1.0.x:
  18924. - For the OS X package's modified privoxy config file, comment
  18925. out the "logfile" line so we don't log everything passed
  18926. through privoxy.
  18927. - We were whining about using socks4 or socks5-with-local-lookup
  18928. even when it's an IP in the "virtual" range we designed exactly
  18929. for this case.
  18930. - We were leaking some memory every time the client changes IPs.
  18931. - Never call free() on tor_malloc()d memory. This will help us
  18932. use dmalloc to detect memory leaks.
  18933. - Check for named servers when looking them up by nickname;
  18934. warn when we'recalling a non-named server by its nickname;
  18935. don't warn twice about the same name.
  18936. - Try to list MyFamily elements by key, not by nickname, and warn
  18937. if we've not heard of the server.
  18938. - Make windows platform detection (uname equivalent) smarter.
  18939. - It turns out sparc64 doesn't like unaligned access either.
  18940. Changes in version 0.1.0.15 - 2005-09-23
  18941. o Bugfixes on 0.1.0.x:
  18942. - Reject ports 465 and 587 (spam targets) in default exit policy.
  18943. - Don't crash when we don't have any spare file descriptors and we
  18944. try to spawn a dns or cpu worker.
  18945. - Get rid of IgnoreVersion undocumented config option, and make us
  18946. only warn, never exit, when we're running an obsolete version.
  18947. - Don't try to print a null string when your server finds itself to
  18948. be unreachable and the Address config option is empty.
  18949. - Make the numbers in read-history and write-history into uint64s,
  18950. so they don't overflow and publish negatives in the descriptor.
  18951. - Fix a minor memory leak in smartlist_string_remove().
  18952. - We were only allowing ourselves to upload a server descriptor at
  18953. most every 20 minutes, even if it changed earlier than that.
  18954. - Clean up log entries that pointed to old URLs.
  18955. Changes in version 0.1.1.7-alpha - 2005-09-14
  18956. o Fixes on 0.1.1.6-alpha:
  18957. - Exit servers were crashing when people asked them to make a
  18958. connection to an address not in their exit policy.
  18959. - Looking up a non-existent stream for a v1 control connection would
  18960. cause a segfault.
  18961. - Fix a seg fault if we ask a dirserver for a descriptor by
  18962. fingerprint but he doesn't know about him.
  18963. - SETCONF was appending items to linelists, not clearing them.
  18964. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  18965. out and refuse the setconf if it would fail.
  18966. - Downgrade the dirserver log messages when whining about
  18967. unreachability.
  18968. o New features:
  18969. - Add Peter Palfrader's check-tor script to tor/contrib/
  18970. It lets you easily check whether a given server (referenced by
  18971. nickname) is reachable by you.
  18972. - Numerous changes to move towards client-side v2 directories. Not
  18973. enabled yet.
  18974. o Fixes on 0.1.0.x:
  18975. - If the user gave tor an odd number of command-line arguments,
  18976. we were silently ignoring the last one. Now we complain and fail.
  18977. [This wins the oldest-bug prize -- this bug has been present since
  18978. November 2002, as released in Tor 0.0.0.]
  18979. - Do not use unaligned memory access on alpha, mips, or mipsel.
  18980. It *works*, but is very slow, so we treat them as if it doesn't.
  18981. - Retry directory requests if we fail to get an answer we like
  18982. from a given dirserver (we were retrying before, but only if
  18983. we fail to connect).
  18984. - When writing the RecommendedVersions line, sort them first.
  18985. - When the client asked for a rendezvous port that the hidden
  18986. service didn't want to provide, we were sending an IP address
  18987. back along with the end cell. Fortunately, it was zero. But stop
  18988. that anyway.
  18989. - Correct "your server is reachable" log entries to indicate that
  18990. it was self-testing that told us so.
  18991. Changes in version 0.1.1.6-alpha - 2005-09-09
  18992. o Fixes on 0.1.1.5-alpha:
  18993. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  18994. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  18995. - Fix bug with tor_memmem finding a match at the end of the string.
  18996. - Make unit tests run without segfaulting.
  18997. - Resolve some solaris x86 compile warnings.
  18998. - Handle duplicate lines in approved-routers files without warning.
  18999. - Fix bug where as soon as a server refused any requests due to his
  19000. exit policy (e.g. when we ask for localhost and he tells us that's
  19001. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  19002. exit policy using him for any exits.
  19003. - Only do openssl hardware accelerator stuff if openssl version is
  19004. at least 0.9.7.
  19005. o New controller features/fixes:
  19006. - Add a "RESETCONF" command so you can set config options like
  19007. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  19008. a config option in the torrc with no value, then it clears it
  19009. entirely (rather than setting it to its default).
  19010. - Add a "GETINFO config-file" to tell us where torrc is.
  19011. - Avoid sending blank lines when GETINFO replies should be empty.
  19012. - Add a QUIT command for the controller (for using it manually).
  19013. - Fix a bug in SAVECONF that was adding default dirservers and
  19014. other redundant entries to the torrc file.
  19015. o Start on the new directory design:
  19016. - Generate, publish, cache, serve new network-status format.
  19017. - Publish individual descriptors (by fingerprint, by "all", and by
  19018. "tell me yours").
  19019. - Publish client and server recommended versions separately.
  19020. - Allow tor_gzip_uncompress() to handle multiple concatenated
  19021. compressed strings. Serve compressed groups of router
  19022. descriptors. The compression logic here could be more
  19023. memory-efficient.
  19024. - Distinguish v1 authorities (all currently trusted directories)
  19025. from v2 authorities (all trusted directories).
  19026. - Change DirServers config line to note which dirs are v1 authorities.
  19027. - Add configuration option "V1AuthoritativeDirectory 1" which
  19028. moria1, moria2, and tor26 should set.
  19029. - Remove option when getting directory cache to see whether they
  19030. support running-routers; they all do now. Replace it with one
  19031. to see whether caches support v2 stuff.
  19032. o New features:
  19033. - Dirservers now do their own external reachability testing of each
  19034. Tor server, and only list them as running if they've been found to
  19035. be reachable. We also send back warnings to the server's logs if
  19036. it uploads a descriptor that we already believe is unreachable.
  19037. - Implement exit enclaves: if we know an IP address for the
  19038. destination, and there's a running Tor server at that address
  19039. which allows exit to the destination, then extend the circuit to
  19040. that exit first. This provides end-to-end encryption and end-to-end
  19041. authentication. Also, if the user wants a .exit address or enclave,
  19042. use 4 hops rather than 3, and cannibalize a general circ for it
  19043. if you can.
  19044. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  19045. controller. Also, rotate dns and cpu workers if the controller
  19046. changes options that will affect them; and initialize the dns
  19047. worker cache tree whether or not we start out as a server.
  19048. - Only upload a new server descriptor when options change, 18
  19049. hours have passed, uptime is reset, or bandwidth changes a lot.
  19050. - Check [X-]Forwarded-For headers in HTTP requests when generating
  19051. log messages. This lets people run dirservers (and caches) behind
  19052. Apache but still know which IP addresses are causing warnings.
  19053. o Config option changes:
  19054. - Replace (Fascist)Firewall* config options with a new
  19055. ReachableAddresses option that understands address policies.
  19056. For example, "ReachableAddresses *:80,*:443"
  19057. - Get rid of IgnoreVersion undocumented config option, and make us
  19058. only warn, never exit, when we're running an obsolete version.
  19059. - Make MonthlyAccountingStart config option truly obsolete now.
  19060. o Fixes on 0.1.0.x:
  19061. - Reject ports 465 and 587 in the default exit policy, since
  19062. people have started using them for spam too.
  19063. - It turns out we couldn't bootstrap a network since we added
  19064. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  19065. has never gone down. Add an AssumeReachable config option to let
  19066. servers and dirservers bootstrap. When we're trying to build a
  19067. high-uptime or high-bandwidth circuit but there aren't enough
  19068. suitable servers, try being less picky rather than simply failing.
  19069. - Our logic to decide if the OR we connected to was the right guy
  19070. was brittle and maybe open to a mitm for unverified routers.
  19071. - We weren't cannibalizing circuits correctly for
  19072. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  19073. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  19074. build those from scratch. This should make hidden services faster.
  19075. - Predict required circuits better, with an eye toward making hidden
  19076. services faster on the service end.
  19077. - Retry streams if the exit node sends back a 'misc' failure. This
  19078. should result in fewer random failures. Also, after failing
  19079. from resolve failed or misc, reset the num failures, so we give
  19080. it a fair shake next time we try.
  19081. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  19082. - Reduce severity on logs about dns worker spawning and culling.
  19083. - When we're shutting down and we do something like try to post a
  19084. server descriptor or rendezvous descriptor, don't complain that
  19085. we seem to be unreachable. Of course we are, we're shutting down.
  19086. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  19087. We don't use them yet, but maybe one day our DNS resolver will be
  19088. able to discover them.
  19089. - Make ContactInfo mandatory for authoritative directory servers.
  19090. - Require server descriptors to list IPv4 addresses -- hostnames
  19091. are no longer allowed. This also fixes some potential security
  19092. problems with people providing hostnames as their address and then
  19093. preferentially resolving them to partition users.
  19094. - Change log line for unreachability to explicitly suggest /etc/hosts
  19095. as the culprit. Also make it clearer what IP address and ports we're
  19096. testing for reachability.
  19097. - Put quotes around user-supplied strings when logging so users are
  19098. more likely to realize if they add bad characters (like quotes)
  19099. to the torrc.
  19100. - Let auth dir servers start without specifying an Address config
  19101. option.
  19102. - Make unit tests (and other invocations that aren't the real Tor)
  19103. run without launching listeners, creating subdirectories, and so on.
  19104. Changes in version 0.1.1.5-alpha - 2005-08-08
  19105. o Bugfixes included in 0.1.0.14.
  19106. o Bugfixes on 0.1.0.x:
  19107. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  19108. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  19109. it would silently using ignore the 6668.
  19110. Changes in version 0.1.0.14 - 2005-08-08
  19111. o Bugfixes on 0.1.0.x:
  19112. - Fix the other half of the bug with crypto handshakes
  19113. (CVE-2005-2643).
  19114. - Fix an assert trigger if you send a 'signal term' via the
  19115. controller when it's listening for 'event info' messages.
  19116. Changes in version 0.1.1.4-alpha - 2005-08-04
  19117. o Bugfixes included in 0.1.0.13.
  19118. o Features:
  19119. - Improve tor_gettimeofday() granularity on windows.
  19120. - Make clients regenerate their keys when their IP address changes.
  19121. - Implement some more GETINFO goodness: expose helper nodes, config
  19122. options, getinfo keys.
  19123. Changes in version 0.1.0.13 - 2005-08-04
  19124. o Bugfixes on 0.1.0.x:
  19125. - Fix a critical bug in the security of our crypto handshakes.
  19126. - Fix a size_t underflow in smartlist_join_strings2() that made
  19127. it do bad things when you hand it an empty smartlist.
  19128. - Fix Windows installer to ship Tor license (thanks to Aphex for
  19129. pointing out this oversight) and put a link to the doc directory
  19130. in the start menu.
  19131. - Explicitly set no-unaligned-access for sparc: it turns out the
  19132. new gcc's let you compile broken code, but that doesn't make it
  19133. not-broken.
  19134. Changes in version 0.1.1.3-alpha - 2005-07-23
  19135. o Bugfixes on 0.1.1.2-alpha:
  19136. - Fix a bug in handling the controller's "post descriptor"
  19137. function.
  19138. - Fix several bugs in handling the controller's "extend circuit"
  19139. function.
  19140. - Fix a bug in handling the controller's "stream status" event.
  19141. - Fix an assert failure if we have a controller listening for
  19142. circuit events and we go offline.
  19143. - Re-allow hidden service descriptors to publish 0 intro points.
  19144. - Fix a crash when generating your hidden service descriptor if
  19145. you don't have enough intro points already.
  19146. o New features on 0.1.1.2-alpha:
  19147. - New controller function "getinfo accounting", to ask how
  19148. many bytes we've used in this time period.
  19149. - Experimental support for helper nodes: a lot of the risk from
  19150. a small static adversary comes because users pick new random
  19151. nodes every time they rebuild a circuit. Now users will try to
  19152. stick to the same small set of entry nodes if they can. Not
  19153. enabled by default yet.
  19154. o Bugfixes on 0.1.0.12:
  19155. - If you're an auth dir server, always publish your dirport,
  19156. even if you haven't yet found yourself to be reachable.
  19157. - Fix a size_t underflow in smartlist_join_strings2() that made
  19158. it do bad things when you hand it an empty smartlist.
  19159. Changes in version 0.1.0.12 - 2005-07-18
  19160. o New directory servers:
  19161. - tor26 has changed IP address.
  19162. o Bugfixes on 0.1.0.x:
  19163. - Fix a possible double-free in tor_gzip_uncompress().
  19164. - When --disable-threads is set, do not search for or link against
  19165. pthreads libraries.
  19166. - Don't trigger an assert if an authoritative directory server
  19167. claims its dirport is 0.
