ReleaseNotes 566 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394
  1. This document summarizes new features and bugfixes in each stable release
  2. of Tor. If you want to see more detailed descriptions of the changes in
  3. each development snapshot, see the ChangeLog file.
  4. Changes in version 0.2.5.10 - 2014-10-24
  5. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  6. It adds several new security features, including improved
  7. denial-of-service resistance for relays, new compiler hardening
  8. options, and a system-call sandbox for hardened installations on Linux
  9. (requires seccomp2). The controller protocol has several new features,
  10. resolving IPv6 addresses should work better than before, and relays
  11. should be a little more CPU-efficient. We've added support for more
  12. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  13. system and testing infrastructure to allow unit testing of more parts
  14. of the Tor codebase. Finally, we've addressed several nagging pluggable
  15. transport usability issues, and included numerous other small bugfixes
  16. and features mentioned below.
  17. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  18. have accumulated many known flaws; everyone should upgrade.
  19. o Major features (security):
  20. - The ntor handshake is now on-by-default, no matter what the
  21. directory authorities recommend. Implements ticket 8561.
  22. - Make the "tor-gencert" tool used by directory authority operators
  23. create 2048-bit signing keys by default (rather than 1024-bit, since
  24. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  25. - Warn about attempts to run hidden services and relays in the same
  26. process: that's probably not a good idea. Closes ticket 12908.
  27. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  28. today support TLS 1.0 or later, so we can safely turn off support
  29. for this old (and insecure) protocol. Fixes bug 13426.
  30. o Major features (relay security, DoS-resistance):
  31. - When deciding whether we have run out of memory and we need to
  32. close circuits, also consider memory allocated in buffers for
  33. streams attached to each circuit.
  34. This change, which extends an anti-DoS feature introduced in
  35. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  36. better resist more memory-based DoS attacks than before. Since the
  37. MaxMemInCellQueues option now applies to all queues, it is renamed
  38. to MaxMemInQueues. This feature fixes bug 10169.
  39. - Avoid hash-flooding denial-of-service attacks by using the secure
  40. SipHash-2-4 hash function for our hashtables. Without this
  41. feature, an attacker could degrade performance of a targeted
  42. client or server by flooding their data structures with a large
  43. number of entries to be stored at the same hash table position,
  44. thereby slowing down the Tor instance. With this feature, hash
  45. table positions are derived from a randomized cryptographic key,
  46. and an attacker cannot predict which entries will collide. Closes
  47. ticket 4900.
  48. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  49. pick a good value based on your total system memory. Previously,
  50. the default was always 8 GB. You can still override the default by
  51. setting MaxMemInQueues yourself. Resolves ticket 11396.
  52. o Major features (bridges and pluggable transports):
  53. - Add support for passing arguments to managed pluggable transport
  54. proxies. Implements ticket 3594.
  55. - Bridges now track GeoIP information and the number of their users
  56. even when pluggable transports are in use, and report usage
  57. statistics in their extra-info descriptors. Resolves tickets 4773
  58. and 5040.
  59. - Don't launch pluggable transport proxies if we don't have any
  60. bridges configured that would use them. Now we can list many
  61. pluggable transports, and Tor will dynamically start one when it
  62. hears a bridge address that needs it. Resolves ticket 5018.
  63. - The bridge directory authority now assigns status flags (Stable,
  64. Guard, etc) to bridges based on thresholds calculated over all
  65. Running bridges. Now bridgedb can finally make use of its features
  66. to e.g. include at least one Stable bridge in its answers. Fixes
  67. bug 9859.
  68. o Major features (controller):
  69. - Extend ORCONN controller event to include an "ID" parameter,
  70. and add four new controller event types CONN_BW, CIRC_BW,
  71. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  72. The new events are emitted in private Tor networks only, with the
  73. goal of being able to better track performance and load during
  74. full-network simulations. Implements proposal 218 and ticket 7359.
  75. o Major features (relay performance):
  76. - Speed up server-side lookups of rendezvous and introduction point
  77. circuits by using hashtables instead of linear searches. These
  78. functions previously accounted between 3 and 7% of CPU usage on
  79. some busy relays. Resolves ticket 9841.
  80. - Avoid wasting CPU when extending a circuit over a channel that is
  81. nearly out of circuit IDs. Previously, we would do a linear scan
  82. over possible circuit IDs before finding one or deciding that we
  83. had exhausted our possibilities. Now, we try at most 64 random
  84. circuit IDs before deciding that we probably won't succeed. Fixes
  85. a possible root cause of ticket 11553.
  86. o Major features (seccomp2 sandbox, Linux only):
  87. - Use the seccomp2 syscall filtering facility on Linux to limit
  88. which system calls Tor can invoke. This is an experimental,
  89. Linux-only feature to provide defense-in-depth against unknown
  90. attacks. To try turning it on, set "Sandbox 1" in your torrc
  91. file. Please be ready to report bugs. We hope to add support
  92. for better sandboxing in the future, including more fine-grained
  93. filters, better division of responsibility, and support for more
  94. platforms. This work has been done by Cristian-Matei Toader for
  95. Google Summer of Code. Resolves tickets 11351 and 11465.
  96. o Major features (testing networks):
  97. - Make testing Tor networks bootstrap better: lower directory fetch
  98. retry schedules and maximum interval without directory requests,
  99. and raise maximum download tries. Implements ticket 6752.
  100. - Add make target 'test-network' to run tests on a Chutney network.
  101. Implements ticket 8530.
  102. o Major features (other):
  103. - On some platforms (currently: recent OSX versions, glibc-based
  104. platforms that support the ELF format, and a few other
  105. Unix-like operating systems), Tor can now dump stack traces
  106. when a crash occurs or an assertion fails. By default, traces
  107. are dumped to stderr (if possible) and to any logs that are
  108. reporting errors. Implements ticket 9299.
  109. o Deprecated versions:
  110. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  111. attention for some while.
  112. o Major bugfixes (security, directory authorities):
  113. - Directory authorities now include a digest of each relay's
  114. identity key as a part of its microdescriptor.
  115. This is a workaround for bug 11743 (reported by "cypherpunks"),
  116. where Tor clients do not support receiving multiple
  117. microdescriptors with the same SHA256 digest in the same
  118. consensus. When clients receive a consensus like this, they only
  119. use one of the relays. Without this fix, a hostile relay could
  120. selectively disable some client use of target relays by
  121. constructing a router descriptor with a different identity and the
  122. same microdescriptor parameters and getting the authorities to
  123. list it in a microdescriptor consensus. This fix prevents an
  124. attacker from causing a microdescriptor collision, because the
  125. router's identity is not forgeable.
  126. o Major bugfixes (openssl bug workaround):
  127. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  128. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes
  129. bug 13471. This is a workaround for an OpenSSL bug.
  130. o Major bugfixes (client):
  131. - Perform circuit cleanup operations even when circuit
  132. construction operations are disabled (because the network is
  133. disabled, or because there isn't enough directory information).
  134. Previously, when we were not building predictive circuits, we
  135. were not closing expired circuits either. Fixes bug 8387; bugfix on
  136. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  137. became more strict about when we have "enough directory information
  138. to build circuits".
  139. o Major bugfixes (client, pluggable transports):
  140. - When managing pluggable transports, use OS notification facilities
  141. to learn if they have crashed, and don't attempt to kill any
  142. process that has already exited. Fixes bug 8746; bugfix
  143. on 0.2.3.6-alpha.
  144. o Major bugfixes (relay denial of service):
  145. - Instead of writing destroy cells directly to outgoing connection
  146. buffers, queue them and intersperse them with other outgoing cells.
  147. This can prevent a set of resource starvation conditions where too
  148. many pending destroy cells prevent data cells from actually getting
  149. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  150. bugfix on 0.2.0.1-alpha.
  151. o Major bugfixes (relay):
  152. - Avoid queuing or sending destroy cells for circuit ID zero when we
  153. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  154. Found and fixed by "cypherpunks".
  155. - Fix ORPort reachability detection on relays running behind a
  156. proxy, by correctly updating the "local" mark on the controlling
  157. channel when changing the address of an or_connection_t after the
  158. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  159. - Use a direct dirport connection when uploading non-anonymous
  160. descriptors to the directory authorities. Previously, relays would
  161. incorrectly use tunnel connections under a fairly wide variety of
  162. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  163. - When a circuit accidentally has the same circuit ID for its
  164. forward and reverse direction, correctly detect the direction of
  165. cells using that circuit. Previously, this bug made roughly one
  166. circuit in a million non-functional. Fixes bug 12195; this is a
  167. bugfix on every version of Tor.
  168. o Minor features (security):
  169. - New --enable-expensive-hardening option to enable security
  170. hardening options that consume nontrivial amounts of CPU and
  171. memory. Right now, this includes AddressSanitizer and UbSan, which
  172. are supported in newer versions of GCC and Clang. Closes ticket
  173. 11477.
  174. - Authorities now assign the Guard flag to the fastest 25% of the
  175. network (it used to be the fastest 50%). Also raise the consensus
  176. weight that guarantees the Guard flag from 250 to 2000. For the
  177. current network, this results in about 1100 guards, down from 2500.
  178. This step paves the way for moving the number of entry guards
  179. down to 1 (proposal 236) while still providing reasonable expected
  180. performance for most users. Implements ticket 12690.
  181. o Minor features (security, memory management):
  182. - Memory allocation tricks (mempools and buffer freelists) are now
  183. disabled by default. You can turn them back on with
  184. --enable-mempools and --enable-buf-freelists respectively. We're
  185. disabling these features because malloc performance is good enough
  186. on most platforms, and a similar feature in OpenSSL exacerbated
  187. exploitation of the Heartbleed attack. Resolves ticket 11476.
  188. o Minor features (bridge client):
  189. - Report a more useful failure message when we can't connect to a
  190. bridge because we don't have the right pluggable transport
  191. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  192. o Minor features (bridge):
  193. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  194. cookie file for the ExtORPort g+r by default.
  195. o Minor features (bridges, pluggable transports):
  196. - Bridges now write the SHA1 digest of their identity key
  197. fingerprint (that is, a hash of a hash of their public key) to
  198. notice-level logs, and to a new hashed-fingerprint file. This
  199. information will help bridge operators look up their bridge in
  200. Globe and similar tools. Resolves ticket 10884.
  201. - Improve the message that Tor displays when running as a bridge
  202. using pluggable transports without an Extended ORPort listener.
  203. Also, log the message in the log file too. Resolves ticket 11043.
  204. - Add threshold cutoffs to the networkstatus document created by
  205. the Bridge Authority. Fixes bug 1117.
  206. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  207. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  208. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  209. Vidalia set this option for us.) Implements ticket 10297.
  210. o Minor features (build):
  211. - The configure script has a --disable-seccomp option to turn off
  212. support for libseccomp on systems that have it, in case it (or
  213. Tor's use of it) is broken. Resolves ticket 11628.
  214. - Assume that a user using ./configure --host wants to cross-compile,
  215. and give an error if we cannot find a properly named
  216. tool-chain. Add a --disable-tool-name-check option to proceed
  217. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  218. - If we run ./configure and the compiler recognizes -fstack-protector
  219. but the linker rejects it, warn the user about a potentially missing
  220. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  221. - Add support for `--library-versions` flag. Implements ticket 6384.
  222. - Return the "unexpected sendme" warnings to a warn severity, but make
  223. them rate limited, to help diagnose ticket 8093.
  224. - Detect a missing asciidoc, and warn the user about it, during
  225. configure rather than at build time. Fixes issue 6506. Patch from
  226. Arlo Breault.
  227. o Minor features (client):
  228. - Add a new option, PredictedPortsRelevanceTime, to control how long
  229. after having received a request to connect to a given port Tor
  230. will try to keep circuits ready in anticipation of future requests
  231. for that port. Patch from "unixninja92"; implements ticket 9176.
  232. o Minor features (config options and command line):
  233. - Add an --allow-missing-torrc commandline option that tells Tor to
  234. run even if the configuration file specified by -f is not available.
  235. Implements ticket 10060.
  236. - Add support for the TPROXY transparent proxying facility on Linux.
  237. See documentation for the new TransProxyType option for more
  238. details. Implementation by "thomo". Closes ticket 10582.
  239. o Minor features (config options):
  240. - Config (torrc) lines now handle fingerprints which are missing
  241. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  242. - Support a --dump-config option to print some or all of the
  243. configured options. Mainly useful for debugging the command-line
  244. option parsing code. Helps resolve ticket 4647.
  245. - Raise awareness of safer logging: notify user of potentially
  246. unsafe config options, like logging more verbosely than severity
  247. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  248. - Add a new configuration option TestingV3AuthVotingStartOffset
  249. that bootstraps a network faster by changing the timing for
  250. consensus votes. Addresses ticket 8532.
  251. - Add a new torrc option "ServerTransportOptions" that allows
  252. bridge operators to pass configuration parameters to their
  253. pluggable transports. Resolves ticket 8929.
  254. - The config (torrc) file now accepts bandwidth and space limits in
  255. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  256. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  257. Patch by CharlieB.
  258. o Minor features (controller):
  259. - Make the entire exit policy available from the control port via
  260. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  261. "rl1987".
  262. - Because of the fix for ticket 11396, the real limit for memory
  263. usage may no longer match the configured MaxMemInQueues value. The
  264. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  265. - Add a new "HS_DESC" controller event that reports activities
  266. related to hidden service descriptors. Resolves ticket 8510.
  267. - New "DROPGUARDS" controller command to forget all current entry
  268. guards. Not recommended for ordinary use, since replacing guards
  269. too frequently makes several attacks easier. Resolves ticket 9934;
  270. patch from "ra".
  271. - Implement the TRANSPORT_LAUNCHED control port event that
  272. notifies controllers about new launched pluggable
  273. transports. Resolves ticket 5609.
  274. o Minor features (diagnostic):
  275. - When logging a warning because of bug 7164, additionally check the
  276. hash table for consistency (as proposed on ticket 11737). This may
  277. help diagnose bug 7164.
  278. - When we log a heartbeat, log how many one-hop circuits we have
  279. that are at least 30 minutes old, and log status information about
  280. a few of them. This is an attempt to track down bug 8387.
  281. - When encountering an unexpected CR while writing text to a file on
  282. Windows, log the name of the file. Should help diagnosing
  283. bug 11233.
  284. - Give more specific warnings when a client notices that an onion
  285. handshake has failed. Fixes ticket 9635.
  286. - Add significant new logging code to attempt to diagnose bug 12184,
  287. where relays seem to run out of available circuit IDs.
  288. - Improve the diagnostic log message for bug 8387 even further to
  289. try to improve our odds of figuring out why one-hop directory
  290. circuits sometimes do not get closed.
  291. - Add more log messages to diagnose bug 7164, which causes
  292. intermittent "microdesc_free() called but md was still referenced"
  293. warnings. We now include more information, to figure out why we
  294. might be cleaning a microdescriptor for being too old if it's
  295. still referenced by a live node_t object.
  296. - Log current accounting state (bytes sent and received + remaining
  297. time for the current accounting period) in the relay's heartbeat
  298. message. Implements ticket 5526; patch from Peter Retzlaff.
  299. o Minor features (geoip):
  300. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  301. Country database.
  302. o Minor features (interface):
  303. - Generate a warning if any ports are listed in the SocksPolicy,
  304. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  305. AuthDirBadExit options. (These options only support address
  306. ranges.) Fixes part of ticket 11108.
  307. o Minor features (kernel API usage):
  308. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  309. sockets in a single system call. Implements ticket 5129.
  310. o Minor features (log messages):
  311. - When ServerTransportPlugin is set on a bridge, Tor can write more
  312. useful statistics about bridge use in its extrainfo descriptors,
  313. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  314. log message to inform the user in this case. Resolves ticket 9651.
  315. - When receiving a new controller connection, log the origin address.
  316. Resolves ticket 9698; patch from "sigpipe".
  317. - When logging OpenSSL engine status at startup, log the status of
  318. more engines. Fixes ticket 10043; patch from Joshua Datko.
  319. o Minor features (log verbosity):
  320. - Demote the message that we give when a flushing connection times
  321. out for too long from NOTICE to INFO. It was usually meaningless.
  322. Resolves ticket 5286.
  323. - Don't log so many notice-level bootstrapping messages at startup
  324. about downloading descriptors. Previously, we'd log a notice
  325. whenever we learned about more routers. Now, we only log a notice
  326. at every 5% of progress. Fixes bug 9963.
  327. - Warn less verbosely when receiving a malformed
  328. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  329. o Minor features (performance):
  330. - If we're using the pure-C 32-bit curve25519_donna implementation
  331. of curve25519, build it with the -fomit-frame-pointer option to
  332. make it go faster on register-starved hosts. This improves our
  333. handshake performance by about 6% on i386 hosts without nacl.
  334. Closes ticket 8109.
  335. o Minor features (relay):
  336. - If a circuit timed out for at least 3 minutes, check if we have a
  337. new external IP address, and publish a new descriptor with the new
  338. IP address if it changed. Resolves ticket 2454.
  339. o Minor features (testing):
  340. - If Python is installed, "make check" now runs extra tests beyond
  341. the unit test scripts.
  342. - When bootstrapping a test network, sometimes very few relays get
  343. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  344. specify a set of relays which should be voted Guard regardless of
  345. their uptime or bandwidth. Addresses ticket 9206.
  346. o Minor features (transparent proxy, *BSD):
  347. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  348. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  349. 10267; patch from "yurivict".
  350. - Support OpenBSD's divert-to rules with the pf firewall for
  351. transparent proxy ports. To enable it, set "TransProxyType
  352. pf-divert". This allows Tor to run a TransPort transparent proxy
  353. port on OpenBSD 4.4 or later without root privileges. See the
  354. pf.conf(5) manual page for information on configuring pf to use
  355. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  356. o Minor bugfixes (bridge client):
  357. - Stop accepting bridge lines containing hostnames. Doing so would
  358. cause clients to perform DNS requests on the hostnames, which was
  359. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  360. o Minor bugfixes (bridges):
  361. - Avoid potential crashes or bad behavior when launching a
  362. server-side managed proxy with ORPort or ExtORPort temporarily
  363. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  364. - Fix a bug where the first connection works to a bridge that uses a
  365. pluggable transport with client-side parameters, but we don't send
  366. the client-side parameters on subsequent connections. (We don't
  367. use any pluggable transports with client-side parameters yet,
  368. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  369. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  370. o Minor bugfixes (build, auxiliary programs):
  371. - Stop preprocessing the "torify" script with autoconf, since
  372. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  373. from Guilhem.
  374. - The tor-fw-helper program now follows the standard convention and
  375. exits with status code "0" on success. Fixes bug 9030; bugfix on
  376. 0.2.3.1-alpha. Patch by Arlo Breault.
  377. - Corrected ./configure advice for what openssl dev package you should
  378. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  379. o Minor bugfixes (client):
  380. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  381. when starting a client with bridges configured and DisableNetwork
  382. set. (Tor launcher starts Tor with DisableNetwork set the first
  383. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  384. - Improve the log message when we can't connect to a hidden service
  385. because all of the hidden service directory nodes hosting its
  386. descriptor are excluded. Improves on our fix for bug 10722, which
  387. was a bugfix on 0.2.0.10-alpha.
  388. - Raise a control port warning when we fail to connect to all of
  389. our bridges. Previously, we didn't inform the controller, and
  390. the bootstrap process would stall. Fixes bug 11069; bugfix on
  391. 0.2.1.2-alpha.
  392. - Exit immediately when a process-owning controller exits.
  393. Previously, tor relays would wait for a little while after their
  394. controller exited, as if they had gotten an INT signal -- but this
  395. was problematic, since there was no feedback for the user. To do a
  396. clean shutdown, controllers should send an INT signal and give Tor
  397. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  398. - Stop attempting to connect to bridges before our pluggable
  399. transports are configured (harmless but resulted in some erroneous
  400. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  401. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  402. generating incorrect SOCKS5 responses, and confusing client
  403. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  404. o Minor bugfixes (client, DNSPort):
  405. - When using DNSPort, try to respond to AAAA requests with AAAA
  406. answers. Previously, we hadn't looked at the request type when
  407. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  408. 0.2.4.7-alpha.
  409. - When receiving a DNS query for an unsupported record type, reply
  410. with no answer rather than with a NOTIMPL error. This behavior
  411. isn't correct either, but it will break fewer client programs, we
  412. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  413. from "epoch".
  414. o Minor bugfixes (client, logging during bootstrap):
  415. - Only report the first fatal bootstrap error on a given OR
  416. connection. This stops us from telling the controller bogus error
  417. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  418. - Avoid generating spurious warnings when starting with
  419. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  420. 0.2.3.9-alpha.
  421. o Minor bugfixes (closing OR connections):
  422. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  423. check if it's an or_connection_t and correctly call
  424. connection_or_close_for_error() rather than
  425. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  426. 0.2.4.4-alpha.
  427. - When closing all connections on setting DisableNetwork to 1, use
  428. connection_or_close_normally() rather than closing OR connections
  429. out from under the channel layer. Fixes bug 11306; bugfix on
  430. 0.2.4.4-alpha.
  431. o Minor bugfixes (code correctness):
  432. - Previously we used two temporary files when writing descriptors to
  433. disk; now we only use one. Fixes bug 1376.
  434. - Remove an erroneous (but impossible and thus harmless) pointer
  435. comparison that would have allowed compilers to skip a bounds
  436. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  437. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  438. - Fix an always-true assertion in pluggable transports code so it
  439. actually checks what it was trying to check. Fixes bug 10046;
  440. bugfix on 0.2.3.9-alpha. Found by "dcb".
  441. o Minor bugfixes (command line):
  442. - Use a single command-line parser for parsing torrc options on the
  443. command line and for finding special command-line options to avoid
  444. inconsistent behavior for torrc option arguments that have the same
  445. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  446. 0.0.9pre5.
  447. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  448. 9573; bugfix on 0.0.9pre5.
  449. o Minor bugfixes (compilation):
  450. - Compile correctly with builds and forks of OpenSSL (such as
  451. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  452. 0.2.1.1-alpha. Patch from "dhill".
  453. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  454. turned off (that is, without support for v2 link handshakes). Fixes
  455. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  456. - In routerlist_assert_ok(), don't take the address of a
  457. routerinfo's cache_info member unless that routerinfo is non-NULL.
  458. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  459. - Fix a large number of false positive warnings from the clang
  460. analyzer static analysis tool. This should make real warnings
  461. easier for clang analyzer to find. Patch from "teor". Closes
  462. ticket 13036.
  463. - Resolve GCC complaints on OpenBSD about discarding constness in
  464. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  465. on 0.1.1.23. Patch from Dana Koch.
  466. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  467. treatment of long and time_t as comparable types. Fixes part of
  468. bug 11633. Patch from Dana Koch.
  469. - When deciding whether to build the 64-bit curve25519
  470. implementation, detect platforms where we can compile 128-bit
  471. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  472. 0.2.4.8-alpha. Patch from "conradev".
  473. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  474. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  475. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  476. on 0.2.4.10-alpha.
  477. - Build and run correctly on systems like OpenBSD-current that have
  478. patched OpenSSL to remove get_cipher_by_char and/or its
  479. implementations. Fixes issue 13325.
  480. o Minor bugfixes (controller and command-line):
  481. - If changing a config option via "setconf" fails in a recoverable
  482. way, we used to nonetheless write our new control ports to the
  483. file described by the "ControlPortWriteToFile" option. Now we only
  484. write out that file if we successfully switch to the new config
  485. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  486. o Minor bugfixes (directory server):
  487. - No longer accept malformed http headers when parsing urls from
  488. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  489. bugfix on 0.0.6pre1.
  490. - When sending a compressed set of descriptors or microdescriptors,
  491. make sure to finalize the zlib stream. Previously, we would write
  492. all the compressed data, but if the last descriptor we wanted to
  493. send was missing or too old, we would not mark the stream as
  494. finished. This caused problems for decompression tools. Fixes bug
  495. 11648; bugfix on 0.1.1.23.
  496. o Minor bugfixes (hidden service):
  497. - Only retry attempts to connect to a chosen rendezvous point 8
  498. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  499. o Minor bugfixes (interface):
  500. - Reject relative control socket paths and emit a warning. Previously,
  501. single-component control socket paths would be rejected, but Tor
  502. would not log why it could not validate the config. Fixes bug 9258;
  503. bugfix on 0.2.3.16-alpha.
  504. o Minor bugfixes (log messages):
  505. - Fix a bug where clients using bridges would report themselves
  506. as 50% bootstrapped even without a live consensus document.
  507. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  508. - Suppress a warning where, if there's only one directory authority
  509. in the network, we would complain that votes and signatures cannot
  510. be uploaded to other directory authorities. Fixes bug 10842;
  511. bugfix on 0.2.2.26-beta.
  512. - Report bootstrapping progress correctly when we're downloading
  513. microdescriptors. We had updated our "do we have enough microdescs
  514. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  515. (see bug 5956), but we left the bootstrap status event logic at
  516. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  517. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  518. o Minor bugfixes (logging):
  519. - Downgrade "Unexpected onionskin length after decryption" warning
  520. to a protocol-warn, since there's nothing relay operators can do
  521. about a client that sends them a malformed create cell. Resolves
  522. bug 12996; bugfix on 0.0.6rc1.
  523. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  524. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  525. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  526. their names correctly. Fixes part of bug 12700; bugfix
  527. on 0.2.4.8-alpha.
  528. - When logging information about a relay cell whose command we don't
  529. recognize, log its command as an integer. Fixes part of bug 12700;
  530. bugfix on 0.2.1.10-alpha.
  531. - Escape all strings from the directory connection before logging
  532. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  533. - Squelch a spurious LD_BUG message "No origin circuit for
  534. successful SOCKS stream" in certain hidden service failure cases;
  535. fixes bug 10616.
  536. - Downgrade the severity of the 'unexpected sendme cell from client'
  537. from 'warn' to 'protocol warning'. Closes ticket 8093.
  538. o Minor bugfixes (misc code correctness):
  539. - In munge_extrainfo_into_routerinfo(), check the return value of
  540. memchr(). This would have been a serious issue if we ever passed
  541. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  542. from Arlo Breault.
  543. - On the chance that somebody manages to build Tor on a
  544. platform where time_t is unsigned, correct the way that
  545. microdesc_add_to_cache() handles negative time arguments.
  546. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  547. - Fix various instances of undefined behavior in channeltls.c,
  548. tor_memmem(), and eventdns.c that would cause us to construct
  549. pointers to memory outside an allocated object. (These invalid
  550. pointers were not accessed, but C does not even allow them to
  551. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  552. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  553. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  554. fix some miscellaneous errors in our tests and codebase. Fixes bug
  555. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  556. - Always check return values for unlink, munmap, UnmapViewOfFile;
  557. check strftime return values more often. In some cases all we can
  558. do is report a warning, but this may help prevent deeper bugs from
  559. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  560. versions.
  561. - Fix numerous warnings from the clang "scan-build" static analyzer.
  562. Some of these are programming style issues; some of them are false
  563. positives that indicated awkward code; some are undefined behavior
  564. cases related to constructing (but not using) invalid pointers;
  565. some are assumptions about API behavior; some are (harmlessly)
  566. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  567. correct; and one or two are genuine bugs that weren't reachable
  568. from the rest of the program. Fixes bug 8793; bugfixes on many,
  569. many tor versions.
  570. o Minor bugfixes (node selection):
  571. - If ExcludeNodes is set, consider non-excluded hidden service
  572. directory servers before excluded ones. Do not consider excluded
  573. hidden service directory servers at all if StrictNodes is
  574. set. (Previously, we would sometimes decide to connect to those
  575. servers, and then realize before we initiated a connection that
  576. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  577. Reported by "mr-4".
  578. - If we set the ExitNodes option but it doesn't include any nodes
  579. that have the Exit flag, we would choose not to bootstrap. Now we
  580. bootstrap so long as ExitNodes includes nodes which can exit to
  581. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  582. o Minor bugfixes (performance):
  583. - Avoid a bug where every successful connection made us recompute
  584. the flag telling us whether we have sufficient information to
  585. build circuits. Previously, we would forget our cached value
  586. whenever we successfully opened a channel (or marked a router as
  587. running or not running for any other reason), regardless of
  588. whether we had previously believed the router to be running. This
  589. forced us to run an expensive update operation far too often.
  590. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  591. - Avoid using tor_memeq() for checking relay cell integrity. This
  592. removes a possible performance bottleneck. Fixes part of bug
  593. 12169; bugfix on 0.2.1.31.
  594. o Minor bugfixes (platform-specific):
  595. - When dumping a malformed directory object to disk, save it in
  596. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  597. 0.2.2.1-alpha.
  598. - Don't report failures from make_socket_reuseable() on incoming
  599. sockets on OSX: this can happen when incoming connections close
  600. early. Fixes bug 10081.
  601. o Minor bugfixes (pluggable transports):
  602. - Avoid another 60-second delay when starting Tor in a pluggable-
  603. transport-using configuration when we already have cached
  604. descriptors for our bridges. Fixes bug 11965; bugfix
  605. on 0.2.3.6-alpha.
  606. o Minor bugfixes (protocol correctness):
  607. - When receiving a VERSIONS cell with an odd number of bytes, close
  608. the connection immediately since the cell is malformed. Fixes bug
  609. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  610. "rl1987".
  611. o Minor bugfixes (relay, other):
  612. - We now drop CREATE cells for already-existent circuit IDs and for
  613. zero-valued circuit IDs, regardless of other factors that might
  614. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  615. on 0.0.8pre1.
  616. - When rejecting DATA cells for stream_id zero, still count them
  617. against the circuit's deliver window so that we don't fail to send
  618. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  619. o Minor bugfixes (relay, threading):
  620. - Check return code on spawn_func() in cpuworker code, so that we
  621. don't think we've spawned a nonworking cpuworker and write junk to
  622. it forever. Fix related to bug 4345; bugfix on all released Tor
  623. versions. Found by "skruffy".
  624. - Use a pthread_attr to make sure that spawn_func() cannot return an
  625. error while at the same time launching a thread. Fix related to
  626. bug 4345; bugfix on all released Tor versions. Reported
  627. by "cypherpunks".
  628. o Minor bugfixes (relays and bridges):
  629. - Avoid crashing on a malformed resolv.conf file when running a
  630. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  631. - Non-exit relays no longer launch mock DNS requests to check for
  632. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  633. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  634. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  635. - Bridges now report complete directory request statistics. Related
  636. to bug 5824; bugfix on 0.2.2.1-alpha.
  637. - Bridges now never collect statistics that were designed for
  638. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  639. o Minor bugfixes (testing):
  640. - Fix all valgrind warnings produced by the unit tests. There were
  641. over a thousand memory leak warnings previously, mostly produced
  642. by forgetting to free things in the unit test code. Fixes bug
  643. 11618, bugfixes on many versions of Tor.
  644. o Minor bugfixes (tor-fw-helper):
  645. - Give a correct log message when tor-fw-helper fails to launch.
  646. (Previously, we would say something like "tor-fw-helper sent us a
  647. string we could not parse".) Fixes bug 9781; bugfix
  648. on 0.2.4.2-alpha.
  649. o Minor bugfixes (trivial memory leaks):
  650. - Fix a small memory leak when signing a directory object. Fixes bug
  651. 11275; bugfix on 0.2.4.13-alpha.
  652. - Resolve some memory leaks found by coverity in the unit tests, on
  653. exit in tor-gencert, and on a failure to compute digests for our
  654. own keys when generating a v3 networkstatus vote. These leaks
  655. should never have affected anyone in practice.
  656. o Code simplification and refactoring:
  657. - Remove some old fallback code designed to keep Tor clients working
  658. in a network with only two working relays. Elsewhere in the code we
  659. have long since stopped supporting such networks, so there wasn't
  660. much point in keeping it around. Addresses ticket 9926.
  661. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  662. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  663. - Extract the common duplicated code for creating a subdirectory
  664. of the data directory and writing to a file in it. Fixes ticket
  665. 4282; patch from Peter Retzlaff.
  666. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  667. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  668. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  669. - Add a set of accessor functions for the circuit timeout data
  670. structure. Fixes ticket 6153; patch from "piet".
  671. - Clean up exit paths from connection_listener_new(). Closes ticket
  672. 8789. Patch from Arlo Breault.
  673. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  674. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  675. - Use a doubly-linked list to implement the global circuit list.
  676. Resolves ticket 9108. Patch from Marek Majkowski.
  677. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  678. - Remove constants and tests for PKCS1 padding; it's insecure and
  679. shouldn't be used for anything new. Fixes bug 8792; patch
  680. from Arlo Breault.
  681. - Remove instances of strcpy() from the unit tests. They weren't
  682. hurting anything, since they were only in the unit tests, but it's
  683. embarassing to have strcpy() in the code at all, and some analysis
  684. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  685. 0.2.3.8-alpha. Patch from Arlo Breault.
  686. - Remove is_internal_IP() function. Resolves ticket 4645.
  687. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  688. Closes issue 9107; patch from "marek".
  689. - Change our use of the ENUM_BF macro to avoid declarations that
  690. confuse Doxygen.
  691. - Get rid of router->address, since in all cases it was just the
  692. string representation of router->addr. Resolves ticket 5528.
  693. o Documentation:
  694. - Adjust the URLs in the README to refer to the new locations of
  695. several documents on the website. Fixes bug 12830. Patch from
  696. Matt Pagan.
  697. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  698. ticket 12878.
  699. - Update manpage to describe some of the files you can expect to
  700. find in Tor's DataDirectory. Addresses ticket 9839.
  701. - Clean up several option names in the manpage to match their real
  702. names, add the missing documentation for a couple of testing and
  703. directory authority options, remove the documentation for a
  704. V2-directory fetching option that no longer exists. Resolves
  705. ticket 11634.
  706. - Correct the documenation so that it lists the correct directory
  707. for the stats files. (They are in a subdirectory called "stats",
  708. not "status".)
  709. - In the manpage, move more authority-only options into the
  710. directory authority section so that operators of regular directory
  711. caches don't get confused.
  712. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  713. 11061; bugfix on 0.2.4.7-alpha.
  714. - Resolve warnings from Doxygen.
  715. - Document in the manpage that "KBytes" may also be written as
  716. "kilobytes" or "KB", that "Kbits" may also be written as
  717. "kilobits", and so forth. Closes ticket 9222.
  718. - Document that the ClientOnly config option overrides ORPort.
  719. Our old explanation made ClientOnly sound as though it did
  720. nothing at all. Resolves bug 9059.
  721. - Explain that SocksPolicy, DirPolicy, and similar options don't
  722. take port arguments. Fixes the other part of ticket 11108.
  723. - Fix a comment about the rend_server_descriptor_t.protocols field
  724. to more accurately describe its range. Also, make that field
  725. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  726. bugfix on 0.2.1.5-alpha.
  727. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  728. the maximum client name length is 16, not 19. Fixes bug 11118;
  729. bugfix on 0.2.1.6-alpha.
  730. o Package cleanup:
  731. - The contrib directory has been sorted and tidied. Before, it was
  732. an unsorted dumping ground for useful and not-so-useful things.
  733. Now, it is divided based on functionality, and the items which
  734. seemed to be nonfunctional or useless have been removed. Resolves
  735. ticket 8966; based on patches from "rl1987".
  736. o Removed code and features:
  737. - Clients now reject any directory authority certificates lacking
  738. a dir-key-crosscert element. These have been included since
  739. 0.2.1.9-alpha, so there's no real reason for them to be optional
  740. any longer. Completes proposal 157. Resolves ticket 10162.
  741. - Remove all code that existed to support the v2 directory system,
  742. since there are no longer any v2 directory authorities. Resolves
  743. ticket 10758.
  744. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  745. options, which were used for designating authorities as "Hidden
  746. service authorities". There has been no use of hidden service
  747. authorities since 0.2.2.1-alpha, when we stopped uploading or
  748. downloading v0 hidden service descriptors. Fixes bug 10881; also
  749. part of a fix for bug 10841.
  750. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  751. and MTBF calculations, but that nobody was using. Fixes bug 11742.
  752. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  753. exist; tunneled directory connections have been available since
  754. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  755. brute-force fix for 10849, where "TunnelDirConns 0" would break
  756. hidden services.
  757. - Remove all code for the long unused v1 directory protocol.
  758. Resolves ticket 11070.
  759. - Remove all remaining code related to version-0 hidden service
  760. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  761. the rest of bug 10841.
  762. - Remove migration code from when we renamed the "cached-routers"
  763. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  764. incidentally resolves ticket 6502 by cleaning up the related code
  765. a bit. Patch from Akshay Hebbar.
  766. o Test infrastructure:
  767. - Tor now builds each source file in two modes: a mode that avoids
  768. exposing identifiers needlessly, and another mode that exposes
  769. more identifiers for testing. This lets the compiler do better at
  770. optimizing the production code, while enabling us to take more
  771. radical measures to let the unit tests test things.
  772. - The production builds no longer include functions used only in
  773. the unit tests; all functions exposed from a module only for
  774. unit-testing are now static in production builds.
  775. - Add an --enable-coverage configuration option to make the unit
  776. tests (and a new src/or/tor-cov target) to build with gcov test
  777. coverage support.
  778. - Update to the latest version of tinytest.
  779. - Improve the tinytest implementation of string operation tests so
  780. that comparisons with NULL strings no longer crash the tests; they
  781. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  782. - New macros in test.h to simplify writing mock-functions for unit
  783. tests. Part of ticket 11507. Patch from Dana Koch.
  784. - We now have rudimentary function mocking support that our unit
  785. tests can use to test functions in isolation. Function mocking
  786. lets the tests temporarily replace a function's dependencies with
  787. stub functions, so that the tests can check the function without
  788. invoking the other functions it calls.
  789. o Testing:
  790. - Complete tests for the status.c module. Resolves ticket 11507.
  791. Patch from Dana Koch.
  792. - Add more unit tests for the <circid,channel>->circuit map, and
  793. the destroy-cell-tracking code to fix bug 7912.
  794. - Unit tests for failing cases of the TAP onion handshake.
  795. - More unit tests for address-manipulation functions.
  796. o Distribution (systemd):
  797. - Include a tor.service file in contrib/dist for use with systemd.
  798. Some distributions will be able to use this file unmodified;
  799. others will need to tweak it, or write their own. Patch from Jamie
  800. Nguyen; resolves ticket 8368.
  801. - Verify configuration file via ExecStartPre in the systemd unit
  802. file. Patch from intrigeri; resolves ticket 12730.
  803. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  804. current systemd unit uses "Type = simple", so systemd does not
  805. expect tor to fork. If the user has "RunAsDaemon 1" in their
  806. torrc, then things won't work as expected. This is e.g. the case
  807. on Debian (and derivatives), since there we pass "--defaults-torrc
  808. /usr/share/tor/tor-service-defaults-torrc" (that contains
  809. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  810. ticket 12731.
  811. Changes in version 0.2.4.25 - 2014-10-20
  812. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  813. (even though POODLE does not affect Tor). It also works around a crash
  814. bug caused by some operating systems' response to the "POODLE" attack
  815. (which does affect Tor).
  816. o Major security fixes (also in 0.2.5.9-rc):
  817. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  818. today support TLS 1.0 or later, so we can safely turn off support
  819. for this old (and insecure) protocol. Fixes bug 13426.
  820. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  821. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  822. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  823. 13471. This is a workaround for an OpenSSL bug.
  824. Changes in version 0.2.4.24 - 2014-09-22
  825. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  826. connecting to hidden services, and it updates the location of one of
  827. the directory authorities.
  828. o Major bugfixes:
  829. - Clients now send the correct address for their chosen rendezvous
  830. point when trying to access a hidden service. They used to send
  831. the wrong address, which would still work some of the time because
  832. they also sent the identity digest of the rendezvous point, and if
  833. the hidden service happened to try connecting to the rendezvous
  834. point from a relay that already had a connection open to it,
  835. the relay would reuse that connection. Now connections to hidden
  836. services should be more robust and faster. Also, this bug meant
  837. that clients were leaking to the hidden service whether they were
  838. on a little-endian (common) or big-endian (rare) system, which for
  839. some users might have reduced their anonymity. Fixes bug 13151;
  840. bugfix on 0.2.1.5-alpha.
  841. o Directory authority changes:
  842. - Change IP address for gabelmoo (v3 directory authority).
  843. o Minor features (geoip):
  844. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  845. Country database.
  846. Changes in version 0.2.4.23 - 2014-07-28
  847. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  848. guard rotation, and also backports several important fixes from the
  849. Tor 0.2.5 alpha release series.
  850. o Major features:
  851. - Clients now look at the "usecreatefast" consensus parameter to
  852. decide whether to use CREATE_FAST or CREATE cells for the first hop
  853. of their circuit. This approach can improve security on connections
  854. where Tor's circuit handshake is stronger than the available TLS
  855. connection security levels, but the tradeoff is more computational
  856. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  857. - Make the number of entry guards configurable via a new
  858. NumEntryGuards consensus parameter, and the number of directory
  859. guards configurable via a new NumDirectoryGuards consensus
  860. parameter. Implements ticket 12688.
  861. o Major bugfixes:
  862. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  863. implementation that caused incorrect results on 32-bit
  864. implementations when certain malformed inputs were used along with
  865. a small class of private ntor keys. This bug does not currently
  866. appear to allow an attacker to learn private keys or impersonate a
  867. Tor server, but it could provide a means to distinguish 32-bit Tor
  868. implementations from 64-bit Tor implementations. Fixes bug 12694;
  869. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  870. Adam Langley.
  871. o Minor bugfixes:
  872. - Warn and drop the circuit if we receive an inbound 'relay early'
  873. cell. Those used to be normal to receive on hidden service circuits
  874. due to bug 1038, but the buggy Tor versions are long gone from
  875. the network so we can afford to resume watching for them. Resolves
  876. the rest of bug 1038; bugfix on 0.2.1.19.
  877. - Correct a confusing error message when trying to extend a circuit
  878. via the control protocol but we don't know a descriptor or
  879. microdescriptor for one of the specified relays. Fixes bug 12718;
  880. bugfix on 0.2.3.1-alpha.
  881. - Avoid an illegal read from stack when initializing the TLS
  882. module using a version of OpenSSL without all of the ciphers
  883. used by the v2 link handshake. Fixes bug 12227; bugfix on
  884. 0.2.4.8-alpha. Found by "starlight".
  885. o Minor features:
  886. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  887. Country database.
  888. Changes in version 0.2.4.22 - 2014-05-16
  889. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  890. alpha release series. These include blocking all authority signing
  891. keys that may have been affected by the OpenSSL "heartbleed" bug,
  892. choosing a far more secure set of TLS ciphersuites by default, closing
  893. a couple of memory leaks that could be used to run a target relay out
  894. of RAM, and several others.
  895. o Major features (security, backport from 0.2.5.4-alpha):
  896. - Block authority signing keys that were used on authorities
  897. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  898. don't have any evidence that these keys _were_ compromised; we're
  899. doing this to be prudent.) Resolves ticket 11464.
  900. o Major bugfixes (security, OOM):
  901. - Fix a memory leak that could occur if a microdescriptor parse
  902. fails during the tokenizing step. This bug could enable a memory
  903. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  904. on 0.2.2.6-alpha.
  905. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  906. - The relay ciphersuite list is now generated automatically based on
  907. uniform criteria, and includes all OpenSSL ciphersuites with
  908. acceptable strength and forward secrecy. Previously, we had left
  909. some perfectly fine ciphersuites unsupported due to omission or
  910. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  911. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  912. - Relays now trust themselves to have a better view than clients of
  913. which TLS ciphersuites are better than others. (Thanks to bug
  914. 11513, the relay list is now well-considered, whereas the client
  915. list has been chosen mainly for anti-fingerprinting purposes.)
  916. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  917. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  918. AES128. Resolves ticket 11528.
  919. - Clients now try to advertise the same list of ciphersuites as
  920. Firefox 28. This change enables selection of (fast) GCM
  921. ciphersuites, disables some strange old ciphers, and stops
  922. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  923. Resolves ticket 11438.
  924. o Minor bugfixes (configuration, security):
  925. - When running a hidden service, do not allow TunneledDirConns 0:
  926. trying to set that option together with a hidden service would
  927. otherwise prevent the hidden service from running, and also make
  928. it publish its descriptors directly over HTTP. Fixes bug 10849;
  929. bugfix on 0.2.1.1-alpha.
  930. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  931. - Avoid sending a garbage value to the controller when a circuit is
  932. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  933. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  934. - Stop leaking memory when we successfully resolve a PTR record.
  935. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  936. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  937. - Avoid 60-second delays in the bootstrapping process when Tor is
  938. launching for a second time while using bridges. Fixes bug 9229;
  939. bugfix on 0.2.0.3-alpha.
  940. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  941. - Give the correct URL in the warning message when trying to run a
  942. relay on an ancient version of Windows. Fixes bug 9393.
  943. o Minor bugfixes (compilation):
  944. - Fix a compilation error when compiling with --disable-curve25519.
  945. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  946. o Minor bugfixes:
  947. - Downgrade the warning severity for the the "md was still
  948. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  949. for trying to diagnose this bug, and the current warning in
  950. earlier versions of tor achieves nothing useful. Addresses warning
  951. from bug 7164.
  952. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  953. - When we run out of usable circuit IDs on a channel, log only one
  954. warning for the whole channel, and describe how many circuits
  955. there were on the channel. Fixes part of ticket 11553.
  956. o Minor features (security, backport from 0.2.5.4-alpha):
  957. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  958. leave the default at 8GBytes), to better support Raspberry Pi
  959. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  960. o Documentation (backport from 0.2.5.4-alpha):
  961. - Correctly document that we search for a system torrc file before
  962. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  963. 0.2.3.18-rc.
  964. Changes in version 0.2.4.21 - 2014-02-28
  965. Tor 0.2.4.21 further improves security against potential adversaries who
  966. find breaking 1024-bit crypto doable, and backports several stability
  967. and robustness patches from the 0.2.5 branch.
  968. o Major features (client security):
  969. - When we choose a path for a 3-hop circuit, make sure it contains
  970. at least one relay that supports the NTor circuit extension
  971. handshake. Otherwise, there is a chance that we're building
  972. a circuit that's worth attacking by an adversary who finds
  973. breaking 1024-bit crypto doable, and that chance changes the game
  974. theory. Implements ticket 9777.
  975. o Major bugfixes:
  976. - Do not treat streams that fail with reason
  977. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  978. since it could also indicate an ENETUNREACH connection error. Fixes
  979. part of bug 10777; bugfix on 0.2.4.8-alpha.
  980. o Code simplification and refactoring:
  981. - Remove data structures which were introduced to implement the
  982. CellStatistics option: they are now redundant with the new timestamp
  983. field in the regular packed_cell_t data structure, which we did
  984. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  985. o Minor features:
  986. - Always clear OpenSSL bignums before freeing them -- even bignums
  987. that don't contain secrets. Resolves ticket 10793. Patch by
  988. Florent Daigniere.
  989. - Build without warnings under clang 3.4. (We have some macros that
  990. define static functions only some of which will get used later in
  991. the module. Starting with clang 3.4, these give a warning unless the
  992. unused attribute is set on them.) Resolves ticket 10904.
  993. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  994. GeoLite2 Country database.
  995. o Minor bugfixes:
  996. - Set the listen() backlog limit to the largest actually supported
  997. on the system, not to the value in a header file. Fixes bug 9716;
  998. bugfix on every released Tor.
  999. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  1000. exit node as a NOROUTE error, not an INTERNAL error, since they
  1001. can apparently happen when trying to connect to the wrong sort
  1002. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  1003. - Fix build warnings about missing "a2x" comment when building the
  1004. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  1005. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  1006. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  1007. not entirely remove it from the connection lists. Fixes bug 9602;
  1008. bugfix on 0.2.4.4-alpha.
  1009. - Fix a segmentation fault in our benchmark code when running with
  1010. Fedora's OpenSSL package, or any other OpenSSL that provides
  1011. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  1012. - Turn "circuit handshake stats since last time" log messages into a
  1013. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  1014. o Documentation fixes:
  1015. - Document that all but one DirPort entry must have the NoAdvertise
  1016. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  1017. Changes in version 0.2.4.20 - 2013-12-22
  1018. Tor 0.2.4.20 fixes potentially poor random number generation for users
  1019. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  1020. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  1021. and 4) have no state file in their DataDirectory (as would happen on
  1022. first start). Users who generated relay or hidden service identity
  1023. keys in such a situation should discard them and generate new ones.
  1024. This release also fixes a logic error that caused Tor clients to build
  1025. many more preemptive circuits than they actually need.
  1026. o Major bugfixes:
  1027. - Do not allow OpenSSL engines to replace the PRNG, even when
  1028. HardwareAccel is set. The only default builtin PRNG engine uses
  1029. the Intel RDRAND instruction to replace the entire PRNG, and
  1030. ignores all attempts to seed it with more entropy. That's
  1031. cryptographically stupid: the right response to a new alleged
  1032. entropy source is never to discard all previously used entropy
  1033. sources. Fixes bug 10402; works around behavior introduced in
  1034. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  1035. and "rl1987".
  1036. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  1037. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  1038. - Avoid launching spurious extra circuits when a stream is pending.
  1039. This fixes a bug where any circuit that _wasn't_ unusable for new
  1040. streams would be treated as if it were, causing extra circuits to
  1041. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  1042. o Minor bugfixes:
  1043. - Avoid a crash bug when starting with a corrupted microdescriptor
  1044. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  1045. - If we fail to dump a previously cached microdescriptor to disk, avoid
  1046. freeing duplicate data later on. Fixes bug 10423; bugfix on
  1047. 0.2.4.13-alpha. Spotted by "bobnomnom".
  1048. Changes in version 0.2.4.19 - 2013-12-11
  1049. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  1050. (1986-2013). Aaron worked on diverse projects including helping to guide
  1051. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  1052. transparency to the U.S government's PACER documents, and contributing
  1053. design and development for Tor and Tor2Web. Aaron was one of the latest
  1054. martyrs in our collective fight for civil liberties and human rights,
  1055. and his death is all the more painful because he was one of us.
  1056. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  1057. a new circuit handshake and link encryption that use ECC to provide
  1058. better security and efficiency; makes relays better manage circuit
  1059. creation requests; uses "directory guards" to reduce client enumeration
  1060. risks; makes bridges collect and report statistics about the pluggable
  1061. transports they support; cleans up and improves our geoip database;
  1062. gets much closer to IPv6 support for clients, bridges, and relays; makes
  1063. directory authorities use measured bandwidths rather than advertised
  1064. ones when computing flags and thresholds; disables client-side DNS
  1065. caching to reduce tracking risks; and fixes a big bug in bridge
  1066. reachability testing. This release introduces two new design
  1067. abstractions in the code: a new "channel" abstraction between circuits
  1068. and or_connections to allow for implementing alternate relay-to-relay
  1069. transports, and a new "circuitmux" abstraction storing the queue of
  1070. circuits for a channel. The release also includes many stability,
  1071. security, and privacy fixes.
  1072. o Major features (new circuit handshake):
  1073. - Tor now supports a new circuit extension handshake designed by Ian
  1074. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  1075. circuit extension handshake, later called "TAP", was a bit slow
  1076. (especially on the relay side), had a fragile security proof, and
  1077. used weaker keys than we'd now prefer. The new circuit handshake
  1078. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  1079. function, making it significantly more secure than the older
  1080. handshake, and significantly faster. Tor can use one of two built-in
  1081. pure-C curve25519-donna implementations by Adam Langley, or it
  1082. can link against the "nacl" library for a tuned version if present.
  1083. The built-in version is very fast for 64-bit systems when building
  1084. with GCC. The built-in 32-bit version is still faster than the
  1085. old TAP protocol, but using libnacl is better on most such hosts.
  1086. Implements proposal 216; closes ticket 7202.
  1087. o Major features (better link encryption):
  1088. - Relays can now enable the ECDHE TLS ciphersuites when available
  1089. and appropriate. These ciphersuites let us negotiate forward-secure
  1090. TLS secret keys more safely and more efficiently than with our
  1091. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  1092. public relays prefer the (faster) P224 group, and bridges prefer
  1093. the (more common) P256 group; you can override this with the
  1094. TLSECGroup option.
  1095. This feature requires clients running 0.2.3.17-beta or later,
  1096. and requires both sides to be running OpenSSL 1.0.0 or later
  1097. with ECC support. OpenSSL 1.0.1, with the compile-time option
  1098. "enable-ec_nistp_64_gcc_128", is highly recommended.
  1099. Implements the relay side of proposal 198; closes ticket 7200.
  1100. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  1101. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  1102. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  1103. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  1104. them to solve bug 6033.)
  1105. o Major features (relay performance):
  1106. - Instead of limiting the number of queued onionskins (aka circuit
  1107. create requests) to a fixed, hard-to-configure number, we limit
  1108. the size of the queue based on how many we expect to be able to
  1109. process in a given amount of time. We estimate the time it will
  1110. take to process an onionskin based on average processing time
  1111. of previous onionskins. Closes ticket 7291. You'll never have to
  1112. configure MaxOnionsPending again.
  1113. - Relays process the new "NTor" circuit-level handshake requests
  1114. with higher priority than the old "TAP" circuit-level handshake
  1115. requests. We still process some TAP requests to not totally starve
  1116. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  1117. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  1118. Implements ticket 9574.
  1119. o Major features (client bootstrapping resilience):
  1120. - Add a new "FallbackDir" torrc option to use when we can't use
  1121. a directory mirror from the consensus (either because we lack a
  1122. consensus, or because they're all down). Currently, all authorities
  1123. are fallbacks by default, and there are no other default fallbacks,
  1124. but that will change. This option will allow us to give clients a
  1125. longer list of servers to try to get a consensus from when first
  1126. connecting to the Tor network, and thereby reduce load on the
  1127. directory authorities. Implements proposal 206, "Preconfigured
  1128. directory sources for bootstrapping". We also removed the old
  1129. "FallbackNetworkstatus" option, since we never got it working well
  1130. enough to use it. Closes bug 572.
  1131. - If we have no circuits open, use a relaxed timeout (the
  1132. 95th-percentile cutoff) until a circuit succeeds. This heuristic
  1133. should allow Tor to succeed at building circuits even when the
  1134. network connection drastically changes. Should help with bug 3443.
  1135. o Major features (use of guards):
  1136. - Support directory guards (proposal 207): when possible, clients now
  1137. use their entry guards for non-anonymous directory requests. This
  1138. can help prevent client enumeration. Note that this behavior only
  1139. works when we have a usable consensus directory, and when options
  1140. about what to download are more or less standard. In the future we
  1141. should re-bootstrap from our guards, rather than re-bootstrapping
  1142. from the preconfigured list of directory sources that ships with
  1143. Tor. Resolves ticket 6526.
  1144. - Raise the default time that a client keeps an entry guard from
  1145. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  1146. 2012 paper. (We would make it even longer, but we need better client
  1147. load balancing first.) Also, make the guard lifetime controllable
  1148. via a new GuardLifetime torrc option and a GuardLifetime consensus
  1149. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  1150. o Major features (bridges with pluggable transports):
  1151. - Bridges now report the pluggable transports they support to the
  1152. bridge authority, so it can pass the supported transports on to
  1153. bridgedb and/or eventually do reachability testing. Implements
  1154. ticket 3589.
  1155. - Automatically forward the TCP ports of pluggable transport
  1156. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  1157. ticket 4567.
  1158. o Major features (geoip database):
  1159. - Maxmind began labelling Tor relays as being in country "A1",
  1160. which breaks by-country node selection inside Tor. Now we use a
  1161. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  1162. file with real country codes. This script fixes about 90% of "A1"
  1163. entries automatically and uses manual country code assignments to
  1164. fix the remaining 10%. See src/config/README.geoip for details.
  1165. Fixes bug 6266.
  1166. - Add GeoIP database for IPv6 addresses. The new config option
  1167. is GeoIPv6File.
  1168. - Update to the October 2 2013 Maxmind GeoLite Country database.
  1169. o Major features (IPv6):
  1170. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  1171. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  1172. to happen. Implements ticket 5535.
  1173. - All kind of relays, not just bridges, can now advertise an IPv6
  1174. OR port. Implements ticket 6362.
  1175. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  1176. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  1177. exit policy reads as you would like: the address * applies to all
  1178. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  1179. addresses only. On the client side, you'll need to wait for enough
  1180. exits to support IPv6, apply the "IPv6Traffic" flag to a SocksPort,
  1181. and use Socks5. Closes ticket 5547, implements proposal 117 as
  1182. revised in proposal 208.
  1183. - Bridge authorities now accept IPv6 bridge addresses and include
  1184. them in network status documents. Implements ticket 5534.
  1185. - Directory authorities vote on IPv6 OR ports. Implements ticket 6363.
  1186. o Major features (directory authorities):
  1187. - Directory authorities now prefer using measured bandwidths to
  1188. advertised ones when computing flags and thresholds. Resolves
  1189. ticket 8273.
  1190. - Directory authorities that vote measured bandwidths about more
  1191. than a threshold number of relays now treat relays with
  1192. unmeasured bandwidths as having bandwidth 0 when computing their
  1193. flags. Resolves ticket 8435.
  1194. - Directory authorities now support a new consensus method (17)
  1195. where they cap the published bandwidth of relays for which
  1196. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  1197. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  1198. serve any v2 directory information. Now we can test disabling the
  1199. old deprecated v2 directory format, and see whether doing so has
  1200. any effect on network load. Begins to fix bug 6783.
  1201. o Major features (build and portability):
  1202. - Switch to a nonrecursive Makefile structure. Now instead of each
  1203. Makefile.am invoking other Makefile.am's, there is a master
  1204. Makefile.am that includes the others. This change makes our build
  1205. process slightly more maintainable, and improves parallelism for
  1206. building with make -j. Original patch by Stewart Smith; various
  1207. fixes by Jim Meyering.
  1208. - Where available, we now use automake's "silent" make rules by
  1209. default, so that warnings are easier to spot. You can get the old
  1210. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  1211. - Resume building correctly with MSVC and Makefile.nmake. This patch
  1212. resolves numerous bugs and fixes reported by ultramage, including
  1213. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  1214. o Security features:
  1215. - Switch to a completely time-invariant approach for picking nodes
  1216. weighted by bandwidth. Our old approach would run through the
  1217. part of the loop after it had made its choice slightly slower
  1218. than it ran through the part of the loop before it had made its
  1219. choice. Addresses ticket 6538.
  1220. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  1221. by tor2web clients allows hidden services to identify tor2web
  1222. clients through their repeated selection of the same rendezvous
  1223. and introduction point circuit endpoints (their guards). Resolves
  1224. ticket 6888.
  1225. o Major bugfixes (relay denial of service):
  1226. - When we have too much memory queued in circuits (according to a new
  1227. MaxMemInCellQueues option), close the circuits that have the oldest
  1228. queued cells, on the theory that those are most responsible for
  1229. us running low on memory. This prevents us from running out of
  1230. memory as a relay if circuits fill up faster than they can be
  1231. drained. Fixes bugs 9063 and 9093; bugfix on the 54th commit of
  1232. Tor. This bug is a further fix beyond bug 6252, whose fix was
  1233. merged into 0.2.3.21-rc.
  1234. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  1235. ID: these could be used to create unexpected streams and circuits
  1236. which would count as "present" to some parts of Tor but "absent"
  1237. to others, leading to zombie circuits and streams or to a bandwidth
  1238. denial-of-service. Fixes bug 7889; bugfix on every released version
  1239. of Tor. Reported by "oftc_must_be_destroyed".
  1240. - Avoid a bug where our response to TLS renegotiation under certain
  1241. network conditions could lead to a busy-loop, with 100% CPU
  1242. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  1243. o Major bugfixes (asserts, crashes, leaks):
  1244. - Prevent the get_freelists() function from running off the end of
  1245. the list of freelists if it somehow gets an unrecognized
  1246. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  1247. eugenis.
  1248. - Avoid a memory leak where we would leak a consensus body when we
  1249. find that a consensus which we couldn't previously verify due to
  1250. missing certificates is now verifiable. Fixes bug 8719; bugfix
  1251. on 0.2.0.10-alpha.
  1252. - If we are unable to save a microdescriptor to the journal, do not
  1253. drop it from memory and then reattempt downloading it. Fixes bug
  1254. 9645; bugfix on 0.2.2.6-alpha.
  1255. - Fix an assertion failure that would occur when disabling the
  1256. ORPort setting on a running Tor process while accounting was
  1257. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  1258. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  1259. when an exit connection with optimistic data succeeds immediately
  1260. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  1261. 0.2.3.1-alpha.
  1262. - Fix a memory leak that would occur whenever a configuration
  1263. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  1264. o Major bugfixes (relay rate limiting):
  1265. - When a TLS write is partially successful but incomplete, remember
  1266. that the flushed part has been flushed, and notice that bytes were
  1267. actually written. Reported and fixed pseudonymously. Fixes bug 7708;
  1268. bugfix on Tor 0.1.0.5-rc.
  1269. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  1270. to 1GB/1GB. The previous defaults were intended to be "basically
  1271. infinite", but it turns out they're now limiting our 100mbit+
  1272. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  1273. last time we raised it).
