ChangeLog 814 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722
  1. Changes in version 0.2.4.20 - 2013-12-22
  2. Tor 0.2.4.20 fixes potentially poor random number generation for users
  3. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  4. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  5. and 4) have no state file in their DataDirectory (as would happen on
  6. first start). Users who generated relay or hidden service identity
  7. keys in such a situation should discard them and generate new ones.
  8. This release also fixes a logic error that caused Tor clients to build
  9. many more preemptive circuits than they actually need.
  10. o Major bugfixes:
  11. - Do not allow OpenSSL engines to replace the PRNG, even when
  12. HardwareAccel is set. The only default builtin PRNG engine uses
  13. the Intel RDRAND instruction to replace the entire PRNG, and
  14. ignores all attempts to seed it with more entropy. That's
  15. cryptographically stupid: the right response to a new alleged
  16. entropy source is never to discard all previously used entropy
  17. sources. Fixes bug 10402; works around behavior introduced in
  18. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  19. and "rl1987".
  20. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  21. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  22. - Avoid launching spurious extra circuits when a stream is pending.
  23. This fixes a bug where any circuit that _wasn't_ unusable for new
  24. streams would be treated as if it were, causing extra circuits to
  25. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  26. o Minor bugfixes:
  27. - Avoid a crash bug when starting with a corrupted microdescriptor
  28. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  29. - If we fail to dump a previously cached microdescriptor to disk, avoid
  30. freeing duplicate data later on. Fixes bug 10423; bugfix on
  31. 0.2.4.13-alpha. Spotted by "bobnomnom".
  32. Changes in version 0.2.4.19 - 2013-12-11
  33. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  34. (1986-2013). Aaron worked on diverse projects including helping to guide
  35. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  36. transparency to the U.S government's PACER documents, and contributing
  37. design and development for Tor and Tor2Web. Aaron was one of the latest
  38. martyrs in our collective fight for civil liberties and human rights,
  39. and his death is all the more painful because he was one of us.
  40. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  41. a new circuit handshake and link encryption that use ECC to provide
  42. better security and efficiency; makes relays better manage circuit
  43. creation requests; uses "directory guards" to reduce client enumeration
  44. risks; makes bridges collect and report statistics about the pluggable
  45. transports they support; cleans up and improves our geoip database;
  46. gets much closer to IPv6 support for clients, bridges, and relays; makes
  47. directory authorities use measured bandwidths rather than advertised
  48. ones when computing flags and thresholds; disables client-side DNS
  49. caching to reduce tracking risks; and fixes a big bug in bridge
  50. reachability testing. This release introduces two new design
  51. abstractions in the code: a new "channel" abstraction between circuits
  52. and or_connections to allow for implementing alternate relay-to-relay
  53. transports, and a new "circuitmux" abstraction storing the queue of
  54. circuits for a channel. The release also includes many stability,
  55. security, and privacy fixes.
  56. Changes in version 0.2.4.18-rc - 2013-11-16
  57. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  58. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  59. stability, performance, and better handling of edge cases.
  60. o Major features:
  61. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  62. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  63. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  64. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  65. them to solve bug 6033.)
  66. o Major bugfixes:
  67. - No longer stop reading or writing on cpuworker connections when
  68. our rate limiting buckets go empty. Now we should handle circuit
  69. handshake requests more promptly. Resolves bug 9731.
  70. - If we are unable to save a microdescriptor to the journal, do not
  71. drop it from memory and then reattempt downloading it. Fixes bug
  72. 9645; bugfix on 0.2.2.6-alpha.
  73. - Stop trying to bootstrap all our directory information from
  74. only our first guard. Discovered while fixing bug 9946; bugfix
  75. on 0.2.4.8-alpha.
  76. - The new channel code sometimes lost track of in-progress circuits,
  77. causing long-running clients to stop building new circuits. The
  78. fix is to always call circuit_n_chan_done(chan, 0) from
  79. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  80. o Minor bugfixes (on 0.2.4.x):
  81. - Correctly log long IPv6 exit policies, instead of truncating them
  82. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  83. - Our default TLS ecdhe groups were backwards: we meant to be using
  84. P224 for relays (for performance win) and P256 for bridges (since
  85. it is more common in the wild). Instead we had it backwards. After
  86. reconsideration, we decided that the default should be P256 on all
  87. hosts, since its security is probably better, and since P224 is
  88. reportedly used quite little in the wild. Found by "skruffy" on
  89. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  90. - Free directory authority certificate download statuses on exit
  91. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  92. o Minor bugfixes (on 0.2.3.x and earlier):
  93. - If the guard we choose first doesn't answer, we would try the
  94. second guard, but once we connected to the second guard we would
  95. abandon it and retry the first one, slowing down bootstrapping.
  96. The fix is to treat all our initially chosen guards as acceptable
  97. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  98. - Fix an assertion failure that would occur when disabling the
  99. ORPort setting on a running Tor process while accounting was
  100. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  101. - When examining the list of network interfaces to find our address,
  102. do not consider non-running or disabled network interfaces. Fixes
  103. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  104. - Avoid an off-by-one error when checking buffer boundaries when
  105. formatting the exit status of a pluggable transport helper.
  106. This is probably not an exploitable bug, but better safe than
  107. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  108. Pedro Ribeiro.
  109. o Minor features (protecting client timestamps):
  110. - Clients no longer send timestamps in their NETINFO cells. These were
  111. not used for anything, and they provided one small way for clients
  112. to be distinguished from each other as they moved from network to
  113. network or behind NAT. Implements part of proposal 222.
  114. - Clients now round timestamps in INTRODUCE cells down to the nearest
  115. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  116. if it's set to "auto" and the feature is disabled in the consensus,
  117. the timestamp is sent as 0 instead. Implements part of proposal 222.
  118. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  119. a big deal from a security point of view, but it achieves no actual
  120. good purpose, and isn't needed. Implements part of proposal 222.
  121. - Reduce down accuracy of timestamps in hidden service descriptors.
  122. Implements part of proposal 222.
  123. o Minor features (other):
  124. - Improve the circuit queue out-of-memory handler. Previously, when
  125. we ran low on memory, we'd close whichever circuits had the most
  126. queued cells. Now, we close those that have the *oldest* queued
  127. cells, on the theory that those are most responsible for us
  128. running low on memory. Based on analysis from a forthcoming paper
  129. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  130. - Generate bootstrapping status update events correctly when fetching
  131. microdescriptors. Fixes bug 9927.
  132. - Update to the October 2 2013 Maxmind GeoLite Country database.
  133. o Documentation fixes:
  134. - Clarify the usage and risks of setting the ContactInfo torrc line
  135. for your relay or bridge. Resolves ticket 9854.
  136. - Add anchors to the manpage so we can link to the html version of
  137. the documentation for specific options. Resolves ticket 9866.
  138. - Replace remaining references to DirServer in man page and
  139. log entries. Resolves ticket 10124.
  140. Changes in version 0.2.5.1-alpha - 2013-10-02
  141. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  142. on Linux, allows bridges that offer pluggable transports to report usage
  143. statistics, fixes many issues to make testing easier, and provides
  144. a pile of minor features and bugfixes that have been waiting for a
  145. release of the new branch.
  146. This is the first alpha release in a new series, so expect there to
  147. be bugs. Users who would rather test out a more stable branch should
  148. stay with 0.2.4.x for now.
  149. o Major features (security):
  150. - Use the seccomp2 syscall filtering facility on Linux to limit
  151. which system calls Tor can invoke. This is an experimental,
  152. Linux-only feature to provide defense-in-depth against unknown
  153. attacks. To try turning it on, set "Sandbox 1" in your torrc
  154. file. Please be ready to report bugs. We hope to add support
  155. for better sandboxing in the future, including more fine-grained
  156. filters, better division of responsibility, and support for more
  157. platforms. This work has been done by Cristian-Matei Toader for
  158. Google Summer of Code.
  159. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  160. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  161. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  162. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  163. them to solve bug 6033.)
  164. o Major features (other):
  165. - Add support for passing arguments to managed pluggable transport
  166. proxies. Implements ticket 3594.
  167. - Bridges now track GeoIP information and the number of their users
  168. even when pluggable transports are in use, and report usage
  169. statistics in their extra-info descriptors. Resolves tickets 4773
  170. and 5040.
  171. - Make testing Tor networks bootstrap better: lower directory fetch
  172. retry schedules and maximum interval without directory requests,
  173. and raise maximum download tries. Implements ticket 6752.
  174. - Add make target 'test-network' to run tests on a Chutney network.
  175. Implements ticket 8530.
  176. - The ntor handshake is now on-by-default, no matter what the
  177. directory authorities recommend. Implements ticket 8561.
  178. o Major bugfixes:
  179. - Instead of writing destroy cells directly to outgoing connection
  180. buffers, queue them and intersperse them with other outgoing cells.
  181. This can prevent a set of resource starvation conditions where too
  182. many pending destroy cells prevent data cells from actually getting
  183. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  184. bugfix on 0.2.0.1-alpha.
  185. - If we are unable to save a microdescriptor to the journal, do not
  186. drop it from memory and then reattempt downloading it. Fixes bug
  187. 9645; bugfix on 0.2.2.6-alpha.
  188. - The new channel code sometimes lost track of in-progress circuits,
  189. causing long-running clients to stop building new circuits. The
  190. fix is to always call circuit_n_chan_done(chan, 0) from
  191. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  192. o Build features:
  193. - Tor now builds each source file in two modes: a mode that avoids
  194. exposing identifiers needlessly, and another mode that exposes
  195. more identifiers for testing. This lets the compiler do better at
  196. optimizing the production code, while enabling us to take more
  197. radical measures to let the unit tests test things.
  198. - The production builds no longer include functions used only in
  199. the unit tests; all functions exposed from a module only for
  200. unit-testing are now static in production builds.
  201. - Add an --enable-coverage configuration option to make the unit
  202. tests (and a new src/or/tor-cov target) to build with gcov test
  203. coverage support.
  204. o Testing:
  205. - We now have rudimentary function mocking support that our unit
  206. tests can use to test functions in isolation. Function mocking
  207. lets the tests temporarily replace a function's dependencies with
  208. stub functions, so that the tests can check the function without
  209. invoking the other functions it calls.
  210. - Add more unit tests for the <circid,channel>->circuit map, and
  211. the destroy-cell-tracking code to fix bug 7912.
  212. - Unit tests for failing cases of the TAP onion handshake.
  213. - More unit tests for address-manipulation functions.
  214. o Minor features (protecting client timestamps):
  215. - Clients no longer send timestamps in their NETINFO cells. These were
  216. not used for anything, and they provided one small way for clients
  217. to be distinguished from each other as they moved from network to
  218. network or behind NAT. Implements part of proposal 222.
  219. - Clients now round timestamps in INTRODUCE cells down to the nearest
  220. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  221. if it's set to "auto" and the feature is disabled in the consensus,
  222. the timestamp is sent as 0 instead. Implements part of proposal 222.
  223. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  224. a big deal from a security point of view, but it achieves no actual
  225. good purpose, and isn't needed. Implements part of proposal 222.
  226. - Reduce down accuracy of timestamps in hidden service descriptors.
  227. Implements part of proposal 222.
  228. o Minor features (config options):
  229. - Config (torrc) lines now handle fingerprints which are missing
  230. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  231. - Support a --dump-config option to print some or all of the
  232. configured options. Mainly useful for debugging the command-line
  233. option parsing code. Helps resolve ticket 4647.
  234. - Raise awareness of safer logging: notify user of potentially
  235. unsafe config options, like logging more verbosely than severity
  236. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  237. - Add a new configuration option TestingV3AuthVotingStartOffset
  238. that bootstraps a network faster by changing the timing for
  239. consensus votes. Addresses ticket 8532.
  240. - Add a new torrc option "ServerTransportOptions" that allows
  241. bridge operators to pass configuration parameters to their
  242. pluggable transports. Resolves ticket 8929.
  243. - The config (torrc) file now accepts bandwidth and space limits in
  244. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  245. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  246. Patch by CharlieB.
  247. o Minor features (build):
  248. - Add support for `--library-versions` flag. Implements ticket 6384.
  249. - Return the "unexpected sendme" warnings to a warn severity, but make
  250. them rate limited, to help diagnose ticket 8093.
  251. - Detect a missing asciidoc, and warn the user about it, during
  252. configure rather than at build time. Fixes issue 6506. Patch from
  253. Arlo Breault.
  254. o Minor features (other):
  255. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  256. sockets in a single system call. Implements ticket 5129.
  257. - Log current accounting state (bytes sent and received + remaining
  258. time for the current accounting period) in the relay's heartbeat
  259. message. Implements ticket 5526; patch from Peter Retzlaff.
  260. - Implement the TRANSPORT_LAUNCHED control port event that
  261. notifies controllers about new launched pluggable
  262. transports. Resolves ticket 5609.
  263. - If we're using the pure-C 32-bit curve25519_donna implementation
  264. of curve25519, build it with the -fomit-frame-pointer option to
  265. make it go faster on register-starved hosts. This improves our
  266. handshake performance by about 6% on i386 hosts without nacl.
  267. Closes ticket 8109.
  268. - Update to the September 4 2013 Maxmind GeoLite Country database.
  269. o Minor bugfixes:
  270. - Set the listen() backlog limit to the largest actually supported
  271. on the system, not to the value in a header file. Fixes bug 9716;
  272. bugfix on every released Tor.
  273. - No longer accept malformed http headers when parsing urls from
  274. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  275. bugfix on 0.0.6pre1.
  276. - In munge_extrainfo_into_routerinfo(), check the return value of
  277. memchr(). This would have been a serious issue if we ever passed
  278. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  279. from Arlo Breault.
  280. - On the chance that somebody manages to build Tor on a
  281. platform where time_t is unsigned, correct the way that
  282. microdesc_add_to_cache() handles negative time arguments.
  283. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  284. - Reject relative control socket paths and emit a warning. Previously,
  285. single-component control socket paths would be rejected, but Tor
  286. would not log why it could not validate the config. Fixes bug 9258;
  287. bugfix on 0.2.3.16-alpha.
  288. o Minor bugfixes (command line):
  289. - Use a single command-line parser for parsing torrc options on the
  290. command line and for finding special command-line options to avoid
  291. inconsistent behavior for torrc option arguments that have the same
  292. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  293. 0.0.9pre5.
  294. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  295. 9573; bugfix on 0.0.9pre5.
  296. o Minor fixes (build, auxiliary programs):
  297. - Stop preprocessing the "torify" script with autoconf, since
  298. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  299. from Guilhem.
  300. - The tor-fw-helper program now follows the standard convention and
  301. exits with status code "0" on success. Fixes bug 9030; bugfix on
  302. 0.2.3.1-alpha. Patch by Arlo Breault.
  303. - Corrected ./configure advice for what openssl dev package you should
  304. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  305. o Minor code improvements:
  306. - Remove constants and tests for PKCS1 padding; it's insecure and
  307. shouldn't be used for anything new. Fixes bug 8792; patch
  308. from Arlo Breault.
  309. - Remove instances of strcpy() from the unit tests. They weren't
  310. hurting anything, since they were only in the unit tests, but it's
  311. embarassing to have strcpy() in the code at all, and some analysis
  312. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  313. 0.2.3.8-alpha. Patch from Arlo Breault.
  314. o Removed features:
  315. - Remove migration code from when we renamed the "cached-routers"
  316. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  317. incidentally resolves ticket 6502 by cleaning up the related code
  318. a bit. Patch from Akshay Hebbar.
  319. o Code simplification and refactoring:
  320. - Extract the common duplicated code for creating a subdirectory
  321. of the data directory and writing to a file in it. Fixes ticket
  322. 4282; patch from Peter Retzlaff.
  323. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  324. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  325. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  326. - Add a set of accessor functions for the circuit timeout data
  327. structure. Fixes ticket 6153; patch from "piet".
  328. - Clean up exit paths from connection_listener_new(). Closes ticket
  329. 8789. Patch from Arlo Breault.
  330. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  331. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  332. - Use a doubly-linked list to implement the global circuit list.
  333. Resolves ticket 9108. Patch from Marek Majkowski.
  334. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  335. Changes in version 0.2.4.17-rc - 2013-09-05
  336. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  337. series. It adds an emergency step to help us tolerate the massive
  338. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  339. circuit-level handshakes now effectively jump the queue compared to
  340. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  341. big bug hindering bridge reachability tests.
  342. o Major features:
  343. - Relays now process the new "NTor" circuit-level handshake requests
  344. with higher priority than the old "TAP" circuit-level handshake
  345. requests. We still process some TAP requests to not totally starve
  346. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  347. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  348. Implements ticket 9574.
  349. o Major bugfixes:
  350. - If the circuit build timeout logic is disabled (via the consensus,
  351. or because we are an authority), then don't build testing circuits.
  352. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  353. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  354. previously they did not, which prevented them from receiving
  355. successful connections from relays for self-test or bandwidth
  356. testing. Also, when a relay is extending a circuit to a bridge,
  357. it needs to send a NETINFO cell, even when the bridge hasn't sent
  358. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  359. - If the time to download the next old-style networkstatus is in
  360. the future, do not decline to consider whether to download the
  361. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  362. 0.2.3.14-alpha.
  363. o Minor bugfixes:
  364. - Avoid double-closing the listener socket in our socketpair()
  365. replacement (used on Windows) in the case where the addresses on
  366. our opened sockets don't match what we expected. Fixes bug 9400;
  367. bugfix on 0.0.2pre7. Found by Coverity.
  368. o Minor fixes (config options):
  369. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  370. ridiculously high value, by imposing a (ridiculously high) 30-day
  371. maximum on MaxCircuitDirtiness.
  372. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  373. message is logged at notice, not at info.
  374. - Warn and fail if a server is configured not to advertise any
  375. ORPorts at all. (We need *something* to put in our descriptor,
  376. or we just won't work.)
  377. o Minor features:
  378. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  379. and how many we complete, and log it every hour to help relay
  380. operators follow trends in network load. Addresses ticket 9658.
  381. - Update to the August 7 2013 Maxmind GeoLite Country database.
  382. Changes in version 0.2.4.16-rc - 2013-08-10
  383. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  384. series. It fixes several crash bugs in the 0.2.4 branch.
  385. o Major bugfixes:
  386. - Fix a bug in the voting algorithm that could yield incorrect results
  387. when a non-naming authority declared too many flags. Fixes bug 9200;
  388. bugfix on 0.2.0.3-alpha.
  389. - Fix an uninitialized read that could in some cases lead to a remote
  390. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  391. Anybody running a hidden service on the experimental 0.2.4.x
  392. branch should upgrade. (This is, so far as we know, unrelated to
  393. the recent news.)
  394. - Avoid an assertion failure when processing DNS replies without the
  395. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  396. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  397. 0.2.4.15-rc. Found by stem integration tests.
  398. o Minor bugfixes:
  399. - Fix an invalid memory read that occured when a pluggable
  400. transport proxy failed its configuration protocol.
  401. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  402. - When evaluating whether to use a connection that we haven't
  403. decided is canonical using a recent link protocol version,
  404. decide that it's canonical only if it used address _does_
  405. match the desired address. Fixes bug 9309; bugfix on
  406. 0.2.4.4-alpha. Reported by skruffy.
  407. - Make the default behavior of NumDirectoryGuards be to track
  408. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  409. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  410. - Fix a spurious compilation warning with some older versions of
  411. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  412. o Minor features:
  413. - Update to the July 3 2013 Maxmind GeoLite Country database.
  414. Changes in version 0.2.4.15-rc - 2013-07-01
  415. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  416. series. It fixes a few smaller bugs, but generally appears stable.
  417. Please test it and let us know whether it is!
  418. o Major bugfixes:
  419. - When receiving a new configuration file via the control port's
  420. LOADCONF command, do not treat the defaults file as absent.
  421. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  422. o Minor features:
  423. - Issue a warning when running with the bufferevents backend enabled.
  424. It's still not stable, and people should know that they're likely
  425. to hit unexpected problems. Closes ticket 9147.
  426. Changes in version 0.2.4.14-alpha - 2013-06-18
  427. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  428. present in 0.2.4.13-alpha.
  429. o Major bugfixes:
  430. - When we have too much memory queued in circuits (according to a new
  431. MaxMemInCellQueues option), close the circuits consuming the most
  432. memory. This prevents us from running out of memory as a relay if
  433. circuits fill up faster than they can be drained. Fixes bug 9063;
  434. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  435. bug 6252, whose fix was merged into 0.2.3.21-rc.
  436. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  437. where we tried to solve this issue simply by imposing an upper limit
  438. on the number of queued cells for a single circuit. That approach
  439. proved to be problematic, since there are ways to provoke clients to
  440. send a number of cells in excess of any such reasonable limit. Fixes
  441. bug 9072; bugfix on 0.2.4.13-alpha.
  442. - Limit hidden service descriptors to at most ten introduction
  443. points, to slow one kind of guard enumeration. Fixes bug 9002;
  444. bugfix on 0.1.1.11-alpha.
  445. Changes in version 0.2.4.13-alpha - 2013-06-14
  446. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  447. vulnerabilities, makes socks5 username/password circuit isolation
  448. actually actually work (this time for sure!), and cleans up a bunch
  449. of other issues in preparation for a release candidate.
  450. o Major bugfixes (robustness):
  451. - Close any circuit that has too many cells queued on it. Fixes
  452. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  453. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  454. - Prevent the get_freelists() function from running off the end of
  455. the list of freelists if it somehow gets an unrecognized
  456. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  457. eugenis.
  458. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  459. when an exit connection with optimistic data succeeds immediately
  460. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  461. 0.2.3.1-alpha.
  462. - Fix a directory authority crash bug when building a consensus
  463. using an older consensus as its basis. Fixes bug 8833. Bugfix
  464. on 0.2.4.12-alpha.
  465. o Major bugfixes:
  466. - Avoid a memory leak where we would leak a consensus body when we
  467. find that a consensus which we couldn't previously verify due to
  468. missing certificates is now verifiable. Fixes bug 8719; bugfix
  469. on 0.2.0.10-alpha.
  470. - We used to always request authority certificates by identity digest,
  471. meaning we'd get the newest one even when we wanted one with a
  472. different signing key. Then we would complain about being given
  473. a certificate we already had, and never get the one we really
  474. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  475. resource to request the one we want. Fixes bug 5595; bugfix on
  476. 0.2.0.8-alpha.
  477. - Follow the socks5 protocol when offering username/password
  478. authentication. The fix for bug 8117 exposed this bug, and it
  479. turns out real-world applications like Pidgin do care. Bugfix on
  480. 0.2.3.2-alpha; fixes bug 8879.
  481. - Prevent failures on Windows Vista and later when rebuilding the
  482. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  483. bugfix on 0.2.4.12-alpha.
  484. o Minor bugfixes:
  485. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  486. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  487. - If for some reason we fail to write a microdescriptor while
  488. rebuilding the cache, do not let the annotations from that
  489. microdescriptor linger in the cache file, and do not let the
  490. microdescriptor stay recorded as present in its old location.
  491. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  492. - Fix a memory leak that would occur whenever a configuration
  493. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  494. - Paste the description for PathBias parameters from the man
  495. page into or.h, so the code documents them too. Fixes bug 7982;
  496. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  497. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  498. publish an updated descriptor. Fixes bug 6026; bugfix on
  499. 0.2.4.1-alpha.
  500. - When launching a resolve request on behalf of an AF_UNIX control
  501. socket, omit the address field of the new entry connection, used in
  502. subsequent controller events, rather than letting tor_dup_addr()
  503. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  504. 0.2.4.12-alpha.
  505. o Minor bugfixes (log messages):
  506. - Fix a scaling issue in the path bias accounting code that
  507. resulted in "Bug:" log messages from either
  508. pathbias_scale_close_rates() or pathbias_count_build_success().
  509. This represents a bugfix on a previous bugfix: the original fix
  510. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  511. on 0.2.4.1-alpha.
  512. - Give a less useless error message when the user asks for an IPv4
  513. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  514. on 0.2.4.7-alpha.
  515. o Minor features:
  516. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  517. to tolerate bug 8093 for now.
  518. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  519. in directory authority votes to describe whether they have enough
  520. measured bandwidths to ignore advertised (relay descriptor)
  521. bandwidth claims. Resolves ticket 8711.
  522. - Update to the June 5 2013 Maxmind GeoLite Country database.
  523. o Removed documentation:
  524. - Remove some of the older contents of doc/ as obsolete; move others
  525. to torspec.git. Fixes bug 8965.
  526. o Code simplification and refactoring:
  527. - Avoid using character buffers when constructing most directory
  528. objects: this approach was unwieldy and error-prone. Instead,
  529. build smartlists of strings, and concatenate them when done.
  530. Changes in version 0.2.4.12-alpha - 2013-04-18
  531. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  532. process for lengthening the guard rotation period, makes directory
  533. authority opinions in the consensus a bit less gameable, makes socks5
  534. username/password circuit isolation actually work, and fixes a wide
  535. variety of other issues.
  536. o Major features:
  537. - Raise the default time that a client keeps an entry guard from
  538. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  539. 2012 paper. (We would make it even longer, but we need better client
  540. load balancing first.) Also, make the guard lifetime controllable
  541. via a new GuardLifetime torrc option and a GuardLifetime consensus
  542. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  543. - Directory authorities now prefer using measured bandwidths to
  544. advertised ones when computing flags and thresholds. Resolves
  545. ticket 8273.
  546. - Directory authorities that have more than a threshold number
  547. of relays with measured bandwidths now treat relays with unmeasured
  548. bandwidths as having bandwidth 0. Resolves ticket 8435.
  549. o Major bugfixes (assert / resource use):
  550. - Avoid a bug where our response to TLS renegotiation under certain
  551. network conditions could lead to a busy-loop, with 100% CPU
  552. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  553. - Avoid an assertion when we discover that we'd like to write a cell
  554. onto a closing connection: just discard the cell. Fixes another
  555. case of bug 7350; bugfix on 0.2.4.4-alpha.
  556. o Major bugfixes (client-side privacy):
  557. - When we mark a circuit as unusable for new circuits, have it
  558. continue to be unusable for new circuits even if MaxCircuitDirtiness
  559. is increased too much at the wrong time, or the system clock jumps
  560. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  561. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  562. which have resolved to internal addresses") is set, apply that
  563. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  564. - When an exit relay rejects a stream with reason "exit policy", but
  565. we only know an exit policy summary (e.g. from the microdesc
  566. consensus) for it, do not mark the relay as useless for all exiting.
  567. Instead, mark just the circuit as unsuitable for that particular
  568. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  569. - Allow applications to get proper stream isolation with
  570. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  571. username/password authentication also offer "no authentication". Tor
  572. had previously preferred "no authentication", so the applications
  573. never actually sent Tor their auth details. Now Tor selects
  574. username/password authentication if it's offered. You can disable
  575. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  576. bug 8117; bugfix on 0.2.3.3-alpha.
  577. o Major bugfixes (other):
  578. - When unable to find any working directory nodes to use as a
  579. directory guard, give up rather than adding the same non-working
  580. nodes to the directory guard list over and over. Fixes bug 8231;
  581. bugfix on 0.2.4.8-alpha.
  582. o Minor features:
  583. - Reject as invalid most directory objects containing a NUL.
  584. Belt-and-suspender fix for bug 8037.
  585. - In our testsuite, create temporary directories with a bit more
  586. entropy in their name to make name collisions less likely. Fixes
  587. bug 8638.
  588. - Add CACHED keyword to ADDRMAP events in the control protocol
  589. to indicate whether a DNS result will be cached or not. Resolves
  590. ticket 8596.
  591. - Update to the April 3 2013 Maxmind GeoLite Country database.
  592. o Minor features (build):
  593. - Detect and reject attempts to build Tor with threading support
  594. when OpenSSL has been compiled without threading support.
  595. Fixes bug 6673.
  596. - Clarify that when autoconf is checking for nacl, it is checking
  597. specifically for nacl with a fast curve25519 implementation.
  598. Fixes bug 8014.
  599. - Warn if building on a platform with an unsigned time_t: there
  600. are too many places where Tor currently assumes that time_t can
  601. hold negative values. We'd like to fix them all, but probably
  602. some will remain.
  603. o Minor bugfixes (build):
  604. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  605. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  606. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  607. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  608. On the off chance that somebody has one, it will go away as soon
  609. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  610. - Build Tor correctly on 32-bit platforms where the compiler can build
  611. but not run code using the "uint128_t" construction. Fixes bug 8587;
  612. bugfix on 0.2.4.8-alpha.
  613. - Fix compilation warning with some versions of clang that would
  614. prefer the -Wswitch-enum compiler flag to warn about switch
  615. statements with missing enum values, even if those switch
  616. statements have a "default:" statement. Fixes bug 8598; bugfix
  617. on 0.2.4.10-alpha.
  618. o Minor bugfixes (protocol):
  619. - Fix the handling of a TRUNCATE cell when it arrives while the
  620. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  621. - Fix a misframing issue when reading the version numbers in a
  622. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  623. 'version 1, version 2, and version 0x100', when it should have
  624. only included versions 1 and 2. Fixes bug 8059; bugfix on
  625. 0.2.0.10-alpha. Reported pseudonymously.
  626. - Make the format and order of STREAM events for DNS lookups
  627. consistent among the various ways to launch DNS lookups. Fixes
  628. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  629. - Correct our check for which versions of Tor support the EXTEND2
  630. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  631. later, when support was really added in version 0.2.4.8-alpha.
  632. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  633. o Minor bugfixes (other):
  634. - Correctly store microdescriptors and extrainfo descriptors with
  635. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  636. Bug reported by "cypherpunks".
  637. - Increase the width of the field used to remember a connection's
  638. link protocol version to two bytes. Harmless for now, since the
  639. only currently recognized versions are one byte long. Reported
  640. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  641. - If the state file's path bias counts are invalid (presumably from a
  642. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  643. additional checks and log messages to the scaling of Path Bias
  644. counts, in case there still are remaining issues with scaling.
  645. Should help resolve bug 8235.
  646. - Eliminate several instances where we use "Nickname=ID" to refer to
  647. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  648. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  649. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  650. o Minor bugfixes (syscalls):
  651. - Always check the return values of functions fcntl() and
  652. setsockopt(). We don't believe these are ever actually failing in
  653. practice, but better safe than sorry. Also, checking these return
  654. values should please analysis tools like Coverity. Patch from
  655. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  656. - Use direct writes rather than stdio when building microdescriptor
  657. caches, in an attempt to mitigate bug 8031, or at least make it
  658. less common.
  659. o Minor bugfixes (config):
  660. - When rejecting a configuration because we were unable to parse a
  661. quoted string, log an actual error message. Fixes bug 7950; bugfix
  662. on 0.2.0.16-alpha.
  663. - Behave correctly when the user disables LearnCircuitBuildTimeout
  664. but doesn't tell us what they would like the timeout to be. Fixes
  665. bug 6304; bugfix on 0.2.2.14-alpha.
  666. - When autodetecting the number of CPUs, use the number of available
  667. CPUs in preference to the number of configured CPUs. Inform the
  668. user if this reduces the number of available CPUs. Fixes bug 8002;
  669. bugfix on 0.2.3.1-alpha.
  670. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  671. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  672. bug 8180; bugfix on 0.2.3.11-alpha.
  673. - Allow TestingTorNetworks to override the 4096-byte minimum for
  674. the Fast threshold. Otherwise they can't bootstrap until they've
  675. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  676. - Fix some logic errors when the user manually overrides the
  677. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  678. on 0.2.4.10-alpha.
  679. o Minor bugfixes (log messages to help diagnose bugs):
  680. - If we fail to free a microdescriptor because of bug 7164, log
  681. the filename and line number from which we tried to free it.
  682. - Add another diagnostic to the heartbeat message: track and log
  683. overhead that TLS is adding to the data we write. If this is
  684. high, we are sending too little data to SSL_write at a time.
  685. Diagnostic for bug 7707.
  686. - Add more detail to a log message about relaxed timeouts, to help
  687. track bug 7799.
  688. - Warn more aggressively when flushing microdescriptors to a
  689. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  690. or at least make it more diagnosable.
  691. - Improve debugging output to help track down bug 8185 ("Bug:
  692. outgoing relay cell has n_chan==NULL. Dropping.")
  693. - Log the purpose of a path-bias testing circuit correctly.
  694. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  695. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  696. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  697. They might never timeout. This should eliminate some/all cases of
  698. the relaxed timeout log message.
  699. - Use circuit creation time for network liveness evaluation. This
  700. should eliminate warning log messages about liveness caused
  701. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  702. 0.2.4.8-alpha.
  703. - Reduce a path bias length check from notice to info. The message
  704. is triggered when creating controller circuits. Fixes bug 8196;
  705. bugfix on 0.2.4.8-alpha.
  706. - Fix a path state issue that triggered a notice during relay startup.
  707. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  708. - Reduce occurrences of warns about circuit purpose in
  709. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  710. 0.2.4.11-alpha.
  711. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  712. - If we encounter a write failure on a SOCKS connection before we
  713. finish our SOCKS handshake, don't warn that we closed the
  714. connection before we could send a SOCKS reply. Fixes bug 8427;
  715. bugfix on 0.1.0.1-rc.
  716. - Correctly recognize that [::1] is a loopback address. Fixes
  717. bug 8377; bugfix on 0.2.1.3-alpha.
  718. - Fix a directory authority warn caused when we have a large amount
  719. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  720. - Don't log inappropriate heartbeat messages when hibernating: a
  721. hibernating node is _expected_ to drop out of the consensus,
  722. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  723. bugfix on 0.2.3.1-alpha.
  724. - Don't complain about bootstrapping problems while hibernating.
  725. These complaints reflect a general code problem, but not one
  726. with any problematic effects (no connections are actually
  727. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  728. o Documentation fixes:
  729. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  730. names match. Fixes bug 7768.
  731. - Make the torify manpage no longer refer to tsocks; torify hasn't
  732. supported tsocks since 0.2.3.14-alpha.
  733. - Make the tor manpage no longer reference tsocks.
  734. - Fix the GeoIPExcludeUnknown documentation to refer to
  735. ExcludeExitNodes rather than the currently nonexistent
  736. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  737. o Removed files:
  738. - The tor-tsocks.conf is no longer distributed or installed. We
  739. recommend that tsocks users use torsocks instead. Resolves
  740. ticket 8290.
  741. Changes in version 0.2.4.11-alpha - 2013-03-11
  742. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  743. more robust, makes hidden service authentication work again, and
  744. resolves a DPI fingerprint for Tor's SSL transport.
  745. o Major features (directory authorities):
  746. - Directory authorities now support a new consensus method (17)
  747. where they cap the published bandwidth of servers for which
  748. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  749. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  750. serve any v2 directory information. Now we can test disabling the
  751. old deprecated v2 directory format, and see whether doing so has
  752. any effect on network load. Begins to fix bug 6783.
  753. - Directory authorities now include inside each vote a statement of
  754. the performance thresholds they used when assigning flags.
  755. Implements ticket 8151.
  756. o Major bugfixes (directory authorities):
  757. - Stop marking every relay as having been down for one hour every
  758. time we restart a directory authority. These artificial downtimes
  759. were messing with our Stable and Guard flag calculations. Fixes
  760. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  761. o Major bugfixes (hidden services):
  762. - Allow hidden service authentication to succeed again. When we
  763. refactored the hidden service introduction code back
  764. in 0.2.4.1-alpha, we didn't update the code that checks
  765. whether authentication information is present, causing all
  766. authentication checks to return "false". Fix for bug 8207; bugfix
  767. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  768. o Minor features (relays, bridges):
  769. - Make bridge relays check once a minute for whether their IP
  770. address has changed, rather than only every 15 minutes. Resolves
  771. bugs 1913 and 1992.
  772. - Refactor resolve_my_address() so it returns the method by which we
  773. decided our public IP address (explicitly configured, resolved from
  774. explicit hostname, guessed from interfaces, learned by gethostname).
  775. Now we can provide more helpful log messages when a relay guesses
  776. its IP address incorrectly (e.g. due to unexpected lines in
  777. /etc/hosts). Resolves ticket 2267.
  778. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  779. microdescriptor-related dir requests, and only fall back to normal
  780. descriptors if none of their bridges can handle microdescriptors
  781. (as opposed to the fix in ticket 4013, which caused them to fall
  782. back to normal descriptors if *any* of their bridges preferred
  783. them). Resolves ticket 4994.
  784. - Randomize the lifetime of our SSL link certificate, so censors can't
  785. use the static value for filtering Tor flows. Resolves ticket 8443;
  786. related to ticket 4014 which was included in 0.2.2.33.
  787. o Minor features (portability):
  788. - Tweak the curve25519-donna*.c implementations to tolerate systems
  789. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  790. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  791. the signs of types during autoconf. This is better than our old
  792. approach, which didn't work when cross-compiling.
  793. - Detect the sign of enum values, rather than assuming that MSC is the
  794. only compiler where enum types are all signed. Fixes bug 7727;
  795. bugfix on 0.2.4.10-alpha.
  796. o Minor features (other):
  797. - Say "KBytes" rather than "KB" in the man page (for various values
  798. of K), to further reduce confusion about whether Tor counts in
  799. units of memory or fractions of units of memory. Resolves ticket 7054.
  800. - Clear the high bit on curve25519 public keys before passing them to
  801. our backend, in case we ever wind up using a backend that doesn't do
  802. so itself. If we used such a backend, and *didn't* clear the high bit,
  803. we could wind up in a situation where users with such backends would
  804. be distinguishable from users without. Fixes bug 8121; bugfix on
  805. 0.2.4.8-alpha.
  806. - Update to the March 6 2013 Maxmind GeoLite Country database.
  807. o Minor bugfixes (clients):
  808. - When we receive a RELAY_END cell with the reason DONE, or with no
  809. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  810. status as "connection refused". Previously we reported these cases
  811. as success but then immediately closed the connection. Fixes bug
  812. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  813. - Downgrade an assertion in connection_ap_expire_beginning to an
  814. LD_BUG message. The fix for bug 8024 should prevent this message
  815. from displaying, but just in case, a warn that we can diagnose
  816. is better than more assert crashes. Fixes bug 8065; bugfix on
  817. 0.2.4.8-alpha.
  818. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  819. Also make the rate limiting flags for the path use bias log messages
  820. independent from the original path bias flags. Fixes bug 8161;
  821. bugfix on 0.2.4.10-alpha.
  822. o Minor bugfixes (relays):
  823. - Stop trying to resolve our hostname so often (e.g. every time we
  824. think about doing a directory fetch). Now we reuse the cached
  825. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  826. and 2410 (bugfix on 0.1.2.2-alpha).
  827. - Stop sending a stray "(null)" in some cases for the server status
  828. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  829. on 0.1.2.6-alpha.
  830. - When choosing which stream on a formerly stalled circuit to wake
  831. first, make better use of the platform's weak RNG. Previously,
  832. we had been using the % ("modulo") operator to try to generate a
  833. 1/N chance of picking each stream, but this behaves badly with
  834. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  835. 0.2.2.20-alpha.
  836. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  837. Irix's random() only return 15 bits; Solaris's random() returns more
  838. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  839. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  840. o Minor bugfixes (directory authorities):
  841. - Directory authorities now use less space when formatting identical
  842. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  843. on 0.2.4.1-alpha.
  844. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  845. - Avoid leaking memory if we fail to compute a consensus signature
  846. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  847. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  848. on 0.2.1.1-alpha.
  849. - Fix a memory leak during safe-cookie controller authentication.
  850. Bugfix on 0.2.3.13-alpha.
  851. - Avoid memory leak of IPv6 policy content if we fail to format it into
  852. a router descriptor. Bugfix on 0.2.4.7-alpha.
  853. o Minor bugfixes (other code correctness issues):
  854. - Avoid a crash if we fail to generate an extrainfo descriptor.
  855. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  856. this is CID 718634.
  857. - When detecting the largest possible file descriptor (in order to
  858. close all file descriptors when launching a new program), actually
  859. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  860. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  861. is CID 743383.
  862. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  863. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  864. Bugfix on 0.2.4.10-alpha.
  865. - Fix an impossible-to-trigger integer overflow when estimating how
  866. long our onionskin queue would take. (This overflow would require us
  867. to accept 4 million onionskins before processing 100 of them.) Fixes
  868. bug 8210; bugfix on 0.2.4.10-alpha.
  869. o Code simplification and refactoring:
  870. - Add a wrapper function for the common "log a message with a
  871. rate-limit" case.
  872. Changes in version 0.2.4.10-alpha - 2013-02-04
  873. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  874. certain attacks that flood the network with relays; changes the queue
  875. for circuit create requests from a sized-based limit to a time-based
  876. limit; resumes building with MSVC on Windows; and fixes a wide variety
  877. of other issues.
  878. o Major bugfixes (directory authority):
  879. - When computing directory thresholds, ignore any rejected-as-sybil
  880. nodes during the computation so that they can't influence Fast,
  881. Guard, etc. (We should have done this for proposal 109.) Fixes
  882. bug 8146.
  883. - When marking a node as a likely sybil, reset its uptime metrics
  884. to zero, so that it cannot time towards getting marked as Guard,
  885. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  886. bug 8147.
  887. o Major bugfixes:
  888. - When a TLS write is partially successful but incomplete, remember
  889. that the flushed part has been flushed, and notice that bytes were
  890. actually written. Reported and fixed pseudonymously. Fixes bug
  891. 7708; bugfix on Tor 0.1.0.5-rc.
  892. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  893. ID: these could be used to create unexpected streams and circuits
  894. which would count as "present" to some parts of Tor but "absent"
  895. to others, leading to zombie circuits and streams or to a bandwidth
  896. denial-of-service. Fixes bug 7889; bugfix on every released version
  897. of Tor. Reported by "oftc_must_be_destroyed".
  898. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  899. This change seems the only good way to permanently prevent conflicts
  900. with queue.h on various operating systems. Fixes bug 8107; bugfix
  901. on 0.2.4.6-alpha.
  902. o Major features (relay):
  903. - Instead of limiting the number of queued onionskins (aka circuit
  904. create requests) to a fixed, hard-to-configure number, we limit
  905. the size of the queue based on how many we expect to be able to
  906. process in a given amount of time. We estimate the time it will
  907. take to process an onionskin based on average processing time
  908. of previous onionskins. Closes ticket 7291. You'll never have to
  909. configure MaxOnionsPending again.
  910. o Major features (portability):
  911. - Resume building correctly with MSVC and Makefile.nmake. This patch
  912. resolves numerous bugs and fixes reported by ultramage, including
  913. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  914. - Make the ntor and curve25519 code build correctly with MSVC.
  915. Fix on 0.2.4.8-alpha.
  916. o Minor features:
  917. - When directory authorities are computing thresholds for flags,
  918. never let the threshold for the Fast flag fall below 4096
  919. bytes. Also, do not consider nodes with extremely low bandwidths
  920. when deciding thresholds for various directory flags. This change
  921. should raise our threshold for Fast relays, possibly in turn
  922. improving overall network performance; see ticket 1854. Resolves
  923. ticket 8145.
  924. - The Tor client now ignores sub-domain components of a .onion
  925. address. This change makes HTTP "virtual" hosting
  926. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  927. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  928. hosted on the same hidden service. Implements proposal 204.
  929. - We compute the overhead from passing onionskins back and forth to
  930. cpuworkers, and report it when dumping statistics in response to
  931. SIGUSR1. Supports ticket 7291.
  932. o Minor features (path selection):
  933. - When deciding whether we have enough descriptors to build circuits,
  934. instead of looking at raw relay counts, look at which fraction
  935. of (bandwidth-weighted) paths we're able to build. This approach
  936. keeps clients from building circuits if their paths are likely to
  937. stand out statistically. The default fraction of paths needed is
  938. taken from the consensus directory; you can override it with the
  939. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  940. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  941. and we have GeoIP information, also exclude all nodes with unknown
  942. countries "??" and "A1". This behavior is controlled by the
  943. new GeoIPExcludeUnknown option: you can make such nodes always
  944. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  945. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  946. gets you the default behavior. Implements feature 7706.
  947. - Path Use Bias: Perform separate accounting for successful circuit
  948. use. Keep separate statistics on stream attempt rates versus stream
  949. success rates for each guard. Provide configurable thresholds to
  950. determine when to emit log messages or disable use of guards that
  951. fail too many stream attempts. Resolves ticket 7802.
  952. o Minor features (log messages):
  953. - When learning a fingerprint for a bridge, log its corresponding
  954. transport type. Implements ticket 7896.
  955. - Improve the log message when "Bug/attack: unexpected sendme cell
  956. from client" occurs, to help us track bug 8093.
  957. o Minor bugfixes:
  958. - Remove a couple of extraneous semicolons that were upsetting the
  959. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  960. bugfix on 0.2.2.1-alpha.
  961. - Remove a source of rounding error during path bias count scaling;
  962. don't count cannibalized circuits as used for path bias until we
  963. actually try to use them; and fix a circuit_package_relay_cell()
  964. warning message about n_chan==NULL. Fixes bug 7802.
  965. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  966. actually link against nacl when we're configured to use it. Fixes
  967. bug 7972; bugfix on 0.2.4.8-alpha.
  968. - Compile correctly with the --disable-curve25519 option. Fixes
  969. bug 8153; bugfix on 0.2.4.8-alpha.
  970. o Build improvements:
  971. - Do not report status verbosely from autogen.sh unless the -v flag
  972. is specified. Fixes issue 4664. Patch from Onizuka.
  973. - Replace all calls to snprintf() outside of src/ext with
  974. tor_snprintf(). Also remove the #define to replace snprintf with
  975. _snprintf on Windows; they have different semantics, and all of
  976. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  977. - Try to detect if we are ever building on a platform where
  978. memset(...,0,...) does not set the value of a double to 0.0. Such
  979. platforms are permitted by the C standard, though in practice
  980. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  981. currently support them, but it's better to detect them and fail
  982. than to perform erroneously.
  983. o Removed features:
  984. - Stop exporting estimates of v2 and v3 directory traffic shares
  985. in extrainfo documents. They were unneeded and sometimes inaccurate.
  986. Also stop exporting any v2 directory request statistics. Resolves
  987. ticket 5823.
  988. - Drop support for detecting and warning about versions of Libevent
  989. before 1.3e. Nothing reasonable ships with them any longer;
  990. warning the user about them shouldn't be needed. Resolves ticket
  991. 6826.
  992. o Code simplifications and refactoring:
  993. - Rename "isin" functions to "contains", for grammar. Resolves
  994. ticket 5285.
  995. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  996. with the natural logarithm function from the system libm. Resolves
  997. ticket 7599.
  998. Changes in version 0.2.4.9-alpha - 2013-01-15
  999. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  1000. work more robustly.
  1001. o Major bugfixes:
  1002. - Fix backward compatibility logic when receiving an embedded ntor
  1003. handshake tunneled in a CREATE cell. This clears up the "Bug:
  1004. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  1005. on 0.2.4.8-alpha.
  1006. Changes in version 0.2.4.8-alpha - 2013-01-14
  1007. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  1008. risks, adds a new stronger and faster circuit handshake, and offers
  1009. stronger and faster link encryption when both sides support it.
  1010. o Major features:
  1011. - Preliminary support for directory guards (proposal 207): when
  1012. possible, clients now use their entry guards for non-anonymous
  1013. directory requests. This can help prevent client enumeration. Note
  1014. that this behavior only works when we have a usable consensus
  1015. directory, and when options about what to download are more or less
  1016. standard. In the future we should re-bootstrap from our guards,
  1017. rather than re-bootstrapping from the preconfigured list of
  1018. directory sources that ships with Tor. Resolves ticket 6526.
  1019. - Tor relays and clients now support a better CREATE/EXTEND cell
  1020. format, allowing the sender to specify multiple address, identity,
  1021. and handshake types. Implements Robert Ransom's proposal 200;
  1022. closes ticket 7199.
  1023. o Major features (new circuit handshake):
  1024. - Tor now supports a new circuit extension handshake designed by Ian
  1025. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  1026. circuit extension handshake, later called "TAP", was a bit slow
  1027. (especially on the relay side), had a fragile security proof, and
  1028. used weaker keys than we'd now prefer. The new circuit handshake
  1029. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  1030. function, making it significantly more secure than the older
  1031. handshake, and significantly faster. Tor can use one of two built-in
  1032. pure-C curve25519-donna implementations by Adam Langley, or it
  1033. can link against the "nacl" library for a tuned version if present.
  1034. The built-in version is very fast for 64-bit systems when building
  1035. with GCC. The built-in 32-bit version is still faster than the
  1036. old TAP protocol, but using libnacl is better on most such hosts.
  1037. Clients don't currently use this protocol by default, since
  1038. comparatively few clients support it so far. To try it, set
  1039. UseNTorHandshake to 1.
  1040. Implements proposal 216; closes ticket 7202.
  1041. o Major features (better link encryption):
  1042. - Relays can now enable the ECDHE TLS ciphersuites when available
  1043. and appropriate. These ciphersuites let us negotiate forward-secure
  1044. TLS secret keys more safely and more efficiently than with our
  1045. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  1046. public relays prefer the (faster) P224 group, and bridges prefer
  1047. the (more common) P256 group; you can override this with the
  1048. TLSECGroup option.
  1049. Enabling these ciphers was a little tricky, since for a long time,
  1050. clients had been claiming to support them without actually doing
  1051. so, in order to foil fingerprinting. But with the client-side
  1052. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  1053. match the ciphers from recent Firefox versions *and* list the
  1054. ciphers they actually mean, so relays can believe such clients
  1055. when they advertise ECDHE support in their TLS ClientHello messages.
  1056. This feature requires clients running 0.2.3.17-beta or later,
  1057. and requires both sides to be running OpenSSL 1.0.0 or later
  1058. with ECC support. OpenSSL 1.0.1, with the compile-time option
  1059. "enable-ec_nistp_64_gcc_128", is highly recommended.
  1060. Implements the relay side of proposal 198; closes ticket 7200.
  1061. o Major bugfixes:
  1062. - Avoid crashing when, as a relay without IPv6-exit support, a
  1063. client insists on getting an IPv6 address or nothing. Fixes bug
  1064. 7814; bugfix on 0.2.4.7-alpha.
  1065. o Minor features:
  1066. - Improve circuit build timeout handling for hidden services.
  1067. In particular: adjust build timeouts more accurately depending
  1068. upon the number of hop-RTTs that a particular circuit type
  1069. undergoes. Additionally, launch intro circuits in parallel
  1070. if they timeout, and take the first one to reply as valid.
  1071. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  1072. separate error codes; or at least, don't break for that reason.
  1073. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  1074. - Update to the January 2 2013 Maxmind GeoLite Country database.
  1075. o Minor features (testing):
  1076. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  1077. (P-256) Diffie-Hellman handshakes to src/or/bench.
  1078. - Add benchmark functions to test onion handshake performance.
  1079. o Minor features (path bias detection):
  1080. - Alter the Path Bias log messages to be more descriptive in terms
  1081. of reporting timeouts and other statistics.
  1082. - Create three levels of Path Bias log messages, as opposed to just
  1083. two. These are configurable via consensus as well as via the torrc
  1084. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  1085. The default values are 0.70, 0.50, and 0.30 respectively.
  1086. - Separate the log message levels from the decision to drop guards,
  1087. which also is available via torrc option PathBiasDropGuards.
  1088. PathBiasDropGuards still defaults to 0 (off).
  1089. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  1090. in combination with PathBiasExtremeRate.
  1091. - Increase the default values for PathBiasScaleThreshold and
  1092. PathBiasCircThreshold from (200, 20) to (300, 150).
  1093. - Add in circuit usage accounting to path bias. If we try to use a
  1094. built circuit but fail for any reason, it counts as path bias.
  1095. Certain classes of circuits where the adversary gets to pick your
  1096. destination node are exempt from this accounting. Usage accounting
  1097. can be specifically disabled via consensus parameter or torrc.
  1098. - Convert all internal path bias state to double-precision floating
  1099. point, to avoid roundoff error and other issues.
  1100. - Only record path bias information for circuits that have completed
  1101. *two* hops. Assuming end-to-end tagging is the attack vector, this
  1102. makes us more resilient to ambient circuit failure without any
  1103. detection capability loss.
  1104. o Minor bugfixes (log messages):
  1105. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  1106. circuit with channel state open..." message to once per hour to
  1107. keep it from filling the notice logs. Mitigates bug 7799 but does
  1108. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  1109. - Avoid spurious warnings when configuring multiple client ports of
  1110. which only some are nonlocal. Previously, we had claimed that some
  1111. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  1112. 0.2.3.3-alpha.
  1113. o Code simplifications and refactoring:
  1114. - Get rid of a couple of harmless clang warnings, where we compared
  1115. enums to ints. These warnings are newly introduced in clang 3.2.
  1116. - Split the onion.c file into separate modules for the onion queue
  1117. and the different handshakes it supports.
  1118. - Remove the marshalling/unmarshalling code for sending requests to
  1119. cpuworkers over a socket, and instead just send structs. The
  1120. recipient will always be the same Tor binary as the sender, so
  1121. any encoding is overkill.
  1122. Changes in version 0.2.4.7-alpha - 2012-12-24
  1123. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  1124. directory mirrors for more robust bootstrapping; fixes more issues where
  1125. clients with changing network conditions refuse to make any circuits;
  1126. adds initial support for exiting to IPv6 addresses; resumes being able
  1127. to update our GeoIP database, and includes the geoip6 file this time;
  1128. turns off the client-side DNS cache by default due to privacy risks;
  1129. and fixes a variety of other issues.
  1130. o Major features (client resilience):
  1131. - Add a new "FallbackDir" torrc option to use when we can't use
  1132. a directory mirror from the consensus (either because we lack a
  1133. consensus, or because they're all down). Currently, all authorities
  1134. are fallbacks by default, and there are no other default fallbacks,
  1135. but that will change. This option will allow us to give clients a
  1136. longer list of servers to try to get a consensus from when first
  1137. connecting to the Tor network, and thereby reduce load on the
  1138. directory authorities. Implements proposal 206, "Preconfigured
  1139. directory sources for bootstrapping". We also removed the old
  1140. "FallbackNetworkstatus" option, since we never got it working well
  1141. enough to use it. Closes bug 572.
  1142. - If we have no circuits open, use a relaxed timeout (the
  1143. 95-percentile cutoff) until a circuit succeeds. This heuristic
  1144. should allow Tor to succeed at building circuits even when the
  1145. network connection drastically changes. Should help with bug 3443.
  1146. o Major features (IPv6):
  1147. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  1148. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  1149. exit policy reads as you would like: the address * applies to all
  1150. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  1151. addresses only. On the client side, you'll need to wait until the
  1152. authorities have upgraded, wait for enough exits to support IPv6,
  1153. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  1154. ticket 5547, implements proposal 117 as revised in proposal 208.
  1155. We DO NOT recommend that clients with actual anonymity needs start
  1156. using IPv6 over Tor yet, since not enough exits support it yet.
  1157. o Major features (geoip database):
  1158. - Maxmind began labelling Tor relays as being in country "A1",
  1159. which breaks by-country node selection inside Tor. Now we use a
  1160. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  1161. file with real country codes. This script fixes about 90% of "A1"
  1162. entries automatically and uses manual country code assignments to
  1163. fix the remaining 10%. See src/config/README.geoip for details.
  1164. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  1165. Country database, as modified above.
  1166. o Major bugfixes (client-side DNS):
  1167. - Turn off the client-side DNS cache by default. Updating and using
  1168. the DNS cache is now configurable on a per-client-port
  1169. level. SOCKSPort, DNSPort, etc lines may now contain
  1170. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  1171. cache these types of DNS answers when we receive them from an
  1172. exit node in response to an application request on this port, and
  1173. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  1174. cached DNS answers of these types, we shouldn't use them. It's
  1175. potentially risky to use cached DNS answers at the client, since
  1176. doing so can indicate to one exit what answers we've gotten
  1177. for DNS lookups in the past. With IPv6, this becomes especially
  1178. problematic. Using cached DNS answers for requests on the same
  1179. circuit would present less linkability risk, since all traffic
  1180. on a circuit is already linkable, but it would also provide
  1181. little performance benefit: the exit node caches DNS replies
  1182. too. Implements a simplified version of Proposal 205. Implements
  1183. ticket 7570.
  1184. o Major bugfixes (other):
  1185. - Alter circuit build timeout measurement to start at the point
  1186. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  1187. initialization). This should make our timeout measurements more
  1188. uniform. Previously, we were sometimes including ORconn setup time
  1189. in our circuit build time measurements. Should resolve bug 3443.
  1190. - Fix an assertion that could trigger in hibernate_go_dormant() when
  1191. closing an or_connection_t: call channel_mark_for_close() rather
  1192. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  1193. 0.2.4.4-alpha.
  1194. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  1195. 7655; bugfix on 0.2.4.6-alpha.
  1196. o Minor features:
  1197. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  1198. operators select the address where their pluggable transports will
  1199. listen for connections. Resolves ticket 7013.
  1200. - Allow an optional $ before the node identity digest in the
  1201. controller command GETINFO ns/id/<identity>, for consistency with
  1202. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  1203. - Log packaged cell fullness as part of the heartbeat message.
  1204. Diagnosis to try to determine the extent of bug 7743.
  1205. o Minor features (IPv6):
  1206. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  1207. prefer to hand out virtual IPv6 addresses, since there are more of
  1208. them and we can't run out. To override this behavior and make IPv4
  1209. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  1210. or DNSPort you're using for resolving. Implements ticket 7571.
  1211. - AutomapHostsOnResolve responses are now randomized, to avoid
  1212. annoying situations where Tor is restarted and applications
  1213. connect to the wrong addresses.
  1214. - Never try more than 1000 times to pick a new virtual address when
  1215. AutomapHostsOnResolve is set. That's good enough so long as we
  1216. aren't close to handing out our entire virtual address space;
  1217. if you're getting there, it's best to switch to IPv6 virtual
  1218. addresses anyway.
  1219. o Minor bugfixes:
  1220. - The ADDRMAP command can no longer generate an ill-formed error
  1221. code on a failed MAPADDRESS. It now says "internal" rather than
  1222. an English sentence fragment with spaces in the middle. Bugfix on
  1223. Tor 0.2.0.19-alpha.
  1224. - Fix log messages and comments to avoid saying "GMT" when we mean
  1225. "UTC". Fixes bug 6113.
  1226. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  1227. "yayooo".
  1228. - Fix a crash when debugging unit tests on Windows: deallocate a
  1229. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  1230. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  1231. o Renamed options:
  1232. - The DirServer option is now DirAuthority, for consistency with
  1233. current naming patterns. You can still use the old DirServer form.
  1234. o Code simplification and refactoring:
  1235. - Move the client-side address-map/virtual-address/DNS-cache code
  1236. out of connection_edge.c into a new addressmap.c module.
  1237. - Remove unused code for parsing v1 directories and "running routers"
  1238. documents. Fixes bug 6887.
  1239. Changes in version 0.2.3.25 - 2012-11-19
  1240. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  1241. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  1242. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  1243. programmer, and friend. Unstinting in his dedication to the cause of
  1244. freedom, he inspired and helped many of us as we began our work on
  1245. anonymity, and inspires us still. Please honor his memory by writing
  1246. software to protect people's freedoms, and by helping others to do so.
  1247. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  1248. significantly reduced directory overhead (via microdescriptors),
  1249. enormous crypto performance improvements for fast relays on new
  1250. enough hardware, a new v3 TLS handshake protocol that can better
  1251. resist fingerprinting, support for protocol obfuscation plugins (aka
  1252. pluggable transports), better scalability for hidden services, IPv6
  1253. support for bridges, performance improvements like allowing clients
  1254. to skip the first round-trip on the circuit ("optimistic data") and
  1255. refilling token buckets more often, a new "stream isolation" design
  1256. to isolate different applications on different circuits, and many
  1257. stability, security, and privacy fixes.
  1258. o Major bugfixes:
  1259. - Tor tries to wipe potentially sensitive data after using it, so
  1260. that if some subsequent security failure exposes Tor's memory,
  1261. the damage will be limited. But we had a bug where the compiler
  1262. was eliminating these wipe operations when it decided that the
  1263. memory was no longer visible to a (correctly running) program,
  1264. hence defeating our attempt at defense in depth. We fix that
  1265. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1266. is unlikely to optimize away. Future versions of Tor may use
  1267. a less ridiculously heavy approach for this. Fixes bug 7352.
  1268. Reported in an article by Andrey Karpov.
  1269. o Minor bugfixes:
  1270. - Fix a harmless bug when opting against publishing a relay descriptor
  1271. because DisableNetwork is set. Fixes bug 7464; bugfix on
  1272. 0.2.3.9-alpha.
  1273. Changes in version 0.2.4.6-alpha - 2012-11-13
  1274. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  1275. makes our defense-in-depth memory wiping more reliable, and begins to
  1276. count IPv6 addresses in bridge statistics,
  1277. o Major bugfixes:
  1278. - Fix an assertion failure that could occur when closing a connection
  1279. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  1280. Tor 0.2.4.4-alpha.
  1281. - Tor tries to wipe potentially sensitive data after using it, so
  1282. that if some subsequent security failure exposes Tor's memory,
  1283. the damage will be limited. But we had a bug where the compiler
  1284. was eliminating these wipe operations when it decided that the
  1285. memory was no longer visible to a (correctly running) program,
  1286. hence defeating our attempt at defense in depth. We fix that
  1287. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1288. is unlikely to optimize away. Future versions of Tor may use
  1289. a less ridiculously heavy approach for this. Fixes bug 7352.
  1290. Reported in an article by Andrey Karpov.
  1291. o Minor features:
  1292. - Add GeoIP database for IPv6 addresses. The new config option
  1293. is GeoIPv6File.
  1294. - Bridge statistics now count bridge clients connecting over IPv6:
  1295. bridge statistics files now list "bridge-ip-versions" and
  1296. extra-info documents list "geoip6-db-digest". The control protocol
  1297. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  1298. implementation by "shkoo", addressing ticket 5055.
  1299. o Minor bugfixes:
  1300. - Warn when we are binding low ports when hibernation is enabled;
  1301. previously we had warned when we were _advertising_ low ports with
  1302. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  1303. - Fix a harmless bug when opting against publishing a relay descriptor
  1304. because DisableNetwork is set. Fixes bug 7464; bugfix on
  1305. 0.2.3.9-alpha.
  1306. - Add warning message when a managed proxy dies during configuration.
  1307. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  1308. - Fix a linking error when building tor-fw-helper without miniupnp.
  1309. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  1310. - Check for closing an or_connection_t without going through correct
  1311. channel functions; emit a warning and then call
  1312. connection_or_close_for_error() so we don't assert as in bugs 7212
  1313. and 7267.
  1314. - Compile correctly on compilers without C99 designated initializer
  1315. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  1316. - Avoid a possible assert that can occur when channel_send_destroy() is
  1317. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  1318. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  1319. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  1320. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  1321. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  1322. o Code simplification and refactoring:
  1323. - Start using OpenBSD's implementation of queue.h, so that we don't
  1324. need to hand-roll our own pointer and list structures whenever we
  1325. need them. (We can't rely on a sys/queue.h, since some operating
  1326. systems don't have them, and the ones that do have them don't all
  1327. present the same extensions.)
  1328. Changes in version 0.2.4.5-alpha - 2012-10-25
  1329. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  1330. two important security vulnerabilities that could lead to remotely
  1331. triggerable relay crashes, fix a major bug that was preventing clients
  1332. from choosing suitable exit nodes, and refactor some of our code.
  1333. o Major bugfixes (security, also in 0.2.3.24-rc):
  1334. - Fix a group of remotely triggerable assertion failures related to
  1335. incorrect link protocol negotiation. Found, diagnosed, and fixed
  1336. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  1337. 0.2.3.6-alpha.
  1338. - Fix a denial of service attack by which any directory authority
  1339. could crash all the others, or by which a single v2 directory
  1340. authority could crash everybody downloading v2 directory
  1341. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1342. o Major bugfixes (also in 0.2.3.24-rc):
  1343. - When parsing exit policy summaries from microdescriptors, we had
  1344. previously been ignoring the last character in each one, so that
  1345. "accept 80,443,8080" would be treated by clients as indicating
  1346. a node that allows access to ports 80, 443, and 808. That would
  1347. lead to clients attempting connections that could never work,
  1348. and ignoring exit nodes that would support their connections. Now
  1349. clients parse these exit policy summaries correctly. Fixes bug 7192;
  1350. bugfix on 0.2.3.1-alpha.
  1351. o Minor bugfixes (also in 0.2.3.24-rc):
  1352. - Clients now consider the ClientRejectInternalAddresses config option
  1353. when using a microdescriptor consensus stanza to decide whether
  1354. an exit relay would allow exiting to an internal address. Fixes
  1355. bug 7190; bugfix on 0.2.3.1-alpha.
  1356. o Minor bugfixes:
  1357. - Only disable TLS session ticket support when running as a TLS
  1358. server. Now clients will blend better with regular Firefox
  1359. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  1360. o Code simplification and refactoring:
  1361. - Start using OpenBSD's implementation of queue.h (originally by
  1362. Niels Provos).
  1363. - Move the entry node code from circuitbuild.c to its own file.
  1364. - Move the circuit build timeout tracking code from circuitbuild.c
  1365. to its own file.
  1366. Changes in version 0.2.3.24-rc - 2012-10-25
  1367. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  1368. could lead to remotely triggerable relay crashes, and fixes
  1369. a major bug that was preventing clients from choosing suitable exit
  1370. nodes.
  1371. o Major bugfixes (security):
  1372. - Fix a group of remotely triggerable assertion failures related to
  1373. incorrect link protocol negotiation. Found, diagnosed, and fixed
  1374. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  1375. 0.2.3.6-alpha.
  1376. - Fix a denial of service attack by which any directory authority
  1377. could crash all the others, or by which a single v2 directory
  1378. authority could crash everybody downloading v2 directory
  1379. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1380. o Major bugfixes:
  1381. - When parsing exit policy summaries from microdescriptors, we had
  1382. previously been ignoring the last character in each one, so that
  1383. "accept 80,443,8080" would be treated by clients as indicating
  1384. a node that allows access to ports 80, 443, and 808. That would
  1385. lead to clients attempting connections that could never work,
  1386. and ignoring exit nodes that would support their connections. Now
  1387. clients parse these exit policy summaries correctly. Fixes bug 7192;
  1388. bugfix on 0.2.3.1-alpha.
  1389. o Minor bugfixes:
  1390. - Clients now consider the ClientRejectInternalAddresses config option
  1391. when using a microdescriptor consensus stanza to decide whether
  1392. an exit relay would allow exiting to an internal address. Fixes
  1393. bug 7190; bugfix on 0.2.3.1-alpha.
  1394. Changes in version 0.2.4.4-alpha - 2012-10-20
  1395. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  1396. vulnerability introduced by a change in OpenSSL, fixes a remotely
  1397. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  1398. that will make it easier to test new connection transport and cell
  1399. scheduling algorithms.
  1400. o New directory authorities (also in 0.2.3.23-rc):
  1401. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  1402. authority. Closes ticket 5749.
  1403. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  1404. - Disable TLS session tickets. OpenSSL's implementation was giving
  1405. our TLS session keys the lifetime of our TLS context objects, when
  1406. perfect forward secrecy would want us to discard anything that
  1407. could decrypt a link connection as soon as the link connection
  1408. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  1409. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  1410. - Discard extraneous renegotiation attempts once the V3 link
  1411. protocol has been initiated. Failure to do so left us open to
  1412. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  1413. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  1414. o Internal abstraction features:
  1415. - Introduce new channel_t abstraction between circuits and
  1416. or_connection_t to allow for implementing alternate OR-to-OR
  1417. transports. A channel_t is an abstract object which can either be a
  1418. cell-bearing channel, which is responsible for authenticating and
  1419. handshaking with the remote OR and transmitting cells to and from
  1420. it, or a listening channel, which spawns new cell-bearing channels
  1421. at the request of remote ORs. Implements part of ticket 6465.
  1422. - Also new is the channel_tls_t subclass of channel_t, adapting it
  1423. to the existing or_connection_t code. The V2/V3 protocol handshaking
  1424. code which formerly resided in command.c has been moved below the
  1425. channel_t abstraction layer and may be found in channeltls.c now.
  1426. Implements the rest of ticket 6465.
  1427. - Introduce new circuitmux_t storing the queue of circuits for
  1428. a channel; this encapsulates and abstracts the queue logic and
  1429. circuit selection policy, and allows the latter to be overridden
  1430. easily by switching out a policy object. The existing EWMA behavior
  1431. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  1432. o Required libraries:
  1433. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  1434. strongly recommended.
  1435. o Minor features:
  1436. - Warn users who run hidden services on a Tor client with
  1437. UseEntryGuards disabled that their hidden services will be
  1438. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  1439. attack which motivated Tor to support entry guards in the first
  1440. place). Resolves ticket 6889.
  1441. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  1442. dhill. Resolves ticket 6982.
  1443. - Option OutboundBindAddress can be specified multiple times and
  1444. accepts IPv6 addresses. Resolves ticket 6876.
  1445. o Minor bugfixes (also in 0.2.3.23-rc):
  1446. - Don't serve or accept v2 hidden service descriptors over a
  1447. relay's DirPort. It's never correct to do so, and disabling it
  1448. might make it more annoying to exploit any bugs that turn up in the
  1449. descriptor-parsing code. Fixes bug 7149.
  1450. - Fix two cases in src/or/transports.c where we were calling
  1451. fmt_addr() twice in a parameter list. Bug found by David
  1452. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  1453. - Fix memory leaks whenever we logged any message about the "path
  1454. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  1455. - When relays refuse a "create" cell because their queue of pending
  1456. create cells is too big (typically because their cpu can't keep up
  1457. with the arrival rate), send back reason "resource limit" rather
  1458. than reason "internal", so network measurement scripts can get a
  1459. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  1460. o Minor bugfixes:
  1461. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  1462. - Free some more still-in-use memory at exit, to make hunting for
  1463. memory leaks easier. Resolves bug 7029.
  1464. - When a Tor client gets a "truncated" relay cell, the first byte of
  1465. its payload specifies why the circuit was truncated. We were
  1466. ignoring this 'reason' byte when tearing down the circuit, resulting
  1467. in the controller not being told why the circuit closed. Now we
  1468. pass the reason from the truncated cell to the controller. Bugfix
  1469. on 0.1.2.3-alpha; fixes bug 7039.
  1470. - Downgrade "Failed to hand off onionskin" messages to "debug"
  1471. severity, since they're typically redundant with the "Your computer
  1472. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  1473. - Make clients running with IPv6 bridges connect over IPv6 again,
  1474. even without setting new config options ClientUseIPv6 and
  1475. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  1476. - Use square brackets around IPv6 addresses in numerous places
  1477. that needed them, including log messages, HTTPS CONNECT proxy
  1478. requests, TransportProxy statefile entries, and pluggable transport
  1479. extra-info lines. Fixes bug 7011; patch by David Fifield.
  1480. o Code refactoring and cleanup:
  1481. - Source files taken from other packages now reside in src/ext;
  1482. previously they were scattered around the rest of Tor.
  1483. - Avoid use of reserved identifiers in our C code. The C standard
  1484. doesn't like us declaring anything that starts with an
  1485. underscore, so let's knock it off before we get in trouble. Fix
  1486. for bug 1031; bugfix on the first Tor commit.
  1487. Changes in version 0.2.3.23-rc - 2012-10-20
  1488. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  1489. vulnerability introduced by a change in OpenSSL, and fixes a variety
  1490. of smaller bugs in preparation for the release.
  1491. o New directory authorities:
  1492. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  1493. authority. Closes ticket 5749.
  1494. o Major bugfixes (security/privacy):
  1495. - Disable TLS session tickets. OpenSSL's implementation was giving
  1496. our TLS session keys the lifetime of our TLS context objects, when
  1497. perfect forward secrecy would want us to discard anything that
  1498. could decrypt a link connection as soon as the link connection
  1499. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  1500. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  1501. - Discard extraneous renegotiation attempts once the V3 link
  1502. protocol has been initiated. Failure to do so left us open to
  1503. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  1504. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  1505. o Major bugfixes:
  1506. - Fix a possible crash bug when checking for deactivated circuits
  1507. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  1508. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  1509. o Minor bugfixes (on 0.2.3.x):
  1510. - Fix two cases in src/or/transports.c where we were calling
  1511. fmt_addr() twice in a parameter list. Bug found by David
  1512. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  1513. - Convert an assert in the pathbias code to a log message. The assert
  1514. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  1515. bugfix on 0.2.3.17-beta.
  1516. - Fix memory leaks whenever we logged any message about the "path
  1517. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  1518. o Minor bugfixes (on 0.2.2.x and earlier):
  1519. - Don't serve or accept v2 hidden service descriptors over a relay's
  1520. DirPort. It's never correct to do so, and disabling it might
  1521. make it more annoying to exploit any bugs that turn up in the
  1522. descriptor-parsing code. Fixes bug 7149.
  1523. - When relays refuse a "create" cell because their queue of pending
  1524. create cells is too big (typically because their cpu can't keep up
  1525. with the arrival rate), send back reason "resource limit" rather
  1526. than reason "internal", so network measurement scripts can get a
  1527. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  1528. - Correct file sizes when reading binary files on Cygwin, to avoid
  1529. a bug where Tor would fail to read its state file. Fixes bug 6844;
  1530. bugfix on 0.1.2.7-alpha.
  1531. - Avoid undefined behaviour when parsing the list of supported
  1532. rendezvous/introduction protocols in a hidden service descriptor.
  1533. Previously, Tor would have confused (as-yet-unused) protocol version
  1534. numbers greater than 32 with lower ones on many platforms. Fixes
  1535. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  1536. o Documentation fixes:
  1537. - Clarify that hidden services are TCP only. Fixes bug 6024.
  1538. Changes in version 0.2.4.3-alpha - 2012-09-22
  1539. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  1540. assertion, resumes letting relays test reachability of their DirPort,
  1541. and cleans up a bunch of smaller bugs.
  1542. o Security fixes:
  1543. - Fix an assertion failure in tor_timegm() that could be triggered
  1544. by a badly formatted directory object. Bug found by fuzzing with
  1545. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1546. o Major bugfixes:
  1547. - Fix a possible crash bug when checking for deactivated circuits
  1548. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  1549. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  1550. - Allow routers to detect that their own DirPorts are running. When
  1551. we removed support for versions_supports_begindir, we also
  1552. accidentally removed the mechanism we used to self-test our
  1553. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  1554. bugfix on 0.2.4.2-alpha.
  1555. o Security features:
  1556. - Switch to a completely time-invariant approach for picking nodes
  1557. weighted by bandwidth. Our old approach would run through the
  1558. part of the loop after it had made its choice slightly slower
  1559. than it ran through the part of the loop before it had made its
  1560. choice. Addresses ticket 6538.
  1561. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  1562. by tor2web clients allows hidden services to identify tor2web
  1563. clients through their repeated selection of the same rendezvous
  1564. and introduction point circuit endpoints (their guards). Resolves
  1565. ticket 6888.
  1566. o Minor features:
  1567. - Enable Tor to read configuration, state, and key information from
  1568. a FIFO. Previously Tor would only read from files with a positive
  1569. stat.st_size. Code from meejah; fixes bug 6044.
  1570. o Minor bugfixes:
  1571. - Correct file sizes when reading binary files on Cygwin, to avoid
  1572. a bug where Tor would fail to read its state file. Fixes bug 6844;
  1573. bugfix on 0.1.2.7-alpha.
  1574. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  1575. bugfix on 0.2.0.3-alpha.
  1576. - When complaining about a client port on a public address, log
  1577. which address we're complaining about. Fixes bug 4020; bugfix on
  1578. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  1579. - Convert an assert in the pathbias code to a log message. The assert
  1580. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  1581. bugfix on 0.2.3.17-beta.
  1582. - Our new buildsystem was overzealous about rebuilding manpages: it
  1583. would rebuild them all whenever any one of them changed. Now our
  1584. dependency checking should be correct. Fixes bug 6843; bugfix on
  1585. 0.2.4.1-alpha.
  1586. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  1587. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  1588. - Correct log printout about which address family is preferred
  1589. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  1590. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  1591. o Minor bugfixes (code cleanliness):
  1592. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  1593. with large values. This situation was untriggered, but nevertheless
  1594. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  1595. - Reject consensus votes with more than 64 known-flags. We aren't even
  1596. close to that limit yet, and our code doesn't handle it correctly.
  1597. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  1598. - Avoid undefined behaviour when parsing the list of supported
  1599. rendezvous/introduction protocols in a hidden service descriptor.
  1600. Previously, Tor would have confused (as-yet-unused) protocol version
  1601. numbers greater than 32 with lower ones on many platforms. Fixes
  1602. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  1603. - Fix handling of rendezvous client authorization types over 8.
  1604. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  1605. - Fix building with older versions of GCC (2.95, for one) that don't
  1606. like preprocessor directives inside macro arguments. Found by
  1607. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  1608. - Switch weighted node selection rule from using a list of doubles
  1609. to using a list of int64_t. This change should make the process
  1610. slightly easier to debug and maintain. Needed to finish ticket 6538.
  1611. o Code simplification and refactoring:
  1612. - Move the generic "config" code into a new file, and have "config.c"
  1613. hold only torrc- and state-related code. Resolves ticket 6823.
  1614. - Move the core of our "choose a weighted element at random" logic
  1615. into its own function, and give it unit tests. Now the logic is
  1616. testable, and a little less fragile too.
  1617. - Removed the testing_since field of node_t, which hasn't been used
  1618. for anything since 0.2.0.9-alpha.
  1619. o Documentation fixes:
  1620. - Clarify that hidden services are TCP only. Fixes bug 6024.
  1621. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  1622. 0.2.3.14-alpha.
  1623. Changes in version 0.2.3.22-rc - 2012-09-11
  1624. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  1625. assertion.
  1626. o Security fixes:
  1627. - Fix an assertion failure in tor_timegm() that could be triggered
  1628. by a badly formatted directory object. Bug found by fuzzing with
  1629. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1630. o Minor bugfixes:
  1631. - Avoid segfault when starting up having run with an extremely old
  1632. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  1633. on 0.2.2.23-alpha.
  1634. Changes in version 0.2.2.39 - 2012-09-11
  1635. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  1636. assertions.
  1637. o Security fixes:
  1638. - Fix an assertion failure in tor_timegm() that could be triggered
  1639. by a badly formatted directory object. Bug found by fuzzing with
  1640. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1641. - Do not crash when comparing an address with port value 0 to an
  1642. address policy. This bug could have been used to cause a remote
  1643. assertion failure by or against directory authorities, or to
  1644. allow some applications to crash clients. Fixes bug 6690; bugfix
  1645. on 0.2.1.10-alpha.
  1646. Changes in version 0.2.4.2-alpha - 2012-09-10
  1647. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  1648. raises the default rate limiting even more, and makes the bootstrapping
  1649. log messages less noisy.
  1650. o Major features:
  1651. - Automatically forward the TCP ports of pluggable transport
  1652. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  1653. ticket 4567.
  1654. o Major bugfixes:
  1655. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  1656. to 1GB/1GB. The previous defaults were intended to be "basically
  1657. infinite", but it turns out they're now limiting our 100mbit+
  1658. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  1659. last time we raised it).
  1660. o Minor features:
  1661. - Detect when we're running with a version of OpenSSL other than the
  1662. one we compiled with. This has occasionally given people hard-to-
  1663. track-down errors.
  1664. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  1665. versions and capabilities when everything is going right. Resolves
  1666. part of ticket 6736.
  1667. - Directory authorities no long accept descriptors for any version of
  1668. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  1669. These versions are insecure, unsupported, or both. Implements
  1670. ticket 6789.
  1671. o Minor bugfixes:
  1672. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  1673. to start with a triple-underscore so the controller won't touch it.
  1674. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  1675. - Avoid segfault when starting up having run with an extremely old
  1676. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  1677. on 0.2.2.23-alpha.
  1678. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  1679. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  1680. - Don't follow the NULL pointer if microdescriptor generation fails.
  1681. (This does not appear to be triggerable, but it's best to be safe.)
  1682. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  1683. - Fix mis-declared dependencies on src/common/crypto.c and
  1684. src/or/tor_main.c that could break out-of-tree builds under some
  1685. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  1686. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  1687. 6778; bugfix on 0.2.4.1-alpha.
  1688. - Fix a harmless (in this case) build warning for implicitly
  1689. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  1690. o Removed features:
  1691. - Now that all versions before 0.2.2.x are disallowed, we no longer
  1692. need to work around their missing features. Thus we can remove a
  1693. bunch of compatibility code.
  1694. o Code refactoring:
  1695. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  1696. TCP ports to forward. In the past it only accepted two ports:
  1697. the ORPort and the DirPort.
  1698. Changes in version 0.2.4.1-alpha - 2012-09-05
  1699. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  1700. bridgedb; lets relays use IPv6 addresses and directory authorities
  1701. advertise them; and switches to a cleaner build interface.
  1702. This is the first alpha release in a new series, so expect there to
  1703. be bugs. Users who would rather test out a more stable branch should
  1704. stay with 0.2.3.x for now.
  1705. o Major features (bridges):
  1706. - Bridges now report the pluggable transports they support to the
  1707. bridge authority, so it can pass the supported transports on to
  1708. bridgedb and/or eventually do reachability testing. Implements
  1709. ticket 3589.
  1710. o Major features (IPv6):
  1711. - Bridge authorities now accept IPv6 bridge addresses and include
  1712. them in network status documents. Implements ticket 5534.
  1713. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  1714. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  1715. to happen. Implements ticket 5535.
  1716. - All kind of relays, not just bridges, can now advertise an IPv6
  1717. OR port. Implements ticket 6362.
  1718. - Directory authorities vote on IPv6 OR ports using the new consensus
  1719. method 14. Implements ticket 6363.
  1720. o Major features (build):
  1721. - Switch to a nonrecursive Makefile structure. Now instead of each
  1722. Makefile.am invoking other Makefile.am's, there is a master
  1723. Makefile.am that includes the others. This change makes our build
  1724. process slightly more maintainable, and improves parallelism for
  1725. building with make -j. Original patch by Stewart Smith; various
  1726. fixes by Jim Meyering.
  1727. - Where available, we now use automake's "silent" make rules by
  1728. default, so that warnings are easier to spot. You can get the old
  1729. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  1730. o Minor features (code security and spec conformance):
  1731. - Clear keys and key-derived material left on the stack in
  1732. rendservice.c and rendclient.c. Check return value of
  1733. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  1734. These fixes should make us more forward-secure against cold-boot
  1735. attacks and the like. Fixes bug 2385.
  1736. - Reject EXTEND cells sent to nonexistent streams. According to the
  1737. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  1738. we were only checking for stream IDs that were currently in use.
  1739. Found while hunting for more instances of bug 6271. Bugfix on
  1740. 0.0.2pre8, which introduced incremental circuit construction.
  1741. o Minor features (streamlining);
  1742. - No longer include the "opt" prefix when generating routerinfos
  1743. or v2 directories: it has been needless since Tor 0.1.2. Closes
  1744. ticket 5124.
  1745. - Remove some now-needless code that tried to aggressively flush
  1746. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  1747. cell queue logic has saved us from the failure mode that this code
  1748. was supposed to prevent. Removing this code will limit the number
  1749. of baroque control flow paths through Tor's network logic. Reported
  1750. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  1751. o Minor features (controller):
  1752. - Add a "GETINFO signal/names" control port command. Implements
  1753. ticket 3842.
  1754. - Provide default values for all options via "GETINFO config/defaults".
  1755. Implements ticket 4971.
  1756. o Minor features (IPv6):
  1757. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  1758. authorities should set if they have IPv6 connectivity and want to
  1759. do reachability tests for IPv6 relays. Implements feature 5974.
  1760. - A relay with an IPv6 OR port now sends that address in NETINFO
  1761. cells (in addition to its other address). Implements ticket 6364.
  1762. o Minor features (log messages):
  1763. - Omit the first heartbeat log message, because it never has anything
  1764. useful to say, and it clutters up the bootstrapping messages.
  1765. Resolves ticket 6758.
  1766. - Don't log about reloading the microdescriptor cache at startup. Our
  1767. bootstrap warnings are supposed to tell the user when there's a
  1768. problem, and our bootstrap notices say when there isn't. Resolves
  1769. ticket 6759; bugfix on 0.2.2.6-alpha.
  1770. - Don't log "I learned some more directory information" when we're
  1771. reading cached directory information. Reserve it for when new
  1772. directory information arrives in response to a fetch. Resolves
  1773. ticket 6760.
  1774. - Prevent rounding error in path bias counts when scaling
  1775. them down, and use the correct scale factor default. Also demote
  1776. some path bias related log messages down a level and make others
  1777. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  1778. - We no longer warn so much when generating manpages from their
  1779. asciidoc source.
  1780. o Code simplifications and refactoring:
  1781. - Enhance our internal sscanf replacement so that we can eliminate
  1782. the last remaining uses of the system sscanf. (Though those uses
  1783. of sscanf were safe, sscanf itself is generally error prone, so
  1784. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  1785. CID 448.
  1786. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  1787. - Move last_reachable and testing_since from routerinfo_t to node_t.
  1788. Implements ticket 5529.
  1789. - Add replaycache_t structure, functions and unit tests, then refactor
  1790. rend_service_introduce() to be more clear to read, improve, debug,
  1791. and test. Resolves bug 6177.
  1792. - Finally remove support for malloc_good_size and malloc_usable_size.
  1793. We had hoped that these functions would let us eke a little more
  1794. memory out of our malloc implementation. Unfortunately, the only
  1795. implementations that provided these functions are also ones that
  1796. are already efficient about not overallocation: they never got us
  1797. more than 7 or so bytes per allocation. Removing them saves us a
  1798. little code complexity and a nontrivial amount of build complexity.
  1799. o New requirements:
  1800. - Tor maintainers now require Automake version 1.9 or later to build
  1801. Tor from the Git repository. (Automake is not required when building
  1802. from a source distribution.)
  1803. Changes in version 0.2.3.21-rc - 2012-09-05
  1804. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  1805. series. It fixes a trio of potential security bugs, fixes a bug where
  1806. we were leaving some of the fast relays out of the microdescriptor
  1807. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  1808. and cleans up other smaller issues.
  1809. o Major bugfixes (security):
  1810. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  1811. could use this trick to make their circuits receive cells faster
  1812. than our flow control would have allowed, or to gum up the network,
  1813. or possibly to do targeted memory denial-of-service attacks on
  1814. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  1815. from July 2002, before the release of Tor 0.0.0. We had committed
  1816. this patch previously, but we had to revert it because of bug 6271.
  1817. Now that 6271 is fixed, this patch appears to work.
  1818. - Reject any attempt to extend to an internal address. Without
  1819. this fix, a router could be used to probe addresses on an internal
  1820. network to see whether they were accepting connections. Fixes bug
  1821. 6710; bugfix on 0.0.8pre1.
  1822. - Do not crash when comparing an address with port value 0 to an
  1823. address policy. This bug could have been used to cause a remote
  1824. assertion failure by or against directory authorities, or to
  1825. allow some applications to crash clients. Fixes bug 6690; bugfix
  1826. on 0.2.1.10-alpha.
  1827. o Major bugfixes:
  1828. - Remove the upper bound on microdescriptor length. We were hitting
  1829. the limit for routers with complex exit policies or family
  1830. declarations, causing clients to not use them. Fixes the first
  1831. piece of bug 6404; fix on 0.2.2.6-alpha.