  19168. - Fix bug with removing Tor as an NT service: some people were
  19169. getting "The service did not return an error." Thanks to Matt
  19170. Edman for the fix.
  19171. Changes in version 0.1.1.2-alpha - 2005-07-15
  19172. o New directory servers:
  19173. - tor26 has changed IP address.
  19174. o Bugfixes on 0.1.0.x, crashes/leaks:
  19175. - Port the servers-not-obeying-their-exit-policies fix from
  19176. 0.1.0.11.
  19177. - Fix an fd leak in start_daemon().
  19178. - On Windows, you can't always reopen a port right after you've
  19179. closed it. So change retry_listeners() to only close and re-open
  19180. ports that have changed.
  19181. - Fix a possible double-free in tor_gzip_uncompress().
  19182. o Bugfixes on 0.1.0.x, usability:
  19183. - When tor_socketpair() fails in Windows, give a reasonable
  19184. Windows-style errno back.
  19185. - Let people type "tor --install" as well as "tor -install" when
  19186. they
  19187. want to make it an NT service.
  19188. - NT service patch from Matt Edman to improve error messages.
  19189. - When the controller asks for a config option with an abbreviated
  19190. name, give the full name in our response.
  19191. - Correct the man page entry on TrackHostExitsExpire.
  19192. - Looks like we were never delivering deflated (i.e. compressed)
  19193. running-routers lists, even when asked. Oops.
  19194. - When --disable-threads is set, do not search for or link against
  19195. pthreads libraries.
  19196. o Bugfixes on 0.1.1.x:
  19197. - Fix a seg fault with autodetecting which controller version is
  19198. being used.
  19199. o Features:
  19200. - New hidden service descriptor format: put a version in it, and
  19201. let people specify introduction/rendezvous points that aren't
  19202. in "the directory" (which is subjective anyway).
  19203. - Allow the DEBUG controller event to work again. Mark certain log
  19204. entries as "don't tell this to controllers", so we avoid cycles.
  19205. Changes in version 0.1.0.11 - 2005-06-30
  19206. o Bugfixes on 0.1.0.x:
  19207. - Fix major security bug: servers were disregarding their
  19208. exit policies if clients behaved unexpectedly.
  19209. - Make OS X init script check for missing argument, so we don't
  19210. confuse users who invoke it incorrectly.
  19211. - Fix a seg fault in "tor --hash-password foo".
  19212. - The MAPADDRESS control command was broken.
  19213. Changes in version 0.1.1.1-alpha - 2005-06-29
  19214. o Bugfixes:
  19215. - Make OS X init script check for missing argument, so we don't
  19216. confuse users who invoke it incorrectly.
  19217. - Fix a seg fault in "tor --hash-password foo".
  19218. - Fix a possible way to DoS dirservers.
  19219. - When we complain that your exit policy implicitly allows local or
  19220. private address spaces, name them explicitly so operators can
  19221. fix it.
  19222. - Make the log message less scary when all the dirservers are
  19223. temporarily unreachable.
  19224. - We were printing the number of idle dns workers incorrectly when
  19225. culling them.
  19226. o Features:
  19227. - Revised controller protocol (version 1) that uses ascii rather
  19228. than binary. Add supporting libraries in python and java so you
  19229. can use the controller from your applications without caring how
  19230. our protocol works.
  19231. - Spiffy new support for crypto hardware accelerators. Can somebody
  19232. test this?
  19233. Changes in version 0.0.9.10 - 2005-06-16
  19234. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  19235. - Refuse relay cells that claim to have a length larger than the
  19236. maximum allowed. This prevents a potential attack that could read
  19237. arbitrary memory (e.g. keys) from an exit server's process
  19238. (CVE-2005-2050).
  19239. Changes in version 0.1.0.10 - 2005-06-14
  19240. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  19241. libevent before 1.1a.
  19242. Changes in version 0.1.0.9-rc - 2005-06-09
  19243. o Bugfixes:
  19244. - Reset buf->highwater every time buf_shrink() is called, not just on
  19245. a successful shrink. This was causing significant memory bloat.
  19246. - Fix buffer overflow when checking hashed passwords.
  19247. - Security fix: if seeding the RNG on Win32 fails, quit.
  19248. - Allow seeding the RNG on Win32 even when you're not running as
  19249. Administrator.
  19250. - Disable threading on Solaris too. Something is wonky with it,
  19251. cpuworkers, and reentrant libs.
  19252. - Reenable the part of the code that tries to flush as soon as an
  19253. OR outbuf has a full TLS record available. Perhaps this will make
  19254. OR outbufs not grow as huge except in rare cases, thus saving lots
  19255. of CPU time plus memory.
  19256. - Reject malformed .onion addresses rather then passing them on as
  19257. normal web requests.
  19258. - Adapt patch from Adam Langley: fix possible memory leak in
  19259. tor_lookup_hostname().
  19260. - Initialize libevent later in the startup process, so the logs are
  19261. already established by the time we start logging libevent warns.
  19262. - Use correct errno on win32 if libevent fails.
  19263. - Check and warn about known-bad/slow libevent versions.
  19264. - Pay more attention to the ClientOnly config option.
  19265. - Have torctl.in/tor.sh.in check for location of su binary (needed
  19266. on FreeBSD)
  19267. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  19268. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  19269. HttpProxyAuthenticator
  19270. - Stop warning about sigpipes in the logs. We're going to
  19271. pretend that getting these occassionally is normal and fine.
  19272. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  19273. certain
  19274. installer screens; and don't put stuff into StartupItems unless
  19275. the user asks you to.
  19276. - Require servers that use the default dirservers to have public IP
  19277. addresses. We have too many servers that are configured with private
  19278. IPs and their admins never notice the log entries complaining that
  19279. their descriptors are being rejected.
  19280. - Add OSX uninstall instructions. An actual uninstall script will
  19281. come later.
  19282. Changes in version 0.1.0.8-rc - 2005-05-23
  19283. o Bugfixes:
  19284. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  19285. panics. Disable kqueue on all OS X Tors.
  19286. - Fix RPM: remove duplicate line accidentally added to the rpm
  19287. spec file.
  19288. - Disable threads on openbsd too, since its gethostaddr is not
  19289. reentrant either.
  19290. - Tolerate libevent 0.8 since it still works, even though it's
  19291. ancient.
  19292. - Enable building on Red Hat 9.0 again.
  19293. - Allow the middle hop of the testing circuit to be running any
  19294. version, now that most of them have the bugfix to let them connect
  19295. to unknown servers. This will allow reachability testing to work
  19296. even when 0.0.9.7-0.0.9.9 become obsolete.
  19297. - Handle relay cells with rh.length too large. This prevents
  19298. a potential attack that could read arbitrary memory (maybe even
  19299. keys) from the exit server's process.
  19300. - We screwed up the dirport reachability testing when we don't yet
  19301. have a cached version of the directory. Hopefully now fixed.
  19302. - Clean up router_load_single_router() (used by the controller),
  19303. so it doesn't seg fault on error.
  19304. - Fix a minor memory leak when somebody establishes an introduction
  19305. point at your Tor server.
  19306. - If a socks connection ends because read fails, don't warn that
  19307. you're not sending a socks reply back.
  19308. o Features:
  19309. - Add HttpProxyAuthenticator config option too, that works like
  19310. the HttpsProxyAuthenticator config option.
  19311. - Encode hashed controller passwords in hex instead of base64,
  19312. to make it easier to write controllers.
  19313. Changes in version 0.1.0.7-rc - 2005-05-17
  19314. o Bugfixes:
  19315. - Fix a bug in the OS X package installer that prevented it from
  19316. installing on Tiger.
  19317. - Fix a script bug in the OS X package installer that made it
  19318. complain during installation.
  19319. - Find libevent even if it's hiding in /usr/local/ and your
  19320. CFLAGS and LDFLAGS don't tell you to look there.
  19321. - Be able to link with libevent as a shared library (the default
  19322. after 1.0d), even if it's hiding in /usr/local/lib and even
  19323. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  19324. assuming you're running gcc. Otherwise fail and give a useful
  19325. error message.
  19326. - Fix a bug in the RPM packager: set home directory for _tor to
  19327. something more reasonable when first installing.
  19328. - Free a minor amount of memory that is still reachable on exit.
  19329. Changes in version 0.1.0.6-rc - 2005-05-14
  19330. o Bugfixes:
  19331. - Implement --disable-threads configure option. Disable threads on
  19332. netbsd by default, because it appears to have no reentrant resolver
  19333. functions.
  19334. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  19335. release (1.1) detects and disables kqueue if it's broken.
  19336. - Append default exit policy before checking for implicit internal
  19337. addresses. Now we don't log a bunch of complaints on startup
  19338. when using the default exit policy.
  19339. - Some people were putting "Address " in their torrc, and they had
  19340. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  19341. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  19342. LOCALSTATEDIR/tor instead.
  19343. - Fix fragmented-message bug in TorControl.py.
  19344. - Resolve a minor bug which would prevent unreachable dirports
  19345. from getting suppressed in the published descriptor.
  19346. - When the controller gave us a new descriptor, we weren't resolving
  19347. it immediately, so Tor would think its address was 0.0.0.0 until
  19348. we fetched a new directory.
  19349. - Fix an uppercase/lowercase case error in suppressing a bogus
  19350. libevent warning on some Linuxes.
  19351. o Features:
  19352. - Begin scrubbing sensitive strings from logs by default. Turn off
  19353. the config option SafeLogging if you need to do debugging.
  19354. - Switch to a new buffer management algorithm, which tries to avoid
  19355. reallocing and copying quite as much. In first tests it looks like
  19356. it uses *more* memory on average, but less cpu.
  19357. - First cut at support for "create-fast" cells. Clients can use
  19358. these when extending to their first hop, since the TLS already
  19359. provides forward secrecy and authentication. Not enabled on
  19360. clients yet.
  19361. - When dirservers refuse a router descriptor, we now log its
  19362. contactinfo, platform, and the poster's IP address.
  19363. - Call tor_free_all instead of connections_free_all after forking, to
  19364. save memory on systems that need to fork.
  19365. - Whine at you if you're a server and you don't set your contactinfo.
  19366. - Implement --verify-config command-line option to check if your torrc
  19367. is valid without actually launching Tor.
  19368. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  19369. rather than just rejecting it.
  19370. Changes in version 0.1.0.5-rc - 2005-04-27
  19371. o Bugfixes:
  19372. - Stop trying to print a null pointer if an OR conn fails because
  19373. we didn't like its cert.
  19374. o Features:
  19375. - Switch our internal buffers implementation to use a ring buffer,
  19376. to hopefully improve performance for fast servers a lot.
  19377. - Add HttpsProxyAuthenticator support (basic auth only), based
  19378. on patch from Adam Langley.
  19379. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  19380. the fast servers that have been joining lately.
  19381. - Give hidden service accesses extra time on the first attempt,
  19382. since 60 seconds is often only barely enough. This might improve
  19383. robustness more.
  19384. - Improve performance for dirservers: stop re-parsing the whole
  19385. directory every time you regenerate it.
  19386. - Add more debugging info to help us find the weird dns freebsd
  19387. pthreads bug; cleaner debug messages to help track future issues.
  19388. Changes in version 0.0.9.9 - 2005-04-23
  19389. o Bugfixes on 0.0.9.x:
  19390. - If unofficial Tor clients connect and send weird TLS certs, our
  19391. Tor server triggers an assert. This release contains a minimal
  19392. backport from the broader fix that we put into 0.1.0.4-rc.
  19393. Changes in version 0.1.0.4-rc - 2005-04-23
  19394. o Bugfixes:
  19395. - If unofficial Tor clients connect and send weird TLS certs, our
  19396. Tor server triggers an assert. Stop asserting, and start handling
  19397. TLS errors better in other situations too.
  19398. - When the controller asks us to tell it about all the debug-level
  19399. logs, it turns out we were generating debug-level logs while
  19400. telling it about them, which turns into a bad loop. Now keep
  19401. track of whether you're sending a debug log to the controller,
  19402. and don't log when you are.
  19403. - Fix the "postdescriptor" feature of the controller interface: on
  19404. non-complete success, only say "done" once.
  19405. o Features:
  19406. - Clients are now willing to load balance over up to 2mB, not 1mB,
  19407. of advertised bandwidth capacity.
  19408. - Add a NoPublish config option, so you can be a server (e.g. for
  19409. testing running Tor servers in other Tor networks) without
  19410. publishing your descriptor to the primary dirservers.
  19411. Changes in version 0.1.0.3-rc - 2005-04-08
  19412. o Improvements on 0.1.0.2-rc:
  19413. - Client now retries when streams end early for 'hibernating' or
  19414. 'resource limit' reasons, rather than failing them.
  19415. - More automated handling for dirserver operators:
  19416. - Automatically approve nodes running 0.1.0.2-rc or later,
  19417. now that the the reachability detection stuff is working.
  19418. - Now we allow two unverified servers with the same nickname
  19419. but different keys. But if a nickname is verified, only that
  19420. nickname+key are allowed.
  19421. - If you're an authdirserver connecting to an address:port,
  19422. and it's not the OR you were expecting, forget about that
  19423. descriptor. If he *was* the one you were expecting, then forget
  19424. about all other descriptors for that address:port.
