ChangeLog 1.5 MB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858188591886018861188621886318864188651886618867188681886918870188711887218873188741887518876188771887818879188801888118882188831888418885188861888718888188891889018891188921889318894188951889618897188981889918900189011890218903189041890518906189071890818909189101891118912189131891418915189161891718918189191892018921189221892318924189251892618927189281892918930189311893218933189341893518936189371893818939189401894118942189431894418945189461894718948189491895018951189521895318954189551895618957189581895918960189611896218963189641896518966189671896818969189701897118972189731897418975189761897718978189791898018981189821898318984189851898618987189881898918990189911899218993189941899518996189971899818999190001900119002190031900419005190061900719008190091901019011190121901319014190151901619017190181901919020190211902219023190241902519026190271902819029190301903119032190331903419035190361903719038190391904019041190421904319044190451904619047190481904919050190511905219053190541905519056190571905819059190601906119062190631906419065190661906719068190691907019071190721907319074190751907619077190781907919080190811908219083190841908519086190871908819089190901909119092190931909419095190961909719098190991910019101191021910319104191051910619107191081910919110191111911219113191141911519116191171911819119191201912119122191231912419125191261912719128191291913019131191321913319134191351913619137191381913919140191411914219143191441914519146191471914819149191501915119152191531915419155191561915719158191591916019161191621916319164191651916619167191681916919170191711917219173191741917519176191771917819179191801918119182191831918419185191861918719188191891919019191191921919319194191951919619197191981919919200192011920219203192041920519206192071920819209192101921119212192131921419215192161921719218192191922019221192221922319224192251922619227192281922919230192311923219233192341923519236192371923819239192401924119242192431924419245192461924719248192491925019251192521925319254192551925619257192581925919260192611926219263192641926519266192671926819269192701927119272192731927419275192761927719278192791928019281192821928319284192851928619287192881928919290192911929219293192941929519296192971929819299193001930119302193031930419305193061930719308193091931019311193121931319314193151931619317193181931919320193211932219323193241932519326193271932819329193301933119332193331933419335193361933719338193391934019341193421934319344193451934619347193481934919350193511935219353193541935519356193571935819359193601936119362193631936419365193661936719368193691937019371193721937319374193751937619377193781937919380193811938219383193841938519386193871938819389193901939119392193931939419395193961939719398193991940019401194021940319404194051940619407194081940919410194111941219413194141941519416194171941819419194201942119422194231942419425194261942719428194291943019431194321943319434194351943619437194381943919440194411944219443194441944519446194471944819449194501945119452194531945419455194561945719458194591946019461194621946319464194651946619467194681946919470194711947219473194741947519476194771947819479194801948119482194831948419485194861948719488194891949019491194921949319494194951949619497194981949919500195011950219503195041950519506195071950819509195101951119512195131951419515195161951719518195191952019521195221952319524195251952619527195281952919530195311953219533195341953519536195371953819539195401954119542195431954419545195461954719548195491955019551195521955319554195551955619557195581955919560195611956219563195641956519566195671956819569195701957119572195731957419575195761957719578195791958019581195821958319584195851958619587195881958919590195911959219593195941959519596195971959819599196001960119602196031960419605196061960719608196091961019611196121961319614196151961619617196181961919620196211962219623196241962519626196271962819629196301963119632196331963419635196361963719638196391964019641196421964319644196451964619647196481964919650196511965219653196541965519656196571965819659196601966119662196631966419665196661966719668196691967019671196721967319674196751967619677196781967919680196811968219683196841968519686196871968819689196901969119692196931969419695196961969719698196991970019701197021970319704197051970619707197081970919710197111971219713197141971519716197171971819719197201972119722197231972419725197261972719728197291973019731197321973319734197351973619737197381973919740197411974219743197441974519746197471974819749197501975119752197531975419755197561975719758197591976019761197621976319764197651976619767197681976919770197711977219773197741977519776197771977819779197801978119782197831978419785197861978719788197891979019791197921979319794197951979619797197981979919800198011980219803198041980519806198071980819809198101981119812198131981419815198161981719818198191982019821198221982319824198251982619827198281982919830198311983219833198341983519836198371983819839198401984119842198431984419845198461984719848198491985019851198521985319854198551985619857198581985919860198611986219863198641986519866198671986819869198701987119872198731987419875198761987719878198791988019881198821988319884198851988619887198881988919890198911989219893198941989519896198971989819899199001990119902199031990419905199061990719908199091991019911199121991319914199151991619917199181991919920199211992219923199241992519926199271992819929199301993119932199331993419935199361993719938199391994019941199421994319944199451994619947199481994919950199511995219953199541995519956199571995819959199601996119962199631996419965199661996719968199691997019971199721997319974199751997619977199781997919980199811998219983199841998519986199871998819989199901999119992199931999419995199961999719998199992000020001200022000320004200052000620007200082000920010200112001220013200142001520016200172001820019200202002120022200232002420025200262002720028200292003020031200322003320034200352003620037200382003920040200412004220043200442004520046200472004820049200502005120052200532005420055200562005720058200592006020061200622006320064200652006620067200682006920070200712007220073200742007520076200772007820079200802008120082200832008420085200862008720088200892009020091200922009320094200952009620097200982009920100201012010220103201042010520106201072010820109201102011120112201132011420115201162011720118201192012020121201222012320124201252012620127201282012920130201312013220133201342013520136201372013820139201402014120142201432014420145201462014720148201492015020151201522015320154201552015620157201582015920160201612016220163201642016520166201672016820169201702017120172201732017420175201762017720178201792018020181201822018320184201852018620187201882018920190201912019220193201942019520196201972019820199202002020120202202032020420205202062020720208202092021020211202122021320214202152021620217202182021920220202212022220223202242022520226202272022820229202302023120232202332023420235202362023720238202392024020241202422024320244202452024620247202482024920250202512025220253202542025520256202572025820259202602026120262202632026420265202662026720268202692027020271202722027320274202752027620277202782027920280202812028220283202842028520286202872028820289202902029120292202932029420295202962029720298202992030020301203022030320304203052030620307203082030920310203112031220313203142031520316203172031820319203202032120322203232032420325203262032720328203292033020331203322033320334203352033620337203382033920340203412034220343203442034520346203472034820349203502035120352203532035420355203562035720358203592036020361203622036320364203652036620367203682036920370203712037220373203742037520376203772037820379203802038120382203832038420385203862038720388203892039020391203922039320394203952039620397203982039920400204012040220403204042040520406204072040820409204102041120412204132041420415204162041720418204192042020421204222042320424204252042620427204282042920430204312043220433204342043520436204372043820439204402044120442204432044420445204462044720448204492045020451204522045320454204552045620457204582045920460204612046220463204642046520466204672046820469204702047120472204732047420475204762047720478204792048020481204822048320484204852048620487204882048920490204912049220493204942049520496204972049820499205002050120502205032050420505205062050720508205092051020511205122051320514205152051620517205182051920520205212052220523205242052520526205272052820529205302053120532205332053420535205362053720538205392054020541205422054320544205452054620547205482054920550205512055220553205542055520556205572055820559205602056120562205632056420565205662056720568205692057020571205722057320574205752057620577205782057920580205812058220583205842058520586205872058820589205902059120592205932059420595205962059720598205992060020601206022060320604206052060620607206082060920610206112061220613206142061520616206172061820619206202062120622206232062420625206262062720628206292063020631206322063320634206352063620637206382063920640206412064220643206442064520646206472064820649206502065120652206532065420655206562065720658206592066020661206622066320664206652066620667206682066920670206712067220673206742067520676206772067820679206802068120682206832068420685206862068720688206892069020691206922069320694206952069620697206982069920700207012070220703207042070520706207072070820709207102071120712207132071420715207162071720718207192072020721207222072320724207252072620727207282072920730207312073220733207342073520736207372073820739207402074120742207432074420745207462074720748207492075020751207522075320754207552075620757207582075920760207612076220763207642076520766207672076820769207702077120772207732077420775207762077720778207792078020781207822078320784207852078620787207882078920790207912079220793207942079520796207972079820799208002080120802208032080420805208062080720808208092081020811208122081320814208152081620817208182081920820208212082220823208242082520826208272082820829208302083120832208332083420835208362083720838208392084020841208422084320844208452084620847208482084920850208512085220853208542085520856208572085820859208602086120862208632086420865208662086720868208692087020871208722087320874208752087620877208782087920880208812088220883208842088520886208872088820889208902089120892208932089420895208962089720898208992090020901209022090320904209052090620907209082090920910209112091220913209142091520916209172091820919209202092120922209232092420925209262092720928209292093020931209322093320934209352093620937209382093920940209412094220943209442094520946209472094820949209502095120952209532095420955209562095720958209592096020961209622096320964209652096620967209682096920970209712097220973209742097520976209772097820979209802098120982209832098420985209862098720988209892099020991209922099320994209952099620997209982099921000210012100221003210042100521006210072100821009210102101121012210132101421015210162101721018210192102021021210222102321024210252102621027210282102921030210312103221033210342103521036210372103821039210402104121042210432104421045210462104721048210492105021051210522105321054210552105621057210582105921060210612106221063210642106521066210672106821069210702107121072210732107421075210762107721078210792108021081210822108321084210852108621087210882108921090210912109221093210942109521096210972109821099211002110121102211032110421105211062110721108211092111021111211122111321114211152111621117211182111921120211212112221123211242112521126211272112821129211302113121132211332113421135211362113721138211392114021141211422114321144211452114621147211482114921150211512115221153211542115521156211572115821159211602116121162211632116421165211662116721168211692117021171211722117321174211752117621177211782117921180211812118221183211842118521186211872118821189211902119121192211932119421195211962119721198211992120021201212022120321204212052120621207212082120921210212112121221213212142121521216212172121821219212202122121222212232122421225212262122721228212292123021231212322123321234212352123621237212382123921240212412124221243212442124521246212472124821249212502125121252212532125421255212562125721258212592126021261212622126321264212652126621267212682126921270212712127221273212742127521276212772127821279212802128121282212832128421285212862128721288212892129021291212922129321294212952129621297212982129921300213012130221303213042130521306213072130821309213102131121312213132131421315213162131721318213192132021321213222132321324213252132621327213282132921330213312133221333213342133521336213372133821339213402134121342213432134421345213462134721348213492135021351213522135321354213552135621357213582135921360213612136221363213642136521366213672136821369213702137121372213732137421375213762137721378213792138021381213822138321384213852138621387213882138921390213912139221393213942139521396213972139821399214002140121402214032140421405214062140721408214092141021411214122141321414214152141621417214182141921420214212142221423214242142521426214272142821429214302143121432214332143421435214362143721438214392144021441214422144321444214452144621447214482144921450214512145221453214542145521456214572145821459214602146121462214632146421465214662146721468214692147021471214722147321474214752147621477214782147921480214812148221483214842148521486214872148821489214902149121492214932149421495214962149721498214992150021501215022150321504215052150621507215082150921510215112151221513215142151521516215172151821519215202152121522215232152421525215262152721528215292153021531215322153321534215352153621537215382153921540215412154221543215442154521546215472154821549215502155121552215532155421555215562155721558215592156021561215622156321564215652156621567215682156921570215712157221573215742157521576215772157821579215802158121582215832158421585215862158721588215892159021591215922159321594215952159621597215982159921600216012160221603216042160521606216072160821609216102161121612216132161421615216162161721618216192162021621216222162321624216252162621627216282162921630216312163221633216342163521636216372163821639216402164121642216432164421645216462164721648216492165021651216522165321654216552165621657216582165921660216612166221663216642166521666216672166821669216702167121672216732167421675216762167721678216792168021681216822168321684216852168621687216882168921690216912169221693216942169521696216972169821699217002170121702217032170421705217062170721708217092171021711217122171321714217152171621717217182171921720217212172221723217242172521726217272172821729217302173121732217332173421735217362173721738217392174021741217422174321744217452174621747217482174921750217512175221753217542175521756217572175821759217602176121762217632176421765217662176721768217692177021771217722177321774217752177621777217782177921780217812178221783217842178521786217872178821789217902179121792217932179421795217962179721798217992180021801218022180321804218052180621807218082180921810218112181221813218142181521816218172181821819218202182121822218232182421825218262182721828218292183021831218322183321834218352183621837218382183921840218412184221843218442184521846218472184821849218502185121852218532185421855218562185721858218592186021861218622186321864218652186621867218682186921870218712187221873218742187521876218772187821879218802188121882218832188421885218862188721888218892189021891218922189321894218952189621897218982189921900219012190221903219042190521906219072190821909219102191121912219132191421915219162191721918219192192021921219222192321924219252192621927219282192921930219312193221933219342193521936219372193821939219402194121942219432194421945219462194721948219492195021951219522195321954219552195621957219582195921960219612196221963219642196521966219672196821969219702197121972219732197421975219762197721978219792198021981219822198321984219852198621987219882198921990219912199221993219942199521996219972199821999220002200122002220032200422005220062200722008220092201022011220122201322014220152201622017220182201922020220212202222023220242202522026220272202822029220302203122032220332203422035220362203722038220392204022041220422204322044220452204622047220482204922050220512205222053220542205522056220572205822059220602206122062220632206422065220662206722068220692207022071220722207322074220752207622077220782207922080220812208222083220842208522086220872208822089220902209122092220932209422095220962209722098220992210022101221022210322104221052210622107221082210922110221112211222113221142211522116221172211822119221202212122122221232212422125221262212722128221292213022131221322213322134221352213622137221382213922140221412214222143221442214522146221472214822149221502215122152221532215422155221562215722158221592216022161221622216322164221652216622167221682216922170221712217222173221742217522176221772217822179221802218122182221832218422185221862218722188221892219022191221922219322194221952219622197221982219922200222012220222203222042220522206222072220822209222102221122212222132221422215222162221722218222192222022221222222222322224222252222622227222282222922230222312223222233222342223522236222372223822239222402224122242222432224422245222462224722248222492225022251222522225322254222552225622257222582225922260222612226222263222642226522266222672226822269222702227122272222732227422275222762227722278222792228022281222822228322284222852228622287222882228922290222912229222293222942229522296222972229822299223002230122302223032230422305223062230722308223092231022311223122231322314223152231622317223182231922320223212232222323223242232522326223272232822329223302233122332223332233422335223362233722338223392234022341223422234322344223452234622347223482234922350223512235222353223542235522356223572235822359223602236122362223632236422365223662236722368223692237022371223722237322374223752237622377223782237922380223812238222383223842238522386223872238822389223902239122392223932239422395223962239722398223992240022401224022240322404224052240622407224082240922410224112241222413224142241522416224172241822419224202242122422224232242422425224262242722428224292243022431224322243322434224352243622437224382243922440224412244222443224442244522446224472244822449224502245122452224532245422455224562245722458224592246022461224622246322464224652246622467224682246922470224712247222473224742247522476224772247822479224802248122482224832248422485224862248722488224892249022491224922249322494224952249622497224982249922500225012250222503225042250522506225072250822509225102251122512225132251422515225162251722518225192252022521225222252322524225252252622527225282252922530225312253222533225342253522536225372253822539225402254122542225432254422545225462254722548225492255022551225522255322554225552255622557225582255922560225612256222563225642256522566225672256822569225702257122572225732257422575225762257722578225792258022581225822258322584225852258622587225882258922590225912259222593225942259522596225972259822599226002260122602226032260422605226062260722608226092261022611226122261322614226152261622617226182261922620226212262222623226242262522626226272262822629226302263122632226332263422635226362263722638226392264022641226422264322644226452264622647226482264922650226512265222653226542265522656226572265822659226602266122662226632266422665226662266722668226692267022671226722267322674226752267622677226782267922680226812268222683226842268522686226872268822689226902269122692226932269422695226962269722698226992270022701227022270322704227052270622707227082270922710227112271222713227142271522716227172271822719227202272122722227232272422725227262272722728227292273022731227322273322734227352273622737227382273922740227412274222743227442274522746227472274822749227502275122752227532275422755227562275722758227592276022761227622276322764227652276622767227682276922770227712277222773227742277522776227772277822779227802278122782227832278422785227862278722788227892279022791227922279322794227952279622797227982279922800228012280222803228042280522806228072280822809228102281122812228132281422815228162281722818228192282022821228222282322824228252282622827228282282922830228312283222833228342283522836228372283822839228402284122842228432284422845228462284722848228492285022851228522285322854228552285622857228582285922860228612286222863228642286522