  1274. - No longer stop reading or writing on cpuworker connections when
  1275. our rate limiting buckets go empty. Now we should handle circuit
  1276. handshake requests more promptly. Resolves bug 9731.
  1277. o Major bugfixes (client-side privacy):
  1278. - When we mark a circuit as unusable for new circuits, have it
  1279. continue to be unusable for new circuits even if MaxCircuitDirtiness
  1280. is increased too much at the wrong time, or the system clock jumps
  1281. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  1282. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  1283. which have resolved to internal addresses") is set, apply that
  1284. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  1285. - When an exit relay rejects a stream with reason "exit policy", but
  1286. we only know an exit policy summary (e.g. from the microdesc
  1287. consensus) for it, do not mark the relay as useless for all exiting.
  1288. Instead, mark just the circuit as unsuitable for that particular
  1289. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  1290. o Major bugfixes (stream isolation):
  1291. - Allow applications to get proper stream isolation with
  1292. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  1293. username/password authentication also offer "no authentication". Tor
  1294. had previously preferred "no authentication", so the applications
  1295. never actually sent Tor their auth details. Now Tor selects
  1296. username/password authentication if it's offered. You can disable
  1297. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  1298. bug 8117; bugfix on 0.2.3.3-alpha.
  1299. - Follow the socks5 protocol when offering username/password
  1300. authentication. The fix for bug 8117 exposed this bug, and it
  1301. turns out real-world applications like Pidgin do care. Bugfix on
  1302. 0.2.3.2-alpha; fixes bug 8879.
  1303. o Major bugfixes (client circuit building):
  1304. - Alter circuit build timeout measurement to start at the point
  1305. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  1306. initialization). This should make our timeout measurements more
  1307. uniform. Previously, we were sometimes including ORconn setup time
  1308. in our circuit build time measurements. Should resolve bug 3443.
  1309. - If the circuit build timeout logic is disabled (via the consensus,
  1310. or because we are an authority), then don't build testing circuits.
  1311. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  1312. o Major bugfixes (client-side DNS):
  1313. - Turn off the client-side DNS cache by default. Updating and using
  1314. the DNS cache is now configurable on a per-client-port
  1315. level. SOCKSPort, DNSPort, etc lines may now contain
  1316. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  1317. cache these types of DNS answers when we receive them from an
  1318. exit node in response to an application request on this port, and
  1319. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  1320. cached DNS answers of these types, we shouldn't use them. It's
  1321. potentially risky to use cached DNS answers at the client, since
  1322. doing so can indicate to one exit what answers we've gotten
  1323. for DNS lookups in the past. With IPv6, this becomes especially
  1324. problematic. Using cached DNS answers for requests on the same
  1325. circuit would present less linkability risk, since all traffic
  1326. on a circuit is already linkable, but it would also provide
  1327. little performance benefit: the exit node caches DNS replies
  1328. too. Implements a simplified version of Proposal 205. Implements
  1329. ticket 7570.
  1330. o Major bugfixes (hidden service privacy):
  1331. - Limit hidden service descriptors to at most ten introduction
  1332. points, to slow one kind of guard enumeration. Fixes bug 9002;
  1333. bugfix on 0.1.1.11-alpha.
  1334. o Major bugfixes (directory fetching):
  1335. - If the time to download the next old-style networkstatus is in
  1336. the future, do not decline to consider whether to download the
  1337. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  1338. 0.2.3.14-alpha.
  1339. - We used to always request authority certificates by identity digest,
  1340. meaning we'd get the newest one even when we wanted one with a
  1341. different signing key. Then we would complain about being given
  1342. a certificate we already had, and never get the one we really
  1343. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  1344. resource to request the one we want. Fixes bug 5595; bugfix on
  1345. 0.2.0.8-alpha.
  1346. o Major bugfixes (bridge reachability):
  1347. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  1348. previously they did not, which prevented them from receiving
  1349. successful connections from relays for self-test or bandwidth
  1350. testing. Also, when a relay is extending a circuit to a bridge,
  1351. it needs to send a NETINFO cell, even when the bridge hasn't sent
  1352. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  1353. o Major bugfixes (control interface):
  1354. - When receiving a new configuration file via the control port's
  1355. LOADCONF command, do not treat the defaults file as absent.
  1356. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  1357. o Major bugfixes (directory authorities):
  1358. - Stop marking every relay as having been down for one hour every
  1359. time we restart a directory authority. These artificial downtimes
  1360. were messing with our Stable and Guard flag calculations. Fixes
  1361. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  1362. - When computing directory thresholds, ignore any rejected-as-sybil
  1363. nodes during the computation so that they can't influence Fast,
  1364. Guard, etc. (We should have done this for proposal 109.) Fixes
  1365. bug 8146.
  1366. - When marking a node as a likely sybil, reset its uptime metrics
  1367. to zero, so that it cannot time towards getting marked as Guard,
  1368. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  1369. bug 8147.
  1370. - Fix a bug in the voting algorithm that could yield incorrect results
  1371. when a non-naming authority declared too many flags. Fixes bug 9200;
  1372. bugfix on 0.2.0.3-alpha.
  1373. o Internal abstraction features:
  1374. - Introduce new channel_t abstraction between circuits and
  1375. or_connection_t to allow for implementing alternate OR-to-OR
  1376. transports. A channel_t is an abstract object which can either be a
  1377. cell-bearing channel, which is responsible for authenticating and
  1378. handshaking with the remote OR and transmitting cells to and from
  1379. it, or a listening channel, which spawns new cell-bearing channels
  1380. at the request of remote ORs. Implements part of ticket 6465.
  1381. - Make a channel_tls_t subclass of channel_t, adapting it to the
  1382. existing or_connection_t code. The V2/V3 protocol handshaking
  1383. code which formerly resided in command.c has been moved below the
  1384. channel_t abstraction layer and may be found in channeltls.c now.
  1385. Implements the rest of ticket 6465.
  1386. - Introduce new circuitmux_t storing the queue of circuits for
  1387. a channel; this encapsulates and abstracts the queue logic and
  1388. circuit selection policy, and allows the latter to be overridden
  1389. easily by switching out a policy object. The existing EWMA behavior
  1390. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  1391. o New build requirements:
  1392. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  1393. strongly recommended.
  1394. - Tor maintainers now require Automake version 1.9 or later to build
  1395. Tor from the Git repository. (Automake is not required when building
  1396. from a source distribution.)
  1397. o Minor features (protocol):
  1398. - No longer include the "opt" prefix when generating routerinfos
  1399. or v2 directories: it has been needless since Tor 0.1.2. Closes
  1400. ticket 5124.
  1401. - Reject EXTEND cells sent to nonexistent streams. According to the
  1402. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  1403. we were only checking for stream IDs that were currently in use.
  1404. Found while hunting for more instances of bug 6271. Bugfix on
  1405. 0.0.2pre8, which introduced incremental circuit construction.
  1406. - Tor relays and clients now support a better CREATE/EXTEND cell
  1407. format, allowing the sender to specify multiple address, identity,
  1408. and handshake types. Implements Robert Ransom's proposal 200;
  1409. closes ticket 7199.
  1410. - Reject as invalid most directory objects containing a NUL.
  1411. Belt-and-suspender fix for bug 8037.
  1412. o Minor features (security):
  1413. - Clear keys and key-derived material left on the stack in
  1414. rendservice.c and rendclient.c. Check return value of
  1415. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  1416. These fixes should make us more forward-secure against cold-boot
  1417. attacks and the like. Fixes bug 2385.
  1418. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  1419. Irix's random() only return 15 bits; Solaris's random() returns more
  1420. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  1421. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  1422. o Minor features (control protocol):
  1423. - Add a "GETINFO signal/names" control port command. Implements
  1424. ticket 3842.
  1425. - Provide default values for all options via "GETINFO config/defaults".
  1426. Implements ticket 4971.
  1427. - Allow an optional $ before the node identity digest in the
  1428. controller command GETINFO ns/id/<identity>, for consistency with
  1429. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  1430. - Add CACHED keyword to ADDRMAP events in the control protocol
  1431. to indicate whether a DNS result will be cached or not. Resolves
  1432. ticket 8596.
  1433. - Generate bootstrapping status update events correctly when fetching
  1434. microdescriptors. Fixes bug 9927.
  1435. o Minor features (path selection):
  1436. - When deciding whether we have enough descriptors to build circuits,
  1437. instead of looking at raw relay counts, look at which fraction
  1438. of (bandwidth-weighted) paths we're able to build. This approach
  1439. keeps clients from building circuits if their paths are likely to
  1440. stand out statistically. The default fraction of paths needed is
  1441. taken from the consensus directory; you can override it with the
  1442. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  1443. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  1444. and we have GeoIP information, also exclude all nodes with unknown
  1445. countries "??" and "A1". This behavior is controlled by the
  1446. new GeoIPExcludeUnknown option: you can make such nodes always
  1447. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  1448. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  1449. gets you the default behavior. Implements feature 7706.
  1450. o Minor features (hidden services):
  1451. - Improve circuit build timeout handling for hidden services.
  1452. In particular: adjust build timeouts more accurately depending
  1453. upon the number of hop-RTTs that a particular circuit type
  1454. undergoes. Additionally, launch intro circuits in parallel
  1455. if they timeout, and take the first one to reply as valid.
  1456. - The Tor client now ignores sub-domain components of a .onion
  1457. address. This change makes HTTP "virtual" hosting
  1458. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  1459. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  1460. hosted on the same hidden service. Implements proposal 204.
  1461. - Enable Tor to read configuration, state, and key information from
  1462. a FIFO. Previously Tor would only read from files with a positive
  1463. stat.st_size. Code from meejah; fixes bug 6044.
  1464. o Minor features (clients):
  1465. - Teach bridge-using clients to avoid 0.2.2.x bridges when making
  1466. microdescriptor-related dir requests, and only fall back to normal
  1467. descriptors if none of their bridges can handle microdescriptors
  1468. (as opposed to the fix in ticket 4013, which caused them to fall
  1469. back to normal descriptors if *any* of their bridges preferred
  1470. them). Resolves ticket 4994.
  1471. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  1472. TCP ports to forward. In the past it only accepted two ports:
  1473. the ORPort and the DirPort.
  1474. o Minor features (protecting client timestamps):
  1475. - Clients no longer send timestamps in their NETINFO cells. These were
  1476. not used for anything, and they provided one small way for clients
  1477. to be distinguished from each other as they moved from network to
  1478. network or behind NAT. Implements part of proposal 222.
  1479. - Clients now round timestamps in INTRODUCE cells down to the nearest
  1480. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  1481. if it's set to "auto" and the feature is disabled in the consensus,
  1482. the timestamp is sent as 0 instead. Implements part of proposal 222.
  1483. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  1484. a big deal from a security point of view, but it achieves no actual
  1485. good purpose, and isn't needed. Implements part of proposal 222.
  1486. - Reduce down accuracy of timestamps in hidden service descriptors.
  1487. Implements part of proposal 222.
  1488. o Minor features (bridges):
  1489. - Make bridge relays check once a minute for whether their IP
  1490. address has changed, rather than only every 15 minutes. Resolves
  1491. bugs 1913 and 1992.
  1492. - Bridge statistics now count bridge clients connecting over IPv6:
  1493. bridge statistics files now list "bridge-ip-versions" and
  1494. extra-info documents list "geoip6-db-digest". The control protocol
  1495. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  1496. implementation by "shkoo", addressing ticket 5055.
  1497. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  1498. operators select the address where their pluggable transports will
  1499. listen for connections. Resolves ticket 7013.
  1500. - Randomize the lifetime of our SSL link certificate, so censors can't
  1501. use the static value for filtering Tor flows. Resolves ticket 8443;
  1502. related to ticket 4014 which was included in 0.2.2.33.
  1503. o Minor features (relays):
  1504. - Option OutboundBindAddress can be specified multiple times and
  1505. accepts IPv6 addresses. Resolves ticket 6876.
  1506. o Minor features (IPv6, client side):
  1507. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  1508. prefer to hand out virtual IPv6 addresses, since there are more of
  1509. them and we can't run out. To override this behavior and make IPv4
  1510. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  1511. or DNSPort you're using for resolving. Implements ticket 7571.
  1512. - AutomapHostsOnResolve responses are now randomized, to avoid
  1513. annoying situations where Tor is restarted and applications
  1514. connect to the wrong addresses.
  1515. - Never try more than 1000 times to pick a new virtual address when
  1516. AutomapHostsOnResolve is set. That's good enough so long as we
  1517. aren't close to handing out our entire virtual address space;
  1518. if you're getting there, it's best to switch to IPv6 virtual
  1519. addresses anyway.
  1520. o Minor features (IPv6, relay/authority side):
  1521. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  1522. authorities should set if they have IPv6 connectivity and want to
  1523. do reachability tests for IPv6 relays. Implements feature 5974.
  1524. - A relay with an IPv6 OR port now sends that address in NETINFO
  1525. cells (in addition to its other address). Implements ticket 6364.
  1526. o Minor features (directory authorities):
  1527. - Directory authorities no long accept descriptors for any version of
  1528. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  1529. These versions are insecure, unsupported, or both. Implements
  1530. ticket 6789.
  1531. - When directory authorities are computing thresholds for flags,
  1532. never let the threshold for the Fast flag fall below 4096
  1533. bytes. Also, do not consider nodes with extremely low bandwidths
  1534. when deciding thresholds for various directory flags. This change
  1535. should raise our threshold for Fast relays, possibly in turn
  1536. improving overall network performance; see ticket 1854. Resolves
  1537. ticket 8145.
  1538. - Directory authorities now include inside each vote a statement of
  1539. the performance thresholds they used when assigning flags.
  1540. Implements ticket 8151.
  1541. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  1542. in directory authority votes to describe whether they have enough
  1543. measured bandwidths to ignore advertised (relay descriptor)
  1544. bandwidth claims. Resolves ticket 8711.
  1545. o Minor features (path bias detection):
  1546. - Path Use Bias: Perform separate accounting for successful circuit
  1547. use. Keep separate statistics on stream attempt rates versus stream
  1548. success rates for each guard. Provide configurable thresholds to
  1549. determine when to emit log messages or disable use of guards that
  1550. fail too many stream attempts. Resolves ticket 7802.
  1551. - Create three levels of Path Bias log messages, as opposed to just
  1552. two. These are configurable via consensus as well as via the torrc
  1553. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  1554. The default values are 0.70, 0.50, and 0.30 respectively.
  1555. - Separate the log message levels from the decision to drop guards,
  1556. which also is available via torrc option PathBiasDropGuards.
  1557. PathBiasDropGuards still defaults to 0 (off).
  1558. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  1559. in combination with PathBiasExtremeRate.
  1560. - Increase the default values for PathBiasScaleThreshold and
  1561. PathBiasCircThreshold from (200, 20) to (300, 150).
  1562. - Add in circuit usage accounting to path bias. If we try to use a
  1563. built circuit but fail for any reason, it counts as path bias.
  1564. Certain classes of circuits where the adversary gets to pick your
  1565. destination node are exempt from this accounting. Usage accounting
  1566. can be specifically disabled via consensus parameter or torrc.
  1567. - Convert all internal path bias state to double-precision floating
  1568. point, to avoid roundoff error and other issues.
  1569. - Only record path bias information for circuits that have completed
  1570. *two* hops. Assuming end-to-end tagging is the attack vector, this
  1571. makes us more resilient to ambient circuit failure without any
  1572. detection capability loss.
  1573. o Minor features (build):
  1574. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  1575. dhill. Resolves ticket 6982.
  1576. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  1577. "yayooo".
  1578. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  1579. separate error codes; or at least, don't break for that reason.
  1580. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  1581. o Build improvements (autotools):
  1582. - Warn if building on a platform with an unsigned time_t: there
  1583. are too many places where Tor currently assumes that time_t can
  1584. hold negative values. We'd like to fix them all, but probably
  1585. some will remain.
  1586. - Do not report status verbosely from autogen.sh unless the -v flag
  1587. is specified. Fixes issue 4664. Patch from Onizuka.
  1588. - Detect and reject attempts to build Tor with threading support
  1589. when OpenSSL has been compiled without threading support.
  1590. Fixes bug 6673.
  1591. - Try to detect if we are ever building on a platform where
  1592. memset(...,0,...) does not set the value of a double to 0.0. Such
  1593. platforms are permitted by the C standard, though in practice
  1594. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  1595. currently support them, but it's better to detect them and fail
  1596. than to perform erroneously.
  1597. - We no longer warn so much when generating manpages from their
  1598. asciidoc source.
  1599. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  1600. the signs of types during autoconf. This is better than our old
  1601. approach, which didn't work when cross-compiling.
  1602. o Minor features (log messages, warnings):
  1603. - Detect when we're running with a version of OpenSSL other than the
  1604. one we compiled with. This conflict has occasionally given people
  1605. hard-to-track-down errors.
  1606. - Warn users who run hidden services on a Tor client with
  1607. UseEntryGuards disabled that their hidden services will be
  1608. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  1609. attack which motivated Tor to support entry guards in the first
  1610. place). Resolves ticket 6889.
  1611. - Warn when we are binding low ports when hibernation is enabled;
  1612. previously we had warned when we were _advertising_ low ports with
  1613. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  1614. - Issue a warning when running with the bufferevents backend enabled.
  1615. It's still not stable, and people should know that they're likely
  1616. to hit unexpected problems. Closes ticket 9147.
  1617. o Minor features (log messages, notices):
  1618. - Refactor resolve_my_address() so it returns the method by which we
  1619. decided our public IP address (explicitly configured, resolved from
  1620. explicit hostname, guessed from interfaces, learned by gethostname).
  1621. Now we can provide more helpful log messages when a relay guesses
  1622. its IP address incorrectly (e.g. due to unexpected lines in
  1623. /etc/hosts). Resolves ticket 2267.
  1624. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  1625. and how many we complete, and log it every hour to help relay
  1626. operators follow trends in network load. Addresses ticket 9658.
  1627. o Minor features (log messages, diagnostics):
  1628. - If we fail to free a microdescriptor because of bug 7164, log
  1629. the filename and line number from which we tried to free it.
  1630. - We compute the overhead from passing onionskins back and forth to
  1631. cpuworkers, and report it when dumping statistics in response to
  1632. SIGUSR1. Supports ticket 7291.
  1633. - Add another diagnostic to the heartbeat message: track and log
  1634. overhead that TLS is adding to the data we write. If this is
  1635. high, we are sending too little data to SSL_write at a time.
  1636. Diagnostic for bug 7707.
  1637. - Log packaged cell fullness as part of the heartbeat message.
  1638. Diagnosis to try to determine the extent of bug 7743.
  1639. - Add more detail to a log message about relaxed timeouts, to help
  1640. track bug 7799.
  1641. - When learning a fingerprint for a bridge, log its corresponding
  1642. transport type. Implements ticket 7896.
  1643. - Warn more aggressively when flushing microdescriptors to a
  1644. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  1645. or at least make it more diagnosable.
  1646. - Improve the log message when "Bug/attack: unexpected sendme cell
  1647. from client" occurs, to help us track bug 8093.
  1648. - Improve debugging output to help track down bug 8185 ("Bug:
  1649. outgoing relay cell has n_chan==NULL. Dropping.")
  1650. o Minor features (log messages, quieter bootstrapping):
  1651. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  1652. versions and capabilities when everything is going right. Resolves
  1653. part of ticket 6736.
  1654. - Omit the first heartbeat log message, because it never has anything
  1655. useful to say, and it clutters up the bootstrapping messages.
  1656. Resolves ticket 6758.
  1657. - Don't log about reloading the microdescriptor cache at startup. Our
  1658. bootstrap warnings are supposed to tell the user when there's a
  1659. problem, and our bootstrap notices say when there isn't. Resolves
  1660. ticket 6759; bugfix on 0.2.2.6-alpha.
  1661. - Don't log "I learned some more directory information" when we're
  1662. reading cached directory information. Reserve it for when new
  1663. directory information arrives in response to a fetch. Resolves
  1664. ticket 6760.
  1665. - Don't complain about bootstrapping problems while hibernating.
  1666. These complaints reflect a general code problem, but not one
  1667. with any problematic effects (no connections are actually
  1668. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  1669. o Minor features (testing):
  1670. - In our testsuite, create temporary directories with a bit more
  1671. entropy in their name to make name collisions less likely. Fixes
  1672. bug 8638.
  1673. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  1674. (P-256) Diffie-Hellman handshakes to src/or/bench.
  1675. - Add benchmark functions to test onion handshake performance.
  1676. o Renamed options:
  1677. - The DirServer option is now DirAuthority, for consistency with
  1678. current naming patterns. You can still use the old DirServer form.
  1679. o Minor bugfixes (protocol):
  1680. - Fix the handling of a TRUNCATE cell when it arrives while the
  1681. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  1682. - When a Tor client gets a "truncated" relay cell, the first byte of
  1683. its payload specifies why the circuit was truncated. We were
  1684. ignoring this 'reason' byte when tearing down the circuit, resulting
  1685. in the controller not being told why the circuit closed. Now we
  1686. pass the reason from the truncated cell to the controller. Bugfix
  1687. on 0.1.2.3-alpha; fixes bug 7039.
  1688. - Fix a misframing issue when reading the version numbers in a
  1689. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  1690. 'version 1, version 2, and version 0x100', when it should have
  1691. only included versions 1 and 2. Fixes bug 8059; bugfix on
  1692. 0.2.0.10-alpha. Reported pseudonymously.
  1693. - Make the format and order of STREAM events for DNS lookups
  1694. consistent among the various ways to launch DNS lookups. Fixes
  1695. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  1696. o Minor bugfixes (syscalls and disk interaction):
  1697. - Always check the return values of functions fcntl() and
  1698. setsockopt(). We don't believe these are ever actually failing in
  1699. practice, but better safe than sorry. Also, checking these return
  1700. values should please analysis tools like Coverity. Patch from
  1701. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  1702. - Avoid double-closing the listener socket in our socketpair()
  1703. replacement (used on Windows) in the case where the addresses on
  1704. our opened sockets don't match what we expected. Fixes bug 9400;
  1705. bugfix on 0.0.2pre7. Found by Coverity.
  1706. - Correctly store microdescriptors and extrainfo descriptors that
  1707. include an internal NUL byte. Fixes bug 8037; bugfix on
  1708. 0.2.0.1-alpha. Bug reported by "cypherpunks".
  1709. - If for some reason we fail to write a microdescriptor while
  1710. rebuilding the cache, do not let the annotations from that
  1711. microdescriptor linger in the cache file, and do not let the
  1712. microdescriptor stay recorded as present in its old location.
  1713. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  1714. - Use direct writes rather than stdio when building microdescriptor
  1715. caches, in an attempt to mitigate bug 8031, or at least make it
  1716. less common.
  1717. o Minor fixes (config options):
  1718. - Warn and fail if a server is configured not to advertise any
  1719. ORPorts at all. (We need *something* to put in our descriptor,
  1720. or we just won't work.)
  1721. - Behave correctly when the user disables LearnCircuitBuildTimeout
  1722. but doesn't tell us what they would like the timeout to be. Fixes
  1723. bug 6304; bugfix on 0.2.2.14-alpha.
  1724. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  1725. to start with a triple-underscore so the controller won't touch it.
  1726. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  1727. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  1728. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  1729. - When autodetecting the number of CPUs, use the number of available
  1730. CPUs in preference to the number of configured CPUs. Inform the
  1731. user if this reduces the number of available CPUs. Fixes bug 8002;
  1732. bugfix on 0.2.3.1-alpha.
  1733. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  1734. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  1735. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  1736. bug 8180; bugfix on 0.2.3.11-alpha.
  1737. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  1738. ridiculously high value, by imposing a (ridiculously high) 30-day
  1739. maximum on MaxCircuitDirtiness.
  1740. o Minor bugfixes (control protocol):
  1741. - Stop sending a stray "(null)" in some cases for the server status
  1742. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  1743. on 0.1.2.6-alpha.
  1744. - The ADDRMAP command can no longer generate an ill-formed error
  1745. code on a failed MAPADDRESS. It now says "internal" rather than
  1746. an English sentence fragment with spaces in the middle. Bugfix on
  1747. Tor 0.2.0.19-alpha.
  1748. o Minor bugfixes (clients / edges):
  1749. - When we receive a RELAY_END cell with the reason DONE, or with no
  1750. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  1751. status as "connection refused". Previously we reported these cases
  1752. as success but then immediately closed the connection. Fixes bug
  1753. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  1754. - If the guard we choose first doesn't answer, we would try the
  1755. second guard, but once we connected to the second guard we would
  1756. abandon it and retry the first one, slowing down bootstrapping.
  1757. The fix is to treat all our initially chosen guards as acceptable
  1758. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  1759. - When choosing which stream on a formerly stalled circuit to wake
  1760. first, make better use of the platform's weak RNG. Previously,
  1761. we had been using the % ("modulo") operator to try to generate a
  1762. 1/N chance of picking each stream, but this behaves badly with
  1763. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  1764. 0.2.2.20-alpha.
  1765. o Minor bugfixes (path bias detection):
  1766. - If the state file's path bias counts are invalid (presumably from a
  1767. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  1768. additional checks and log messages to the scaling of Path Bias
  1769. counts, in case there still are remaining issues with scaling.
  1770. Should help resolve bug 8235.
  1771. - Prevent rounding error in path bias counts when scaling
  1772. them down, and use the correct scale factor default. Also demote
  1773. some path bias related log messages down a level and make others
  1774. less scary sounding. Fixes bug 6647. Bugfix on 0.2.3.17-beta.
  1775. - Remove a source of rounding error during path bias count scaling;
  1776. don't count cannibalized circuits as used for path bias until we
  1777. actually try to use them; and fix a circuit_package_relay_cell()
  1778. warning message about n_chan==NULL. Fixes bug 7802.
  1779. - Paste the description for PathBias parameters from the man
  1780. page into or.h, so the code documents them too. Fixes bug 7982;
  1781. bugfix on 0.2.3.17-beta.
  1782. o Minor bugfixes (relays):
  1783. - Stop trying to resolve our hostname so often (e.g. every time we
  1784. think about doing a directory fetch). Now we reuse the cached
  1785. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  1786. and 2410 (bugfix on 0.1.2.2-alpha).
  1787. - When examining the list of network interfaces to find our address,
  1788. do not consider non-running or disabled network interfaces. Fixes
  1789. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  1790. o Minor bugfixes (blocking resistance):
  1791. - Only disable TLS session ticket support when running as a TLS
  1792. server. Now clients will blend better with regular Firefox
  1793. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  1794. o Minor bugfixes (IPv6):
  1795. - Use square brackets around IPv6 addresses in numerous places
  1796. that needed them, including log messages, HTTPS CONNECT proxy
  1797. requests, TransportProxy statefile entries, and pluggable transport
  1798. extra-info lines. Fixes bug 7011; patch by David Fifield.
  1799. o Minor bugfixes (directory authorities):
  1800. - Reject consensus votes with more than 64 known-flags. We aren't even
  1801. close to that limit yet, and our code doesn't handle it correctly.
  1802. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  1803. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  1804. bugfix on 0.2.0.3-alpha.
  1805. o Minor bugfixes (memory leaks):
  1806. - Avoid leaking memory if we fail to compute a consensus signature
  1807. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  1808. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  1809. on 0.2.1.1-alpha; fixes bug 7816.
  1810. - Fix a memory leak during safe-cookie controller authentication.
  1811. Bugfix on 0.2.3.13-alpha; fixes bug 7816.
  1812. - Free some more still-in-use memory at exit, to make hunting for
  1813. memory leaks easier. Resolves bug 7029.
  1814. o Minor bugfixes (code correctness):
  1815. - Increase the width of the field used to remember a connection's
  1816. link protocol version to two bytes. Harmless for now, since the
  1817. only currently recognized versions are one byte long. Reported
  1818. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  1819. - Fix a crash when debugging unit tests on Windows: deallocate a
  1820. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  1821. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  1822. - When detecting the largest possible file descriptor (in order to
  1823. close all file descriptors when launching a new program), actually
  1824. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  1825. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  1826. is CID 743383.
  1827. - Avoid a crash if we fail to generate an extrainfo descriptor.
  1828. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  1829. this is CID 718634.
  1830. - Avoid an off-by-one error when checking buffer boundaries when
  1831. formatting the exit status of a pluggable transport helper.
  1832. This is probably not an exploitable bug, but better safe than
  1833. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  1834. Pedro Ribeiro.
  1835. - Get rid of a couple of harmless clang warnings, where we compared
  1836. enums to ints. These warnings are newly introduced in clang 3.2.
  1837. o Minor bugfixes (code cleanliness):
  1838. - Avoid use of reserved identifiers in our C code. The C standard
  1839. doesn't like us declaring anything that starts with an
  1840. underscore, so let's knock it off before we get in trouble. Fix
  1841. for bug 1031; bugfix on the first Tor commit.
  1842. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  1843. with large values. This situation was untriggered, but nevertheless
  1844. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  1845. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  1846. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  1847. - Fix handling of rendezvous client authorization types over 8.
  1848. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  1849. - Remove a couple of extraneous semicolons that were upsetting the
  1850. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  1851. bugfix on 0.2.2.1-alpha.
  1852. - When complaining about a client port on a public address, log
  1853. which address we're complaining about. Fixes bug 4020; bugfix on
  1854. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  1855. o Minor bugfixes (log messages, warnings):
  1856. - If we encounter a write failure on a SOCKS connection before we
  1857. finish our SOCKS handshake, don't warn that we closed the
  1858. connection before we could send a SOCKS reply. Fixes bug 8427;
  1859. bugfix on 0.1.0.1-rc.
  1860. - Fix a directory authority warn caused when we have a large amount
  1861. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  1862. - Downgrade "Failed to hand off onionskin" messages to "debug"
  1863. severity, since they're typically redundant with the "Your computer
  1864. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  1865. - Avoid spurious warnings when configuring multiple client ports of
  1866. which only some are nonlocal. Previously, we had claimed that some
  1867. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  1868. 0.2.3.3-alpha.
  1869. o Minor bugfixes (log messages, other):
  1870. - Fix log messages and comments to avoid saying "GMT" when we mean
  1871. "UTC". Fixes bug 6113.
  1872. - When rejecting a configuration because we were unable to parse a
  1873. quoted string, log an actual error message. Fixes bug 7950; bugfix
  1874. on 0.2.0.16-alpha.
  1875. - Correctly recognize that [::1] is a loopback address. Fixes
  1876. bug 8377; bugfix on 0.2.1.3-alpha.
  1877. - Don't log inappropriate heartbeat messages when hibernating: a
  1878. hibernating node is _expected_ to drop out of the consensus,
  1879. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  1880. bugfix on 0.2.3.1-alpha.
  1881. - Eliminate several instances where we use "Nickname=ID" to refer to
  1882. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  1883. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  1884. on 0.2.3.21-rc.
  1885. o Minor bugfixes (build):
  1886. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  1887. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  1888. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  1889. o Documentation fixes:
  1890. - Make the torify manpage no longer refer to tsocks; torify hasn't
  1891. supported tsocks since 0.2.3.14-alpha.
  1892. - Make the tor manpage no longer reference tsocks.
  1893. - Fix the GeoIPExcludeUnknown documentation to refer to
  1894. ExcludeExitNodes rather than the currently nonexistent
  1895. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  1896. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  1897. 0.2.3.14-alpha.
  1898. - Say "KBytes" rather than "KB" in the man page (for various values
  1899. of K), to further reduce confusion about whether Tor counts in
  1900. units of memory or fractions of units of memory. Resolves ticket 7054.
  1901. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  1902. names match. Fixes bug 7768.
  1903. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  1904. message is logged at notice, not at info.
  1905. - Clarify the usage and risks of setting the ContactInfo torrc line
  1906. for your relay or bridge. Resolves ticket 9854.
  1907. - Add anchors to the manpage so we can link to the html version of
  1908. the documentation for specific options. Resolves ticket 9866.
  1909. - Replace remaining references to DirServer in man page and
  1910. log entries. Resolves ticket 10124.
  1911. o Removed features:
  1912. - Stop exporting estimates of v2 and v3 directory traffic shares
  1913. in extrainfo documents. They were unneeded and sometimes inaccurate.
  1914. Also stop exporting any v2 directory request statistics. Resolves
  1915. ticket 5823.
  1916. - Drop support for detecting and warning about versions of Libevent
  1917. before 1.3e. Nothing reasonable ships with them any longer; warning
  1918. the user about them shouldn't be needed. Resolves ticket 6826.
  1919. - Now that all versions before 0.2.2.x are disallowed, we no longer
  1920. need to work around their missing features. Remove a bunch of
  1921. compatibility code.
  1922. o Removed files:
  1923. - The tor-tsocks.conf is no longer distributed or installed. We
  1924. recommend that tsocks users use torsocks instead. Resolves
  1925. ticket 8290.
  1926. - Remove some of the older contents of doc/ as obsolete; move others
  1927. to torspec.git. Fixes bug 8965.
  1928. o Code simplification:
  1929. - Avoid using character buffers when constructing most directory
  1930. objects: this approach was unwieldy and error-prone. Instead,
  1931. build smartlists of strings, and concatenate them when done.
  1932. - Rename "isin" functions to "contains", for grammar. Resolves
  1933. ticket 5285.
  1934. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  1935. with the natural logarithm function from the system libm. Resolves
  1936. ticket 7599.
  1937. - Start using OpenBSD's implementation of queue.h, so that we don't
  1938. need to hand-roll our own pointer and list structures whenever we
  1939. need them. (We can't rely on a sys/queue.h, since some operating
  1940. systems don't have them, and the ones that do have them don't all
  1941. present the same extensions.)
  1942. - Start using OpenBSD's implementation of queue.h (originally by
  1943. Niels Provos).
  1944. - Enhance our internal sscanf replacement so that we can eliminate
  1945. the last remaining uses of the system sscanf. (Though those uses
  1946. of sscanf were safe, sscanf itself is generally error prone, so
  1947. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  1948. CID 448.
  1949. - Replace all calls to snprintf() outside of src/ext with
  1950. tor_snprintf(). Also remove the #define to replace snprintf with
  1951. _snprintf on Windows; they have different semantics, and all of
  1952. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  1953. o Refactoring:
  1954. - Add a wrapper function for the common "log a message with a
  1955. rate-limit" case.
  1956. - Split the onion.c file into separate modules for the onion queue
  1957. and the different handshakes it supports.
  1958. - Move the client-side address-map/virtual-address/DNS-cache code
  1959. out of connection_edge.c into a new addressmap.c module.
  1960. - Move the entry node code from circuitbuild.c to its own file.
  1961. - Move the circuit build timeout tracking code from circuitbuild.c
  1962. to its own file.
  1963. - Source files taken from other packages now reside in src/ext;
  1964. previously they were scattered around the rest of Tor.
  1965. - Move the generic "config" code into a new file, and have "config.c"
  1966. hold only torrc- and state-related code. Resolves ticket 6823.
  1967. - Move the core of our "choose a weighted element at random" logic
  1968. into its own function, and give it unit tests. Now the logic is
  1969. testable, and a little less fragile too.
  1970. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  1971. - Move last_reachable and testing_since from routerinfo_t to node_t.
  1972. Implements ticket 5529.
  1973. - Add replaycache_t structure, functions and unit tests, then refactor
  1974. rend_service_introduce() to be more clear to read, improve, debug,
  1975. and test. Resolves bug 6177.
  1976. o Removed code:
  1977. - Remove some now-needless code that tried to aggressively flush
  1978. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  1979. cell queue logic has saved us from the failure mode that this code
  1980. was supposed to prevent. Removing this code will limit the number
  1981. of baroque control flow paths through Tor's network logic. Reported
  1982. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  1983. - Remove unused code for parsing v1 directories and "running routers"
  1984. documents. Fixes bug 6887.
  1985. - Remove the marshalling/unmarshalling code for sending requests to
  1986. cpuworkers over a socket, and instead just send structs. The
  1987. recipient will always be the same Tor binary as the sender, so
  1988. any encoding is overkill.
  1989. - Remove the testing_since field of node_t, which hasn't been used
  1990. for anything since 0.2.0.9-alpha.
  1991. - Finally remove support for malloc_good_size and malloc_usable_size.
  1992. We had hoped that these functions would let us eke a little more
  1993. memory out of our malloc implementation. Unfortunately, the only
  1994. implementations that provided these functions are also ones that
  1995. are already efficient about not overallocation: they never got us
  1996. more than 7 or so bytes per allocation. Removing them saves us a
  1997. little code complexity and a nontrivial amount of build complexity.
  1998. Changes in version 0.2.3.25 - 2012-11-19
  1999. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  2000. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  2001. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  2002. programmer, and friend. Unstinting in his dedication to the cause of
  2003. freedom, he inspired and helped many of us as we began our work on
  2004. anonymity, and inspires us still. Please honor his memory by writing
  2005. software to protect people's freedoms, and by helping others to do so.
  2006. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  2007. significantly reduced directory overhead (via microdescriptors),
  2008. enormous crypto performance improvements for fast relays on new
  2009. enough hardware, a new v3 TLS handshake protocol that can better
  2010. resist fingerprinting, support for protocol obfuscation plugins (aka
  2011. pluggable transports), better scalability for hidden services, IPv6
  2012. support for bridges, performance improvements like allowing clients
  2013. to skip the first round-trip on the circuit ("optimistic data") and
  2014. refilling token buckets more often, a new "stream isolation" design
  2015. to isolate different applications on different circuits, and many
  2016. stability, security, and privacy fixes.
  2017. Major features (v3 directory protocol):
  2018. - Clients now use microdescriptors instead of regular descriptors
  2019. to build circuits. Microdescriptors are authority-generated
  2020. summaries of regular descriptors' contents, designed to change very
  2021. rarely (see proposal 158 for details). This feature is designed
  2022. to save bandwidth, especially for clients on slow internet
  2023. connections. Use "UseMicrodescriptors 0" to disable it.
  2024. - Caches now download, cache, and serve microdescriptors, as well
  2025. as multiple "flavors" of the consensus, including a flavor that
  2026. describes microdescriptors.
  2027. o Major features (build hardening):
  2028. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  2029. o Major features (relay scaling):
  2030. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  2031. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  2032. vectorized AES implementations as appropriate. These can be much,
  2033. much faster than other AES implementations.
  2034. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  2035. implementation. It makes AES_CTR about 7% faster than our old one
  2036. (which was about 10% faster than the one OpenSSL used to provide).
  2037. Resolves ticket 4526.
  2038. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  2039. operations can use hardware acceleration (if present). Resolves
  2040. ticket 4442.
  2041. - Unconditionally use OpenSSL's AES implementation instead of our
  2042. old built-in one. OpenSSL's AES has been better for a while, and
  2043. relatively few servers should still be on any version of OpenSSL
  2044. that doesn't have good optimized assembly AES.
  2045. o Major features (blocking resistance):
  2046. - Update TLS cipher list to match Firefox 8 and later. Resolves
  2047. ticket 4744.
  2048. - Remove support for clients falsely claiming to support standard
  2049. ciphersuites that they can actually provide. As of modern OpenSSL
  2050. versions, it's not necessary to fake any standard ciphersuite,
  2051. and doing so prevents us from using better ciphersuites in the
  2052. future, since servers can't know whether an advertised ciphersuite
  2053. is really supported or not. Some hosts -- notably, ones with very
  2054. old versions of OpenSSL or where OpenSSL has been built with ECC
  2055. disabled -- will stand out because of this change; TBB users should
  2056. not be affected. Implements the client side of proposal 198.
  2057. - Implement a new handshake protocol (v3) for authenticating Tors to
  2058. each other over TLS. It should be more resistant to fingerprinting
  2059. than previous protocols, and should require less TLS hacking for
  2060. future Tor implementations. Implements proposal 176.
  2061. - Allow variable-length padding cells, to disguise the length of
  2062. Tor's TLS records. Implements part of proposal 184.
  2063. - While we're trying to bootstrap, record how many TLS connections
  2064. fail in each state, and report which states saw the most failures
  2065. in response to any bootstrap failures. This feature may speed up
  2066. diagnosis of censorship events. Implements ticket 3116.
  2067. o Major features (pluggable transports):
  2068. - Clients and bridges can now be configured to use a separate
  2069. "transport" proxy. This approach makes the censorship arms race
  2070. easier by allowing bridges to use protocol obfuscation plugins.
  2071. Implements proposal 180 (tickets 2841 and 3472).
  2072. o Major features (DoS resistance):
  2073. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  2074. part of "Proposal 110: Avoiding infinite length circuits" by
  2075. refusing all circuit-extend requests that do not use a relay_early
  2076. cell. This change helps Tor resist a class of denial-of-service
  2077. attacks by limiting the maximum circuit length.
  2078. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  2079. could use this trick to make their circuits receive cells faster
  2080. than our flow control would have allowed, or to gum up the network,
  2081. or possibly to do targeted memory denial-of-service attacks on
  2082. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  2083. from July 2002, before the release of Tor 0.0.0.
  2084. o Major features (hidden services):
  2085. - Adjust the number of introduction points that a hidden service
  2086. will try to maintain based on how long its introduction points
  2087. remain in use and how many introductions they handle. Fixes
  2088. part of bug 3825.
  2089. - Add a "tor2web mode" for clients that want to connect to hidden
  2090. services non-anonymously (and possibly more quickly). As a safety
  2091. measure to try to keep users from turning this on without knowing
  2092. what they are doing, tor2web mode must be explicitly enabled at
  2093. compile time, and a copy of Tor compiled to run in tor2web mode
  2094. cannot be used as a normal Tor client. Implements feature 2553.
  2095. o Major features (IPv6):
  2096. - Clients can now connect to private bridges over IPv6. Bridges
  2097. still need at least one IPv4 address in order to connect to
  2098. other relays. Note that we don't yet handle the case where the
  2099. user has two bridge lines for the same bridge (one IPv4, one
  2100. IPv6). Implements parts of proposal 186.
  2101. o Major features (directory authorities):
  2102. - Use a more secure consensus parameter voting algorithm. Now at
  2103. least three directory authorities or a majority of them must
  2104. vote on a given parameter before it will be included in the
  2105. consensus. Implements proposal 178.
  2106. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  2107. flag. In the past few years the average relay speed has picked
  2108. up, and while the "top 7/8 of the network get the Fast flag" and
  2109. "all relays with 20KB or more of capacity get the Fast flag" rules
  2110. used to have the same result, now the top 7/8 of the network has
  2111. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  2112. o Major features (performance):
  2113. - Exit nodes now accept and queue data on not-yet-connected streams.
  2114. Previously, the client wasn't allowed to send data until the
  2115. stream was connected, which slowed down all connections. This
  2116. change will enable clients to perform a "fast-start" on streams
  2117. and send data without having to wait for a confirmation that the
  2118. stream has opened. Patch from Ian Goldberg; implements the server
  2119. side of Proposal 174.
  2120. - When using an exit relay running 0.2.3.x, clients can now
  2121. "optimistically" send data before the exit relay reports that
  2122. the stream has opened. This saves a round trip when starting
  2123. connections where the client speaks first (such as web browsing).
  2124. This behavior is controlled by a consensus parameter (currently
  2125. disabled). To turn it on or off manually, use the "OptimisticData"
  2126. torrc option. Implements proposal 181; code by Ian Goldberg.
  2127. - Add a new TokenBucketRefillInterval option to refill token buckets
  2128. more frequently than once per second. This should improve network
  2129. performance, alleviate queueing problems, and make traffic less
  2130. bursty. Implements proposal 183; closes ticket 3630. Design by
  2131. Florian Tschorsch and Björn Scheuermann; implementation by
  2132. Florian Tschorsch.
  2133. - Raise the threshold of server descriptors needed (75%) and exit
  2134. server descriptors needed (50%) before we will declare ourselves
  2135. bootstrapped. This will make clients start building circuits a
  2136. little later, but makes the initially constructed circuits less
  2137. skewed and less in conflict with further directory fetches. Fixes
  2138. ticket 3196.
  2139. o Major features (relays):
  2140. - Relays now try regenerating and uploading their descriptor more
  2141. frequently if they are not listed in the consensus, or if the
  2142. version of their descriptor listed in the consensus is too
  2143. old. This fix should prevent situations where a server declines
  2144. to re-publish itself because it has done so too recently, even
  2145. though the authorities decided not to list its recent-enough
  2146. descriptor. Fix for bug 3327.
  2147. o Major features (stream isolation):
  2148. - You can now configure Tor so that streams from different
  2149. applications are isolated on different circuits, to prevent an
  2150. attacker who sees your streams as they leave an exit node from
  2151. linking your sessions to one another. To do this, choose some way
  2152. to distinguish the applications: have them connect to different
  2153. SocksPorts, or have one of them use SOCKS4 while the other uses
  2154. SOCKS5, or have them pass different authentication strings to the
  2155. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  2156. degree of isolation you need. This implements Proposal 171.
  2157. - There's a new syntax for specifying multiple client ports (such as
  2158. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  2159. multiple *Port entries with full addr:port syntax on each.
  2160. The old *ListenAddress format is still supported, but you can't
  2161. mix it with the new *Port syntax.
  2162. o Major features (bufferevents):
  2163. - Tor can now optionally build with the "bufferevents" buffered IO
  2164. backend provided by Libevent 2. To use this feature, make sure you
  2165. have the latest possible version of Libevent, and pass the
  2166. --enable-bufferevents flag to configure when building Tor from
  2167. source. This feature will make our networking code more flexible,
  2168. let us stack layers on each other, and let us use more efficient
  2169. zero-copy transports where available.
  2170. - Add experimental support for running on Windows with IOCP and no
  2171. kernel-space socket buffers. This feature is controlled by a new
  2172. "UserspaceIOCPBuffers" config option (off by default), which has
  2173. no effect unless Tor has been built with bufferevents enabled,
  2174. you're running on Windows, and you've set "DisableIOCP 0". In the
  2175. long run, this may help solve or mitigate bug 98.
  2176. o Major features (path selection):
  2177. - The EntryNodes option can now include country codes like {de} or IP
  2178. addresses or network masks. Previously we had disallowed these
  2179. options because we didn't have an efficient way to keep the list up
  2180. to date. Addresses ticket 1982, but see bug 2798 for an unresolved
  2181. issue here.
  2182. o Major features (port forwarding):
  2183. - Add support for automatic port mapping on the many home routers
  2184. that support NAT-PMP or UPnP. To build the support code, you'll
  2185. need to have the libnatpnp library and/or the libminiupnpc library,
  2186. and you'll need to enable the feature specifically by passing
  2187. "--enable-upnp" and/or "--enable-natpnp" to ./configure. To turn
  2188. it on, use the new PortForwarding option.
  2189. o Major features (logging):
  2190. - Add a new 'Heartbeat' log message type to periodically log a message
  2191. describing Tor's status at level Notice. This feature is meant for
  2192. operators who log at notice, and want to make sure that their Tor
  2193. server is still working. Implementation by George Kadianakis.
  2194. - Make logging resolution configurable with a new LogTimeGranularity
  2195. option, and change the default from 1 millisecond to 1 second.
  2196. Implements enhancement 1668.
  2197. o Major features (other):
  2198. - New "DisableNetwork" config option to prevent Tor from launching any
  2199. connections or accepting any connections except on a control port.
  2200. Bundles and controllers can set this option before letting Tor talk
  2201. to the rest of the network, for example to prevent any connections
  2202. to a non-bridge address. Packages like Orbot can also use this
  2203. option to instruct Tor to save power when the network is off.
  2204. - Try to use system facilities for enumerating local interface
  2205. addresses, before falling back to our old approach (which was
  2206. binding a UDP socket, and calling getsockname() on it). That
  2207. approach was scaring OS X users whose draconian firewall
  2208. software warned about binding to UDP sockets regardless of
  2209. whether packets were sent. Now we try to use getifaddrs(),
  2210. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  2211. system supports. Resolves ticket 1827.
  2212. - Add experimental support for a "defaults" torrc file to be parsed
  2213. before the regular torrc. Torrc options override the defaults file's
  2214. options in the same way that the command line overrides the torrc.
  2215. The SAVECONF controller command saves only those options which
  2216. differ between the current configuration and the defaults file. HUP
  2217. reloads both files. Implements task 4552.
  2218. o New directory authorities:
  2219. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  2220. authority. Closes ticket 5749.
  2221. o Security/privacy fixes:
  2222. - Avoid read-from-freed-memory and double-free bugs that could occur
  2223. when a DNS request fails while launching it. Fixes bug 6480;
  2224. bugfix on 0.2.0.1-alpha.
  2225. - Reject any attempt to extend to an internal address. Without
  2226. this fix, a router could be used to probe addresses on an internal
  2227. network to see whether they were accepting connections. Fixes bug
  2228. 6710; bugfix on 0.0.8pre1.
  2229. - Close any connection that sends unrecognized junk before the TLS
  2230. handshake. Solves an issue noted in bug 4369.
  2231. - The advertised platform of a relay now includes only its operating
  2232. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not
  2233. its service pack level (for Windows) or its CPU architecture
  2234. (for Unix). Also drop the "git-XYZ" tag in the version. Packagers
  2235. can insert an extra string in the platform line by setting the
  2236. preprocessor variable TOR_BUILD_TAG. Resolves bug 2988.
  2237. - Disable TLS session tickets. OpenSSL's implementation was giving
  2238. our TLS session keys the lifetime of our TLS context objects, when
  2239. perfect forward secrecy would want us to discard anything that
  2240. could decrypt a link connection as soon as the link connection
  2241. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  2242. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  2243. - Tor tries to wipe potentially sensitive data after using it, so
  2244. that if some subsequent security failure exposes Tor's memory,
  2245. the damage will be limited. But we had a bug where the compiler
  2246. was eliminating these wipe operations when it decided that the
  2247. memory was no longer visible to a (correctly running) program,
  2248. hence defeating our attempt at defense in depth. We fix that
  2249. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  2250. is unlikely to optimize away. Future versions of Tor may use
  2251. a less ridiculously heavy approach for this. Fixes bug 7352.
  2252. Reported in an article by Andrey Karpov.
  2253. o Major bugfixes (crashes and asserts):
  2254. - Avoid a pair of double-free and use-after-mark bugs that can
  2255. occur with certain timings in canceled and re-received DNS
  2256. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  2257. - Fix a denial of service attack by which any directory authority
  2258. could crash all the others, or by which a single v2 directory
  2259. authority could crash everybody downloading v2 directory
  2260. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  2261. - Fix an assert that directory authorities could trigger on sighup
  2262. during some configuration state transitions. We now don't treat
  2263. it as a fatal error when the new descriptor we just generated in
  2264. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  2265. - Avoid segfault when starting up having run with an extremely old
  2266. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  2267. on 0.2.2.23-alpha.
  2268. o Major bugfixes (clients):
  2269. - If we are unable to find any exit that supports our predicted ports,
  2270. stop calling them predicted, so that we don't loop and build
  2271. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  2272. which introduced predicted ports.
  2273. - Check at each new consensus whether our entry guards were picked
  2274. long enough ago that we should rotate them. Previously, we only
  2275. did this check at startup, which could lead to us holding a guard
  2276. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  2277. - When fetching a bridge descriptor from a bridge authority,
  2278. always do so anonymously, whether we have been able to open
  2279. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  2280. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  2281. but we'll need to wait for bug 6010 before it's actually usable.
  2282. o Major bugfixes (directory voting):
  2283. - Check more thoroughly to prevent a rogue authority from
  2284. double-voting on any consensus directory parameter. Previously,
  2285. authorities would crash in this case if the total number of
  2286. votes for any parameter exceeded the number of active voters,
  2287. but would let it pass otherwise. Partially fixes bug 5786; bugfix
  2288. on 0.2.2.2-alpha.
  2289. - When computing weight parameters, behave more robustly in the
  2290. presence of a bad bwweightscale value. Previously, the authorities
  2291. would crash if they agreed on a sufficiently broken weight_scale
  2292. value; now, they use a reasonable default and carry on. Fixes the
  2293. rest of bug 5786; bugfix on 0.2.2.17-alpha.
  2294. - If authorities are unable to get a v2 consensus document from other
  2295. directory authorities, they no longer fall back to fetching
  2296. them from regular directory caches. Fixes bug 5635; bugfix on
  2297. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  2298. documents entirely.
  2299. o Major bugfixes (relays):
  2300. - Fix a bug handling SENDME cells on nonexistent streams that could
  2301. result in bizarre window values. Report and patch contributed
  2302. pseudonymously. Fixes part of bug 6271. This bug was introduced
  2303. before the first Tor release, in svn commit r152.
  2304. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  2305. tor gets started. This prevents a wrong average bandwidth
  2306. estimate, which would cause relays to always start a new accounting
  2307. interval at the earliest possible moment. Fixes bug 2003; bugfix
  2308. on 0.2.2.7-alpha. Reported by Bryon Eldridge, who also helped
  2309. immensely in tracking this bug down.
  2310. - Fix a possible crash bug when checking for deactivated circuits
  2311. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  2312. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  2313. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  2314. connections. This change should allow busy exit relays to stop
  2315. running out of available sockets as quickly. Fixes bug 4950;
  2316. bugfix on 0.2.2.26-beta.
  2317. o Major bugfixes (blocking resistance):
  2318. - Bridges no longer include their address in NETINFO cells on outgoing
  2319. OR connections, to allow them to blend in better with clients.
  2320. Removes another avenue for enumerating bridges. Reported by
  2321. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  2322. cells were introduced.
  2323. - Warn the user when HTTPProxy, but no other proxy type, is
  2324. configured. This can cause surprising behavior: it doesn't send
  2325. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  2326. directory traffic only. Resolves ticket 4663.
  2327. o Major bugfixes (hidden services):
  2328. - Improve hidden service robustness: when an attempt to connect to
  2329. a hidden service ends, be willing to refetch its hidden service
  2330. descriptors from each of the HSDir relays responsible for them
  2331. immediately. Previously, we would not consider refetching the
  2332. service's descriptors from each HSDir for 15 minutes after the last
  2333. fetch, which was inconvenient if the hidden service was not running
  2334. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  2335. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  2336. They used to check that the timestamp was within 30 minutes
  2337. of their system clock, so they could cap the size of their
  2338. replay-detection cache, but that approach unnecessarily refused
  2339. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  2340. the v3 intro-point protocol (the first one which sent a timestamp
  2341. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  2342. - When one of a hidden service's introduction points appears to be
  2343. unreachable, stop trying it. Previously, we would keep trying
  2344. to build circuits to the introduction point until we lost the
  2345. descriptor, usually because the user gave up and restarted Tor.
  2346. Fixes part of bug 3825.
  2347. o Changes to default torrc file:
  2348. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  2349. port on 9050 by default anyway, so this should not change anything
  2350. in practice.
  2351. - Stop mentioning the deprecated *ListenAddress options in
  2352. torrc.sample. Fixes bug 5438.
  2353. - Document unit of bandwidth-related options in sample torrc.
  2354. Fixes bug 5621.
  2355. - Fix broken URLs in the sample torrc file, and tell readers about
  2356. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  2357. PublishServerDescriptor options. Addresses bug 4652.
  2358. o Minor features (directory authorities):
  2359. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  2360. change when the authority is deciding whether to accept a newly
  2361. uploaded descriptor. Implements ticket 6423.
  2362. - Directory authorities are now a little more lenient at accepting
  2363. older router descriptors, or newer router descriptors that don't
  2364. make big changes. This should help ameliorate past and future
  2365. issues where routers think they have uploaded valid descriptors,
  2366. but the authorities don't think so. Fix for ticket 2479.
  2367. - Authority operators can now vote for all relays in a given
  2368. set of countries to be BadDir/BadExit/Invalid/Rejected.
  2369. - Provide two consensus parameters (FastFlagMinThreshold and
  2370. FastFlagMaxThreshold) to control the range of allowable bandwidths
  2371. for the Fast directory flag. These allow authorities to run
  2372. experiments on appropriate requirements for being a "Fast" node.
  2373. The AuthDirFastGuarantee config value still applies. Implements
  2374. ticket 3946.
  2375. o Minor features (bridges / bridge authorities):
  2376. - Make bridge SSL certificates a bit more stealthy by using random
  2377. serial numbers, in the same fashion as OpenSSL when generating
  2378. self-signed certificates. Implements ticket 4584.
  2379. - Tag a bridge's descriptor as "never to be sent unencrypted".
  2380. This shouldn't matter, since bridges don't open non-anonymous
  2381. connections to the bridge authority and don't allow unencrypted
  2382. directory connections from clients, but we might as well make
  2383. sure. Closes bug 5139.
  2384. - The Bridge Authority now writes statistics on how many bridge
  2385. descriptors it gave out in total, and how many unique descriptors
  2386. it gave out. It also lists how often the most and least commonly
  2387. fetched descriptors were given out, as well as the median and
  2388. 25th/75th percentile. Implements tickets 4200 and 4294.
  2389. o Minor features (IPv6):
  2390. - Make the code that clients use to detect an address change be
  2391. IPv6-aware, so that it won't fill clients' logs with error
  2392. messages when trying to get the IPv4 address of an IPv6
  2393. connection. Implements ticket 5537.
  2394. - Relays now understand an IPv6 address when they get one from a
  2395. directory server. Resolves ticket 4875.
  2396. o Minor features (hidden services):
  2397. - Expire old or over-used hidden service introduction points.
  2398. Required by fix for bug 3460.
  2399. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  2400. public key replay-detection cache from 60 minutes to 5 minutes. This
  2401. replay-detection cache is now used only to detect multiple
  2402. INTRODUCE2 cells specifying the same rendezvous point, so we can
  2403. avoid launching multiple simultaneous attempts to connect to it.
  2404. - When a hidden service's introduction point times out, consider
  2405. trying it again during the next attempt to connect to the
  2406. HS. Previously, we would not try it again unless a newly fetched
  2407. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  2408. o Minor features (relays):
  2409. - Relays now include a reason for regenerating their descriptors
  2410. in an HTTP header when uploading to the authorities. This will
  2411. make it easier to debug descriptor-upload issues in the future.
  2412. - Turn on directory request statistics by default and include them in
  2413. extra-info descriptors. Don't break if we have no GeoIP database.
  2414. - Replace files in stats/ rather than appending to them. Now that we
  2415. include statistics in extra-info descriptors, it makes no sense to
  2416. keep old statistics forever. Implements ticket 2930.
  2417. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  2418. bidirectional use of connections to disk every 24 hours.
  2419. - Add a GeoIP file digest to the extra-info descriptor. Implements
  2420. ticket 1883.
  2421. o Minor features (new config options):
  2422. - New config option "DynamicDHGroups" (disabled by default) provides
  2423. each bridge with a unique prime DH modulus to be used during
  2424. SSL handshakes. This option attempts to help against censors
  2425. who might use the Apache DH modulus as a static identifier for
  2426. bridges. Addresses ticket 4548.
  2427. - New config option "DisableDebuggerAttachment" (on by default)
  2428. to prevent basic debugging attachment attempts by other processes.
  2429. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  2430. - Ordinarily, Tor does not count traffic from private addresses (like
  2431. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  2432. There is now a new option, CountPrivateBandwidth, to disable this
  2433. behavior. Patch from Daniel Cagara.
  2434. o Minor features (different behavior for old config options):
  2435. - Allow MapAddress directives to specify matches against super-domains,
  2436. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  2437. Implements issue 933.
  2438. - Don't disable the DirPort when we cannot exceed our AccountingMax
  2439. limit during this interval because the effective bandwidthrate is
  2440. low enough. This is useful in a situation where AccountMax is only
  2441. used as an additional safeguard or to provide statistics.
  2442. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  2443. implements ticket 3439.
  2444. - When configuring a large set of nodes in EntryNodes, and there are
  2445. enough of them listed as Guard so that we don't need to consider
  2446. the non-guard entries, prefer the ones listed with the Guard flag.
  2447. - If you set the NumCPUs option to 0, Tor will now try to detect how
  2448. many CPUs you have. This is the new default behavior.
  2449. - The NodeFamily option -- which let you declare that you want to
  2450. consider nodes to be part of a family whether they list themselves
  2451. that way or not -- now allows IP address ranges and country codes.
  2452. o Minor features (new command-line config behavior):
  2453. - Slightly change behavior of "list" options (that is, config
  2454. options that can appear more than once) when they appear both in
  2455. torrc and on the command line. Previously, the command-line options
  2456. would be appended to the ones from torrc. Now, the command-line
  2457. options override the torrc options entirely. This new behavior
  2458. allows the user to override list options (like exit policies and
  2459. ports to listen on) from the command line, rather than simply
  2460. appending to the list.
  2461. - You can get the old (appending) command-line behavior for "list"
  2462. options by prefixing the option name with a "+".
  2463. - You can remove all the values for a "list" option from the command
  2464. line without adding any new ones by prefixing the option name
  2465. with a "/".
  2466. o Minor features (controller, new events):
  2467. - Extend the control protocol to report flags that control a circuit's
  2468. path selection in CIRC events and in replies to 'GETINFO
  2469. circuit-status'. Implements part of ticket 2411.