  19425. - Allow servers to publish descriptors from 12 hours in the future.
  19426. Corollary: only whine about clock skew from the dirserver if
  19427. he's a trusted dirserver (since now even verified servers could
  19428. have quite wrong clocks).
  19429. - Adjust maximum skew and age for rendezvous descriptors: let skew
  19430. be 48 hours rather than 90 minutes.
  19431. - Efficiency improvements:
  19432. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  19433. it much faster to look up a circuit for each relay cell.
  19434. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  19435. since they're eating our cpu on exit nodes.
  19436. - Stop wasting time doing a case insensitive comparison for every
  19437. dns name every time we do any lookup. Canonicalize the names to
  19438. lowercase and be done with it.
  19439. - Start sending 'truncated' cells back rather than destroy cells,
  19440. if the circuit closes in front of you. This means we won't have
  19441. to abandon partially built circuits.
  19442. - Only warn once per nickname from add_nickname_list_to_smartlist
  19443. per failure, so an entrynode or exitnode choice that's down won't
  19444. yell so much.
  19445. - Put a note in the torrc about abuse potential with the default
  19446. exit policy.
  19447. - Revise control spec and implementation to allow all log messages to
  19448. be sent to controller with their severities intact (suggested by
  19449. Matt Edman). Update TorControl to handle new log event types.
  19450. - Provide better explanation messages when controller's POSTDESCRIPTOR
  19451. fails.
  19452. - Stop putting nodename in the Platform string in server descriptors.
  19453. It doesn't actually help, and it is confusing/upsetting some people.
  19454. o Bugfixes on 0.1.0.2-rc:
  19455. - We were printing the host mask wrong in exit policies in server
  19456. descriptors. This isn't a critical bug though, since we were still
  19457. obeying the exit policy internally.
  19458. - Fix Tor when compiled with libevent but without pthreads: move
  19459. connection_unregister() from _connection_free() to
  19460. connection_free().
  19461. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  19462. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  19463. when we look through the connection array, we'll find any of the
  19464. cpu/dnsworkers. This is no good.
  19465. o Bugfixes on 0.0.9.8:
  19466. - Fix possible bug on threading platforms (e.g. win32) which was
  19467. leaking a file descriptor whenever a cpuworker or dnsworker died.
  19468. - When using preferred entry or exit nodes, ignore whether the
  19469. circuit wants uptime or capacity. They asked for the nodes, they
  19470. get the nodes.
  19471. - chdir() to your datadirectory at the *end* of the daemonize process,
  19472. not the beginning. This was a problem because the first time you
  19473. run tor, if your datadir isn't there, and you have runasdaemon set
  19474. to 1, it will try to chdir to it before it tries to create it. Oops.
  19475. - Handle changed router status correctly when dirserver reloads
  19476. fingerprint file. We used to be dropping all unverified descriptors
  19477. right then. The bug was hidden because we would immediately
  19478. fetch a directory from another dirserver, which would include the
  19479. descriptors we just dropped.
  19480. - When we're connecting to an OR and he's got a different nickname/key
  19481. than we were expecting, only complain loudly if we're an OP or a
  19482. dirserver. Complaining loudly to the OR admins just confuses them.
  19483. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  19484. artificially capped at 500kB.
  19485. Changes in version 0.0.9.8 - 2005-04-07
  19486. o Bugfixes on 0.0.9.x:
  19487. - We have a bug that I haven't found yet. Sometimes, very rarely,
  19488. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  19489. thinks of itself as idle. This meant that no new circuits ever got
  19490. established. Here's a workaround to kill any cpuworker that's been
  19491. busy for more than 100 seconds.
  19492. Changes in version 0.1.0.2-rc - 2005-04-01
  19493. o Bugfixes on 0.1.0.1-rc:
  19494. - Fixes on reachability detection:
  19495. - Don't check for reachability while hibernating.
  19496. - If ORPort is reachable but DirPort isn't, still publish the
  19497. descriptor, but zero out DirPort until it's found reachable.
  19498. - When building testing circs for ORPort testing, use only
  19499. high-bandwidth nodes, so fewer circuits fail.
  19500. - Complain about unreachable ORPort separately from unreachable
  19501. DirPort, so the user knows what's going on.
  19502. - Make sure we only conclude ORPort reachability if we didn't
  19503. initiate the conn. Otherwise we could falsely conclude that
  19504. we're reachable just because we connected to the guy earlier
  19505. and he used that same pipe to extend to us.
  19506. - Authdirservers shouldn't do ORPort reachability detection,
  19507. since they're in clique mode, so it will be rare to find a
  19508. server not already connected to them.
  19509. - When building testing circuits, always pick middle hops running
  19510. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  19511. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  19512. obsolete.)
  19513. - When we decide we're reachable, actually publish our descriptor
  19514. right then.
  19515. - Fix bug in redirectstream in the controller.
  19516. - Fix the state descriptor strings so logs don't claim edge streams
  19517. are in a different state than they actually are.
  19518. - Use recent libevent features when possible (this only really affects
  19519. win32 and osx right now, because the new libevent with these
  19520. features hasn't been released yet). Add code to suppress spurious
  19521. libevent log msgs.
  19522. - Prevent possible segfault in connection_close_unattached_ap().
  19523. - Fix newlines on torrc in win32.
  19524. - Improve error msgs when tor-resolve fails.
  19525. o Improvements on 0.0.9.x:
  19526. - New experimental script tor/contrib/ExerciseServer.py (needs more
  19527. work) that uses the controller interface to build circuits and
  19528. fetch pages over them. This will help us bootstrap servers that
  19529. have lots of capacity but haven't noticed it yet.
  19530. - New experimental script tor/contrib/PathDemo.py (needs more work)
  19531. that uses the controller interface to let you choose whole paths
  19532. via addresses like
  19533. "<hostname>.<path,separated by dots>.<length of path>.path"
  19534. - When we've connected to an OR and handshaked but didn't like
  19535. the result, we were closing the conn without sending destroy
  19536. cells back for pending circuits. Now send those destroys.
  19537. Changes in version 0.0.9.7 - 2005-04-01
  19538. o Bugfixes on 0.0.9.x:
  19539. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  19540. - Compare identity to identity, not to nickname, when extending to
  19541. a router not already in the directory. This was preventing us from
  19542. extending to unknown routers. Oops.
  19543. - Make sure to create OS X Tor user in <500 range, so we aren't
  19544. creating actual system users.
  19545. - Note where connection-that-hasn't-sent-end was marked, and fix
  19546. a few really loud instances of this harmless bug (it's fixed more
  19547. in 0.1.0.x).
  19548. Changes in version 0.1.0.1-rc - 2005-03-28
  19549. o New features:
  19550. - Add reachability testing. Your Tor server will automatically try
  19551. to see if its ORPort and DirPort are reachable from the outside,
  19552. and it won't upload its descriptor until it decides they are.
  19553. - Handle unavailable hidden services better. Handle slow or busy
  19554. hidden services better.
  19555. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  19556. config option.
  19557. - New exit policy: accept most low-numbered ports, rather than
  19558. rejecting most low-numbered ports.
  19559. - More Tor controller support (still experimental). See
  19560. http://tor.eff.org/doc/control-spec.txt for all the new features,
  19561. including signals to emulate unix signals from any platform;
  19562. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  19563. closestream; closecircuit; etc.
  19564. - Make nt services work and start on startup on win32 (based on
  19565. patch by Matt Edman).
  19566. - Add a new AddressMap config directive to rewrite incoming socks
  19567. addresses. This lets you, for example, declare an implicit
  19568. required exit node for certain sites.
  19569. - Add a new TrackHostExits config directive to trigger addressmaps
  19570. for certain incoming socks addresses -- for sites that break when
  19571. your exit keeps changing (based on patch by Mike Perry).
  19572. - Redo the client-side dns cache so it's just an addressmap too.
  19573. - Notice when our IP changes, and reset stats/uptime/reachability.
  19574. - When an application is using socks5, give him the whole variety of
  19575. potential socks5 responses (connect refused, host unreachable, etc),
  19576. rather than just "success" or "failure".
  19577. - A more sane version numbering system. See
  19578. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  19579. - New contributed script "exitlist": a simple python script to
  19580. parse directories and find Tor nodes that exit to listed
  19581. addresses/ports.
  19582. - New contributed script "privoxy-tor-toggle" to toggle whether
  19583. Privoxy uses Tor. Seems to be configured for Debian by default.
  19584. - Report HTTP reasons to client when getting a response from directory
  19585. servers -- so you can actually know what went wrong.
  19586. - New config option MaxAdvertisedBandwidth which lets you advertise
  19587. a low bandwidthrate (to not attract as many circuits) while still
  19588. allowing a higher bandwidthrate in reality.
  19589. o Robustness/stability fixes:
  19590. - Make Tor use Niels Provos's libevent instead of its current
  19591. poll-but-sometimes-select mess. This will let us use faster async
  19592. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  19593. on Windows too.
  19594. - pthread support now too. This was forced because when we forked,
  19595. we ended up wasting a lot of duplicate ram over time. Also switch
  19596. to foo_r versions of some library calls to allow reentry and
  19597. threadsafeness.
  19598. - Better handling for heterogeneous / unreliable nodes:
  19599. - Annotate circuits w/ whether they aim to contain high uptime nodes
  19600. and/or high capacity nodes. When building circuits, choose
  19601. appropriate nodes.
  19602. - This means that every single node in an intro rend circuit,
  19603. not just the last one, will have a minimum uptime.
  19604. - New config option LongLivedPorts to indicate application streams
  19605. that will want high uptime circuits.
  19606. - Servers reset uptime when a dir fetch entirely fails. This
  19607. hopefully reflects stability of the server's network connectivity.
  19608. - If somebody starts his tor server in Jan 2004 and then fixes his
  19609. clock, don't make his published uptime be a year.
  19610. - Reset published uptime when you wake up from hibernation.
  19611. - Introduce a notion of 'internal' circs, which are chosen without
  19612. regard to the exit policy of the last hop. Intro and rendezvous
  19613. circs must be internal circs, to avoid leaking information. Resolve
  19614. and connect streams can use internal circs if they want.
  19615. - New circuit pooling algorithm: make sure to have enough circs around
  19616. to satisfy any predicted ports, and also make sure to have 2 internal
  19617. circs around if we've required internal circs lately (and with high
  19618. uptime if we've seen that lately too).
  19619. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  19620. which describes how often we retry making new circuits if current
  19621. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  19622. how long we're willing to make use of an already-dirty circuit.
  19623. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  19624. circ as necessary, if there are any completed ones lying around
  19625. when we try to launch one.
  19626. - Make hidden services try to establish a rendezvous for 30 seconds,
  19627. rather than for n (where n=3) attempts to build a circuit.
  19628. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  19629. "ShutdownWaitLength".
  19630. - Try to be more zealous about calling connection_edge_end when
  19631. things go bad with edge conns in connection.c.
  19632. - Revise tor-spec to add more/better stream end reasons.
  19633. - Revise all calls to connection_edge_end to avoid sending "misc",
  19634. and to take errno into account where possible.
  19635. o Bug fixes:
  19636. - Fix a race condition that can trigger an assert, when we have a
  19637. pending create cell and an OR connection fails right then.
  19638. - Fix several double-mark-for-close bugs, e.g. where we were finding
  19639. a conn for a cell even if that conn is already marked for close.
  19640. - Make sequence of log messages when starting on win32 with no config
  19641. file more reasonable.
  19642. - When choosing an exit node for a new non-internal circ, don't take
  19643. into account whether it'll be useful for any pending x.onion
  19644. addresses -- it won't.
  19645. - Turn addr_policy_compare from a tristate to a quadstate; this should
  19646. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  19647. for google.com" problem.
  19648. - Make "platform" string in descriptor more accurate for Win32 servers,
  19649. so it's not just "unknown platform".
  19650. - Fix an edge case in parsing config options (thanks weasel).
  19651. If they say "--" on the commandline, it's not an option.
  19652. - Reject odd-looking addresses at the client (e.g. addresses that
  19653. contain a colon), rather than having the server drop them because
  19654. they're malformed.
  19655. - tor-resolve requests were ignoring .exit if there was a working circuit
  19656. they could use instead.
  19657. - REUSEADDR on normal platforms means you can rebind to the port
  19658. right after somebody else has let it go. But REUSEADDR on win32
  19659. means to let you bind to the port _even when somebody else
  19660. already has it bound_! So, don't do that on Win32.
  19661. - Change version parsing logic: a version is "obsolete" if it is not
  19662. recommended and (1) there is a newer recommended version in the
  19663. same series, or (2) there are no recommended versions in the same
  19664. series, but there are some recommended versions in a newer series.
  19665. A version is "new" if it is newer than any recommended version in
  19666. the same series.
  19667. - Stop most cases of hanging up on a socks connection without sending
  19668. the socks reject.
  19669. o Helpful fixes:
  19670. - Require BandwidthRate to be at least 20kB/s for servers.
  19671. - When a dirserver causes you to give a warn, mention which dirserver
  19672. it was.
  19673. - New config option DirAllowPrivateAddresses for authdirservers.