866228672286822869228702287122872228732287422875228762287722878228792288022881228822288322884228852288622887228882288922890228912289222893228942289522896228972289822899229002290122902229032290422905229062290722908229092291022911229122291322914229152291622917229182291922920229212292222923229242292522926229272292822929229302293122932229332293422935229362293722938229392294022941229422294322944229452294622947229482294922950229512295222953229542295522956229572295822959229602296122962229632296422965229662296722968229692297022971229722297322974229752297622977229782297922980229812298222983229842298522986229872298822989229902299122992229932299422995229962299722998229992300023001230022300323004230052300623007230082300923010230112301223013230142301523016230172301823019230202302123022230232302423025230262302723028230292303023031230322303323034230352303623037230382303923040230412304223043230442304523046230472304823049230502305123052230532305423055230562305723058230592306023061230622306323064230652306623067230682306923070230712307223073230742307523076230772307823079230802308123082230832308423085230862308723088230892309023091230922309323094230952309623097230982309923100231012310223103231042310523106231072310823109231102311123112231132311423115231162311723118231192312023121231222312323124231252312623127231282312923130231312313223133231342313523136231372313823139231402314123142231432314423145231462314723148231492315023151231522315323154231552315623157231582315923160231612316223163231642316523166231672316823169231702317123172231732317423175231762317723178231792318023181231822318323184231852318623187231882318923190231912319223193231942319523196231972319823199232002320123202232032320423205232062320723208232092321023211232122321323214232152321623217232182321923220232212322223223232242322523226232272322823229232302323123232232332323423235232362323723238232392324023241232422324323244232452324623247232482324923250232512325223253232542325523256232572325823259232602326123262232632326423265232662326723268232692327023271232722327323274232752327623277232782327923280232812328223283232842328523286232872328823289232902329123292232932329423295232962329723298232992330023301233022330323304233052330623307233082330923310233112331223313233142331523316233172331823319233202332123322233232332423325233262332723328233292333023331233322333323334233352333623337233382333923340233412334223343233442334523346233472334823349233502335123352233532335423355233562335723358233592336023361233622336323364233652336623367233682336923370233712337223373233742337523376233772337823379233802338123382233832338423385233862338723388233892339023391233922339323394233952339623397233982339923400234012340223403234042340523406234072340823409234102341123412234132341423415234162341723418234192342023421234222342323424234252342623427234282342923430234312343223433234342343523436234372343823439234402344123442234432344423445234462344723448234492345023451234522345323454234552345623457234582345923460234612346223463234642346523466234672346823469234702347123472234732347423475234762347723478234792348023481234822348323484234852348623487234882348923490234912349223493234942349523496234972349823499235002350123502235032350423505235062350723508235092351023511235122351323514235152351623517235182351923520235212352223523235242352523526235272352823529235302353123532235332353423535235362353723538235392354023541235422354323544235452354623547235482354923550235512355223553235542355523556235572355823559235602356123562235632356423565235662356723568235692357023571235722357323574235752357623577235782357923580235812358223583235842358523586235872358823589235902359123592235932359423595235962359723598235992360023601236022360323604236052360623607236082360923610236112361223613236142361523616236172361823619236202362123622236232362423625236262362723628236292363023631236322363323634236352363623637236382363923640236412364223643236442364523646236472364823649236502365123652236532365423655236562365723658236592366023661236622366323664236652366623667236682366923670236712367223673236742367523676236772367823679236802368123682236832368423685236862368723688236892369023691236922369323694236952369623697236982369923700237012370223703237042370523706237072370823709237102371123712237132371423715237162371723718237192372023721237222372323724237252372623727237282372923730237312373223733237342373523736237372373823739237402374123742237432374423745237462374723748237492375023751237522375323754237552375623757237582375923760237612376223763237642376523766237672376823769237702377123772237732377423775237762377723778237792378023781237822378323784237852378623787237882378923790237912379223793237942379523796237972379823799238002380123802238032380423805238062380723808238092381023811238122381323814238152381623817238182381923820238212382223823238242382523826238272382823829238302383123832238332383423835238362383723838238392384023841238422384323844238452384623847238482384923850238512385223853238542385523856238572385823859238602386123862238632386423865238662386723868238692387023871238722387323874238752387623877238782387923880238812388223883238842388523886238872388823889238902389123892238932389423895238962389723898238992390023901239022390323904239052390623907239082390923910239112391223913239142391523916239172391823919239202392123922239232392423925239262392723928239292393023931239322393323934239352393623937239382393923940239412394223943239442394523946239472394823949239502395123952239532395423955239562395723958239592396023961239622396323964239652396623967239682396923970239712397223973239742397523976239772397823979239802398123982239832398423985239862398723988239892399023991239922399323994239952399623997239982399924000240012400224003240042400524006240072400824009240102401124012240132401424015240162401724018240192402024021240222402324024240252402624027240282402924030240312403224033240342403524036240372403824039240402404124042240432404424045240462404724048240492405024051240522405324054240552405624057240582405924060240612406224063240642406524066240672406824069240702407124072240732407424075240762407724078240792408024081240822408324084240852408624087240882408924090240912409224093240942409524096240972409824099241002410124102241032410424105241062410724108241092411024111241122411324114241152411624117241182411924120241212412224123241242412524126241272412824129241302413124132241332413424135241362413724138241392414024141241422414324144241452414624147241482414924150241512415224153241542415524156241572415824159241602416124162241632416424165241662416724168241692417024171241722417324174241752417624177241782417924180241812418224183241842418524186241872418824189241902419124192241932419424195241962419724198241992420024201242022420324204242052420624207242082420924210242112421224213242142421524216242172421824219242202422124222242232422424225242262422724228242292423024231242322423324234242352423624237242382423924240242412424224243242442424524246242472424824249242502425124252242532425424255242562425724258242592426024261242622426324264242652426624267242682426924270242712427224273242742427524276242772427824279242802428124282242832428424285242862428724288242892429024291242922429324294242952429624297242982429924300243012430224303243042430524306243072430824309243102431124312243132431424315243162431724318243192432024321243222432324324243252432624327243282432924330243312433224333243342433524336243372433824339243402434124342243432434424345243462434724348243492435024351243522435324354243552435624357243582435924360243612436224363243642436524366243672436824369243702437124372243732437424375243762437724378243792438024381243822438324384243852438624387243882438924390243912439224393243942439524396243972439824399244002440124402244032440424405244062440724408244092441024411244122441324414244152441624417244182441924420244212442224423244242442524426244272442824429244302443124432244332443424435244362443724438244392444024441244422444324444244452444624447244482444924450244512445224453244542445524456244572445824459244602446124462244632446424465244662446724468244692447024471244722447324474244752447624477244782447924480244812448224483244842448524486244872448824489244902449124492244932449424495244962449724498244992450024501245022450324504245052450624507245082450924510245112451224513245142451524516245172451824519245202452124522245232452424525245262452724528245292453024531245322453324534245352453624537245382453924540245412454224543245442454524546245472454824549245502455124552245532455424555245562455724558245592456024561245622456324564245652456624567245682456924570245712457224573245742457524576245772457824579245802458124582245832458424585245862458724588245892459024591245922459324594245952459624597245982459924600246012460224603246042460524606246072460824609246102461124612246132461424615246162461724618246192462024621246222462324624246252462624627246282462924630246312463224633246342463524636246372463824639246402464124642246432464424645246462464724648246492465024651246522465324654246552465624657246582465924660246612466224663246642466524666246672466824669246702467124672246732467424675246762467724678246792468024681246822468324684246852468624687246882468924690246912469224693246942469524696246972469824699247002470124702247032470424705247062470724708247092471024711247122471324714247152471624717247182471924720247212472224723247242472524726247272472824729247302473124732247332473424735247362473724738247392474024741247422474324744247452474624747247482474924750247512475224753247542475524756247572475824759247602476124762247632476424765247662476724768247692477024771247722477324774247752477624777247782477924780247812478224783247842478524786247872478824789247902479124792247932479424795247962479724798247992480024801248022480324804248052480624807248082480924810248112481224813248142481524816248172481824819248202482124822248232482424825248262482724828248292483024831248322483324834248352483624837248382483924840248412484224843248442484524846248472484824849248502485124852248532485424855248562485724858248592486024861248622486324864248652486624867248682486924870248712487224873248742487524876248772487824879248802488124882248832488424885248862488724888248892489024891248922489324894248952489624897248982489924900249012490224903249042490524906249072490824909249102491124912249132491424915249162491724918249192492024921249222492324924249252492624927249282492924930249312493224933249342493524936249372493824939249402494124942249432494424945249462494724948249492495024951249522495324954249552495624957249582495924960249612496224963249642496524966249672496824969249702497124972249732497424975249762497724978249792498024981249822498324984249852498624987249882498924990249912499224993249942499524996249972499824999250002500125002250032500425005250062500725008250092501025011250122501325014250152501625017250182501925020250212502225023250242502525026250272502825029250302503125032250332503425035250362503725038250392504025041250422504325044250452504625047250482504925050250512505225053250542505525056250572505825059250602506125062250632506425065250662506725068250692507025071250722507325074250752507625077250782507925080250812508225083250842508525086250872508825089250902509125092250932509425095250962509725098250992510025101251022510325104251052510625107251082510925110251112511225113251142511525116251172511825119251202512125122251232512425125251262512725128251292513025131251322513325134251352513625137251382513925140251412514225143251442514525146251472514825149251502515125152251532515425155251562515725158251592516025161251622516325164251652516625167251682516925170251712517225173251742517525176251772517825179251802518125182251832518425185251862518725188251892519025191251922519325194251952519625197251982519925200252012520225203252042520525206252072520825209252102521125212252132521425215252162521725218252192522025221252222522325224252252522625227252282522925230252312523225233252342523525236252372523825239252402524125242252432524425245252462524725248252492525025251252522525325254252552525625257252582525925260252612526225263252642526525266252672526825269252702527125272252732527425275252762527725278252792528025281252822528325284252852528625287252882528925290252912529225293252942529525296252972529825299253002530125302253032530425305253062530725308253092531025311253122531325314253152531625317253182531925320253212532225323253242532525326253272532825329253302533125332253332533425335253362533725338253392534025341253422534325344253452534625347253482534925350253512535225353253542535525356253572535825359253602536125362253632536425365253662536725368253692537025371253722537325374253752537625377253782537925380253812538225383253842538525386253872538825389253902539125392253932539425395253962539725398253992540025401254022540325404254052540625407254082540925410254112541225413254142541525416254172541825419254202542125422254232542425425254262542725428254292543025431254322543325434254352543625437254382543925440254412544225443254442544525446254472544825449254502545125452254532545425455254562545725458254592546025461254622546325464254652546625467254682546925470254712547225473254742547525476254772547825479254802548125482254832548425485254862548725488254892549025491254922549325494254952549625497254982549925500255012550225503255042550525506255072550825509255102551125512255132551425515255162551725518255192552025521255222552325524255252552625527255282552925530255312553225533255342553525536255372553825539255402554125542255432554425545255462554725548255492555025551255522555325554255552555625557255582555925560255612556225563255642556525566255672556825569255702557125572255732557425575255762557725578255792558025581255822558325584255852558625587255882558925590255912559225593255942559525596255972559825599256002560125602256032560425605256062560725608256092561025611256122561325614256152561625617256182561925620256212562225623256242562525626256272562825629256302563125632256332563425635256362563725638256392564025641256422564325644256452564625647256482564925650256512565225653256542565525656256572565825659256602566125662256632566425665256662566725668256692567025671256722567325674256752567625677256782567925680256812568225683256842568525686256872568825689256902569125692256932569425695256962569725698256992570025701257022570325704257052570625707257082570925710257112571225713257142571525716257172571825719257202572125722257232572425725257262572725728257292573025731257322573325734257352573625737257382573925740257412574225743257442574525746257472574825749257502575125752257532575425755257562575725758257592576025761257622576325764257652576625767257682576925770257712577225773257742577525776257772577825779257802578125782257832578425785257862578725788257892579025791257922579325794257952579625797257982579925800258012580225803258042580525806258072580825809258102581125812258132581425815258162581725818258192582025821258222582325824258252582625827258282582925830258312583225833258342583525836258372583825839258402584125842258432584425845258462584725848258492585025851258522585325854258552585625857258582585925860258612586225863258642586525866258672586825869258702587125872258732587425875258762587725878258792588025881258822588325884258852588625887258882588925890258912589225893258942589525896258972589825899259002590125902259032590425905259062590725908259092591025911259122591325914259152591625917259182591925920259212592225923259242592525926259272592825929259302593125932259332593425935259362593725938259392594025941259422594325944259452594625947259482594925950259512595225953259542595525956259572595825959259602596125962259632596425965259662596725968259692597025971259722597325974259752597625977259782597925980259812598225983259842598525986259872598825989259902599125992259932599425995259962599725998259992600026001260022600326004260052600626007260082600926010260112601226013260142601526016260172601826019260202602126022260232602426025260262602726028260292603026031260322603326034260352603626037260382603926040260412604226043260442604526046260472604826049260502605126052260532605426055260562605726058260592606026061260622606326064260652606626067260682606926070260712607226073260742607526076260772607826079260802608126082260832608426085260862608726088260892609026091260922609326094260952609626097260982609926100261012610226103261042610526106261072610826109261102611126112261132611426115261162611726118261192612026121261222612326124261252612626127261282612926130261312613226133261342613526136261372613826139261402614126142261432614426145261462614726148261492615026151261522615326154261552615626157261582615926160261612616226163261642616526166261672616826169261702617126172261732617426175261762617726178261792618026181261822618326184261852618626187261882618926190261912619226193261942619526196261972619826199262002620126202262032620426205262062620726208262092621026211262122621326214262152621626217262182621926220262212622226223262242622526226262272622826229262302623126232262332623426235262362623726238262392624026241262422624326244262452624626247262482624926250262512625226253262542625526256262572625826259262602626126262262632626426265262662626726268262692627026271262722627326274262752627626277262782627926280262812628226283262842628526286262872628826289262902629126292262932629426295262962629726298262992630026301263022630326304263052630626307263082630926310263112631226313263142631526316263172631826319263202632126322263232632426325263262632726328263292633026331263322633326334263352633626337263382633926340263412634226343263442634526346263472634826349263502635126352263532635426355263562635726358263592636026361263622636326364263652636626367263682636926370263712637226373263742637526376263772637826379263802638126382263832638426385263862638726388263892639026391263922639326394263952639626397263982639926400264012640226403264042640526406264072640826409264102641126412264132641426415264162641726418264192642026421264222642326424264252642626427264282642926430264312643226433264342643526436264372643826439264402644126442264432644426445264462644726448264492645026451264522645326454264552645626457264582645926460264612646226463264642646526466264672646826469264702647126472264732647426475264762647726478264792648026481264822648326484264852648626487264882648926490264912649226493264942649526496264972649826499265002650126502265032650426505265062650726508265092651026511265122651326514265152651626517265182651926520265212652226523265242652526526265272652826529265302653126532265332653426535265362653726538265392654026541265422654326544265452654626547265482654926550265512655226553265542655526556265572655826559265602656126562265632656426565265662656726568265692657026571265722657326574265752657626577265782657926580265812658226583265842658526586265872658826589265902659126592265932659426595265962659726598265992660026601266022660326604266052660626607266082660926610266112661226613266142661526616266172661826619266202662126622266232662426625266262662726628266292663026631266322663326634266352663626637266382663926640266412664226643266442664526646266472664826649266502665126652266532665426655266562665726658266592666026661266622666326664266652666626667266682666926670266712667226673266742667526676266772667826679266802668126682266832668426685266862668726688266892669026691266922669326694266952669626697266982669926700267012670226703267042670526706267072670826709267102671126712267132671426715267162671726718267192672026721267222672326724267252672626727267282672926730267312673226733267342673526736267372673826739267402674126742267432674426745267462674726748267492675026751267522675326754267552675626757267582675926760267612676226763267642676526766267672676826769267702677126772267732677426775267762677726778267792678026781267822678326784267852678626787267882678926790267912679226793267942679526796267972679826799268002680126802268032680426805268062680726808268092681026811268122681326814268152681626817268182681926820268212682226823268242682526826268272682826829268302683126832268332683426835268362683726838268392684026841268422684326844268452684626847268482684926850268512685226853268542685526856268572685826859268602686126862268632686426865268662686726868268692687026871268722687326874268752687626877268782687926880268812688226883268842688526886268