  2470. - Extend the control protocol to report the hidden service address
  2471. and current state of a hidden-service-related circuit in CIRC
  2472. events and in replies to 'GETINFO circuit-status'. Implements part
  2473. of ticket 2411.
  2474. - Include the creation time of a circuit in CIRC and CIRC2
  2475. control-port events and the list produced by the 'GETINFO
  2476. circuit-status' control-port command.
  2477. - Add a new CONF_CHANGED event so that controllers can be notified
  2478. of any configuration changes made by other controllers, or by the
  2479. user. Implements ticket 1692.
  2480. - Add a new SIGNAL event to the controller interface so that
  2481. controllers can be notified when Tor handles a signal. Resolves
  2482. issue 1955. Patch by John Brooks.
  2483. o Minor features (controller, new getinfo options):
  2484. - Expose our view of whether we have gone dormant to the controller,
  2485. via a new "GETINFO dormant" value. Torbutton and other controllers
  2486. can use this to avoid doing periodic requests through Tor while
  2487. it's dormant (bug 4718). Resolves ticket 5954.
  2488. - Add a new GETINFO option to get total bytes read and written. Patch
  2489. from pipe, revised by atagar. Resolves ticket 2345.
  2490. - Implement new GETINFO controller fields to provide information about
  2491. the Tor process's pid, euid, username, and resource limits.
  2492. o Minor features (controller, other):
  2493. - Allow controllers to request an event notification whenever a
  2494. circuit is cannibalized or its purpose is changed. Implements
  2495. part of ticket 3457.
  2496. - Use absolute path names when reporting the torrc filename in the
  2497. control protocol, so a controller can more easily find the torrc
  2498. file. Resolves bug 1101.
  2499. - When reporting the path to the cookie file to the controller,
  2500. give an absolute path. Resolves ticket 4881.
  2501. o Minor features (log messages):
  2502. - Add more information to a log statement that might help track down
  2503. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  2504. non-IP address" messages (or any Bug messages, for that matter!),
  2505. please let us know about it.
  2506. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  2507. EntryNodes will have no effect. Resolves issue 2571.
  2508. - Try to make the introductory warning message that Tor prints on
  2509. startup more useful for actually finding help and information.
  2510. Resolves ticket 2474.
  2511. - When the system call to create a listener socket fails, log the
  2512. error message explaining why. This may help diagnose bug 4027.
  2513. o Minor features (other):
  2514. - When we fail to initialize Libevent, retry with IOCP disabled so we
  2515. don't need to turn on multi-threading support in Libevent, which in
  2516. turn requires a working socketpair(). This is a workaround for bug
  2517. 4457, which affects Libevent versions from 2.0.1-alpha through
  2518. 2.0.15-stable.
  2519. - When starting as root and then changing our UID via the User
  2520. control option, and we have a ControlSocket configured, make sure
  2521. that the ControlSocket is owned by the same account that Tor will
  2522. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  2523. - Accept attempts to include a password authenticator in the
  2524. handshake, as supported by SOCKS5. This handles SOCKS clients that
  2525. don't know how to omit a password when authenticating. Resolves
  2526. bug 1666.
  2527. - Check for and recover from inconsistency in the microdescriptor
  2528. cache. This will make it harder for us to accidentally free a
  2529. microdescriptor without removing it from the appropriate data
  2530. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  2531. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  2532. o Minor bugfixes (code security):
  2533. - Prevent a null-pointer dereference when receiving a data cell
  2534. for a nonexistent stream when the circuit in question has an
  2535. empty deliver window. We don't believe this is triggerable,
  2536. since we don't currently allow deliver windows to become empty,
  2537. but the logic is tricky enough that it's better to make the code
  2538. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  2539. - Fix a (harmless) integer overflow in cell statistics reported by
  2540. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  2541. - Fix our implementation of crypto_random_hostname() so it can't
  2542. overflow on ridiculously large inputs. (No Tor version has ever
  2543. provided this kind of bad inputs, but let's be correct in depth.)
  2544. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  2545. - Add a (probably redundant) memory clear between iterations of
  2546. the router status voting loop, to prevent future coding errors
  2547. where data might leak between iterations of the loop. Resolves
  2548. ticket 6514.
  2549. o Minor bugfixes (wrapper functions):
  2550. - Abort if tor_vasprintf() fails in connection_printf_to_buf() (a
  2551. utility function used in the control-port code). This shouldn't
  2552. ever happen unless Tor is completely out of memory, but if it did
  2553. happen and Tor somehow recovered from it, Tor could have sent a log
  2554. message to a control port in the middle of a reply to a controller
  2555. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  2556. - Fix some (not actually triggerable) buffer size checks in usage of
  2557. tor_inet_ntop(). Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  2558. by Anders Sundman.
  2559. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  2560. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  2561. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  2562. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  2563. - Make our replacement implementation of strtok_r() compatible with
  2564. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  2565. bugfix on 0.2.2.1-alpha.
  2566. - Find more places in the code that should have been testing for
  2567. invalid sockets using the SOCKET_OK macro. Required for a fix
  2568. for bug 4533. Bugfix on 0.2.2.28-beta.
  2569. o Minor bugfixes (code correctness):
  2570. - Check return value of fputs() when writing authority certificate
  2571. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  2572. - When building Tor on Windows with -DUNICODE (not default), ensure
  2573. that error messages, filenames, and DNS server names are always
  2574. NUL-terminated when we convert them to a single-byte encoding.
  2575. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  2576. - Fix a memory leak when trying to launch a DNS request when the
  2577. nameservers are unconfigurable. Fixes bug 5916; bugfix on Tor
  2578. 0.1.2.1-alpha.
  2579. - Correct file sizes when reading binary files on Cygwin, to avoid
  2580. a bug where Tor would fail to read its state file. Fixes bug 6844;
  2581. bugfix on 0.1.2.7-alpha.
  2582. - Make sure to set *socket_error in all error cases in
  2583. connection_connect(), so it can't produce a warning about
  2584. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  2585. 0.2.1.1-alpha; resolves ticket 6028.
  2586. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  2587. bug 4532; found by "troll_un".
  2588. o Minor bugfixes (clients):
  2589. - Allow one-hop directory-fetching circuits the full "circuit build
  2590. timeout" period, rather than just half of it, before failing them
  2591. and marking the relay down. This fix should help reduce cases where
  2592. clients declare relays (or worse, bridges) unreachable because
  2593. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  2594. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  2595. 30 seconds.
  2596. - Ensure we don't cannibalize circuits that are longer than three hops
  2597. already, so we don't end up making circuits with 5 or more
  2598. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  2599. 0.1.0.1-rc which introduced cannibalization.
  2600. o Minor bugfixes (relays):
  2601. - Don't publish a new relay descriptor when we reload our onion key,
  2602. unless the onion key has actually changed. Fixes bug 3263 and
  2603. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  2604. - When relays refuse a "create" cell because their queue of pending
  2605. create cells is too big (typically because their cpu can't keep up
  2606. with the arrival rate), send back reason "resource limit" rather
  2607. than reason "internal", so network measurement scripts can get a
  2608. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  2609. - Exit nodes don't need to fetch certificates for authorities that
  2610. they don't recognize; only directory authorities, bridges,
  2611. and caches need to do that. Fixes part of bug 2297; bugfix on
  2612. 0.2.2.11-alpha.
  2613. o Minor bugfixes (directory authority / mirrors):
  2614. - Avoid O(n^2) performance characteristics when parsing a large
  2615. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  2616. - Authorities no longer include any router in their microdescriptor
  2617. consensuses for which they couldn't generate or agree on a
  2618. microdescriptor. Fixes the second piece of bug 6404; fix on
  2619. 0.2.2.6-alpha.
  2620. - When checking for requested signatures on the latest consensus
  2621. before serving it to a client, make sure to check the right
  2622. consensus flavor. Bugfix on 0.2.2.6-alpha.
  2623. - Fix an edge case where TestingTorNetwork is set but the authorities
  2624. and relays all have an uptime of zero, so the private Tor network
  2625. could briefly lack support for hidden services. Fixes bug 3886;
  2626. bugfix on 0.2.2.18-alpha.
  2627. - Directory caches no longer refuse to clean out descriptors because
  2628. of missing v2 networkstatus documents, unless they're configured
  2629. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  2630. 0.2.2.26-beta. Patch by Daniel Bryg.
  2631. - Don't serve or accept v2 hidden service descriptors over a relay's
  2632. DirPort. It's never correct to do so, and disabling it might
  2633. make it more annoying to exploit any bugs that turn up in the
  2634. descriptor-parsing code. Fixes bug 7149.
  2635. o Minor bugfixes (hidden services, client-side):
  2636. - Assert that hidden-service-related operations are not performed
  2637. using single-hop circuits. Previously, Tor would assert that
  2638. client-side streams are not attached to single-hop circuits,
  2639. but not that other sensitive operations on the client and service
  2640. side are not performed using single-hop circuits. Fixes bug 3332;
  2641. bugfix on 0.0.6.
  2642. - Avoid undefined behavior when parsing the list of supported
  2643. rendezvous/introduction protocols in a hidden service descriptor.
  2644. Previously, Tor would have confused (as-yet-unused) protocol version
  2645. numbers greater than 32 with lower ones on many platforms. Fixes
  2646. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  2647. - Don't close hidden service client circuits which have almost
  2648. finished connecting to their destination when they reach
  2649. the normal circuit-build timeout. Previously, we would close
  2650. introduction circuits which are waiting for an acknowledgement
  2651. from the introduction point, and rendezvous circuits which have
  2652. been specified in an INTRODUCE1 cell sent to a hidden service,
  2653. after the normal CBT. Now, we mark them as 'timed out', and launch
  2654. another rendezvous attempt in parallel. This behavior change can
  2655. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  2656. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  2657. o Minor bugfixes (hidden services, service-side):
  2658. - Don't close hidden-service-side rendezvous circuits when they
  2659. reach the normal circuit-build timeout. This behavior change can
  2660. be disabled using the new
  2661. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  2662. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  2663. - Don't launch more than 10 service-side introduction-point circuits
  2664. for a hidden service in five minutes. Previously, we would consider
  2665. launching more introduction-point circuits if at least one second
  2666. had passed without any introduction-point circuits failing. Fixes
  2667. bug 4607; bugfix on 0.0.7pre1.
  2668. o Minor bugfixes (config option behavior):
  2669. - If the user tries to set MyFamily on a bridge, refuse to
  2670. do so, and warn about the security implications. Fixes bug 4657;
  2671. bugfix on 0.2.0.3-alpha.
  2672. - The "--quiet" and "--hush" options now apply not only to Tor's
  2673. behavior before logs are configured, but also to Tor's behavior in
  2674. the absense of configured logs. Fixes bug 3550; bugfix on
  2675. 0.2.0.10-alpha.
  2676. - Change the AllowDotExit rules so they should actually work.
  2677. We now enforce AllowDotExit only immediately after receiving an
  2678. address via SOCKS or DNSPort: other sources are free to provide
  2679. .exit addresses after the resolution occurs. Fixes bug 3940;
  2680. bugfix on 0.2.2.1-alpha.
  2681. - Make "LearnCircuitBuildTimeout 0" work more reliably. Specifically,
  2682. don't depend on the consensus parameters or compute adaptive
  2683. timeouts when it is disabled. Fixes bug 5049; bugfix on
  2684. 0.2.2.14-alpha.
  2685. - After we pick a directory mirror, we would refuse to use it if
  2686. it's in our ExcludeExitNodes list, resulting in mysterious failures
  2687. to bootstrap for people who just wanted to avoid exiting from
  2688. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  2689. - When told to add a bridge with the same digest as a preexisting
  2690. bridge but a different addr:port, change the addr:port as
  2691. requested. Previously we would not notice the change. Fixes half
  2692. of bug 5603; fix on 0.2.2.26-beta.
  2693. o Minor bugfixes (controller):
  2694. - Allow manual 'authenticate' commands to the controller interface
  2695. from netcat (nc) as well as telnet. We were rejecting them because
  2696. they didn't come with the expected whitespace at the end of the
  2697. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  2698. - Report a real bootstrap problem to the controller on router
  2699. identity mismatch. Previously we just said "foo", which probably
  2700. made a lot of sense at the time. Fixes bug 4169; bugfix on
  2701. 0.2.1.1-alpha.
  2702. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  2703. option is set to 0 (which Vidalia version 0.2.16 now does when
  2704. a SAVECONF attempt fails), perform other actions that SIGHUP
  2705. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  2706. on 0.2.1.9-alpha.
  2707. - Correctly handle checking the permissions on the parent
  2708. directory of a control socket in the root directory. Bug found
  2709. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  2710. 0.2.2.26-beta.
  2711. - End AUTHCHALLENGE error messages (in the control protocol) with
  2712. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36.
  2713. o Minor bugfixes (network reading/writing):
  2714. - Disable writing on marked-for-close connections when they are
  2715. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  2716. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  2717. case for flushing marked connections.
  2718. - Make sure that there are no unhandled pending TLS errors before
  2719. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  2720. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  2721. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  2722. - Detect SSL handshake even when the initial attempt to write the
  2723. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  2724. - If the client fails to set a reasonable set of ciphersuites
  2725. during its v2 handshake renegotiation, allow the renegotiation to
  2726. continue nevertheless (i.e. send all the required certificates).
  2727. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  2728. o Minor bugfixes (other):
  2729. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  2730. resource exhaustion, so that clients can adjust their load to
  2731. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  2732. started using END_STREAM_REASON_RESOURCELIMIT.
  2733. - Don't check for whether the address we're using for outbound
  2734. connections has changed until after the outbound connection has
  2735. completed. On Windows, getsockname() doesn't succeed until the
  2736. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  2737. - Don't hold a Windows file handle open for every file mapping;
  2738. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  2739. 0.1.2.1-alpha.
  2740. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  2741. bugfix on 0.2.1.10-alpha.
  2742. - If we fail to write a microdescriptor to the disk cache, do not
  2743. continue replacing the old microdescriptor file. Fixes bug 2954;
  2744. bugfix on 0.2.2.6-alpha.
  2745. o Minor bugfixes (log messages, path selection):
  2746. - Downgrade "set buildtimeout to low value" messages to "info"
  2747. severity; they were never an actual problem, there was never
  2748. anything reasonable to do about them, and they tended to spam logs
  2749. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  2750. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  2751. more information to it, so that we can track it down in case it
  2752. returns again. Mitigates bug 5235.
  2753. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  2754. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  2755. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  2756. - Issue a log message if a guard completes less than 40% of your
  2757. circuits. Threshold is configurable by torrc option
  2758. PathBiasNoticeRate and consensus parameter pb_noticepct. There is
  2759. additional, off-by-default code to disable guards which fail too
  2760. many circuits. Addresses ticket 5458.
  2761. o Minor bugfixes (log messages, client):
  2762. - Downgrade "Got a certificate, but we already have it" log messages
  2763. from warning to info, except when we're a dirauth. Fixes bug 5238;
  2764. bugfix on 0.2.1.7-alpha.
  2765. - Fix the log message describing how we work around discovering
  2766. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  2767. 4837; bugfix on 0.2.2.9-alpha.
  2768. - When logging about a disallowed .exit name, do not also call it
  2769. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  2770. - Fix a log message suggesting that people contact a non-existent
  2771. email address. Fixes bug 3448.
  2772. - Rephrase the log message emitted if the TestSocks check is
  2773. successful. Patch from Fabian Keil; fixes bug 4094.
  2774. - Log (at debug level) whenever a circuit's purpose is changed.
  2775. - Log SSL state transitions at log level DEBUG, log domain
  2776. HANDSHAKE. This can be useful for debugging censorship events.
  2777. Implements ticket 3264.
  2778. - We now log which torrc file we're using on startup. Implements
  2779. ticket 2444.
  2780. - Rate-limit log messages when asked to connect anonymously to
  2781. a private address. When these hit, they tended to hit fast and
  2782. often. Also, don't bother trying to connect to addresses that we
  2783. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  2784. reply makes us think we have been lied to, even when the address the
  2785. client tried to connect to was "localhost." Resolves ticket 2822.
  2786. o Minor bugfixes (log messages, non-client):
  2787. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  2788. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  2789. - Don't log that we have "decided to publish new relay descriptor"
  2790. unless we are actually publishing a descriptor. Fixes bug 3942;
  2791. bugfix on 0.2.2.28-beta.
  2792. - Log which authority we're missing votes from when we go to fetch
  2793. them from the other auths.
  2794. - Replace "Sending publish request" log messages with "Launching
  2795. upload", so that they no longer confusingly imply that we're
  2796. sending something to a directory we might not even be connected
  2797. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  2798. - Warn when Tor is configured to use accounting in a way that can
  2799. link a hidden service to some other hidden service or public
  2800. address. Resolves ticket 6490.
  2801. - Fix a minor formatting issue in one of tor-gencert's error messages.
  2802. Fixes bug 4574.
  2803. o Testing:
  2804. - Update to the latest version of the tinytest unit testing framework.
  2805. This includes a couple of bugfixes that can be relevant for
  2806. running forked unit tests on Windows, and removes all reserved
  2807. identifiers.
  2808. - Avoid a false positive in the util/threads unit test by increasing
  2809. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  2810. - Make it possible to set the TestingTorNetwork configuration
  2811. option using AlternateDirAuthority and AlternateBridgeAuthority
  2812. as an alternative to setting DirServer. Addresses ticket 6377.
  2813. - Add a unit test for the environment_variable_names_equal() function.
  2814. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  2815. - Numerous new unit tests for functions in util.c and address.c by
  2816. Anders Sundman.
  2817. - The long-disabled benchmark tests are now split into their own
  2818. ./src/test/bench binary.
  2819. - The benchmark tests can now use more accurate timers than
  2820. gettimeofday() when such timers are available.
  2821. - Use tt_assert(), not tor_assert(), for checking for test failures.
  2822. This makes the unit tests more able to go on in the event that
  2823. one of them fails.
  2824. o Build improvements:
  2825. - Use the dead_strip option when building Tor on OS X. This reduces
  2826. binary size by almost 19% when linking openssl and libevent
  2827. statically, which we do for Tor Browser Bundle.
  2828. - Provide a better error message about possible OSX Asciidoc failure
  2829. reasons. Fixes bug 6436.
  2830. - Detect attempts to build Tor on (as yet hypothetical) versions
  2831. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  2832. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  2833. - On Windows, we now define the _WIN32_WINNT macros only if they
  2834. are not already defined. This lets the person building Tor decide,
  2835. if they want, to require a later version of Windows.
  2836. - Our autogen.sh script now uses autoreconf to launch autoconf,
  2837. automake, and so on. This is more robust against some of the failure
  2838. modes associated with running the autotools pieces on their own.
  2839. - Running "make version" now displays the version of Tor that
  2840. we're about to build. Idea from katmagic; resolves issue 4400.
  2841. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  2842. on 0.2.2.4-alpha; fixes bug 3427.
  2843. - New --enable-static-tor configure option for building Tor as
  2844. statically as possible. Idea, general hackery and thoughts from
  2845. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  2846. 2702.
  2847. - Limited, experimental support for building with nmake and MSVC.
  2848. o Build requirements:
  2849. - Building Tor with bufferevent support now requires Libevent
  2850. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  2851. SSL-related bufferevents and related issues that would make Tor
  2852. work badly with bufferevents. Requiring 2.0.13-stable also allows
  2853. Tor with bufferevents to take advantage of Libevent APIs
  2854. introduced after 2.0.8-rc.
  2855. - Our build system requires automake 1.6 or later to create the
  2856. Makefile.in files. Previously, you could have used 1.4.
  2857. This only affects developers and people building Tor from git;
  2858. people who build Tor from the source distribution without changing
  2859. the Makefile.am files should be fine.
  2860. - Detect when we try to build on a platform that doesn't define
  2861. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  2862. o Build fixes (compile/link):
  2863. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  2864. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  2865. Tor 0.2.0.8-alpha.
  2866. - When building with --enable-static-tor on OpenBSD, do not
  2867. erroneously attempt to link -lrt. Fixes bug 5103.
  2868. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  2869. that IPv6 stuff will compile on MSVC, and compilation issues
  2870. will be easier to track down. Fixes bug 5861.
  2871. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  2872. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  2873. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  2874. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  2875. o Build fixes (other):
  2876. - Use the _WIN32 macro throughout our code to detect Windows.
  2877. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  2878. 'MS_WINDOWS'.)
  2879. - Properly handle the case where the build-tree is not the same
  2880. as the source tree when generating src/common/common_sha1.i,
  2881. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  2882. bugfix on 0.2.0.1-alpha.
  2883. - During configure, search for library containing cos function as
  2884. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  2885. against libm was hard-coded before. Fixes the first part of bug
  2886. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  2887. Pedersen.
  2888. - Prevent a false positive from the check-spaces script, by disabling
  2889. the "whitespace between function name and (" check for functions
  2890. named 'op()'.
  2891. o Packaging (RPM) changes:
  2892. - Update our default RPM spec files to work with mock and rpmbuild
  2893. on RHEL/Fedora. They have an updated set of dependencies and
  2894. conflicts, a fix for an ancient typo when creating the "_tor"
  2895. user, and better instructions. Thanks to Ondrej Mikle for the
  2896. patch series. Fixes bug 6043.
  2897. - On OpenSUSE, create the /var/run/tor directory on startup if it
  2898. is not already created. Patch from Andreas Stieger. Fixes bug 2573.
  2899. o Code refactoring (safety):
  2900. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  2901. 10 lines. Also, don't nest them. Doing so in the past has
  2902. led to hard-to-debug code. The new style is to use the
  2903. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  2904. - Use macros to indicate OpenSSL versions, so we don't need to worry
  2905. about accidental hexadecimal bit shifts.
  2906. - Use tor_sscanf() in place of scanf() in more places through the
  2907. code. This makes us a little more locale-independent, and
  2908. should help shut up code-analysis tools that can't tell
  2909. a safe sscanf string from a dangerous one.
  2910. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  2911. - Use the smartlist_add_asprintf() alias more consistently.
  2912. o Code refactoring (consolidate):
  2913. - A major revision to our internal node-selecting and listing logic.
  2914. Tor already had at least two major ways to look at the question of
  2915. "which Tor servers do we know about": a list of router descriptors,
  2916. and a list of entries in the current consensus. With
  2917. microdescriptors, we're adding a third. Having so many systems
  2918. without an abstraction layer over them was hurting the codebase.
  2919. Now, we have a new "node_t" abstraction that presents a consistent
  2920. interface to a client's view of a Tor node, and holds (nearly) all
  2921. of the mutable state formerly in routerinfo_t and routerstatus_t.
  2922. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  2923. Libevent's notion of cached time when possible.
  2924. - Remove duplicate code for invoking getrlimit() from control.c.
  2925. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  2926. own homebrewed ssl_state_to_string() replacement. Patch from
  2927. Emile Snyder. Fixes bug 4653.
  2928. - Change the symmetric cipher interface so that creating and
  2929. initializing a stream cipher are no longer separate functions.
  2930. o Code refactoring (separate):
  2931. - Make a new "entry connection" struct as an internal subtype of "edge
  2932. connection", to simplify the code and make exit connections smaller.
  2933. - Split connection_about_to_close() into separate functions for each
  2934. connection type.
  2935. - Rewrite the listener-selection logic so that parsing which ports
  2936. we want to listen on is now separate from binding to the ports
  2937. we want.
  2938. o Code refactoring (name changes):
  2939. - Rename a handful of old identifiers, mostly related to crypto
  2940. structures and crypto functions. By convention, our "create an
  2941. object" functions are called "type_new()", our "free an object"
  2942. functions are called "type_free()", and our types indicate that
  2943. they are types only with a final "_t". But a handful of older
  2944. types and functions broke these rules, with function names like
  2945. "type_create" or "subsystem_op_type", or with type names like
  2946. type_env_t.
  2947. - Rename Tor functions that turn strings into addresses, so that
  2948. "parse" indicates that no hostname resolution occurs, and
  2949. "lookup" indicates that hostname resolution may occur. This
  2950. should help prevent mistakes in the future. Fixes bug 3512.
  2951. - Use the name "CERTS" consistently to refer to the new cell type;
  2952. we were calling it CERT in some places and CERTS in others.
  2953. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  2954. invalid value, rather than just -1.
  2955. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  2956. can pick them up when the tests aren't disabled. Bugfix on
  2957. 0.2.2.4-alpha which introduced tinytest.
  2958. o Code refactoring (other):
  2959. - Defensively refactor rend_mid_rendezvous() so that protocol
  2960. violations and length checks happen in the beginning. Fixes
  2961. bug 5645.
  2962. - Remove the pure attribute from all functions that used it
  2963. previously. In many cases we assigned it incorrectly, because the
  2964. functions might assert or call impure functions, and we don't have
  2965. evidence that keeping the pure attribute is worthwhile. Implements
  2966. changes suggested in ticket 4421.
  2967. - Move the replay-detection cache for the RSA-encrypted parts of
  2968. INTRODUCE2 cells to the introduction point data structures.
  2969. Previously, we would use one replay-detection cache per hidden
  2970. service. Required by fix for bug 3460.
  2971. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  2972. no longer link against Libevent: they never used it, but
  2973. our library structure used to force them to link it.
  2974. o Removed features and files:
  2975. - Remove all internal support for unpadded RSA. We never used it, and
  2976. it would be a bad idea to start.
  2977. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  2978. supported).
  2979. - Remove some redundant #include directives throughout the code.
  2980. Patch from Andrea Gelmini.
  2981. - Remove some old code to remember statistics about which descriptors
  2982. we've served as a directory mirror. The feature wasn't used and
  2983. is outdated now that microdescriptors are around.
  2984. - Remove some old code to work around even older versions of Tor that
  2985. used forked processes to handle DNS requests. Such versions of Tor
  2986. are no longer in use as relays.
  2987. - The "torify" script no longer supports the "tsocks" socksifier
  2988. tool, since tsocks doesn't support DNS and UDP right for Tor.
  2989. Everyone should be using torsocks instead. Fixes bugs 3530 and
  2990. 5180. Based on a patch by "ugh".
  2991. - Remove the torrc.bridge file: we don't use it for anything, and
  2992. it had become badly desynchronized from torrc.sample. Resolves
  2993. bug 5622.
  2994. o Documentation:
  2995. - Begin a doc/state-contents.txt file to explain the contents of
  2996. the Tor state file. Fixes bug 2987.
  2997. - Clarify the documentation for the Alternate*Authority options.
  2998. Fixes bug 6387.
  2999. - Document the --defaults-torrc option, and the new semantics for
  3000. overriding, extending, and clearing lists of options. Closes
  3001. bug 4748.
  3002. - Add missing man page documentation for consensus and microdesc
  3003. files. Resolves ticket 6732.
  3004. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  3005. o Documentation fixes:
  3006. - Improve the manual's documentation for the NT Service command-line
  3007. options. Addresses ticket 3964.
  3008. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  3009. - Document the changes to the ORPort and DirPort options, and the
  3010. fact that {OR/Dir}ListenAddress is now unnecessary (and
  3011. therefore deprecated). Resolves ticket 5597.
  3012. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  3013. - Clarify that hidden services are TCP only. Fixes bug 6024.
  3014. Changes in version 0.2.2.39 - 2012-09-11
  3015. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  3016. assertions.
  3017. o Security fixes:
  3018. - Fix an assertion failure in tor_timegm() that could be triggered
  3019. by a badly formatted directory object. Bug found by fuzzing with
  3020. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  3021. - Do not crash when comparing an address with port value 0 to an
  3022. address policy. This bug could have been used to cause a remote
  3023. assertion failure by or against directory authorities, or to
  3024. allow some applications to crash clients. Fixes bug 6690; bugfix
  3025. on 0.2.1.10-alpha.
  3026. Changes in version 0.2.2.38 - 2012-08-12
  3027. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  3028. attack that could in theory leak path information.
  3029. o Security fixes:
  3030. - Avoid an uninitialized memory read when reading a vote or consensus
  3031. document that has an unrecognized flavor name. This read could
  3032. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  3033. - Try to leak less information about what relays a client is
  3034. choosing to a side-channel attacker. Previously, a Tor client would
  3035. stop iterating through the list of available relays as soon as it
  3036. had chosen one, thus finishing a little earlier when it picked
  3037. a router earlier in the list. If an attacker can recover this
  3038. timing information (nontrivial but not proven to be impossible),
  3039. they could learn some coarse-grained information about which relays
  3040. a client was picking (middle nodes in particular are likelier to
  3041. be affected than exits). The timing attack might be mitigated by
  3042. other factors (see bug 6537 for some discussion), but it's best
  3043. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  3044. Changes in version 0.2.2.37 - 2012-06-06
  3045. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  3046. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  3047. currently).
  3048. o Major bugfixes:
  3049. - Work around a bug in OpenSSL that broke renegotiation with TLS
  3050. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  3051. the v2 Tor connection protocol when both sides were using OpenSSL
  3052. 1.0.1 would fail. Resolves ticket 6033.
  3053. - When waiting for a client to renegotiate, don't allow it to add
  3054. any bytes to the input buffer. This fixes a potential DoS issue.
  3055. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  3056. - Fix an edge case where if we fetch or publish a hidden service
  3057. descriptor, we might build a 4-hop circuit and then use that circuit
  3058. for exiting afterwards -- even if the new last hop doesn't obey our
  3059. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  3060. o Minor bugfixes:
  3061. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  3062. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  3063. o Minor features:
  3064. - Tell GCC and Clang to check for any errors in format strings passed
  3065. to the tor_v*(print|scan)f functions.
  3066. Changes in version 0.2.2.36 - 2012-05-24
  3067. Tor 0.2.2.36 updates the addresses for two of the eight directory
  3068. authorities, fixes some potential anonymity and security issues,
  3069. and fixes several crash bugs.
  3070. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  3071. known flaws, and nobody should be using them. You should upgrade. If
  3072. you're using a Linux or BSD and its packages are obsolete, stop using
  3073. those packages and upgrade anyway.
  3074. o Directory authority changes:
  3075. - Change IP address for maatuska (v3 directory authority).
  3076. - Change IP address for ides (v3 directory authority), and rename
  3077. it to turtles.
  3078. o Security fixes:
  3079. - When building or running with any version of OpenSSL earlier
  3080. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  3081. versions have a bug (CVE-2011-4576) in which their block cipher
  3082. padding includes uninitialized data, potentially leaking sensitive
  3083. information to any peer with whom they make a SSLv3 connection. Tor
  3084. does not use SSL v3 by default, but a hostile client or server
  3085. could force an SSLv3 connection in order to gain information that
  3086. they shouldn't have been able to get. The best solution here is to
  3087. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  3088. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  3089. to make sure that the bug can't happen.
  3090. - Never use a bridge or a controller-supplied node as an exit, even
  3091. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  3092. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  3093. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  3094. - Only build circuits if we have a sufficient threshold of the total
  3095. descriptors that are marked in the consensus with the "Exit"
  3096. flag. This mitigates an attack proposed by wanoskarnet, in which
  3097. all of a client's bridges collude to restrict the exit nodes that
  3098. the client knows about. Fixes bug 5343.
  3099. - Provide controllers with a safer way to implement the cookie
  3100. authentication mechanism. With the old method, if another locally
  3101. running program could convince a controller that it was the Tor
  3102. process, then that program could trick the controller into telling
  3103. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  3104. authentication method uses a challenge-response approach to prevent
  3105. this attack. Fixes bug 5185; implements proposal 193.
  3106. o Major bugfixes:
  3107. - Avoid logging uninitialized data when unable to decode a hidden
  3108. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  3109. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  3110. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  3111. 0.2.1.6-alpha.
  3112. - Fix builds when the path to sed, openssl, or sha1sum contains
  3113. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  3114. on 0.2.2.1-alpha.
  3115. - Correct our replacements for the timeradd() and timersub() functions
  3116. on platforms that lack them (for example, Windows). The timersub()
  3117. function is used when expiring circuits, while timeradd() is
  3118. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  3119. bugfix on 0.2.2.24-alpha.
  3120. - Fix the SOCKET_OK test that we use to tell when socket
  3121. creation fails so that it works on Win64. Fixes part of bug 4533;
  3122. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  3123. o Minor bugfixes:
  3124. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  3125. Fixes bug 5346; bugfix on 0.0.8pre3.
  3126. - Make our number-parsing functions always treat too-large values
  3127. as an error, even when those values exceed the width of the
  3128. underlying type. Previously, if the caller provided these
  3129. functions with minima or maxima set to the extreme values of the
  3130. underlying integer type, these functions would return those
  3131. values on overflow rather than treating overflow as an error.
  3132. Fixes part of bug 5786; bugfix on 0.0.9.
  3133. - Older Linux kernels erroneously respond to strange nmap behavior
  3134. by having accept() return successfully with a zero-length
  3135. socket. When this happens, just close the connection. Previously,
  3136. we would try harder to learn the remote address: but there was
  3137. no such remote address to learn, and our method for trying to
  3138. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  3139. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  3140. - Correct parsing of certain date types in parse_http_time().
  3141. Without this patch, If-Modified-Since would behave
  3142. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  3143. Esteban Manchado Velázques.
  3144. - Change the BridgePassword feature (part of the "bridge community"
  3145. design, which is not yet implemented) to use a time-independent
  3146. comparison. The old behavior might have allowed an adversary
  3147. to use timing to guess the BridgePassword value. Fixes bug 5543;
  3148. bugfix on 0.2.0.14-alpha.
  3149. - Detect and reject certain misformed escape sequences in
  3150. configuration values. Previously, these values would cause us
  3151. to crash if received in a torrc file or over an authenticated
  3152. control port. Bug found by Esteban Manchado Velázquez, and
  3153. independently by Robert Connolly from Matta Consulting who further
  3154. noted that it allows a post-authentication heap overflow. Patch
  3155. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  3156. bugfix on 0.2.0.16-alpha.
  3157. - Fix a compile warning when using the --enable-openbsd-malloc
  3158. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  3159. - During configure, detect when we're building with clang version
  3160. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  3161. CFLAGS. clang doesn't support them yet.
  3162. - When sending an HTTP/1.1 proxy request, include a Host header.
  3163. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  3164. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  3165. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  3166. - If we hit the error case where routerlist_insert() replaces an
  3167. existing (old) server descriptor, make sure to remove that
  3168. server descriptor from the old_routers list. Fix related to bug
  3169. 1776. Bugfix on 0.2.2.18-alpha.
  3170. o Minor bugfixes (documentation and log messages):
  3171. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  3172. Fixes bug 4856; bugfix on Tor 0.0.6.
  3173. - Update "ClientOnly" man page entry to explain that there isn't
  3174. really any point to messing with it. Resolves ticket 5005.
  3175. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  3176. directory authority option (introduced in Tor 0.2.2.34).
  3177. - Downgrade the "We're missing a certificate" message from notice
  3178. to info: people kept mistaking it for a real problem, whereas it
  3179. is seldom the problem even when we are failing to bootstrap. Fixes
  3180. bug 5067; bugfix on 0.2.0.10-alpha.
  3181. - Correctly spell "connect" in a log message on failure to create a
  3182. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  3183. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  3184. circuits. Fixes issue 5259.
  3185. o Minor features:
  3186. - Directory authorities now reject versions of Tor older than
  3187. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  3188. inclusive. These versions accounted for only a small fraction of
  3189. the Tor network, and have numerous known security issues. Resolves
  3190. issue 4788.
  3191. - Update to the May 1 2012 Maxmind GeoLite Country database.
  3192. - Feature removal:
  3193. - When sending or relaying a RELAY_EARLY cell, we used to convert
  3194. it to a RELAY cell if the connection was using the v1 link
  3195. protocol. This was a workaround for older versions of Tor, which
  3196. didn't handle RELAY_EARLY cells properly. Now that all supported
  3197. versions can handle RELAY_EARLY cells, and now that we're enforcing
  3198. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  3199. remove this workaround. Addresses bug 4786.
  3200. Changes in version 0.2.2.35 - 2011-12-16
  3201. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  3202. buffers code. Absolutely everybody should upgrade.
  3203. The bug relied on an incorrect calculation when making data continuous
  3204. in one of our IO buffers, if the first chunk of the buffer was
  3205. misaligned by just the wrong amount. The miscalculation would allow an
  3206. attacker to overflow a piece of heap-allocated memory. To mount this
  3207. attack, the attacker would need to either open a SOCKS connection to
  3208. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3209. instance configured to make its connections through a SOCKS proxy
  3210. (which Tor does not do by default).
  3211. Good security practice requires that all heap-overflow bugs should be
  3212. presumed to be exploitable until proven otherwise, so we are treating
  3213. this as a potential code execution attack. Please upgrade immediately!
  3214. This bug does not affect bufferevents-based builds of Tor. Special
  3215. thanks to "Vektor" for reporting this issue to us!
  3216. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  3217. crash bugs for unusual configurations, and a long-term bug that
  3218. would prevent Tor from starting on Windows machines with draconian
  3219. AV software.
  3220. With this release, we remind everyone that 0.2.0.x has reached its
  3221. formal end-of-life. Those Tor versions have many known flaws, and
  3222. nobody should be using them. You should upgrade -- ideally to the
  3223. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  3224. obsolete, stop using those packages and upgrade anyway.
  3225. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  3226. longer receive support after some time in early 2012.
  3227. o Major bugfixes:
  3228. - Fix a heap overflow bug that could occur when trying to pull
  3229. data into the first chunk of a buffer, when that chunk had
  3230. already had some data drained from it. Fixes CVE-2011-2778;
  3231. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3232. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3233. that it doesn't attempt to allocate a socketpair. This could cause
  3234. some problems on Windows systems with overzealous firewalls. Fix for
  3235. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3236. 2.0.15-stable.
  3237. - If we mark an OR connection for close based on a cell we process,
  3238. don't process any further cells on it. We already avoid further
  3239. reads on marked-for-close connections, but now we also discard the
  3240. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  3241. which was the first version where we might mark a connection for
  3242. close based on processing a cell on it.
  3243. - Correctly sanity-check that we don't underflow on a memory
  3244. allocation (and then assert) for hidden service introduction
  3245. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3246. bugfix on 0.2.1.5-alpha.
  3247. - Fix a memory leak when we check whether a hidden service
  3248. descriptor has any usable introduction points left. Fixes bug
  3249. 4424. Bugfix on 0.2.2.25-alpha.
  3250. - Don't crash when we're running as a relay and don't have a GeoIP
  3251. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  3252. we've had in the 0.2.3.x branch already.
  3253. - When running as a client, do not print a misleading (and plain
  3254. wrong) log message that we're collecting "directory request"
  3255. statistics: clients don't collect statistics. Also don't create a
  3256. useless (because empty) stats file in the stats/ directory. Fixes
  3257. bug 4353; bugfix on 0.2.2.34.
  3258. o Minor bugfixes:
  3259. - Detect failure to initialize Libevent. This fix provides better
  3260. detection for future instances of bug 4457.
  3261. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3262. function. This was eating up hideously large amounts of time on some
  3263. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3264. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3265. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3266. Mansour Moufid.
  3267. - Don't warn about unused log_mutex in log.c when building with
  3268. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3269. 0.1.0.6-rc which introduced --disable-threads.
  3270. - When configuring, starting, or stopping an NT service, stop
  3271. immediately after the service configuration attempt has succeeded
  3272. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  3273. - When sending a NETINFO cell, include the original address
  3274. received for the other side, not its canonical address. Found
  3275. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  3276. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  3277. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  3278. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  3279. occurred when a client tried to fetch a descriptor for a bridge
  3280. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  3281. - Backport fixes for a pair of compilation warnings on Windows.
  3282. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  3283. - If we had ever tried to call tor_addr_to_str on an address of
  3284. unknown type, we would have done a strdup on an uninitialized
  3285. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3286. Reported by "troll_un".
  3287. - Correctly detect and handle transient lookup failures from
  3288. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3289. Reported by "troll_un".
  3290. - Fix null-pointer access that could occur if TLS allocation failed.
  3291. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3292. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3293. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3294. o Minor features:
  3295. - Add two new config options for directory authorities:
  3296. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  3297. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  3298. that is always sufficient to satisfy the bandwidth requirement for
  3299. the Guard flag. Now it will be easier for researchers to simulate
  3300. Tor networks with different values. Resolves ticket 4484.
  3301. - When Tor ignores a hidden service specified in its configuration,
  3302. include the hidden service's directory in the warning message.
  3303. Previously, we would only tell the user that some hidden service
  3304. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  3305. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3306. o Packaging changes:
  3307. - Make it easier to automate expert package builds on Windows,
  3308. by removing an absolute path from makensis.exe command.
  3309. Changes in version 0.2.1.32 - 2011-12-16
  3310. Tor 0.2.1.32 backports important security and privacy fixes for
  3311. oldstable. This release is intended only for package maintainers and
  3312. others who cannot use the 0.2.2 stable series. All others should be
  3313. using Tor 0.2.2.x or newer.
  3314. The Tor 0.2.1.x series will reach formal end-of-life some time in
  3315. early 2012; we will stop releasing patches for it then.
  3316. o Major bugfixes (also included in 0.2.2.x):
  3317. - Correctly sanity-check that we don't underflow on a memory
  3318. allocation (and then assert) for hidden service introduction
  3319. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3320. bugfix on 0.2.1.5-alpha.
  3321. - Fix a heap overflow bug that could occur when trying to pull
  3322. data into the first chunk of a buffer, when that chunk had
  3323. already had some data drained from it. Fixes CVE-2011-2778;
  3324. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3325. o Minor features:
  3326. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3327. Changes in version 0.2.2.34 - 2011-10-26
  3328. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  3329. can deanonymize Tor users. Everybody should upgrade.
  3330. The attack relies on four components: 1) Clients reuse their TLS cert
  3331. when talking to different relays, so relays can recognize a user by
  3332. the identity key in her cert. 2) An attacker who knows the client's
  3333. identity key can probe each guard relay to see if that identity key
  3334. is connected to that guard relay right now. 3) A variety of active
  3335. attacks in the literature (starting from "Low-Cost Traffic Analysis
  3336. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  3337. discover the guard relays that a Tor user visiting the website is using.
  3338. 4) Clients typically pick three guards at random, so the set of guards
  3339. for a given user could well be a unique fingerprint for her. This
  3340. release fixes components #1 and #2, which is enough to block the attack;
  3341. the other two remain as open research problems. Special thanks to
  3342. "frosty_un" for reporting the issue to us!
  3343. Clients should upgrade so they are no longer recognizable by the TLS
  3344. certs they present. Relays should upgrade so they no longer allow a
  3345. remote attacker to probe them to test whether unpatched clients are
  3346. currently connected to them.
  3347. This release also fixes several vulnerabilities that allow an attacker
  3348. to enumerate bridge relays. Some bridge enumeration attacks still
  3349. remain; see for example proposal 188.
  3350. o Privacy/anonymity fixes (clients):
  3351. - Clients and bridges no longer send TLS certificate chains on
  3352. outgoing OR connections. Previously, each client or bridge would
  3353. use the same cert chain for all outgoing OR connections until
  3354. its IP address changes, which allowed any relay that the client
  3355. or bridge contacted to determine which entry guards it is using.
  3356. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3357. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3358. no longer considers that connection as suitable for satisfying a
  3359. circuit EXTEND request. Now relays can protect clients from the
  3360. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3361. - Directory authorities no longer assign the Guard flag to relays
  3362. that haven't upgraded to the above "refuse EXTEND requests
  3363. to client connections" fix. Now directory authorities can
  3364. protect clients from the CVE-2011-2768 issue even if neither
  3365. the clients nor the relays have upgraded yet. There's a new
  3366. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  3367. to let us transition smoothly, else tomorrow there would be no
  3368. guard relays.
  3369. o Privacy/anonymity fixes (bridge enumeration):
  3370. - Bridge relays now do their directory fetches inside Tor TLS
  3371. connections, like all the other clients do, rather than connecting
  3372. directly to the DirPort like public relays do. Removes another
  3373. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  3374. - Bridges relays now build circuits for themselves in a more similar
  3375. way to how clients build them. Removes another avenue for
  3376. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  3377. when bridges were introduced.
  3378. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3379. that they initiated. Relays could distinguish incoming bridge
  3380. connections from client connections, creating another avenue for
  3381. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3382. Found by "frosty_un".
  3383. o Major bugfixes:
  3384. - Fix a crash bug when changing node restrictions while a DNS lookup
  3385. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  3386. by "Tey'".
  3387. - Don't launch a useless circuit after failing to use one of a
  3388. hidden service's introduction points. Previously, we would
  3389. launch a new introduction circuit, but not set the hidden service
  3390. which that circuit was intended to connect to, so it would never
  3391. actually be used. A different piece of code would then create a
  3392. new introduction circuit correctly. Bug reported by katmagic and
  3393. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  3394. o Minor bugfixes:
  3395. - Change an integer overflow check in the OpenBSD_Malloc code so
  3396. that GCC is less likely to eliminate it as impossible. Patch
  3397. from Mansour Moufid. Fixes bug 4059.
  3398. - When a hidden service turns an extra service-side introduction
  3399. circuit into a general-purpose circuit, free the rend_data and
  3400. intro_key fields first, so we won't leak memory if the circuit
  3401. is cannibalized for use as another service-side introduction
  3402. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  3403. - Bridges now skip DNS self-tests, to act a little more stealthily.
  3404. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  3405. bridges. Patch by "warms0x".
  3406. - Fix internal bug-checking logic that was supposed to catch
  3407. failures in digest generation so that it will fail more robustly
  3408. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  3409. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  3410. - Report any failure in init_keys() calls launched because our
  3411. IP address has changed. Spotted by Coverity Scan. Bugfix on
  3412. 0.1.1.4-alpha; fixes CID 484.
  3413. o Minor bugfixes (log messages and documentation):
  3414. - Remove a confusing dollar sign from the example fingerprint in the
  3415. man page, and also make the example fingerprint a valid one. Fixes
  3416. bug 4309; bugfix on 0.2.1.3-alpha.
  3417. - The next version of Windows will be called Windows 8, and it has
  3418. a major version of 6, minor version of 2. Correctly identify that
  3419. version instead of calling it "Very recent version". Resolves
  3420. ticket 4153; reported by funkstar.
  3421. - Downgrade log messages about circuit timeout calibration from
  3422. "notice" to "info": they don't require or suggest any human
  3423. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  3424. bugfix on 0.2.2.14-alpha.
  3425. o Minor features:
  3426. - Turn on directory request statistics by default and include them in
  3427. extra-info descriptors. Don't break if we have no GeoIP database.
  3428. Backported from 0.2.3.1-alpha; implements ticket 3951.
  3429. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3430. Changes in version 0.2.1.31 - 2011-10-26
  3431. Tor 0.2.1.31 backports important security and privacy fixes for
  3432. oldstable. This release is intended only for package maintainers and
  3433. others who cannot use the 0.2.2 stable series. All others should be
  3434. using Tor 0.2.2.x or newer.
  3435. o Security fixes (also included in 0.2.2.x):
  3436. - Replace all potentially sensitive memory comparison operations
  3437. with versions whose runtime does not depend on the data being
  3438. compared. This will help resist a class of attacks where an
  3439. adversary can use variations in timing information to learn
  3440. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  3441. implementation by Robert Ransom based partially on code by DJB.)
  3442. - Fix an assert in parsing router descriptors containing IPv6
  3443. addresses. This one took down the directory authorities when
  3444. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  3445. o Privacy/anonymity fixes (also included in 0.2.2.x):
  3446. - Clients and bridges no longer send TLS certificate chains on
  3447. outgoing OR connections. Previously, each client or bridge would
  3448. use the same cert chain for all outgoing OR connections until
  3449. its IP address changes, which allowed any relay that the client
  3450. or bridge contacted to determine which entry guards it is using.
  3451. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3452. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3453. no longer considers that connection as suitable for satisfying a
  3454. circuit EXTEND request. Now relays can protect clients from the
  3455. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3456. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3457. that they initiated. Relays could distinguish incoming bridge
  3458. connections from client connections, creating another avenue for
  3459. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3460. Found by "frosty_un".
  3461. - When receiving a hidden service descriptor, check that it is for
  3462. the hidden service we wanted. Previously, Tor would store any
  3463. hidden service descriptors that a directory gave it, whether it
  3464. wanted them or not. This wouldn't have let an attacker impersonate
  3465. a hidden service, but it did let directories pre-seed a client
  3466. with descriptors that it didn't want. Bugfix on 0.0.6.
  3467. - Avoid linkability based on cached hidden service descriptors: forget
  3468. all hidden service descriptors cached as a client when processing a
  3469. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  3470. - Make the bridge directory authority refuse to answer directory
  3471. requests for "all" descriptors. It used to include bridge
  3472. descriptors in its answer, which was a major information leak.
  3473. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  3474. - Don't attach new streams to old rendezvous circuits after SIGNAL
  3475. NEWNYM. Previously, we would keep using an existing rendezvous
  3476. circuit if it remained open (i.e. if it were kept open by a
  3477. long-lived stream, or if a new stream were attached to it before
  3478. Tor could notice that it was old and no longer in use). Bugfix on
  3479. 0.1.1.15-rc; fixes bug 3375.
  3480. o Minor bugfixes (also included in 0.2.2.x):
  3481. - When we restart our relay, we might get a successful connection
  3482. from the outside before we've started our reachability tests,
  3483. triggering a warning: "ORPort found reachable, but I have no
  3484. routerinfo yet. Failing to inform controller of success." This
  3485. bug was harmless unless Tor is running under a controller
  3486. like Vidalia, in which case the controller would never get a
  3487. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  3488. fixes bug 1172.
  3489. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  3490. enabled. Fixes bug 1526.
  3491. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  3492. anything since 0.2.1.16-rc.
  3493. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  3494. None of the cases where we did this before were wrong, but by making
  3495. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  3496. - Fix a rare crash bug that could occur when a client was configured
  3497. with a large number of bridges. Fixes bug 2629; bugfix on
  3498. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  3499. - Correct the warning displayed when a rendezvous descriptor exceeds
  3500. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  3501. John Brooks.
  3502. - Fix an uncommon assertion failure when running with DNSPort under
  3503. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  3504. - When warning about missing zlib development packages during compile,
  3505. give the correct package names. Bugfix on 0.2.0.1-alpha.
  3506. - Require that introduction point keys and onion keys have public
  3507. exponent 65537. Bugfix on 0.2.0.10-alpha.
  3508. - Do not crash when our configuration file becomes unreadable, for
  3509. example due to a permissions change, between when we start up
  3510. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  3511. on 0.0.9pre6.
  3512. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  3513. Fixes bug 3208.
  3514. - Always NUL-terminate the sun_path field of a sockaddr_un before
  3515. passing it to the kernel. (Not a security issue: kernels are
  3516. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  3517. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  3518. - Don't stack-allocate the list of supplementary GIDs when we're
  3519. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  3520. could take up to 256K, which is way too much stack. Found by
  3521. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  3522. o Minor bugfixes (only in 0.2.1.x):
  3523. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  3524. rely on them. Bugfix on 0.2.1.30.
  3525. - Use git revisions instead of svn revisions when generating our
  3526. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  3527. o Minor features (also included in 0.2.2.x):
  3528. - Adjust the expiration time on our SSL session certificates to
  3529. better match SSL certs seen in the wild. Resolves ticket 4014.
  3530. - Allow nameservers with IPv6 address. Resolves bug 2574.
  3531. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3532. Changes in version 0.2.2.33 - 2011-09-13
  3533. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  3534. TLS handshake that makes relays and bridges that run this new version
  3535. reachable from Iran again.
  3536. o Major bugfixes:
  3537. - Avoid an assertion failure when reloading a configuration with
  3538. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  3539. 3923; bugfix on 0.2.2.25-alpha.
  3540. o Minor features (security):
  3541. - Check for replays of the public-key encrypted portion of an
  3542. INTRODUCE1 cell, in addition to the current check for replays of
  3543. the g^x value. This prevents a possible class of active attacks
  3544. by an attacker who controls both an introduction point and a
  3545. rendezvous point, and who uses the malleability of AES-CTR to
  3546. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  3547. that these attacks are infeasible (requiring the attacker to send
  3548. on the order of zettabytes of altered cells in a short interval),
  3549. but we'd rather block them off in case there are any classes of
  3550. this attack that we missed. Reported by Willem Pinckaers.
  3551. o Minor features:
  3552. - Adjust the expiration time on our SSL session certificates to
  3553. better match SSL certs seen in the wild. Resolves ticket 4014.
  3554. - Change the default required uptime for a relay to be accepted as
  3555. a HSDir (hidden service directory) from 24 hours to 25 hours.
  3556. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  3557. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  3558. authorities to abstain from voting on assignment of the HSDir
  3559. consensus flag. Related to bug 2649.
  3560. - Update to the September 6 2011 Maxmind GeoLite Country database.
  3561. o Minor bugfixes (documentation and log messages):
  3562. - Correct the man page to explain that HashedControlPassword and
  3563. CookieAuthentication can both be set, in which case either method
  3564. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  3565. when we decided to allow these config options to both be set. Issue
  3566. raised by bug 3898.
  3567. - Demote the 'replay detected' log message emitted when a hidden
  3568. service receives the same Diffie-Hellman public key in two different
  3569. INTRODUCE2 cells to info level. A normal Tor client can cause that
  3570. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  3571. fixes part of bug 2442.
  3572. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  3573. level. There is nothing that a hidden service's operator can do
  3574. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  3575. of bug 2442.
  3576. - Clarify a log message specifying the characters permitted in
  3577. HiddenServiceAuthorizeClient client names. Previously, the log
  3578. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  3579. given the impression that every ASCII character between "+" and "_"
  3580. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  3581. o Build fixes:
  3582. - Provide a substitute implementation of lround() for MSVC, which
  3583. apparently lacks it. Patch from Gisle Vanem.
  3584. - Clean up some code issues that prevented Tor from building on older
  3585. BSDs. Fixes bug 3894; reported by "grarpamp".
  3586. - Search for a platform-specific version of "ar" when cross-compiling.
  3587. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  3588. Changes in version 0.2.2.32 - 2011-08-27
  3589. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  3590. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  3591. a founder of the PETS community, a leader in our field, a mentor,
  3592. and a friend. He left us with these words: "I had the possibility
  3593. to contribute to this world that is not as it should be. I hope I
  3594. could help in some areas to make the world a better place, and that
  3595. I could also encourage other people to be engaged in improving the
  3596. world. Please, stay engaged. This world needs you, your love, your
  3597. initiative -- now I cannot be part of that anymore."
  3598. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  3599. ready. More than two years in the making, this release features improved
  3600. client performance and hidden service reliability, better compatibility
  3601. for Android, correct behavior for bridges that listen on more than
  3602. one address, more extensible and flexible directory object handling,
  3603. better reporting of network statistics, improved code security, and
  3604. many many other features and bugfixes.
  3605. o Major features (client performance):
  3606. - When choosing which cells to relay first, relays now favor circuits
  3607. that have been quiet recently, to provide lower latency for
  3608. low-volume circuits. By default, relays enable or disable this
  3609. feature based on a setting in the consensus. They can override
  3610. this default by using the new "CircuitPriorityHalflife" config
  3611. option. Design and code by Ian Goldberg, Can Tang, and Chris
  3612. Alexander.
  3613. - Directory authorities now compute consensus weightings that instruct
  3614. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  3615. and no flag. Clients use these weightings to distribute network load
  3616. more evenly across these different relay types. The weightings are
  3617. in the consensus so we can change them globally in the future. Extra
  3618. thanks to "outofwords" for finding some nasty security bugs in
  3619. the first implementation of this feature.
  3620. o Major features (client performance, circuit build timeout):
  3621. - Tor now tracks how long it takes to build client-side circuits
  3622. over time, and adapts its timeout to local network performance.
  3623. Since a circuit that takes a long time to build will also provide
  3624. bad performance, we get significant latency improvements by
  3625. discarding the slowest 20% of circuits. Specifically, Tor creates
  3626. circuits more aggressively than usual until it has enough data
  3627. points for a good timeout estimate. Implements proposal 151.
  3628. - Circuit build timeout constants can be controlled by consensus
  3629. parameters. We set good defaults for these parameters based on
  3630. experimentation on broadband and simulated high-latency links.
  3631. - Circuit build time learning can be disabled via consensus parameter
  3632. or by the client via a LearnCircuitBuildTimeout config option. We
  3633. also automatically disable circuit build time calculation if either
  3634. AuthoritativeDirectory is set, or if we fail to write our state
  3635. file. Implements ticket 1296.
  3636. o Major features (relays use their capacity better):
  3637. - Set SO_REUSEADDR socket option on all sockets, not just
  3638. listeners. This should help busy exit nodes avoid running out of
  3639. useable ports just because all the ports have been used in the
  3640. near past. Resolves issue 2850.
  3641. - Relays now save observed peak bandwidth throughput rates to their
  3642. state file (along with total usage, which was already saved),
  3643. so that they can determine their correct estimated bandwidth on
  3644. restart. Resolves bug 1863, where Tor relays would reset their
  3645. estimated bandwidth to 0 after restarting.
  3646. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  3647. should give us approximately 40-50% more Guard-flagged nodes,
  3648. improving the anonymity the Tor network can provide and also
  3649. decreasing the dropoff in throughput that relays experience when
  3650. they first get the Guard flag.
  3651. - Directory authorities now take changes in router IP address and
  3652. ORPort into account when determining router stability. Previously,
  3653. if a router changed its IP or ORPort, the authorities would not
  3654. treat it as having any downtime for the purposes of stability
  3655. calculation, whereas clients would experience downtime since the
  3656. change would take a while to propagate to them. Resolves issue 1035.
  3657. - New AccelName and AccelDir options add support for dynamic OpenSSL
  3658. hardware crypto acceleration engines.
  3659. o Major features (relays control their load better):
  3660. - Exit relays now try harder to block exit attempts from unknown
  3661. relays, to make it harder for people to use them as one-hop proxies
  3662. a la tortunnel. Controlled by the refuseunknownexits consensus
  3663. parameter (currently enabled), or you can override it on your
  3664. relay with the RefuseUnknownExits torrc option. Resolves bug 1751;
  3665. based on a variant of proposal 163.
  3666. - Add separate per-conn write limiting to go with the per-conn read
  3667. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  3668. but never per-conn write limits.
  3669. - New consensus params "bwconnrate" and "bwconnburst" to let us
  3670. rate-limit client connections as they enter the network. It's
  3671. controlled in the consensus so we can turn it on and off for
  3672. experiments. It's starting out off. Based on proposal 163.
  3673. o Major features (controllers):
  3674. - Export GeoIP information on bridge usage to controllers even if we
  3675. have not yet been running for 24 hours. Now Vidalia bridge operators
  3676. can get more accurate and immediate feedback about their
  3677. contributions to the network.
  3678. - Add an __OwningControllerProcess configuration option and a
  3679. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  3680. that when it exits, Tor will shut down. Implements feature 3049.
  3681. o Major features (directory authorities):
  3682. - Directory authorities now create, vote on, and serve multiple
  3683. parallel formats of directory data as part of their voting process.
  3684. Partially implements Proposal 162: "Publish the consensus in
  3685. multiple flavors".
  3686. - Directory authorities now agree on and publish small summaries
  3687. of router information that clients can use in place of regular
  3688. server descriptors. This transition will allow Tor 0.2.3 clients
  3689. to use far less bandwidth for downloading information about the
  3690. network. Begins the implementation of Proposal 158: "Clients
  3691. download consensus + microdescriptors".
  3692. - The directory voting system is now extensible to use multiple hash
  3693. algorithms for signatures and resource selection. Newer formats
  3694. are signed with SHA256, with a possibility for moving to a better
  3695. hash algorithm in the future.
  3696. - Directory authorities can now vote on arbitary integer values as
  3697. part of the consensus process. This is designed to help set
  3698. network-wide parameters. Implements proposal 167.
  3699. o Major features and bugfixes (node selection):
  3700. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  3701. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and Strict*Nodes
  3702. options. Previously, we had been ambiguous in describing what
  3703. counted as an "exit" node, and what operations exactly "StrictNodes
  3704. 0" would permit. This created confusion when people saw nodes built
  3705. through unexpected circuits, and made it hard to tell real bugs from
  3706. surprises. Now the intended behavior is:
  3707. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  3708. a node that delivers user traffic outside the Tor network.
  3709. . "Entry", in the context of EntryNodes, means a node used as the
  3710. first hop of a multihop circuit. It doesn't include direct
  3711. connections to directory servers.
  3712. . "ExcludeNodes" applies to all nodes.
  3713. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  3714. StrictNodes is set, Tor should avoid all nodes listed in
  3715. ExcludeNodes, even when it will make user requests fail. When
  3716. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  3717. whenever it can, except when it must use an excluded node to
  3718. perform self-tests, connect to a hidden service, provide a
  3719. hidden service, fulfill a .exit request, upload directory
  3720. information, or fetch directory information.
  3721. Collectively, the changes to implement the behavior fix bug 1090.
  3722. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  3723. change during a config reload, mark and discard all our origin
  3724. circuits. This fix should address edge cases where we change the
  3725. config options and but then choose a circuit that we created before
  3726. the change.