  19674. Now by default they refuse router descriptors that have non-IP or
  19675. private-IP addresses.
  19676. - Stop publishing socksport in the directory, since it's not
  19677. actually meant to be public. For compatibility, publish a 0 there
  19678. for now.
  19679. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  19680. smart" value, that is low for servers and high for clients.
  19681. - If our clock jumps forward by 100 seconds or more, assume something
  19682. has gone wrong with our network and abandon all not-yet-used circs.
  19683. - Warn when exit policy implicitly allows local addresses.
  19684. - If we get an incredibly skewed timestamp from a dirserver mirror
  19685. that isn't a verified OR, don't warn -- it's probably him that's
  19686. wrong.
  19687. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  19688. cookies to disk and doesn't log each web request to disk. (Thanks
  19689. to Brett Carrington for pointing this out.)
  19690. - When a client asks us for a dir mirror and we don't have one,
  19691. launch an attempt to get a fresh one.
  19692. - If we're hibernating and we get a SIGINT, exit immediately.
  19693. - Add --with-dmalloc ./configure option, to track memory leaks.
  19694. - And try to free all memory on closing, so we can detect what
  19695. we're leaking.
  19696. - Cache local dns resolves correctly even when they're .exit
  19697. addresses.
  19698. - Give a better warning when some other server advertises an
  19699. ORPort that is actually an apache running ssl.
  19700. - Add "opt hibernating 1" to server descriptor to make it clearer
  19701. whether the server is hibernating.
  19702. Changes in version 0.0.9.6 - 2005-03-24
  19703. o Bugfixes on 0.0.9.x (crashes and asserts):
  19704. - Add new end stream reasons to maintainance branch. Fix bug where
  19705. reason (8) could trigger an assert. Prevent bug from recurring.
  19706. - Apparently win32 stat wants paths to not end with a slash.
  19707. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  19708. blowing away the circuit that conn->cpath_layer points to, then
  19709. checking to see if the circ is well-formed. Backport check to make
  19710. sure we dont use the cpath on a closed connection.
  19711. - Prevent circuit_resume_edge_reading_helper() from trying to package
  19712. inbufs for marked-for-close streams.
  19713. - Don't crash on hup if your options->address has become unresolvable.
  19714. - Some systems (like OS X) sometimes accept() a connection and tell
  19715. you the remote host is 0.0.0.0:0. If this happens, due to some
  19716. other mis-features, we get confused; so refuse the conn for now.
  19717. o Bugfixes on 0.0.9.x (other):
  19718. - Fix harmless but scary "Unrecognized content encoding" warn message.
  19719. - Add new stream error reason: TORPROTOCOL reason means "you are not
  19720. speaking a version of Tor I understand; say bye-bye to your stream."
  19721. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  19722. into the future, now that we are more tolerant of skew. This
  19723. resolves a bug where a Tor server would refuse to cache a directory
  19724. because all the directories it gets are too far in the future;
  19725. yet the Tor server never logs any complaints about clock skew.
  19726. - Mac packaging magic: make man pages useable, and do not overwrite
  19727. existing torrc files.
  19728. - Make OS X log happily to /var/log/tor/tor.log
  19729. Changes in version 0.0.9.5 - 2005-02-22
  19730. o Bugfixes on 0.0.9.x:
  19731. - Fix an assert race at exit nodes when resolve requests fail.
  19732. - Stop picking unverified dir mirrors--it only leads to misery.
  19733. - Patch from Matt Edman to make NT services work better. Service
  19734. support is still not compiled into the executable by default.
  19735. - Patch from Dmitri Bely so the Tor service runs better under
  19736. the win32 SYSTEM account.
  19737. - Make tor-resolve actually work (?) on Win32.
  19738. - Fix a sign bug when getrlimit claims to have 4+ billion
  19739. file descriptors available.
  19740. - Stop refusing to start when bandwidthburst == bandwidthrate.
  19741. - When create cells have been on the onion queue more than five
  19742. seconds, just send back a destroy and take them off the list.
  19743. Changes in version 0.0.9.4 - 2005-02-03
  19744. o Bugfixes on 0.0.9:
  19745. - Fix an assert bug that took down most of our servers: when
  19746. a server claims to have 1 GB of bandwidthburst, don't
  19747. freak out.
  19748. - Don't crash as badly if we have spawned the max allowed number
  19749. of dnsworkers, or we're out of file descriptors.
  19750. - Block more file-sharing ports in the default exit policy.
  19751. - MaxConn is now automatically set to the hard limit of max
  19752. file descriptors we're allowed (ulimit -n), minus a few for
  19753. logs, etc.
  19754. - Give a clearer message when servers need to raise their
  19755. ulimit -n when they start running out of file descriptors.
  19756. - SGI Compatibility patches from Jan Schaumann.
  19757. - Tolerate a corrupt cached directory better.
  19758. - When a dirserver hasn't approved your server, list which one.
  19759. - Go into soft hibernation after 95% of the bandwidth is used,
  19760. not 99%. This is especially important for daily hibernators who
  19761. have a small accounting max. Hopefully it will result in fewer
  19762. cut connections when the hard hibernation starts.
  19763. - Load-balance better when using servers that claim more than
  19764. 800kB/s of capacity.
  19765. - Make NT services work (experimental, only used if compiled in).
  19766. Changes in version 0.0.9.3 - 2005-01-21
  19767. o Bugfixes on 0.0.9:
  19768. - Backport the cpu use fixes from main branch, so busy servers won't
  19769. need as much processor time.
  19770. - Work better when we go offline and then come back, or when we
  19771. run Tor at boot before the network is up. We do this by
  19772. optimistically trying to fetch a new directory whenever an
  19773. application request comes in and we think we're offline -- the
  19774. human is hopefully a good measure of when the network is back.
  19775. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  19776. long as you keep using them; actually publish hidserv descriptors
  19777. shortly after they change, rather than waiting 20-40 minutes.
  19778. - Enable Mac startup script by default.
  19779. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  19780. - When you update AllowUnverifiedNodes or FirewallPorts via the
  19781. controller's setconf feature, we were always appending, never
  19782. resetting.
  19783. - When you update HiddenServiceDir via setconf, it was screwing up
  19784. the order of reading the lines, making it fail.
  19785. - Do not rewrite a cached directory back to the cache; otherwise we
  19786. will think it is recent and not fetch a newer one on startup.
  19787. - Workaround for webservers that lie about Content-Encoding: Tor
  19788. now tries to autodetect compressed directories and compression
  19789. itself. This lets us Proxypass dir fetches through apache.
  19790. Changes in version 0.0.9.2 - 2005-01-04
  19791. o Bugfixes on 0.0.9 (crashes and asserts):
  19792. - Fix an assert on startup when the disk is full and you're logging
  19793. to a file.
  19794. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  19795. style address, then we'd crash.
  19796. - Fix an assert trigger when the running-routers string we get from
  19797. a dirserver is broken.
  19798. - Make worker threads start and run on win32. Now win32 servers
  19799. may work better.
  19800. - Bandaid (not actually fix, but now it doesn't crash) an assert
  19801. where the dns worker dies mysteriously and the main Tor process
  19802. doesn't remember anything about the address it was resolving.
  19803. o Bugfixes on 0.0.9 (Win32):
  19804. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  19805. name out of the warning/assert messages.
  19806. - Fix a superficial "unhandled error on read" bug on win32.
  19807. - The win32 installer no longer requires a click-through for our
  19808. license, since our Free Software license grants rights but does not
  19809. take any away.
  19810. - Win32: When connecting to a dirserver fails, try another one
  19811. immediately. (This was already working for non-win32 Tors.)
  19812. - Stop trying to parse $HOME on win32 when hunting for default
  19813. DataDirectory.
  19814. - Make tor-resolve.c work on win32 by calling network_init().
  19815. o Bugfixes on 0.0.9 (other):
  19816. - Make 0.0.9.x build on Solaris again.
  19817. - Due to a fencepost error, we were blowing away the \n when reporting
  19818. confvalue items in the controller. So asking for multiple config
  19819. values at once couldn't work.
  19820. - When listing circuits that are pending on an opening OR connection,
  19821. if we're an OR we were listing circuits that *end* at us as
  19822. being pending on every listener, dns/cpu worker, etc. Stop that.
  19823. - Dirservers were failing to create 'running-routers' or 'directory'
  19824. strings if we had more than some threshold of routers. Fix them so
  19825. they can handle any number of routers.
  19826. - Fix a superficial "Duplicate mark for close" bug.
  19827. - Stop checking for clock skew for OR connections, even for servers.
  19828. - Fix a fencepost error that was chopping off the last letter of any
  19829. nickname that is the maximum allowed nickname length.
  19830. - Update URLs in log messages so they point to the new website.
  19831. - Fix a potential problem in mangling server private keys while
  19832. writing to disk (not triggered yet, as far as we know).
  19833. - Include the licenses for other free software we include in Tor,
  19834. now that we're shipping binary distributions more regularly.
  19835. Changes in version 0.0.9.1 - 2004-12-15
  19836. o Bugfixes on 0.0.9:
  19837. - Make hibernation actually work.
  19838. - Make HashedControlPassword config option work.
  19839. - When we're reporting event circuit status to a controller,
  19840. don't use the stream status code.
  19841. Changes in version 0.0.9 - 2004-12-12
  19842. o Cleanups:
  19843. - Clean up manpage and torrc.sample file.
  19844. - Clean up severities and text of log warnings.
  19845. o Mistakes:
  19846. - Make servers trigger an assert when they enter hibernation.
  19847. Changes in version 0.0.9rc7 - 2004-12-08
  19848. o Bugfixes on 0.0.9rc:
  19849. - Fix a stack-trashing crash when an exit node begins hibernating.
  19850. - Avoid looking at unallocated memory while considering which
  19851. ports we need to build circuits to cover.
  19852. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  19853. we shouldn't hold-open-until-flush if the eof arrived first.
  19854. - Fix a bug with init_cookie_authentication() in the controller.
  19855. - When recommending new-format log lines, if the upper bound is
  19856. LOG_ERR, leave it implicit.
  19857. o Bugfixes on 0.0.8.1:
  19858. - Fix a whole slew of memory leaks.
  19859. - Fix isspace() and friends so they still make Solaris happy
  19860. but also so they don't trigger asserts on win32.
  19861. - Fix parse_iso_time on platforms without strptime (eg win32).
  19862. - win32: tolerate extra "readable" events better.
  19863. - win32: when being multithreaded, leave parent fdarray open.
  19864. - Make unit tests work on win32.
  19865. Changes in version 0.0.9rc6 - 2004-12-06
  19866. o Bugfixes on 0.0.9pre:
  19867. - Clean up some more integer underflow opportunities (not exploitable
  19868. we think).
  19869. - While hibernating, hup should not regrow our listeners.
  19870. - Send an end to the streams we close when we hibernate, rather
  19871. than just chopping them off.
  19872. - React to eof immediately on non-open edge connections.
  19873. o Bugfixes on 0.0.8.1:
  19874. - Calculate timeout for waiting for a connected cell from the time
  19875. we sent the begin cell, not from the time the stream started. If
  19876. it took a long time to establish the circuit, we would time out
  19877. right after sending the begin cell.
  19878. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  19879. of * as always matching, so we were picking reject *:* nodes as
  19880. exit nodes too. Oops.
  19881. o Features:
  19882. - New circuit building strategy: keep a list of ports that we've
  19883. used in the past 6 hours, and always try to have 2 circuits open
  19884. or on the way that will handle each such port. Seed us with port
  19885. 80 so web users won't complain that Tor is "slow to start up".
  19886. - Make kill -USR1 dump more useful stats about circuits.
  19887. - When warning about retrying or giving up, print the address, so
  19888. the user knows which one it's talking about.
  19889. - If you haven't used a clean circuit in an hour, throw it away,
  19890. just to be on the safe side. (This means after 6 hours a totally
  19891. unused Tor client will have no circuits open.)
  19892. Changes in version 0.0.9rc5 - 2004-12-01
  19893. o Bugfixes on 0.0.8.1:
  19894. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  19895. - Let resolve conns retry/expire also, rather than sticking around
  19896. forever.
  19897. - If we are using select, make sure we stay within FD_SETSIZE.
  19898. o Bugfixes on 0.0.9pre:
  19899. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  19900. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  19901. finding it.
  19902. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  19903. instead. Impose minima and maxima for all *Period options; impose
  19904. even tighter maxima for fetching if we are a caching dirserver.
  19905. Clip rather than rejecting.
  19906. - Fetch cached running-routers from servers that serve it (that is,
  19907. authdirservers and servers running 0.0.9rc5-cvs or later.)
  19908. o Features:
  19909. - Accept *:706 (silc) in default exit policy.
  19910. - Implement new versioning format for post 0.1.
  19911. - Support "foo.nickname.exit" addresses, to let Alice request the
  19912. address "foo" as viewed by exit node "nickname". Based on a patch
  19913. by Geoff Goodell.
  19914. - Make tor --version --version dump the cvs Id of every file.
  19915. Changes in version 0.0.9rc4 - 2004-11-28
  19916. o Bugfixes on 0.0.8.1:
  19917. - Make windows sockets actually non-blocking (oops), and handle
  19918. win32 socket errors better.