  1832. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  1833. as a relay. Previously, some of our code would treat the presence
  1834. of any ORPort line as meaning that we should act like a relay,
  1835. even though our new listener code would correctly not open any
  1836. ORPorts for ORPort 0. Similar bugs in other Port options are also
  1837. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  1838. o Minor bugfixes:
  1839. - Avoid a pair of double-free and use-after-mark bugs that can
  1840. occur with certain timings in canceled and re-received DNS
  1841. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  1842. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  1843. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  1844. - Allow one-hop directory fetching circuits the full "circuit build
  1845. timeout" period, rather than just half of it, before failing them
  1846. and marking the relay down. This fix should help reduce cases where
  1847. clients declare relays (or worse, bridges) unreachable because
  1848. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  1849. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  1850. 30 seconds.
  1851. - Authorities no longer include any router in their microdescriptor
  1852. consensuses for which they couldn't generate or agree on a
  1853. microdescriptor. Fixes the second piece of bug 6404; fix on
  1854. 0.2.2.6-alpha.
  1855. - Detect and reject attempts to specify both "FooPort" and
  1856. "FooPort 0" in the same configuration domain. (It's still okay
  1857. to have a FooPort in your configuration file, and use "FooPort 0"
  1858. on the command line to disable it.) Fixes the second half of bug
  1859. 6507; bugfix on 0.2.3.3-alpha.
  1860. - Make wildcarded addresses (that is, ones beginning with "*.") work
  1861. when provided via the controller's MapAddress command. Previously,
  1862. they were accepted, but we never actually noticed that they were
  1863. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  1864. - Avoid crashing on a malformed state file where EntryGuardPathBias
  1865. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  1866. - Add a (probably redundant) memory clear between iterations of
  1867. the router status voting loop, to prevent future coding errors
  1868. where data might leak between iterations of the loop. Resolves
  1869. ticket 6514.
  1870. o Minor bugfixes (log messages):
  1871. - Downgrade "set buildtimeout to low value" messages to "info"
  1872. severity; they were never an actual problem, there was never
  1873. anything reasonable to do about them, and they tended to spam logs
  1874. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  1875. - Downgrade path-bias warning messages to "info". We'll try to get
  1876. them working better in 0.2.4. Add internal circuit construction
  1877. state to protect against the noisy warn message "Unexpectedly high
  1878. circuit_successes". Also add some additional rate-limited notice
  1879. messages to help determine the root cause of the warn. Fixes bug
  1880. 6475. Bugfix against 0.2.3.17-beta.
  1881. - Move log message when unable to find a microdesc in a routerstatus
  1882. entry to parse time. Previously we'd spam this warning every time
  1883. we tried to figure out which microdescriptors to download. Fixes
  1884. the third piece of bug 6404; fix on 0.2.3.18-rc.
  1885. o Minor features:
  1886. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  1887. change when the authority is deciding whether to accept a newly
  1888. uploaded descriptor. Implements ticket 6423.
  1889. - Add missing documentation for consensus and microdesc files.
  1890. Resolves ticket 6732.
  1891. Changes in version 0.2.2.38 - 2012-08-12
  1892. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  1893. attack that could in theory leak path information.
  1894. o Security fixes:
  1895. - Avoid an uninitialized memory read when reading a vote or consensus
  1896. document that has an unrecognized flavor name. This read could
  1897. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  1898. - Try to leak less information about what relays a client is
  1899. choosing to a side-channel attacker. Previously, a Tor client would
  1900. stop iterating through the list of available relays as soon as it
  1901. had chosen one, thus finishing a little earlier when it picked
  1902. a router earlier in the list. If an attacker can recover this
  1903. timing information (nontrivial but not proven to be impossible),
  1904. they could learn some coarse-grained information about which relays
  1905. a client was picking (middle nodes in particular are likelier to
  1906. be affected than exits). The timing attack might be mitigated by
  1907. other factors (see bug 6537 for some discussion), but it's best
  1908. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  1909. Changes in version 0.2.3.20-rc - 2012-08-05
  1910. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  1911. series. It fixes a pair of code security bugs and a potential anonymity
  1912. issue, updates our RPM spec files, and cleans up other smaller issues.
  1913. o Security fixes:
  1914. - Avoid read-from-freed-memory and double-free bugs that could occur
  1915. when a DNS request fails while launching it. Fixes bug 6480;
  1916. bugfix on 0.2.0.1-alpha.
  1917. - Avoid an uninitialized memory read when reading a vote or consensus
  1918. document that has an unrecognized flavor name. This read could
  1919. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  1920. - Try to leak less information about what relays a client is
  1921. choosing to a side-channel attacker. Previously, a Tor client would
  1922. stop iterating through the list of available relays as soon as it
  1923. had chosen one, thus finishing a little earlier when it picked
  1924. a router earlier in the list. If an attacker can recover this
  1925. timing information (nontrivial but not proven to be impossible),
  1926. they could learn some coarse-grained information about which relays
  1927. a client was picking (middle nodes in particular are likelier to
  1928. be affected than exits). The timing attack might be mitigated by
  1929. other factors (see bug 6537 for some discussion), but it's best
  1930. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  1931. o Minor features:
  1932. - Try to make the warning when giving an obsolete SOCKSListenAddress
  1933. a little more useful.
  1934. - Terminate active server managed proxies if Tor stops being a
  1935. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  1936. - Provide a better error message about possible OSX Asciidoc failure
  1937. reasons. Fixes bug 6436.
  1938. - Warn when Tor is configured to use accounting in a way that can
  1939. link a hidden service to some other hidden service or public
  1940. address. Resolves ticket 6490.
  1941. o Minor bugfixes:
  1942. - Check return value of fputs() when writing authority certificate
  1943. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  1944. - Ignore ServerTransportPlugin lines when Tor is not configured as
  1945. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  1946. - When disabling guards for having too high a proportion of failed
  1947. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  1948. on 0.2.3.17-beta.
  1949. o Packaging (RPM):
  1950. - Update our default RPM spec files to work with mock and rpmbuild
  1951. on RHEL/Fedora. They have an updated set of dependencies and
  1952. conflicts, a fix for an ancient typo when creating the "_tor"
  1953. user, and better instructions. Thanks to Ondrej Mikle for the
  1954. patch series. Fixes bug 6043.
  1955. o Testing:
  1956. - Make it possible to set the TestingTorNetwork configuration
  1957. option using AlternateDirAuthority and AlternateBridgeAuthority
  1958. as an alternative to setting DirServer. Addresses ticket 6377.
  1959. o Documentation:
  1960. - Clarify the documentation for the Alternate*Authority options.
  1961. Fixes bug 6387.
  1962. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  1963. o Code simplification and refactoring:
  1964. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  1965. 10 lines. Also, don't nest them. Doing so in the past has
  1966. led to hard-to-debug code. The new style is to use the
  1967. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  1968. Changes in version 0.2.3.19-rc - 2012-07-06
  1969. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  1970. series. It fixes the compile on Windows, reverts to a GeoIP database
  1971. that isn't as broken, and fixes a flow control bug that has been around
  1972. since the beginning of Tor.
  1973. o Major bugfixes:
  1974. - Fix a bug handling SENDME cells on nonexistent streams that could
  1975. result in bizarre window values. Report and patch contributed
  1976. pseudonymously. Fixes part of bug 6271. This bug was introduced
  1977. before the first Tor release, in svn commit r152.
  1978. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  1979. June 2012 database, Maxmind marked many Tor relays as country "A1",
  1980. which will cause risky behavior for clients that set EntryNodes
  1981. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  1982. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  1983. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  1984. o Minor bugfixes:
  1985. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  1986. bugfix on 0.2.1.10-alpha.
  1987. Changes in version 0.2.3.18-rc - 2012-06-28
  1988. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  1989. series. It fixes a few smaller bugs, but generally appears stable.
  1990. Please test it and let us know whether it is!
  1991. o Major bugfixes:
  1992. - Allow wildcarded mapaddress targets to be specified on the
  1993. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  1994. - Make our linker option detection code more robust against linkers
  1995. such as on FreeBSD 8, where a bad combination of options completes
  1996. successfully but makes an unrunnable binary. Fixes bug 6173;
  1997. bugfix on 0.2.3.17-beta.
  1998. o Minor bugfixes (on 0.2.2.x and earlier):
  1999. - Avoid a false positive in the util/threads unit test by increasing
  2000. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  2001. - Replace "Sending publish request" log messages with "Launching
  2002. upload", so that they no longer confusingly imply that we're
  2003. sending something to a directory we might not even be connected
  2004. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  2005. - Make sure to set *socket_error in all error cases in
  2006. connection_connect(), so it can't produce a warning about
  2007. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  2008. 0.2.1.1-alpha; resolves ticket 6028.
  2009. - Downgrade "Got a certificate, but we already have it" log messages
  2010. from warning to info, except when we're a dirauth. Fixes bug 5238;
  2011. bugfix on 0.2.1.7-alpha.
  2012. - When checking for requested signatures on the latest consensus
  2013. before serving it to a client, make sure to check the right
  2014. consensus flavor. Bugfix on 0.2.2.6-alpha.
  2015. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  2016. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  2017. o Minor bugfixes (on 0.2.3.x):
  2018. - Make format_helper_exit_status() avoid unnecessary space padding
  2019. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  2020. on 0.2.3.1-alpha.
  2021. - Downgrade a message about cleaning the microdescriptor cache to
  2022. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  2023. - Log a BUG message at severity INFO if we have a networkstatus with
  2024. a missing entry for some microdescriptor. Continues on a patch
  2025. to 0.2.3.2-alpha.
  2026. - Improve the log message when a managed proxy fails to launch. Fixes
  2027. bug 5099; bugfix on 0.2.3.6-alpha.
  2028. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  2029. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  2030. - When formatting wildcarded address mappings for the controller,
  2031. be sure to include "*." as appropriate. Partially fixes bug 6244;
  2032. bugfix on 0.2.3.9-alpha.
  2033. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  2034. Bugfix on 0.2.3.13-alpha.
  2035. - Stop logging messages about running with circuit timeout learning
  2036. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  2037. - Disable a spurious warning about reading on a marked and flushing
  2038. connection. We shouldn't be doing that, but apparently we
  2039. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  2040. - Fix a bug that stopped AllowDotExit from working on addresses
  2041. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  2042. 0.2.3.17-beta.
  2043. o Code simplification, refactoring, unit tests:
  2044. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  2045. Libevent's notion of cached time when possible.
  2046. - Remove duplicate code for invoking getrlimit() from control.c.
  2047. - Add a unit test for the environment_variable_names_equal function.
  2048. o Documentation:
  2049. - Document the --defaults-torrc option, and the new (in 0.2.3)
  2050. semantics for overriding, extending, and clearing lists of
  2051. options. Closes bug 4748.
  2052. Changes in version 0.2.3.17-beta - 2012-06-15
  2053. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  2054. gets our TLS handshake back on track for being able to blend in with
  2055. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  2056. with Vidalia, and otherwise continues to get us closer to a release
  2057. candidate.
  2058. o Major features:
  2059. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  2060. - Update TLS cipher list to match Firefox 8 and later. Resolves
  2061. ticket 4744.
  2062. - Implement the client side of proposal 198: remove support for
  2063. clients falsely claiming to support standard ciphersuites that
  2064. they can actually provide. As of modern OpenSSL versions, it's not
  2065. necessary to fake any standard ciphersuite, and doing so prevents
  2066. us from using better ciphersuites in the future, since servers
  2067. can't know whether an advertised ciphersuite is really supported or
  2068. not. Some hosts -- notably, ones with very old versions of OpenSSL
  2069. or where OpenSSL has been built with ECC disabled -- will stand
  2070. out because of this change; TBB users should not be affected.
  2071. o Major bugfixes:
  2072. - Change the default value for DynamicDHGroups (introduced in
  2073. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  2074. identifiable by their use of the mod_ssl DH group, but at
  2075. the cost of some usability (#4721) and bridge tracing (#6087)
  2076. regressions. Resolves ticket 5598.
  2077. - Send a CRLF at the end of each STATUS_* control protocol event. This
  2078. bug tickled a bug in Vidalia which would make it freeze. Fixes
  2079. bug 6094; bugfix on 0.2.3.16-alpha.
  2080. o Minor bugfixes:
  2081. - Disable writing on marked-for-close connections when they are
  2082. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  2083. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  2084. case for flushing marked connections.
  2085. - Detect SSL handshake even when the initial attempt to write the
  2086. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  2087. - Change the AllowDotExit rules so they should actually work.
  2088. We now enforce AllowDotExit only immediately after receiving an
  2089. address via SOCKS or DNSPort: other sources are free to provide
  2090. .exit addresses after the resolution occurs. Fixes bug 3940;
  2091. bugfix on 0.2.2.1-alpha.
  2092. - Fix a (harmless) integer overflow in cell statistics reported by
  2093. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  2094. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  2095. right places and never depends on the consensus parameters or
  2096. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  2097. bugfix on 0.2.2.14-alpha.
  2098. - When building Tor on Windows with -DUNICODE (not default), ensure
  2099. that error messages, filenames, and DNS server names are always
  2100. NUL-terminated when we convert them to a single-byte encoding.
  2101. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  2102. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  2103. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  2104. - Fix an edge case where TestingTorNetwork is set but the authorities
  2105. and relays all have an uptime of zero, where the private Tor network
  2106. could briefly lack support for hidden services. Fixes bug 3886;
  2107. bugfix on 0.2.2.18-alpha.
  2108. - Correct the manpage's descriptions for the default values of
  2109. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  2110. on 0.2.3.1-alpha.
  2111. - Fix the documentation for the --hush and --quiet command line
  2112. options, which changed their behavior back in 0.2.3.3-alpha.
  2113. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  2114. 0.2.3.11-alpha.
  2115. o Minor features:
  2116. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  2117. more information to it, so that we can track it down in case it
  2118. returns again. Mitigates bug 5235.
  2119. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  2120. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  2121. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  2122. - Warn the user when HTTPProxy, but no other proxy type, is
  2123. configured. This can cause surprising behavior: it doesn't send
  2124. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  2125. directory traffic only. Resolves ticket 4663.
  2126. - Issue a notice if a guard completes less than 40% of your circuits.
  2127. Threshold is configurable by torrc option PathBiasNoticeRate and
  2128. consensus parameter pb_noticepct. There is additional, off-by-
  2129. default code to disable guards which fail too many circuits.
  2130. Addresses ticket 5458.
  2131. - Update to the June 6 2012 Maxmind GeoLite Country database.
  2132. o Code simplifications and refactoring:
  2133. - Remove validate_pluggable_transports_config(): its warning
  2134. message is now handled by connection_or_connect().
  2135. Changes in version 0.2.2.37 - 2012-06-06
  2136. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  2137. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2138. currently).
  2139. o Major bugfixes:
  2140. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2141. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2142. the v2 Tor connection protocol when both sides were using OpenSSL
  2143. 1.0.1 would fail. Resolves ticket 6033.
  2144. - When waiting for a client to renegotiate, don't allow it to add
  2145. any bytes to the input buffer. This fixes a potential DoS issue.
  2146. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2147. - Fix an edge case where if we fetch or publish a hidden service
  2148. descriptor, we might build a 4-hop circuit and then use that circuit
  2149. for exiting afterwards -- even if the new last hop doesn't obey our
  2150. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2151. o Minor bugfixes:
  2152. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2153. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2154. o Minor features:
  2155. - Tell GCC and Clang to check for any errors in format strings passed
  2156. to the tor_v*(print|scan)f functions.
  2157. Changes in version 0.2.3.16-alpha - 2012-06-05
  2158. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  2159. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2160. currently). It also fixes a variety of smaller bugs and other cleanups
  2161. that get us closer to a release candidate.
  2162. o Major bugfixes (general):
  2163. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2164. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2165. the v2 Tor connection protocol when both sides were using OpenSSL
  2166. 1.0.1 would fail. Resolves ticket 6033.
  2167. - When waiting for a client to renegotiate, don't allow it to add
  2168. any bytes to the input buffer. This fixes a potential DoS issue.
  2169. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2170. - Pass correct OR address to managed proxies (like obfsproxy),
  2171. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  2172. 0.2.3.9-alpha.
  2173. - The advertised platform of a router now includes only its operating
  2174. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  2175. service pack level (for Windows) or its CPU architecture (for Unix).
  2176. We also no longer include the "git-XYZ" tag in the version. Resolves
  2177. part of bug 2988.
  2178. o Major bugfixes (clients):
  2179. - If we are unable to find any exit that supports our predicted ports,
  2180. stop calling them predicted, so that we don't loop and build
  2181. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  2182. which introduced predicted ports.
  2183. - Fix an edge case where if we fetch or publish a hidden service
  2184. descriptor, we might build a 4-hop circuit and then use that circuit
  2185. for exiting afterwards -- even if the new last hop doesn't obey our
  2186. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2187. - Check at each new consensus whether our entry guards were picked
  2188. long enough ago that we should rotate them. Previously, we only
  2189. did this check at startup, which could lead to us holding a guard
  2190. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  2191. - When fetching a bridge descriptor from a bridge authority,
  2192. always do so anonymously, whether we have been able to open
  2193. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  2194. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  2195. but we'll need to wait for bug 6010 before it's actually usable.
  2196. o Major bugfixes (directory authorities):
  2197. - When computing weight parameters, behave more robustly in the
  2198. presence of a bad bwweightscale value. Previously, the authorities
  2199. would crash if they agreed on a sufficiently broken weight_scale
  2200. value: now, they use a reasonable default and carry on. Partial
  2201. fix for 5786; bugfix on 0.2.2.17-alpha.
  2202. - Check more thoroughly to prevent a rogue authority from
  2203. double-voting on any consensus directory parameter. Previously,
  2204. authorities would crash in this case if the total number of
  2205. votes for any parameter exceeded the number of active voters,
  2206. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  2207. on 0.2.2.2-alpha.
  2208. o Minor features:
  2209. - Rate-limit log messages when asked to connect anonymously to
  2210. a private address. When these hit, they tended to hit fast and
  2211. often. Also, don't bother trying to connect to addresses that we
  2212. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  2213. reply makes us think we have been lied to, even when the address the
  2214. client tried to connect to was "localhost." Resolves ticket 2822.
  2215. - Allow packagers to insert an extra string in server descriptor
  2216. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  2217. Resolves the rest of ticket 2988.
  2218. - Raise the threshold of server descriptors needed (75%) and exit
  2219. server descriptors needed (50%) before we will declare ourselves
  2220. bootstrapped. This will make clients start building circuits a
  2221. little later, but makes the initially constructed circuits less
  2222. skewed and less in conflict with further directory fetches. Fixes
  2223. ticket 3196.
  2224. - Close any connection that sends unrecognized junk before the
  2225. handshake. Solves an issue noted in bug 4369.
  2226. - Improve log messages about managed transports. Resolves ticket 5070.
  2227. - Tag a bridge's descriptor as "never to be sent unencrypted".
  2228. This shouldn't matter, since bridges don't open non-anonymous
  2229. connections to the bridge authority and don't allow unencrypted
  2230. directory connections from clients, but we might as well make
  2231. sure. Closes bug 5139.
  2232. - Expose our view of whether we have gone dormant to the controller,
  2233. via a new "GETINFO dormant" value. Torbutton and other controllers
  2234. can use this to avoid doing periodic requests through Tor while
  2235. it's dormant (bug 4718). Fixes bug 5954.
  2236. - Tell GCC and Clang to check for any errors in format strings passed
  2237. to the tor_v*(print|scan)f functions.
  2238. - Update to the May 1 2012 Maxmind GeoLite Country database.
  2239. o Minor bugfixes (already included in 0.2.2.36):
  2240. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  2241. Fixes bug 5346; bugfix on 0.0.8pre3.
  2242. - Correct parsing of certain date types in parse_http_time().
  2243. Without this patch, If-Modified-Since would behave
  2244. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  2245. Esteban Manchado Velázques.
  2246. - Make our number-parsing functions always treat too-large values
  2247. as an error, even when those values exceed the width of the
  2248. underlying type. Previously, if the caller provided these
  2249. functions with minima or maxima set to the extreme values of the
  2250. underlying integer type, these functions would return those
  2251. values on overflow rather than treating overflow as an error.
  2252. Fixes part of bug 5786; bugfix on 0.0.9.
  2253. - If we hit the error case where routerlist_insert() replaces an
  2254. existing (old) server descriptor, make sure to remove that
  2255. server descriptor from the old_routers list. Fix related to bug
  2256. 1776. Bugfix on 0.2.2.18-alpha.
  2257. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  2258. circuits. Fixes issue 5259.
  2259. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  2260. - Prevent a null-pointer dereference when receiving a data cell
  2261. for a nonexistent stream when the circuit in question has an
  2262. empty deliver window. We don't believe this is triggerable,
  2263. since we don't currently allow deliver windows to become empty,
  2264. but the logic is tricky enough that it's better to make the code
  2265. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  2266. - Fix a memory leak when trying to launch a DNS request when the
  2267. network is disabled or the nameservers are unconfigurable. Fixes
  2268. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  2269. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  2270. - Don't hold a Windows file handle open for every file mapping;
  2271. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  2272. 0.1.2.1-alpha.
  2273. - Avoid O(n^2) performance characteristics when parsing a large
  2274. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  2275. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  2276. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  2277. Tor 0.2.0.8-alpha.
  2278. - Make our replacement implementation of strtok_r() compatible with
  2279. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  2280. bugfix on 0.2.2.1-alpha.
  2281. - Fix a NULL-pointer dereference on a badly formed
  2282. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  2283. bugfix on 0.2.2.9-alpha.
  2284. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2285. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2286. - Defensively refactor rend_mid_rendezvous() so that protocol
  2287. violations and length checks happen in the beginning. Fixes
  2288. bug 5645.
  2289. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  2290. that IPv6 stuff will compile on MSVC, and compilation issues
  2291. will be easier to track down. Fixes bug 5861.
  2292. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  2293. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  2294. resource exhaustion, so that clients can adjust their load to
  2295. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  2296. started using END_STREAM_REASON_RESOURCELIMIT.
  2297. - Don't check for whether the address we're using for outbound
  2298. connections has changed until after the outbound connection has
  2299. completed. On Windows, getsockname() doesn't succeed until the
  2300. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  2301. - If the configuration tries to set MyFamily on a bridge, refuse to
  2302. do so, and warn about the security implications. Fixes bug 4657;
  2303. bugfix on 0.2.0.3-alpha.
  2304. - If the client fails to set a reasonable set of ciphersuites
  2305. during its v2 handshake renegotiation, allow the renegotiation to
  2306. continue nevertheless (i.e. send all the required certificates).
  2307. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  2308. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  2309. option is set to 0 (which Vidalia version 0.2.16 now does when
  2310. a SAVECONF attempt fails), perform other actions that SIGHUP
  2311. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  2312. on 0.2.1.9-alpha.
  2313. - If we fail to write a microdescriptor to the disk cache, do not
  2314. continue replacing the old microdescriptor file. Fixes bug 2954;
  2315. bugfix on 0.2.2.6-alpha.
  2316. - Exit nodes don't need to fetch certificates for authorities that
  2317. they don't recognize; only directory authorities, bridges,
  2318. and caches need to do that. Fixes part of bug 2297; bugfix on
  2319. 0.2.2.11-alpha.
  2320. - Correctly handle checking the permissions on the parent
  2321. directory of a control socket in the root directory. Bug found
  2322. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  2323. 0.2.2.26-beta.
  2324. - When told to add a bridge with the same digest as a preexisting
  2325. bridge but a different addr:port, change the addr:port as
  2326. requested. Previously we would not notice the change. Fixes half
  2327. of bug 5603; fix on 0.2.2.26-beta.
  2328. - End AUTHCHALLENGE error messages (in the control protocol) with
  2329. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  2330. o Minor bugfixes (on 0.2.3.x):
  2331. - Turn an assertion (that the number of handshakes received as a
  2332. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  2333. 0.2.3.1-alpha.
  2334. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  2335. we had reversed them when the answer was cached.) Fixes bug
  2336. 5723; bugfix on 0.2.3.1-alpha.
  2337. - Work correctly on Linux systems with accept4 support advertised in
  2338. their headers, but without accept4 support in the kernel. Fix
  2339. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  2340. - When told to add a bridge with the same addr:port as a preexisting
  2341. bridge but a different transport, change the transport as
  2342. requested. Previously we would not notice the change. Fixes half
  2343. of bug 5603; fix on 0.2.3.2-alpha.
  2344. - Avoid a "double-reply" warning when replying to a SOCKS request
  2345. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  2346. bugfix on 0.2.3.4-alpha.
  2347. - Fix a bug where a bridge authority crashes if it has seen no
  2348. directory requests when it's time to write statistics to disk.
  2349. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  2350. a better way.
  2351. - Don't try to open non-control listeners when DisableNetwork is set.
  2352. Previously, we'd open all listeners, then immediately close them.
  2353. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  2354. - Don't abort the managed proxy protocol if the managed proxy
  2355. sends us an unrecognized line; ignore it instead. Fixes bug
  2356. 5910; bugfix on 0.2.3.9-alpha.
  2357. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  2358. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  2359. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  2360. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  2361. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  2362. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  2363. - Resolve numerous small warnings and build issues with MSVC. Resolves
  2364. bug 5859.
  2365. o Documentation fixes:
  2366. - Improve the manual's documentation for the NT Service command-line
  2367. options. Addresses ticket 3964.
  2368. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  2369. - Document the changes to the ORPort and DirPort options, and the
  2370. fact that {OR/Dir}ListenAddress is now unnecessary (and
  2371. therefore deprecated). Resolves ticket 5597.
  2372. o Removed files:
  2373. - Remove the torrc.bridge file: we don't use it for anything, and
  2374. it had become badly desynchronized from torrc.sample. Resolves
  2375. bug 5622.
  2376. Changes in version 0.2.2.36 - 2012-05-24
  2377. Tor 0.2.2.36 updates the addresses for two of the eight directory
  2378. authorities, fixes some potential anonymity and security issues,
  2379. and fixes several crash bugs.
  2380. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  2381. known flaws, and nobody should be using them. You should upgrade. If
  2382. you're using a Linux or BSD and its packages are obsolete, stop using
  2383. those packages and upgrade anyway.
  2384. o Directory authority changes:
  2385. - Change IP address for maatuska (v3 directory authority).
  2386. - Change IP address for ides (v3 directory authority), and rename
  2387. it to turtles.
  2388. o Security fixes:
  2389. - When building or running with any version of OpenSSL earlier
  2390. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  2391. versions have a bug (CVE-2011-4576) in which their block cipher
  2392. padding includes uninitialized data, potentially leaking sensitive
  2393. information to any peer with whom they make a SSLv3 connection. Tor
  2394. does not use SSL v3 by default, but a hostile client or server
  2395. could force an SSLv3 connection in order to gain information that
  2396. they shouldn't have been able to get. The best solution here is to
  2397. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  2398. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  2399. to make sure that the bug can't happen.
  2400. - Never use a bridge or a controller-supplied node as an exit, even
  2401. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  2402. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  2403. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  2404. - Only build circuits if we have a sufficient threshold of the total
  2405. descriptors that are marked in the consensus with the "Exit"
  2406. flag. This mitigates an attack proposed by wanoskarnet, in which
  2407. all of a client's bridges collude to restrict the exit nodes that
  2408. the client knows about. Fixes bug 5343.
  2409. - Provide controllers with a safer way to implement the cookie
  2410. authentication mechanism. With the old method, if another locally
  2411. running program could convince a controller that it was the Tor
  2412. process, then that program could trick the controller into telling
  2413. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  2414. authentication method uses a challenge-response approach to prevent
  2415. this attack. Fixes bug 5185; implements proposal 193.
  2416. o Major bugfixes:
  2417. - Avoid logging uninitialized data when unable to decode a hidden
  2418. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  2419. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  2420. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  2421. 0.2.1.6-alpha.
  2422. - Fix builds when the path to sed, openssl, or sha1sum contains
  2423. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  2424. on 0.2.2.1-alpha.
  2425. - Correct our replacements for the timeradd() and timersub() functions
  2426. on platforms that lack them (for example, Windows). The timersub()
  2427. function is used when expiring circuits, while timeradd() is
  2428. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  2429. bugfix on 0.2.2.24-alpha.
  2430. - Fix the SOCKET_OK test that we use to tell when socket
  2431. creation fails so that it works on Win64. Fixes part of bug 4533;
  2432. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  2433. o Minor bugfixes:
  2434. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  2435. Fixes bug 5346; bugfix on 0.0.8pre3.
  2436. - Make our number-parsing functions always treat too-large values
  2437. as an error, even when those values exceed the width of the
  2438. underlying type. Previously, if the caller provided these
  2439. functions with minima or maxima set to the extreme values of the
  2440. underlying integer type, these functions would return those
  2441. values on overflow rather than treating overflow as an error.
  2442. Fixes part of bug 5786; bugfix on 0.0.9.
  2443. - Older Linux kernels erroneously respond to strange nmap behavior
  2444. by having accept() return successfully with a zero-length
  2445. socket. When this happens, just close the connection. Previously,
  2446. we would try harder to learn the remote address: but there was
  2447. no such remote address to learn, and our method for trying to
  2448. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  2449. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  2450. - Correct parsing of certain date types in parse_http_time().
  2451. Without this patch, If-Modified-Since would behave
  2452. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  2453. Esteban Manchado Velázques.
  2454. - Change the BridgePassword feature (part of the "bridge community"
  2455. design, which is not yet implemented) to use a time-independent
  2456. comparison. The old behavior might have allowed an adversary
  2457. to use timing to guess the BridgePassword value. Fixes bug 5543;
  2458. bugfix on 0.2.0.14-alpha.
  2459. - Detect and reject certain misformed escape sequences in
  2460. configuration values. Previously, these values would cause us
  2461. to crash if received in a torrc file or over an authenticated
  2462. control port. Bug found by Esteban Manchado Velázquez, and
  2463. independently by Robert Connolly from Matta Consulting who further
  2464. noted that it allows a post-authentication heap overflow. Patch
  2465. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  2466. bugfix on 0.2.0.16-alpha.
  2467. - Fix a compile warning when using the --enable-openbsd-malloc
  2468. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  2469. - During configure, detect when we're building with clang version
  2470. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  2471. CFLAGS. clang doesn't support them yet.
  2472. - When sending an HTTP/1.1 proxy request, include a Host header.
  2473. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  2474. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  2475. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  2476. - If we hit the error case where routerlist_insert() replaces an
  2477. existing (old) server descriptor, make sure to remove that
  2478. server descriptor from the old_routers list. Fix related to bug
  2479. 1776. Bugfix on 0.2.2.18-alpha.
  2480. o Minor bugfixes (documentation and log messages):
  2481. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  2482. Fixes bug 4856; bugfix on Tor 0.0.6.
  2483. - Update "ClientOnly" man page entry to explain that there isn't
  2484. really any point to messing with it. Resolves ticket 5005.
  2485. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  2486. directory authority option (introduced in Tor 0.2.2.34).
  2487. - Downgrade the "We're missing a certificate" message from notice
  2488. to info: people kept mistaking it for a real problem, whereas it
  2489. is seldom the problem even when we are failing to bootstrap. Fixes
  2490. bug 5067; bugfix on 0.2.0.10-alpha.
  2491. - Correctly spell "connect" in a log message on failure to create a
  2492. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  2493. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  2494. circuits. Fixes issue 5259.
  2495. o Minor features:
  2496. - Directory authorities now reject versions of Tor older than
  2497. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  2498. inclusive. These versions accounted for only a small fraction of
  2499. the Tor network, and have numerous known security issues. Resolves
  2500. issue 4788.
  2501. - Update to the May 1 2012 Maxmind GeoLite Country database.
  2502. - Feature removal:
  2503. - When sending or relaying a RELAY_EARLY cell, we used to convert
  2504. it to a RELAY cell if the connection was using the v1 link
  2505. protocol. This was a workaround for older versions of Tor, which
  2506. didn't handle RELAY_EARLY cells properly. Now that all supported
  2507. versions can handle RELAY_EARLY cells, and now that we're enforcing
  2508. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  2509. remove this workaround. Addresses bug 4786.
  2510. Changes in version 0.2.3.15-alpha - 2012-04-30
  2511. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  2512. the development branch build on Windows again.
  2513. o Minor bugfixes (on 0.2.2.x and earlier):
  2514. - Make sure that there are no unhandled pending TLS errors before
  2515. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  2516. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  2517. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  2518. - Fix an assert that directory authorities could trigger on sighup
  2519. during some configuration state transitions. We now don't treat
  2520. it as a fatal error when the new descriptor we just generated in
  2521. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  2522. - After we pick a directory mirror, we would refuse to use it if
  2523. it's in our ExcludeExitNodes list, resulting in mysterious failures
  2524. to bootstrap for people who just wanted to avoid exiting from
  2525. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  2526. - When building with --enable-static-tor on OpenBSD, do not
  2527. erroneously attempt to link -lrt. Fixes bug 5103.
  2528. o Minor bugfixes (on 0.2.3.x):
  2529. - When Tor is built with kernel headers from a recent (last few
  2530. years) Linux kernel, do not fail to run on older (pre-2.6.28
  2531. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  2532. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  2533. and 0.2.3.12-alpha.
  2534. - Fix compilation with miniupnpc version 1.6; patch from
  2535. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  2536. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  2537. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  2538. - Fix compilation on platforms without unistd.h, or where environ
  2539. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  2540. o Minor features:
  2541. - Directory authorities are now a little more lenient at accepting
  2542. older router descriptors, or newer router descriptors that don't
  2543. make big changes. This should help ameliorate past and future
  2544. issues where routers think they have uploaded valid descriptors,
  2545. but the authorities don't think so. Fix for ticket 2479.
  2546. - Make the code that clients use to detect an address change be
  2547. IPv6-aware, so that it won't fill clients' logs with error
  2548. messages when trying to get the IPv4 address of an IPv6
  2549. connection. Implements ticket 5537.
  2550. o Removed features:
  2551. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  2552. authorities needed to use it for a while to keep the network working
  2553. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  2554. that was six months ago. As of now, it should no longer be needed
  2555. or used.
  2556. Changes in version 0.2.3.14-alpha - 2012-04-23
  2557. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  2558. candidate. It also dramatically speeds up AES: fast relays should
  2559. consider switching to the newer OpenSSL library.
  2560. o Directory authority changes:
  2561. - Change IP address for ides (v3 directory authority), and rename
  2562. it to turtles.
  2563. o Major bugfixes:
  2564. - Avoid logging uninitialized data when unable to decode a hidden
  2565. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  2566. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  2567. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  2568. 0.2.1.6-alpha.
  2569. - If authorities are unable to get a v2 consensus document from other
  2570. directory authorities, they no longer fall back to fetching
  2571. them from regular directory caches. Fixes bug 5635; bugfix on
  2572. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  2573. documents entirely.
  2574. - When we start a Tor client with a normal consensus already cached,
  2575. be willing to download a microdescriptor consensus. Fixes bug 4011;
  2576. fix on 0.2.3.1-alpha.
  2577. o Major features (performance):
  2578. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  2579. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  2580. vectorized AES implementations as appropriate. These can be much,
  2581. much faster than other AES implementations.
  2582. o Minor bugfixes (0.2.2.x and earlier):
  2583. - Don't launch more than 10 service-side introduction-point circuits
  2584. for a hidden service in five minutes. Previously, we would consider
  2585. launching more introduction-point circuits if at least one second
  2586. had passed without any introduction-point circuits failing. Fixes
  2587. bug 4607; bugfix on 0.0.7pre1.
  2588. - Change the BridgePassword feature (part of the "bridge community"
  2589. design, which is not yet implemented) to use a time-independent
  2590. comparison. The old behavior might have allowed an adversary
  2591. to use timing to guess the BridgePassword value. Fixes bug 5543;
  2592. bugfix on 0.2.0.14-alpha.
  2593. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  2594. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  2595. - When sending an HTTP/1.1 proxy request, include a Host header.
  2596. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  2597. - Don't log that we have "decided to publish new relay descriptor"
  2598. unless we are actually publishing a descriptor. Fixes bug 3942;
  2599. bugfix on 0.2.2.28-beta.
  2600. o Minor bugfixes (0.2.3.x):
  2601. - Fix a bug where a bridge authority crashes (on a failed assert)
  2602. if it has seen no directory requests when it's time to write
  2603. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  2604. - Fix bug stomping on ORPort option NoListen and ignoring option
  2605. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  2606. - In the testsuite, provide a large enough buffer in the tor_sscanf
  2607. unit test. Otherwise we'd overrun that buffer and crash during
  2608. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  2609. 0.2.3.12-alpha.
  2610. - Make sure we create the keys directory if it doesn't exist and we're
  2611. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  2612. 5572; bugfix on 0.2.3.13-alpha.
  2613. - Fix a small memory leak when trying to decode incorrect base16
  2614. authenticator during SAFECOOKIE authentication. Found by
  2615. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  2616. o Minor features:
  2617. - Add more information to a log statement that might help track down
  2618. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  2619. non-IP address" messages (or any Bug messages, for that matter!),
  2620. please let us know about it.
  2621. - Relays now understand an IPv6 address when they get one from a
  2622. directory server. Resolves ticket 4875.
  2623. - Resolve IPv6 addresses in bridge and entry statistics to country
  2624. code "??" which means we at least count them. Resolves ticket 5053;
  2625. improves on 0.2.3.9-alpha.
  2626. - Update to the April 3 2012 Maxmind GeoLite Country database.
  2627. - Begin a doc/state-contents.txt file to explain the contents of
  2628. the Tor state file. Fixes bug 2987.
  2629. o Default torrc changes:
  2630. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  2631. port on 9050 by default anyway, so this should not change anything
  2632. in practice.
  2633. - Stop mentioning the deprecated *ListenAddress options in
  2634. torrc.sample. Fixes bug 5438.
  2635. - Document unit of bandwidth related options in sample torrc.
  2636. Fixes bug 5621.
  2637. o Removed features:
  2638. - The "torify" script no longer supports the "tsocks" socksifier
  2639. tool, since tsocks doesn't support DNS and UDP right for Tor.
  2640. Everyone should be using torsocks instead. Fixes bugs 3530 and
  2641. 5180. Based on a patch by "ugh".
  2642. o Code refactoring:
  2643. - Change the symmetric cipher interface so that creating and
  2644. initializing a stream cipher are no longer separate functions.
  2645. - Remove all internal support for unpadded RSA. We never used it, and
  2646. it would be a bad idea to start.
  2647. Changes in version 0.2.3.13-alpha - 2012-03-26
  2648. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  2649. in managed pluggable transports, as well as providing other cleanups
  2650. that get us closer to a release candidate.
  2651. o Directory authority changes:
  2652. - Change IP address for maatuska (v3 directory authority).
  2653. o Security fixes:
  2654. - Provide controllers with a safer way to implement the cookie
  2655. authentication mechanism. With the old method, if another locally
  2656. running program could convince a controller that it was the Tor
  2657. process, then that program could trick the controller into telling
  2658. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  2659. authentication method uses a challenge-response approach to prevent
  2660. this attack. Fixes bug 5185, implements proposal 193.
  2661. - Never use a bridge or a controller-supplied node as an exit, even
  2662. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  2663. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  2664. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  2665. - Only build circuits if we have a sufficient threshold of the total
  2666. descriptors that are marked in the consensus with the "Exit"
  2667. flag. This mitigates an attack proposed by wanoskarnet, in which
  2668. all of a client's bridges collude to restrict the exit nodes that
  2669. the client knows about. Fixes bug 5343.
  2670. o Major bugfixes (on Tor 0.2.3.x):
  2671. - Avoid an assert when managed proxies like obfsproxy are configured,
  2672. and we receive HUP signals or setconf attempts too rapidly. This
  2673. situation happens most commonly when Vidalia tries to attach to
  2674. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  2675. bugfix on 0.2.3.6-alpha.
  2676. - Fix a relay-side pluggable transports bug where managed proxies were
  2677. unreachable from the Internet, because Tor asked them to bind on
  2678. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  2679. - Stop discarding command-line arguments when TestingTorNetwork
  2680. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  2681. 0.2.3.9-alpha, where task 4552 added support for two layers of
  2682. torrc files.
  2683. - Resume allowing the unit tests to run in gdb. This was accidentally
  2684. made impossible when the DisableDebuggerAttachment option was
  2685. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  2686. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  2687. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  2688. o Minor bugfixes (on 0.2.2.x and earlier):
  2689. - Ensure we don't cannibalize circuits that are longer than three hops
  2690. already, so we don't end up making circuits with 5 or more
  2691. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  2692. 0.1.0.1-rc which introduced cannibalization.
  2693. - Detect and reject certain misformed escape sequences in
  2694. configuration values. Previously, these values would cause us
  2695. to crash if received in a torrc file or over an authenticated
  2696. control port. Bug found by Esteban Manchado Velázquez, and
  2697. independently by Robert Connolly from Matta Consulting who further
  2698. noted that it allows a post-authentication heap overflow. Patch
  2699. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  2700. bugfix on 0.2.0.16-alpha.
  2701. - Fix a compile warning when using the --enable-openbsd-malloc
  2702. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  2703. - Directory caches no longer refuse to clean out descriptors because
  2704. of missing v2 networkstatus documents, unless they're configured
  2705. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  2706. 0.2.2.26-beta. Patch by Daniel Bryg.
  2707. - Update to the latest version of the tinytest unit testing framework.
  2708. This includes a couple of bugfixes that can be relevant for
  2709. running forked unit tests on Windows, and removes all reserved
  2710. identifiers.
  2711. o Minor bugfixes (on 0.2.3.x):
  2712. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  2713. 4296; bugfix on 0.2.3.1-alpha.
  2714. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  2715. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  2716. on 0.2.3.6-alpha. Patch by "frosty".
  2717. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  2718. option, so that the IP stack doesn't decide to use it for IPv4
  2719. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  2720. - Ensure that variables set in Tor's environment cannot override
  2721. environment variables that Tor passes to a managed
  2722. pluggable-transport proxy. Previously, Tor would pass every
  2723. variable in its environment to managed proxies along with the new
  2724. ones, in such a way that on many operating systems, the inherited
  2725. environment variables would override those which Tor tried to
  2726. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  2727. bugfix on 0.2.3.9-alpha for Windows.
  2728. o Minor features:
  2729. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  2730. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  2731. - Update to the March 6 2012 Maxmind GeoLite Country database.
  2732. Changes in version 0.2.3.12-alpha - 2012-02-13
  2733. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  2734. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  2735. when Tor is configured to use a pluggable transport like obfsproxy.
  2736. o Major bugfixes:
  2737. - Fix builds when the path to sed, openssl, or sha1sum contains
  2738. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  2739. on 0.2.2.1-alpha.
  2740. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  2741. connections. This change should allow busy exit relays to stop
  2742. running out of available sockets as quickly. Fixes bug 4950;
  2743. bugfix on 0.2.2.26-beta.
  2744. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  2745. would ask the bridge for microdescriptors, which are only supported
  2746. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  2747. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  2748. - Properly set up obfsproxy's environment when in managed mode. The
  2749. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  2750. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  2751. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  2752. o Minor features:
  2753. - Use the dead_strip option when building Tor on OS X. This reduces
  2754. binary size by almost 19% when linking openssl and libevent
  2755. statically, which we do for Tor Browser Bundle.
  2756. - Fix broken URLs in the sample torrc file, and tell readers about
  2757. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  2758. PublishServerDescriptor options. Addresses bug 4652.
  2759. - Update to the February 7 2012 Maxmind GeoLite Country database.
  2760. o Minor bugfixes:
  2761. - Downgrade the "We're missing a certificate" message from notice
  2762. to info: people kept mistaking it for a real problem, whereas it
  2763. is seldom the problem even when we are failing to bootstrap. Fixes
  2764. bug 5067; bugfix on 0.2.0.10-alpha.
  2765. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  2766. managed pluggable transport server proxy's environment.
  2767. Previously, we would put it there, even though Tor doesn't
  2768. implement an 'extended server port' yet, and even though Tor
  2769. almost certainly isn't listening at that address. For now, we set
  2770. it to an empty string to avoid crashing older obfsproxies. Bugfix
  2771. on 0.2.3.6-alpha.
  2772. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  2773. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  2774. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  2775. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  2776. bugfix on 0.2.3.11-alpha.
  2777. - Update "ClientOnly" man page entry to explain that there isn't
  2778. really any point to messing with it. Resolves ticket 5005.
  2779. - Use the correct CVE number for CVE-2011-4576 in our comments and
  2780. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  2781. 0.2.3.11-alpha.
  2782. o Code simplifications and refactoring:
  2783. - Use the _WIN32 macro throughout our code to detect Windows.
  2784. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  2785. 'MS_WINDOWS'.)
  2786. Changes in version 0.2.3.11-alpha - 2012-01-22
  2787. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  2788. the last step of the plan to limit maximum circuit length, includes
  2789. a wide variety of hidden service performance and correctness fixes,
  2790. works around an OpenSSL security flaw if your distro is too stubborn
  2791. to upgrade, and fixes a bunch of smaller issues.
  2792. o Major features:
  2793. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  2794. part of "Proposal 110: Avoiding infinite length circuits" by
  2795. refusing all circuit-extend requests that do not use a relay_early
  2796. cell. This change helps Tor resist a class of denial-of-service
  2797. attacks by limiting the maximum circuit length.
  2798. - Adjust the number of introduction points that a hidden service
  2799. will try to maintain based on how long its introduction points
  2800. remain in use and how many introductions they handle. Fixes
  2801. part of bug 3825.
  2802. - Try to use system facilities for enumerating local interface
  2803. addresses, before falling back to our old approach (which was
  2804. binding a UDP socket, and calling getsockname() on it). That
  2805. approach was scaring OS X users whose draconian firewall
  2806. software warned about binding to UDP sockets, regardless of
  2807. whether packets were sent. Now we try to use getifaddrs(),
  2808. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  2809. system supports. Resolves ticket 1827.
  2810. o Major security workaround:
  2811. - When building or running with any version of OpenSSL earlier
  2812. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  2813. versions have a bug (CVE-2011-4576) in which their block cipher
  2814. padding includes uninitialized data, potentially leaking sensitive
  2815. information to any peer with whom they make a SSLv3 connection. Tor
  2816. does not use SSL v3 by default, but a hostile client or server
  2817. could force an SSLv3 connection in order to gain information that
  2818. they shouldn't have been able to get. The best solution here is to
  2819. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  2820. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  2821. to make sure that the bug can't happen.
  2822. o Major bugfixes:
  2823. - Fix the SOCKET_OK test that we use to tell when socket
  2824. creation fails so that it works on Win64. Fixes part of bug 4533;
  2825. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  2826. - Correct our replacements for the timeradd() and timersub() functions
  2827. on platforms that lack them (for example, Windows). The timersub()
  2828. function is used when expiring circuits, while timeradd() is
  2829. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  2830. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  2831. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  2832. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  2833. bug at runtime, not compile time, because some distributions hack
  2834. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  2835. on 0.2.3.9-alpha. Found by Pascal.
  2836. o Minor features (controller):
  2837. - Use absolute path names when reporting the torrc filename in the
  2838. control protocol, so a controller can more easily find the torrc
  2839. file. Resolves bug 1101.
  2840. - Extend the control protocol to report flags that control a circuit's
  2841. path selection in CIRC events and in replies to 'GETINFO
  2842. circuit-status'. Implements part of ticket 2411.
  2843. - Extend the control protocol to report the hidden service address
  2844. and current state of a hidden-service-related circuit in CIRC
  2845. events and in replies to 'GETINFO circuit-status'. Implements part
  2846. of ticket 2411.
  2847. - When reporting the path to the cookie file to the controller,
  2848. give an absolute path. Resolves ticket 4881.
  2849. - Allow controllers to request an event notification whenever a
  2850. circuit is cannibalized or its purpose is changed. Implements
  2851. part of ticket 3457.
  2852. - Include the creation time of a circuit in CIRC and CIRC2
  2853. control-port events and the list produced by the 'GETINFO
  2854. circuit-status' control-port command.
  2855. o Minor features (directory authorities):
  2856. - Directory authorities now reject versions of Tor older than
  2857. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  2858. inclusive. These versions accounted for only a small fraction of
  2859. the Tor network, and have numerous known security issues. Resolves
  2860. issue 4788.
  2861. - Authority operators can now vote for all relays in a given
  2862. set of countries to be BadDir/BadExit/Invalid/Rejected.
  2863. - Provide two consensus parameters (FastFlagMinThreshold and
  2864. FastFlagMaxThreshold) to control the range of allowable bandwidths
  2865. for the Fast directory flag. These allow authorities to run
  2866. experiments on appropriate requirements for being a "Fast" node.
  2867. The AuthDirFastGuarantee config value still applies. Implements
  2868. ticket 3946.
  2869. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  2870. directory authority option (introduced in Tor 0.2.2.34).
  2871. o Minor features (other):
  2872. - Don't disable the DirPort when we cannot exceed our AccountingMax
  2873. limit during this interval because the effective bandwidthrate is
  2874. low enough. This is useful in a situation where AccountMax is only
  2875. used as an additional safeguard or to provide statistics.
  2876. - Prepend an informative header to generated dynamic_dh_params files.
  2877. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  2878. EntryNodes will have no effect. Resolves issue 2571.
  2879. - Log more useful messages when we fail to disable debugger
  2880. attachment.
  2881. - Log which authority we're missing votes from when we go to fetch
  2882. them from the other auths.
  2883. - Log (at debug level) whenever a circuit's purpose is changed.
  2884. - Add missing documentation for the MaxClientCircuitsPending,
  2885. UseMicrodescriptors, UserspaceIOCPBuffers, and
  2886. _UseFilteringSSLBufferevents options, all introduced during
  2887. the 0.2.3.x series.
  2888. - Update to the January 3 2012 Maxmind GeoLite Country database.
  2889. o Minor bugfixes (hidden services):
  2890. - Don't close hidden service client circuits which have almost
  2891. finished connecting to their destination when they reach
  2892. the normal circuit-build timeout. Previously, we would close
  2893. introduction circuits which are waiting for an acknowledgement
  2894. from the introduction point, and rendezvous circuits which have
  2895. been specified in an INTRODUCE1 cell sent to a hidden service,
  2896. after the normal CBT. Now, we mark them as 'timed out', and launch
  2897. another rendezvous attempt in parallel. This behavior change can
  2898. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  2899. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  2900. - Don't close hidden-service-side rendezvous circuits when they
  2901. reach the normal circuit-build timeout. This behaviour change can
  2902. be disabled using the new
  2903. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  2904. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  2905. - Make sure we never mark the wrong rendezvous circuit as having
  2906. had its introduction cell acknowleged by the introduction-point
  2907. relay. Previously, when we received an INTRODUCE_ACK cell on a
  2908. client-side hidden-service introduction circuit, we might have
  2909. marked a rendezvous circuit other than the one we specified in
  2910. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  2911. a warning message and interfered with the hidden service
  2912. connection-establishment process. Fixes bug 4759; bugfix on
  2913. 0.2.3.3-alpha, when we added the stream-isolation feature which
  2914. might cause Tor to open multiple rendezvous circuits for the same
  2915. hidden service.
  2916. - Don't trigger an assertion failure when we mark a new client-side
  2917. hidden-service introduction circuit for close during the process
  2918. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  2919. by murb.
  2920. o Minor bugfixes (log messages):
  2921. - Correctly spell "connect" in a log message on failure to create a
  2922. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  2923. 0.2.3.2-alpha.
  2924. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  2925. Fixes bug 4856; bugfix on Tor 0.0.6.
  2926. - Fix the log message describing how we work around discovering
  2927. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  2928. 4837; bugfix on 0.2.2.9-alpha.
  2929. - When logging about a disallowed .exit name, do not also call it
  2930. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  2931. o Minor bugfixes (build fixes):
  2932. - During configure, detect when we're building with clang version
  2933. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  2934. CFLAGS. clang doesn't support them yet.
  2935. - During configure, search for library containing cos function as
  2936. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  2937. against libm was hard-coded before. Fixes the first part of bug
  2938. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  2939. Pedersen.
  2940. - Detect attempts to build Tor on (as yet hypothetical) versions
  2941. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  2942. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  2943. - Preprocessor directives should not be put inside the arguments
  2944. of a macro. This would break compilation with GCC releases prior
  2945. to version 3.3. We would never recommend such an old GCC version,
  2946. but it is apparently required for binary compatibility on some
  2947. platforms (namely, certain builds of Haiku). Fixes the other part
  2948. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  2949. Hebnes Pedersen.
  2950. o Minor bugfixes (other):
  2951. - Older Linux kernels erroneously respond to strange nmap behavior
  2952. by having accept() return successfully with a zero-length
  2953. socket. When this happens, just close the connection. Previously,
  2954. we would try harder to learn the remote address: but there was
  2955. no such remote address to learn, and our method for trying to
  2956. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  2957. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  2958. - Fix null-pointer access that could occur if TLS allocation failed.
  2959. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  2960. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  2961. accidentally been reverted.
  2962. - Fix our implementation of crypto_random_hostname() so it can't
  2963. overflow on ridiculously large inputs. (No Tor version has ever
  2964. provided this kind of bad inputs, but let's be correct in depth.)
  2965. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  2966. - Find more places in the code that should have been testing for
  2967. invalid sockets using the SOCKET_OK macro. Required for a fix
  2968. for bug 4533. Bugfix on 0.2.2.28-beta.
  2969. - Fix an assertion failure when, while running with bufferevents, a
  2970. connection finishes connecting after it is marked for close, but
  2971. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  2972. - test_util_spawn_background_ok() hardcoded the expected value
  2973. for ENOENT to 2. This isn't portable as error numbers are
  2974. platform specific, and particularly the hurd has ENOENT at
  2975. 0x40000002. Construct expected string at runtime, using the correct
  2976. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  2977. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  2978. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  2979. - Use an appropriate-width type for sockets in tor-fw-helper on
  2980. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  2981. o Feature removal:
  2982. - When sending or relaying a RELAY_EARLY cell, we used to convert
  2983. it to a RELAY cell if the connection was using the v1 link
  2984. protocol. This was a workaround for older versions of Tor, which
  2985. didn't handle RELAY_EARLY cells properly. Now that all supported
  2986. versions can handle RELAY_EARLY cells, and now that we're enforcing
  2987. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  2988. remove this workaround. Addresses bug 4786.
  2989. o Code simplifications and refactoring:
  2990. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  2991. own homebrewed ssl_state_to_string() replacement. Patch from
  2992. Emile Snyder. Fixes bug 4653.
  2993. - Use macros to indicate OpenSSL versions, so we don't need to worry
  2994. about accidental hexadecimal bit shifts.
  2995. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  2996. supported).
  2997. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  2998. - Use the smartlist_add_asprintf() alias more consistently.
  2999. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  3000. invalid value, rather than just -1.
  3001. - Rename a handful of old identifiers, mostly related to crypto
  3002. structures and crypto functions. By convention, our "create an
  3003. object" functions are called "type_new()", our "free an object"
  3004. functions are called "type_free()", and our types indicate that
  3005. they are types only with a final "_t". But a handful of older
  3006. types and functions broke these rules, with function names like
  3007. "type_create" or "subsystem_op_type", or with type names like
  3008. type_env_t.
  3009. Changes in version 0.2.3.10-alpha - 2011-12-16
  3010. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  3011. Tor's buffers code. Absolutely everybody should upgrade.
  3012. The bug relied on an incorrect calculation when making data continuous
  3013. in one of our IO buffers, if the first chunk of the buffer was
  3014. misaligned by just the wrong amount. The miscalculation would allow an
  3015. attacker to overflow a piece of heap-allocated memory. To mount this
  3016. attack, the attacker would need to either open a SOCKS connection to
  3017. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3018. instance configured to make its connections through a SOCKS proxy
  3019. (which Tor does not do by default).
  3020. Good security practice requires that all heap-overflow bugs should be
  3021. presumed to be exploitable until proven otherwise, so we are treating
  3022. this as a potential code execution attack. Please upgrade immediately!
  3023. This bug does not affect bufferevents-based builds of Tor. Special
  3024. thanks to "Vektor" for reporting this issue to us!
  3025. This release also contains a few minor bugfixes for issues discovered
  3026. in 0.2.3.9-alpha.
  3027. o Major bugfixes:
  3028. - Fix a heap overflow bug that could occur when trying to pull
  3029. data into the first chunk of a buffer, when that chunk had
  3030. already had some data drained from it. Fixes CVE-2011-2778;
  3031. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3032. o Minor bugfixes:
  3033. - If we can't attach streams to a rendezvous circuit when we
  3034. finish connecting to a hidden service, clear the rendezvous
  3035. circuit's stream-isolation state and try to attach streams
  3036. again. Previously, we cleared rendezvous circuits' isolation
  3037. state either too early (if they were freshly built) or not at all
  3038. (if they had been built earlier and were cannibalized). Bugfix on
  3039. 0.2.3.3-alpha; fixes bug 4655.
  3040. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  3041. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  3042. - Fix an assertion failure when a relay with accounting enabled
  3043. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  3044. o Minor features:
  3045. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3046. Changes in version 0.2.2.35 - 2011-12-16
  3047. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  3048. buffers code. Absolutely everybody should upgrade.
  3049. The bug relied on an incorrect calculation when making data continuous
  3050. in one of our IO buffers, if the first chunk of the buffer was
  3051. misaligned by just the wrong amount. The miscalculation would allow an
  3052. attacker to overflow a piece of heap-allocated memory. To mount this
  3053. attack, the attacker would need to either open a SOCKS connection to
  3054. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3055. instance configured to make its connections through a SOCKS proxy
  3056. (which Tor does not do by default).
  3057. Good security practice requires that all heap-overflow bugs should be
  3058. presumed to be exploitable until proven otherwise, so we are treating
  3059. this as a potential code execution attack. Please upgrade immediately!
  3060. This bug does not affect bufferevents-based builds of Tor. Special
  3061. thanks to "Vektor" for reporting this issue to us!
  3062. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  3063. crash bugs for unusual configurations, and a long-term bug that
  3064. would prevent Tor from starting on Windows machines with draconian
  3065. AV software.
  3066. With this release, we remind everyone that 0.2.0.x has reached its
  3067. formal end-of-life. Those Tor versions have many known flaws, and
  3068. nobody should be using them. You should upgrade -- ideally to the
  3069. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  3070. obsolete, stop using those packages and upgrade anyway.
  3071. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  3072. longer receive support after some time in early 2012.
  3073. o Major bugfixes:
  3074. - Fix a heap overflow bug that could occur when trying to pull
  3075. data into the first chunk of a buffer, when that chunk had
  3076. already had some data drained from it. Fixes CVE-2011-2778;
  3077. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3078. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3079. that it doesn't attempt to allocate a socketpair. This could cause
  3080. some problems on Windows systems with overzealous firewalls. Fix for
  3081. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3082. 2.0.15-stable.
  3083. - If we mark an OR connection for close based on a cell we process,
  3084. don't process any further cells on it. We already avoid further
  3085. reads on marked-for-close connections, but now we also discard the
  3086. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  3087. which was the first version where we might mark a connection for
  3088. close based on processing a cell on it.
  3089. - Correctly sanity-check that we don't underflow on a memory
  3090. allocation (and then assert) for hidden service introduction
  3091. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3092. bugfix on 0.2.1.5-alpha.
  3093. - Fix a memory leak when we check whether a hidden service
  3094. descriptor has any usable introduction points left. Fixes bug
  3095. 4424. Bugfix on 0.2.2.25-alpha.
  3096. - Don't crash when we're running as a relay and don't have a GeoIP
  3097. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  3098. we've had in the 0.2.3.x branch already.
  3099. - When running as a client, do not print a misleading (and plain
  3100. wrong) log message that we're collecting "directory request"
  3101. statistics: clients don't collect statistics. Also don't create a
  3102. useless (because empty) stats file in the stats/ directory. Fixes
  3103. bug 4353; bugfix on 0.2.2.34.
  3104. o Minor bugfixes:
  3105. - Detect failure to initialize Libevent. This fix provides better
  3106. detection for future instances of bug 4457.
  3107. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3108. function. This was eating up hideously large amounts of time on some
  3109. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3110. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3111. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3112. Mansour Moufid.
  3113. - Don't warn about unused log_mutex in log.c when building with
  3114. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3115. 0.1.0.6-rc which introduced --disable-threads.
  3116. - When configuring, starting, or stopping an NT service, stop
  3117. immediately after the service configuration attempt has succeeded
  3118. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  3119. - When sending a NETINFO cell, include the original address
  3120. received for the other side, not its canonical address. Found
  3121. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  3122. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  3123. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  3124. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  3125. occurred when a client tried to fetch a descriptor for a bridge
  3126. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  3127. - Backport fixes for a pair of compilation warnings on Windows.
  3128. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  3129. - If we had ever tried to call tor_addr_to_str on an address of
  3130. unknown type, we would have done a strdup on an uninitialized
  3131. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3132. Reported by "troll_un".
  3133. - Correctly detect and handle transient lookup failures from
  3134. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3135. Reported by "troll_un".
  3136. - Fix null-pointer access that could occur if TLS allocation failed.
  3137. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3138. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3139. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3140. o Minor features:
  3141. - Add two new config options for directory authorities:
  3142. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  3143. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  3144. that is always sufficient to satisfy the bandwidth requirement for
  3145. the Guard flag. Now it will be easier for researchers to simulate
  3146. Tor networks with different values. Resolves ticket 4484.
  3147. - When Tor ignores a hidden service specified in its configuration,
  3148. include the hidden service's directory in the warning message.
  3149. Previously, we would only tell the user that some hidden service
  3150. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  3151. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3152. o Packaging changes:
  3153. - Make it easier to automate expert package builds on Windows,
  3154. by removing an absolute path from makensis.exe command.
  3155. Changes in version 0.2.1.32 - 2011-12-16
  3156. Tor 0.2.1.32 backports important security and privacy fixes for
  3157. oldstable. This release is intended only for package maintainers and
  3158. others who cannot use the 0.2.2 stable series. All others should be
  3159. using Tor 0.2.2.x or newer.
  3160. The Tor 0.2.1.x series will reach formal end-of-life some time in
  3161. early 2012; we will stop releasing patches for it then.
  3162. o Major bugfixes (also included in 0.2.2.x):
  3163. - Correctly sanity-check that we don't underflow on a memory
  3164. allocation (and then assert) for hidden service introduction
  3165. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3166. bugfix on 0.2.1.5-alpha.
  3167. - Fix a heap overflow bug that could occur when trying to pull
  3168. data into the first chunk of a buffer, when that chunk had
  3169. already had some data drained from it. Fixes CVE-2011-2778;
  3170. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3171. o Minor features:
  3172. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3173. Changes in version 0.2.3.9-alpha - 2011-12-08
  3174. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  3175. a "DisableNetwork" security feature that bundles can use to avoid
  3176. touching the network until bridges are configured, moves forward on
  3177. the pluggable transport design, fixes a flaw in the hidden service
  3178. design that unnecessarily prevented clients with wrong clocks from
  3179. reaching hidden services, and fixes a wide variety of other issues.
  3180. o Major features:
  3181. - Clients can now connect to private bridges over IPv6. Bridges
  3182. still need at least one IPv4 address in order to connect to
  3183. other relays. Note that we don't yet handle the case where the
  3184. user has two bridge lines for the same bridge (one IPv4, one
  3185. IPv6). Implements parts of proposal 186.
  3186. - New "DisableNetwork" config option to prevent Tor from launching any
  3187. connections or accepting any connections except on a control port.
  3188. Bundles and controllers can set this option before letting Tor talk
  3189. to the rest of the network, for example to prevent any connections
  3190. to a non-bridge address. Packages like Orbot can also use this
  3191. option to instruct Tor to save power when the network is off.
  3192. - Clients and bridges can now be configured to use a separate
  3193. "transport" proxy. This approach makes the censorship arms race
  3194. easier by allowing bridges to use protocol obfuscation plugins. It
  3195. implements the "managed proxy" part of proposal 180 (ticket 3472).
  3196. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  3197. implementation. It makes AES_CTR about 7% faster than our old one
  3198. (which was about 10% faster than the one OpenSSL used to provide).
  3199. Resolves ticket 4526.
  3200. - Add a "tor2web mode" for clients that want to connect to hidden
  3201. services non-anonymously (and possibly more quickly). As a safety
  3202. measure to try to keep users from turning this on without knowing
  3203. what they are doing, tor2web mode must be explicitly enabled at
  3204. compile time, and a copy of Tor compiled to run in tor2web mode
  3205. cannot be used as a normal Tor client. Implements feature 2553.
  3206. - Add experimental support for running on Windows with IOCP and no
  3207. kernel-space socket buffers. This feature is controlled by a new
  3208. "UserspaceIOCPBuffers" config option (off by default), which has
  3209. no effect unless Tor has been built with support for bufferevents,
  3210. is running on Windows, and has enabled IOCP. This may, in the long
  3211. run, help solve or mitigate bug 98.
  3212. - Use a more secure consensus parameter voting algorithm. Now at
  3213. least three directory authorities or a majority of them must
  3214. vote on a given parameter before it will be included in the
  3215. consensus. Implements proposal 178.
  3216. o Major bugfixes:
  3217. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  3218. They used to check that the timestamp was within 30 minutes
  3219. of their system clock, so they could cap the size of their
  3220. replay-detection cache, but that approach unnecessarily refused
  3221. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  3222. the v3 intro-point protocol (the first one which sent a timestamp
  3223. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  3224. - Only use the EVP interface when AES acceleration is enabled,
  3225. to avoid a 5-7% performance regression. Resolves issue 4525;
  3226. bugfix on 0.2.3.8-alpha.
  3227. o Privacy/anonymity features (bridge detection):
  3228. - Make bridge SSL certificates a bit more stealthy by using random
  3229. serial numbers, in the same fashion as OpenSSL when generating
  3230. self-signed certificates. Implements ticket 4584.
  3231. - Introduce a new config option "DynamicDHGroups", enabled by
  3232. default, which provides each bridge with a unique prime DH modulus
  3233. to be used during SSL handshakes. This option attempts to help
  3234. against censors who might use the Apache DH modulus as a static
  3235. identifier for bridges. Addresses ticket 4548.
  3236. o Minor features (new/different config options):
  3237. - New configuration option "DisableDebuggerAttachment" (on by default)
  3238. to prevent basic debugging attachment attempts by other processes.
  3239. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  3240. - Allow MapAddress directives to specify matches against super-domains,
  3241. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  3242. Implements issue 933.
  3243. - Slightly change behavior of "list" options (that is, config
  3244. options that can appear more than once) when they appear both in
  3245. torrc and on the command line. Previously, the command-line options
  3246. would be appended to the ones from torrc. Now, the command-line
  3247. options override the torrc options entirely. This new behavior
  3248. allows the user to override list options (like exit policies and
  3249. ports to listen on) from the command line, rather than simply
  3250. appending to the list.
  3251. - You can get the old (appending) command-line behavior for "list"
  3252. options by prefixing the option name with a "+".
  3253. - You can remove all the values for a "list" option from the command
  3254. line without adding any new ones by prefixing the option name
  3255. with a "/".
  3256. - Add experimental support for a "defaults" torrc file to be parsed
  3257. before the regular torrc. Torrc options override the defaults file's
  3258. options in the same way that the command line overrides the torrc.
  3259. The SAVECONF controller command saves only those options which
  3260. differ between the current configuration and the defaults file. HUP
  3261. reloads both files. (Note: This is an experimental feature; its
  3262. behavior will probably be refined in future 0.2.3.x-alpha versions
  3263. to better meet packagers' needs.) Implements task 4552.
  3264. o Minor features:
  3265. - Try to make the introductory warning message that Tor prints on
  3266. startup more useful for actually finding help and information.
  3267. Resolves ticket 2474.
  3268. - Running "make version" now displays the version of Tor that
  3269. we're about to build. Idea from katmagic; resolves issue 4400.
  3270. - Expire old or over-used hidden service introduction points.
  3271. Required by fix for bug 3460.
  3272. - Move the replay-detection cache for the RSA-encrypted parts of
  3273. INTRODUCE2 cells to the introduction point data structures.
  3274. Previously, we would use one replay-detection cache per hidden
  3275. service. Required by fix for bug 3460.
  3276. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  3277. public key replay-detection cache from 60 minutes to 5 minutes. This
  3278. replay-detection cache is now used only to detect multiple
  3279. INTRODUCE2 cells specifying the same rendezvous point, so we can
  3280. avoid launching multiple simultaneous attempts to connect to it.
  3281. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  3282. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3283. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3284. Mansour Moufid.
  3285. - Fix a minor formatting issue in one of tor-gencert's error messages.
  3286. Fixes bug 4574.
  3287. - Prevent a false positive from the check-spaces script, by disabling
  3288. the "whitespace between function name and (" check for functions
  3289. named 'op()'.
  3290. - Fix a log message suggesting that people contact a non-existent
  3291. email address. Fixes bug 3448.
  3292. - Fix null-pointer access that could occur if TLS allocation failed.
  3293. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3294. - Report a real bootstrap problem to the controller on router
  3295. identity mismatch. Previously we just said "foo", which probably
  3296. made a lot of sense at the time. Fixes bug 4169; bugfix on
  3297. 0.2.1.1-alpha.
  3298. - If we had ever tried to call tor_addr_to_str() on an address of
  3299. unknown type, we would have done a strdup() on an uninitialized
  3300. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3301. Reported by "troll_un".
  3302. - Correctly detect and handle transient lookup failures from
  3303. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3304. Reported by "troll_un".
  3305. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3306. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3307. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  3308. bug 4532; found by "troll_un".
  3309. o Minor bugfixes (on Tor 0.2.3.x):
  3310. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  3311. fixes bug 4554.
  3312. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  3313. circuit for use as a hidden service client's rendezvous point.
  3314. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  3315. with help from wanoskarnet.
  3316. - Restore behavior of overriding SocksPort, ORPort, and similar
  3317. options from the command line. Bugfix on 0.2.3.3-alpha.
  3318. o Build fixes:
  3319. - Properly handle the case where the build-tree is not the same
  3320. as the source tree when generating src/common/common_sha1.i,
  3321. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  3322. bugfix on 0.2.0.1-alpha.
  3323. o Code simplifications, cleanups, and refactorings:
  3324. - Remove the pure attribute from all functions that used it
  3325. previously. In many cases we assigned it incorrectly, because the
  3326. functions might assert or call impure functions, and we don't have
  3327. evidence that keeping the pure attribute is worthwhile. Implements
  3328. changes suggested in ticket 4421.
  3329. - Remove some dead code spotted by coverity. Fixes cid 432.
  3330. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  3331. Changes in version 0.2.3.8-alpha - 2011-11-22
  3332. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  3333. socketpair-related bug that has been bothering Windows users. It adds
  3334. support to serve microdescriptors to controllers, so Vidalia's network
  3335. map can resume listing relays (once Vidalia implements its side),
  3336. and adds better support for hardware AES acceleration. Finally, it
  3337. starts the process of adjusting the bandwidth cutoff for getting the
  3338. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  3339. that tiny relays harm performance more than they help network capacity.
  3340. o Major bugfixes:
  3341. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3342. that it doesn't attempt to allocate a socketpair. This could cause
  3343. some problems on Windows systems with overzealous firewalls. Fix for
  3344. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3345. 2.0.15-stable.
  3346. - Correctly sanity-check that we don't underflow on a memory
  3347. allocation (and then assert) for hidden service introduction
  3348. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3349. bugfix on 0.2.1.5-alpha.
  3350. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  3351. flag. In the past few years the average relay speed has picked
  3352. up, and while the "top 7/8 of the network get the Fast flag" and
  3353. "all relays with 20KB or more of capacity get the Fast flag" rules
  3354. used to have the same result, now the top 7/8 of the network has
  3355. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  3356. - Fix a rare assertion failure when checking whether a v0 hidden
  3357. service descriptor has any usable introduction points left, and
  3358. we don't have enough information to build a circuit to the first
  3359. intro point named in the descriptor. The HS client code in
  3360. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  3361. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  3362. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  3363. - Make bridge authorities not crash when they are asked for their own
  3364. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  3365. - When running as a client, do not print a misleading (and plain
  3366. wrong) log message that we're collecting "directory request"
  3367. statistics: clients don't collect statistics. Also don't create a
  3368. useless (because empty) stats file in the stats/ directory. Fixes
  3369. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  3370. o Major features:
  3371. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  3372. for a relay by identity digest or nickname. Previously,
  3373. microdescriptors were only available by their own digests, so a
  3374. controller would have to ask for and parse the whole microdescriptor
  3375. consensus in order to look up a single relay's microdesc. Fixes
  3376. bug 3832; bugfix on 0.2.3.1-alpha.
  3377. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  3378. operations can use hardware acceleration (if present). Resolves
  3379. ticket 4442.
  3380. o Minor bugfixes (on 0.2.2.x and earlier):
  3381. - Detect failure to initialize Libevent. This fix provides better
  3382. detection for future instances of bug 4457.
  3383. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3384. function. This was eating up hideously large amounts of time on some
  3385. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3386. - Don't warn about unused log_mutex in log.c when building with
  3387. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3388. 0.1.0.6-rc which introduced --disable-threads.
  3389. - Allow manual 'authenticate' commands to the controller interface
  3390. from netcat (nc) as well as telnet. We were rejecting them because
  3391. they didn't come with the expected whitespace at the end of the
  3392. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  3393. - Fix some (not actually triggerable) buffer size checks in usage of
  3394. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  3395. by Anders Sundman.
  3396. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  3397. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  3398. - When configuring, starting, or stopping an NT service, stop
  3399. immediately after the service configuration attempt has succeeded
  3400. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  3401. - When sending a NETINFO cell, include the original address
  3402. received for the other side, not its canonical address. Found
  3403. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  3404. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  3405. can pick them up when the tests aren't disabled. Bugfix on
  3406. 0.2.2.4-alpha which introduced tinytest.
  3407. - Fix a memory leak when we check whether a hidden service
  3408. descriptor has any usable introduction points left. Fixes bug
  3409. 4424. Bugfix on 0.2.2.25-alpha.
  3410. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  3411. occurred when a client tried to fetch a descriptor for a bridge
  3412. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  3413. o Minor bugfixes (on 0.2.3.x):
  3414. - Make util unit tests build correctly with MSVC. Bugfix on
  3415. 0.2.3.3-alpha. Patch by Gisle Vanem.
  3416. - Successfully detect AUTH_CHALLENGE cells with no recognized
  3417. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  3418. Found by frosty_un.
  3419. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  3420. it should still send a NETINFO cell to allow the connection to
  3421. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  3422. "frosty".
  3423. - Log less loudly when we get an invalid authentication certificate
  3424. from a source other than a directory authority: it's not unusual
  3425. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  3426. on 0.2.3.6-alpha.
  3427. - Tolerate servers with more clock skew in their authentication
  3428. certificates than previously. Fixes bug 4371; bugfix on
  3429. 0.2.3.6-alpha.
  3430. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  3431. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  3432. o Minor features:
  3433. - Add two new config options for directory authorities:
  3434. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  3435. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  3436. that is always sufficient to satisfy the bandwidth requirement for
  3437. the Guard flag. Now it will be easier for researchers to simulate
  3438. Tor networks with different values. Resolves ticket 4484.
  3439. - When Tor ignores a hidden service specified in its configuration,
  3440. include the hidden service's directory in the warning message.
  3441. Previously, we would only tell the user that some hidden service
  3442. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  3443. - When we fail to initialize Libevent, retry with IOCP disabled so we
  3444. don't need to turn on multi-threading support in Libevent, which in
  3445. turn requires a working socketpair(). This is a workaround for bug
  3446. 4457, which affects Libevent versions from 2.0.1-alpha through
  3447. 2.0.15-stable.
  3448. - Detect when we try to build on a platform that doesn't define
  3449. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  3450. - Update to the November 1 2011 Maxmind GeoLite Country database.
  3451. o Packaging changes:
  3452. - Make it easier to automate expert package builds on Windows,
  3453. by removing an absolute path from makensis.exe command.
  3454. o Code simplifications and refactoring:
  3455. - Remove some redundant #include directives throughout the code.
  3456. Patch from Andrea Gelmini.
  3457. - Unconditionally use OpenSSL's AES implementation instead of our
  3458. old built-in one. OpenSSL's AES has been better for a while, and
  3459. relatively few servers should still be on any version of OpenSSL
  3460. that doesn't have good optimized assembly AES.
  3461. - Use the name "CERTS" consistently to refer to the new cell type;
  3462. we were calling it CERT in some places and CERTS in others.
  3463. o Testing:
  3464. - Numerous new unit tests for functions in util.c and address.c by
  3465. Anders Sundman.
  3466. - The long-disabled benchmark tests are now split into their own
  3467. ./src/test/bench binary.
  3468. - The benchmark tests can now use more accurate timers than
  3469. gettimeofday() when such timers are available.
  3470. Changes in version 0.2.3.7-alpha - 2011-10-30
  3471. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  3472. the new v3 handshake. It also resolves yet another bridge address
  3473. enumeration issue.
  3474. o Major bugfixes:
  3475. - If we mark an OR connection for close based on a cell we process,
  3476. don't process any further cells on it. We already avoid further
  3477. reads on marked-for-close connections, but now we also discard the
  3478. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  3479. which was the first version where we might mark a connection for
  3480. close based on processing a cell on it.
  3481. - Fix a double-free bug that would occur when we received an invalid
  3482. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  3483. bugfix on 0.2.3.6-alpha.
  3484. - Bridges no longer include their address in NETINFO cells on outgoing
  3485. OR connections, to allow them to blend in better with clients.
  3486. Removes another avenue for enumerating bridges. Reported by
  3487. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  3488. cells were introduced.
  3489. o Trivial fixes:
  3490. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  3491. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  3492. Changes in version 0.2.3.6-alpha - 2011-10-26
  3493. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  3494. anonymity vulnerability where an attacker can deanonymize Tor
  3495. users. Everybody should upgrade.
  3496. This release also features support for a new v3 connection handshake
  3497. protocol, and fixes to make hidden service connections more robust.
  3498. o Major features:
  3499. - Implement a new handshake protocol (v3) for authenticating Tors to
  3500. each other over TLS. It should be more resistant to fingerprinting
  3501. than previous protocols, and should require less TLS hacking for
  3502. future Tor implementations. Implements proposal 176.
  3503. - Allow variable-length padding cells to disguise the length of
  3504. Tor's TLS records. Implements part of proposal 184.
  3505. o Privacy/anonymity fixes (clients):
  3506. - Clients and bridges no longer send TLS certificate chains on
  3507. outgoing OR connections. Previously, each client or bridge would
  3508. use the same cert chain for all outgoing OR connections until
  3509. its IP address changes, which allowed any relay that the client
  3510. or bridge contacted to determine which entry guards it is using.
  3511. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3512. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3513. no longer considers that connection as suitable for satisfying a
  3514. circuit EXTEND request. Now relays can protect clients from the
  3515. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3516. - Directory authorities no longer assign the Guard flag to relays
  3517. that haven't upgraded to the above "refuse EXTEND requests
  3518. to client connections" fix. Now directory authorities can
  3519. protect clients from the CVE-2011-2768 issue even if neither
  3520. the clients nor the relays have upgraded yet. There's a new
  3521. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  3522. to let us transition smoothly, else tomorrow there would be no
  3523. guard relays.
  3524. o Major bugfixes (hidden services):
  3525. - Improve hidden service robustness: when an attempt to connect to
  3526. a hidden service ends, be willing to refetch its hidden service
  3527. descriptors from each of the HSDir relays responsible for them
  3528. immediately. Previously, we would not consider refetching the
  3529. service's descriptors from each HSDir for 15 minutes after the last
  3530. fetch, which was inconvenient if the hidden service was not running
  3531. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  3532. - When one of a hidden service's introduction points appears to be
  3533. unreachable, stop trying it. Previously, we would keep trying
  3534. to build circuits to the introduction point until we lost the
  3535. descriptor, usually because the user gave up and restarted Tor.
  3536. Partly fixes bug 3825.
  3537. - Don't launch a useless circuit after failing to use one of a
  3538. hidden service's introduction points. Previously, we would
  3539. launch a new introduction circuit, but not set the hidden service
  3540. which that circuit was intended to connect to, so it would never
  3541. actually be used. A different piece of code would then create a
  3542. new introduction circuit correctly. Bug reported by katmagic and
  3543. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  3544. o Major bugfixes (other):
  3545. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3546. that they initiated. Relays could distinguish incoming bridge
  3547. connections from client connections, creating another avenue for
  3548. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3549. Found by "frosty_un".
  3550. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  3551. tor gets started. This prevents a wrong average bandwidth
  3552. estimate, which would cause relays to always start a new accounting
  3553. interval at the earliest possible moment. Fixes bug 2003; bugfix
  3554. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  3555. immensely in tracking this bug down.
  3556. - Fix a crash bug when changing node restrictions while a DNS lookup
  3557. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  3558. by "Tey'".
  3559. o Minor bugfixes (on 0.2.2.x and earlier):
  3560. - When a hidden service turns an extra service-side introduction
  3561. circuit into a general-purpose circuit, free the rend_data and
  3562. intro_key fields first, so we won't leak memory if the circuit
  3563. is cannibalized for use as another service-side introduction
  3564. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  3565. - Rephrase the log message emitted if the TestSocks check is
  3566. successful. Patch from Fabian Keil; fixes bug 4094.
  3567. - Bridges now skip DNS self-tests, to act a little more stealthily.
  3568. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  3569. bridges. Patch by "warms0x".
  3570. - Remove a confusing dollar sign from the example fingerprint in the
  3571. man page, and also make the example fingerprint a valid one. Fixes
  3572. bug 4309; bugfix on 0.2.1.3-alpha.
  3573. - Fix internal bug-checking logic that was supposed to catch
  3574. failures in digest generation so that it will fail more robustly
  3575. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  3576. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  3577. - Report any failure in init_keys() calls launched because our
  3578. IP address has changed. Spotted by Coverity Scan. Bugfix on
  3579. 0.1.1.4-alpha; fixes CID 484.
  3580. o Minor bugfixes (on 0.2.3.x):
  3581. - Fix a bug in configure.in that kept it from building a configure
  3582. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  3583. bugfix on 0.2.3.1-alpha.
  3584. - Don't warn users that they are exposing a client port to the
  3585. Internet if they have specified an RFC1918 address. Previously,
  3586. we would warn if the user had specified any non-loopback
  3587. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  3588. - Fix memory leaks in the failing cases of the new SocksPort and
  3589. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  3590. fixes coverity CIDs 485, 486, and 487.
  3591. o Minor features:
  3592. - When a hidden service's introduction point times out, consider
  3593. trying it again during the next attempt to connect to the
  3594. HS. Previously, we would not try it again unless a newly fetched
  3595. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  3596. - The next version of Windows will be called Windows 8, and it has
  3597. a major version of 6, minor version of 2. Correctly identify that
  3598. version instead of calling it "Very recent version". Resolves
  3599. ticket 4153; reported by funkstar.
  3600. - The Bridge Authority now writes statistics on how many bridge
  3601. descriptors it gave out in total, and how many unique descriptors
  3602. it gave out. It also lists how often the most and least commonly
  3603. fetched descriptors were given out, as well as the median and
  3604. 25th/75th percentile. Implements tickets 4200 and 4294.
  3605. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3606. o Code simplifications and refactoring:
  3607. - Remove some old code to remember statistics about which descriptors
  3608. we've served as a directory mirror. The feature wasn't used and
  3609. is outdated now that microdescriptors are around.
  3610. - Rename Tor functions that turn strings into addresses, so that
  3611. "parse" indicates that no hostname resolution occurs, and
  3612. "lookup" indicates that hostname resolution may occur. This
  3613. should help prevent mistakes in the future. Fixes bug 3512.
  3614. Changes in version 0.2.2.34 - 2011-10-26
  3615. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  3616. can deanonymize Tor users. Everybody should upgrade.
  3617. The attack relies on four components: 1) Clients reuse their TLS cert
  3618. when talking to different relays, so relays can recognize a user by
  3619. the identity key in her cert. 2) An attacker who knows the client's
  3620. identity key can probe each guard relay to see if that identity key
  3621. is connected to that guard relay right now. 3) A variety of active
  3622. attacks in the literature (starting from "Low-Cost Traffic Analysis
  3623. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  3624. discover the guard relays that a Tor user visiting the website is using.
  3625. 4) Clients typically pick three guards at random, so the set of guards
  3626. for a given user could well be a unique fingerprint for her. This
  3627. release fixes components #1 and #2, which is enough to block the attack;
  3628. the other two remain as open research problems. Special thanks to
  3629. "frosty_un" for reporting the issue to us!
  3630. Clients should upgrade so they are no longer recognizable by the TLS
  3631. certs they present. Relays should upgrade so they no longer allow a
  3632. remote attacker to probe them to test whether unpatched clients are
  3633. currently connected to them.
  3634. This release also fixes several vulnerabilities that allow an attacker
  3635. to enumerate bridge relays. Some bridge enumeration attacks still
  3636. remain; see for example proposal 188.
  3637. o Privacy/anonymity fixes (clients):
  3638. - Clients and bridges no longer send TLS certificate chains on
  3639. outgoing OR connections. Previously, each client or bridge would
  3640. use the same cert chain for all outgoing OR connections until
  3641. its IP address changes, which allowed any relay that the client
  3642. or bridge contacted to determine which entry guards it is using.
  3643. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3644. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3645. no longer considers that connection as suitable for satisfying a
  3646. circuit EXTEND request. Now relays can protect clients from the
  3647. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3648. - Directory authorities no longer assign the Guard flag to relays
  3649. that haven't upgraded to the above "refuse EXTEND requests
  3650. to client connections" fix. Now directory authorities can
  3651. protect clients from the CVE-2011-2768 issue even if neither
  3652. the clients nor the relays have upgraded yet. There's a new
  3653. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  3654. to let us transition smoothly, else tomorrow there would be no
  3655. guard relays.
  3656. o Privacy/anonymity fixes (bridge enumeration):
  3657. - Bridge relays now do their directory fetches inside Tor TLS
  3658. connections, like all the other clients do, rather than connecting
  3659. directly to the DirPort like public relays do. Removes another
  3660. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  3661. - Bridges relays now build circuits for themselves in a more similar
  3662. way to how clients build them. Removes another avenue for
  3663. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  3664. when bridges were introduced.
  3665. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3666. that they initiated. Relays could distinguish incoming bridge
  3667. connections from client connections, creating another avenue for
  3668. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3669. Found by "frosty_un".
  3670. o Major bugfixes:
  3671. - Fix a crash bug when changing node restrictions while a DNS lookup
  3672. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  3673. by "Tey'".
  3674. - Don't launch a useless circuit after failing to use one of a
  3675. hidden service's introduction points. Previously, we would
  3676. launch a new introduction circuit, but not set the hidden service
  3677. which that circuit was intended to connect to, so it would never
  3678. actually be used. A different piece of code would then create a
  3679. new introduction circuit correctly. Bug reported by katmagic and
  3680. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  3681. o Minor bugfixes:
  3682. - Change an integer overflow check in the OpenBSD_Malloc code so
  3683. that GCC is less likely to eliminate it as impossible. Patch
  3684. from Mansour Moufid. Fixes bug 4059.