  3727. - Make EntryNodes config option much more aggressive even when
  3728. StrictNodes is not set. Before it would prepend your requested
  3729. entrynodes to your list of guard nodes, but feel free to use others
  3730. after that. Now it chooses only from your EntryNodes if any of
  3731. those are available, and only falls back to others if a) they're
  3732. all down and b) StrictNodes is not set.
  3733. - Now we refresh your entry guards from EntryNodes at each consensus
  3734. fetch -- rather than just at startup and then they slowly rot as
  3735. the network changes.
  3736. - Add support for the country code "{??}" in torrc options like
  3737. ExcludeNodes, to indicate all routers of unknown country. Closes
  3738. bug 1094.
  3739. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  3740. a node is listed in both, it's treated as excluded.
  3741. - ExcludeNodes now applies to directory nodes -- as a preference if
  3742. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  3743. Don't exclude all the directory authorities and set StrictNodes to 1
  3744. unless you really want your Tor to break.
  3745. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  3746. - ExcludeExitNodes now overrides .exit requests.
  3747. - We don't use bridges listed in ExcludeNodes.
  3748. - When StrictNodes is 1:
  3749. . We now apply ExcludeNodes to hidden service introduction points
  3750. and to rendezvous points selected by hidden service users. This
  3751. can make your hidden service less reliable: use it with caution!
  3752. . If we have used ExcludeNodes on ourself, do not try relay
  3753. reachability self-tests.
  3754. . If we have excluded all the directory authorities, we will not
  3755. even try to upload our descriptor if we're a relay.
  3756. . Do not honor .exit requests to an excluded node.
  3757. - When the set of permitted nodes changes, we now remove any mappings
  3758. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  3759. 0.1.0.1-rc.
  3760. - We never cannibalize a circuit that had excluded nodes on it, even
  3761. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  3762. - Improve log messages related to excluded nodes.
  3763. o Major features (misc):
  3764. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  3765. to help Tor build correctly for Android phones.
  3766. - The options SocksPort, ControlPort, and so on now all accept a
  3767. value "auto" that opens a socket on an OS-selected port. A
  3768. new ControlPortWriteToFile option tells Tor to write its
  3769. actual control port or ports to a chosen file. If the option
  3770. ControlPortFileGroupReadable is set, the file is created as
  3771. group-readable. Now users can run two Tor clients on the same
  3772. system without needing to manually mess with parameters. Resolves
  3773. part of ticket 3076.
  3774. - Tor now supports tunneling all of its outgoing connections over
  3775. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  3776. configuration options. Code by Christopher Davis.
  3777. o Code security improvements:
  3778. - Replace all potentially sensitive memory comparison operations
  3779. with versions whose runtime does not depend on the data being
  3780. compared. This will help resist a class of attacks where an
  3781. adversary can use variations in timing information to learn
  3782. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  3783. implementation by Robert Ransom based partially on code by DJB.)
  3784. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  3785. Prevention (DEP) by default on Windows to make it harder for
  3786. attackers to exploit vulnerabilities. Patch from John Brooks.
  3787. - New "--enable-gcc-hardening" ./configure flag (off by default)
  3788. to turn on gcc compile time hardening options. It ensures
  3789. that signed ints have defined behavior (-fwrapv), enables
  3790. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  3791. with canaries (-fstack-protector-all), turns on ASLR protection if
  3792. supported by the kernel (-fPIE, -pie), and adds additional security
  3793. related warnings. Verified to work on Mac OS X and Debian Lenny.
  3794. - New "--enable-linker-hardening" ./configure flag (off by default)
  3795. to turn on ELF specific hardening features (relro, now). This does
  3796. not work with Mac OS X or any other non-ELF binary format.
  3797. - Always search the Windows system directory for system DLLs, and
  3798. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  3799. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  3800. current and future memory pages via mlockall(). On supported
  3801. platforms (modern Linux and probably BSD but not Windows or OS X),
  3802. this should effectively disable any and all attempts to page out
  3803. memory. This option requires that you start your Tor as root --
  3804. if you use DisableAllSwap, please consider using the User option
  3805. to properly reduce the privileges of your Tor.
  3806. o Major bugfixes (crashes):
  3807. - Fix crash bug on platforms where gmtime and localtime can return
  3808. NULL. Windows 7 users were running into this one. Fixes part of bug
  3809. 2077. Bugfix on all versions of Tor. Found by boboper.
  3810. - Introduce minimum/maximum values that clients will believe
  3811. from the consensus. Now we'll have a better chance to avoid crashes
  3812. or worse when a consensus param has a weird value.
  3813. - Fix a rare crash bug that could occur when a client was configured
  3814. with a large number of bridges. Fixes bug 2629; bugfix on
  3815. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  3816. - Do not crash when our configuration file becomes unreadable, for
  3817. example due to a permissions change, between when we start up
  3818. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  3819. on 0.0.9pre6.
  3820. - If we're in the pathological case where there's no exit bandwidth
  3821. but there is non-exit bandwidth, or no guard bandwidth but there
  3822. is non-guard bandwidth, don't crash during path selection. Bugfix
  3823. on 0.2.0.3-alpha.
  3824. - Fix a crash bug when trying to initialize the evdns module in
  3825. Libevent 2. Bugfix on 0.2.1.16-rc.
  3826. o Major bugfixes (stability):
  3827. - Fix an assert in parsing router descriptors containing IPv6
  3828. addresses. This one took down the directory authorities when
  3829. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  3830. - Fix an uncommon assertion failure when running with DNSPort under
  3831. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  3832. - Treat an unset $HOME like an empty $HOME rather than triggering an
  3833. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  3834. - More gracefully handle corrupt state files, removing asserts
  3835. in favor of saving a backup and resetting state.
  3836. - Instead of giving an assertion failure on an internal mismatch
  3837. on estimated freelist size, just log a BUG warning and try later.
  3838. Mitigates but does not fix bug 1125.
  3839. - Fix an assert that got triggered when using the TestingTorNetwork
  3840. configuration option and then issuing a GETINFO config-text control
  3841. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  3842. - If the cached cert file is unparseable, warn but don't exit.
  3843. o Privacy fixes (relays/bridges):
  3844. - Don't list Windows capabilities in relay descriptors. We never made
  3845. use of them, and maybe it's a bad idea to publish them. Bugfix
  3846. on 0.1.1.8-alpha.
  3847. - If the Nickname configuration option isn't given, Tor would pick a
  3848. nickname based on the local hostname as the nickname for a relay.
  3849. Because nicknames are not very important in today's Tor and the
  3850. "Unnamed" nickname has been implemented, this is now problematic
  3851. behavior: It leaks information about the hostname without being
  3852. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  3853. introduced the Unnamed nickname. Reported by tagnaq.
  3854. - Maintain separate TLS contexts and certificates for incoming and
  3855. outgoing connections in bridge relays. Previously we would use the
  3856. same TLS contexts and certs for incoming and outgoing connections.
  3857. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  3858. - Maintain separate identity keys for incoming and outgoing TLS
  3859. contexts in bridge relays. Previously we would use the same
  3860. identity keys for incoming and outgoing TLS contexts. Bugfix on
  3861. 0.2.0.3-alpha; addresses the other half of bug 988.
  3862. - Make the bridge directory authority refuse to answer directory
  3863. requests for "all descriptors". It used to include bridge
  3864. descriptors in its answer, which was a major information leak.
  3865. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  3866. o Privacy fixes (clients):
  3867. - When receiving a hidden service descriptor, check that it is for
  3868. the hidden service we wanted. Previously, Tor would store any
  3869. hidden service descriptors that a directory gave it, whether it
  3870. wanted them or not. This wouldn't have let an attacker impersonate
  3871. a hidden service, but it did let directories pre-seed a client
  3872. with descriptors that it didn't want. Bugfix on 0.0.6.
  3873. - Start the process of disabling ".exit" address notation, since it
  3874. can be used for a variety of esoteric application-level attacks
  3875. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  3876. on 0.0.9rc5.
  3877. - Reject attempts at the client side to open connections to private
  3878. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  3879. a randomly chosen exit node. Attempts to do so are always
  3880. ill-defined, generally prevented by exit policies, and usually
  3881. in error. This will also help to detect loops in transparent
  3882. proxy configurations. You can disable this feature by setting
  3883. "ClientRejectInternalAddresses 0" in your torrc.
  3884. - Log a notice when we get a new control connection. Now it's easier
  3885. for security-conscious users to recognize when a local application
  3886. is knocking on their controller door. Suggested by bug 1196.
  3887. o Privacy fixes (newnym):
  3888. - Avoid linkability based on cached hidden service descriptors: forget
  3889. all hidden service descriptors cached as a client when processing a
  3890. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  3891. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  3892. DNS cache entries, and virtual address mappings: that's what
  3893. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  3894. - Don't attach new streams to old rendezvous circuits after SIGNAL
  3895. NEWNYM. Previously, we would keep using an existing rendezvous
  3896. circuit if it remained open (i.e. if it were kept open by a
  3897. long-lived stream, or if a new stream were attached to it before
  3898. Tor could notice that it was old and no longer in use). Bugfix on
  3899. 0.1.1.15-rc; fixes bug 3375.
  3900. o Major bugfixes (relay bandwidth accounting):
  3901. - Fix a bug that could break accounting on 64-bit systems with large
  3902. time_t values, making them hibernate for impossibly long intervals.
  3903. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  3904. - Fix a bug in bandwidth accounting that could make us use twice
  3905. the intended bandwidth when our interval start changes due to
  3906. daylight saving time. Now we tolerate skew in stored vs computed
  3907. interval starts: if the start of the period changes by no more than
  3908. 50% of the period's duration, we remember bytes that we transferred
  3909. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  3910. o Major bugfixes (bridges):
  3911. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  3912. on 0.2.0.3-alpha. Fixes bug 1113.
  3913. - If you configure your bridge with a known identity fingerprint,
  3914. and the bridge authority is unreachable (as it is in at least
  3915. one country now), fall back to directly requesting the descriptor
  3916. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  3917. closes bug 1138.
  3918. - Fix a bug where bridge users who configure the non-canonical
  3919. address of a bridge automatically switch to its canonical
  3920. address. If a bridge listens at more than one address, it
  3921. should be able to advertise those addresses independently and
  3922. any non-blocked addresses should continue to work. Bugfix on Tor
  3923. 0.2.0.3-alpha. Fixes bug 2510.
  3924. - If you configure Tor to use bridge A, and then quit and
  3925. configure Tor to use bridge B instead (or if you change Tor
  3926. to use bridge B via the controller), it would happily continue
  3927. to use bridge A if it's still reachable. While this behavior is
  3928. a feature if your goal is connectivity, in some scenarios it's a
  3929. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  3930. - When the controller configures a new bridge, don't wait 10 to 60
  3931. seconds before trying to fetch its descriptor. Bugfix on
  3932. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  3933. o Major bugfixes (directory authorities):
  3934. - Many relays have been falling out of the consensus lately because
  3935. not enough authorities know about their descriptor for them to get
  3936. a majority of votes. When we deprecated the v2 directory protocol,
  3937. we got rid of the only way that v3 authorities can hear from each
  3938. other about other descriptors. Now authorities examine every v3
  3939. vote for new descriptors, and fetch them from that authority. Bugfix
  3940. on 0.2.1.23.
  3941. - Authorities could be tricked into giving out the Exit flag to relays
  3942. that didn't allow exiting to any ports. This bug could screw
  3943. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  3944. 1238. Bug discovered by Martin Kowalczyk.
  3945. - If all authorities restart at once right before a consensus vote,
  3946. nobody will vote about "Running", and clients will get a consensus
  3947. with no usable relays. Instead, authorities refuse to build a
  3948. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  3949. o Major bugfixes (stream-level fairness):
  3950. - When receiving a circuit-level SENDME for a blocked circuit, try
  3951. to package cells fairly from all the streams that had previously
  3952. been blocked on that circuit. Previously, we had started with the
  3953. oldest stream, and allowed each stream to potentially exhaust
  3954. the circuit's package window. This gave older streams on any
  3955. given circuit priority over newer ones. Fixes bug 1937. Detected
  3956. originally by Camilo Viecco. This bug was introduced before the
  3957. first Tor release, in svn commit r152: it is the new winner of
  3958. the longest-lived bug prize.
  3959. - Fix a stream fairness bug that would cause newer streams on a given
  3960. circuit to get preference when reading bytes from the origin or
  3961. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  3962. introduced before the first Tor release, in svn revision r152.
  3963. - When the exit relay got a circuit-level sendme cell, it started
  3964. reading on the exit streams, even if had 500 cells queued in the
  3965. circuit queue already, so the circuit queue just grew and grew in
  3966. some cases. We fix this by not re-enabling reading on receipt of a
  3967. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  3968. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  3969. "yetonetime".
  3970. - Newly created streams were allowed to read cells onto circuits,
  3971. even if the circuit's cell queue was blocked and waiting to drain.
  3972. This created potential unfairness, as older streams would be
  3973. blocked, but newer streams would gladly fill the queue completely.
  3974. We add code to detect this situation and prevent any stream from
  3975. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  3976. fixes bug 1298.
  3977. o Major bugfixes (hidden services):
  3978. - Apply circuit timeouts to opened hidden-service-related circuits
  3979. based on the correct start time. Previously, we would apply the
  3980. circuit build timeout based on time since the circuit's creation;
  3981. it was supposed to be applied based on time since the circuit
  3982. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  3983. - Improve hidden service robustness: When we find that we have
  3984. extended a hidden service's introduction circuit to a relay not
  3985. listed as an introduction point in the HS descriptor we currently
  3986. have, retry with an introduction point from the current
  3987. descriptor. Previously we would just give up. Fixes bugs 1024 and
  3988. 1930; bugfix on 0.2.0.10-alpha.
  3989. - Directory authorities now use data collected from their own
  3990. uptime observations when choosing whether to assign the HSDir flag
  3991. to relays, instead of trusting the uptime value the relay reports in
  3992. its descriptor. This change helps prevent an attack where a small
  3993. set of nodes with frequently-changing identity keys can blackhole
  3994. a hidden service. (Only authorities need upgrade; others will be
  3995. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  3996. - Stop assigning the HSDir flag to relays that disable their
  3997. DirPort (and thus will refuse to answer directory requests). This
  3998. fix should dramatically improve the reachability of hidden services:
  3999. hidden services and hidden service clients pick six HSDir relays
  4000. to store and retrieve the hidden service descriptor, and currently
  4001. about half of the HSDir relays will refuse to work. Bugfix on
  4002. 0.2.0.10-alpha; fixes part of bug 1693.
  4003. o Major bugfixes (misc):
  4004. - Clients now stop trying to use an exit node associated with a given
  4005. destination by TrackHostExits if they fail to reach that exit node.
  4006. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  4007. - Fix a regression that caused Tor to rebind its ports if it receives
  4008. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  4009. - Remove an extra pair of quotation marks around the error
  4010. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4011. 0.1.2.6-alpha; fixes bug 3732.
  4012. o Minor features (relays):
  4013. - Ensure that no empty [dirreq-](read|write)-history lines are added
  4014. to an extrainfo document. Implements ticket 2497.
  4015. - When bandwidth accounting is enabled, be more generous with how
  4016. much bandwidth we'll use up before entering "soft hibernation".
  4017. Previously, we'd refuse new connections and circuits once we'd
  4018. used up 95% of our allotment. Now, we use up 95% of our allotment,
  4019. AND make sure that we have no more than 500MB (or 3 hours of
  4020. expected traffic, whichever is lower) remaining before we enter
  4021. soft hibernation.
  4022. - Relays now log the reason for publishing a new relay descriptor,
  4023. so we have a better chance of hunting down instances of bug 1810.
  4024. Resolves ticket 3252.
  4025. - Log a little more clearly about the times at which we're no longer
  4026. accepting new connections (e.g. due to hibernating). Resolves
  4027. bug 2181.
  4028. - When AllowSingleHopExits is set, print a warning to explain to the
  4029. relay operator why most clients are avoiding her relay.
  4030. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  4031. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  4032. clients are already deprecated because of security bugs.
  4033. o Minor features (network statistics):
  4034. - Directory mirrors that set "DirReqStatistics 1" write statistics
  4035. about directory requests to disk every 24 hours. As compared to the
  4036. "--enable-geoip-stats" ./configure flag in 0.2.1.x, there are a few
  4037. improvements: 1) stats are written to disk exactly every 24 hours;
  4038. 2) estimated shares of v2 and v3 requests are determined as mean
  4039. values, not at the end of a measurement period; 3) unresolved
  4040. requests are listed with country code '??'; 4) directories also
  4041. measure download times.
  4042. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  4043. number of exit streams and transferred bytes per port to disk every
  4044. 24 hours.
  4045. - Relays that set "CellStatistics 1" write statistics on how long
  4046. cells spend in their circuit queues to disk every 24 hours.
  4047. - Entry nodes that set "EntryStatistics 1" write statistics on the
  4048. rough number and origins of connecting clients to disk every 24
  4049. hours.
  4050. - Relays that write any of the above statistics to disk and set
  4051. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  4052. their extra-info documents. Implements proposal 166.
  4053. o Minor features (GeoIP and statistics):
  4054. - Provide a log message stating which geoip file we're parsing
  4055. instead of just stating that we're parsing the geoip file.
  4056. Implements ticket 2432.
  4057. - Make sure every relay writes a state file at least every 12 hours.
  4058. Previously, a relay could go for weeks without writing its state
  4059. file, and on a crash could lose its bandwidth history, capacity
  4060. estimates, client country statistics, and so on. Addresses bug 3012.
  4061. - Relays report the number of bytes spent on answering directory
  4062. requests in extra-info descriptors similar to {read,write}-history.
  4063. Implements enhancement 1790.
  4064. - Report only the top 10 ports in exit-port stats in order not to
  4065. exceed the maximum extra-info descriptor length of 50 KB. Implements
  4066. task 2196.
  4067. - If writing the state file to disk fails, wait up to an hour before
  4068. retrying again, rather than trying again each second. Fixes bug
  4069. 2346; bugfix on Tor 0.1.1.3-alpha.
  4070. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  4071. when we switch from being a public relay to a bridge. Otherwise
  4072. there will still be clients that see the relay in their consensus,
  4073. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes
  4074. bug 932.
  4075. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4076. o Minor features (clients):
  4077. - When expiring circuits, use microsecond timers rather than
  4078. one-second timers. This can avoid an unpleasant situation where a
  4079. circuit is launched near the end of one second and expired right
  4080. near the beginning of the next, and prevent fluctuations in circuit
  4081. timeout values.
  4082. - If we've configured EntryNodes and our network goes away and/or all
  4083. our entrynodes get marked down, optimistically retry them all when
  4084. a new socks application request appears. Fixes bug 1882.
  4085. - Always perform router selections using weighted relay bandwidth,
  4086. even if we don't need a high capacity circuit at the time. Non-fast
  4087. circuits now only differ from fast ones in that they can use relays
  4088. not marked with the Fast flag. This "feature" could turn out to
  4089. be a horrible bug; we should investigate more before it goes into
  4090. a stable release.
  4091. - When we run out of directory information such that we can't build
  4092. circuits, but then get enough that we can build circuits, log when
  4093. we actually construct a circuit, so the user has a better chance of
  4094. knowing what's going on. Fixes bug 1362.
  4095. - Log SSL state transitions at debug level during handshake, and
  4096. include SSL states in error messages. This may help debug future
  4097. SSL handshake issues.
  4098. o Minor features (directory authorities):
  4099. - When a router changes IP address or port, authorities now launch
  4100. a new reachability test for it. Implements ticket 1899.
  4101. - Directory authorities now reject relays running any versions of
  4102. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  4103. known bugs that keep RELAY_EARLY cells from working on rendezvous
  4104. circuits. Followup to fix for bug 2081.
  4105. - Directory authorities now reject relays running any version of Tor
  4106. older than 0.2.0.26-rc. That version is the earliest that fetches
  4107. current directory information correctly. Fixes bug 2156.
  4108. - Directory authorities now do an immediate reachability check as soon
  4109. as they hear about a new relay. This change should slightly reduce
  4110. the time between setting up a relay and getting listed as running
  4111. in the consensus. It should also improve the time between setting
  4112. up a bridge and seeing use by bridge users.
  4113. - Directory authorities no longer launch a TLS connection to every
  4114. relay as they startup. Now that we have 2k+ descriptors cached,
  4115. the resulting network hiccup is becoming a burden. Besides,
  4116. authorities already avoid voting about Running for the first half
  4117. hour of their uptime.
  4118. - Directory authorities now log the source of a rejected POSTed v3
  4119. networkstatus vote, so we can track failures better.
  4120. - Backport code from 0.2.3.x that allows directory authorities to
  4121. clean their microdescriptor caches. Needed to resolve bug 2230.
  4122. o Minor features (hidden services):
  4123. - Use computed circuit-build timeouts to decide when to launch
  4124. parallel introduction circuits for hidden services. (Previously,
  4125. we would retry after 15 seconds.)
  4126. - Don't allow v0 hidden service authorities to act as clients.
  4127. Required by fix for bug 3000.
  4128. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  4129. by fix for bug 3000.
  4130. - Make hidden services work better in private Tor networks by not
  4131. requiring any uptime to join the hidden service descriptor
  4132. DHT. Implements ticket 2088.
  4133. - Log (at info level) when purging pieces of hidden-service-client
  4134. state because of SIGNAL NEWNYM.
  4135. o Minor features (controller interface):
  4136. - New "GETINFO net/listeners/(type)" controller command to return
  4137. a list of addresses and ports that are bound for listeners for a
  4138. given connection type. This is useful when the user has configured
  4139. "SocksPort auto" and the controller needs to know which port got
  4140. chosen. Resolves another part of ticket 3076.
  4141. - Have the controller interface give a more useful message than
  4142. "Internal Error" in response to failed GETINFO requests.
  4143. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  4144. event, to give information on the current rate of circuit timeouts
  4145. over our stored history.
  4146. - The 'EXTENDCIRCUIT' control port command can now be used with
  4147. a circ id of 0 and no path. This feature will cause Tor to build
  4148. a new 'fast' general purpose circuit using its own path selection
  4149. algorithms.
  4150. - Added a BUILDTIMEOUT_SET controller event to describe changes
  4151. to the circuit build timeout.
  4152. - New controller command "getinfo config-text". It returns the
  4153. contents that Tor would write if you send it a SAVECONF command,
  4154. so the controller can write the file to disk itself.
  4155. o Minor features (controller protocol):
  4156. - Add a new ControlSocketsGroupWritable configuration option: when
  4157. it is turned on, ControlSockets are group-writeable by the default
  4158. group of the current user. Patch by Jérémy Bobbio; implements
  4159. ticket 2972.
  4160. - Tor now refuses to create a ControlSocket in a directory that is
  4161. world-readable (or group-readable if ControlSocketsGroupWritable
  4162. is 0). This is necessary because some operating systems do not
  4163. enforce permissions on an AF_UNIX sockets. Permissions on the
  4164. directory holding the socket, however, seems to work everywhere.
  4165. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  4166. not. This would lead to a cookie that is still not group readable.
  4167. Closes bug 1843. Suggested by katmagic.
  4168. - Future-proof the controller protocol a bit by ignoring keyword
  4169. arguments we do not recognize.
  4170. o Minor features (more useful logging):
  4171. - Revise most log messages that refer to nodes by nickname to
  4172. instead use the "$key=nickname at address" format. This should be
  4173. more useful, especially since nicknames are less and less likely
  4174. to be unique. Resolves ticket 3045.
  4175. - When an HTTPS proxy reports "403 Forbidden", we now explain
  4176. what it means rather than calling it an unexpected status code.
  4177. Closes bug 2503. Patch from Michael Yakubovich.
  4178. - Rate-limit a warning about failures to download v2 networkstatus
  4179. documents. Resolves part of bug 1352.
  4180. - Rate-limit the "your application is giving Tor only an IP address"
  4181. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  4182. - Rate-limit "Failed to hand off onionskin" warnings.
  4183. - When logging a rate-limited warning, we now mention how many messages
  4184. got suppressed since the last warning.
  4185. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  4186. 2 no signature, 4 required" messages about consensus signatures
  4187. easier to read, and make sure they get logged at the same severity
  4188. as the messages explaining which keys are which. Fixes bug 1290.
  4189. - Don't warn when we have a consensus that we can't verify because
  4190. of missing certificates, unless those certificates are ones
  4191. that we have been trying and failing to download. Fixes bug 1145.
  4192. o Minor features (log domains):
  4193. - Add documentation for configuring logging at different severities in
  4194. different log domains. We've had this feature since 0.2.1.1-alpha,
  4195. but for some reason it never made it into the manpage. Fixes
  4196. bug 2215.
  4197. - Make it simpler to specify "All log domains except for A and B".
  4198. Previously you needed to say "[*,~A,~B]". Now you can just say
  4199. "[~A,~B]".
  4200. - Add a "LogMessageDomains 1" option to include the domains of log
  4201. messages along with the messages. Without this, there's no way
  4202. to use log domains without reading the source or doing a lot
  4203. of guessing.
  4204. - Add a new "Handshake" log domain for activities that happen
  4205. during the TLS handshake.
  4206. o Minor features (build process):
  4207. - Make compilation with clang possible when using
  4208. "--enable-gcc-warnings" by removing two warning options that clang
  4209. hasn't implemented yet and by fixing a few warnings. Resolves
  4210. ticket 2696.
  4211. - Detect platforms that brokenly use a signed size_t, and refuse to
  4212. build there. Found and analyzed by doorss and rransom.
  4213. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  4214. Resolves bug 2314.
  4215. - Add support for statically linking zlib by specifying
  4216. "--enable-static-zlib", to go with our support for statically
  4217. linking openssl and libevent. Resolves bug 1358.
  4218. - Instead of adding the svn revision to the Tor version string, report
  4219. the git commit (when we're building from a git checkout).
  4220. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  4221. system headers.
  4222. - New --digests command-line switch to output the digests of the
  4223. source files Tor was built with.
  4224. - Generate our manpage and HTML documentation using Asciidoc. This
  4225. change should make it easier to maintain the documentation, and
  4226. produce nicer HTML. The build process fails if asciidoc cannot
  4227. be found and building with asciidoc isn't disabled (via the
  4228. "--disable-asciidoc" argument to ./configure. Skipping the manpage
  4229. speeds up the build considerably.
  4230. o Minor features (options / torrc):
  4231. - Warn when the same option is provided more than once in a torrc
  4232. file, on the command line, or in a single SETCONF statement, and
  4233. the option is one that only accepts a single line. Closes bug 1384.
  4234. - Warn when the user configures two HiddenServiceDir lines that point
  4235. to the same directory. Bugfix on 0.0.6 (the version introducing
  4236. HiddenServiceDir); fixes bug 3289.
  4237. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  4238. do individual connection-level rate limiting of clients. The torrc
  4239. config options with the same names trump the consensus params, if
  4240. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  4241. consensus params which were broken from 0.2.2.7-alpha through
  4242. 0.2.2.14-alpha. Closes bug 1947.
  4243. - New config option "WarnUnsafeSocks 0" disables the warning that
  4244. occurs whenever Tor receives a socks handshake using a version of
  4245. the socks protocol that can only provide an IP address (rather
  4246. than a hostname). Setups that do DNS locally over Tor are fine,
  4247. and we shouldn't spam the logs in that case.
  4248. - New config option "CircuitStreamTimeout" to override our internal
  4249. timeout schedule for how many seconds until we detach a stream from
  4250. a circuit and try a new circuit. If your network is particularly
  4251. slow, you might want to set this to a number like 60.
  4252. - New options for SafeLogging to allow scrubbing only log messages
  4253. generated while acting as a relay. Specify "SafeLogging relay" if
  4254. you want to ensure that only messages known to originate from
  4255. client use of the Tor process will be logged unsafely.
  4256. - Time and memory units in the configuration file can now be set to
  4257. fractional units. For example, "2.5 GB" is now a valid value for
  4258. AccountingMax.
  4259. - Support line continuations in the torrc config file. If a line
  4260. ends with a single backslash character, the newline is ignored, and
  4261. the configuration value is treated as continuing on the next line.
  4262. Resolves bug 1929.
  4263. o Minor features (unit tests):
  4264. - Revise our unit tests to use the "tinytest" framework, so we
  4265. can run tests in their own processes, have smarter setup/teardown
  4266. code, and so on. The unit test code has moved to its own
  4267. subdirectory, and has been split into multiple modules.
  4268. - Add a unit test for cross-platform directory-listing code.
  4269. - Add some forgotten return value checks during unit tests. Found
  4270. by coverity.
  4271. - Use GetTempDir to find the proper temporary directory location on
  4272. Windows when generating temporary files for the unit tests. Patch
  4273. by Gisle Vanem.
  4274. o Minor features (misc):
  4275. - The "torify" script now uses torsocks where available.
  4276. - Make Libevent log messages get delivered to controllers later,
  4277. and not from inside the Libevent log handler. This prevents unsafe
  4278. reentrant Libevent calls while still letting the log messages
  4279. get through.
  4280. - Certain Tor clients (such as those behind check.torproject.org) may
  4281. want to fetch the consensus in an extra early manner. To enable this
  4282. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  4283. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  4284. as only certain clients who must have this information sooner should
  4285. set this option.
  4286. - Expand homedirs passed to tor-checkkey. This should silence a
  4287. coverity complaint about passing a user-supplied string into
  4288. open() without checking it.
  4289. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  4290. used on bridges, and it makes bridge scanning somewhat easier.
  4291. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  4292. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  4293. o Minor bugfixes (relays):
  4294. - When a relay decides that its DNS is too broken for it to serve
  4295. as an exit server, it advertised itself as a non-exit, but
  4296. continued to act as an exit. This could create accidental
  4297. partitioning opportunities for users. Instead, if a relay is
  4298. going to advertise reject *:* as its exit policy, it should
  4299. really act with exit policy "reject *:*". Fixes bug 2366.
  4300. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  4301. - Publish a router descriptor even if generating an extra-info
  4302. descriptor fails. Previously we would not publish a router
  4303. descriptor without an extra-info descriptor; this can cause fast
  4304. exit relays collecting exit-port statistics to drop from the
  4305. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  4306. - When we're trying to guess whether we know our IP address as
  4307. a relay, we would log various ways that we failed to guess
  4308. our address, but never log that we ended up guessing it
  4309. successfully. Now add a log line to help confused and anxious
  4310. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  4311. - For bandwidth accounting, calculate our expected bandwidth rate
  4312. based on the time during which we were active and not in
  4313. soft-hibernation during the last interval. Previously, we were
  4314. also considering the time spent in soft-hibernation. If this
  4315. was a long time, we would wind up underestimating our bandwidth
  4316. by a lot, and skewing our wakeup time towards the start of the
  4317. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  4318. - Demote a confusing TLS warning that relay operators might get when
  4319. someone tries to talk to their ORPort. It is not the operator's
  4320. fault, nor can they do anything about it. Fixes bug 1364; bugfix
  4321. on 0.2.0.14-alpha.
  4322. - Change "Application request when we're believed to be offline."
  4323. notice to "Application request when we haven't used client
  4324. functionality lately.", to clarify that it's not an error. Bugfix
  4325. on 0.0.9.3; fixes bug 1222.
  4326. o Minor bugfixes (bridges):
  4327. - When a client starts or stops using bridges, never use a circuit
  4328. that was built before the configuration change. This behavior could
  4329. put at risk a user who uses bridges to ensure that her traffic
  4330. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  4331. bug 3200.
  4332. - Do not reset the bridge descriptor download status every time we
  4333. re-parse our configuration or get a configuration change. Fixes
  4334. bug 3019; bugfix on 0.2.0.3-alpha.
  4335. - Users couldn't configure a regular relay to be their bridge. It
  4336. didn't work because when Tor fetched the bridge descriptor, it found
  4337. that it already had it, and didn't realize that the purpose of the
  4338. descriptor had changed. Now we replace routers with a purpose other
  4339. than bridge with bridge descriptors when fetching them. Bugfix on
  4340. 0.1.1.9-alpha. Fixes bug 1776.
  4341. - In the special case where you configure a public exit relay as your
  4342. bridge, Tor would be willing to use that exit relay as the last
  4343. hop in your circuit as well. Now we fail that circuit instead.
  4344. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  4345. o Minor bugfixes (clients):
  4346. - We now ask the other side of a stream (the client or the exit)
  4347. for more data on that stream when the amount of queued data on
  4348. that stream dips low enough. Previously, we wouldn't ask the
  4349. other side for more data until either it sent us more data (which
  4350. it wasn't supposed to do if it had exhausted its window!) or we
  4351. had completely flushed all our queued data. This flow control fix
  4352. should improve throughput. Fixes bug 2756; bugfix on the earliest
  4353. released versions of Tor (svn commit r152).
  4354. - When a client finds that an origin circuit has run out of 16-bit
  4355. stream IDs, we now mark it as unusable for new streams. Previously,
  4356. we would try to close the entire circuit. Bugfix on 0.0.6.
  4357. - Make it explicit that we don't cannibalize one-hop circuits. This
  4358. happens in the wild, but doesn't turn out to be a problem because
  4359. we fortunately don't use those circuits. Many thanks to outofwords
  4360. for the initial analysis and to swissknife who confirmed that
  4361. two-hop circuits are actually created.
  4362. - Resolve an edge case in path weighting that could make us misweight
  4363. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  4364. - Make the DNSPort option work with libevent 2.x. Don't alter the
  4365. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  4366. o Minor bugfixes (directory authorities):
  4367. - Make directory authorities more accurate at recording when
  4368. relays that have failed several reachability tests became
  4369. unreachable, so we can provide more accuracy at assigning Stable,
  4370. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  4371. - Directory authorities are now more robust to hops back in time
  4372. when calculating router stability. Previously, if a run of uptime
  4373. or downtime appeared to be negative, the calculation could give
  4374. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  4375. bug 1035.
  4376. - Directory authorities will now attempt to download consensuses
  4377. if their own efforts to make a live consensus have failed. This
  4378. change means authorities that restart will fetch a valid
  4379. consensus, and it means authorities that didn't agree with the
  4380. current consensus will still fetch and serve it if it has enough
  4381. signatures. Bugfix on 0.2.0.9-alpha; fixes bug 1300.
  4382. - Never vote for a server as "Running" if we have a descriptor for
  4383. it claiming to be hibernating, and that descriptor was published
  4384. more recently than our last contact with the server. Bugfix on
  4385. 0.2.0.3-alpha; fixes bug 911.
  4386. - Directory authorities no longer change their opinion of, or vote on,
  4387. whether a router is Running, unless they have themselves been
  4388. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  4389. Fixes bug 1023.
  4390. o Minor bugfixes (hidden services):
  4391. - Log malformed requests for rendezvous descriptors as protocol
  4392. warnings, not warnings. Also, use a more informative log message
  4393. in case someone sees it at log level warning without prior
  4394. info-level messages. Fixes bug 2748; bugfix on 0.2.0.10-alpha.
  4395. - Accept hidden service descriptors if we think we might be a hidden
  4396. service directory, regardless of what our consensus says. This
  4397. helps robustness, since clients and hidden services can sometimes
  4398. have a more up-to-date view of the network consensus than we do,
  4399. and if they think that the directory authorities list us a HSDir,
  4400. we might actually be one. Related to bug 2732; bugfix on
  4401. 0.2.0.10-alpha.
  4402. - Correct the warning displayed when a rendezvous descriptor exceeds
  4403. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  4404. John Brooks.
  4405. - Clients and hidden services now use HSDir-flagged relays for hidden
  4406. service descriptor downloads and uploads even if the relays have no
  4407. DirPort set and the client has disabled TunnelDirConns. This will
  4408. eventually allow us to give the HSDir flag to relays with no
  4409. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  4410. - Only limit the lengths of single HS descriptors, even when multiple
  4411. HS descriptors are published to an HSDir relay in a single POST
  4412. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  4413. o Minor bugfixes (controllers):
  4414. - Allow GETINFO fingerprint to return a fingerprint even when
  4415. we have not yet built a router descriptor. Fixes bug 3577;
  4416. bugfix on 0.2.0.1-alpha.
  4417. - Send a SUCCEEDED stream event to the controller when a reverse
  4418. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  4419. discovered by katmagic.
  4420. - Remove a trailing asterisk from "exit-policy/default" in the
  4421. output of the control port command "GETINFO info/names". Bugfix
  4422. on 0.1.2.5-alpha.
  4423. - Make the SIGNAL DUMP controller command work on FreeBSD. Fixes bug
  4424. 2917. Bugfix on 0.1.1.1-alpha.
  4425. - When we restart our relay, we might get a successful connection
  4426. from the outside before we've started our reachability tests,
  4427. triggering a warning: "ORPort found reachable, but I have no
  4428. routerinfo yet. Failing to inform controller of success." This
  4429. bug was harmless unless Tor is running under a controller
  4430. like Vidalia, in which case the controller would never get a
  4431. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  4432. fixes bug 1172.
  4433. - When a controller changes TrackHostExits, remove mappings for
  4434. hosts that should no longer have their exits tracked. Bugfix on
  4435. 0.1.0.1-rc.
  4436. - When a controller changes VirtualAddrNetwork, remove any mappings
  4437. for hosts that were automapped to the old network. Bugfix on
  4438. 0.1.1.19-rc.
  4439. - When a controller changes one of the AutomapHosts* options, remove
  4440. any mappings for hosts that should no longer be automapped. Bugfix
  4441. on 0.2.0.1-alpha.
  4442. - Fix an off-by-one error in calculating some controller command
  4443. argument lengths. Fortunately, this mistake is harmless since
  4444. the controller code does redundant NUL termination too. Found by
  4445. boboper. Bugfix on 0.1.1.1-alpha.
  4446. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  4447. would return "551 Internal error" rather than "552 Unrecognized key
  4448. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  4449. - Don't spam the controller with events when we have no file
  4450. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  4451. for log messages was already solved from bug 748.)
  4452. - Emit a GUARD DROPPED controller event for a case we missed.
  4453. - Ensure DNS requests launched by "RESOLVE" commands from the
  4454. controller respect the __LeaveStreamsUnattached setconf options. The
  4455. same goes for requests launched via DNSPort or transparent
  4456. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  4457. o Minor bugfixes (config options):
  4458. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  4459. Change the limit to 512 characters by removing base64 newlines.
  4460. Fixes bug 2752. Fix by Michael Yakubovich.
  4461. - Complain if PublishServerDescriptor is given multiple arguments that
  4462. include 0 or 1. This configuration will be rejected in the future.
  4463. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  4464. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  4465. Bugfix on 0.2.0.13-alpha; closes bug 928.
  4466. o Minor bugfixes (log subsystem fixes):
  4467. - When unable to format an address as a string, report its value
  4468. as "???" rather than reusing the last formatted address. Bugfix
  4469. on 0.2.1.5-alpha.
  4470. - Be more consistent in our treatment of file system paths. "~" should
  4471. get expanded to the user's home directory in the Log config option.
  4472. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  4473. feature for the -f and --DataDirectory options.
  4474. o Minor bugfixes (memory management):
  4475. - Don't stack-allocate the list of supplementary GIDs when we're
  4476. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  4477. could take up to 256K, which is way too much stack. Found by
  4478. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  4479. - Save a couple bytes in memory allocation every time we escape
  4480. certain characters in a string. Patch from Florian Zumbiehl.
  4481. o Minor bugfixes (protocol correctness):
  4482. - When checking for 1024-bit keys, check for 1024 bits, not 128
  4483. bytes. This allows Tor to correctly discard keys of length 1017
  4484. through 1023. Bugfix on 0.0.9pre5.
  4485. - Require that introduction point keys and onion handshake keys
  4486. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  4487. on 0.2.0.10-alpha.
  4488. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  4489. than waiting forever for them to finish. Fixes bug 2330; bugfix
  4490. on 0.2.0.16-alpha. Found by doorss.
  4491. - Never relay a cell for a circuit we have already destroyed.
  4492. Between marking a circuit as closeable and finally closing it,
  4493. it may have been possible for a few queued cells to get relayed,
  4494. even though they would have been immediately dropped by the next
  4495. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  4496. - Never queue a cell for a circuit that's already been marked
  4497. for close.
  4498. - Fix a spec conformance issue: the network-status-version token
  4499. must be the first token in a v3 consensus or vote. Discovered by
  4500. "parakeep". Bugfix on 0.2.0.3-alpha.
  4501. - A networkstatus vote must contain exactly one signature. Spec
  4502. conformance issue. Bugfix on 0.2.0.3-alpha.
  4503. - When asked about a DNS record type we don't support via a
  4504. client DNSPort, reply with NOTIMPL rather than an empty
  4505. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  4506. - Make more fields in the controller protocol case-insensitive, since
  4507. control-spec.txt said they were.
  4508. o Minor bugfixes (log messages):
  4509. - Fix a log message that said "bits" while displaying a value in
  4510. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  4511. 0.2.0.1-alpha.
  4512. - Downgrade "no current certificates known for authority" message from
  4513. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  4514. - Correctly describe errors that occur when generating a TLS object.
  4515. Previously we would attribute them to a failure while generating a
  4516. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  4517. bug 1994.
  4518. - Fix an instance where a Tor directory mirror might accidentally
  4519. log the IP address of a misbehaving Tor client. Bugfix on
  4520. 0.1.0.1-rc.
  4521. - Stop logging at severity 'warn' when some other Tor client tries
  4522. to establish a circuit with us using weak DH keys. It's a protocol
  4523. violation, but that doesn't mean ordinary users need to hear about
  4524. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  4525. - If your relay can't keep up with the number of incoming create
  4526. cells, it would log one warning per failure into your logs. Limit
  4527. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  4528. o Minor bugfixes (build fixes):
  4529. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  4530. - When warning about missing zlib development packages during compile,
  4531. give the correct package names. Bugfix on 0.2.0.1-alpha.
  4532. - Fix warnings that newer versions of autoconf produce during
  4533. ./autogen.sh. These warnings appear to be harmless in our case,
  4534. but they were extremely verbose. Fixes bug 2020.
  4535. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  4536. bug 1848.
  4537. o Minor bugfixes (portability):
  4538. - Write several files in text mode, on OSes that distinguish text
  4539. mode from binary mode (namely, Windows). These files are:
  4540. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4541. that collect those statistics; 'client_keys' and 'hostname' for
  4542. hidden services that use authentication; and (in the tor-gencert
  4543. utility) newly generated identity and signing keys. Previously,
  4544. we wouldn't specify text mode or binary mode, leading to an
  4545. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4546. the DirRecordUsageByCountry option which would have triggered
  4547. the assertion failure was added), although this assertion failure
  4548. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4549. - Selectively disable deprecation warnings on OS X because Lion
  4550. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4551. - Use a wide type to hold sockets when built for 64-bit Windows.
  4552. Fixes bug 3270.
  4553. - Fix an issue that prevented static linking of libevent on
  4554. some platforms (notably Linux). Fixes bug 2698; bugfix on 0.2.1.23,
  4555. where we introduced the "--with-static-libevent" configure option.
  4556. - Fix a bug with our locking implementation on Windows that couldn't
  4557. correctly detect when a file was already locked. Fixes bug 2504,
  4558. bugfix on 0.2.1.6-alpha.
  4559. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  4560. enabled.
  4561. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  4562. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  4563. "piebeer".
  4564. o Minor bugfixes (code correctness):
  4565. - Always NUL-terminate the sun_path field of a sockaddr_un before
  4566. passing it to the kernel. (Not a security issue: kernels are
  4567. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  4568. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  4569. - Make connection_printf_to_buf()'s behavior sane. Its callers
  4570. expect it to emit a CRLF iff the format string ends with CRLF;
  4571. it actually emitted a CRLF iff (a) the format string ended with
  4572. CRLF or (b) the resulting string was over 1023 characters long or
  4573. (c) the format string did not end with CRLF *and* the resulting
  4574. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  4575. fixes part of bug 3407.
  4576. - Make send_control_event_impl()'s behavior sane. Its callers
  4577. expect it to always emit a CRLF at the end of the string; it
  4578. might have emitted extra control characters as well. Bugfix on
  4579. 0.1.1.9-alpha; fixes another part of bug 3407.
  4580. - Make crypto_rand_int() check the value of its input correctly.
  4581. Previously, it accepted values up to UINT_MAX, but could return a
  4582. negative number if given a value above INT_MAX+1. Found by George
  4583. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  4584. - Fix a potential null-pointer dereference while computing a
  4585. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  4586. clang's analyzer.
  4587. - If we fail to compute the identity digest of a v3 legacy keypair,
  4588. warn, and don't use a buffer-full of junk instead. Bugfix on
  4589. 0.2.1.1-alpha; fixes bug 3106.
  4590. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  4591. where if the function had ever in the future been used to check
  4592. for the presence of a too-large number, it would have given an
  4593. incorrect result. (Fortunately, we only used it for 16-bit
  4594. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  4595. - Be more careful about reporting the correct error from a failed
  4596. connect() system call. Under some circumstances, it was possible to
  4597. look at an incorrect value for errno when sending the end reason.
  4598. Bugfix on 0.1.0.1-rc.
  4599. - Correctly handle an "impossible" overflow cases in connection byte
  4600. counting, where we write or read more than 4GB on an edge connection
  4601. in a single second. Bugfix on 0.1.2.8-beta.
  4602. - Avoid a double mark-for-free warning when failing to attach a
  4603. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  4604. bug 2279.
  4605. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  4606. found by "cypherpunks". This bug was introduced before the first
  4607. Tor release, in svn commit r110.
  4608. - Fix a bug in bandwidth history state parsing that could have been
  4609. triggered if a future version of Tor ever changed the timing
  4610. granularity at which bandwidth history is measured. Bugfix on
  4611. Tor 0.1.1.11-alpha.
  4612. - Add assertions to check for overflow in arguments to
  4613. base32_encode() and base32_decode(); fix a signed-unsigned
  4614. comparison there too. These bugs are not actually reachable in Tor,
  4615. but it's good to prevent future errors too. Found by doorss.
  4616. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  4617. "memcpyfail".
  4618. - Set target port in get_interface_address6() correctly. Bugfix
  4619. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  4620. - Fix an impossible-to-actually-trigger buffer overflow in relay
  4621. descriptor generation. Bugfix on 0.1.0.15.
  4622. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  4623. o Minor bugfixes (code improvements):
  4624. - After we free an internal connection structure, overwrite it
  4625. with a different memory value than we use for overwriting a freed
  4626. internal circuit structure. Should help with debugging. Suggested
  4627. by bug 1055.
  4628. - If OpenSSL fails to make a duplicate of a private or public key, log
  4629. an error message and try to exit cleanly. May help with debugging
  4630. if bug 1209 ever remanifests.
  4631. - Some options used different conventions for uppercasing of acronyms
  4632. when comparing manpage and source. Fix those in favor of the
  4633. manpage, as it makes sense to capitalize acronyms.
  4634. - Take a first step towards making or.h smaller by splitting out
  4635. function definitions for all source files in src/or/. Leave
  4636. structures and defines in or.h for now.
  4637. - Remove a few dead assignments during router parsing. Found by
  4638. coverity.
  4639. - Don't use 1-bit wide signed bit fields. Found by coverity.
  4640. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  4641. None of the cases where we did this before were wrong, but by making
  4642. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  4643. - The memarea code now uses a sentinel value at the end of each area
  4644. to make sure nothing writes beyond the end of an area. This might
  4645. help debug some conceivable causes of bug 930.
  4646. - Always treat failure to allocate an RSA key as an unrecoverable
  4647. allocation error.
  4648. - Add some more defensive programming for architectures that can't
  4649. handle unaligned integer accesses. We don't know of any actual bugs
  4650. right now, but that's the best time to fix them. Fixes bug 1943.
  4651. o Minor bugfixes (misc):
  4652. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  4653. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  4654. on 0.2.0.10-alpha; fixes bug 1808.
  4655. - Where available, use Libevent 2.0's periodic timers so that our
  4656. once-per-second cleanup code gets called even more closely to
  4657. once per second than it would otherwise. Fixes bug 943.
  4658. - Ignore OutboundBindAddress when connecting to localhost.
  4659. Connections to localhost need to come _from_ localhost, or else
  4660. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  4661. refuse to listen.
  4662. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  4663. too.
  4664. - If any of the v3 certs we download are unparseable, we should
  4665. actually notice the failure so we don't retry indefinitely. Bugfix
  4666. on 0.2.0.x; reported by "rotator".
  4667. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  4668. Might help diagnosing bug 1051.
  4669. - Make our 'torify' script more portable; if we have only one of
  4670. 'torsocks' or 'tsocks' installed, don't complain to the user;
  4671. and explain our warning about tsocks better.
  4672. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  4673. compliant. Based on a patch from Christian Kujau.
  4674. o Documentation changes:
  4675. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  4676. - Resolve all doxygen warnings except those for missing documentation.
  4677. Fixes bug 2705.
  4678. - Add doxygen documentation for more functions, fields, and types.
  4679. - Convert the HACKING file to asciidoc, and add a few new sections
  4680. to it, explaining how we use Git, how we make changelogs, and
  4681. what should go in a patch.
  4682. - Document the default socks host and port (127.0.0.1:9050) for
  4683. tor-resolve.
  4684. - Removed some unnecessary files from the source distribution. The
  4685. AUTHORS file has now been merged into the people page on the
  4686. website. The roadmaps and design doc can now be found in the
  4687. projects directory in svn.
  4688. o Deprecated and removed features (config):
  4689. - Remove the torrc.complete file. It hasn't been kept up to date
  4690. and users will have better luck checking out the manpage.
  4691. - Remove the HSAuthorityRecordStats option that version 0 hidden
  4692. service authorities could use to track statistics of overall v0
  4693. hidden service usage.
  4694. - Remove the obsolete "NoPublish" option; it has been flagged
  4695. as obsolete and has produced a warning since 0.1.1.18-rc.
  4696. - Caches no longer download and serve v2 networkstatus documents
  4697. unless FetchV2Networkstatus flag is set: these documents haven't
  4698. haven't been used by clients or relays since 0.2.0.x. Resolves
  4699. bug 3022.
  4700. o Deprecated and removed features (controller):
  4701. - The controller no longer accepts the old obsolete "addr-mappings/"
  4702. or "unregistered-servers-" GETINFO values.
  4703. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  4704. always on; using them is necessary for correct forward-compatible
  4705. controllers.
  4706. o Deprecated and removed features (misc):
  4707. - Hidden services no longer publish version 0 descriptors, and clients
  4708. do not request or use version 0 descriptors. However, the old hidden
  4709. service authorities still accept and serve version 0 descriptors
  4710. when contacted by older hidden services/clients.
  4711. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  4712. anything since 0.2.1.16-rc.
  4713. - Remove everything related to building the expert bundle for OS X.
  4714. It has confused many users, doesn't work right on OS X 10.6,
  4715. and is hard to get rid of once installed. Resolves bug 1274.
  4716. - Remove support for .noconnect style addresses. Nobody was using
  4717. them, and they provided another avenue for detecting Tor users
  4718. via application-level web tricks.
  4719. - When we fixed bug 1038 we had to put in a restriction not to send
  4720. RELAY_EARLY cells on rend circuits. This was necessary as long
  4721. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  4722. active. Now remove this obsolete check. Resolves bug 2081.
  4723. - Remove workaround code to handle directory responses from servers
  4724. that had bug 539 (they would send HTTP status 503 responses _and_
  4725. send a body too). Since only server versions before
  4726. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  4727. keep the workaround in place.
  4728. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  4729. handling calculations where we have a known amount of clock skew and
  4730. an allowed amount of unknown skew. But we only used it in three
  4731. places, and we never adjusted the known/unknown skew values. This is
  4732. still something we might want to do someday, but if we do, we'll
  4733. want to do it differently.
  4734. - Remove the "--enable-iphone" option to ./configure. According to
  4735. reports from Marco Bonetti, Tor builds fine without any special
  4736. tweaking on recent iPhone SDK versions.
  4737. Changes in version 0.2.1.30 - 2011-02-23
  4738. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  4739. change is a slight tweak to Tor's TLS handshake that makes relays
  4740. and bridges that run this new version reachable from Iran again.
  4741. We don't expect this tweak will win the arms race long-term, but it
  4742. buys us time until we roll out a better solution.
  4743. o Major bugfixes:
  4744. - Stop sending a CLOCK_SKEW controller status event whenever
  4745. we fetch directory information from a relay that has a wrong clock.
  4746. Instead, only inform the controller when it's a trusted authority
  4747. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  4748. the rest of bug 1074.
  4749. - Fix a bounds-checking error that could allow an attacker to
  4750. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  4751. Found by "piebeer".
  4752. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  4753. Tor would ignore their RelayBandwidthBurst setting,
  4754. potentially using more bandwidth than expected. Bugfix on
  4755. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  4756. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  4757. hidserv" in her torrc. The 'hidserv' argument never controlled
  4758. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  4759. o Minor features:
  4760. - Adjust our TLS Diffie-Hellman parameters to match those used by
  4761. Apache's mod_ssl.
  4762. - Update to the February 1 2011 Maxmind GeoLite Country database.
  4763. o Minor bugfixes:
  4764. - Check for and reject overly long directory certificates and
  4765. directory tokens before they have a chance to hit any assertions.
  4766. Bugfix on 0.2.1.28. Found by "doorss".
  4767. - Bring the logic that gathers routerinfos and assesses the
  4768. acceptability of circuits into line. This prevents a Tor OP from
  4769. getting locked in a cycle of choosing its local OR as an exit for a
  4770. path (due to a .exit request) and then rejecting the circuit because
  4771. its OR is not listed yet. It also prevents Tor clients from using an
  4772. OR running in the same instance as an exit (due to a .exit request)
  4773. if the OR does not meet the same requirements expected of an OR
  4774. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  4775. o Packaging changes:
  4776. - Stop shipping the Tor specs files and development proposal documents
  4777. in the tarball. They are now in a separate git repository at
  4778. git://git.torproject.org/torspec.git
  4779. - Do not include Git version tags as though they are SVN tags when
  4780. generating a tarball from inside a repository that has switched
  4781. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  4782. Changes in version 0.2.1.29 - 2011-01-15
  4783. Tor 0.2.1.29 continues our recent code security audit work. The main
  4784. fix resolves a remote heap overflow vulnerability that can allow remote
  4785. code execution. Other fixes address a variety of assert and crash bugs,
  4786. most of which we think are hard to exploit remotely.
  4787. o Major bugfixes (security):
  4788. - Fix a heap overflow bug where an adversary could cause heap
  4789. corruption. This bug probably allows remote code execution
  4790. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  4791. 0.1.2.10-rc.
  4792. - Prevent a denial-of-service attack by disallowing any
  4793. zlib-compressed data whose compression factor is implausibly
  4794. high. Fixes part of bug 2324; reported by "doorss".
  4795. - Zero out a few more keys in memory before freeing them. Fixes
  4796. bug 2384 and part of bug 2385. These key instances found by
  4797. "cypherpunks", based on Andrew Case's report about being able
  4798. to find sensitive data in Tor's memory space if you have enough
  4799. permissions. Bugfix on 0.0.2pre9.
  4800. o Major bugfixes (crashes):
  4801. - Prevent calls to Libevent from inside Libevent log handlers.
  4802. This had potential to cause a nasty set of crashes, especially
  4803. if running Libevent with debug logging enabled, and running
  4804. Tor with a controller watching for low-severity log messages.
  4805. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  4806. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  4807. underflow errors there too. Fixes the other part of bug 2324.
  4808. - Fix a bug where we would assert if we ever had a
  4809. cached-descriptors.new file (or another file read directly into
  4810. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  4811. on 0.2.1.25. Found by doorss.
  4812. - Fix some potential asserts and parsing issues with grossly
  4813. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  4814. Found by doorss.
  4815. o Minor bugfixes (other):
  4816. - Fix a bug with handling misformed replies to reverse DNS lookup
  4817. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  4818. bug reported by doorss.
  4819. - Fix compilation on mingw when a pthreads compatibility library
  4820. has been installed. (We don't want to use it, so we shouldn't
  4821. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  4822. - Fix a bug where we would declare that we had run out of virtual
  4823. addresses when the address space was only half-exhausted. Bugfix
  4824. on 0.1.2.1-alpha.
  4825. - Correctly handle the case where AutomapHostsOnResolve is set but
  4826. no virtual addresses are available. Fixes bug 2328; bugfix on
  4827. 0.1.2.1-alpha. Bug found by doorss.
  4828. - Correctly handle wrapping around when we run out of virtual
  4829. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  4830. o Minor features:
  4831. - Update to the January 1 2011 Maxmind GeoLite Country database.
  4832. - Introduce output size checks on all of our decryption functions.
  4833. o Build changes:
  4834. - Tor does not build packages correctly with Automake 1.6 and earlier;
  4835. added a check to Makefile.am to make sure that we're building with
  4836. Automake 1.7 or later.
  4837. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  4838. because we built it with a too-old version of automake. Thus that
  4839. release broke ./configure --enable-openbsd-malloc, which is popular
  4840. among really fast exit relays on Linux.
  4841. Changes in version 0.2.1.28 - 2010-12-17
  4842. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  4843. exploitable bugs. We also took this opportunity to change the IP address
  4844. for one of our directory authorities, and to update the geoip database
  4845. we ship.
  4846. o Major bugfixes:
  4847. - Fix a remotely exploitable bug that could be used to crash instances
  4848. of Tor remotely by overflowing on the heap. Remote-code execution
  4849. hasn't been confirmed, but can't be ruled out. Everyone should
  4850. upgrade. Bugfix on the 0.1.1 series and later.
  4851. o Directory authority changes:
  4852. - Change IP address and ports for gabelmoo (v3 directory authority).
  4853. o Minor features:
  4854. - Update to the December 1 2010 Maxmind GeoLite Country database.
  4855. Changes in version 0.2.1.27 - 2010-11-23
  4856. Yet another OpenSSL security patch broke its compatibility with Tor:
  4857. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  4858. also took this opportunity to fix several crash bugs, integrate a new
  4859. directory authority, and update the bundled GeoIP database.
  4860. o Major bugfixes:
  4861. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  4862. No longer set the tlsext_host_name extension on server SSL objects;
  4863. but continue to set it on client SSL objects. Our goal in setting
  4864. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  4865. bugfix on 0.2.1.1-alpha.
  4866. - Do not log messages to the controller while shrinking buffer
  4867. freelists. Doing so would sometimes make the controller connection
  4868. try to allocate a buffer chunk, which would mess up the internals
  4869. of the freelist and cause an assertion failure. Fixes bug 1125;
  4870. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  4871. - Learn our external IP address when we're a relay or bridge, even if
  4872. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  4873. where we introduced bridge relays that don't need to publish to
  4874. be useful. Fixes bug 2050.
  4875. - Do even more to reject (and not just ignore) annotations on
  4876. router descriptors received anywhere but from the cache. Previously
  4877. we would ignore such annotations at first, but cache them to disk
  4878. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  4879. - When you're using bridges and your network goes away and your
  4880. bridges get marked as down, recover when you attempt a new socks
  4881. connection (if the network is back), rather than waiting up to an
  4882. hour to try fetching new descriptors for your bridges. Bugfix on
  4883. 0.2.0.3-alpha; fixes bug 1981.
  4884. o Major features:
  4885. - Move to the November 2010 Maxmind GeoLite country db (rather
  4886. than the June 2009 ip-to-country GeoIP db) for our statistics that
  4887. count how many users relays are seeing from each country. Now we'll
  4888. have more accurate data, especially for many African countries.
  4889. o New directory authorities:
  4890. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  4891. authority.
  4892. o Minor bugfixes:
  4893. - Fix an assertion failure that could occur in directory caches or
  4894. bridge users when using a very short voting interval on a testing
  4895. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  4896. 0.2.0.8-alpha.
  4897. - Enforce multiplicity rules when parsing annotations. Bugfix on
  4898. 0.2.0.8-alpha. Found by piebeer.
  4899. - Allow handshaking OR connections to take a full KeepalivePeriod
  4900. seconds to handshake. Previously, we would close them after
  4901. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  4902. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  4903. for analysis help.
  4904. - When building with --enable-gcc-warnings on OpenBSD, disable
  4905. warnings in system headers. This makes --enable-gcc-warnings
  4906. pass on OpenBSD 4.8.
  4907. o Minor features:
  4908. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  4909. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  4910. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  4911. Servers can start sending this code when enough clients recognize
  4912. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  4913. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  4914. Patch from mingw-san.
  4915. o Removed files:
  4916. - Remove the old debian/ directory from the main Tor distribution.
  4917. The official Tor-for-debian git repository lives at the URL
  4918. https://git.torproject.org/debian/tor.git
  4919. - Stop shipping the old doc/website/ directory in the tarball. We
  4920. changed the website format in late 2010, and what we shipped in
  4921. 0.2.1.26 really wasn't that useful anyway.
  4922. Changes in version 0.2.1.26 - 2010-05-02
  4923. Tor 0.2.1.26 addresses the recent connection and memory overload
  4924. problems we've been seeing on relays, especially relays with their
  4925. DirPort open. If your relay has been crashing, or you turned it off
  4926. because it used too many resources, give this release a try.