  19919. o Bugfixes on 0.0.9rc1:
  19920. - Actually catch the -USR2 signal.
  19921. Changes in version 0.0.9rc3 - 2004-11-25
  19922. o Bugfixes on 0.0.8.1:
  19923. - Flush the log file descriptor after we print "Tor opening log file",
  19924. so we don't see those messages days later.
  19925. o Bugfixes on 0.0.9rc1:
  19926. - Make tor-resolve work again.
  19927. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  19928. - Fix an assert trigger for clients/servers handling resolves.
  19929. Changes in version 0.0.9rc2 - 2004-11-24
  19930. o Bugfixes on 0.0.9rc1:
  19931. - I broke socks5 support while fixing the eof bug.
  19932. - Allow unitless bandwidths and intervals; they default to bytes
  19933. and seconds.
  19934. - New servers don't start out hibernating; they are active until
  19935. they run out of bytes, so they have a better estimate of how
  19936. long it takes, and so their operators can know they're working.
  19937. Changes in version 0.0.9rc1 - 2004-11-23
  19938. o Bugfixes on 0.0.8.1:
  19939. - Finally fix a bug that's been plaguing us for a year:
  19940. With high load, circuit package window was reaching 0. Whenever
  19941. we got a circuit-level sendme, we were reading a lot on each
  19942. socket, but only writing out a bit. So we would eventually reach
  19943. eof. This would be noticed and acted on even when there were still
  19944. bytes sitting in the inbuf.
  19945. - When poll() is interrupted, we shouldn't believe the revents values.
  19946. o Bugfixes on 0.0.9pre6:
  19947. - Fix hibernate bug that caused pre6 to be broken.
  19948. - Don't keep rephist info for routers that haven't had activity for
  19949. 24 hours. (This matters now that clients have keys, since we track
  19950. them too.)
  19951. - Never call close_temp_logs while validating log options.
  19952. - Fix backslash-escaping on tor.sh.in and torctl.in.
  19953. o Features:
  19954. - Implement weekly/monthly/daily accounting: now you specify your
  19955. hibernation properties by
  19956. AccountingMax N bytes|KB|MB|GB|TB
  19957. AccountingStart day|week|month [day] HH:MM
  19958. Defaults to "month 1 0:00".
  19959. - Let bandwidth and interval config options be specified as 5 bytes,
  19960. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  19961. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  19962. get back to normal.)
  19963. - If your requested entry or exit node has advertised bandwidth 0,
  19964. pick it anyway.
  19965. - Be more greedy about filling up relay cells -- we try reading again
  19966. once we've processed the stuff we read, in case enough has arrived
  19967. to fill the last cell completely.
  19968. - Apply NT service patch from Osamu Fujino. Still needs more work.
  19969. Changes in version 0.0.9pre6 - 2004-11-15
  19970. o Bugfixes on 0.0.8.1:
  19971. - Fix assert failure on malformed socks4a requests.
  19972. - Use identity comparison, not nickname comparison, to choose which
  19973. half of circuit-ID-space each side gets to use. This is needed
  19974. because sometimes we think of a router as a nickname, and sometimes
  19975. as a hex ID, and we can't predict what the other side will do.
  19976. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  19977. write() call will fail and we handle it there.
  19978. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  19979. and smartlist_len, which are two major profiling offenders.
  19980. o Bugfixes on 0.0.9pre5:
  19981. - Fix a bug in read_all that was corrupting config files on windows.
  19982. - When we're raising the max number of open file descriptors to
  19983. 'unlimited', don't log that we just raised it to '-1'.
  19984. - Include event code with events, as required by control-spec.txt.
  19985. - Don't give a fingerprint when clients do --list-fingerprint:
  19986. it's misleading, because it will never be the same again.
  19987. - Stop using strlcpy in tor_strndup, since it was slowing us
  19988. down a lot.
  19989. - Remove warn on startup about missing cached-directory file.
  19990. - Make kill -USR1 work again.
  19991. - Hibernate if we start tor during the "wait for wakeup-time" phase
  19992. of an accounting interval. Log our hibernation plans better.
  19993. - Authoritative dirservers now also cache their directory, so they
  19994. have it on start-up.
  19995. o Features:
  19996. - Fetch running-routers; cache running-routers; compress
  19997. running-routers; serve compressed running-routers.z
  19998. - Add NSI installer script contributed by J Doe.
  19999. - Commit VC6 and VC7 workspace/project files.
  20000. - Commit a tor.spec for making RPM files, with help from jbash.
  20001. - Add contrib/torctl.in contributed by Glenn Fink.
  20002. - Implement the control-spec's SAVECONF command, to write your
  20003. configuration to torrc.
  20004. - Get cookie authentication for the controller closer to working.
  20005. - Include control-spec.txt in the tarball.
  20006. - When set_conf changes our server descriptor, upload a new copy.
  20007. But don't upload it too often if there are frequent changes.
  20008. - Document authentication config in man page, and document signals
  20009. we catch.
  20010. - Clean up confusing parts of man page and torrc.sample.
  20011. - Make expand_filename handle ~ and ~username.
  20012. - Use autoconf to enable largefile support where necessary. Use
  20013. ftello where available, since ftell can fail at 2GB.
  20014. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  20015. log more informatively.
  20016. - Give a slightly more useful output for "tor -h".
  20017. - Refuse application socks connections to port 0.
  20018. - Check clock skew for verified servers, but allow unverified
  20019. servers and clients to have any clock skew.
  20020. - Break DirFetchPostPeriod into:
  20021. - DirFetchPeriod for fetching full directory,
  20022. - StatusFetchPeriod for fetching running-routers,
  20023. - DirPostPeriod for posting server descriptor,
  20024. - RendPostPeriod for posting hidden service descriptors.
  20025. - Make sure the hidden service descriptors are at a random offset
  20026. from each other, to hinder linkability.
  20027. Changes in version 0.0.9pre5 - 2004-11-09
  20028. o Bugfixes on 0.0.9pre4:
  20029. - Fix a seg fault in unit tests (doesn't affect main program).
  20030. - Fix an assert bug where a hidden service provider would fail if
  20031. the first hop of his rendezvous circuit was down.
  20032. - Hidden service operators now correctly handle version 1 style
  20033. INTRODUCE1 cells (nobody generates them still, so not a critical
  20034. bug).
  20035. - If do_hup fails, actually notice.
  20036. - Handle more errnos from accept() without closing the listener.
  20037. Some OpenBSD machines were closing their listeners because
  20038. they ran out of file descriptors.
  20039. - Send resolve cells to exit routers that are running a new
  20040. enough version of the resolve code to work right.
  20041. - Better handling of winsock includes on non-MSV win32 compilers.
  20042. - Some people had wrapped their tor client/server in a script
  20043. that would restart it whenever it died. This did not play well
  20044. with our "shut down if your version is obsolete" code. Now people
  20045. don't fetch a new directory if their local cached version is
  20046. recent enough.
  20047. - Make our autogen.sh work on ksh as well as bash.
  20048. o Major Features:
  20049. - Hibernation: New config option "AccountingMaxKB" lets you
  20050. set how many KBytes per month you want to allow your server to
  20051. consume. Rather than spreading those bytes out evenly over the
  20052. month, we instead hibernate for some of the month and pop up
  20053. at a deterministic time, work until the bytes are consumed, then
  20054. hibernate again. Config option "MonthlyAccountingStart" lets you
  20055. specify which day of the month your billing cycle starts on.
  20056. - Control interface: a separate program can now talk to your
  20057. client/server over a socket, and get/set config options, receive
  20058. notifications of circuits and streams starting/finishing/dying,
  20059. bandwidth used, etc. The next step is to get some GUIs working.
  20060. Let us know if you want to help out. See doc/control-spec.txt .
  20061. - Ship a contrib/tor-control.py as an example script to interact
  20062. with the control port.
  20063. - "tor --hash-password zzyxz" will output a salted password for
  20064. use in authenticating to the control interface.
  20065. - New log format in config:
  20066. "Log minsev[-maxsev] stdout|stderr|syslog" or
  20067. "Log minsev[-maxsev] file /var/foo"
  20068. o Minor Features:
  20069. - DirPolicy config option, to let people reject incoming addresses
  20070. from their dirserver.
  20071. - "tor --list-fingerprint" will list your identity key fingerprint
  20072. and then exit.
  20073. - Add "pass" target for RedirectExit, to make it easier to break
  20074. out of a sequence of RedirectExit rules.
  20075. - Clients now generate a TLS cert too, in preparation for having
  20076. them act more like real nodes.
  20077. - Ship src/win32/ in the tarball, so people can use it to build.
  20078. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  20079. is broken.
  20080. - New "router-status" line in directory, to better bind each verified
  20081. nickname to its identity key.
  20082. - Deprecate unofficial config option abbreviations, and abbreviations
  20083. not on the command line.
  20084. - Add a pure-C tor-resolve implementation.
  20085. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  20086. 1024) file descriptors.
  20087. o Code security improvements, inspired by Ilja:
  20088. - Replace sprintf with snprintf. (I think they were all safe, but
  20089. hey.)
  20090. - Replace strcpy/strncpy with strlcpy in more places.
  20091. - Avoid strcat; use snprintf or strlcat instead.
  20092. - snprintf wrapper with consistent (though not C99) overflow behavior.
  20093. Changes in version 0.0.9pre4 - 2004-10-17
  20094. o Bugfixes on 0.0.9pre3:
  20095. - If the server doesn't specify an exit policy, use the real default
  20096. exit policy, not reject *:*.
  20097. - Ignore fascistfirewall when uploading/downloading hidden service
  20098. descriptors, since we go through Tor for those; and when using
  20099. an HttpProxy, since we assume it can reach them all.
  20100. - When looking for an authoritative dirserver, use only the ones
  20101. configured at boot. Don't bother looking in the directory.
  20102. - The rest of the fix for get_default_conf_file() on older win32.
  20103. - Make 'Routerfile' config option obsolete.
  20104. o Features:
  20105. - New 'MyFamily nick1,...' config option for a server to
  20106. specify other servers that shouldn't be used in the same circuit
  20107. with it. Only believed if nick1 also specifies us.
  20108. - New 'NodeFamily nick1,nick2,...' config option for a client to
  20109. specify nodes that it doesn't want to use in the same circuit.
  20110. - New 'Redirectexit pattern address:port' config option for a
  20111. server to redirect exit connections, e.g. to a local squid.
  20112. Changes in version 0.0.9pre3 - 2004-10-13
  20113. o Bugfixes on 0.0.8.1:
  20114. - Better torrc example lines for dirbindaddress and orbindaddress.
  20115. - Improved bounds checking on parsed ints (e.g. config options and
  20116. the ones we find in directories.)
  20117. - Better handling of size_t vs int, so we're more robust on 64
  20118. bit platforms.
  20119. - Fix the rest of the bug where a newly started OR would appear
  20120. as unverified even after we've added his fingerprint and hupped
  20121. the dirserver.
  20122. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  20123. close it without sending back an end. So 'connection refused'
  20124. would simply be ignored and the user would get no response.
  20125. o Bugfixes on 0.0.9pre2:
  20126. - Serving the cached-on-disk directory to people is bad. We now
  20127. provide no directory until we've fetched a fresh one.
  20128. - Workaround for bug on windows where cached-directories get crlf
  20129. corruption.
  20130. - Make get_default_conf_file() work on older windows too.
  20131. - If we write a *:* exit policy line in the descriptor, don't write
  20132. any more exit policy lines.
  20133. o Features:
  20134. - Use only 0.0.9pre1 and later servers for resolve cells.
  20135. - Make the dirservers file obsolete.
  20136. - Include a dir-signing-key token in directories to tell the
  20137. parsing entity which key is being used to sign.
  20138. - Remove the built-in bulky default dirservers string.
  20139. - New config option "Dirserver %s:%d [fingerprint]", which can be
  20140. repeated as many times as needed. If no dirservers specified,
  20141. default to moria1,moria2,tor26.
  20142. - Make moria2 advertise a dirport of 80, so people behind firewalls
  20143. will be able to get a directory.
  20144. - Http proxy support
  20145. - Dirservers translate requests for http://%s:%d/x to /x
  20146. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  20147. be routed through this host.
  20148. - Clients ask for /tor/x rather than /x for new enough dirservers.
  20149. This way we can one day coexist peacefully with apache.
  20150. - Clients specify a "Host: %s%d" http header, to be compatible
  20151. with more proxies, and so running squid on an exit node can work.
  20152. Changes in version 0.0.8.1 - 2004-10-13
  20153. o Bugfixes:
  20154. - Fix a seg fault that can be triggered remotely for Tor
  20155. clients/servers with an open dirport.
  20156. - Fix a rare assert trigger, where routerinfos for entries in
  20157. our cpath would expire while we're building the path.
  20158. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  20159. - Fix a rare seg fault for people running hidden services on
  20160. intermittent connections.
  20161. - Fix a bug in parsing opt keywords with objects.
  20162. - Fix a stale pointer assert bug when a stream detaches and
  20163. reattaches.
  20164. - Fix a string format vulnerability (probably not exploitable)
  20165. in reporting stats locally.