  3685. - When a hidden service turns an extra service-side introduction
  3686. circuit into a general-purpose circuit, free the rend_data and
  3687. intro_key fields first, so we won't leak memory if the circuit
  3688. is cannibalized for use as another service-side introduction
  3689. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  3690. - Bridges now skip DNS self-tests, to act a little more stealthily.
  3691. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  3692. bridges. Patch by "warms0x".
  3693. - Fix internal bug-checking logic that was supposed to catch
  3694. failures in digest generation so that it will fail more robustly
  3695. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  3696. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  3697. - Report any failure in init_keys() calls launched because our
  3698. IP address has changed. Spotted by Coverity Scan. Bugfix on
  3699. 0.1.1.4-alpha; fixes CID 484.
  3700. o Minor bugfixes (log messages and documentation):
  3701. - Remove a confusing dollar sign from the example fingerprint in the
  3702. man page, and also make the example fingerprint a valid one. Fixes
  3703. bug 4309; bugfix on 0.2.1.3-alpha.
  3704. - The next version of Windows will be called Windows 8, and it has
  3705. a major version of 6, minor version of 2. Correctly identify that
  3706. version instead of calling it "Very recent version". Resolves
  3707. ticket 4153; reported by funkstar.
  3708. - Downgrade log messages about circuit timeout calibration from
  3709. "notice" to "info": they don't require or suggest any human
  3710. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  3711. bugfix on 0.2.2.14-alpha.
  3712. o Minor features:
  3713. - Turn on directory request statistics by default and include them in
  3714. extra-info descriptors. Don't break if we have no GeoIP database.
  3715. Backported from 0.2.3.1-alpha; implements ticket 3951.
  3716. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3717. Changes in version 0.2.1.31 - 2011-10-26
  3718. Tor 0.2.1.31 backports important security and privacy fixes for
  3719. oldstable. This release is intended only for package maintainers and
  3720. others who cannot use the 0.2.2 stable series. All others should be
  3721. using Tor 0.2.2.x or newer.
  3722. o Security fixes (also included in 0.2.2.x):
  3723. - Replace all potentially sensitive memory comparison operations
  3724. with versions whose runtime does not depend on the data being
  3725. compared. This will help resist a class of attacks where an
  3726. adversary can use variations in timing information to learn
  3727. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  3728. implementation by Robert Ransom based partially on code by DJB.)
  3729. - Fix an assert in parsing router descriptors containing IPv6
  3730. addresses. This one took down the directory authorities when
  3731. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  3732. o Privacy/anonymity fixes (also included in 0.2.2.x):
  3733. - Clients and bridges no longer send TLS certificate chains on
  3734. outgoing OR connections. Previously, each client or bridge would
  3735. use the same cert chain for all outgoing OR connections until
  3736. its IP address changes, which allowed any relay that the client
  3737. or bridge contacted to determine which entry guards it is using.
  3738. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3739. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3740. no longer considers that connection as suitable for satisfying a
  3741. circuit EXTEND request. Now relays can protect clients from the
  3742. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3743. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3744. that they initiated. Relays could distinguish incoming bridge
  3745. connections from client connections, creating another avenue for
  3746. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3747. Found by "frosty_un".
  3748. - When receiving a hidden service descriptor, check that it is for
  3749. the hidden service we wanted. Previously, Tor would store any
  3750. hidden service descriptors that a directory gave it, whether it
  3751. wanted them or not. This wouldn't have let an attacker impersonate
  3752. a hidden service, but it did let directories pre-seed a client
  3753. with descriptors that it didn't want. Bugfix on 0.0.6.
  3754. - Avoid linkability based on cached hidden service descriptors: forget
  3755. all hidden service descriptors cached as a client when processing a
  3756. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  3757. - Make the bridge directory authority refuse to answer directory
  3758. requests for "all" descriptors. It used to include bridge
  3759. descriptors in its answer, which was a major information leak.
  3760. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  3761. - Don't attach new streams to old rendezvous circuits after SIGNAL
  3762. NEWNYM. Previously, we would keep using an existing rendezvous
  3763. circuit if it remained open (i.e. if it were kept open by a
  3764. long-lived stream, or if a new stream were attached to it before
  3765. Tor could notice that it was old and no longer in use). Bugfix on
  3766. 0.1.1.15-rc; fixes bug 3375.
  3767. o Minor bugfixes (also included in 0.2.2.x):
  3768. - When we restart our relay, we might get a successful connection
  3769. from the outside before we've started our reachability tests,
  3770. triggering a warning: "ORPort found reachable, but I have no
  3771. routerinfo yet. Failing to inform controller of success." This
  3772. bug was harmless unless Tor is running under a controller
  3773. like Vidalia, in which case the controller would never get a
  3774. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  3775. fixes bug 1172.
  3776. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  3777. enabled. Fixes bug 1526.
  3778. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  3779. anything since 0.2.1.16-rc.
  3780. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  3781. None of the cases where we did this before were wrong, but by making
  3782. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  3783. - Fix a rare crash bug that could occur when a client was configured
  3784. with a large number of bridges. Fixes bug 2629; bugfix on
  3785. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  3786. - Correct the warning displayed when a rendezvous descriptor exceeds
  3787. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  3788. John Brooks.
  3789. - Fix an uncommon assertion failure when running with DNSPort under
  3790. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  3791. - When warning about missing zlib development packages during compile,
  3792. give the correct package names. Bugfix on 0.2.0.1-alpha.
  3793. - Require that introduction point keys and onion keys have public
  3794. exponent 65537. Bugfix on 0.2.0.10-alpha.
  3795. - Do not crash when our configuration file becomes unreadable, for
  3796. example due to a permissions change, between when we start up
  3797. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  3798. on 0.0.9pre6.
  3799. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  3800. Fixes bug 3208.
  3801. - Always NUL-terminate the sun_path field of a sockaddr_un before
  3802. passing it to the kernel. (Not a security issue: kernels are
  3803. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  3804. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  3805. - Don't stack-allocate the list of supplementary GIDs when we're
  3806. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  3807. could take up to 256K, which is way too much stack. Found by
  3808. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  3809. o Minor bugfixes (only in 0.2.1.x):
  3810. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  3811. rely on them. Bugfix on 0.2.1.30.
  3812. - Use git revisions instead of svn revisions when generating our
  3813. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  3814. o Minor features (also included in 0.2.2.x):
  3815. - Adjust the expiration time on our SSL session certificates to
  3816. better match SSL certs seen in the wild. Resolves ticket 4014.
  3817. - Allow nameservers with IPv6 address. Resolves bug 2574.
  3818. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3819. Changes in version 0.2.3.5-alpha - 2011-09-28
  3820. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  3821. bridge relays; fixes an assertion error that many users started hitting
  3822. today; and adds the ability to refill token buckets more often than
  3823. once per second, allowing significant performance improvements.
  3824. o Security fixes:
  3825. - Bridge relays now do their directory fetches inside Tor TLS
  3826. connections, like all the other clients do, rather than connecting
  3827. directly to the DirPort like public relays do. Removes another
  3828. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  3829. - Bridges relays now build circuits for themselves in a more similar
  3830. way to how clients build them. Removes another avenue for
  3831. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  3832. when bridges were introduced.
  3833. o Major bugfixes:
  3834. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  3835. occur when the same microdescriptor was referenced by two node_t
  3836. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  3837. o Major features (networking):
  3838. - Add a new TokenBucketRefillInterval option to refill token buckets
  3839. more frequently than once per second. This should improve network
  3840. performance, alleviate queueing problems, and make traffic less
  3841. bursty. Implements proposal 183; closes ticket 3630. Design by
  3842. Florian Tschorsch and Björn Scheuermann; implementation by
  3843. Florian Tschorsch.
  3844. o Minor bugfixes:
  3845. - Change an integer overflow check in the OpenBSD_Malloc code so
  3846. that GCC is less likely to eliminate it as impossible. Patch
  3847. from Mansour Moufid. Fixes bug 4059.
  3848. o Minor bugfixes (usability):
  3849. - Downgrade log messages about circuit timeout calibration from
  3850. "notice" to "info": they don't require or suggest any human
  3851. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  3852. bugfix on 0.2.2.14-alpha.
  3853. o Minor features (diagnostics):
  3854. - When the system call to create a listener socket fails, log the
  3855. error message explaining why. This may help diagnose bug 4027.
  3856. Changes in version 0.2.3.4-alpha - 2011-09-13
  3857. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  3858. tweak to Tor's TLS handshake that makes relays and bridges that run
  3859. this new version reachable from Iran again. It also fixes a few new
  3860. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  3861. listed in the network consensus and republish.
  3862. o Major bugfixes (also part of 0.2.2.33):
  3863. - Avoid an assertion failure when reloading a configuration with
  3864. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  3865. 3923; bugfix on 0.2.2.25-alpha.
  3866. o Minor features (security, also part of 0.2.2.33):
  3867. - Check for replays of the public-key encrypted portion of an
  3868. INTRODUCE1 cell, in addition to the current check for replays of
  3869. the g^x value. This prevents a possible class of active attacks
  3870. by an attacker who controls both an introduction point and a
  3871. rendezvous point, and who uses the malleability of AES-CTR to
  3872. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  3873. that these attacks are infeasible (requiring the attacker to send
  3874. on the order of zettabytes of altered cells in a short interval),
  3875. but we'd rather block them off in case there are any classes of
  3876. this attack that we missed. Reported by Willem Pinckaers.
  3877. o Minor features (also part of 0.2.2.33):
  3878. - Adjust the expiration time on our SSL session certificates to
  3879. better match SSL certs seen in the wild. Resolves ticket 4014.
  3880. - Change the default required uptime for a relay to be accepted as
  3881. a HSDir (hidden service directory) from 24 hours to 25 hours.
  3882. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  3883. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  3884. authorities to abstain from voting on assignment of the HSDir
  3885. consensus flag. Related to bug 2649.
  3886. - Update to the September 6 2011 Maxmind GeoLite Country database.
  3887. o Minor bugfixes (also part of 0.2.2.33):
  3888. - Demote the 'replay detected' log message emitted when a hidden
  3889. service receives the same Diffie-Hellman public key in two different
  3890. INTRODUCE2 cells to info level. A normal Tor client can cause that
  3891. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  3892. fixes part of bug 2442.
  3893. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  3894. level. There is nothing that a hidden service's operator can do
  3895. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  3896. of bug 2442.
  3897. - Clarify a log message specifying the characters permitted in
  3898. HiddenServiceAuthorizeClient client names. Previously, the log
  3899. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  3900. given the impression that every ASCII character between "+" and "_"
  3901. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  3902. o Build fixes (also part of 0.2.2.33):
  3903. - Clean up some code issues that prevented Tor from building on older
  3904. BSDs. Fixes bug 3894; reported by "grarpamp".
  3905. - Search for a platform-specific version of "ar" when cross-compiling.
  3906. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  3907. o Major bugfixes:
  3908. - Fix a bug where the SocksPort option (for example) would get
  3909. ignored and replaced by the default if a SocksListenAddress
  3910. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  3911. Fabian Keil.
  3912. o Major features:
  3913. - Relays now try regenerating and uploading their descriptor more
  3914. frequently if they are not listed in the consensus, or if the
  3915. version of their descriptor listed in the consensus is too
  3916. old. This fix should prevent situations where a server declines
  3917. to re-publish itself because it has done so too recently, even
  3918. though the authorities decided not to list its recent-enough
  3919. descriptor. Fix for bug 3327.
  3920. o Minor features:
  3921. - Relays now include a reason for regenerating their descriptors
  3922. in an HTTP header when uploading to the authorities. This will
  3923. make it easier to debug descriptor-upload issues in the future.
  3924. - When starting as root and then changing our UID via the User
  3925. control option, and we have a ControlSocket configured, make sure
  3926. that the ControlSocket is owned by the same account that Tor will
  3927. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  3928. o Minor bugfixes:
  3929. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  3930. utility function used in the control-port code). This shouldn't
  3931. ever happen unless Tor is completely out of memory, but if it did
  3932. happen and Tor somehow recovered from it, Tor could have sent a log
  3933. message to a control port in the middle of a reply to a controller
  3934. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  3935. - Make 'FetchUselessDescriptors' cause all descriptor types and
  3936. all consensus types (including microdescriptors) to get fetched.
  3937. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  3938. o Code refactoring:
  3939. - Make a new "entry connection" struct as an internal subtype of "edge
  3940. connection", to simplify the code and make exit connections smaller.
  3941. Changes in version 0.2.2.33 - 2011-09-13
  3942. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  3943. TLS handshake that makes relays and bridges that run this new version
  3944. reachable from Iran again.
  3945. o Major bugfixes:
  3946. - Avoid an assertion failure when reloading a configuration with
  3947. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  3948. 3923; bugfix on 0.2.2.25-alpha.
  3949. o Minor features (security):
  3950. - Check for replays of the public-key encrypted portion of an
  3951. INTRODUCE1 cell, in addition to the current check for replays of
  3952. the g^x value. This prevents a possible class of active attacks
  3953. by an attacker who controls both an introduction point and a
  3954. rendezvous point, and who uses the malleability of AES-CTR to
  3955. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  3956. that these attacks are infeasible (requiring the attacker to send
  3957. on the order of zettabytes of altered cells in a short interval),
  3958. but we'd rather block them off in case there are any classes of
  3959. this attack that we missed. Reported by Willem Pinckaers.
  3960. o Minor features:
  3961. - Adjust the expiration time on our SSL session certificates to
  3962. better match SSL certs seen in the wild. Resolves ticket 4014.
  3963. - Change the default required uptime for a relay to be accepted as
  3964. a HSDir (hidden service directory) from 24 hours to 25 hours.
  3965. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  3966. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  3967. authorities to abstain from voting on assignment of the HSDir
  3968. consensus flag. Related to bug 2649.
  3969. - Update to the September 6 2011 Maxmind GeoLite Country database.
  3970. o Minor bugfixes (documentation and log messages):
  3971. - Correct the man page to explain that HashedControlPassword and
  3972. CookieAuthentication can both be set, in which case either method
  3973. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  3974. when we decided to allow these config options to both be set. Issue
  3975. raised by bug 3898.
  3976. - Demote the 'replay detected' log message emitted when a hidden
  3977. service receives the same Diffie-Hellman public key in two different
  3978. INTRODUCE2 cells to info level. A normal Tor client can cause that
  3979. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  3980. fixes part of bug 2442.
  3981. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  3982. level. There is nothing that a hidden service's operator can do
  3983. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  3984. of bug 2442.
  3985. - Clarify a log message specifying the characters permitted in
  3986. HiddenServiceAuthorizeClient client names. Previously, the log
  3987. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  3988. given the impression that every ASCII character between "+" and "_"
  3989. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  3990. o Build fixes:
  3991. - Provide a substitute implementation of lround() for MSVC, which
  3992. apparently lacks it. Patch from Gisle Vanem.
  3993. - Clean up some code issues that prevented Tor from building on older
  3994. BSDs. Fixes bug 3894; reported by "grarpamp".
  3995. - Search for a platform-specific version of "ar" when cross-compiling.
  3996. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  3997. Changes in version 0.2.3.3-alpha - 2011-09-01
  3998. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  3999. security, and provides client-side support for the microdescriptor
  4000. and optimistic data features introduced earlier in the 0.2.3.x
  4001. series. It also includes numerous critical bugfixes in the (optional)
  4002. bufferevent-based networking backend.
  4003. o Major features (stream isolation):
  4004. - You can now configure Tor so that streams from different
  4005. applications are isolated on different circuits, to prevent an
  4006. attacker who sees your streams as they leave an exit node from
  4007. linking your sessions to one another. To do this, choose some way
  4008. to distinguish the applications: have them connect to different
  4009. SocksPorts, or have one of them use SOCKS4 while the other uses
  4010. SOCKS5, or have them pass different authentication strings to the
  4011. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  4012. degree of isolation you need. This implements Proposal 171.
  4013. - There's a new syntax for specifying multiple client ports (such as
  4014. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  4015. multiple *Port entries with full addr:port syntax on each.
  4016. The old *ListenAddress format is still supported, but you can't
  4017. mix it with the new *Port syntax.
  4018. o Major features (other):
  4019. - Enable microdescriptor fetching by default for clients. This allows
  4020. clients to download a much smaller amount of directory information.
  4021. To disable it (and go back to the old-style consensus and
  4022. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  4023. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  4024. "PortForwarding" config option), now supports Windows.
  4025. - When using an exit relay running 0.2.3.x, clients can now
  4026. "optimistically" send data before the exit relay reports that
  4027. the stream has opened. This saves a round trip when starting
  4028. connections where the client speaks first (such as web browsing).
  4029. This behavior is controlled by a consensus parameter (currently
  4030. disabled). To turn it on or off manually, use the "OptimisticData"
  4031. torrc option. Implements proposal 181; code by Ian Goldberg.
  4032. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  4033. - When using IOCP on Windows, we need to enable Libevent windows
  4034. threading support.
  4035. - The IOCP backend now works even when the user has not specified
  4036. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  4037. Fixes part of bug 3752.
  4038. - Correctly record the bytes we've read and written when using
  4039. bufferevents, so that we can include them in our bandwidth history
  4040. and advertised bandwidth. Fixes bug 3803.
  4041. - Apply rate-limiting only at the bottom of a chain of filtering
  4042. bufferevents. This prevents us from filling up internal read
  4043. buffers and violating rate-limits when filtering bufferevents
  4044. are enabled. Fixes part of bug 3804.
  4045. - Add high-watermarks to the output buffers for filtered
  4046. bufferevents. This prevents us from filling up internal write
  4047. buffers and wasting CPU cycles when filtering bufferevents are
  4048. enabled. Fixes part of bug 3804.
  4049. - Correctly notice when data has been written from a bufferevent
  4050. without flushing it completely. Fixes bug 3805.
  4051. - Fix a bug where server-side tunneled bufferevent-based directory
  4052. streams would get closed prematurely. Fixes bug 3814.
  4053. - Fix a use-after-free error with per-connection rate-limiting
  4054. buckets. Fixes bug 3888.
  4055. o Major bugfixes (also part of 0.2.2.31-rc):
  4056. - If we're configured to write our ControlPorts to disk, only write
  4057. them after switching UID and creating the data directory. This way,
  4058. we don't fail when starting up with a nonexistent DataDirectory
  4059. and a ControlPortWriteToFile setting based on that directory. Fixes
  4060. bug 3747; bugfix on Tor 0.2.2.26-beta.
  4061. o Minor features:
  4062. - Added a new CONF_CHANGED event so that controllers can be notified
  4063. of any configuration changes made by other controllers, or by the
  4064. user. Implements ticket 1692.
  4065. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  4066. leak when using bufferevents, and lets Libevent worry about how to
  4067. best copy data out of a buffer.
  4068. - Replace files in stats/ rather than appending to them. Now that we
  4069. include statistics in extra-info descriptors, it makes no sense to
  4070. keep old statistics forever. Implements ticket 2930.
  4071. o Minor features (build compatibility):
  4072. - Limited, experimental support for building with nmake and MSVC.
  4073. - Provide a substitute implementation of lround() for MSVC, which
  4074. apparently lacks it. Patch from Gisle Vanem.
  4075. o Minor features (also part of 0.2.2.31-rc):
  4076. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4077. o Minor bugfixes (on 0.2.3.x-alpha):
  4078. - Fix a spurious warning when parsing SOCKS requests with
  4079. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  4080. - Get rid of a harmless warning that could happen on relays running
  4081. with bufferevents. The warning was caused by someone doing an http
  4082. request to a relay's orport. Also don't warn for a few related
  4083. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  4084. o Minor bugfixes (on 2.2.x and earlier):
  4085. - Correct the man page to explain that HashedControlPassword and
  4086. CookieAuthentication can both be set, in which case either method
  4087. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  4088. when we decided to allow these config options to both be set. Issue
  4089. raised by bug 3898.
  4090. - The "--quiet" and "--hush" options now apply not only to Tor's
  4091. behavior before logs are configured, but also to Tor's behavior in
  4092. the absense of configured logs. Fixes bug 3550; bugfix on
  4093. 0.2.0.10-alpha.
  4094. o Minor bugfixes (also part of 0.2.2.31-rc):
  4095. - Write several files in text mode, on OSes that distinguish text
  4096. mode from binary mode (namely, Windows). These files are:
  4097. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4098. that collect those statistics; 'client_keys' and 'hostname' for
  4099. hidden services that use authentication; and (in the tor-gencert
  4100. utility) newly generated identity and signing keys. Previously,
  4101. we wouldn't specify text mode or binary mode, leading to an
  4102. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4103. the DirRecordUsageByCountry option which would have triggered
  4104. the assertion failure was added), although this assertion failure
  4105. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4106. - Selectively disable deprecation warnings on OS X because Lion
  4107. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4108. - Remove an extra pair of quotation marks around the error
  4109. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4110. 0.1.2.6-alpha; fixes bug 3732.
  4111. - When unable to format an address as a string, report its value
  4112. as "???" rather than reusing the last formatted address. Bugfix
  4113. on 0.2.1.5-alpha.
  4114. o Code simplifications and refactoring:
  4115. - Rewrite the listener-selection logic so that parsing which ports
  4116. we want to listen on is now separate from binding to the ports
  4117. we want.
  4118. o Build changes:
  4119. - Building Tor with bufferevent support now requires Libevent
  4120. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  4121. SSL-related bufferevents and related issues that would make Tor
  4122. work badly with bufferevents. Requiring 2.0.13-stable also allows
  4123. Tor with bufferevents to take advantage of Libevent APIs
  4124. introduced after 2.0.8-rc.
  4125. Changes in version 0.2.2.32 - 2011-08-27
  4126. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  4127. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  4128. a founder of the PETS community, a leader in our field, a mentor,
  4129. and a friend. He left us with these words: "I had the possibility
  4130. to contribute to this world that is not as it should be. I hope I
  4131. could help in some areas to make the world a better place, and that
  4132. I could also encourage other people to be engaged in improving the
  4133. world. Please, stay engaged. This world needs you, your love, your
  4134. initiative -- now I cannot be part of that anymore."
  4135. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  4136. ready. More than two years in the making, this release features improved
  4137. client performance and hidden service reliability, better compatibility
  4138. for Android, correct behavior for bridges that listen on more than
  4139. one address, more extensible and flexible directory object handling,
  4140. better reporting of network statistics, improved code security, and
  4141. many many other features and bugfixes.
  4142. Changes in version 0.2.2.31-rc - 2011-08-17
  4143. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  4144. for the Tor 0.2.2.x series.
  4145. o Major bugfixes:
  4146. - Remove an extra pair of quotation marks around the error
  4147. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4148. 0.1.2.6-alpha; fixes bug 3732.
  4149. - If we're configured to write our ControlPorts to disk, only write
  4150. them after switching UID and creating the data directory. This way,
  4151. we don't fail when starting up with a nonexistent DataDirectory
  4152. and a ControlPortWriteToFile setting based on that directory. Fixes
  4153. bug 3747; bugfix on Tor 0.2.2.26-beta.
  4154. o Minor features:
  4155. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4156. o Minor bugfixes:
  4157. - Allow GETINFO fingerprint to return a fingerprint even when
  4158. we have not yet built a router descriptor. Fixes bug 3577;
  4159. bugfix on 0.2.0.1-alpha.
  4160. - Write several files in text mode, on OSes that distinguish text
  4161. mode from binary mode (namely, Windows). These files are:
  4162. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4163. that collect those statistics; 'client_keys' and 'hostname' for
  4164. hidden services that use authentication; and (in the tor-gencert
  4165. utility) newly generated identity and signing keys. Previously,
  4166. we wouldn't specify text mode or binary mode, leading to an
  4167. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4168. the DirRecordUsageByCountry option which would have triggered
  4169. the assertion failure was added), although this assertion failure
  4170. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4171. - Selectively disable deprecation warnings on OS X because Lion
  4172. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4173. - When unable to format an address as a string, report its value
  4174. as "???" rather than reusing the last formatted address. Bugfix
  4175. on 0.2.1.5-alpha.
  4176. Changes in version 0.2.3.2-alpha - 2011-07-18
  4177. Tor 0.2.3.2-alpha introduces two new experimental features:
  4178. microdescriptors and pluggable transports. It also continues cleaning
  4179. up a variety of recently introduced features.
  4180. o Major features:
  4181. - Clients can now use microdescriptors instead of regular descriptors
  4182. to build circuits. Microdescriptors are authority-generated
  4183. summaries of regular descriptors' contents, designed to change
  4184. very rarely (see proposal 158 for details). This feature is
  4185. designed to save bandwidth, especially for clients on slow internet
  4186. connections. It's off by default for now, since nearly no caches
  4187. support it, but it will be on-by-default for clients in a future
  4188. version. You can use the UseMicrodescriptors option to turn it on.
  4189. - Tor clients using bridges can now be configured to use a separate
  4190. 'transport' proxy for each bridge. This approach helps to resist
  4191. censorship by allowing bridges to use protocol obfuscation
  4192. plugins. It implements part of proposal 180. Implements ticket 2841.
  4193. - While we're trying to bootstrap, record how many TLS connections
  4194. fail in each state, and report which states saw the most failures
  4195. in response to any bootstrap failures. This feature may speed up
  4196. diagnosis of censorship events. Implements ticket 3116.
  4197. o Major bugfixes (on 0.2.3.1-alpha):
  4198. - When configuring a large set of nodes in EntryNodes (as with
  4199. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  4200. random subset to be guards, and choose them in random
  4201. order. Fixes bug 2798.
  4202. - Tor could crash when remembering a consensus in a non-used consensus
  4203. flavor without having a current consensus set. Fixes bug 3361.
  4204. - Comparing an unknown address to a microdescriptor's shortened exit
  4205. policy would always give a "rejected" result. Fixes bug 3599.
  4206. - Using microdescriptors as a client no longer prevents Tor from
  4207. uploading and downloading hidden service descriptors. Fixes
  4208. bug 3601.
  4209. o Minor features:
  4210. - Allow nameservers with IPv6 address. Resolves bug 2574.
  4211. - Accept attempts to include a password authenticator in the
  4212. handshake, as supported by SOCKS5. This handles SOCKS clients that
  4213. don't know how to omit a password when authenticating. Resolves
  4214. bug 1666.
  4215. - When configuring a large set of nodes in EntryNodes, and there are
  4216. enough of them listed as Guard so that we don't need to consider
  4217. the non-guard entries, prefer the ones listed with the Guard flag.
  4218. - Check for and recover from inconsistency in the microdescriptor
  4219. cache. This will make it harder for us to accidentally free a
  4220. microdescriptor without removing it from the appropriate data
  4221. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  4222. - Log SSL state transitions at log level DEBUG, log domain
  4223. HANDSHAKE. This can be useful for debugging censorship events.
  4224. Implements ticket 3264.
  4225. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  4226. implements ticket 3439.
  4227. o Minor bugfixes (on 0.2.3.1-alpha):
  4228. - Do not free all general-purpose regular descriptors just
  4229. because microdescriptor use is enabled. Fixes bug 3113.
  4230. - Correctly link libevent_openssl when --enable-static-libevent
  4231. is passed to configure. Fixes bug 3118.
  4232. - Bridges should not complain during their heartbeat log messages that
  4233. they are unlisted in the consensus: that's more or less the point
  4234. of being a bridge. Fixes bug 3183.
  4235. - Report a SIGNAL event to controllers when acting on a delayed
  4236. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  4237. event to the controller if we acted on a SIGNAL NEWNYM command
  4238. immediately, and otherwise not report a SIGNAL event for the
  4239. command at all. Fixes bug 3349.
  4240. - Fix a crash when handling the SIGNAL controller command or
  4241. reporting ERR-level status events with bufferevents enabled. Found
  4242. by Robert Ransom. Fixes bug 3367.
  4243. - Always ship the tor-fw-helper manpage in our release tarballs.
  4244. Fixes bug 3389. Reported by Stephen Walker.
  4245. - Fix a class of double-mark-for-close bugs when bufferevents
  4246. are enabled. Fixes bug 3403.
  4247. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  4248. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  4249. control-port command. Fixes part of bug 3465.
  4250. - Prevent using negative indices during unit test runs when read_all()
  4251. fails. Spotted by coverity.
  4252. - Fix a rare memory leak when checking the nodelist without it being
  4253. present. Found by coverity.
  4254. - Only try to download a microdescriptor-flavored consensus from
  4255. a directory cache that provides them.
  4256. o Minor bugfixes (on 0.2.2.x and earlier):
  4257. - Assert that hidden-service-related operations are not performed
  4258. using single-hop circuits. Previously, Tor would assert that
  4259. client-side streams are not attached to single-hop circuits,
  4260. but not that other sensitive operations on the client and service
  4261. side are not performed using single-hop circuits. Fixes bug 3332;
  4262. bugfix on 0.0.6.
  4263. - Don't publish a new relay descriptor when we reload our onion key,
  4264. unless the onion key has actually changed. Fixes bug 3263 and
  4265. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  4266. - Allow GETINFO fingerprint to return a fingerprint even when
  4267. we have not yet built a router descriptor. Fixes bug 3577;
  4268. bugfix on 0.2.0.1-alpha.
  4269. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  4270. on 0.2.2.4-alpha; fixes bug 3427.
  4271. o Code simplification and refactoring:
  4272. - Use tor_sscanf() in place of scanf() in more places through the
  4273. code. This makes us a little more locale-independent, and
  4274. should help shut up code-analysis tools that can't tell
  4275. a safe sscanf string from a dangerous one.
  4276. - Use tt_assert(), not tor_assert(), for checking for test failures.
  4277. This makes the unit tests more able to go on in the event that
  4278. one of them fails.
  4279. - Split connection_about_to_close() into separate functions for each
  4280. connection type.
  4281. o Build changes:
  4282. - On Windows, we now define the _WIN32_WINNT macros only if they
  4283. are not already defined. This lets the person building Tor decide,
  4284. if they want, to require a later version of Windows.
  4285. Changes in version 0.2.2.30-rc - 2011-07-07
  4286. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  4287. series. It fixes a few smaller bugs, but generally appears stable.
  4288. Please test it and let us know whether it is!
  4289. o Minor bugfixes:
  4290. - Send a SUCCEEDED stream event to the controller when a reverse
  4291. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  4292. discovered by katmagic.
  4293. - Always NUL-terminate the sun_path field of a sockaddr_un before
  4294. passing it to the kernel. (Not a security issue: kernels are
  4295. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  4296. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  4297. - Don't stack-allocate the list of supplementary GIDs when we're
  4298. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  4299. could take up to 256K, which is way too much stack. Found by
  4300. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  4301. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  4302. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  4303. fixes part of bug 3465.
  4304. - Fix a memory leak when receiving a descriptor for a hidden
  4305. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  4306. on 0.2.2.26-beta.
  4307. o Minor features:
  4308. - Update to the July 1 2011 Maxmind GeoLite Country database.
  4309. Changes in version 0.2.2.29-beta - 2011-06-20
  4310. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  4311. have bridge lines in their torrc but don't want to use them; gets
  4312. us closer to having the control socket feature working on Debian;
  4313. and fixes a variety of smaller bugs.
  4314. o Major bugfixes:
  4315. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  4316. When we changed the default behavior to "use bridges if any
  4317. are listed in the torrc", we surprised users who had bridges
  4318. in their torrc files but who didn't actually want to use them.
  4319. Partial resolution for bug 3354.
  4320. o Privacy fixes:
  4321. - Don't attach new streams to old rendezvous circuits after SIGNAL
  4322. NEWNYM. Previously, we would keep using an existing rendezvous
  4323. circuit if it remained open (i.e. if it were kept open by a
  4324. long-lived stream, or if a new stream were attached to it before
  4325. Tor could notice that it was old and no longer in use). Bugfix on
  4326. 0.1.1.15-rc; fixes bug 3375.
  4327. o Minor bugfixes:
  4328. - Fix a bug when using ControlSocketsGroupWritable with User. The
  4329. directory's group would be checked against the current group, not
  4330. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  4331. bugfix on 0.2.2.26-beta.
  4332. - Make connection_printf_to_buf()'s behaviour sane. Its callers
  4333. expect it to emit a CRLF iff the format string ends with CRLF;
  4334. it actually emitted a CRLF iff (a) the format string ended with
  4335. CRLF or (b) the resulting string was over 1023 characters long or
  4336. (c) the format string did not end with CRLF *and* the resulting
  4337. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  4338. fixes part of bug 3407.
  4339. - Make send_control_event_impl()'s behaviour sane. Its callers
  4340. expect it to always emit a CRLF at the end of the string; it
  4341. might have emitted extra control characters as well. Bugfix on
  4342. 0.1.1.9-alpha; fixes another part of bug 3407.
  4343. - Make crypto_rand_int() check the value of its input correctly.
  4344. Previously, it accepted values up to UINT_MAX, but could return a
  4345. negative number if given a value above INT_MAX+1. Found by George
  4346. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  4347. - Avoid a segfault when reading a malformed circuit build state
  4348. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  4349. 0.2.2.4-alpha.
  4350. - When asked about a DNS record type we don't support via a
  4351. client DNSPort, reply with NOTIMPL rather than an empty
  4352. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  4353. - Fix a rare memory leak during stats writing. Found by coverity.
  4354. o Minor features:
  4355. - Update to the June 1 2011 Maxmind GeoLite Country database.
  4356. o Code simplifications and refactoring:
  4357. - Remove some dead code as indicated by coverity.
  4358. - Remove a few dead assignments during router parsing. Found by
  4359. coverity.
  4360. - Add some forgotten return value checks during unit tests. Found
  4361. by coverity.
  4362. - Don't use 1-bit wide signed bit fields. Found by coverity.
  4363. Changes in version 0.2.2.28-beta - 2011-06-04
  4364. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  4365. fixed a big bug in whether relays stay in the consensus consistently,
  4366. we moved closer to handling bridges and hidden services correctly,
  4367. and we started the process of better handling the dreaded "my Vidalia
  4368. died, and now my Tor demands a password when I try to reconnect to it"
  4369. usability issue.
  4370. o Major bugfixes:
  4371. - Don't decide to make a new descriptor when receiving a HUP signal.
  4372. This bug has caused a lot of 0.2.2.x relays to disappear from the
  4373. consensus periodically. Fixes the most common case of triggering
  4374. bug 1810; bugfix on 0.2.2.7-alpha.
  4375. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  4376. - Don't try to build descriptors if "ORPort auto" is set and we
  4377. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  4378. 0.2.2.26-beta.
  4379. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  4380. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  4381. - Apply circuit timeouts to opened hidden-service-related circuits
  4382. based on the correct start time. Previously, we would apply the
  4383. circuit build timeout based on time since the circuit's creation;
  4384. it was supposed to be applied based on time since the circuit
  4385. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  4386. - Use the same circuit timeout for client-side introduction
  4387. circuits as for other four-hop circuits, rather than the timeout
  4388. for single-hop directory-fetch circuits; the shorter timeout may
  4389. have been appropriate with the static circuit build timeout in
  4390. 0.2.1.x and earlier, but caused many hidden service access attempts
  4391. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  4392. on 0.2.2.2-alpha; fixes another part of bug 1297.
  4393. - In ticket 2511 we fixed a case where you could use an unconfigured
  4394. bridge if you had configured it as a bridge the last time you ran
  4395. Tor. Now fix another edge case: if you had configured it as a bridge
  4396. but then switched to a different bridge via the controller, you
  4397. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  4398. fixes bug 3321.
  4399. o Major features:
  4400. - Add an __OwningControllerProcess configuration option and a
  4401. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  4402. that when it exits, Tor will shut down. Implements feature 3049.
  4403. - If "UseBridges 1" is set and no bridges are configured, Tor will
  4404. now refuse to build any circuits until some bridges are set.
  4405. If "UseBridges auto" is set, Tor will use bridges if they are
  4406. configured and we are not running as a server, but otherwise will
  4407. make circuits as usual. The new default is "auto". Patch by anonym,
  4408. so the Tails LiveCD can stop automatically revealing you as a Tor
  4409. user on startup.
  4410. o Minor bugfixes:
  4411. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  4412. - Remove a trailing asterisk from "exit-policy/default" in the
  4413. output of the control port command "GETINFO info/names". Bugfix
  4414. on 0.1.2.5-alpha.
  4415. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  4416. Fixes bug 3270.
  4417. - Warn when the user configures two HiddenServiceDir lines that point
  4418. to the same directory. Bugfix on 0.0.6 (the version introducing
  4419. HiddenServiceDir); fixes bug 3289.
  4420. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  4421. part of bug 2748; bugfix on 0.2.0.10-alpha.
  4422. - Log malformed requests for rendezvous descriptors as protocol
  4423. warnings, not warnings. Also, use a more informative log message
  4424. in case someone sees it at log level warning without prior
  4425. info-level messages. Fixes the other part of bug 2748; bugfix
  4426. on 0.2.0.10-alpha.
  4427. - Clear the table recording the time of the last request for each
  4428. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  4429. Previously, we would clear our HS descriptor cache on SIGNAL
  4430. NEWNYM, but if we had previously retrieved a descriptor (or tried
  4431. to) from every directory responsible for it, we would refuse to
  4432. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  4433. fixes bug 3309.
  4434. - Fix a log message that said "bits" while displaying a value in
  4435. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  4436. 0.2.0.1-alpha.
  4437. - When checking for 1024-bit keys, check for 1024 bits, not 128
  4438. bytes. This allows Tor to correctly discard keys of length 1017
  4439. through 1023. Bugfix on 0.0.9pre5.
  4440. o Minor features:
  4441. - Relays now log the reason for publishing a new relay descriptor,
  4442. so we have a better chance of hunting down instances of bug 1810.
  4443. Resolves ticket 3252.
  4444. - Revise most log messages that refer to nodes by nickname to
  4445. instead use the "$key=nickname at address" format. This should be
  4446. more useful, especially since nicknames are less and less likely
  4447. to be unique. Resolves ticket 3045.
  4448. - Log (at info level) when purging pieces of hidden-service-client
  4449. state because of SIGNAL NEWNYM.
  4450. o Removed options:
  4451. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  4452. anything since 0.2.1.16-rc.
  4453. Changes in version 0.2.2.27-beta - 2011-05-18
  4454. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  4455. release, and also adds a few more general bugfixes.
  4456. o Major bugfixes:
  4457. - Fix a crash bug when changing bridges in a running Tor process.
  4458. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  4459. - When the controller configures a new bridge, don't wait 10 to 60
  4460. seconds before trying to fetch its descriptor. Bugfix on
  4461. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  4462. o Minor bugfixes:
  4463. - Require that onion keys have exponent 65537 in microdescriptors too.
  4464. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  4465. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  4466. Changed the limit to 512 characters by removing base64 newlines.
  4467. Fixes bug 2752. Fix by Michael Yakubovich.
  4468. - When a client starts or stops using bridges, never use a circuit
  4469. that was built before the configuration change. This behavior could
  4470. put at risk a user who uses bridges to ensure that her traffic
  4471. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  4472. bug 3200.
  4473. Changes in version 0.2.2.26-beta - 2011-05-17
  4474. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  4475. also introduces a new "socksport auto" approach that should make it
  4476. easier to run multiple Tors on the same system, and does a lot of
  4477. cleanup to get us closer to a release candidate.
  4478. o Security/privacy fixes:
  4479. - Replace all potentially sensitive memory comparison operations
  4480. with versions whose runtime does not depend on the data being
  4481. compared. This will help resist a class of attacks where an
  4482. adversary can use variations in timing information to learn
  4483. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  4484. implementation by Robert Ransom based partially on code by DJB.)
  4485. - When receiving a hidden service descriptor, check that it is for
  4486. the hidden service we wanted. Previously, Tor would store any
  4487. hidden service descriptors that a directory gave it, whether it
  4488. wanted them or not. This wouldn't have let an attacker impersonate
  4489. a hidden service, but it did let directories pre-seed a client
  4490. with descriptors that it didn't want. Bugfix on 0.0.6.
  4491. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  4492. DNS cache entries, and virtual address mappings: that's what
  4493. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  4494. o Major features:
  4495. - The options SocksPort, ControlPort, and so on now all accept a
  4496. value "auto" that opens a socket on an OS-selected port. A
  4497. new ControlPortWriteToFile option tells Tor to write its
  4498. actual control port or ports to a chosen file. If the option
  4499. ControlPortFileGroupReadable is set, the file is created as
  4500. group-readable. Now users can run two Tor clients on the same
  4501. system without needing to manually mess with parameters. Resolves
  4502. part of ticket 3076.
  4503. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  4504. help busy exit nodes avoid running out of useable ports just
  4505. because all the ports have been used in the near past. Resolves
  4506. issue 2850.
  4507. o Minor features:
  4508. - New "GETINFO net/listeners/(type)" controller command to return
  4509. a list of addresses and ports that are bound for listeners for a
  4510. given connection type. This is useful when the user has configured
  4511. "SocksPort auto" and the controller needs to know which port got
  4512. chosen. Resolves another part of ticket 3076.
  4513. - Add a new ControlSocketsGroupWritable configuration option: when
  4514. it is turned on, ControlSockets are group-writeable by the default
  4515. group of the current user. Patch by Jérémy Bobbio; implements
  4516. ticket 2972.
  4517. - Tor now refuses to create a ControlSocket in a directory that is
  4518. world-readable (or group-readable if ControlSocketsGroupWritable
  4519. is 0). This is necessary because some operating systems do not
  4520. enforce permissions on an AF_UNIX sockets. Permissions on the
  4521. directory holding the socket, however, seems to work everywhere.
  4522. - Rate-limit a warning about failures to download v2 networkstatus
  4523. documents. Resolves part of bug 1352.
  4524. - Backport code from 0.2.3.x that allows directory authorities to
  4525. clean their microdescriptor caches. Needed to resolve bug 2230.
  4526. - When an HTTPS proxy reports "403 Forbidden", we now explain
  4527. what it means rather than calling it an unexpected status code.
  4528. Closes bug 2503. Patch from Michael Yakubovich.
  4529. - Update to the May 1 2011 Maxmind GeoLite Country database.
  4530. o Minor bugfixes:
  4531. - Authorities now clean their microdesc cache periodically and when
  4532. reading from disk initially, not only when adding new descriptors.
  4533. This prevents a bug where we could lose microdescriptors. Bugfix
  4534. on 0.2.2.6-alpha. Fixes bug 2230.
  4535. - Do not crash when our configuration file becomes unreadable, for
  4536. example due to a permissions change, between when we start up
  4537. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  4538. on 0.0.9pre6.
  4539. - Avoid a bug that would keep us from replacing a microdescriptor
  4540. cache on Windows. (We would try to replace the file while still
  4541. holding it open. That's fine on Unix, but Windows doesn't let us
  4542. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  4543. - Add missing explanations for the authority-related torrc options
  4544. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  4545. man page. Resolves issue 2379.
  4546. - As an authority, do not upload our own vote or signature set to
  4547. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  4548. it would get flagged as a duplicate. Resolves bug 3026.
  4549. - Accept hidden service descriptors if we think we might be a hidden
  4550. service directory, regardless of what our consensus says. This
  4551. helps robustness, since clients and hidden services can sometimes
  4552. have a more up-to-date view of the network consensus than we do,
  4553. and if they think that the directory authorities list us a HSDir,
  4554. we might actually be one. Related to bug 2732; bugfix on
  4555. 0.2.0.10-alpha.
  4556. - When a controller changes TrackHostExits, remove mappings for
  4557. hosts that should no longer have their exits tracked. Bugfix on
  4558. 0.1.0.1-rc.
  4559. - When a controller changes VirtualAddrNetwork, remove any mappings
  4560. for hosts that were automapped to the old network. Bugfix on
  4561. 0.1.1.19-rc.
  4562. - When a controller changes one of the AutomapHosts* options, remove
  4563. any mappings for hosts that should no longer be automapped. Bugfix
  4564. on 0.2.0.1-alpha.
  4565. - Do not reset the bridge descriptor download status every time we
  4566. re-parse our configuration or get a configuration change. Fixes
  4567. bug 3019; bugfix on 0.2.0.3-alpha.
  4568. o Minor bugfixes (code cleanup):
  4569. - When loading the microdesc journal, remember its current size.
  4570. In 0.2.2, this helps prevent the microdesc journal from growing
  4571. without limit on authorities (who are the only ones to use it in
  4572. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  4573. Fix posted by "cypherpunks."
  4574. - The microdesc journal is supposed to get rebuilt only if it is
  4575. at least _half_ the length of the store, not _twice_ the length
  4576. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  4577. - Fix a potential null-pointer dereference while computing a
  4578. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  4579. clang's analyzer.
  4580. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  4581. cache without actually having any descriptors to cache. Bugfix on
  4582. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  4583. - If we fail to compute the identity digest of a v3 legacy keypair,
  4584. warn, and don't use a buffer-full of junk instead. Bugfix on
  4585. 0.2.1.1-alpha; fixes bug 3106.
  4586. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  4587. where if the function had ever in the future been used to check
  4588. for the presence of a too-large number, it would have given an
  4589. incorrect result. (Fortunately, we only used it for 16-bit
  4590. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  4591. - Require that introduction point keys and onion handshake keys
  4592. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  4593. on 0.2.0.10-alpha.
  4594. o Removed features:
  4595. - Caches no longer download and serve v2 networkstatus documents
  4596. unless FetchV2Networkstatus flag is set: these documents haven't
  4597. haven't been used by clients or relays since 0.2.0.x. Resolves
  4598. bug 3022.
  4599. Changes in version 0.2.3.1-alpha - 2011-05-05
  4600. Tor 0.2.3.1-alpha adds some new experimental features, including support
  4601. for an improved network IO backend, IOCP networking on Windows,
  4602. microdescriptor caching, "fast-start" support for streams, and automatic
  4603. home router configuration. There are also numerous internal improvements
  4604. to try to make the code easier for developers to work with.
  4605. This is the first alpha release in a new series, so expect there to be
  4606. bugs. Users who would rather test out a more stable branch should
  4607. stay with 0.2.2.x for now.
  4608. o Major features:
  4609. - Tor can now optionally build with the "bufferevents" buffered IO
  4610. backend provided by Libevent 2. To use this feature, make sure you
  4611. have the latest possible version of Libevent, and pass the
  4612. --enable-bufferevents flag to configure when building Tor from
  4613. source. This feature will make our networking code more flexible,
  4614. let us stack layers on each other, and let us use more efficient
  4615. zero-copy transports where available.
  4616. - As an experimental feature, Tor can use IOCP for networking on Windows.
  4617. Once this code is tuned and optimized, it promises much better
  4618. performance than the select-based backend we've used in the past. To
  4619. try this feature, you must build Tor with Libevent 2, configure Tor
  4620. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  4621. your torrc. There are known bugs here: only try this if you can help
  4622. debug it as it breaks.
  4623. - The EntryNodes option can now include country codes like {de} or IP
  4624. addresses or network masks. Previously we had disallowed these options
  4625. because we didn't have an efficient way to keep the list up to
  4626. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  4627. - Exit nodes now accept and queue data on not-yet-connected streams.
  4628. Previously, the client wasn't allowed to send data until the stream was
  4629. connected, which slowed down all connections. This change will enable
  4630. clients to perform a "fast-start" on streams and send data without
  4631. having to wait for a confirmation that the stream has opened. (Patch
  4632. from Ian Goldberg; implements the server side of Proposal 174.)
  4633. - Tor now has initial support for automatic port mapping on the many
  4634. home routers that support NAT-PMP or UPnP. (Not yet supported on
  4635. Windows). To build the support code, you'll need to have libnatpnp
  4636. library and/or the libminiupnpc library, and you'll need to enable the
  4637. feature specifically by passing "--enable-upnp" and/or
  4638. "--enable-natpnp" to configure. To turn it on, use the new
  4639. PortForwarding option.
  4640. - Caches now download, cache, and serve multiple "flavors" of the
  4641. consensus, including a flavor that describes microdescriptors.
  4642. - Caches now download, cache, and serve microdescriptors -- small
  4643. summaries of router descriptors that are authenticated by all of the
  4644. directory authorities. Once enough caches are running this code,
  4645. clients will be able to save significant amounts of directory bandwidth
  4646. by downloading microdescriptors instead of router descriptors.
  4647. o Minor features:
  4648. - Make logging resolution configurable with a new LogTimeGranularity
  4649. option, and change the default from 1 millisecond to 1 second.
  4650. Implements enhancement 1668.
  4651. - We log which torrc file we're using on startup. Implements ticket
  4652. 2444.
  4653. - Ordinarily, Tor does not count traffic from private addresses (like
  4654. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  4655. There is now a new option, CountPrivateBandwidth, to disable this
  4656. behavior. Patch from Daniel Cagara.
  4657. - New --enable-static-tor configure option for building Tor as
  4658. statically as possible. Idea, general hackery and thoughts from
  4659. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  4660. 2702.
  4661. - If you set the NumCPUs option to 0, Tor will now try to detect how
  4662. many CPUs you have. This is the new default behavior.
  4663. - Turn on directory request statistics by default and include them in
  4664. extra-info descriptors. Don't break if we have no GeoIP database.
  4665. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  4666. bidirectional use of connections to disk every 24 hours.
  4667. - Add a GeoIP file digest to the extra-info descriptor. Implements
  4668. enhancement 1883.
  4669. - The NodeFamily option -- which let you declare that you want to
  4670. consider nodes to be part of a family whether they list themselves
  4671. that way or not -- now allows IP address ranges and country codes.
  4672. - Add a new 'Heartbeat' log message type to periodically log a message
  4673. describing Tor's status at level Notice. This feature is meant for
  4674. operators who log at notice, and want to make sure that their Tor
  4675. server is still working. Implementation by George Kadianakis.
  4676. o Minor bugfixes (on 0.2.2.25-alpha):
  4677. - When loading the microdesc journal, remember its current size.
  4678. In 0.2.2, this helps prevent the microdesc journal from growing
  4679. without limit on authorities (who are the only ones to use it in
  4680. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  4681. Fix posted by "cypherpunks."
  4682. - The microdesc journal is supposed to get rebuilt only if it is
  4683. at least _half_ the length of the store, not _twice_ the length
  4684. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  4685. - If as an authority we fail to compute the identity digest of a v3
  4686. legacy keypair, warn, and don't use a buffer-full of junk instead.
  4687. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  4688. - Authorities now clean their microdesc cache periodically and when
  4689. reading from disk initially, not only when adding new descriptors.
  4690. This prevents a bug where we could lose microdescriptors. Bugfix
  4691. on 0.2.2.6-alpha.
  4692. o Minor features (controller):
  4693. - Add a new SIGNAL event to the controller interface so that
  4694. controllers can be notified when Tor handles a signal. Resolves
  4695. issue 1955. Patch by John Brooks.
  4696. - Add a new GETINFO option to get total bytes read and written. Patch
  4697. from pipe, revised by atagar. Resolves ticket 2345.
  4698. - Implement some GETINFO controller fields to provide information about
  4699. the Tor process's pid, euid, username, and resource limits.
  4700. o Build changes:
  4701. - Our build system requires automake 1.6 or later to create the
  4702. Makefile.in files. Previously, you could have used 1.4.
  4703. This only affects developers and people building Tor from git;
  4704. people who build Tor from the source distribution without changing
  4705. the Makefile.am files should be fine.
  4706. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  4707. so on. This is more robust against some of the failure modes
  4708. associated with running the autotools pieces on their own.
  4709. o Minor packaging issues:
  4710. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  4711. already created. Patch from Andreas Stieger. Fixes bug 2573.
  4712. o Code simplifications and refactoring:
  4713. - A major revision to our internal node-selecting and listing logic.
  4714. Tor already had at least two major ways to look at the question of
  4715. "which Tor servers do we know about": a list of router descriptors,
  4716. and a list of entries in the current consensus. With
  4717. microdescriptors, we're adding a third. Having so many systems
  4718. without an abstraction layer over them was hurting the codebase.
  4719. Now, we have a new "node_t" abstraction that presents a consistent
  4720. interface to a client's view of a Tor node, and holds (nearly) all
  4721. of the mutable state formerly in routerinfo_t and routerstatus_t.
  4722. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  4723. no longer link against Libevent: they never used it, but
  4724. our library structure used to force them to link it.
  4725. o Removed features:
  4726. - Remove some old code to work around even older versions of Tor that
  4727. used forked processes to handle DNS requests. Such versions of Tor
  4728. are no longer in use as servers.
  4729. o Documentation fixes:
  4730. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  4731. - Add missing documentation for the authority-related torrc options
  4732. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  4733. issue 2379.
  4734. Changes in version 0.2.2.25-alpha - 2011-04-29
  4735. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  4736. robust, routers no longer overreport their bandwidth, Win7 should crash
  4737. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  4738. now prevents hidden service-related activity from being linkable. It
  4739. provides more information to Vidalia so you can see if your bridge is
  4740. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  4741. StrictNodes configuration options to make them more reliable, more
  4742. understandable, and more regularly applied. If you use those options,
  4743. please see the revised documentation for them in the manual page.
  4744. o Major bugfixes:
  4745. - Relays were publishing grossly inflated bandwidth values because
  4746. they were writing their state files wrong--now they write the
  4747. correct value. Also, resume reading bandwidth history from the
  4748. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  4749. - Improve hidden service robustness: When we find that we have
  4750. extended a hidden service's introduction circuit to a relay not
  4751. listed as an introduction point in the HS descriptor we currently
  4752. have, retry with an introduction point from the current
  4753. descriptor. Previously we would just give up. Fixes bugs 1024 and
  4754. 1930; bugfix on 0.2.0.10-alpha.
  4755. - Clients now stop trying to use an exit node associated with a given
  4756. destination by TrackHostExits if they fail to reach that exit node.
  4757. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  4758. - Fix crash bug on platforms where gmtime and localtime can return
  4759. NULL. Windows 7 users were running into this one. Fixes part of bug
  4760. 2077. Bugfix on all versions of Tor. Found by boboper.
  4761. o Security and stability fixes:
  4762. - Don't double-free a parsable, but invalid, microdescriptor, even if
  4763. it is followed in the blob we're parsing by an unparsable
  4764. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  4765. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  4766. - If the Nickname configuration option isn't given, Tor would pick a
  4767. nickname based on the local hostname as the nickname for a relay.
  4768. Because nicknames are not very important in today's Tor and the
  4769. "Unnamed" nickname has been implemented, this is now problematic
  4770. behavior: It leaks information about the hostname without being
  4771. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  4772. introduced the Unnamed nickname. Reported by tagnaq.
  4773. - Fix an uncommon assertion failure when running with DNSPort under
  4774. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  4775. - Avoid linkability based on cached hidden service descriptors: forget
  4776. all hidden service descriptors cached as a client when processing a
  4777. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  4778. o Major features:
  4779. - Export GeoIP information on bridge usage to controllers even if we
  4780. have not yet been running for 24 hours. Now Vidalia bridge operators
  4781. can get more accurate and immediate feedback about their
  4782. contributions to the network.
  4783. o Major features and bugfixes (node selection):
  4784. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  4785. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  4786. options. Previously, we had been ambiguous in describing what
  4787. counted as an "exit" node, and what operations exactly "StrictNodes
  4788. 0" would permit. This created confusion when people saw nodes built
  4789. through unexpected circuits, and made it hard to tell real bugs from
  4790. surprises. Now the intended behavior is:
  4791. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  4792. a node that delivers user traffic outside the Tor network.
  4793. . "Entry", in the context of EntryNodes, means a node used as the
  4794. first hop of a multihop circuit. It doesn't include direct
  4795. connections to directory servers.
  4796. . "ExcludeNodes" applies to all nodes.
  4797. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  4798. StrictNodes is set, Tor should avoid all nodes listed in
  4799. ExcludeNodes, even when it will make user requests fail. When
  4800. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  4801. whenever it can, except when it must use an excluded node to
  4802. perform self-tests, connect to a hidden service, provide a
  4803. hidden service, fulfill a .exit request, upload directory
  4804. information, or fetch directory information.
  4805. Collectively, the changes to implement the behavior fix bug 1090.
  4806. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  4807. a node is listed in both, it's treated as excluded.
  4808. - ExcludeNodes now applies to directory nodes -- as a preference if
  4809. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  4810. Don't exclude all the directory authorities and set StrictNodes to 1
  4811. unless you really want your Tor to break.
  4812. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  4813. - ExcludeExitNodes now overrides .exit requests.
  4814. - We don't use bridges listed in ExcludeNodes.
  4815. - When StrictNodes is 1:
  4816. . We now apply ExcludeNodes to hidden service introduction points
  4817. and to rendezvous points selected by hidden service users. This
  4818. can make your hidden service less reliable: use it with caution!
  4819. . If we have used ExcludeNodes on ourself, do not try relay
  4820. reachability self-tests.
  4821. . If we have excluded all the directory authorities, we will not
  4822. even try to upload our descriptor if we're a relay.
  4823. . Do not honor .exit requests to an excluded node.
  4824. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  4825. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  4826. - When the set of permitted nodes changes, we now remove any mappings
  4827. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  4828. 0.1.0.1-rc.
  4829. - We never cannibalize a circuit that had excluded nodes on it, even
  4830. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  4831. - Revert a change where we would be laxer about attaching streams to
  4832. circuits than when building the circuits. This was meant to prevent
  4833. a set of bugs where streams were never attachable, but our improved
  4834. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  4835. - Keep track of how many times we launch a new circuit to handle a
  4836. given stream. Too many launches could indicate an inconsistency
  4837. between our "launch a circuit to handle this stream" logic and our
  4838. "attach this stream to one of the available circuits" logic.
  4839. - Improve log messages related to excluded nodes.
  4840. o Minor bugfixes:
  4841. - Fix a spurious warning when moving from a short month to a long
  4842. month on relays with month-based BandwidthAccounting. Bugfix on
  4843. 0.2.2.17-alpha; fixes bug 3020.
  4844. - When a client finds that an origin circuit has run out of 16-bit
  4845. stream IDs, we now mark it as unusable for new streams. Previously,
  4846. we would try to close the entire circuit. Bugfix on 0.0.6.
  4847. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  4848. Bugfix on 0.2.2.24-alpha.
  4849. - Be more careful about reporting the correct error from a failed
  4850. connect() system call. Under some circumstances, it was possible to
  4851. look at an incorrect value for errno when sending the end reason.
  4852. Bugfix on 0.1.0.1-rc.
  4853. - Correctly handle an "impossible" overflow cases in connection byte
  4854. counting, where we write or read more than 4GB on an edge connection
  4855. in a single second. Bugfix on 0.1.2.8-beta.
  4856. - Correct the warning displayed when a rendezvous descriptor exceeds
  4857. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  4858. John Brooks.
  4859. - Clients and hidden services now use HSDir-flagged relays for hidden
  4860. service descriptor downloads and uploads even if the relays have no
  4861. DirPort set and the client has disabled TunnelDirConns. This will
  4862. eventually allow us to give the HSDir flag to relays with no
  4863. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  4864. - Downgrade "no current certificates known for authority" message from
  4865. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  4866. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  4867. 2917. Bugfix on 0.1.1.1-alpha.
  4868. - Only limit the lengths of single HS descriptors, even when multiple
  4869. HS descriptors are published to an HSDir relay in a single POST
  4870. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  4871. - Write the current time into the LastWritten line in our state file,
  4872. rather than the time from the previous write attempt. Also, stop
  4873. trying to use a time of -1 in our log statements. Fixes bug 3039;
  4874. bugfix on 0.2.2.14-alpha.
  4875. - Be more consistent in our treatment of file system paths. "~" should
  4876. get expanded to the user's home directory in the Log config option.
  4877. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  4878. feature for the -f and --DataDirectory options.
  4879. o Minor features:
  4880. - Make sure every relay writes a state file at least every 12 hours.
  4881. Previously, a relay could go for weeks without writing its state
  4882. file, and on a crash could lose its bandwidth history, capacity
  4883. estimates, client country statistics, and so on. Addresses bug 3012.
  4884. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  4885. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  4886. clients are already deprecated because of security bugs.
  4887. - Don't allow v0 hidden service authorities to act as clients.
  4888. Required by fix for bug 3000.
  4889. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  4890. by fix for bug 3000.
  4891. - Ensure that no empty [dirreq-](read|write)-history lines are added
  4892. to an extrainfo document. Implements ticket 2497.
  4893. o Code simplification and refactoring:
  4894. - Remove workaround code to handle directory responses from servers
  4895. that had bug 539 (they would send HTTP status 503 responses _and_
  4896. send a body too). Since only server versions before
  4897. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  4898. keep the workaround in place.
  4899. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  4900. handling calculations where we have a known amount of clock skew and
  4901. an allowed amount of unknown skew. But we only used it in three
  4902. places, and we never adjusted the known/unknown skew values. This is
  4903. still something we might want to do someday, but if we do, we'll
  4904. want to do it differently.
  4905. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  4906. None of the cases where we did this before were wrong, but by making
  4907. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  4908. - Use GetTempDir to find the proper temporary directory location on
  4909. Windows when generating temporary files for the unit tests. Patch by
  4910. Gisle Vanem.
  4911. Changes in version 0.2.2.24-alpha - 2011-04-08
  4912. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  4913. prevented Tor clients from effectively using "multihomed" bridges,
  4914. that is, bridges that listen on multiple ports or IP addresses so users
  4915. can continue to use some of their addresses even if others get blocked.
  4916. o Major bugfixes:
  4917. - Fix a bug where bridge users who configure the non-canonical
  4918. address of a bridge automatically switch to its canonical
  4919. address. If a bridge listens at more than one address, it should be
  4920. able to advertise those addresses independently and any non-blocked
  4921. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  4922. bug 2510.
  4923. - If you configured Tor to use bridge A, and then quit and
  4924. configured Tor to use bridge B instead, it would happily continue
  4925. to use bridge A if it's still reachable. While this behavior is
  4926. a feature if your goal is connectivity, in some scenarios it's a
  4927. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  4928. - Directory authorities now use data collected from their own
  4929. uptime observations when choosing whether to assign the HSDir flag
  4930. to relays, instead of trusting the uptime value the relay reports in
  4931. its descriptor. This change helps prevent an attack where a small
  4932. set of nodes with frequently-changing identity keys can blackhole
  4933. a hidden service. (Only authorities need upgrade; others will be
  4934. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  4935. o Minor bugfixes:
  4936. - When we restart our relay, we might get a successful connection
  4937. from the outside before we've started our reachability tests,
  4938. triggering a warning: "ORPort found reachable, but I have no
  4939. routerinfo yet. Failing to inform controller of success." This
  4940. bug was harmless unless Tor is running under a controller
  4941. like Vidalia, in which case the controller would never get a
  4942. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  4943. fixes bug 1172.
  4944. - Make directory authorities more accurate at recording when
  4945. relays that have failed several reachability tests became
  4946. unreachable, so we can provide more accuracy at assigning Stable,
  4947. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  4948. - Fix an issue that prevented static linking of libevent on
  4949. some platforms (notably Linux). Fixes bug 2698; bugfix on
  4950. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  4951. the --with-static-libevent configure option).
  4952. - We now ask the other side of a stream (the client or the exit)
  4953. for more data on that stream when the amount of queued data on
  4954. that stream dips low enough. Previously, we wouldn't ask the
  4955. other side for more data until either it sent us more data (which
  4956. it wasn't supposed to do if it had exhausted its window!) or we
  4957. had completely flushed all our queued data. This flow control fix
  4958. should improve throughput. Fixes bug 2756; bugfix on the earliest
  4959. released versions of Tor (svn commit r152).
  4960. - Avoid a double-mark-for-free warning when failing to attach a
  4961. transparent proxy connection. (We thought we had fixed this in
  4962. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  4963. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  4964. bug) and 0.2.2.23-alpha (the incorrect fix).
  4965. - When warning about missing zlib development packages during compile,
  4966. give the correct package names. Bugfix on 0.2.0.1-alpha.
  4967. o Minor features:
  4968. - Directory authorities now log the source of a rejected POSTed v3
  4969. networkstatus vote.
  4970. - Make compilation with clang possible when using
  4971. --enable-gcc-warnings by removing two warning options that clang
  4972. hasn't implemented yet and by fixing a few warnings. Implements
  4973. ticket 2696.
  4974. - When expiring circuits, use microsecond timers rather than
  4975. one-second timers. This can avoid an unpleasant situation where a
  4976. circuit is launched near the end of one second and expired right
  4977. near the beginning of the next, and prevent fluctuations in circuit
  4978. timeout values.
  4979. - Use computed circuit-build timeouts to decide when to launch
  4980. parallel introduction circuits for hidden services. (Previously,
  4981. we would retry after 15 seconds.)
  4982. - Update to the April 1 2011 Maxmind GeoLite Country database.
  4983. o Packaging fixes:
  4984. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  4985. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  4986. o Documentation changes:
  4987. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  4988. - Resolve all doxygen warnings except those for missing documentation.
  4989. Fixes bug 2705.
  4990. - Add doxygen documentation for more functions, fields, and types.
  4991. Changes in version 0.2.2.23-alpha - 2011-03-08
  4992. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  4993. they restart they don't lose their bandwidth capacity estimate. This
  4994. release also fixes a diverse set of user-facing bugs, ranging from
  4995. relays overrunning their rate limiting to clients falsely warning about
  4996. clock skew to bridge descriptor leaks by our bridge directory authority.
  4997. o Major bugfixes:
  4998. - Stop sending a CLOCK_SKEW controller status event whenever
  4999. we fetch directory information from a relay that has a wrong clock.
  5000. Instead, only inform the controller when it's a trusted authority
  5001. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  5002. the rest of bug 1074.
  5003. - Fix an assert in parsing router descriptors containing IPv6
  5004. addresses. This one took down the directory authorities when
  5005. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  5006. - Make the bridge directory authority refuse to answer directory
  5007. requests for "all" descriptors. It used to include bridge
  5008. descriptors in its answer, which was a major information leak.
  5009. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  5010. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  5011. Tor would ignore their RelayBandwidthBurst setting,
  5012. potentially using more bandwidth than expected. Bugfix on
  5013. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  5014. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  5015. hidserv" in her torrc. The 'hidserv' argument never controlled
  5016. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  5017. o Major features:
  5018. - Relays now save observed peak bandwidth throughput rates to their
  5019. state file (along with total usage, which was already saved)
  5020. so that they can determine their correct estimated bandwidth on
  5021. restart. Resolves bug 1863, where Tor relays would reset their
  5022. estimated bandwidth to 0 after restarting.
  5023. - Directory authorities now take changes in router IP address and
  5024. ORPort into account when determining router stability. Previously,
  5025. if a router changed its IP or ORPort, the authorities would not
  5026. treat it as having any downtime for the purposes of stability
  5027. calculation, whereas clients would experience downtime since the
  5028. change could take a while to propagate to them. Resolves issue 1035.
  5029. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  5030. Prevention (DEP) by default on Windows to make it harder for
  5031. attackers to exploit vulnerabilities. Patch from John Brooks.
  5032. o Minor bugfixes (on 0.2.1.x and earlier):
  5033. - Fix a rare crash bug that could occur when a client was configured
  5034. with a large number of bridges. Fixes bug 2629; bugfix on
  5035. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  5036. - Avoid a double mark-for-free warning when failing to attach a
  5037. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  5038. bug 2279.
  5039. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  5040. found by "cypherpunks". This bug was introduced before the first
  5041. Tor release, in svn commit r110.
  5042. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  5043. don't mention them in the manpage. Fixes bug 2450; issue
  5044. spotted by keb and G-Lo.
  5045. - Fix a bug in bandwidth history state parsing that could have been
  5046. triggered if a future version of Tor ever changed the timing
  5047. granularity at which bandwidth history is measured. Bugfix on
  5048. Tor 0.1.1.11-alpha.
  5049. - When a relay decides that its DNS is too broken for it to serve
  5050. as an exit server, it advertised itself as a non-exit, but
  5051. continued to act as an exit. This could create accidental
  5052. partitioning opportunities for users. Instead, if a relay is
  5053. going to advertise reject *:* as its exit policy, it should
  5054. really act with exit policy "reject *:*". Fixes bug 2366.
  5055. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  5056. - In the special case where you configure a public exit relay as your
  5057. bridge, Tor would be willing to use that exit relay as the last
  5058. hop in your circuit as well. Now we fail that circuit instead.
  5059. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  5060. - Fix a bug with our locking implementation on Windows that couldn't
  5061. correctly detect when a file was already locked. Fixes bug 2504,
  5062. bugfix on 0.2.1.6-alpha.
  5063. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  5064. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  5065. "piebeer".
  5066. - Set target port in get_interface_address6() correctly. Bugfix
  5067. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  5068. - Directory authorities are now more robust to hops back in time
  5069. when calculating router stability. Previously, if a run of uptime
  5070. or downtime appeared to be negative, the calculation could give
  5071. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  5072. bug 1035.
  5073. - Fix an assert that got triggered when using the TestingTorNetwork
  5074. configuration option and then issuing a GETINFO config-text control
  5075. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  5076. o Minor bugfixes (on 0.2.2.x):
  5077. - Clients should not weight BadExit nodes as Exits in their node
  5078. selection. Similarly, directory authorities should not count BadExit
  5079. bandwidth as Exit bandwidth when computing bandwidth-weights.
  5080. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  5081. - Correctly clear our dir_read/dir_write history when there is an
  5082. error parsing any bw history value from the state file. Bugfix on
  5083. Tor 0.2.2.15-alpha.
  5084. - Resolve a bug in verifying signatures of directory objects
  5085. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  5086. Fixes bug 2409. Found by "piebeer".
  5087. - Bridge authorities no longer crash on SIGHUP when they try to
  5088. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  5089. on 0.2.2.22-alpha.
  5090. o Minor features:
  5091. - Log less aggressively about circuit timeout changes, and improve
  5092. some other circuit timeout messages. Resolves bug 2004.
  5093. - Log a little more clearly about the times at which we're no longer
  5094. accepting new connections. Resolves bug 2181.
  5095. - Reject attempts at the client side to open connections to private
  5096. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  5097. a randomly chosen exit node. Attempts to do so are always
  5098. ill-defined, generally prevented by exit policies, and usually
  5099. in error. This will also help to detect loops in transparent
  5100. proxy configurations. You can disable this feature by setting
  5101. "ClientRejectInternalAddresses 0" in your torrc.
  5102. - Always treat failure to allocate an RSA key as an unrecoverable
  5103. allocation error.
  5104. - Update to the March 1 2011 Maxmind GeoLite Country database.
  5105. o Minor features (log subsystem):
  5106. - Add documentation for configuring logging at different severities in
  5107. different log domains. We've had this feature since 0.2.1.1-alpha,
  5108. but for some reason it never made it into the manpage. Fixes
  5109. bug 2215.
  5110. - Make it simpler to specify "All log domains except for A and B".
  5111. Previously you needed to say "[*,~A,~B]". Now you can just say
  5112. "[~A,~B]".
  5113. - Add a "LogMessageDomains 1" option to include the domains of log
  5114. messages along with the messages. Without this, there's no way
  5115. to use log domains without reading the source or doing a lot
  5116. of guessing.
  5117. o Packaging changes:
  5118. - Stop shipping the Tor specs files and development proposal documents
  5119. in the tarball. They are now in a separate git repository at
  5120. git://git.torproject.org/torspec.git
  5121. Changes in version 0.2.1.30 - 2011-02-23
  5122. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  5123. change is a slight tweak to Tor's TLS handshake that makes relays
  5124. and bridges that run this new version reachable from Iran again.
  5125. We don't expect this tweak will win the arms race long-term, but it
  5126. buys us time until we roll out a better solution.
  5127. o Major bugfixes:
  5128. - Stop sending a CLOCK_SKEW controller status event whenever
  5129. we fetch directory information from a relay that has a wrong clock.
  5130. Instead, only inform the controller when it's a trusted authority
  5131. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  5132. the rest of bug 1074.
  5133. - Fix a bounds-checking error that could allow an attacker to
  5134. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  5135. Found by "piebeer".
  5136. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  5137. Tor would ignore their RelayBandwidthBurst setting,
  5138. potentially using more bandwidth than expected. Bugfix on
  5139. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  5140. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  5141. hidserv" in her torrc. The 'hidserv' argument never controlled
  5142. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  5143. o Minor features:
  5144. - Adjust our TLS Diffie-Hellman parameters to match those used by
  5145. Apache's mod_ssl.
  5146. - Update to the February 1 2011 Maxmind GeoLite Country database.
  5147. o Minor bugfixes:
  5148. - Check for and reject overly long directory certificates and
  5149. directory tokens before they have a chance to hit any assertions.
  5150. Bugfix on 0.2.1.28. Found by "doorss".
  5151. - Bring the logic that gathers routerinfos and assesses the
  5152. acceptability of circuits into line. This prevents a Tor OP from
  5153. getting locked in a cycle of choosing its local OR as an exit for a
  5154. path (due to a .exit request) and then rejecting the circuit because
  5155. its OR is not listed yet. It also prevents Tor clients from using an
  5156. OR running in the same instance as an exit (due to a .exit request)
  5157. if the OR does not meet the same requirements expected of an OR
  5158. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  5159. o Packaging changes:
  5160. - Stop shipping the Tor specs files and development proposal documents
  5161. in the tarball. They are now in a separate git repository at
  5162. git://git.torproject.org/torspec.git
  5163. - Do not include Git version tags as though they are SVN tags when
  5164. generating a tarball from inside a repository that has switched
  5165. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  5166. Changes in version 0.2.2.22-alpha - 2011-01-25
  5167. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  5168. main other change is a slight tweak to Tor's TLS handshake that makes
  5169. relays and bridges that run this new version reachable from Iran again.
  5170. We don't expect this tweak will win the arms race long-term, but it
  5171. will buy us a bit more time until we roll out a better solution.
  5172. o Major bugfixes:
  5173. - Fix a bounds-checking error that could allow an attacker to
  5174. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  5175. Found by "piebeer".
  5176. - Don't assert when changing from bridge to relay or vice versa
  5177. via the controller. The assert happened because we didn't properly
  5178. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  5179. bug 2433. Reported by bastik.
  5180. o Minor features:
  5181. - Adjust our TLS Diffie-Hellman parameters to match those used by
  5182. Apache's mod_ssl.
  5183. - Provide a log message stating which geoip file we're parsing
  5184. instead of just stating that we're parsing the geoip file.
  5185. Implements ticket 2432.
  5186. o Minor bugfixes:
  5187. - Check for and reject overly long directory certificates and
  5188. directory tokens before they have a chance to hit any assertions.
  5189. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  5190. Changes in version 0.2.2.21-alpha - 2011-01-15
  5191. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  5192. continues our recent code security audit work. The main fix resolves
  5193. a remote heap overflow vulnerability that can allow remote code
  5194. execution (CVE-2011-0427). Other fixes address a variety of assert
  5195. and crash bugs, most of which we think are hard to exploit remotely.
  5196. o Major bugfixes (security), also included in 0.2.1.29:
  5197. - Fix a heap overflow bug where an adversary could cause heap
  5198. corruption. This bug probably allows remote code execution
  5199. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  5200. 0.1.2.10-rc.
  5201. - Prevent a denial-of-service attack by disallowing any
  5202. zlib-compressed data whose compression factor is implausibly
  5203. high. Fixes part of bug 2324; reported by "doorss".
  5204. - Zero out a few more keys in memory before freeing them. Fixes
  5205. bug 2384 and part of bug 2385. These key instances found by
  5206. "cypherpunks", based on Andrew Case's report about being able
  5207. to find sensitive data in Tor's memory space if you have enough
  5208. permissions. Bugfix on 0.0.2pre9.
  5209. o Major bugfixes (crashes), also included in 0.2.1.29:
  5210. - Prevent calls to Libevent from inside Libevent log handlers.
  5211. This had potential to cause a nasty set of crashes, especially
  5212. if running Libevent with debug logging enabled, and running
  5213. Tor with a controller watching for low-severity log messages.
  5214. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  5215. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  5216. underflow errors there too. Fixes the other part of bug 2324.
  5217. - Fix a bug where we would assert if we ever had a
  5218. cached-descriptors.new file (or another file read directly into
  5219. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  5220. on 0.2.1.25. Found by doorss.
  5221. - Fix some potential asserts and parsing issues with grossly
  5222. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  5223. Found by doorss.
  5224. o Minor bugfixes (other), also included in 0.2.1.29:
  5225. - Fix a bug with handling misformed replies to reverse DNS lookup
  5226. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  5227. bug reported by doorss.
  5228. - Fix compilation on mingw when a pthreads compatibility library
  5229. has been installed. (We don't want to use it, so we shouldn't
  5230. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  5231. - Fix a bug where we would declare that we had run out of virtual
  5232. addresses when the address space was only half-exhausted. Bugfix
  5233. on 0.1.2.1-alpha.
  5234. - Correctly handle the case where AutomapHostsOnResolve is set but
  5235. no virtual addresses are available. Fixes bug 2328; bugfix on
  5236. 0.1.2.1-alpha. Bug found by doorss.
  5237. - Correctly handle wrapping around when we run out of virtual
  5238. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  5239. o Minor features, also included in 0.2.1.29:
  5240. - Update to the January 1 2011 Maxmind GeoLite Country database.
  5241. - Introduce output size checks on all of our decryption functions.
  5242. o Build changes, also included in 0.2.1.29:
  5243. - Tor does not build packages correctly with Automake 1.6 and earlier;
  5244. added a check to Makefile.am to make sure that we're building with
  5245. Automake 1.7 or later.
  5246. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  5247. because we built it with a too-old version of automake. Thus that
  5248. release broke ./configure --enable-openbsd-malloc, which is popular
  5249. among really fast exit relays on Linux.
  5250. o Major bugfixes, new in 0.2.2.21-alpha:
  5251. - Prevent crash/heap corruption when the cbtnummodes consensus
  5252. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  5253. on 0.2.2.14-alpha.
  5254. o Major features, new in 0.2.2.21-alpha:
  5255. - Introduce minimum/maximum values that clients will believe
  5256. from the consensus. Now we'll have a better chance to avoid crashes
  5257. or worse when a consensus param has a weird value.
  5258. o Minor features, new in 0.2.2.21-alpha:
  5259. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  5260. used on bridges, and it makes bridge scanning somewhat easier.
  5261. - If writing the state file to disk fails, wait up to an hour before
  5262. retrying again, rather than trying again each second. Fixes bug
  5263. 2346; bugfix on Tor 0.1.1.3-alpha.
  5264. - Make Libevent log messages get delivered to controllers later,
  5265. and not from inside the Libevent log handler. This prevents unsafe
  5266. reentrant Libevent calls while still letting the log messages
  5267. get through.
  5268. - Detect platforms that brokenly use a signed size_t, and refuse to
  5269. build there. Found and analyzed by doorss and rransom.
  5270. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  5271. Resolves bug 2314.
  5272. o Minor bugfixes, new in 0.2.2.21-alpha:
  5273. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  5274. than waiting forever for them to finish. Fixes bug 2330; bugfix
  5275. on 0.2.0.16-alpha. Found by doorss.
  5276. - Add assertions to check for overflow in arguments to
  5277. base32_encode() and base32_decode(); fix a signed-unsigned
  5278. comparison there too. These bugs are not actually reachable in Tor,
  5279. but it's good to prevent future errors too. Found by doorss.
  5280. - Correctly detect failures to create DNS requests when using Libevent
  5281. versions before v2. (Before Libevent 2, we used our own evdns
  5282. implementation. Its return values for Libevent's evdns_resolve_*()
  5283. functions are not consistent with those from Libevent.) Fixes bug
  5284. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  5285. o Documentation, new in 0.2.2.21-alpha:
  5286. - Document the default socks host and port (127.0.0.1:9050) for
  5287. tor-resolve.
  5288. Changes in version 0.2.1.29 - 2011-01-15
  5289. Tor 0.2.1.29 continues our recent code security audit work. The main
  5290. fix resolves a remote heap overflow vulnerability that can allow remote
  5291. code execution. Other fixes address a variety of assert and crash bugs,
  5292. most of which we think are hard to exploit remotely.
  5293. o Major bugfixes (security):
  5294. - Fix a heap overflow bug where an adversary could cause heap
  5295. corruption. This bug probably allows remote code execution
  5296. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  5297. 0.1.2.10-rc.
  5298. - Prevent a denial-of-service attack by disallowing any
  5299. zlib-compressed data whose compression factor is implausibly
  5300. high. Fixes part of bug 2324; reported by "doorss".
  5301. - Zero out a few more keys in memory before freeing them. Fixes
  5302. bug 2384 and part of bug 2385. These key instances found by
  5303. "cypherpunks", based on Andrew Case's report about being able
  5304. to find sensitive data in Tor's memory space if you have enough
  5305. permissions. Bugfix on 0.0.2pre9.
  5306. o Major bugfixes (crashes):
  5307. - Prevent calls to Libevent from inside Libevent log handlers.
  5308. This had potential to cause a nasty set of crashes, especially
  5309. if running Libevent with debug logging enabled, and running
  5310. Tor with a controller watching for low-severity log messages.
  5311. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  5312. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  5313. underflow errors there too. Fixes the other part of bug 2324.
  5314. - Fix a bug where we would assert if we ever had a
  5315. cached-descriptors.new file (or another file read directly into
  5316. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  5317. on 0.2.1.25. Found by doorss.
  5318. - Fix some potential asserts and parsing issues with grossly
  5319. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  5320. Found by doorss.
  5321. o Minor bugfixes (other):
  5322. - Fix a bug with handling misformed replies to reverse DNS lookup
  5323. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  5324. bug reported by doorss.
  5325. - Fix compilation on mingw when a pthreads compatibility library
  5326. has been installed. (We don't want to use it, so we shouldn't
  5327. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  5328. - Fix a bug where we would declare that we had run out of virtual
  5329. addresses when the address space was only half-exhausted. Bugfix
  5330. on 0.1.2.1-alpha.
  5331. - Correctly handle the case where AutomapHostsOnResolve is set but
  5332. no virtual addresses are available. Fixes bug 2328; bugfix on
  5333. 0.1.2.1-alpha. Bug found by doorss.
  5334. - Correctly handle wrapping around to when we run out of virtual
  5335. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  5336. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  5337. because we built it with a too-old version of automake. Thus that
  5338. release broke ./configure --enable-openbsd-malloc, which is popular
  5339. among really fast exit relays on Linux.
  5340. o Minor features:
  5341. - Update to the January 1 2011 Maxmind GeoLite Country database.
  5342. - Introduce output size checks on all of our decryption functions.
  5343. o Build changes:
  5344. - Tor does not build packages correctly with Automake 1.6 and earlier;
  5345. added a check to Makefile.am to make sure that we're building with
  5346. Automake 1.7 or later.
  5347. Changes in version 0.2.2.20-alpha - 2010-12-17
  5348. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  5349. exploitable bugs. We also fix a variety of other significant bugs,
  5350. change the IP address for one of our directory authorities, and update
  5351. the minimum version that Tor relays must run to join the network.
  5352. o Major bugfixes:
  5353. - Fix a remotely exploitable bug that could be used to crash instances
  5354. of Tor remotely by overflowing on the heap. Remote-code execution
  5355. hasn't been confirmed, but can't be ruled out. Everyone should
  5356. upgrade. Bugfix on the 0.1.1 series and later.
  5357. - Fix a bug that could break accounting on 64-bit systems with large
  5358. time_t values, making them hibernate for impossibly long intervals.
  5359. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  5360. - Fix a logic error in directory_fetches_from_authorities() that
  5361. would cause all _non_-exits refusing single-hop-like circuits
  5362. to fetch from authorities, when we wanted to have _exits_ fetch
  5363. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  5364. fix by boboper.
  5365. - Fix a stream fairness bug that would cause newer streams on a given
  5366. circuit to get preference when reading bytes from the origin or
  5367. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  5368. introduced before the first Tor release, in svn revision r152.
  5369. o Directory authority changes:
  5370. - Change IP address and ports for gabelmoo (v3 directory authority).
  5371. o Minor bugfixes:
  5372. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  5373. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  5374. - Fix an off-by-one error in calculating some controller command
  5375. argument lengths. Fortunately, this mistake is harmless since
  5376. the controller code does redundant NUL termination too. Found by
  5377. boboper. Bugfix on 0.1.1.1-alpha.
  5378. - Do not dereference NULL if a bridge fails to build its
  5379. extra-info descriptor. Found by an anonymous commenter on
  5380. Trac. Bugfix on 0.2.2.19-alpha.
  5381. o Minor features:
  5382. - Update to the December 1 2010 Maxmind GeoLite Country database.
  5383. - Directory authorities now reject relays running any versions of
  5384. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  5385. known bugs that keep RELAY_EARLY cells from working on rendezvous
  5386. circuits. Followup to fix for bug 2081.
  5387. - Directory authorities now reject relays running any version of Tor
  5388. older than 0.2.0.26-rc. That version is the earliest that fetches
  5389. current directory information correctly. Fixes bug 2156.
  5390. - Report only the top 10 ports in exit-port stats in order not to
  5391. exceed the maximum extra-info descriptor length of 50 KB. Implements
  5392. task 2196.
  5393. Changes in version 0.2.1.28 - 2010-12-17
  5394. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  5395. exploitable bugs. We also took this opportunity to change the IP address
  5396. for one of our directory authorities, and to update the geoip database
  5397. we ship.
  5398. o Major bugfixes:
  5399. - Fix a remotely exploitable bug that could be used to crash instances
  5400. of Tor remotely by overflowing on the heap. Remote-code execution
  5401. hasn't been confirmed, but can't be ruled out. Everyone should
  5402. upgrade. Bugfix on the 0.1.1 series and later.
  5403. o Directory authority changes:
  5404. - Change IP address and ports for gabelmoo (v3 directory authority).
  5405. o Minor features:
  5406. - Update to the December 1 2010 Maxmind GeoLite Country database.
  5407. Changes in version 0.2.1.27 - 2010-11-23
  5408. Yet another OpenSSL security patch broke its compatibility with Tor:
  5409. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  5410. also took this opportunity to fix several crash bugs, integrate a new
  5411. directory authority, and update the bundled GeoIP database.
  5412. o Major bugfixes:
  5413. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  5414. No longer set the tlsext_host_name extension on server SSL objects;
  5415. but continue to set it on client SSL objects. Our goal in setting
  5416. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  5417. bugfix on 0.2.1.1-alpha.
  5418. - Do not log messages to the controller while shrinking buffer
  5419. freelists. Doing so would sometimes make the controller connection
  5420. try to allocate a buffer chunk, which would mess up the internals
  5421. of the freelist and cause an assertion failure. Fixes bug 1125;
  5422. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  5423. - Learn our external IP address when we're a relay or bridge, even if
  5424. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  5425. where we introduced bridge relays that don't need to publish to
  5426. be useful. Fixes bug 2050.
  5427. - Do even more to reject (and not just ignore) annotations on
  5428. router descriptors received anywhere but from the cache. Previously
  5429. we would ignore such annotations at first, but cache them to disk
  5430. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  5431. - When you're using bridges and your network goes away and your
  5432. bridges get marked as down, recover when you attempt a new socks
  5433. connection (if the network is back), rather than waiting up to an
  5434. hour to try fetching new descriptors for your bridges. Bugfix on
  5435. 0.2.0.3-alpha; fixes bug 1981.
  5436. o Major features:
  5437. - Move to the November 2010 Maxmind GeoLite country db (rather
  5438. than the June 2009 ip-to-country GeoIP db) for our statistics that
  5439. count how many users relays are seeing from each country. Now we'll
  5440. have more accurate data, especially for many African countries.
  5441. o New directory authorities:
  5442. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  5443. authority.