872688826889268902689126892268932689426895268962689726898268992690026901269022690326904269052690626907269082690926910269112691226913269142691526916269172691826919269202692126922269232692426925269262692726928269292693026931269322693326934269352693626937269382693926940269412694226943269442694526946269472694826949269502695126952269532695426955269562695726958269592696026961269622696326964269652696626967269682696926970269712697226973269742697526976269772697826979269802698126982269832698426985269862698726988269892699026991269922699326994269952699626997269982699927000270012700227003270042700527006270072700827009270102701127012270132701427015270162701727018270192702027021270222702327024270252702627027270282702927030270312703227033270342703527036270372703827039270402704127042270432704427045270462704727048270492705027051270522705327054270552705627057270582705927060270612706227063270642706527066270672706827069270702707127072270732707427075270762707727078270792708027081270822708327084270852708627087270882708927090270912709227093270942709527096270972709827099271002710127102271032710427105271062710727108271092711027111271122711327114271152711627117271182711927120271212712227123271242712527126271272712827129271302713127132271332713427135271362713727138271392714027141271422714327144271452714627147271482714927150271512715227153271542715527156271572715827159271602716127162271632716427165271662716727168271692717027171271722717327174271752717627177271782717927180271812718227183271842718527186271872718827189271902719127192271932719427195271962719727198271992720027201272022720327204272052720627207272082720927210272112721227213272142721527216272172721827219272202722127222272232722427225272262722727228272292723027231272322723327234272352723627237272382723927240272412724227243272442724527246272472724827249272502725127252272532725427255272562725727258272592726027261272622726327264272652726627267272682726927270272712727227273272742727527276272772727827279272802728127282272832728427285272862728727288272892729027291272922729327294272952729627297272982729927300273012730227303273042730527306273072730827309273102731127312273132731427315273162731727318273192732027321273222732327324273252732627327273282732927330273312733227333273342733527336273372733827339273402734127342273432734427345273462734727348273492735027351273522735327354273552735627357273582735927360273612736227363273642736527366273672736827369273702737127372273732737427375273762737727378273792738027381273822738327384273852738627387273882738927390273912739227393273942739527396273972739827399274002740127402274032740427405274062740727408274092741027411274122741327414274152741627417274182741927420274212742227423274242742527426274272742827429274302743127432274332743427435274362743727438274392744027441274422744327444274452744627447274482744927450274512745227453274542745527456274572745827459274602746127462274632746427465274662746727468274692747027471274722747327474274752747627477274782747927480274812748227483274842748527486274872748827489274902749127492274932749427495274962749727498274992750027501275022750327504275052750627507275082750927510275112751227513275142751527516275172751827519275202752127522275232752427525275262752727528275292753027531275322753327534275352753627537275382753927540275412754227543275442754527546275472754827549275502755127552275532755427555275562755727558275592756027561275622756327564275652756627567275682756927570275712757227573275742757527576275772757827579275802758127582275832758427585275862758727588275892759027591275922759327594275952759627597275982759927600276012760227603276042760527606276072760827609276102761127612276132761427615276162761727618276192762027621276222762327624276252762627627276282762927630276312763227633276342763527636276372763827639276402764127642276432764427645276462764727648276492765027651276522765327654276552765627657276582765927660276612766227663276642766527666276672766827669276702767127672276732767427675276762767727678276792768027681276822768327684276852768627687276882768927690276912769227693276942769527696276972769827699277002770127702277032770427705277062770727708277092771027711277122771327714277152771627717277182771927720277212772227723277242772527726277272772827729277302773127732277332773427735277362773727738277392774027741277422774327744277452774627747277482774927750277512775227753277542775527756277572775827759277602776127762277632776427765277662776727768277692777027771277722777327774277752777627777277782777927780277812778227783277842778527786277872778827789277902779127792277932779427795277962779727798277992780027801278022780327804278052780627807278082780927810278112781227813278142781527816278172781827819278202782127822278232782427825278262782727828278292783027831278322783327834278352783627837278382783927840278412784227843278442784527846278472784827849278502785127852278532785427855278562785727858278592786027861278622786327864278652786627867278682786927870278712787227873278742787527876278772787827879278802788127882278832788427885278862788727888278892789027891278922789327894278952789627897278982789927900279012790227903279042790527906279072790827909279102791127912279132791427915279162791727918279192792027921279222792327924279252792627927279282792927930279312793227933279342793527936279372793827939279402794127942279432794427945279462794727948279492795027951279522795327954279552795627957279582795927960279612796227963279642796527966279672796827969279702797127972279732797427975279762797727978279792798027981279822798327984279852798627987279882798927990279912799227993279942799527996279972799827999280002800128002280032800428005280062800728008280092801028011280122801328014280152801628017280182801928020280212802228023280242802528026280272802828029280302803128032280332803428035280362803728038280392804028041280422804328044280452804628047280482804928050280512805228053280542805528056280572805828059280602806128062280632806428065280662806728068280692807028071280722807328074280752807628077280782807928080280812808228083280842808528086280872808828089280902809128092280932809428095280962809728098280992810028101281022810328104281052810628107281082810928110281112811228113281142811528116281172811828119281202812128122281232812428125281262812728128281292813028131281322813328134281352813628137281382813928140281412814228143281442814528146281472814828149281502815128152281532815428155281562815728158281592816028161281622816328164281652816628167281682816928170281712817228173281742817528176281772817828179281802818128182281832818428185281862818728188281892819028191281922819328194281952819628197281982819928200282012820228203282042820528206282072820828209282102821128212282132821428215282162821728218282192822028221282222822328224282252822628227282282822928230282312823228233282342823528236282372823828239282402824128242282432824428245282462824728248282492825028251282522825328254282552825628257282582825928260282612826228263282642826528266282672826828269282702827128272282732827428275282762827728278282792828028281282822828328284282852828628287282882828928290282912829228293282942829528296282972829828299283002830128302283032830428305283062830728308283092831028311283122831328314283152831628317283182831928320283212832228323283242832528326283272832828329283302833128332283332833428335283362833728338283392834028341283422834328344283452834628347283482834928350283512835228353283542835528356283572835828359283602836128362283632836428365283662836728368283692837028371283722837328374283752837628377283782837928380283812838228383283842838528386283872838828389283902839128392283932839428395283962839728398283992840028401284022840328404284052840628407284082840928410284112841228413284142841528416284172841828419284202842128422284232842428425284262842728428284292843028431284322843328434284352843628437284382843928440284412844228443284442844528446284472844828449284502845128452284532845428455284562845728458284592846028461284622846328464284652846628467284682846928470284712847228473284742847528476284772847828479284802848128482284832848428485284862848728488284892849028491284922849328494284952849628497284982849928500285012850228503285042850528506285072850828509285102851128512285132851428515285162851728518285192852028521285222852328524285252852628527285282852928530285312853228533285342853528536285372853828539285402854128542285432854428545285462854728548285492855028551285522855328554285552855628557285582855928560285612856228563285642856528566285672856828569285702857128572285732857428575285762857728578285792858028581285822858328584285852858628587285882858928590285912859228593285942859528596285972859828599286002860128602286032860428605286062860728608286092861028611286122861328614286152861628617286182861928620286212862228623286242862528626286272862828629286302863128632286332863428635286362863728638286392864028641286422864328644286452864628647286482864928650286512865228653286542865528656286572865828659286602866128662286632866428665286662866728668286692867028671286722867328674286752867628677286782867928680286812868228683286842868528686286872868828689286902869128692286932869428695286962869728698286992870028701287022870328704287052870628707287082870928710287112871228713287142871528716287172871828719287202872128722287232872428725287262872728728287292873028731287322873328734287352873628737287382873928740287412874228743287442874528746287472874828749287502875128752287532875428755287562875728758287592876028761287622876328764287652876628767287682876928770287712877228773287742877528776287772877828779287802878128782287832878428785287862878728788287892879028791287922879328794287952879628797287982879928800288012880228803288042880528806288072880828809288102881128812288132881428815288162881728818288192882028821288222882328824288252882628827288282882928830288312883228833288342883528836288372883828839288402884128842288432884428845288462884728848288492885028851288522885328854288552885628857288582885928860288612886228863288642886528866288672886828869288702887128872288732887428875288762887728878288792888028881288822888328884288852888628887288882888928890288912889228893288942889528896288972889828899289002890128902289032890428905289062890728908289092891028911289122891328914289152891628917289182891928920289212892228923289242892528926289272892828929289302893128932289332893428935289362893728938289392894028941289422894328944289452894628947289482894928950289512895228953289542895528956289572895828959289602896128962289632896428965289662896728968289692897028971289722897328974289752897628977289782897928980289812898228983289842898528986289872898828989289902899128992289932899428995289962899728998289992900029001290022900329004290052900629007290082900929010290112901229013290142901529016290172901829019290202902129022290232902429025290262902729028290292903029031290322903329034290352903629037290382903929040290412904229043290442904529046290472904829049290502905129052290532905429055290562905729058290592906029061290622906329064290652906629067290682906929070290712907229073290742907529076290772907829079290802908129082290832908429085290862908729088290892909029091290922909329094290952909629097290982909929100291012910229103291042910529106291072910829109291102911129112291132911429115291162911729118291192912029121291222912329124291252912629127291282912929130291312913229133291342913529136291372913829139291402914129142291432914429145291462914729148291492915029151291522915329154291552915629157291582915929160291612916229163291642916529166291672916829169291702917129172291732917429175291762917729178291792918029181291822918329184291852918629187291882918929190291912919229193291942919529196291972919829199292002920129202292032920429205292062920729208292092921029211292122921329214292152921629217292182921929220292212922229223292242922529226292272922829229292302923129232292332923429235292362923729238292392924029241292422924329244292452924629247292482924929250292512925229253292542925529256292572925829259292602926129262292632926429265292662926729268292692927029271292722927329274292752927629277292782927929280292812928229283292842928529286292872928829289292902929129292292932929429295292962929729298292992930029301293022930329304293052930629307293082930929310293112931229313293142931529316293172931829319293202932129322293232932429325293262932729328293292933029331293322933329334293352933629337293382933929340293412934229343293442934529346293472934829349293502935129352293532935429355293562935729358293592936029361293622936329364293652936629367293682936929370293712937229373293742937529376293772937829379293802938129382293832938429385293862938729388293892939029391293922939329394293952939629397293982939929400294012940229403294042940529406294072940829409294102941129412294132941429415294162941729418294192942029421294222942329424294252942629427294282942929430294312943229433294342943529436294372943829439294402944129442294432944429445294462944729448294492945029451294522945329454294552945629457294582945929460294612946229463294642946529466294672946829469294702947129472294732947429475294762947729478294792948029481294822948329484294852948629487294882948929490294912949229493294942949529496294972949829499295002950129502295032950429505295062950729508295092951029511295122951329514295152951629517295182951929520295212952229523295242952529526295272952829529295302953129532295332953429535295362953729538295392954029541295422954329544295452954629547295482954929550295512955229553295542955529556295572955829559295602956129562295632956429565295662956729568295692957029571295722957329574295752957629577295782957929580295812958229583295842958529586295872958829589295902959129592295932959429595295962959729598295992960029601296022960329604296052960629607296082960929610296112961229613296142961529616296172961829619296202962129622296232962429625296262962729628296292963029631296322963329634296352963629637296382963929640296412964229643296442964529646296472964829649296502965129652296532965429655296562965729658296592966029661296622966329664296652966629667296682966929670296712967229673296742967529676296772967829679296802968129682296832968429685296862968729688296892969029691296922969329694296952969629697296982969929700297012970229703297042970529706297072970829709297102971129712297132971429715297162971729718297192972029721297222972329724297252972629727297282972929730297312973229733297342973529736297372973829739297402974129742297432974429745297462974729748297492975029751297522975329754297552975629757297582975929760297612976229763297642976529766297672976829769297702977129772297732977429775297762977729778297792978029781297822978329784297852978629787297882978929790297912979229793297942979529796297972979829799298002980129802298032980429805298062980729808298092981029811298122981329814298152981629817298182981929820298212982229823298242982529826298272982829829298302983129832298332983429835298362983729838298392984029841298422984329844298452984629847298482984929850298512985229853298542985529856298572985829859298602986129862298632986429865298662986729868298692987029871298722987329874298752987629877298782987929880298812988229883298842988529886298872988829889298902989129892298932989429895298962989729898298992990029901299022990329904299052990629907299082990929910299112991229913299142991529916299172991829919299202992129922299232992429925299262992729928299292993029931299322993329934299352993629937299382993929940299412994229943299442994529946299472994829949299502995129952299532995429955299562995729958299592996029961299622996329964299652996629967299682996929970299712997229973299742997529976299772997829979299802998129982299832998429985299862998729988299892999029991299922999329994299952999629997299982999930000300013000230003300043000530006300073000830009300103001130012300133001430015300163001730018300193002030021300223002330024300253002630027300283002930030300313003230033300343003530036300373003830039300403004130042300433004430045300463004730048300493005030051300523005330054300553005630057300583005930060300613006230063300643006530066300673006830069300703007130072300733007430075300763007730078300793008030081300823008330084300853008630087300883008930090300913009230093300943009530096300973009830099301003010130102301033010430105301063010730108301093011030111301123011330114301153011630117301183011930120301213012230123301243012530126301273012830129301303013130132301333013430135301363013730138301393014030141301423014330144301453014630147301483014930150301513015230153301543015530156301573015830159301603016130162301633016430165301663016730168301693017030171301723017330174301753017630177301783017930180301813018230183301843018530186301873018830189301903019130192301933019430195301963019730198301993020030201302023020330204302053020630207302083020930210302113021230213302143021530216302173021830219302203022130222302233022430225302263022730228302293023030231302323023330234302353023630237302383023930240302413024230243302443024530246302473024830249302503025130252302533025430255302563025730258302593026030261302623026330264302653026630267302683026930270302713027230273302743027530276302773027830279302803028130282302833028430285302863028730288302893029030291302923029330294302953029630297302983029930300303013030230303303043030530306303073030830309303103031130312303133031430315303163031730318303193032030321303223032330324303253032630327303283032930330303313033230333303343033530336303373033830339303403034130342303433034430345303463034730348303493035030351303523035330354303553035630357303583035930360303613036230363303643036530366303673036830369303703037130372303733037430375303763037730378303793038030381303823038330384303853038630387303883038930390303913039230393303943039530396303973039830399304003040130402304033040430405304063040730408304093041030411304123041330414304153041630417304183041930420304213042230423304243042530426304273042830429304303043130432304333043430435304363043730438304393044030441304423044330444304453044630447304483044930450304513045230453304543045530456304573045830459304603046130462304633046430465304663046730468304693047030471304723047330474304753047630477304783047930480304813048230483304843048530486304873048830489304903049130492304933049430495304963049730498304993050030501305023050330504305053050630507305083050930510305113051230513305143051530516305173051830519305203052130522305233052430525305263052730528305293053030531305323053330534305353053630537305383053930540305413054230543305443054530546305473054830549305503055130552305533055430555305563055730558305593056030561305623056330564305653056630567305683056930570305713057230573305743057530576305773057830579305803058130582305833058430585305863058730588305893059030591305923059330594305953059630597305983059930600306013060230603306043060530606306073060830609306103061130612306133061430615306163061730618306193062030621306223062330624306253062630627306283062930630306313063230633306343063530636306373063830639306403064130642306433064430645306463064730648306493065030651306523065330654306553065630657306583065930660306613066230663306643066530666306673066830669306703067130672306733067430675306763067730678306793068030681306823068330684306853068630687306883068930690306913069230693306943069530696306973069830699307003070130702307033070430705307063070730708307093071030711307123071330714307153071630717307183071930720307213072230723307243072530726307273072830729307303073130732307333073430735307363073730738307393074030741307423074330744307453074630747307483074930750307513075230753307543075530756307573075830759307603076130762307633076430765307663076730768307693077030771307723077330774307753077630777307783077930780307813078230783307843078530786307873078830789307903079130792307933079430795307963079730798307993080030801308023080330804308053080630807308083080930810308113081230813308143081530816308173081830819308203082130822308233082430825308263082730828308293083030831308323083330834308353083630837308383083930840308413084230843308443084530846308473084830849308503085130852308533085430855308563085730858308593086030861308623086330864
  1. Changes in version 0.3.5.8 - 2019-02-21
  2. Tor 0.3.5.8 backports serveral fixes from later releases, including fixes
  3. for an annoying SOCKS-parsing bug that affected users in earlier 0.3.5.x
  4. releases.