  4927. This release also fixes yet another instance of broken OpenSSL libraries
  4928. that was causing some relays to drop out of the consensus.
  4929. o Major bugfixes:
  4930. - Teach relays to defend themselves from connection overload. Relays
  4931. now close idle circuits early if it looks like they were intended
  4932. for directory fetches. Relays are also more aggressive about closing
  4933. TLS connections that have no circuits on them. Such circuits are
  4934. unlikely to be re-used, and tens of thousands of them were piling
  4935. up at the fast relays, causing the relays to run out of sockets
  4936. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  4937. their directory fetches over TLS).
  4938. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  4939. that claim to be earlier than 0.9.8m, but which have in reality
  4940. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  4941. behavior. Possible fix for some cases of bug 1346.
  4942. - Directory mirrors were fetching relay descriptors only from v2
  4943. directory authorities, rather than v3 authorities like they should.
  4944. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  4945. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  4946. o Minor bugfixes:
  4947. - Finally get rid of the deprecated and now harmful notion of "clique
  4948. mode", where directory authorities maintain TLS connections to
  4949. every other relay.
  4950. o Testsuite fixes:
  4951. - In the util/threads test, no longer free the test_mutex before all
  4952. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  4953. - The master thread could starve the worker threads quite badly on
  4954. certain systems, causing them to run only partially in the allowed
  4955. window. This resulted in test failures. Now the master thread sleeps
  4956. occasionally for a few microseconds while the two worker-threads
  4957. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  4958. Changes in version 0.2.1.25 - 2010-03-16
  4959. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  4960. prevent relays from guessing their IP address correctly. It also fixes
  4961. several minor potential security bugs.
  4962. o Major bugfixes:
  4963. - Fix a regression from our patch for bug 1244 that caused relays
  4964. to guess their IP address incorrectly if they didn't set Address
  4965. in their torrc and/or their address fails to resolve. Bugfix on
  4966. 0.2.1.23; fixes bug 1269.
  4967. - When freeing a session key, zero it out completely. We only zeroed
  4968. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  4969. patched by ekir. Fixes bug 1254.
  4970. o Minor bugfixes:
  4971. - Fix a dereference-then-NULL-check sequence when publishing
  4972. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  4973. bug 1255.
  4974. - Fix another dereference-then-NULL-check sequence. Bugfix on
  4975. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  4976. - Make sure we treat potentially not NUL-terminated strings correctly.
  4977. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  4978. Changes in version 0.2.1.24 - 2010-02-21
  4979. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  4980. for sure!
  4981. o Minor bugfixes:
  4982. - Work correctly out-of-the-box with even more vendor-patched versions
  4983. of OpenSSL. In particular, make it so Debian and OS X don't need
  4984. customized patches to run/build.
  4985. Changes in version 0.2.1.23 - 2010-02-13
  4986. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  4987. again on the latest OS X, and updates the location of a directory
  4988. authority.
  4989. o Major bugfixes (performance):
  4990. - We were selecting our guards uniformly at random, and then weighting
  4991. which of our guards we'd use uniformly at random. This imbalance
  4992. meant that Tor clients were severely limited on throughput (and
  4993. probably latency too) by the first hop in their circuit. Now we
  4994. select guards weighted by currently advertised bandwidth. We also
  4995. automatically discard guards picked using the old algorithm. Fixes
  4996. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  4997. o Major bugfixes:
  4998. - Make Tor work again on the latest OS X: when deciding whether to
  4999. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  5000. version at run-time, not compile time. We need to do this because
  5001. Apple doesn't update its dev-tools headers when it updates its
  5002. libraries in a security patch.
  5003. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  5004. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  5005. a memory leak when requesting a hidden service descriptor we've
  5006. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  5007. by aakova.
  5008. o Minor bugfixes:
  5009. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  5010. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  5011. o Minor features:
  5012. - Avoid a mad rush at the beginning of each month when each client
  5013. rotates half of its guards. Instead we spread the rotation out
  5014. throughout the month, but we still avoid leaving a precise timestamp
  5015. in the state file about when we first picked the guard. Improves
  5016. over the behavior introduced in 0.1.2.17.
  5017. Changes in version 0.2.1.22 - 2010-01-19
  5018. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  5019. authorities -- it would tell you its whole history of bridge descriptors
  5020. if you make the right directory request. This stable update also
  5021. rotates two of the seven v3 directory authority keys and locations.
  5022. o Directory authority changes:
  5023. - Rotate keys (both v3 identity and relay identity) for moria1
  5024. and gabelmoo.
  5025. o Major bugfixes:
  5026. - Stop bridge directory authorities from answering dbg-stability.txt
  5027. directory queries, which would let people fetch a list of all
  5028. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  5029. Changes in version 0.2.1.21 - 2009-12-21
  5030. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  5031. library. If you use Tor on Linux / Unix and you're getting SSL
  5032. renegotiation errors, upgrading should help. We also recommend an
  5033. upgrade if you're an exit relay.
  5034. o Major bugfixes:
  5035. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  5036. handshake from working unless we explicitly tell OpenSSL that we
  5037. are using SSL renegotiation safely. We are, of course, but OpenSSL
  5038. 0.9.8l won't work unless we say we are.
  5039. - Avoid crashing if the client is trying to upload many bytes and the
  5040. circuit gets torn down at the same time, or if the flip side
  5041. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  5042. o Minor bugfixes:
  5043. - Do not refuse to learn about authority certs and v2 networkstatus
  5044. documents that are older than the latest consensus. This bug might
  5045. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  5046. Spotted and fixed by xmux.
  5047. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  5048. trigger platform-specific option misparsing case found by Coverity
  5049. Scan.
  5050. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  5051. trigger assert. Fixes bug 1173.
  5052. Changes in version 0.2.1.20 - 2009-10-15
  5053. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  5054. services at once, prepares for more performance improvements, and
  5055. fixes a bunch of smaller bugs.
  5056. The Windows and OS X bundles also include a more recent Vidalia,
  5057. and switch from Privoxy to Polipo.
  5058. The OS X installers are now drag and drop. It's best to un-install
  5059. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  5060. you want to upgrade, you'll need to update the paths for Tor and Polipo
  5061. in the Vidalia Settings window.
  5062. o Major bugfixes:
  5063. - Send circuit or stream sendme cells when our window has decreased
  5064. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  5065. by Karsten when testing the "reduce circuit window" performance
  5066. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  5067. before the release of Tor 0.0.0. This is the new winner of the
  5068. oldest-bug prize.
  5069. - Fix a remotely triggerable memory leak when a consensus document
  5070. contains more than one signature from the same voter. Bugfix on
  5071. 0.2.0.3-alpha.
  5072. - Avoid segfault in rare cases when finishing an introduction circuit
  5073. as a client and finding out that we don't have an introduction key
  5074. for it. Fixes bug 1073. Reported by Aaron Swartz.
  5075. o Major features:
  5076. - Tor now reads the "circwindow" parameter out of the consensus,
  5077. and uses that value for its circuit package window rather than the
  5078. default of 1000 cells. Begins the implementation of proposal 168.
  5079. o New directory authorities:
  5080. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  5081. authority.
  5082. - Move moria1 and tonga to alternate IP addresses.
  5083. o Minor bugfixes:
  5084. - Fix a signed/unsigned compile warning in 0.2.1.19.
  5085. - Fix possible segmentation fault on directory authorities. Bugfix on
  5086. 0.2.1.14-rc.
  5087. - Fix an extremely rare infinite recursion bug that could occur if
  5088. we tried to log a message after shutting down the log subsystem.
  5089. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  5090. - Fix an obscure bug where hidden services on 64-bit big-endian
  5091. systems might mis-read the timestamp in v3 introduce cells, and
  5092. refuse to connect back to the client. Discovered by "rotor".
  5093. Bugfix on 0.2.1.6-alpha.
  5094. - We were triggering a CLOCK_SKEW controller status event whenever
  5095. we connect via the v2 connection protocol to any relay that has
  5096. a wrong clock. Instead, we should only inform the controller when
  5097. it's a trusted authority that claims our clock is wrong. Bugfix
  5098. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  5099. - We were telling the controller about CHECKING_REACHABILITY and
  5100. REACHABILITY_FAILED status events whenever we launch a testing
  5101. circuit or notice that one has failed. Instead, only tell the
  5102. controller when we want to inform the user of overall success or
  5103. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  5104. by SwissTorExit.
  5105. - Don't warn when we're using a circuit that ends with a node
  5106. excluded in ExcludeExitNodes, but the circuit is not used to access
  5107. the outside world. This should help fix bug 1090. Bugfix on
  5108. 0.2.1.6-alpha.
  5109. - Work around a small memory leak in some versions of OpenSSL that
  5110. stopped the memory used by the hostname TLS extension from being
  5111. freed.
  5112. o Minor features:
  5113. - Add a "getinfo status/accepted-server-descriptor" controller
  5114. command, which is the recommended way for controllers to learn
  5115. whether our server descriptor has been successfully received by at
  5116. least on directory authority. Un-recommend good-server-descriptor
  5117. getinfo and status events until we have a better design for them.
  5118. Changes in version 0.2.1.19 - 2009-07-28
  5119. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  5120. services.
  5121. o Major bugfixes:
  5122. - Make accessing hidden services on 0.2.1.x work right again.
  5123. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  5124. part of patch provided by "optimist".
  5125. o Minor features:
  5126. - When a relay/bridge is writing out its identity key fingerprint to
  5127. the "fingerprint" file and to its logs, write it without spaces. Now
  5128. it will look like the fingerprints in our bridges documentation,
  5129. and confuse fewer users.
  5130. o Minor bugfixes:
  5131. - Relays no longer publish a new server descriptor if they change
  5132. their MaxAdvertisedBandwidth config option but it doesn't end up
  5133. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  5134. fixes bug 1026. Patch from Sebastian.
  5135. - Avoid leaking memory every time we get a create cell but we have
  5136. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  5137. fixes bug 1034. Reported by BarkerJr.
  5138. Changes in version 0.2.1.18 - 2009-07-24
  5139. Tor 0.2.1.18 lays the foundations for performance improvements,
  5140. adds status events to help users diagnose bootstrap problems, adds
  5141. optional authentication/authorization for hidden services, fixes a
  5142. variety of potential anonymity problems, and includes a huge pile of
  5143. other features and bug fixes.
  5144. o Major features (clients):
  5145. - Start sending "bootstrap phase" status events to the controller,
  5146. so it can keep the user informed of progress fetching directory
  5147. information and establishing circuits. Also inform the controller
  5148. if we think we're stuck at a particular bootstrap phase. Implements
  5149. proposal 137.
  5150. - Clients replace entry guards that were chosen more than a few months
  5151. ago. This change should significantly improve client performance,
  5152. especially once more people upgrade, since relays that have been
  5153. a guard for a long time are currently overloaded.
  5154. - Network status consensus documents and votes now contain bandwidth
  5155. information for each relay. Clients use the bandwidth values
  5156. in the consensus, rather than the bandwidth values in each
  5157. relay descriptor. This approach opens the door to more accurate
  5158. bandwidth estimates once the directory authorities start doing
  5159. active measurements. Implements part of proposal 141.
  5160. o Major features (relays):
  5161. - Disable and refactor some debugging checks that forced a linear scan
  5162. over the whole server-side DNS cache. These accounted for over 50%
  5163. of CPU time on a relatively busy exit node's gprof profile. Also,
  5164. disable some debugging checks that appeared in exit node profile
  5165. data. Found by Jacob.
  5166. - New DirPortFrontPage option that takes an html file and publishes
  5167. it as "/" on the DirPort. Now relay operators can provide a
  5168. disclaimer without needing to set up a separate webserver. There's
  5169. a sample disclaimer in contrib/tor-exit-notice.html.
  5170. o Major features (hidden services):
  5171. - Make it possible to build hidden services that only certain clients
  5172. are allowed to connect to. This is enforced at several points,
  5173. so that unauthorized clients are unable to send INTRODUCE cells
  5174. to the service, or even (depending on the type of authentication)
  5175. to learn introduction points. This feature raises the bar for
  5176. certain kinds of active attacks against hidden services. Design
  5177. and code by Karsten Loesing. Implements proposal 121.
  5178. - Relays now store and serve v2 hidden service descriptors by default,
  5179. i.e., the new default value for HidServDirectoryV2 is 1. This is
  5180. the last step in proposal 114, which aims to make hidden service
  5181. lookups more reliable.
  5182. o Major features (path selection):
  5183. - ExitNodes and Exclude*Nodes config options now allow you to restrict
  5184. by country code ("{US}") or IP address or address pattern
  5185. ("255.128.0.0/16"). Patch from Robert Hogan. It still needs some
  5186. refinement to decide what config options should take priority if
  5187. you ask to both use a particular node and exclude it.
  5188. o Major features (misc):
  5189. - When building a consensus, do not include routers that are down.
  5190. This cuts down 30% to 40% on consensus size. Implements proposal
  5191. 138.
  5192. - New TestingTorNetwork config option to allow adjustment of
  5193. previously constant values that could slow bootstrapping. Implements
  5194. proposal 135. Patch from Karsten.
  5195. - Convert many internal address representations to optionally hold
  5196. IPv6 addresses. Generate and accept IPv6 addresses in many protocol
  5197. elements. Make resolver code handle nameservers located at IPv6
  5198. addresses.
  5199. - More work on making our TLS handshake blend in: modify the list
  5200. of ciphers advertised by OpenSSL in client mode to even more
  5201. closely resemble a common web browser. We cheat a little so that
  5202. we can advertise ciphers that the locally installed OpenSSL doesn't
  5203. know about.
  5204. - Use the TLS1 hostname extension to more closely resemble browser
  5205. behavior.
  5206. o Security fixes (anonymity/entropy):
  5207. - Never use a connection with a mismatched address to extend a
  5208. circuit, unless that connection is canonical. A canonical
  5209. connection is one whose address is authenticated by the router's
  5210. identity key, either in a NETINFO cell or in a router descriptor.
  5211. - Implement most of proposal 110: The first K cells to be sent
  5212. along a circuit are marked as special "early" cells; only K "early"
  5213. cells will be allowed. Once this code is universal, we can block
  5214. certain kinds of denial-of-service attack by requiring that EXTEND
  5215. commands must be sent using an "early" cell.
  5216. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  5217. cross-platform entropy collection again. We used to use it, then
  5218. stopped using it because of a bug that could crash systems that
  5219. called RAND_poll when they had a lot of fds open. It looks like the
  5220. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  5221. at startup, and to call RAND_poll() when we reseed later only if
  5222. we have a non-buggy OpenSSL version.
  5223. - When the client is choosing entry guards, now it selects at most
  5224. one guard from a given relay family. Otherwise we could end up with
  5225. all of our entry points into the network run by the same operator.
  5226. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  5227. - Do not use or believe expired v3 authority certificates. Patch
  5228. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  5229. - Drop begin cells to a hidden service if they come from the middle
  5230. of a circuit. Patch from lark.
  5231. - When we erroneously receive two EXTEND cells for the same circuit
  5232. ID on the same connection, drop the second. Patch from lark.
  5233. - Authorities now vote for the Stable flag for any router whose
  5234. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  5235. - Clients now never report any stream end reason except 'MISC'.
  5236. Implements proposal 148.
  5237. o Major bugfixes (crashes):
  5238. - Parse dates and IPv4 addresses in a locale- and libc-independent
  5239. manner, to avoid platform-dependent behavior on malformed input.
  5240. - Fix a crash that occurs on exit nodes when a nameserver request
  5241. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  5242. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  5243. bug 929.
  5244. - Do not assume that a stack-allocated character array will be
  5245. 64-bit aligned on platforms that demand that uint64_t access is
  5246. aligned. Possible fix for bug 604.
  5247. - Resolve a very rare crash bug that could occur when the user forced
  5248. a nameserver reconfiguration during the middle of a nameserver
  5249. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  5250. - Avoid a "0 divided by 0" calculation when calculating router uptime
  5251. at directory authorities. Bugfix on 0.2.0.8-alpha.
  5252. - Fix an assertion bug in parsing policy-related options; possible fix
  5253. for bug 811.
  5254. - Rate-limit too-many-sockets messages: when they happen, they happen
  5255. a lot and end up filling up the disk. Resolves bug 748.
  5256. - Fix a race condition that could cause crashes or memory corruption
  5257. when running as a server with a controller listening for log
  5258. messages.
  5259. - Avoid crashing when we have a policy specified in a DirPolicy or
  5260. SocksPolicy or ReachableAddresses option with ports set on it,
  5261. and we re-load the policy. May fix bug 996.
  5262. - Fix an assertion failure on 64-bit platforms when we allocated
  5263. memory right up to the end of a memarea, then realigned the memory
  5264. one step beyond the end. Fixes a possible cause of bug 930.
  5265. - Protect the count of open sockets with a mutex, so we can't
  5266. corrupt it when two threads are closing or opening sockets at once.
  5267. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  5268. o Major bugfixes (clients):
  5269. - Discard router descriptors as we load them if they are more than
  5270. five days old. Otherwise if Tor is off for a long time and then
  5271. starts with cached descriptors, it will try to use the onion keys
  5272. in those obsolete descriptors when building circuits. Fixes bug 887.
  5273. - When we choose to abandon a new entry guard because we think our
  5274. older ones might be better, close any circuits pending on that
  5275. new entry guard connection. This fix should make us recover much
  5276. faster when our network is down and then comes back. Bugfix on
  5277. 0.1.2.8-beta; found by lodger.
  5278. - When Tor clients restart after 1-5 days, they discard all their
  5279. cached descriptors as too old, but they still use the cached
  5280. consensus document. This approach is good for robustness, but
  5281. bad for performance: since they don't know any bandwidths, they
  5282. end up choosing at random rather than weighting their choice by
  5283. speed. Fixed by the above feature of putting bandwidths in the
  5284. consensus.
  5285. o Major bugfixes (relays):
  5286. - Relays were falling out of the networkstatus consensus for
  5287. part of a day if they changed their local config but the
  5288. authorities discarded their new descriptor as "not sufficiently
  5289. different". Now directory authorities accept a descriptor as changed
  5290. if BandwidthRate or BandwidthBurst changed. Partial fix for bug 962;
  5291. patch by Sebastian.
  5292. - Ensure that two circuits can never exist on the same connection
  5293. with the same circuit ID, even if one is marked for close. This
  5294. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  5295. - Directory authorities were neglecting to mark relays down in their
  5296. internal histories if the relays fall off the routerlist without
  5297. ever being found unreachable. So there were relays in the histories
  5298. that haven't been seen for eight months, and are listed as being
  5299. up for eight months. This wreaked havoc on the "median wfu" and
  5300. "median mtbf" calculations, in turn making Guard and Stable flags
  5301. wrong, hurting network performance. Fixes bugs 696 and 969. Bugfix
  5302. on 0.2.0.6-alpha.
  5303. o Major bugfixes (hidden services):
  5304. - When establishing a hidden service, introduction points that
  5305. originate from cannibalized circuits were completely ignored
  5306. and not included in rendezvous service descriptors. This might
  5307. have been another reason for delay in making a hidden service
  5308. available. Bugfix from long ago (0.0.9.x?)
  5309. o Major bugfixes (memory and resource management):
  5310. - Fixed some memory leaks -- some quite frequent, some almost
  5311. impossible to trigger -- based on results from Coverity.
  5312. - Speed up parsing and cut down on memory fragmentation by using
  5313. stack-style allocations for parsing directory objects. Previously,
  5314. this accounted for over 40% of allocations from within Tor's code
  5315. on a typical directory cache.
  5316. - Use a Bloom filter rather than a digest-based set to track which
  5317. descriptors we need to keep around when we're cleaning out old
  5318. router descriptors. This speeds up the computation significantly,
  5319. and may reduce fragmentation.
  5320. o New/changed config options:
  5321. - Now NodeFamily and MyFamily config options allow spaces in
  5322. identity fingerprints, so it's easier to paste them in.
  5323. Suggested by Lucky Green.
  5324. - Allow ports 465 and 587 in the default exit policy again. We had
  5325. rejected them in 0.1.0.15, because back in 2005 they were commonly
  5326. misconfigured and ended up as spam targets. We hear they are better
  5327. locked down these days.
  5328. - Make TrackHostExit mappings expire a while after their last use, not
  5329. after their creation. Patch from Robert Hogan.
  5330. - Add an ExcludeExitNodes option so users can list a set of nodes
  5331. that should be be excluded from the exit node position, but
  5332. allowed elsewhere. Implements proposal 151.
  5333. - New --hush command-line option similar to --quiet. While --quiet
  5334. disables all logging to the console on startup, --hush limits the
  5335. output to messages of warning and error severity.
  5336. - New configure/torrc options (--enable-geoip-stats,
  5337. DirRecordUsageByCountry) to record how many IPs we've served
  5338. directory info to in each country code, how many status documents
  5339. total we've sent to each country code, and what share of the total
  5340. directory requests we should expect to see.
  5341. - Make outbound DNS packets respect the OutboundBindAddress setting.
  5342. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  5343. - Allow separate log levels to be configured for different logging
  5344. domains. For example, this allows one to log all notices, warnings,
  5345. or errors, plus all memory management messages of level debug or
  5346. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  5347. - Update to the "June 3 2009" ip-to-country file.
  5348. o Minor features (relays):
  5349. - Raise the minimum rate limiting to be a relay from 20000 bytes
  5350. to 20480 bytes (aka 20KB/s), to match our documentation. Also
  5351. update directory authorities so they always assign the Fast flag
  5352. to relays with 20KB/s of capacity. Now people running relays won't
  5353. suddenly find themselves not seeing any use, if the network gets
  5354. faster on average.
  5355. - If we're a relay and we change our IP address, be more verbose
  5356. about the reason that made us change. Should help track down
  5357. further bugs for relays on dynamic IP addresses.
  5358. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  5359. - Implement most of Proposal 152: allow specialized servers to permit
  5360. single-hop circuits, and clients to use those servers to build
  5361. single-hop circuits when using a specialized controller. Patch
  5362. from Josh Albrecht. Resolves feature request 768.
  5363. - When relays do their initial bandwidth measurement, don't limit
  5364. to just our entry guards for the test circuits. Otherwise we tend
  5365. to have multiple test circuits going through a single entry guard,
  5366. which makes our bandwidth test less accurate. Fixes part of bug 654;
  5367. patch contributed by Josh Albrecht.
  5368. o Minor features (directory authorities):
  5369. - Try not to open more than one descriptor-downloading connection
  5370. to an authority at once. This should reduce load on directory
  5371. authorities. Fixes bug 366.
  5372. - Add cross-certification to newly generated certificates, so that
  5373. a signing key is enough information to look up a certificate. Start
  5374. serving certificates by <identity digest, signing key digest>
  5375. pairs. Implements proposal 157.
  5376. - When a directory authority downloads a descriptor that it then
  5377. immediately rejects, do not retry downloading it right away. Should
  5378. save some bandwidth on authorities. Fix for bug 888. Patch by
  5379. Sebastian Hahn.
  5380. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  5381. help debug WFU and MTBF calculations.
  5382. - In directory authorities' approved-routers files, allow
  5383. fingerprints with or without space.
  5384. o Minor features (directory mirrors):
  5385. - When a download gets us zero good descriptors, do not notify
  5386. Tor that new directory information has arrived.
  5387. - Servers support a new URL scheme for consensus downloads that
  5388. allows the client to specify which authorities are trusted.
  5389. The server then only sends the consensus if the client will trust
  5390. it. Otherwise a 404 error is sent back. Clients use this
  5391. new scheme when the server supports it (meaning it's running
  5392. 0.2.1.1-alpha or later). Implements proposal 134.
  5393. o Minor features (bridges):
  5394. - If the bridge config line doesn't specify a port, assume 443.
  5395. This makes bridge lines a bit smaller and easier for users to
  5396. understand.
  5397. - If we're using bridges and our network goes away, be more willing
  5398. to forgive our bridges and try again when we get an application
  5399. request.
  5400. o Minor features (hidden services):
  5401. - When the client launches an introduction circuit, retry with a
  5402. new circuit after 30 seconds rather than 60 seconds.
  5403. - Launch a second client-side introduction circuit in parallel
  5404. after a delay of 15 seconds (based on work by Christian Wilms).
  5405. - Hidden services start out building five intro circuits rather
  5406. than three, and when the first three finish they publish a service
  5407. descriptor using those. Now we publish our service descriptor much
  5408. faster after restart.
  5409. - Drop the requirement to have an open dir port for storing and
  5410. serving v2 hidden service descriptors.
  5411. o Minor features (build and packaging):
  5412. - On Linux, use the prctl call to re-enable core dumps when the User
  5413. option is set.
  5414. - Try to make sure that the version of Libevent we're running with
  5415. is binary-compatible with the one we built with. May address bug
  5416. 897 and others.
  5417. - Add a new --enable-local-appdata configuration switch to change
  5418. the default location of the datadir on win32 from APPDATA to
  5419. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  5420. entirely. Patch from coderman.
  5421. - Build correctly against versions of OpenSSL 0.9.8 or later that
  5422. are built without support for deprecated functions.
  5423. - On platforms with a maximum syslog string length, truncate syslog
  5424. messages to that length ourselves, rather than relying on the
  5425. system to do it for us.
  5426. - Automatically detect MacOSX versions earlier than 10.4.0, and
  5427. disable kqueue from inside Tor when running with these versions.
  5428. We previously did this from the startup script, but that was no
  5429. help to people who didn't use the startup script. Resolves bug 863.
  5430. - Build correctly when configured to build outside the main source
  5431. path. Patch from Michael Gold.
  5432. - Disable GCC's strict alias optimization by default, to avoid the
  5433. likelihood of its introducing subtle bugs whenever our code violates
  5434. the letter of C99's alias rules.
  5435. - Change the contrib/tor.logrotate script so it makes the new
  5436. logs as "_tor:_tor" rather than the default, which is generally
  5437. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  5438. - Change our header file guard macros to be less likely to conflict
  5439. with system headers. Adam Langley noticed that we were conflicting
  5440. with log.h on Android.
  5441. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  5442. and stop using a warning that had become unfixably verbose under
  5443. GCC 4.3.
  5444. - Use a lockfile to make sure that two Tor processes are not
  5445. simultaneously running with the same datadir.
  5446. - Allow OpenSSL to use dynamic locks if it wants.
  5447. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  5448. o Minor features (controllers):
  5449. - When generating circuit events with verbose nicknames for
  5450. controllers, try harder to look up nicknames for routers on a
  5451. circuit. (Previously, we would look in the router descriptors we had
  5452. for nicknames, but not in the consensus.) Partial fix for bug 941.
  5453. - New controller event NEWCONSENSUS that lists the networkstatus
  5454. lines for every recommended relay. Now controllers like Torflow
  5455. can keep up-to-date on which relays they should be using.
  5456. - New controller event "clients_seen" to report a geoip-based summary
  5457. of which countries we've seen clients from recently. Now controllers
  5458. like Vidalia can show bridge operators that they're actually making
  5459. a difference.
  5460. - Add a 'getinfo status/clients-seen' controller command, in case
  5461. controllers want to hear clients_seen events but connect late.
  5462. - New CONSENSUS_ARRIVED event to note when a new consensus has
  5463. been fetched and validated.
  5464. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  5465. controllers to prevent SIGHUP from reloading the configuration.
  5466. Fixes bug 856.
  5467. - Return circuit purposes in response to GETINFO circuit-status.
  5468. Fixes bug 858.
  5469. - Serve the latest v3 networkstatus consensus via the control
  5470. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  5471. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  5472. controller can query our current bootstrap state in case it attaches
  5473. partway through and wants to catch up.
  5474. - Provide circuit purposes along with circuit events to the controller.
  5475. o Minor features (tools):
  5476. - Do not have tor-resolve automatically refuse all .onion addresses;
  5477. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  5478. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  5479. people find host:port too confusing.
  5480. - Print the SOCKS5 error message string as well as the error code
  5481. when a tor-resolve request fails. Patch from Jacob.
  5482. o Minor bugfixes (memory and resource management):
  5483. - Clients no longer cache certificates for authorities they do not
  5484. recognize. Bugfix on 0.2.0.9-alpha.
  5485. - Do not use C's stdio library for writing to log files. This will
  5486. improve logging performance by a minute amount, and will stop
  5487. leaking fds when our disk is full. Fixes bug 861.
  5488. - Stop erroneous use of O_APPEND in cases where we did not in fact
  5489. want to re-seek to the end of a file before every last write().
  5490. - Fix a small alignment and memory-wasting bug on buffer chunks.
  5491. Spotted by rovv.
  5492. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  5493. to avoid unused RAM in buffer chunks and memory pools.
  5494. - Reduce the default smartlist size from 32 to 16; it turns out that
  5495. most smartlists hold around 8-12 elements tops.
  5496. - Make dumpstats() log the fullness and size of openssl-internal
  5497. buffers.
  5498. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  5499. patch to their OpenSSL, turn it on to save memory on servers. This
  5500. patch will (with any luck) get included in a mainline distribution
  5501. before too long.
  5502. - Fix a memory leak when v3 directory authorities load their keys
  5503. and cert from disk. Bugfix on 0.2.0.1-alpha.
  5504. - Stop using malloc_usable_size() to use more area than we had
  5505. actually allocated: it was safe, but made valgrind really unhappy.
  5506. - Make the assert_circuit_ok() function work correctly on circuits that
  5507. have already been marked for close.
  5508. - Fix uninitialized size field for memory area allocation: may improve
  5509. memory performance during directory parsing.
  5510. o Minor bugfixes (clients):
  5511. - Stop reloading the router list from disk for no reason when we
  5512. run out of reachable directory mirrors. Once upon a time reloading
  5513. it would set the 'is_running' flag back to 1 for them. It hasn't
  5514. done that for a long time.
  5515. - When we had picked an exit node for a connection, but marked it as
  5516. "optional", and it turned out we had no onion key for the exit,
  5517. stop wanting that exit and try again. This situation may not
  5518. be possible now, but will probably become feasible with proposal
  5519. 158. Spotted by rovv. Fixes another case of bug 752.
  5520. - Fix a bug in address parsing that was preventing bridges or hidden
  5521. service targets from being at IPv6 addresses.
  5522. - Do not remove routers as too old if we do not have any consensus
  5523. document. Bugfix on 0.2.0.7-alpha.
  5524. - When an exit relay resolves a stream address to a local IP address,
  5525. do not just keep retrying that same exit relay over and
  5526. over. Instead, just close the stream. Addresses bug 872. Bugfix
  5527. on 0.2.0.32. Patch from rovv.
  5528. - Made Tor a little less aggressive about deleting expired
  5529. certificates. Partial fix for bug 854.
  5530. - Treat duplicate certificate fetches as failures, so that we do
  5531. not try to re-fetch an expired certificate over and over and over.
  5532. - Do not say we're fetching a certificate when we'll in fact skip it
  5533. because of a pending download.
  5534. - If we have correct permissions on $datadir, we complain to stdout
  5535. and fail to start. But dangerous permissions on
  5536. $datadir/cached-status/ would cause us to open a log and complain
  5537. there. Now complain to stdout and fail to start in both cases. Fixes
  5538. bug 820, reported by seeess.
  5539. o Minor bugfixes (bridges):
  5540. - When we made bridge authorities stop serving bridge descriptors over
  5541. unencrypted links, we also broke DirPort reachability testing for
  5542. bridges. So bridges with a non-zero DirPort were printing spurious
  5543. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  5544. - Don't allow a bridge to publish its router descriptor to a
  5545. non-bridge directory authority. Fixes part of bug 932.
  5546. - When we change to or from being a bridge, reset our counts of
  5547. client usage by country. Fixes bug 932.
  5548. o Minor bugfixes (relays):
  5549. - Log correct error messages for DNS-related network errors on
  5550. Windows.
  5551. - Actually return -1 in the error case for read_bandwidth_usage().
  5552. Harmless bug, since we currently don't care about the return value
  5553. anywhere. Bugfix on 0.2.0.9-alpha.
  5554. - Provide a more useful log message if bug 977 (related to buffer
  5555. freelists) ever reappears, and do not crash right away.
  5556. - We were already rejecting relay begin cells with destination port
  5557. of 0. Now also reject extend cells with destination port or address
  5558. of 0. Suggested by lark.
  5559. - When we can't transmit a DNS request due to a network error, retry
  5560. it after a while, and eventually transmit a failing response to
  5561. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  5562. - Solve a bug that kept hardware crypto acceleration from getting
  5563. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  5564. 0.0.9pre6.
  5565. - When a canonical connection appears later in our internal list
  5566. than a noncanonical one for a given OR ID, always use the
  5567. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  5568. Spotted by rovv.
  5569. - Avoid some nasty corner cases in the logic for marking connections
  5570. as too old or obsolete or noncanonical for circuits. Partial
  5571. bugfix on bug 891.
  5572. - Fix another interesting corner-case of bug 891 spotted by rovv:
  5573. Previously, if two hosts had different amounts of clock drift, and
  5574. one of them created a new connection with just the wrong timing,
  5575. the other might decide to deprecate the new connection erroneously.
  5576. Bugfix on 0.1.1.13-alpha.
  5577. - If one win32 nameserver fails to get added, continue adding the
  5578. rest, and don't automatically fail.
  5579. - Fix a bug where an unreachable relay would establish enough
  5580. reachability testing circuits to do a bandwidth test -- if
  5581. we already have a connection to the middle hop of the testing
  5582. circuit, then it could establish the last hop by using the existing
  5583. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  5584. circuits no longer use entry guards in 0.2.1.3-alpha.
  5585. o Minor bugfixes (directory authorities):
  5586. - Limit uploaded directory documents to be 16M rather than 500K.
  5587. The directory authorities were refusing v3 consensus votes from
  5588. other authorities, since the votes are now 504K. Fixes bug 959;
  5589. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  5590. - Directory authorities should never send a 503 "busy" response to
  5591. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  5592. bug 959.
  5593. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  5594. headers. Bugfix on 0.2.0.10-alpha.
  5595. o Minor bugfixes (hidden services):
  5596. - When we can't find an intro key for a v2 hidden service descriptor,
  5597. fall back to the v0 hidden service descriptor and log a bug message.
  5598. Workaround for bug 1024.
  5599. - In very rare situations new hidden service descriptors were
  5600. published earlier than 30 seconds after the last change to the
  5601. service. (We currently think that a hidden service descriptor
  5602. that's been stable for 30 seconds is worth publishing.)
  5603. - If a hidden service sends us an END cell, do not consider
  5604. retrying the connection; just close it. Patch from rovv.
  5605. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  5606. service directories if they have no advertised dir port. Bugfix
  5607. on 0.2.0.10-alpha.
  5608. o Minor bugfixes (tools):
  5609. - In the torify(1) manpage, mention that tsocks will leak your
  5610. DNS requests.
  5611. o Minor bugfixes (controllers):
  5612. - If the controller claimed responsibility for a stream, but that
  5613. stream never finished making its connection, it would live
  5614. forever in circuit_wait state. Now we close it after SocksTimeout
  5615. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  5616. - Make DNS resolved controller events into "CLOSED", not
  5617. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  5618. bug 807.
  5619. - The control port would close the connection before flushing long
  5620. replies, such as the network consensus, if a QUIT command was issued
  5621. before the reply had completed. Now, the control port flushes all
  5622. pending replies before closing the connection. Also fix a spurious
  5623. warning when a QUIT command is issued after a malformed or rejected
  5624. AUTHENTICATE command, but before the connection was closed. Patch
  5625. by Marcus Griep. Fixes bugs 1015 and 1016.
  5626. - Fix a bug that made stream bandwidth get misreported to the
  5627. controller.
  5628. o Deprecated and removed features:
  5629. - The old "tor --version --version" command, which would print out
  5630. the subversion "Id" of most of the source files, is now removed. It
  5631. turned out to be less useful than we'd expected, and harder to
  5632. maintain.
  5633. - RedirectExits has been removed. It was deprecated since
  5634. 0.2.0.3-alpha.
  5635. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  5636. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  5637. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  5638. - Directory mirrors no longer fetch the v1 directory or
  5639. running-routers files. They are obsolete, and nobody asks for them
  5640. anymore. This is the first step to making v1 authorities obsolete.
  5641. - Take out the TestVia config option, since it was a workaround for
  5642. a bug that was fixed in Tor 0.1.1.21.
  5643. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  5644. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  5645. and nobody seems to be using them. Fixes bug 754. Bugfix on
  5646. 0.1.0.1-rc. Patch from Christian Wilms.
  5647. - Remove all backward-compatibility code for relays running
  5648. versions of Tor so old that they no longer work at all on the
  5649. Tor network.
  5650. o Code simplifications and refactoring:
  5651. - Tool-assisted documentation cleanup. Nearly every function or
  5652. static variable in Tor should have its own documentation now.
  5653. - Rename the confusing or_is_obsolete field to the more appropriate
  5654. is_bad_for_new_circs, and move it to or_connection_t where it
  5655. belongs.
  5656. - Move edge-only flags from connection_t to edge_connection_t: not
  5657. only is this better coding, but on machines of plausible alignment,
  5658. it should save 4-8 bytes per connection_t. "Every little bit helps."
  5659. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  5660. for consistency; keep old option working for backward compatibility.
  5661. - Simplify the code for finding connections to use for a circuit.
  5662. - Revise the connection_new functions so that a more typesafe variant
  5663. exists. This will work better with Coverity, and let us find any
  5664. actual mistakes we're making here.
  5665. - Refactor unit testing logic so that dmalloc can be used sensibly
  5666. with unit tests to check for memory leaks.
  5667. - Move all hidden-service related fields from connection and circuit
  5668. structure to substructures: this way they won't eat so much memory.
  5669. - Squeeze 2-5% out of client performance (according to oprofile) by
  5670. improving the implementation of some policy-manipulation functions.
  5671. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  5672. be more efficient. Formerly it was quadratic in the number of
  5673. servers; now it should be linear. Fixes bug 509.
  5674. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  5675. and n_conn_id_digest fields into a separate structure that's
  5676. only needed when the circuit has not yet attached to an n_conn.
  5677. - Optimize out calls to time(NULL) that occur for every IO operation,
  5678. or for every cell. On systems like Windows where time() is a
  5679. slow syscall, this fix will be slightly helpful.
  5680. Changes in version 0.2.0.35 - 2009-06-24
  5681. o Security fix:
  5682. - Avoid crashing in the presence of certain malformed descriptors.
  5683. Found by lark, and by automated fuzzing.
  5684. - Fix an edge case where a malicious exit relay could convince a
  5685. controller that the client's DNS question resolves to an internal IP
  5686. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  5687. o Major bugfixes:
  5688. - Finally fix the bug where dynamic-IP relays disappear when their
  5689. IP address changes: directory mirrors were mistakenly telling
  5690. them their old address if they asked via begin_dir, so they
  5691. never got an accurate answer about their new address, so they
  5692. just vanished after a day. For belt-and-suspenders, relays that
  5693. don't set Address in their config now avoid using begin_dir for
  5694. all direct connections. Should fix bugs 827, 883, and 900.
  5695. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  5696. that would occur on some exit nodes when DNS failures and timeouts
  5697. occurred in certain patterns. Fix for bug 957.
  5698. o Minor bugfixes:
  5699. - When starting with a cache over a few days old, do not leak
  5700. memory for the obsolete router descriptors in it. Bugfix on
  5701. 0.2.0.33; fixes bug 672.
  5702. - Hidden service clients didn't use a cached service descriptor that
  5703. was older than 15 minutes, but wouldn't fetch a new one either,
  5704. because there was already one in the cache. Now, fetch a v2
  5705. descriptor unless the same descriptor was added to the cache within
  5706. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  5707. Changes in version 0.2.0.34 - 2009-02-08
  5708. Tor 0.2.0.34 features several more security-related fixes. You should
  5709. upgrade, especially if you run an exit relay (remote crash) or a
  5710. directory authority (remote infinite loop), or you're on an older
  5711. (pre-XP) or not-recently-patched Windows (remote exploit).
  5712. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  5713. have many known flaws, and nobody should be using them. You should
  5714. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  5715. stop using those packages and upgrade anyway.
  5716. o Security fixes:
  5717. - Fix an infinite-loop bug on handling corrupt votes under certain
  5718. circumstances. Bugfix on 0.2.0.8-alpha.
  5719. - Fix a temporary DoS vulnerability that could be performed by
  5720. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  5721. - Avoid a potential crash on exit nodes when processing malformed
  5722. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  5723. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  5724. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  5725. o Minor bugfixes:
  5726. - Fix compilation on systems where time_t is a 64-bit integer.
  5727. Patch from Matthias Drochner.
  5728. - Don't consider expiring already-closed client connections. Fixes
  5729. bug 893. Bugfix on 0.0.2pre20.
  5730. Changes in version 0.2.0.33 - 2009-01-21
  5731. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  5732. useful to users. It also finally fixes a bug where a relay or client
  5733. that's been off for many days would take a long time to bootstrap.
  5734. This update also fixes an important security-related bug reported by
  5735. Ilja van Sprundel. You should upgrade. (We'll send out more details
  5736. about the bug once people have had some time to upgrade.)
  5737. o Security fixes:
  5738. - Fix a heap-corruption bug that may be remotely triggerable on
  5739. some platforms. Reported by Ilja van Sprundel.
  5740. o Major bugfixes:
  5741. - When a stream at an exit relay is in state "resolving" or
  5742. "connecting" and it receives an "end" relay cell, the exit relay
  5743. would silently ignore the end cell and not close the stream. If
  5744. the client never closes the circuit, then the exit relay never
  5745. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  5746. reported by "wood".
  5747. - When sending CREATED cells back for a given circuit, use a 64-bit
  5748. connection ID to find the right connection, rather than an addr:port
  5749. combination. Now that we can have multiple OR connections between
  5750. the same ORs, it is no longer possible to use addr:port to uniquely
  5751. identify a connection.
  5752. - Bridge relays that had DirPort set to 0 would stop fetching
  5753. descriptors shortly after startup, and then briefly resume
  5754. after a new bandwidth test and/or after publishing a new bridge
  5755. descriptor. Bridge users that try to bootstrap from them would
  5756. get a recent networkstatus but would get descriptors from up to
  5757. 18 hours earlier, meaning most of the descriptors were obsolete
  5758. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  5759. - Prevent bridge relays from serving their 'extrainfo' document
  5760. to anybody who asks, now that extrainfo docs include potentially
  5761. sensitive aggregated client geoip summaries. Bugfix on
  5762. 0.2.0.13-alpha.
  5763. - If the cached networkstatus consensus is more than five days old,
  5764. discard it rather than trying to use it. In theory it could be
  5765. useful because it lists alternate directory mirrors, but in practice
  5766. it just means we spend many minutes trying directory mirrors that
  5767. are long gone from the network. Also discard router descriptors as
  5768. we load them if they are more than five days old, since the onion
  5769. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  5770. o Minor bugfixes:
  5771. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  5772. could make gcc generate non-functional binary search code. Bugfix
  5773. on 0.2.0.10-alpha.
  5774. - Build correctly on platforms without socklen_t.
  5775. - Compile without warnings on solaris.
  5776. - Avoid potential crash on internal error during signature collection.
  5777. Fixes bug 864. Patch from rovv.
  5778. - Correct handling of possible malformed authority signing key
  5779. certificates with internal signature types. Fixes bug 880.
  5780. Bugfix on 0.2.0.3-alpha.
  5781. - Fix a hard-to-trigger resource leak when logging credential status.
  5782. CID 349.
  5783. - When we can't initialize DNS because the network is down, do not
  5784. automatically stop Tor from starting. Instead, we retry failed
  5785. dns_init() every 10 minutes, and change the exit policy to reject
  5786. *:* until one succeeds. Fixes bug 691.
  5787. - Use 64 bits instead of 32 bits for connection identifiers used with
  5788. the controller protocol, to greatly reduce risk of identifier reuse.
  5789. - When we're choosing an exit node for a circuit, and we have
  5790. no pending streams, choose a good general exit rather than one that
  5791. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  5792. - Fix another case of assuming, when a specific exit is requested,
  5793. that we know more than the user about what hosts it allows.
  5794. Fixes one case of bug 752. Patch from rovv.
  5795. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  5796. seconds. Warn the user if lower values are given in the
  5797. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  5798. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  5799. user if lower values are given in the configuration. Bugfix on
  5800. 0.1.1.17-rc. Patch by Sebastian.
  5801. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  5802. the cache because we already had a v0 descriptor with the same ID.
  5803. Bugfix on 0.2.0.18-alpha.
  5804. - Fix a race condition when freeing keys shared between main thread
  5805. and CPU workers that could result in a memory leak. Bugfix on
  5806. 0.1.0.1-rc. Fixes bug 889.
  5807. - Send a valid END cell back when a client tries to connect to a
  5808. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  5809. 840. Patch from rovv.
  5810. - Check which hops rendezvous stream cells are associated with to
  5811. prevent possible guess-the-streamid injection attacks from
  5812. intermediate hops. Fixes another case of bug 446. Based on patch
  5813. from rovv.
  5814. - If a broken client asks a non-exit router to connect somewhere,
  5815. do not even do the DNS lookup before rejecting the connection.
  5816. Fixes another case of bug 619. Patch from rovv.
  5817. - When a relay gets a create cell it can't decrypt (e.g. because it's
  5818. using the wrong onion key), we were dropping it and letting the
  5819. client time out. Now actually answer with a destroy cell. Fixes
  5820. bug 904. Bugfix on 0.0.2pre8.
  5821. o Minor bugfixes (hidden services):
  5822. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  5823. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  5824. o Minor features:
  5825. - Report the case where all signatures in a detached set are rejected
  5826. differently than the case where there is an error handling the
  5827. detached set.
  5828. - When we realize that another process has modified our cached
  5829. descriptors, print out a more useful error message rather than
  5830. triggering an assertion. Fixes bug 885. Patch from Karsten.
  5831. - Implement the 0x20 hack to better resist DNS poisoning: set the
  5832. case on outgoing DNS requests randomly, and reject responses that do
  5833. not match the case correctly. This logic can be disabled with the
  5834. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  5835. of servers that do not reliably preserve case in replies. See
  5836. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  5837. for more info.
  5838. - Check DNS replies for more matching fields to better resist DNS
  5839. poisoning.
  5840. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  5841. compress cells, which are basically all encrypted, compressed, or
  5842. both.
  5843. Changes in version 0.2.0.32 - 2008-11-20
  5844. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  5845. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  5846. a smaller security flaw that might allow an attacker to access local
  5847. services, further improves hidden service performance, and fixes a
  5848. variety of other issues.
  5849. o Security fixes:
  5850. - The "User" and "Group" config options did not clear the
  5851. supplementary group entries for the Tor process. The "User" option
  5852. is now more robust, and we now set the groups to the specified
  5853. user's primary group. The "Group" option is now ignored. For more
  5854. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  5855. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  5856. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  5857. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  5858. consistently obeyed: if an exit relay refuses a stream because its
  5859. exit policy doesn't allow it, we would remember what IP address
  5860. the relay said the destination address resolves to, even if it's
  5861. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  5862. o Major bugfixes:
  5863. - Fix a DOS opportunity during the voting signature collection process
  5864. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  5865. o Major bugfixes (hidden services):
  5866. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  5867. we were failing the whole hidden service request when the v0
  5868. descriptor fetch fails, even if the v2 fetch is still pending and
  5869. might succeed. Similarly, if the last v2 fetch fails, we were
  5870. failing the whole hidden service request even if a v0 fetch is
  5871. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  5872. - When extending a circuit to a hidden service directory to upload a
  5873. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  5874. requests failed, because the router descriptor has not been
  5875. downloaded yet. In these cases, do not attempt to upload the
  5876. rendezvous descriptor, but wait until the router descriptor is
  5877. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  5878. descriptor from a hidden service directory for which the router
  5879. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  5880. on 0.2.0.10-alpha.
  5881. o Minor bugfixes:
  5882. - Fix several infrequent memory leaks spotted by Coverity.
  5883. - When testing for libevent functions, set the LDFLAGS variable
  5884. correctly. Found by Riastradh.
  5885. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  5886. bootstrapping with tunneled directory connections. Bugfix on
  5887. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  5888. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  5889. and we know that server B rejects most-but-not all connections to
  5890. port 80, we would previously reject the connection. Now, we assume
  5891. the user knows what they were asking for. Fixes bug 752. Bugfix
  5892. on 0.0.9rc5. Diagnosed by BarkerJr.
  5893. - If we overrun our per-second write limits a little, count this as
  5894. having used up our write allocation for the second, and choke
  5895. outgoing directory writes. Previously, we had only counted this when
  5896. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  5897. Bugfix on 0.2.0.x (??).
  5898. - Remove the old v2 directory authority 'lefkada' from the default
  5899. list. It has been gone for many months.
  5900. - Stop doing unaligned memory access that generated bus errors on
  5901. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  5902. - Make USR2 log-level switch take effect immediately. Bugfix on
  5903. 0.1.2.8-beta.
  5904. o Minor bugfixes (controller):
  5905. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  5906. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  5907. Changes in version 0.2.0.31 - 2008-09-03
  5908. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  5909. a big bug we're seeing where in rare cases traffic from one Tor stream
  5910. gets mixed into another stream, and fixes a variety of smaller issues.
  5911. o Major bugfixes:
  5912. - Make sure that two circuits can never exist on the same connection
  5913. with the same circuit ID, even if one is marked for close. This
  5914. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  5915. - Relays now reject risky extend cells: if the extend cell includes
  5916. a digest of all zeroes, or asks to extend back to the relay that
  5917. sent the extend cell, tear down the circuit. Ideas suggested
  5918. by rovv.
  5919. - If not enough of our entry guards are available so we add a new
  5920. one, we might use the new one even if it overlapped with the
  5921. current circuit's exit relay (or its family). Anonymity bugfix
  5922. pointed out by rovv.
  5923. o Minor bugfixes:
  5924. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  5925. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  5926. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  5927. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  5928. - Pick size of default geoip filename string correctly on windows.
  5929. Fixes bug 806. Bugfix on 0.2.0.30.
  5930. - Make the autoconf script accept the obsolete --with-ssl-dir
  5931. option as an alias for the actually-working --with-openssl-dir
  5932. option. Fix the help documentation to recommend --with-openssl-dir.
  5933. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  5934. - When using the TransPort option on OpenBSD, and using the User
  5935. option to change UID and drop privileges, make sure to open
  5936. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  5937. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  5938. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  5939. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  5940. on the client side when connecting to a hidden service. Bugfix
  5941. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  5942. - When closing an application-side connection because its circuit is
  5943. getting torn down, generate the stream event correctly. Bugfix on
  5944. 0.1.2.x. Anonymous patch.
  5945. Changes in version 0.2.0.30 - 2008-07-15
  5946. This new stable release switches to a more efficient directory
  5947. distribution design, adds features to make connections to the Tor
  5948. network harder to block, allows Tor to act as a DNS proxy, adds separate
  5949. rate limiting for relayed traffic to make it easier for clients to
  5950. become relays, fixes a variety of potential anonymity problems, and
  5951. includes the usual huge pile of other features and bug fixes.
  5952. o New v3 directory design:
  5953. - Tor now uses a new way to learn about and distribute information
  5954. about the network: the directory authorities vote on a common
  5955. network status document rather than each publishing their own
  5956. opinion. Now clients and caches download only one networkstatus
  5957. document to bootstrap, rather than downloading one for each
  5958. authority. Clients only download router descriptors listed in
  5959. the consensus. Implements proposal 101; see doc/spec/dir-spec.txt
  5960. for details.
  5961. - Set up moria1, tor26, and dizum as v3 directory authorities
  5962. in addition to being v2 authorities. Also add three new ones:
  5963. ides (run by Mike Perry), gabelmoo (run by Karsten Loesing), and
  5964. dannenberg (run by CCC).
  5965. - Switch to multi-level keys for directory authorities: now their
  5966. long-term identity key can be kept offline, and they periodically
  5967. generate a new signing key. Clients fetch the "key certificates"
  5968. to keep up to date on the right keys. Add a standalone tool
  5969. "tor-gencert" to generate key certificates. Implements proposal 103.
  5970. - Add a new V3AuthUseLegacyKey config option to make it easier for
  5971. v3 authorities to change their identity keys if another bug like
  5972. Debian's OpenSSL RNG flaw appears.
  5973. - Authorities and caches fetch the v2 networkstatus documents
  5974. less often, now that v3 is recommended.
  5975. o Make Tor connections stand out less on the wire:
  5976. - Use an improved TLS handshake designed by Steven Murdoch in proposal
  5977. 124, as revised in proposal 130. The new handshake is meant to
  5978. be harder for censors to fingerprint, and it adds the ability
  5979. to detect certain kinds of man-in-the-middle traffic analysis
  5980. attacks. The new handshake format includes version negotiation for
  5981. OR connections as described in proposal 105, which will allow us
  5982. to improve Tor's link protocol more safely in the future.
  5983. - Enable encrypted directory connections by default for non-relays,
  5984. so censor tools that block Tor directory connections based on their
  5985. plaintext patterns will no longer work. This means Tor works in
  5986. certain censored countries by default again.
  5987. - Stop including recognizeable strings in the commonname part of
  5988. Tor's x509 certificates.
  5989. o Implement bridge relays:
  5990. - Bridge relays (or "bridges" for short) are Tor relays that aren't
  5991. listed in the main Tor directory. Since there is no complete public
  5992. list of them, even an ISP that is filtering connections to all the
  5993. known Tor relays probably won't be able to block all the bridges.
  5994. See doc/design-paper/blocking.pdf and proposal 125 for details.
  5995. - New config option BridgeRelay that specifies you want to be a
  5996. bridge relay rather than a normal relay. When BridgeRelay is set
  5997. to 1, then a) you cache dir info even if your DirPort ins't on,
  5998. and b) the default for PublishServerDescriptor is now "bridge"
  5999. rather than "v2,v3".
  6000. - New config option "UseBridges 1" for clients that want to use bridge
  6001. relays instead of ordinary entry guards. Clients then specify
  6002. bridge relays by adding "Bridge" lines to their config file. Users
  6003. can learn about a bridge relay either manually through word of
  6004. mouth, or by one of our rate-limited mechanisms for giving out
  6005. bridge addresses without letting an attacker easily enumerate them
  6006. all. See https://www.torproject.org/bridges for details.
  6007. - Bridge relays behave like clients with respect to time intervals
  6008. for downloading new v3 consensus documents -- otherwise they
  6009. stand out. Bridge users now wait until the end of the interval,
  6010. so their bridge relay will be sure to have a new consensus document.
  6011. o Implement bridge directory authorities:
  6012. - Bridge authorities are like normal directory authorities, except
  6013. they don't serve a list of known bridges. Therefore users that know
  6014. a bridge's fingerprint can fetch a relay descriptor for that bridge,
  6015. including fetching updates e.g. if the bridge changes IP address,
  6016. yet an attacker can't just fetch a list of all the bridges.
  6017. - Set up Tonga as the default bridge directory authority.
  6018. - Bridge authorities refuse to serve bridge descriptors or other
  6019. bridge information over unencrypted connections (that is, when
  6020. responding to direct DirPort requests rather than begin_dir cells.)
  6021. - Bridge directory authorities do reachability testing on the
  6022. bridges they know. They provide router status summaries to the
  6023. controller via "getinfo ns/purpose/bridge", and also dump summaries
  6024. to a file periodically, so we can keep internal stats about which
  6025. bridges are functioning.
  6026. - If bridge users set the UpdateBridgesFromAuthority config option,
  6027. but the digest they ask for is a 404 on the bridge authority,
  6028. they fall back to contacting the bridge directly.
  6029. - Bridges always use begin_dir to publish their server descriptor to
  6030. the bridge authority using an anonymous encrypted tunnel.
  6031. - Early work on a "bridge community" design: if bridge authorities set
  6032. the BridgePassword config option, they will serve a snapshot of
  6033. known bridge routerstatuses from their DirPort to anybody who
  6034. knows that password. Unset by default.
  6035. - Tor now includes an IP-to-country GeoIP file, so bridge relays can
  6036. report sanitized aggregated summaries in their extra-info documents
  6037. privately to the bridge authority, listing which countries are
  6038. able to reach them. We hope this mechanism will let us learn when
  6039. certain countries start trying to block bridges.
  6040. - Bridge authorities write bridge descriptors to disk, so they can
  6041. reload them after a reboot. They can also export the descriptors
  6042. to other programs, so we can distribute them to blocked users via
  6043. the BridgeDB interface, e.g. via https://bridges.torproject.org/
  6044. and bridges@torproject.org.
  6045. o Tor can be a DNS proxy:
  6046. - The new client-side DNS proxy feature replaces the need for
  6047. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  6048. for DNS requests on port 9999, use the Tor network to resolve them
  6049. anonymously, and send the reply back like a regular DNS server.
  6050. The code still only implements a subset of DNS.
  6051. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  6052. resolve request for hosts matching a given pattern causes Tor to
  6053. generate an internal virtual address mapping for that host. This
  6054. allows DNSPort to work sensibly with hidden service users. By
  6055. default, .exit and .onion addresses are remapped; the list of
  6056. patterns can be reconfigured with AutomapHostsSuffixes.
  6057. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  6058. address. Thanks to the AutomapHostsOnResolve option, this is no
  6059. longer a completely silly thing to do.
  6060. o Major features (relay usability):
  6061. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  6062. a separate set of token buckets for relayed traffic. Right now
  6063. relayed traffic is defined as answers to directory requests, and
  6064. OR connections that don't have any local circuits on them. See
  6065. proposal 111 for details.
  6066. - Create listener connections before we setuid to the configured
  6067. User and Group. Now non-Windows users can choose port values
  6068. under 1024, start Tor as root, and have Tor bind those ports
  6069. before it changes to another UID. (Windows users could already
  6070. pick these ports.)
  6071. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  6072. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  6073. on "vserver" accounts. Patch from coderman.
  6074. o Major features (directory authorities):
  6075. - Directory authorities track weighted fractional uptime and weighted
  6076. mean-time-between failures for relays. WFU is suitable for deciding
  6077. whether a node is "usually up", while MTBF is suitable for deciding
  6078. whether a node is "likely to stay up." We need both, because
  6079. "usually up" is a good requirement for guards, while "likely to
  6080. stay up" is a good requirement for long-lived connections.
  6081. - Directory authorities use a new formula for selecting which relays
  6082. to advertise as Guards: they must be in the top 7/8 in terms of
  6083. how long we have known about them, and above the median of those
  6084. nodes in terms of weighted fractional uptime.
  6085. - Directory authorities use a new formula for selecting which relays
  6086. to advertise as Stable: when we have 4 or more days of data, use
  6087. median measured MTBF rather than median declared uptime. Implements
  6088. proposal 108.
  6089. - Directory authorities accept and serve "extra info" documents for
  6090. routers. Routers now publish their bandwidth-history lines in the
  6091. extra-info docs rather than the main descriptor. This step saves
  6092. 60% (!) on compressed router descriptor downloads. Servers upload
  6093. extra-info docs to any authority that accepts them; directory
  6094. authorities now allow multiple router descriptors and/or extra
  6095. info documents to be uploaded in a single go. Authorities, and
  6096. caches that have been configured to download extra-info documents,
  6097. download them as needed. Implements proposal 104.
  6098. - Authorities now list relays who have the same nickname as
  6099. a different named relay, but list them with a new flag:
  6100. "Unnamed". Now we can make use of relays that happen to pick the
  6101. same nickname as a server that registered two years ago and then
  6102. disappeared. Implements proposal 122.
  6103. - Store routers in a file called cached-descriptors instead of in
  6104. cached-routers. Initialize cached-descriptors from cached-routers
  6105. if the old format is around. The new format allows us to store
  6106. annotations along with descriptors, to record the time we received
  6107. each descriptor, its source, and its purpose: currently one of
  6108. general, controller, or bridge.
  6109. o Major features (other):
  6110. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  6111. Tor can warn and/or refuse connections to ports commonly used with
  6112. vulnerable-plaintext protocols. Currently we warn on ports 23,
  6113. 109, 110, and 143, but we don't reject any. Based on proposal 129
  6114. by Kevin Bauer and Damon McCoy.
  6115. - Integrate Karsten Loesing's Google Summer of Code project to publish
  6116. hidden service descriptors on a set of redundant relays that are a
  6117. function of the hidden service address. Now we don't have to rely
  6118. on three central hidden service authorities for publishing and
  6119. fetching every hidden service descriptor. Implements proposal 114.
  6120. - Allow tunnelled directory connections to ask for an encrypted
  6121. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  6122. connection independently. Now we can make anonymized begin_dir
  6123. connections for (e.g.) more secure hidden service posting and
  6124. fetching.
  6125. o Major bugfixes (crashes and assert failures):
  6126. - Stop imposing an arbitrary maximum on the number of file descriptors
  6127. used for busy servers. Bug reported by Olaf Selke; patch from
  6128. Sebastian Hahn.
  6129. - Avoid possible failures when generating a directory with routers
  6130. with over-long versions strings, or too many flags set.
  6131. - Fix a rare assert error when we're closing one of our threads:
  6132. use a mutex to protect the list of logs, so we never write to the
  6133. list as it's being freed. Fixes the very rare bug 575, which is
  6134. kind of the revenge of bug 222.