  5444. o Minor bugfixes:
  5445. - Fix an assertion failure that could occur in directory caches or
  5446. bridge users when using a very short voting interval on a testing
  5447. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  5448. 0.2.0.8-alpha.
  5449. - Enforce multiplicity rules when parsing annotations. Bugfix on
  5450. 0.2.0.8-alpha. Found by piebeer.
  5451. - Allow handshaking OR connections to take a full KeepalivePeriod
  5452. seconds to handshake. Previously, we would close them after
  5453. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  5454. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  5455. for analysis help.
  5456. - When building with --enable-gcc-warnings on OpenBSD, disable
  5457. warnings in system headers. This makes --enable-gcc-warnings
  5458. pass on OpenBSD 4.8.
  5459. o Minor features:
  5460. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  5461. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  5462. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  5463. Servers can start sending this code when enough clients recognize
  5464. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  5465. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  5466. Patch from mingw-san.
  5467. o Removed files:
  5468. - Remove the old debian/ directory from the main Tor distribution.
  5469. The official Tor-for-debian git repository lives at the URL
  5470. https://git.torproject.org/debian/tor.git
  5471. - Stop shipping the old doc/website/ directory in the tarball. We
  5472. changed the website format in late 2010, and what we shipped in
  5473. 0.2.1.26 really wasn't that useful anyway.
  5474. Changes in version 0.2.2.19-alpha - 2010-11-22
  5475. Yet another OpenSSL security patch broke its compatibility with Tor:
  5476. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  5477. o Major bugfixes:
  5478. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  5479. No longer set the tlsext_host_name extension on server SSL objects;
  5480. but continue to set it on client SSL objects. Our goal in setting
  5481. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  5482. bugfix on 0.2.1.1-alpha.
  5483. o Minor bugfixes:
  5484. - Try harder not to exceed the maximum length of 50 KB when writing
  5485. statistics to extra-info descriptors. This bug was triggered by very
  5486. fast relays reporting exit-port, entry, and dirreq statistics.
  5487. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  5488. - Publish a router descriptor even if generating an extra-info
  5489. descriptor fails. Previously we would not publish a router
  5490. descriptor without an extra-info descriptor; this can cause fast
  5491. exit relays collecting exit-port statistics to drop from the
  5492. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  5493. Changes in version 0.2.2.18-alpha - 2010-11-16
  5494. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  5495. us lately, makes unpublished bridge relays able to detect their IP
  5496. address, and fixes a wide variety of other bugs to get us much closer
  5497. to a stable release.
  5498. o Major bugfixes:
  5499. - Do even more to reject (and not just ignore) annotations on
  5500. router descriptors received anywhere but from the cache. Previously
  5501. we would ignore such annotations at first, but cache them to disk
  5502. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  5503. - Do not log messages to the controller while shrinking buffer
  5504. freelists. Doing so would sometimes make the controller connection
  5505. try to allocate a buffer chunk, which would mess up the internals
  5506. of the freelist and cause an assertion failure. Fixes bug 1125;
  5507. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  5508. - Learn our external IP address when we're a relay or bridge, even if
  5509. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  5510. where we introduced bridge relays that don't need to publish to
  5511. be useful. Fixes bug 2050.
  5512. - Maintain separate TLS contexts and certificates for incoming and
  5513. outgoing connections in bridge relays. Previously we would use the
  5514. same TLS contexts and certs for incoming and outgoing connections.
  5515. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  5516. - Maintain separate identity keys for incoming and outgoing TLS
  5517. contexts in bridge relays. Previously we would use the same
  5518. identity keys for incoming and outgoing TLS contexts. Bugfix on
  5519. 0.2.0.3-alpha; addresses the other half of bug 988.
  5520. - Avoid an assertion failure when we as an authority receive a
  5521. duplicate upload of a router descriptor that we already have,
  5522. but which we previously considered an obsolete descriptor.
  5523. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  5524. - Avoid a crash bug triggered by looking at a dangling pointer while
  5525. setting the network status consensus. Found by Robert Ransom.
  5526. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  5527. - Fix a logic error where servers that _didn't_ act as exits would
  5528. try to keep their server lists more aggressively up to date than
  5529. exits, when it was supposed to be the other way around. Bugfix
  5530. on 0.2.2.17-alpha.
  5531. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  5532. - When we're trying to guess whether we know our IP address as
  5533. a relay, we would log various ways that we failed to guess
  5534. our address, but never log that we ended up guessing it
  5535. successfully. Now add a log line to help confused and anxious
  5536. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  5537. - Bring the logic that gathers routerinfos and assesses the
  5538. acceptability of circuits into line. This prevents a Tor OP from
  5539. getting locked in a cycle of choosing its local OR as an exit for a
  5540. path (due to a .exit request) and then rejecting the circuit because
  5541. its OR is not listed yet. It also prevents Tor clients from using an
  5542. OR running in the same instance as an exit (due to a .exit request)
  5543. if the OR does not meet the same requirements expected of an OR
  5544. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  5545. - Correctly describe errors that occur when generating a TLS object.
  5546. Previously we would attribute them to a failure while generating a
  5547. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  5548. bug 1994.
  5549. - Enforce multiplicity rules when parsing annotations. Bugfix on
  5550. 0.2.0.8-alpha. Found by piebeer.
  5551. - Fix warnings that newer versions of autoconf produced during
  5552. ./autogen.sh. These warnings appear to be harmless in our case,
  5553. but they were extremely verbose. Fixes bug 2020.
  5554. o Minor bugfixes (on Tor 0.2.2.x):
  5555. - Enable protection of small arrays whenever we build with gcc
  5556. hardening features, not only when also building with warnings
  5557. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  5558. o Minor features:
  5559. - Make hidden services work better in private Tor networks by not
  5560. requiring any uptime to join the hidden service descriptor
  5561. DHT. Implements ticket 2088.
  5562. - Rate-limit the "your application is giving Tor only an IP address"
  5563. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  5564. - When AllowSingleHopExits is set, print a warning to explain to the
  5565. relay operator why most clients are avoiding her relay.
  5566. - Update to the November 1 2010 Maxmind GeoLite Country database.
  5567. o Code simplifications and refactoring:
  5568. - When we fixed bug 1038 we had to put in a restriction not to send
  5569. RELAY_EARLY cells on rend circuits. This was necessary as long
  5570. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  5571. active. Now remove this obsolete check. Resolves bug 2081.
  5572. - Some options used different conventions for uppercasing of acronyms
  5573. when comparing manpage and source. Fix those in favor of the
  5574. manpage, as it makes sense to capitalize acronyms.
  5575. - Remove the torrc.complete file. It hasn't been kept up to date
  5576. and users will have better luck checking out the manpage.
  5577. - Remove the obsolete "NoPublish" option; it has been flagged
  5578. as obsolete and has produced a warning since 0.1.1.18-rc.
  5579. - Remove everything related to building the expert bundle for OS X.
  5580. It has confused many users, doesn't work right on OS X 10.6,
  5581. and is hard to get rid of once installed. Resolves bug 1274.
  5582. Changes in version 0.2.2.17-alpha - 2010-09-30
  5583. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  5584. to use one-hop circuits (which can put the exit relays at higher risk,
  5585. plus unbalance the network); fixes a big bug in bandwidth accounting
  5586. for relays that want to limit their monthly bandwidth use; fixes a
  5587. big pile of bugs in how clients tolerate temporary network failure;
  5588. and makes our adaptive circuit build timeout feature (which improves
  5589. client performance if your network is fast while not breaking things
  5590. if your network is slow) better handle bad networks.
  5591. o Major features:
  5592. - Exit relays now try harder to block exit attempts from unknown
  5593. relays, to make it harder for people to use them as one-hop proxies
  5594. a la tortunnel. Controlled by the refuseunknownexits consensus
  5595. parameter (currently enabled), or you can override it on your
  5596. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  5597. o Major bugfixes (0.2.1.x and earlier):
  5598. - Fix a bug in bandwidth accounting that could make us use twice
  5599. the intended bandwidth when our interval start changes due to
  5600. daylight saving time. Now we tolerate skew in stored vs computed
  5601. interval starts: if the start of the period changes by no more than
  5602. 50% of the period's duration, we remember bytes that we transferred
  5603. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  5604. - Always search the Windows system directory for system DLLs, and
  5605. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  5606. - When you're using bridges and your network goes away and your
  5607. bridges get marked as down, recover when you attempt a new socks
  5608. connection (if the network is back), rather than waiting up to an
  5609. hour to try fetching new descriptors for your bridges. Bugfix on
  5610. 0.2.0.3-alpha; fixes bug 1981.
  5611. o Major bugfixes (on 0.2.2.x):
  5612. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  5613. bug 1797.
  5614. - Fix a segfault that could happen when operating a bridge relay with
  5615. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  5616. - The consensus bandwidth-weights (used by clients to choose fast
  5617. relays) entered an unexpected edge case in September where
  5618. Exits were much scarcer than Guards, resulting in bad weight
  5619. recommendations. Now we compute them using new constraints that
  5620. should succeed in all cases. Also alter directory authorities to
  5621. not include the bandwidth-weights line if they fail to produce
  5622. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  5623. - When weighting bridges during path selection, we used to trust
  5624. the bandwidths they provided in their descriptor, only capping them
  5625. at 10MB/s. This turned out to be problematic for two reasons:
  5626. Bridges could claim to handle a lot more traffic then they
  5627. actually would, thus making more clients pick them and have a
  5628. pretty effective DoS attack. The other issue is that new bridges
  5629. that might not have a good estimate for their bw capacity yet
  5630. would not get used at all unless no other bridges are available
  5631. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  5632. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  5633. - Ignore cannibalized circuits when recording circuit build times.
  5634. This should provide for a minor performance improvement for hidden
  5635. service users using 0.2.2.14-alpha, and should remove two spurious
  5636. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  5637. - Simplify the logic that causes us to decide if the network is
  5638. unavailable for purposes of recording circuit build times. If we
  5639. receive no cells whatsoever for the entire duration of a circuit's
  5640. full measured lifetime, the network is probably down. Also ignore
  5641. one-hop directory fetching circuit timeouts when calculating our
  5642. circuit build times. These changes should hopefully reduce the
  5643. cases where we see ridiculous circuit build timeouts for people
  5644. with spotty wireless connections. Fixes part of bug 1772; bugfix
  5645. on 0.2.2.2-alpha.
  5646. - Prevent the circuit build timeout from becoming larger than
  5647. the maximum build time we have ever seen. Also, prevent the time
  5648. period for measurement circuits from becoming larger than twice that
  5649. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  5650. o Minor features:
  5651. - When we run out of directory information such that we can't build
  5652. circuits, but then get enough that we can build circuits, log when
  5653. we actually construct a circuit, so the user has a better chance of
  5654. knowing what's going on. Fixes bug 1362.
  5655. - Be more generous with how much bandwidth we'd use up (with
  5656. accounting enabled) before entering "soft hibernation". Previously,
  5657. we'd refuse new connections and circuits once we'd used up 95% of
  5658. our allotment. Now, we use up 95% of our allotment, AND make sure
  5659. that we have no more than 500MB (or 3 hours of expected traffic,
  5660. whichever is lower) remaining before we enter soft hibernation.
  5661. - If we've configured EntryNodes and our network goes away and/or all
  5662. our entrynodes get marked down, optimistically retry them all when
  5663. a new socks application request appears. Fixes bug 1882.
  5664. - Add some more defensive programming for architectures that can't
  5665. handle unaligned integer accesses. We don't know of any actual bugs
  5666. right now, but that's the best time to fix them. Fixes bug 1943.
  5667. - Support line continuations in the torrc config file. If a line
  5668. ends with a single backslash character, the newline is ignored, and
  5669. the configuration value is treated as continuing on the next line.
  5670. Resolves bug 1929.
  5671. o Minor bugfixes (on 0.2.1.x and earlier):
  5672. - For bandwidth accounting, calculate our expected bandwidth rate
  5673. based on the time during which we were active and not in
  5674. soft-hibernation during the last interval. Previously, we were
  5675. also considering the time spent in soft-hibernation. If this
  5676. was a long time, we would wind up underestimating our bandwidth
  5677. by a lot, and skewing our wakeup time towards the start of the
  5678. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  5679. o Minor bugfixes (on 0.2.2.x):
  5680. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  5681. which were disabled by the circuit build timeout changes in
  5682. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  5683. - Make sure we don't warn about missing bandwidth weights when
  5684. choosing bridges or other relays not in the consensus. Bugfix on
  5685. 0.2.2.10-alpha; fixes bug 1805.
  5686. - In our logs, do not double-report signatures from unrecognized
  5687. authorities both as "from unknown authority" and "not
  5688. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  5689. Changes in version 0.2.2.16-alpha - 2010-09-17
  5690. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  5691. evident at exit relays), and also continues to resolve all the little
  5692. bugs that have been filling up trac lately.
  5693. o Major bugfixes (stream-level fairness):
  5694. - When receiving a circuit-level SENDME for a blocked circuit, try
  5695. to package cells fairly from all the streams that had previously
  5696. been blocked on that circuit. Previously, we had started with the
  5697. oldest stream, and allowed each stream to potentially exhaust
  5698. the circuit's package window. This gave older streams on any
  5699. given circuit priority over newer ones. Fixes bug 1937. Detected
  5700. originally by Camilo Viecco. This bug was introduced before the
  5701. first Tor release, in svn commit r152: it is the new winner of
  5702. the longest-lived bug prize.
  5703. - When the exit relay got a circuit-level sendme cell, it started
  5704. reading on the exit streams, even if had 500 cells queued in the
  5705. circuit queue already, so the circuit queue just grew and grew in
  5706. some cases. We fix this by not re-enabling reading on receipt of a
  5707. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  5708. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  5709. "yetonetime".
  5710. - Newly created streams were allowed to read cells onto circuits,
  5711. even if the circuit's cell queue was blocked and waiting to drain.
  5712. This created potential unfairness, as older streams would be
  5713. blocked, but newer streams would gladly fill the queue completely.
  5714. We add code to detect this situation and prevent any stream from
  5715. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  5716. fixes bug 1298.
  5717. o Minor features:
  5718. - Update to the September 1 2010 Maxmind GeoLite Country database.
  5719. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  5720. not. This would lead to a cookie that is still not group readable.
  5721. Closes bug 1843. Suggested by katmagic.
  5722. - When logging a rate-limited warning, we now mention how many messages
  5723. got suppressed since the last warning.
  5724. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  5725. do individual connection-level rate limiting of clients. The torrc
  5726. config options with the same names trump the consensus params, if
  5727. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  5728. consensus params which were broken from 0.2.2.7-alpha through
  5729. 0.2.2.14-alpha. Closes bug 1947.
  5730. - When a router changes IP address or port, authorities now launch
  5731. a new reachability test for it. Implements ticket 1899.
  5732. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  5733. 2 no signature, 4 required" messages about consensus signatures
  5734. easier to read, and make sure they get logged at the same severity
  5735. as the messages explaining which keys are which. Fixes bug 1290.
  5736. - Don't warn when we have a consensus that we can't verify because
  5737. of missing certificates, unless those certificates are ones
  5738. that we have been trying and failing to download. Fixes bug 1145.
  5739. - If you configure your bridge with a known identity fingerprint,
  5740. and the bridge authority is unreachable (as it is in at least
  5741. one country now), fall back to directly requesting the descriptor
  5742. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  5743. closes bug 1138.
  5744. - When building with --enable-gcc-warnings on OpenBSD, disable
  5745. warnings in system headers. This makes --enable-gcc-warnings
  5746. pass on OpenBSD 4.8.
  5747. o Minor bugfixes (on 0.2.1.x and earlier):
  5748. - Authorities will now attempt to download consensuses if their
  5749. own efforts to make a live consensus have failed. This change
  5750. means authorities that restart will fetch a valid consensus, and
  5751. it means authorities that didn't agree with the current consensus
  5752. will still fetch and serve it if it has enough signatures. Bugfix
  5753. on 0.2.0.9-alpha; fixes bug 1300.
  5754. - Ensure DNS requests launched by "RESOLVE" commands from the
  5755. controller respect the __LeaveStreamsUnattached setconf options. The
  5756. same goes for requests launched via DNSPort or transparent
  5757. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  5758. - Allow handshaking OR connections to take a full KeepalivePeriod
  5759. seconds to handshake. Previously, we would close them after
  5760. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  5761. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  5762. for analysis help.
  5763. - Rate-limit "Failed to hand off onionskin" warnings.
  5764. - Never relay a cell for a circuit we have already destroyed.
  5765. Between marking a circuit as closeable and finally closing it,
  5766. it may have been possible for a few queued cells to get relayed,
  5767. even though they would have been immediately dropped by the next
  5768. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  5769. - Never queue a cell for a circuit that's already been marked
  5770. for close.
  5771. - Never vote for a server as "Running" if we have a descriptor for
  5772. it claiming to be hibernating, and that descriptor was published
  5773. more recently than our last contact with the server. Bugfix on
  5774. 0.2.0.3-alpha; fixes bug 911.
  5775. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  5776. bug 1848.
  5777. o Minor bugfixes (on 0.2.2.x):
  5778. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  5779. down if a directory fetch fails and you've configured either
  5780. bridges or EntryNodes. The intent was to mark the relay as down
  5781. _unless_ you're using bridges or EntryNodes, since if you are
  5782. then you could quickly run out of entry points.
  5783. - Fix the Windows directory-listing code. A bug introduced in
  5784. 0.2.2.14-alpha could make Windows directory servers forget to load
  5785. some of their cached v2 networkstatus files.
  5786. - Really allow clients to use relays as bridges. Fixes bug 1776;
  5787. bugfix on 0.2.2.15-alpha.
  5788. - Demote a warn to info that happens when the CellStatistics option
  5789. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  5790. Reported by Moritz Bartl.
  5791. - On Windows, build correctly either with or without Unicode support.
  5792. This is necessary so that Tor can support fringe platforms like
  5793. Windows 98 (which has no Unicode), or Windows CE (which has no
  5794. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  5795. o Testing
  5796. - Add a unit test for cross-platform directory-listing code.
  5797. Changes in version 0.2.2.15-alpha - 2010-08-18
  5798. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  5799. fixes a variety of other bugs that were preventing performance
  5800. experiments from moving forward, fixes several bothersome memory leaks,
  5801. and generally closes a lot of smaller bugs that have been filling up
  5802. trac lately.
  5803. o Major bugfixes:
  5804. - Stop assigning the HSDir flag to relays that disable their
  5805. DirPort (and thus will refuse to answer directory requests). This
  5806. fix should dramatically improve the reachability of hidden services:
  5807. hidden services and hidden service clients pick six HSDir relays
  5808. to store and retrieve the hidden service descriptor, and currently
  5809. about half of the HSDir relays will refuse to work. Bugfix on
  5810. 0.2.0.10-alpha; fixes part of bug 1693.
  5811. - The PerConnBWRate and Burst config options, along with the
  5812. bwconnrate and bwconnburst consensus params, initialized each conn's
  5813. token bucket values only when the connection is established. Now we
  5814. update them if the config options change, and update them every time
  5815. we get a new consensus. Otherwise we can encounter an ugly edge
  5816. case where we initialize an OR conn to client-level bandwidth,
  5817. but then later the relay joins the consensus and we leave it
  5818. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  5819. - Fix a regression that caused Tor to rebind its ports if it receives
  5820. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  5821. o Major features:
  5822. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  5823. should give us approximately 40-50% more Guard-flagged nodes,
  5824. improving the anonymity the Tor network can provide and also
  5825. decreasing the dropoff in throughput that relays experience when
  5826. they first get the Guard flag.
  5827. - Allow enabling or disabling the *Statistics config options while
  5828. Tor is running.
  5829. o Minor features:
  5830. - Update to the August 1 2010 Maxmind GeoLite Country database.
  5831. - Have the controller interface give a more useful message than
  5832. "Internal Error" in response to failed GETINFO requests.
  5833. - Warn when the same option is provided more than once in a torrc
  5834. file, on the command line, or in a single SETCONF statement, and
  5835. the option is one that only accepts a single line. Closes bug 1384.
  5836. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  5837. Patch from mingw-san.
  5838. - Add support for the country code "{??}" in torrc options like
  5839. ExcludeNodes, to indicate all routers of unknown country. Closes
  5840. bug 1094.
  5841. - Relays report the number of bytes spent on answering directory
  5842. requests in extra-info descriptors similar to {read,write}-history.
  5843. Implements enhancement 1790.
  5844. o Minor bugfixes (on 0.2.1.x and earlier):
  5845. - Complain if PublishServerDescriptor is given multiple arguments that
  5846. include 0 or 1. This configuration will be rejected in the future.
  5847. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  5848. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  5849. Bugfix on 0.2.0.13-alpha; closes bug 928.
  5850. - Change "Application request when we're believed to be offline."
  5851. notice to "Application request when we haven't used client
  5852. functionality lately.", to clarify that it's not an error. Bugfix
  5853. on 0.0.9.3; fixes bug 1222.
  5854. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  5855. would return "551 Internal error" rather than "552 Unrecognized key
  5856. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  5857. - Users can't configure a regular relay to be their bridge. It didn't
  5858. work because when Tor fetched the bridge descriptor, it found
  5859. that it already had it, and didn't realize that the purpose of the
  5860. descriptor had changed. Now we replace routers with a purpose other
  5861. than bridge with bridge descriptors when fetching them. Bugfix on
  5862. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  5863. refetch the descriptor with router purpose 'general', disabling
  5864. it as a bridge.
  5865. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  5866. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  5867. on 0.2.0.10-alpha; fixes bug 1808.
  5868. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  5869. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  5870. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  5871. Servers can start sending this code when enough clients recognize
  5872. it. Also update the spec to reflect this new reason. Bugfix on
  5873. 0.1.0.1-rc; fixes part of bug 1793.
  5874. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  5875. when we switch from being a public relay to a bridge. Otherwise
  5876. there will still be clients that see the relay in their consensus,
  5877. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  5878. 932 even more.
  5879. - Instead of giving an assertion failure on an internal mismatch
  5880. on estimated freelist size, just log a BUG warning and try later.
  5881. Mitigates but does not fix bug 1125.
  5882. - Fix an assertion failure that could occur in caches or bridge users
  5883. when using a very short voting interval on a testing network.
  5884. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  5885. o Minor bugfixes (on 0.2.2.x):
  5886. - Alter directory authorities to always consider Exit-flagged nodes
  5887. as potential Guard nodes in their votes. The actual decision to
  5888. use Exits as Guards is done in the consensus bandwidth weights.
  5889. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  5890. - When the controller is reporting the purpose of circuits that
  5891. didn't finish building before the circuit build timeout, it was
  5892. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  5893. - Our libevent version parsing code couldn't handle versions like
  5894. 1.4.14b-stable and incorrectly warned the user about using an
  5895. old and broken version of libevent. Treat 1.4.14b-stable like
  5896. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  5897. on 0.2.2.1-alpha.
  5898. - Don't use substitution references like $(VAR:MOD) when
  5899. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  5900. '$(:x)' to 'x' rather than the empty string. This bites us in
  5901. doc/ when configured with --disable-asciidoc. Bugfix on
  5902. 0.2.2.9-alpha; fixes bug 1773.
  5903. - Remove a spurious hidden service server-side log notice about
  5904. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  5905. bug 1741.
  5906. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  5907. fixes bug 1832.
  5908. - Correctly report written bytes on linked connections. Found while
  5909. implementing 1790. Bugfix on 0.2.2.4-alpha.
  5910. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  5911. one in dirvote_add_signatures_to_pending_consensus(), and one every
  5912. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  5913. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  5914. o Code simplifications and refactoring:
  5915. - Take a first step towards making or.h smaller by splitting out
  5916. function definitions for all source files in src/or/. Leave
  5917. structures and defines in or.h for now.
  5918. - Remove a bunch of unused function declarations as well as a block of
  5919. #if 0'd code from the unit tests. Closes bug 1824.
  5920. - New unit tests for exit-port history statistics; refactored exit
  5921. statistics code to be more easily tested.
  5922. - Remove the old debian/ directory from the main Tor distribution.
  5923. The official Tor-for-debian git repository lives at the URL
  5924. https://git.torproject.org/debian/tor.git
  5925. Changes in version 0.2.2.14-alpha - 2010-07-12
  5926. Tor 0.2.2.14-alpha greatly improves client-side handling of
  5927. circuit build timeouts, which are used to estimate speed and improve
  5928. performance. We also move to a much better GeoIP database, port Tor to
  5929. Windows CE, introduce new compile flags that improve code security,
  5930. add an eighth v3 directory authority, and address a lot of more
  5931. minor issues.
  5932. o Major bugfixes:
  5933. - Tor directory authorities no longer crash when started with a
  5934. cached-microdesc-consensus file in their data directory. Bugfix
  5935. on 0.2.2.6-alpha; fixes bug 1532.
  5936. - Treat an unset $HOME like an empty $HOME rather than triggering an
  5937. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  5938. - Ignore negative and large circuit build timeout values that can
  5939. happen during a suspend or hibernate. These values caused various
  5940. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  5941. - Alter calculation of Pareto distribution parameter 'Xm' for
  5942. Circuit Build Timeout learning to use the weighted average of the
  5943. top N=3 modes (because we have three entry guards). Considering
  5944. multiple modes should improve the timeout calculation in some cases,
  5945. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  5946. fixes bug 1335.
  5947. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  5948. right censored distribution model. This approach improves over the
  5949. synthetic timeout generation approach that was producing insanely
  5950. high timeout values. Now we calculate build timeouts using truncated
  5951. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  5952. - Do not close circuits that are under construction when they reach
  5953. the circuit build timeout. Instead, leave them building (but do not
  5954. use them) for up until the time corresponding to the 95th percentile
  5955. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  5956. to provide better data for the new Pareto model. This percentile
  5957. can be controlled by the consensus.
  5958. o Major features:
  5959. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  5960. June 2009 ip-to-country GeoIP db) for our statistics that count
  5961. how many users relays are seeing from each country. Now we have
  5962. more accurate data for many African countries.
  5963. - Port Tor to build and run correctly on Windows CE systems, using
  5964. the wcecompat library. Contributed by Valerio Lupi.
  5965. - New "--enable-gcc-hardening" ./configure flag (off by default)
  5966. to turn on gcc compile time hardening options. It ensures
  5967. that signed ints have defined behavior (-fwrapv), enables
  5968. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  5969. with canaries (-fstack-protector-all), turns on ASLR protection if
  5970. supported by the kernel (-fPIE, -pie), and adds additional security
  5971. related warnings. Verified to work on Mac OS X and Debian Lenny.
  5972. - New "--enable-linker-hardening" ./configure flag (off by default)
  5973. to turn on ELF specific hardening features (relro, now). This does
  5974. not work with Mac OS X or any other non-ELF binary format.
  5975. o New directory authorities:
  5976. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  5977. authority.
  5978. o Minor features:
  5979. - New config option "WarnUnsafeSocks 0" disables the warning that
  5980. occurs whenever Tor receives a socks handshake using a version of
  5981. the socks protocol that can only provide an IP address (rather
  5982. than a hostname). Setups that do DNS locally over Tor are fine,
  5983. and we shouldn't spam the logs in that case.
  5984. - Convert the HACKING file to asciidoc, and add a few new sections
  5985. to it, explaining how we use Git, how we make changelogs, and
  5986. what should go in a patch.
  5987. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  5988. event, to give information on the current rate of circuit timeouts
  5989. over our stored history.
  5990. - Add ability to disable circuit build time learning via consensus
  5991. parameter and via a LearnCircuitBuildTimeout config option. Also
  5992. automatically disable circuit build time calculation if we are
  5993. either a AuthoritativeDirectory, or if we fail to write our state
  5994. file. Fixes bug 1296.
  5995. - More gracefully handle corrupt state files, removing asserts
  5996. in favor of saving a backup and resetting state.
  5997. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  5998. system headers.
  5999. o Minor bugfixes:
  6000. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  6001. enabled.
  6002. - When a2x fails, mention that the user could disable manpages instead
  6003. of trying to fix their asciidoc installation.
  6004. - Where available, use Libevent 2.0's periodic timers so that our
  6005. once-per-second cleanup code gets called even more closely to
  6006. once per second than it would otherwise. Fixes bug 943.
  6007. - If you run a bridge that listens on multiple IP addresses, and
  6008. some user configures a bridge address that uses a different IP
  6009. address than your bridge writes in its router descriptor, and the
  6010. user doesn't specify an identity key, their Tor would discard the
  6011. descriptor because "it isn't one of our configured bridges", and
  6012. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  6013. Bugfix on 0.2.0.3-alpha.
  6014. - If OpenSSL fails to make a duplicate of a private or public key, log
  6015. an error message and try to exit cleanly. May help with debugging
  6016. if bug 1209 ever remanifests.
  6017. - Save a couple bytes in memory allocation every time we escape
  6018. certain characters in a string. Patch from Florian Zumbiehl.
  6019. - Make it explicit that we don't cannibalize one-hop circuits. This
  6020. happens in the wild, but doesn't turn out to be a problem because
  6021. we fortunately don't use those circuits. Many thanks to outofwords
  6022. for the initial analysis and to swissknife who confirmed that
  6023. two-hop circuits are actually created.
  6024. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  6025. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  6026. - Eliminate a case where a circuit build time warning was displayed
  6027. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  6028. Changes in version 0.2.1.26 - 2010-05-02
  6029. Tor 0.2.1.26 addresses the recent connection and memory overload
  6030. problems we've been seeing on relays, especially relays with their
  6031. DirPort open. If your relay has been crashing, or you turned it off
  6032. because it used too many resources, give this release a try.
  6033. This release also fixes yet another instance of broken OpenSSL libraries
  6034. that was causing some relays to drop out of the consensus.
  6035. o Major bugfixes:
  6036. - Teach relays to defend themselves from connection overload. Relays
  6037. now close idle circuits early if it looks like they were intended
  6038. for directory fetches. Relays are also more aggressive about closing
  6039. TLS connections that have no circuits on them. Such circuits are
  6040. unlikely to be re-used, and tens of thousands of them were piling
  6041. up at the fast relays, causing the relays to run out of sockets
  6042. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  6043. their directory fetches over TLS).
  6044. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  6045. that claim to be earlier than 0.9.8m, but which have in reality
  6046. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  6047. behavior. Possible fix for some cases of bug 1346.
  6048. - Directory mirrors were fetching relay descriptors only from v2
  6049. directory authorities, rather than v3 authorities like they should.
  6050. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  6051. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  6052. o Minor bugfixes:
  6053. - Finally get rid of the deprecated and now harmful notion of "clique
  6054. mode", where directory authorities maintain TLS connections to
  6055. every other relay.
  6056. o Testsuite fixes:
  6057. - In the util/threads test, no longer free the test_mutex before all
  6058. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  6059. - The master thread could starve the worker threads quite badly on
  6060. certain systems, causing them to run only partially in the allowed
  6061. window. This resulted in test failures. Now the master thread sleeps
  6062. occasionally for a few microseconds while the two worker-threads
  6063. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  6064. Changes in version 0.2.2.13-alpha - 2010-04-24
  6065. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  6066. problems we've been seeing on relays, especially relays with their
  6067. DirPort open. If your relay has been crashing, or you turned it off
  6068. because it used too many resources, give this release a try.
  6069. o Major bugfixes:
  6070. - Teach relays to defend themselves from connection overload. Relays
  6071. now close idle circuits early if it looks like they were intended
  6072. for directory fetches. Relays are also more aggressive about closing
  6073. TLS connections that have no circuits on them. Such circuits are
  6074. unlikely to be re-used, and tens of thousands of them were piling
  6075. up at the fast relays, causing the relays to run out of sockets
  6076. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  6077. their directory fetches over TLS).
  6078. o Minor features:
  6079. - Finally get rid of the deprecated and now harmful notion of "clique
  6080. mode", where directory authorities maintain TLS connections to
  6081. every other relay.
  6082. - Directory authorities now do an immediate reachability check as soon
  6083. as they hear about a new relay. This change should slightly reduce
  6084. the time between setting up a relay and getting listed as running
  6085. in the consensus. It should also improve the time between setting
  6086. up a bridge and seeing use by bridge users.
  6087. - Directory authorities no longer launch a TLS connection to every
  6088. relay as they startup. Now that we have 2k+ descriptors cached,
  6089. the resulting network hiccup is becoming a burden. Besides,
  6090. authorities already avoid voting about Running for the first half
  6091. hour of their uptime.
  6092. Changes in version 0.2.2.12-alpha - 2010-04-20
  6093. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  6094. handle and vote on descriptors. It was causing relays to drop out of
  6095. the consensus.
  6096. o Major bugfixes:
  6097. - Many relays have been falling out of the consensus lately because
  6098. not enough authorities know about their descriptor for them to get
  6099. a majority of votes. When we deprecated the v2 directory protocol,
  6100. we got rid of the only way that v3 authorities can hear from each
  6101. other about other descriptors. Now authorities examine every v3
  6102. vote for new descriptors, and fetch them from that authority. Bugfix
  6103. on 0.2.1.23.
  6104. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  6105. and a warning in or.h related to bandwidth_weight_rule_t that
  6106. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  6107. 0.2.2.11-alpha.
  6108. - Fix a segfault on relays when DirReqStatistics is enabled
  6109. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  6110. 0.2.2.11-alpha.
  6111. o Minor bugfixes:
  6112. - Demote a confusing TLS warning that relay operators might get when
  6113. someone tries to talk to their OrPort. It is neither the operator's
  6114. fault nor can they do anything about it. Fixes bug 1364; bugfix
  6115. on 0.2.0.14-alpha.
  6116. Changes in version 0.2.2.11-alpha - 2010-04-15
  6117. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  6118. libraries that was causing some relays to drop out of the consensus.
  6119. o Major bugfixes:
  6120. - Directory mirrors were fetching relay descriptors only from v2
  6121. directory authorities, rather than v3 authorities like they should.
  6122. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  6123. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  6124. - Fix a parsing error that made every possible value of
  6125. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  6126. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  6127. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  6128. about the option without breaking older ones.
  6129. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  6130. that claim to be earlier than 0.9.8m, but which have in reality
  6131. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  6132. behavior. Possible fix for some cases of bug 1346.
  6133. o Minor features:
  6134. - Experiment with a more aggressive approach to preventing clients
  6135. from making one-hop exit streams. Exit relays who want to try it
  6136. out can set "RefuseUnknownExits 1" in their torrc, and then look
  6137. for "Attempt by %s to open a stream" log messages. Let us know
  6138. how it goes!
  6139. - Add support for statically linking zlib by specifying
  6140. --enable-static-zlib, to go with our support for statically linking
  6141. openssl and libevent. Resolves bug 1358.
  6142. o Minor bugfixes:
  6143. - Fix a segfault that happens whenever a Tor client that is using
  6144. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  6145. fixes bug 1341.
  6146. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  6147. out the first line. Fixes bug 1295.
  6148. - When building the manpage from a tarball, we required asciidoc, but
  6149. the asciidoc -> roff/html conversion was already done for the
  6150. tarball. Make 'make' complain only when we need asciidoc (either
  6151. because we're compiling directly from git, or because we altered
  6152. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  6153. - When none of the directory authorities vote on any params, Tor
  6154. segfaulted when trying to make the consensus from the votes. We
  6155. didn't trigger the bug in practice, because authorities do include
  6156. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  6157. o Testsuite fixes:
  6158. - In the util/threads test, no longer free the test_mutex before all
  6159. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  6160. - The master thread could starve the worker threads quite badly on
  6161. certain systems, causing them to run only partially in the allowed
  6162. window. This resulted in test failures. Now the master thread sleeps
  6163. occasionally for a few microseconds while the two worker-threads
  6164. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  6165. Changes in version 0.2.2.10-alpha - 2010-03-07
  6166. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  6167. could prevent relays from guessing their IP address correctly. It also
  6168. starts the groundwork for another client-side performance boost, since
  6169. currently we're not making efficient use of relays that have both the
  6170. Guard flag and the Exit flag.
  6171. o Major bugfixes:
  6172. - Fix a regression from our patch for bug 1244 that caused relays
  6173. to guess their IP address incorrectly if they didn't set Address
  6174. in their torrc and/or their address fails to resolve. Bugfix on
  6175. 0.2.2.9-alpha; fixes bug 1269.
  6176. o Major features (performance):
  6177. - Directory authorities now compute consensus weightings that instruct
  6178. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  6179. and no flag. Clients that use these weightings will distribute
  6180. network load more evenly across these different relay types. The
  6181. weightings are in the consensus so we can change them globally in
  6182. the future. Extra thanks to "outofwords" for finding some nasty
  6183. security bugs in the first implementation of this feature.
  6184. o Minor features (performance):
  6185. - Always perform router selections using weighted relay bandwidth,
  6186. even if we don't need a high capacity circuit at the time. Non-fast
  6187. circuits now only differ from fast ones in that they can use relays
  6188. not marked with the Fast flag. This "feature" could turn out to
  6189. be a horrible bug; we should investigate more before it goes into
  6190. a stable release.
  6191. o Minor features:
  6192. - Allow disabling building of the manpages. Skipping the manpage
  6193. speeds up the build considerably.
  6194. o Minor bugfixes (on 0.2.2.x):
  6195. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  6196. Bugfix on 0.2.2.9-alpha.
  6197. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  6198. config option. Bugfix on 0.2.2.7-alpha.
  6199. - Ship the asciidoc-helper file in the tarball, so that people can
  6200. build from source if they want to, and touching the .1.txt files
  6201. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  6202. o Minor bugfixes (on 0.2.1.x or earlier):
  6203. - Fix a dereference-then-NULL-check sequence when publishing
  6204. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  6205. bug 1255.
  6206. - Fix another dereference-then-NULL-check sequence. Bugfix on
  6207. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  6208. - Make sure we treat potentially not NUL-terminated strings correctly.
  6209. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  6210. o Code simplifications and refactoring:
  6211. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  6212. compliant. Based on a patch from Christian Kujau.
  6213. - Don't use sed in asciidoc-helper anymore.
  6214. - Make the build process fail if asciidoc cannot be found and
  6215. building with asciidoc isn't disabled.
  6216. Changes in version 0.2.2.9-alpha - 2010-02-22
  6217. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  6218. location of a directory authority, and cleans up a bunch of small bugs.
  6219. o Directory authority changes:
  6220. - Change IP address for dannenberg (v3 directory authority), and
  6221. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  6222. service directory authority) from the list.
  6223. o Major bugfixes:
  6224. - Make Tor work again on the latest OS X: when deciding whether to
  6225. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  6226. version at run-time, not compile time. We need to do this because
  6227. Apple doesn't update its dev-tools headers when it updates its
  6228. libraries in a security patch.
  6229. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  6230. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  6231. a memory leak when requesting a hidden service descriptor we've
  6232. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  6233. by aakova.
  6234. - Authorities could be tricked into giving out the Exit flag to relays
  6235. that didn't allow exiting to any ports. This bug could screw
  6236. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  6237. 1238. Bug discovered by Martin Kowalczyk.
  6238. - When freeing a session key, zero it out completely. We only zeroed
  6239. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  6240. patched by ekir. Fixes bug 1254.
  6241. o Minor bugfixes:
  6242. - Fix static compilation by listing the openssl libraries in the right
  6243. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  6244. - Resume handling .exit hostnames in a special way: originally we
  6245. stripped the .exit part and used the requested exit relay. In
  6246. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  6247. if you use a .exit address then Tor will pass it on to the exit
  6248. relay. Now we reject the .exit stream outright, since that behavior
  6249. might be more expected by the user. Found and diagnosed by Scott
  6250. Bennett and Downie on or-talk.
  6251. - Don't spam the controller with events when we have no file
  6252. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  6253. for log messages was already solved from bug 748.)
  6254. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  6255. "memcpyfail".
  6256. - Make the DNSPort option work with libevent 2.x. Don't alter the
  6257. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  6258. - Emit a GUARD DROPPED controller event for a case we missed.
  6259. - Make more fields in the controller protocol case-insensitive, since
  6260. control-spec.txt said they were.
  6261. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  6262. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  6263. - Fix a spec conformance issue: the network-status-version token
  6264. must be the first token in a v3 consensus or vote. Discovered by
  6265. parakeep. Bugfix on 0.2.0.3-alpha.
  6266. o Code simplifications and refactoring:
  6267. - Generate our manpage and HTML documentation using Asciidoc. This
  6268. change should make it easier to maintain the documentation, and
  6269. produce nicer HTML.
  6270. - Remove the --enable-iphone option. According to reports from Marco
  6271. Bonetti, Tor builds fine without any special tweaking on recent
  6272. iPhone SDK versions.
  6273. - Removed some unnecessary files from the source distribution. The
  6274. AUTHORS file has now been merged into the people page on the
  6275. website. The roadmaps and design doc can now be found in the
  6276. projects directory in svn.
  6277. - Enabled various circuit build timeout constants to be controlled
  6278. by consensus parameters. Also set better defaults for these
  6279. parameters based on experimentation on broadband and simulated
  6280. high latency links.
  6281. o Minor features:
  6282. - The 'EXTENDCIRCUIT' control port command can now be used with
  6283. a circ id of 0 and no path. This feature will cause Tor to build
  6284. a new 'fast' general purpose circuit using its own path selection
  6285. algorithms.
  6286. - Added a BUILDTIMEOUT_SET controller event to describe changes
  6287. to the circuit build timeout.
  6288. - Future-proof the controller protocol a bit by ignoring keyword
  6289. arguments we do not recognize.
  6290. - Expand homedirs passed to tor-checkkey. This should silence a
  6291. coverity complaint about passing a user-supplied string into
  6292. open() without checking it.
  6293. Changes in version 0.2.1.25 - 2010-03-16
  6294. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  6295. prevent relays from guessing their IP address correctly. It also fixes
  6296. several minor potential security bugs.
  6297. o Major bugfixes:
  6298. - Fix a regression from our patch for bug 1244 that caused relays
  6299. to guess their IP address incorrectly if they didn't set Address
  6300. in their torrc and/or their address fails to resolve. Bugfix on
  6301. 0.2.1.23; fixes bug 1269.
  6302. - When freeing a session key, zero it out completely. We only zeroed
  6303. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  6304. patched by ekir. Fixes bug 1254.
  6305. o Minor bugfixes:
  6306. - Fix a dereference-then-NULL-check sequence when publishing
  6307. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  6308. bug 1255.
  6309. - Fix another dereference-then-NULL-check sequence. Bugfix on
  6310. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  6311. - Make sure we treat potentially not NUL-terminated strings correctly.
  6312. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  6313. Changes in version 0.2.1.24 - 2010-02-21
  6314. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  6315. for sure!
  6316. o Minor bugfixes:
  6317. - Work correctly out-of-the-box with even more vendor-patched versions
  6318. of OpenSSL. In particular, make it so Debian and OS X don't need
  6319. customized patches to run/build.
  6320. Changes in version 0.2.1.23 - 2010-02-13
  6321. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  6322. again on the latest OS X, and updates the location of a directory
  6323. authority.
  6324. o Major bugfixes (performance):
  6325. - We were selecting our guards uniformly at random, and then weighting
  6326. which of our guards we'd use uniformly at random. This imbalance
  6327. meant that Tor clients were severely limited on throughput (and
  6328. probably latency too) by the first hop in their circuit. Now we
  6329. select guards weighted by currently advertised bandwidth. We also
  6330. automatically discard guards picked using the old algorithm. Fixes
  6331. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  6332. o Major bugfixes:
  6333. - Make Tor work again on the latest OS X: when deciding whether to
  6334. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  6335. version at run-time, not compile time. We need to do this because
  6336. Apple doesn't update its dev-tools headers when it updates its
  6337. libraries in a security patch.
  6338. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  6339. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  6340. a memory leak when requesting a hidden service descriptor we've
  6341. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  6342. by aakova.
  6343. o Directory authority changes:
  6344. - Change IP address for dannenberg (v3 directory authority), and
  6345. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  6346. service directory authority) from the list.
  6347. o Minor bugfixes:
  6348. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  6349. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  6350. o Minor features:
  6351. - Avoid a mad rush at the beginning of each month when each client
  6352. rotates half of its guards. Instead we spread the rotation out
  6353. throughout the month, but we still avoid leaving a precise timestamp
  6354. in the state file about when we first picked the guard. Improves
  6355. over the behavior introduced in 0.1.2.17.
  6356. Changes in version 0.2.2.8-alpha - 2010-01-26
  6357. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  6358. causing bridge relays to disappear. If you're running a bridge,
  6359. please upgrade.
  6360. o Major bugfixes:
  6361. - Fix a memory corruption bug on bridges that occured during the
  6362. inclusion of stats data in extra-info descriptors. Also fix the
  6363. interface for geoip_get_bridge_stats* to prevent similar bugs in
  6364. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  6365. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  6366. o Minor bugfixes:
  6367. - Ignore OutboundBindAddress when connecting to localhost.
  6368. Connections to localhost need to come _from_ localhost, or else
  6369. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  6370. refuse to listen.
  6371. Changes in version 0.2.2.7-alpha - 2010-01-19
  6372. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  6373. as laying the groundwork for further relay-side performance fixes. It
  6374. also starts cleaning up client behavior with respect to the EntryNodes,
  6375. ExitNodes, and StrictNodes config options.
  6376. This release also rotates two directory authority keys, due to a
  6377. security breach of some of the Torproject servers.
  6378. o Directory authority changes:
  6379. - Rotate keys (both v3 identity and relay identity) for moria1
  6380. and gabelmoo.
  6381. o Major features (performance):
  6382. - We were selecting our guards uniformly at random, and then weighting
  6383. which of our guards we'd use uniformly at random. This imbalance
  6384. meant that Tor clients were severely limited on throughput (and
  6385. probably latency too) by the first hop in their circuit. Now we
  6386. select guards weighted by currently advertised bandwidth. We also
  6387. automatically discard guards picked using the old algorithm. Fixes
  6388. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  6389. - When choosing which cells to relay first, relays can now favor
  6390. circuits that have been quiet recently, to provide lower latency
  6391. for low-volume circuits. By default, relays enable or disable this
  6392. feature based on a setting in the consensus. You can override
  6393. this default by using the new "CircuitPriorityHalflife" config
  6394. option. Design and code by Ian Goldberg, Can Tang, and Chris
  6395. Alexander.
  6396. - Add separate per-conn write limiting to go with the per-conn read
  6397. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  6398. but never per-conn write limits.
  6399. - New consensus params "bwconnrate" and "bwconnburst" to let us
  6400. rate-limit client connections as they enter the network. It's
  6401. controlled in the consensus so we can turn it on and off for
  6402. experiments. It's starting out off. Based on proposal 163.
  6403. o Major features (relay selection options):
  6404. - Switch to a StrictNodes config option, rather than the previous
  6405. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  6406. "StrictExcludeNodes" option.
  6407. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  6408. change during a config reload, mark and discard all our origin
  6409. circuits. This fix should address edge cases where we change the
  6410. config options and but then choose a circuit that we created before
  6411. the change.
  6412. - If EntryNodes or ExitNodes are set, be more willing to use an
  6413. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  6414. they get it.
  6415. - Make EntryNodes config option much more aggressive even when
  6416. StrictNodes is not set. Before it would prepend your requested
  6417. entrynodes to your list of guard nodes, but feel free to use others
  6418. after that. Now it chooses only from your EntryNodes if any of
  6419. those are available, and only falls back to others if a) they're
  6420. all down and b) StrictNodes is not set.
  6421. - Now we refresh your entry guards from EntryNodes at each consensus
  6422. fetch -- rather than just at startup and then they slowly rot as
  6423. the network changes.
  6424. o Major bugfixes:
  6425. - Stop bridge directory authorities from answering dbg-stability.txt
  6426. directory queries, which would let people fetch a list of all
  6427. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  6428. o Minor features:
  6429. - Log a notice when we get a new control connection. Now it's easier
  6430. for security-conscious users to recognize when a local application
  6431. is knocking on their controller door. Suggested by bug 1196.
  6432. - New config option "CircuitStreamTimeout" to override our internal
  6433. timeout schedule for how many seconds until we detach a stream from
  6434. a circuit and try a new circuit. If your network is particularly
  6435. slow, you might want to set this to a number like 60.
  6436. - New controller command "getinfo config-text". It returns the
  6437. contents that Tor would write if you send it a SAVECONF command,
  6438. so the controller can write the file to disk itself.
  6439. - New options for SafeLogging to allow scrubbing only log messages
  6440. generated while acting as a relay.
  6441. - Ship the bridges spec file in the tarball too.
  6442. - Avoid a mad rush at the beginning of each month when each client
  6443. rotates half of its guards. Instead we spread the rotation out
  6444. throughout the month, but we still avoid leaving a precise timestamp
  6445. in the state file about when we first picked the guard. Improves
  6446. over the behavior introduced in 0.1.2.17.
  6447. o Minor bugfixes (compiling):
  6448. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  6449. hides it. Bugfix on 0.2.2.6-alpha.
  6450. - Fix compilation on Solaris by removing support for the
  6451. DisableAllSwap config option. Solaris doesn't have an rlimit for
  6452. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  6453. 0.2.2.6-alpha.
  6454. o Minor bugfixes (crashes):
  6455. - Do not segfault when writing buffer stats when we haven't observed
  6456. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  6457. 0.2.2.1-alpha.
  6458. - If we're in the pathological case where there's no exit bandwidth
  6459. but there is non-exit bandwidth, or no guard bandwidth but there
  6460. is non-guard bandwidth, don't crash during path selection. Bugfix
  6461. on 0.2.0.3-alpha.
  6462. - Fix an impossible-to-actually-trigger buffer overflow in relay
  6463. descriptor generation. Bugfix on 0.1.0.15.
  6464. o Minor bugfixes (privacy):
  6465. - Fix an instance where a Tor directory mirror might accidentally
  6466. log the IP address of a misbehaving Tor client. Bugfix on
  6467. 0.1.0.1-rc.
  6468. - Don't list Windows capabilities in relay descriptors. We never made
  6469. use of them, and maybe it's a bad idea to publish them. Bugfix
  6470. on 0.1.1.8-alpha.
  6471. o Minor bugfixes (other):
  6472. - Resolve an edge case in path weighting that could make us misweight
  6473. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  6474. - Fix statistics on client numbers by country as seen by bridges that
  6475. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  6476. intervals instead of variable 12-to-48-hour intervals.
  6477. - After we free an internal connection structure, overwrite it
  6478. with a different memory value than we use for overwriting a freed
  6479. internal circuit structure. Should help with debugging. Suggested
  6480. by bug 1055.
  6481. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  6482. too.
  6483. o Removed features:
  6484. - Remove the HSAuthorityRecordStats option that version 0 hidden
  6485. service authorities could have used to track statistics of overall
  6486. hidden service usage.
  6487. Changes in version 0.2.1.22 - 2010-01-19
  6488. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  6489. authorities -- it would tell you its whole history of bridge descriptors
  6490. if you make the right directory request. This stable update also
  6491. rotates two of the seven v3 directory authority keys and locations.
  6492. o Directory authority changes:
  6493. - Rotate keys (both v3 identity and relay identity) for moria1
  6494. and gabelmoo.
  6495. o Major bugfixes:
  6496. - Stop bridge directory authorities from answering dbg-stability.txt
  6497. directory queries, which would let people fetch a list of all
  6498. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  6499. Changes in version 0.2.1.21 - 2009-12-21
  6500. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  6501. library. If you use Tor on Linux / Unix and you're getting SSL
  6502. renegotiation errors, upgrading should help. We also recommend an
  6503. upgrade if you're an exit relay.
  6504. o Major bugfixes:
  6505. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  6506. handshake from working unless we explicitly tell OpenSSL that we
  6507. are using SSL renegotiation safely. We are, of course, but OpenSSL
  6508. 0.9.8l won't work unless we say we are.
  6509. - Avoid crashing if the client is trying to upload many bytes and the
  6510. circuit gets torn down at the same time, or if the flip side
  6511. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  6512. o Minor bugfixes:
  6513. - Do not refuse to learn about authority certs and v2 networkstatus
  6514. documents that are older than the latest consensus. This bug might
  6515. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  6516. Spotted and fixed by xmux.
  6517. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  6518. trigger platform-specific option misparsing case found by Coverity
  6519. Scan.
  6520. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  6521. trigger assert. Fixes bug 1173.
  6522. Changes in version 0.2.2.6-alpha - 2009-11-19
  6523. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  6524. support for the new lower-footprint "microdescriptor" directory design,
  6525. future-proofing our consensus format against new hash functions or
  6526. other changes, and an Android port. It also makes Tor compatible with
  6527. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  6528. o Major features:
  6529. - Directory authorities can now create, vote on, and serve multiple
  6530. parallel formats of directory data as part of their voting process.
  6531. Partially implements Proposal 162: "Publish the consensus in
  6532. multiple flavors".
  6533. - Directory authorities can now agree on and publish small summaries
  6534. of router information that clients can use in place of regular
  6535. server descriptors. This transition will eventually allow clients
  6536. to use far less bandwidth for downloading information about the
  6537. network. Begins the implementation of Proposal 158: "Clients
  6538. download consensus + microdescriptors".
  6539. - The directory voting system is now extensible to use multiple hash
  6540. algorithms for signatures and resource selection. Newer formats
  6541. are signed with SHA256, with a possibility for moving to a better
  6542. hash algorithm in the future.
  6543. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  6544. current and future memory pages via mlockall(). On supported
  6545. platforms (modern Linux and probably BSD but not Windows or OS X),
  6546. this should effectively disable any and all attempts to page out
  6547. memory. This option requires that you start your Tor as root --
  6548. if you use DisableAllSwap, please consider using the User option
  6549. to properly reduce the privileges of your Tor.
  6550. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  6551. to help Tor build correctly for Android phones.
  6552. o Major bugfixes:
  6553. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  6554. handshake from working unless we explicitly tell OpenSSL that we
  6555. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  6556. won't work unless we say we are.
  6557. o Minor bugfixes:
  6558. - Fix a crash bug when trying to initialize the evdns module in
  6559. Libevent 2. Bugfix on 0.2.1.16-rc.
  6560. - Stop logging at severity 'warn' when some other Tor client tries
  6561. to establish a circuit with us using weak DH keys. It's a protocol
  6562. violation, but that doesn't mean ordinary users need to hear about
  6563. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  6564. - Do not refuse to learn about authority certs and v2 networkstatus
  6565. documents that are older than the latest consensus. This bug might
  6566. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  6567. Spotted and fixed by xmux.
  6568. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  6569. - If all authorities restart at once right before a consensus vote,
  6570. nobody will vote about "Running", and clients will get a consensus
  6571. with no usable relays. Instead, authorities refuse to build a
  6572. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  6573. - If your relay can't keep up with the number of incoming create
  6574. cells, it would log one warning per failure into your logs. Limit
  6575. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  6576. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  6577. on 0.2.0.3-alpha; fixes bug 1113.
  6578. - Fix a memory leak on directory authorities during voting that was
  6579. introduced in 0.2.2.1-alpha. Found via valgrind.
  6580. Changes in version 0.2.1.20 - 2009-10-15
  6581. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  6582. services at once, prepares for more performance improvements, and
  6583. fixes a bunch of smaller bugs.
  6584. The Windows and OS X bundles also include a more recent Vidalia,
  6585. and switch from Privoxy to Polipo.
  6586. The OS X installers are now drag and drop. It's best to un-install
  6587. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  6588. you want to upgrade, you'll need to update the paths for Tor and Polipo
  6589. in the Vidalia Settings window.
  6590. o Major bugfixes:
  6591. - Send circuit or stream sendme cells when our window has decreased
  6592. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  6593. by Karsten when testing the "reduce circuit window" performance
  6594. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  6595. before the release of Tor 0.0.0. This is the new winner of the
  6596. oldest-bug prize.
  6597. - Fix a remotely triggerable memory leak when a consensus document
  6598. contains more than one signature from the same voter. Bugfix on
  6599. 0.2.0.3-alpha.
  6600. - Avoid segfault in rare cases when finishing an introduction circuit
  6601. as a client and finding out that we don't have an introduction key
  6602. for it. Fixes bug 1073. Reported by Aaron Swartz.
  6603. o Major features:
  6604. - Tor now reads the "circwindow" parameter out of the consensus,
  6605. and uses that value for its circuit package window rather than the
  6606. default of 1000 cells. Begins the implementation of proposal 168.
  6607. o New directory authorities:
  6608. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  6609. authority.
  6610. - Move moria1 and tonga to alternate IP addresses.
  6611. o Minor bugfixes:
  6612. - Fix a signed/unsigned compile warning in 0.2.1.19.
  6613. - Fix possible segmentation fault on directory authorities. Bugfix on
  6614. 0.2.1.14-rc.
  6615. - Fix an extremely rare infinite recursion bug that could occur if
  6616. we tried to log a message after shutting down the log subsystem.
  6617. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  6618. - Fix an obscure bug where hidden services on 64-bit big-endian
  6619. systems might mis-read the timestamp in v3 introduce cells, and
  6620. refuse to connect back to the client. Discovered by "rotor".
  6621. Bugfix on 0.2.1.6-alpha.
  6622. - We were triggering a CLOCK_SKEW controller status event whenever
  6623. we connect via the v2 connection protocol to any relay that has
  6624. a wrong clock. Instead, we should only inform the controller when
  6625. it's a trusted authority that claims our clock is wrong. Bugfix
  6626. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  6627. - We were telling the controller about CHECKING_REACHABILITY and
  6628. REACHABILITY_FAILED status events whenever we launch a testing
  6629. circuit or notice that one has failed. Instead, only tell the
  6630. controller when we want to inform the user of overall success or
  6631. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  6632. by SwissTorExit.
  6633. - Don't warn when we're using a circuit that ends with a node
  6634. excluded in ExcludeExitNodes, but the circuit is not used to access
  6635. the outside world. This should help fix bug 1090. Bugfix on
  6636. 0.2.1.6-alpha.
  6637. - Work around a small memory leak in some versions of OpenSSL that
  6638. stopped the memory used by the hostname TLS extension from being
  6639. freed.
  6640. o Minor features:
  6641. - Add a "getinfo status/accepted-server-descriptor" controller
  6642. command, which is the recommended way for controllers to learn
  6643. whether our server descriptor has been successfully received by at
  6644. least on directory authority. Un-recommend good-server-descriptor
  6645. getinfo and status events until we have a better design for them.
  6646. Changes in version 0.2.2.5-alpha - 2009-10-11
  6647. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  6648. o Major bugfixes:
  6649. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  6650. o Directory authorities:
  6651. - Temporarily (just for this release) move dizum to an alternate
  6652. IP address.
  6653. Changes in version 0.2.2.4-alpha - 2009-10-10
  6654. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  6655. introduces a new unit test framework, shifts directry authority
  6656. addresses around to reduce the impact from recent blocking events,
  6657. and fixes a few smaller bugs.
  6658. o Major bugfixes:
  6659. - Fix several more asserts in the circuit_build_times code, for
  6660. example one that causes Tor to fail to start once we have
  6661. accumulated 5000 build times in the state file. Bugfixes on
  6662. 0.2.2.2-alpha; fixes bug 1108.
  6663. o New directory authorities:
  6664. - Move moria1 and Tonga to alternate IP addresses.
  6665. o Minor features:
  6666. - Log SSL state transitions at debug level during handshake, and
  6667. include SSL states in error messages. This may help debug future
  6668. SSL handshake issues.
  6669. - Add a new "Handshake" log domain for activities that happen
  6670. during the TLS handshake.
  6671. - Revert to the "June 3 2009" ip-to-country file. The September one
  6672. seems to have removed most US IP addresses.
  6673. - Directory authorities now reject Tor relays with versions less than
  6674. 0.1.2.14. This step cuts out four relays from the current network,
  6675. none of which are very big.
  6676. o Minor bugfixes:
  6677. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  6678. on 0.2.2.1-alpha.
  6679. - Fix two memory leaks in the error case of
  6680. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  6681. - Don't count one-hop circuits when we're estimating how long it
  6682. takes circuits to build on average. Otherwise we'll set our circuit
  6683. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  6684. - Directory authorities no longer change their opinion of, or vote on,
  6685. whether a router is Running, unless they have themselves been
  6686. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  6687. Fixes bug 1023.
  6688. o Code simplifications and refactoring:
  6689. - Revise our unit tests to use the "tinytest" framework, so we
  6690. can run tests in their own processes, have smarter setup/teardown
  6691. code, and so on. The unit test code has moved to its own
  6692. subdirectory, and has been split into multiple modules.
  6693. Changes in version 0.2.2.3-alpha - 2009-09-23
  6694. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  6695. o Major bugfixes:
  6696. - Fix an overzealous assert in our new circuit build timeout code.
  6697. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  6698. o Minor bugfixes:
  6699. - If the networkstatus consensus tells us that we should use a
  6700. negative circuit package window, ignore it. Otherwise we'll
  6701. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  6702. Changes in version 0.2.2.2-alpha - 2009-09-21
  6703. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  6704. clients: Tor tracks the average time it takes to build a circuit, and
  6705. avoids using circuits that take too long to build. For fast connections,
  6706. this feature can cut your expected latency in half. For slow or flaky
  6707. connections, it could ruin your Tor experience. Let us know if it does!
  6708. o Major features:
  6709. - Tor now tracks how long it takes to build client-side circuits
  6710. over time, and adapts its timeout to local network performance.
  6711. Since a circuit that takes a long time to build will also provide
  6712. bad performance, we get significant latency improvements by
  6713. discarding the slowest 20% of circuits. Specifically, Tor creates
  6714. circuits more aggressively than usual until it has enough data
  6715. points for a good timeout estimate. Implements proposal 151.
  6716. We are especially looking for reports (good and bad) from users with
  6717. both EDGE and broadband connections that can move from broadband
  6718. to EDGE and find out if the build-time data in the .tor/state gets
  6719. reset without loss of Tor usability. You should also see a notice
  6720. log message telling you that Tor has reset its timeout.
  6721. - Directory authorities can now vote on arbitary integer values as
  6722. part of the consensus process. This is designed to help set
  6723. network-wide parameters. Implements proposal 167.
  6724. - Tor now reads the "circwindow" parameter out of the consensus,
  6725. and uses that value for its circuit package window rather than the
  6726. default of 1000 cells. Begins the implementation of proposal 168.
  6727. o Major bugfixes:
  6728. - Fix a remotely triggerable memory leak when a consensus document
  6729. contains more than one signature from the same voter. Bugfix on
  6730. 0.2.0.3-alpha.
  6731. o Minor bugfixes:
  6732. - Fix an extremely rare infinite recursion bug that could occur if
  6733. we tried to log a message after shutting down the log subsystem.
  6734. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  6735. - Fix parsing for memory or time units given without a space between
  6736. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  6737. - A networkstatus vote must contain exactly one signature. Spec
  6738. conformance issue. Bugfix on 0.2.0.3-alpha.
  6739. - Fix an obscure bug where hidden services on 64-bit big-endian
  6740. systems might mis-read the timestamp in v3 introduce cells, and
  6741. refuse to connect back to the client. Discovered by "rotor".
  6742. Bugfix on 0.2.1.6-alpha.
  6743. - We were triggering a CLOCK_SKEW controller status event whenever
  6744. we connect via the v2 connection protocol to any relay that has
  6745. a wrong clock. Instead, we should only inform the controller when
  6746. it's a trusted authority that claims our clock is wrong. Bugfix
  6747. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  6748. - We were telling the controller about CHECKING_REACHABILITY and
  6749. REACHABILITY_FAILED status events whenever we launch a testing
  6750. circuit or notice that one has failed. Instead, only tell the
  6751. controller when we want to inform the user of overall success or
  6752. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  6753. by SwissTorExit.
  6754. - Don't warn when we're using a circuit that ends with a node
  6755. excluded in ExcludeExitNodes, but the circuit is not used to access
  6756. the outside world. This should help fix bug 1090, but more problems
  6757. remain. Bugfix on 0.2.1.6-alpha.
  6758. - Work around a small memory leak in some versions of OpenSSL that
  6759. stopped the memory used by the hostname TLS extension from being
  6760. freed.
  6761. - Make our 'torify' script more portable; if we have only one of
  6762. 'torsocks' or 'tsocks' installed, don't complain to the user;
  6763. and explain our warning about tsocks better.
  6764. o Minor features:
  6765. - Add a "getinfo status/accepted-server-descriptor" controller
  6766. command, which is the recommended way for controllers to learn
  6767. whether our server descriptor has been successfully received by at
  6768. least on directory authority. Un-recommend good-server-descriptor
  6769. getinfo and status events until we have a better design for them.
  6770. - Update to the "September 4 2009" ip-to-country file.
  6771. Changes in version 0.2.2.1-alpha - 2009-08-26
  6772. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  6773. Tor clients to bootstrap on networks where only port 80 is reachable,
  6774. makes it more straightforward to support hardware crypto accelerators,
  6775. and starts the groundwork for gathering stats safely at relays.
  6776. o Security fixes:
  6777. - Start the process of disabling ".exit" address notation, since it
  6778. can be used for a variety of esoteric application-level attacks
  6779. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  6780. on 0.0.9rc5.
  6781. o New directory authorities:
  6782. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  6783. authority.
  6784. o Major features:
  6785. - New AccelName and AccelDir options add support for dynamic OpenSSL
  6786. hardware crypto acceleration engines.
  6787. - Tor now supports tunneling all of its outgoing connections over
  6788. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  6789. configuration options. Code by Christopher Davis.
  6790. o Major bugfixes:
  6791. - Send circuit or stream sendme cells when our window has decreased
  6792. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  6793. by Karsten when testing the "reduce circuit window" performance
  6794. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  6795. before the release of Tor 0.0.0. This is the new winner of the
  6796. oldest-bug prize.
  6797. o New options for gathering stats safely:
  6798. - Directory mirrors that set "DirReqStatistics 1" write statistics
  6799. about directory requests to disk every 24 hours. As compared to the
  6800. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  6801. 1) stats are written to disk exactly every 24 hours; 2) estimated
  6802. shares of v2 and v3 requests are determined as mean values, not at
  6803. the end of a measurement period; 3) unresolved requests are listed
  6804. with country code '??'; 4) directories also measure download times.
  6805. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  6806. number of exit streams and transferred bytes per port to disk every
  6807. 24 hours.
  6808. - Relays that set "CellStatistics 1" write statistics on how long
  6809. cells spend in their circuit queues to disk every 24 hours.
  6810. - Entry nodes that set "EntryStatistics 1" write statistics on the
  6811. rough number and origins of connecting clients to disk every 24
  6812. hours.
  6813. - Relays that write any of the above statistics to disk and set
  6814. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  6815. their extra-info documents.
  6816. o Minor features:
  6817. - New --digests command-line switch to output the digests of the
  6818. source files Tor was built with.
  6819. - The "torify" script now uses torsocks where available.
  6820. - The memarea code now uses a sentinel value at the end of each area
  6821. to make sure nothing writes beyond the end of an area. This might
  6822. help debug some conceivable causes of bug 930.
  6823. - Time and memory units in the configuration file can now be set to
  6824. fractional units. For example, "2.5 GB" is now a valid value for
  6825. AccountingMax.
  6826. - Certain Tor clients (such as those behind check.torproject.org) may
  6827. want to fetch the consensus in an extra early manner. To enable this
  6828. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  6829. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  6830. as only certain clients who must have this information sooner should
  6831. set this option.
  6832. - Instead of adding the svn revision to the Tor version string, report
  6833. the git commit (when we're building from a git checkout).
  6834. o Minor bugfixes:
  6835. - If any of the v3 certs we download are unparseable, we should
  6836. actually notice the failure so we don't retry indefinitely. Bugfix
  6837. on 0.2.0.x; reported by "rotator".
  6838. - If the cached cert file is unparseable, warn but don't exit.
  6839. - Fix possible segmentation fault on directory authorities. Bugfix on
  6840. 0.2.1.14-rc.
  6841. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  6842. Might help diagnosing bug 1051.
  6843. o Deprecated and removed features:
  6844. - The controller no longer accepts the old obsolete "addr-mappings/"
  6845. or "unregistered-servers-" GETINFO values.
  6846. - Hidden services no longer publish version 0 descriptors, and clients
  6847. do not request or use version 0 descriptors. However, the old hidden
  6848. service authorities still accept and serve version 0 descriptors
  6849. when contacted by older hidden services/clients.
  6850. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  6851. always on; using them is necessary for correct forward-compatible
  6852. controllers.
  6853. - Remove support for .noconnect style addresses. Nobody was using
  6854. them, and they provided another avenue for detecting Tor users
  6855. via application-level web tricks.
  6856. o Packaging changes:
  6857. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  6858. installer bundles. See
  6859. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  6860. for details of what's new in Vidalia 0.2.3.
  6861. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  6862. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  6863. configuration file, rather than the old Privoxy.
  6864. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  6865. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  6866. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  6867. better compatibility with OS X 10.6, aka Snow Leopard.
  6868. - OS X Vidalia Bundle: The multi-package installer is now replaced
  6869. by a simple drag and drop to the /Applications folder. This change
  6870. occurred with the upgrade to Vidalia 0.2.3.
  6871. Changes in version 0.2.1.19 - 2009-07-28
  6872. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  6873. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  6874. o Major bugfixes:
  6875. - Make accessing hidden services on 0.2.1.x work right again.
  6876. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  6877. part of patch provided by "optimist".
  6878. o Minor features:
  6879. - When a relay/bridge is writing out its identity key fingerprint to
  6880. the "fingerprint" file and to its logs, write it without spaces. Now
  6881. it will look like the fingerprints in our bridges documentation,
  6882. and confuse fewer users.
  6883. o Minor bugfixes:
  6884. - Relays no longer publish a new server descriptor if they change
  6885. their MaxAdvertisedBandwidth config option but it doesn't end up
  6886. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  6887. fixes bug 1026. Patch from Sebastian.
  6888. - Avoid leaking memory every time we get a create cell but we have
  6889. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  6890. fixes bug 1034. Reported by BarkerJr.
  6891. Changes in version 0.2.1.18 - 2009-07-24
  6892. Tor 0.2.1.18 lays the foundations for performance improvements,
  6893. adds status events to help users diagnose bootstrap problems, adds
  6894. optional authentication/authorization for hidden services, fixes a
  6895. variety of potential anonymity problems, and includes a huge pile of
  6896. other features and bug fixes.
  6897. o Build fixes:
  6898. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  6899. Changes in version 0.2.1.17-rc - 2009-07-07
  6900. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  6901. candidate for the 0.2.1.x series. It lays the groundwork for further
  6902. client performance improvements, and also fixes a big bug with directory
  6903. authorities that were causing them to assign Guard and Stable flags
  6904. poorly.
  6905. The Windows bundles also finally include the geoip database that we
  6906. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  6907. should actually install Torbutton rather than giving you a cryptic
  6908. failure message (oops).
  6909. o Major features:
  6910. - Clients now use the bandwidth values in the consensus, rather than
  6911. the bandwidth values in each relay descriptor. This approach opens
  6912. the door to more accurate bandwidth estimates once the directory
  6913. authorities start doing active measurements. Implements more of
  6914. proposal 141.
  6915. o Major bugfixes:
  6916. - When Tor clients restart after 1-5 days, they discard all their
  6917. cached descriptors as too old, but they still use the cached
  6918. consensus document. This approach is good for robustness, but
  6919. bad for performance: since they don't know any bandwidths, they
  6920. end up choosing at random rather than weighting their choice by
  6921. speed. Fixed by the above feature of putting bandwidths in the
  6922. consensus. Bugfix on 0.2.0.x.
  6923. - Directory authorities were neglecting to mark relays down in their
  6924. internal histories if the relays fall off the routerlist without
  6925. ever being found unreachable. So there were relays in the histories
  6926. that haven't been seen for eight months, and are listed as being
  6927. up for eight months. This wreaked havoc on the "median wfu"
  6928. and "median mtbf" calculations, in turn making Guard and Stable
  6929. flags very wrong, hurting network performance. Fixes bugs 696 and
  6930. 969. Bugfix on 0.2.0.6-alpha.
  6931. o Minor bugfixes:
  6932. - Serve the DirPortFrontPage page even when we have been approaching
  6933. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  6934. - The control port would close the connection before flushing long
  6935. replies, such as the network consensus, if a QUIT command was issued
  6936. before the reply had completed. Now, the control port flushes all
  6937. pending replies before closing the connection. Also fixed a spurious
  6938. warning when a QUIT command is issued after a malformed or rejected
  6939. AUTHENTICATE command, but before the connection was closed. Patch
  6940. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  6941. - When we can't find an intro key for a v2 hidden service descriptor,
  6942. fall back to the v0 hidden service descriptor and log a bug message.
  6943. Workaround for bug 1024.
  6944. - Fix a log message that did not respect the SafeLogging option.
  6945. Resolves bug 1027.
  6946. o Minor features:
  6947. - If we're a relay and we change our IP address, be more verbose
  6948. about the reason that made us change. Should help track down
  6949. further bugs for relays on dynamic IP addresses.
  6950. Changes in version 0.2.0.35 - 2009-06-24
  6951. o Security fix:
  6952. - Avoid crashing in the presence of certain malformed descriptors.
  6953. Found by lark, and by automated fuzzing.
  6954. - Fix an edge case where a malicious exit relay could convince a
  6955. controller that the client's DNS question resolves to an internal IP
  6956. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  6957. o Major bugfixes:
  6958. - Finally fix the bug where dynamic-IP relays disappear when their
  6959. IP address changes: directory mirrors were mistakenly telling
  6960. them their old address if they asked via begin_dir, so they
  6961. never got an accurate answer about their new address, so they
  6962. just vanished after a day. For belt-and-suspenders, relays that
  6963. don't set Address in their config now avoid using begin_dir for
  6964. all direct connections. Should fix bugs 827, 883, and 900.
  6965. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  6966. that would occur on some exit nodes when DNS failures and timeouts
  6967. occurred in certain patterns. Fix for bug 957.
  6968. o Minor bugfixes:
  6969. - When starting with a cache over a few days old, do not leak
  6970. memory for the obsolete router descriptors in it. Bugfix on
  6971. 0.2.0.33; fixes bug 672.
  6972. - Hidden service clients didn't use a cached service descriptor that
  6973. was older than 15 minutes, but wouldn't fetch a new one either,
  6974. because there was already one in the cache. Now, fetch a v2
  6975. descriptor unless the same descriptor was added to the cache within
  6976. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  6977. Changes in version 0.2.1.16-rc - 2009-06-20
  6978. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  6979. a bunch of minor bugs.
  6980. o Security fixes:
  6981. - Fix an edge case where a malicious exit relay could convince a
  6982. controller that the client's DNS question resolves to an internal IP
  6983. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  6984. o Major performance improvements (on 0.2.0.x):
  6985. - Disable and refactor some debugging checks that forced a linear scan
  6986. over the whole server-side DNS cache. These accounted for over 50%
  6987. of CPU time on a relatively busy exit node's gprof profile. Found
  6988. by Jacob.
  6989. - Disable some debugging checks that appeared in exit node profile
  6990. data.
  6991. o Minor features:
  6992. - Update to the "June 3 2009" ip-to-country file.
  6993. - Do not have tor-resolve automatically refuse all .onion addresses;
  6994. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  6995. o Minor bugfixes (on 0.2.0.x):
  6996. - Log correct error messages for DNS-related network errors on
  6997. Windows.
  6998. - Fix a race condition that could cause crashes or memory corruption
  6999. when running as a server with a controller listening for log
  7000. messages.
  7001. - Avoid crashing when we have a policy specified in a DirPolicy or
  7002. SocksPolicy or ReachableAddresses option with ports set on it,
  7003. and we re-load the policy. May fix bug 996.
  7004. - Hidden service clients didn't use a cached service descriptor that
  7005. was older than 15 minutes, but wouldn't fetch a new one either,
  7006. because there was already one in the cache. Now, fetch a v2
  7007. descriptor unless the same descriptor was added to the cache within
  7008. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  7009. o Minor bugfixes (on 0.2.1.x):
  7010. - Don't warn users about low port and hibernation mix when they
  7011. provide a *ListenAddress directive to fix that. Bugfix on
  7012. 0.2.1.15-rc.
  7013. - When switching back and forth between bridge mode, do not start
  7014. gathering GeoIP data until two hours have passed.
  7015. - Do not complain that the user has requested an excluded node as
  7016. an exit when the node is not really an exit. This could happen
  7017. because the circuit was for testing, or an introduction point.
  7018. Fix for bug 984.
  7019. Changes in version 0.2.1.15-rc - 2009-05-25
  7020. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  7021. series. It fixes a major bug on fast exit relays, as well as a variety
  7022. of more minor bugs.
  7023. o Major bugfixes (on 0.2.0.x):
  7024. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  7025. that would occur on some exit nodes when DNS failures and timeouts
  7026. occurred in certain patterns. Fix for bug 957.
  7027. o Minor bugfixes (on 0.2.0.x):
  7028. - Actually return -1 in the error case for read_bandwidth_usage().
  7029. Harmless bug, since we currently don't care about the return value
  7030. anywhere. Bugfix on 0.2.0.9-alpha.
  7031. - Provide a more useful log message if bug 977 (related to buffer
  7032. freelists) ever reappears, and do not crash right away.
  7033. - Fix an assertion failure on 64-bit platforms when we allocated
  7034. memory right up to the end of a memarea, then realigned the memory
  7035. one step beyond the end. Fixes a possible cause of bug 930.
  7036. - Protect the count of open sockets with a mutex, so we can't
  7037. corrupt it when two threads are closing or opening sockets at once.
  7038. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  7039. - Don't allow a bridge to publish its router descriptor to a
  7040. non-bridge directory authority. Fixes part of bug 932.
  7041. - When we change to or from being a bridge, reset our counts of
  7042. client usage by country. Fixes bug 932.
  7043. - Fix a bug that made stream bandwidth get misreported to the
  7044. controller.
  7045. - Stop using malloc_usable_size() to use more area than we had
  7046. actually allocated: it was safe, but made valgrind really unhappy.
  7047. - Fix a memory leak when v3 directory authorities load their keys
  7048. and cert from disk. Bugfix on 0.2.0.1-alpha.
  7049. o Minor bugfixes (on 0.2.1.x):
  7050. - Fix use of freed memory when deciding to mark a non-addable
  7051. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  7052. Changes in version 0.2.1.14-rc - 2009-04-12
  7053. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  7054. series. It begins fixing some major performance problems, and also
  7055. finally addresses the bug that was causing relays on dynamic IP
  7056. addresses to fall out of the directory.
  7057. o Major features:
  7058. - Clients replace entry guards that were chosen more than a few months
  7059. ago. This change should significantly improve client performance,
  7060. especially once more people upgrade, since relays that have been
  7061. a guard for a long time are currently overloaded.
  7062. o Major bugfixes (on 0.2.0):
  7063. - Finally fix the bug where dynamic-IP relays disappear when their
  7064. IP address changes: directory mirrors were mistakenly telling
  7065. them their old address if they asked via begin_dir, so they
  7066. never got an accurate answer about their new address, so they
  7067. just vanished after a day. For belt-and-suspenders, relays that
  7068. don't set Address in their config now avoid using begin_dir for
  7069. all direct connections. Should fix bugs 827, 883, and 900.
  7070. - Relays were falling out of the networkstatus consensus for
  7071. part of a day if they changed their local config but the
  7072. authorities discarded their new descriptor as "not sufficiently
  7073. different". Now directory authorities accept a descriptor as changed
  7074. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  7075. patch by Sebastian.
  7076. - Avoid crashing in the presence of certain malformed descriptors.
  7077. Found by lark, and by automated fuzzing.
  7078. o Minor features:
  7079. - When generating circuit events with verbose nicknames for
  7080. controllers, try harder to look up nicknames for routers on a
  7081. circuit. (Previously, we would look in the router descriptors we had
  7082. for nicknames, but not in the consensus.) Partial fix for bug 941.
  7083. - If the bridge config line doesn't specify a port, assume 443.
  7084. This makes bridge lines a bit smaller and easier for users to
  7085. understand.
  7086. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  7087. bytes (aka 20KB/s), to match our documentation. Also update
  7088. directory authorities so they always assign the Fast flag to relays
  7089. with 20KB/s of capacity. Now people running relays won't suddenly
  7090. find themselves not seeing any use, if the network gets faster
  7091. on average.
  7092. - Update to the "April 3 2009" ip-to-country file.
  7093. o Minor bugfixes:
  7094. - Avoid trying to print raw memory to the logs when we decide to
  7095. give up on downloading a given relay descriptor. Bugfix on
  7096. 0.2.1.9-alpha.
  7097. - In tor-resolve, when the Tor client to use is specified by
  7098. <hostname>:<port>, actually use the specified port rather than
  7099. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  7100. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  7101. - When starting with a cache over a few days old, do not leak
  7102. memory for the obsolete router descriptors in it. Bugfix on
  7103. 0.2.0.33.
  7104. - Avoid double-free on list of successfully uploaded hidden
  7105. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  7106. - Change memarea_strndup() implementation to work even when
  7107. duplicating a string at the end of a page. This bug was
  7108. harmless for now, but could have meant crashes later. Fix by
  7109. lark. Bugfix on 0.2.1.1-alpha.
  7110. - Limit uploaded directory documents to be 16M rather than 500K.
  7111. The directory authorities were refusing v3 consensus votes from
  7112. other authorities, since the votes are now 504K. Fixes bug 959;
  7113. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  7114. - Directory authorities should never send a 503 "busy" response to
  7115. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  7116. bug 959.
  7117. Changes in version 0.2.1.13-alpha - 2009-03-09
  7118. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  7119. cleanups. We're finally getting close to a release candidate.
  7120. o Major bugfixes:
  7121. - Correctly update the list of which countries we exclude as
  7122. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  7123. lark. Bugfix on 0.2.1.6-alpha.
  7124. o Minor bugfixes (on 0.2.0.x and earlier):
  7125. - Automatically detect MacOSX versions earlier than 10.4.0, and
  7126. disable kqueue from inside Tor when running with these versions.
  7127. We previously did this from the startup script, but that was no
  7128. help to people who didn't use the startup script. Resolves bug 863.
  7129. - When we had picked an exit node for a connection, but marked it as
  7130. "optional", and it turned out we had no onion key for the exit,
  7131. stop wanting that exit and try again. This situation may not
  7132. be possible now, but will probably become feasible with proposal
  7133. 158. Spotted by rovv. Fixes another case of bug 752.
  7134. - Clients no longer cache certificates for authorities they do not
  7135. recognize. Bugfix on 0.2.0.9-alpha.
  7136. - When we can't transmit a DNS request due to a network error, retry
  7137. it after a while, and eventually transmit a failing response to
  7138. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  7139. - If the controller claimed responsibility for a stream, but that
  7140. stream never finished making its connection, it would live
  7141. forever in circuit_wait state. Now we close it after SocksTimeout
  7142. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  7143. - Drop begin cells to a hidden service if they come from the middle
  7144. of a circuit. Patch from lark.
  7145. - When we erroneously receive two EXTEND cells for the same circuit
  7146. ID on the same connection, drop the second. Patch from lark.
  7147. - Fix a crash that occurs on exit nodes when a nameserver request
  7148. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  7149. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  7150. bug 929.
  7151. - Do not assume that a stack-allocated character array will be
  7152. 64-bit aligned on platforms that demand that uint64_t access is
  7153. aligned. Possible fix for bug 604.
  7154. - Parse dates and IPv4 addresses in a locale- and libc-independent
  7155. manner, to avoid platform-dependent behavior on malformed input.
  7156. - Build correctly when configured to build outside the main source
  7157. path. Patch from Michael Gold.
  7158. - We were already rejecting relay begin cells with destination port
  7159. of 0. Now also reject extend cells with destination port or address
  7160. of 0. Suggested by lark.
  7161. o Minor bugfixes (on 0.2.1.x):
  7162. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  7163. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  7164. - If we're an exit node, scrub the IP address to which we are exiting
  7165. in the logs. Bugfix on 0.2.1.8-alpha.
  7166. o Minor features:
  7167. - On Linux, use the prctl call to re-enable core dumps when the user
  7168. is option is set.
  7169. - New controller event NEWCONSENSUS that lists the networkstatus
  7170. lines for every recommended relay. Now controllers like Torflow
  7171. can keep up-to-date on which relays they should be using.
  7172. - Update to the "February 26 2009" ip-to-country file.
  7173. Changes in version 0.2.0.34 - 2009-02-08
  7174. Tor 0.2.0.34 features several more security-related fixes. You should
  7175. upgrade, especially if you run an exit relay (remote crash) or a
  7176. directory authority (remote infinite loop), or you're on an older
  7177. (pre-XP) or not-recently-patched Windows (remote exploit).
  7178. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  7179. have many known flaws, and nobody should be using them. You should
  7180. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  7181. stop using those packages and upgrade anyway.
  7182. o Security fixes:
  7183. - Fix an infinite-loop bug on handling corrupt votes under certain
  7184. circumstances. Bugfix on 0.2.0.8-alpha.
  7185. - Fix a temporary DoS vulnerability that could be performed by
  7186. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  7187. - Avoid a potential crash on exit nodes when processing malformed
  7188. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  7189. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  7190. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  7191. o Minor bugfixes:
  7192. - Fix compilation on systems where time_t is a 64-bit integer.
  7193. Patch from Matthias Drochner.
  7194. - Don't consider expiring already-closed client connections. Fixes
  7195. bug 893. Bugfix on 0.0.2pre20.
  7196. Changes in version 0.2.1.12-alpha - 2009-02-08
  7197. Tor 0.2.1.12-alpha features several more security-related fixes. You
  7198. should upgrade, especially if you run an exit relay (remote crash) or
  7199. a directory authority (remote infinite loop), or you're on an older
  7200. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  7201. includes a big pile of minor bugfixes and cleanups.
  7202. o Security fixes:
  7203. - Fix an infinite-loop bug on handling corrupt votes under certain
  7204. circumstances. Bugfix on 0.2.0.8-alpha.
  7205. - Fix a temporary DoS vulnerability that could be performed by
  7206. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  7207. - Avoid a potential crash on exit nodes when processing malformed
  7208. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  7209. o Minor bugfixes:
  7210. - Let controllers actually ask for the "clients_seen" event for
  7211. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  7212. reported by Matt Edman.
  7213. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  7214. 0.2.1.11-alpha.
  7215. - Fix a bug in address parsing that was preventing bridges or hidden
  7216. service targets from being at IPv6 addresses.
  7217. - Solve a bug that kept hardware crypto acceleration from getting
  7218. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  7219. 0.0.9pre6.
  7220. - Remove a bash-ism from configure.in to build properly on non-Linux
  7221. platforms. Bugfix on 0.2.1.1-alpha.
  7222. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  7223. headers. Bugfix on 0.2.0.10-alpha.
  7224. - Don't consider expiring already-closed client connections. Fixes
  7225. bug 893. Bugfix on 0.0.2pre20.
  7226. - Fix another interesting corner-case of bug 891 spotted by rovv:
  7227. Previously, if two hosts had different amounts of clock drift, and
  7228. one of them created a new connection with just the wrong timing,
  7229. the other might decide to deprecate the new connection erroneously.
  7230. Bugfix on 0.1.1.13-alpha.
  7231. - Resolve a very rare crash bug that could occur when the user forced
  7232. a nameserver reconfiguration during the middle of a nameserver
  7233. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  7234. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  7235. Bugfix on 0.2.1.7-alpha.