  5. o Major bugfixes (networking, backport from 0.4.0.2-alpha):
  6. - Gracefully handle empty username/password fields in SOCKS5
  7. username/password auth messsage and allow SOCKS5 handshake to
  8. continue. Previously, we had rejected these handshakes, breaking
  9. certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
  10. o Minor features (compilation, backport from 0.4.0.2-alpha):
  11. - Compile correctly when OpenSSL is built with engine support
  12. disabled, or with deprecated APIs disabled. Closes ticket 29026.
  13. Patches from "Mangix".
  14. o Minor features (geoip):
  15. - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
  16. Country database. Closes ticket 29478.
  17. o Minor features (testing, backport from 0.4.0.2-alpha):
  18. - Treat all unexpected ERR and BUG messages as test failures. Closes
  19. ticket 28668.
  20. o Minor bugfixes (onion service v3, client, backport from 0.4.0.1-alpha):
  21. - Stop logging a "BUG()" warning and stacktrace when we find a SOCKS
  22. connection waiting for a descriptor that we actually have in the
  23. cache. It turns out that this can actually happen, though it is
  24. rare. Now, tor will recover and retry the descriptor. Fixes bug
  25. 28669; bugfix on 0.3.2.4-alpha.
  26. o Minor bugfixes (IPv6, backport from 0.4.0.1-alpha):
  27. - Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the
  28. IPv6 socket was bound using an address family of AF_INET instead
  29. of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from
  30. Kris Katterjohn.
  31. o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
  32. - Update Cargo.lock file to match the version made by the latest
  33. version of Rust, so that "make distcheck" will pass again. Fixes
  34. bug 29244; bugfix on 0.3.3.4-alpha.
  35. o Minor bugfixes (client, clock skew, backport from 0.4.0.1-alpha):
  36. - Select guards even if the consensus has expired, as long as the
  37. consensus is still reasonably live. Fixes bug 24661; bugfix
  38. on 0.3.0.1-alpha.
  39. o Minor bugfixes (compilation, backport from 0.4.0.1-alpha):
  40. - Compile correctly on OpenBSD; previously, we were missing some
  41. headers required in order to detect it properly. Fixes bug 28938;
  42. bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  43. o Minor bugfixes (documentation, backport from 0.4.0.2-alpha):
  44. - Describe the contents of the v3 onion service client authorization
  45. files correctly: They hold public keys, not private keys. Fixes
  46. bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
  47. o Minor bugfixes (logging, backport from 0.4.0.1-alpha):
  48. - Rework rep_hist_log_link_protocol_counts() to iterate through all
  49. link protocol versions when logging incoming/outgoing connection
  50. counts. Tor no longer skips version 5, and we won't have to
  51. remember to update this function when new link protocol version is
  52. developed. Fixes bug 28920; bugfix on 0.2.6.10.
  53. o Minor bugfixes (logging, backport from 0.4.0.2-alpha):
  54. - Log more information at "warning" level when unable to read a
  55. private key; log more information at "info" level when unable to
  56. read a public key. We had warnings here before, but they were lost
  57. during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
  58. o Minor bugfixes (misc, backport from 0.4.0.2-alpha):
  59. - The amount of total available physical memory is now determined
  60. using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM)
  61. when it is defined and a 64-bit variant is not available. Fixes
  62. bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
  63. o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
  64. - Avoid crashing if ClientOnionAuthDir (incorrectly) contains more
  65. than one private key for a hidden service. Fixes bug 29040; bugfix
  66. on 0.3.5.1-alpha.
  67. - In hs_cache_store_as_client() log an HSDesc we failed to parse at
  68. "debug" level. Tor used to log it as a warning, which caused very
  69. long log lines to appear for some users. Fixes bug 29135; bugfix
  70. on 0.3.2.1-alpha.
  71. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  72. as a warning. Instead, log it as a protocol warning, because there
  73. is nothing that relay operators can do to fix it. Fixes bug 29029;
  74. bugfix on 0.2.5.7-rc.
  75. o Minor bugfixes (tests, directory clients, backport from 0.4.0.1-alpha):
  76. - Mark outdated dirservers when Tor only has a reasonably live
  77. consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
  78. o Minor bugfixes (tests, backport from 0.4.0.2-alpha):
  79. - Detect and suppress "bug" warnings from the util/time test on
  80. Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
  81. - Do not log an error-level message if we fail to find an IPv6
  82. network interface from the unit tests. Fixes bug 29160; bugfix
  83. on 0.2.7.3-rc.
  84. o Minor bugfixes (usability, backport from 0.4.0.1-alpha):
  85. - Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate().
  86. Some users took this phrasing to mean that the mentioned guard was
  87. under their control or responsibility, which it is not. Fixes bug
  88. 28895; bugfix on Tor 0.3.0.1-alpha.
  89. Changes in version 0.3.5.7 - 2019-01-07
  90. Tor 0.3.5.7 is the first stable release in its series; it includes
  91. compilation and portability fixes, and a fix for a severe problem
  92. affecting directory caches.
  93. The Tor 0.3.5 series includes several new features and performance
  94. improvements, including client authorization for v3 onion services,
  95. cleanups to bootstrap reporting, support for improved bandwidth-
  96. measurement tools, experimental support for NSS in place of OpenSSL,
  97. and much more. It also begins a full reorganization of Tor's code
  98. layout, for improved modularity and maintainability in the future.
  99. Finally, there is the usual set of performance improvements and
  100. bugfixes that we try to do in every release series.
  101. There are a couple of changes in the 0.3.5 that may affect
  102. compatibility. First, the default version for newly created onion
  103. services is now v3. Use the HiddenServiceVersion option if you want to
  104. override this. Second, some log messages related to bootstrapping have
  105. changed; if you use stem, you may need to update to the latest version
  106. so it will recognize them.
  107. We have designated 0.3.5 as a "long-term support" (LTS) series: we
  108. will continue to patch major bugs in typical configurations of 0.3.5
  109. until at least 1 Feb 2022. (We do not plan to provide long-term
  110. support for embedding, Rust support, NSS support, running a directory
  111. authority, or unsupported platforms. For these, you will need to stick
  112. with the latest stable release.)
  113. Below are the changes since 0.3.5.6-rc. For a complete list of changes
  114. since 0.3.4.9, see the ReleaseNotes file.
  115. o Major bugfixes (relay, directory):
  116. - Always reactivate linked connections in the main loop so long as
  117. any linked connection has been active. Previously, connections
  118. serving directory information wouldn't get reactivated after the
  119. first chunk of data was sent (usually 32KB), which would prevent
  120. clients from bootstrapping. Fixes bug 28912; bugfix on
  121. 0.3.4.1-alpha. Patch by "cypherpunks3".
  122. o Minor features (compilation):
  123. - When possible, place our warning flags in a separate file, to
  124. avoid flooding verbose build logs. Closes ticket 28924.
  125. o Minor features (geoip):
  126. - Update geoip and geoip6 to the January 3 2019 Maxmind GeoLite2
  127. Country database. Closes ticket 29012.
  128. o Minor features (OpenSSL bug workaround):
  129. - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
  130. key export function from handling long labels. When this bug is
  131. detected, Tor will disable TLS 1.3. We recommend upgrading to a
  132. version of OpenSSL without this bug when it becomes available.
  133. Closes ticket 28973.
  134. o Minor features (performance):
  135. - Remove about 96% of the work from the function that we run at
  136. startup to test our curve25519_basepoint implementation. Since
  137. this function has yet to find an actual failure, we now only run
  138. it for 8 iterations instead of 200. Based on our profile
  139. information, this change should save around 8% of our startup time
  140. on typical desktops, and may have a similar effect on other
  141. platforms. Closes ticket 28838.
  142. - Stop re-validating our hardcoded Diffie-Hellman parameters on
  143. every startup. Doing this wasted time and cycles, especially on
  144. low-powered devices. Closes ticket 28851.
  145. o Minor bugfixes (compilation):
  146. - Fix compilation for Android by adding a missing header to
  147. freespace.c. Fixes bug 28974; bugfix on 0.3.5.1-alpha.
  148. o Minor bugfixes (correctness):
  149. - Fix an unreached code path where we checked the value of
  150. "hostname" inside send_resolved_hostname_cell(). Previously, we
  151. used it before checking it; now we check it first. Fixes bug
  152. 28879; bugfix on 0.1.2.7-alpha.
  153. o Minor bugfixes (testing):
  154. - Make sure that test_rebind.py actually obeys its timeout, even
  155. when it receives a large number of log messages. Fixes bug 28883;
  156. bugfix on 0.3.5.4-alpha.
  157. - Stop running stem's unit tests as part of "make test-stem", but
  158. continue to run stem's unit and online tests during "make test-
  159. stem-full". Fixes bug 28568; bugfix on 0.2.6.3-alpha.
  160. o Minor bugfixes (windows services):
  161. - Make Tor start correctly as an NT service again: previously it was
  162. broken by refactoring. Fixes bug 28612; bugfix on 0.3.5.3-alpha.
  163. o Code simplification and refactoring:
  164. - When parsing a port configuration, make it more obvious to static
  165. analyzer tools that we always initialize the address. Closes
  166. ticket 28881.
  167. Changes in version 0.3.5.6-rc - 2018-12-18
  168. Tor 0.3.5.6-rc fixes numerous small bugs in earlier versions of Tor.
  169. It is the first release candidate in the 0.3.5.x series; if no further
  170. huge bugs are found, our next release may be the stable 0.3.5.x.
  171. o Minor features (continuous integration, Windows):
  172. - Always show the configure and test logs, and upload them as build
  173. artifacts, when building for Windows using Appveyor CI.
  174. Implements 28459.
  175. o Minor features (fallback directory list):
  176. - Replace the 150 fallbacks originally introduced in Tor
  177. 0.3.3.1-alpha in January 2018 (of which ~115 were still
  178. functional), with a list of 157 fallbacks (92 new, 65 existing, 85
  179. removed) generated in December 2018. Closes ticket 24803.
  180. o Minor features (geoip):
  181. - Update geoip and geoip6 to the December 5 2018 Maxmind GeoLite2
  182. Country database. Closes ticket 28744.
  183. o Minor bugfixes (compilation):
  184. - Add missing dependency on libgdi32.dll for tor-print-ed-signing-
  185. cert.exe on Windows. Fixes bug 28485; bugfix on 0.3.5.1-alpha.
  186. o Minor bugfixes (continuous integration, Windows):
  187. - Explicitly specify the path to the OpenSSL library and do not
  188. download OpenSSL from Pacman, but instead use the library that is
  189. already provided by AppVeyor. Fixes bug 28574; bugfix on master.
  190. o Minor bugfixes (onion service v3):
  191. - When deleting an ephemeral onion service (DEL_ONION), do not close
  192. any rendezvous circuits in order to let the existing client
  193. connections finish by themselves or closed by the application. The
  194. HS v2 is doing that already so now we have the same behavior for
  195. all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  196. o Minor bugfixes (restart-in-process, boostrap):
  197. - Add missing resets of bootstrap tracking state when shutting down
  198. (regression caused by ticket 27169). Fixes bug 28524; bugfix
  199. on 0.3.5.1-alpha.
  200. o Minor bugfixes (testing):
  201. - Use a separate DataDirectory for the test_rebind script.
  202. Previously, this script would run using the default DataDirectory,
  203. and sometimes fail. Fixes bug 28562; bugfix on 0.3.5.1-alpha.
  204. Patch from Taylor R Campbell.
  205. - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
  206. bugfix on 0.3.0.1-alpha.
  207. o Minor bugfixes (Windows):
  208. - Correctly identify Windows 8.1, Windows 10, and Windows Server
  209. 2008 and later from their NT versions. Fixes bug 28096; bugfix on
  210. 0.2.2.34; reported by Keifer Bly.
  211. - On recent Windows versions, the GetVersionEx() function may report
  212. an earlier Windows version than the running OS. To avoid user
  213. confusion, add "[or later]" to Tor's version string on affected
  214. versions of Windows. Fixes bug 28096; bugfix on 0.2.2.34; reported
  215. by Keifer Bly.
  216. - Remove Windows versions that were never supported by the
  217. GetVersionEx() function. Stop duplicating the latest Windows
  218. version in get_uname(). Fixes bug 28096; bugfix on 0.2.2.34;
  219. reported by Keifer Bly.