  20166. - Fix an assert trigger: sometimes launching circuits can fail
  20167. immediately, e.g. because too many circuits have failed recently.
  20168. - Fix a compile warning on 64 bit platforms.
  20169. Changes in version 0.0.9pre2 - 2004-10-03
  20170. o Bugfixes:
  20171. - Make fetching a cached directory work for 64-bit platforms too.
  20172. - Make zlib.h a required header, not an optional header.
  20173. Changes in version 0.0.9pre1 - 2004-10-01
  20174. o Bugfixes:
  20175. - Stop using separate defaults for no-config-file and
  20176. empty-config-file. Now you have to explicitly turn off SocksPort,
  20177. if you don't want it open.
  20178. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  20179. - Improve man page to mention more of the 0.0.8 features.
  20180. - Fix a rare seg fault for people running hidden services on
  20181. intermittent connections.
  20182. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  20183. happier.
  20184. - Fix more dns related bugs: send back resolve_failed and end cells
  20185. more reliably when the resolve fails, rather than closing the
  20186. circuit and then trying to send the cell. Also attach dummy resolve
  20187. connections to a circuit *before* calling dns_resolve(), to fix
  20188. a bug where cached answers would never be sent in RESOLVED cells.
  20189. - When we run out of disk space, or other log writing error, don't
  20190. crash. Just stop logging to that log and continue.
  20191. - We were starting to daemonize before we opened our logs, so if
  20192. there were any problems opening logs, we would complain to stderr,
  20193. which wouldn't work, and then mysteriously exit.
  20194. - Fix a rare bug where sometimes a verified OR would connect to us
  20195. before he'd uploaded his descriptor, which would cause us to
  20196. assign conn->nickname as though he's unverified. Now we look through
  20197. the fingerprint list to see if he's there.
  20198. - Fix a rare assert trigger, where routerinfos for entries in
  20199. our cpath would expire while we're building the path.
  20200. o Features:
  20201. - Clients can ask dirservers for /dir.z to get a compressed version
  20202. of the directory. Only works for servers running 0.0.9, of course.
  20203. - Make clients cache directories and use them to seed their router
  20204. lists at startup. This means clients have a datadir again.
  20205. - Configuration infrastructure support for warning on obsolete
  20206. options.
  20207. - Respond to content-encoding headers by trying to uncompress as
  20208. appropriate.
  20209. - Reply with a deflated directory when a client asks for "dir.z".
  20210. We could use allow-encodings instead, but allow-encodings isn't
  20211. specified in HTTP 1.0.
  20212. - Raise the max dns workers from 50 to 100.
  20213. - Discourage people from setting their dirfetchpostperiod more often
  20214. than once per minute.
  20215. - Protect dirservers from overzealous descriptor uploading -- wait
  20216. 10 seconds after directory gets dirty, before regenerating.
  20217. Changes in version 0.0.8 - 2004-08-25
  20218. o Port it to SunOS 5.9 / Athena
  20219. Changes in version 0.0.8rc2 - 2004-08-20
  20220. o Make it compile on cygwin again.
  20221. o When picking unverified routers, skip those with low uptime and/or
  20222. low bandwidth, depending on what properties you care about.
  20223. Changes in version 0.0.8rc1 - 2004-08-18
  20224. o Changes from 0.0.7.3:
  20225. - Bugfixes:
  20226. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  20227. don't put it into the client dns cache.
  20228. - If a begin failed due to exit policy, but we believe the IP address
  20229. should have been allowed, switch that router to exitpolicy reject *:*
  20230. until we get our next directory.
  20231. - Features:
  20232. - Clients choose nodes proportional to advertised bandwidth.
  20233. - Avoid using nodes with low uptime as introduction points.
  20234. - Handle servers with dynamic IP addresses: don't replace
  20235. options->Address with the resolved one at startup, and
  20236. detect our address right before we make a routerinfo each time.
  20237. - 'FascistFirewall' option to pick dirservers and ORs on specific
  20238. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  20239. which ports are open. (Defaults to 80,443)
  20240. - Be more aggressive about trying to make circuits when the network
  20241. has changed (e.g. when you unsuspend your laptop).
  20242. - Check for time skew on http headers; report date in response to
  20243. "GET /".
  20244. - If the entrynode config line has only one node, don't pick it as
  20245. an exitnode.
  20246. - Add strict{entry|exit}nodes config options. If set to 1, then
  20247. we refuse to build circuits that don't include the specified entry
  20248. or exit nodes.
  20249. - OutboundBindAddress config option, to bind to a specific
  20250. IP address for outgoing connect()s.
  20251. - End truncated log entries (e.g. directories) with "[truncated]".
  20252. o Patches to 0.0.8preX:
  20253. - Bugfixes:
  20254. - Patches to compile and run on win32 again (maybe)?
  20255. - Fix crash when looking for ~/.torrc with no $HOME set.
  20256. - Fix a race bug in the unit tests.
  20257. - Handle verified/unverified name collisions better when new
  20258. routerinfo's arrive in a directory.
  20259. - Sometimes routers were getting entered into the stats before
  20260. we'd assigned their identity_digest. Oops.
  20261. - Only pick and establish intro points after we've gotten a
  20262. directory.
  20263. - Features:
  20264. - AllowUnverifiedNodes config option to let circuits choose no-name
  20265. routers in entry,middle,exit,introduction,rendezvous positions.
  20266. Allow middle and rendezvous positions by default.
  20267. - Add a man page for tor-resolve.
  20268. Changes in version 0.0.7.3 - 2004-08-12
  20269. o Stop dnsworkers from triggering an assert failure when you
  20270. ask them to resolve the host "".
  20271. Changes in version 0.0.8pre3 - 2004-08-09
  20272. o Changes from 0.0.7.2:
  20273. - Allow multiple ORs with same nickname in routerlist -- now when
  20274. people give us one identity key for a nickname, then later
  20275. another, we don't constantly complain until the first expires.
  20276. - Remember used bandwidth (both in and out), and publish 15-minute
  20277. snapshots for the past day into our descriptor.
  20278. - You can now fetch $DIRURL/running-routers to get just the
  20279. running-routers line, not the whole descriptor list. (But
  20280. clients don't use this yet.)
  20281. - When people mistakenly use Tor as an http proxy, point them
  20282. at the tor-doc.html rather than the INSTALL.
  20283. - Remove our mostly unused -- and broken -- hex_encode()
  20284. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  20285. for pointing out this bug.)
  20286. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  20287. fewer problems with people using the wrong key.
  20288. - Change the default exit policy to reject the default edonkey,
  20289. kazaa, gnutella ports.
  20290. - Add replace_file() to util.[ch] to handle win32's rename().
  20291. o Changes from 0.0.8preX:
  20292. - Fix two bugs in saving onion keys to disk when rotating, so
  20293. hopefully we'll get fewer people using old onion keys.
  20294. - Fix an assert error that was making SocksPolicy not work.
  20295. - Be willing to expire routers that have an open dirport -- it's
  20296. just the authoritative dirservers we want to not forget.
  20297. - Reject tor-resolve requests for .onion addresses early, so we
  20298. don't build a whole rendezvous circuit and then fail.
  20299. - When you're warning a server that he's unverified, don't cry
  20300. wolf unpredictably.
  20301. - Fix a race condition: don't try to extend onto a connection
  20302. that's still handshaking.
  20303. - For servers in clique mode, require the conn to be open before
  20304. you'll choose it for your path.
  20305. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  20306. end relay cell, etc.
  20307. - Measure bandwidth capacity over the last 24 hours, not just 12
  20308. - Bugfix: authoritative dirservers were making and signing a new
  20309. directory for each client, rather than reusing the cached one.
  20310. Changes in version 0.0.8pre2 - 2004-08-04
  20311. o Changes from 0.0.7.2:
  20312. - Security fixes:
  20313. - Check directory signature _before_ you decide whether you're
  20314. you're running an obsolete version and should exit.
  20315. - Check directory signature _before_ you parse the running-routers
  20316. list to decide who's running or verified.
  20317. - Bugfixes and features:
  20318. - Check return value of fclose while writing to disk, so we don't
  20319. end up with broken files when servers run out of disk space.
  20320. - Log a warning if the user uses an unsafe socks variant, so people
  20321. are more likely to learn about privoxy or socat.
  20322. - Dirservers now include RFC1123-style dates in the HTTP headers,
  20323. which one day we will use to better detect clock skew.
  20324. o Changes from 0.0.8pre1:
  20325. - Make it compile without warnings again on win32.
  20326. - Log a warning if you're running an unverified server, to let you
  20327. know you might want to get it verified.
  20328. - Only pick a default nickname if you plan to be a server.
  20329. Changes in version 0.0.8pre1 - 2004-07-23
  20330. o Bugfixes:
  20331. - Made our unit tests compile again on OpenBSD 3.5, and tor
  20332. itself compile again on OpenBSD on a sparc64.
  20333. - We were neglecting milliseconds when logging on win32, so
  20334. everything appeared to happen at the beginning of each second.
  20335. o Protocol changes:
  20336. - 'Extend' relay cell payloads now include the digest of the
  20337. intended next hop's identity key. Now we can verify that we're
  20338. extending to the right router, and also extend to routers we
  20339. hadn't heard of before.
  20340. o Features:
  20341. - Tor nodes can now act as relays (with an advertised ORPort)
  20342. without being manually verified by the dirserver operators.
  20343. - Uploaded descriptors of unverified routers are now accepted
  20344. by the dirservers, and included in the directory.
  20345. - Verified routers are listed by nickname in the running-routers
  20346. list; unverified routers are listed as "$<fingerprint>".
  20347. - We now use hash-of-identity-key in most places rather than
  20348. nickname or addr:port, for improved security/flexibility.
  20349. - To avoid Sybil attacks, paths still use only verified servers.
  20350. But now we have a chance to play around with hybrid approaches.
  20351. - Nodes track bandwidth usage to estimate capacity (not used yet).
  20352. - ClientOnly option for nodes that never want to become servers.
  20353. - Directory caching.
  20354. - "AuthoritativeDir 1" option for the official dirservers.
  20355. - Now other nodes (clients and servers) will cache the latest
  20356. directory they've pulled down.
  20357. - They can enable their DirPort to serve it to others.
  20358. - Clients will pull down a directory from any node with an open
  20359. DirPort, and check the signature/timestamp correctly.
  20360. - Authoritative dirservers now fetch directories from other
  20361. authdirservers, to stay better synced.
  20362. - Running-routers list tells who's down also, along with noting
  20363. if they're verified (listed by nickname) or unverified (listed
  20364. by hash-of-key).
  20365. - Allow dirservers to serve running-router list separately.
  20366. This isn't used yet.
  20367. - ORs connect-on-demand to other ORs
  20368. - If you get an extend cell to an OR you're not connected to,
  20369. connect, handshake, and forward the create cell.
  20370. - The authoritative dirservers stay connected to everybody,
  20371. and everybody stays connected to 0.0.7 servers, but otherwise
  20372. clients/servers expire unused connections after 5 minutes.
  20373. - When servers get a sigint, they delay 30 seconds (refusing new
  20374. connections) then exit. A second sigint causes immediate exit.
  20375. - File and name management:
  20376. - Look for .torrc if no CONFDIR "torrc" is found.
  20377. - If no datadir is defined, then choose, make, and secure ~/.tor
  20378. as datadir.
  20379. - If torrc not found, exitpolicy reject *:*.
  20380. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  20381. - If no nickname is defined, derive default from hostname.
  20382. - Rename secret key files, e.g. identity.key -> secret_id_key,
  20383. to discourage people from mailing their identity key to tor-ops.
  20384. - Refuse to build a circuit before the directory has arrived --
  20385. it won't work anyway, since you won't know the right onion keys
  20386. to use.
  20387. - Try other dirservers immediately if the one you try is down. This
  20388. should tolerate down dirservers better now.
  20389. - Parse tor version numbers so we can do an is-newer-than check
  20390. rather than an is-in-the-list check.
  20391. - New socks command 'resolve', to let us shim gethostbyname()
  20392. locally.
  20393. - A 'tor_resolve' script to access the socks resolve functionality.
  20394. - A new socks-extensions.txt doc file to describe our
  20395. interpretation and extensions to the socks protocols.
  20396. - Add a ContactInfo option, which gets published in descriptor.
  20397. - Publish OR uptime in descriptor (and thus in directory) too.
  20398. - Write tor version at the top of each log file
  20399. - New docs in the tarball:
  20400. - tor-doc.html.
  20401. - Document that you should proxy your SSL traffic too.
  20402. Changes in version 0.0.7.2 - 2004-07-07
  20403. o A better fix for the 0.0.0.0 problem, that will hopefully
  20404. eliminate the remaining related assertion failures.
  20405. Changes in version 0.0.7.1 - 2004-07-04
  20406. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  20407. since internally we use 0.0.0.0 to signify "not yet resolved".
  20408. Changes in version 0.0.7 - 2004-06-07
  20409. o Updated the man page to reflect the new features.
  20410. Changes in version 0.0.7rc2 - 2004-06-06
  20411. o Changes from 0.0.7rc1:
  20412. - Make it build on Win32 again.