  7236. - If we're using bridges and our network goes away, be more willing
  7237. to forgive our bridges and try again when we get an application
  7238. request. Bugfix on 0.2.0.x.
  7239. o Minor features:
  7240. - Support platforms where time_t is 64 bits long. (Congratulations,
  7241. NetBSD!) Patch from Matthias Drochner.
  7242. - Add a 'getinfo status/clients-seen' controller command, in case
  7243. controllers want to hear clients_seen events but connect late.
  7244. o Build changes:
  7245. - Disable GCC's strict alias optimization by default, to avoid the
  7246. likelihood of its introducing subtle bugs whenever our code violates
  7247. the letter of C99's alias rules.
  7248. Changes in version 0.2.0.33 - 2009-01-21
  7249. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  7250. useful to users. It also finally fixes a bug where a relay or client
  7251. that's been off for many days would take a long time to bootstrap.
  7252. This update also fixes an important security-related bug reported by
  7253. Ilja van Sprundel. You should upgrade. (We'll send out more details
  7254. about the bug once people have had some time to upgrade.)
  7255. o Security fixes:
  7256. - Fix a heap-corruption bug that may be remotely triggerable on
  7257. some platforms. Reported by Ilja van Sprundel.
  7258. o Major bugfixes:
  7259. - When a stream at an exit relay is in state "resolving" or
  7260. "connecting" and it receives an "end" relay cell, the exit relay
  7261. would silently ignore the end cell and not close the stream. If
  7262. the client never closes the circuit, then the exit relay never
  7263. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  7264. reported by "wood".
  7265. - When sending CREATED cells back for a given circuit, use a 64-bit
  7266. connection ID to find the right connection, rather than an addr:port
  7267. combination. Now that we can have multiple OR connections between
  7268. the same ORs, it is no longer possible to use addr:port to uniquely
  7269. identify a connection.
  7270. - Bridge relays that had DirPort set to 0 would stop fetching
  7271. descriptors shortly after startup, and then briefly resume
  7272. after a new bandwidth test and/or after publishing a new bridge
  7273. descriptor. Bridge users that try to bootstrap from them would
  7274. get a recent networkstatus but would get descriptors from up to
  7275. 18 hours earlier, meaning most of the descriptors were obsolete
  7276. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  7277. - Prevent bridge relays from serving their 'extrainfo' document
  7278. to anybody who asks, now that extrainfo docs include potentially
  7279. sensitive aggregated client geoip summaries. Bugfix on
  7280. 0.2.0.13-alpha.
  7281. - If the cached networkstatus consensus is more than five days old,
  7282. discard it rather than trying to use it. In theory it could be
  7283. useful because it lists alternate directory mirrors, but in practice
  7284. it just means we spend many minutes trying directory mirrors that
  7285. are long gone from the network. Also discard router descriptors as
  7286. we load them if they are more than five days old, since the onion
  7287. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  7288. o Minor bugfixes:
  7289. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  7290. could make gcc generate non-functional binary search code. Bugfix
  7291. on 0.2.0.10-alpha.
  7292. - Build correctly on platforms without socklen_t.
  7293. - Compile without warnings on solaris.
  7294. - Avoid potential crash on internal error during signature collection.
  7295. Fixes bug 864. Patch from rovv.
  7296. - Correct handling of possible malformed authority signing key
  7297. certificates with internal signature types. Fixes bug 880.
  7298. Bugfix on 0.2.0.3-alpha.
  7299. - Fix a hard-to-trigger resource leak when logging credential status.
  7300. CID 349.
  7301. - When we can't initialize DNS because the network is down, do not
  7302. automatically stop Tor from starting. Instead, we retry failed
  7303. dns_init() every 10 minutes, and change the exit policy to reject
  7304. *:* until one succeeds. Fixes bug 691.
  7305. - Use 64 bits instead of 32 bits for connection identifiers used with
  7306. the controller protocol, to greatly reduce risk of identifier reuse.
  7307. - When we're choosing an exit node for a circuit, and we have
  7308. no pending streams, choose a good general exit rather than one that
  7309. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  7310. - Fix another case of assuming, when a specific exit is requested,
  7311. that we know more than the user about what hosts it allows.
  7312. Fixes one case of bug 752. Patch from rovv.
  7313. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  7314. seconds. Warn the user if lower values are given in the
  7315. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  7316. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  7317. user if lower values are given in the configuration. Bugfix on
  7318. 0.1.1.17-rc. Patch by Sebastian.
  7319. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  7320. the cache because we already had a v0 descriptor with the same ID.
  7321. Bugfix on 0.2.0.18-alpha.
  7322. - Fix a race condition when freeing keys shared between main thread
  7323. and CPU workers that could result in a memory leak. Bugfix on
  7324. 0.1.0.1-rc. Fixes bug 889.
  7325. - Send a valid END cell back when a client tries to connect to a
  7326. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  7327. 840. Patch from rovv.
  7328. - Check which hops rendezvous stream cells are associated with to
  7329. prevent possible guess-the-streamid injection attacks from
  7330. intermediate hops. Fixes another case of bug 446. Based on patch
  7331. from rovv.
  7332. - If a broken client asks a non-exit router to connect somewhere,
  7333. do not even do the DNS lookup before rejecting the connection.
  7334. Fixes another case of bug 619. Patch from rovv.
  7335. - When a relay gets a create cell it can't decrypt (e.g. because it's
  7336. using the wrong onion key), we were dropping it and letting the
  7337. client time out. Now actually answer with a destroy cell. Fixes
  7338. bug 904. Bugfix on 0.0.2pre8.
  7339. o Minor bugfixes (hidden services):
  7340. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  7341. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  7342. o Minor features:
  7343. - Report the case where all signatures in a detached set are rejected
  7344. differently than the case where there is an error handling the
  7345. detached set.
  7346. - When we realize that another process has modified our cached
  7347. descriptors, print out a more useful error message rather than
  7348. triggering an assertion. Fixes bug 885. Patch from Karsten.
  7349. - Implement the 0x20 hack to better resist DNS poisoning: set the
  7350. case on outgoing DNS requests randomly, and reject responses that do
  7351. not match the case correctly. This logic can be disabled with the
  7352. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  7353. of servers that do not reliably preserve case in replies. See
  7354. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  7355. for more info.
  7356. - Check DNS replies for more matching fields to better resist DNS
  7357. poisoning.
  7358. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  7359. compress cells, which are basically all encrypted, compressed, or
  7360. both.
  7361. Changes in version 0.2.1.11-alpha - 2009-01-20
  7362. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  7363. week it will take a long time to bootstrap again" bug. It also fixes
  7364. an important security-related bug reported by Ilja van Sprundel. You
  7365. should upgrade. (We'll send out more details about the bug once people
  7366. have had some time to upgrade.)
  7367. o Security fixes:
  7368. - Fix a heap-corruption bug that may be remotely triggerable on
  7369. some platforms. Reported by Ilja van Sprundel.
  7370. o Major bugfixes:
  7371. - Discard router descriptors as we load them if they are more than
  7372. five days old. Otherwise if Tor is off for a long time and then
  7373. starts with cached descriptors, it will try to use the onion
  7374. keys in those obsolete descriptors when building circuits. Bugfix
  7375. on 0.2.0.x. Fixes bug 887.
  7376. o Minor features:
  7377. - Try to make sure that the version of Libevent we're running with
  7378. is binary-compatible with the one we built with. May address bug
  7379. 897 and others.
  7380. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  7381. for bug 905. Bugfix on 0.2.1.7-alpha.
  7382. - Add a new --enable-local-appdata configuration switch to change
  7383. the default location of the datadir on win32 from APPDATA to
  7384. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  7385. entirely. Patch from coderman.
  7386. o Minor bugfixes:
  7387. - Make outbound DNS packets respect the OutboundBindAddress setting.
  7388. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  7389. - When our circuit fails at the first hop (e.g. we get a destroy
  7390. cell back), avoid using that OR connection anymore, and also
  7391. tell all the one-hop directory requests waiting for it that they
  7392. should fail. Bugfix on 0.2.1.3-alpha.
  7393. - In the torify(1) manpage, mention that tsocks will leak your
  7394. DNS requests.
  7395. Changes in version 0.2.1.10-alpha - 2009-01-06
  7396. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  7397. would make the bridge relay not so useful if it had DirPort set to 0,
  7398. and one that could let an attacker learn a little bit of information
  7399. about the bridge's users), and a bug that would cause your Tor relay
  7400. to ignore a circuit create request it can't decrypt (rather than reply
  7401. with an error). It also fixes a wide variety of other bugs.
  7402. o Major bugfixes:
  7403. - If the cached networkstatus consensus is more than five days old,
  7404. discard it rather than trying to use it. In theory it could
  7405. be useful because it lists alternate directory mirrors, but in
  7406. practice it just means we spend many minutes trying directory
  7407. mirrors that are long gone from the network. Helps bug 887 a bit;
  7408. bugfix on 0.2.0.x.
  7409. - Bridge relays that had DirPort set to 0 would stop fetching
  7410. descriptors shortly after startup, and then briefly resume
  7411. after a new bandwidth test and/or after publishing a new bridge
  7412. descriptor. Bridge users that try to bootstrap from them would
  7413. get a recent networkstatus but would get descriptors from up to
  7414. 18 hours earlier, meaning most of the descriptors were obsolete
  7415. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  7416. - Prevent bridge relays from serving their 'extrainfo' document
  7417. to anybody who asks, now that extrainfo docs include potentially
  7418. sensitive aggregated client geoip summaries. Bugfix on
  7419. 0.2.0.13-alpha.
  7420. o Minor features:
  7421. - New controller event "clients_seen" to report a geoip-based summary
  7422. of which countries we've seen clients from recently. Now controllers
  7423. like Vidalia can show bridge operators that they're actually making
  7424. a difference.
  7425. - Build correctly against versions of OpenSSL 0.9.8 or later built
  7426. without support for deprecated functions.
  7427. - Update to the "December 19 2008" ip-to-country file.
  7428. o Minor bugfixes (on 0.2.0.x):
  7429. - Authorities now vote for the Stable flag for any router whose
  7430. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  7431. - Do not remove routers as too old if we do not have any consensus
  7432. document. Bugfix on 0.2.0.7-alpha.
  7433. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  7434. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  7435. - When an exit relay resolves a stream address to a local IP address,
  7436. do not just keep retrying that same exit relay over and
  7437. over. Instead, just close the stream. Addresses bug 872. Bugfix
  7438. on 0.2.0.32. Patch from rovv.
  7439. - If a hidden service sends us an END cell, do not consider
  7440. retrying the connection; just close it. Patch from rovv.
  7441. - When we made bridge authorities stop serving bridge descriptors over
  7442. unencrypted links, we also broke DirPort reachability testing for
  7443. bridges. So bridges with a non-zero DirPort were printing spurious
  7444. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  7445. - When a relay gets a create cell it can't decrypt (e.g. because it's
  7446. using the wrong onion key), we were dropping it and letting the
  7447. client time out. Now actually answer with a destroy cell. Fixes
  7448. bug 904. Bugfix on 0.0.2pre8.
  7449. - Squeeze 2-5% out of client performance (according to oprofile) by
  7450. improving the implementation of some policy-manipulation functions.
  7451. o Minor bugfixes (on 0.2.1.x):
  7452. - Make get_interface_address() function work properly again; stop
  7453. guessing the wrong parts of our address as our address.
  7454. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  7455. send on that circuit. Otherwise we might violate the proposal-110
  7456. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  7457. thanks to Karsten.
  7458. - When we're sending non-EXTEND cells to the first hop in a circuit,
  7459. for example to use an encrypted directory connection, we don't need
  7460. to use RELAY_EARLY cells: the first hop knows what kind of cell
  7461. it is, and nobody else can even see the cell type. Conserving
  7462. RELAY_EARLY cells makes it easier to cannibalize circuits like
  7463. this later.
  7464. - Stop logging nameserver addresses in reverse order.
  7465. - If we are retrying a directory download slowly over and over, do
  7466. not automatically give up after the 254th failure. Bugfix on
  7467. 0.2.1.9-alpha.
  7468. - Resume reporting accurate "stream end" reasons to the local control
  7469. port. They were lost in the changes for Proposal 148. Bugfix on
  7470. 0.2.1.9-alpha.
  7471. o Deprecated and removed features:
  7472. - The old "tor --version --version" command, which would print out
  7473. the subversion "Id" of most of the source files, is now removed. It
  7474. turned out to be less useful than we'd expected, and harder to
  7475. maintain.
  7476. o Code simplifications and refactoring:
  7477. - Change our header file guard macros to be less likely to conflict
  7478. with system headers. Adam Langley noticed that we were conflicting
  7479. with log.h on Android.
  7480. - Tool-assisted documentation cleanup. Nearly every function or
  7481. static variable in Tor should have its own documentation now.
  7482. Changes in version 0.2.1.9-alpha - 2008-12-25
  7483. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  7484. o New directory authorities:
  7485. - gabelmoo (the authority run by Karsten Loesing) now has a new
  7486. IP address.
  7487. o Security fixes:
  7488. - Never use a connection with a mismatched address to extend a
  7489. circuit, unless that connection is canonical. A canonical
  7490. connection is one whose address is authenticated by the router's
  7491. identity key, either in a NETINFO cell or in a router descriptor.
  7492. - Avoid a possible memory corruption bug when receiving hidden service
  7493. descriptors. Bugfix on 0.2.1.6-alpha.
  7494. o Major bugfixes:
  7495. - Fix a logic error that would automatically reject all but the first
  7496. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  7497. part of bug 813/868. Bug spotted by coderman.
  7498. - When a stream at an exit relay is in state "resolving" or
  7499. "connecting" and it receives an "end" relay cell, the exit relay
  7500. would silently ignore the end cell and not close the stream. If
  7501. the client never closes the circuit, then the exit relay never
  7502. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  7503. reported by "wood".
  7504. - When we can't initialize DNS because the network is down, do not
  7505. automatically stop Tor from starting. Instead, retry failed
  7506. dns_init() every 10 minutes, and change the exit policy to reject
  7507. *:* until one succeeds. Fixes bug 691.
  7508. o Minor features:
  7509. - Give a better error message when an overzealous init script says
  7510. "sudo -u username tor --user username". Makes Bug 882 easier for
  7511. users to diagnose.
  7512. - When a directory authority gives us a new guess for our IP address,
  7513. log which authority we used. Hopefully this will help us debug
  7514. the recent complaints about bad IP address guesses.
  7515. - Detect svn revision properly when we're using git-svn.
  7516. - Try not to open more than one descriptor-downloading connection
  7517. to an authority at once. This should reduce load on directory
  7518. authorities. Fixes bug 366.
  7519. - Add cross-certification to newly generated certificates, so that
  7520. a signing key is enough information to look up a certificate.
  7521. Partial implementation of proposal 157.
  7522. - Start serving certificates by <identity digest, signing key digest>
  7523. pairs. Partial implementation of proposal 157.
  7524. - Clients now never report any stream end reason except 'MISC'.
  7525. Implements proposal 148.
  7526. - On platforms with a maximum syslog string length, truncate syslog
  7527. messages to that length ourselves, rather than relying on the
  7528. system to do it for us.
  7529. - Optimize out calls to time(NULL) that occur for every IO operation,
  7530. or for every cell. On systems where time() is a slow syscall,
  7531. this fix will be slightly helpful.
  7532. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  7533. - When we download a descriptor that we then immediately (as
  7534. a directory authority) reject, do not retry downloading it right
  7535. away. Should save some bandwidth on authorities. Fix for bug
  7536. 888. Patch by Sebastian Hahn.
  7537. - When a download gets us zero good descriptors, do not notify
  7538. Tor that new directory information has arrived.
  7539. - Avoid some nasty corner cases in the logic for marking connections
  7540. as too old or obsolete or noncanonical for circuits. Partial
  7541. bugfix on bug 891.
  7542. o Minor features (controller):
  7543. - New CONSENSUS_ARRIVED event to note when a new consensus has
  7544. been fetched and validated.
  7545. - When we realize that another process has modified our cached
  7546. descriptors file, print out a more useful error message rather
  7547. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  7548. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  7549. controllers to prevent SIGHUP from reloading the
  7550. configuration. Fixes bug 856.
  7551. o Minor bugfixes:
  7552. - Resume using the correct "REASON=" stream when telling the
  7553. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  7554. - When a canonical connection appears later in our internal list
  7555. than a noncanonical one for a given OR ID, always use the
  7556. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  7557. Spotted by rovv.
  7558. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  7559. seconds. Warn the user if lower values are given in the
  7560. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  7561. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  7562. user if lower values are given in the configuration. Bugfix on
  7563. 0.1.1.17-rc. Patch by Sebastian.
  7564. - Fix a race condition when freeing keys shared between main thread
  7565. and CPU workers that could result in a memory leak. Bugfix on
  7566. 0.1.0.1-rc. Fixes bug 889.
  7567. o Minor bugfixes (hidden services):
  7568. - Do not throw away existing introduction points on SIGHUP (bugfix on
  7569. 0.0.6pre1); also, do not stall hidden services because we're
  7570. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  7571. by John Brooks. Patch by Karsten. Fixes bug 874.
  7572. - Fix a memory leak when we decline to add a v2 rendezvous
  7573. descriptor to the cache because we already had a v0 descriptor
  7574. with the same ID. Bugfix on 0.2.0.18-alpha.
  7575. o Deprecated and removed features:
  7576. - RedirectExits has been removed. It was deprecated since
  7577. 0.2.0.3-alpha.
  7578. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  7579. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  7580. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  7581. o Code simplifications and refactoring:
  7582. - Rename the confusing or_is_obsolete field to the more appropriate
  7583. is_bad_for_new_circs, and move it to or_connection_t where it
  7584. belongs.
  7585. - Move edge-only flags from connection_t to edge_connection_t: not
  7586. only is this better coding, but on machines of plausible alignment,
  7587. it should save 4-8 bytes per connection_t. "Every little bit helps."
  7588. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  7589. for consistency; keep old option working for backward compatibility.
  7590. - Simplify the code for finding connections to use for a circuit.
  7591. Changes in version 0.2.1.8-alpha - 2008-12-08
  7592. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  7593. builds better on unusual platforms like Solaris and old OS X, and
  7594. fixes a variety of other issues.
  7595. o Major features:
  7596. - New DirPortFrontPage option that takes an html file and publishes
  7597. it as "/" on the DirPort. Now relay operators can provide a
  7598. disclaimer without needing to set up a separate webserver. There's
  7599. a sample disclaimer in contrib/tor-exit-notice.html.
  7600. o Security fixes:
  7601. - When the client is choosing entry guards, now it selects at most
  7602. one guard from a given relay family. Otherwise we could end up with
  7603. all of our entry points into the network run by the same operator.
  7604. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  7605. o Major bugfixes:
  7606. - Fix a DOS opportunity during the voting signature collection process
  7607. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  7608. - Fix a possible segfault when establishing an exit connection. Bugfix
  7609. on 0.2.1.5-alpha.
  7610. o Minor bugfixes:
  7611. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  7612. bug 859.
  7613. - Made Tor a little less aggressive about deleting expired
  7614. certificates. Partial fix for bug 854.
  7615. - Stop doing unaligned memory access that generated bus errors on
  7616. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  7617. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  7618. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  7619. - Make USR2 log-level switch take effect immediately. Bugfix on
  7620. 0.1.2.8-beta.
  7621. - If one win32 nameserver fails to get added, continue adding the
  7622. rest, and don't automatically fail.
  7623. - Use fcntl() for locking when flock() is not available. Should fix
  7624. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  7625. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  7626. could make gcc generate non-functional binary search code. Bugfix
  7627. on 0.2.0.10-alpha.
  7628. - Build correctly on platforms without socklen_t.
  7629. - Avoid potential crash on internal error during signature collection.
  7630. Fixes bug 864. Patch from rovv.
  7631. - Do not use C's stdio library for writing to log files. This will
  7632. improve logging performance by a minute amount, and will stop
  7633. leaking fds when our disk is full. Fixes bug 861.
  7634. - Stop erroneous use of O_APPEND in cases where we did not in fact
  7635. want to re-seek to the end of a file before every last write().
  7636. - Correct handling of possible malformed authority signing key
  7637. certificates with internal signature types. Fixes bug 880. Bugfix
  7638. on 0.2.0.3-alpha.
  7639. - Fix a hard-to-trigger resource leak when logging credential status.
  7640. CID 349.
  7641. o Minor features:
  7642. - Directory mirrors no longer fetch the v1 directory or
  7643. running-routers files. They are obsolete, and nobody asks for them
  7644. anymore. This is the first step to making v1 authorities obsolete.
  7645. o Minor features (controller):
  7646. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  7647. bug 858.
  7648. Changes in version 0.2.0.32 - 2008-11-20
  7649. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  7650. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  7651. a smaller security flaw that might allow an attacker to access local
  7652. services, further improves hidden service performance, and fixes a
  7653. variety of other issues.
  7654. o Security fixes:
  7655. - The "User" and "Group" config options did not clear the
  7656. supplementary group entries for the Tor process. The "User" option
  7657. is now more robust, and we now set the groups to the specified
  7658. user's primary group. The "Group" option is now ignored. For more
  7659. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  7660. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  7661. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  7662. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  7663. consistently obeyed: if an exit relay refuses a stream because its
  7664. exit policy doesn't allow it, we would remember what IP address
  7665. the relay said the destination address resolves to, even if it's
  7666. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  7667. o Major bugfixes:
  7668. - Fix a DOS opportunity during the voting signature collection process
  7669. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  7670. o Major bugfixes (hidden services):
  7671. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  7672. we were failing the whole hidden service request when the v0
  7673. descriptor fetch fails, even if the v2 fetch is still pending and
  7674. might succeed. Similarly, if the last v2 fetch fails, we were
  7675. failing the whole hidden service request even if a v0 fetch is
  7676. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  7677. - When extending a circuit to a hidden service directory to upload a
  7678. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  7679. requests failed, because the router descriptor has not been
  7680. downloaded yet. In these cases, do not attempt to upload the
  7681. rendezvous descriptor, but wait until the router descriptor is
  7682. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  7683. descriptor from a hidden service directory for which the router
  7684. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  7685. on 0.2.0.10-alpha.
  7686. o Minor bugfixes:
  7687. - Fix several infrequent memory leaks spotted by Coverity.
  7688. - When testing for libevent functions, set the LDFLAGS variable
  7689. correctly. Found by Riastradh.
  7690. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  7691. bootstrapping with tunneled directory connections. Bugfix on
  7692. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  7693. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  7694. and we know that server B rejects most-but-not all connections to
  7695. port 80, we would previously reject the connection. Now, we assume
  7696. the user knows what they were asking for. Fixes bug 752. Bugfix
  7697. on 0.0.9rc5. Diagnosed by BarkerJr.
  7698. - If we overrun our per-second write limits a little, count this as
  7699. having used up our write allocation for the second, and choke
  7700. outgoing directory writes. Previously, we had only counted this when
  7701. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  7702. Bugfix on 0.2.0.x (??).
  7703. - Remove the old v2 directory authority 'lefkada' from the default
  7704. list. It has been gone for many months.
  7705. - Stop doing unaligned memory access that generated bus errors on
  7706. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  7707. - Make USR2 log-level switch take effect immediately. Bugfix on
  7708. 0.1.2.8-beta.
  7709. o Minor bugfixes (controller):
  7710. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  7711. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  7712. Changes in version 0.2.1.7-alpha - 2008-11-08
  7713. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  7714. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  7715. a smaller security flaw that might allow an attacker to access local
  7716. services, adds better defense against DNS poisoning attacks on exit
  7717. relays, further improves hidden service performance, and fixes a
  7718. variety of other issues.
  7719. o Security fixes:
  7720. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  7721. consistently obeyed: if an exit relay refuses a stream because its
  7722. exit policy doesn't allow it, we would remember what IP address
  7723. the relay said the destination address resolves to, even if it's
  7724. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  7725. - The "User" and "Group" config options did not clear the
  7726. supplementary group entries for the Tor process. The "User" option
  7727. is now more robust, and we now set the groups to the specified
  7728. user's primary group. The "Group" option is now ignored. For more
  7729. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  7730. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  7731. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  7732. - Do not use or believe expired v3 authority certificates. Patch
  7733. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  7734. o Minor features:
  7735. - Now NodeFamily and MyFamily config options allow spaces in
  7736. identity fingerprints, so it's easier to paste them in.
  7737. Suggested by Lucky Green.
  7738. - Implement the 0x20 hack to better resist DNS poisoning: set the
  7739. case on outgoing DNS requests randomly, and reject responses that do
  7740. not match the case correctly. This logic can be disabled with the
  7741. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  7742. of servers that do not reliably preserve case in replies. See
  7743. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  7744. for more info.
  7745. - Preserve case in replies to DNSPort requests in order to support
  7746. the 0x20 hack for resisting DNS poisoning attacks.
  7747. o Hidden service performance improvements:
  7748. - When the client launches an introduction circuit, retry with a
  7749. new circuit after 30 seconds rather than 60 seconds.
  7750. - Launch a second client-side introduction circuit in parallel
  7751. after a delay of 15 seconds (based on work by Christian Wilms).
  7752. - Hidden services start out building five intro circuits rather
  7753. than three, and when the first three finish they publish a service
  7754. descriptor using those. Now we publish our service descriptor much
  7755. faster after restart.
  7756. o Minor bugfixes:
  7757. - Minor fix in the warning messages when you're having problems
  7758. bootstrapping; also, be more forgiving of bootstrap problems when
  7759. we're still making incremental progress on a given bootstrap phase.
  7760. - When we're choosing an exit node for a circuit, and we have
  7761. no pending streams, choose a good general exit rather than one that
  7762. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  7763. - Send a valid END cell back when a client tries to connect to a
  7764. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  7765. 840. Patch from rovv.
  7766. - If a broken client asks a non-exit router to connect somewhere,
  7767. do not even do the DNS lookup before rejecting the connection.
  7768. Fixes another case of bug 619. Patch from rovv.
  7769. - Fix another case of assuming, when a specific exit is requested,
  7770. that we know more than the user about what hosts it allows.
  7771. Fixes another case of bug 752. Patch from rovv.
  7772. - Check which hops rendezvous stream cells are associated with to
  7773. prevent possible guess-the-streamid injection attacks from
  7774. intermediate hops. Fixes another case of bug 446. Based on patch
  7775. from rovv.
  7776. - Avoid using a negative right-shift when comparing 32-bit
  7777. addresses. Possible fix for bug 845 and bug 811.
  7778. - Make the assert_circuit_ok() function work correctly on circuits that
  7779. have already been marked for close.
  7780. - Fix read-off-the-end-of-string error in unit tests when decoding
  7781. introduction points.
  7782. - Fix uninitialized size field for memory area allocation: may improve
  7783. memory performance during directory parsing.
  7784. - Treat duplicate certificate fetches as failures, so that we do
  7785. not try to re-fetch an expired certificate over and over and over.
  7786. - Do not say we're fetching a certificate when we'll in fact skip it
  7787. because of a pending download.
  7788. Changes in version 0.2.1.6-alpha - 2008-09-30
  7789. Tor 0.2.1.6-alpha further improves performance and robustness of
  7790. hidden services, starts work on supporting per-country relay selection,
  7791. and fixes a variety of smaller issues.
  7792. o Major features:
  7793. - Implement proposal 121: make it possible to build hidden services
  7794. that only certain clients are allowed to connect to. This is
  7795. enforced at several points, so that unauthorized clients are unable
  7796. to send INTRODUCE cells to the service, or even (depending on the
  7797. type of authentication) to learn introduction points. This feature
  7798. raises the bar for certain kinds of active attacks against hidden
  7799. services. Code by Karsten Loesing.
  7800. - Relays now store and serve v2 hidden service descriptors by default,
  7801. i.e., the new default value for HidServDirectoryV2 is 1. This is
  7802. the last step in proposal 114, which aims to make hidden service
  7803. lookups more reliable.
  7804. - Start work to allow node restrictions to include country codes. The
  7805. syntax to exclude nodes in a country with country code XX is
  7806. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  7807. refinement to decide what config options should take priority if
  7808. you ask to both use a particular node and exclude it.
  7809. - Allow ExitNodes list to include IP ranges and country codes, just
  7810. like the Exclude*Nodes lists. Patch from Robert Hogan.
  7811. o Major bugfixes:
  7812. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  7813. Tor to fail to start if you had it configured to use a bridge
  7814. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  7815. - When extending a circuit to a hidden service directory to upload a
  7816. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  7817. requests failed, because the router descriptor had not been
  7818. downloaded yet. In these cases, we now wait until the router
  7819. descriptor is downloaded, and then retry. Likewise, clients
  7820. now skip over a hidden service directory if they don't yet have
  7821. its router descriptor, rather than futilely requesting it and
  7822. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  7823. on 0.2.0.10-alpha.
  7824. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  7825. we were failing the whole hidden service request when the v0
  7826. descriptor fetch fails, even if the v2 fetch is still pending and
  7827. might succeed. Similarly, if the last v2 fetch fails, we were
  7828. failing the whole hidden service request even if a v0 fetch is
  7829. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  7830. - DNS replies need to have names matching their requests, but
  7831. these names should be in the questions section, not necessarily
  7832. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  7833. o Minor features:
  7834. - Update to the "September 1 2008" ip-to-country file.
  7835. - Allow ports 465 and 587 in the default exit policy again. We had
  7836. rejected them in 0.1.0.15, because back in 2005 they were commonly
  7837. misconfigured and ended up as spam targets. We hear they are better
  7838. locked down these days.
  7839. - Use a lockfile to make sure that two Tor processes are not
  7840. simultaneously running with the same datadir.
  7841. - Serve the latest v3 networkstatus consensus via the control
  7842. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  7843. - Better logging about stability/reliability calculations on directory
  7844. servers.
  7845. - Drop the requirement to have an open dir port for storing and
  7846. serving v2 hidden service descriptors.
  7847. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  7848. help debug WFU and MTBF calculations.
  7849. - Implement most of Proposal 152: allow specialized servers to permit
  7850. single-hop circuits, and clients to use those servers to build
  7851. single-hop circuits when using a specialized controller. Patch
  7852. from Josh Albrecht. Resolves feature request 768.
  7853. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  7854. people find host:port too confusing.
  7855. - Make TrackHostExit mappings expire a while after their last use, not
  7856. after their creation. Patch from Robert Hogan.
  7857. - Provide circuit purposes along with circuit events to the controller.
  7858. o Minor bugfixes:
  7859. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  7860. Reported by Tas.
  7861. - Fixed some memory leaks -- some quite frequent, some almost
  7862. impossible to trigger -- based on results from Coverity.
  7863. - When testing for libevent functions, set the LDFLAGS variable
  7864. correctly. Found by Riastradh.
  7865. - Fix an assertion bug in parsing policy-related options; possible fix
  7866. for bug 811.
  7867. - Catch and report a few more bootstrapping failure cases when Tor
  7868. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  7869. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  7870. bootstrapping with tunneled directory connections. Bugfix on
  7871. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  7872. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  7873. and we know that server B rejects most-but-not all connections to
  7874. port 80, we would previously reject the connection. Now, we assume
  7875. the user knows what they were asking for. Fixes bug 752. Bugfix
  7876. on 0.0.9rc5. Diagnosed by BarkerJr.
  7877. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  7878. service directories if they have no advertised dir port. Bugfix
  7879. on 0.2.0.10-alpha.
  7880. - If we overrun our per-second write limits a little, count this as
  7881. having used up our write allocation for the second, and choke
  7882. outgoing directory writes. Previously, we had only counted this when
  7883. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  7884. Bugfix on 0.2.0.x (??).
  7885. - Avoid a "0 divided by 0" calculation when calculating router uptime
  7886. at directory authorities. Bugfix on 0.2.0.8-alpha.
  7887. - Make DNS resolved controller events into "CLOSED", not
  7888. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  7889. bug 807.
  7890. - Fix a bug where an unreachable relay would establish enough
  7891. reachability testing circuits to do a bandwidth test -- if
  7892. we already have a connection to the middle hop of the testing
  7893. circuit, then it could establish the last hop by using the existing
  7894. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  7895. circuits no longer use entry guards in 0.2.1.3-alpha.
  7896. - If we have correct permissions on $datadir, we complain to stdout
  7897. and fail to start. But dangerous permissions on
  7898. $datadir/cached-status/ would cause us to open a log and complain
  7899. there. Now complain to stdout and fail to start in both cases. Fixes
  7900. bug 820, reported by seeess.
  7901. - Remove the old v2 directory authority 'lefkada' from the default
  7902. list. It has been gone for many months.
  7903. o Code simplifications and refactoring:
  7904. - Revise the connection_new functions so that a more typesafe variant
  7905. exists. This will work better with Coverity, and let us find any
  7906. actual mistakes we're making here.
  7907. - Refactor unit testing logic so that dmalloc can be used sensibly
  7908. with unit tests to check for memory leaks.
  7909. - Move all hidden-service related fields from connection and circuit
  7910. structure to substructures: this way they won't eat so much memory.
  7911. Changes in version 0.2.0.31 - 2008-09-03
  7912. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  7913. a big bug we're seeing where in rare cases traffic from one Tor stream
  7914. gets mixed into another stream, and fixes a variety of smaller issues.
  7915. o Major bugfixes:
  7916. - Make sure that two circuits can never exist on the same connection
  7917. with the same circuit ID, even if one is marked for close. This
  7918. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  7919. - Relays now reject risky extend cells: if the extend cell includes
  7920. a digest of all zeroes, or asks to extend back to the relay that
  7921. sent the extend cell, tear down the circuit. Ideas suggested
  7922. by rovv.
  7923. - If not enough of our entry guards are available so we add a new
  7924. one, we might use the new one even if it overlapped with the
  7925. current circuit's exit relay (or its family). Anonymity bugfix
  7926. pointed out by rovv.
  7927. o Minor bugfixes:
  7928. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  7929. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  7930. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  7931. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  7932. - Pick size of default geoip filename string correctly on windows.
  7933. Fixes bug 806. Bugfix on 0.2.0.30.
  7934. - Make the autoconf script accept the obsolete --with-ssl-dir
  7935. option as an alias for the actually-working --with-openssl-dir
  7936. option. Fix the help documentation to recommend --with-openssl-dir.
  7937. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  7938. - When using the TransPort option on OpenBSD, and using the User
  7939. option to change UID and drop privileges, make sure to open
  7940. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  7941. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  7942. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  7943. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  7944. on the client side when connecting to a hidden service. Bugfix
  7945. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  7946. - When closing an application-side connection because its circuit is
  7947. getting torn down, generate the stream event correctly. Bugfix on
  7948. 0.1.2.x. Anonymous patch.
  7949. Changes in version 0.2.1.5-alpha - 2008-08-31
  7950. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  7951. in a lot of the infrastructure for adding authorization to hidden
  7952. services, lays the groundwork for having clients read their load
  7953. balancing information out of the networkstatus consensus rather than
  7954. the individual router descriptors, addresses two potential anonymity
  7955. issues, and fixes a variety of smaller issues.
  7956. o Major features:
  7957. - Convert many internal address representations to optionally hold
  7958. IPv6 addresses.
  7959. - Generate and accept IPv6 addresses in many protocol elements.
  7960. - Make resolver code handle nameservers located at ipv6 addresses.
  7961. - Begin implementation of proposal 121 ("Client authorization for
  7962. hidden services"): configure hidden services with client
  7963. authorization, publish descriptors for them, and configure
  7964. authorization data for hidden services at clients. The next
  7965. step is to actually access hidden services that perform client
  7966. authorization.
  7967. - More progress toward proposal 141: Network status consensus
  7968. documents and votes now contain bandwidth information for each
  7969. router and a summary of that router's exit policy. Eventually this
  7970. will be used by clients so that they do not have to download every
  7971. known descriptor before building circuits.
  7972. o Major bugfixes (on 0.2.0.x and before):
  7973. - When sending CREATED cells back for a given circuit, use a 64-bit
  7974. connection ID to find the right connection, rather than an addr:port
  7975. combination. Now that we can have multiple OR connections between
  7976. the same ORs, it is no longer possible to use addr:port to uniquely
  7977. identify a connection.
  7978. - Relays now reject risky extend cells: if the extend cell includes
  7979. a digest of all zeroes, or asks to extend back to the relay that
  7980. sent the extend cell, tear down the circuit. Ideas suggested
  7981. by rovv.
  7982. - If not enough of our entry guards are available so we add a new
  7983. one, we might use the new one even if it overlapped with the
  7984. current circuit's exit relay (or its family). Anonymity bugfix
  7985. pointed out by rovv.
  7986. o Minor bugfixes:
  7987. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  7988. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  7989. - When using the TransPort option on OpenBSD, and using the User
  7990. option to change UID and drop privileges, make sure to open /dev/pf
  7991. before dropping privileges. Fixes bug 782. Patch from Christopher
  7992. Davis. Bugfix on 0.1.2.1-alpha.
  7993. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  7994. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  7995. - Add a missing safe_str() call for a debug log message.
  7996. - Use 64 bits instead of 32 bits for connection identifiers used with
  7997. the controller protocol, to greatly reduce risk of identifier reuse.
  7998. - Make the autoconf script accept the obsolete --with-ssl-dir
  7999. option as an alias for the actually-working --with-openssl-dir
  8000. option. Fix the help documentation to recommend --with-openssl-dir.
  8001. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  8002. o Minor features:
  8003. - Rate-limit too-many-sockets messages: when they happen, they happen
  8004. a lot. Resolves bug 748.
  8005. - Resist DNS poisoning a little better by making sure that names in
  8006. answer sections match.
  8007. - Print the SOCKS5 error message string as well as the error code
  8008. when a tor-resolve request fails. Patch from Jacob.
  8009. Changes in version 0.2.1.4-alpha - 2008-08-04
  8010. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  8011. o Major bugfixes:
  8012. - The address part of exit policies was not correctly written
  8013. to router descriptors. This generated router descriptors that failed
  8014. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  8015. on 0.2.1.3-alpha.
  8016. - Tor triggered a false assert when extending a circuit to a relay
  8017. but we already have a connection open to that relay. Noticed by
  8018. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  8019. o Minor bugfixes:
  8020. - Fix a hidden service logging bug: in some edge cases, the router
  8021. descriptor of a previously picked introduction point becomes
  8022. obsolete and we need to give up on it rather than continually
  8023. complaining that it has become obsolete. Observed by xiando. Bugfix
  8024. on 0.2.1.3-alpha.
  8025. o Removed features:
  8026. - Take out the TestVia config option, since it was a workaround for
  8027. a bug that was fixed in Tor 0.1.1.21.
  8028. Changes in version 0.2.1.3-alpha - 2008-08-03
  8029. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  8030. infinite-length circuit attacks (see proposal 110); fixes a bug that
  8031. might cause exit relays to corrupt streams they send back; allows
  8032. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  8033. ExcludeExitNodes config options; and fixes a big pile of bugs.
  8034. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  8035. - Send a bootstrap problem "warn" event on the first problem if the
  8036. reason is NO_ROUTE (that is, our network is down).
  8037. o Major features:
  8038. - Implement most of proposal 110: The first K cells to be sent
  8039. along a circuit are marked as special "early" cells; only K "early"
  8040. cells will be allowed. Once this code is universal, we can block
  8041. certain kinds of DOS attack by requiring that EXTEND commands must
  8042. be sent using an "early" cell.
  8043. o Major bugfixes:
  8044. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  8045. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  8046. on the client side when connecting to a hidden service. Bugfix
  8047. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  8048. - Ensure that two circuits can never exist on the same connection
  8049. with the same circuit ID, even if one is marked for close. This
  8050. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  8051. o Minor features:
  8052. - When relays do their initial bandwidth measurement, don't limit
  8053. to just our entry guards for the test circuits. Otherwise we tend
  8054. to have multiple test circuits going through a single entry guard,
  8055. which makes our bandwidth test less accurate. Fixes part of bug 654;
  8056. patch contributed by Josh Albrecht.
  8057. - Add an ExcludeExitNodes option so users can list a set of nodes
  8058. that should be be excluded from the exit node position, but
  8059. allowed elsewhere. Implements proposal 151.
  8060. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  8061. ExcludeNodes and ExcludeExitNodes lists.
  8062. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  8063. be more efficient. Formerly it was quadratic in the number of
  8064. servers; now it should be linear. Fixes bug 509.
  8065. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  8066. and n_conn_id_digest fields into a separate structure that's
  8067. only needed when the circuit has not yet attached to an n_conn.
  8068. o Minor bugfixes:
  8069. - Change the contrib/tor.logrotate script so it makes the new
  8070. logs as "_tor:_tor" rather than the default, which is generally
  8071. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  8072. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  8073. warnings (occasionally), but it can also cause the compiler to
  8074. eliminate error-checking code. Suggested by Peter Gutmann.
  8075. - When a hidden service is giving up on an introduction point candidate
  8076. that was not included in the last published rendezvous descriptor,
  8077. don't reschedule publication of the next descriptor. Fixes bug 763.
  8078. Bugfix on 0.0.9.3.
  8079. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  8080. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  8081. and nobody claims to be using them. Fixes bug 754. Bugfix on
  8082. 0.1.0.1-rc. Patch from Christian Wilms.
  8083. - Fix a small alignment and memory-wasting bug on buffer chunks.
  8084. Spotted by rovv.
  8085. o Minor bugfixes (controller):
  8086. - When closing an application-side connection because its circuit
  8087. is getting torn down, generate the stream event correctly.
  8088. Bugfix on 0.1.2.x. Anonymous patch.
  8089. o Removed features:
  8090. - Remove all backward-compatibility code to support relays running
  8091. versions of Tor so old that they no longer work at all on the
  8092. Tor network.
  8093. Changes in version 0.2.0.30 - 2008-07-15
  8094. o Minor bugfixes:
  8095. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  8096. warnings (occasionally), but it can also cause the compiler to
  8097. eliminate error-checking code. Suggested by Peter Gutmann.
  8098. Changes in version 0.2.0.29-rc - 2008-07-08
  8099. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  8100. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  8101. o Major bugfixes:
  8102. - If you have more than one bridge but don't know their keys,
  8103. you would only launch a request for the descriptor of the first one
  8104. on your list. (Tor considered launching requests for the others, but
  8105. found that it already had a connection on the way for $0000...0000
  8106. so it didn't open another.) Bugfix on 0.2.0.x.
  8107. - If you have more than one bridge but don't know their keys, and the
  8108. connection to one of the bridges failed, you would cancel all
  8109. pending bridge connections. (After all, they all have the same
  8110. digest.) Bugfix on 0.2.0.x.
  8111. - When a hidden service was trying to establish an introduction point,
  8112. and Tor had built circuits preemptively for such purposes, we
  8113. were ignoring all the preemptive circuits and launching a new one
  8114. instead. Bugfix on 0.2.0.14-alpha.
  8115. - When a hidden service was trying to establish an introduction point,
  8116. and Tor *did* manage to reuse one of the preemptively built
  8117. circuits, it didn't correctly remember which one it used,
  8118. so it asked for another one soon after, until there were no
  8119. more preemptive circuits, at which point it launched one from
  8120. scratch. Bugfix on 0.0.9.x.
  8121. - Make directory servers include the X-Your-Address-Is: http header in
  8122. their responses even for begin_dir conns. Now clients who only
  8123. ever use begin_dir connections still have a way to learn their IP
  8124. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  8125. o Minor bugfixes:
  8126. - Fix a macro/CPP interaction that was confusing some compilers:
  8127. some GCCs don't like #if/#endif pairs inside macro arguments.
  8128. Fixes bug 707.
  8129. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  8130. Fixes bug 704; fix from Steven Murdoch.
  8131. - When opening /dev/null in finish_daemonize(), do not pass the
  8132. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  8133. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  8134. - Correctly detect transparent proxy support on Linux hosts that
  8135. require in.h to be included before netfilter_ipv4.h. Patch
  8136. from coderman.
  8137. - Disallow session resumption attempts during the renegotiation
  8138. stage of the v2 handshake protocol. Clients should never be trying
  8139. session resumption at this point, but apparently some did, in
  8140. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  8141. found by Geoff Goodell.
  8142. Changes in version 0.2.1.2-alpha - 2008-06-20
  8143. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  8144. make it easier to set up your own private Tor network; fixes several
  8145. big bugs with using more than one bridge relay; fixes a big bug with
  8146. offering hidden services quickly after Tor starts; and uses a better
  8147. API for reporting potential bootstrapping problems to the controller.
  8148. o Major features:
  8149. - New TestingTorNetwork config option to allow adjustment of
  8150. previously constant values that, while reasonable, could slow
  8151. bootstrapping. Implements proposal 135. Patch from Karsten.
  8152. o Major bugfixes:
  8153. - If you have more than one bridge but don't know their digests,
  8154. you would only learn a request for the descriptor of the first one
  8155. on your list. (Tor considered launching requests for the others, but
  8156. found that it already had a connection on the way for $0000...0000
  8157. so it didn't open another.) Bugfix on 0.2.0.x.
  8158. - If you have more than one bridge but don't know their digests,
  8159. and the connection to one of the bridges failed, you would cancel
  8160. all pending bridge connections. (After all, they all have the
  8161. same digest.) Bugfix on 0.2.0.x.
  8162. - When establishing a hidden service, introduction points that
  8163. originate from cannibalized circuits are completely ignored and not
  8164. included in rendezvous service descriptors. This might be another
  8165. reason for delay in making a hidden service available. Bugfix
  8166. from long ago (0.0.9.x?)
  8167. o Minor features:
  8168. - Allow OpenSSL to use dynamic locks if it wants.
  8169. - When building a consensus, do not include routers that are down.
  8170. This will cut down 30% to 40% on consensus size. Implements
  8171. proposal 138.
  8172. - In directory authorities' approved-routers files, allow
  8173. fingerprints with or without space.
  8174. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  8175. controller can query our current bootstrap state in case it attaches
  8176. partway through and wants to catch up.
  8177. - Send an initial "Starting" bootstrap status event, so we have a
  8178. state to start out in.
  8179. o Minor bugfixes:
  8180. - Asking for a conditional consensus at .../consensus/<fingerprints>
  8181. would crash a dirserver if it did not already have a
  8182. consensus. Bugfix on 0.2.1.1-alpha.
  8183. - Clean up some macro/CPP interactions: some GCC versions don't like
  8184. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  8185. 0.2.0.x.
  8186. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  8187. - Directory authorities shouldn't complain about bootstrapping
  8188. problems just because they do a lot of reachability testing and
  8189. some of the connection attempts fail.
  8190. - Start sending "count" and "recommendation" key/value pairs in
  8191. bootstrap problem status events, so the controller can hear about
  8192. problems even before Tor decides they're worth reporting for sure.
  8193. - If you're using bridges, generate "bootstrap problem" warnings
  8194. as soon as you run out of working bridges, rather than waiting
  8195. for ten failures -- which will never happen if you have less than
  8196. ten bridges.
  8197. - If we close our OR connection because there's been a circuit
  8198. pending on it for too long, we were telling our bootstrap status
  8199. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  8200. Changes in version 0.2.1.1-alpha - 2008-06-13
  8201. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  8202. were making the Tor process bloat especially on Linux; makes our TLS
  8203. handshake blend in better; sends "bootstrap phase" status events to
  8204. the controller, so it can keep the user informed of progress (and
  8205. problems) fetching directory information and establishing circuits;
  8206. and adds a variety of smaller features.
  8207. o Major features:
  8208. - More work on making our TLS handshake blend in: modify the list
  8209. of ciphers advertised by OpenSSL in client mode to even more
  8210. closely resemble a common web browser. We cheat a little so that
  8211. we can advertise ciphers that the locally installed OpenSSL doesn't
  8212. know about.
  8213. - Start sending "bootstrap phase" status events to the controller,
  8214. so it can keep the user informed of progress fetching directory
  8215. information and establishing circuits. Also inform the controller
  8216. if we think we're stuck at a particular bootstrap phase. Implements
  8217. proposal 137.
  8218. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  8219. cross-platform entropy collection again. We used to use it, then
  8220. stopped using it because of a bug that could crash systems that
  8221. called RAND_poll when they had a lot of fds open. It looks like the
  8222. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  8223. at startup, and to call RAND_poll() when we reseed later only if
  8224. we have a non-buggy OpenSSL version.
  8225. o Major bugfixes:
  8226. - When we choose to abandon a new entry guard because we think our
  8227. older ones might be better, close any circuits pending on that
  8228. new entry guard connection. This fix should make us recover much
  8229. faster when our network is down and then comes back. Bugfix on
  8230. 0.1.2.8-beta; found by lodger.
  8231. o Memory fixes and improvements:
  8232. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  8233. to avoid unused RAM in buffer chunks and memory pools.
  8234. - Speed up parsing and cut down on memory fragmentation by using
  8235. stack-style allocations for parsing directory objects. Previously,
  8236. this accounted for over 40% of allocations from within Tor's code
  8237. on a typical directory cache.
  8238. - Use a Bloom filter rather than a digest-based set to track which
  8239. descriptors we need to keep around when we're cleaning out old
  8240. router descriptors. This speeds up the computation significantly,
  8241. and may reduce fragmentation.
  8242. - Reduce the default smartlist size from 32 to 16; it turns out that
  8243. most smartlists hold around 8-12 elements tops.
  8244. - Make dumpstats() log the fullness and size of openssl-internal
  8245. buffers.
  8246. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  8247. patch to their OpenSSL, turn it on to save memory on servers. This
  8248. patch will (with any luck) get included in a mainline distribution
  8249. before too long.
  8250. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  8251. compress cells, which are basically all encrypted, compressed,
  8252. or both.
  8253. o Minor bugfixes:
  8254. - Stop reloading the router list from disk for no reason when we
  8255. run out of reachable directory mirrors. Once upon a time reloading
  8256. it would set the 'is_running' flag back to 1 for them. It hasn't
  8257. done that for a long time.
  8258. - In very rare situations new hidden service descriptors were
  8259. published earlier than 30 seconds after the last change to the
  8260. service. (We currently think that a hidden service descriptor
  8261. that's been stable for 30 seconds is worth publishing.)
  8262. o Minor features:
  8263. - Allow separate log levels to be configured for different logging
  8264. domains. For example, this allows one to log all notices, warnings,
  8265. or errors, plus all memory management messages of level debug or
  8266. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  8267. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  8268. and stop using a warning that had become unfixably verbose under
  8269. GCC 4.3.
  8270. - New --hush command-line option similar to --quiet. While --quiet
  8271. disables all logging to the console on startup, --hush limits the
  8272. output to messages of warning and error severity.
  8273. - Servers support a new URL scheme for consensus downloads that
  8274. allows the client to specify which authorities are trusted.
  8275. The server then only sends the consensus if the client will trust
  8276. it. Otherwise a 404 error is sent back. Clients use this
  8277. new scheme when the server supports it (meaning it's running
  8278. 0.2.1.1-alpha or later). Implements proposal 134.
  8279. - New configure/torrc options (--enable-geoip-stats,
  8280. DirRecordUsageByCountry) to record how many IPs we've served
  8281. directory info to in each country code, how many status documents
  8282. total we've sent to each country code, and what share of the total
  8283. directory requests we should expect to see.
  8284. - Use the TLS1 hostname extension to more closely resemble browser
  8285. behavior.
  8286. - Lots of new unit tests.
  8287. - Add a macro to implement the common pattern of iterating through
  8288. two parallel lists in lockstep.
  8289. Changes in version 0.2.0.28-rc - 2008-06-13
  8290. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  8291. performance bug, and fixes a bunch of smaller bugs.
  8292. o Anonymity fixes:
  8293. - Fix a bug where, when we were choosing the 'end stream reason' to
  8294. put in our relay end cell that we send to the exit relay, Tor
  8295. clients on Windows were sometimes sending the wrong 'reason'. The
  8296. anonymity problem is that exit relays may be able to guess whether
  8297. the client is running Windows, thus helping partition the anonymity
  8298. set. Down the road we should stop sending reasons to exit relays,
  8299. or otherwise prevent future versions of this bug.
  8300. o Major bugfixes:
  8301. - While setting up a hidden service, some valid introduction circuits
  8302. were overlooked and abandoned. This might be the reason for
  8303. the long delay in making a hidden service available. Bugfix on
  8304. 0.2.0.14-alpha.
  8305. o Minor features:
  8306. - Update to the "June 9 2008" ip-to-country file.
  8307. - Run 'make test' as part of 'make dist', so we stop releasing so
  8308. many development snapshots that fail their unit tests.
  8309. o Minor bugfixes:
  8310. - When we're checking if we have enough dir info for each relay
  8311. to begin establishing circuits, make sure that we actually have
  8312. the descriptor listed in the consensus, not just any descriptor.
  8313. Bugfix on 0.1.2.x.
  8314. - Bridge relays no longer print "xx=0" in their extrainfo document
  8315. for every single country code in the geoip db. Bugfix on
  8316. 0.2.0.27-rc.
  8317. - Only warn when we fail to load the geoip file if we were planning to
  8318. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  8319. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  8320. Tor won't realize it should publish a new relay descriptor. Fixes
  8321. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  8322. - When we haven't had any application requests lately, don't bother
  8323. logging that we have expired a bunch of descriptors. Bugfix
  8324. on 0.1.2.x.
  8325. - Make relay cells written on a connection count as non-padding when
  8326. tracking how long a connection has been in use. Bugfix on
  8327. 0.2.0.1-alpha. Spotted by lodger.
  8328. - Fix unit tests in 0.2.0.27-rc.
  8329. - Fix compile on Windows.
  8330. Changes in version 0.2.0.27-rc - 2008-06-03
  8331. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  8332. release candidates. In particular, we now include an IP-to-country
  8333. GeoIP database, so controllers can easily look up what country a
  8334. given relay is in, and so bridge relays can give us some sanitized
  8335. summaries about which countries are making use of bridges. (See proposal
  8336. 126-geoip-fetching.txt for details.)
  8337. o Major features:
  8338. - Include an IP-to-country GeoIP file in the tarball, so bridge
  8339. relays can report sanitized summaries of the usage they're seeing.
  8340. o Minor features:
  8341. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  8342. Robert Hogan. Fixes the first part of bug 681.
  8343. - Make bridge authorities never serve extrainfo docs.
  8344. - Add support to detect Libevent versions in the 1.4.x series
  8345. on mingw.
  8346. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  8347. - Include a new contrib/tor-exit-notice.html file that exit relay
  8348. operators can put on their website to help reduce abuse queries.
  8349. o Minor bugfixes:
  8350. - When tunneling an encrypted directory connection, and its first
  8351. circuit fails, do not leave it unattached and ask the controller
  8352. to deal. Fixes the second part of bug 681.
  8353. - Make bridge authorities correctly expire old extrainfo documents
  8354. from time to time.
  8355. Changes in version 0.2.0.26-rc - 2008-05-13
  8356. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  8357. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  8358. should upgrade, whether they're running Debian or not.
  8359. o Major security fixes:
  8360. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  8361. moria1 V3 directory authorities. The old keys were generated with
  8362. a vulnerable version of Debian's OpenSSL package, and must be
  8363. considered compromised. Other authorities' keys were not generated
  8364. with an affected version of OpenSSL.
  8365. o Major bugfixes:
  8366. - List authority signatures as "unrecognized" based on DirServer
  8367. lines, not on cert cache. Bugfix on 0.2.0.x.
  8368. o Minor features:
  8369. - Add a new V3AuthUseLegacyKey option to make it easier for
  8370. authorities to change their identity keys if they have to.
  8371. Changes in version 0.2.0.25-rc - 2008-04-23
  8372. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  8373. o Major bugfixes:
  8374. - Remember to initialize threading before initializing logging.
  8375. Otherwise, many BSD-family implementations will crash hard on
  8376. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  8377. o Minor bugfixes:
  8378. - Authorities correctly free policies on bad servers on
  8379. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  8380. Changes in version 0.2.0.24-rc - 2008-04-22
  8381. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  8382. v3 directory authority, makes relays with dynamic IP addresses and no
  8383. DirPort notice more quickly when their IP address changes, fixes a few
  8384. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  8385. o New directory authorities:
  8386. - Take lefkada out of the list of v3 directory authorities, since
  8387. it has been down for months.
  8388. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  8389. authority.
  8390. o Major bugfixes:
  8391. - Detect address changes more quickly on non-directory mirror
  8392. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  8393. o Minor features (security):
  8394. - Reject requests for reverse-dns lookup of names that are in
  8395. a private address space. Patch from lodger.
  8396. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  8397. from lodger.
  8398. o Minor bugfixes (crashes):
  8399. - Avoid a rare assert that can trigger when Tor doesn't have much
  8400. directory information yet and it tries to fetch a v2 hidden
  8401. service descriptor. Fixes bug 651, reported by nwf.
  8402. - Initialize log mutex before initializing dmalloc. Otherwise,
  8403. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  8404. - Use recursive pthread mutexes in order to avoid deadlock when
  8405. logging debug-level messages to a controller. Bug spotted by nwf,
  8406. bugfix on 0.2.0.16-alpha.
  8407. o Minor bugfixes (resource management):
  8408. - Keep address policies from leaking memory: start their refcount
  8409. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  8410. - Free authority certificates on exit, so they don't look like memory
  8411. leaks. Bugfix on 0.2.0.19-alpha.
  8412. - Free static hashtables for policy maps and for TLS connections on
  8413. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  8414. - Avoid allocating extra space when computing consensuses on 64-bit
  8415. platforms. Bug spotted by aakova.
  8416. o Minor bugfixes (misc):
  8417. - Do not read the configuration file when we've only been told to
  8418. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  8419. based on patch from Sebastian Hahn.
  8420. - Exit relays that are used as a client can now reach themselves
  8421. using the .exit notation, rather than just launching an infinite
  8422. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  8423. - When attempting to open a logfile fails, tell us why.
  8424. - Fix a dumb bug that was preventing us from knowing that we should
  8425. preemptively build circuits to handle expected directory requests.
  8426. Fixes bug 660. Bugfix on 0.1.2.x.
  8427. - Warn less verbosely about clock skew from netinfo cells from
  8428. untrusted sources. Fixes bug 663.
  8429. - Make controller stream events for DNS requests more consistent,
  8430. by adding "new stream" events for DNS requests, and removing
  8431. spurious "stream closed" events" for cached reverse resolves.
  8432. Patch from mwenge. Fixes bug 646.
  8433. - Correctly notify one-hop connections when a circuit build has
  8434. failed. Possible fix for bug 669. Found by lodger.
  8435. Changes in version 0.2.0.23-rc - 2008-03-24
  8436. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  8437. makes bootstrapping faster if the first directory mirror you contact
  8438. is down. The bundles also include the new Vidalia 0.1.2 release.
  8439. o Major bugfixes:
  8440. - When a tunneled directory request is made to a directory server
  8441. that's down, notice after 30 seconds rather than 120 seconds. Also,
  8442. fail any begindir streams that are pending on it, so they can
  8443. retry elsewhere. This was causing multi-minute delays on bootstrap.
  8444. Changes in version 0.2.0.22-rc - 2008-03-18
  8445. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  8446. enables encrypted directory connections by default for non-relays, fixes
  8447. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  8448. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  8449. o Major features:
  8450. - Enable encrypted directory connections by default for non-relays,
  8451. so censor tools that block Tor directory connections based on their
  8452. plaintext patterns will no longer work. This means Tor works in
  8453. certain censored countries by default again.
  8454. o Major bugfixes:
  8455. - Make sure servers always request certificates from clients during
  8456. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  8457. - Do not enter a CPU-eating loop when a connection is closed in
  8458. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  8459. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  8460. - Fix assertion failure that could occur when a blocked circuit
  8461. became unblocked, and it had pending client DNS requests. Bugfix
  8462. on 0.2.0.1-alpha. Fixes bug 632.
  8463. o Minor bugfixes (on 0.1.2.x):
  8464. - Generate "STATUS_SERVER" events rather than misspelled
  8465. "STATUS_SEVER" events. Caught by mwenge.
  8466. - When counting the number of bytes written on a TLS connection,
  8467. look at the BIO actually used for writing to the network, not
  8468. at the BIO used (sometimes) to buffer data for the network.
  8469. Looking at different BIOs could result in write counts on the
  8470. order of ULONG_MAX. Fixes bug 614.
  8471. - On Windows, correctly detect errors when listing the contents of
  8472. a directory. Fix from lodger.
  8473. o Minor bugfixes (on 0.2.0.x):
  8474. - Downgrade "sslv3 alert handshake failure" message to INFO.
  8475. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  8476. left BandwidthRate and BandwidthBurst at the default, we would be
  8477. silently limited by those defaults. Now raise them to match the
  8478. RelayBandwidth* values.
  8479. - Fix the SVK version detection logic to work correctly on a branch.
  8480. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  8481. CPUs. Fixes bug 625.
  8482. - Logging functions now check that the passed severity is sane.
  8483. - Use proper log levels in the testsuite call of
  8484. get_interface_address6().
  8485. - When using a nonstandard malloc, do not use the platform values for
  8486. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  8487. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  8488. 16k pages on ia64.
  8489. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  8490. - Avoid double-marked-for-close warning when certain kinds of invalid
  8491. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  8492. for bug 617. Bugfix on 0.2.0.1-alpha.
  8493. - Make sure that the "NULL-means-reject *:*" convention is followed by
  8494. all the policy manipulation functions, avoiding some possible crash
  8495. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  8496. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  8497. actually works, and doesn't warn about every single reverse lookup.
  8498. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  8499. o Minor features:
  8500. - Only log guard node status when guard node status has changed.
  8501. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  8502. make "INFO" 75% less verbose.
  8503. Changes in version 0.2.0.21-rc - 2008-03-02
  8504. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  8505. makes Tor work well with Vidalia again, fixes a rare assert bug,
  8506. and fixes a pair of more minor bugs. The bundles also include Vidalia
  8507. 0.1.0 and Torbutton 1.1.16.
  8508. o Major bugfixes:
  8509. - The control port should declare that it requires password auth
  8510. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  8511. bugfix on 0.2.0.20-rc. Fixes bug 615.
  8512. - Downgrade assert in connection_buckets_decrement() to a log message.
  8513. This may help us solve bug 614, and in any case will make its
  8514. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  8515. - We were sometimes miscounting the number of bytes read from the
  8516. network, causing our rate limiting to not be followed exactly.
  8517. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  8518. o Minor bugfixes:
  8519. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  8520. OpenSSL versions should have been working fine. Diagnosis and patch
  8521. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  8522. Bugfix on 0.2.0.20-rc.
  8523. Changes in version 0.2.0.20-rc - 2008-02-24
  8524. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  8525. makes more progress towards normalizing Tor's TLS handshake, makes
  8526. hidden services work better again, helps relays bootstrap if they don't
  8527. know their IP address, adds optional support for linking in openbsd's
  8528. allocator or tcmalloc, allows really fast relays to scale past 15000
  8529. sockets, and fixes a bunch of minor bugs reported by Veracode.
  8530. o Major features:
  8531. - Enable the revised TLS handshake based on the one designed by
  8532. Steven Murdoch in proposal 124, as revised in proposal 130. It
  8533. includes version negotiation for OR connections as described in
  8534. proposal 105. The new handshake is meant to be harder for censors
  8535. to fingerprint, and it adds the ability to detect certain kinds of
  8536. man-in-the-middle traffic analysis attacks. The version negotiation
  8537. feature will allow us to improve Tor's link protocol more safely
  8538. in the future.
  8539. - Choose which bridge to use proportional to its advertised bandwidth,
  8540. rather than uniformly at random. This should speed up Tor for
  8541. bridge users. Also do this for people who set StrictEntryNodes.
  8542. - When a TrackHostExits-chosen exit fails too many times in a row,
  8543. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  8544. o Major bugfixes:
  8545. - Resolved problems with (re-)fetching hidden service descriptors.
  8546. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  8547. and 0.2.0.19-alpha.
  8548. - If we only ever used Tor for hidden service lookups or posts, we
  8549. would stop building circuits and start refusing connections after
  8550. 24 hours, since we falsely believed that Tor was dormant. Reported
  8551. by nwf; bugfix on 0.1.2.x.
  8552. - Servers that don't know their own IP address should go to the
  8553. authorities for their first directory fetch, even if their DirPort
  8554. is off or if they don't know they're reachable yet. This will help
  8555. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  8556. - When counting the number of open sockets, count not only the number
  8557. of sockets we have received from the socket() call, but also
  8558. the number we've gotten from accept() and socketpair(). This bug
  8559. made us fail to count all sockets that we were using for incoming
  8560. connections. Bugfix on 0.2.0.x.
  8561. - Fix code used to find strings within buffers, when those strings
  8562. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  8563. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  8564. - Add a new __HashedControlSessionPassword option for controllers
  8565. to use for one-off session password hashes that shouldn't get
  8566. saved to disk by SAVECONF --- Vidalia users were accumulating a
  8567. pile of HashedControlPassword lines in their torrc files, one for
  8568. each time they had restarted Tor and then clicked Save. Make Tor
  8569. automatically convert "HashedControlPassword" to this new option but
  8570. only when it's given on the command line. Partial fix for bug 586.
  8571. o Minor features (performance):
  8572. - Tune parameters for cell pool allocation to minimize amount of
  8573. RAM overhead used.
  8574. - Add OpenBSD malloc code from phk as an optional malloc
  8575. replacement on Linux: some glibc libraries do very poorly
  8576. with Tor's memory allocation patterns. Pass
  8577. --enable-openbsd-malloc to get the replacement malloc code.
  8578. - Add a --with-tcmalloc option to the configure script to link
  8579. against tcmalloc (if present). Does not yet search for
  8580. non-system include paths.
  8581. - Stop imposing an arbitrary maximum on the number of file descriptors
  8582. used for busy servers. Bug reported by Olaf Selke; patch from
  8583. Sebastian Hahn.
  8584. o Minor features (other):
  8585. - When SafeLogging is disabled, log addresses along with all TLS
  8586. errors.
  8587. - When building with --enable-gcc-warnings, check for whether Apple's
  8588. warning "-Wshorten-64-to-32" is available.
  8589. - Add a --passphrase-fd argument to the tor-gencert command for
  8590. scriptability.
  8591. o Minor bugfixes (memory leaks and code problems):
  8592. - We were leaking a file descriptor if Tor started with a zero-length
  8593. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  8594. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  8595. Dan Kaminsky.
  8596. - We were comparing the raw BridgePassword entry with a base64'ed
  8597. version of it, when handling a "/tor/networkstatus-bridges"
  8598. directory request. Now compare correctly. Noticed by Veracode.
  8599. - Recover from bad tracked-since value in MTBF-history file.
  8600. Should fix bug 537.
  8601. - Alter the code that tries to recover from unhandled write
  8602. errors, to not try to flush onto a socket that's given us
  8603. unhandled errors. Bugfix on 0.1.2.x.
  8604. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  8605. tup. Bugfix on 0.2.0.3-alpha.
  8606. o Minor bugfixes (other):
  8607. - If we have an extra-info document for our server, always make
  8608. it available on the control port, even if we haven't gotten
  8609. a copy of it from an authority yet. Patch from mwenge.
  8610. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  8611. - Directory mirrors no longer include a guess at the client's IP
  8612. address if the connection appears to be coming from the same /24
  8613. network; it was producing too many wrong guesses.
  8614. - Make the new hidden service code respect the SafeLogging setting.
  8615. Bugfix on 0.2.0.x. Patch from Karsten.
  8616. - When starting as an authority, do not overwrite all certificates
  8617. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  8618. - If we're trying to flush the last bytes on a connection (for
  8619. example, when answering a directory request), reset the
  8620. time-to-give-up timeout every time we manage to write something
  8621. on the socket. Bugfix on 0.1.2.x.
  8622. - Change the behavior of "getinfo status/good-server-descriptor"
  8623. so it doesn't return failure when any authority disappears.
  8624. - Even though the man page said that "TrackHostExits ." should
  8625. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  8626. - Report TLS "zero return" case as a "clean close" and "IO error"
  8627. as a "close". Stop calling closes "unexpected closes": existing
  8628. Tors don't use SSL_close(), so having a connection close without
  8629. the TLS shutdown handshake is hardly unexpected.
  8630. - Send NAMESERVER_STATUS messages for a single failed nameserver
  8631. correctly.
  8632. o Code simplifications and refactoring:
  8633. - Remove the tor_strpartition function: its logic was confused,
  8634. and it was only used for one thing that could be implemented far
  8635. more easily.
  8636. Changes in version 0.2.0.19-alpha - 2008-02-09
  8637. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  8638. handshake, makes path selection for relays more secure and IP address
  8639. guessing more robust, and generally fixes a lot of bugs in preparation
  8640. for calling the 0.2.0 branch stable.
  8641. o Major features:
  8642. - Do not include recognizeable strings in the commonname part of
  8643. Tor's x509 certificates.
  8644. o Major bugfixes:
  8645. - If we're a relay, avoid picking ourselves as an introduction point,
  8646. a rendezvous point, or as the final hop for internal circuits. Bug
  8647. reported by taranis and lodger. Bugfix on 0.1.2.x.
  8648. - Patch from "Andrew S. Lists" to catch when we contact a directory
  8649. mirror at IP address X and he says we look like we're coming from
  8650. IP address X. Bugfix on 0.1.2.x.
  8651. o Minor features (security):
  8652. - Be more paranoid about overwriting sensitive memory on free(),
  8653. as a defensive programming tactic to ensure forward secrecy.
  8654. o Minor features (directory authority):
  8655. - Actually validate the options passed to AuthDirReject,
  8656. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  8657. - Reject router descriptors with out-of-range bandwidthcapacity or
  8658. bandwidthburst values.
  8659. o Minor features (controller):
  8660. - Reject controller commands over 1MB in length. This keeps rogue
  8661. processes from running us out of memory.
  8662. o Minor features (misc):
  8663. - Give more descriptive well-formedness errors for out-of-range
  8664. hidden service descriptor/protocol versions.
  8665. - Make memory debugging information describe more about history
  8666. of cell allocation, so we can help reduce our memory use.
  8667. o Deprecated features (controller):
  8668. - The status/version/num-versioning and status/version/num-concurring
  8669. GETINFO options are no longer useful in the v3 directory protocol:
  8670. treat them as deprecated, and warn when they're used.
  8671. o Minor bugfixes:
  8672. - When our consensus networkstatus has been expired for a while, stop
  8673. being willing to build circuits using it. Fixes bug 401. Bugfix
  8674. on 0.1.2.x.
  8675. - Directory caches now fetch certificates from all authorities
  8676. listed in a networkstatus consensus, even when they do not
  8677. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  8678. - When connecting to a bridge without specifying its key, insert
  8679. the connection into the identity-to-connection map as soon as
  8680. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  8681. - Detect versions of OS X where malloc_good_size() is present in the
  8682. library but never actually declared. Resolves bug 587. Bugfix
  8683. on 0.2.0.x.
  8684. - Stop incorrectly truncating zlib responses to directory authority
  8685. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  8686. - Stop recommending that every server operator send mail to tor-ops.
  8687. Resolves bug 597. Bugfix on 0.1.2.x.
  8688. - Don't trigger an assert if we start a directory authority with a
  8689. private IP address (like 127.0.0.1).
  8690. - Avoid possible failures when generating a directory with routers
  8691. with over-long versions strings, or too many flags set. Bugfix
  8692. on 0.1.2.x.
  8693. - If an attempt to launch a DNS resolve request over the control
  8694. port fails because we have overrun the limit on the number of
  8695. connections, tell the controller that the request has failed.
  8696. - Avoid using too little bandwidth when our clock skips a few
  8697. seconds. Bugfix on 0.1.2.x.
  8698. - Fix shell error when warning about missing packages in configure
  8699. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  8700. - Do not become confused when receiving a spurious VERSIONS-like
  8701. cell from a confused v1 client. Bugfix on 0.2.0.x.
  8702. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  8703. introduction points for a hidden service have failed. Patch from
  8704. Karsten Loesing. Bugfix on 0.2.0.x.
  8705. o Code simplifications and refactoring:
  8706. - Remove some needless generality from cpuworker code, for improved
  8707. type-safety.
  8708. - Stop overloading the circuit_t.onionskin field for both "onionskin
  8709. from a CREATE cell that we are waiting for a cpuworker to be
  8710. assigned" and "onionskin from an EXTEND cell that we are going to
  8711. send to an OR as soon as we are connected". Might help with bug 600.
  8712. - Add an in-place version of aes_crypt() so that we can avoid doing a
  8713. needless memcpy() call on each cell payload.
  8714. Changes in version 0.2.0.18-alpha - 2008-01-25
  8715. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  8716. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  8717. that can warn or reject connections to ports generally associated with
  8718. vulnerable-plaintext protocols.
  8719. o New directory authorities:
  8720. - Set up dannenberg (run by CCC) as the sixth v3 directory
  8721. authority.
  8722. o Major bugfixes:
  8723. - Fix a major memory leak when attempting to use the v2 TLS
  8724. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  8725. - We accidentally enabled the under-development v2 TLS handshake
  8726. code, which was causing log entries like "TLS error while
  8727. renegotiating handshake". Disable it again. Resolves bug 590.
  8728. - We were computing the wrong Content-Length: header for directory
  8729. responses that need to be compressed on the fly, causing clients
  8730. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  8731. fixes bug 593.
  8732. o Major features:
  8733. - Avoid going directly to the directory authorities even if you're a
  8734. relay, if you haven't found yourself reachable yet or if you've
  8735. decided not to advertise your dirport yet. Addresses bug 556.
  8736. - If we've gone 12 hours since our last bandwidth check, and we
  8737. estimate we have less than 50KB bandwidth capacity but we could
  8738. handle more, do another bandwidth test.
  8739. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  8740. Tor can warn and/or refuse connections to ports commonly used with
  8741. vulnerable-plaintext protocols. Currently we warn on ports 23,
  8742. 109, 110, and 143, but we don't reject any.
  8743. o Minor bugfixes:
  8744. - When we setconf ClientOnly to 1, close any current OR and Dir
  8745. listeners. Reported by mwenge.
  8746. - When we get a consensus that's been signed by more people than
  8747. we expect, don't log about it; it's not a big deal. Reported
  8748. by Kyle Williams.
  8749. o Minor features:
  8750. - Don't answer "/tor/networkstatus-bridges" directory requests if
  8751. the request isn't encrypted.
  8752. - Make "ClientOnly 1" config option disable directory ports too.
  8753. - Patches from Karsten Loesing to make v2 hidden services more
  8754. robust: work even when there aren't enough HSDir relays available;
  8755. retry when a v2 rend desc fetch fails; but don't retry if we
  8756. already have a usable v0 rend desc.
  8757. Changes in version 0.2.0.17-alpha - 2008-01-17
  8758. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  8759. o Compile fixes:
  8760. - Make the tor-gencert man page get included correctly in the tarball.
  8761. Changes in version 0.2.0.16-alpha - 2008-01-17
  8762. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  8763. Loesing, and generally cleans up a lot of features and minor bugs.
  8764. o New directory authorities:
  8765. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  8766. authority.
  8767. o Major performance improvements:
  8768. - Switch our old ring buffer implementation for one more like that
  8769. used by free Unix kernels. The wasted space in a buffer with 1mb
  8770. of data will now be more like 8k than 1mb. The new implementation
  8771. also avoids realloc();realloc(); patterns that can contribute to
  8772. memory fragmentation.
  8773. o Minor features:
  8774. - Configuration files now accept C-style strings as values. This
  8775. helps encode characters not allowed in the current configuration
  8776. file format, such as newline or #. Addresses bug 557.
  8777. - Although we fixed bug 539 (where servers would send HTTP status 503
  8778. responses _and_ send a body too), there are still servers out
  8779. there that haven't upgraded. Therefore, make clients parse such
  8780. bodies when they receive them.
  8781. - When we're not serving v2 directory information, there is no reason
  8782. to actually keep any around. Remove the obsolete files and directory
  8783. on startup if they are very old and we aren't going to serve them.
  8784. o Minor performance improvements:
  8785. - Reference-count and share copies of address policy entries; only 5%
  8786. of them were actually distinct.
  8787. - Never walk through the list of logs if we know that no log is
  8788. interested in a given message.
  8789. o Minor bugfixes:
  8790. - When an authority has not signed a consensus, do not try to
  8791. download a nonexistent "certificate with key 00000000". Bugfix
  8792. on 0.2.0.x. Fixes bug 569.
  8793. - Fix a rare assert error when we're closing one of our threads:
  8794. use a mutex to protect the list of logs, so we never write to the
  8795. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  8796. bug 575, which is kind of the revenge of bug 222.
  8797. - Patch from Karsten Loesing to complain less at both the client
  8798. and the relay when a relay used to have the HSDir flag but doesn't
  8799. anymore, and we try to upload a hidden service descriptor.
  8800. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  8801. 0.2.0.15-alpha.
  8802. - Do not try to download missing certificates until we have tried
  8803. to check our fallback consensus. Fixes bug 583.
  8804. - Make bridges round reported GeoIP stats info up to the nearest
  8805. estimate, not down. Now we can distinguish between "0 people from
  8806. this country" and "1 person from this country".
  8807. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  8808. - Avoid possible segfault if key generation fails in
  8809. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  8810. - Avoid segfault in the case where a badly behaved v2 versioning
  8811. directory sends a signed networkstatus with missing client-versions.
  8812. Bugfix on 0.1.2.
  8813. - Avoid segfaults on certain complex invocations of
  8814. router_get_by_hexdigest(). Bugfix on 0.1.2.
  8815. - Correct bad index on array access in parse_http_time(). Bugfix
  8816. on 0.2.0.
  8817. - Fix possible bug in vote generation when server versions are present
  8818. but client versions are not.
  8819. - Fix rare bug on REDIRECTSTREAM control command when called with no
  8820. port set: it could erroneously report an error when none had
  8821. happened.
  8822. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  8823. compressing large objects and find ourselves with more than 4k
  8824. left over. Bugfix on 0.2.0.
  8825. - Fix a small memory leak when setting up a hidden service.
  8826. - Fix a few memory leaks that could in theory happen under bizarre
  8827. error conditions.
  8828. - Fix an assert if we post a general-purpose descriptor via the
  8829. control port but that descriptor isn't mentioned in our current
  8830. network consensus. Bug reported by Jon McLachlan; bugfix on
  8831. 0.2.0.9-alpha.
  8832. o Minor features (controller):
  8833. - Get NS events working again. Patch from tup.
  8834. - The GETCONF command now escapes and quotes configuration values
  8835. that don't otherwise fit into the torrc file.
  8836. - The SETCONF command now handles quoted values correctly.
  8837. o Minor features (directory authorities):
  8838. - New configuration options to override default maximum number of
  8839. servers allowed on a single IP address. This is important for
  8840. running a test network on a single host.
  8841. - Actually implement the -s option to tor-gencert.
  8842. - Add a manual page for tor-gencert.
  8843. o Minor features (bridges):
  8844. - Bridge authorities no longer serve bridge descriptors over
  8845. unencrypted connections.
  8846. o Minor features (other):
  8847. - Add hidden services and DNSPorts to the list of things that make
  8848. Tor accept that it has running ports. Change starting Tor with no
  8849. ports from a fatal error to a warning; we might change it back if
  8850. this turns out to confuse anybody. Fixes bug 579.
  8851. Changes in version 0.1.2.19 - 2008-01-17
  8852. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  8853. exit policy a little bit more conservative so it's safer to run an
  8854. exit relay on a home system, and fixes a variety of smaller issues.
  8855. o Security fixes:
  8856. - Exit policies now reject connections that are addressed to a
  8857. relay's public (external) IP address too, unless
  8858. ExitPolicyRejectPrivate is turned off. We do this because too
  8859. many relays are running nearby to services that trust them based
  8860. on network address.
  8861. o Major bugfixes:
  8862. - When the clock jumps forward a lot, do not allow the bandwidth
  8863. buckets to become negative. Fixes bug 544.
  8864. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  8865. on every successful resolve. Reported by Mike Perry.
  8866. - Purge old entries from the "rephist" database and the hidden
  8867. service descriptor database even when DirPort is zero.
  8868. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  8869. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  8870. crashing or mis-answering these requests.
  8871. - When we decide to send a 503 response to a request for servers, do
  8872. not then also send the server descriptors: this defeats the whole
  8873. purpose. Fixes bug 539.
  8874. o Minor bugfixes:
  8875. - Changing the ExitPolicyRejectPrivate setting should cause us to
  8876. rebuild our server descriptor.
  8877. - Fix handling of hex nicknames when answering controller requests for
  8878. networkstatus by name, or when deciding whether to warn about
  8879. unknown routers in a config option. (Patch from mwenge.)
  8880. - Fix a couple of hard-to-trigger autoconf problems that could result
  8881. in really weird results on platforms whose sys/types.h files define
  8882. nonstandard integer types.
  8883. - Don't try to create the datadir when running --verify-config or
  8884. --hash-password. Resolves bug 540.
  8885. - If we were having problems getting a particular descriptor from the
  8886. directory caches, and then we learned about a new descriptor for
  8887. that router, we weren't resetting our failure count. Reported
  8888. by lodger.
  8889. - Although we fixed bug 539 (where servers would send HTTP status 503
  8890. responses _and_ send a body too), there are still servers out there
  8891. that haven't upgraded. Therefore, make clients parse such bodies
  8892. when they receive them.
  8893. - Run correctly on systems where rlim_t is larger than unsigned long.
  8894. This includes some 64-bit systems.
  8895. - Run correctly on platforms (like some versions of OS X 10.5) where
  8896. the real limit for number of open files is OPEN_FILES, not rlim_max
  8897. from getrlimit(RLIMIT_NOFILES).
  8898. - Avoid a spurious free on base64 failure.
  8899. - Avoid segfaults on certain complex invocations of
  8900. router_get_by_hexdigest().
  8901. - Fix rare bug on REDIRECTSTREAM control command when called with no
  8902. port set: it could erroneously report an error when none had
  8903. happened.
  8904. Changes in version 0.2.0.15-alpha - 2007-12-25
  8905. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  8906. features added in 0.2.0.13-alpha.
  8907. o Major bugfixes:
  8908. - Fix several remotely triggerable asserts based on DirPort requests
  8909. for a v2 or v3 networkstatus object before we were prepared. This
  8910. was particularly bad for 0.2.0.13 and later bridge relays, who
  8911. would never have a v2 networkstatus and would thus always crash
  8912. when used. Bugfixes on 0.2.0.x.
  8913. - Estimate the v3 networkstatus size more accurately, rather than
  8914. estimating it at zero bytes and giving it artificially high priority
  8915. compared to other directory requests. Bugfix on 0.2.0.x.
  8916. o Minor bugfixes:
  8917. - Fix configure.in logic for cross-compilation.
  8918. - When we load a bridge descriptor from the cache, and it was
  8919. previously unreachable, mark it as retriable so we won't just
  8920. ignore it. Also, try fetching a new copy immediately. Bugfixes
  8921. on 0.2.0.13-alpha.
  8922. - The bridge GeoIP stats were counting other relays, for example
  8923. self-reachability and authority-reachability tests.
  8924. o Minor features:
  8925. - Support compilation to target iPhone; patch from cjacker huang.
  8926. To build for iPhone, pass the --enable-iphone option to configure.
  8927. Changes in version 0.2.0.14-alpha - 2007-12-23
  8928. o Major bugfixes:
  8929. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  8930. without a datadirectory from a previous Tor install. Reported
  8931. by Zax.
  8932. - Fix a crash when we fetch a descriptor that turns out to be
  8933. unexpected (it used to be in our networkstatus when we started
  8934. fetching it, but it isn't in our current networkstatus), and we
  8935. aren't using bridges. Bugfix on 0.2.0.x.
  8936. - Fix a crash when accessing hidden services: it would work the first
  8937. time you use a given introduction point for your service, but
  8938. on subsequent requests we'd be using garbage memory. Fixed by
  8939. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  8940. - Fix a crash when we load a bridge descriptor from disk but we don't
  8941. currently have a Bridge line for it in our torrc. Bugfix on
  8942. 0.2.0.13-alpha.
  8943. o Major features:
  8944. - If bridge authorities set BridgePassword, they will serve a
  8945. snapshot of known bridge routerstatuses from their DirPort to
  8946. anybody who knows that password. Unset by default.
  8947. o Minor bugfixes:
  8948. - Make the unit tests build again.
  8949. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  8950. - Make PublishServerDescriptor default to 1, so the default doesn't
  8951. have to change as we invent new directory protocol versions.
  8952. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  8953. be included unless sys/time.h is already included. Fixes
  8954. bug 553. Bugfix on 0.2.0.x.
  8955. - If we receive a general-purpose descriptor and then receive an
  8956. identical bridge-purpose descriptor soon after, don't discard
  8957. the next one as a duplicate.
  8958. o Minor features:
  8959. - If BridgeRelay is set to 1, then the default for
  8960. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  8961. - If the user sets RelayBandwidthRate but doesn't set
  8962. RelayBandwidthBurst, then make them equal rather than erroring out.
  8963. Changes in version 0.2.0.13-alpha - 2007-12-21
  8964. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  8965. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  8966. upcoming features.
  8967. o New directory authorities:
  8968. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  8969. authority.
  8970. o Major bugfixes:
  8971. - Only update guard status (usable / not usable) once we have
  8972. enough directory information. This was causing us to always pick
  8973. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  8974. causing us to discard all our guards on startup if we hadn't been
  8975. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  8976. - Purge old entries from the "rephist" database and the hidden
  8977. service descriptor databases even when DirPort is zero. Bugfix
  8978. on 0.1.2.x.
  8979. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  8980. after opening a circuit -- even a relayed circuit. Bugfix on
  8981. 0.2.0.3-alpha.
  8982. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  8983. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  8984. crashing or mis-answering these types of requests.
  8985. - Relays were publishing their server descriptor to v1 and v2
  8986. directory authorities, but they didn't try publishing to v3-only
  8987. authorities. Fix this; and also stop publishing to v1 authorities.
  8988. Bugfix on 0.2.0.x.
  8989. - When we were reading router descriptors from cache, we were ignoring
  8990. the annotations -- so for example we were reading in bridge-purpose
  8991. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  8992. - When we decided to send a 503 response to a request for servers, we
  8993. were then also sending the server descriptors: this defeats the
  8994. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  8995. o Major features:
  8996. - Bridge relays now behave like clients with respect to time
  8997. intervals for downloading new consensus documents -- otherwise they
  8998. stand out. Bridge users now wait until the end of the interval,
  8999. so their bridge relay will be sure to have a new consensus document.
  9000. - Three new config options (AlternateDirAuthority,
  9001. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  9002. user selectively replace the default directory authorities by type,
  9003. rather than the all-or-nothing replacement that DirServer offers.
  9004. - Tor can now be configured to read a GeoIP file from disk in one
  9005. of two formats. This can be used by controllers to map IP addresses
  9006. to countries. Eventually, it may support exit-by-country.
  9007. - When possible, bridge relays remember which countries users
  9008. are coming from, and report aggregate information in their
  9009. extra-info documents, so that the bridge authorities can learn
  9010. where Tor is blocked.
  9011. - Bridge directory authorities now do reachability testing on the
  9012. bridges they know. They provide router status summaries to the
  9013. controller via "getinfo ns/purpose/bridge", and also dump summaries
  9014. to a file periodically.
  9015. - Stop fetching directory info so aggressively if your DirPort is
  9016. on but your ORPort is off; stop fetching v2 dir info entirely.
  9017. You can override these choices with the new FetchDirInfoEarly
  9018. config option.