  220. o Testing:
  221. - Increase logging and tag all log entries with timestamps in
  222. test_rebind.py. Provides diagnostics for issue 28229.
  223. o Code simplification and refactoring (shared random, dirauth):
  224. - Change many tor_assert() to use BUG() instead. The idea is to not
  225. crash a dirauth but rather scream loudly with a stacktrace and let
  226. it continue run. The shared random subsystem is very resilient and
  227. if anything wrong happens with it, at worst a non coherent value
  228. will be put in the vote and discarded by the other authorities.
  229. Closes ticket 19566.
  230. o Documentation (onion services):
  231. - Document in the man page that changing ClientOnionAuthDir value or
  232. adding a new file in the directory will not work at runtime upon
  233. sending a HUP if Sandbox 1. Closes ticket 28128.
  234. - Note in the man page that the only real way to fully revoke an
  235. onion service v3 client authorization is by restarting the tor
  236. process. Closes ticket 28275.
  237. Changes in version 0.3.5.5-alpha - 2018-11-16
  238. Tor 0.3.5.5-alpha includes numerous bugfixes on earlier releases,
  239. including several that we hope to backport to older release series in
  240. the future.
  241. o Major bugfixes (OpenSSL, portability):
  242. - Fix our usage of named groups when running as a TLS 1.3 client in
  243. OpenSSL 1.1.1. Previously, we only initialized EC groups when
  244. running as a relay, which caused clients to fail to negotiate TLS
  245. 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
  246. support was added).
  247. o Minor features (geoip):
  248. - Update geoip and geoip6 to the November 6 2018 Maxmind GeoLite2
  249. Country database. Closes ticket 28395.
  250. o Minor bugfixes (compilation):
  251. - Initialize a variable unconditionally in aes_new_cipher(), since
  252. some compilers cannot tell that we always initialize it before
  253. use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
  254. o Minor bugfixes (connection, relay):
  255. - Avoid a logging a BUG() stacktrace when closing connection held
  256. open because the write side is rate limited but not the read side.
  257. Now, the connection read side is simply shut down until Tor is
  258. able to flush the connection and close it. Fixes bug 27750; bugfix
  259. on 0.3.4.1-alpha.
  260. o Minor bugfixes (continuous integration, Windows):
  261. - Manually configure the zstd compiler options, when building using
  262. mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does
  263. not come with a pkg-config file. Fixes bug 28454; bugfix
  264. on 0.3.4.1-alpha.
  265. - Stop using an external OpenSSL install, and stop installing MSYS2
  266. packages, when building using mingw on Appveyor Windows CI. Fixes
  267. bug 28399; bugfix on 0.3.4.1-alpha.
  268. o Minor bugfixes (documentation):
  269. - Make Doxygen work again after the code movement in the 0.3.5
  270. source tree. Fixes bug 28435; bugfix on 0.3.5.1-alpha.
  271. o Minor bugfixes (Linux seccomp2 sandbox):
  272. - Permit the "shutdown()" system call, which is apparently used by
  273. OpenSSL under some circumstances. Fixes bug 28183; bugfix
  274. on 0.2.5.1-alpha.
  275. o Minor bugfixes (logging):
  276. - Stop talking about the Named flag in log messages. Clients have
  277. ignored the Named flag since 0.3.2. Fixes bug 28441; bugfix
  278. on 0.3.2.1-alpha.
  279. o Minor bugfixes (memory leaks):
  280. - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
  281. bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
  282. o Minor bugfixes (onion services):
  283. - On an intro point for a version 3 onion service, stop closing
  284. introduction circuits on an NACK. This lets the client decide
  285. whether to reuse the circuit or discard it. Previously, we closed
  286. intro circuits when sending NACKs. Fixes bug 27841; bugfix on
  287. 0.3.2.1-alpha. Patch by Neel Chaunan.
  288. - When replacing a descriptor in the client cache, make sure to
  289. close all client introduction circuits for the old descriptor, so
  290. we don't end up with unusable leftover circuits. Fixes bug 27471;
  291. bugfix on 0.3.2.1-alpha.
  292. Changes in version 0.3.5.4-alpha - 2018-11-08
  293. Tor 0.3.5.4-alpha includes numerous bugfixes on earlier versions and
  294. improves our continuous integration support. It continues our attempts
  295. to stabilize this alpha branch and build it into a foundation for an
  296. acceptable long-term-support release.
  297. o Major bugfixes (compilation, rust):
  298. - Rust tests can now build and run successfully with the
  299. --enable-fragile-hardening option enabled. Doing this currently
  300. requires the rust beta channel; it will be possible with stable
  301. rust once Rust version 1.31 is released. Patch from Alex Crichton.
  302. Fixes bugs 27272, 27273, and 27274. Bugfix on 0.3.1.1-alpha.
  303. o Major bugfixes (embedding, main loop):
  304. - When DisableNetwork becomes set, actually disable periodic events
  305. that are already enabled. (Previously, we would refrain from
  306. enabling new ones, but we would leave the old ones turned on.)
  307. Fixes bug 28348; bugfix on 0.3.4.1-alpha.
  308. o Minor features (continuous integration):
  309. - Add a Travis CI build for --enable-nss on Linux gcc. Closes
  310. ticket 27751.
  311. - Add new CI job to Travis configuration to run stem-based
  312. integration tests. Closes ticket 27913.
  313. o Minor features (Windows, continuous integration):
  314. - Build tor on Windows Server 2012 R2 and Windows Server 2016 using
  315. Appveyor's CI. Closes ticket 28318.
  316. o Minor bugfixes (C correctness, also in 0.3.4.9):
  317. - Avoid undefined behavior in an end-of-string check when parsing
  318. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  319. on 0.2.0.3-alpha.
  320. o Minor bugfixes (compilation):
  321. - Fix a pair of missing headers on OpenBSD. Fixes bug 28303; bugfix
  322. on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  323. o Minor bugfixes (compilation, OpenSolaris):
  324. - Fix compilation on OpenSolaris and its descendants by adding a
  325. missing include to compat_pthreads.c. Fixes bug 27963; bugfix
  326. on 0.3.5.1-alpha.
  327. o Minor bugfixes (configuration):
  328. - Refuse to start with relative file paths and RunAsDaemon set
  329. (regression from the fix for bug 22731). Fixes bug 28298; bugfix
  330. on 0.3.3.1-alpha.
  331. o Minor bugfixes (directory authority, also in 0.3.4.9):
  332. - Log additional info when we get a relay that shares an ed25519 ID
  333. with a different relay, instead of a BUG() warning with a
  334. backtrace. Fixes bug 27800; bugfix on 0.3.2.1-alpha.
  335. o Minor bugfixes (onion service v3):
  336. - Build the service descriptor's signing key certificate before
  337. uploading, so we always have a fresh one: leaving no chances for
  338. it to expire service side. Fixes bug 27838; bugfix
  339. on 0.3.2.1-alpha.
  340. o Minor bugfixes (onion service v3, client authorization):
  341. - Fix an assert() when adding a client authorization for the first
  342. time and then sending a HUP signal to the service. Before that,
  343. Tor would stop abruptly. Fixes bug 27995; bugfix on 0.3.5.1-alpha.
  344. o Minor bugfixes (onion services):
  345. - Unless we have explicitly set HiddenServiceVersion, detect the
  346. onion service version and then look for invalid options.
  347. Previously, we did the reverse, but that broke existing configs
  348. which were pointed to a v2 service and had options like
  349. HiddenServiceAuthorizeClient set. Fixes bug 28127; bugfix on
  350. 0.3.5.1-alpha. Patch by Neel Chauhan.
  351. o Minor bugfixes (portability):
  352. - Make the OPE code (which is used for v3 onion services) run
  353. correctly on big-endian platforms. Fixes bug 28115; bugfix
  354. on 0.3.5.1-alpha.
  355. o Minor bugfixes (protover, rust):
  356. - Reject extra commas in version strings. Fixes bug 27197; bugfix
  357. on 0.3.3.3-alpha.
  358. o Minor bugfixes (relay shutdown, systemd):
  359. - Notify systemd of ShutdownWaitLength so it can be set to longer
  360. than systemd's TimeoutStopSec. In Tor's systemd service file, set
  361. TimeoutSec to 60 seconds to allow Tor some time to shut down.
  362. Fixes bug 28113; bugfix on 0.2.6.2-alpha.
  363. o Minor bugfixes (rust, also in 0.3.4.9):
  364. - Fix a potential null dereference in protover_all_supported(). Add
  365. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  366. - Return a string that can be safely freed by C code, not one
  367. created by the rust allocator, in protover_all_supported(). Fixes
  368. bug 27740; bugfix on 0.3.3.1-alpha.
  369. o Minor bugfixes (rust, directory authority, also in 0.3.4.9):
  370. - Fix an API mismatch in the rust implementation of
  371. protover_compute_vote(). This bug could have caused crashes on any
  372. directory authorities running Tor with Rust (which we do not yet
  373. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  374. o Minor bugfixes (testing):
  375. - Avoid hangs and race conditions in test_rebind.py. Fixes bug
  376. 27968; bugfix on 0.3.5.1-alpha.
  377. o Minor bugfixes (testing, also in 0.3.4.9):
  378. - Treat backtrace test failures as expected on BSD-derived systems
  379. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  380. (FreeBSD failures have been treated as expected since 18204 in
  381. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  382. o Documentation (onion service manpage):
  383. - Improve HSv3 client authorization by making some options more
  384. explicit and detailed. Closes ticket 28026. Patch by Mike Tigas.
  385. Changes in version 0.3.4.9 - 2018-11-02
  386. Tor 0.3.4.9 is the second stable release in its series; it backports
  387. numerous fixes, including a fix for a bandwidth management bug that
  388. was causing memory exhaustion on relays. Anyone running an earlier
  389. version of Tor 0.3.4.9 should upgrade.
  390. o Major bugfixes (compilation, backport from 0.3.5.3-alpha):
  391. - Fix compilation on ARM (and other less-used CPUs) when compiling
  392. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  393. o Major bugfixes (mainloop, bootstrap, backport from 0.3.5.3-alpha):
  394. - Make sure Tor bootstraps and works properly if only the
  395. ControlPort is set. Prior to this fix, Tor would only bootstrap
  396. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  397. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  398. o Major bugfixes (relay, backport from 0.3.5.3-alpha):
  399. - When our write bandwidth limit is exhausted, stop writing on the
  400. connection. Previously, we had a typo in the code that would make
  401. us stop reading instead, leading to relay connections being stuck
  402. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  403. on 0.3.4.1-alpha.
  404. o Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):
  405. - Fix a use-after-free error that could be caused by passing Tor an
  406. impossible set of options that would fail during options_act().
  407. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  408. o Minor features (continuous integration, backport from 0.3.5.1-alpha):
  409. - Don't do a distcheck with --disable-module-dirauth in Travis.
  410. Implements ticket 27252.
  411. - Only run one online rust build in Travis, to reduce network
  412. errors. Skip offline rust builds on Travis for Linux gcc, because
  413. they're redundant. Implements ticket 27252.
  414. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  415. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  416. Linux with default settings, because all the non-default builds
  417. use gcc on Linux. Implements ticket 27252.
  418. o Minor features (continuous integration, backport from 0.3.5.3-alpha):
  419. - Use the Travis Homebrew addon to install packages on macOS during
  420. Travis CI. The package list is the same, but the Homebrew addon
  421. does not do a `brew update` by default. Implements ticket 27738.
  422. o Minor features (geoip):
  423. - Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2
  424. Country database. Closes ticket 27991.
  425. o Minor bugfixes (32-bit OSX and iOS, timing, backport from 0.3.5.2-alpha):
  426. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  427. difference algorithm for 32-bit Apple platforms. Previously, it
  428. would overflow when calculating the difference between two times
  429. more than 47 days apart. Fixes part of bug 27139; bugfix
  430. on 0.3.4.1-alpha.
  431. - Improve the precision of our 32-bit millisecond difference
  432. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  433. bugfix on 0.3.4.1-alpha.
  434. - Relax the tolerance on the mainloop/update_time_jumps test when
  435. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  436. on 0.3.4.1-alpha.
  437. o Minor bugfixes (C correctness, to appear in 0.3.5.4-alpha):
  438. - Avoid undefined behavior in an end-of-string check when parsing
  439. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  440. on 0.2.0.3-alpha.
  441. o Minor bugfixes (CI, appveyor, to appear in 0.3.5.4-alpha):
  442. - Only install the necessary mingw packages during our appveyor
  443. builds. This change makes the build a little faster, and prevents
  444. a conflict with a preinstalled mingw openssl that appveyor now
  445. ships. Fixes bugs 27943 and 27765; bugfix on 0.3.4.2-alpha.
  446. o Minor bugfixes (code safety, backport from 0.3.5.3-alpha):
  447. - Rewrite our assertion macros so that they no longer suppress the
  448. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  449. o Minor bugfixes (continuous integration, backport from 0.3.5.1-alpha):
  450. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  451. 27464; bugfix on 0.3.4.1-alpha.
  452. o Minor bugfixes (directory authority, to appear in 0.3.5.4-alpha):
  453. - Log additional info when we get a relay that shares an ed25519 ID
  454. with a different relay, instead making a BUG() warning. Fixes bug
  455. 27800; bugfix on 0.3.2.1-alpha.
  456. o Minor bugfixes (directory connection shutdown, backport from 0.3.5.1-alpha):
  457. - Avoid a double-close when shutting down a stalled directory
  458. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  459. o Minor bugfixes (HTTP tunnel, backport from 0.3.5.1-alpha):
  460. - Fix a bug warning when closing an HTTP tunnel connection due to an
  461. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  462. on 0.3.2.1-alpha.
  463. o Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):
  464. - Ensure circuitmux queues are empty before scheduling or sending
  465. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  466. o Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):
  467. - When the onion service directory can't be created or has the wrong
  468. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  469. on 0.3.2.1-alpha.
  470. o Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):
  471. - Close all SOCKS request (for the same .onion) if the newly fetched
  472. descriptor is unusable. Before that, we would close only the first
  473. one leaving the other hanging and let to time out by themselves.
  474. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  475. o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
  476. - When selecting a v3 rendezvous point, don't only look at the
  477. protover, but also check whether the curve25519 onion key is
  478. present. This way we avoid picking a relay that supports the v3
  479. rendezvous but for which we don't have the microdescriptor. Fixes
  480. bug 27797; bugfix on 0.3.2.1-alpha.
  481. o Minor bugfixes (protover, backport from 0.3.5.3-alpha):
  482. - Reject protocol names containing bytes other than alphanumeric
  483. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  484. on 0.2.9.4-alpha.
  485. o Minor bugfixes (rust, backport from 0.3.5.1-alpha):
  486. - Compute protover votes correctly in the rust version of the
  487. protover code. Previously, the protover rewrite in 24031 allowed
  488. repeated votes from the same voter for the same protocol version
  489. to be counted multiple times in protover_compute_vote(). Fixes bug
  490. 27649; bugfix on 0.3.3.5-rc.
  491. - Reject protover names that contain invalid characters. Fixes bug
  492. 27687; bugfix on 0.3.3.1-alpha.
  493. o Minor bugfixes (rust, backport from 0.3.5.2-alpha):
  494. - protover_all_supported() would attempt to allocate up to 16GB on
  495. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  496. bugfix on 0.3.3.5-rc.