  20413. o Changes from 0.0.6.2:
  20414. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  20415. settings too.
  20416. Changes in version 0.0.7rc1 - 2004-06-02
  20417. o Bugfixes:
  20418. - On sighup, we were adding another log without removing the first
  20419. one. So log messages would get duplicated n times for n sighups.
  20420. - Several cases of using a connection after we'd freed it. The
  20421. problem was that connections that are pending resolve are in both
  20422. the pending_resolve tree, and also the circuit's resolving_streams
  20423. list. When you want to remove one, you must remove it from both.
  20424. - Fix a double-mark-for-close where an end cell arrived for a
  20425. resolving stream, and then the resolve failed.
  20426. - Check directory signatures based on name of signer, not on whom
  20427. we got the directory from. This will let us cache directories more
  20428. easily.
  20429. o Features:
  20430. - Crank up some of our constants to handle more users.
  20431. Changes in version 0.0.7pre1 - 2004-06-02
  20432. o Fixes for crashes and other obnoxious bugs:
  20433. - Fix an epipe bug: sometimes when directory connections failed
  20434. to connect, we would give them a chance to flush before closing
  20435. them.
  20436. - When we detached from a circuit because of resolvefailed, we
  20437. would immediately try the same circuit twice more, and then
  20438. give up on the resolve thinking we'd tried three different
  20439. exit nodes.
  20440. - Limit the number of intro circuits we'll attempt to build for a
  20441. hidden service per 15-minute period.
  20442. - Check recommended-software string *early*, before actually parsing
  20443. the directory. Thus we can detect an obsolete version and exit,
  20444. even if the new directory format doesn't parse.
  20445. o Fixes for security bugs:
  20446. - Remember which nodes are dirservers when you startup, and if a
  20447. random OR enables his dirport, don't automatically assume he's
  20448. a trusted dirserver.
  20449. o Other bugfixes:
  20450. - Directory connections were asking the wrong poll socket to
  20451. start writing, and not asking themselves to start writing.
  20452. - When we detached from a circuit because we sent a begin but
  20453. didn't get a connected, we would use it again the first time;
  20454. but after that we would correctly switch to a different one.
  20455. - Stop warning when the first onion decrypt attempt fails; they
  20456. will sometimes legitimately fail now that we rotate keys.
  20457. - Override unaligned-access-ok check when $host_cpu is ia64 or
  20458. arm. Apparently they allow it but the kernel whines.
  20459. - Dirservers try to reconnect periodically too, in case connections
  20460. have failed.
  20461. - Fix some memory leaks in directory servers.
  20462. - Allow backslash in Win32 filenames.
  20463. - Made Tor build complain-free on FreeBSD, hopefully without
  20464. breaking other BSD builds. We'll see.
  20465. o Features:
  20466. - Doxygen markup on all functions and global variables.
  20467. - Make directory functions update routerlist, not replace it. So
  20468. now directory disagreements are not so critical a problem.
  20469. - Remove the upper limit on number of descriptors in a dirserver's
  20470. directory (not that we were anywhere close).
  20471. - Allow multiple logfiles at different severity ranges.
  20472. - Allow *BindAddress to specify ":port" rather than setting *Port
  20473. separately. Allow multiple instances of each BindAddress config
  20474. option, so you can bind to multiple interfaces if you want.
  20475. - Allow multiple exit policy lines, which are processed in order.
  20476. Now we don't need that huge line with all the commas in it.
  20477. - Enable accept/reject policies on SOCKS connections, so you can bind
  20478. to 0.0.0.0 but still control who can use your OP.
  20479. Changes in version 0.0.6.2 - 2004-05-16
  20480. o Our integrity-checking digest was checking only the most recent cell,
  20481. not the previous cells like we'd thought.
  20482. Thanks to Stefan Mark for finding the flaw!
  20483. Changes in version 0.0.6.1 - 2004-05-06
  20484. o Fix two bugs in our AES counter-mode implementation (this affected
  20485. onion-level stream encryption, but not TLS-level). It turns
  20486. out we were doing something much more akin to a 16-character
  20487. polyalphabetic cipher. Oops.
  20488. Thanks to Stefan Mark for finding the flaw!
  20489. o Retire moria3 as a directory server, and add tor26 as a directory
  20490. server.
  20491. Changes in version 0.0.6 - 2004-05-02
  20492. [version bump only]
  20493. Changes in version 0.0.6rc4 - 2004-05-01
  20494. o Update the built-in dirservers list to use the new directory format
  20495. o Fix a rare seg fault: if a node offering a hidden service attempts
  20496. to build a circuit to Alice's rendezvous point and fails before it
  20497. reaches the last hop, it retries with a different circuit, but
  20498. then dies.
  20499. o Handle windows socket errors correctly.
  20500. Changes in version 0.0.6rc3 - 2004-04-28
  20501. o Don't expire non-general excess circuits (if we had enough
  20502. circuits open, we were expiring rendezvous circuits -- even
  20503. when they had a stream attached. oops.)
  20504. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  20505. o Better debugging for tls errors
  20506. o Some versions of openssl have an SSL_pending function that erroneously
  20507. returns bytes when there is a non-application record pending.
  20508. o Set Content-Type on the directory and hidserv descriptor.
  20509. o Remove IVs from cipher code, since AES-ctr has none.
  20510. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  20511. o We were using an array of length zero in a few places.
  20512. o win32's gethostbyname can't resolve an IP to an IP.
  20513. o win32's close can't close a socket.
  20514. Changes in version 0.0.6rc2 - 2004-04-26
  20515. o Fix a bug where we were closing tls connections intermittently.
  20516. It turns out openssl keeps its errors around -- so if an error
  20517. happens, and you don't ask about it, and then another openssl
  20518. operation happens and succeeds, and you ask if there was an error,
  20519. it tells you about the first error. Fun fun.
  20520. o Fix a bug that's been lurking since 27 may 03 (!)
  20521. When passing back a destroy cell, we would use the wrong circ id.
  20522. 'Mostly harmless', but still worth fixing.
  20523. o Since we don't support truncateds much, don't bother sending them;
  20524. just close the circ.
  20525. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  20526. o don't crash if a conn that sent a begin has suddenly lost its circuit
  20527. (this was quite rare).
  20528. Changes in version 0.0.6rc1 - 2004-04-25
  20529. o We now rotate link (tls context) keys and onion keys.
  20530. o CREATE cells now include oaep padding, so you can tell
  20531. if you decrypted them correctly.
  20532. o Add bandwidthburst to server descriptor.
  20533. o Directories now say which dirserver signed them.
  20534. o Use a tor_assert macro that logs failed assertions too.
  20535. Changes in version 0.0.6pre5 - 2004-04-18
  20536. o changes from 0.0.6pre4:
  20537. - make tor build on broken freebsd 5.2 installs
  20538. - fix a failed assert when you try an intro point, get a nack, and try
  20539. a second one and it works.
  20540. - when alice uses a port that the hidden service doesn't accept,
  20541. it now sends back an end cell (denied by exit policy). otherwise
  20542. alice would just have to wait to time out.
  20543. - fix another rare bug: when we had tried all the intro
  20544. points for a hidden service, we fetched the descriptor
  20545. again, but we left our introcirc thinking it had already
  20546. sent an intro, so it kept waiting for a response...
  20547. - bugfix: when you sleep your hidden-service laptop, as soon
  20548. as it wakes up it tries to upload a service descriptor, but
  20549. socketpair fails for some reason (localhost not up yet?).
  20550. now we simply give up on that upload, and we'll try again later.
  20551. i'd still like to find the bug though.
  20552. - if an intro circ waiting for an ack dies before getting one, then
  20553. count it as a nack
  20554. - we were reusing stale service descriptors and refetching usable
  20555. ones. oops.
  20556. Changes in version 0.0.6pre4 - 2004-04-14
  20557. o changes from 0.0.6pre3:
  20558. - when bob fails to connect to the rendezvous point, and his
  20559. circ didn't fail because of the rendezvous point itself, then
  20560. he retries a couple of times
  20561. - we expire introduction and rendezvous circs more thoroughly
  20562. (sometimes they were hanging around forever)
  20563. - we expire unattached rendezvous streams that have been around
  20564. too long (they were sticking around forever).
  20565. - fix a measly fencepost error that was crashing everybody with
  20566. a strict glibc.
  20567. Changes in version 0.0.6pre3 - 2004-04-14
  20568. o changes from 0.0.6pre2:
  20569. - make hup work again
  20570. - fix some memory leaks for dirservers
  20571. - allow more skew in rendezvous descriptor timestamps, to help
  20572. handle people like blanu who don't know what time it is
  20573. - normal circs are 3 hops, but some rend/intro circs are 4, if
  20574. the initiator doesn't get to choose the last hop
  20575. - send acks for introductions, so alice can know whether to try
  20576. again
  20577. - bob publishes intro points more correctly
  20578. o changes from 0.0.5:
  20579. - fix an assert trigger that's been plaguing us since the days
  20580. of 0.0.2prexx (thanks weasel!)
  20581. - retry stream correctly when we fail to connect because of
  20582. exit-policy-reject (should try another) or can't-resolve-address
  20583. (also should try another, because dns on random internet servers
  20584. is flaky).
  20585. - when we hup a dirserver and we've *removed* a server from the
  20586. approved-routers list, now we remove that server from the
  20587. in-memory directories too
  20588. Changes in version 0.0.6pre2 - 2004-04-08
  20589. o We fixed our base32 implementation. Now it works on all architectures.
  20590. Changes in version 0.0.6pre1 - 2004-04-08
  20591. o Features:
  20592. - Hidden services and rendezvous points are implemented. Go to
  20593. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  20594. hidden services. (This only works via a socks4a proxy such as
  20595. Privoxy, and currently it's quite slow.)
  20596. Changes in version 0.0.5 - 2004-03-30
  20597. [version bump only]
  20598. Changes in version 0.0.5rc3 - 2004-03-29
  20599. o Install torrc as torrc.sample -- we no longer clobber your
  20600. torrc. (Woo!)
  20601. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  20602. o Add in a 'notice' log level for things the operator should hear
  20603. but that aren't warnings
  20604. Changes in version 0.0.5rc2 - 2004-03-29
  20605. o Hold socks connection open until reply is flushed (if possible)
  20606. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  20607. the dns farm to do it.
  20608. o Fix c99 aliasing warnings in rephist.c
  20609. o Don't include server descriptors that are older than 24 hours in the
  20610. directory.
  20611. o Give socks 'reject' replies their whole 15s to attempt to flush,
  20612. rather than seeing the 60s timeout and assuming the flush had failed.
  20613. o Clean automake droppings from the cvs repository
  20614. Changes in version 0.0.5rc1 - 2004-03-28
  20615. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  20616. o Only build circuits after we've fetched the directory: clients were
  20617. using only the directory servers before they'd fetched a directory.
  20618. This also means longer startup time; so it goes.
  20619. o Fix an assert trigger where an OP would fail to handshake, and we'd
  20620. expect it to have a nickname.
  20621. o Work around a tsocks bug: do a socks reject when AP connection dies
  20622. early, else tsocks goes into an infinite loop.
  20623. Changes in version 0.0.4 - 2004-03-26
  20624. o When connecting to a dirserver or OR and the network is down,
  20625. we would crash.
  20626. Changes in version 0.0.3 - 2004-03-26
  20627. o Warn and fail if server chose a nickname with illegal characters
  20628. o Port to Solaris and Sparc:
  20629. - include missing header fcntl.h
  20630. - have autoconf find -lsocket -lnsl automatically
  20631. - deal with hardware word alignment
  20632. - make uname() work (solaris has a different return convention)
  20633. - switch from using signal() to sigaction()
  20634. o Preliminary work on reputation system:
  20635. - Keep statistics on success/fail of connect attempts; they're published
  20636. by kill -USR1 currently.
  20637. - Add a RunTesting option to try to learn link state by creating test
  20638. circuits, even when SocksPort is off.
  20639. - Remove unused open circuits when there are too many.
  20640. Changes in version 0.0.2 - 2004-03-19
  20641. - Include strlcpy and strlcat for safer string ops
  20642. - define INADDR_NONE so we compile (but still not run) on solaris
  20643. Changes in version 0.0.2pre27 - 2004-03-14
  20644. o Bugfixes:
  20645. - Allow internal tor networks (we were rejecting internal IPs,
  20646. now we allow them if they're set explicitly).
  20647. - And fix a few endian issues.
  20648. Changes in version 0.0.2pre26 - 2004-03-14
  20649. o New features:
  20650. - If a stream times out after 15s without a connected cell, don't
  20651. try that circuit again: try a new one.
  20652. - Retry streams at most 4 times. Then give up.
  20653. - When a dirserver gets a descriptor from an unknown router, it
  20654. logs its fingerprint (so the dirserver operator can choose to
  20655. accept it even without mail from the server operator).
  20656. - Inform unapproved servers when we reject their descriptors.
  20657. - Make tor build on Windows again. It works as a client, who knows
  20658. about as a server.
  20659. - Clearer instructions in the torrc for how to set up a server.
  20660. - Be more efficient about reading fd's when our global token bucket
  20661. (used for rate limiting) becomes empty.