  6135. - Avoid segfault in the case where a badly behaved v2 versioning
  6136. directory sends a signed networkstatus with missing client-versions.
  6137. - When we hit an EOF on a log (probably because we're shutting down),
  6138. don't try to remove the log from the list: just mark it as
  6139. unusable. (Bulletproofs against bug 222.)
  6140. o Major bugfixes (code security fixes):
  6141. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  6142. Dan Kaminsky.
  6143. - Rewrite directory tokenization code to never run off the end of
  6144. a string. Fixes bug 455. Patch from croup.
  6145. - Be more paranoid about overwriting sensitive memory on free(),
  6146. as a defensive programming tactic to ensure forward secrecy.
  6147. o Major bugfixes (anonymity fixes):
  6148. - Reject requests for reverse-dns lookup of names that are in
  6149. a private address space. Patch from lodger.
  6150. - Never report that we've used more bandwidth than we're willing to
  6151. relay: it leaks how much non-relay traffic we're using. Resolves
  6152. bug 516.
  6153. - As a client, do not believe any server that tells us that an
  6154. address maps to an internal address space.
  6155. - Warn about unsafe ControlPort configurations.
  6156. - Directory authorities now call routers Fast if their bandwidth is
  6157. at least 100KB/s, and consider their bandwidth adequate to be a
  6158. Guard if it is at least 250KB/s, no matter the medians. This fix
  6159. complements proposal 107.
  6160. - Directory authorities now never mark more than 2 servers per IP as
  6161. Valid and Running (or 5 on addresses shared by authorities).
  6162. Implements proposal 109, by Kevin Bauer and Damon McCoy.
  6163. - If we're a relay, avoid picking ourselves as an introduction point,
  6164. a rendezvous point, or as the final hop for internal circuits. Bug
  6165. reported by taranis and lodger.
  6166. - Exit relays that are used as a client can now reach themselves
  6167. using the .exit notation, rather than just launching an infinite
  6168. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  6169. - Fix a bug where, when we were choosing the 'end stream reason' to
  6170. put in our relay end cell that we send to the exit relay, Tor
  6171. clients on Windows were sometimes sending the wrong 'reason'. The
  6172. anonymity problem is that exit relays may be able to guess whether
  6173. the client is running Windows, thus helping partition the anonymity
  6174. set. Down the road we should stop sending reasons to exit relays,
  6175. or otherwise prevent future versions of this bug.
  6176. - Only update guard status (usable / not usable) once we have
  6177. enough directory information. This was causing us to discard all our
  6178. guards on startup if we hadn't been running for a few weeks. Fixes
  6179. bug 448.
  6180. - When our directory information has been expired for a while, stop
  6181. being willing to build circuits using it. Fixes bug 401.
  6182. o Major bugfixes (peace of mind for relay operators)
  6183. - Non-exit relays no longer answer "resolve" relay cells, so they
  6184. can't be induced to do arbitrary DNS requests. (Tor clients already
  6185. avoid using non-exit relays for resolve cells, but now servers
  6186. enforce this too.) Fixes bug 619. Patch from lodger.
  6187. - When we setconf ClientOnly to 1, close any current OR and Dir
  6188. listeners. Reported by mwenge.
  6189. o Major bugfixes (other):
  6190. - If we only ever used Tor for hidden service lookups or posts, we
  6191. would stop building circuits and start refusing connections after
  6192. 24 hours, since we falsely believed that Tor was dormant. Reported
  6193. by nwf.
  6194. - Add a new __HashedControlSessionPassword option for controllers
  6195. to use for one-off session password hashes that shouldn't get
  6196. saved to disk by SAVECONF --- Vidalia users were accumulating a
  6197. pile of HashedControlPassword lines in their torrc files, one for
  6198. each time they had restarted Tor and then clicked Save. Make Tor
  6199. automatically convert "HashedControlPassword" to this new option but
  6200. only when it's given on the command line. Partial fix for bug 586.
  6201. - Patch from "Andrew S. Lists" to catch when we contact a directory
  6202. mirror at IP address X and he says we look like we're coming from
  6203. IP address X. Otherwise this would screw up our address detection.
  6204. - Reject uploaded descriptors and extrainfo documents if they're
  6205. huge. Otherwise we'll cache them all over the network and it'll
  6206. clog everything up. Suggested by Aljosha Judmayer.
  6207. - When a hidden service was trying to establish an introduction point,
  6208. and Tor *did* manage to reuse one of the preemptively built
  6209. circuits, it didn't correctly remember which one it used,
  6210. so it asked for another one soon after, until there were no
  6211. more preemptive circuits, at which point it launched one from
  6212. scratch. Bugfix on 0.0.9.x.
  6213. o Rate limiting and load balancing improvements:
  6214. - When we add data to a write buffer in response to the data on that
  6215. write buffer getting low because of a flush, do not consider the
  6216. newly added data as a candidate for immediate flushing, but rather
  6217. make it wait until the next round of writing. Otherwise, we flush
  6218. and refill recursively, and a single greedy TLS connection can
  6219. eat all of our bandwidth.
  6220. - When counting the number of bytes written on a TLS connection,
  6221. look at the BIO actually used for writing to the network, not
  6222. at the BIO used (sometimes) to buffer data for the network.
  6223. Looking at different BIOs could result in write counts on the
  6224. order of ULONG_MAX. Fixes bug 614.
  6225. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  6226. Tor won't realize it should publish a new relay descriptor. Fixes
  6227. bug 688, reported by mfr.
  6228. - Avoid using too little bandwidth when our clock skips a few seconds.
  6229. - Choose which bridge to use proportional to its advertised bandwidth,
  6230. rather than uniformly at random. This should speed up Tor for
  6231. bridge users. Also do this for people who set StrictEntryNodes.
  6232. o Bootstrapping faster and building circuits more intelligently:
  6233. - Fix bug 660 that was preventing us from knowing that we should
  6234. preemptively build circuits to handle expected directory requests.
  6235. - When we're checking if we have enough dir info for each relay
  6236. to begin establishing circuits, make sure that we actually have
  6237. the descriptor listed in the consensus, not just any descriptor.
  6238. - Correctly notify one-hop connections when a circuit build has
  6239. failed. Possible fix for bug 669. Found by lodger.
  6240. - Clients now hold circuitless TLS connections open for 1.5 times
  6241. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  6242. rebuild a new circuit over them within that timeframe. Previously,
  6243. they held them open only for KeepalivePeriod (5 minutes).
  6244. o Performance improvements (memory):
  6245. - Add OpenBSD malloc code from "phk" as an optional malloc
  6246. replacement on Linux: some glibc libraries do very poorly with
  6247. Tor's memory allocation patterns. Pass --enable-openbsd-malloc to
  6248. ./configure to get the replacement malloc code.
  6249. - Switch our old ring buffer implementation for one more like that
  6250. used by free Unix kernels. The wasted space in a buffer with 1mb
  6251. of data will now be more like 8k than 1mb. The new implementation
  6252. also avoids realloc();realloc(); patterns that can contribute to
  6253. memory fragmentation.
  6254. - Change the way that Tor buffers data that it is waiting to write.
  6255. Instead of queueing data cells in an enormous ring buffer for each
  6256. client->OR or OR->OR connection, we now queue cells on a separate
  6257. queue for each circuit. This lets us use less slack memory, and
  6258. will eventually let us be smarter about prioritizing different kinds
  6259. of traffic.
  6260. - Reference-count and share copies of address policy entries; only 5%
  6261. of them were actually distinct.
  6262. - Tune parameters for cell pool allocation to minimize amount of
  6263. RAM overhead used.
  6264. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  6265. for every single inactive connection_t. Free items from the
  6266. 4k/16k-buffer free lists when they haven't been used for a while.
  6267. - Make memory debugging information describe more about history
  6268. of cell allocation, so we can help reduce our memory use.
  6269. - Be even more aggressive about releasing RAM from small
  6270. empty buffers. Thanks to our free-list code, this shouldn't be too
  6271. performance-intensive.
  6272. - Log malloc statistics from mallinfo() on platforms where it exists.
  6273. - Use memory pools to allocate cells with better speed and memory
  6274. efficiency, especially on platforms where malloc() is inefficient.
  6275. - Add a --with-tcmalloc option to the configure script to link
  6276. against tcmalloc (if present). Does not yet search for non-system
  6277. include paths.
  6278. o Performance improvements (socket management):
  6279. - Count the number of open sockets separately from the number of
  6280. active connection_t objects. This will let us avoid underusing
  6281. our allocated connection limit.
  6282. - We no longer use socket pairs to link an edge connection to an
  6283. anonymous directory connection or a DirPort test connection.
  6284. Instead, we track the link internally and transfer the data
  6285. in-process. This saves two sockets per "linked" connection (at the
  6286. client and at the server), and avoids the nasty Windows socketpair()
  6287. workaround.
  6288. - We were leaking a file descriptor if Tor started with a zero-length
  6289. cached-descriptors file. Patch by "freddy77".
  6290. o Performance improvements (CPU use):
  6291. - Never walk through the list of logs if we know that no log target
  6292. is interested in a given message.
  6293. - Call routerlist_remove_old_routers() much less often. This should
  6294. speed startup, especially on directory caches.
  6295. - Base64 decoding was actually showing up on our profile when parsing
  6296. the initial descriptor file; switch to an in-process all-at-once
  6297. implementation that's about 3.5x times faster than calling out to
  6298. OpenSSL.
  6299. - Use a slightly simpler string hashing algorithm (copying Python's
  6300. instead of Java's) and optimize our digest hashing algorithm to take
  6301. advantage of 64-bit platforms and to remove some possibly-costly
  6302. voodoo.
  6303. - When implementing AES counter mode, update only the portions of the
  6304. counter buffer that need to change, and don't keep separate
  6305. network-order and host-order counters on big-endian hosts (where
  6306. they are the same).
  6307. - Add an in-place version of aes_crypt() so that we can avoid doing a
  6308. needless memcpy() call on each cell payload.
  6309. - Use Critical Sections rather than Mutexes for synchronizing threads
  6310. on win32; Mutexes are heavier-weight, and designed for synchronizing
  6311. between processes.
  6312. o Performance improvements (bandwidth use):
  6313. - Don't try to launch new descriptor downloads quite so often when we
  6314. already have enough directory information to build circuits.
  6315. - Version 1 directories are no longer generated in full. Instead,
  6316. authorities generate and serve "stub" v1 directories that list
  6317. no servers. This will stop Tor versions 0.1.0.x and earlier from
  6318. working, but (for security reasons) nobody should be running those
  6319. versions anyway.
  6320. - Avoid going directly to the directory authorities even if you're a
  6321. relay, if you haven't found yourself reachable yet or if you've
  6322. decided not to advertise your dirport yet. Addresses bug 556.
  6323. - If we've gone 12 hours since our last bandwidth check, and we
  6324. estimate we have less than 50KB bandwidth capacity but we could
  6325. handle more, do another bandwidth test.
  6326. - Support "If-Modified-Since" when answering HTTP requests for
  6327. directories, running-routers documents, and v2 and v3 networkstatus
  6328. documents. (There's no need to support it for router descriptors,
  6329. since those are downloaded by descriptor digest.)
  6330. - Stop fetching directory info so aggressively if your DirPort is
  6331. on but your ORPort is off; stop fetching v2 dir info entirely.
  6332. You can override these choices with the new FetchDirInfoEarly
  6333. config option.
  6334. o Changed config option behavior (features):
  6335. - Configuration files now accept C-style strings as values. This
  6336. helps encode characters not allowed in the current configuration
  6337. file format, such as newline or #. Addresses bug 557.
  6338. - Add hidden services and DNSPorts to the list of things that make
  6339. Tor accept that it has running ports. Change starting Tor with no
  6340. ports from a fatal error to a warning; we might change it back if
  6341. this turns out to confuse anybody. Fixes bug 579.
  6342. - Make PublishServerDescriptor default to 1, so the default doesn't
  6343. have to change as we invent new directory protocol versions.
  6344. - Allow people to say PreferTunnelledDirConns rather than
  6345. PreferTunneledDirConns, for those alternate-spellers out there.
  6346. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  6347. accommodate the growing number of servers that use the default
  6348. and are reaching it.
  6349. - Make it possible to enable HashedControlPassword and
  6350. CookieAuthentication at the same time.
  6351. - When a TrackHostExits-chosen exit fails too many times in a row,
  6352. stop using it. Fixes bug 437.
  6353. o Changed config option behavior (bugfixes):
  6354. - Do not read the configuration file when we've only been told to
  6355. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  6356. based on patch from Sebastian Hahn.
  6357. - Actually validate the options passed to AuthDirReject,
  6358. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  6359. - Make "ClientOnly 1" config option disable directory ports too.
  6360. - Don't stop fetching descriptors when FetchUselessDescriptors is
  6361. set, even if we stop asking for circuits. Bug reported by tup
  6362. and ioerror.
  6363. - Servers used to decline to publish their DirPort if their
  6364. BandwidthRate or MaxAdvertisedBandwidth were below a threshold. Now
  6365. they look only at BandwidthRate and RelayBandwidthRate.
  6366. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  6367. minus 1 byte: the actual maximum declared bandwidth.
  6368. - Make "TrackHostExits ." actually work. Bugfix on 0.1.0.x.
  6369. - Make the NodeFamilies config option work. (Reported by
  6370. lodger -- it has never actually worked, even though we added it
  6371. in Oct 2004.)
  6372. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  6373. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  6374. o New config options:
  6375. - New configuration options AuthDirMaxServersPerAddr and
  6376. AuthDirMaxServersperAuthAddr to override default maximum number
  6377. of servers allowed on a single IP address. This is important for
  6378. running a test network on a single host.
  6379. - Three new config options (AlternateDirAuthority,
  6380. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  6381. user selectively replace the default directory authorities by type,
  6382. rather than the all-or-nothing replacement that DirServer offers.
  6383. - New config options AuthDirBadDir and AuthDirListBadDirs for
  6384. authorities to mark certain relays as "bad directories" in the
  6385. networkstatus documents. Also supports the "!baddir" directive in
  6386. the approved-routers file.
  6387. - New config option V2AuthoritativeDirectory that all v2 directory
  6388. authorities must set. This lets v3 authorities choose not to serve
  6389. v2 directory information.
  6390. o Minor features (other):
  6391. - When we're not serving v2 directory information, there is no reason
  6392. to actually keep any around. Remove the obsolete files and directory
  6393. on startup if they are very old and we aren't going to serve them.
  6394. - When we negotiate a v2 link-layer connection (not yet implemented),
  6395. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  6396. negotiated a v1 connection for their next step. Initial steps for
  6397. proposal 110.
  6398. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  6399. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  6400. we can start out knowing some directory caches. We don't ship with
  6401. a fallback consensus by default though, because it was making
  6402. bootstrapping take too long while we tried many down relays.
  6403. - Authorities send back an X-Descriptor-Not-New header in response to
  6404. an accepted-but-discarded descriptor upload. Partially implements
  6405. fix for bug 535.
  6406. - If we find a cached-routers file that's been sitting around for more
  6407. than 28 days unmodified, then most likely it's a leftover from
  6408. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  6409. routers anyway.
  6410. - When we (as a cache) download a descriptor because it was listed
  6411. in a consensus, remember when the consensus was supposed to expire,
  6412. and don't expire the descriptor until then.
  6413. - Optionally (if built with -DEXPORTMALLINFO) export the output
  6414. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  6415. from localhost.
  6416. - Tag every guard node in our state file with the version that
  6417. we believe added it, or with our own version if we add it. This way,
  6418. if a user temporarily runs an old version of Tor and then switches
  6419. back to a new one, she doesn't automatically lose her guards.
  6420. - When somebody requests a list of statuses or servers, and we have
  6421. none of those, return a 404 rather than an empty 200.
  6422. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  6423. from croup.)
  6424. - Add an HSAuthorityRecordStats option that hidden service authorities
  6425. can use to track statistics of overall hidden service usage without
  6426. logging information that would be as useful to an attacker.
  6427. - Allow multiple HiddenServicePort directives with the same virtual
  6428. port; when they occur, the user is sent round-robin to one
  6429. of the target ports chosen at random. Partially fixes bug 393 by
  6430. adding limited ad-hoc round-robining.
  6431. - Revamp file-writing logic so we don't need to have the entire
  6432. contents of a file in memory at once before we write to disk. Tor,
  6433. meet stdio.
  6434. o Minor bugfixes (other):
  6435. - Alter the code that tries to recover from unhandled write
  6436. errors, to not try to flush onto a socket that's given us
  6437. unhandled errors.
  6438. - Directory mirrors no longer include a guess at the client's IP
  6439. address if the connection appears to be coming from the same /24
  6440. network; it was producing too many wrong guesses.
  6441. - If we're trying to flush the last bytes on a connection (for
  6442. example, when answering a directory request), reset the
  6443. time-to-give-up timeout every time we manage to write something
  6444. on the socket.
  6445. - Reject router descriptors with out-of-range bandwidthcapacity or
  6446. bandwidthburst values.
  6447. - If we can't expand our list of entry guards (e.g. because we're
  6448. using bridges or we have StrictEntryNodes set), don't mark relays
  6449. down when they fail a directory request. Otherwise we're too quick
  6450. to mark all our entry points down.
  6451. - Authorities no longer send back "400 you're unreachable please fix
  6452. it" errors to Tor servers that aren't online all the time. We're
  6453. supposed to tolerate these servers now.
  6454. - Let directory authorities startup even when they can't generate
  6455. a descriptor immediately, e.g. because they don't know their
  6456. address.
  6457. - Correctly enforce that elements of directory objects do not appear
  6458. more often than they are allowed to appear.
  6459. - Stop allowing hibernating servers to be "stable" or "fast".
  6460. - On Windows, we were preventing other processes from reading
  6461. cached-routers while Tor was running. (Reported by janbar)
  6462. - Check return values from pthread_mutex functions.
  6463. - When opening /dev/null in finish_daemonize(), do not pass the
  6464. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  6465. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  6466. o Controller features:
  6467. - The GETCONF command now escapes and quotes configuration values
  6468. that don't otherwise fit into the torrc file.
  6469. - The SETCONF command now handles quoted values correctly.
  6470. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  6471. ask about source, timestamp of arrival, purpose, etc. We need
  6472. something like this to help Vidalia not do GeoIP lookups on bridge
  6473. addresses.
  6474. - Allow multiple HashedControlPassword config lines, to support
  6475. multiple controller passwords.
  6476. - Accept LF instead of CRLF on controller, since some software has a
  6477. hard time generating real Internet newlines.
  6478. - Add GETINFO values for the server status events
  6479. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  6480. Robert Hogan.
  6481. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  6482. GETINFO for Torstat to use until it can switch to using extrainfos.
  6483. - New config option CookieAuthFile to choose a new location for the
  6484. cookie authentication file, and config option
  6485. CookieAuthFileGroupReadable to make it group-readable.
  6486. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  6487. match requests to applications. Patch from Robert Hogan.
  6488. - Add a RESOLVE command to launch hostname lookups. Original patch
  6489. from Robert Hogan.
  6490. - Add GETINFO status/enough-dir-info to let controllers tell whether
  6491. Tor has downloaded sufficient directory information. Patch from Tup.
  6492. - You can now use the ControlSocket option to tell Tor to listen for
  6493. controller connections on Unix domain sockets on systems that
  6494. support them. Patch from Peter Palfrader.
  6495. - New "GETINFO address-mappings/*" command to get address mappings
  6496. with expiry information. "addr-mappings/*" is now deprecated.
  6497. Patch from Tup.
  6498. - Add a new config option __DisablePredictedCircuits designed for
  6499. use by the controller, when we don't want Tor to build any circuits
  6500. preemptively.
  6501. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  6502. so we can exit from the middle of the circuit.
  6503. - Implement "getinfo status/circuit-established".
  6504. - Implement "getinfo status/version/..." so a controller can tell
  6505. whether the current version is recommended, and whether any versions
  6506. are good, and how many authorities agree. Patch from "shibz".
  6507. - Controllers should now specify cache=no or cache=yes when using
  6508. the +POSTDESCRIPTOR command.
  6509. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  6510. Robert Hogan. Fixes the first part of bug 681.
  6511. - When reporting clock skew, and we know that the clock is _at least
  6512. as skewed_ as some value, but we don't know the actual value,
  6513. report the value as a "minimum skew."
  6514. o Controller bugfixes:
  6515. - Generate "STATUS_SERVER" events rather than misspelled
  6516. "STATUS_SEVER" events. Caught by mwenge.
  6517. - Reject controller commands over 1MB in length, so rogue
  6518. processes can't run us out of memory.
  6519. - Change the behavior of "getinfo status/good-server-descriptor"
  6520. so it doesn't return failure when any authority disappears.
  6521. - Send NAMESERVER_STATUS messages for a single failed nameserver
  6522. correctly.
  6523. - When the DANGEROUS_VERSION controller status event told us we're
  6524. running an obsolete version, it used the string "OLD" to describe
  6525. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  6526. "OBSOLETE" in both cases.
  6527. - Respond to INT and TERM SIGNAL commands before we execute the
  6528. signal, in case the signal shuts us down. We had a patch in
  6529. 0.1.2.1-alpha that tried to do this by queueing the response on
  6530. the connection's buffer before shutting down, but that really
  6531. isn't the same thing at all. Bug located by Matt Edman.
  6532. - Provide DNS expiry times in GMT, not in local time. For backward
  6533. compatibility, ADDRMAP events only provide GMT expiry in an extended
  6534. field. "GETINFO address-mappings" always does the right thing.
  6535. - Use CRLF line endings properly in NS events.
  6536. - Make 'getinfo fingerprint' return a 551 error if we're not a
  6537. server, so we match what the control spec claims we do. Reported
  6538. by daejees.
  6539. - Fix a typo in an error message when extendcircuit fails that
  6540. caused us to not follow the \r\n-based delimiter protocol. Reported
  6541. by daejees.
  6542. - When tunneling an encrypted directory connection, and its first
  6543. circuit fails, do not leave it unattached and ask the controller
  6544. to deal. Fixes the second part of bug 681.
  6545. - Treat some 403 responses from directory servers as INFO rather than
  6546. WARN-severity events.
  6547. o Portability / building / compiling:
  6548. - When building with --enable-gcc-warnings, check for whether Apple's
  6549. warning "-Wshorten-64-to-32" is available.
  6550. - Support compilation to target iPhone; patch from cjacker huang.
  6551. To build for iPhone, pass the --enable-iphone option to configure.
  6552. - Port Tor to build and run correctly on Windows CE systems, using
  6553. the wcecompat library. Contributed by Valerio Lupi.
  6554. - Detect non-ASCII platforms (if any still exist) and refuse to
  6555. build there: some of our code assumes that 'A' is 65 and so on.
  6556. - Clear up some MIPSPro compiler warnings.
  6557. - Make autoconf search for libevent, openssl, and zlib consistently.
  6558. - Update deprecated macros in configure.in.
  6559. - When warning about missing headers, tell the user to let us
  6560. know if the compile succeeds anyway, so we can downgrade the
  6561. warning.
  6562. - Include the current subversion revision as part of the version
  6563. string: either fetch it directly if we're in an SVN checkout, do
  6564. some magic to guess it if we're in an SVK checkout, or use
  6565. the last-detected version if we're building from a .tar.gz.
  6566. Use this version consistently in log messages.
  6567. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  6568. - Read resolv.conf files correctly on platforms where read() returns
  6569. partial results on small file reads.
  6570. - Build without verbose warnings even on gcc 4.2 and 4.3.
  6571. - On Windows, correctly detect errors when listing the contents of
  6572. a directory. Fix from lodger.
  6573. - Run 'make test' as part of 'make dist', so we stop releasing so
  6574. many development snapshots that fail their unit tests.
  6575. - Add support to detect Libevent versions in the 1.4.x series
  6576. on mingw.
  6577. - Add command-line arguments to unit-test executable so that we can
  6578. invoke any chosen test from the command line rather than having
  6579. to run the whole test suite at once; and so that we can turn on
  6580. logging for the unit tests.
  6581. - Do not automatically run configure from autogen.sh. This
  6582. non-standard behavior tended to annoy people who have built other
  6583. programs.
  6584. - Fix a macro/CPP interaction that was confusing some compilers:
  6585. some GCCs don't like #if/#endif pairs inside macro arguments.
  6586. Fixes bug 707.
  6587. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  6588. Fixes bug 704; fix from Steven Murdoch.
  6589. - Correctly detect transparent proxy support on Linux hosts that
  6590. require in.h to be included before netfilter_ipv4.h. Patch
  6591. from coderman.
  6592. o Logging improvements:
  6593. - When we haven't had any application requests lately, don't bother
  6594. logging that we have expired a bunch of descriptors.
  6595. - When attempting to open a logfile fails, tell us why.
  6596. - Only log guard node status when guard node status has changed.
  6597. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  6598. make "INFO" 75% less verbose.
  6599. - When SafeLogging is disabled, log addresses along with all TLS
  6600. errors.
  6601. - Report TLS "zero return" case as a "clean close" and "IO error"
  6602. as a "close". Stop calling closes "unexpected closes": existing
  6603. Tors don't use SSL_close(), so having a connection close without
  6604. the TLS shutdown handshake is hardly unexpected.
  6605. - When we receive a consensus from the future, warn about skew.
  6606. - Make "not enough dir info yet" warnings describe *why* Tor feels
  6607. it doesn't have enough directory info yet.
  6608. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  6609. consumers. (We already do this on HUP.)
  6610. - Give more descriptive well-formedness errors for out-of-range
  6611. hidden service descriptor/protocol versions.
  6612. - Stop recommending that every server operator send mail to tor-ops.
  6613. Resolves bug 597. Bugfix on 0.1.2.x.
  6614. - Improve skew reporting: try to give the user a better log message
  6615. about how skewed they are, and how much this matters.
  6616. - New --quiet command-line option to suppress the default console log.
  6617. Good in combination with --hash-password.
  6618. - Don't complain that "your server has not managed to confirm that its
  6619. ports are reachable" if we haven't been able to build any circuits
  6620. yet.
  6621. - Detect the reason for failing to mmap a descriptor file we just
  6622. wrote, and give a more useful log message. Fixes bug 533.
  6623. - Always prepend "Bug: " to any log message about a bug.
  6624. - When dumping memory usage, list bytes used in buffer memory
  6625. free-lists.
  6626. - When running with dmalloc, dump more stats on hup and on exit.
  6627. - Put a platform string (e.g. "Linux i686") in the startup log
  6628. message, so when people paste just their logs, we know if it's
  6629. OpenBSD or Windows or what.
  6630. - When logging memory usage, break down memory used in buffers by
  6631. buffer type.
  6632. - When we are reporting the DirServer line we just parsed, we were
  6633. logging the second stanza of the key fingerprint, not the first.
  6634. - Even though Windows is equally happy with / and \ as path separators,
  6635. try to use \ consistently on Windows and / consistently on Unix: it
  6636. makes the log messages nicer.
  6637. - On OSX, stop warning the user that kqueue support in libevent is
  6638. "experimental", since it seems to have worked fine for ages.
  6639. o Contributed scripts and tools:
  6640. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  6641. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  6642. Perry.
  6643. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  6644. Unix users an easy way to script their Tor process (e.g. by
  6645. adjusting bandwidth based on the time of the day).
  6646. - In the exitlist script, only consider the most recently published
  6647. server descriptor for each server. Also, when the user requests
  6648. a list of servers that _reject_ connections to a given address,
  6649. explicitly exclude the IPs that also have servers that accept
  6650. connections to that address. Resolves bug 405.
  6651. - Include a new contrib/tor-exit-notice.html file that exit relay
  6652. operators can put on their website to help reduce abuse queries.
  6653. o Newly deprecated features:
  6654. - The status/version/num-versioning and status/version/num-concurring
  6655. GETINFO controller options are no longer useful in the v3 directory
  6656. protocol: treat them as deprecated, and warn when they're used.
  6657. - The RedirectExits config option is now deprecated.
  6658. o Removed features:
  6659. - Drop the old code to choke directory connections when the
  6660. corresponding OR connections got full: thanks to the cell queue
  6661. feature, OR conns don't get full any more.
  6662. - Remove the old "dns worker" server DNS code: it hasn't been default
  6663. since 0.1.2.2-alpha, and all the servers are using the new
  6664. eventdns code.
  6665. - Remove the code to generate the oldest (v1) directory format.
  6666. - Remove support for the old bw_accounting file: we've been storing
  6667. bandwidth accounting information in the state file since
  6668. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  6669. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  6670. downgrade to 0.1.1.x or earlier.
  6671. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  6672. it, it had no AES, and it hasn't seen any security patches since
  6673. 2004.
  6674. - Stop overloading the circuit_t.onionskin field for both "onionskin
  6675. from a CREATE cell that we are waiting for a cpuworker to be
  6676. assigned" and "onionskin from an EXTEND cell that we are going to
  6677. send to an OR as soon as we are connected". Might help with bug 600.
  6678. - Remove the tor_strpartition() function: its logic was confused,
  6679. and it was only used for one thing that could be implemented far
  6680. more easily.
  6681. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  6682. and TorControl.py, as they use the old v0 controller protocol,
  6683. and are obsoleted by TorFlow anyway.
  6684. - Drop support for v1 rendezvous descriptors, since we never used
  6685. them anyway, and the code has probably rotted by now. Based on
  6686. patch from Karsten Loesing.
  6687. - Stop allowing address masks that do not correspond to bit prefixes.
  6688. We have warned about these for a really long time; now it's time
  6689. to reject them. (Patch from croup.)
  6690. - Remove an optimization in the AES counter-mode code that assumed
  6691. that the counter never exceeded 2^68. When the counter can be set
  6692. arbitrarily as an IV (as it is by Karsten's new hidden services
  6693. code), this assumption no longer holds.
  6694. - Disable the SETROUTERPURPOSE controller command: it is now
  6695. obsolete.
  6696. Changes in version 0.1.2.19 - 2008-01-17
  6697. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  6698. exit policy a little bit more conservative so it's safer to run an
  6699. exit relay on a home system, and fixes a variety of smaller issues.
  6700. o Security fixes:
  6701. - Exit policies now reject connections that are addressed to a
  6702. relay's public (external) IP address too, unless
  6703. ExitPolicyRejectPrivate is turned off. We do this because too
  6704. many relays are running nearby to services that trust them based
  6705. on network address.
  6706. o Major bugfixes:
  6707. - When the clock jumps forward a lot, do not allow the bandwidth
  6708. buckets to become negative. Fixes bug 544.
  6709. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  6710. on every successful resolve. Reported by Mike Perry.
  6711. - Purge old entries from the "rephist" database and the hidden
  6712. service descriptor database even when DirPort is zero.
  6713. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  6714. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  6715. crashing or mis-answering these requests.
  6716. - When we decide to send a 503 response to a request for servers, do
  6717. not then also send the server descriptors: this defeats the whole
  6718. purpose. Fixes bug 539.
  6719. o Minor bugfixes:
  6720. - Changing the ExitPolicyRejectPrivate setting should cause us to
  6721. rebuild our server descriptor.
  6722. - Fix handling of hex nicknames when answering controller requests for
  6723. networkstatus by name, or when deciding whether to warn about
  6724. unknown routers in a config option. (Patch from mwenge.)
  6725. - Fix a couple of hard-to-trigger autoconf problems that could result
  6726. in really weird results on platforms whose sys/types.h files define
  6727. nonstandard integer types.
  6728. - Don't try to create the datadir when running --verify-config or
  6729. --hash-password. Resolves bug 540.
  6730. - If we were having problems getting a particular descriptor from the
  6731. directory caches, and then we learned about a new descriptor for
  6732. that router, we weren't resetting our failure count. Reported
  6733. by lodger.
  6734. - Although we fixed bug 539 (where servers would send HTTP status 503
  6735. responses _and_ send a body too), there are still servers out there
  6736. that haven't upgraded. Therefore, make clients parse such bodies
  6737. when they receive them.
  6738. - Run correctly on systems where rlim_t is larger than unsigned long.
  6739. This includes some 64-bit systems.
  6740. - Run correctly on platforms (like some versions of OS X 10.5) where
  6741. the real limit for number of open files is OPEN_FILES, not rlim_max
  6742. from getrlimit(RLIMIT_NOFILES).
  6743. - Avoid a spurious free on base64 failure.
  6744. - Avoid segfaults on certain complex invocations of
  6745. router_get_by_hexdigest().
  6746. - Fix rare bug on REDIRECTSTREAM control command when called with no
  6747. port set: it could erroneously report an error when none had
  6748. happened.
  6749. Changes in version 0.1.2.18 - 2007-10-28
  6750. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  6751. hidden service introduction that were causing huge delays, and a big
  6752. bug that was causing some servers to disappear from the network status
  6753. lists for a few hours each day.
  6754. o Major bugfixes (crashes):
  6755. - If a connection is shut down abruptly because of something that
  6756. happened inside connection_flushed_some(), do not call
  6757. connection_finished_flushing(). Should fix bug 451:
  6758. "connection_stop_writing: Assertion conn->write_event failed"
  6759. Bugfix on 0.1.2.7-alpha.
  6760. - Fix possible segfaults in functions called from
  6761. rend_process_relay_cell().
  6762. o Major bugfixes (hidden services):
  6763. - Hidden services were choosing introduction points uniquely by
  6764. hexdigest, but when constructing the hidden service descriptor
  6765. they merely wrote the (potentially ambiguous) nickname.
  6766. - Clients now use the v2 intro format for hidden service
  6767. connections: they specify their chosen rendezvous point by identity
  6768. digest rather than by (potentially ambiguous) nickname. These
  6769. changes could speed up hidden service connections dramatically.
  6770. o Major bugfixes (other):
  6771. - Stop publishing a new server descriptor just because we get a
  6772. HUP signal. This led (in a roundabout way) to some servers getting
  6773. dropped from the networkstatus lists for a few hours each day.
  6774. - When looking for a circuit to cannibalize, consider family as well
  6775. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  6776. circuit cannibalization).
  6777. - When a router wasn't listed in a new networkstatus, we were leaving
  6778. the flags for that router alone -- meaning it remained Named,
  6779. Running, etc -- even though absence from the networkstatus means
  6780. that it shouldn't be considered to exist at all anymore. Now we
  6781. clear all the flags for routers that fall out of the networkstatus
  6782. consensus. Fixes bug 529.
  6783. o Minor bugfixes:
  6784. - Don't try to access (or alter) the state file when running
  6785. --list-fingerprint or --verify-config or --hash-password. Resolves
  6786. bug 499.
  6787. - When generating information telling us how to extend to a given
  6788. router, do not try to include the nickname if it is
  6789. absent. Resolves bug 467.
  6790. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  6791. a way to trigger this remotely.)
  6792. - When sending a status event to the controller telling it that an
  6793. OR address is reachable, set the port correctly. (Previously we
  6794. were reporting the dir port.)
  6795. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  6796. command. Bugfix on 0.1.2.17.
  6797. - When loading bandwidth history, do not believe any information in
  6798. the future. Fixes bug 434.
  6799. - When loading entry guard information, do not believe any information
  6800. in the future.
  6801. - When we have our clock set far in the future and generate an
  6802. onion key, then re-set our clock to be correct, we should not stop
  6803. the onion key from getting rotated.
  6804. - On some platforms, accept() can return a broken address. Detect
  6805. this more quietly, and deal accordingly. Fixes bug 483.
  6806. - It's not actually an error to find a non-pending entry in the DNS
  6807. cache when canceling a pending resolve. Don't log unless stuff
  6808. is fishy. Resolves bug 463.
  6809. - Don't reset trusted dir server list when we set a configuration
  6810. option. Patch from Robert Hogan.
  6811. Changes in version 0.1.2.17 - 2007-08-30
  6812. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  6813. X bundles. Vidalia 0.0.14 makes authentication required for the
  6814. ControlPort in the default configuration, which addresses important
  6815. security risks. Everybody who uses Vidalia (or another controller)
  6816. should upgrade.
  6817. In addition, this Tor update fixes major load balancing problems with
  6818. path selection, which should speed things up a lot once many people
  6819. have upgraded.
  6820. o Major bugfixes (security):
  6821. - We removed support for the old (v0) control protocol. It has been
  6822. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  6823. become more of a headache than it's worth.
  6824. o Major bugfixes (load balancing):
  6825. - When choosing nodes for non-guard positions, weight guards
  6826. proportionally less, since they already have enough load. Patch
  6827. from Mike Perry.
  6828. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  6829. will allow fast Tor servers to get more attention.
  6830. - When we're upgrading from an old Tor version, forget our current
  6831. guards and pick new ones according to the new weightings. These
  6832. three load balancing patches could raise effective network capacity
  6833. by a factor of four. Thanks to Mike Perry for measurements.
  6834. o Major bugfixes (stream expiration):
  6835. - Expire not-yet-successful application streams in all cases if
  6836. they've been around longer than SocksTimeout. Right now there are
  6837. some cases where the stream will live forever, demanding a new
  6838. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  6839. o Minor features (controller):
  6840. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  6841. is valid before any authentication has been received. It tells
  6842. a controller what kind of authentication is expected, and what
  6843. protocol is spoken. Implements proposal 119.
  6844. o Minor bugfixes (performance):
  6845. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  6846. greatly speeding up loading cached-routers from disk on startup.
  6847. - Disable sentinel-based debugging for buffer code: we squashed all
  6848. the bugs that this was supposed to detect a long time ago, and now
  6849. its only effect is to change our buffer sizes from nice powers of
  6850. two (which platform mallocs tend to like) to values slightly over
  6851. powers of two (which make some platform mallocs sad).
  6852. o Minor bugfixes (misc):
  6853. - If exit bandwidth ever exceeds one third of total bandwidth, then
  6854. use the correct formula to weight exit nodes when choosing paths.
  6855. Based on patch from Mike Perry.
  6856. - Choose perfectly fairly among routers when choosing by bandwidth and
  6857. weighting by fraction of bandwidth provided by exits. Previously, we
  6858. would choose with only approximate fairness, and correct ourselves
  6859. if we ran off the end of the list.
  6860. - If we require CookieAuthentication but we fail to write the
  6861. cookie file, we would warn but not exit, and end up in a state
  6862. where no controller could authenticate. Now we exit.
  6863. - If we require CookieAuthentication, stop generating a new cookie
  6864. every time we change any piece of our config.
  6865. - Refuse to start with certain directory authority keys, and
  6866. encourage people using them to stop.
  6867. - Terminate multi-line control events properly. Original patch
  6868. from tup.
  6869. - Fix a minor memory leak when we fail to find enough suitable
  6870. servers to choose a circuit.
  6871. - Stop leaking part of the descriptor when we run into a particularly
  6872. unparseable piece of it.
  6873. Changes in version 0.1.2.16 - 2007-08-01
  6874. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  6875. remote attacker in certain situations to rewrite the user's torrc
  6876. configuration file. This can completely compromise anonymity of users
  6877. in most configurations, including those running the Vidalia bundles,
  6878. TorK, etc. Or worse.
  6879. o Major security fixes:
  6880. - Close immediately after missing authentication on control port;
  6881. do not allow multiple authentication attempts.
  6882. Changes in version 0.1.2.15 - 2007-07-17
  6883. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  6884. problems, fixes compilation on BSD, and fixes a variety of other
  6885. bugs. Everybody should upgrade.
  6886. o Major bugfixes (compilation):
  6887. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  6888. o Major bugfixes (crashes):
  6889. - Try even harder not to dereference the first character after
  6890. an mmap(). Reported by lodger.
  6891. - Fix a crash bug in directory authorities when we re-number the
  6892. routerlist while inserting a new router.
  6893. - When the cached-routers file is an even multiple of the page size,
  6894. don't run off the end and crash. (Fixes bug 455; based on idea
  6895. from croup.)
  6896. - Fix eventdns.c behavior on Solaris: It is critical to include
  6897. orconfig.h _before_ sys/types.h, so that we can get the expected
  6898. definition of _FILE_OFFSET_BITS.
  6899. o Major bugfixes (security):
  6900. - Fix a possible buffer overrun when using BSD natd support. Bug
  6901. found by croup.
  6902. - When sending destroy cells from a circuit's origin, don't include
  6903. the reason for tearing down the circuit. The spec says we didn't,
  6904. and now we actually don't. Reported by lodger.
  6905. - Keep streamids from different exits on a circuit separate. This
  6906. bug may have allowed other routers on a given circuit to inject
  6907. cells into streams. Reported by lodger; fixes bug 446.
  6908. - If there's a never-before-connected-to guard node in our list,
  6909. never choose any guards past it. This way we don't expand our
  6910. guard list unless we need to.
  6911. o Minor bugfixes (guard nodes):
  6912. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  6913. don't get overused as guards.
  6914. o Minor bugfixes (directory):
  6915. - Correctly count the number of authorities that recommend each
  6916. version. Previously, we were under-counting by 1.
  6917. - Fix a potential crash bug when we load many server descriptors at
  6918. once and some of them make others of them obsolete. Fixes bug 458.
  6919. o Minor bugfixes (hidden services):
  6920. - Stop tearing down the whole circuit when the user asks for a
  6921. connection to a port that the hidden service didn't configure.
  6922. Resolves bug 444.
  6923. o Minor bugfixes (misc):
  6924. - On Windows, we were preventing other processes from reading
  6925. cached-routers while Tor was running. Reported by janbar.
  6926. - Fix a possible (but very unlikely) bug in picking routers by
  6927. bandwidth. Add a log message to confirm that it is in fact
  6928. unlikely. Patch from lodger.
  6929. - Backport a couple of memory leak fixes.
  6930. - Backport miscellaneous cosmetic bugfixes.
  6931. Changes in version 0.1.2.14 - 2007-05-25
  6932. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  6933. change especially affects those who serve or use hidden services),
  6934. and fixes several other crash- and security-related bugs.
  6935. o Directory authority changes:
  6936. - Two directory authorities (moria1 and moria2) just moved to new
  6937. IP addresses. This change will particularly affect those who serve
  6938. or use hidden services.
  6939. o Major bugfixes (crashes):
  6940. - If a directory server runs out of space in the connection table
  6941. as it's processing a begin_dir request, it will free the exit stream
  6942. but leave it attached to the circuit, leading to unpredictable
  6943. behavior. (Reported by seeess, fixes bug 425.)
  6944. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  6945. to corrupt memory under some really unlikely scenarios.
  6946. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  6947. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  6948. by lodger.)
  6949. o Major bugfixes (security):
  6950. - When choosing an entry guard for a circuit, avoid using guards
  6951. that are in the same family as the chosen exit -- not just guards
  6952. that are exactly the chosen exit. (Reported by lodger.)
  6953. o Major bugfixes (resource management):
  6954. - If a directory authority is down, skip it when deciding where to get
  6955. networkstatus objects or descriptors. Otherwise we keep asking
  6956. every 10 seconds forever. Fixes bug 384.
  6957. - Count it as a failure if we fetch a valid network-status but we
  6958. don't want to keep it. Otherwise we'll keep fetching it and keep
  6959. not wanting to keep it. Fixes part of bug 422.
  6960. - If all of our dirservers have given us bad or no networkstatuses
  6961. lately, then stop hammering them once per minute even when we
  6962. think they're failed. Fixes another part of bug 422.
  6963. o Minor bugfixes:
  6964. - Actually set the purpose correctly for descriptors inserted with
  6965. purpose=controller.
  6966. - When we have k non-v2 authorities in our DirServer config,
  6967. we ignored the last k authorities in the list when updating our
  6968. network-statuses.
  6969. - Correctly back-off from requesting router descriptors that we are
  6970. having a hard time downloading.
  6971. - Read resolv.conf files correctly on platforms where read() returns
  6972. partial results on small file reads.
  6973. - Don't rebuild the entire router store every time we get 32K of
  6974. routers: rebuild it when the journal gets very large, or when
  6975. the gaps in the store get very large.
  6976. o Minor features:
  6977. - When routers publish SVN revisions in their router descriptors,
  6978. authorities now include those versions correctly in networkstatus
  6979. documents.
  6980. - Warn when using a version of libevent before 1.3b to run a server on
  6981. OSX or BSD: these versions interact badly with userspace threads.
  6982. Changes in version 0.1.2.13 - 2007-04-24
  6983. This release features some major anonymity fixes, such as safer path
  6984. selection; better client performance; faster bootstrapping, better
  6985. address detection, and better DNS support for servers; write limiting as
  6986. well as read limiting to make servers easier to run; and a huge pile of
  6987. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  6988. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  6989. of the Freenode IRC network, remembering his patience and vision for
  6990. free speech on the Internet.
  6991. o Major features, client performance:
  6992. - Weight directory requests by advertised bandwidth. Now we can
  6993. let servers enable write limiting but still allow most clients to
  6994. succeed at their directory requests. (We still ignore weights when
  6995. choosing a directory authority; I hope this is a feature.)
  6996. - Stop overloading exit nodes -- avoid choosing them for entry or
  6997. middle hops when the total bandwidth available from non-exit nodes
  6998. is much higher than the total bandwidth available from exit nodes.
  6999. - Rather than waiting a fixed amount of time between retrying
  7000. application connections, we wait only 10 seconds for the first,
  7001. 10 seconds for the second, and 15 seconds for each retry after
  7002. that. Hopefully this will improve the expected user experience.
  7003. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  7004. to open a stream fails; now we do in more cases. This should
  7005. make clients able to find a good exit faster in some cases, since
  7006. unhandleable requests will now get an error rather than timing out.
  7007. o Major features, client functionality:
  7008. - Implement BEGIN_DIR cells, so we can connect to a directory
  7009. server via TLS to do encrypted directory requests rather than
  7010. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  7011. config options if you like. For now, this feature only works if
  7012. you already have a descriptor for the destination dirserver.
  7013. - Add support for transparent application connections: this basically
  7014. bundles the functionality of trans-proxy-tor into the Tor
  7015. mainline. Now hosts with compliant pf/netfilter implementations
  7016. can redirect TCP connections straight to Tor without diverting
  7017. through SOCKS. (Based on patch from tup.)
  7018. - Add support for using natd; this allows FreeBSDs earlier than
  7019. 5.1.2 to have ipfw send connections through Tor without using
  7020. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  7021. o Major features, servers:
  7022. - Setting up a dyndns name for your server is now optional: servers
  7023. with no hostname or IP address will learn their IP address by
  7024. asking the directory authorities. This code only kicks in when you
  7025. would normally have exited with a "no address" error. Nothing's
  7026. authenticated, so use with care.
  7027. - Directory servers now spool server descriptors, v1 directories,
  7028. and v2 networkstatus objects to buffers as needed rather than en
  7029. masse. They also mmap the cached-routers files. These steps save
  7030. lots of memory.
  7031. - Stop requiring clients to have well-formed certificates, and stop
  7032. checking nicknames in certificates. (Clients have certificates so
  7033. that they can look like Tor servers, but in the future we might want
  7034. to allow them to look like regular TLS clients instead. Nicknames
  7035. in certificates serve no purpose other than making our protocol
  7036. easier to recognize on the wire.) Implements proposal 106.
  7037. o Improvements on DNS support:
  7038. - Add "eventdns" asynchronous dns library originally based on code
  7039. from Adam Langley. Now we can discard the old rickety dnsworker
  7040. concept, and support a wider variety of DNS functions. Allows
  7041. multithreaded builds on NetBSD and OpenBSD again.
  7042. - Add server-side support for "reverse" DNS lookups (using PTR
  7043. records so clients can determine the canonical hostname for a given
  7044. IPv4 address). Only supported by servers using eventdns; servers
  7045. now announce in their descriptors if they don't support eventdns.
  7046. - Workaround for name servers (like Earthlink's) that hijack failing
  7047. DNS requests and replace the no-such-server answer with a "helpful"
  7048. redirect to an advertising-driven search portal. Also work around
  7049. DNS hijackers who "helpfully" decline to hijack known-invalid
  7050. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  7051. lets you turn it off.
  7052. - Servers now check for the case when common DNS requests are going to
  7053. wildcarded addresses (i.e. all getting the same answer), and change
  7054. their exit policy to reject *:* if it's happening.
  7055. - When asked to resolve a hostname, don't use non-exit servers unless
  7056. requested to do so. This allows servers with broken DNS to be
  7057. useful to the network.
  7058. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  7059. useless IPv6 DNS resolves.
  7060. - Specify and implement client-side SOCKS5 interface for reverse DNS
  7061. lookups (see doc/socks-extensions.txt). Also cache them.
  7062. - When we change nameservers or IP addresses, reset and re-launch
  7063. our tests for DNS hijacking.
  7064. o Improvements on reachability testing:
  7065. - Servers send out a burst of long-range padding cells once they've
  7066. established that they're reachable. Spread them over 4 circuits,
  7067. so hopefully a few will be fast. This exercises bandwidth and
  7068. bootstraps them into the directory more quickly.
  7069. - When we find our DirPort to be reachable, publish a new descriptor
  7070. so we'll tell the world (reported by pnx).
  7071. - Directory authorities now only decide that routers are reachable
  7072. if their identity keys are as expected.
  7073. - Do DirPort reachability tests less often, since a single test
  7074. chews through many circuits before giving up.
  7075. - Avoid some false positives during reachability testing: don't try
  7076. to test via a server that's on the same /24 network as us.
  7077. - Start publishing one minute or so after we find our ORPort
  7078. to be reachable. This will help reduce the number of descriptors
  7079. we have for ourselves floating around, since it's quite likely
  7080. other things (e.g. DirPort) will change during that minute too.
  7081. - Routers no longer try to rebuild long-term connections to directory
  7082. authorities, and directory authorities no longer try to rebuild
  7083. long-term connections to all servers. We still don't hang up
  7084. connections in these two cases though -- we need to look at it
  7085. more carefully to avoid flapping, and we likely need to wait til
  7086. 0.1.1.x is obsolete.
  7087. o Improvements on rate limiting:
  7088. - Enable write limiting as well as read limiting. Now we sacrifice
  7089. capacity if we're pushing out lots of directory traffic, rather
  7090. than overrunning the user's intended bandwidth limits.
  7091. - Include TLS overhead when counting bandwidth usage; previously, we
  7092. would count only the bytes sent over TLS, but not the bytes used
  7093. to send them.
  7094. - Servers decline directory requests much more aggressively when
  7095. they're low on bandwidth. Otherwise they end up queueing more and
  7096. more directory responses, which can't be good for latency.
  7097. - But never refuse directory requests from local addresses.
  7098. - Be willing to read or write on local connections (e.g. controller
  7099. connections) even when the global rate limiting buckets are empty.
  7100. - Flush local controller connection buffers periodically as we're
  7101. writing to them, so we avoid queueing 4+ megabytes of data before
  7102. trying to flush.
  7103. - Revise and clean up the torrc.sample that we ship with; add
  7104. a section for BandwidthRate and BandwidthBurst.
  7105. o Major features, NT services:
  7106. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  7107. command-line flag so that admins can override the default by saying
  7108. "tor --service install --user "SomeUser"". This will not affect
  7109. existing installed services. Also, warn the user that the service
  7110. will look for its configuration file in the service user's
  7111. %appdata% directory. (We can't do the "hardwire the user's appdata
  7112. directory" trick any more, since we may not have read access to that
  7113. directory.)
  7114. - Support running the Tor service with a torrc not in the same
  7115. directory as tor.exe and default to using the torrc located in
  7116. the %appdata%\Tor\ of the user who installed the service. Patch
  7117. from Matt Edman.
  7118. - Add an --ignore-missing-torrc command-line option so that we can
  7119. get the "use sensible defaults if the configuration file doesn't
  7120. exist" behavior even when specifying a torrc location on the
  7121. command line.
  7122. - When stopping an NT service, wait up to 10 sec for it to actually
  7123. stop. (Patch from Matt Edman; resolves bug 295.)
  7124. o Directory authority improvements:
  7125. - Stop letting hibernating or obsolete servers affect uptime and
  7126. bandwidth cutoffs.
  7127. - Stop listing hibernating servers in the v1 directory.
  7128. - Authorities no longer recommend exits as guards if this would shift
  7129. too much load to the exit nodes.
  7130. - Authorities now specify server versions in networkstatus. This adds
  7131. about 2% to the size of compressed networkstatus docs, and allows
  7132. clients to tell which servers support BEGIN_DIR and which don't.
  7133. The implementation is forward-compatible with a proposed future
  7134. protocol version scheme not tied to Tor versions.
  7135. - DirServer configuration lines now have an orport= option so
  7136. clients can open encrypted tunnels to the authorities without
  7137. having downloaded their descriptors yet. Enabled for moria1,
  7138. moria2, tor26, and lefkada now in the default configuration.
  7139. - Add a BadDirectory flag to network status docs so that authorities
  7140. can (eventually) tell clients about caches they believe to be
  7141. broken. Not used yet.
  7142. - Allow authorities to list nodes as bad exits in their
  7143. approved-routers file by fingerprint or by address. If most
  7144. authorities set a BadExit flag for a server, clients don't think
  7145. of it as a general-purpose exit. Clients only consider authorities
  7146. that advertise themselves as listing bad exits.
  7147. - Patch from Steve Hildrey: Generate network status correctly on
  7148. non-versioning dirservers.
  7149. - Have directory authorities allow larger amounts of drift in uptime
  7150. without replacing the server descriptor: previously, a server that
  7151. restarted every 30 minutes could have 48 "interesting" descriptors
  7152. per day.
  7153. - Reserve the nickname "Unnamed" for routers that can't pick
  7154. a hostname: any router can call itself Unnamed; directory
  7155. authorities will never allocate Unnamed to any particular router;
  7156. clients won't believe that any router is the canonical Unnamed.
  7157. o Directory mirrors and clients:
  7158. - Discard any v1 directory info that's over 1 month old (for
  7159. directories) or over 1 week old (for running-routers lists).
  7160. - Clients track responses with status 503 from dirservers. After a
  7161. dirserver has given us a 503, we try not to use it until an hour has
  7162. gone by, or until we have no dirservers that haven't given us a 503.
  7163. - When we get a 503 from a directory, and we're not a server, we no
  7164. longer count the failure against the total number of failures
  7165. allowed for the object we're trying to download.
  7166. - Prepare for servers to publish descriptors less often: never
  7167. discard a descriptor simply for being too old until either it is
  7168. recommended by no authorities, or until we get a better one for
  7169. the same router. Make caches consider retaining old recommended
  7170. routers for even longer.
  7171. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  7172. headers for content, so that we can work better in the presence of
  7173. caching HTTP proxies.
  7174. - Stop fetching descriptors if you're not a dir mirror and you
  7175. haven't tried to establish any circuits lately. (This currently
  7176. causes some dangerous behavior, because when you start up again
  7177. you'll use your ancient server descriptors.)
  7178. o Major fixes, crashes:
  7179. - Stop crashing when the controller asks us to resetconf more than
  7180. one config option at once. (Vidalia 0.0.11 does this.)
  7181. - Fix a longstanding obscure crash bug that could occur when we run
  7182. out of DNS worker processes, if we're not using eventdns. (Resolves
  7183. bug 390.)
  7184. - Fix an assert that could trigger if a controller quickly set then
  7185. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  7186. - Avoid crash when telling controller about stream-status and a
  7187. stream is detached.
  7188. - Avoid sending junk to controllers or segfaulting when a controller
  7189. uses EVENT_NEW_DESC with verbose nicknames.
  7190. - Stop triggering asserts if the controller tries to extend hidden
  7191. service circuits (reported by mwenge).
  7192. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  7193. and hup, stop triggering an assert based on an empty onion_key.
  7194. - Mask out all signals in sub-threads; only the libevent signal
  7195. handler should be processing them. This should prevent some crashes
  7196. on some machines using pthreads. (Patch from coderman.)
  7197. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  7198. o Major fixes, anonymity/security:
  7199. - Automatically avoid picking more than one node from the same
  7200. /16 network when constructing a circuit. Add an
  7201. "EnforceDistinctSubnets" option to let people disable it if they
  7202. want to operate private test networks on a single subnet.
  7203. - When generating bandwidth history, round down to the nearest
  7204. 1k. When storing accounting data, round up to the nearest 1k.
  7205. - When we're running as a server, remember when we last rotated onion
  7206. keys, so that we will rotate keys once they're a week old even if
  7207. we never stay up for a week ourselves.
  7208. - If a client asked for a server by name, and there's a named server
  7209. in our network-status but we don't have its descriptor yet, we
  7210. could return an unnamed server instead.
  7211. - Reject (most) attempts to use Tor circuits with length one. (If
  7212. many people start using Tor as a one-hop proxy, exit nodes become
  7213. a more attractive target for compromise.)
  7214. - Just because your DirPort is open doesn't mean people should be
  7215. able to remotely teach you about hidden service descriptors. Now
  7216. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  7217. - Fix a potential race condition in the rpm installer. Found by
  7218. Stefan Nordhausen.
  7219. - Do not log IPs with TLS failures for incoming TLS
  7220. connections. (Fixes bug 382.)
  7221. o Major fixes, other:
  7222. - If our system clock jumps back in time, don't publish a negative
  7223. uptime in the descriptor.
  7224. - When we start during an accounting interval before it's time to wake
  7225. up, remember to wake up at the correct time. (May fix bug 342.)
  7226. - Previously, we would cache up to 16 old networkstatus documents
  7227. indefinitely, if they came from nontrusted authorities. Now we
  7228. discard them if they are more than 10 days old.
  7229. - When we have a state file we cannot parse, tell the user and
  7230. move it aside. Now we avoid situations where the user starts
  7231. Tor in 1904, Tor writes a state file with that timestamp in it,
  7232. the user fixes her clock, and Tor refuses to start.
  7233. - Publish a new descriptor after we hup/reload. This is important
  7234. if our config has changed such that we'll want to start advertising
  7235. our DirPort now, etc.
  7236. - If we are using an exit enclave and we can't connect, e.g. because
  7237. its webserver is misconfigured to not listen on localhost, then
  7238. back off and try connecting from somewhere else before we fail.
  7239. o New config options or behaviors:
  7240. - When EntryNodes are configured, rebuild the guard list to contain,
  7241. in order: the EntryNodes that were guards before; the rest of the
  7242. EntryNodes; the nodes that were guards before.
  7243. - Do not warn when individual nodes in the configuration's EntryNodes,
  7244. ExitNodes, etc are down: warn only when all possible nodes
  7245. are down. (Fixes bug 348.)
  7246. - Put a lower-bound on MaxAdvertisedBandwidth.
  7247. - Start using the state file to store bandwidth accounting data:
  7248. the bw_accounting file is now obsolete. We'll keep generating it
  7249. for a while for people who are still using 0.1.2.4-alpha.
  7250. - Try to batch changes to the state file so that we do as few
  7251. disk writes as possible while still storing important things in
  7252. a timely fashion.
  7253. - The state file and the bw_accounting file get saved less often when
  7254. the AvoidDiskWrites config option is set.
  7255. - Make PIDFile work on Windows.
  7256. - Add internal descriptions for a bunch of configuration options:
  7257. accessible via controller interface and in comments in saved
  7258. options files.
  7259. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  7260. NNTP by default, so this seems like a sensible addition.
  7261. - Clients now reject hostnames with invalid characters. This should
  7262. avoid some inadvertent info leaks. Add an option
  7263. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  7264. is running a private network with hosts called @, !, and #.
  7265. - Check for addresses with invalid characters at the exit as well,
  7266. and warn less verbosely when they fail. You can override this by
  7267. setting ServerDNSAllowNonRFC953Addresses to 1.
  7268. - Remove some options that have been deprecated since at least
  7269. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  7270. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  7271. to set log options. Mark PathlenCoinWeight as obsolete.
  7272. - Stop accepting certain malformed ports in configured exit policies.
  7273. - When the user uses bad syntax in the Log config line, stop
  7274. suggesting other bad syntax as a replacement.
  7275. - Add new config option "ResolvConf" to let the server operator
  7276. choose an alternate resolve.conf file when using eventdns.
  7277. - If one of our entry guards is on the ExcludeNodes list, or the
  7278. directory authorities don't think it's a good guard, treat it as
  7279. if it were unlisted: stop using it as a guard, and throw it off
  7280. the guards list if it stays that way for a long time.
  7281. - Allow directory authorities to be marked separately as authorities
  7282. for the v1 directory protocol, the v2 directory protocol, and
  7283. as hidden service directories, to make it easier to retire old
  7284. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  7285. to continue being hidden service authorities too.
  7286. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  7287. - Make TrackExitHosts case-insensitive, and fix the behavior of
  7288. ".suffix" TrackExitHosts items to avoid matching in the middle of
  7289. an address.
  7290. - New DirPort behavior: if you have your dirport set, you download
  7291. descriptors aggressively like a directory mirror, whether or not
  7292. your ORPort is set.
  7293. o Docs:
  7294. - Create a new file ReleaseNotes which was the old ChangeLog. The
  7295. new ChangeLog file now includes the notes for all development
  7296. versions too.
  7297. - Add a new address-spec.txt document to describe our special-case
  7298. addresses: .exit, .onion, and .noconnnect.
  7299. - Fork the v1 directory protocol into its own spec document,
  7300. and mark dir-spec.txt as the currently correct (v2) spec.