  497. o Minor bugfixes (rust, directory authority, to appear in 0.3.5.4-alpha):
  498. - Fix an API mismatch in the rust implementation of
  499. protover_compute_vote(). This bug could have caused crashes on any
  500. directory authorities running Tor with Rust (which we do not yet
  501. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  502. o Minor bugfixes (rust, to appear in 0.3.5.4-alpha):
  503. - Fix a potential null dereference in protover_all_supported(). Add
  504. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  505. - Return a string that can be safely freed by C code, not one
  506. created by the rust allocator, in protover_all_supported(). Fixes
  507. bug 27740; bugfix on 0.3.3.1-alpha.
  508. o Minor bugfixes (testing, backport from 0.3.5.1-alpha):
  509. - If a unit test running in a subprocess exits abnormally or with a
  510. nonzero status code, treat the test as having failed, even if the
  511. test reported success. Without this fix, memory leaks don't cause
  512. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  513. bugfix on 0.2.2.4-alpha.
  514. o Minor bugfixes (testing, backport from 0.3.5.3-alpha):
  515. - Make the hs_service tests use the same time source when creating
  516. the introduction point and when testing it. Now tests work better
  517. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  518. on 0.3.2.1-alpha.
  519. o Minor bugfixes (testing, to appear in 0.3.5.4-alpha):
  520. - Treat backtrace test failures as expected on BSD-derived systems
  521. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  522. (FreeBSD failures have been treated as expected since 18204 in
  523. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  524. Changes in version 0.3.5.3-alpha - 2018-10-17
  525. Tor 0.3.5.3-alpha fixes several bugs, mostly from previous 0.3.5.x
  526. versions. One important fix for relays addresses a problem with rate-
  527. limiting code from back in 0.3.4.x: If the fix works out, we'll be
  528. backporting it soon. This release is still an alpha, but we hope it's
  529. getting closer and closer to stability.
  530. o Major features (onion services):
  531. - Version 3 onion services can now use the per-service
  532. HiddenServiceExportCircuitID option to differentiate client
  533. circuits. It communicates with the service by using the HAProxy
  534. protocol to assign virtual IP addresses to inbound client
  535. circuits. Closes ticket 4700. Patch by Mahrud Sayrafi.
  536. o Major bugfixes (compilation):
  537. - Fix compilation on ARM (and other less-used CPUs) when compiling
  538. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  539. o Major bugfixes (initialization, crash):
  540. - Fix an assertion crash that would stop Tor from starting up if it
  541. tried to activate a periodic event too early. Fixes bug 27861;
  542. bugfix on 0.3.5.1-alpha.
  543. o Major bugfixes (mainloop, bootstrap):
  544. - Make sure Tor bootstraps and works properly if only the
  545. ControlPort is set. Prior to this fix, Tor would only bootstrap
  546. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  547. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  548. o Major bugfixes (relay):
  549. - When our write bandwidth limit is exhausted, stop writing on the
  550. connection. Previously, we had a typo in the code that would make
  551. us stop reading instead, leading to relay connections being stuck
  552. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  553. on 0.3.4.1-alpha.
  554. o Minor features (continuous integration):
  555. - Use the Travis Homebrew addon to install packages on macOS during
  556. Travis CI. The package list is the same, but the Homebrew addon
  557. does not do a `brew update` by default. Implements ticket 27738.
  558. - Report what program produced the mysterious core file that we
  559. occasionally see on Travis CI during make distcheck. Closes
  560. ticket 28024.
  561. o Minor features (geoip):
  562. - Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2
  563. Country database. Closes ticket 27991.
  564. o Minor bugfixes (code safety):
  565. - Rewrite our assertion macros so that they no longer suppress the
  566. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  567. on 0.0.6.
  568. o Minor bugfixes (compilation):
  569. - Compile the ed25519-donna code with a correct declaration of
  570. crypto_strongest_rand(). Previously, we built it with one type,
  571. but linked it against another in the unit tests, which caused
  572. compilation failures with LTO enabled. This could have caused
  573. other undefined behavior in the tests. Fixes bug 27728; bugfix
  574. on 0.3.5.1-alpha.
  575. o Minor bugfixes (compilation, netbsd):
  576. - Add a missing include back into procmon.c. Fixes bug 27990; bugfix
  577. on 0.3.5.1-alpha.
  578. o Minor bugfixes (continuous integration, appveyor):
  579. - Install only the necessary mingw packages during our appveyor
  580. builds. This change makes the build a little faster, and prevents
  581. a conflict with a preinstalled mingw openssl that appveyor now
  582. ships. Fixes bugs 27765 and 27943; bugfix on 0.3.4.2-alpha.
  583. o Minor bugfixes (directory permissions):
  584. - When a user requests a group-readable DataDirectory, give it to
  585. them. Previously, when the DataDirectory and the CacheDirectory
  586. were the same, the default setting (0) for
  587. CacheDirectoryGroupReadable would override the setting for
  588. DataDirectoryGroupReadable. Fixes bug 26913; bugfix
  589. on 0.3.3.1-alpha.
  590. o Minor bugfixes (memory leaks):
  591. - Fix a small memory leak when calling Tor with --dump-config. Fixes
  592. bug 27893; bugfix on 0.3.2.1-alpha.
  593. o Minor bugfixes (networking):
  594. - In retry_listeners_ports(), make sure that we're removing a member
  595. of old_conns smartlist at most once. Fixes bug 27808; bugfix
  596. on 0.3.5.1-alpha.
  597. - Refrain from attempting socket rebinding when old and new
  598. listeners are in different address families. Fixes bug 27928;
  599. bugfix on 0.3.5.1-alpha.
  600. o Minor bugfixes (onion service v3):
  601. - Stop dumping a stack trace when trying to connect to an intro
  602. point without having a descriptor for it. Fixes bug 27774; bugfix
  603. on 0.3.2.1-alpha.
  604. - Don't warn so loudly when Tor is unable to decode an onion
  605. descriptor. This can now happen as a normal use case if a client
  606. gets a descriptor with client authorization but the client is not
  607. authorized. Fixes bug 27550; bugfix on 0.3.5.1-alpha.
  608. - When selecting a v3 rendezvous point, don't only look at the
  609. protover, but also check whether the curve25519 onion key is
  610. present. This way we avoid picking a relay that supports the v3
  611. rendezvous but for which we don't have the microdescriptor. Fixes
  612. bug 27797; bugfix on 0.3.2.1-alpha.
  613. o Minor bugfixes (protover):
  614. - Reject protocol names containing bytes other than alphanumeric
  615. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  616. on 0.2.9.4-alpha.
  617. o Minor bugfixes (testing):
  618. - Make the hs_service tests use the same time source when creating
  619. the introduction point and when testing it. Now tests work better
  620. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  621. on 0.3.2.1-alpha.
  622. - In test_rebind.py, check if the Python version is in the supported
  623. range. Fixes bug 27675; bugfix on 0.3.5.1-alpha.
  624. o Code simplification and refactoring:
  625. - Divide more large Tor source files -- especially ones that span
  626. multiple areas of functionality -- into smaller parts, including
  627. onion.c and main.c. Closes ticket 26747.
  628. - Divide the "routerparse.c" module into separate modules for each
  629. group of parsed objects. Closes ticket 27924.
  630. - Move protover_rust.c to the same place protover.c was moved to.
  631. Closes ticket 27814.
  632. - Split directory.c into separate pieces for client, server, and
  633. common functionality. Closes ticket 26744.
  634. - Split the non-statistics-related parts from the rephist.c and
  635. geoip.c modules. Closes ticket 27892.
  636. - Split the router.c file into relay-only and shared components, to
  637. help with future modularization. Closes ticket 27864.
  638. o Documentation:
  639. - In the tor-resolve(1) manpage, fix the reference to socks-
  640. extensions.txt by adding a web URL. Resolves ticket 27853.
  641. - Mention that we require Python to be 2.7 or newer for some
  642. integration tests that we ship with Tor. Resolves ticket 27677.
  643. Changes in version 0.3.5.2-alpha - 2018-09-21
  644. Tor 0.3.5.2-alpha fixes several bugs in 0.3.5.1-alpha, including one
  645. that made Tor think it had run out of sockets. Anybody running a relay
  646. or an onion service on 0.3.5.1-alpha should upgrade.
  647. o Major bugfixes (relay bandwidth statistics):
  648. - When we close relayed circuits, report the data in the circuit
  649. queues as being written in our relay bandwidth stats. This
  650. mitigates guard discovery and other attacks that close circuits
  651. for the explicit purpose of noticing this discrepancy in
  652. statistics. Fixes bug 23512; bugfix on 0.0.8pre3.
  653. o Major bugfixes (socket accounting):
  654. - In our socket accounting code, count a socket as closed even when
  655. it is closed indirectly by the TLS layer. Previously, we would
  656. count these sockets as still in use, and incorrectly believe that
  657. we had run out of sockets. Fixes bug 27795; bugfix
  658. on 0.3.5.1-alpha.
  659. o Minor bugfixes (32-bit OSX and iOS, timing):
  660. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  661. difference algorithm for 32-bit Apple platforms. Previously, it
  662. would overflow when calculating the difference between two times
  663. more than 47 days apart. Fixes part of bug 27139; bugfix
  664. on 0.3.4.1-alpha.
  665. - Improve the precision of our 32-bit millisecond difference
  666. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  667. bugfix on 0.3.4.1-alpha.
  668. - Relax the tolerance on the mainloop/update_time_jumps test when
  669. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  670. on 0.3.4.1-alpha.
  671. o Minor bugfixes (onion service v3):
  672. - Close all SOCKS request (for the same .onion) if the newly fetched
  673. descriptor is unusable. Before that, we would close only the first
  674. one leaving the other hanging and let to time out by themselves.
  675. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  676. o Minor bugfixes (memory leak):
  677. - Fix an unlikely memory leak when trying to read a private key from
  678. a ridiculously large file. Fixes bug 27764; bugfix on
  679. 0.3.5.1-alpha. This is CID 1439488.
  680. o Minor bugfixes (NSS):
  681. - Correctly detect failure to open a dummy TCP socket when stealing
  682. ownership of an fd from the NSS layer. Fixes bug 27782; bugfix
  683. on 0.3.5.1-alpha.
  684. o Minor bugfixes (rust):
  685. - protover_all_supported() would attempt to allocate up to 16GB on
  686. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  687. bugfix on 0.3.3.5-rc.
  688. o Minor bugfixes (testing):
  689. - Revise the "conditionvar_timeout" test so that it succeeds even on
  690. heavily loaded systems where the test threads are not scheduled
  691. within 200 msec. Fixes bug 27073; bugfix on 0.2.6.3-alpha.
  692. o Code simplification and refactoring:
  693. - Divide the routerlist.c and dirserv.c modules into smaller parts.
  694. Closes ticket 27799.
  695. Changes in version 0.3.5.1-alpha - 2018-09-18
  696. Tor 0.3.5.1-alpha is the first release of the 0.3.5.x series. It adds
  697. client authorization for modern (v3) onion services, improves
  698. bootstrap reporting, begins reorganizing Tor's codebase, adds optional
  699. support for NSS in place of OpenSSL, and much more.
  700. o Major features (onion services, UI change):
  701. - For a newly created onion service, the default version is now 3.
  702. Tor still supports existing version 2 services, but the operator
  703. now needs to set "HiddenServiceVersion 2" in order to create a new
  704. version 2 service. For existing services, Tor now learns the
  705. version by reading the key file. Closes ticket 27215.
  706. o Major features (relay, UI change):
  707. - Relays no longer run as exits by default. If the "ExitRelay"
  708. option is auto (or unset), and no exit policy is specified with
  709. ExitPolicy or ReducedExitPolicy, we now treat ExitRelay as 0.
  710. Previously in this case, we allowed exit traffic and logged a
  711. warning message. Closes ticket 21530. Patch by Neel Chauhan.
  712. - Tor now validates that the ContactInfo config option is valid UTF-
  713. 8 when parsing torrc. Closes ticket 27428.
  714. o Major features (bootstrap):
  715. - Don't report directory progress until after a connection to a
  716. relay or bridge has succeeded. Previously, we'd report 80%
  717. progress based on cached directory information when we couldn't
  718. even connect to the network. Closes ticket 27169.
  719. o Major features (new code layout):
  720. - Nearly all of Tor's source code has been moved around into more
  721. logical places. The "common" directory is now divided into a set
  722. of libraries in "lib", and files in the "or" directory have been
  723. split into "core" (logic absolutely needed for onion routing),
  724. "feature" (independent modules in Tor), and "app" (to configure
  725. and invoke the rest of Tor). See doc/HACKING/CodeStructure.md for
  726. more information. Closes ticket 26481.
  727. This refactoring is not complete: although the libraries have been
  728. refactored to be acyclic, the main body of Tor is still too
  729. interconnected. We will attempt to improve this in the future.
  730. o Major features (onion services v3):
  731. - Implement onion service client authorization at the descriptor
  732. level: only authorized clients can decrypt a service's descriptor
  733. to find out how to contact it. A new torrc option was added to
  734. control this client side: ClientOnionAuthDir <path>. On the
  735. service side, if the "authorized_clients/" directory exists in the
  736. onion service directory path, client configurations are read from
  737. the files within. See the manpage for more details. Closes ticket
  738. 27547. Patch done by Suphanat Chunhapanya (haxxpop).
  739. - Improve revision counter generation in next-gen onion services.
  740. Onion services can now scale by hosting multiple instances on
  741. different hosts without synchronization between them, which was
  742. previously impossible because descriptors would get rejected by
  743. HSDirs. Addresses ticket 25552.
  744. o Major features (portability, cryptography, experimental, TLS):
  745. - Tor now has the option to compile with the NSS library instead of
  746. OpenSSL. This feature is experimental, and we expect that bugs may
  747. remain. It is mainly intended for environments where Tor's
  748. performance is not CPU-bound, and where NSS is already known to be
  749. installed. To try it out, configure Tor with the --enable-nss
  750. flag. Closes tickets 26631, 26815, and 26816.
  751. If you are experimenting with this option and using an old cached
  752. consensus, Tor may fail to start. To solve this, delete your
  753. "cached-consensus" and "cached-microdesc-consensus" files,
  754. (if present), and restart Tor.
  755. o Major bugfixes (directory authority):
  756. - Actually check that the address we get from DirAuthority
  757. configuration line is valid IPv4. Explicitly disallow DirAuthority
  758. address to be a DNS hostname. Fixes bug 26488; bugfix
  759. on 0.1.2.10-rc.
  760. o Major bugfixes (restart-in-process):
  761. - Fix a use-after-free error that could be caused by passing Tor an
  762. impossible set of options that would fail during options_act().
  763. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  764. o Minor features (admin tools):
  765. - Add a new --key-expiration option to print the expiration date of
  766. the signing cert in an ed25519_signing_cert file. Resolves
  767. issue 19506.
  768. o Minor features (build):
  769. - If you pass the "--enable-pic" option to configure, Tor will try
  770. to tell the compiler to build position-independent code suitable
  771. to link into a dynamic library. (The default remains -fPIE, for
  772. code suitable for a relocatable executable.) Closes ticket 23846.
  773. o Minor features (code correctness, testing):
  774. - Tor's build process now includes a "check-includes" make target to
  775. verify that no module of Tor relies on any headers from a higher-
  776. level module. We hope to use this feature over time to help
  777. refactor our codebase. Closes ticket 26447.