  9019. o Minor bugfixes:
  9020. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  9021. consensus documents when there are too many relays at a single
  9022. IP address. Now clear it in v2 network status documents too, and
  9023. also clear it in routerinfo_t when the relay is no longer listed
  9024. in the relevant networkstatus document.
  9025. - Don't crash if we get an unexpected value for the
  9026. PublishServerDescriptor config option. Reported by Matt Edman;
  9027. bugfix on 0.2.0.9-alpha.
  9028. - Our new v2 hidden service descriptor format allows descriptors
  9029. that have no introduction points. But Tor crashed when we tried
  9030. to build a descriptor with no intro points (and it would have
  9031. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  9032. by Karsten Loesing.
  9033. - Fix building with dmalloc 5.5.2 with glibc.
  9034. - Reject uploaded descriptors and extrainfo documents if they're
  9035. huge. Otherwise we'll cache them all over the network and it'll
  9036. clog everything up. Reported by Aljosha Judmayer.
  9037. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  9038. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  9039. - When the DANGEROUS_VERSION controller status event told us we're
  9040. running an obsolete version, it used the string "OLD" to describe
  9041. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  9042. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  9043. - If we can't expand our list of entry guards (e.g. because we're
  9044. using bridges or we have StrictEntryNodes set), don't mark relays
  9045. down when they fail a directory request. Otherwise we're too quick
  9046. to mark all our entry points down. Bugfix on 0.1.2.x.
  9047. - Fix handling of hex nicknames when answering controller requests for
  9048. networkstatus by name, or when deciding whether to warn about unknown
  9049. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  9050. - Fix a couple of hard-to-trigger autoconf problems that could result
  9051. in really weird results on platforms whose sys/types.h files define
  9052. nonstandard integer types. Bugfix on 0.1.2.x.
  9053. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  9054. - Don't crash on name lookup when we have no current consensus. Fixes
  9055. bug 538; bugfix on 0.2.0.x.
  9056. - Only Tors that want to mirror the v2 directory info should
  9057. create the "cached-status" directory in their datadir. (All Tors
  9058. used to create it.) Bugfix on 0.2.0.9-alpha.
  9059. - Directory authorities should only automatically download Extra Info
  9060. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  9061. o Minor features:
  9062. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  9063. consumers. (We already do this on HUP.)
  9064. - Authorities and caches fetch the v2 networkstatus documents
  9065. less often, now that v3 is encouraged.
  9066. - Add a new config option BridgeRelay that specifies you want to
  9067. be a bridge relay. Right now the only difference is that it makes
  9068. you answer begin_dir requests, and it makes you cache dir info,
  9069. even if your DirPort isn't on.
  9070. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  9071. ask about source, timestamp of arrival, purpose, etc. We need
  9072. something like this to help Vidalia not do GeoIP lookups on bridge
  9073. addresses.
  9074. - Allow multiple HashedControlPassword config lines, to support
  9075. multiple controller passwords.
  9076. - Authorities now decide whether they're authoritative for a given
  9077. router based on the router's purpose.
  9078. - New config options AuthDirBadDir and AuthDirListBadDirs for
  9079. authorities to mark certain relays as "bad directories" in the
  9080. networkstatus documents. Also supports the "!baddir" directive in
  9081. the approved-routers file.
  9082. Changes in version 0.2.0.12-alpha - 2007-11-16
  9083. This twelfth development snapshot fixes some more build problems as
  9084. well as a few minor bugs.
  9085. o Compile fixes:
  9086. - Make it build on OpenBSD again. Patch from tup.
  9087. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  9088. package-building for Red Hat, OS X, etc.
  9089. o Minor bugfixes (on 0.1.2.x):
  9090. - Changing the ExitPolicyRejectPrivate setting should cause us to
  9091. rebuild our server descriptor.
  9092. o Minor bugfixes (on 0.2.0.x):
  9093. - When we're lacking a consensus, don't try to perform rendezvous
  9094. operations. Reported by Karsten Loesing.
  9095. - Fix a small memory leak whenever we decide against using a
  9096. newly picked entry guard. Reported by Mike Perry.
  9097. - When authorities detected more than two relays running on the same
  9098. IP address, they were clearing all the status flags but forgetting
  9099. to clear the "hsdir" flag. So clients were being told that a
  9100. given relay was the right choice for a v2 hsdir lookup, yet they
  9101. never had its descriptor because it was marked as 'not running'
  9102. in the consensus.
  9103. - If we're trying to fetch a bridge descriptor and there's no way
  9104. the bridge authority could help us (for example, we don't know
  9105. a digest, or there is no bridge authority), don't be so eager to
  9106. fall back to asking the bridge authority.
  9107. - If we're using bridges or have strictentrynodes set, and our
  9108. chosen exit is in the same family as all our bridges/entry guards,
  9109. then be flexible about families.
  9110. o Minor features:
  9111. - When we negotiate a v2 link-layer connection (not yet implemented),
  9112. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  9113. negotiated a v1 connection for their next step. Initial code for
  9114. proposal 110.
  9115. Changes in version 0.2.0.11-alpha - 2007-11-12
  9116. This eleventh development snapshot fixes some build problems with
  9117. the previous snapshot. It also includes a more secure-by-default exit
  9118. policy for relays, fixes an enormous memory leak for exit relays, and
  9119. fixes another bug where servers were falling out of the directory list.
  9120. o Security fixes:
  9121. - Exit policies now reject connections that are addressed to a
  9122. relay's public (external) IP address too, unless
  9123. ExitPolicyRejectPrivate is turned off. We do this because too
  9124. many relays are running nearby to services that trust them based
  9125. on network address. Bugfix on 0.1.2.x.
  9126. o Major bugfixes:
  9127. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  9128. on every successful resolve. Reported by Mike Perry; bugfix
  9129. on 0.1.2.x.
  9130. - On authorities, never downgrade to old router descriptors simply
  9131. because they're listed in the consensus. This created a catch-22
  9132. where we wouldn't list a new descriptor because there was an
  9133. old one in the consensus, and we couldn't get the new one in the
  9134. consensus because we wouldn't list it. Possible fix for bug 548.
  9135. Also, this might cause bug 543 to appear on authorities; if so,
  9136. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  9137. o Packaging fixes on 0.2.0.10-alpha:
  9138. - We were including instructions about what to do with the
  9139. src/config/fallback-consensus file, but we weren't actually
  9140. including it in the tarball. Disable all of that for now.
  9141. o Minor features:
  9142. - Allow people to say PreferTunnelledDirConns rather than
  9143. PreferTunneledDirConns, for those alternate-spellers out there.
  9144. o Minor bugfixes:
  9145. - Don't reevaluate all the information from our consensus document
  9146. just because we've downloaded a v2 networkstatus that we intend
  9147. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  9148. Changes in version 0.2.0.10-alpha - 2007-11-10
  9149. This tenth development snapshot adds a third v3 directory authority
  9150. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  9151. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  9152. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  9153. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  9154. addresses many more minor issues.
  9155. o New directory authorities:
  9156. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  9157. o Major features:
  9158. - Allow tunnelled directory connections to ask for an encrypted
  9159. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  9160. connection independently. Now we can make anonymized begin_dir
  9161. connections for (e.g.) more secure hidden service posting and
  9162. fetching.
  9163. - More progress on proposal 114: code from Karsten Loesing to
  9164. implement new hidden service descriptor format.
  9165. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  9166. accommodate the growing number of servers that use the default
  9167. and are reaching it.
  9168. - Directory authorities use a new formula for selecting which nodes
  9169. to advertise as Guards: they must be in the top 7/8 in terms of
  9170. how long we have known about them, and above the median of those
  9171. nodes in terms of weighted fractional uptime.
  9172. - Make "not enough dir info yet" warnings describe *why* Tor feels
  9173. it doesn't have enough directory info yet.
  9174. o Major bugfixes:
  9175. - Stop servers from crashing if they set a Family option (or
  9176. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  9177. by Fabian Keil.
  9178. - Make bridge users work again -- the move to v3 directories in
  9179. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  9180. no longer work for clients.
  9181. - When the clock jumps forward a lot, do not allow the bandwidth
  9182. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  9183. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  9184. - When the consensus lists a router descriptor that we previously were
  9185. mirroring, but that we considered non-canonical, reload the
  9186. descriptor as canonical. This fixes bug 543 where Tor servers
  9187. would start complaining after a few days that they don't have
  9188. enough directory information to build a circuit.
  9189. - Consider replacing the current consensus when certificates arrive
  9190. that make the pending consensus valid. Previously, we were only
  9191. considering replacement when the new certs _didn't_ help.
  9192. - Fix an assert error on startup if we didn't already have the
  9193. consensus and certs cached in our datadirectory: we were caching
  9194. the consensus in consensus_waiting_for_certs but then free'ing it
  9195. right after.
  9196. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  9197. Request) if we need more v3 certs but we've already got pending
  9198. requests for all of them.
  9199. - Correctly back off from failing certificate downloads. Fixes
  9200. bug 546.
  9201. - Authorities don't vote on the Running flag if they have been running
  9202. for less than 30 minutes themselves. Fixes bug 547, where a newly
  9203. started authority would vote that everyone was down.
  9204. o New requirements:
  9205. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  9206. it, it had no AES, and it hasn't seen any security patches since
  9207. 2004.
  9208. o Minor features:
  9209. - Clients now hold circuitless TLS connections open for 1.5 times
  9210. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  9211. rebuild a new circuit over them within that timeframe. Previously,
  9212. they held them open only for KeepalivePeriod (5 minutes).
  9213. - Use "If-Modified-Since" to avoid retrieving consensus
  9214. networkstatuses that we already have.
  9215. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  9216. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  9217. we start knowing some directory caches.
  9218. - When we receive a consensus from the future, warn about skew.
  9219. - Improve skew reporting: try to give the user a better log message
  9220. about how skewed they are, and how much this matters.
  9221. - When we have a certificate for an authority, believe that
  9222. certificate's claims about the authority's IP address.
  9223. - New --quiet command-line option to suppress the default console log.
  9224. Good in combination with --hash-password.
  9225. - Authorities send back an X-Descriptor-Not-New header in response to
  9226. an accepted-but-discarded descriptor upload. Partially implements
  9227. fix for bug 535.
  9228. - Make the log message for "tls error. breaking." more useful.
  9229. - Better log messages about certificate downloads, to attempt to
  9230. track down the second incarnation of bug 546.
  9231. o Minor features (bridges):
  9232. - If bridge users set UpdateBridgesFromAuthority, but the digest
  9233. they ask for is a 404 from the bridge authority, they now fall
  9234. back to trying the bridge directly.
  9235. - Bridges now use begin_dir to publish their server descriptor to
  9236. the bridge authority, even when they haven't set TunnelDirConns.
  9237. o Minor features (controller):
  9238. - When reporting clock skew, and we know that the clock is _at least
  9239. as skewed_ as some value, but we don't know the actual value,
  9240. report the value as a "minimum skew."
  9241. o Utilities:
  9242. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  9243. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  9244. Perry.
  9245. o Minor bugfixes:
  9246. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  9247. on 0.2.0.x, suggested by Matt Edman.
  9248. - Don't stop fetching descriptors when FetchUselessDescriptors is
  9249. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  9250. reported by tup and ioerror.
  9251. - Better log message on vote from unknown authority.
  9252. - Don't log "Launching 0 request for 0 router" message.
  9253. o Minor bugfixes (memory leaks):
  9254. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  9255. on 0.2.0.1-alpha.
  9256. - Stop leaking memory every time we load a v3 certificate. Bugfix
  9257. on 0.2.0.1-alpha. Fixes bug 536.
  9258. - Stop leaking a cached networkstatus on exit. Bugfix on
  9259. 0.2.0.3-alpha.
  9260. - Stop leaking voter information every time we free a consensus.
  9261. Bugfix on 0.2.0.3-alpha.
  9262. - Stop leaking signed data every time we check a voter signature.
  9263. Bugfix on 0.2.0.3-alpha.
  9264. - Stop leaking a signature every time we fail to parse a consensus or
  9265. a vote. Bugfix on 0.2.0.3-alpha.
  9266. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  9267. 0.2.0.9-alpha.
  9268. - Stop leaking conn->nickname every time we make a connection to a
  9269. Tor relay without knowing its expected identity digest (e.g. when
  9270. using bridges). Bugfix on 0.2.0.3-alpha.
  9271. - Minor bugfixes (portability):
  9272. - Run correctly on platforms where rlim_t is larger than unsigned
  9273. long, and/or where the real limit for number of open files is
  9274. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  9275. particular, these may be needed for OS X 10.5.
  9276. Changes in version 0.1.2.18 - 2007-10-28
  9277. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  9278. hidden service introduction that were causing huge delays, and a big
  9279. bug that was causing some servers to disappear from the network status
  9280. lists for a few hours each day.
  9281. o Major bugfixes (crashes):
  9282. - If a connection is shut down abruptly because of something that
  9283. happened inside connection_flushed_some(), do not call
  9284. connection_finished_flushing(). Should fix bug 451:
  9285. "connection_stop_writing: Assertion conn->write_event failed"
  9286. Bugfix on 0.1.2.7-alpha.
  9287. - Fix possible segfaults in functions called from
  9288. rend_process_relay_cell().
  9289. o Major bugfixes (hidden services):
  9290. - Hidden services were choosing introduction points uniquely by
  9291. hexdigest, but when constructing the hidden service descriptor
  9292. they merely wrote the (potentially ambiguous) nickname.
  9293. - Clients now use the v2 intro format for hidden service
  9294. connections: they specify their chosen rendezvous point by identity
  9295. digest rather than by (potentially ambiguous) nickname. These
  9296. changes could speed up hidden service connections dramatically.
  9297. o Major bugfixes (other):
  9298. - Stop publishing a new server descriptor just because we get a
  9299. HUP signal. This led (in a roundabout way) to some servers getting
  9300. dropped from the networkstatus lists for a few hours each day.
  9301. - When looking for a circuit to cannibalize, consider family as well
  9302. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  9303. circuit cannibalization).
  9304. - When a router wasn't listed in a new networkstatus, we were leaving
  9305. the flags for that router alone -- meaning it remained Named,
  9306. Running, etc -- even though absence from the networkstatus means
  9307. that it shouldn't be considered to exist at all anymore. Now we
  9308. clear all the flags for routers that fall out of the networkstatus
  9309. consensus. Fixes bug 529.
  9310. o Minor bugfixes:
  9311. - Don't try to access (or alter) the state file when running
  9312. --list-fingerprint or --verify-config or --hash-password. Resolves
  9313. bug 499.
  9314. - When generating information telling us how to extend to a given
  9315. router, do not try to include the nickname if it is
  9316. absent. Resolves bug 467.
  9317. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  9318. a way to trigger this remotely.)
  9319. - When sending a status event to the controller telling it that an
  9320. OR address is reachable, set the port correctly. (Previously we
  9321. were reporting the dir port.)
  9322. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  9323. command. Bugfix on 0.1.2.17.
  9324. - When loading bandwidth history, do not believe any information in
  9325. the future. Fixes bug 434.
  9326. - When loading entry guard information, do not believe any information
  9327. in the future.
  9328. - When we have our clock set far in the future and generate an
  9329. onion key, then re-set our clock to be correct, we should not stop
  9330. the onion key from getting rotated.
  9331. - On some platforms, accept() can return a broken address. Detect
  9332. this more quietly, and deal accordingly. Fixes bug 483.
  9333. - It's not actually an error to find a non-pending entry in the DNS
  9334. cache when canceling a pending resolve. Don't log unless stuff
  9335. is fishy. Resolves bug 463.
  9336. - Don't reset trusted dir server list when we set a configuration
  9337. option. Patch from Robert Hogan.
  9338. - Don't try to create the datadir when running --verify-config or
  9339. --hash-password. Resolves bug 540.
  9340. Changes in version 0.2.0.9-alpha - 2007-10-24
  9341. This ninth development snapshot switches clients to the new v3 directory
  9342. system; allows servers to be listed in the network status even when they
  9343. have the same nickname as a registered server; and fixes many other
  9344. bugs including a big one that was causing some servers to disappear
  9345. from the network status lists for a few hours each day.
  9346. o Major features (directory system):
  9347. - Clients now download v3 consensus networkstatus documents instead
  9348. of v2 networkstatus documents. Clients and caches now base their
  9349. opinions about routers on these consensus documents. Clients only
  9350. download router descriptors listed in the consensus.
  9351. - Authorities now list servers who have the same nickname as
  9352. a different named server, but list them with a new flag,
  9353. "Unnamed". Now we can list servers that happen to pick the same
  9354. nickname as a server that registered two years ago and then
  9355. disappeared. Partially implements proposal 122.
  9356. - If the consensus lists a router as "Unnamed", the name is assigned
  9357. to a different router: do not identify the router by that name.
  9358. Partially implements proposal 122.
  9359. - Authorities can now come to a consensus on which method to use to
  9360. compute the consensus. This gives us forward compatibility.
  9361. o Major bugfixes:
  9362. - Stop publishing a new server descriptor just because we HUP or
  9363. when we find our DirPort to be reachable but won't actually publish
  9364. it. New descriptors without any real changes are dropped by the
  9365. authorities, and can screw up our "publish every 18 hours" schedule.
  9366. Bugfix on 0.1.2.x.
  9367. - When a router wasn't listed in a new networkstatus, we were leaving
  9368. the flags for that router alone -- meaning it remained Named,
  9369. Running, etc -- even though absence from the networkstatus means
  9370. that it shouldn't be considered to exist at all anymore. Now we
  9371. clear all the flags for routers that fall out of the networkstatus
  9372. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  9373. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  9374. extrainfo documents and then discard them immediately for not
  9375. matching the latest router. Bugfix on 0.2.0.1-alpha.
  9376. o Minor features (v3 directory protocol):
  9377. - Allow tor-gencert to generate a new certificate without replacing
  9378. the signing key.
  9379. - Allow certificates to include an address.
  9380. - When we change our directory-cache settings, reschedule all voting
  9381. and download operations.
  9382. - Reattempt certificate downloads immediately on failure, as long as
  9383. we haven't failed a threshold number of times yet.
  9384. - Delay retrying consensus downloads while we're downloading
  9385. certificates to verify the one we just got. Also, count getting a
  9386. consensus that we already have (or one that isn't valid) as a failure,
  9387. and count failing to get the certificates after 20 minutes as a
  9388. failure.
  9389. - Build circuits and download descriptors even if our consensus is a
  9390. little expired. (This feature will go away once authorities are
  9391. more reliable.)
  9392. o Minor features (router descriptor cache):
  9393. - If we find a cached-routers file that's been sitting around for more
  9394. than 28 days unmodified, then most likely it's a leftover from
  9395. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  9396. routers anyway.
  9397. - When we (as a cache) download a descriptor because it was listed
  9398. in a consensus, remember when the consensus was supposed to expire,
  9399. and don't expire the descriptor until then.
  9400. o Minor features (performance):
  9401. - Call routerlist_remove_old_routers() much less often. This should
  9402. speed startup, especially on directory caches.
  9403. - Don't try to launch new descriptor downloads quite so often when we
  9404. already have enough directory information to build circuits.
  9405. - Base64 decoding was actually showing up on our profile when parsing
  9406. the initial descriptor file; switch to an in-process all-at-once
  9407. implementation that's about 3.5x times faster than calling out to
  9408. OpenSSL.
  9409. o Minor features (compilation):
  9410. - Detect non-ASCII platforms (if any still exist) and refuse to
  9411. build there: some of our code assumes that 'A' is 65 and so on.
  9412. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  9413. - Make the "next period" votes into "current period" votes immediately
  9414. after publishing the consensus; avoid a heisenbug that made them
  9415. stick around indefinitely.
  9416. - When we discard a vote as a duplicate, do not report this as
  9417. an error.
  9418. - Treat missing v3 keys or certificates as an error when running as a
  9419. v3 directory authority.
  9420. - When we're configured to be a v3 authority, but we're only listed
  9421. as a non-v3 authority in our DirServer line for ourself, correct
  9422. the listing.
  9423. - If an authority doesn't have a qualified hostname, just put
  9424. its address in the vote. This fixes the problem where we referred to
  9425. "moria on moria:9031."
  9426. - Distinguish between detached signatures for the wrong period, and
  9427. detached signatures for a divergent vote.
  9428. - Fix a small memory leak when computing a consensus.
  9429. - When there's no concensus, we were forming a vote every 30
  9430. minutes, but writing the "valid-after" line in our vote based
  9431. on our configured V3AuthVotingInterval: so unless the intervals
  9432. matched up, we immediately rejected our own vote because it didn't
  9433. start at the voting interval that caused us to construct a vote.
  9434. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  9435. - Delete unverified-consensus when the real consensus is set.
  9436. - Consider retrying a consensus networkstatus fetch immediately
  9437. after one fails: don't wait 60 seconds to notice.
  9438. - When fetching a consensus as a cache, wait until a newer consensus
  9439. should exist before trying to replace the current one.
  9440. - Use a more forgiving schedule for retrying failed consensus
  9441. downloads than for other types.
  9442. o Minor bugfixes (other directory issues):
  9443. - Correct the implementation of "download votes by digest." Bugfix on
  9444. 0.2.0.8-alpha.
  9445. - Authorities no longer send back "400 you're unreachable please fix
  9446. it" errors to Tor servers that aren't online all the time. We're
  9447. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  9448. o Minor bugfixes (controller):
  9449. - Don't reset trusted dir server list when we set a configuration
  9450. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  9451. - Respond to INT and TERM SIGNAL commands before we execute the
  9452. signal, in case the signal shuts us down. We had a patch in
  9453. 0.1.2.1-alpha that tried to do this by queueing the response on
  9454. the connection's buffer before shutting down, but that really
  9455. isn't the same thing at all. Bug located by Matt Edman.
  9456. o Minor bugfixes (misc):
  9457. - Correctly check for bad options to the "PublishServerDescriptor"
  9458. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  9459. - Stop leaking memory on failing case of base32_decode, and make
  9460. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  9461. - Don't try to download extrainfo documents when we're trying to
  9462. fetch enough directory info to build a circuit: having enough
  9463. info should get priority. Bugfix on 0.2.0.x.
  9464. - Don't complain that "your server has not managed to confirm that its
  9465. ports are reachable" if we haven't been able to build any circuits
  9466. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  9467. on 0.1.2.x.
  9468. - Detect the reason for failing to mmap a descriptor file we just
  9469. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  9470. on 0.1.2.x.
  9471. o Code simplifications and refactoring:
  9472. - Remove support for the old bw_accounting file: we've been storing
  9473. bandwidth accounting information in the state file since
  9474. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  9475. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  9476. downgrade to 0.1.1.x or earlier.
  9477. - New convenience code to locate a file within the DataDirectory.
  9478. - Move non-authority functionality out of dirvote.c.
  9479. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  9480. so that they all take the same named flags.
  9481. o Utilities
  9482. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  9483. Unix users an easy way to script their Tor process (e.g. by
  9484. adjusting bandwidth based on the time of the day).
  9485. Changes in version 0.2.0.8-alpha - 2007-10-12
  9486. This eighth development snapshot fixes a crash bug that's been bothering
  9487. us since February 2007, lets bridge authorities store a list of bridge
  9488. descriptors they've seen, gets v3 directory voting closer to working,
  9489. starts caching v3 directory consensus documents on directory mirrors,
  9490. and fixes a variety of smaller issues including some minor memory leaks.
  9491. o Major features (router descriptor cache):
  9492. - Store routers in a file called cached-descriptors instead of in
  9493. cached-routers. Initialize cached-descriptors from cached-routers
  9494. if the old format is around. The new format allows us to store
  9495. annotations along with descriptors.
  9496. - Use annotations to record the time we received each descriptor, its
  9497. source, and its purpose.
  9498. - Disable the SETROUTERPURPOSE controller command: it is now
  9499. obsolete.
  9500. - Controllers should now specify cache=no or cache=yes when using
  9501. the +POSTDESCRIPTOR command.
  9502. - Bridge authorities now write bridge descriptors to disk, meaning
  9503. we can export them to other programs and begin distributing them
  9504. to blocked users.
  9505. o Major features (directory authorities):
  9506. - When a v3 authority is missing votes or signatures, it now tries
  9507. to fetch them.
  9508. - Directory authorities track weighted fractional uptime as well as
  9509. weighted mean-time-between failures. WFU is suitable for deciding
  9510. whether a node is "usually up", while MTBF is suitable for deciding
  9511. whether a node is "likely to stay up." We need both, because
  9512. "usually up" is a good requirement for guards, while "likely to
  9513. stay up" is a good requirement for long-lived connections.
  9514. o Major features (v3 directory system):
  9515. - Caches now download v3 network status documents as needed,
  9516. and download the descriptors listed in them.
  9517. - All hosts now attempt to download and keep fresh v3 authority
  9518. certificates, and re-attempt after failures.
  9519. - More internal-consistency checks for vote parsing.
  9520. o Major bugfixes (crashes):
  9521. - If a connection is shut down abruptly because of something that
  9522. happened inside connection_flushed_some(), do not call
  9523. connection_finished_flushing(). Should fix bug 451. Bugfix on
  9524. 0.1.2.7-alpha.
  9525. o Major bugfixes (performance):
  9526. - Fix really bad O(n^2) performance when parsing a long list of
  9527. routers: Instead of searching the entire list for an "extra-info "
  9528. string which usually wasn't there, once for every routerinfo
  9529. we read, just scan lines forward until we find one we like.
  9530. Bugfix on 0.2.0.1.
  9531. - When we add data to a write buffer in response to the data on that
  9532. write buffer getting low because of a flush, do not consider the
  9533. newly added data as a candidate for immediate flushing, but rather
  9534. make it wait until the next round of writing. Otherwise, we flush
  9535. and refill recursively, and a single greedy TLS connection can
  9536. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  9537. o Minor features (v3 authority system):
  9538. - Add more ways for tools to download the votes that lead to the
  9539. current consensus.
  9540. - Send a 503 when low on bandwidth and a vote, consensus, or
  9541. certificate is requested.
  9542. - If-modified-since is now implemented properly for all kinds of
  9543. certificate requests.
  9544. o Minor bugfixes (network statuses):
  9545. - Tweak the implementation of proposal 109 slightly: allow at most
  9546. two Tor servers on the same IP address, except if it's the location
  9547. of a directory authority, in which case allow five. Bugfix on
  9548. 0.2.0.3-alpha.
  9549. o Minor bugfixes (controller):
  9550. - When sending a status event to the controller telling it that an
  9551. OR address is reachable, set the port correctly. (Previously we
  9552. were reporting the dir port.) Bugfix on 0.1.2.x.
  9553. o Minor bugfixes (v3 directory system):
  9554. - Fix logic to look up a cert by its signing key digest. Bugfix on
  9555. 0.2.0.7-alpha.
  9556. - Only change the reply to a vote to "OK" if it's not already
  9557. set. This gets rid of annoying "400 OK" log messages, which may
  9558. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  9559. - When we get a valid consensus, recompute the voting schedule.
  9560. - Base the valid-after time of a vote on the consensus voting
  9561. schedule, not on our preferred schedule.
  9562. - Make the return values and messages from signature uploads and
  9563. downloads more sensible.
  9564. - Fix a memory leak when serving votes and consensus documents, and
  9565. another when serving certificates.
  9566. o Minor bugfixes (performance):
  9567. - Use a slightly simpler string hashing algorithm (copying Python's
  9568. instead of Java's) and optimize our digest hashing algorithm to take
  9569. advantage of 64-bit platforms and to remove some possibly-costly
  9570. voodoo.
  9571. - Fix a minor memory leak whenever we parse guards from our state
  9572. file. Bugfix on 0.2.0.7-alpha.
  9573. - Fix a minor memory leak whenever we write out a file. Bugfix on
  9574. 0.2.0.7-alpha.
  9575. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  9576. command. Bugfix on 0.2.0.5-alpha.
  9577. o Minor bugfixes (portability):
  9578. - On some platforms, accept() can return a broken address. Detect
  9579. this more quietly, and deal accordingly. Fixes bug 483.
  9580. - Stop calling tor_strlower() on uninitialized memory in some cases.
  9581. Bugfix in 0.2.0.7-alpha.
  9582. o Minor bugfixes (usability):
  9583. - Treat some 403 responses from directory servers as INFO rather than
  9584. WARN-severity events.
  9585. - It's not actually an error to find a non-pending entry in the DNS
  9586. cache when canceling a pending resolve. Don't log unless stuff is
  9587. fishy. Resolves bug 463.
  9588. o Minor bugfixes (anonymity):
  9589. - Never report that we've used more bandwidth than we're willing to
  9590. relay: it leaks how much non-relay traffic we're using. Resolves
  9591. bug 516.
  9592. - When looking for a circuit to cannibalize, consider family as well
  9593. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  9594. circuit cannibalization).
  9595. o Code simplifications and refactoring:
  9596. - Make a bunch of functions static. Remove some dead code.
  9597. - Pull out about a third of the really big routerlist.c; put it in a
  9598. new module, networkstatus.c.
  9599. - Merge the extra fields in local_routerstatus_t back into
  9600. routerstatus_t: we used to need one routerstatus_t for each
  9601. authority's opinion, plus a local_routerstatus_t for the locally
  9602. computed consensus opinion. To save space, we put the locally
  9603. modified fields into local_routerstatus_t, and only the common
  9604. stuff into routerstatus_t. But once v3 directories are in use,
  9605. clients and caches will no longer need to hold authority opinions;
  9606. thus, the rationale for keeping the types separate is now gone.
  9607. - Make the code used to reschedule and reattempt downloads more
  9608. uniform.
  9609. - Turn all 'Are we a directory server/mirror?' logic into a call to
  9610. dirserver_mode().
  9611. - Remove the code to generate the oldest (v1) directory format.
  9612. The code has been disabled since 0.2.0.5-alpha.
  9613. Changes in version 0.2.0.7-alpha - 2007-09-21
  9614. This seventh development snapshot makes bridges work again, makes bridge
  9615. authorities work for the first time, fixes two huge performance flaws
  9616. in hidden services, and fixes a variety of minor issues.
  9617. o New directory authorities:
  9618. - Set up moria1 and tor26 as the first v3 directory authorities. See
  9619. doc/spec/dir-spec.txt for details on the new directory design.
  9620. o Major bugfixes (crashes):
  9621. - Fix possible segfaults in functions called from
  9622. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  9623. o Major bugfixes (bridges):
  9624. - Fix a bug that made servers send a "404 Not found" in response to
  9625. attempts to fetch their server descriptor. This caused Tor servers
  9626. to take many minutes to establish reachability for their DirPort,
  9627. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  9628. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  9629. users configure that and specify a bridge with an identity
  9630. fingerprint, now they will lookup the bridge descriptor at the
  9631. default bridge authority via a one-hop tunnel, but once circuits
  9632. are established they will switch to a three-hop tunnel for later
  9633. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  9634. o Major bugfixes (hidden services):
  9635. - Hidden services were choosing introduction points uniquely by
  9636. hexdigest, but when constructing the hidden service descriptor
  9637. they merely wrote the (potentially ambiguous) nickname.
  9638. - Clients now use the v2 intro format for hidden service
  9639. connections: they specify their chosen rendezvous point by identity
  9640. digest rather than by (potentially ambiguous) nickname. Both
  9641. are bugfixes on 0.1.2.x, and they could speed up hidden service
  9642. connections dramatically. Thanks to Karsten Loesing.
  9643. o Minor features (security):
  9644. - As a client, do not believe any server that tells us that an
  9645. address maps to an internal address space.
  9646. - Make it possible to enable HashedControlPassword and
  9647. CookieAuthentication at the same time.
  9648. o Minor features (guard nodes):
  9649. - Tag every guard node in our state file with the version that
  9650. we believe added it, or with our own version if we add it. This way,
  9651. if a user temporarily runs an old version of Tor and then switches
  9652. back to a new one, she doesn't automatically lose her guards.
  9653. o Minor features (speed):
  9654. - When implementing AES counter mode, update only the portions of the
  9655. counter buffer that need to change, and don't keep separate
  9656. network-order and host-order counters when they are the same (i.e.,
  9657. on big-endian hosts.)
  9658. o Minor features (controller):
  9659. - Accept LF instead of CRLF on controller, since some software has a
  9660. hard time generating real Internet newlines.
  9661. - Add GETINFO values for the server status events
  9662. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  9663. Robert Hogan.
  9664. o Removed features:
  9665. - Routers no longer include bandwidth-history lines in their
  9666. descriptors; this information is already available in extra-info
  9667. documents, and including it in router descriptors took up 60%
  9668. (!) of compressed router descriptor downloads. Completes
  9669. implementation of proposal 104.
  9670. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  9671. and TorControl.py, as they use the old v0 controller protocol,
  9672. and are obsoleted by TorFlow anyway.
  9673. - Drop support for v1 rendezvous descriptors, since we never used
  9674. them anyway, and the code has probably rotted by now. Based on
  9675. patch from Karsten Loesing.
  9676. - On OSX, stop warning the user that kqueue support in libevent is
  9677. "experimental", since it seems to have worked fine for ages.
  9678. o Minor bugfixes:
  9679. - When generating information telling us how to extend to a given
  9680. router, do not try to include the nickname if it is absent. Fixes
  9681. bug 467. Bugfix on 0.2.0.3-alpha.
  9682. - Fix a user-triggerable (but not remotely-triggerable) segfault
  9683. in expand_filename(). Bugfix on 0.1.2.x.
  9684. - Fix a memory leak when freeing incomplete requests from DNSPort.
  9685. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  9686. - Don't try to access (or alter) the state file when running
  9687. --list-fingerprint or --verify-config or --hash-password. (Resolves
  9688. bug 499.) Bugfix on 0.1.2.x.
  9689. - Servers used to decline to publish their DirPort if their
  9690. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  9691. were below a threshold. Now they only look at BandwidthRate and
  9692. RelayBandwidthRate. Bugfix on 0.1.2.x.
  9693. - Remove an optimization in the AES counter-mode code that assumed
  9694. that the counter never exceeded 2^68. When the counter can be set
  9695. arbitrarily as an IV (as it is by Karsten's new hidden services
  9696. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  9697. - Resume listing "AUTHORITY" flag for authorities in network status.
  9698. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  9699. o Code simplifications and refactoring:
  9700. - Revamp file-writing logic so we don't need to have the entire
  9701. contents of a file in memory at once before we write to disk. Tor,
  9702. meet stdio.
  9703. - Turn "descriptor store" into a full-fledged type.
  9704. - Move all NT services code into a separate source file.
  9705. - Unify all code that computes medians, percentile elements, etc.
  9706. - Get rid of a needless malloc when parsing address policies.
  9707. Changes in version 0.1.2.17 - 2007-08-30
  9708. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  9709. X bundles. Vidalia 0.0.14 makes authentication required for the
  9710. ControlPort in the default configuration, which addresses important
  9711. security risks. Everybody who uses Vidalia (or another controller)
  9712. should upgrade.
  9713. In addition, this Tor update fixes major load balancing problems with
  9714. path selection, which should speed things up a lot once many people
  9715. have upgraded.
  9716. o Major bugfixes (security):
  9717. - We removed support for the old (v0) control protocol. It has been
  9718. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  9719. become more of a headache than it's worth.
  9720. o Major bugfixes (load balancing):
  9721. - When choosing nodes for non-guard positions, weight guards
  9722. proportionally less, since they already have enough load. Patch
  9723. from Mike Perry.
  9724. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  9725. will allow fast Tor servers to get more attention.
  9726. - When we're upgrading from an old Tor version, forget our current
  9727. guards and pick new ones according to the new weightings. These
  9728. three load balancing patches could raise effective network capacity
  9729. by a factor of four. Thanks to Mike Perry for measurements.
  9730. o Major bugfixes (stream expiration):
  9731. - Expire not-yet-successful application streams in all cases if
  9732. they've been around longer than SocksTimeout. Right now there are
  9733. some cases where the stream will live forever, demanding a new
  9734. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  9735. o Minor features (controller):
  9736. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  9737. is valid before any authentication has been received. It tells
  9738. a controller what kind of authentication is expected, and what
  9739. protocol is spoken. Implements proposal 119.
  9740. o Minor bugfixes (performance):
  9741. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  9742. greatly speeding up loading cached-routers from disk on startup.
  9743. - Disable sentinel-based debugging for buffer code: we squashed all
  9744. the bugs that this was supposed to detect a long time ago, and now
  9745. its only effect is to change our buffer sizes from nice powers of
  9746. two (which platform mallocs tend to like) to values slightly over
  9747. powers of two (which make some platform mallocs sad).
  9748. o Minor bugfixes (misc):
  9749. - If exit bandwidth ever exceeds one third of total bandwidth, then
  9750. use the correct formula to weight exit nodes when choosing paths.
  9751. Based on patch from Mike Perry.
  9752. - Choose perfectly fairly among routers when choosing by bandwidth and
  9753. weighting by fraction of bandwidth provided by exits. Previously, we
  9754. would choose with only approximate fairness, and correct ourselves
  9755. if we ran off the end of the list.
  9756. - If we require CookieAuthentication but we fail to write the
  9757. cookie file, we would warn but not exit, and end up in a state
  9758. where no controller could authenticate. Now we exit.
  9759. - If we require CookieAuthentication, stop generating a new cookie
  9760. every time we change any piece of our config.
  9761. - Refuse to start with certain directory authority keys, and
  9762. encourage people using them to stop.
  9763. - Terminate multi-line control events properly. Original patch
  9764. from tup.
  9765. - Fix a minor memory leak when we fail to find enough suitable
  9766. servers to choose a circuit.
  9767. - Stop leaking part of the descriptor when we run into a particularly
  9768. unparseable piece of it.
  9769. Changes in version 0.2.0.6-alpha - 2007-08-26
  9770. This sixth development snapshot features a new Vidalia version in the
  9771. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  9772. the ControlPort in the default configuration, which addresses important
  9773. security risks.
  9774. In addition, this snapshot fixes major load balancing problems
  9775. with path selection, which should speed things up a lot once many
  9776. people have upgraded. The directory authorities also use a new
  9777. mean-time-between-failure approach to tracking which servers are stable,
  9778. rather than just looking at the most recent uptime.
  9779. o New directory authorities:
  9780. - Set up Tonga as the default bridge directory authority.
  9781. o Major features:
  9782. - Directory authorities now track servers by weighted
  9783. mean-times-between-failures. When we have 4 or more days of data,
  9784. use measured MTBF rather than declared uptime to decide whether
  9785. to call a router Stable. Implements proposal 108.
  9786. o Major bugfixes (load balancing):
  9787. - When choosing nodes for non-guard positions, weight guards
  9788. proportionally less, since they already have enough load. Patch
  9789. from Mike Perry.
  9790. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  9791. will allow fast Tor servers to get more attention.
  9792. - When we're upgrading from an old Tor version, forget our current
  9793. guards and pick new ones according to the new weightings. These
  9794. three load balancing patches could raise effective network capacity
  9795. by a factor of four. Thanks to Mike Perry for measurements.
  9796. o Major bugfixes (descriptor parsing):
  9797. - Handle unexpected whitespace better in malformed descriptors. Bug
  9798. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  9799. o Minor features:
  9800. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  9801. GETINFO for Torstat to use until it can switch to using extrainfos.
  9802. - Optionally (if built with -DEXPORTMALLINFO) export the output
  9803. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  9804. from localhost.
  9805. o Minor bugfixes:
  9806. - Do not intermix bridge routers with controller-added
  9807. routers. (Bugfix on 0.2.0.x)
  9808. - Do not fail with an assert when accept() returns an unexpected
  9809. address family. Addresses but does not wholly fix bug 483. (Bugfix
  9810. on 0.2.0.x)
  9811. - Let directory authorities startup even when they can't generate
  9812. a descriptor immediately, e.g. because they don't know their
  9813. address.
  9814. - Stop putting the authentication cookie in a file called "0"
  9815. in your working directory if you don't specify anything for the
  9816. new CookieAuthFile option. Reported by Matt Edman.
  9817. - Make it possible to read the PROTOCOLINFO response in a way that
  9818. conforms to our control-spec. Reported by Matt Edman.
  9819. - Fix a minor memory leak when we fail to find enough suitable
  9820. servers to choose a circuit. Bugfix on 0.1.2.x.
  9821. - Stop leaking part of the descriptor when we run into a particularly
  9822. unparseable piece of it. Bugfix on 0.1.2.x.
  9823. - Unmap the extrainfo cache file on exit.
  9824. Changes in version 0.2.0.5-alpha - 2007-08-19
  9825. This fifth development snapshot fixes compilation on Windows again;
  9826. fixes an obnoxious client-side bug that slowed things down and put
  9827. extra load on the network; gets us closer to using the v3 directory
  9828. voting scheme; makes it easier for Tor controllers to use cookie-based
  9829. authentication; and fixes a variety of other bugs.
  9830. o Removed features:
  9831. - Version 1 directories are no longer generated in full. Instead,
  9832. authorities generate and serve "stub" v1 directories that list
  9833. no servers. This will stop Tor versions 0.1.0.x and earlier from
  9834. working, but (for security reasons) nobody should be running those
  9835. versions anyway.
  9836. o Major bugfixes (compilation, 0.2.0.x):
  9837. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  9838. - Try to fix MSVC compilation: build correctly on platforms that do
  9839. not define s6_addr16 or s6_addr32.
  9840. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  9841. Zhou.
  9842. o Major bugfixes (stream expiration):
  9843. - Expire not-yet-successful application streams in all cases if
  9844. they've been around longer than SocksTimeout. Right now there are
  9845. some cases where the stream will live forever, demanding a new
  9846. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  9847. reported by lodger.
  9848. o Minor features (directory servers):
  9849. - When somebody requests a list of statuses or servers, and we have
  9850. none of those, return a 404 rather than an empty 200.
  9851. o Minor features (directory voting):
  9852. - Store v3 consensus status consensuses on disk, and reload them
  9853. on startup.
  9854. o Minor features (security):
  9855. - Warn about unsafe ControlPort configurations.
  9856. - Refuse to start with certain directory authority keys, and
  9857. encourage people using them to stop.
  9858. o Minor features (controller):
  9859. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  9860. is valid before any authentication has been received. It tells
  9861. a controller what kind of authentication is expected, and what
  9862. protocol is spoken. Implements proposal 119.
  9863. - New config option CookieAuthFile to choose a new location for the
  9864. cookie authentication file, and config option
  9865. CookieAuthFileGroupReadable to make it group-readable.
  9866. o Minor features (unit testing):
  9867. - Add command-line arguments to unit-test executable so that we can
  9868. invoke any chosen test from the command line rather than having
  9869. to run the whole test suite at once; and so that we can turn on
  9870. logging for the unit tests.
  9871. o Minor bugfixes (on 0.1.2.x):
  9872. - If we require CookieAuthentication but we fail to write the
  9873. cookie file, we would warn but not exit, and end up in a state
  9874. where no controller could authenticate. Now we exit.
  9875. - If we require CookieAuthentication, stop generating a new cookie
  9876. every time we change any piece of our config.
  9877. - When loading bandwidth history, do not believe any information in
  9878. the future. Fixes bug 434.
  9879. - When loading entry guard information, do not believe any information
  9880. in the future.
  9881. - When we have our clock set far in the future and generate an
  9882. onion key, then re-set our clock to be correct, we should not stop
  9883. the onion key from getting rotated.
  9884. - Clean up torrc sample config file.
  9885. - Do not automatically run configure from autogen.sh. This
  9886. non-standard behavior tended to annoy people who have built other
  9887. programs.
  9888. o Minor bugfixes (on 0.2.0.x):
  9889. - Fix a bug with AutomapHostsOnResolve that would always cause
  9890. the second request to fail. Bug reported by Kate. Bugfix on
  9891. 0.2.0.3-alpha.
  9892. - Fix a bug in ADDRMAP controller replies that would sometimes
  9893. try to print a NULL. Patch from tup.
  9894. - Read v3 directory authority keys from the right location.
  9895. - Numerous bugfixes to directory voting code.
  9896. Changes in version 0.1.2.16 - 2007-08-01
  9897. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  9898. remote attacker in certain situations to rewrite the user's torrc
  9899. configuration file. This can completely compromise anonymity of users
  9900. in most configurations, including those running the Vidalia bundles,
  9901. TorK, etc. Or worse.
  9902. o Major security fixes:
  9903. - Close immediately after missing authentication on control port;
  9904. do not allow multiple authentication attempts.
  9905. Changes in version 0.2.0.4-alpha - 2007-08-01
  9906. This fourth development snapshot fixes a critical security vulnerability
  9907. for most users, specifically those running Vidalia, TorK, etc. Everybody
  9908. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  9909. o Major security fixes:
  9910. - Close immediately after missing authentication on control port;
  9911. do not allow multiple authentication attempts.
  9912. o Major bugfixes (compilation):
  9913. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  9914. defined there.
  9915. o Minor features (performance):
  9916. - Be even more aggressive about releasing RAM from small
  9917. empty buffers. Thanks to our free-list code, this shouldn't be too
  9918. performance-intensive.
  9919. - Disable sentinel-based debugging for buffer code: we squashed all
  9920. the bugs that this was supposed to detect a long time ago, and
  9921. now its only effect is to change our buffer sizes from nice
  9922. powers of two (which platform mallocs tend to like) to values
  9923. slightly over powers of two (which make some platform mallocs sad).
  9924. - Log malloc statistics from mallinfo() on platforms where it
  9925. exists.
  9926. Changes in version 0.2.0.3-alpha - 2007-07-29
  9927. This third development snapshot introduces new experimental
  9928. blocking-resistance features and a preliminary version of the v3
  9929. directory voting design, and includes many other smaller features
  9930. and bugfixes.
  9931. o Major features:
  9932. - The first pieces of our "bridge" design for blocking-resistance
  9933. are implemented. People can run bridge directory authorities;
  9934. people can run bridges; and people can configure their Tor clients
  9935. with a set of bridges to use as the first hop into the Tor network.
  9936. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  9937. details.
  9938. - Create listener connections before we setuid to the configured
  9939. User and Group. Now non-Windows users can choose port values
  9940. under 1024, start Tor as root, and have Tor bind those ports
  9941. before it changes to another UID. (Windows users could already
  9942. pick these ports.)
  9943. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  9944. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  9945. on "vserver" accounts. (Patch from coderman.)
  9946. - Be even more aggressive about separating local traffic from relayed
  9947. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  9948. o Major features (experimental):
  9949. - First cut of code for "v3 dir voting": directory authorities will
  9950. vote on a common network status document rather than each publishing
  9951. their own opinion. This code needs more testing and more corner-case
  9952. handling before it's ready for use.
  9953. o Security fixes:
  9954. - Directory authorities now call routers Fast if their bandwidth is
  9955. at least 100KB/s, and consider their bandwidth adequate to be a
  9956. Guard if it is at least 250KB/s, no matter the medians. This fix
  9957. complements proposal 107. [Bugfix on 0.1.2.x]
  9958. - Directory authorities now never mark more than 3 servers per IP as
  9959. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  9960. Damon McCoy.)
  9961. - Minor change to organizationName and commonName generation
  9962. procedures in TLS certificates during Tor handshakes, to invalidate
  9963. some earlier censorware approaches. This is not a long-term
  9964. solution, but applying it will give us a bit of time to look into
  9965. the epidemiology of countermeasures as they spread.
  9966. o Major bugfixes (directory):
  9967. - Rewrite directory tokenization code to never run off the end of
  9968. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  9969. o Minor features (controller):
  9970. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  9971. match requests to applications. (Patch from Robert Hogan.)
  9972. - Report address and port correctly on connections to DNSPort. (Patch
  9973. from Robert Hogan.)
  9974. - Add a RESOLVE command to launch hostname lookups. (Original patch
  9975. from Robert Hogan.)
  9976. - Add GETINFO status/enough-dir-info to let controllers tell whether
  9977. Tor has downloaded sufficient directory information. (Patch
  9978. from Tup.)
  9979. - You can now use the ControlSocket option to tell Tor to listen for
  9980. controller connections on Unix domain sockets on systems that
  9981. support them. (Patch from Peter Palfrader.)
  9982. - STREAM NEW events are generated for DNSPort requests and for
  9983. tunneled directory connections. (Patch from Robert Hogan.)
  9984. - New "GETINFO address-mappings/*" command to get address mappings
  9985. with expiry information. "addr-mappings/*" is now deprecated.
  9986. (Patch from Tup.)
  9987. o Minor features (misc):
  9988. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  9989. from croup.)
  9990. - The tor-gencert tool for v3 directory authorities now creates all
  9991. files as readable to the file creator only, and write-protects
  9992. the authority identity key.
  9993. - When dumping memory usage, list bytes used in buffer memory
  9994. free-lists.
  9995. - When running with dmalloc, dump more stats on hup and on exit.
  9996. - Directory authorities now fail quickly and (relatively) harmlessly
  9997. if they generate a network status document that is somehow
  9998. malformed.
  9999. o Traffic load balancing improvements:
  10000. - If exit bandwidth ever exceeds one third of total bandwidth, then
  10001. use the correct formula to weight exit nodes when choosing paths.
  10002. (Based on patch from Mike Perry.)
  10003. - Choose perfectly fairly among routers when choosing by bandwidth and
  10004. weighting by fraction of bandwidth provided by exits. Previously, we
  10005. would choose with only approximate fairness, and correct ourselves
  10006. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  10007. o Performance improvements:
  10008. - Be more aggressive with freeing buffer RAM or putting it on the
  10009. memory free lists.
  10010. - Use Critical Sections rather than Mutexes for synchronizing threads
  10011. on win32; Mutexes are heavier-weight, and designed for synchronizing
  10012. between processes.
  10013. o Deprecated and removed features:
  10014. - RedirectExits is now deprecated.
  10015. - Stop allowing address masks that do not correspond to bit prefixes.
  10016. We have warned about these for a really long time; now it's time
  10017. to reject them. (Patch from croup.)
  10018. o Minor bugfixes (directory):
  10019. - Fix another crash bug related to extra-info caching. (Bug found by
  10020. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  10021. - Directories no longer return a "304 not modified" when they don't
  10022. have the networkstatus the client asked for. Also fix a memory
  10023. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  10024. - We had accidentally labelled 0.1.2.x directory servers as not
  10025. suitable for begin_dir requests, and had labelled no directory
  10026. servers as suitable for uploading extra-info documents. [Bugfix
  10027. on 0.2.0.1-alpha]
  10028. o Minor bugfixes (dns):
  10029. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  10030. Hogan.) [Bugfix on 0.2.0.2-alpha]
  10031. - Add DNSPort connections to the global connection list, so that we
  10032. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  10033. on 0.2.0.2-alpha]
  10034. - Fix a dangling reference that could lead to a crash when DNSPort is
  10035. changed or closed (Patch from Robert Hogan.) [Bugfix on
  10036. 0.2.0.2-alpha]
  10037. o Minor bugfixes (controller):
  10038. - Provide DNS expiry times in GMT, not in local time. For backward
  10039. compatibility, ADDRMAP events only provide GMT expiry in an extended
  10040. field. "GETINFO address-mappings" always does the right thing.
  10041. - Use CRLF line endings properly in NS events.
  10042. - Terminate multi-line control events properly. (Original patch
  10043. from tup.) [Bugfix on 0.1.2.x-alpha]
  10044. - Do not include spaces in SOURCE_ADDR fields in STREAM
  10045. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  10046. Changes in version 0.1.2.15 - 2007-07-17
  10047. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  10048. problems, fixes compilation on BSD, and fixes a variety of other
  10049. bugs. Everybody should upgrade.
  10050. o Major bugfixes (compilation):
  10051. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  10052. o Major bugfixes (crashes):
  10053. - Try even harder not to dereference the first character after
  10054. an mmap(). Reported by lodger.
  10055. - Fix a crash bug in directory authorities when we re-number the
  10056. routerlist while inserting a new router.
  10057. - When the cached-routers file is an even multiple of the page size,
  10058. don't run off the end and crash. (Fixes bug 455; based on idea
  10059. from croup.)
  10060. - Fix eventdns.c behavior on Solaris: It is critical to include
  10061. orconfig.h _before_ sys/types.h, so that we can get the expected
  10062. definition of _FILE_OFFSET_BITS.
  10063. o Major bugfixes (security):
  10064. - Fix a possible buffer overrun when using BSD natd support. Bug
  10065. found by croup.
  10066. - When sending destroy cells from a circuit's origin, don't include
  10067. the reason for tearing down the circuit. The spec says we didn't,
  10068. and now we actually don't. Reported by lodger.
  10069. - Keep streamids from different exits on a circuit separate. This
  10070. bug may have allowed other routers on a given circuit to inject
  10071. cells into streams. Reported by lodger; fixes bug 446.
  10072. - If there's a never-before-connected-to guard node in our list,
  10073. never choose any guards past it. This way we don't expand our
  10074. guard list unless we need to.
  10075. o Minor bugfixes (guard nodes):
  10076. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  10077. don't get overused as guards.
  10078. o Minor bugfixes (directory):
  10079. - Correctly count the number of authorities that recommend each
  10080. version. Previously, we were under-counting by 1.
  10081. - Fix a potential crash bug when we load many server descriptors at
  10082. once and some of them make others of them obsolete. Fixes bug 458.
  10083. o Minor bugfixes (hidden services):
  10084. - Stop tearing down the whole circuit when the user asks for a
  10085. connection to a port that the hidden service didn't configure.
  10086. Resolves bug 444.
  10087. o Minor bugfixes (misc):
  10088. - On Windows, we were preventing other processes from reading
  10089. cached-routers while Tor was running. Reported by janbar.
  10090. - Fix a possible (but very unlikely) bug in picking routers by
  10091. bandwidth. Add a log message to confirm that it is in fact
  10092. unlikely. Patch from lodger.
  10093. - Backport a couple of memory leak fixes.
  10094. - Backport miscellaneous cosmetic bugfixes.
  10095. Changes in version 0.2.0.2-alpha - 2007-06-02
  10096. o Major bugfixes on 0.2.0.1-alpha:
  10097. - Fix an assertion failure related to servers without extra-info digests.
  10098. Resolves bugs 441 and 442.
  10099. o Minor features (directory):
  10100. - Support "If-Modified-Since" when answering HTTP requests for
  10101. directories, running-routers documents, and network-status documents.
  10102. (There's no need to support it for router descriptors, since those
  10103. are downloaded by descriptor digest.)
  10104. o Minor build issues:
  10105. - Clear up some MIPSPro compiler warnings.
  10106. - When building from a tarball on a machine that happens to have SVK
  10107. installed, report the micro-revision as whatever version existed
  10108. in the tarball, not as "x".
  10109. Changes in version 0.2.0.1-alpha - 2007-06-01
  10110. This early development snapshot provides new features for people running
  10111. Tor as both a client and a server (check out the new RelayBandwidth
  10112. config options); lets Tor run as a DNS proxy; and generally moves us
  10113. forward on a lot of fronts.
  10114. o Major features, server usability:
  10115. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  10116. a separate set of token buckets for relayed traffic. Right now
  10117. relayed traffic is defined as answers to directory requests, and
  10118. OR connections that don't have any local circuits on them.
  10119. o Major features, client usability:
  10120. - A client-side DNS proxy feature to replace the need for
  10121. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  10122. for DNS requests on port 9999, use the Tor network to resolve them
  10123. anonymously, and send the reply back like a regular DNS server.
  10124. The code still only implements a subset of DNS.
  10125. - Make PreferTunneledDirConns and TunnelDirConns work even when
  10126. we have no cached directory info. This means Tor clients can now
  10127. do all of their connections protected by TLS.
  10128. o Major features, performance and efficiency:
  10129. - Directory authorities accept and serve "extra info" documents for
  10130. routers. These documents contain fields from router descriptors
  10131. that aren't usually needed, and that use a lot of excess
  10132. bandwidth. Once these fields are removed from router descriptors,
  10133. the bandwidth savings should be about 60%. [Partially implements
  10134. proposal 104.]
  10135. - Servers upload extra-info documents to any authority that accepts
  10136. them. Authorities (and caches that have been configured to download
  10137. extra-info documents) download them as needed. [Partially implements
  10138. proposal 104.]
  10139. - Change the way that Tor buffers data that it is waiting to write.
  10140. Instead of queueing data cells in an enormous ring buffer for each
  10141. client->OR or OR->OR connection, we now queue cells on a separate
  10142. queue for each circuit. This lets us use less slack memory, and
  10143. will eventually let us be smarter about prioritizing different kinds
  10144. of traffic.
  10145. - Use memory pools to allocate cells with better speed and memory
  10146. efficiency, especially on platforms where malloc() is inefficient.
  10147. - Stop reading on edge connections when their corresponding circuit
  10148. buffers are full; start again as the circuits empty out.
  10149. o Major features, other:
  10150. - Add an HSAuthorityRecordStats option that hidden service authorities
  10151. can use to track statistics of overall hidden service usage without
  10152. logging information that would be very useful to an attacker.
  10153. - Start work implementing multi-level keys for directory authorities:
  10154. Add a standalone tool to generate key certificates. (Proposal 103.)
  10155. o Security fixes:
  10156. - Directory authorities now call routers Stable if they have an
  10157. uptime of at least 30 days, even if that's not the median uptime
  10158. in the network. Implements proposal 107, suggested by Kevin Bauer
  10159. and Damon McCoy.
  10160. o Minor fixes (resource management):
  10161. - Count the number of open sockets separately from the number
  10162. of active connection_t objects. This will let us avoid underusing
  10163. our allocated connection limit.
  10164. - We no longer use socket pairs to link an edge connection to an
  10165. anonymous directory connection or a DirPort test connection.
  10166. Instead, we track the link internally and transfer the data
  10167. in-process. This saves two sockets per "linked" connection (at the
  10168. client and at the server), and avoids the nasty Windows socketpair()
  10169. workaround.
  10170. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  10171. for every single inactive connection_t. Free items from the
  10172. 4k/16k-buffer free lists when they haven't been used for a while.
  10173. o Minor features (build):
  10174. - Make autoconf search for libevent, openssl, and zlib consistently.
  10175. - Update deprecated macros in configure.in.
  10176. - When warning about missing headers, tell the user to let us
  10177. know if the compile succeeds anyway, so we can downgrade the
  10178. warning.
  10179. - Include the current subversion revision as part of the version
  10180. string: either fetch it directly if we're in an SVN checkout, do
  10181. some magic to guess it if we're in an SVK checkout, or use
  10182. the last-detected version if we're building from a .tar.gz.
  10183. Use this version consistently in log messages.
  10184. o Minor features (logging):
  10185. - Always prepend "Bug: " to any log message about a bug.
  10186. - Put a platform string (e.g. "Linux i686") in the startup log
  10187. message, so when people paste just their logs, we know if it's
  10188. OpenBSD or Windows or what.
  10189. - When logging memory usage, break down memory used in buffers by
  10190. buffer type.
  10191. o Minor features (directory system):
  10192. - New config option V2AuthoritativeDirectory that all directory
  10193. authorities should set. This will let future authorities choose
  10194. not to serve V2 directory information.
  10195. - Directory authorities allow multiple router descriptors and/or extra
  10196. info documents to be uploaded in a single go. This will make
  10197. implementing proposal 104 simpler.
  10198. o Minor features (controller):
  10199. - Add a new config option __DisablePredictedCircuits designed for
  10200. use by the controller, when we don't want Tor to build any circuits
  10201. preemptively.
  10202. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  10203. so we can exit from the middle of the circuit.
  10204. - Implement "getinfo status/circuit-established".
  10205. - Implement "getinfo status/version/..." so a controller can tell
  10206. whether the current version is recommended, and whether any versions
  10207. are good, and how many authorities agree. (Patch from shibz.)
  10208. o Minor features (hidden services):
  10209. - Allow multiple HiddenServicePort directives with the same virtual
  10210. port; when they occur, the user is sent round-robin to one
  10211. of the target ports chosen at random. Partially fixes bug 393 by
  10212. adding limited ad-hoc round-robining.
  10213. o Minor features (other):
  10214. - More unit tests.
  10215. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  10216. resolve request for hosts matching a given pattern causes Tor to
  10217. generate an internal virtual address mapping for that host. This
  10218. allows DNSPort to work sensibly with hidden service users. By
  10219. default, .exit and .onion addresses are remapped; the list of
  10220. patterns can be reconfigured with AutomapHostsSuffixes.
  10221. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  10222. address. Thanks to the AutomapHostsOnResolve option, this is no
  10223. longer a completely silly thing to do.
  10224. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  10225. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  10226. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  10227. minus 1 byte: the actual maximum declared bandwidth.
  10228. o Removed features:
  10229. - Removed support for the old binary "version 0" controller protocol.
  10230. This has been deprecated since 0.1.1, and warnings have been issued
  10231. since 0.1.2. When we encounter a v0 control message, we now send
  10232. back an error and close the connection.
  10233. - Remove the old "dns worker" server DNS code: it hasn't been default
  10234. since 0.1.2.2-alpha, and all the servers seem to be using the new
  10235. eventdns code.
  10236. o Minor bugfixes (portability):
  10237. - Even though Windows is equally happy with / and \ as path separators,
  10238. try to use \ consistently on Windows and / consistently on Unix: it
  10239. makes the log messages nicer.
  10240. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  10241. - Read resolv.conf files correctly on platforms where read() returns
  10242. partial results on small file reads.
  10243. o Minor bugfixes (directory):
  10244. - Correctly enforce that elements of directory objects do not appear
  10245. more often than they are allowed to appear.
  10246. - When we are reporting the DirServer line we just parsed, we were
  10247. logging the second stanza of the key fingerprint, not the first.
  10248. o Minor bugfixes (logging):
  10249. - When we hit an EOF on a log (probably because we're shutting down),
  10250. don't try to remove the log from the list: just mark it as
  10251. unusable. (Bulletproofs against bug 222.)
  10252. o Minor bugfixes (other):
  10253. - In the exitlist script, only consider the most recently published
  10254. server descriptor for each server. Also, when the user requests
  10255. a list of servers that _reject_ connections to a given address,
  10256. explicitly exclude the IPs that also have servers that accept
  10257. connections to that address. (Resolves bug 405.)
  10258. - Stop allowing hibernating servers to be "stable" or "fast".
  10259. - On Windows, we were preventing other processes from reading
  10260. cached-routers while Tor was running. (Reported by janbar)
  10261. - Make the NodeFamilies config option work. (Reported by
  10262. lodger -- it has never actually worked, even though we added it
  10263. in Oct 2004.)
  10264. - Check return values from pthread_mutex functions.
  10265. - Don't save non-general-purpose router descriptors to the disk cache,
  10266. because we have no way of remembering what their purpose was when
  10267. we restart.
  10268. - Add even more asserts to hunt down bug 417.
  10269. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  10270. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  10271. Add a log message to confirm that it is in fact unlikely.
  10272. o Minor bugfixes (controller):
  10273. - Make 'getinfo fingerprint' return a 551 error if we're not a
  10274. server, so we match what the control spec claims we do. Reported
  10275. by daejees.
  10276. - Fix a typo in an error message when extendcircuit fails that
  10277. caused us to not follow the \r\n-based delimiter protocol. Reported
  10278. by daejees.
  10279. o Code simplifications and refactoring:
  10280. - Stop passing around circuit_t and crypt_path_t pointers that are
  10281. implicit in other procedure arguments.
  10282. - Drop the old code to choke directory connections when the
  10283. corresponding OR connections got full: thanks to the cell queue
  10284. feature, OR conns don't get full any more.
  10285. - Make dns_resolve() handle attaching connections to circuits
  10286. properly, so the caller doesn't have to.
  10287. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  10288. - Keep the connection array as a dynamic smartlist_t, rather than as
  10289. a fixed-sized array. This is important, as the number of connections
  10290. is becoming increasingly decoupled from the number of sockets.
  10291. Changes in version 0.1.2.14 - 2007-05-25
  10292. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  10293. change especially affects those who serve or use hidden services),
  10294. and fixes several other crash- and security-related bugs.
  10295. o Directory authority changes:
  10296. - Two directory authorities (moria1 and moria2) just moved to new
  10297. IP addresses. This change will particularly affect those who serve
  10298. or use hidden services.
  10299. o Major bugfixes (crashes):
  10300. - If a directory server runs out of space in the connection table
  10301. as it's processing a begin_dir request, it will free the exit stream
  10302. but leave it attached to the circuit, leading to unpredictable
  10303. behavior. (Reported by seeess, fixes bug 425.)
  10304. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  10305. to corrupt memory under some really unlikely scenarios.
  10306. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  10307. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  10308. by lodger.)
  10309. o Major bugfixes (security):
  10310. - When choosing an entry guard for a circuit, avoid using guards
  10311. that are in the same family as the chosen exit -- not just guards
  10312. that are exactly the chosen exit. (Reported by lodger.)
  10313. o Major bugfixes (resource management):
  10314. - If a directory authority is down, skip it when deciding where to get
  10315. networkstatus objects or descriptors. Otherwise we keep asking
  10316. every 10 seconds forever. Fixes bug 384.
  10317. - Count it as a failure if we fetch a valid network-status but we
  10318. don't want to keep it. Otherwise we'll keep fetching it and keep
  10319. not wanting to keep it. Fixes part of bug 422.
  10320. - If all of our dirservers have given us bad or no networkstatuses
  10321. lately, then stop hammering them once per minute even when we
  10322. think they're failed. Fixes another part of bug 422.
  10323. o Minor bugfixes:
  10324. - Actually set the purpose correctly for descriptors inserted with
  10325. purpose=controller.
  10326. - When we have k non-v2 authorities in our DirServer config,
  10327. we ignored the last k authorities in the list when updating our
  10328. network-statuses.
  10329. - Correctly back-off from requesting router descriptors that we are
  10330. having a hard time downloading.
  10331. - Read resolv.conf files correctly on platforms where read() returns
  10332. partial results on small file reads.
  10333. - Don't rebuild the entire router store every time we get 32K of
  10334. routers: rebuild it when the journal gets very large, or when
  10335. the gaps in the store get very large.
  10336. o Minor features:
  10337. - When routers publish SVN revisions in their router descriptors,
  10338. authorities now include those versions correctly in networkstatus
  10339. documents.
  10340. - Warn when using a version of libevent before 1.3b to run a server on
  10341. OSX or BSD: these versions interact badly with userspace threads.
  10342. Changes in version 0.1.2.13 - 2007-04-24
  10343. This release features some major anonymity fixes, such as safer path
  10344. selection; better client performance; faster bootstrapping, better
  10345. address detection, and better DNS support for servers; write limiting as
  10346. well as read limiting to make servers easier to run; and a huge pile of
  10347. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  10348. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  10349. of the Freenode IRC network, remembering his patience and vision for
  10350. free speech on the Internet.
  10351. o Minor fixes:
  10352. - Fix a memory leak when we ask for "all" networkstatuses and we
  10353. get one we don't recognize.
  10354. - Add more asserts to hunt down bug 417.
  10355. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  10356. Changes in version 0.1.2.12-rc - 2007-03-16
  10357. o Major bugfixes:
  10358. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  10359. directory information requested inside Tor connections (i.e. via
  10360. begin_dir cells). It only triggered when the same connection was
  10361. serving other data at the same time. Reported by seeess.
  10362. o Minor bugfixes:
  10363. - When creating a circuit via the controller, send a 'launched'
  10364. event when we're done, so we follow the spec better.
  10365. Changes in version 0.1.2.11-rc - 2007-03-15
  10366. o Minor bugfixes (controller), reported by daejees:
  10367. - Correct the control spec to match how the code actually responds
  10368. to 'getinfo addr-mappings/*'.
  10369. - The control spec described a GUARDS event, but the code
  10370. implemented a GUARD event. Standardize on GUARD, but let people
  10371. ask for GUARDS too.
  10372. Changes in version 0.1.2.10-rc - 2007-03-07
  10373. o Major bugfixes (Windows):
  10374. - Do not load the NT services library functions (which may not exist)
  10375. just to detect if we're a service trying to shut down. Now we run
  10376. on Win98 and friends again.
  10377. o Minor bugfixes (other):
  10378. - Clarify a couple of log messages.
  10379. - Fix a misleading socks5 error number.
  10380. Changes in version 0.1.2.9-rc - 2007-03-02
  10381. o Major bugfixes (Windows):
  10382. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  10383. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  10384. int configuration values: the high-order 32 bits would get
  10385. truncated. In particular, we were being bitten by the default
  10386. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  10387. and maybe also bug 397.)
  10388. o Minor bugfixes (performance):
  10389. - Use OpenSSL's AES implementation on platforms where it's faster.
  10390. This could save us as much as 10% CPU usage.
  10391. o Minor bugfixes (server):
  10392. - Do not rotate onion key immediately after setting it for the first
  10393. time.
  10394. o Minor bugfixes (directory authorities):
  10395. - Stop calling servers that have been hibernating for a long time
  10396. "stable". Also, stop letting hibernating or obsolete servers affect
  10397. uptime and bandwidth cutoffs.
  10398. - Stop listing hibernating servers in the v1 directory.
  10399. o Minor bugfixes (hidden services):
  10400. - Upload hidden service descriptors slightly less often, to reduce
  10401. load on authorities.
  10402. o Minor bugfixes (other):
  10403. - Fix an assert that could trigger if a controller quickly set then
  10404. cleared EntryNodes. Bug found by Udo van den Heuvel.
  10405. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  10406. to INT32_MAX.
  10407. - Fix a potential race condition in the rpm installer. Found by
  10408. Stefan Nordhausen.
  10409. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  10410. of 2 as indicating that the server is completely bad; it sometimes
  10411. means that the server is just bad for the request in question. (may fix
  10412. the last of bug 326.)
  10413. - Disable encrypted directory connections when we don't have a server
  10414. descriptor for the destination. We'll get this working again in
  10415. the 0.2.0 branch.
  10416. Changes in version 0.1.2.8-beta - 2007-02-26
  10417. o Major bugfixes (crashes):
  10418. - Stop crashing when the controller asks us to resetconf more than
  10419. one config option at once. (Vidalia 0.0.11 does this.)
  10420. - Fix a crash that happened on Win98 when we're given command-line
  10421. arguments: don't try to load NT service functions from advapi32.dll
  10422. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  10423. resolves bug 389.)
  10424. - Fix a longstanding obscure crash bug that could occur when
  10425. we run out of DNS worker processes. (Resolves bug 390.)
  10426. o Major bugfixes (hidden services):
  10427. - Correctly detect whether hidden service descriptor downloads are
  10428. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  10429. o Major bugfixes (accounting):
  10430. - When we start during an accounting interval before it's time to wake
  10431. up, remember to wake up at the correct time. (May fix bug 342.)
  10432. o Minor bugfixes (controller):
  10433. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  10434. clear the corresponding on_circuit variable, and remember later
  10435. that we don't need to send a redundant CLOSED event. Resolves part
  10436. 3 of bug 367.
  10437. - Report events where a resolve succeeded or where we got a socks
  10438. protocol error correctly, rather than calling both of them
  10439. "INTERNAL".
  10440. - Change reported stream target addresses to IP consistently when
  10441. we finally get the IP from an exit node.
  10442. - Send log messages to the controller even if they happen to be very
  10443. long.
  10444. o Minor bugfixes (other):
  10445. - Display correct results when reporting which versions are
  10446. recommended, and how recommended they are. (Resolves bug 383.)
  10447. - Improve our estimates for directory bandwidth to be less random:
  10448. guess that an unrecognized directory will have the average bandwidth
  10449. from all known directories, not that it will have the average
  10450. bandwidth from those directories earlier than it on the list.
  10451. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  10452. and hup, stop triggering an assert based on an empty onion_key.
  10453. - On platforms with no working mmap() equivalent, don't warn the
  10454. user when cached-routers doesn't exist.
  10455. - Warn the user when mmap() [or its equivalent] fails for some reason
  10456. other than file-not-found.
  10457. - Don't warn the user when cached-routers.new doesn't exist: that's
  10458. perfectly fine when starting up for the first time.
  10459. - When EntryNodes are configured, rebuild the guard list to contain,
  10460. in order: the EntryNodes that were guards before; the rest of the
  10461. EntryNodes; the nodes that were guards before.
  10462. - Mask out all signals in sub-threads; only the libevent signal
  10463. handler should be processing them. This should prevent some crashes
  10464. on some machines using pthreads. (Patch from coderman.)
  10465. - Fix switched arguments on memset in the implementation of
  10466. tor_munmap() for systems with no mmap() call.
  10467. - When Tor receives a router descriptor that it asked for, but
  10468. no longer wants (because it has received fresh networkstatuses
  10469. in the meantime), do not warn the user. Cache the descriptor if
  10470. we're a cache; drop it if we aren't.
  10471. - Make earlier entry guards _really_ get retried when the network
  10472. comes back online.
  10473. - On a malformed DNS reply, always give an error to the corresponding
  10474. DNS request.
  10475. - Build with recent libevents on platforms that do not define the
  10476. nonstandard types "u_int8_t" and friends.
  10477. o Minor features (controller):
  10478. - Warn the user when an application uses the obsolete binary v0
  10479. control protocol. We're planning to remove support for it during
  10480. the next development series, so it's good to give people some
  10481. advance warning.
  10482. - Add STREAM_BW events to report per-entry-stream bandwidth
  10483. use. (Patch from Robert Hogan.)
  10484. - Rate-limit SIGNEWNYM signals in response to controllers that
  10485. impolitely generate them for every single stream. (Patch from
  10486. mwenge; closes bug 394.)
  10487. - Make REMAP stream events have a SOURCE (cache or exit), and
  10488. make them generated in every case where we get a successful
  10489. connected or resolved cell.
  10490. o Minor bugfixes (performance):
  10491. - Call router_have_min_dir_info half as often. (This is showing up in
  10492. some profiles, but not others.)
  10493. - When using GCC, make log_debug never get called at all, and its
  10494. arguments never get evaluated, when no debug logs are configured.
  10495. (This is showing up in some profiles, but not others.)
  10496. o Minor features:
  10497. - Remove some never-implemented options. Mark PathlenCoinWeight as
  10498. obsolete.
  10499. - Implement proposal 106: Stop requiring clients to have well-formed
  10500. certificates; stop checking nicknames in certificates. (Clients
  10501. have certificates so that they can look like Tor servers, but in
  10502. the future we might want to allow them to look like regular TLS
  10503. clients instead. Nicknames in certificates serve no purpose other
  10504. than making our protocol easier to recognize on the wire.)
  10505. - Revise messages on handshake failure again to be even more clear about
  10506. which are incoming connections and which are outgoing.
  10507. - Discard any v1 directory info that's over 1 month old (for
  10508. directories) or over 1 week old (for running-routers lists).
  10509. - Do not warn when individual nodes in the configuration's EntryNodes,
  10510. ExitNodes, etc are down: warn only when all possible nodes
  10511. are down. (Fixes bug 348.)
  10512. - Always remove expired routers and networkstatus docs before checking
  10513. whether we have enough information to build circuits. (Fixes
  10514. bug 373.)
  10515. - Put a lower-bound on MaxAdvertisedBandwidth.
  10516. Changes in version 0.1.2.7-alpha - 2007-02-06
  10517. o Major bugfixes (rate limiting):
  10518. - Servers decline directory requests much more aggressively when
  10519. they're low on bandwidth. Otherwise they end up queueing more and
  10520. more directory responses, which can't be good for latency.
  10521. - But never refuse directory requests from local addresses.
  10522. - Fix a memory leak when sending a 503 response for a networkstatus
  10523. request.
  10524. - Be willing to read or write on local connections (e.g. controller
  10525. connections) even when the global rate limiting buckets are empty.
  10526. - If our system clock jumps back in time, don't publish a negative
  10527. uptime in the descriptor. Also, don't let the global rate limiting
  10528. buckets go absurdly negative.
  10529. - Flush local controller connection buffers periodically as we're
  10530. writing to them, so we avoid queueing 4+ megabytes of data before
  10531. trying to flush.
  10532. o Major bugfixes (NT services):
  10533. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  10534. command-line flag so that admins can override the default by saying
  10535. "tor --service install --user "SomeUser"". This will not affect
  10536. existing installed services. Also, warn the user that the service
  10537. will look for its configuration file in the service user's
  10538. %appdata% directory. (We can't do the 'hardwire the user's appdata
  10539. directory' trick any more, since we may not have read access to that
  10540. directory.)
  10541. o Major bugfixes (other):
  10542. - Previously, we would cache up to 16 old networkstatus documents
  10543. indefinitely, if they came from nontrusted authorities. Now we
  10544. discard them if they are more than 10 days old.
  10545. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  10546. Del Vecchio).
  10547. - Detect and reject malformed DNS responses containing circular
  10548. pointer loops.
  10549. - If exits are rare enough that we're not marking exits as guards,
  10550. ignore exit bandwidth when we're deciding the required bandwidth
  10551. to become a guard.
  10552. - When we're handling a directory connection tunneled over Tor,
  10553. don't fill up internal memory buffers with all the data we want
  10554. to tunnel; instead, only add it if the OR connection that will
  10555. eventually receive it has some room for it. (This can lead to
  10556. slowdowns in tunneled dir connections; a better solution will have
  10557. to wait for 0.2.0.)
  10558. o Minor bugfixes (dns):
  10559. - Add some defensive programming to eventdns.c in an attempt to catch
  10560. possible memory-stomping bugs.
  10561. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  10562. an incorrect number of bytes. (Previously, we would ignore the
  10563. extra bytes.)
  10564. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  10565. in the correct order, and doesn't crash.
  10566. - Free memory held in recently-completed DNS lookup attempts on exit.
  10567. This was not a memory leak, but may have been hiding memory leaks.
  10568. - Handle TTL values correctly on reverse DNS lookups.
  10569. - Treat failure to parse resolv.conf as an error.
  10570. o Minor bugfixes (other):
  10571. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  10572. - When computing clock skew from directory HTTP headers, consider what
  10573. time it was when we finished asking for the directory, not what
  10574. time it is now.
  10575. - Expire socks connections if they spend too long waiting for the
  10576. handshake to finish. Previously we would let them sit around for
  10577. days, if the connecting application didn't close them either.
  10578. - And if the socks handshake hasn't started, don't send a
  10579. "DNS resolve socks failed" handshake reply; just close it.
  10580. - Stop using C functions that OpenBSD's linker doesn't like.
  10581. - Don't launch requests for descriptors unless we have networkstatuses
  10582. from at least half of the authorities. This delays the first
  10583. download slightly under pathological circumstances, but can prevent
  10584. us from downloading a bunch of descriptors we don't need.
  10585. - Do not log IPs with TLS failures for incoming TLS
  10586. connections. (Fixes bug 382.)
  10587. - If the user asks to use invalid exit nodes, be willing to use
  10588. unstable ones.
  10589. - Stop using the reserved ac_cv namespace in our configure script.
  10590. - Call stat() slightly less often; use fstat() when possible.
  10591. - Refactor the way we handle pending circuits when an OR connection
  10592. completes or fails, in an attempt to fix a rare crash bug.
  10593. - Only rewrite a conn's address based on X-Forwarded-For: headers
  10594. if it's a parseable public IP address; and stop adding extra quotes
  10595. to the resulting address.
  10596. o Major features:
  10597. - Weight directory requests by advertised bandwidth. Now we can
  10598. let servers enable write limiting but still allow most clients to
  10599. succeed at their directory requests. (We still ignore weights when
  10600. choosing a directory authority; I hope this is a feature.)
  10601. o Minor features:
  10602. - Create a new file ReleaseNotes which was the old ChangeLog. The
  10603. new ChangeLog file now includes the summaries for all development
  10604. versions too.
  10605. - Check for addresses with invalid characters at the exit as well
  10606. as at the client, and warn less verbosely when they fail. You can
  10607. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  10608. - Adapt a patch from goodell to let the contrib/exitlist script
  10609. take arguments rather than require direct editing.
  10610. - Inform the server operator when we decide not to advertise a
  10611. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  10612. was confusing Zax, so now we're hopefully more helpful.
  10613. - Bring us one step closer to being able to establish an encrypted
  10614. directory tunnel without knowing a descriptor first. Still not
  10615. ready yet. As part of the change, now assume we can use a
  10616. create_fast cell if we don't know anything about a router.
  10617. - Allow exit nodes to use nameservers running on ports other than 53.
  10618. - Servers now cache reverse DNS replies.
  10619. - Add an --ignore-missing-torrc command-line option so that we can
  10620. get the "use sensible defaults if the configuration file doesn't
  10621. exist" behavior even when specifying a torrc location on the command
  10622. line.
  10623. o Minor features (controller):
  10624. - Track reasons for OR connection failure; make these reasons
  10625. available via the controller interface. (Patch from Mike Perry.)
  10626. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  10627. can learn when clients are sending malformed hostnames to Tor.
  10628. - Clean up documentation for controller status events.
  10629. - Add a REMAP status to stream events to note that a stream's
  10630. address has changed because of a cached address or a MapAddress
  10631. directive.
  10632. Changes in version 0.1.2.6-alpha - 2007-01-09
  10633. o Major bugfixes:
  10634. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  10635. connection handles more than 4 gigs in either direction, we crash.
  10636. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  10637. advertised exit node, somebody might try to exit from us when
  10638. we're bootstrapping and before we've built our descriptor yet.
  10639. Refuse the connection rather than crashing.
  10640. o Minor bugfixes:
  10641. - Warn if we (as a server) find that we've resolved an address that we
  10642. weren't planning to resolve.
  10643. - Warn that using select() on any libevent version before 1.1 will be
  10644. unnecessarily slow (even for select()).
  10645. - Flush ERR-level controller status events just like we currently
  10646. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  10647. the controller from learning about current events.
  10648. o Minor features (more controller status events):
  10649. - Implement EXTERNAL_ADDRESS server status event so controllers can
  10650. learn when our address changes.
  10651. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  10652. can learn when directories reject our descriptor.
  10653. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  10654. can learn when a client application is speaking a non-socks protocol
  10655. to our SocksPort.
  10656. - Implement DANGEROUS_SOCKS client status event so controllers
  10657. can learn when a client application is leaking DNS addresses.
  10658. - Implement BUG general status event so controllers can learn when
  10659. Tor is unhappy about its internal invariants.
  10660. - Implement CLOCK_SKEW general status event so controllers can learn
  10661. when Tor thinks the system clock is set incorrectly.
  10662. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  10663. server status events so controllers can learn when their descriptors
  10664. are accepted by a directory.
  10665. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  10666. server status events so controllers can learn about Tor's progress in
  10667. deciding whether it's reachable from the outside.
  10668. - Implement BAD_LIBEVENT general status event so controllers can learn
  10669. when we have a version/method combination in libevent that needs to
  10670. be changed.
  10671. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  10672. and DNS_USELESS server status events so controllers can learn
  10673. about changes to DNS server status.
  10674. o Minor features (directory):
  10675. - Authorities no longer recommend exits as guards if this would shift
  10676. too much load to the exit nodes.
  10677. Changes in version 0.1.2.5-alpha - 2007-01-06
  10678. o Major features:
  10679. - Enable write limiting as well as read limiting. Now we sacrifice
  10680. capacity if we're pushing out lots of directory traffic, rather
  10681. than overrunning the user's intended bandwidth limits.
  10682. - Include TLS overhead when counting bandwidth usage; previously, we
  10683. would count only the bytes sent over TLS, but not the bytes used
  10684. to send them.
  10685. - Support running the Tor service with a torrc not in the same
  10686. directory as tor.exe and default to using the torrc located in
  10687. the %appdata%\Tor\ of the user who installed the service. Patch
  10688. from Matt Edman.
  10689. - Servers now check for the case when common DNS requests are going to
  10690. wildcarded addresses (i.e. all getting the same answer), and change
  10691. their exit policy to reject *:* if it's happening.
  10692. - Implement BEGIN_DIR cells, so we can connect to the directory
  10693. server via TLS to do encrypted directory requests rather than
  10694. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  10695. config options if you like.
  10696. o Minor features (config and docs):
  10697. - Start using the state file to store bandwidth accounting data:
  10698. the bw_accounting file is now obsolete. We'll keep generating it
  10699. for a while for people who are still using 0.1.2.4-alpha.
  10700. - Try to batch changes to the state file so that we do as few
  10701. disk writes as possible while still storing important things in
  10702. a timely fashion.
  10703. - The state file and the bw_accounting file get saved less often when
  10704. the AvoidDiskWrites config option is set.
  10705. - Make PIDFile work on Windows (untested).
  10706. - Add internal descriptions for a bunch of configuration options:
  10707. accessible via controller interface and in comments in saved
  10708. options files.
  10709. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  10710. NNTP by default, so this seems like a sensible addition.
  10711. - Clients now reject hostnames with invalid characters. This should
  10712. avoid some inadvertent info leaks. Add an option
  10713. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  10714. is running a private network with hosts called @, !, and #.
  10715. - Add a maintainer script to tell us which options are missing
  10716. documentation: "make check-docs".
  10717. - Add a new address-spec.txt document to describe our special-case
  10718. addresses: .exit, .onion, and .noconnnect.
  10719. o Minor features (DNS):
  10720. - Ongoing work on eventdns infrastructure: now it has dns server
  10721. and ipv6 support. One day Tor will make use of it.
  10722. - Add client-side caching for reverse DNS lookups.
  10723. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  10724. - When we change nameservers or IP addresses, reset and re-launch
  10725. our tests for DNS hijacking.
  10726. o Minor features (directory):
  10727. - Authorities now specify server versions in networkstatus. This adds
  10728. about 2% to the size of compressed networkstatus docs, and allows
  10729. clients to tell which servers support BEGIN_DIR and which don't.
  10730. The implementation is forward-compatible with a proposed future
  10731. protocol version scheme not tied to Tor versions.
  10732. - DirServer configuration lines now have an orport= option so
  10733. clients can open encrypted tunnels to the authorities without
  10734. having downloaded their descriptors yet. Enabled for moria1,
  10735. moria2, tor26, and lefkada now in the default configuration.
  10736. - Directory servers are more willing to send a 503 "busy" if they
  10737. are near their write limit, especially for v1 directory requests.
  10738. Now they can use their limited bandwidth for actual Tor traffic.
  10739. - Clients track responses with status 503 from dirservers. After a
  10740. dirserver has given us a 503, we try not to use it until an hour has
  10741. gone by, or until we have no dirservers that haven't given us a 503.
  10742. - When we get a 503 from a directory, and we're not a server, we don't
  10743. count the failure against the total number of failures allowed
  10744. for the thing we're trying to download.
  10745. - Report X-Your-Address-Is correctly from tunneled directory
  10746. connections; don't report X-Your-Address-Is when it's an internal
  10747. address; and never believe reported remote addresses when they're
  10748. internal.
  10749. - Protect against an unlikely DoS attack on directory servers.
  10750. - Add a BadDirectory flag to network status docs so that authorities
  10751. can (eventually) tell clients about caches they believe to be
  10752. broken.
  10753. o Minor features (controller):
  10754. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  10755. - Reimplement GETINFO so that info/names stays in sync with the
  10756. actual keys.
  10757. - Implement "GETINFO fingerprint".
  10758. - Implement "SETEVENTS GUARD" so controllers can get updates on
  10759. entry guard status as it changes.
  10760. o Minor features (clean up obsolete pieces):
  10761. - Remove some options that have been deprecated since at least
  10762. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  10763. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  10764. to set log options.
  10765. - We no longer look for identity and onion keys in "identity.key" and
  10766. "onion.key" -- these were replaced by secret_id_key and
  10767. secret_onion_key in 0.0.8pre1.