  7301. o Packaging, porting, and contrib
  7302. - "tor --verify-config" now exits with -1(255) or 0 depending on
  7303. whether the config options are bad or good.
  7304. - The Debian package now uses --verify-config when (re)starting,
  7305. to distinguish configuration errors from other errors.
  7306. - Adapt a patch from goodell to let the contrib/exitlist script
  7307. take arguments rather than require direct editing.
  7308. - Prevent the contrib/exitlist script from printing the same
  7309. result more than once.
  7310. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  7311. - In the hidden service example in torrc.sample, stop recommending
  7312. esoteric and discouraged hidden service options.
  7313. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  7314. values before failing, and always enables eventdns.
  7315. - Try to detect Windows correctly when cross-compiling.
  7316. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  7317. Try to fix this in configure.in by checking for most functions
  7318. before we check for libevent.
  7319. - Update RPMs to require libevent 1.2.
  7320. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  7321. or later. Log when we are doing this, so we can diagnose it when
  7322. it fails. (Also, recommend libevent 1.1b for kqueue and
  7323. win32 methods; deprecate libevent 1.0b harder; make libevent
  7324. recommendation system saner.)
  7325. - Build with recent (1.3+) libevents on platforms that do not
  7326. define the nonstandard types "u_int8_t" and friends.
  7327. - Remove architecture from OS X builds. The official builds are
  7328. now universal binaries.
  7329. - Run correctly on OS X platforms with case-sensitive filesystems.
  7330. - Correctly set maximum connection limit on Cygwin. (This time
  7331. for sure!)
  7332. - Start compiling on MinGW on Windows (patches from Mike Chiussi
  7333. and many others).
  7334. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  7335. - Finally fix the openssl warnings from newer gccs that believe that
  7336. ignoring a return value is okay, but casting a return value and
  7337. then ignoring it is a sign of madness.
  7338. - On architectures where sizeof(int)>4, still clamp declarable
  7339. bandwidth to INT32_MAX.
  7340. o Minor features, controller:
  7341. - Warn the user when an application uses the obsolete binary v0
  7342. control protocol. We're planning to remove support for it during
  7343. the next development series, so it's good to give people some
  7344. advance warning.
  7345. - Add STREAM_BW events to report per-entry-stream bandwidth
  7346. use. (Patch from Robert Hogan.)
  7347. - Rate-limit SIGNEWNYM signals in response to controllers that
  7348. impolitely generate them for every single stream. (Patch from
  7349. mwenge; closes bug 394.)
  7350. - Add a REMAP status to stream events to note that a stream's
  7351. address has changed because of a cached address or a MapAddress
  7352. directive.
  7353. - Make REMAP stream events have a SOURCE (cache or exit), and
  7354. make them generated in every case where we get a successful
  7355. connected or resolved cell.
  7356. - Track reasons for OR connection failure; make these reasons
  7357. available via the controller interface. (Patch from Mike Perry.)
  7358. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  7359. can learn when clients are sending malformed hostnames to Tor.
  7360. - Specify and implement some of the controller status events.
  7361. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  7362. - Reimplement GETINFO so that info/names stays in sync with the
  7363. actual keys.
  7364. - Implement "GETINFO fingerprint".
  7365. - Implement "SETEVENTS GUARD" so controllers can get updates on
  7366. entry guard status as it changes.
  7367. - Make all connections to addresses of the form ".noconnect"
  7368. immediately get closed. This lets application/controller combos
  7369. successfully test whether they're talking to the same Tor by
  7370. watching for STREAM events.
  7371. - Add a REASON field to CIRC events; for backward compatibility, this
  7372. field is sent only to controllers that have enabled the extended
  7373. event format. Also, add additional reason codes to explain why
  7374. a given circuit has been destroyed or truncated. (Patches from
  7375. Mike Perry)
  7376. - Add a REMOTE_REASON field to extended CIRC events to tell the
  7377. controller why a remote OR told us to close a circuit.
  7378. - Stream events also now have REASON and REMOTE_REASON fields,
  7379. working much like those for circuit events.
  7380. - There's now a GETINFO ns/... field so that controllers can ask Tor
  7381. about the current status of a router.
  7382. - A new event type "NS" to inform a controller when our opinion of
  7383. a router's status has changed.
  7384. - Add a GETINFO events/names and GETINFO features/names so controllers
  7385. can tell which events and features are supported.
  7386. - A new CLEARDNSCACHE signal to allow controllers to clear the
  7387. client-side DNS cache without expiring circuits.
  7388. - Fix CIRC controller events so that controllers can learn the
  7389. identity digests of non-Named servers used in circuit paths.
  7390. - Let controllers ask for more useful identifiers for servers. Instead
  7391. of learning identity digests for un-Named servers and nicknames
  7392. for Named servers, the new identifiers include digest, nickname,
  7393. and indication of Named status. Off by default; see control-spec.txt
  7394. for more information.
  7395. - Add a "getinfo address" controller command so it can display Tor's
  7396. best guess to the user.
  7397. - New controller event to alert the controller when our server
  7398. descriptor has changed.
  7399. - Give more meaningful errors on controller authentication failure.
  7400. - Export the default exit policy via the control port, so controllers
  7401. don't need to guess what it is / will be later.
  7402. o Minor bugfixes, controller:
  7403. - When creating a circuit via the controller, send a 'launched'
  7404. event when we're done, so we follow the spec better.
  7405. - Correct the control spec to match how the code actually responds
  7406. to 'getinfo addr-mappings/*'. Reported by daejees.
  7407. - The control spec described a GUARDS event, but the code
  7408. implemented a GUARD event. Standardize on GUARD, but let people
  7409. ask for GUARDS too. Reported by daejees.
  7410. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  7411. clear the corresponding on_circuit variable, and remember later
  7412. that we don't need to send a redundant CLOSED event. (Resolves part
  7413. 3 of bug 367.)
  7414. - Report events where a resolve succeeded or where we got a socks
  7415. protocol error correctly, rather than calling both of them
  7416. "INTERNAL".
  7417. - Change reported stream target addresses to IP consistently when
  7418. we finally get the IP from an exit node.
  7419. - Send log messages to the controller even if they happen to be very
  7420. long.
  7421. - Flush ERR-level controller status events just like we currently
  7422. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  7423. the controller from learning about current events.
  7424. - Report the circuit number correctly in STREAM CLOSED events. Bug
  7425. reported by Mike Perry.
  7426. - Do not report bizarre values for results of accounting GETINFOs
  7427. when the last second's write or read exceeds the allotted bandwidth.
  7428. - Report "unrecognized key" rather than an empty string when the
  7429. controller tries to fetch a networkstatus that doesn't exist.
  7430. - When the controller does a "GETINFO network-status", tell it
  7431. about even those routers whose descriptors are very old, and use
  7432. long nicknames where appropriate.
  7433. - Fix handling of verbose nicknames with ORCONN controller events:
  7434. make them show up exactly when requested, rather than exactly when
  7435. not requested.
  7436. - Controller signals now work on non-Unix platforms that don't define
  7437. SIGUSR1 and SIGUSR2 the way we expect.
  7438. - Respond to SIGNAL command before we execute the signal, in case
  7439. the signal shuts us down. Suggested by Karsten Loesing.
  7440. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  7441. o Minor features, code performance:
  7442. - Major performance improvement on inserting descriptors: change
  7443. algorithm from O(n^2) to O(n).
  7444. - Do not rotate onion key immediately after setting it for the first
  7445. time.
  7446. - Call router_have_min_dir_info half as often. (This is showing up in
  7447. some profiles, but not others.)
  7448. - When using GCC, make log_debug never get called at all, and its
  7449. arguments never get evaluated, when no debug logs are configured.
  7450. (This is showing up in some profiles, but not others.)
  7451. - Statistics dumped by -USR2 now include a breakdown of public key
  7452. operations, for profiling.
  7453. - Make the common memory allocation path faster on machines where
  7454. malloc(0) returns a pointer.
  7455. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  7456. split connection_t into edge, or, dir, control, and base structs.
  7457. These will save quite a bit of memory on busy servers, and they'll
  7458. also help us track down bugs in the code and bugs in the spec.
  7459. - Use OpenSSL's AES implementation on platforms where it's faster.
  7460. This could save us as much as 10% CPU usage.
  7461. o Minor features, descriptors and descriptor handling:
  7462. - Avoid duplicate entries on MyFamily line in server descriptor.
  7463. - When Tor receives a router descriptor that it asked for, but
  7464. no longer wants (because it has received fresh networkstatuses
  7465. in the meantime), do not warn the user. Cache the descriptor if
  7466. we're a cache; drop it if we aren't.
  7467. - Servers no longer ever list themselves in their "family" line,
  7468. even if configured to do so. This makes it easier to configure
  7469. family lists conveniently.
  7470. o Minor fixes, confusing/misleading log messages:
  7471. - Display correct results when reporting which versions are
  7472. recommended, and how recommended they are. (Resolves bug 383.)
  7473. - Inform the server operator when we decide not to advertise a
  7474. DirPort due to AccountingMax enabled or a low BandwidthRate.
  7475. - Only include function names in log messages for info/debug messages.
  7476. For notice/warn/err, the content of the message should be clear on
  7477. its own, and printing the function name only confuses users.
  7478. - Remove even more protocol-related warnings from Tor server logs,
  7479. such as bad TLS handshakes and malformed begin cells.
  7480. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  7481. when the IP address is mapped through MapAddress to a hostname.
  7482. - Fix misleading log messages: an entry guard that is "unlisted",
  7483. as well as not known to be "down" (because we've never heard
  7484. of it), is not therefore "up".
  7485. o Minor fixes, old/obsolete behavior:
  7486. - Start assuming we can use a create_fast cell if we don't know
  7487. what version a router is running.
  7488. - We no longer look for identity and onion keys in "identity.key" and
  7489. "onion.key" -- these were replaced by secret_id_key and
  7490. secret_onion_key in 0.0.8pre1.
  7491. - We no longer require unrecognized directory entries to be
  7492. preceded by "opt".
  7493. - Drop compatibility with obsolete Tors that permit create cells
  7494. to have the wrong circ_id_type.
  7495. - Remove code to special-case "-cvs" ending, since it has not
  7496. actually mattered since 0.0.9.
  7497. - Don't re-write the fingerprint file every restart, unless it has
  7498. changed.
  7499. o Minor fixes, misc client-side behavior:
  7500. - Always remove expired routers and networkstatus docs before checking
  7501. whether we have enough information to build circuits. (Fixes
  7502. bug 373.)
  7503. - When computing clock skew from directory HTTP headers, consider what
  7504. time it was when we finished asking for the directory, not what
  7505. time it is now.
  7506. - Make our socks5 handling more robust to broken socks clients:
  7507. throw out everything waiting on the buffer in between socks
  7508. handshake phases, since they can't possibly (so the theory
  7509. goes) have predicted what we plan to respond to them.
  7510. - Expire socks connections if they spend too long waiting for the
  7511. handshake to finish. Previously we would let them sit around for
  7512. days, if the connecting application didn't close them either.
  7513. - And if the socks handshake hasn't started, don't send a
  7514. "DNS resolve socks failed" handshake reply; just close it.
  7515. - If the user asks to use invalid exit nodes, be willing to use
  7516. unstable ones.
  7517. - Track unreachable entry guards correctly: don't conflate
  7518. 'unreachable by us right now' with 'listed as down by the directory
  7519. authorities'. With the old code, if a guard was unreachable by us
  7520. but listed as running, it would clog our guard list forever.
  7521. - Behave correctly in case we ever have a network with more than
  7522. 2GB/s total advertised capacity.
  7523. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  7524. - Fix a memory leak when we ask for "all" networkstatuses and we
  7525. get one we don't recognize.
  7526. Changes in version 0.1.1.26 - 2006-12-14
  7527. o Security bugfixes:
  7528. - Stop sending the HttpProxyAuthenticator string to directory
  7529. servers when directory connections are tunnelled through Tor.
  7530. - Clients no longer store bandwidth history in the state file.
  7531. - Do not log introduction points for hidden services if SafeLogging
  7532. is set.
  7533. o Minor bugfixes:
  7534. - Fix an assert failure when a directory authority sets
  7535. AuthDirRejectUnlisted and then receives a descriptor from an
  7536. unlisted router (reported by seeess).
  7537. Changes in version 0.1.1.25 - 2006-11-04
  7538. o Major bugfixes:
  7539. - When a client asks us to resolve (rather than connect to)
  7540. an address, and we have a cached answer, give them the cached
  7541. answer. Previously, we would give them no answer at all.
  7542. - We were building exactly the wrong circuits when we predict
  7543. hidden service requirements, meaning Tor would have to build all
  7544. its circuits on demand.
  7545. - If none of our live entry guards have a high uptime, but we
  7546. require a guard with a high uptime, try adding a new guard before
  7547. we give up on the requirement. This patch should make long-lived
  7548. connections more stable on average.
  7549. - When testing reachability of our DirPort, don't launch new
  7550. tests when there's already one in progress -- unreachable
  7551. servers were stacking up dozens of testing streams.
  7552. o Security bugfixes:
  7553. - When the user sends a NEWNYM signal, clear the client-side DNS
  7554. cache too. Otherwise we continue to act on previous information.
  7555. o Minor bugfixes:
  7556. - Avoid a memory corruption bug when creating a hash table for
  7557. the first time.
  7558. - Avoid possibility of controller-triggered crash when misusing
  7559. certain commands from a v0 controller on platforms that do not
  7560. handle printf("%s",NULL) gracefully.
  7561. - Avoid infinite loop on unexpected controller input.
  7562. - Don't log spurious warnings when we see a circuit close reason we
  7563. don't recognize; it's probably just from a newer version of Tor.
  7564. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  7565. Tor/Privoxy we also uninstall Vidalia.
  7566. Changes in version 0.1.1.24 - 2006-09-29
  7567. o Major bugfixes:
  7568. - Allow really slow clients to not hang up five minutes into their
  7569. directory downloads (suggested by Adam J. Richter).
  7570. - Fix major performance regression from 0.1.0.x: instead of checking
  7571. whether we have enough directory information every time we want to
  7572. do something, only check when the directory information has changed.
  7573. This should improve client CPU usage by 25-50%.
  7574. - Don't crash if, after a server has been running for a while,
  7575. it can't resolve its hostname.
  7576. - When a client asks us to resolve (not connect to) an address,
  7577. and we have a cached answer, give them the cached answer.
  7578. Previously, we would give them no answer at all.
  7579. o Minor bugfixes:
  7580. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  7581. - Don't crash when the controller receives a third argument to an
  7582. "extendcircuit" request.
  7583. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  7584. response; fix error code when "getinfo dir/status/" fails.
  7585. - Fix configure.in to not produce broken configure files with
  7586. more recent versions of autoconf. Thanks to Clint for his auto*
  7587. voodoo.
  7588. - Fix security bug on NetBSD that could allow someone to force
  7589. uninitialized RAM to be sent to a server's DNS resolver. This
  7590. only affects NetBSD and other platforms that do not bounds-check
  7591. tolower().
  7592. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  7593. methods: these are known to be buggy.
  7594. - If we're a directory mirror and we ask for "all" network status
  7595. documents, we would discard status documents from authorities
  7596. we don't recognize.
  7597. Changes in version 0.1.1.23 - 2006-07-30
  7598. o Major bugfixes:
  7599. - Fast Tor servers, especially exit nodes, were triggering asserts
  7600. due to a bug in handling the list of pending DNS resolves. Some
  7601. bugs still remain here; we're hunting them.
  7602. - Entry guards could crash clients by sending unexpected input.
  7603. - More fixes on reachability testing: if you find yourself reachable,
  7604. then don't ever make any client requests (so you stop predicting
  7605. circuits), then hup or have your clock jump, then later your IP
  7606. changes, you won't think circuits are working, so you won't try to
  7607. test reachability, so you won't publish.
  7608. o Minor bugfixes:
  7609. - Avoid a crash if the controller does a resetconf firewallports
  7610. and then a setconf fascistfirewall=1.
  7611. - Avoid an integer underflow when the dir authority decides whether
  7612. a router is stable: we might wrongly label it stable, and compute
  7613. a slightly wrong median stability, when a descriptor is published
  7614. later than now.
  7615. - Fix a place where we might trigger an assert if we can't build our
  7616. own server descriptor yet.
  7617. Changes in version 0.1.1.22 - 2006-07-05
  7618. o Major bugfixes:
  7619. - Fix a big bug that was causing servers to not find themselves
  7620. reachable if they changed IP addresses. Since only 0.1.1.22+
  7621. servers can do reachability testing correctly, now we automatically
  7622. make sure to test via one of these.
  7623. - Fix to allow clients and mirrors to learn directory info from
  7624. descriptor downloads that get cut off partway through.
  7625. - Directory authorities had a bug in deciding if a newly published
  7626. descriptor was novel enough to make everybody want a copy -- a few
  7627. servers seem to be publishing new descriptors many times a minute.
  7628. o Minor bugfixes:
  7629. - Fix a rare bug that was causing some servers to complain about
  7630. "closing wedged cpuworkers" and skip some circuit create requests.
  7631. - Make the Exit flag in directory status documents actually work.
  7632. Changes in version 0.1.1.21 - 2006-06-10
  7633. o Crash and assert fixes from 0.1.1.20:
  7634. - Fix a rare crash on Tor servers that have enabled hibernation.
  7635. - Fix a seg fault on startup for Tor networks that use only one
  7636. directory authority.
  7637. - Fix an assert from a race condition that occurs on Tor servers
  7638. while exiting, where various threads are trying to log that they're
  7639. exiting, and delete the logs, at the same time.
  7640. - Make our unit tests pass again on certain obscure platforms.
  7641. o Other fixes:
  7642. - Add support for building SUSE RPM packages.
  7643. - Speed up initial bootstrapping for clients: if we are making our
  7644. first ever connection to any entry guard, then don't mark it down
  7645. right after that.
  7646. - When only one Tor server in the network is labelled as a guard,
  7647. and we've already picked him, we would cycle endlessly picking him
  7648. again, being unhappy about it, etc. Now we specifically exclude
  7649. current guards when picking a new guard.
  7650. - Servers send create cells more reliably after the TLS connection
  7651. is established: we were sometimes forgetting to send half of them
  7652. when we had more than one pending.
  7653. - If we get a create cell that asks us to extend somewhere, but the
  7654. Tor server there doesn't match the expected digest, we now send
  7655. a destroy cell back, rather than silently doing nothing.
  7656. - Make options->RedirectExit work again.
  7657. - Make cookie authentication for the controller work again.
  7658. - Stop being picky about unusual characters in the arguments to
  7659. mapaddress. It's none of our business.
  7660. - Add a new config option "TestVia" that lets you specify preferred
  7661. middle hops to use for test circuits. Perhaps this will let me
  7662. debug the reachability problems better.
  7663. o Log / documentation fixes:
  7664. - If we're a server and some peer has a broken TLS certificate, don't
  7665. log about it unless ProtocolWarnings is set, i.e., we want to hear
  7666. about protocol violations by others.
  7667. - Fix spelling of VirtualAddrNetwork in man page.
  7668. - Add a better explanation at the top of the autogenerated torrc file
  7669. about what happened to our old torrc.
  7670. Changes in version 0.1.1.20 - 2006-05-23
  7671. o Crash and assert fixes from 0.1.0.17:
  7672. - Fix assert bug in close_logs() on exit: when we close and delete
  7673. logs, remove them all from the global "logfiles" list.
  7674. - Fix an assert error when we're out of space in the connection_list
  7675. and we try to post a hidden service descriptor (reported by Peter
  7676. Palfrader).
  7677. - Fix a rare assert error when we've tried all intro points for
  7678. a hidden service and we try fetching the service descriptor again:
  7679. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed".
  7680. - Setconf SocksListenAddress kills Tor if it fails to bind. Now back
  7681. out and refuse the setconf if it would fail.
  7682. - If you specify a relative torrc path and you set RunAsDaemon in
  7683. your torrc, then it chdir()'s to the new directory. If you then
  7684. HUP, it tries to load the new torrc location, fails, and exits.
  7685. The fix: no longer allow a relative path to torrc when using -f.
  7686. - Check for integer overflows in more places, when adding elements
  7687. to smartlists. This could possibly prevent a buffer overflow
  7688. on malicious huge inputs.
  7689. o Security fixes, major:
  7690. - When we're printing strings from the network, don't try to print
  7691. non-printable characters. Now we're safer against shell escape
  7692. sequence exploits, and also against attacks to fool users into
  7693. misreading their logs.
  7694. - Implement entry guards: automatically choose a handful of entry
  7695. nodes and stick with them for all circuits. Only pick new guards
  7696. when the ones you have are unsuitable, and if the old guards
  7697. become suitable again, switch back. This will increase security
  7698. dramatically against certain end-point attacks. The EntryNodes
  7699. config option now provides some hints about which entry guards you
  7700. want to use most; and StrictEntryNodes means to only use those.
  7701. Fixes CVE-2006-0414.
  7702. - Implement exit enclaves: if we know an IP address for the
  7703. destination, and there's a running Tor server at that address
  7704. which allows exit to the destination, then extend the circuit to
  7705. that exit first. This provides end-to-end encryption and end-to-end
  7706. authentication. Also, if the user wants a .exit address or enclave,
  7707. use 4 hops rather than 3, and cannibalize a general circ for it
  7708. if you can.
  7709. - Obey our firewall options more faithfully:
  7710. . If we can't get to a dirserver directly, try going via Tor.
  7711. . Don't ever try to connect (as a client) to a place our
  7712. firewall options forbid.
  7713. . If we specify a proxy and also firewall options, obey the
  7714. firewall options even when we're using the proxy: some proxies
  7715. can only proxy to certain destinations.
  7716. - Make clients regenerate their keys when their IP address changes.
  7717. - For the OS X package's modified privoxy config file, comment
  7718. out the "logfile" line so we don't log everything passed
  7719. through privoxy.
  7720. - Our TLS handshakes were generating a single public/private
  7721. keypair for the TLS context, rather than making a new one for
  7722. each new connection. Oops. (But we were still rotating them
  7723. periodically, so it's not so bad.)
  7724. - When we were cannibalizing a circuit with a particular exit
  7725. node in mind, we weren't checking to see if that exit node was
  7726. already present earlier in the circuit. Now we are.
  7727. - Require server descriptors to list IPv4 addresses -- hostnames
  7728. are no longer allowed. This also fixes potential vulnerabilities
  7729. to servers providing hostnames as their address and then
  7730. preferentially resolving them so they can partition users.
  7731. - Our logic to decide if the OR we connected to was the right guy
  7732. was brittle and maybe open to a mitm for invalid routers.
  7733. o Security fixes, minor:
  7734. - Adjust tor-spec.txt to parameterize cell and key lengths. Now
  7735. Ian Goldberg can prove things about our handshake protocol more
  7736. easily.
  7737. - Make directory authorities generate a separate "guard" flag to
  7738. mean "would make a good entry guard". Clients now honor the
  7739. is_guard flag rather than looking at is_fast or is_stable.
  7740. - Try to list MyFamily elements by key, not by nickname, and warn
  7741. if we've not heard of a server.
  7742. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  7743. OpenSSL. Also, reseed our entropy every hour, not just at
  7744. startup. And add entropy in 512-bit chunks, not 160-bit chunks.
  7745. - Refuse server descriptors where the fingerprint line doesn't match
  7746. the included identity key. Tor doesn't care, but other apps (and
  7747. humans) might actually be trusting the fingerprint line.
  7748. - We used to kill the circuit when we receive a relay command we
  7749. don't recognize. Now we just drop that cell.
  7750. - Fix a bug found by Lasse Overlier: when we were making internal
  7751. circuits (intended to be cannibalized later for rendezvous and
  7752. introduction circuits), we were picking them so that they had
  7753. useful exit nodes. There was no need for this, and it actually
  7754. aids some statistical attacks.
  7755. - Start treating internal circuits and exit circuits separately.
  7756. It's important to keep them separate because internal circuits
  7757. have their last hops picked like middle hops, rather than like
  7758. exit hops. So exiting on them will break the user's expectations.
  7759. - Fix a possible way to DoS dirservers.
  7760. - When the client asked for a rendezvous port that the hidden
  7761. service didn't want to provide, we were sending an IP address
  7762. back along with the end cell. Fortunately, it was zero. But stop
  7763. that anyway.
  7764. o Packaging improvements:
  7765. - Implement --with-libevent-dir option to ./configure. Improve
  7766. search techniques to find libevent, and use those for openssl too.
  7767. - Fix a couple of bugs in OpenSSL detection. Deal better when
  7768. there are multiple SSLs installed with different versions.
  7769. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  7770. - On non-gcc compilers (e.g. Solaris's cc), use "-g -O" instead of
  7771. "-Wall -g -O2".
  7772. - Make unit tests (and other invocations that aren't the real Tor)
  7773. run without launching listeners, creating subdirectories, and so on.
  7774. - The OS X installer was adding a symlink for tor_resolve but
  7775. the binary was called tor-resolve (reported by Thomas Hardly).
  7776. - Now we can target arch and OS in rpm builds (contributed by
  7777. Phobos). Also make the resulting dist-rpm filename match the
  7778. target arch.
  7779. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  7780. if you log to syslog and want something other than LOG_DAEMON.
  7781. - Fix the torify (tsocks) config file to not use Tor for localhost
  7782. connections.
  7783. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  7784. tor-doc-server.html, and stylesheet.css in the tarball.
  7785. - Stop shipping tor-doc.html, INSTALL, and README in the tarball.
  7786. They are useless now.
  7787. - Add Peter Palfrader's contributed check-tor script. It lets you
  7788. easily check whether a given server (referenced by nickname)
  7789. is reachable by you.
  7790. - Add BSD-style contributed startup script "rc.subr" from Peter
  7791. Thoenen.
  7792. o Directory improvements -- new directory protocol:
  7793. - See tor/doc/dir-spec.txt for all the juicy details. Key points:
  7794. - Authorities and caches publish individual descriptors (by
  7795. digest, by fingerprint, by "all", and by "tell me yours").
  7796. - Clients don't download or use the old directory anymore. Now they
  7797. download network-statuses from the directory authorities, and
  7798. fetch individual server descriptors as needed from mirrors.
  7799. - Clients don't download descriptors of non-running servers.
  7800. - Download descriptors by digest, not by fingerprint. Caches try to
  7801. download all listed digests from authorities; clients try to
  7802. download "best" digests from caches. This avoids partitioning
  7803. and isolating attacks better.
  7804. - Only upload a new server descriptor when options change, 18
  7805. hours have passed, uptime is reset, or bandwidth changes a lot.
  7806. - Directory authorities silently throw away new descriptors that
  7807. haven't changed much if the timestamps are similar. We do this to
  7808. tolerate older Tor servers that upload a new descriptor every 15
  7809. minutes. (It seemed like a good idea at the time.)
  7810. - Clients choose directory servers from the network status lists,
  7811. not from their internal list of router descriptors. Now they can
  7812. go to caches directly rather than needing to go to authorities
  7813. to bootstrap the first set of descriptors.
  7814. - When picking a random directory, prefer non-authorities if any
  7815. are known.
  7816. - Add a new flag to network-status indicating whether the server
  7817. can answer v2 directory requests too.
  7818. - Directory mirrors now cache up to 16 unrecognized network-status
  7819. docs, so new directory authorities will be cached too.
  7820. - Stop parsing, storing, or using running-routers output (but
  7821. mirrors still cache and serve it).
  7822. - Clients consider a threshold of "versioning" directory authorities
  7823. before deciding whether to warn the user that he's obsolete.
  7824. - Authorities publish separate sorted lists of recommended versions
  7825. for clients and for servers.
  7826. - Change DirServers config line to note which dirs are v1 authorities.
  7827. - Put nicknames on the DirServer line, so we can refer to them
  7828. without requiring all our users to memorize their IP addresses.
  7829. - Remove option when getting directory cache to see whether they
  7830. support running-routers; they all do now. Replace it with one
  7831. to see whether caches support v2 stuff.
  7832. - Stop listing down or invalid nodes in the v1 directory. This
  7833. reduces its bulk by about 1/3, and reduces load on mirrors.
  7834. - Mirrors no longer cache the v1 directory as often.
  7835. - If we as a directory mirror don't know of any v1 directory
  7836. authorities, then don't try to cache any v1 directories.
  7837. o Other directory improvements:
  7838. - Add lefkada.eecs.harvard.edu and tor.dizum.com as fourth and
  7839. fifth authoritative directory servers.
  7840. - Directory authorities no longer require an open connection from
  7841. a server to consider him "reachable". We need this change because
  7842. when we add new directory authorities, old servers won't know not
  7843. to hang up on them.
  7844. - Dir authorities now do their own external reachability testing
  7845. of each server, and only list as running the ones they found to
  7846. be reachable. We also send back warnings to the server's logs if
  7847. it uploads a descriptor that we already believe is unreachable.
  7848. - Spread the directory authorities' reachability testing over the
  7849. entire testing interval, so we don't try to do 500 TLS's at once
  7850. every 20 minutes.
  7851. - Make the "stable" router flag in network-status be the median of
  7852. the uptimes of running valid servers, and make clients pay
  7853. attention to the network-status flags. Thus the cutoff adapts
  7854. to the stability of the network as a whole, making IRC, IM, etc
  7855. connections more reliable.
  7856. - Make the v2 dir's "Fast" flag based on relative capacity, just
  7857. like "Stable" is based on median uptime. Name everything in the
  7858. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  7859. - Retry directory requests if we fail to get an answer we like
  7860. from a given dirserver (we were retrying before, but only if
  7861. we fail to connect).
  7862. - Return a robots.txt on our dirport to discourage google indexing.
  7863. o Controller protocol improvements:
  7864. - Revised controller protocol (version 1) that uses ascii rather
  7865. than binary: tor/doc/control-spec.txt. Add supporting libraries
  7866. in python and java and c# so you can use the controller from your
  7867. applications without caring how our protocol works.
  7868. - Allow the DEBUG controller event to work again. Mark certain log
  7869. entries as "don't tell this to controllers", so we avoid cycles.
  7870. - New controller function "getinfo accounting", to ask how
  7871. many bytes we've used in this time period.
  7872. - Add a "resetconf" command so you can set config options like
  7873. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  7874. a config option in the torrc with no value, then it clears it
  7875. entirely (rather than setting it to its default).
  7876. - Add a "getinfo config-file" to tell us where torrc is. Also
  7877. expose guard nodes, config options/names.
  7878. - Add a "quit" command (when when using the controller manually).
  7879. - Add a new signal "newnym" to "change pseudonyms" -- that is, to
  7880. stop using any currently-dirty circuits for new streams, so we
  7881. don't link new actions to old actions. This also occurs on HUP
  7882. or "signal reload".
  7883. - If we would close a stream early (e.g. it asks for a .exit that
  7884. we know would refuse it) but the LeaveStreamsUnattached config
  7885. option is set by the controller, then don't close it.
  7886. - Add a new controller event type "authdir_newdescs" that allows
  7887. controllers to get all server descriptors that were uploaded to
  7888. a router in its role as directory authority.
  7889. - New controller option "getinfo desc/all-recent" to fetch the
  7890. latest server descriptor for every router that Tor knows about.
  7891. - Fix the controller's "attachstream 0" command to treat conn like
  7892. it just connected, doing address remapping, handling .exit and
  7893. .onion idioms, and so on. Now we're more uniform in making sure
  7894. that the controller hears about new and closing connections.
  7895. - Permit transitioning from ORPort==0 to ORPort!=0, and back, from
  7896. the controller. Also, rotate dns and cpu workers if the controller
  7897. changes options that will affect them; and initialize the dns
  7898. worker cache tree whether or not we start out as a server.
  7899. - Add a new circuit purpose 'controller' to let the controller ask
  7900. for a circuit that Tor won't try to use. Extend the "extendcircuit"
  7901. controller command to let you specify the purpose if you're starting
  7902. a new circuit. Add a new "setcircuitpurpose" controller command to
  7903. let you change a circuit's purpose after it's been created.
  7904. - Let the controller ask for "getinfo dir/server/foo" so it can ask
  7905. directly rather than connecting to the dir port. "getinfo
  7906. dir/status/foo" also works, but currently only if your DirPort
  7907. is enabled.
  7908. - Let the controller tell us about certain router descriptors
  7909. that it doesn't want Tor to use in circuits. Implement
  7910. "setrouterpurpose" and modify "+postdescriptor" to do this.
  7911. - If the controller's *setconf commands fail, collect an error
  7912. message in a string and hand it back to the controller -- don't
  7913. just tell them to go read their logs.
  7914. o Scalability, resource management, and performance:
  7915. - Fix a major load balance bug: we were round-robin reading in 16 KB
  7916. chunks, and servers with bandwidthrate of 20 KB, while downloading
  7917. a 600 KB directory, would starve their other connections. Now we
  7918. try to be a bit more fair.
  7919. - Be more conservative about whether to advertise our DirPort.
  7920. The main change is to not advertise if we're running at capacity
  7921. and either a) we could hibernate ever or b) our capacity is low
  7922. and we're using a default DirPort.
  7923. - We weren't cannibalizing circuits correctly for
  7924. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  7925. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  7926. build those from scratch. This should make hidden services faster.
  7927. - Predict required circuits better, with an eye toward making hidden
  7928. services faster on the service end.
  7929. - Compress exit policies even more: look for duplicate lines and
  7930. remove them.
  7931. - Generate 18.0.0.0/8 address policy format in descs when we can;
  7932. warn when the mask is not reducible to a bit-prefix.
  7933. - There used to be two ways to specify your listening ports in a
  7934. server descriptor: on the "router" line and with a separate "ports"
  7935. line. Remove support for the "ports" line.
  7936. - Reduce memory requirements in our structs by changing the order
  7937. of fields. Replace balanced trees with hash tables. Inline
  7938. bottleneck smartlist functions. Add a "Map from digest to void*"
  7939. abstraction so we can do less hex encoding/decoding, and use it
  7940. in router_get_by_digest(). Many other CPU and memory improvements.
  7941. - Allow tor_gzip_uncompress to extract as much as possible from
  7942. truncated compressed data. Try to extract as many
  7943. descriptors as possible from truncated http responses (when
  7944. purpose is DIR_PURPOSE_FETCH_ROUTERDESC).
  7945. - Make circ->onionskin a pointer, not a static array. moria2 was using
  7946. 125000 circuit_t's after it had been up for a few weeks, which
  7947. translates to 20+ megs of wasted space.
  7948. - The private half of our EDH handshake keys are now chosen out
  7949. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  7950. - Stop doing the complex voodoo overkill checking for insecure
  7951. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  7952. - Do round-robin writes for TLS of at most 16 kB per write. This
  7953. might be more fair on loaded Tor servers.
  7954. - Do not use unaligned memory access on alpha, mips, or mipsel.
  7955. It *works*, but is very slow, so we treat them as if it doesn't.
  7956. o Other bugfixes and improvements:
  7957. - Start storing useful information to $DATADIR/state, so we can
  7958. remember things across invocations of Tor. Retain unrecognized
  7959. lines so we can be forward-compatible, and write a TorVersion line
  7960. so we can be backward-compatible.
  7961. - If ORPort is set, Address is not explicitly set, and our hostname
  7962. resolves to a private IP address, try to use an interface address
  7963. if it has a public address. Now Windows machines that think of
  7964. themselves as localhost can guess their address.
  7965. - Regenerate our local descriptor if it's dirty and we try to use
  7966. it locally (e.g. if it changes during reachability detection).
  7967. This was causing some Tor servers to keep publishing the same
  7968. initial descriptor forever.
  7969. - Tor servers with dynamic IP addresses were needing to wait 18
  7970. hours before they could start doing reachability testing using
  7971. the new IP address and ports. This is because they were using
  7972. the internal descriptor to learn what to test, yet they were only
  7973. rebuilding the descriptor once they decided they were reachable.
  7974. - It turns out we couldn't bootstrap a network since we added
  7975. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  7976. has never gone down. Add an AssumeReachable config option to let
  7977. servers and authorities bootstrap. When we're trying to build a
  7978. high-uptime or high-bandwidth circuit but there aren't enough
  7979. suitable servers, try being less picky rather than simply failing.
  7980. - Newly bootstrapped Tor networks couldn't establish hidden service
  7981. circuits until they had nodes with high uptime. Be more tolerant.
  7982. - Really busy servers were keeping enough circuits open on stable
  7983. connections that they were wrapping around the circuit_id
  7984. space. (It's only two bytes.) This exposed a bug where we would
  7985. feel free to reuse a circuit_id even if it still exists but has
  7986. been marked for close. Try to fix this bug. Some bug remains.
  7987. - When we fail to bind or listen on an incoming or outgoing
  7988. socket, we now close it before refusing, rather than just
  7989. leaking it. (Thanks to Peter Palfrader for finding.)
  7990. - Fix a file descriptor leak in start_daemon().
  7991. - On Windows, you can't always reopen a port right after you've
  7992. closed it. So change retry_listeners() to only close and re-open
  7993. ports that have changed.
  7994. - Workaround a problem with some http proxies that refuse GET
  7995. requests that specify "Content-Length: 0". Reported by Adrian.
  7996. - Recover better from TCP connections to Tor servers that are
  7997. broken but don't tell you (it happens!); and rotate TLS
  7998. connections once a week.
  7999. - Fix a scary-looking but apparently harmless bug where circuits
  8000. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  8001. servers, and never switch to state CIRCUIT_STATE_OPEN.
  8002. - Check for even more Windows version flags when writing the platform
  8003. string in server descriptors, and note any we don't recognize.
  8004. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  8005. get a better idea of why their circuits failed. Not used yet.
  8006. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  8007. We don't use them yet, but maybe one day our DNS resolver will be
  8008. able to discover them.
  8009. - Let people type "tor --install" as well as "tor -install" when they
  8010. want to make it an NT service.
  8011. - Looks like we were never delivering deflated (i.e. compressed)
  8012. running-routers lists, even when asked. Oops.
  8013. - We were leaking some memory every time the client changed IPs.
  8014. - Clean up more of the OpenSSL memory when exiting, so we can detect
  8015. memory leaks better.
  8016. - Never call free() on tor_malloc()d memory. This will help us
  8017. use dmalloc to detect memory leaks.
  8018. - Some Tor servers process billions of cells per day. These
  8019. statistics are now uint64_t's.
  8020. - Check [X-]Forwarded-For headers in HTTP requests when generating
  8021. log messages. This lets people run dirservers (and caches) behind
  8022. Apache but still know which IP addresses are causing warnings.
  8023. - Fix minor integer overflow in calculating when we expect to use up
  8024. our bandwidth allocation before hibernating.
  8025. - Lower the minimum required number of file descriptors to 1000,
  8026. so we can have some overhead for Valgrind on Linux, where the
  8027. default ulimit -n is 1024.
  8028. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  8029. and its existence is confusing some users.
  8030. o Config option fixes:
  8031. - Add a new config option ExitPolicyRejectPrivate which defaults
  8032. to on. Now all exit policies will begin with rejecting private
  8033. addresses, unless the server operator explicitly turns it off.
  8034. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB.
  8035. - Add new ReachableORAddresses and ReachableDirAddresses options
  8036. that understand address policies. FascistFirewall is now a synonym
  8037. for "ReachableORAddresses *:443", "ReachableDirAddresses *:80".
  8038. - Start calling it FooListenAddress rather than FooBindAddress,
  8039. since few of our users know what it means to bind an address
  8040. or port.
  8041. - If the user gave Tor an odd number of command-line arguments,
  8042. we were silently ignoring the last one. Now we complain and fail.
  8043. This wins the oldest-bug prize -- this bug has been present since
  8044. November 2002, as released in Tor 0.0.0.
  8045. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  8046. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  8047. it would silently ignore the 6668.
  8048. - If we get a linelist or linelist_s config option from the torrc,
  8049. e.g. ExitPolicy, and it has no value, warn and skip rather than
  8050. silently resetting it to its default.
  8051. - Setconf was appending items to linelists, not clearing them.
  8052. - Add MyFamily to torrc.sample in the server section, so operators
  8053. will be more likely to learn that it exists.
  8054. - Make ContactInfo mandatory for authoritative directory servers.
  8055. - MaxConn has been obsolete for a while now. Document the ConnLimit
  8056. config option, which is a *minimum* number of file descriptors
  8057. that must be available else Tor refuses to start.
  8058. - Get rid of IgnoreVersion undocumented config option, and make us
  8059. only warn, never exit, when we're running an obsolete version.
  8060. - Make MonthlyAccountingStart config option truly obsolete now.
  8061. - Correct the man page entry on TrackHostExitsExpire.
  8062. - Let directory authorities start even if they don't specify an
  8063. Address config option.
  8064. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  8065. reflect the updated flags in our v2 dir protocol.
  8066. o Config option features:
  8067. - Add a new config option FastFirstHopPK (on by default) so clients
  8068. do a trivial crypto handshake for their first hop, since TLS has
  8069. already taken care of confidentiality and authentication.
  8070. - Let the user set ControlListenAddress in the torrc. This can be
  8071. dangerous, but there are some cases (like a secured LAN) where it
  8072. makes sense.
  8073. - New config options to help controllers: FetchServerDescriptors
  8074. and FetchHidServDescriptors for whether to fetch server
  8075. info and hidserv info or let the controller do it, and
  8076. PublishServerDescriptor and PublishHidServDescriptors.
  8077. - Also let the controller set the __AllDirActionsPrivate config
  8078. option if you want all directory fetches/publishes to happen via
  8079. Tor (it assumes your controller bootstraps your circuits).
  8080. - Add "HardwareAccel" config option: support for crypto hardware
  8081. accelerators via OpenSSL. Off by default, until we find somebody
  8082. smart who can test it for us. (It appears to produce seg faults
  8083. in at least some cases.)
  8084. - New config option "AuthDirRejectUnlisted" for directory authorities
  8085. as a panic button: if we get flooded with unusable servers we can
  8086. revert to only listing servers in the approved-routers file.
  8087. - Directory authorities can now reject/invalidate by key and IP,
  8088. with the config options "AuthDirInvalid" and "AuthDirReject", or
  8089. by marking a fingerprint as "!reject" or "!invalid" (as its
  8090. nickname) in the approved-routers file. This is useful since
  8091. currently we automatically list servers as running and usable
  8092. even if we know they're jerks.
  8093. - Add a new config option TestSocks so people can see whether their
  8094. applications are using socks4, socks4a, socks5-with-ip, or
  8095. socks5-with-fqdn. This way they don't have to keep mucking
  8096. with tcpdump and wondering if something got cached somewhere.
  8097. - Add "private:*" as an alias in configuration for policies. Now
  8098. you can simplify your exit policy rather than needing to list
  8099. every single internal or nonroutable network space.
  8100. - Accept "private:*" in routerdesc exit policies; not generated yet
  8101. because older Tors do not understand it.
  8102. - Add configuration option "V1AuthoritativeDirectory 1" which
  8103. moria1, moria2, and tor26 have set.
  8104. - Implement an option, VirtualAddrMask, to set which addresses
  8105. get handed out in response to mapaddress requests. This works
  8106. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  8107. - Add a new config option FetchUselessDescriptors, off by default,
  8108. for when you plan to run "exitlist" on your client and you want
  8109. to know about even the non-running descriptors.
  8110. - SocksTimeout: How long do we let a socks connection wait
  8111. unattached before we fail it?
  8112. - CircuitBuildTimeout: Cull non-open circuits that were born
  8113. at least this many seconds ago.
  8114. - CircuitIdleTimeout: Cull open clean circuits that were born
  8115. at least this many seconds ago.
  8116. - New config option SafeSocks to reject all application connections
  8117. using unsafe socks protocols. Defaults to off.
  8118. o Improved and clearer log messages:
  8119. - Reduce clutter in server logs. We're going to try to make
  8120. them actually usable now. New config option ProtocolWarnings that
  8121. lets you hear about how _other Tors_ are breaking the protocol. Off
  8122. by default.
  8123. - Divide log messages into logging domains. Once we put some sort
  8124. of interface on this, it will let people looking at more verbose
  8125. log levels specify the topics they want to hear more about.
  8126. - Log server fingerprint on startup, so new server operators don't
  8127. have to go hunting around their filesystem for it.
  8128. - Provide dire warnings to any users who set DirServer manually;
  8129. move it out of torrc.sample and into torrc.complete.
  8130. - Make the log message less scary when all the dirservers are
  8131. temporarily unreachable.
  8132. - When tor_socketpair() fails in Windows, give a reasonable
  8133. Windows-style errno back.
  8134. - Improve tor_gettimeofday() granularity on windows.
  8135. - We were printing the number of idle dns workers incorrectly when
  8136. culling them.
  8137. - Handle duplicate lines in approved-routers files without warning.
  8138. - We were whining about using socks4 or socks5-with-local-lookup
  8139. even when it's an IP address in the "virtual" range we designed
  8140. exactly for this case.
  8141. - Check for named servers when looking them up by nickname;
  8142. warn when we're calling a non-named server by its nickname;
  8143. don't warn twice about the same name.
  8144. - Downgrade the dirserver log messages when whining about
  8145. unreachability.
  8146. - Correct "your server is reachable" log entries to indicate that
  8147. it was self-testing that told us so.
  8148. - If we're trying to be a Tor server and running Windows 95/98/ME
  8149. as a server, explain that we'll likely crash.
  8150. - Provide a more useful warn message when our onion queue gets full:
  8151. the CPU is too slow or the exit policy is too liberal.
  8152. - Don't warn when we receive a 503 from a dirserver/cache -- this
  8153. will pave the way for them being able to refuse if they're busy.
  8154. - When we fail to bind a listener, try to provide a more useful
  8155. log message: e.g., "Is Tor already running?"
  8156. - Only start testing reachability once we've established a
  8157. circuit. This will make startup on dir authorities less noisy.
  8158. - Don't try to upload hidden service descriptors until we have
  8159. established a circuit.
  8160. - Tor didn't warn when it failed to open a log file.
  8161. - Warn when listening on a public address for socks. We suspect a
  8162. lot of people are setting themselves up as open socks proxies,
  8163. and they have no idea that jerks on the Internet are using them,
  8164. since they simply proxy the traffic into the Tor network.
  8165. - Give a useful message when people run Tor as the wrong user,
  8166. rather than telling them to start chowning random directories.
  8167. - Fix a harmless bug that was causing Tor servers to log
  8168. "Got an end because of misc error, but we're not an AP. Closing."
  8169. - Fix wrong log message when you add a "HiddenServiceNodes" config
  8170. line without any HiddenServiceDir line (reported by Chris Thomas).
  8171. - Directory authorities now stop whining so loudly about bad
  8172. descriptors that they fetch from other dirservers. So when there's
  8173. a log complaint, it's for sure from a freshly uploaded descriptor.
  8174. - When logging via syslog, include the pid whenever we provide
  8175. a log entry. Suggested by Todd Fries.
  8176. - When we're shutting down and we do something like try to post a
  8177. server descriptor or rendezvous descriptor, don't complain that
  8178. we seem to be unreachable. Of course we are, we're shutting down.
  8179. - Change log line for unreachability to explicitly suggest /etc/hosts
  8180. as the culprit. Also make it clearer what IP address and ports we're
  8181. testing for reachability.
  8182. - Put quotes around user-supplied strings when logging so users are
  8183. more likely to realize if they add bad characters (like quotes)
  8184. to the torrc.
  8185. - NT service patch from Matt Edman to improve error messages on Win32.
  8186. Changes in version 0.1.0.17 - 2006-02-17
  8187. o Crash bugfixes on 0.1.0.x:
  8188. - When servers with a non-zero DirPort came out of hibernation,
  8189. sometimes they would trigger an assert.
  8190. o Other important bugfixes:
  8191. - On platforms that don't have getrlimit (like Windows), we were
  8192. artificially constraining ourselves to a max of 1024
  8193. connections. Now just assume that we can handle as many as 15000
  8194. connections. Hopefully this won't cause other problems.
  8195. o Backported features:
  8196. - When we're a server, a client asks for an old-style directory,
  8197. and our write bucket is empty, don't give it to him. This way
  8198. small servers can continue to serve the directory *sometimes*,
  8199. without getting overloaded.
  8200. - Whenever you get a 503 in response to a directory fetch, try
  8201. once more. This will become important once servers start sending
  8202. 503's whenever they feel busy.
  8203. - Fetch a new directory every 120 minutes, not every 40 minutes.
  8204. Now that we have hundreds of thousands of users running the old
  8205. directory algorithm, it's starting to hurt a lot.
  8206. - Bump up the period for forcing a hidden service descriptor upload
  8207. from 20 minutes to 1 hour.
  8208. Changes in version 0.1.0.16 - 2006-01-02
  8209. o Crash bugfixes on 0.1.0.x:
  8210. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  8211. corrupting the heap, losing FDs, or crashing when we need to resize
  8212. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  8213. - It turns out sparc64 platforms crash on unaligned memory access
  8214. too -- so detect and avoid this.
  8215. - Handle truncated compressed data correctly (by detecting it and
  8216. giving an error).
  8217. - Fix possible-but-unlikely free(NULL) in control.c.
  8218. - When we were closing connections, there was a rare case that
  8219. stomped on memory, triggering seg faults and asserts.
  8220. - Avoid potential infinite recursion when building a descriptor. (We
  8221. don't know that it ever happened, but better to fix it anyway.)
  8222. - We were neglecting to unlink marked circuits from soon-to-close OR
  8223. connections, which caused some rare scribbling on freed memory.
  8224. - Fix a memory stomping race bug when closing the joining point of two
  8225. rendezvous circuits.
  8226. - Fix an assert in time parsing found by Steven Murdoch.
  8227. o Other bugfixes on 0.1.0.x:
  8228. - When we're doing reachability testing, provide more useful log
  8229. messages so the operator knows what to expect.
  8230. - Do not check whether DirPort is reachable when we are suppressing
  8231. advertising it because of hibernation.
  8232. - When building with -static or on Solaris, we sometimes needed -ldl.
  8233. - One of the dirservers (tor26) changed its IP address.
  8234. - When we're deciding whether a stream has enough circuits around
  8235. that can handle it, count the freshly dirty ones and not the ones
  8236. that are so dirty they won't be able to handle it.
  8237. - When we're expiring old circuits, we had a logic error that caused
  8238. us to close new rendezvous circuits rather than old ones.
  8239. - Give a more helpful log message when you try to change ORPort via
  8240. the controller: you should upgrade Tor if you want that to work.
  8241. - We were failing to parse Tor versions that start with "Tor ".
  8242. - Tolerate faulty streams better: when a stream fails for reason
  8243. exitpolicy, stop assuming that the router is lying about his exit
  8244. policy. When a stream fails for reason misc, allow it to retry just
  8245. as if it was resolvefailed. When a stream has failed three times,
  8246. reset its failure count so we can try again and get all three tries.
  8247. Changes in version 0.1.0.15 - 2005-09-23
  8248. o Bugfixes on 0.1.0.x:
  8249. - Reject ports 465 and 587 (spam targets) in default exit policy.
  8250. - Don't crash when we don't have any spare file descriptors and we
  8251. try to spawn a dns or cpu worker.
  8252. - Get rid of IgnoreVersion undocumented config option, and make us
  8253. only warn, never exit, when we're running an obsolete version.
  8254. - Don't try to print a null string when your server finds itself to
  8255. be unreachable and the Address config option is empty.
  8256. - Make the numbers in read-history and write-history into uint64s,
  8257. so they don't overflow and publish negatives in the descriptor.
  8258. - Fix a minor memory leak in smartlist_string_remove().
  8259. - We were only allowing ourselves to upload a server descriptor at
  8260. most every 20 minutes, even if it changed earlier than that.
  8261. - Clean up log entries that pointed to old URLs.
  8262. Changes in version 0.1.0.14 - 2005-08-08
  8263. o Bugfixes on 0.1.0.x:
  8264. - Fix the other half of the bug with crypto handshakes
  8265. (CVE-2005-2643).
  8266. - Fix an assert trigger if you send a 'signal term' via the
  8267. controller when it's listening for 'event info' messages.
  8268. Changes in version 0.1.0.13 - 2005-08-04
  8269. o Bugfixes on 0.1.0.x:
  8270. - Fix a critical bug in the security of our crypto handshakes.
  8271. - Fix a size_t underflow in smartlist_join_strings2() that made
  8272. it do bad things when you hand it an empty smartlist.
  8273. - Fix Windows installer to ship Tor license (thanks to Aphex for
  8274. pointing out this oversight) and put a link to the doc directory
  8275. in the start menu.
  8276. - Explicitly set no-unaligned-access for sparc: it turns out the
  8277. new gcc's let you compile broken code, but that doesn't make it
  8278. not-broken.
  8279. Changes in version 0.1.0.12 - 2005-07-18
  8280. o New directory servers:
  8281. - tor26 has changed IP address.
  8282. o Bugfixes on 0.1.0.x:
  8283. - Fix a possible double-free in tor_gzip_uncompress().
  8284. - When --disable-threads is set, do not search for or link against
  8285. pthreads libraries.
  8286. - Don't trigger an assert if an authoritative directory server
  8287. claims its dirport is 0.
  8288. - Fix bug with removing Tor as an NT service: some people were
  8289. getting "The service did not return an error." Thanks to Matt
  8290. Edman for the fix.
  8291. Changes in version 0.1.0.11 - 2005-06-30
  8292. o Bugfixes on 0.1.0.x:
  8293. - Fix major security bug: servers were disregarding their
  8294. exit policies if clients behaved unexpectedly.
  8295. - Make OS X init script check for missing argument, so we don't
  8296. confuse users who invoke it incorrectly.
  8297. - Fix a seg fault in "tor --hash-password foo".
  8298. - The MAPADDRESS control command was broken.
  8299. Changes in version 0.1.0.10 - 2005-06-14
  8300. o Fixes on Win32:
  8301. - Make NT services work and start on startup on Win32 (based on
  8302. patch by Matt Edman). See the FAQ entry for details.
  8303. - Make 'platform' string in descriptor more accurate for Win32
  8304. servers, so it's not just "unknown platform".
  8305. - REUSEADDR on normal platforms means you can rebind to the port
  8306. right after somebody else has let it go. But REUSEADDR on Win32
  8307. means you can bind to the port _even when somebody else already
  8308. has it bound_! So, don't do that on Win32.
  8309. - Clean up the log messages when starting on Win32 with no config
  8310. file.
  8311. - Allow seeding the RNG on Win32 even when you're not running as
  8312. Administrator. If seeding the RNG on Win32 fails, quit.
  8313. o Assert / crash bugs:
  8314. - Refuse relay cells that claim to have a length larger than the
  8315. maximum allowed. This prevents a potential attack that could read
  8316. arbitrary memory (e.g. keys) from an exit server's process
  8317. (CVE-2005-2050).
  8318. - If unofficial Tor clients connect and send weird TLS certs, our
  8319. Tor server triggers an assert. Stop asserting, and start handling
  8320. TLS errors better in other situations too.
  8321. - Fix a race condition that can trigger an assert when we have a
  8322. pending create cell and an OR connection attempt fails.
  8323. o Resource leaks:
  8324. - Use pthreads for worker processes rather than forking. This was
  8325. forced because when we forked, we ended up wasting a lot of
  8326. duplicate ram over time.
  8327. - Also switch to foo_r versions of some library calls to allow
  8328. reentry and threadsafeness.
  8329. - Implement --disable-threads configure option. Disable threads on
  8330. netbsd and openbsd by default, because they have no reentrant
  8331. resolver functions (!), and on solaris since it has other
  8332. threading issues.
  8333. - Fix possible bug on threading platforms (e.g. win32) which was
  8334. leaking a file descriptor whenever a cpuworker or dnsworker died.
  8335. - Fix a minor memory leak when somebody establishes an introduction
  8336. point at your Tor server.
  8337. - Fix possible memory leak in tor_lookup_hostname(). (Thanks to
  8338. Adam Langley.)
  8339. - Add ./configure --with-dmalloc option, to track memory leaks.
  8340. - And try to free all memory on closing, so we can detect what
  8341. we're leaking.
  8342. o Protocol correctness:
  8343. - When we've connected to an OR and handshaked but didn't like
  8344. the result, we were closing the conn without sending destroy
  8345. cells back for pending circuits. Now send those destroys.
  8346. - Start sending 'truncated' cells back rather than destroy cells
  8347. if the circuit closes in front of you. This means we won't have
  8348. to abandon partially built circuits.
  8349. - Handle changed router status correctly when dirserver reloads
  8350. fingerprint file. We used to be dropping all unverified descriptors
  8351. right then. The bug was hidden because we would immediately
  8352. fetch a directory from another dirserver, which would include the
  8353. descriptors we just dropped.
  8354. - Revise tor-spec to add more/better stream end reasons.
  8355. - Revise all calls to connection_edge_end to avoid sending 'misc',
  8356. and to take errno into account where possible.
  8357. - Client now retries when streams end early for 'hibernating' or
  8358. 'resource limit' reasons, rather than failing them.
  8359. - Try to be more zealous about calling connection_edge_end when
  8360. things go bad with edge conns in connection.c.
  8361. o Robustness improvements:
  8362. - Better handling for heterogeneous / unreliable nodes:
  8363. - Annotate circuits with whether they aim to contain high uptime
  8364. nodes and/or high capacity nodes. When building circuits, choose
  8365. appropriate nodes.
  8366. - This means that every single node in an intro rend circuit,
  8367. not just the last one, will have a minimum uptime.
  8368. - New config option LongLivedPorts to indicate application streams
  8369. that will want high uptime circuits.
  8370. - Servers reset uptime when a dir fetch entirely fails. This
  8371. hopefully reflects stability of the server's network connectivity.
  8372. - If somebody starts his tor server in Jan 2004 and then fixes his
  8373. clock, don't make his published uptime be a year.
  8374. - Reset published uptime when we wake up from hibernation.
  8375. - Introduce a notion of 'internal' circs, which are chosen without
  8376. regard to the exit policy of the last hop. Intro and rendezvous
  8377. circs must be internal circs, to avoid leaking information. Resolve
  8378. and connect streams can use internal circs if they want.
  8379. - New circuit pooling algorithm: keep track of what destination ports
  8380. we've used recently (start out assuming we'll want to use 80), and
  8381. make sure to have enough circs around to satisfy these ports. Also
  8382. make sure to have 2 internal circs around if we've required internal
  8383. circs lately (and with high uptime if we've seen that lately too).
  8384. - Turn addr_policy_compare from a tristate to a quadstate; this should
  8385. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  8386. for google.com" problem.
  8387. - When a client asks us for a dir mirror and we don't have one,
  8388. launch an attempt to get a fresh one.
  8389. - First cut at support for "create-fast" cells. Clients can use
  8390. these when extending to their first hop, since the TLS already
  8391. provides forward secrecy and authentication. Not enabled on
  8392. clients yet.
  8393. o Reachability testing.
  8394. - Your Tor server will automatically try to see if its ORPort and
  8395. DirPort are reachable from the outside, and it won't upload its
  8396. descriptor until it decides at least ORPort is reachable (when
  8397. DirPort is not yet found reachable, publish it as zero).
  8398. - When building testing circs for ORPort testing, use only
  8399. high-bandwidth nodes, so fewer circuits fail.
  8400. - Notice when our IP changes, and reset stats/uptime/reachability.
  8401. - Authdirservers don't do ORPort reachability detection, since
  8402. they're in clique mode, so it will be rare to find a server not
  8403. already connected to them.
  8404. - Authdirservers now automatically approve nodes running 0.1.0.2-rc
  8405. or later.
  8406. o Dirserver fixes:
  8407. - Now we allow two unverified servers with the same nickname
  8408. but different keys. But if a nickname is verified, only that
  8409. nickname+key are allowed.
  8410. - If you're an authdirserver connecting to an address:port,
  8411. and it's not the OR you were expecting, forget about that
  8412. descriptor. If he *was* the one you were expecting, then forget
  8413. about all other descriptors for that address:port.
  8414. - Allow servers to publish descriptors from 12 hours in the future.
  8415. Corollary: only whine about clock skew from the dirserver if
  8416. he's a trusted dirserver (since now even verified servers could
  8417. have quite wrong clocks).
  8418. - Require servers that use the default dirservers to have public IP
  8419. addresses. We have too many servers that are configured with private
  8420. IPs and their admins never notice the log entries complaining that
  8421. their descriptors are being rejected.
  8422. o Efficiency improvements:
  8423. - Use libevent. Now we can use faster async cores (like epoll, kpoll,
  8424. and /dev/poll), and hopefully work better on Windows too.
  8425. - Apple's OS X 10.4.0 ships with a broken kqueue API, and using
  8426. kqueue on 10.3.9 causes kernel panics. Don't use kqueue on OS X.
  8427. - Find libevent even if it's hiding in /usr/local/ and your
  8428. CFLAGS and LDFLAGS don't tell you to look there.
  8429. - Be able to link with libevent as a shared library (the default
  8430. after 1.0d), even if it's hiding in /usr/local/lib and even
  8431. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  8432. assuming you're running gcc. Otherwise fail and give a useful
  8433. error message.