  778. o Minor features (code layout):
  779. - We have a new "lowest-level" error-handling API for use by code
  780. invoked from within the logging module. With this interface, the
  781. logging code is no longer at risk of calling into itself if a
  782. failure occurs while it is trying to log something. Closes
  783. ticket 26427.
  784. o Minor features (compilation):
  785. - Tor's configure script now supports a --with-malloc= option to
  786. select your malloc implementation. Supported options are
  787. "tcmalloc", "jemalloc", "openbsd" (deprecated), and "system" (the
  788. default). Addresses part of ticket 20424. Based on a patch from
  789. Alex Xu.
  790. o Minor features (config):
  791. - The "auto" keyword in torrc is now case-insensitive. Closes
  792. ticket 26663.
  793. o Minor features (continuous integration):
  794. - Don't do a distcheck with --disable-module-dirauth in Travis.
  795. Implements ticket 27252.
  796. - Install libcap-dev and libseccomp2-dev so these optional
  797. dependencies get tested on Travis CI. Closes ticket 26560.
  798. - Only run one online rust build in Travis, to reduce network
  799. errors. Skip offline rust builds on Travis for Linux gcc, because
  800. they're redundant. Implements ticket 27252.
  801. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  802. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  803. Linux with default settings, because all the non-default builds
  804. use gcc on Linux. Implements ticket 27252.
  805. o Minor features (controller):
  806. - Emit CIRC_BW events as soon as we detect that we processed an
  807. invalid or otherwise dropped cell on a circuit. This allows
  808. vanguards and other controllers to react more quickly to dropped
  809. cells. Closes ticket 27678.
  810. - For purposes of CIRC_BW-based dropped cell detection, track half-
  811. closed stream ids, and allow their ENDs, SENDMEs, DATA and path
  812. bias check cells to arrive without counting it as dropped until
  813. either the END arrives, or the windows are empty. Closes
  814. ticket 25573.
  815. - Implement a 'GETINFO md/all' controller command to enable getting
  816. all known microdescriptors. Closes ticket 8323.
  817. - The GETINFO command now support an "uptime" argument, to return
  818. Tor's uptime in seconds. Closes ticket 25132.
  819. o Minor features (denial-of-service avoidance):
  820. - Make our OOM handler aware of the DNS cache so that it doesn't
  821. fill up the memory. This check is important for our DoS mitigation
  822. subsystem. Closes ticket 18642. Patch by Neel Chauhan.
  823. o Minor features (development):
  824. - Tor's makefile now supports running the "clippy" Rust style tool
  825. on our Rust code. Closes ticket 22156.
  826. o Minor features (directory authority):
  827. - There is no longer an artificial upper limit on the length of
  828. bandwidth lines. Closes ticket 26223.
  829. - When a bandwidth file is used to obtain the bandwidth measurements,
  830. include this bandwidth file headers in the votes. Closes
  831. ticket 3723.
  832. - Improved support for networks with only a single authority or a
  833. single fallback directory. Patch from Gabriel Somlo. Closes
  834. ticket 25928.
  835. o Minor features (embedding API):
  836. - The Tor controller API now supports a function to launch Tor with
  837. a preconstructed owning controller FD, so that embedding
  838. applications don't need to manage controller ports and
  839. authentication. Closes ticket 24204.
  840. - The Tor controller API now has a function that returns the name
  841. and version of the backend implementing the API. Closes
  842. ticket 26947.
  843. o Minor features (geoip):
  844. - Update geoip and geoip6 to the September 6 2018 Maxmind GeoLite2
  845. Country database. Closes ticket 27631.
  846. o Minor features (memory management):
  847. - Get Libevent to use the same memory allocator as Tor, by calling
  848. event_set_mem_functions() during initialization. Resolves
  849. ticket 8415.
  850. o Minor features (memory usage):
  851. - When not using them, store legacy TAP public onion keys in DER-
  852. encoded format, rather than as expanded public keys. This should
  853. save several megabytes on typical clients. Closes ticket 27246.
  854. o Minor features (OpenSSL):
  855. - When possible, use RFC5869 HKDF implementation from OpenSSL rather
  856. than our own. Resolves ticket 19979.
  857. o Minor features (Rust, code quality):
  858. - Improve rust code quality in the rust protover implementation by
  859. making it more idiomatic. Includes changing an internal API to
  860. take &str instead of &String. Closes ticket 26492.
  861. o Minor features (testing):
  862. - Add scripts/test/chutney-git-bisect.sh, for bisecting using
  863. chutney. Implements ticket 27211.
  864. o Minor features (tor-resolve):
  865. - The tor-resolve utility can now be used with IPv6 SOCKS proxies.
  866. Side-effect of the refactoring for ticket 26526.
  867. o Minor features (UI):
  868. - Log each included configuration file or directory as we read it,
  869. to provide more visibility about where Tor is reading from. Patch
  870. from Unto Sten; closes ticket 27186.
  871. - Lower log level of "Scheduler type KIST has been enabled" to INFO.
  872. Closes ticket 26703.
  873. o Minor bugfixes (bootstrap):
  874. - Try harder to get descriptors in non-exit test networks, by using
  875. the mid weight for the third hop when there are no exits. Fixes
  876. bug 27237; bugfix on 0.2.6.2-alpha.
  877. o Minor bugfixes (C correctness):
  878. - Avoid casting smartlist index to int implicitly, as it may trigger
  879. a warning (-Wshorten-64-to-32). Fixes bug 26282; bugfix on
  880. 0.2.3.13-alpha, 0.2.7.1-alpha and 0.2.1.1-alpha.
  881. - Use time_t for all values in
  882. predicted_ports_prediction_time_remaining(). Rework the code that
  883. computes difference between durations/timestamps. Fixes bug 27165;
  884. bugfix on 0.3.1.1-alpha.
  885. o Minor bugfixes (client, memory usage):
  886. - When not running as a directory cache, there is no need to store
  887. the text of the current consensus networkstatus in RAM.
  888. Previously, however, clients would store it anyway, at a cost of
  889. over 5 MB. Now, they do not. Fixes bug 27247; bugfix
  890. on 0.3.0.1-alpha.
  891. o Minor bugfixes (client, reachableaddresses):
  892. - Instead of adding a "reject *:*" line to ReachableAddresses when
  893. loading the configuration, add one to the policy after parsing it
  894. in parse_reachable_addresses(). This prevents extra "reject *.*"
  895. lines from accumulating on reloads. Fixes bug 20874; bugfix on
  896. 0.1.1.5-alpha. Patch by Neel Chauhan.
  897. o Minor bugfixes (code quality):
  898. - Rename sandbox_getaddrinfo() and other functions to no longer
  899. misleadingly suggest that they are sandbox-only. Fixes bug 26525;
  900. bugfix on 0.2.7.1-alpha.
  901. o Minor bugfixes (configuration, Onion Services):
  902. - In rend_service_parse_port_config(), disallow any input to remain
  903. after address-port pair was parsed. This will catch address and
  904. port being whitespace-separated by mistake of the user. Fixes bug
  905. 27044; bugfix on 0.2.9.10.
  906. o Minor bugfixes (continuous integration):
  907. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  908. 27464; bugfix on 0.3.4.1-alpha.
  909. o Minor bugfixes (controller):
  910. - Consider all routerinfo errors other than "not a server" to be
  911. transient for the purpose of "GETINFO exit-policy/*" controller
  912. request. Print stacktrace in the unlikely case of failing to
  913. recompute routerinfo digest. Fixes bug 27034; bugfix
  914. on 0.3.4.1-alpha.
  915. o Minor bugfixes (directory connection shutdown):
  916. - Avoid a double-close when shutting down a stalled directory
  917. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  918. o Minor bugfixes (HTTP tunnel):
  919. - Fix a bug warning when closing an HTTP tunnel connection due to an
  920. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  921. on 0.3.2.1-alpha.
  922. o Minor bugfixes (ipv6):
  923. - In addrs_in_same_network_family(), we choose the subnet size based
  924. on the IP version (IPv4 or IPv6). Previously, we chose a fixed
  925. subnet size of /16 for both IPv4 and IPv6 addresses. Fixes bug
  926. 15518; bugfix on 0.2.3.1-alpha. Patch by Neel Chauhan.
  927. o Minor bugfixes (logging):
  928. - As a precaution, do an early return from log_addr_has_changed() if
  929. Tor is running as client. Also, log a stack trace for debugging as
  930. this function should only be called when Tor runs as server. Fixes
  931. bug 26892; bugfix on 0.1.1.9-alpha.
  932. - Refrain from mentioning bug 21018 in the logs, as it is already
  933. fixed. Fixes bug 25477; bugfix on 0.2.9.8.
  934. o Minor bugfixes (logging, documentation):
  935. - When SafeLogging is enabled, scrub IP address in
  936. channel_tls_process_netinfo_cell(). Also, add a note to manpage
  937. that scrubbing is not guaranteed on loglevels below Notice. Fixes
  938. bug 26882; bugfix on 0.2.4.10-alpha.
  939. o Minor bugfixes (netflow padding):
  940. - Ensure circuitmux queues are empty before scheduling or sending
  941. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  942. o Minor bugfixes (onion service v2):
  943. - Log at level "info", not "warning", in the case that we do not
  944. have a consensus when a .onion request comes in. This can happen
  945. normally while bootstrapping. Fixes bug 27040; bugfix
  946. on 0.2.8.2-alpha.
  947. o Minor bugfixes (onion service v3):
  948. - When the onion service directory can't be created or has the wrong
  949. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  950. on 0.3.2.1-alpha.
  951. o Minor bugfixes (OS compatibility):
  952. - Properly handle configuration changes that move a listener to/from
  953. wildcard IP address. If the first attempt to bind a socket fails,
  954. close the old listener and try binding the socket again. Fixes bug
  955. 17873; bugfix on 0.0.8pre-1.
  956. o Minor bugfixes (performance)::
  957. - Rework node_is_a_configured_bridge() to no longer call
  958. node_get_all_orports(), which was performing too many memory
  959. allocations. Fixes bug 27224; bugfix on 0.2.3.9.
  960. o Minor bugfixes (relay statistics):
  961. - Update relay descriptor on bandwidth changes only when the uptime
  962. is smaller than 24h, in order to reduce the efficiency of guard
  963. discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
  964. o Minor bugfixes (relays):
  965. - Consider the fact that we'll be making direct connections to our
  966. entry and guard nodes when computing the fraction of nodes that
  967. have their descriptors. Also, if we are using bridges and there is
  968. at least one bridge with a full descriptor, treat the fraction of
  969. guards available as 100%. Fixes bug 25886; bugfix on 0.2.4.10-alpha.
  970. Patch by Neel Chauhan.
  971. - Update the message logged on relays when DirCache is disabled.
  972. Since 0.3.3.5-rc, authorities require DirCache (V2Dir) for the
  973. Guard flag. Fixes bug 24312; bugfix on 0.3.3.5-rc.
  974. o Minor bugfixes (rust, protover):
  975. - Compute protover votes correctly in the rust version of the
  976. protover code. Previously, the protover rewrite in 24031 allowed
  977. repeated votes from the same voter for the same protocol version
  978. to be counted multiple times in protover_compute_vote(). Fixes bug
  979. 27649; bugfix on 0.3.3.5-rc.
  980. - Reject protover names that contain invalid characters. Fixes bug
  981. 27687; bugfix on 0.3.3.1-alpha.
  982. o Minor bugfixes (testing):
  983. - Fix two unit tests to work when HOME environment variable is not
  984. set. Fixes bug 27096; bugfix on 0.2.8.1-alpha.
  985. - If a unit test running in a subprocess exits abnormally or with a
  986. nonzero status code, treat the test as having failed, even if the
  987. test reported success. Without this fix, memory leaks don't cause
  988. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  989. bugfix on 0.2.2.4-alpha.
  990. - When logging a version mismatch in our openssl_version tests,
  991. report the actual offending version strings. Fixes bug 26152;
  992. bugfix on 0.2.9.1-alpha.
  993. - Fix forking tests on Windows when there is a space somewhere in
  994. the path. Fixes bug 26437; bugfix on 0.2.2.4-alpha.
  995. o Code simplification and refactoring:
  996. - 'updateFallbackDirs.py' now ignores the blacklist file, as it's not
  997. longer needed. Closes ticket 26502.
  998. - Include paths to header files within Tor are now qualified by
  999. directory within the top-level src directory.
  1000. - Many structures have been removed from the centralized "or.h"
  1001. header, and moved into their own headers. This will allow us to
  1002. reduce the number of places in the code that rely on each
  1003. structure's contents and layout. Closes ticket 26383.
  1004. - Remove ATTR_NONNULL macro from codebase. Resolves ticket 26527.
  1005. - Remove GetAdaptersAddresses_fn_t. The code that used it was
  1006. removed as part of the 26481 refactor. Closes ticket 27467.
  1007. - Rework Tor SOCKS server code to use Trunnel and benefit from
  1008. autogenerated functions for parsing and generating SOCKS wire
  1009. format. New implementation is cleaner, more maintainable and
  1010. should be less prone to heartbleed-style vulnerabilities.
  1011. Implements a significant fraction of ticket 3569.
  1012. - Split sampled_guards_update_from_consensus() and
  1013. select_entry_guard_for_circuit() into subfunctions. In
  1014. entry_guards_update_primary() unite three smartlist enumerations
  1015. into one and move smartlist comparison code out of the function.
  1016. Closes ticket 21349.
  1017. - Tor now assumes that you have standards-conformant stdint.h and
  1018. inttypes.h headers when compiling. Closes ticket 26626.
  1019. - Unify our bloom filter logic. Previously we had two copies of this
  1020. code: one for routerlist filtering, and one for address set
  1021. calculations. Closes ticket 26510.
  1022. - Use the simpler strcmpstart() helper in
  1023. rend_parse_v2_service_descriptor instead of strncmp(). Closes
  1024. ticket 27630.
  1025. - Utility functions that can perform a DNS lookup are now wholly
  1026. separated from those that can't, in separate headers and C
  1027. modules. Closes ticket 26526.
  1028. o Documentation:
  1029. - Copy paragraph and URL to Tor's code of conduct document from
  1030. CONTRIBUTING to new CODE_OF_CONDUCT file. Resolves ticket 26638.
  1031. - Remove old instructions from INSTALL document. Closes ticket 26588.
  1032. - Warn users that they should not include MyFamily line(s) in their
  1033. torrc when running Tor bridge. Closes ticket 26908.
  1034. o Removed features:
  1035. - Tor no longer supports building with the dmalloc library. For
  1036. debugging memory issues, we suggest using gperftools or msan
  1037. instead. Closes ticket 26426.
  1038. - Tor no longer attempts to run on Windows environments without the
  1039. GetAdaptersAddresses() function. This function has existed since
  1040. Windows XP, which is itself already older than we support.
  1041. - Remove Tor2web functionality for version 2 onion services. The
  1042. Tor2webMode and Tor2webRendezvousPoints options are now obsolete.
  1043. (This feature was never shipped in vanilla Tor and it was only
  1044. possible to use this feature by building the support at compile
  1045. time. Tor2webMode is not implemented for version 3 onion services.)
  1046. Closes ticket 26367.
  1047. Changes in version 0.2.9.17 - 2018-09-10
  1048. Tor 0.2.9.17 backports numerous bugfixes from later versions of Tor.
  1049. o Minor features (compatibility, backport from 0.3.4.8):
  1050. - Tell OpenSSL to maintain backward compatibility with previous
  1051. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1052. ciphers are disabled by default. Closes ticket 27344.