  10768. - We no longer require unrecognized directory entries to be
  10769. preceded by "opt".
  10770. o Major bugfixes (security):
  10771. - Stop sending the HttpProxyAuthenticator string to directory
  10772. servers when directory connections are tunnelled through Tor.
  10773. - Clients no longer store bandwidth history in the state file.
  10774. - Do not log introduction points for hidden services if SafeLogging
  10775. is set.
  10776. - When generating bandwidth history, round down to the nearest
  10777. 1k. When storing accounting data, round up to the nearest 1k.
  10778. - When we're running as a server, remember when we last rotated onion
  10779. keys, so that we will rotate keys once they're a week old even if
  10780. we never stay up for a week ourselves.
  10781. o Major bugfixes (other):
  10782. - Fix a longstanding bug in eventdns that prevented the count of
  10783. timed-out resolves from ever being reset. This bug caused us to
  10784. give up on a nameserver the third time it timed out, and try it
  10785. 10 seconds later... and to give up on it every time it timed out
  10786. after that.
  10787. - Take out the '5 second' timeout from the connection retry
  10788. schedule. Now the first connect attempt will wait a full 10
  10789. seconds before switching to a new circuit. Perhaps this will help
  10790. a lot. Based on observations from Mike Perry.
  10791. - Fix a bug on the Windows implementation of tor_mmap_file() that
  10792. would prevent the cached-routers file from ever loading. Reported
  10793. by John Kimble.
  10794. o Minor bugfixes:
  10795. - Fix an assert failure when a directory authority sets
  10796. AuthDirRejectUnlisted and then receives a descriptor from an
  10797. unlisted router. Reported by seeess.
  10798. - Avoid a double-free when parsing malformed DirServer lines.
  10799. - Fix a bug when a BSD-style PF socket is first used. Patch from
  10800. Fabian Keil.
  10801. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  10802. to resolve an address at a given exit node even when they ask for
  10803. it by name.
  10804. - Servers no longer ever list themselves in their "family" line,
  10805. even if configured to do so. This makes it easier to configure
  10806. family lists conveniently.
  10807. - When running as a server, don't fall back to 127.0.0.1 when no
  10808. nameservers are configured in /etc/resolv.conf; instead, make the
  10809. user fix resolv.conf or specify nameservers explicitly. (Resolves
  10810. bug 363.)
  10811. - Stop accepting certain malformed ports in configured exit policies.
  10812. - Don't re-write the fingerprint file every restart, unless it has
  10813. changed.
  10814. - Stop warning when a single nameserver fails: only warn when _all_ of
  10815. our nameservers have failed. Also, when we only have one nameserver,
  10816. raise the threshold for deciding that the nameserver is dead.
  10817. - Directory authorities now only decide that routers are reachable
  10818. if their identity keys are as expected.
  10819. - When the user uses bad syntax in the Log config line, stop
  10820. suggesting other bad syntax as a replacement.
  10821. - Correctly detect ipv6 DNS capability on OpenBSD.
  10822. o Minor bugfixes (controller):
  10823. - Report the circuit number correctly in STREAM CLOSED events. Bug
  10824. reported by Mike Perry.
  10825. - Do not report bizarre values for results of accounting GETINFOs
  10826. when the last second's write or read exceeds the allotted bandwidth.
  10827. - Report "unrecognized key" rather than an empty string when the
  10828. controller tries to fetch a networkstatus that doesn't exist.
  10829. Changes in version 0.1.1.26 - 2006-12-14
  10830. o Security bugfixes:
  10831. - Stop sending the HttpProxyAuthenticator string to directory
  10832. servers when directory connections are tunnelled through Tor.
  10833. - Clients no longer store bandwidth history in the state file.
  10834. - Do not log introduction points for hidden services if SafeLogging
  10835. is set.
  10836. o Minor bugfixes:
  10837. - Fix an assert failure when a directory authority sets
  10838. AuthDirRejectUnlisted and then receives a descriptor from an
  10839. unlisted router (reported by seeess).
  10840. Changes in version 0.1.2.4-alpha - 2006-12-03
  10841. o Major features:
  10842. - Add support for using natd; this allows FreeBSDs earlier than
  10843. 5.1.2 to have ipfw send connections through Tor without using
  10844. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  10845. o Minor features:
  10846. - Make all connections to addresses of the form ".noconnect"
  10847. immediately get closed. This lets application/controller combos
  10848. successfully test whether they're talking to the same Tor by
  10849. watching for STREAM events.
  10850. - Make cross.sh cross-compilation script work even when autogen.sh
  10851. hasn't been run. (Patch from Michael Mohr.)
  10852. - Statistics dumped by -USR2 now include a breakdown of public key
  10853. operations, for profiling.
  10854. o Major bugfixes:
  10855. - Fix a major leak when directory authorities parse their
  10856. approved-routers list, a minor memory leak when we fail to pick
  10857. an exit node, and a few rare leaks on errors.
  10858. - Handle TransPort connections even when the server sends data before
  10859. the client sends data. Previously, the connection would just hang
  10860. until the client sent data. (Patch from tup based on patch from
  10861. Zajcev Evgeny.)
  10862. - Avoid assert failure when our cached-routers file is empty on
  10863. startup.
  10864. o Minor bugfixes:
  10865. - Don't log spurious warnings when we see a circuit close reason we
  10866. don't recognize; it's probably just from a newer version of Tor.
  10867. - Have directory authorities allow larger amounts of drift in uptime
  10868. without replacing the server descriptor: previously, a server that
  10869. restarted every 30 minutes could have 48 "interesting" descriptors
  10870. per day.
  10871. - Start linking to the Tor specification and Tor reference manual
  10872. correctly in the Windows installer.
  10873. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  10874. Tor/Privoxy we also uninstall Vidalia.
  10875. - Resume building on Irix64, and fix a lot of warnings from its
  10876. MIPSpro C compiler.
  10877. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  10878. when we're running as a client.
  10879. Changes in version 0.1.1.25 - 2006-11-04
  10880. o Major bugfixes:
  10881. - When a client asks us to resolve (rather than connect to)
  10882. an address, and we have a cached answer, give them the cached
  10883. answer. Previously, we would give them no answer at all.
  10884. - We were building exactly the wrong circuits when we predict
  10885. hidden service requirements, meaning Tor would have to build all
  10886. its circuits on demand.
  10887. - If none of our live entry guards have a high uptime, but we
  10888. require a guard with a high uptime, try adding a new guard before
  10889. we give up on the requirement. This patch should make long-lived
  10890. connections more stable on average.
  10891. - When testing reachability of our DirPort, don't launch new
  10892. tests when there's already one in progress -- unreachable
  10893. servers were stacking up dozens of testing streams.
  10894. o Security bugfixes:
  10895. - When the user sends a NEWNYM signal, clear the client-side DNS
  10896. cache too. Otherwise we continue to act on previous information.
  10897. o Minor bugfixes:
  10898. - Avoid a memory corruption bug when creating a hash table for
  10899. the first time.
  10900. - Avoid possibility of controller-triggered crash when misusing
  10901. certain commands from a v0 controller on platforms that do not
  10902. handle printf("%s",NULL) gracefully.
  10903. - Avoid infinite loop on unexpected controller input.
  10904. - Don't log spurious warnings when we see a circuit close reason we
  10905. don't recognize; it's probably just from a newer version of Tor.
  10906. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  10907. Tor/Privoxy we also uninstall Vidalia.
  10908. Changes in version 0.1.2.3-alpha - 2006-10-29
  10909. o Minor features:
  10910. - Prepare for servers to publish descriptors less often: never
  10911. discard a descriptor simply for being too old until either it is
  10912. recommended by no authorities, or until we get a better one for
  10913. the same router. Make caches consider retaining old recommended
  10914. routers for even longer.
  10915. - If most authorities set a BadExit flag for a server, clients
  10916. don't think of it as a general-purpose exit. Clients only consider
  10917. authorities that advertise themselves as listing bad exits.
  10918. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  10919. headers for content, so that we can work better in the presence of
  10920. caching HTTP proxies.
  10921. - Allow authorities to list nodes as bad exits by fingerprint or by
  10922. address.
  10923. o Minor features, controller:
  10924. - Add a REASON field to CIRC events; for backward compatibility, this
  10925. field is sent only to controllers that have enabled the extended
  10926. event format. Also, add additional reason codes to explain why
  10927. a given circuit has been destroyed or truncated. (Patches from
  10928. Mike Perry)
  10929. - Add a REMOTE_REASON field to extended CIRC events to tell the
  10930. controller about why a remote OR told us to close a circuit.
  10931. - Stream events also now have REASON and REMOTE_REASON fields,
  10932. working much like those for circuit events.
  10933. - There's now a GETINFO ns/... field so that controllers can ask Tor
  10934. about the current status of a router.
  10935. - A new event type "NS" to inform a controller when our opinion of
  10936. a router's status has changed.
  10937. - Add a GETINFO events/names and GETINFO features/names so controllers
  10938. can tell which events and features are supported.
  10939. - A new CLEARDNSCACHE signal to allow controllers to clear the
  10940. client-side DNS cache without expiring circuits.
  10941. o Security bugfixes:
  10942. - When the user sends a NEWNYM signal, clear the client-side DNS
  10943. cache too. Otherwise we continue to act on previous information.
  10944. o Minor bugfixes:
  10945. - Avoid sending junk to controllers or segfaulting when a controller
  10946. uses EVENT_NEW_DESC with verbose nicknames.
  10947. - Stop triggering asserts if the controller tries to extend hidden
  10948. service circuits (reported by mwenge).
  10949. - Avoid infinite loop on unexpected controller input.
  10950. - When the controller does a "GETINFO network-status", tell it
  10951. about even those routers whose descriptors are very old, and use
  10952. long nicknames where appropriate.
  10953. - Change NT service functions to be loaded on demand. This lets us
  10954. build with MinGW without breaking Tor for Windows 98 users.
  10955. - Do DirPort reachability tests less often, since a single test
  10956. chews through many circuits before giving up.
  10957. - In the hidden service example in torrc.sample, stop recommending
  10958. esoteric and discouraged hidden service options.
  10959. - When stopping an NT service, wait up to 10 sec for it to actually
  10960. stop. Patch from Matt Edman; resolves bug 295.
  10961. - Fix handling of verbose nicknames with ORCONN controller events:
  10962. make them show up exactly when requested, rather than exactly when
  10963. not requested.
  10964. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  10965. printing a duplicate "$" in the keys we send (reported by mwenge).
  10966. - Correctly set maximum connection limit on Cygwin. (This time
  10967. for sure!)
  10968. - Try to detect Windows correctly when cross-compiling.
  10969. - Detect the size of the routers file correctly even if it is
  10970. corrupted (on systems without mmap) or not page-aligned (on systems
  10971. with mmap). This bug was harmless.
  10972. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  10973. to open a stream fails; now we do in more cases. This should
  10974. make clients able to find a good exit faster in some cases, since
  10975. unhandleable requests will now get an error rather than timing out.
  10976. - Resolve two memory leaks when rebuilding the on-disk router cache
  10977. (reported by fookoowa).
  10978. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  10979. and reported by some Centos users.
  10980. - Controller signals now work on non-Unix platforms that don't define
  10981. SIGUSR1 and SIGUSR2 the way we expect.
  10982. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  10983. values before failing, and always enables eventdns.
  10984. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  10985. Try to fix this in configure.in by checking for most functions
  10986. before we check for libevent.
  10987. Changes in version 0.1.2.2-alpha - 2006-10-07
  10988. o Major features:
  10989. - Make our async eventdns library on-by-default for Tor servers,
  10990. and plan to deprecate the separate dnsworker threads.
  10991. - Add server-side support for "reverse" DNS lookups (using PTR
  10992. records so clients can determine the canonical hostname for a given
  10993. IPv4 address). Only supported by servers using eventdns; servers
  10994. now announce in their descriptors whether they support eventdns.
  10995. - Specify and implement client-side SOCKS5 interface for reverse DNS
  10996. lookups (see doc/socks-extensions.txt).
  10997. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  10998. connect to directory servers through Tor. Previously, clients needed
  10999. to find Tor exits to make private connections to directory servers.
  11000. - Avoid choosing Exit nodes for entry or middle hops when the
  11001. total bandwidth available from non-Exit nodes is much higher than
  11002. the total bandwidth available from Exit nodes.
  11003. - Workaround for name servers (like Earthlink's) that hijack failing
  11004. DNS requests and replace the no-such-server answer with a "helpful"
  11005. redirect to an advertising-driven search portal. Also work around
  11006. DNS hijackers who "helpfully" decline to hijack known-invalid
  11007. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  11008. lets you turn it off.
  11009. - Send out a burst of long-range padding cells once we've established
  11010. that we're reachable. Spread them over 4 circuits, so hopefully
  11011. a few will be fast. This exercises our bandwidth and bootstraps
  11012. us into the directory more quickly.
  11013. o New/improved config options:
  11014. - Add new config option "ResolvConf" to let the server operator
  11015. choose an alternate resolve.conf file when using eventdns.
  11016. - Add an "EnforceDistinctSubnets" option to control our "exclude
  11017. servers on the same /16" behavior. It's still on by default; this
  11018. is mostly for people who want to operate private test networks with
  11019. all the machines on the same subnet.
  11020. - If one of our entry guards is on the ExcludeNodes list, or the
  11021. directory authorities don't think it's a good guard, treat it as
  11022. if it were unlisted: stop using it as a guard, and throw it off
  11023. the guards list if it stays that way for a long time.
  11024. - Allow directory authorities to be marked separately as authorities
  11025. for the v1 directory protocol, the v2 directory protocol, and
  11026. as hidden service directories, to make it easier to retire old
  11027. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  11028. to continue being hidden service authorities too.
  11029. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  11030. o Minor features, controller:
  11031. - Fix CIRC controller events so that controllers can learn the
  11032. identity digests of non-Named servers used in circuit paths.
  11033. - Let controllers ask for more useful identifiers for servers. Instead
  11034. of learning identity digests for un-Named servers and nicknames
  11035. for Named servers, the new identifiers include digest, nickname,
  11036. and indication of Named status. Off by default; see control-spec.txt
  11037. for more information.
  11038. - Add a "getinfo address" controller command so it can display Tor's
  11039. best guess to the user.
  11040. - New controller event to alert the controller when our server
  11041. descriptor has changed.
  11042. - Give more meaningful errors on controller authentication failure.
  11043. o Minor features, other:
  11044. - When asked to resolve a hostname, don't use non-exit servers unless
  11045. requested to do so. This allows servers with broken DNS to be
  11046. useful to the network.
  11047. - Divide eventdns log messages into warn and info messages.
  11048. - Reserve the nickname "Unnamed" for routers that can't pick
  11049. a hostname: any router can call itself Unnamed; directory
  11050. authorities will never allocate Unnamed to any particular router;
  11051. clients won't believe that any router is the canonical Unnamed.
  11052. - Only include function names in log messages for info/debug messages.
  11053. For notice/warn/err, the content of the message should be clear on
  11054. its own, and printing the function name only confuses users.
  11055. - Avoid some false positives during reachability testing: don't try
  11056. to test via a server that's on the same /24 as us.
  11057. - If we fail to build a circuit to an intended enclave, and it's
  11058. not mandatory that we use that enclave, stop wanting it.
  11059. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  11060. OpenBSD. (We had previously disabled threads on these platforms
  11061. because they didn't have working thread-safe resolver functions.)
  11062. o Major bugfixes, anonymity/security:
  11063. - If a client asked for a server by name, and there's a named server
  11064. in our network-status but we don't have its descriptor yet, we
  11065. could return an unnamed server instead.
  11066. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  11067. to be sent to a server's DNS resolver. This only affects NetBSD
  11068. and other platforms that do not bounds-check tolower().
  11069. - Reject (most) attempts to use Tor circuits with length one. (If
  11070. many people start using Tor as a one-hop proxy, exit nodes become
  11071. a more attractive target for compromise.)
  11072. - Just because your DirPort is open doesn't mean people should be
  11073. able to remotely teach you about hidden service descriptors. Now
  11074. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  11075. o Major bugfixes, other:
  11076. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  11077. - When a client asks the server to resolve (not connect to)
  11078. an address, and it has a cached answer, give them the cached answer.
  11079. Previously, the server would give them no answer at all.
  11080. - Allow really slow clients to not hang up five minutes into their
  11081. directory downloads (suggested by Adam J. Richter).
  11082. - We were building exactly the wrong circuits when we anticipated
  11083. hidden service requirements, meaning Tor would have to build all
  11084. its circuits on demand.
  11085. - Avoid crashing when we mmap a router cache file of size 0.
  11086. - When testing reachability of our DirPort, don't launch new
  11087. tests when there's already one in progress -- unreachable
  11088. servers were stacking up dozens of testing streams.
  11089. o Minor bugfixes, correctness:
  11090. - If we're a directory mirror and we ask for "all" network status
  11091. documents, we would discard status documents from authorities
  11092. we don't recognize.
  11093. - Avoid a memory corruption bug when creating a hash table for
  11094. the first time.
  11095. - Avoid controller-triggered crash when misusing certain commands
  11096. from a v0 controller on platforms that do not handle
  11097. printf("%s",NULL) gracefully.
  11098. - Don't crash when a controller sends a third argument to an
  11099. "extendcircuit" request.
  11100. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  11101. response; fix error code when "getinfo dir/status/" fails.
  11102. - Avoid crash when telling controller stream-status and a stream
  11103. is detached.
  11104. - Patch from Adam Langley to fix assert() in eventdns.c.
  11105. - Fix a debug log message in eventdns to say "X resolved to Y"
  11106. instead of "X resolved to X".
  11107. - Make eventdns give strings for DNS errors, not just error numbers.
  11108. - Track unreachable entry guards correctly: don't conflate
  11109. 'unreachable by us right now' with 'listed as down by the directory
  11110. authorities'. With the old code, if a guard was unreachable by
  11111. us but listed as running, it would clog our guard list forever.
  11112. - Behave correctly in case we ever have a network with more than
  11113. 2GB/s total advertised capacity.
  11114. - Make TrackExitHosts case-insensitive, and fix the behavior of
  11115. ".suffix" TrackExitHosts items to avoid matching in the middle of
  11116. an address.
  11117. - Finally fix the openssl warnings from newer gccs that believe that
  11118. ignoring a return value is okay, but casting a return value and
  11119. then ignoring it is a sign of madness.
  11120. - Prevent the contrib/exitlist script from printing the same
  11121. result more than once.
  11122. - Patch from Steve Hildrey: Generate network status correctly on
  11123. non-versioning dirservers.
  11124. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  11125. via Tor; otherwise you'll think you're the exit node's IP address.
  11126. o Minor bugfixes, performance:
  11127. - Two small performance improvements on parsing descriptors.
  11128. - Major performance improvement on inserting descriptors: change
  11129. algorithm from O(n^2) to O(n).
  11130. - Make the common memory allocation path faster on machines where
  11131. malloc(0) returns a pointer.
  11132. - Start remembering X-Your-Address-Is directory hints even if you're
  11133. a client, so you can become a server more smoothly.
  11134. - Avoid duplicate entries on MyFamily line in server descriptor.
  11135. o Packaging, features:
  11136. - Remove architecture from OS X builds. The official builds are
  11137. now universal binaries.
  11138. - The Debian package now uses --verify-config when (re)starting,
  11139. to distinguish configuration errors from other errors.
  11140. - Update RPMs to require libevent 1.1b.
  11141. o Packaging, bugfixes:
  11142. - Patches so Tor builds with MinGW on Windows.
  11143. - Patches so Tor might run on Cygwin again.
  11144. - Resume building on non-gcc compilers and ancient gcc. Resume
  11145. building with the -O0 compile flag. Resume building cleanly on
  11146. Debian woody.
  11147. - Run correctly on OS X platforms with case-sensitive filesystems.
  11148. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  11149. - Add autoconf checks so Tor can build on Solaris x86 again.
  11150. o Documentation
  11151. - Documented (and renamed) ServerDNSSearchDomains and
  11152. ServerDNSResolvConfFile options.
  11153. - Be clearer that the *ListenAddress directives can be repeated
  11154. multiple times.
  11155. Changes in version 0.1.1.24 - 2006-09-29
  11156. o Major bugfixes:
  11157. - Allow really slow clients to not hang up five minutes into their
  11158. directory downloads (suggested by Adam J. Richter).
  11159. - Fix major performance regression from 0.1.0.x: instead of checking
  11160. whether we have enough directory information every time we want to
  11161. do something, only check when the directory information has changed.
  11162. This should improve client CPU usage by 25-50%.
  11163. - Don't crash if, after a server has been running for a while,
  11164. it can't resolve its hostname.
  11165. o Minor bugfixes:
  11166. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  11167. - Don't crash when the controller receives a third argument to an
  11168. "extendcircuit" request.
  11169. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  11170. response; fix error code when "getinfo dir/status/" fails.
  11171. - Fix configure.in to not produce broken configure files with
  11172. more recent versions of autoconf. Thanks to Clint for his auto*
  11173. voodoo.
  11174. - Fix security bug on NetBSD that could allow someone to force
  11175. uninitialized RAM to be sent to a server's DNS resolver. This
  11176. only affects NetBSD and other platforms that do not bounds-check
  11177. tolower().
  11178. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  11179. methods: these are known to be buggy.
  11180. - If we're a directory mirror and we ask for "all" network status
  11181. documents, we would discard status documents from authorities
  11182. we don't recognize.
  11183. Changes in version 0.1.2.1-alpha - 2006-08-27
  11184. o Major features:
  11185. - Add "eventdns" async dns library from Adam Langley, tweaked to
  11186. build on OSX and Windows. Only enabled if you pass the
  11187. --enable-eventdns argument to configure.
  11188. - Allow servers with no hostname or IP address to learn their
  11189. IP address by asking the directory authorities. This code only
  11190. kicks in when you would normally have exited with a "no address"
  11191. error. Nothing's authenticated, so use with care.
  11192. - Rather than waiting a fixed amount of time between retrying
  11193. application connections, we wait only 5 seconds for the first,
  11194. 10 seconds for the second, and 15 seconds for each retry after
  11195. that. Hopefully this will improve the expected user experience.
  11196. - Patch from Tup to add support for transparent AP connections:
  11197. this basically bundles the functionality of trans-proxy-tor
  11198. into the Tor mainline. Now hosts with compliant pf/netfilter
  11199. implementations can redirect TCP connections straight to Tor
  11200. without diverting through SOCKS. Needs docs.
  11201. - Busy directory servers save lots of memory by spooling server
  11202. descriptors, v1 directories, and v2 networkstatus docs to buffers
  11203. as needed rather than en masse. Also mmap the cached-routers
  11204. files, so we don't need to keep the whole thing in memory too.
  11205. - Automatically avoid picking more than one node from the same
  11206. /16 network when constructing a circuit.
  11207. - Revise and clean up the torrc.sample that we ship with; add
  11208. a section for BandwidthRate and BandwidthBurst.
  11209. o Minor features:
  11210. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  11211. split connection_t into edge, or, dir, control, and base structs.
  11212. These will save quite a bit of memory on busy servers, and they'll
  11213. also help us track down bugs in the code and bugs in the spec.
  11214. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  11215. or later. Log when we are doing this, so we can diagnose it when
  11216. it fails. (Also, recommend libevent 1.1b for kqueue and
  11217. win32 methods; deprecate libevent 1.0b harder; make libevent
  11218. recommendation system saner.)
  11219. - Start being able to build universal binaries on OS X (thanks
  11220. to Phobos).
  11221. - Export the default exit policy via the control port, so controllers
  11222. don't need to guess what it is / will be later.
  11223. - Add a man page entry for ProtocolWarnings.
  11224. - Add TestVia config option to the man page.
  11225. - Remove even more protocol-related warnings from Tor server logs,
  11226. such as bad TLS handshakes and malformed begin cells.
  11227. - Stop fetching descriptors if you're not a dir mirror and you
  11228. haven't tried to establish any circuits lately. [This currently
  11229. causes some dangerous behavior, because when you start up again
  11230. you'll use your ancient server descriptors.]
  11231. - New DirPort behavior: if you have your dirport set, you download
  11232. descriptors aggressively like a directory mirror, whether or not
  11233. your ORPort is set.
  11234. - Get rid of the router_retry_connections notion. Now routers
  11235. no longer try to rebuild long-term connections to directory
  11236. authorities, and directory authorities no longer try to rebuild
  11237. long-term connections to all servers. We still don't hang up
  11238. connections in these two cases though -- we need to look at it
  11239. more carefully to avoid flapping, and we likely need to wait til
  11240. 0.1.1.x is obsolete.
  11241. - Drop compatibility with obsolete Tors that permit create cells
  11242. to have the wrong circ_id_type.
  11243. - Re-enable per-connection rate limiting. Get rid of the "OP
  11244. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  11245. separate global buckets that apply depending on what sort of conn
  11246. it is.
  11247. - Start publishing one minute or so after we find our ORPort
  11248. to be reachable. This will help reduce the number of descriptors
  11249. we have for ourselves floating around, since it's quite likely
  11250. other things (e.g. DirPort) will change during that minute too.
  11251. - Fork the v1 directory protocol into its own spec document,
  11252. and mark dir-spec.txt as the currently correct (v2) spec.
  11253. o Major bugfixes:
  11254. - When we find our DirPort to be reachable, publish a new descriptor
  11255. so we'll tell the world (reported by pnx).
  11256. - Publish a new descriptor after we hup/reload. This is important
  11257. if our config has changed such that we'll want to start advertising
  11258. our DirPort now, etc.
  11259. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  11260. - When we have a state file we cannot parse, tell the user and
  11261. move it aside. Now we avoid situations where the user starts
  11262. Tor in 1904, Tor writes a state file with that timestamp in it,
  11263. the user fixes her clock, and Tor refuses to start.
  11264. - Fix configure.in to not produce broken configure files with
  11265. more recent versions of autoconf. Thanks to Clint for his auto*
  11266. voodoo.
  11267. - "tor --verify-config" now exits with -1(255) or 0 depending on
  11268. whether the config options are bad or good.
  11269. - Resolve bug 321 when using dnsworkers: append a period to every
  11270. address we resolve at the exit node, so that we do not accidentally
  11271. pick up local addresses, and so that failing searches are retried
  11272. in the resolver search domains. (This is already solved for
  11273. eventdns.) (This breaks Blossom servers for now.)
  11274. - If we are using an exit enclave and we can't connect, e.g. because
  11275. its webserver is misconfigured to not listen on localhost, then
  11276. back off and try connecting from somewhere else before we fail.
  11277. o Minor bugfixes:
  11278. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  11279. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  11280. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  11281. when the IP address is mapped through MapAddress to a hostname.
  11282. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  11283. useless IPv6 DNS resolves.
  11284. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  11285. before we execute the signal, in case the signal shuts us down.
  11286. - Clean up AllowInvalidNodes man page entry.
  11287. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  11288. - Add more asserts to track down an assert error on a windows Tor
  11289. server with connection_add being called with socket == -1.
  11290. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  11291. - Fix misleading log messages: an entry guard that is "unlisted",
  11292. as well as not known to be "down" (because we've never heard
  11293. of it), is not therefore "up".
  11294. - Remove code to special-case "-cvs" ending, since it has not
  11295. actually mattered since 0.0.9.
  11296. - Make our socks5 handling more robust to broken socks clients:
  11297. throw out everything waiting on the buffer in between socks
  11298. handshake phases, since they can't possibly (so the theory
  11299. goes) have predicted what we plan to respond to them.
  11300. Changes in version 0.1.1.23 - 2006-07-30
  11301. o Major bugfixes:
  11302. - Fast Tor servers, especially exit nodes, were triggering asserts
  11303. due to a bug in handling the list of pending DNS resolves. Some
  11304. bugs still remain here; we're hunting them.
  11305. - Entry guards could crash clients by sending unexpected input.
  11306. - More fixes on reachability testing: if you find yourself reachable,
  11307. then don't ever make any client requests (so you stop predicting
  11308. circuits), then hup or have your clock jump, then later your IP
  11309. changes, you won't think circuits are working, so you won't try to
  11310. test reachability, so you won't publish.
  11311. o Minor bugfixes:
  11312. - Avoid a crash if the controller does a resetconf firewallports
  11313. and then a setconf fascistfirewall=1.
  11314. - Avoid an integer underflow when the dir authority decides whether
  11315. a router is stable: we might wrongly label it stable, and compute
  11316. a slightly wrong median stability, when a descriptor is published
  11317. later than now.
  11318. - Fix a place where we might trigger an assert if we can't build our
  11319. own server descriptor yet.
  11320. Changes in version 0.1.1.22 - 2006-07-05
  11321. o Major bugfixes:
  11322. - Fix a big bug that was causing servers to not find themselves
  11323. reachable if they changed IP addresses. Since only 0.1.1.22+
  11324. servers can do reachability testing correctly, now we automatically
  11325. make sure to test via one of these.
  11326. - Fix to allow clients and mirrors to learn directory info from
  11327. descriptor downloads that get cut off partway through.
  11328. - Directory authorities had a bug in deciding if a newly published
  11329. descriptor was novel enough to make everybody want a copy -- a few
  11330. servers seem to be publishing new descriptors many times a minute.
  11331. o Minor bugfixes:
  11332. - Fix a rare bug that was causing some servers to complain about
  11333. "closing wedged cpuworkers" and skip some circuit create requests.
  11334. - Make the Exit flag in directory status documents actually work.
  11335. Changes in version 0.1.1.21 - 2006-06-10
  11336. o Crash and assert fixes from 0.1.1.20:
  11337. - Fix a rare crash on Tor servers that have enabled hibernation.
  11338. - Fix a seg fault on startup for Tor networks that use only one
  11339. directory authority.
  11340. - Fix an assert from a race condition that occurs on Tor servers
  11341. while exiting, where various threads are trying to log that they're
  11342. exiting, and delete the logs, at the same time.
  11343. - Make our unit tests pass again on certain obscure platforms.
  11344. o Other fixes:
  11345. - Add support for building SUSE RPM packages.
  11346. - Speed up initial bootstrapping for clients: if we are making our
  11347. first ever connection to any entry guard, then don't mark it down
  11348. right after that.
  11349. - When only one Tor server in the network is labelled as a guard,
  11350. and we've already picked him, we would cycle endlessly picking him
  11351. again, being unhappy about it, etc. Now we specifically exclude
  11352. current guards when picking a new guard.
  11353. - Servers send create cells more reliably after the TLS connection
  11354. is established: we were sometimes forgetting to send half of them
  11355. when we had more than one pending.
  11356. - If we get a create cell that asks us to extend somewhere, but the
  11357. Tor server there doesn't match the expected digest, we now send
  11358. a destroy cell back, rather than silently doing nothing.
  11359. - Make options->RedirectExit work again.
  11360. - Make cookie authentication for the controller work again.
  11361. - Stop being picky about unusual characters in the arguments to
  11362. mapaddress. It's none of our business.
  11363. - Add a new config option "TestVia" that lets you specify preferred
  11364. middle hops to use for test circuits. Perhaps this will let me
  11365. debug the reachability problems better.
  11366. o Log / documentation fixes:
  11367. - If we're a server and some peer has a broken TLS certificate, don't
  11368. log about it unless ProtocolWarnings is set, i.e., we want to hear
  11369. about protocol violations by others.
  11370. - Fix spelling of VirtualAddrNetwork in man page.
  11371. - Add a better explanation at the top of the autogenerated torrc file
  11372. about what happened to our old torrc.
  11373. Changes in version 0.1.1.20 - 2006-05-23
  11374. o Bugfixes:
  11375. - Downgrade a log severity where servers complain that they're
  11376. invalid.
  11377. - Avoid a compile warning on FreeBSD.
  11378. - Remove string size limit on NEWDESC messages; solve bug 291.
  11379. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  11380. more thoroughly when we're running on windows.
  11381. Changes in version 0.1.1.19-rc - 2006-05-03
  11382. o Minor bugs:
  11383. - Regenerate our local descriptor if it's dirty and we try to use
  11384. it locally (e.g. if it changes during reachability detection).
  11385. - If we setconf our ORPort to 0, we continued to listen on the
  11386. old ORPort and receive connections.
  11387. - Avoid a second warning about machine/limits.h on Debian
  11388. GNU/kFreeBSD.
  11389. - Be willing to add our own routerinfo into the routerlist.
  11390. Now authorities will include themselves in their directories
  11391. and network-statuses.
  11392. - Stop trying to upload rendezvous descriptors to every
  11393. directory authority: only try the v1 authorities.
  11394. - Servers no longer complain when they think they're not
  11395. registered with the directory authorities. There were too many
  11396. false positives.
  11397. - Backport dist-rpm changes so rpms can be built without errors.
  11398. o Features:
  11399. - Implement an option, VirtualAddrMask, to set which addresses
  11400. get handed out in response to mapaddress requests. This works
  11401. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  11402. Changes in version 0.1.1.18-rc - 2006-04-10
  11403. o Major fixes:
  11404. - Work harder to download live network-statuses from all the
  11405. directory authorities we know about. Improve the threshold
  11406. decision logic so we're more robust to edge cases.
  11407. - When fetching rendezvous descriptors, we were willing to ask
  11408. v2 authorities too, which would always return 404.
  11409. o Minor fixes:
  11410. - Stop listing down or invalid nodes in the v1 directory. This will
  11411. reduce its bulk by about 1/3, and reduce load on directory
  11412. mirrors.
  11413. - When deciding whether a router is Fast or Guard-worthy, consider
  11414. his advertised BandwidthRate and not just the BandwidthCapacity.
  11415. - No longer ship INSTALL and README files -- they are useless now.
  11416. - Force rpmbuild to behave and honor target_cpu.
  11417. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  11418. - Start to include translated versions of the tor-doc-*.html
  11419. files, along with the screenshots. Still needs more work.
  11420. - Start sending back 512 and 451 errors if mapaddress fails,
  11421. rather than not sending anything back at all.
  11422. - When we fail to bind or listen on an incoming or outgoing
  11423. socket, we should close it before failing. otherwise we just
  11424. leak it. (thanks to weasel for finding.)
  11425. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  11426. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  11427. - Make NoPublish (even though deprecated) work again.
  11428. - Fix a minor security flaw where a versioning auth dirserver
  11429. could list a recommended version many times in a row to make
  11430. clients more convinced that it's recommended.
  11431. - Fix crash bug if there are two unregistered servers running
  11432. with the same nickname, one of them is down, and you ask for
  11433. them by nickname in your EntryNodes or ExitNodes. Also, try
  11434. to pick the one that's running rather than an arbitrary one.
  11435. - Fix an infinite loop we could hit if we go offline for too long.
  11436. - Complain when we hit WSAENOBUFS on recv() or write() too.
  11437. Perhaps this will help us hunt the bug.
  11438. - If you're not a versioning dirserver, don't put the string
  11439. "client-versions \nserver-versions \n" in your network-status.
  11440. - Lower the minimum required number of file descriptors to 1000,
  11441. so we can have some overhead for Valgrind on Linux, where the
  11442. default ulimit -n is 1024.
  11443. o New features:
  11444. - Add tor.dizum.com as the fifth authoritative directory server.
  11445. - Add a new config option FetchUselessDescriptors, off by default,
  11446. for when you plan to run "exitlist" on your client and you want
  11447. to know about even the non-running descriptors.
  11448. Changes in version 0.1.1.17-rc - 2006-03-28
  11449. o Major fixes:
  11450. - Clients and servers since 0.1.1.10-alpha have been expiring
  11451. connections whenever they are idle for 5 minutes and they *do*
  11452. have circuits on them. Oops. With this new version, clients will
  11453. discard their previous entry guard choices and avoid choosing
  11454. entry guards running these flawed versions.
  11455. - Fix memory leak when uncompressing concatenated zlib streams. This
  11456. was causing substantial leaks over time on Tor servers.
  11457. - The v1 directory was including servers as much as 48 hours old,
  11458. because that's how the new routerlist->routers works. Now only
  11459. include them if they're 20 hours old or less.
  11460. o Minor fixes:
  11461. - Resume building on irix64, netbsd 2.0, etc.
  11462. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  11463. "-Wall -g -O2".
  11464. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  11465. and it is confusing some users.
  11466. - Mirrors stop caching the v1 directory so often.
  11467. - Make the max number of old descriptors that a cache will hold
  11468. rise with the number of directory authorities, so we can scale.
  11469. - Change our win32 uname() hack to be more forgiving about what
  11470. win32 versions it thinks it's found.
  11471. o New features:
  11472. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  11473. server.
  11474. - When the controller's *setconf commands fail, collect an error
  11475. message in a string and hand it back to the controller.
  11476. - Make the v2 dir's "Fast" flag based on relative capacity, just
  11477. like "Stable" is based on median uptime. Name everything in the
  11478. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  11479. - Log server fingerprint on startup, so new server operators don't
  11480. have to go hunting around their filesystem for it.
  11481. - Return a robots.txt on our dirport to discourage google indexing.
  11482. - Let the controller ask for GETINFO dir/status/foo so it can ask
  11483. directly rather than connecting to the dir port. Only works when
  11484. dirport is set for now.
  11485. o New config options rather than constants in the code:
  11486. - SocksTimeout: How long do we let a socks connection wait
  11487. unattached before we fail it?
  11488. - CircuitBuildTimeout: Cull non-open circuits that were born
  11489. at least this many seconds ago.
  11490. - CircuitIdleTimeout: Cull open clean circuits that were born
  11491. at least this many seconds ago.
  11492. Changes in version 0.1.1.16-rc - 2006-03-18
  11493. o Bugfixes on 0.1.1.15-rc:
  11494. - Fix assert when the controller asks to attachstream a connect-wait
  11495. or resolve-wait stream.
  11496. - Now do address rewriting when the controller asks us to attach
  11497. to a particular circuit too. This will let Blossom specify
  11498. "moria2.exit" without having to learn what moria2's IP address is.
  11499. - Make the "tor --verify-config" command-line work again, so people
  11500. can automatically check if their torrc will parse.
  11501. - Authoritative dirservers no longer require an open connection from
  11502. a server to consider him "reachable". We need this change because
  11503. when we add new auth dirservers, old servers won't know not to
  11504. hang up on them.
  11505. - Let Tor build on Sun CC again.
  11506. - Fix an off-by-one buffer size in dirserv.c that magically never
  11507. hit our three authorities but broke sjmurdoch's own tor network.
  11508. - If we as a directory mirror don't know of any v1 directory
  11509. authorities, then don't try to cache any v1 directories.
  11510. - Stop warning about unknown servers in our family when they are
  11511. given as hex digests.
  11512. - Stop complaining as quickly to the server operator that he
  11513. hasn't registered his nickname/key binding.
  11514. - Various cleanups so we can add new V2 Auth Dirservers.
  11515. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  11516. reflect the updated flags in our v2 dir protocol.
  11517. - Resume allowing non-printable characters for exit streams (both
  11518. for connecting and for resolving). Now we tolerate applications
  11519. that don't follow the RFCs. But continue to block malformed names
  11520. at the socks side.
  11521. o Bugfixes on 0.1.0.x:
  11522. - Fix assert bug in close_logs(): when we close and delete logs,
  11523. remove them all from the global "logfiles" list.
  11524. - Fix minor integer overflow in calculating when we expect to use up
  11525. our bandwidth allocation before hibernating.
  11526. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  11527. there are multiple SSLs installed with different versions.
  11528. - When we try to be a server and Address is not explicitly set and
  11529. our hostname resolves to a private IP address, try to use an
  11530. interface address if it has a public address. Now Windows machines
  11531. that think of themselves as localhost can work by default.
  11532. o New features:
  11533. - Let the controller ask for GETINFO dir/server/foo so it can ask
  11534. directly rather than connecting to the dir port.
  11535. - Let the controller tell us about certain router descriptors
  11536. that it doesn't want Tor to use in circuits. Implement
  11537. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  11538. - New config option SafeSocks to reject all application connections
  11539. using unsafe socks protocols. Defaults to off.
  11540. Changes in version 0.1.1.15-rc - 2006-03-11
  11541. o Bugfixes and cleanups:
  11542. - When we're printing strings from the network, don't try to print
  11543. non-printable characters. This protects us against shell escape
  11544. sequence exploits, and also against attacks to fool humans into
  11545. misreading their logs.
  11546. - Fix a bug where Tor would fail to establish any connections if you
  11547. left it off for 24 hours and then started it: we were happy with
  11548. the obsolete network statuses, but they all referred to router
  11549. descriptors that were too old to fetch, so we ended up with no
  11550. valid router descriptors.
  11551. - Fix a seg fault in the controller's "getinfo orconn-status"
  11552. command while listing status on incoming handshaking connections.
  11553. Introduce a status name "NEW" for these connections.
  11554. - If we get a linelist or linelist_s config option from the torrc
  11555. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  11556. silently resetting it to its default.
  11557. - Don't abandon entry guards until they've been down or gone for
  11558. a whole month.
  11559. - Cleaner and quieter log messages.
  11560. o New features:
  11561. - New controller signal NEWNYM that makes new application requests
  11562. use clean circuits.
  11563. - Add a new circuit purpose 'controller' to let the controller ask
  11564. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  11565. controller command to let you specify the purpose if you're
  11566. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  11567. command to let you change a circuit's purpose after it's been
  11568. created.
  11569. - Accept "private:*" in routerdesc exit policies; not generated yet
  11570. because older Tors do not understand it.
  11571. - Add BSD-style contributed startup script "rc.subr" from Peter
  11572. Thoenen.
  11573. Changes in version 0.1.1.14-alpha - 2006-02-20
  11574. o Bugfixes on 0.1.1.x:
  11575. - Don't die if we ask for a stdout or stderr log (even implicitly)
  11576. and we're set to RunAsDaemon -- just warn.
  11577. - We still had a few bugs in the OR connection rotation code that
  11578. caused directory servers to slowly aggregate connections to other
  11579. fast Tor servers. This time for sure!
  11580. - Make log entries on Win32 include the name of the function again.
  11581. - We were treating a pair of exit policies if they were equal even
  11582. if one said accept and the other said reject -- causing us to
  11583. not always publish a new descriptor since we thought nothing
  11584. had changed.
  11585. - Retry pending server downloads as well as pending networkstatus
  11586. downloads when we unexpectedly get a socks request.
  11587. - We were ignoring the IS_FAST flag in the directory status,
  11588. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  11589. connections.
  11590. - If the controller's SAVECONF command fails (e.g. due to file
  11591. permissions), let the controller know that it failed.
  11592. o Features:
  11593. - If we're trying to be a Tor server and running Windows 95/98/ME
  11594. as a server, explain that we'll likely crash.
  11595. - When we're a server, a client asks for an old-style directory,
  11596. and our write bucket is empty, don't give it to him. This way
  11597. small servers can continue to serve the directory *sometimes*,
  11598. without getting overloaded.
  11599. - Compress exit policies even more -- look for duplicate lines
  11600. and remove them.
  11601. - Clients now honor the "guard" flag in the router status when
  11602. picking entry guards, rather than looking at is_fast or is_stable.
  11603. - Retain unrecognized lines in $DATADIR/state file, so that we can
  11604. be forward-compatible.
  11605. - Generate 18.0.0.0/8 address policy format in descs when we can;
  11606. warn when the mask is not reducible to a bit-prefix.
  11607. - Let the user set ControlListenAddress in the torrc. This can be
  11608. dangerous, but there are some cases (like a secured LAN) where it
  11609. makes sense.
  11610. - Split ReachableAddresses into ReachableDirAddresses and
  11611. ReachableORAddresses, so we can restrict Dir conns to port 80
  11612. and OR conns to port 443.
  11613. - Now we can target arch and OS in rpm builds (contributed by
  11614. Phobos). Also make the resulting dist-rpm filename match the
  11615. target arch.
  11616. - New config options to help controllers: FetchServerDescriptors
  11617. and FetchHidServDescriptors for whether to fetch server
  11618. info and hidserv info or let the controller do it, and
  11619. PublishServerDescriptor and PublishHidServDescriptors.
  11620. - Also let the controller set the __AllDirActionsPrivate config
  11621. option if you want all directory fetches/publishes to happen via
  11622. Tor (it assumes your controller bootstraps your circuits).
  11623. Changes in version 0.1.0.17 - 2006-02-17
  11624. o Crash bugfixes on 0.1.0.x:
  11625. - When servers with a non-zero DirPort came out of hibernation,
  11626. sometimes they would trigger an assert.
  11627. o Other important bugfixes:
  11628. - On platforms that don't have getrlimit (like Windows), we were
  11629. artificially constraining ourselves to a max of 1024
  11630. connections. Now just assume that we can handle as many as 15000
  11631. connections. Hopefully this won't cause other problems.
  11632. o Backported features:
  11633. - When we're a server, a client asks for an old-style directory,
  11634. and our write bucket is empty, don't give it to him. This way
  11635. small servers can continue to serve the directory *sometimes*,
  11636. without getting overloaded.
  11637. - Whenever you get a 503 in response to a directory fetch, try
  11638. once more. This will become important once servers start sending
  11639. 503's whenever they feel busy.
  11640. - Fetch a new directory every 120 minutes, not every 40 minutes.
  11641. Now that we have hundreds of thousands of users running the old
  11642. directory algorithm, it's starting to hurt a lot.
  11643. - Bump up the period for forcing a hidden service descriptor upload
  11644. from 20 minutes to 1 hour.
  11645. Changes in version 0.1.1.13-alpha - 2006-02-09
  11646. o Crashes in 0.1.1.x:
  11647. - When you tried to setconf ORPort via the controller, Tor would
  11648. crash. So people using TorCP to become a server were sad.
  11649. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  11650. servers. The problem appears to be something do with OpenSSL's
  11651. random number generation, or how we call it, or something. Let me
  11652. know if the crashes continue.
  11653. - Turn crypto hardware acceleration off by default, until we find
  11654. somebody smart who can test it for us. (It appears to produce
  11655. seg faults in at least some cases.)
  11656. - Fix a rare assert error when we've tried all intro points for
  11657. a hidden service and we try fetching the service descriptor again:
  11658. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  11659. o Major fixes:
  11660. - Fix a major load balance bug: we were round-robining in 16 KB
  11661. chunks, and servers with bandwidthrate of 20 KB, while downloading
  11662. a 600 KB directory, would starve their other connections. Now we
  11663. try to be a bit more fair.
  11664. - Dir authorities and mirrors were never expiring the newest
  11665. descriptor for each server, causing memory and directory bloat.
  11666. - Fix memory-bloating and connection-bloating bug on servers: We
  11667. were never closing any connection that had ever had a circuit on
  11668. it, because we were checking conn->n_circuits == 0, yet we had a
  11669. bug that let it go negative.
  11670. - Make Tor work using squid as your http proxy again -- squid
  11671. returns an error if you ask for a URL that's too long, and it uses
  11672. a really generic error message. Plus, many people are behind a
  11673. transparent squid so they don't even realize it.
  11674. - On platforms that don't have getrlimit (like Windows), we were
  11675. artificially constraining ourselves to a max of 1024
  11676. connections. Now just assume that we can handle as many as 15000
  11677. connections. Hopefully this won't cause other problems.
  11678. - Add a new config option ExitPolicyRejectPrivate which defaults to
  11679. 1. This means all exit policies will begin with rejecting private
  11680. addresses, unless the server operator explicitly turns it off.
  11681. o Major features:
  11682. - Clients no longer download descriptors for non-running
  11683. descriptors.
  11684. - Before we add new directory authorities, we should make it
  11685. clear that only v1 authorities should receive/publish hidden
  11686. service descriptors.
  11687. o Minor features:
  11688. - As soon as we've fetched some more directory info, immediately
  11689. try to download more server descriptors. This way we don't have
  11690. a 10 second pause during initial bootstrapping.
  11691. - Remove even more loud log messages that the server operator can't
  11692. do anything about.
  11693. - When we're running an obsolete or un-recommended version, make
  11694. the log message more clear about what the problem is and what
  11695. versions *are* still recommended.
  11696. - Provide a more useful warn message when our onion queue gets full:
  11697. the CPU is too slow or the exit policy is too liberal.
  11698. - Don't warn when we receive a 503 from a dirserver/cache -- this
  11699. will pave the way for them being able to refuse if they're busy.
  11700. - When we fail to bind a listener, try to provide a more useful
  11701. log message: e.g., "Is Tor already running?"
  11702. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  11703. Goldberg can prove things about our handshake protocol more
  11704. easily.
  11705. - MaxConn has been obsolete for a while now. Document the ConnLimit
  11706. config option, which is a *minimum* number of file descriptors
  11707. that must be available else Tor refuses to start.
  11708. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  11709. if you log to syslog and want something other than LOG_DAEMON.
  11710. - Make dirservers generate a separate "guard" flag to mean,
  11711. "would make a good entry guard". Make clients parse it and vote
  11712. on it. Not used by clients yet.
  11713. - Implement --with-libevent-dir option to ./configure. Also, improve
  11714. search techniques to find libevent, and use those for openssl too.
  11715. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  11716. - Only start testing reachability once we've established a
  11717. circuit. This will make startup on dirservers less noisy.
  11718. - Don't try to upload hidden service descriptors until we have
  11719. established a circuit.
  11720. - Fix the controller's "attachstream 0" command to treat conn like
  11721. it just connected, doing address remapping, handling .exit and
  11722. .onion idioms, and so on. Now we're more uniform in making sure
  11723. that the controller hears about new and closing connections.
  11724. Changes in version 0.1.1.12-alpha - 2006-01-11
  11725. o Bugfixes on 0.1.1.x:
  11726. - The fix to close duplicate server connections was closing all
  11727. Tor client connections if they didn't establish a circuit
  11728. quickly enough. Oops.
  11729. - Fix minor memory issue (double-free) that happened on exit.
  11730. o Bugfixes on 0.1.0.x:
  11731. - Tor didn't warn when it failed to open a log file.
  11732. Changes in version 0.1.1.11-alpha - 2006-01-10
  11733. o Crashes in 0.1.1.x:
  11734. - Include all the assert/crash fixes from 0.1.0.16.
  11735. - If you start Tor and then quit very quickly, there were some
  11736. races that tried to free things that weren't allocated yet.
  11737. - Fix a rare memory stomp if you're running hidden services.
  11738. - Fix segfault when specifying DirServer in config without nickname.
  11739. - Fix a seg fault when you finish connecting to a server but at
  11740. that moment you dump his server descriptor.
  11741. - Extendcircuit and Attachstream controller commands would
  11742. assert/crash if you don't give them enough arguments.
  11743. - Fix an assert error when we're out of space in the connection_list
  11744. and we try to post a hidden service descriptor (reported by weasel).
  11745. - If you specify a relative torrc path and you set RunAsDaemon in
  11746. your torrc, then it chdir()'s to the new directory. If you HUP,
  11747. it tries to load the new torrc location, fails, and exits.
  11748. The fix: no longer allow a relative path to torrc using -f.
  11749. o Major features:
  11750. - Implement "entry guards": automatically choose a handful of entry
  11751. nodes and stick with them for all circuits. Only pick new guards
  11752. when the ones you have are unsuitable, and if the old guards
  11753. become suitable again, switch back. This will increase security
  11754. dramatically against certain end-point attacks. The EntryNodes
  11755. config option now provides some hints about which entry guards you
  11756. want to use most; and StrictEntryNodes means to only use those.
  11757. - New directory logic: download by descriptor digest, not by
  11758. fingerprint. Caches try to download all listed digests from
  11759. authorities; clients try to download "best" digests from caches.
  11760. This avoids partitioning and isolating attacks better.
  11761. - Make the "stable" router flag in network-status be the median of
  11762. the uptimes of running valid servers, and make clients pay
  11763. attention to the network-status flags. Thus the cutoff adapts
  11764. to the stability of the network as a whole, making IRC, IM, etc
  11765. connections more reliable.
  11766. o Major fixes:
  11767. - Tor servers with dynamic IP addresses were needing to wait 18
  11768. hours before they could start doing reachability testing using
  11769. the new IP address and ports. This is because they were using
  11770. the internal descriptor to learn what to test, yet they were only
  11771. rebuilding the descriptor once they decided they were reachable.
  11772. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  11773. to download certain server descriptors, throw them away, and then
  11774. fetch them again after 30 minutes. Now mirrors throw away these
  11775. server descriptors so clients can't get them.
  11776. - We were leaving duplicate connections to other ORs open for a week,
  11777. rather than closing them once we detect a duplicate. This only
  11778. really affected authdirservers, but it affected them a lot.
  11779. - Spread the authdirservers' reachability testing over the entire
  11780. testing interval, so we don't try to do 500 TLS's at once every
  11781. 20 minutes.
  11782. o Minor fixes:
  11783. - If the network is down, and we try to connect to a conn because
  11784. we have a circuit in mind, and we timeout (30 seconds) because the
  11785. network never answers, we were expiring the circuit, but we weren't
  11786. obsoleting the connection or telling the entry_guards functions.
  11787. - Some Tor servers process billions of cells per day. These statistics
  11788. need to be uint64_t's.
  11789. - Check for integer overflows in more places, when adding elements
  11790. to smartlists. This could possibly prevent a buffer overflow
  11791. on malicious huge inputs. I don't see any, but I haven't looked
  11792. carefully.
  11793. - ReachableAddresses kept growing new "reject *:*" lines on every
  11794. setconf/reload.
  11795. - When you "setconf log" via the controller, it should remove all
  11796. logs. We were automatically adding back in a "log notice stdout".
  11797. - Newly bootstrapped Tor networks couldn't establish hidden service
  11798. circuits until they had nodes with high uptime. Be more tolerant.
  11799. - We were marking servers down when they could not answer every piece
  11800. of the directory request we sent them. This was far too harsh.
  11801. - Fix the torify (tsocks) config file to not use Tor for localhost
  11802. connections.
  11803. - Directory authorities now go to the proper authority when asking for
  11804. a networkstatus, even when they want a compressed one.
  11805. - Fix a harmless bug that was causing Tor servers to log
  11806. "Got an end because of misc error, but we're not an AP. Closing."
  11807. - Authorities were treating their own descriptor changes as cosmetic,
  11808. meaning the descriptor available in the network-status and the
  11809. descriptor that clients downloaded were different.
  11810. - The OS X installer was adding a symlink for tor_resolve but
  11811. the binary was called tor-resolve (reported by Thomas Hardly).
  11812. - Workaround a problem with some http proxies where they refuse GET
  11813. requests that specify "Content-Length: 0" (reported by Adrian).
  11814. - Fix wrong log message when you add a "HiddenServiceNodes" config
  11815. line without any HiddenServiceDir line (reported by Chris Thomas).
  11816. o Minor features:
  11817. - Write the TorVersion into the state file so we have a prayer of
  11818. keeping forward and backward compatibility.
  11819. - Revive the FascistFirewall config option rather than eliminating it:
  11820. now it's a synonym for ReachableAddresses *:80,*:443.
  11821. - Clients choose directory servers from the network status lists,
  11822. not from their internal list of router descriptors. Now they can
  11823. go to caches directly rather than needing to go to authorities
  11824. to bootstrap.
  11825. - Directory authorities ignore router descriptors that have only
  11826. cosmetic differences: do this for 0.1.0.x servers now too.
  11827. - Add a new flag to network-status indicating whether the server
  11828. can answer v2 directory requests too.
  11829. - Authdirs now stop whining so loudly about bad descriptors that
  11830. they fetch from other dirservers. So when there's a log complaint,
  11831. it's for sure from a freshly uploaded descriptor.
  11832. - Reduce memory requirements in our structs by changing the order
  11833. of fields.
  11834. - There used to be two ways to specify your listening ports in a
  11835. server descriptor: on the "router" line and with a separate "ports"
  11836. line. Remove support for the "ports" line.
  11837. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  11838. a panic button: if we get flooded with unusable servers we can
  11839. revert to only listing servers in the approved-routers file.
  11840. - Auth dir servers can now mark a fingerprint as "!reject" or
  11841. "!invalid" in the approved-routers file (as its nickname), to
  11842. refuse descriptors outright or include them but marked as invalid.
  11843. - Servers store bandwidth history across restarts/crashes.
  11844. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  11845. get a better idea of why their circuits failed. Not used yet.
  11846. - Directory mirrors now cache up to 16 unrecognized network-status
  11847. docs. Now we can add new authdirservers and they'll be cached too.
  11848. - When picking a random directory, prefer non-authorities if any
  11849. are known.
  11850. - New controller option "getinfo desc/all-recent" to fetch the
  11851. latest server descriptor for every router that Tor knows about.
  11852. Changes in version 0.1.0.16 - 2006-01-02
  11853. o Crash bugfixes on 0.1.0.x:
  11854. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  11855. corrupting the heap, losing FDs, or crashing when we need to resize
  11856. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  11857. - It turns out sparc64 platforms crash on unaligned memory access
  11858. too -- so detect and avoid this.
  11859. - Handle truncated compressed data correctly (by detecting it and
  11860. giving an error).
  11861. - Fix possible-but-unlikely free(NULL) in control.c.
  11862. - When we were closing connections, there was a rare case that
  11863. stomped on memory, triggering seg faults and asserts.
  11864. - Avoid potential infinite recursion when building a descriptor. (We
  11865. don't know that it ever happened, but better to fix it anyway.)
  11866. - We were neglecting to unlink marked circuits from soon-to-close OR
  11867. connections, which caused some rare scribbling on freed memory.
  11868. - Fix a memory stomping race bug when closing the joining point of two
  11869. rendezvous circuits.
  11870. - Fix an assert in time parsing found by Steven Murdoch.
  11871. o Other bugfixes on 0.1.0.x:
  11872. - When we're doing reachability testing, provide more useful log
  11873. messages so the operator knows what to expect.
  11874. - Do not check whether DirPort is reachable when we are suppressing
  11875. advertising it because of hibernation.
  11876. - When building with -static or on Solaris, we sometimes needed -ldl.
  11877. - When we're deciding whether a stream has enough circuits around
  11878. that can handle it, count the freshly dirty ones and not the ones
  11879. that are so dirty they won't be able to handle it.
  11880. - When we're expiring old circuits, we had a logic error that caused
  11881. us to close new rendezvous circuits rather than old ones.
  11882. - Give a more helpful log message when you try to change ORPort via
  11883. the controller: you should upgrade Tor if you want that to work.
  11884. - We were failing to parse Tor versions that start with "Tor ".
  11885. - Tolerate faulty streams better: when a stream fails for reason
  11886. exitpolicy, stop assuming that the router is lying about his exit
  11887. policy. When a stream fails for reason misc, allow it to retry just
  11888. as if it was resolvefailed. When a stream has failed three times,
  11889. reset its failure count so we can try again and get all three tries.
  11890. Changes in version 0.1.1.10-alpha - 2005-12-11
  11891. o Correctness bugfixes on 0.1.0.x:
  11892. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  11893. corrupting the heap, losing FDs, or crashing when we need to resize
  11894. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  11895. - Stop doing the complex voodoo overkill checking for insecure
  11896. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  11897. - When we were closing connections, there was a rare case that
  11898. stomped on memory, triggering seg faults and asserts.
  11899. - We were neglecting to unlink marked circuits from soon-to-close OR
  11900. connections, which caused some rare scribbling on freed memory.
  11901. - When we're deciding whether a stream has enough circuits around
  11902. that can handle it, count the freshly dirty ones and not the ones
  11903. that are so dirty they won't be able to handle it.
  11904. - Recover better from TCP connections to Tor servers that are
  11905. broken but don't tell you (it happens!); and rotate TLS
  11906. connections once a week.
  11907. - When we're expiring old circuits, we had a logic error that caused
  11908. us to close new rendezvous circuits rather than old ones.
  11909. - Fix a scary-looking but apparently harmless bug where circuits
  11910. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  11911. servers, and never switch to state CIRCUIT_STATE_OPEN.
  11912. - When building with -static or on Solaris, we sometimes needed to
  11913. build with -ldl.
  11914. - Give a useful message when people run Tor as the wrong user,
  11915. rather than telling them to start chowning random directories.
  11916. - We were failing to inform the controller about new .onion streams.
  11917. o Security bugfixes on 0.1.0.x:
  11918. - Refuse server descriptors if the fingerprint line doesn't match
  11919. the included identity key. Tor doesn't care, but other apps (and
  11920. humans) might actually be trusting the fingerprint line.
  11921. - We used to kill the circuit when we receive a relay command we
  11922. don't recognize. Now we just drop it.
  11923. - Start obeying our firewall options more rigorously:
  11924. . If we can't get to a dirserver directly, try going via Tor.
  11925. . Don't ever try to connect (as a client) to a place our
  11926. firewall options forbid.
  11927. . If we specify a proxy and also firewall options, obey the
  11928. firewall options even when we're using the proxy: some proxies
  11929. can only proxy to certain destinations.
  11930. - Fix a bug found by Lasse Overlier: when we were making internal
  11931. circuits (intended to be cannibalized later for rendezvous and
  11932. introduction circuits), we were picking them so that they had
  11933. useful exit nodes. There was no need for this, and it actually
  11934. aids some statistical attacks.
  11935. - Start treating internal circuits and exit circuits separately.
  11936. It's important to keep them separate because internal circuits
  11937. have their last hops picked like middle hops, rather than like
  11938. exit hops. So exiting on them will break the user's expectations.
  11939. o Bugfixes on 0.1.1.x:
  11940. - Take out the mis-feature where we tried to detect IP address
  11941. flapping for people with DynDNS, and chose not to upload a new
  11942. server descriptor sometimes.
  11943. - Try to be compatible with OpenSSL 0.9.6 again.
  11944. - Log fix: when the controller is logging about .onion addresses,
  11945. sometimes it didn't include the ".onion" part of the address.
  11946. - Don't try to modify options->DirServers internally -- if the
  11947. user didn't specify any, just add the default ones directly to
  11948. the trusted dirserver list. This fixes a bug where people running
  11949. controllers would use SETCONF on some totally unrelated config
  11950. option, and Tor would start yelling at them about changing their
  11951. DirServer lines.
  11952. - Let the controller's redirectstream command specify a port, in
  11953. case the controller wants to change that too.
  11954. - When we requested a pile of server descriptors, we sometimes
  11955. accidentally launched a duplicate request for the first one.
  11956. - Bugfix for trackhostexits: write down the fingerprint of the
  11957. chosen exit, not its nickname, because the chosen exit might not
  11958. be verified.
  11959. - When parsing foo.exit, if foo is unknown, and we are leaving
  11960. circuits unattached, set the chosen_exit field and leave the
  11961. address empty. This matters because controllers got confused
  11962. otherwise.
  11963. - Directory authorities no longer try to download server
  11964. descriptors that they know they will reject.
  11965. o Features and updates:
  11966. - Replace balanced trees with hash tables: this should make stuff
  11967. significantly faster.
  11968. - Resume using the AES counter-mode implementation that we ship,
  11969. rather than OpenSSL's. Ours is significantly faster.
  11970. - Many other CPU and memory improvements.
  11971. - Add a new config option FastFirstHopPK (on by default) so clients
  11972. do a trivial crypto handshake for their first hop, since TLS has
  11973. already taken care of confidentiality and authentication.
  11974. - Add a new config option TestSocks so people can see if their
  11975. applications are using socks4, socks4a, socks5-with-ip, or
  11976. socks5-with-hostname. This way they don't have to keep mucking
  11977. with tcpdump and wondering if something got cached somewhere.
  11978. - Warn when listening on a public address for socks. I suspect a
  11979. lot of people are setting themselves up as open socks proxies,
  11980. and they have no idea that jerks on the Internet are using them,
  11981. since they simply proxy the traffic into the Tor network.
  11982. - Add "private:*" as an alias in configuration for policies. Now
  11983. you can simplify your exit policy rather than needing to list
  11984. every single internal or nonroutable network space.
  11985. - Add a new controller event type that allows controllers to get
  11986. all server descriptors that were uploaded to a router in its role
  11987. as authoritative dirserver.
  11988. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  11989. tor-doc-server.html, and stylesheet.css in the tarball.
  11990. - Stop shipping tor-doc.html in the tarball.
  11991. Changes in version 0.1.1.9-alpha - 2005-11-15
  11992. o Usability improvements:
  11993. - Start calling it FooListenAddress rather than FooBindAddress,
  11994. since few of our users know what it means to bind an address
  11995. or port.
  11996. - Reduce clutter in server logs. We're going to try to make
  11997. them actually usable now. New config option ProtocolWarnings that
  11998. lets you hear about how _other Tors_ are breaking the protocol. Off
  11999. by default.
  12000. - Divide log messages into logging domains. Once we put some sort
  12001. of interface on this, it will let people looking at more verbose
  12002. log levels specify the topics they want to hear more about.
  12003. - Make directory servers return better http 404 error messages
  12004. instead of a generic "Servers unavailable".
  12005. - Check for even more Windows version flags when writing the platform
  12006. string in server descriptors, and note any we don't recognize.
  12007. - Clean up more of the OpenSSL memory when exiting, so we can detect
  12008. memory leaks better.
  12009. - Make directory authorities be non-versioning, non-naming by
  12010. default. Now we can add new directory servers without requiring
  12011. their operators to pay close attention.
  12012. - When logging via syslog, include the pid whenever we provide
  12013. a log entry. Suggested by Todd Fries.
  12014. o Performance improvements:
  12015. - Directory servers now silently throw away new descriptors that
  12016. haven't changed much if the timestamps are similar. We do this to
  12017. tolerate older Tor servers that upload a new descriptor every 15
  12018. minutes. (It seemed like a good idea at the time.)
  12019. - Inline bottleneck smartlist functions; use fast versions by default.
  12020. - Add a "Map from digest to void*" abstraction digestmap_t so we
  12021. can do less hex encoding/decoding. Use it in router_get_by_digest()
  12022. to resolve a performance bottleneck.
  12023. - Allow tor_gzip_uncompress to extract as much as possible from
  12024. truncated compressed data. Try to extract as many
  12025. descriptors as possible from truncated http responses (when
  12026. DIR_PURPOSE_FETCH_ROUTERDESC).
  12027. - Make circ->onionskin a pointer, not a static array. moria2 was using
  12028. 125000 circuit_t's after it had been up for a few weeks, which
  12029. translates to 20+ megs of wasted space.
  12030. - The private half of our EDH handshake keys are now chosen out
  12031. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  12032. o Security improvements:
  12033. - Start making directory caches retain old routerinfos, so soon
  12034. clients can start asking by digest of descriptor rather than by
  12035. fingerprint of server.
  12036. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  12037. to use egd (if present), openbsd weirdness (if present), vms/os2
  12038. weirdness (if we ever port there), and more in the future.
  12039. o Bugfixes on 0.1.0.x:
  12040. - Do round-robin writes of at most 16 kB per write. This might be
  12041. more fair on loaded Tor servers, and it might resolve our Windows
  12042. crash bug. It might also slow things down.
  12043. - Our TLS handshakes were generating a single public/private
  12044. keypair for the TLS context, rather than making a new one for
  12045. each new connections. Oops. (But we were still rotating them
  12046. periodically, so it's not so bad.)
  12047. - When we were cannibalizing a circuit with a particular exit
  12048. node in mind, we weren't checking to see if that exit node was
  12049. already present earlier in the circuit. Oops.
  12050. - When a Tor server's IP changes (e.g. from a dyndns address),
  12051. upload a new descriptor so clients will learn too.
  12052. - Really busy servers were keeping enough circuits open on stable
  12053. connections that they were wrapping around the circuit_id
  12054. space. (It's only two bytes.) This exposed a bug where we would
  12055. feel free to reuse a circuit_id even if it still exists but has
  12056. been marked for close. Try to fix this bug. Some bug remains.
  12057. - If we would close a stream early (e.g. it asks for a .exit that
  12058. we know would refuse it) but the LeaveStreamsUnattached config
  12059. option is set by the controller, then don't close it.
  12060. o Bugfixes on 0.1.1.8-alpha:
  12061. - Fix a big pile of memory leaks, some of them serious.
  12062. - Do not try to download a routerdesc if we would immediately reject
  12063. it as obsolete.
  12064. - Resume inserting a newline between all router descriptors when
  12065. generating (old style) signed directories, since our spec says
  12066. we do.
  12067. - When providing content-type application/octet-stream for
  12068. server descriptors using .z, we were leaving out the
  12069. content-encoding header. Oops. (Everything tolerated this just
  12070. fine, but that doesn't mean we need to be part of the problem.)
  12071. - Fix a potential seg fault in getconf and getinfo using version 1
  12072. of the controller protocol.
  12073. - Avoid crash: do not check whether DirPort is reachable when we
  12074. are suppressing it because of hibernation.
  12075. - Make --hash-password not crash on exit.
  12076. Changes in version 0.1.1.8-alpha - 2005-10-07
  12077. o New features (major):
  12078. - Clients don't download or use the directory anymore. Now they
  12079. download and use network-statuses from the trusted dirservers,
  12080. and fetch individual server descriptors as needed from mirrors.
  12081. See dir-spec.txt for all the gory details.
  12082. - Be more conservative about whether to advertise our DirPort.
  12083. The main change is to not advertise if we're running at capacity
  12084. and either a) we could hibernate or b) our capacity is low and
  12085. we're using a default DirPort.
  12086. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  12087. o New features (minor):
  12088. - Try to be smart about when to retry network-status and
  12089. server-descriptor fetches. Still needs some tuning.
  12090. - Stop parsing, storing, or using running-routers output (but
  12091. mirrors still cache and serve it).
  12092. - Consider a threshold of versioning dirservers (dirservers who have
  12093. an opinion about which Tor versions are still recommended) before
  12094. deciding whether to warn the user that he's obsolete.
  12095. - Dirservers can now reject/invalidate by key and IP, with the
  12096. config options "AuthDirInvalid" and "AuthDirReject". This is
  12097. useful since currently we automatically list servers as running
  12098. and usable even if we know they're jerks.
  12099. - Provide dire warnings to any users who set DirServer; move it out
  12100. of torrc.sample and into torrc.complete.
  12101. - Add MyFamily to torrc.sample in the server section.
  12102. - Add nicknames to the DirServer line, so we can refer to them
  12103. without requiring all our users to memorize their IP addresses.
  12104. - When we get an EOF or a timeout on a directory connection, note
  12105. how many bytes of serverdesc we are dropping. This will help
  12106. us determine whether it is smart to parse incomplete serverdesc
  12107. responses.
  12108. - Add a new function to "change pseudonyms" -- that is, to stop
  12109. using any currently-dirty circuits for new streams, so we don't
  12110. link new actions to old actions. Currently it's only called on
  12111. HUP (or SIGNAL RELOAD).
  12112. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  12113. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  12114. OpenSSL. Also, reseed our entropy every hour, not just at
  12115. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  12116. o Fixes on 0.1.1.7-alpha:
  12117. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  12118. version 0, so don't let version 0 controllers ask for it.
  12119. - If you requested something with too many newlines via the
  12120. v1 controller protocol, you could crash tor.
  12121. - Fix a number of memory leaks, including some pretty serious ones.
  12122. - Re-enable DirPort testing again, so Tor servers will be willing
  12123. to advertise their DirPort if it's reachable.
  12124. - On TLS handshake, only check the other router's nickname against
  12125. its expected nickname if is_named is set.
  12126. o Fixes forward-ported from 0.1.0.15:
  12127. - Don't crash when we don't have any spare file descriptors and we
  12128. try to spawn a dns or cpu worker.
  12129. - Make the numbers in read-history and write-history into uint64s,
  12130. so they don't overflow and publish negatives in the descriptor.
  12131. o Fixes on 0.1.0.x:
  12132. - For the OS X package's modified privoxy config file, comment
  12133. out the "logfile" line so we don't log everything passed
  12134. through privoxy.
  12135. - We were whining about using socks4 or socks5-with-local-lookup
  12136. even when it's an IP in the "virtual" range we designed exactly
  12137. for this case.
  12138. - We were leaking some memory every time the client changes IPs.
  12139. - Never call free() on tor_malloc()d memory. This will help us
  12140. use dmalloc to detect memory leaks.
  12141. - Check for named servers when looking them up by nickname;
  12142. warn when we'recalling a non-named server by its nickname;
  12143. don't warn twice about the same name.
  12144. - Try to list MyFamily elements by key, not by nickname, and warn
  12145. if we've not heard of the server.
  12146. - Make windows platform detection (uname equivalent) smarter.
  12147. - It turns out sparc64 doesn't like unaligned access either.
  12148. Changes in version 0.1.0.15 - 2005-09-23
  12149. o Bugfixes on 0.1.0.x:
  12150. - Reject ports 465 and 587 (spam targets) in default exit policy.
  12151. - Don't crash when we don't have any spare file descriptors and we
  12152. try to spawn a dns or cpu worker.
  12153. - Get rid of IgnoreVersion undocumented config option, and make us
  12154. only warn, never exit, when we're running an obsolete version.
  12155. - Don't try to print a null string when your server finds itself to
  12156. be unreachable and the Address config option is empty.
  12157. - Make the numbers in read-history and write-history into uint64s,
  12158. so they don't overflow and publish negatives in the descriptor.
  12159. - Fix a minor memory leak in smartlist_string_remove().
  12160. - We were only allowing ourselves to upload a server descriptor at
  12161. most every 20 minutes, even if it changed earlier than that.
  12162. - Clean up log entries that pointed to old URLs.
  12163. Changes in version 0.1.1.7-alpha - 2005-09-14
  12164. o Fixes on 0.1.1.6-alpha:
  12165. - Exit servers were crashing when people asked them to make a
  12166. connection to an address not in their exit policy.
  12167. - Looking up a non-existent stream for a v1 control connection would
  12168. cause a segfault.
  12169. - Fix a seg fault if we ask a dirserver for a descriptor by
  12170. fingerprint but he doesn't know about him.
  12171. - SETCONF was appending items to linelists, not clearing them.
  12172. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  12173. out and refuse the setconf if it would fail.
  12174. - Downgrade the dirserver log messages when whining about
  12175. unreachability.
  12176. o New features:
  12177. - Add Peter Palfrader's check-tor script to tor/contrib/
  12178. It lets you easily check whether a given server (referenced by
  12179. nickname) is reachable by you.
  12180. - Numerous changes to move towards client-side v2 directories. Not
  12181. enabled yet.
  12182. o Fixes on 0.1.0.x:
  12183. - If the user gave tor an odd number of command-line arguments,
  12184. we were silently ignoring the last one. Now we complain and fail.
  12185. [This wins the oldest-bug prize -- this bug has been present since
  12186. November 2002, as released in Tor 0.0.0.]
  12187. - Do not use unaligned memory access on alpha, mips, or mipsel.
  12188. It *works*, but is very slow, so we treat them as if it doesn't.
  12189. - Retry directory requests if we fail to get an answer we like
  12190. from a given dirserver (we were retrying before, but only if
  12191. we fail to connect).
  12192. - When writing the RecommendedVersions line, sort them first.
  12193. - When the client asked for a rendezvous port that the hidden
  12194. service didn't want to provide, we were sending an IP address
  12195. back along with the end cell. Fortunately, it was zero. But stop
  12196. that anyway.
  12197. - Correct "your server is reachable" log entries to indicate that
  12198. it was self-testing that told us so.
  12199. Changes in version 0.1.1.6-alpha - 2005-09-09
  12200. o Fixes on 0.1.1.5-alpha:
  12201. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  12202. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  12203. - Fix bug with tor_memmem finding a match at the end of the string.
  12204. - Make unit tests run without segfaulting.
  12205. - Resolve some solaris x86 compile warnings.
  12206. - Handle duplicate lines in approved-routers files without warning.
  12207. - Fix bug where as soon as a server refused any requests due to his
  12208. exit policy (e.g. when we ask for localhost and he tells us that's
  12209. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  12210. exit policy using him for any exits.
  12211. - Only do openssl hardware accelerator stuff if openssl version is
  12212. at least 0.9.7.
  12213. o New controller features/fixes:
  12214. - Add a "RESETCONF" command so you can set config options like
  12215. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  12216. a config option in the torrc with no value, then it clears it
  12217. entirely (rather than setting it to its default).
  12218. - Add a "GETINFO config-file" to tell us where torrc is.
  12219. - Avoid sending blank lines when GETINFO replies should be empty.
  12220. - Add a QUIT command for the controller (for using it manually).
  12221. - Fix a bug in SAVECONF that was adding default dirservers and
  12222. other redundant entries to the torrc file.
  12223. o Start on the new directory design:
  12224. - Generate, publish, cache, serve new network-status format.
  12225. - Publish individual descriptors (by fingerprint, by "all", and by
  12226. "tell me yours").
  12227. - Publish client and server recommended versions separately.
  12228. - Allow tor_gzip_uncompress() to handle multiple concatenated
  12229. compressed strings. Serve compressed groups of router
  12230. descriptors. The compression logic here could be more
  12231. memory-efficient.
  12232. - Distinguish v1 authorities (all currently trusted directories)
  12233. from v2 authorities (all trusted directories).
  12234. - Change DirServers config line to note which dirs are v1 authorities.
  12235. - Add configuration option "V1AuthoritativeDirectory 1" which
  12236. moria1, moria2, and tor26 should set.
  12237. - Remove option when getting directory cache to see whether they
  12238. support running-routers; they all do now. Replace it with one
  12239. to see whether caches support v2 stuff.
  12240. o New features:
  12241. - Dirservers now do their own external reachability testing of each
  12242. Tor server, and only list them as running if they've been found to
  12243. be reachable. We also send back warnings to the server's logs if
  12244. it uploads a descriptor that we already believe is unreachable.
  12245. - Implement exit enclaves: if we know an IP address for the
  12246. destination, and there's a running Tor server at that address
  12247. which allows exit to the destination, then extend the circuit to
  12248. that exit first. This provides end-to-end encryption and end-to-end
  12249. authentication. Also, if the user wants a .exit address or enclave,
  12250. use 4 hops rather than 3, and cannibalize a general circ for it
  12251. if you can.
  12252. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  12253. controller. Also, rotate dns and cpu workers if the controller
  12254. changes options that will affect them; and initialize the dns
  12255. worker cache tree whether or not we start out as a server.
  12256. - Only upload a new server descriptor when options change, 18
  12257. hours have passed, uptime is reset, or bandwidth changes a lot.
  12258. - Check [X-]Forwarded-For headers in HTTP requests when generating
  12259. log messages. This lets people run dirservers (and caches) behind
  12260. Apache but still know which IP addresses are causing warnings.
  12261. o Config option changes:
  12262. - Replace (Fascist)Firewall* config options with a new
  12263. ReachableAddresses option that understands address policies.
  12264. For example, "ReachableAddresses *:80,*:443"
  12265. - Get rid of IgnoreVersion undocumented config option, and make us
  12266. only warn, never exit, when we're running an obsolete version.
  12267. - Make MonthlyAccountingStart config option truly obsolete now.
  12268. o Fixes on 0.1.0.x:
  12269. - Reject ports 465 and 587 in the default exit policy, since
  12270. people have started using them for spam too.
  12271. - It turns out we couldn't bootstrap a network since we added
  12272. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  12273. has never gone down. Add an AssumeReachable config option to let
  12274. servers and dirservers bootstrap. When we're trying to build a
  12275. high-uptime or high-bandwidth circuit but there aren't enough
  12276. suitable servers, try being less picky rather than simply failing.
  12277. - Our logic to decide if the OR we connected to was the right guy
  12278. was brittle and maybe open to a mitm for unverified routers.
  12279. - We weren't cannibalizing circuits correctly for
  12280. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  12281. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  12282. build those from scratch. This should make hidden services faster.
  12283. - Predict required circuits better, with an eye toward making hidden
  12284. services faster on the service end.
  12285. - Retry streams if the exit node sends back a 'misc' failure. This
  12286. should result in fewer random failures. Also, after failing
  12287. from resolve failed or misc, reset the num failures, so we give
  12288. it a fair shake next time we try.
  12289. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  12290. - Reduce severity on logs about dns worker spawning and culling.
  12291. - When we're shutting down and we do something like try to post a
  12292. server descriptor or rendezvous descriptor, don't complain that
  12293. we seem to be unreachable. Of course we are, we're shutting down.
  12294. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  12295. We don't use them yet, but maybe one day our DNS resolver will be
  12296. able to discover them.
  12297. - Make ContactInfo mandatory for authoritative directory servers.
  12298. - Require server descriptors to list IPv4 addresses -- hostnames
  12299. are no longer allowed. This also fixes some potential security
  12300. problems with people providing hostnames as their address and then
  12301. preferentially resolving them to partition users.
  12302. - Change log line for unreachability to explicitly suggest /etc/hosts
  12303. as the culprit. Also make it clearer what IP address and ports we're
  12304. testing for reachability.
  12305. - Put quotes around user-supplied strings when logging so users are
  12306. more likely to realize if they add bad characters (like quotes)
  12307. to the torrc.
  12308. - Let auth dir servers start without specifying an Address config
  12309. option.
  12310. - Make unit tests (and other invocations that aren't the real Tor)
  12311. run without launching listeners, creating subdirectories, and so on.
  12312. Changes in version 0.1.1.5-alpha - 2005-08-08
  12313. o Bugfixes included in 0.1.0.14.
  12314. o Bugfixes on 0.1.0.x:
  12315. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  12316. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  12317. it would silently using ignore the 6668.
  12318. Changes in version 0.1.0.14 - 2005-08-08
  12319. o Bugfixes on 0.1.0.x:
  12320. - Fix the other half of the bug with crypto handshakes
  12321. (CVE-2005-2643).
  12322. - Fix an assert trigger if you send a 'signal term' via the
  12323. controller when it's listening for 'event info' messages.
  12324. Changes in version 0.1.1.4-alpha - 2005-08-04
  12325. o Bugfixes included in 0.1.0.13.
  12326. o Features:
  12327. - Improve tor_gettimeofday() granularity on windows.
  12328. - Make clients regenerate their keys when their IP address changes.
  12329. - Implement some more GETINFO goodness: expose helper nodes, config
  12330. options, getinfo keys.
  12331. Changes in version 0.1.0.13 - 2005-08-04
  12332. o Bugfixes on 0.1.0.x:
  12333. - Fix a critical bug in the security of our crypto handshakes.
  12334. - Fix a size_t underflow in smartlist_join_strings2() that made
  12335. it do bad things when you hand it an empty smartlist.
  12336. - Fix Windows installer to ship Tor license (thanks to Aphex for
  12337. pointing out this oversight) and put a link to the doc directory
  12338. in the start menu.
  12339. - Explicitly set no-unaligned-access for sparc: it turns out the
  12340. new gcc's let you compile broken code, but that doesn't make it
  12341. not-broken.
  12342. Changes in version 0.1.1.3-alpha - 2005-07-23
  12343. o Bugfixes on 0.1.1.2-alpha:
  12344. - Fix a bug in handling the controller's "post descriptor"
  12345. function.
  12346. - Fix several bugs in handling the controller's "extend circuit"
  12347. function.
  12348. - Fix a bug in handling the controller's "stream status" event.
  12349. - Fix an assert failure if we have a controller listening for
  12350. circuit events and we go offline.
  12351. - Re-allow hidden service descriptors to publish 0 intro points.
  12352. - Fix a crash when generating your hidden service descriptor if
  12353. you don't have enough intro points already.
  12354. o New features on 0.1.1.2-alpha:
  12355. - New controller function "getinfo accounting", to ask how
  12356. many bytes we've used in this time period.
  12357. - Experimental support for helper nodes: a lot of the risk from
  12358. a small static adversary comes because users pick new random
  12359. nodes every time they rebuild a circuit. Now users will try to
  12360. stick to the same small set of entry nodes if they can. Not
  12361. enabled by default yet.
  12362. o Bugfixes on 0.1.0.12:
  12363. - If you're an auth dir server, always publish your dirport,
  12364. even if you haven't yet found yourself to be reachable.
  12365. - Fix a size_t underflow in smartlist_join_strings2() that made
  12366. it do bad things when you hand it an empty smartlist.
  12367. Changes in version 0.1.0.12 - 2005-07-18
  12368. o New directory servers:
  12369. - tor26 has changed IP address.
  12370. o Bugfixes on 0.1.0.x:
  12371. - Fix a possible double-free in tor_gzip_uncompress().
  12372. - When --disable-threads is set, do not search for or link against
  12373. pthreads libraries.
  12374. - Don't trigger an assert if an authoritative directory server
  12375. claims its dirport is 0.
  12376. - Fix bug with removing Tor as an NT service: some people were
  12377. getting "The service did not return an error." Thanks to Matt
  12378. Edman for the fix.
  12379. Changes in version 0.1.1.2-alpha - 2005-07-15
  12380. o New directory servers:
  12381. - tor26 has changed IP address.
  12382. o Bugfixes on 0.1.0.x, crashes/leaks:
  12383. - Port the servers-not-obeying-their-exit-policies fix from
  12384. 0.1.0.11.
  12385. - Fix an fd leak in start_daemon().
  12386. - On Windows, you can't always reopen a port right after you've
  12387. closed it. So change retry_listeners() to only close and re-open
  12388. ports that have changed.
  12389. - Fix a possible double-free in tor_gzip_uncompress().
  12390. o Bugfixes on 0.1.0.x, usability:
  12391. - When tor_socketpair() fails in Windows, give a reasonable
  12392. Windows-style errno back.
  12393. - Let people type "tor --install" as well as "tor -install" when
  12394. they
  12395. want to make it an NT service.
  12396. - NT service patch from Matt Edman to improve error messages.
  12397. - When the controller asks for a config option with an abbreviated
  12398. name, give the full name in our response.
  12399. - Correct the man page entry on TrackHostExitsExpire.
  12400. - Looks like we were never delivering deflated (i.e. compressed)
  12401. running-routers lists, even when asked. Oops.
  12402. - When --disable-threads is set, do not search for or link against
  12403. pthreads libraries.
  12404. o Bugfixes on 0.1.1.x:
  12405. - Fix a seg fault with autodetecting which controller version is
  12406. being used.
  12407. o Features:
  12408. - New hidden service descriptor format: put a version in it, and
  12409. let people specify introduction/rendezvous points that aren't
  12410. in "the directory" (which is subjective anyway).
  12411. - Allow the DEBUG controller event to work again. Mark certain log
  12412. entries as "don't tell this to controllers", so we avoid cycles.
  12413. Changes in version 0.1.0.11 - 2005-06-30
  12414. o Bugfixes on 0.1.0.x:
  12415. - Fix major security bug: servers were disregarding their
  12416. exit policies if clients behaved unexpectedly.
  12417. - Make OS X init script check for missing argument, so we don't
  12418. confuse users who invoke it incorrectly.
  12419. - Fix a seg fault in "tor --hash-password foo".
  12420. - The MAPADDRESS control command was broken.
  12421. Changes in version 0.1.1.1-alpha - 2005-06-29
  12422. o Bugfixes:
  12423. - Make OS X init script check for missing argument, so we don't
  12424. confuse users who invoke it incorrectly.
  12425. - Fix a seg fault in "tor --hash-password foo".
  12426. - Fix a possible way to DoS dirservers.
  12427. - When we complain that your exit policy implicitly allows local or
  12428. private address spaces, name them explicitly so operators can
  12429. fix it.
  12430. - Make the log message less scary when all the dirservers are
  12431. temporarily unreachable.
  12432. - We were printing the number of idle dns workers incorrectly when
  12433. culling them.
  12434. o Features:
  12435. - Revised controller protocol (version 1) that uses ascii rather
  12436. than binary. Add supporting libraries in python and java so you
  12437. can use the controller from your applications without caring how
  12438. our protocol works.