  20662. o Bugfixes:
  20663. - Stop asserting that computers always go forward in time. It's
  20664. simply not true.
  20665. - When we sent a cell (e.g. destroy) and then marked an OR connection
  20666. expired, we might close it before finishing a flush if the other
  20667. side isn't reading right then.
  20668. - Don't allow dirservers to start if they haven't defined
  20669. RecommendedVersions
  20670. - We were caching transient dns failures. Oops.
  20671. - Prevent servers from publishing an internal IP as their address.
  20672. - Address a strcat vulnerability in circuit.c
  20673. Changes in version 0.0.2pre25 - 2004-03-04
  20674. o New features:
  20675. - Put the OR's IP in its router descriptor, not its fqdn. That way
  20676. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  20677. e.g. poblano.
  20678. o Bugfixes:
  20679. - If the user typed in an address that didn't resolve, the server
  20680. crashed.
  20681. Changes in version 0.0.2pre24 - 2004-03-03
  20682. o Bugfixes:
  20683. - Fix an assertion failure in dns.c, where we were trying to dequeue
  20684. a pending dns resolve even if it wasn't pending
  20685. - Fix a spurious socks5 warning about still trying to write after the
  20686. connection is finished.
  20687. - Hold certain marked_for_close connections open until they're finished
  20688. flushing, rather than losing bytes by closing them too early.
  20689. - Correctly report the reason for ending a stream
  20690. - Remove some duplicate calls to connection_mark_for_close
  20691. - Put switch_id and start_daemon earlier in the boot sequence, so it
  20692. will actually try to chdir() to options.DataDirectory
  20693. - Make 'make test' exit(1) if a test fails; fix some unit tests
  20694. - Make tor fail when you use a config option it doesn't know about,
  20695. rather than warn and continue.
  20696. - Make --version work
  20697. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  20698. Changes in version 0.0.2pre23 - 2004-02-29
  20699. o New features:
  20700. - Print a statement when the first circ is finished, so the user
  20701. knows it's working.
  20702. - If a relay cell is unrecognized at the end of the circuit,
  20703. send back a destroy. (So attacks to mutate cells are more
  20704. clearly thwarted.)
  20705. - New config option 'excludenodes' to avoid certain nodes for circuits.
  20706. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  20707. so you can collect coredumps there.
  20708. o Bugfixes:
  20709. - Fix a bug in tls flushing where sometimes data got wedged and
  20710. didn't flush until more data got sent. Hopefully this bug was
  20711. a big factor in the random delays we were seeing.
  20712. - Make 'connected' cells include the resolved IP, so the client
  20713. dns cache actually gets populated.
  20714. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  20715. - When we time-out on a stream and detach from the circuit, send an
  20716. end cell down it first.
  20717. - Only warn about an unknown router (in exitnodes, entrynodes,
  20718. excludenodes) after we've fetched a directory.
  20719. Changes in version 0.0.2pre22 - 2004-02-26
  20720. o New features:
  20721. - Servers publish less revealing uname information in descriptors.
  20722. - More memory tracking and assertions, to crash more usefully when
  20723. errors happen.
  20724. - If the default torrc isn't there, just use some default defaults.
  20725. Plus provide an internal dirservers file if they don't have one.
  20726. - When the user tries to use Tor as an http proxy, give them an http
  20727. 501 failure explaining that we're a socks proxy.
  20728. - Dump a new router.desc on hup, to help confused people who change
  20729. their exit policies and then wonder why router.desc doesn't reflect
  20730. it.
  20731. - Clean up the generic tor.sh init script that we ship with.
  20732. o Bugfixes:
  20733. - If the exit stream is pending on the resolve, and a destroy arrives,
  20734. then the stream wasn't getting removed from the pending list. I
  20735. think this was the one causing recent server crashes.
  20736. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  20737. - When it couldn't resolve any dirservers, it was useless from then on.
  20738. Now it reloads the RouterFile (or default dirservers) if it has no
  20739. dirservers.
  20740. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  20741. many users don't even *have* a /usr/local/sbin/.
  20742. Changes in version 0.0.2pre21 - 2004-02-18
  20743. o New features:
  20744. - There's a ChangeLog file that actually reflects the changelog.
  20745. - There's a 'torify' wrapper script, with an accompanying
  20746. tor-tsocks.conf, that simplifies the process of using tsocks for
  20747. tor. It even has a man page.
  20748. - The tor binary gets installed to sbin rather than bin now.
  20749. - Retry streams where the connected cell hasn't arrived in 15 seconds
  20750. - Clean up exit policy handling -- get the default out of the torrc,
  20751. so we can update it without forcing each server operator to fix
  20752. his/her torrc.
  20753. - Allow imaps and pop3s in default exit policy
  20754. o Bugfixes:
  20755. - Prevent picking middleman nodes as the last node in the circuit
  20756. Changes in version 0.0.2pre20 - 2004-01-30
  20757. o New features:
  20758. - We now have a deb package, and it's in debian unstable. Go to
  20759. it, apt-getters. :)
  20760. - I've split the TotalBandwidth option into BandwidthRate (how many
  20761. bytes per second you want to allow, long-term) and
  20762. BandwidthBurst (how many bytes you will allow at once before the cap
  20763. kicks in). This better token bucket approach lets you, say, set
  20764. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  20765. performance while not exceeding your monthly bandwidth quota.
  20766. - Push out a tls record's worth of data once you've got it, rather
  20767. than waiting until you've read everything waiting to be read. This
  20768. may improve performance by pipelining better. We'll see.
  20769. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  20770. from failed circuits (if they haven't been connected yet) and attach
  20771. to new ones.
  20772. - Expire old streams that haven't managed to connect. Some day we'll
  20773. have them reattach to new circuits instead.
  20774. o Bugfixes:
  20775. - Fix several memory leaks that were causing servers to become bloated
  20776. after a while.
  20777. - Fix a few very rare assert triggers. A few more remain.
  20778. - Setuid to User _before_ complaining about running as root.
  20779. Changes in version 0.0.2pre19 - 2004-01-07
  20780. o Bugfixes:
  20781. - Fix deadlock condition in dns farm. We were telling a child to die by
  20782. closing the parent's file descriptor to him. But newer children were
  20783. inheriting the open file descriptor from the parent, and since they
  20784. weren't closing it, the socket never closed, so the child never read
  20785. eof, so he never knew to exit. Similarly, dns workers were holding
  20786. open other sockets, leading to all sorts of chaos.
  20787. - New cleaner daemon() code for forking and backgrounding.
  20788. - If you log to a file, it now prints an entry at the top of the
  20789. logfile so you know it's working.
  20790. - The onionskin challenge length was 30 bytes longer than necessary.
  20791. - Started to patch up the spec so it's not quite so out of date.
  20792. Changes in version 0.0.2pre18 - 2004-01-02
  20793. o Bugfixes:
  20794. - Fix endian issues with the 'integrity' field in the relay header.
  20795. - Fix a potential bug where connections in state
  20796. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  20797. Changes in version 0.0.2pre17 - 2003-12-30
  20798. o Bugfixes:
  20799. - Made --debuglogfile (or any second log file, actually) work.
  20800. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  20801. adversary could force us into an infinite loop.
  20802. o Features:
  20803. - Each onionskin handshake now includes a hash of the computed key,
  20804. to prove the server's identity and help perfect forward secrecy.
  20805. - Changed cell size from 256 to 512 bytes (working toward compatibility
  20806. with MorphMix).
  20807. - Changed cell length to 2 bytes, and moved it to the relay header.
  20808. - Implemented end-to-end integrity checking for the payloads of
  20809. relay cells.
  20810. - Separated streamid from 'recognized' (otherwise circuits will get
  20811. messed up when we try to have streams exit from the middle). We
  20812. use the integrity-checking to confirm that a cell is addressed to
  20813. this hop.
  20814. - Randomize the initial circid and streamid values, so an adversary who
  20815. breaks into a node can't learn how many circuits or streams have
  20816. been made so far.
  20817. Changes in version 0.0.2pre16 - 2003-12-14
  20818. o Bugfixes:
  20819. - Fixed a bug that made HUP trigger an assert
  20820. - Fixed a bug where a circuit that immediately failed wasn't being
  20821. counted as a failed circuit in counting retries.
  20822. o Features:
  20823. - Now we close the circuit when we get a truncated cell: otherwise we're
  20824. open to an anonymity attack where a bad node in the path truncates
  20825. the circuit and then we open streams at him.
  20826. - Add port ranges to exit policies
  20827. - Add a conservative default exit policy
  20828. - Warn if you're running tor as root
  20829. - on HUP, retry OR connections and close/rebind listeners
  20830. - options.EntryNodes: try these nodes first when picking the first node
  20831. - options.ExitNodes: if your best choices happen to include any of
  20832. your preferred exit nodes, you choose among just those preferred
  20833. exit nodes.
  20834. - options.ExcludedNodes: nodes that are never picked in path building
  20835. Changes in version 0.0.2pre15 - 2003-12-03
  20836. o Robustness and bugfixes:
  20837. - Sometimes clients would cache incorrect DNS resolves, which would
  20838. really screw things up.
  20839. - An OP that goes offline would slowly leak all its sockets and stop
  20840. working.
  20841. - A wide variety of bugfixes in exit node selection, exit policy
  20842. handling, and processing pending streams when a new circuit is
  20843. established.
  20844. - Pick nodes for a path only from those the directory says are up
  20845. - Choose randomly from all running dirservers, not always the first one
  20846. - Increase allowed http header size for directory fetch.
  20847. - Stop writing to stderr (if we're daemonized it will be closed).
  20848. - Enable -g always, so cores will be more useful to me.
  20849. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  20850. o Documentation:
  20851. - Wrote a man page. It lists commonly used options.
  20852. o Configuration:
  20853. - Change default loglevel to warn.
  20854. - Make PidFile default to null rather than littering in your CWD.
  20855. - OnionRouter config option is now obsolete. Instead it just checks
  20856. ORPort>0.
  20857. - Moved to a single unified torrc file for both clients and servers.
  20858. Changes in version 0.0.2pre14 - 2003-11-29
  20859. o Robustness and bugfixes:
  20860. - Force the admin to make the DataDirectory himself
  20861. - to get ownership/permissions right
  20862. - so clients no longer make a DataDirectory and then never use it
  20863. - fix bug where a client who was offline for 45 minutes would never
  20864. pull down a directory again
  20865. - fix (or at least hide really well) the dns assert bug that was
  20866. causing server crashes
  20867. - warnings and improved robustness wrt clockskew for certs
  20868. - use the native daemon(3) to daemonize, when available
  20869. - exit if bind() fails
  20870. - exit if neither socksport nor orport is defined
  20871. - include our own tor_timegm (Win32 doesn't have its own)
  20872. - bugfix for win32 with lots of connections
  20873. - fix minor bias in PRNG
  20874. - make dirserver more robust to corrupt cached directory
  20875. o Documentation:
  20876. - Wrote the design document (woo)
  20877. o Circuit building and exit policies:
  20878. - Circuits no longer try to use nodes that the directory has told them
  20879. are down.
  20880. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  20881. bitcounts (18.0.0.0/8).
  20882. - Make AP connections standby for a circuit if no suitable circuit
  20883. exists, rather than failing
  20884. - Circuits choose exit node based on addr/port, exit policies, and
  20885. which AP connections are standing by
  20886. - Bump min pathlen from 2 to 3
  20887. - Relay end cells have a payload to describe why the stream ended.
  20888. - If the stream failed because of exit policy, try again with a new
  20889. circuit.
  20890. - Clients have a dns cache to remember resolved addresses.
  20891. - Notice more quickly when we have no working circuits
  20892. o Configuration:
  20893. - APPort is now called SocksPort
  20894. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  20895. where to bind
  20896. - RecommendedVersions is now a config variable rather than
  20897. hardcoded (for dirservers)
  20898. - Reloads config on HUP
  20899. - Usage info on -h or --help
  20900. - If you set User and Group config vars, it'll setu/gid to them.
  20901. Changes in version 0.0.2pre13 - 2003-10-19
  20902. o General stability:
  20903. - SSL_write no longer fails when it returns WANTWRITE and the number
  20904. of bytes in the buf has changed by the next SSL_write call.
  20905. - Fix segfault fetching directory when network is down
  20906. - Fix a variety of minor memory leaks
  20907. - Dirservers reload the fingerprints file on HUP, so I don't have
  20908. to take down the network when I approve a new router
  20909. - Default server config file has explicit Address line to specify fqdn
  20910. o Buffers:
  20911. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  20912. - Make listener connections not ever alloc bufs
  20913. o Autoconf improvements:
  20914. - don't clobber an external CFLAGS in ./configure
  20915. - Make install now works
  20916. - create var/lib/tor on make install
  20917. - autocreate a tor.sh initscript to help distribs
  20918. - autocreate the torrc and sample-server-torrc with correct paths
  20919. o Log files and Daemonizing now work:
  20920. - If --DebugLogFile is specified, log to it at -l debug
  20921. - If --LogFile is specified, use it instead of commandline
  20922. - If --RunAsDaemon is set, tor forks and backgrounds on startup