  8434. - Switch to a new buffer management algorithm, which tries to avoid
  8435. reallocing and copying quite as much. In first tests it looks like
  8436. it uses *more* memory on average, but less cpu.
  8437. - Switch our internal buffers implementation to use a ring buffer,
  8438. to hopefully improve performance for fast servers a lot.
  8439. - Reenable the part of the code that tries to flush as soon as an
  8440. OR outbuf has a full TLS record available. Perhaps this will make
  8441. OR outbufs not grow as huge except in rare cases, thus saving lots
  8442. of CPU time plus memory.
  8443. - Improve performance for dirservers: stop re-parsing the whole
  8444. directory every time you regenerate it.
  8445. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  8446. it much faster to look up a circuit for each relay cell.
  8447. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  8448. since they're eating our cpu on exit nodes.
  8449. - Stop wasting time doing a case insensitive comparison for every
  8450. dns name every time we do any lookup. Canonicalize the names to
  8451. lowercase when you first see them.
  8452. o Hidden services:
  8453. - Handle unavailable hidden services better. Handle slow or busy
  8454. hidden services better.
  8455. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  8456. circ as necessary, if there are any completed ones lying around
  8457. when we try to launch one.
  8458. - Make hidden services try to establish a rendezvous for 30 seconds
  8459. after fetching the descriptor, rather than for n (where n=3)
  8460. attempts to build a circuit.
  8461. - Adjust maximum skew and age for rendezvous descriptors: let skew
  8462. be 48 hours rather than 90 minutes.
  8463. - Reject malformed .onion addresses rather then passing them on as
  8464. normal web requests.
  8465. o Controller:
  8466. - More Tor controller support. See
  8467. http://tor.eff.org/doc/control-spec.txt for all the new features,
  8468. including signals to emulate unix signals from any platform;
  8469. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  8470. closestream; closecircuit; etc.
  8471. - Encode hashed controller passwords in hex instead of base64,
  8472. to make it easier to write controllers.
  8473. - Revise control spec and implementation to allow all log messages to
  8474. be sent to controller with their severities intact (suggested by
  8475. Matt Edman). Disable debug-level logs while delivering a debug-level
  8476. log to the controller, to prevent loop. Update TorControl to handle
  8477. new log event types.
  8478. o New config options/defaults:
  8479. - Begin scrubbing sensitive strings from logs by default. Turn off
  8480. the config option SafeLogging if you need to do debugging.
  8481. - New exit policy: accept most low-numbered ports, rather than
  8482. rejecting most low-numbered ports.
  8483. - Put a note in the torrc about abuse potential with the default
  8484. exit policy.
  8485. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  8486. config option.
  8487. - Add HttpProxyAuthenticator and HttpsProxyAuthenticator support
  8488. based on patch from Adam Langley (basic auth only).
  8489. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  8490. the fast servers that have been joining lately. (Clients are now
  8491. willing to load balance over up to 2 MB of advertised bandwidth
  8492. capacity too.)
  8493. - New config option MaxAdvertisedBandwidth which lets you advertise
  8494. a low bandwidthrate (to not attract as many circuits) while still
  8495. allowing a higher bandwidthrate in reality.
  8496. - Require BandwidthRate to be at least 20kB/s for servers.
  8497. - Add a NoPublish config option, so you can be a server (e.g. for
  8498. testing running Tor servers in other Tor networks) without
  8499. publishing your descriptor to the primary dirservers.
  8500. - Add a new AddressMap config directive to rewrite incoming socks
  8501. addresses. This lets you, for example, declare an implicit
  8502. required exit node for certain sites.
  8503. - Add a new TrackHostExits config directive to trigger addressmaps
  8504. for certain incoming socks addresses -- for sites that break when
  8505. your exit keeps changing (based on patch from Mike Perry).
  8506. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  8507. which describes how often we retry making new circuits if current
  8508. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  8509. how long we're willing to make use of an already-dirty circuit.
  8510. - Change compiled-in SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to
  8511. a config option "ShutdownWaitLength" (when using kill -INT on
  8512. servers).
  8513. - Fix an edge case in parsing config options: if they say "--"
  8514. on the commandline, it's not a config option (thanks weasel).
  8515. - New config option DirAllowPrivateAddresses for authdirservers.
  8516. Now by default they refuse router descriptors that have non-IP or
  8517. private-IP addresses.
  8518. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  8519. smart" default value: low for servers and high for clients.
  8520. - Some people were putting "Address " in their torrc, and they had
  8521. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  8522. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  8523. LOCALSTATEDIR/tor instead.
  8524. - Implement --verify-config command-line option to check if your torrc
  8525. is valid without actually launching Tor.
  8526. o Logging improvements:
  8527. - When dirservers refuse a server descriptor, we now log its
  8528. contactinfo, platform, and the poster's IP address.
  8529. - Only warn once per nickname from add_nickname_list_to_smartlist()
  8530. per failure, so an entrynode or exitnode choice that's down won't
  8531. yell so much.
  8532. - When we're connecting to an OR and he's got a different nickname/key
  8533. than we were expecting, only complain loudly if we're an OP or a
  8534. dirserver. Complaining loudly to the OR admins just confuses them.
  8535. - Whine at you if you're a server and you don't set your contactinfo.
  8536. - Warn when exit policy implicitly allows local addresses.
  8537. - Give a better warning when some other server advertises an
  8538. ORPort that is actually an apache running ssl.
  8539. - If we get an incredibly skewed timestamp from a dirserver mirror
  8540. that isn't a verified OR, don't warn -- it's probably him that's
  8541. wrong.
  8542. - When a dirserver causes you to give a warn, mention which dirserver
  8543. it was.
  8544. - Initialize libevent later in the startup process, so the logs are
  8545. already established by the time we start logging libevent warns.
  8546. - Use correct errno on win32 if libevent fails.
  8547. - Check and warn about known-bad/slow libevent versions.
  8548. - Stop warning about sigpipes in the logs. We're going to
  8549. pretend that getting these occassionally is normal and fine.
  8550. o New contrib scripts:
  8551. - New experimental script tor/contrib/exitlist: a simple python
  8552. script to parse directories and find Tor nodes that exit to listed
  8553. addresses/ports.
  8554. - New experimental script tor/contrib/ExerciseServer.py (needs more
  8555. work) that uses the controller interface to build circuits and
  8556. fetch pages over them. This will help us bootstrap servers that
  8557. have lots of capacity but haven't noticed it yet.
  8558. - New experimental script tor/contrib/PathDemo.py (needs more work)
  8559. that uses the controller interface to let you choose whole paths
  8560. via addresses like
  8561. "<hostname>.<path,separated by dots>.<length of path>.path"
  8562. - New contributed script "privoxy-tor-toggle" to toggle whether
  8563. Privoxy uses Tor. Seems to be configured for Debian by default.
  8564. - Have torctl.in/tor.sh.in check for location of su binary (needed
  8565. on FreeBSD)
  8566. o Misc bugfixes:
  8567. - chdir() to your datadirectory at the *end* of the daemonize process,
  8568. not the beginning. This was a problem because the first time you
  8569. run tor, if your datadir isn't there, and you have runasdaemon set
  8570. to 1, it will try to chdir to it before it tries to create it. Oops.
  8571. - Fix several double-mark-for-close bugs, e.g. where we were finding
  8572. a conn for a cell even if that conn is already marked for close.
  8573. - Stop most cases of hanging up on a socks connection without sending
  8574. the socks reject.
  8575. - Fix a bug in the RPM package: set home directory for _tor to
  8576. something more reasonable when first installing.
  8577. - Stop putting nodename in the Platform string in server descriptors.
  8578. It doesn't actually help, and it is confusing/upsetting some people.
  8579. - When using preferred entry or exit nodes, ignore whether the
  8580. circuit wants uptime or capacity. They asked for the nodes, they
  8581. get the nodes.
  8582. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  8583. artificially capped at 500kB.
  8584. - Cache local dns resolves correctly even when they're .exit
  8585. addresses.
  8586. - If we're hibernating and we get a SIGINT, exit immediately.
  8587. - tor-resolve requests were ignoring .exit if there was a working circuit
  8588. they could use instead.
  8589. - Pay more attention to the ClientOnly config option.
  8590. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in certain
  8591. installer screens; and don't put stuff into StartupItems unless
  8592. the user asks you to.
  8593. o Misc features:
  8594. - Rewrite address "serifos.exit" to "externalIP.serifos.exit"
  8595. rather than just rejecting it.
  8596. - If our clock jumps forward by 100 seconds or more, assume something
  8597. has gone wrong with our network and abandon all not-yet-used circs.
  8598. - When an application is using socks5, give him the whole variety of
  8599. potential socks5 responses (connect refused, host unreachable, etc),
  8600. rather than just "success" or "failure".
  8601. - A more sane version numbering system. See
  8602. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  8603. - Change version parsing logic: a version is "obsolete" if it is not
  8604. recommended and (1) there is a newer recommended version in the
  8605. same series, or (2) there are no recommended versions in the same
  8606. series, but there are some recommended versions in a newer series.
  8607. A version is "new" if it is newer than any recommended version in
  8608. the same series.
  8609. - Report HTTP reasons to client when getting a response from directory
  8610. servers -- so you can actually know what went wrong.
  8611. - Reject odd-looking addresses at the client (e.g. addresses that
  8612. contain a colon), rather than having the server drop them because
  8613. they're malformed.
  8614. - Stop publishing socksport in the directory, since it's not
  8615. actually meant to be public. For compatibility, publish a 0 there
  8616. for now.
  8617. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  8618. cookies to disk and doesn't log each web request to disk. (Thanks
  8619. to Brett Carrington for pointing this out.)
  8620. - Add OSX uninstall instructions. An actual uninstall script will
  8621. come later.
  8622. - Add "opt hibernating 1" to server descriptor to make it clearer
  8623. whether the server is hibernating.
  8624. Changes in version 0.0.9.10 - 2005-06-16
  8625. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  8626. - Refuse relay cells that claim to have a length larger than the
  8627. maximum allowed. This prevents a potential attack that could read
  8628. arbitrary memory (e.g. keys) from an exit server's process
  8629. (CVE-2005-2050).
  8630. Changes in version 0.0.9.9 - 2005-04-23
  8631. o Bugfixes on 0.0.9.x:
  8632. - If unofficial Tor clients connect and send weird TLS certs, our
  8633. Tor server triggers an assert. This release contains a minimal
  8634. backport from the broader fix that we put into 0.1.0.4-rc.
  8635. Changes in version 0.0.9.8 - 2005-04-07
  8636. o Bugfixes on 0.0.9.x:
  8637. - We have a bug that I haven't found yet. Sometimes, very rarely,
  8638. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  8639. thinks of itself as idle. This meant that no new circuits ever got
  8640. established. Here's a workaround to kill any cpuworker that's been
  8641. busy for more than 100 seconds.
  8642. Changes in version 0.0.9.7 - 2005-04-01
  8643. o Bugfixes on 0.0.9.x:
  8644. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  8645. - Compare identity to identity, not to nickname, when extending to
  8646. a router not already in the directory. This was preventing us from
  8647. extending to unknown routers. Oops.
  8648. - Make sure to create OS X Tor user in <500 range, so we aren't
  8649. creating actual system users.
  8650. - Note where connection-that-hasn't-sent-end was marked, and fix
  8651. a few really loud instances of this harmless bug (it's fixed more
  8652. in 0.1.0.x).
  8653. Changes in version 0.0.9.6 - 2005-03-24
  8654. o Bugfixes on 0.0.9.x (crashes and asserts):
  8655. - Add new end stream reasons to maintainance branch. Fix bug where
  8656. reason (8) could trigger an assert. Prevent bug from recurring.
  8657. - Apparently win32 stat wants paths to not end with a slash.
  8658. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  8659. blowing away the circuit that conn->cpath_layer points to, then
  8660. checking to see if the circ is well-formed. Backport check to make
  8661. sure we dont use the cpath on a closed connection.
  8662. - Prevent circuit_resume_edge_reading_helper() from trying to package
  8663. inbufs for marked-for-close streams.
  8664. - Don't crash on hup if your options->address has become unresolvable.
  8665. - Some systems (like OS X) sometimes accept() a connection and tell
  8666. you the remote host is 0.0.0.0:0. If this happens, due to some
  8667. other mis-features, we get confused; so refuse the conn for now.
  8668. o Bugfixes on 0.0.9.x (other):
  8669. - Fix harmless but scary "Unrecognized content encoding" warn message.
  8670. - Add new stream error reason: TORPROTOCOL reason means "you are not
  8671. speaking a version of Tor I understand; say bye-bye to your stream."
  8672. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  8673. into the future, now that we are more tolerant of skew. This
  8674. resolves a bug where a Tor server would refuse to cache a directory
  8675. because all the directories it gets are too far in the future;
  8676. yet the Tor server never logs any complaints about clock skew.
  8677. - Mac packaging magic: make man pages useable, and do not overwrite
  8678. existing torrc files.
  8679. - Make OS X log happily to /var/log/tor/tor.log
  8680. Changes in version 0.0.9.5 - 2005-02-22
  8681. o Bugfixes on 0.0.9.x:
  8682. - Fix an assert race at exit nodes when resolve requests fail.
  8683. - Stop picking unverified dir mirrors--it only leads to misery.
  8684. - Patch from Matt Edman to make NT services work better. Service
  8685. support is still not compiled into the executable by default.
  8686. - Patch from Dmitri Bely so the Tor service runs better under
  8687. the win32 SYSTEM account.
  8688. - Make tor-resolve actually work (?) on Win32.
  8689. - Fix a sign bug when getrlimit claims to have 4+ billion
  8690. file descriptors available.
  8691. - Stop refusing to start when bandwidthburst == bandwidthrate.
  8692. - When create cells have been on the onion queue more than five
  8693. seconds, just send back a destroy and take them off the list.
  8694. Changes in version 0.0.9.4 - 2005-02-03
  8695. o Bugfixes on 0.0.9:
  8696. - Fix an assert bug that took down most of our servers: when
  8697. a server claims to have 1 GB of bandwidthburst, don't
  8698. freak out.
  8699. - Don't crash as badly if we have spawned the max allowed number
  8700. of dnsworkers, or we're out of file descriptors.
  8701. - Block more file-sharing ports in the default exit policy.
  8702. - MaxConn is now automatically set to the hard limit of max
  8703. file descriptors we're allowed (ulimit -n), minus a few for
  8704. logs, etc.
  8705. - Give a clearer message when servers need to raise their
  8706. ulimit -n when they start running out of file descriptors.
  8707. - SGI Compatibility patches from Jan Schaumann.
  8708. - Tolerate a corrupt cached directory better.
  8709. - When a dirserver hasn't approved your server, list which one.
  8710. - Go into soft hibernation after 95% of the bandwidth is used,
  8711. not 99%. This is especially important for daily hibernators who
  8712. have a small accounting max. Hopefully it will result in fewer
  8713. cut connections when the hard hibernation starts.
  8714. - Load-balance better when using servers that claim more than
  8715. 800kB/s of capacity.
  8716. - Make NT services work (experimental, only used if compiled in).
  8717. Changes in version 0.0.9.3 - 2005-01-21
  8718. o Bugfixes on 0.0.9:
  8719. - Backport the cpu use fixes from main branch, so busy servers won't
  8720. need as much processor time.
  8721. - Work better when we go offline and then come back, or when we
  8722. run Tor at boot before the network is up. We do this by
  8723. optimistically trying to fetch a new directory whenever an
  8724. application request comes in and we think we're offline -- the
  8725. human is hopefully a good measure of when the network is back.
  8726. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  8727. long as you keep using them; actually publish hidserv descriptors
  8728. shortly after they change, rather than waiting 20-40 minutes.
  8729. - Enable Mac startup script by default.
  8730. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  8731. - When you update AllowUnverifiedNodes or FirewallPorts via the
  8732. controller's setconf feature, we were always appending, never
  8733. resetting.
  8734. - When you update HiddenServiceDir via setconf, it was screwing up
  8735. the order of reading the lines, making it fail.
  8736. - Do not rewrite a cached directory back to the cache; otherwise we
  8737. will think it is recent and not fetch a newer one on startup.
  8738. - Workaround for webservers that lie about Content-Encoding: Tor
  8739. now tries to autodetect compressed directories and compression
  8740. itself. This lets us Proxypass dir fetches through apache.
  8741. Changes in version 0.0.9.2 - 2005-01-04
  8742. o Bugfixes on 0.0.9 (crashes and asserts):
  8743. - Fix an assert on startup when the disk is full and you're logging
  8744. to a file.
  8745. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  8746. style address, then we'd crash.
  8747. - Fix an assert trigger when the running-routers string we get from
  8748. a dirserver is broken.
  8749. - Make worker threads start and run on win32. Now win32 servers
  8750. may work better.
  8751. - Bandaid (not actually fix, but now it doesn't crash) an assert
  8752. where the dns worker dies mysteriously and the main Tor process
  8753. doesn't remember anything about the address it was resolving.
  8754. o Bugfixes on 0.0.9 (Win32):
  8755. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  8756. name out of the warning/assert messages.
  8757. - Fix a superficial "unhandled error on read" bug on win32.
  8758. - The win32 installer no longer requires a click-through for our
  8759. license, since our Free Software license grants rights but does not
  8760. take any away.
  8761. - Win32: When connecting to a dirserver fails, try another one
  8762. immediately. (This was already working for non-win32 Tors.)
  8763. - Stop trying to parse $HOME on win32 when hunting for default
  8764. DataDirectory.
  8765. - Make tor-resolve.c work on win32 by calling network_init().
  8766. o Bugfixes on 0.0.9 (other):
  8767. - Make 0.0.9.x build on Solaris again.
  8768. - Due to a fencepost error, we were blowing away the \n when reporting
  8769. confvalue items in the controller. So asking for multiple config
  8770. values at once couldn't work.
  8771. - When listing circuits that are pending on an opening OR connection,
  8772. if we're an OR we were listing circuits that *end* at us as
  8773. being pending on every listener, dns/cpu worker, etc. Stop that.
  8774. - Dirservers were failing to create 'running-routers' or 'directory'
  8775. strings if we had more than some threshold of routers. Fix them so
  8776. they can handle any number of routers.
  8777. - Fix a superficial "Duplicate mark for close" bug.
  8778. - Stop checking for clock skew for OR connections, even for servers.
  8779. - Fix a fencepost error that was chopping off the last letter of any
  8780. nickname that is the maximum allowed nickname length.
  8781. - Update URLs in log messages so they point to the new website.
  8782. - Fix a potential problem in mangling server private keys while
  8783. writing to disk (not triggered yet, as far as we know).
  8784. - Include the licenses for other free software we include in Tor,
  8785. now that we're shipping binary distributions more regularly.
  8786. Changes in version 0.0.9.1 - 2004-12-15
  8787. o Bugfixes on 0.0.9:
  8788. - Make hibernation actually work.
  8789. - Make HashedControlPassword config option work.
  8790. - When we're reporting event circuit status to a controller,
  8791. don't use the stream status code.
  8792. Changes in version 0.0.9 - 2004-12-12
  8793. o Bugfixes on 0.0.8.1 (Crashes and asserts):
  8794. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  8795. write() call will fail and we handle it there.
  8796. - When we run out of disk space, or other log writing error, don't
  8797. crash. Just stop logging to that log and continue.
  8798. - Fix isspace() and friends so they still make Solaris happy
  8799. but also so they don't trigger asserts on win32.
  8800. - Fix assert failure on malformed socks4a requests.
  8801. - Fix an assert bug where a hidden service provider would fail if
  8802. the first hop of his rendezvous circuit was down.
  8803. - Better handling of size_t vs int, so we're more robust on 64
  8804. bit platforms.
  8805. o Bugfixes on 0.0.8.1 (Win32):
  8806. - Make windows sockets actually non-blocking (oops), and handle
  8807. win32 socket errors better.
  8808. - Fix parse_iso_time on platforms without strptime (eg win32).
  8809. - win32: when being multithreaded, leave parent fdarray open.
  8810. - Better handling of winsock includes on non-MSV win32 compilers.
  8811. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  8812. happier.
  8813. - Make unit tests work on win32.
  8814. o Bugfixes on 0.0.8.1 (Path selection and streams):
  8815. - Calculate timeout for waiting for a connected cell from the time
  8816. we sent the begin cell, not from the time the stream started. If
  8817. it took a long time to establish the circuit, we would time out
  8818. right after sending the begin cell.
  8819. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  8820. of * as always matching, so we were picking reject *:* nodes as
  8821. exit nodes too. Oops.
  8822. - When read() failed on a stream, we would close it without sending
  8823. back an end. So 'connection refused' would simply be ignored and
  8824. the user would get no response.
  8825. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  8826. we shouldn't hold-open-until-flush if the eof arrived first.
  8827. - Let resolve conns retry/expire also, rather than sticking around
  8828. forever.
  8829. - Fix more dns related bugs: send back resolve_failed and end cells
  8830. more reliably when the resolve fails, rather than closing the
  8831. circuit and then trying to send the cell. Also attach dummy resolve
  8832. connections to a circuit *before* calling dns_resolve(), to fix
  8833. a bug where cached answers would never be sent in RESOLVED cells.
  8834. o Bugfixes on 0.0.8.1 (Circuits):
  8835. - Finally fix a bug that's been plaguing us for a year:
  8836. With high load, circuit package window was reaching 0. Whenever
  8837. we got a circuit-level sendme, we were reading a lot on each
  8838. socket, but only writing out a bit. So we would eventually reach
  8839. eof. This would be noticed and acted on even when there were still
  8840. bytes sitting in the inbuf.
  8841. - Use identity comparison, not nickname comparison, to choose which
  8842. half of circuit-ID-space each side gets to use. This is needed
  8843. because sometimes we think of a router as a nickname, and sometimes
  8844. as a hex ID, and we can't predict what the other side will do.
  8845. o Bugfixes on 0.0.8.1 (Other):
  8846. - Fix a whole slew of memory leaks.
  8847. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  8848. - If we are using select, make sure we stay within FD_SETSIZE.
  8849. - When poll() is interrupted, we shouldn't believe the revents values.
  8850. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  8851. and smartlist_len, which are two major profiling offenders.
  8852. - If do_hup fails, actually notice.
  8853. - Flush the log file descriptor after we print "Tor opening log file",
  8854. so we don't see those messages days later.
  8855. - Hidden service operators now correctly handle version 1 style
  8856. INTRODUCE1 cells (nobody generates them still, so not a critical
  8857. bug).
  8858. - Handle more errnos from accept() without closing the listener.
  8859. Some OpenBSD machines were closing their listeners because
  8860. they ran out of file descriptors.
  8861. - Some people had wrapped their tor client/server in a script
  8862. that would restart it whenever it died. This did not play well
  8863. with our "shut down if your version is obsolete" code. Now people
  8864. don't fetch a new directory if their local cached version is
  8865. recent enough.
  8866. - Make our autogen.sh work on ksh as well as bash.
  8867. - Better torrc example lines for dirbindaddress and orbindaddress.
  8868. - Improved bounds checking on parsed ints (e.g. config options and
  8869. the ones we find in directories.)
  8870. - Stop using separate defaults for no-config-file and
  8871. empty-config-file. Now you have to explicitly turn off SocksPort,
  8872. if you don't want it open.
  8873. - We were starting to daemonize before we opened our logs, so if
  8874. there were any problems opening logs, we would complain to stderr,
  8875. which wouldn't work, and then mysteriously exit.
  8876. - If a verified OR connects to us before he's uploaded his descriptor,
  8877. or we verify him and hup but he still has the original TLS
  8878. connection, then conn->nickname is still set like he's unverified.
  8879. o Code security improvements, inspired by Ilja:
  8880. - tor_snprintf wrapper over snprintf with consistent (though not C99)
  8881. overflow behavior.
  8882. - Replace sprintf with tor_snprintf. (I think they were all safe, but
  8883. hey.)
  8884. - Replace strcpy/strncpy with strlcpy in more places.
  8885. - Avoid strcat; use tor_snprintf or strlcat instead.
  8886. o Features (circuits and streams):
  8887. - New circuit building strategy: keep a list of ports that we've
  8888. used in the past 6 hours, and always try to have 2 circuits open
  8889. or on the way that will handle each such port. Seed us with port
  8890. 80 so web users won't complain that Tor is "slow to start up".
  8891. - Make kill -USR1 dump more useful stats about circuits.
  8892. - When warning about retrying or giving up, print the address, so
  8893. the user knows which one it's talking about.
  8894. - If you haven't used a clean circuit in an hour, throw it away,
  8895. just to be on the safe side. (This means after 6 hours a totally
  8896. unused Tor client will have no circuits open.)
  8897. - Support "foo.nickname.exit" addresses, to let Alice request the
  8898. address "foo" as viewed by exit node "nickname". Based on a patch
  8899. from Geoff Goodell.
  8900. - If your requested entry or exit node has advertised bandwidth 0,
  8901. pick it anyway.
  8902. - Be more greedy about filling up relay cells -- we try reading again
  8903. once we've processed the stuff we read, in case enough has arrived
  8904. to fill the last cell completely.
  8905. - Refuse application socks connections to port 0.
  8906. - Use only 0.0.9pre1 and later servers for resolve cells.
  8907. o Features (bandwidth):
  8908. - Hibernation: New config option "AccountingMax" lets you
  8909. set how many bytes per month (in each direction) you want to
  8910. allow your server to consume. Rather than spreading those
  8911. bytes out evenly over the month, we instead hibernate for some
  8912. of the month and pop up at a deterministic time, work until
  8913. the bytes are consumed, then hibernate again. Config option
  8914. "MonthlyAccountingStart" lets you specify which day of the month
  8915. your billing cycle starts on.
  8916. - Implement weekly/monthly/daily accounting: now you specify your
  8917. hibernation properties by
  8918. AccountingMax N bytes|KB|MB|GB|TB
  8919. AccountingStart day|week|month [day] HH:MM
  8920. Defaults to "month 1 0:00".
  8921. - Let bandwidth and interval config options be specified as 5 bytes,
  8922. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  8923. o Features (directories):
  8924. - New "router-status" line in directory, to better bind each verified
  8925. nickname to its identity key.
  8926. - Clients can ask dirservers for /dir.z to get a compressed version
  8927. of the directory. Only works for servers running 0.0.9, of course.
  8928. - Make clients cache directories and use them to seed their router
  8929. lists at startup. This means clients have a datadir again.
  8930. - Respond to content-encoding headers by trying to uncompress as
  8931. appropriate.
  8932. - Clients and servers now fetch running-routers; cache
  8933. running-routers; compress running-routers; serve compressed
  8934. running-routers.z
  8935. - Make moria2 advertise a dirport of 80, so people behind firewalls
  8936. will be able to get a directory.
  8937. - Http proxy support
  8938. - Dirservers translate requests for http://%s:%d/x to /x
  8939. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  8940. be routed through this host.
  8941. - Clients ask for /tor/x rather than /x for new enough dirservers.
  8942. This way we can one day coexist peacefully with apache.
  8943. - Clients specify a "Host: %s%d" http header, to be compatible
  8944. with more proxies, and so running squid on an exit node can work.
  8945. - Protect dirservers from overzealous descriptor uploading -- wait
  8946. 10 seconds after directory gets dirty, before regenerating.
  8947. o Features (packages and install):
  8948. - Add NSI installer contributed by J Doe.
  8949. - Apply NT service patch from Osamu Fujino. Still needs more work.
  8950. - Commit VC6 and VC7 workspace/project files.
  8951. - Commit a tor.spec for making RPM files, with help from jbash.
  8952. - Add contrib/torctl.in contributed by Glenn Fink.
  8953. - Make expand_filename handle ~ and ~username.
  8954. - Use autoconf to enable largefile support where necessary. Use
  8955. ftello where available, since ftell can fail at 2GB.
  8956. - Ship src/win32/ in the tarball, so people can use it to build.
  8957. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  8958. is broken.
  8959. o Features (ui controller):
  8960. - Control interface: a separate program can now talk to your
  8961. client/server over a socket, and get/set config options, receive
  8962. notifications of circuits and streams starting/finishing/dying,
  8963. bandwidth used, etc. The next step is to get some GUIs working.
  8964. Let us know if you want to help out. See doc/control-spec.txt .
  8965. - Ship a contrib/tor-control.py as an example script to interact
  8966. with the control port.
  8967. - "tor --hash-password zzyxz" will output a salted password for
  8968. use in authenticating to the control interface.
  8969. - Implement the control-spec's SAVECONF command, to write your
  8970. configuration to torrc.
  8971. - Get cookie authentication for the controller closer to working.
  8972. - When set_conf changes our server descriptor, upload a new copy.
  8973. But don't upload it too often if there are frequent changes.
  8974. o Features (config and command-line):
  8975. - Deprecate unofficial config option abbreviations, and abbreviations
  8976. not on the command line.
  8977. - Configuration infrastructure support for warning on obsolete
  8978. options.
  8979. - Give a slightly more useful output for "tor -h".
  8980. - Break DirFetchPostPeriod into:
  8981. - DirFetchPeriod for fetching full directory,
  8982. - StatusFetchPeriod for fetching running-routers,
  8983. - DirPostPeriod for posting server descriptor,
  8984. - RendPostPeriod for posting hidden service descriptors.
  8985. - New log format in config:
  8986. "Log minsev[-maxsev] stdout|stderr|syslog" or
  8987. "Log minsev[-maxsev] file /var/foo"
  8988. - DirPolicy config option, to let people reject incoming addresses
  8989. from their dirserver.
  8990. - "tor --list-fingerprint" will list your identity key fingerprint
  8991. and then exit.
  8992. - Make tor --version --version dump the cvs Id of every file.
  8993. - New 'MyFamily nick1,...' config option for a server to
  8994. specify other servers that shouldn't be used in the same circuit
  8995. with it. Only believed if nick1 also specifies us.
  8996. - New 'NodeFamily nick1,nick2,...' config option for a client to
  8997. specify nodes that it doesn't want to use in the same circuit.
  8998. - New 'Redirectexit pattern address:port' config option for a
  8999. server to redirect exit connections, e.g. to a local squid.
  9000. - Add "pass" target for RedirectExit, to make it easier to break
  9001. out of a sequence of RedirectExit rules.
  9002. - Make the dirservers file obsolete.
  9003. - Include a dir-signing-key token in directories to tell the
  9004. parsing entity which key is being used to sign.
  9005. - Remove the built-in bulky default dirservers string.
  9006. - New config option "Dirserver %s:%d [fingerprint]", which can be
  9007. repeated as many times as needed. If no dirservers specified,
  9008. default to moria1,moria2,tor26.
  9009. - Make 'Routerfile' config option obsolete.
  9010. - Discourage people from setting their dirfetchpostperiod more often
  9011. than once per minute.
  9012. o Features (other):
  9013. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  9014. get back to normal.)
  9015. - Accept *:706 (silc) in default exit policy.
  9016. - Implement new versioning format for post 0.1.
  9017. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  9018. log more informatively.
  9019. - Check clock skew for verified servers, but allow unverified
  9020. servers and clients to have any clock skew.
  9021. - Make sure the hidden service descriptors are at a random offset
  9022. from each other, to hinder linkability.
  9023. - Clients now generate a TLS cert too, in preparation for having
  9024. them act more like real nodes.
  9025. - Add a pure-C tor-resolve implementation.
  9026. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  9027. 1024) file descriptors.
  9028. - Raise the max dns workers from 50 to 100.
  9029. Changes in version 0.0.8.1 - 2004-10-13
  9030. o Bugfixes:
  9031. - Fix a seg fault that can be triggered remotely for Tor
  9032. clients/servers with an open dirport.
  9033. - Fix a rare assert trigger, where routerinfos for entries in
  9034. our cpath would expire while we're building the path.
  9035. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  9036. - Fix a rare seg fault for people running hidden services on
  9037. intermittent connections.
  9038. - Fix a bug in parsing opt keywords with objects.
  9039. - Fix a stale pointer assert bug when a stream detaches and
  9040. reattaches.
  9041. - Fix a string format vulnerability (probably not exploitable)
  9042. in reporting stats locally.
  9043. - Fix an assert trigger: sometimes launching circuits can fail
  9044. immediately, e.g. because too many circuits have failed recently.
  9045. - Fix a compile warning on 64 bit platforms.
  9046. Changes in version 0.0.8 - 2004-08-25
  9047. o Bugfixes:
  9048. - Made our unit tests compile again on OpenBSD 3.5, and tor
  9049. itself compile again on OpenBSD on a sparc64.
  9050. - We were neglecting milliseconds when logging on win32, so
  9051. everything appeared to happen at the beginning of each second.
  9052. - Check directory signature _before_ you decide whether you're
  9053. you're running an obsolete version and should exit.
  9054. - Check directory signature _before_ you parse the running-routers
  9055. list to decide who's running.
  9056. - Check return value of fclose while writing to disk, so we don't
  9057. end up with broken files when servers run out of disk space.
  9058. - Port it to SunOS 5.9 / Athena
  9059. - Fix two bugs in saving onion keys to disk when rotating, so
  9060. hopefully we'll get fewer people using old onion keys.
  9061. - Remove our mostly unused -- and broken -- hex_encode()
  9062. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  9063. for pointing out this bug.)
  9064. - Only pick and establish intro points after we've gotten a
  9065. directory.
  9066. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  9067. don't put it into the client dns cache.
  9068. - If a begin failed due to exit policy, but we believe the IP
  9069. address should have been allowed, switch that router to exitpolicy
  9070. reject *:* until we get our next directory.
  9071. o Protocol changes:
  9072. - 'Extend' relay cell payloads now include the digest of the
  9073. intended next hop's identity key. Now we can verify that we're
  9074. extending to the right router, and also extend to routers we
  9075. hadn't heard of before.
  9076. o Features:
  9077. - Tor nodes can now act as relays (with an advertised ORPort)
  9078. without being manually verified by the dirserver operators.
  9079. - Uploaded descriptors of unverified routers are now accepted
  9080. by the dirservers, and included in the directory.
  9081. - Verified routers are listed by nickname in the running-routers
  9082. list; unverified routers are listed as "$<fingerprint>".
  9083. - We now use hash-of-identity-key in most places rather than
  9084. nickname or addr:port, for improved security/flexibility.
  9085. - AllowUnverifiedNodes config option to let circuits choose no-name
  9086. routers in entry,middle,exit,introduction,rendezvous positions.
  9087. Allow middle and rendezvous positions by default.
  9088. - When picking unverified routers, skip those with low uptime and/or
  9089. low bandwidth, depending on what properties you care about.
  9090. - ClientOnly option for nodes that never want to become servers.
  9091. - Directory caching.
  9092. - "AuthoritativeDir 1" option for the official dirservers.
  9093. - Now other nodes (clients and servers) will cache the latest
  9094. directory they've pulled down.
  9095. - They can enable their DirPort to serve it to others.
  9096. - Clients will pull down a directory from any node with an open
  9097. DirPort, and check the signature/timestamp correctly.
  9098. - Authoritative dirservers now fetch directories from other
  9099. authdirservers, to stay better synced.
  9100. - Running-routers list tells who's down also, along with noting
  9101. if they're verified (listed by nickname) or unverified (listed
  9102. by hash-of-key).
  9103. - Allow dirservers to serve running-router list separately.
  9104. This isn't used yet.
  9105. - You can now fetch $DIRURL/running-routers to get just the
  9106. running-routers line, not the whole descriptor list. (But
  9107. clients don't use this yet.)
  9108. - Clients choose nodes proportional to advertised bandwidth.
  9109. - Clients avoid using nodes with low uptime as introduction points.
  9110. - Handle servers with dynamic IP addresses: don't just replace
  9111. options->Address with the resolved one at startup, and
  9112. detect our address right before we make a routerinfo each time.
  9113. - 'FascistFirewall' option to pick dirservers and ORs on specific
  9114. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  9115. which ports are open. (Defaults to 80,443)
  9116. - Try other dirservers immediately if the one you try is down. This
  9117. should tolerate down dirservers better now.
  9118. - ORs connect-on-demand to other ORs
  9119. - If you get an extend cell to an OR you're not connected to,
  9120. connect, handshake, and forward the create cell.
  9121. - The authoritative dirservers stay connected to everybody,
  9122. and everybody stays connected to 0.0.7 servers, but otherwise
  9123. clients/servers expire unused connections after 5 minutes.
  9124. - When servers get a sigint, they delay 30 seconds (refusing new
  9125. connections) then exit. A second sigint causes immediate exit.
  9126. - File and name management:
  9127. - Look for .torrc if no CONFDIR "torrc" is found.
  9128. - If no datadir is defined, then choose, make, and secure ~/.tor
  9129. as datadir.
  9130. - If torrc not found, exitpolicy reject *:*.
  9131. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  9132. - If no nickname is defined, derive default from hostname.
  9133. - Rename secret key files, e.g. identity.key -> secret_id_key,
  9134. to discourage people from mailing their identity key to tor-ops.
  9135. - Refuse to build a circuit before the directory has arrived --
  9136. it won't work anyway, since you won't know the right onion keys
  9137. to use.
  9138. - Parse tor version numbers so we can do an is-newer-than check
  9139. rather than an is-in-the-list check.
  9140. - New socks command 'resolve', to let us shim gethostbyname()
  9141. locally.
  9142. - A 'tor_resolve' script to access the socks resolve functionality.
  9143. - A new socks-extensions.txt doc file to describe our
  9144. interpretation and extensions to the socks protocols.
  9145. - Add a ContactInfo option, which gets published in descriptor.
  9146. - Write tor version at the top of each log file
  9147. - New docs in the tarball:
  9148. - tor-doc.html.
  9149. - Document that you should proxy your SSL traffic too.
  9150. - Log a warning if the user uses an unsafe socks variant, so people
  9151. are more likely to learn about privoxy or socat.
  9152. - Log a warning if you're running an unverified server, to let you
  9153. know you might want to get it verified.
  9154. - Change the default exit policy to reject the default edonkey,
  9155. kazaa, gnutella ports.
  9156. - Add replace_file() to util.[ch] to handle win32's rename().
  9157. - Publish OR uptime in descriptor (and thus in directory) too.
  9158. - Remember used bandwidth (both in and out), and publish 15-minute
  9159. snapshots for the past day into our descriptor.
  9160. - Be more aggressive about trying to make circuits when the network
  9161. has changed (e.g. when you unsuspend your laptop).
  9162. - Check for time skew on http headers; report date in response to
  9163. "GET /".
  9164. - If the entrynode config line has only one node, don't pick it as
  9165. an exitnode.
  9166. - Add strict{entry|exit}nodes config options. If set to 1, then
  9167. we refuse to build circuits that don't include the specified entry
  9168. or exit nodes.
  9169. - OutboundBindAddress config option, to bind to a specific
  9170. IP address for outgoing connect()s.
  9171. - End truncated log entries (e.g. directories) with "[truncated]".
  9172. Changes in version 0.0.7.3 - 2004-08-12
  9173. o Stop dnsworkers from triggering an assert failure when you
  9174. ask them to resolve the host "".
  9175. Changes in version 0.0.7.2 - 2004-07-07
  9176. o A better fix for the 0.0.0.0 problem, that will hopefully
  9177. eliminate the remaining related assertion failures.
  9178. Changes in version 0.0.7.1 - 2004-07-04
  9179. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  9180. since internally we use 0.0.0.0 to signify "not yet resolved".
  9181. Changes in version 0.0.7 - 2004-06-07
  9182. o Fixes for crashes and other obnoxious bugs:
  9183. - Fix an epipe bug: sometimes when directory connections failed
  9184. to connect, we would give them a chance to flush before closing
  9185. them.
  9186. - When we detached from a circuit because of resolvefailed, we
  9187. would immediately try the same circuit twice more, and then
  9188. give up on the resolve thinking we'd tried three different
  9189. exit nodes.
  9190. - Limit the number of intro circuits we'll attempt to build for a
  9191. hidden service per 15-minute period.
  9192. - Check recommended-software string *early*, before actually parsing
  9193. the directory. Thus we can detect an obsolete version and exit,
  9194. even if the new directory format doesn't parse.
  9195. o Fixes for security bugs:
  9196. - Remember which nodes are dirservers when you startup, and if a
  9197. random OR enables his dirport, don't automatically assume he's
  9198. a trusted dirserver.
  9199. o Other bugfixes:
  9200. - Directory connections were asking the wrong poll socket to
  9201. start writing, and not asking themselves to start writing.
  9202. - When we detached from a circuit because we sent a begin but
  9203. didn't get a connected, we would use it again the first time;
  9204. but after that we would correctly switch to a different one.
  9205. - Stop warning when the first onion decrypt attempt fails; they
  9206. will sometimes legitimately fail now that we rotate keys.
  9207. - Override unaligned-access-ok check when $host_cpu is ia64 or
  9208. arm. Apparently they allow it but the kernel whines.
  9209. - Dirservers try to reconnect periodically too, in case connections
  9210. have failed.
  9211. - Fix some memory leaks in directory servers.
  9212. - Allow backslash in Win32 filenames.
  9213. - Made Tor build complain-free on FreeBSD, hopefully without
  9214. breaking other BSD builds. We'll see.
  9215. - Check directory signatures based on name of signer, not on whom
  9216. we got the directory from. This will let us cache directories more
  9217. easily.
  9218. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  9219. settings too.
  9220. o Features:
  9221. - Doxygen markup on all functions and global variables.
  9222. - Make directory functions update routerlist, not replace it. So
  9223. now directory disagreements are not so critical a problem.
  9224. - Remove the upper limit on number of descriptors in a dirserver's
  9225. directory (not that we were anywhere close).
  9226. - Allow multiple logfiles at different severity ranges.
  9227. - Allow *BindAddress to specify ":port" rather than setting *Port
  9228. separately. Allow multiple instances of each BindAddress config
  9229. option, so you can bind to multiple interfaces if you want.
  9230. - Allow multiple exit policy lines, which are processed in order.
  9231. Now we don't need that huge line with all the commas in it.
  9232. - Enable accept/reject policies on SOCKS connections, so you can bind
  9233. to 0.0.0.0 but still control who can use your OP.
  9234. - Updated the man page to reflect these features.
  9235. Changes in version 0.0.6.2 - 2004-05-16
  9236. o Our integrity-checking digest was checking only the most recent cell,
  9237. not the previous cells like we'd thought.
  9238. Thanks to Stefan Mark for finding the flaw!
  9239. Changes in version 0.0.6.1 - 2004-05-06
  9240. o Fix two bugs in our AES counter-mode implementation (this affected
  9241. onion-level stream encryption, but not TLS-level). It turns
  9242. out we were doing something much more akin to a 16-character
  9243. polyalphabetic cipher. Oops.
  9244. Thanks to Stefan Mark for finding the flaw!
  9245. o Retire moria3 as a directory server, and add tor26 as a directory
  9246. server.
  9247. Changes in version 0.0.6 - 2004-05-02
  9248. o Features:
  9249. - Hidden services and rendezvous points are implemented. Go to
  9250. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  9251. hidden services. (This only works via a socks4a proxy such as
  9252. Privoxy, and currently it's quite slow.)
  9253. - We now rotate link (tls context) keys and onion keys.
  9254. - CREATE cells now include oaep padding, so you can tell
  9255. if you decrypted them correctly.
  9256. - Retry stream correctly when we fail to connect because of
  9257. exit-policy-reject (should try another) or can't-resolve-address.
  9258. - When we hup a dirserver and we've *removed* a server from the
  9259. approved-routers list, now we remove that server from the
  9260. in-memory directories too.
  9261. - Add bandwidthburst to server descriptor.
  9262. - Directories now say which dirserver signed them.
  9263. - Use a tor_assert macro that logs failed assertions too.
  9264. - Since we don't support truncateds much, don't bother sending them;
  9265. just close the circ.
  9266. - Fetch randomness from /dev/urandom better (not via fopen/fread)
  9267. - Better debugging for tls errors
  9268. - Set Content-Type on the directory and hidserv descriptor.
  9269. - Remove IVs from cipher code, since AES-ctr has none.
  9270. o Bugfixes:
  9271. - Fix an assert trigger for exit nodes that's been plaguing us since
  9272. the days of 0.0.2prexx (thanks weasel!)
  9273. - Fix a bug where we were closing tls connections intermittently.
  9274. It turns out openssl keeps its errors around -- so if an error
  9275. happens, and you don't ask about it, and then another openssl
  9276. operation happens and succeeds, and you ask if there was an error,
  9277. it tells you about the first error.
  9278. - Fix a bug that's been lurking since 27 may 03 (!)
  9279. When passing back a destroy cell, we would use the wrong circ id.
  9280. - Don't crash if a conn that sent a begin has suddenly lost its circuit.
  9281. - Some versions of openssl have an SSL_pending function that erroneously
  9282. returns bytes when there is a non-application record pending.
  9283. - Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  9284. o We were using an array of length zero in a few places.
  9285. o Win32's gethostbyname can't resolve an IP to an IP.
  9286. o Win32's close can't close a socket.
  9287. o Handle windows socket errors correctly.
  9288. o Portability:
  9289. - check for <sys/limits.h> so we build on FreeBSD again, and
  9290. <machine/limits.h> for NetBSD.
  9291. Changes in version 0.0.5 - 2004-03-30
  9292. o Install torrc as torrc.sample -- we no longer clobber your
  9293. torrc. (Woo!)
  9294. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  9295. o Only build circuits after we've fetched the directory: clients were
  9296. using only the directory servers before they'd fetched a directory.
  9297. This also means longer startup time; so it goes.
  9298. o Fix an assert trigger where an OP would fail to handshake, and we'd
  9299. expect it to have a nickname.
  9300. o Work around a tsocks bug: do a socks reject when AP connection dies
  9301. early, else tsocks goes into an infinite loop.
  9302. o Hold socks connection open until reply is flushed (if possible)
  9303. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  9304. the dns farm to do it.
  9305. o Fix c99 aliasing warnings in rephist.c
  9306. o Don't include server descriptors that are older than 24 hours in the
  9307. directory.
  9308. o Give socks 'reject' replies their whole 15s to attempt to flush,
  9309. rather than seeing the 60s timeout and assuming the flush had failed.
  9310. o Clean automake droppings from the cvs repository
  9311. o Add in a 'notice' log level for things the operator should hear
  9312. but that aren't warnings
  9313. Changes in version 0.0.4 - 2004-03-26
  9314. o When connecting to a dirserver or OR and the network is down,
  9315. we would crash.
  9316. Changes in version 0.0.3 - 2004-03-26
  9317. o Warn and fail if server chose a nickname with illegal characters
  9318. o Port to Solaris and Sparc:
  9319. - include missing header fcntl.h
  9320. - have autoconf find -lsocket -lnsl automatically
  9321. - deal with hardware word alignment
  9322. - make uname() work (solaris has a different return convention)
  9323. - switch from using signal() to sigaction()
  9324. o Preliminary work on reputation system:
  9325. - Keep statistics on success/fail of connect attempts; they're published
  9326. by kill -USR1 currently.
  9327. - Add a RunTesting option to try to learn link state by creating test
  9328. circuits, even when SocksPort is off.
  9329. - Remove unused open circuits when there are too many.
  9330. Changes in version 0.0.2 - 2004-03-19
  9331. - Include strlcpy and strlcat for safer string ops
  9332. - define INADDR_NONE so we compile (but still not run) on solaris
  9333. Changes in version 0.0.2pre27 - 2004-03-14
  9334. o Bugfixes:
  9335. - Allow internal tor networks (we were rejecting internal IPs,
  9336. now we allow them if they're set explicitly).
  9337. - And fix a few endian issues.
  9338. Changes in version 0.0.2pre26 - 2004-03-14
  9339. o New features:
  9340. - If a stream times out after 15s without a connected cell, don't
  9341. try that circuit again: try a new one.
  9342. - Retry streams at most 4 times. Then give up.
  9343. - When a dirserver gets a descriptor from an unknown router, it
  9344. logs its fingerprint (so the dirserver operator can choose to
  9345. accept it even without mail from the server operator).
  9346. - Inform unapproved servers when we reject their descriptors.
  9347. - Make tor build on Windows again. It works as a client, who knows
  9348. about as a server.
  9349. - Clearer instructions in the torrc for how to set up a server.
  9350. - Be more efficient about reading fd's when our global token bucket
  9351. (used for rate limiting) becomes empty.
  9352. o Bugfixes:
  9353. - Stop asserting that computers always go forward in time. It's
  9354. simply not true.
  9355. - When we sent a cell (e.g. destroy) and then marked an OR connection
  9356. expired, we might close it before finishing a flush if the other
  9357. side isn't reading right then.
  9358. - Don't allow dirservers to start if they haven't defined
  9359. RecommendedVersions
  9360. - We were caching transient dns failures. Oops.
  9361. - Prevent servers from publishing an internal IP as their address.
  9362. - Address a strcat vulnerability in circuit.c
  9363. Changes in version 0.0.2pre25 - 2004-03-04
  9364. o New features:
  9365. - Put the OR's IP in its router descriptor, not its fqdn. That way
  9366. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  9367. e.g. poblano.
  9368. o Bugfixes:
  9369. - If the user typed in an address that didn't resolve, the server
  9370. crashed.
  9371. Changes in version 0.0.2pre24 - 2004-03-03
  9372. o Bugfixes:
  9373. - Fix an assertion failure in dns.c, where we were trying to dequeue
  9374. a pending dns resolve even if it wasn't pending
  9375. - Fix a spurious socks5 warning about still trying to write after the
  9376. connection is finished.
  9377. - Hold certain marked_for_close connections open until they're finished
  9378. flushing, rather than losing bytes by closing them too early.
  9379. - Correctly report the reason for ending a stream
  9380. - Remove some duplicate calls to connection_mark_for_close
  9381. - Put switch_id and start_daemon earlier in the boot sequence, so it
  9382. will actually try to chdir() to options.DataDirectory
  9383. - Make 'make test' exit(1) if a test fails; fix some unit tests
  9384. - Make tor fail when you use a config option it doesn't know about,
  9385. rather than warn and continue.
  9386. - Make --version work
  9387. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  9388. Changes in version 0.0.2pre23 - 2004-02-29
  9389. o New features:
  9390. - Print a statement when the first circ is finished, so the user
  9391. knows it's working.
  9392. - If a relay cell is unrecognized at the end of the circuit,
  9393. send back a destroy. (So attacks to mutate cells are more
  9394. clearly thwarted.)
  9395. - New config option 'excludenodes' to avoid certain nodes for circuits.
  9396. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  9397. so you can collect coredumps there.
  9398. o Bugfixes:
  9399. - Fix a bug in tls flushing where sometimes data got wedged and
  9400. didn't flush until more data got sent. Hopefully this bug was
  9401. a big factor in the random delays we were seeing.
  9402. - Make 'connected' cells include the resolved IP, so the client
  9403. dns cache actually gets populated.
  9404. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  9405. - When we time-out on a stream and detach from the circuit, send an
  9406. end cell down it first.
  9407. - Only warn about an unknown router (in exitnodes, entrynodes,
  9408. excludenodes) after we've fetched a directory.
  9409. Changes in version 0.0.2pre22 - 2004-02-26
  9410. o New features:
  9411. - Servers publish less revealing uname information in descriptors.
  9412. - More memory tracking and assertions, to crash more usefully when
  9413. errors happen.
  9414. - If the default torrc isn't there, just use some default defaults.
  9415. Plus provide an internal dirservers file if they don't have one.
  9416. - When the user tries to use Tor as an http proxy, give them an http
  9417. 501 failure explaining that we're a socks proxy.
  9418. - Dump a new router.desc on hup, to help confused people who change
  9419. their exit policies and then wonder why router.desc doesn't reflect
  9420. it.
  9421. - Clean up the generic tor.sh init script that we ship with.
  9422. o Bugfixes:
  9423. - If the exit stream is pending on the resolve, and a destroy arrives,
  9424. then the stream wasn't getting removed from the pending list. I
  9425. think this was the one causing recent server crashes.
  9426. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  9427. - When it couldn't resolve any dirservers, it was useless from then on.
  9428. Now it reloads the RouterFile (or default dirservers) if it has no
  9429. dirservers.
  9430. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  9431. many users don't even *have* a /usr/local/sbin/.
  9432. Changes in version 0.0.2pre21 - 2004-02-18
  9433. o New features:
  9434. - There's a ChangeLog file that actually reflects the changelog.
  9435. - There's a 'torify' wrapper script, with an accompanying
  9436. tor-tsocks.conf, that simplifies the process of using tsocks for
  9437. tor. It even has a man page.
  9438. - The tor binary gets installed to sbin rather than bin now.
  9439. - Retry streams where the connected cell hasn't arrived in 15 seconds
  9440. - Clean up exit policy handling -- get the default out of the torrc,
  9441. so we can update it without forcing each server operator to fix
  9442. his/her torrc.
  9443. - Allow imaps and pop3s in default exit policy
  9444. o Bugfixes:
  9445. - Prevent picking middleman nodes as the last node in the circuit
  9446. Changes in version 0.0.2pre20 - 2004-01-30
  9447. o New features:
  9448. - We now have a deb package, and it's in debian unstable. Go to
  9449. it, apt-getters. :)
  9450. - I've split the TotalBandwidth option into BandwidthRate (how many
  9451. bytes per second you want to allow, long-term) and
  9452. BandwidthBurst (how many bytes you will allow at once before the cap
  9453. kicks in). This better token bucket approach lets you, say, set
  9454. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  9455. performance while not exceeding your monthly bandwidth quota.
  9456. - Push out a tls record's worth of data once you've got it, rather
  9457. than waiting until you've read everything waiting to be read. This
  9458. may improve performance by pipelining better. We'll see.
  9459. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  9460. from failed circuits (if they haven't been connected yet) and attach
  9461. to new ones.
  9462. - Expire old streams that haven't managed to connect. Some day we'll
  9463. have them reattach to new circuits instead.
  9464. o Bugfixes:
  9465. - Fix several memory leaks that were causing servers to become bloated
  9466. after a while.
  9467. - Fix a few very rare assert triggers. A few more remain.
  9468. - Setuid to User _before_ complaining about running as root.
  9469. Changes in version 0.0.2pre19 - 2004-01-07
  9470. o Bugfixes:
  9471. - Fix deadlock condition in dns farm. We were telling a child to die by
  9472. closing the parent's file descriptor to him. But newer children were
  9473. inheriting the open file descriptor from the parent, and since they
  9474. weren't closing it, the socket never closed, so the child never read
  9475. eof, so he never knew to exit. Similarly, dns workers were holding
  9476. open other sockets, leading to all sorts of chaos.
  9477. - New cleaner daemon() code for forking and backgrounding.
  9478. - If you log to a file, it now prints an entry at the top of the
  9479. logfile so you know it's working.
  9480. - The onionskin challenge length was 30 bytes longer than necessary.
  9481. - Started to patch up the spec so it's not quite so out of date.
  9482. Changes in version 0.0.2pre18 - 2004-01-02
  9483. o Bugfixes:
  9484. - Fix endian issues with the 'integrity' field in the relay header.
  9485. - Fix a potential bug where connections in state
  9486. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  9487. Changes in version 0.0.2pre17 - 2003-12-30
  9488. o Bugfixes:
  9489. - Made --debuglogfile (or any second log file, actually) work.
  9490. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  9491. adversary could force us into an infinite loop.
  9492. o Features:
  9493. - Each onionskin handshake now includes a hash of the computed key,
  9494. to prove the server's identity and help perfect forward secrecy.
  9495. - Changed cell size from 256 to 512 bytes (working toward compatibility
  9496. with MorphMix).
  9497. - Changed cell length to 2 bytes, and moved it to the relay header.
  9498. - Implemented end-to-end integrity checking for the payloads of
  9499. relay cells.
  9500. - Separated streamid from 'recognized' (otherwise circuits will get
  9501. messed up when we try to have streams exit from the middle). We
  9502. use the integrity-checking to confirm that a cell is addressed to
  9503. this hop.
  9504. - Randomize the initial circid and streamid values, so an adversary who
  9505. breaks into a node can't learn how many circuits or streams have
  9506. been made so far.
  9507. Changes in version 0.0.2pre16 - 2003-12-14
  9508. o Bugfixes:
  9509. - Fixed a bug that made HUP trigger an assert
  9510. - Fixed a bug where a circuit that immediately failed wasn't being
  9511. counted as a failed circuit in counting retries.
  9512. o Features:
  9513. - Now we close the circuit when we get a truncated cell: otherwise we're
  9514. open to an anonymity attack where a bad node in the path truncates
  9515. the circuit and then we open streams at him.
  9516. - Add port ranges to exit policies
  9517. - Add a conservative default exit policy
  9518. - Warn if you're running tor as root
  9519. - on HUP, retry OR connections and close/rebind listeners
  9520. - options.EntryNodes: try these nodes first when picking the first node
  9521. - options.ExitNodes: if your best choices happen to include any of
  9522. your preferred exit nodes, you choose among just those preferred
  9523. exit nodes.
  9524. - options.ExcludedNodes: nodes that are never picked in path building
  9525. Changes in version 0.0.2pre15 - 2003-12-03
  9526. o Robustness and bugfixes:
  9527. - Sometimes clients would cache incorrect DNS resolves, which would
  9528. really screw things up.
  9529. - An OP that goes offline would slowly leak all its sockets and stop
  9530. working.
  9531. - A wide variety of bugfixes in exit node selection, exit policy
  9532. handling, and processing pending streams when a new circuit is
  9533. established.
  9534. - Pick nodes for a path only from those the directory says are up
  9535. - Choose randomly from all running dirservers, not always the first one
  9536. - Increase allowed http header size for directory fetch.
  9537. - Stop writing to stderr (if we're daemonized it will be closed).
  9538. - Enable -g always, so cores will be more useful to me.
  9539. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  9540. o Documentation:
  9541. - Wrote a man page. It lists commonly used options.
  9542. o Configuration:
  9543. - Change default loglevel to warn.
  9544. - Make PidFile default to null rather than littering in your CWD.
  9545. - OnionRouter config option is now obsolete. Instead it just checks
  9546. ORPort>0.
  9547. - Moved to a single unified torrc file for both clients and servers.
  9548. Changes in version 0.0.2pre14 - 2003-11-29
  9549. o Robustness and bugfixes:
  9550. - Force the admin to make the DataDirectory himself
  9551. - to get ownership/permissions right
  9552. - so clients no longer make a DataDirectory and then never use it
  9553. - fix bug where a client who was offline for 45 minutes would never
  9554. pull down a directory again
  9555. - fix (or at least hide really well) the dns assert bug that was
  9556. causing server crashes
  9557. - warnings and improved robustness wrt clockskew for certs
  9558. - use the native daemon(3) to daemonize, when available
  9559. - exit if bind() fails
  9560. - exit if neither socksport nor orport is defined
  9561. - include our own tor_timegm (Win32 doesn't have its own)
  9562. - bugfix for win32 with lots of connections
  9563. - fix minor bias in PRNG
  9564. - make dirserver more robust to corrupt cached directory
  9565. o Documentation:
  9566. - Wrote the design document (woo)
  9567. o Circuit building and exit policies:
  9568. - Circuits no longer try to use nodes that the directory has told them
  9569. are down.
  9570. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  9571. bitcounts (18.0.0.0/8).
  9572. - Make AP connections standby for a circuit if no suitable circuit
  9573. exists, rather than failing
  9574. - Circuits choose exit node based on addr/port, exit policies, and
  9575. which AP connections are standing by
  9576. - Bump min pathlen from 2 to 3
  9577. - Relay end cells have a payload to describe why the stream ended.
  9578. - If the stream failed because of exit policy, try again with a new
  9579. circuit.
  9580. - Clients have a dns cache to remember resolved addresses.
  9581. - Notice more quickly when we have no working circuits
  9582. o Configuration:
  9583. - APPort is now called SocksPort
  9584. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  9585. where to bind
  9586. - RecommendedVersions is now a config variable rather than
  9587. hardcoded (for dirservers)
  9588. - Reloads config on HUP
  9589. - Usage info on -h or --help
  9590. - If you set User and Group config vars, it'll setu/gid to them.
  9591. Changes in version 0.0.2pre13 - 2003-10-19
  9592. o General stability:
  9593. - SSL_write no longer fails when it returns WANTWRITE and the number
  9594. of bytes in the buf has changed by the next SSL_write call.
  9595. - Fix segfault fetching directory when network is down
  9596. - Fix a variety of minor memory leaks
  9597. - Dirservers reload the fingerprints file on HUP, so I don't have
  9598. to take down the network when I approve a new router
  9599. - Default server config file has explicit Address line to specify fqdn
  9600. o Buffers:
  9601. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  9602. - Make listener connections not ever alloc bufs
  9603. o Autoconf improvements:
  9604. - don't clobber an external CFLAGS in ./configure
  9605. - Make install now works
  9606. - create var/lib/tor on make install
  9607. - autocreate a tor.sh initscript to help distribs
  9608. - autocreate the torrc and sample-server-torrc with correct paths
  9609. o Log files and Daemonizing now work:
  9610. - If --DebugLogFile is specified, log to it at -l debug
  9611. - If --LogFile is specified, use it instead of commandline
  9612. - If --RunAsDaemon is set, tor forks and backgrounds on startup