  12439. - Spiffy new support for crypto hardware accelerators. Can somebody
  12440. test this?
  12441. Changes in version 0.0.9.10 - 2005-06-16
  12442. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  12443. - Refuse relay cells that claim to have a length larger than the
  12444. maximum allowed. This prevents a potential attack that could read
  12445. arbitrary memory (e.g. keys) from an exit server's process
  12446. (CVE-2005-2050).
  12447. Changes in version 0.1.0.10 - 2005-06-14
  12448. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  12449. libevent before 1.1a.
  12450. Changes in version 0.1.0.9-rc - 2005-06-09
  12451. o Bugfixes:
  12452. - Reset buf->highwater every time buf_shrink() is called, not just on
  12453. a successful shrink. This was causing significant memory bloat.
  12454. - Fix buffer overflow when checking hashed passwords.
  12455. - Security fix: if seeding the RNG on Win32 fails, quit.
  12456. - Allow seeding the RNG on Win32 even when you're not running as
  12457. Administrator.
  12458. - Disable threading on Solaris too. Something is wonky with it,
  12459. cpuworkers, and reentrant libs.
  12460. - Reenable the part of the code that tries to flush as soon as an
  12461. OR outbuf has a full TLS record available. Perhaps this will make
  12462. OR outbufs not grow as huge except in rare cases, thus saving lots
  12463. of CPU time plus memory.
  12464. - Reject malformed .onion addresses rather then passing them on as
  12465. normal web requests.
  12466. - Adapt patch from Adam Langley: fix possible memory leak in
  12467. tor_lookup_hostname().
  12468. - Initialize libevent later in the startup process, so the logs are
  12469. already established by the time we start logging libevent warns.
  12470. - Use correct errno on win32 if libevent fails.
  12471. - Check and warn about known-bad/slow libevent versions.
  12472. - Pay more attention to the ClientOnly config option.
  12473. - Have torctl.in/tor.sh.in check for location of su binary (needed
  12474. on FreeBSD)
  12475. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  12476. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  12477. HttpProxyAuthenticator
  12478. - Stop warning about sigpipes in the logs. We're going to
  12479. pretend that getting these occassionally is normal and fine.
  12480. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  12481. certain
  12482. installer screens; and don't put stuff into StartupItems unless
  12483. the user asks you to.
  12484. - Require servers that use the default dirservers to have public IP
  12485. addresses. We have too many servers that are configured with private
  12486. IPs and their admins never notice the log entries complaining that
  12487. their descriptors are being rejected.
  12488. - Add OSX uninstall instructions. An actual uninstall script will
  12489. come later.
  12490. Changes in version 0.1.0.8-rc - 2005-05-23
  12491. o Bugfixes:
  12492. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  12493. panics. Disable kqueue on all OS X Tors.
  12494. - Fix RPM: remove duplicate line accidentally added to the rpm
  12495. spec file.
  12496. - Disable threads on openbsd too, since its gethostaddr is not
  12497. reentrant either.
  12498. - Tolerate libevent 0.8 since it still works, even though it's
  12499. ancient.
  12500. - Enable building on Red Hat 9.0 again.
  12501. - Allow the middle hop of the testing circuit to be running any
  12502. version, now that most of them have the bugfix to let them connect
  12503. to unknown servers. This will allow reachability testing to work
  12504. even when 0.0.9.7-0.0.9.9 become obsolete.
  12505. - Handle relay cells with rh.length too large. This prevents
  12506. a potential attack that could read arbitrary memory (maybe even
  12507. keys) from the exit server's process.
  12508. - We screwed up the dirport reachability testing when we don't yet
  12509. have a cached version of the directory. Hopefully now fixed.
  12510. - Clean up router_load_single_router() (used by the controller),
  12511. so it doesn't seg fault on error.
  12512. - Fix a minor memory leak when somebody establishes an introduction
  12513. point at your Tor server.
  12514. - If a socks connection ends because read fails, don't warn that
  12515. you're not sending a socks reply back.
  12516. o Features:
  12517. - Add HttpProxyAuthenticator config option too, that works like
  12518. the HttpsProxyAuthenticator config option.
  12519. - Encode hashed controller passwords in hex instead of base64,
  12520. to make it easier to write controllers.
  12521. Changes in version 0.1.0.7-rc - 2005-05-17
  12522. o Bugfixes:
  12523. - Fix a bug in the OS X package installer that prevented it from
  12524. installing on Tiger.
  12525. - Fix a script bug in the OS X package installer that made it
  12526. complain during installation.
  12527. - Find libevent even if it's hiding in /usr/local/ and your
  12528. CFLAGS and LDFLAGS don't tell you to look there.
  12529. - Be able to link with libevent as a shared library (the default
  12530. after 1.0d), even if it's hiding in /usr/local/lib and even
  12531. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  12532. assuming you're running gcc. Otherwise fail and give a useful
  12533. error message.
  12534. - Fix a bug in the RPM packager: set home directory for _tor to
  12535. something more reasonable when first installing.
  12536. - Free a minor amount of memory that is still reachable on exit.
  12537. Changes in version 0.1.0.6-rc - 2005-05-14
  12538. o Bugfixes:
  12539. - Implement --disable-threads configure option. Disable threads on
  12540. netbsd by default, because it appears to have no reentrant resolver
  12541. functions.
  12542. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  12543. release (1.1) detects and disables kqueue if it's broken.
  12544. - Append default exit policy before checking for implicit internal
  12545. addresses. Now we don't log a bunch of complaints on startup
  12546. when using the default exit policy.
  12547. - Some people were putting "Address " in their torrc, and they had
  12548. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  12549. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  12550. LOCALSTATEDIR/tor instead.
  12551. - Fix fragmented-message bug in TorControl.py.
  12552. - Resolve a minor bug which would prevent unreachable dirports
  12553. from getting suppressed in the published descriptor.
  12554. - When the controller gave us a new descriptor, we weren't resolving
  12555. it immediately, so Tor would think its address was 0.0.0.0 until
  12556. we fetched a new directory.
  12557. - Fix an uppercase/lowercase case error in suppressing a bogus
  12558. libevent warning on some Linuxes.
  12559. o Features:
  12560. - Begin scrubbing sensitive strings from logs by default. Turn off
  12561. the config option SafeLogging if you need to do debugging.
  12562. - Switch to a new buffer management algorithm, which tries to avoid
  12563. reallocing and copying quite as much. In first tests it looks like
  12564. it uses *more* memory on average, but less cpu.
  12565. - First cut at support for "create-fast" cells. Clients can use
  12566. these when extending to their first hop, since the TLS already
  12567. provides forward secrecy and authentication. Not enabled on
  12568. clients yet.
  12569. - When dirservers refuse a router descriptor, we now log its
  12570. contactinfo, platform, and the poster's IP address.
  12571. - Call tor_free_all instead of connections_free_all after forking, to
  12572. save memory on systems that need to fork.
  12573. - Whine at you if you're a server and you don't set your contactinfo.
  12574. - Implement --verify-config command-line option to check if your torrc
  12575. is valid without actually launching Tor.
  12576. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  12577. rather than just rejecting it.
  12578. Changes in version 0.1.0.5-rc - 2005-04-27
  12579. o Bugfixes:
  12580. - Stop trying to print a null pointer if an OR conn fails because
  12581. we didn't like its cert.
  12582. o Features:
  12583. - Switch our internal buffers implementation to use a ring buffer,
  12584. to hopefully improve performance for fast servers a lot.
  12585. - Add HttpsProxyAuthenticator support (basic auth only), based
  12586. on patch from Adam Langley.
  12587. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  12588. the fast servers that have been joining lately.
  12589. - Give hidden service accesses extra time on the first attempt,
  12590. since 60 seconds is often only barely enough. This might improve
  12591. robustness more.
  12592. - Improve performance for dirservers: stop re-parsing the whole
  12593. directory every time you regenerate it.
  12594. - Add more debugging info to help us find the weird dns freebsd
  12595. pthreads bug; cleaner debug messages to help track future issues.
  12596. Changes in version 0.0.9.9 - 2005-04-23
  12597. o Bugfixes on 0.0.9.x:
  12598. - If unofficial Tor clients connect and send weird TLS certs, our
  12599. Tor server triggers an assert. This release contains a minimal
  12600. backport from the broader fix that we put into 0.1.0.4-rc.
  12601. Changes in version 0.1.0.4-rc - 2005-04-23
  12602. o Bugfixes:
  12603. - If unofficial Tor clients connect and send weird TLS certs, our
  12604. Tor server triggers an assert. Stop asserting, and start handling
  12605. TLS errors better in other situations too.
  12606. - When the controller asks us to tell it about all the debug-level
  12607. logs, it turns out we were generating debug-level logs while
  12608. telling it about them, which turns into a bad loop. Now keep
  12609. track of whether you're sending a debug log to the controller,
  12610. and don't log when you are.
  12611. - Fix the "postdescriptor" feature of the controller interface: on
  12612. non-complete success, only say "done" once.
  12613. o Features:
  12614. - Clients are now willing to load balance over up to 2mB, not 1mB,
  12615. of advertised bandwidth capacity.
  12616. - Add a NoPublish config option, so you can be a server (e.g. for
  12617. testing running Tor servers in other Tor networks) without
  12618. publishing your descriptor to the primary dirservers.
  12619. Changes in version 0.1.0.3-rc - 2005-04-08
  12620. o Improvements on 0.1.0.2-rc:
  12621. - Client now retries when streams end early for 'hibernating' or
  12622. 'resource limit' reasons, rather than failing them.
  12623. - More automated handling for dirserver operators:
  12624. - Automatically approve nodes running 0.1.0.2-rc or later,
  12625. now that the the reachability detection stuff is working.
  12626. - Now we allow two unverified servers with the same nickname
  12627. but different keys. But if a nickname is verified, only that
  12628. nickname+key are allowed.
  12629. - If you're an authdirserver connecting to an address:port,
  12630. and it's not the OR you were expecting, forget about that
  12631. descriptor. If he *was* the one you were expecting, then forget
  12632. about all other descriptors for that address:port.
  12633. - Allow servers to publish descriptors from 12 hours in the future.
  12634. Corollary: only whine about clock skew from the dirserver if
  12635. he's a trusted dirserver (since now even verified servers could
  12636. have quite wrong clocks).
  12637. - Adjust maximum skew and age for rendezvous descriptors: let skew
  12638. be 48 hours rather than 90 minutes.
  12639. - Efficiency improvements:
  12640. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  12641. it much faster to look up a circuit for each relay cell.
  12642. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  12643. since they're eating our cpu on exit nodes.
  12644. - Stop wasting time doing a case insensitive comparison for every
  12645. dns name every time we do any lookup. Canonicalize the names to
  12646. lowercase and be done with it.
  12647. - Start sending 'truncated' cells back rather than destroy cells,
  12648. if the circuit closes in front of you. This means we won't have
  12649. to abandon partially built circuits.
  12650. - Only warn once per nickname from add_nickname_list_to_smartlist
  12651. per failure, so an entrynode or exitnode choice that's down won't
  12652. yell so much.
  12653. - Put a note in the torrc about abuse potential with the default
  12654. exit policy.
  12655. - Revise control spec and implementation to allow all log messages to
  12656. be sent to controller with their severities intact (suggested by
  12657. Matt Edman). Update TorControl to handle new log event types.
  12658. - Provide better explanation messages when controller's POSTDESCRIPTOR
  12659. fails.
  12660. - Stop putting nodename in the Platform string in server descriptors.
  12661. It doesn't actually help, and it is confusing/upsetting some people.
  12662. o Bugfixes on 0.1.0.2-rc:
  12663. - We were printing the host mask wrong in exit policies in server
  12664. descriptors. This isn't a critical bug though, since we were still
  12665. obeying the exit policy internally.
  12666. - Fix Tor when compiled with libevent but without pthreads: move
  12667. connection_unregister() from _connection_free() to
  12668. connection_free().
  12669. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  12670. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  12671. when we look through the connection array, we'll find any of the
  12672. cpu/dnsworkers. This is no good.
  12673. o Bugfixes on 0.0.9.8:
  12674. - Fix possible bug on threading platforms (e.g. win32) which was
  12675. leaking a file descriptor whenever a cpuworker or dnsworker died.
  12676. - When using preferred entry or exit nodes, ignore whether the
  12677. circuit wants uptime or capacity. They asked for the nodes, they
  12678. get the nodes.
  12679. - chdir() to your datadirectory at the *end* of the daemonize process,
  12680. not the beginning. This was a problem because the first time you
  12681. run tor, if your datadir isn't there, and you have runasdaemon set
  12682. to 1, it will try to chdir to it before it tries to create it. Oops.
  12683. - Handle changed router status correctly when dirserver reloads
  12684. fingerprint file. We used to be dropping all unverified descriptors
  12685. right then. The bug was hidden because we would immediately
  12686. fetch a directory from another dirserver, which would include the
  12687. descriptors we just dropped.
  12688. - When we're connecting to an OR and he's got a different nickname/key
  12689. than we were expecting, only complain loudly if we're an OP or a
  12690. dirserver. Complaining loudly to the OR admins just confuses them.
  12691. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  12692. artificially capped at 500kB.
  12693. Changes in version 0.0.9.8 - 2005-04-07
  12694. o Bugfixes on 0.0.9.x:
  12695. - We have a bug that I haven't found yet. Sometimes, very rarely,
  12696. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  12697. thinks of itself as idle. This meant that no new circuits ever got
  12698. established. Here's a workaround to kill any cpuworker that's been
  12699. busy for more than 100 seconds.
  12700. Changes in version 0.1.0.2-rc - 2005-04-01
  12701. o Bugfixes on 0.1.0.1-rc:
  12702. - Fixes on reachability detection:
  12703. - Don't check for reachability while hibernating.
  12704. - If ORPort is reachable but DirPort isn't, still publish the
  12705. descriptor, but zero out DirPort until it's found reachable.
  12706. - When building testing circs for ORPort testing, use only
  12707. high-bandwidth nodes, so fewer circuits fail.
  12708. - Complain about unreachable ORPort separately from unreachable
  12709. DirPort, so the user knows what's going on.
  12710. - Make sure we only conclude ORPort reachability if we didn't
  12711. initiate the conn. Otherwise we could falsely conclude that
  12712. we're reachable just because we connected to the guy earlier
  12713. and he used that same pipe to extend to us.
  12714. - Authdirservers shouldn't do ORPort reachability detection,
  12715. since they're in clique mode, so it will be rare to find a
  12716. server not already connected to them.
  12717. - When building testing circuits, always pick middle hops running
  12718. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  12719. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  12720. obsolete.)
  12721. - When we decide we're reachable, actually publish our descriptor
  12722. right then.
  12723. - Fix bug in redirectstream in the controller.
  12724. - Fix the state descriptor strings so logs don't claim edge streams
  12725. are in a different state than they actually are.
  12726. - Use recent libevent features when possible (this only really affects
  12727. win32 and osx right now, because the new libevent with these
  12728. features hasn't been released yet). Add code to suppress spurious
  12729. libevent log msgs.
  12730. - Prevent possible segfault in connection_close_unattached_ap().
  12731. - Fix newlines on torrc in win32.
  12732. - Improve error msgs when tor-resolve fails.
  12733. o Improvements on 0.0.9.x:
  12734. - New experimental script tor/contrib/ExerciseServer.py (needs more
  12735. work) that uses the controller interface to build circuits and
  12736. fetch pages over them. This will help us bootstrap servers that
  12737. have lots of capacity but haven't noticed it yet.
  12738. - New experimental script tor/contrib/PathDemo.py (needs more work)
  12739. that uses the controller interface to let you choose whole paths
  12740. via addresses like
  12741. "<hostname>.<path,separated by dots>.<length of path>.path"
  12742. - When we've connected to an OR and handshaked but didn't like
  12743. the result, we were closing the conn without sending destroy
  12744. cells back for pending circuits. Now send those destroys.
  12745. Changes in version 0.0.9.7 - 2005-04-01
  12746. o Bugfixes on 0.0.9.x:
  12747. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  12748. - Compare identity to identity, not to nickname, when extending to
  12749. a router not already in the directory. This was preventing us from
  12750. extending to unknown routers. Oops.
  12751. - Make sure to create OS X Tor user in <500 range, so we aren't
  12752. creating actual system users.
  12753. - Note where connection-that-hasn't-sent-end was marked, and fix
  12754. a few really loud instances of this harmless bug (it's fixed more
  12755. in 0.1.0.x).
  12756. Changes in version 0.1.0.1-rc - 2005-03-28
  12757. o New features:
  12758. - Add reachability testing. Your Tor server will automatically try
  12759. to see if its ORPort and DirPort are reachable from the outside,
  12760. and it won't upload its descriptor until it decides they are.
  12761. - Handle unavailable hidden services better. Handle slow or busy
  12762. hidden services better.
  12763. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  12764. config option.
  12765. - New exit policy: accept most low-numbered ports, rather than
  12766. rejecting most low-numbered ports.
  12767. - More Tor controller support (still experimental). See
  12768. http://tor.eff.org/doc/control-spec.txt for all the new features,
  12769. including signals to emulate unix signals from any platform;
  12770. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  12771. closestream; closecircuit; etc.
  12772. - Make nt services work and start on startup on win32 (based on
  12773. patch by Matt Edman).
  12774. - Add a new AddressMap config directive to rewrite incoming socks
  12775. addresses. This lets you, for example, declare an implicit
  12776. required exit node for certain sites.
  12777. - Add a new TrackHostExits config directive to trigger addressmaps
  12778. for certain incoming socks addresses -- for sites that break when
  12779. your exit keeps changing (based on patch by Mike Perry).
  12780. - Redo the client-side dns cache so it's just an addressmap too.
  12781. - Notice when our IP changes, and reset stats/uptime/reachability.
  12782. - When an application is using socks5, give him the whole variety of
  12783. potential socks5 responses (connect refused, host unreachable, etc),
  12784. rather than just "success" or "failure".
  12785. - A more sane version numbering system. See
  12786. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  12787. - New contributed script "exitlist": a simple python script to
  12788. parse directories and find Tor nodes that exit to listed
  12789. addresses/ports.
  12790. - New contributed script "privoxy-tor-toggle" to toggle whether
  12791. Privoxy uses Tor. Seems to be configured for Debian by default.
  12792. - Report HTTP reasons to client when getting a response from directory
  12793. servers -- so you can actually know what went wrong.
  12794. - New config option MaxAdvertisedBandwidth which lets you advertise
  12795. a low bandwidthrate (to not attract as many circuits) while still
  12796. allowing a higher bandwidthrate in reality.
  12797. o Robustness/stability fixes:
  12798. - Make Tor use Niels Provos's libevent instead of its current
  12799. poll-but-sometimes-select mess. This will let us use faster async
  12800. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  12801. on Windows too.
  12802. - pthread support now too. This was forced because when we forked,
  12803. we ended up wasting a lot of duplicate ram over time. Also switch
  12804. to foo_r versions of some library calls to allow reentry and
  12805. threadsafeness.
  12806. - Better handling for heterogeneous / unreliable nodes:
  12807. - Annotate circuits w/ whether they aim to contain high uptime nodes
  12808. and/or high capacity nodes. When building circuits, choose
  12809. appropriate nodes.
  12810. - This means that every single node in an intro rend circuit,
  12811. not just the last one, will have a minimum uptime.
  12812. - New config option LongLivedPorts to indicate application streams
  12813. that will want high uptime circuits.
  12814. - Servers reset uptime when a dir fetch entirely fails. This
  12815. hopefully reflects stability of the server's network connectivity.
  12816. - If somebody starts his tor server in Jan 2004 and then fixes his
  12817. clock, don't make his published uptime be a year.
  12818. - Reset published uptime when you wake up from hibernation.
  12819. - Introduce a notion of 'internal' circs, which are chosen without
  12820. regard to the exit policy of the last hop. Intro and rendezvous
  12821. circs must be internal circs, to avoid leaking information. Resolve
  12822. and connect streams can use internal circs if they want.
  12823. - New circuit pooling algorithm: make sure to have enough circs around
  12824. to satisfy any predicted ports, and also make sure to have 2 internal
  12825. circs around if we've required internal circs lately (and with high
  12826. uptime if we've seen that lately too).
  12827. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  12828. which describes how often we retry making new circuits if current
  12829. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  12830. how long we're willing to make use of an already-dirty circuit.
  12831. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  12832. circ as necessary, if there are any completed ones lying around
  12833. when we try to launch one.
  12834. - Make hidden services try to establish a rendezvous for 30 seconds,
  12835. rather than for n (where n=3) attempts to build a circuit.
  12836. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  12837. "ShutdownWaitLength".
  12838. - Try to be more zealous about calling connection_edge_end when
  12839. things go bad with edge conns in connection.c.
  12840. - Revise tor-spec to add more/better stream end reasons.
  12841. - Revise all calls to connection_edge_end to avoid sending "misc",
  12842. and to take errno into account where possible.
  12843. o Bug fixes:
  12844. - Fix a race condition that can trigger an assert, when we have a
  12845. pending create cell and an OR connection fails right then.
  12846. - Fix several double-mark-for-close bugs, e.g. where we were finding
  12847. a conn for a cell even if that conn is already marked for close.
  12848. - Make sequence of log messages when starting on win32 with no config
  12849. file more reasonable.
  12850. - When choosing an exit node for a new non-internal circ, don't take
  12851. into account whether it'll be useful for any pending x.onion
  12852. addresses -- it won't.
  12853. - Turn addr_policy_compare from a tristate to a quadstate; this should
  12854. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  12855. for google.com" problem.
  12856. - Make "platform" string in descriptor more accurate for Win32 servers,
  12857. so it's not just "unknown platform".
  12858. - Fix an edge case in parsing config options (thanks weasel).
  12859. If they say "--" on the commandline, it's not an option.
  12860. - Reject odd-looking addresses at the client (e.g. addresses that
  12861. contain a colon), rather than having the server drop them because
  12862. they're malformed.
  12863. - tor-resolve requests were ignoring .exit if there was a working circuit
  12864. they could use instead.
  12865. - REUSEADDR on normal platforms means you can rebind to the port
  12866. right after somebody else has let it go. But REUSEADDR on win32
  12867. means to let you bind to the port _even when somebody else
  12868. already has it bound_! So, don't do that on Win32.
  12869. - Change version parsing logic: a version is "obsolete" if it is not
  12870. recommended and (1) there is a newer recommended version in the
  12871. same series, or (2) there are no recommended versions in the same
  12872. series, but there are some recommended versions in a newer series.
  12873. A version is "new" if it is newer than any recommended version in
  12874. the same series.
  12875. - Stop most cases of hanging up on a socks connection without sending
  12876. the socks reject.
  12877. o Helpful fixes:
  12878. - Require BandwidthRate to be at least 20kB/s for servers.
  12879. - When a dirserver causes you to give a warn, mention which dirserver
  12880. it was.
  12881. - New config option DirAllowPrivateAddresses for authdirservers.
  12882. Now by default they refuse router descriptors that have non-IP or
  12883. private-IP addresses.
  12884. - Stop publishing socksport in the directory, since it's not
  12885. actually meant to be public. For compatibility, publish a 0 there
  12886. for now.
  12887. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  12888. smart" value, that is low for servers and high for clients.
  12889. - If our clock jumps forward by 100 seconds or more, assume something
  12890. has gone wrong with our network and abandon all not-yet-used circs.
  12891. - Warn when exit policy implicitly allows local addresses.
  12892. - If we get an incredibly skewed timestamp from a dirserver mirror
  12893. that isn't a verified OR, don't warn -- it's probably him that's
  12894. wrong.
  12895. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  12896. cookies to disk and doesn't log each web request to disk. (Thanks
  12897. to Brett Carrington for pointing this out.)
  12898. - When a client asks us for a dir mirror and we don't have one,
  12899. launch an attempt to get a fresh one.
  12900. - If we're hibernating and we get a SIGINT, exit immediately.
  12901. - Add --with-dmalloc ./configure option, to track memory leaks.
  12902. - And try to free all memory on closing, so we can detect what
  12903. we're leaking.
  12904. - Cache local dns resolves correctly even when they're .exit
  12905. addresses.
  12906. - Give a better warning when some other server advertises an
  12907. ORPort that is actually an apache running ssl.
  12908. - Add "opt hibernating 1" to server descriptor to make it clearer
  12909. whether the server is hibernating.
  12910. Changes in version 0.0.9.6 - 2005-03-24
  12911. o Bugfixes on 0.0.9.x (crashes and asserts):
  12912. - Add new end stream reasons to maintainance branch. Fix bug where
  12913. reason (8) could trigger an assert. Prevent bug from recurring.
  12914. - Apparently win32 stat wants paths to not end with a slash.
  12915. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  12916. blowing away the circuit that conn->cpath_layer points to, then
  12917. checking to see if the circ is well-formed. Backport check to make
  12918. sure we dont use the cpath on a closed connection.
  12919. - Prevent circuit_resume_edge_reading_helper() from trying to package
  12920. inbufs for marked-for-close streams.
  12921. - Don't crash on hup if your options->address has become unresolvable.
  12922. - Some systems (like OS X) sometimes accept() a connection and tell
  12923. you the remote host is 0.0.0.0:0. If this happens, due to some
  12924. other mis-features, we get confused; so refuse the conn for now.
  12925. o Bugfixes on 0.0.9.x (other):
  12926. - Fix harmless but scary "Unrecognized content encoding" warn message.
  12927. - Add new stream error reason: TORPROTOCOL reason means "you are not
  12928. speaking a version of Tor I understand; say bye-bye to your stream."
  12929. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  12930. into the future, now that we are more tolerant of skew. This
  12931. resolves a bug where a Tor server would refuse to cache a directory
  12932. because all the directories it gets are too far in the future;
  12933. yet the Tor server never logs any complaints about clock skew.
  12934. - Mac packaging magic: make man pages useable, and do not overwrite
  12935. existing torrc files.
  12936. - Make OS X log happily to /var/log/tor/tor.log
  12937. Changes in version 0.0.9.5 - 2005-02-22
  12938. o Bugfixes on 0.0.9.x:
  12939. - Fix an assert race at exit nodes when resolve requests fail.
  12940. - Stop picking unverified dir mirrors--it only leads to misery.
  12941. - Patch from Matt Edman to make NT services work better. Service
  12942. support is still not compiled into the executable by default.
  12943. - Patch from Dmitri Bely so the Tor service runs better under
  12944. the win32 SYSTEM account.
  12945. - Make tor-resolve actually work (?) on Win32.
  12946. - Fix a sign bug when getrlimit claims to have 4+ billion
  12947. file descriptors available.
  12948. - Stop refusing to start when bandwidthburst == bandwidthrate.
  12949. - When create cells have been on the onion queue more than five
  12950. seconds, just send back a destroy and take them off the list.
  12951. Changes in version 0.0.9.4 - 2005-02-03
  12952. o Bugfixes on 0.0.9:
  12953. - Fix an assert bug that took down most of our servers: when
  12954. a server claims to have 1 GB of bandwidthburst, don't
  12955. freak out.
  12956. - Don't crash as badly if we have spawned the max allowed number
  12957. of dnsworkers, or we're out of file descriptors.
  12958. - Block more file-sharing ports in the default exit policy.
  12959. - MaxConn is now automatically set to the hard limit of max
  12960. file descriptors we're allowed (ulimit -n), minus a few for
  12961. logs, etc.
  12962. - Give a clearer message when servers need to raise their
  12963. ulimit -n when they start running out of file descriptors.
  12964. - SGI Compatibility patches from Jan Schaumann.
  12965. - Tolerate a corrupt cached directory better.
  12966. - When a dirserver hasn't approved your server, list which one.
  12967. - Go into soft hibernation after 95% of the bandwidth is used,
  12968. not 99%. This is especially important for daily hibernators who
  12969. have a small accounting max. Hopefully it will result in fewer
  12970. cut connections when the hard hibernation starts.
  12971. - Load-balance better when using servers that claim more than
  12972. 800kB/s of capacity.
  12973. - Make NT services work (experimental, only used if compiled in).
  12974. Changes in version 0.0.9.3 - 2005-01-21
  12975. o Bugfixes on 0.0.9:
  12976. - Backport the cpu use fixes from main branch, so busy servers won't
  12977. need as much processor time.
  12978. - Work better when we go offline and then come back, or when we
  12979. run Tor at boot before the network is up. We do this by
  12980. optimistically trying to fetch a new directory whenever an
  12981. application request comes in and we think we're offline -- the
  12982. human is hopefully a good measure of when the network is back.
  12983. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  12984. long as you keep using them; actually publish hidserv descriptors
  12985. shortly after they change, rather than waiting 20-40 minutes.
  12986. - Enable Mac startup script by default.
  12987. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  12988. - When you update AllowUnverifiedNodes or FirewallPorts via the
  12989. controller's setconf feature, we were always appending, never
  12990. resetting.
  12991. - When you update HiddenServiceDir via setconf, it was screwing up
  12992. the order of reading the lines, making it fail.
  12993. - Do not rewrite a cached directory back to the cache; otherwise we
  12994. will think it is recent and not fetch a newer one on startup.
  12995. - Workaround for webservers that lie about Content-Encoding: Tor
  12996. now tries to autodetect compressed directories and compression
  12997. itself. This lets us Proxypass dir fetches through apache.
  12998. Changes in version 0.0.9.2 - 2005-01-04
  12999. o Bugfixes on 0.0.9 (crashes and asserts):
  13000. - Fix an assert on startup when the disk is full and you're logging
  13001. to a file.
  13002. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  13003. style address, then we'd crash.
  13004. - Fix an assert trigger when the running-routers string we get from
  13005. a dirserver is broken.
  13006. - Make worker threads start and run on win32. Now win32 servers
  13007. may work better.
  13008. - Bandaid (not actually fix, but now it doesn't crash) an assert
  13009. where the dns worker dies mysteriously and the main Tor process
  13010. doesn't remember anything about the address it was resolving.
  13011. o Bugfixes on 0.0.9 (Win32):
  13012. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  13013. name out of the warning/assert messages.
  13014. - Fix a superficial "unhandled error on read" bug on win32.
  13015. - The win32 installer no longer requires a click-through for our
  13016. license, since our Free Software license grants rights but does not
  13017. take any away.
  13018. - Win32: When connecting to a dirserver fails, try another one
  13019. immediately. (This was already working for non-win32 Tors.)
  13020. - Stop trying to parse $HOME on win32 when hunting for default
  13021. DataDirectory.
  13022. - Make tor-resolve.c work on win32 by calling network_init().
  13023. o Bugfixes on 0.0.9 (other):
  13024. - Make 0.0.9.x build on Solaris again.
  13025. - Due to a fencepost error, we were blowing away the \n when reporting
  13026. confvalue items in the controller. So asking for multiple config
  13027. values at once couldn't work.
  13028. - When listing circuits that are pending on an opening OR connection,
  13029. if we're an OR we were listing circuits that *end* at us as
  13030. being pending on every listener, dns/cpu worker, etc. Stop that.
  13031. - Dirservers were failing to create 'running-routers' or 'directory'
  13032. strings if we had more than some threshold of routers. Fix them so
  13033. they can handle any number of routers.
  13034. - Fix a superficial "Duplicate mark for close" bug.
  13035. - Stop checking for clock skew for OR connections, even for servers.
  13036. - Fix a fencepost error that was chopping off the last letter of any
  13037. nickname that is the maximum allowed nickname length.
  13038. - Update URLs in log messages so they point to the new website.
  13039. - Fix a potential problem in mangling server private keys while
  13040. writing to disk (not triggered yet, as far as we know).
  13041. - Include the licenses for other free software we include in Tor,
  13042. now that we're shipping binary distributions more regularly.
  13043. Changes in version 0.0.9.1 - 2004-12-15
  13044. o Bugfixes on 0.0.9:
  13045. - Make hibernation actually work.
  13046. - Make HashedControlPassword config option work.
  13047. - When we're reporting event circuit status to a controller,
  13048. don't use the stream status code.
  13049. Changes in version 0.0.9 - 2004-12-12
  13050. o Cleanups:
  13051. - Clean up manpage and torrc.sample file.
  13052. - Clean up severities and text of log warnings.
  13053. o Mistakes:
  13054. - Make servers trigger an assert when they enter hibernation.
  13055. Changes in version 0.0.9rc7 - 2004-12-08
  13056. o Bugfixes on 0.0.9rc:
  13057. - Fix a stack-trashing crash when an exit node begins hibernating.
  13058. - Avoid looking at unallocated memory while considering which
  13059. ports we need to build circuits to cover.
  13060. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  13061. we shouldn't hold-open-until-flush if the eof arrived first.
  13062. - Fix a bug with init_cookie_authentication() in the controller.
  13063. - When recommending new-format log lines, if the upper bound is
  13064. LOG_ERR, leave it implicit.
  13065. o Bugfixes on 0.0.8.1:
  13066. - Fix a whole slew of memory leaks.
  13067. - Fix isspace() and friends so they still make Solaris happy
  13068. but also so they don't trigger asserts on win32.
  13069. - Fix parse_iso_time on platforms without strptime (eg win32).
  13070. - win32: tolerate extra "readable" events better.
  13071. - win32: when being multithreaded, leave parent fdarray open.
  13072. - Make unit tests work on win32.
  13073. Changes in version 0.0.9rc6 - 2004-12-06
  13074. o Bugfixes on 0.0.9pre:
  13075. - Clean up some more integer underflow opportunities (not exploitable
  13076. we think).
  13077. - While hibernating, hup should not regrow our listeners.
  13078. - Send an end to the streams we close when we hibernate, rather
  13079. than just chopping them off.
  13080. - React to eof immediately on non-open edge connections.
  13081. o Bugfixes on 0.0.8.1:
  13082. - Calculate timeout for waiting for a connected cell from the time
  13083. we sent the begin cell, not from the time the stream started. If
  13084. it took a long time to establish the circuit, we would time out
  13085. right after sending the begin cell.
  13086. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  13087. of * as always matching, so we were picking reject *:* nodes as
  13088. exit nodes too. Oops.
  13089. o Features:
  13090. - New circuit building strategy: keep a list of ports that we've
  13091. used in the past 6 hours, and always try to have 2 circuits open
  13092. or on the way that will handle each such port. Seed us with port
  13093. 80 so web users won't complain that Tor is "slow to start up".
  13094. - Make kill -USR1 dump more useful stats about circuits.
  13095. - When warning about retrying or giving up, print the address, so
  13096. the user knows which one it's talking about.
  13097. - If you haven't used a clean circuit in an hour, throw it away,
  13098. just to be on the safe side. (This means after 6 hours a totally
  13099. unused Tor client will have no circuits open.)
  13100. Changes in version 0.0.9rc5 - 2004-12-01
  13101. o Bugfixes on 0.0.8.1:
  13102. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  13103. - Let resolve conns retry/expire also, rather than sticking around
  13104. forever.
  13105. - If we are using select, make sure we stay within FD_SETSIZE.
  13106. o Bugfixes on 0.0.9pre:
  13107. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  13108. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  13109. finding it.
  13110. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  13111. instead. Impose minima and maxima for all *Period options; impose
  13112. even tighter maxima for fetching if we are a caching dirserver.
  13113. Clip rather than rejecting.
  13114. - Fetch cached running-routers from servers that serve it (that is,
  13115. authdirservers and servers running 0.0.9rc5-cvs or later.)
  13116. o Features:
  13117. - Accept *:706 (silc) in default exit policy.
  13118. - Implement new versioning format for post 0.1.
  13119. - Support "foo.nickname.exit" addresses, to let Alice request the
  13120. address "foo" as viewed by exit node "nickname". Based on a patch
  13121. by Geoff Goodell.
  13122. - Make tor --version --version dump the cvs Id of every file.
  13123. Changes in version 0.0.9rc4 - 2004-11-28
  13124. o Bugfixes on 0.0.8.1:
  13125. - Make windows sockets actually non-blocking (oops), and handle
  13126. win32 socket errors better.
  13127. o Bugfixes on 0.0.9rc1:
  13128. - Actually catch the -USR2 signal.
  13129. Changes in version 0.0.9rc3 - 2004-11-25
  13130. o Bugfixes on 0.0.8.1:
  13131. - Flush the log file descriptor after we print "Tor opening log file",
  13132. so we don't see those messages days later.
  13133. o Bugfixes on 0.0.9rc1:
  13134. - Make tor-resolve work again.
  13135. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  13136. - Fix an assert trigger for clients/servers handling resolves.
  13137. Changes in version 0.0.9rc2 - 2004-11-24
  13138. o Bugfixes on 0.0.9rc1:
  13139. - I broke socks5 support while fixing the eof bug.
  13140. - Allow unitless bandwidths and intervals; they default to bytes
  13141. and seconds.
  13142. - New servers don't start out hibernating; they are active until
  13143. they run out of bytes, so they have a better estimate of how
  13144. long it takes, and so their operators can know they're working.
  13145. Changes in version 0.0.9rc1 - 2004-11-23
  13146. o Bugfixes on 0.0.8.1:
  13147. - Finally fix a bug that's been plaguing us for a year:
  13148. With high load, circuit package window was reaching 0. Whenever
  13149. we got a circuit-level sendme, we were reading a lot on each
  13150. socket, but only writing out a bit. So we would eventually reach
  13151. eof. This would be noticed and acted on even when there were still
  13152. bytes sitting in the inbuf.
  13153. - When poll() is interrupted, we shouldn't believe the revents values.
  13154. o Bugfixes on 0.0.9pre6:
  13155. - Fix hibernate bug that caused pre6 to be broken.
  13156. - Don't keep rephist info for routers that haven't had activity for
  13157. 24 hours. (This matters now that clients have keys, since we track
  13158. them too.)
  13159. - Never call close_temp_logs while validating log options.
  13160. - Fix backslash-escaping on tor.sh.in and torctl.in.
  13161. o Features:
  13162. - Implement weekly/monthly/daily accounting: now you specify your
  13163. hibernation properties by
  13164. AccountingMax N bytes|KB|MB|GB|TB
  13165. AccountingStart day|week|month [day] HH:MM
  13166. Defaults to "month 1 0:00".
  13167. - Let bandwidth and interval config options be specified as 5 bytes,
  13168. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  13169. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  13170. get back to normal.)
  13171. - If your requested entry or exit node has advertised bandwidth 0,
  13172. pick it anyway.
  13173. - Be more greedy about filling up relay cells -- we try reading again
  13174. once we've processed the stuff we read, in case enough has arrived
  13175. to fill the last cell completely.
  13176. - Apply NT service patch from Osamu Fujino. Still needs more work.
  13177. Changes in version 0.0.9pre6 - 2004-11-15
  13178. o Bugfixes on 0.0.8.1:
  13179. - Fix assert failure on malformed socks4a requests.
  13180. - Use identity comparison, not nickname comparison, to choose which
  13181. half of circuit-ID-space each side gets to use. This is needed
  13182. because sometimes we think of a router as a nickname, and sometimes
  13183. as a hex ID, and we can't predict what the other side will do.
  13184. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  13185. write() call will fail and we handle it there.
  13186. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  13187. and smartlist_len, which are two major profiling offenders.
  13188. o Bugfixes on 0.0.9pre5:
  13189. - Fix a bug in read_all that was corrupting config files on windows.
  13190. - When we're raising the max number of open file descriptors to
  13191. 'unlimited', don't log that we just raised it to '-1'.
  13192. - Include event code with events, as required by control-spec.txt.
  13193. - Don't give a fingerprint when clients do --list-fingerprint:
  13194. it's misleading, because it will never be the same again.
  13195. - Stop using strlcpy in tor_strndup, since it was slowing us
  13196. down a lot.
  13197. - Remove warn on startup about missing cached-directory file.
  13198. - Make kill -USR1 work again.
  13199. - Hibernate if we start tor during the "wait for wakeup-time" phase
  13200. of an accounting interval. Log our hibernation plans better.
  13201. - Authoritative dirservers now also cache their directory, so they
  13202. have it on start-up.
  13203. o Features:
  13204. - Fetch running-routers; cache running-routers; compress
  13205. running-routers; serve compressed running-routers.z
  13206. - Add NSI installer script contributed by J Doe.
  13207. - Commit VC6 and VC7 workspace/project files.
  13208. - Commit a tor.spec for making RPM files, with help from jbash.
  13209. - Add contrib/torctl.in contributed by Glenn Fink.
  13210. - Implement the control-spec's SAVECONF command, to write your
  13211. configuration to torrc.
  13212. - Get cookie authentication for the controller closer to working.
  13213. - Include control-spec.txt in the tarball.
  13214. - When set_conf changes our server descriptor, upload a new copy.
  13215. But don't upload it too often if there are frequent changes.
  13216. - Document authentication config in man page, and document signals
  13217. we catch.
  13218. - Clean up confusing parts of man page and torrc.sample.
  13219. - Make expand_filename handle ~ and ~username.
  13220. - Use autoconf to enable largefile support where necessary. Use
  13221. ftello where available, since ftell can fail at 2GB.
  13222. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  13223. log more informatively.
  13224. - Give a slightly more useful output for "tor -h".
  13225. - Refuse application socks connections to port 0.
  13226. - Check clock skew for verified servers, but allow unverified
  13227. servers and clients to have any clock skew.
  13228. - Break DirFetchPostPeriod into:
  13229. - DirFetchPeriod for fetching full directory,
  13230. - StatusFetchPeriod for fetching running-routers,
  13231. - DirPostPeriod for posting server descriptor,
  13232. - RendPostPeriod for posting hidden service descriptors.
  13233. - Make sure the hidden service descriptors are at a random offset
  13234. from each other, to hinder linkability.
  13235. Changes in version 0.0.9pre5 - 2004-11-09
  13236. o Bugfixes on 0.0.9pre4:
  13237. - Fix a seg fault in unit tests (doesn't affect main program).
  13238. - Fix an assert bug where a hidden service provider would fail if
  13239. the first hop of his rendezvous circuit was down.
  13240. - Hidden service operators now correctly handle version 1 style
  13241. INTRODUCE1 cells (nobody generates them still, so not a critical
  13242. bug).
  13243. - If do_hup fails, actually notice.
  13244. - Handle more errnos from accept() without closing the listener.
  13245. Some OpenBSD machines were closing their listeners because
  13246. they ran out of file descriptors.
  13247. - Send resolve cells to exit routers that are running a new
  13248. enough version of the resolve code to work right.
  13249. - Better handling of winsock includes on non-MSV win32 compilers.
  13250. - Some people had wrapped their tor client/server in a script
  13251. that would restart it whenever it died. This did not play well
  13252. with our "shut down if your version is obsolete" code. Now people
  13253. don't fetch a new directory if their local cached version is
  13254. recent enough.
  13255. - Make our autogen.sh work on ksh as well as bash.
  13256. o Major Features:
  13257. - Hibernation: New config option "AccountingMaxKB" lets you
  13258. set how many KBytes per month you want to allow your server to
  13259. consume. Rather than spreading those bytes out evenly over the
  13260. month, we instead hibernate for some of the month and pop up
  13261. at a deterministic time, work until the bytes are consumed, then
  13262. hibernate again. Config option "MonthlyAccountingStart" lets you
  13263. specify which day of the month your billing cycle starts on.
  13264. - Control interface: a separate program can now talk to your
  13265. client/server over a socket, and get/set config options, receive
  13266. notifications of circuits and streams starting/finishing/dying,
  13267. bandwidth used, etc. The next step is to get some GUIs working.
  13268. Let us know if you want to help out. See doc/control-spec.txt .
  13269. - Ship a contrib/tor-control.py as an example script to interact
  13270. with the control port.
  13271. - "tor --hash-password zzyxz" will output a salted password for
  13272. use in authenticating to the control interface.
  13273. - New log format in config:
  13274. "Log minsev[-maxsev] stdout|stderr|syslog" or
  13275. "Log minsev[-maxsev] file /var/foo"
  13276. o Minor Features:
  13277. - DirPolicy config option, to let people reject incoming addresses
  13278. from their dirserver.
  13279. - "tor --list-fingerprint" will list your identity key fingerprint
  13280. and then exit.
  13281. - Add "pass" target for RedirectExit, to make it easier to break
  13282. out of a sequence of RedirectExit rules.
  13283. - Clients now generate a TLS cert too, in preparation for having
  13284. them act more like real nodes.
  13285. - Ship src/win32/ in the tarball, so people can use it to build.
  13286. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  13287. is broken.
  13288. - New "router-status" line in directory, to better bind each verified
  13289. nickname to its identity key.
  13290. - Deprecate unofficial config option abbreviations, and abbreviations
  13291. not on the command line.
  13292. - Add a pure-C tor-resolve implementation.
  13293. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  13294. 1024) file descriptors.
  13295. o Code security improvements, inspired by Ilja:
  13296. - Replace sprintf with snprintf. (I think they were all safe, but
  13297. hey.)
  13298. - Replace strcpy/strncpy with strlcpy in more places.
  13299. - Avoid strcat; use snprintf or strlcat instead.
  13300. - snprintf wrapper with consistent (though not C99) overflow behavior.
  13301. Changes in version 0.0.9pre4 - 2004-10-17
  13302. o Bugfixes on 0.0.9pre3:
  13303. - If the server doesn't specify an exit policy, use the real default
  13304. exit policy, not reject *:*.
  13305. - Ignore fascistfirewall when uploading/downloading hidden service
  13306. descriptors, since we go through Tor for those; and when using
  13307. an HttpProxy, since we assume it can reach them all.
  13308. - When looking for an authoritative dirserver, use only the ones
  13309. configured at boot. Don't bother looking in the directory.
  13310. - The rest of the fix for get_default_conf_file() on older win32.
  13311. - Make 'Routerfile' config option obsolete.
  13312. o Features:
  13313. - New 'MyFamily nick1,...' config option for a server to
  13314. specify other servers that shouldn't be used in the same circuit
  13315. with it. Only believed if nick1 also specifies us.
  13316. - New 'NodeFamily nick1,nick2,...' config option for a client to
  13317. specify nodes that it doesn't want to use in the same circuit.
  13318. - New 'Redirectexit pattern address:port' config option for a
  13319. server to redirect exit connections, e.g. to a local squid.
  13320. Changes in version 0.0.9pre3 - 2004-10-13
  13321. o Bugfixes on 0.0.8.1:
  13322. - Better torrc example lines for dirbindaddress and orbindaddress.
  13323. - Improved bounds checking on parsed ints (e.g. config options and
  13324. the ones we find in directories.)
  13325. - Better handling of size_t vs int, so we're more robust on 64
  13326. bit platforms.
  13327. - Fix the rest of the bug where a newly started OR would appear
  13328. as unverified even after we've added his fingerprint and hupped
  13329. the dirserver.
  13330. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  13331. close it without sending back an end. So 'connection refused'
  13332. would simply be ignored and the user would get no response.
  13333. o Bugfixes on 0.0.9pre2:
  13334. - Serving the cached-on-disk directory to people is bad. We now
  13335. provide no directory until we've fetched a fresh one.
  13336. - Workaround for bug on windows where cached-directories get crlf
  13337. corruption.
  13338. - Make get_default_conf_file() work on older windows too.
  13339. - If we write a *:* exit policy line in the descriptor, don't write
  13340. any more exit policy lines.
  13341. o Features:
  13342. - Use only 0.0.9pre1 and later servers for resolve cells.
  13343. - Make the dirservers file obsolete.
  13344. - Include a dir-signing-key token in directories to tell the
  13345. parsing entity which key is being used to sign.
  13346. - Remove the built-in bulky default dirservers string.
  13347. - New config option "Dirserver %s:%d [fingerprint]", which can be
  13348. repeated as many times as needed. If no dirservers specified,
  13349. default to moria1,moria2,tor26.
  13350. - Make moria2 advertise a dirport of 80, so people behind firewalls
  13351. will be able to get a directory.
  13352. - Http proxy support
  13353. - Dirservers translate requests for http://%s:%d/x to /x
  13354. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  13355. be routed through this host.
  13356. - Clients ask for /tor/x rather than /x for new enough dirservers.
  13357. This way we can one day coexist peacefully with apache.
  13358. - Clients specify a "Host: %s%d" http header, to be compatible
  13359. with more proxies, and so running squid on an exit node can work.
  13360. Changes in version 0.0.8.1 - 2004-10-13
  13361. o Bugfixes:
  13362. - Fix a seg fault that can be triggered remotely for Tor
  13363. clients/servers with an open dirport.
  13364. - Fix a rare assert trigger, where routerinfos for entries in
  13365. our cpath would expire while we're building the path.
  13366. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  13367. - Fix a rare seg fault for people running hidden services on
  13368. intermittent connections.
  13369. - Fix a bug in parsing opt keywords with objects.
  13370. - Fix a stale pointer assert bug when a stream detaches and
  13371. reattaches.
  13372. - Fix a string format vulnerability (probably not exploitable)
  13373. in reporting stats locally.
  13374. - Fix an assert trigger: sometimes launching circuits can fail
  13375. immediately, e.g. because too many circuits have failed recently.
  13376. - Fix a compile warning on 64 bit platforms.
  13377. Changes in version 0.0.9pre2 - 2004-10-03
  13378. o Bugfixes:
  13379. - Make fetching a cached directory work for 64-bit platforms too.
  13380. - Make zlib.h a required header, not an optional header.
  13381. Changes in version 0.0.9pre1 - 2004-10-01
  13382. o Bugfixes:
  13383. - Stop using separate defaults for no-config-file and
  13384. empty-config-file. Now you have to explicitly turn off SocksPort,
  13385. if you don't want it open.
  13386. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  13387. - Improve man page to mention more of the 0.0.8 features.
  13388. - Fix a rare seg fault for people running hidden services on
  13389. intermittent connections.
  13390. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  13391. happier.
  13392. - Fix more dns related bugs: send back resolve_failed and end cells
  13393. more reliably when the resolve fails, rather than closing the
  13394. circuit and then trying to send the cell. Also attach dummy resolve
  13395. connections to a circuit *before* calling dns_resolve(), to fix
  13396. a bug where cached answers would never be sent in RESOLVED cells.
  13397. - When we run out of disk space, or other log writing error, don't
  13398. crash. Just stop logging to that log and continue.
  13399. - We were starting to daemonize before we opened our logs, so if
  13400. there were any problems opening logs, we would complain to stderr,
  13401. which wouldn't work, and then mysteriously exit.
  13402. - Fix a rare bug where sometimes a verified OR would connect to us
  13403. before he'd uploaded his descriptor, which would cause us to
  13404. assign conn->nickname as though he's unverified. Now we look through
  13405. the fingerprint list to see if he's there.
  13406. - Fix a rare assert trigger, where routerinfos for entries in
  13407. our cpath would expire while we're building the path.
  13408. o Features:
  13409. - Clients can ask dirservers for /dir.z to get a compressed version
  13410. of the directory. Only works for servers running 0.0.9, of course.
  13411. - Make clients cache directories and use them to seed their router
  13412. lists at startup. This means clients have a datadir again.
  13413. - Configuration infrastructure support for warning on obsolete
  13414. options.
  13415. - Respond to content-encoding headers by trying to uncompress as
  13416. appropriate.
  13417. - Reply with a deflated directory when a client asks for "dir.z".
  13418. We could use allow-encodings instead, but allow-encodings isn't
  13419. specified in HTTP 1.0.
  13420. - Raise the max dns workers from 50 to 100.
  13421. - Discourage people from setting their dirfetchpostperiod more often
  13422. than once per minute.
  13423. - Protect dirservers from overzealous descriptor uploading -- wait
  13424. 10 seconds after directory gets dirty, before regenerating.
  13425. Changes in version 0.0.8 - 2004-08-25
  13426. o Port it to SunOS 5.9 / Athena
  13427. Changes in version 0.0.8rc2 - 2004-08-20
  13428. o Make it compile on cygwin again.
  13429. o When picking unverified routers, skip those with low uptime and/or
  13430. low bandwidth, depending on what properties you care about.
  13431. Changes in version 0.0.8rc1 - 2004-08-18
  13432. o Changes from 0.0.7.3:
  13433. - Bugfixes:
  13434. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  13435. don't put it into the client dns cache.
  13436. - If a begin failed due to exit policy, but we believe the IP address
  13437. should have been allowed, switch that router to exitpolicy reject *:*
  13438. until we get our next directory.
  13439. - Features:
  13440. - Clients choose nodes proportional to advertised bandwidth.
  13441. - Avoid using nodes with low uptime as introduction points.
  13442. - Handle servers with dynamic IP addresses: don't replace
  13443. options->Address with the resolved one at startup, and
  13444. detect our address right before we make a routerinfo each time.
  13445. - 'FascistFirewall' option to pick dirservers and ORs on specific
  13446. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  13447. which ports are open. (Defaults to 80,443)
  13448. - Be more aggressive about trying to make circuits when the network
  13449. has changed (e.g. when you unsuspend your laptop).
  13450. - Check for time skew on http headers; report date in response to
  13451. "GET /".
  13452. - If the entrynode config line has only one node, don't pick it as
  13453. an exitnode.
  13454. - Add strict{entry|exit}nodes config options. If set to 1, then
  13455. we refuse to build circuits that don't include the specified entry
  13456. or exit nodes.
  13457. - OutboundBindAddress config option, to bind to a specific
  13458. IP address for outgoing connect()s.
  13459. - End truncated log entries (e.g. directories) with "[truncated]".
  13460. o Patches to 0.0.8preX:
  13461. - Bugfixes:
  13462. - Patches to compile and run on win32 again (maybe)?
  13463. - Fix crash when looking for ~/.torrc with no $HOME set.
  13464. - Fix a race bug in the unit tests.
  13465. - Handle verified/unverified name collisions better when new
  13466. routerinfo's arrive in a directory.
  13467. - Sometimes routers were getting entered into the stats before
  13468. we'd assigned their identity_digest. Oops.
  13469. - Only pick and establish intro points after we've gotten a
  13470. directory.
  13471. - Features:
  13472. - AllowUnverifiedNodes config option to let circuits choose no-name
  13473. routers in entry,middle,exit,introduction,rendezvous positions.
  13474. Allow middle and rendezvous positions by default.
  13475. - Add a man page for tor-resolve.
  13476. Changes in version 0.0.7.3 - 2004-08-12
  13477. o Stop dnsworkers from triggering an assert failure when you
  13478. ask them to resolve the host "".
  13479. Changes in version 0.0.8pre3 - 2004-08-09
  13480. o Changes from 0.0.7.2:
  13481. - Allow multiple ORs with same nickname in routerlist -- now when
  13482. people give us one identity key for a nickname, then later
  13483. another, we don't constantly complain until the first expires.
  13484. - Remember used bandwidth (both in and out), and publish 15-minute
  13485. snapshots for the past day into our descriptor.
  13486. - You can now fetch $DIRURL/running-routers to get just the
  13487. running-routers line, not the whole descriptor list. (But
  13488. clients don't use this yet.)
  13489. - When people mistakenly use Tor as an http proxy, point them
  13490. at the tor-doc.html rather than the INSTALL.
  13491. - Remove our mostly unused -- and broken -- hex_encode()
  13492. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  13493. for pointing out this bug.)
  13494. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  13495. fewer problems with people using the wrong key.
  13496. - Change the default exit policy to reject the default edonkey,
  13497. kazaa, gnutella ports.
  13498. - Add replace_file() to util.[ch] to handle win32's rename().
  13499. o Changes from 0.0.8preX:
  13500. - Fix two bugs in saving onion keys to disk when rotating, so
  13501. hopefully we'll get fewer people using old onion keys.
  13502. - Fix an assert error that was making SocksPolicy not work.
  13503. - Be willing to expire routers that have an open dirport -- it's
  13504. just the authoritative dirservers we want to not forget.
  13505. - Reject tor-resolve requests for .onion addresses early, so we
  13506. don't build a whole rendezvous circuit and then fail.
  13507. - When you're warning a server that he's unverified, don't cry
  13508. wolf unpredictably.
  13509. - Fix a race condition: don't try to extend onto a connection
  13510. that's still handshaking.
  13511. - For servers in clique mode, require the conn to be open before
  13512. you'll choose it for your path.
  13513. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  13514. end relay cell, etc.
  13515. - Measure bandwidth capacity over the last 24 hours, not just 12
  13516. - Bugfix: authoritative dirservers were making and signing a new
  13517. directory for each client, rather than reusing the cached one.
  13518. Changes in version 0.0.8pre2 - 2004-08-04
  13519. o Changes from 0.0.7.2:
  13520. - Security fixes:
  13521. - Check directory signature _before_ you decide whether you're
  13522. you're running an obsolete version and should exit.
  13523. - Check directory signature _before_ you parse the running-routers
  13524. list to decide who's running or verified.
  13525. - Bugfixes and features:
  13526. - Check return value of fclose while writing to disk, so we don't
  13527. end up with broken files when servers run out of disk space.
  13528. - Log a warning if the user uses an unsafe socks variant, so people
  13529. are more likely to learn about privoxy or socat.
  13530. - Dirservers now include RFC1123-style dates in the HTTP headers,
  13531. which one day we will use to better detect clock skew.
  13532. o Changes from 0.0.8pre1:
  13533. - Make it compile without warnings again on win32.
  13534. - Log a warning if you're running an unverified server, to let you
  13535. know you might want to get it verified.
  13536. - Only pick a default nickname if you plan to be a server.
  13537. Changes in version 0.0.8pre1 - 2004-07-23
  13538. o Bugfixes:
  13539. - Made our unit tests compile again on OpenBSD 3.5, and tor
  13540. itself compile again on OpenBSD on a sparc64.
  13541. - We were neglecting milliseconds when logging on win32, so
  13542. everything appeared to happen at the beginning of each second.
  13543. o Protocol changes:
  13544. - 'Extend' relay cell payloads now include the digest of the
  13545. intended next hop's identity key. Now we can verify that we're
  13546. extending to the right router, and also extend to routers we
  13547. hadn't heard of before.
  13548. o Features:
  13549. - Tor nodes can now act as relays (with an advertised ORPort)
  13550. without being manually verified by the dirserver operators.
  13551. - Uploaded descriptors of unverified routers are now accepted
  13552. by the dirservers, and included in the directory.
  13553. - Verified routers are listed by nickname in the running-routers
  13554. list; unverified routers are listed as "$<fingerprint>".
  13555. - We now use hash-of-identity-key in most places rather than
  13556. nickname or addr:port, for improved security/flexibility.
  13557. - To avoid Sybil attacks, paths still use only verified servers.
  13558. But now we have a chance to play around with hybrid approaches.
  13559. - Nodes track bandwidth usage to estimate capacity (not used yet).
  13560. - ClientOnly option for nodes that never want to become servers.
  13561. - Directory caching.
  13562. - "AuthoritativeDir 1" option for the official dirservers.
  13563. - Now other nodes (clients and servers) will cache the latest
  13564. directory they've pulled down.
  13565. - They can enable their DirPort to serve it to others.
  13566. - Clients will pull down a directory from any node with an open
  13567. DirPort, and check the signature/timestamp correctly.
  13568. - Authoritative dirservers now fetch directories from other
  13569. authdirservers, to stay better synced.
  13570. - Running-routers list tells who's down also, along with noting
  13571. if they're verified (listed by nickname) or unverified (listed
  13572. by hash-of-key).
  13573. - Allow dirservers to serve running-router list separately.
  13574. This isn't used yet.
  13575. - ORs connect-on-demand to other ORs
  13576. - If you get an extend cell to an OR you're not connected to,
  13577. connect, handshake, and forward the create cell.
  13578. - The authoritative dirservers stay connected to everybody,
  13579. and everybody stays connected to 0.0.7 servers, but otherwise
  13580. clients/servers expire unused connections after 5 minutes.
  13581. - When servers get a sigint, they delay 30 seconds (refusing new
  13582. connections) then exit. A second sigint causes immediate exit.
  13583. - File and name management:
  13584. - Look for .torrc if no CONFDIR "torrc" is found.
  13585. - If no datadir is defined, then choose, make, and secure ~/.tor
  13586. as datadir.
  13587. - If torrc not found, exitpolicy reject *:*.
  13588. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  13589. - If no nickname is defined, derive default from hostname.
  13590. - Rename secret key files, e.g. identity.key -> secret_id_key,
  13591. to discourage people from mailing their identity key to tor-ops.
  13592. - Refuse to build a circuit before the directory has arrived --
  13593. it won't work anyway, since you won't know the right onion keys
  13594. to use.
  13595. - Try other dirservers immediately if the one you try is down. This
  13596. should tolerate down dirservers better now.
  13597. - Parse tor version numbers so we can do an is-newer-than check
  13598. rather than an is-in-the-list check.
  13599. - New socks command 'resolve', to let us shim gethostbyname()
  13600. locally.
  13601. - A 'tor_resolve' script to access the socks resolve functionality.
  13602. - A new socks-extensions.txt doc file to describe our
  13603. interpretation and extensions to the socks protocols.
  13604. - Add a ContactInfo option, which gets published in descriptor.
  13605. - Publish OR uptime in descriptor (and thus in directory) too.
  13606. - Write tor version at the top of each log file
  13607. - New docs in the tarball:
  13608. - tor-doc.html.
  13609. - Document that you should proxy your SSL traffic too.
  13610. Changes in version 0.0.7.2 - 2004-07-07
  13611. o A better fix for the 0.0.0.0 problem, that will hopefully
  13612. eliminate the remaining related assertion failures.
  13613. Changes in version 0.0.7.1 - 2004-07-04
  13614. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  13615. since internally we use 0.0.0.0 to signify "not yet resolved".
  13616. Changes in version 0.0.7 - 2004-06-07
  13617. o Updated the man page to reflect the new features.
  13618. Changes in version 0.0.7rc2 - 2004-06-06
  13619. o Changes from 0.0.7rc1:
  13620. - Make it build on Win32 again.
  13621. o Changes from 0.0.6.2:
  13622. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  13623. settings too.
  13624. Changes in version 0.0.7rc1 - 2004-06-02
  13625. o Bugfixes:
  13626. - On sighup, we were adding another log without removing the first
  13627. one. So log messages would get duplicated n times for n sighups.
  13628. - Several cases of using a connection after we'd freed it. The
  13629. problem was that connections that are pending resolve are in both
  13630. the pending_resolve tree, and also the circuit's resolving_streams
  13631. list. When you want to remove one, you must remove it from both.
  13632. - Fix a double-mark-for-close where an end cell arrived for a
  13633. resolving stream, and then the resolve failed.
  13634. - Check directory signatures based on name of signer, not on whom
  13635. we got the directory from. This will let us cache directories more
  13636. easily.
  13637. o Features:
  13638. - Crank up some of our constants to handle more users.
  13639. Changes in version 0.0.7pre1 - 2004-06-02
  13640. o Fixes for crashes and other obnoxious bugs:
  13641. - Fix an epipe bug: sometimes when directory connections failed
  13642. to connect, we would give them a chance to flush before closing
  13643. them.
  13644. - When we detached from a circuit because of resolvefailed, we
  13645. would immediately try the same circuit twice more, and then
  13646. give up on the resolve thinking we'd tried three different
  13647. exit nodes.
  13648. - Limit the number of intro circuits we'll attempt to build for a
  13649. hidden service per 15-minute period.
  13650. - Check recommended-software string *early*, before actually parsing
  13651. the directory. Thus we can detect an obsolete version and exit,
  13652. even if the new directory format doesn't parse.
  13653. o Fixes for security bugs:
  13654. - Remember which nodes are dirservers when you startup, and if a
  13655. random OR enables his dirport, don't automatically assume he's
  13656. a trusted dirserver.
  13657. o Other bugfixes:
  13658. - Directory connections were asking the wrong poll socket to
  13659. start writing, and not asking themselves to start writing.
  13660. - When we detached from a circuit because we sent a begin but
  13661. didn't get a connected, we would use it again the first time;
  13662. but after that we would correctly switch to a different one.
  13663. - Stop warning when the first onion decrypt attempt fails; they
  13664. will sometimes legitimately fail now that we rotate keys.
  13665. - Override unaligned-access-ok check when $host_cpu is ia64 or
  13666. arm. Apparently they allow it but the kernel whines.
  13667. - Dirservers try to reconnect periodically too, in case connections
  13668. have failed.
  13669. - Fix some memory leaks in directory servers.
  13670. - Allow backslash in Win32 filenames.
  13671. - Made Tor build complain-free on FreeBSD, hopefully without
  13672. breaking other BSD builds. We'll see.
  13673. o Features:
  13674. - Doxygen markup on all functions and global variables.
  13675. - Make directory functions update routerlist, not replace it. So
  13676. now directory disagreements are not so critical a problem.
  13677. - Remove the upper limit on number of descriptors in a dirserver's
  13678. directory (not that we were anywhere close).
  13679. - Allow multiple logfiles at different severity ranges.
  13680. - Allow *BindAddress to specify ":port" rather than setting *Port
  13681. separately. Allow multiple instances of each BindAddress config
  13682. option, so you can bind to multiple interfaces if you want.
  13683. - Allow multiple exit policy lines, which are processed in order.
  13684. Now we don't need that huge line with all the commas in it.
  13685. - Enable accept/reject policies on SOCKS connections, so you can bind
  13686. to 0.0.0.0 but still control who can use your OP.
  13687. Changes in version 0.0.6.2 - 2004-05-16
  13688. o Our integrity-checking digest was checking only the most recent cell,
  13689. not the previous cells like we'd thought.
  13690. Thanks to Stefan Mark for finding the flaw!
  13691. Changes in version 0.0.6.1 - 2004-05-06
  13692. o Fix two bugs in our AES counter-mode implementation (this affected
  13693. onion-level stream encryption, but not TLS-level). It turns
  13694. out we were doing something much more akin to a 16-character
  13695. polyalphabetic cipher. Oops.
  13696. Thanks to Stefan Mark for finding the flaw!
  13697. o Retire moria3 as a directory server, and add tor26 as a directory
  13698. server.
  13699. Changes in version 0.0.6 - 2004-05-02
  13700. [version bump only]
  13701. Changes in version 0.0.6rc4 - 2004-05-01
  13702. o Update the built-in dirservers list to use the new directory format
  13703. o Fix a rare seg fault: if a node offering a hidden service attempts
  13704. to build a circuit to Alice's rendezvous point and fails before it
  13705. reaches the last hop, it retries with a different circuit, but
  13706. then dies.
  13707. o Handle windows socket errors correctly.
  13708. Changes in version 0.0.6rc3 - 2004-04-28
  13709. o Don't expire non-general excess circuits (if we had enough
  13710. circuits open, we were expiring rendezvous circuits -- even
  13711. when they had a stream attached. oops.)
  13712. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  13713. o Better debugging for tls errors
  13714. o Some versions of openssl have an SSL_pending function that erroneously
  13715. returns bytes when there is a non-application record pending.
  13716. o Set Content-Type on the directory and hidserv descriptor.
  13717. o Remove IVs from cipher code, since AES-ctr has none.
  13718. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  13719. o We were using an array of length zero in a few places.
  13720. o win32's gethostbyname can't resolve an IP to an IP.
  13721. o win32's close can't close a socket.
  13722. Changes in version 0.0.6rc2 - 2004-04-26
  13723. o Fix a bug where we were closing tls connections intermittently.
  13724. It turns out openssl keeps its errors around -- so if an error
  13725. happens, and you don't ask about it, and then another openssl
  13726. operation happens and succeeds, and you ask if there was an error,
  13727. it tells you about the first error. Fun fun.
  13728. o Fix a bug that's been lurking since 27 may 03 (!)
  13729. When passing back a destroy cell, we would use the wrong circ id.
  13730. 'Mostly harmless', but still worth fixing.
  13731. o Since we don't support truncateds much, don't bother sending them;
  13732. just close the circ.
  13733. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  13734. o don't crash if a conn that sent a begin has suddenly lost its circuit
  13735. (this was quite rare).
  13736. Changes in version 0.0.6rc1 - 2004-04-25
  13737. o We now rotate link (tls context) keys and onion keys.
  13738. o CREATE cells now include oaep padding, so you can tell
  13739. if you decrypted them correctly.
  13740. o Add bandwidthburst to server descriptor.
  13741. o Directories now say which dirserver signed them.
  13742. o Use a tor_assert macro that logs failed assertions too.
  13743. Changes in version 0.0.6pre5 - 2004-04-18
  13744. o changes from 0.0.6pre4:
  13745. - make tor build on broken freebsd 5.2 installs
  13746. - fix a failed assert when you try an intro point, get a nack, and try
  13747. a second one and it works.
  13748. - when alice uses a port that the hidden service doesn't accept,
  13749. it now sends back an end cell (denied by exit policy). otherwise
  13750. alice would just have to wait to time out.
  13751. - fix another rare bug: when we had tried all the intro
  13752. points for a hidden service, we fetched the descriptor
  13753. again, but we left our introcirc thinking it had already
  13754. sent an intro, so it kept waiting for a response...
  13755. - bugfix: when you sleep your hidden-service laptop, as soon
  13756. as it wakes up it tries to upload a service descriptor, but
  13757. socketpair fails for some reason (localhost not up yet?).
  13758. now we simply give up on that upload, and we'll try again later.
  13759. i'd still like to find the bug though.
  13760. - if an intro circ waiting for an ack dies before getting one, then
  13761. count it as a nack
  13762. - we were reusing stale service descriptors and refetching usable
  13763. ones. oops.
  13764. Changes in version 0.0.6pre4 - 2004-04-14
  13765. o changes from 0.0.6pre3:
  13766. - when bob fails to connect to the rendezvous point, and his
  13767. circ didn't fail because of the rendezvous point itself, then
  13768. he retries a couple of times
  13769. - we expire introduction and rendezvous circs more thoroughly
  13770. (sometimes they were hanging around forever)
  13771. - we expire unattached rendezvous streams that have been around
  13772. too long (they were sticking around forever).
  13773. - fix a measly fencepost error that was crashing everybody with
  13774. a strict glibc.
  13775. Changes in version 0.0.6pre3 - 2004-04-14
  13776. o changes from 0.0.6pre2:
  13777. - make hup work again
  13778. - fix some memory leaks for dirservers
  13779. - allow more skew in rendezvous descriptor timestamps, to help
  13780. handle people like blanu who don't know what time it is
  13781. - normal circs are 3 hops, but some rend/intro circs are 4, if
  13782. the initiator doesn't get to choose the last hop
  13783. - send acks for introductions, so alice can know whether to try
  13784. again
  13785. - bob publishes intro points more correctly
  13786. o changes from 0.0.5:
  13787. - fix an assert trigger that's been plaguing us since the days
  13788. of 0.0.2prexx (thanks weasel!)
  13789. - retry stream correctly when we fail to connect because of
  13790. exit-policy-reject (should try another) or can't-resolve-address
  13791. (also should try another, because dns on random internet servers
  13792. is flaky).
  13793. - when we hup a dirserver and we've *removed* a server from the
  13794. approved-routers list, now we remove that server from the
  13795. in-memory directories too
  13796. Changes in version 0.0.6pre2 - 2004-04-08
  13797. o We fixed our base32 implementation. Now it works on all architectures.
  13798. Changes in version 0.0.6pre1 - 2004-04-08
  13799. o Features:
  13800. - Hidden services and rendezvous points are implemented. Go to
  13801. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  13802. hidden services. (This only works via a socks4a proxy such as
  13803. Privoxy, and currently it's quite slow.)
  13804. Changes in version 0.0.5 - 2004-03-30
  13805. [version bump only]
  13806. Changes in version 0.0.5rc3 - 2004-03-29
  13807. o Install torrc as torrc.sample -- we no longer clobber your
  13808. torrc. (Woo!)
  13809. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  13810. o Add in a 'notice' log level for things the operator should hear
  13811. but that aren't warnings
  13812. Changes in version 0.0.5rc2 - 2004-03-29
  13813. o Hold socks connection open until reply is flushed (if possible)
  13814. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  13815. the dns farm to do it.
  13816. o Fix c99 aliasing warnings in rephist.c
  13817. o Don't include server descriptors that are older than 24 hours in the
  13818. directory.
  13819. o Give socks 'reject' replies their whole 15s to attempt to flush,
  13820. rather than seeing the 60s timeout and assuming the flush had failed.
  13821. o Clean automake droppings from the cvs repository
  13822. Changes in version 0.0.5rc1 - 2004-03-28
  13823. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  13824. o Only build circuits after we've fetched the directory: clients were
  13825. using only the directory servers before they'd fetched a directory.
  13826. This also means longer startup time; so it goes.
  13827. o Fix an assert trigger where an OP would fail to handshake, and we'd
  13828. expect it to have a nickname.
  13829. o Work around a tsocks bug: do a socks reject when AP connection dies
  13830. early, else tsocks goes into an infinite loop.
  13831. Changes in version 0.0.4 - 2004-03-26
  13832. o When connecting to a dirserver or OR and the network is down,
  13833. we would crash.
  13834. Changes in version 0.0.3 - 2004-03-26
  13835. o Warn and fail if server chose a nickname with illegal characters
  13836. o Port to Solaris and Sparc:
  13837. - include missing header fcntl.h
  13838. - have autoconf find -lsocket -lnsl automatically
  13839. - deal with hardware word alignment
  13840. - make uname() work (solaris has a different return convention)
  13841. - switch from using signal() to sigaction()
  13842. o Preliminary work on reputation system:
  13843. - Keep statistics on success/fail of connect attempts; they're published
  13844. by kill -USR1 currently.
  13845. - Add a RunTesting option to try to learn link state by creating test
  13846. circuits, even when SocksPort is off.
  13847. - Remove unused open circuits when there are too many.
  13848. Changes in version 0.0.2 - 2004-03-19
  13849. - Include strlcpy and strlcat for safer string ops
  13850. - define INADDR_NONE so we compile (but still not run) on solaris
  13851. Changes in version 0.0.2pre27 - 2004-03-14
  13852. o Bugfixes:
  13853. - Allow internal tor networks (we were rejecting internal IPs,
  13854. now we allow them if they're set explicitly).
  13855. - And fix a few endian issues.
  13856. Changes in version 0.0.2pre26 - 2004-03-14
  13857. o New features:
  13858. - If a stream times out after 15s without a connected cell, don't
  13859. try that circuit again: try a new one.
  13860. - Retry streams at most 4 times. Then give up.
  13861. - When a dirserver gets a descriptor from an unknown router, it
  13862. logs its fingerprint (so the dirserver operator can choose to
  13863. accept it even without mail from the server operator).
  13864. - Inform unapproved servers when we reject their descriptors.
  13865. - Make tor build on Windows again. It works as a client, who knows
  13866. about as a server.
  13867. - Clearer instructions in the torrc for how to set up a server.
  13868. - Be more efficient about reading fd's when our global token bucket
  13869. (used for rate limiting) becomes empty.
  13870. o Bugfixes:
  13871. - Stop asserting that computers always go forward in time. It's
  13872. simply not true.
  13873. - When we sent a cell (e.g. destroy) and then marked an OR connection
  13874. expired, we might close it before finishing a flush if the other
  13875. side isn't reading right then.
  13876. - Don't allow dirservers to start if they haven't defined
  13877. RecommendedVersions
  13878. - We were caching transient dns failures. Oops.
  13879. - Prevent servers from publishing an internal IP as their address.
  13880. - Address a strcat vulnerability in circuit.c
  13881. Changes in version 0.0.2pre25 - 2004-03-04
  13882. o New features:
  13883. - Put the OR's IP in its router descriptor, not its fqdn. That way
  13884. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  13885. e.g. poblano.
  13886. o Bugfixes:
  13887. - If the user typed in an address that didn't resolve, the server
  13888. crashed.
  13889. Changes in version 0.0.2pre24 - 2004-03-03
  13890. o Bugfixes:
  13891. - Fix an assertion failure in dns.c, where we were trying to dequeue
  13892. a pending dns resolve even if it wasn't pending
  13893. - Fix a spurious socks5 warning about still trying to write after the
  13894. connection is finished.
  13895. - Hold certain marked_for_close connections open until they're finished
  13896. flushing, rather than losing bytes by closing them too early.
  13897. - Correctly report the reason for ending a stream
  13898. - Remove some duplicate calls to connection_mark_for_close
  13899. - Put switch_id and start_daemon earlier in the boot sequence, so it
  13900. will actually try to chdir() to options.DataDirectory
  13901. - Make 'make test' exit(1) if a test fails; fix some unit tests
  13902. - Make tor fail when you use a config option it doesn't know about,
  13903. rather than warn and continue.
  13904. - Make --version work
  13905. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  13906. Changes in version 0.0.2pre23 - 2004-02-29
  13907. o New features:
  13908. - Print a statement when the first circ is finished, so the user
  13909. knows it's working.
  13910. - If a relay cell is unrecognized at the end of the circuit,
  13911. send back a destroy. (So attacks to mutate cells are more
  13912. clearly thwarted.)
  13913. - New config option 'excludenodes' to avoid certain nodes for circuits.
  13914. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  13915. so you can collect coredumps there.
  13916. o Bugfixes:
  13917. - Fix a bug in tls flushing where sometimes data got wedged and
  13918. didn't flush until more data got sent. Hopefully this bug was
  13919. a big factor in the random delays we were seeing.
  13920. - Make 'connected' cells include the resolved IP, so the client
  13921. dns cache actually gets populated.
  13922. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  13923. - When we time-out on a stream and detach from the circuit, send an
  13924. end cell down it first.
  13925. - Only warn about an unknown router (in exitnodes, entrynodes,
  13926. excludenodes) after we've fetched a directory.
  13927. Changes in version 0.0.2pre22 - 2004-02-26
  13928. o New features:
  13929. - Servers publish less revealing uname information in descriptors.
  13930. - More memory tracking and assertions, to crash more usefully when
  13931. errors happen.
  13932. - If the default torrc isn't there, just use some default defaults.
  13933. Plus provide an internal dirservers file if they don't have one.
  13934. - When the user tries to use Tor as an http proxy, give them an http
  13935. 501 failure explaining that we're a socks proxy.
  13936. - Dump a new router.desc on hup, to help confused people who change
  13937. their exit policies and then wonder why router.desc doesn't reflect
  13938. it.
  13939. - Clean up the generic tor.sh init script that we ship with.
  13940. o Bugfixes:
  13941. - If the exit stream is pending on the resolve, and a destroy arrives,
  13942. then the stream wasn't getting removed from the pending list. I
  13943. think this was the one causing recent server crashes.
  13944. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  13945. - When it couldn't resolve any dirservers, it was useless from then on.
  13946. Now it reloads the RouterFile (or default dirservers) if it has no
  13947. dirservers.
  13948. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  13949. many users don't even *have* a /usr/local/sbin/.
  13950. Changes in version 0.0.2pre21 - 2004-02-18
  13951. o New features:
  13952. - There's a ChangeLog file that actually reflects the changelog.
  13953. - There's a 'torify' wrapper script, with an accompanying
  13954. tor-tsocks.conf, that simplifies the process of using tsocks for
  13955. tor. It even has a man page.
  13956. - The tor binary gets installed to sbin rather than bin now.
  13957. - Retry streams where the connected cell hasn't arrived in 15 seconds
  13958. - Clean up exit policy handling -- get the default out of the torrc,
  13959. so we can update it without forcing each server operator to fix
  13960. his/her torrc.
  13961. - Allow imaps and pop3s in default exit policy
  13962. o Bugfixes:
  13963. - Prevent picking middleman nodes as the last node in the circuit
  13964. Changes in version 0.0.2pre20 - 2004-01-30
  13965. o New features:
  13966. - We now have a deb package, and it's in debian unstable. Go to
  13967. it, apt-getters. :)
  13968. - I've split the TotalBandwidth option into BandwidthRate (how many
  13969. bytes per second you want to allow, long-term) and
  13970. BandwidthBurst (how many bytes you will allow at once before the cap
  13971. kicks in). This better token bucket approach lets you, say, set
  13972. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  13973. performance while not exceeding your monthly bandwidth quota.
  13974. - Push out a tls record's worth of data once you've got it, rather
  13975. than waiting until you've read everything waiting to be read. This
  13976. may improve performance by pipelining better. We'll see.
  13977. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  13978. from failed circuits (if they haven't been connected yet) and attach
  13979. to new ones.
  13980. - Expire old streams that haven't managed to connect. Some day we'll
  13981. have them reattach to new circuits instead.
  13982. o Bugfixes:
  13983. - Fix several memory leaks that were causing servers to become bloated
  13984. after a while.
  13985. - Fix a few very rare assert triggers. A few more remain.
  13986. - Setuid to User _before_ complaining about running as root.
  13987. Changes in version 0.0.2pre19 - 2004-01-07
  13988. o Bugfixes:
  13989. - Fix deadlock condition in dns farm. We were telling a child to die by
  13990. closing the parent's file descriptor to him. But newer children were
  13991. inheriting the open file descriptor from the parent, and since they
  13992. weren't closing it, the socket never closed, so the child never read
  13993. eof, so he never knew to exit. Similarly, dns workers were holding
  13994. open other sockets, leading to all sorts of chaos.
  13995. - New cleaner daemon() code for forking and backgrounding.
  13996. - If you log to a file, it now prints an entry at the top of the
  13997. logfile so you know it's working.
  13998. - The onionskin challenge length was 30 bytes longer than necessary.
  13999. - Started to patch up the spec so it's not quite so out of date.
  14000. Changes in version 0.0.2pre18 - 2004-01-02
  14001. o Bugfixes:
  14002. - Fix endian issues with the 'integrity' field in the relay header.
  14003. - Fix a potential bug where connections in state
  14004. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  14005. Changes in version 0.0.2pre17 - 2003-12-30
  14006. o Bugfixes:
  14007. - Made --debuglogfile (or any second log file, actually) work.
  14008. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  14009. adversary could force us into an infinite loop.
  14010. o Features:
  14011. - Each onionskin handshake now includes a hash of the computed key,
  14012. to prove the server's identity and help perfect forward secrecy.
  14013. - Changed cell size from 256 to 512 bytes (working toward compatibility
  14014. with MorphMix).
  14015. - Changed cell length to 2 bytes, and moved it to the relay header.
  14016. - Implemented end-to-end integrity checking for the payloads of
  14017. relay cells.
  14018. - Separated streamid from 'recognized' (otherwise circuits will get
  14019. messed up when we try to have streams exit from the middle). We
  14020. use the integrity-checking to confirm that a cell is addressed to
  14021. this hop.
  14022. - Randomize the initial circid and streamid values, so an adversary who
  14023. breaks into a node can't learn how many circuits or streams have
  14024. been made so far.
  14025. Changes in version 0.0.2pre16 - 2003-12-14
  14026. o Bugfixes:
  14027. - Fixed a bug that made HUP trigger an assert
  14028. - Fixed a bug where a circuit that immediately failed wasn't being
  14029. counted as a failed circuit in counting retries.
  14030. o Features:
  14031. - Now we close the circuit when we get a truncated cell: otherwise we're
  14032. open to an anonymity attack where a bad node in the path truncates
  14033. the circuit and then we open streams at him.
  14034. - Add port ranges to exit policies
  14035. - Add a conservative default exit policy
  14036. - Warn if you're running tor as root
  14037. - on HUP, retry OR connections and close/rebind listeners
  14038. - options.EntryNodes: try these nodes first when picking the first node
  14039. - options.ExitNodes: if your best choices happen to include any of
  14040. your preferred exit nodes, you choose among just those preferred
  14041. exit nodes.
  14042. - options.ExcludedNodes: nodes that are never picked in path building
  14043. Changes in version 0.0.2pre15 - 2003-12-03
  14044. o Robustness and bugfixes:
  14045. - Sometimes clients would cache incorrect DNS resolves, which would
  14046. really screw things up.
  14047. - An OP that goes offline would slowly leak all its sockets and stop
  14048. working.
  14049. - A wide variety of bugfixes in exit node selection, exit policy
  14050. handling, and processing pending streams when a new circuit is
  14051. established.
  14052. - Pick nodes for a path only from those the directory says are up
  14053. - Choose randomly from all running dirservers, not always the first one
  14054. - Increase allowed http header size for directory fetch.
  14055. - Stop writing to stderr (if we're daemonized it will be closed).
  14056. - Enable -g always, so cores will be more useful to me.
  14057. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  14058. o Documentation:
  14059. - Wrote a man page. It lists commonly used options.
  14060. o Configuration:
  14061. - Change default loglevel to warn.
  14062. - Make PidFile default to null rather than littering in your CWD.
  14063. - OnionRouter config option is now obsolete. Instead it just checks
  14064. ORPort>0.
  14065. - Moved to a single unified torrc file for both clients and servers.
  14066. Changes in version 0.0.2pre14 - 2003-11-29
  14067. o Robustness and bugfixes:
  14068. - Force the admin to make the DataDirectory himself
  14069. - to get ownership/permissions right
  14070. - so clients no longer make a DataDirectory and then never use it
  14071. - fix bug where a client who was offline for 45 minutes would never
  14072. pull down a directory again
  14073. - fix (or at least hide really well) the dns assert bug that was
  14074. causing server crashes
  14075. - warnings and improved robustness wrt clockskew for certs
  14076. - use the native daemon(3) to daemonize, when available
  14077. - exit if bind() fails
  14078. - exit if neither socksport nor orport is defined
  14079. - include our own tor_timegm (Win32 doesn't have its own)
  14080. - bugfix for win32 with lots of connections
  14081. - fix minor bias in PRNG
  14082. - make dirserver more robust to corrupt cached directory
  14083. o Documentation:
  14084. - Wrote the design document (woo)
  14085. o Circuit building and exit policies:
  14086. - Circuits no longer try to use nodes that the directory has told them
  14087. are down.
  14088. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  14089. bitcounts (18.0.0.0/8).
  14090. - Make AP connections standby for a circuit if no suitable circuit
  14091. exists, rather than failing
  14092. - Circuits choose exit node based on addr/port, exit policies, and
  14093. which AP connections are standing by
  14094. - Bump min pathlen from 2 to 3
  14095. - Relay end cells have a payload to describe why the stream ended.
  14096. - If the stream failed because of exit policy, try again with a new
  14097. circuit.
  14098. - Clients have a dns cache to remember resolved addresses.
  14099. - Notice more quickly when we have no working circuits
  14100. o Configuration:
  14101. - APPort is now called SocksPort
  14102. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  14103. where to bind
  14104. - RecommendedVersions is now a config variable rather than
  14105. hardcoded (for dirservers)
  14106. - Reloads config on HUP
  14107. - Usage info on -h or --help
  14108. - If you set User and Group config vars, it'll setu/gid to them.
  14109. Changes in version 0.0.2pre13 - 2003-10-19
  14110. o General stability:
  14111. - SSL_write no longer fails when it returns WANTWRITE and the number
  14112. of bytes in the buf has changed by the next SSL_write call.
  14113. - Fix segfault fetching directory when network is down
  14114. - Fix a variety of minor memory leaks
  14115. - Dirservers reload the fingerprints file on HUP, so I don't have
  14116. to take down the network when I approve a new router
  14117. - Default server config file has explicit Address line to specify fqdn
  14118. o Buffers:
  14119. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  14120. - Make listener connections not ever alloc bufs
  14121. o Autoconf improvements:
  14122. - don't clobber an external CFLAGS in ./configure
  14123. - Make install now works
  14124. - create var/lib/tor on make install
  14125. - autocreate a tor.sh initscript to help distribs
  14126. - autocreate the torrc and sample-server-torrc with correct paths
  14127. o Log files and Daemonizing now work:
  14128. - If --DebugLogFile is specified, log to it at -l debug
  14129. - If --LogFile is specified, use it instead of commandline
  14130. - If --RunAsDaemon is set, tor forks and backgrounds on startup