  1053. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1054. - Enable macOS builds in our Travis CI configuration. Closes
  1055. ticket 24629.
  1056. - Install libcap-dev and libseccomp2-dev so these optional
  1057. dependencies get tested on Travis CI. Closes ticket 26560.
  1058. - Run asciidoc during Travis CI. Implements ticket 27087.
  1059. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1060. o Minor features (geoip):
  1061. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1062. Country database. Closes ticket 27089.
  1063. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1064. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1065. tell the compiler not to include the system malloc implementation.
  1066. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1067. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1068. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1069. function pointer cast. This issue is already fixed by 26481 in
  1070. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1071. bugfix on 0.2.3.11-alpha.
  1072. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1073. supported, and always fails. Some compilers warn about the
  1074. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1075. on 0.2.2.23-alpha.
  1076. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  1077. - Don't link or search for pthreads when building for Windows, even
  1078. if we are using build environment (like mingw) that provides a
  1079. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1080. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  1081. - Skip a pair of unreliable key generation tests on Windows, until
  1082. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1083. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1084. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  1085. - Pass the module flags to distcheck configure, and log the flags
  1086. before running configure. (Backported to 0.2.9 and later as a
  1087. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1088. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  1089. - When a Travis build fails, and showing a log fails, keep trying to
  1090. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1091. - When we use echo in Travis, don't pass a --flag as the first
  1092. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1093. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  1094. - When voting for recommended versions, make sure that all of the
  1095. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1096. on 0.1.1.6-alpha.
  1097. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  1098. - Fix a bug in out sandboxing rules for the openat() syscall.
  1099. Previously, no openat() call would be permitted, which would break
  1100. filesystem operations on recent glibc versions. Fixes bug 25440;
  1101. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1102. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1103. - Silence a spurious compiler warning in
  1104. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1105. on 0.1.1.2-alpha.
  1106. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1107. - Log a protocol warning when single onion services or Tor2web clients
  1108. fail to authenticate direct connections to relays.
  1109. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1110. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1111. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1112. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1113. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1114. - Before running make test-network-all, delete old logs and test
  1115. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1116. on 0.2.7.3-rc.
  1117. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1118. - Our "tortls/cert_matches_key" unit test no longer relies on
  1119. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1120. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1121. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1122. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1123. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1124. 27185; bugfix on 0.2.2.2-alpha.
  1125. Changes in version 0.3.2.12 - 2018-09-10
  1126. Tor 0.3.2.12 backport numerous fixes from later versions of Tor.
  1127. o Minor features (compatibility, backport from 0.3.4.8):
  1128. - Tell OpenSSL to maintain backward compatibility with previous
  1129. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1130. ciphers are disabled by default. Closes ticket 27344.
  1131. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1132. - Enable macOS builds in our Travis CI configuration. Closes
  1133. ticket 24629.
  1134. - Install libcap-dev and libseccomp2-dev so these optional
  1135. dependencies get tested on Travis CI. Closes ticket 26560.
  1136. - Run asciidoc during Travis CI. Implements ticket 27087.
  1137. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1138. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  1139. - Use cargo cache in our Travis CI configuration. Closes
  1140. ticket 26952.
  1141. o Minor features (controller, backport from 0.3.4.6-rc):
  1142. - The control port now exposes the list of HTTPTunnelPorts and
  1143. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1144. net/listeners/extor respectively. Closes ticket 26647.
  1145. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  1146. - Authorities no longer vote to make the subprotocol version
  1147. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1148. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1149. o Minor features (geoip):
  1150. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1151. Country database. Closes ticket 27089.
  1152. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1153. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1154. tell the compiler not to include the system malloc implementation.
  1155. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1156. - Don't try to use a pragma to temporarily disable the
  1157. -Wunused-const-variable warning if the compiler doesn't support
  1158. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1159. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1160. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1161. function pointer cast. This issue is already fixed by 26481 in
  1162. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1163. bugfix on 0.2.3.11-alpha.
  1164. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1165. supported, and always fails. Some compilers warn about the
  1166. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1167. on 0.2.2.23-alpha.
  1168. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  1169. - Don't link or search for pthreads when building for Windows, even
  1170. if we are using build environment (like mingw) that provides a
  1171. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1172. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  1173. - Skip a pair of unreliable key generation tests on Windows, until
  1174. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1175. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1176. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  1177. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  1178. - Pass the module flags to distcheck configure, and log the flags
  1179. before running configure. (Backported to 0.2.9 and later as a
  1180. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1181. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  1182. - When a Travis build fails, and showing a log fails, keep trying to
  1183. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1184. - When we use echo in Travis, don't pass a --flag as the first
  1185. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1186. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  1187. - When voting for recommended versions, make sure that all of the
  1188. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1189. on 0.1.1.6-alpha.
  1190. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  1191. - Fix a bug in out sandboxing rules for the openat() syscall.
  1192. Previously, no openat() call would be permitted, which would break
  1193. filesystem operations on recent glibc versions. Fixes bug 25440;
  1194. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1195. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  1196. - Improve the log message when connection initiators fail to
  1197. authenticate direct connections to relays. Fixes bug 26927; bugfix
  1198. on 0.3.0.1-alpha.
  1199. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  1200. - Fix bug that causes services to not ever rotate their descriptors
  1201. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  1202. on 0.3.2.1-alpha.
  1203. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1204. - Silence a spurious compiler warning in
  1205. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1206. on 0.1.1.2-alpha.
  1207. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  1208. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  1209. on 0.3.1.5-alpha.
  1210. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  1211. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  1212. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  1213. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  1214. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1215. - Log a protocol warning when single onion services or Tor2web clients
  1216. fail to authenticate direct connections to relays.
  1217. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1218. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1219. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1220. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1221. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1222. - When running make test-network-all, use the mixed+hs-v2 network.
  1223. (A previous fix to chutney removed v3 onion services from the
  1224. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  1225. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  1226. - Before running make test-network-all, delete old logs and test
  1227. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1228. on 0.2.7.3-rc.
  1229. o Minor bugfixes (testing, openssl compatibility):
  1230. - Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL
  1231. internals. Previously, it relied on unsupported OpenSSL behavior in
  1232. a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226;
  1233. bugfix on 0.2.5.1-alpha.
  1234. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1235. - Our "tortls/cert_matches_key" unit test no longer relies on
  1236. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1237. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1238. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1239. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1240. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1241. 27185; bugfix on 0.2.2.2-alpha.
  1242. Changes in version 0.3.3.10 - 2018-09-10
  1243. Tor 0.3.3.10 backports numerous fixes from later versions of Tor.
  1244. o Minor features (bug workaround, backport from 0.3.4.7-rc):
  1245. - Compile correctly on systems that provide the C11 stdatomic.h
  1246. header, but where C11 atomic functions don't actually compile.
  1247. Closes ticket 26779; workaround for Debian issue 903709.
  1248. o Minor features (compatibility, backport from 0.3.4.8):
  1249. - Tell OpenSSL to maintain backward compatibility with previous
  1250. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1251. ciphers are disabled by default. Closes ticket 27344.
  1252. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1253. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  1254. - Enable macOS builds in our Travis CI configuration. Closes
  1255. ticket 24629.
  1256. - Install libcap-dev and libseccomp2-dev so these optional
  1257. dependencies get tested on Travis CI. Closes ticket 26560.
  1258. - Run asciidoc during Travis CI. Implements ticket 27087.
  1259. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1260. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  1261. - Use cargo cache in our Travis CI configuration. Closes
  1262. ticket 26952.
  1263. o Minor features (controller, backport from 0.3.4.6-rc):
  1264. - The control port now exposes the list of HTTPTunnelPorts and
  1265. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1266. net/listeners/extor respectively. Closes ticket 26647.
  1267. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  1268. - Authorities no longer vote to make the subprotocol version
  1269. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1270. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1271. o Minor features (geoip):
  1272. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1273. Country database. Closes ticket 27089.
  1274. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1275. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1276. tell the compiler not to include the system malloc implementation.
  1277. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1278. - Don't try to use a pragma to temporarily disable the
  1279. -Wunused-const-variable warning if the compiler doesn't support
  1280. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1281. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1282. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1283. function pointer cast. This issue is already fixed by 26481 in
  1284. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1285. bugfix on 0.2.3.11-alpha.
  1286. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1287. supported, and always fails. Some compilers warn about the
  1288. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1289. on 0.2.2.23-alpha.
  1290. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  1291. - Don't link or search for pthreads when building for Windows, even
  1292. if we are using build environment (like mingw) that provides a
  1293. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1294. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  1295. - Skip a pair of unreliable key generation tests on Windows, until
  1296. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1297. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1298. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  1299. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  1300. - Pass the module flags to distcheck configure, and log the flags
  1301. before running configure. (Backported to 0.2.9 and later as a
  1302. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1303. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  1304. - When a Travis build fails, and showing a log fails, keep trying to
  1305. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1306. - When we use echo in Travis, don't pass a --flag as the first
  1307. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1308. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  1309. - When voting for recommended versions, make sure that all of the
  1310. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1311. on 0.1.1.6-alpha.
  1312. o Minor bugfixes (in-process restart, backport from 0.3.4.7-rc):
  1313. - Always call tor_free_all() when leaving tor_run_main(). When we
  1314. did not, restarting tor in-process would cause an assertion
  1315. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  1316. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  1317. - Fix a bug in our sandboxing rules for the openat() syscall.
  1318. Previously, no openat() call would be permitted, which would break
  1319. filesystem operations on recent glibc versions. Fixes bug 25440;
  1320. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1321. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  1322. - Improve the log message when connection initiators fail to
  1323. authenticate direct connections to relays. Fixes bug 26927; bugfix
  1324. on 0.3.0.1-alpha.
  1325. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  1326. - Fix bug that causes services to not ever rotate their descriptors
  1327. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  1328. on 0.3.2.1-alpha.
  1329. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1330. - Silence a spurious compiler warning in
  1331. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1332. on 0.1.1.2-alpha.
  1333. o Minor bugfixes (portability, backport from 0.3.4.6-rc):
  1334. - Work around two different bugs in the OS X 10.10 and later SDKs
  1335. that would prevent us from successfully targeting earlier versions
  1336. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  1337. o Minor bugfixes (portability, backport from 0.3.4.7-rc):
  1338. - Fix compilation of the unit tests on GNU/Hurd, which does not
  1339. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  1340. from "paulusASol".
  1341. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  1342. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  1343. on 0.3.1.5-alpha.
  1344. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  1345. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  1346. - Protover parsing was accepting the presence of whitespace in
  1347. version strings, which the C implementation would choke on, e.g.
  1348. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  1349. - Protover parsing was ignoring a 2nd hyphen and everything after
  1350. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  1351. on 0.3.3.1-alpha.
  1352. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  1353. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  1354. - cd to ${abs_top_builddir}/src/rust before running cargo in
  1355. src/test/test_rust.sh. This makes the working directory consistent
  1356. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  1357. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1358. - Log a protocol warning when single onion services or Tor2web clients
  1359. fail to authenticate direct connections to relays.
  1360. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1361. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1362. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1363. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1364. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1365. - When running make test-network-all, use the mixed+hs-v2 network.
  1366. (A previous fix to chutney removed v3 onion services from the
  1367. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  1368. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  1369. - Before running make test-network-all, delete old logs and test
  1370. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1371. on 0.2.7.3-rc.
  1372. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1373. - Our "tortls/cert_matches_key" unit test no longer relies on
  1374. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1375. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1376. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1377. o Minor bugfixes (v3 onion services, backport from 0.3.4.6-rc):
  1378. - Stop sending ed25519 link specifiers in v3 onion service introduce
  1379. cells and descriptors, when the rendezvous or introduction point
  1380. doesn't support ed25519 link authentication. Fixes bug 26627;
  1381. bugfix on 0.3.2.4-alpha.
  1382. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1383. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1384. 27185; bugfix on 0.2.2.2-alpha.
  1385. Changes in version 0.3.4.8 - 2018-09-10
  1386. Tor 0.3.4.8 is the first stable release in its series; it includes
  1387. compilation and portability fixes.
  1388. The Tor 0.3.4 series includes improvements for running Tor in
  1389. low-power and embedded environments, which should help performance in
  1390. general. We've begun work on better modularity, and included preliminary
  1391. changes on the directory authority side to accommodate a new bandwidth
  1392. measurement system. We've also integrated more continuous-integration
  1393. systems into our development process, and made corresponding changes to
  1394. Tor's testing infrastructure. Finally, we've continued to refine
  1395. our anti-denial-of-service code.
  1396. Below are the changes since 0.3.4.7-rc. For a complete list of changes
  1397. since 0.3.3.9, see the ReleaseNotes file.
  1398. o Minor features (compatibility):
  1399. - Tell OpenSSL to maintain backward compatibility with previous
  1400. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1401. ciphers are disabled by default. Closes ticket 27344.
  1402. o Minor features (continuous integration):
  1403. - Log the compiler path and version during Appveyor builds.
  1404. Implements ticket 27449.
  1405. - Show config.log and test-suite.log after failed Appveyor builds.
  1406. Also upload the zipped full logs as a build artifact. Implements
  1407. ticket 27430.
  1408. o Minor bugfixes (compilation):
  1409. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1410. function pointer cast. This issue is already fixed by 26481 in
  1411. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1412. bugfix on 0.2.3.11-alpha.
  1413. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1414. supported, and always fails. Some compilers warn about the
  1415. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1416. on 0.2.2.23-alpha.
  1417. o Minor bugfixes (continuous integration):
  1418. - Disable gcc hardening in Appveyor Windows 64-bit builds. As of
  1419. August 29 2018, Appveyor images come with gcc 8.2.0 by default.
  1420. Executables compiled for 64-bit Windows with this version of gcc
  1421. crash when Tor's --enable-gcc-hardening flag is set. Fixes bug
  1422. 27460; bugfix on 0.3.4.1-alpha.
  1423. - When a Travis build fails, and showing a log fails, keep trying to
  1424. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1425. - When we use echo in Travis, don't pass a --flag as the first
  1426. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1427. o Minor bugfixes (onion services):
  1428. - Silence a spurious compiler warning in
  1429. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1430. on 0.1.1.2-alpha.
  1431. o Minor bugfixes (testing, chutney):
  1432. - When running make test-network-all, use the mixed+hs-v2 network.
  1433. (A previous fix to chutney removed v3 onion services from the
  1434. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  1435. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  1436. - Before running make test-network-all, delete old logs and test
  1437. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1438. on 0.2.7.3-rc.
  1439. Changes in version 0.3.4.7-rc - 2018-08-24
  1440. Tor 0.3.4.7-rc fixes several small compilation, portability, and
  1441. correctness issues in previous versions of Tor. This version is a
  1442. release candidate: if no serious bugs are found, we expect that the
  1443. stable 0.3.4 release will be (almost) the same as this release.
  1444. o Minor features (bug workaround):
  1445. - Compile correctly on systems that provide the C11 stdatomic.h
  1446. header, but where C11 atomic functions don't actually compile.
  1447. Closes ticket 26779; workaround for Debian issue 903709.
  1448. o Minor features (continuous integration):
  1449. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  1450. - Enable macOS builds in our Travis CI configuration. Closes
  1451. ticket 24629.
  1452. - Install libcap-dev and libseccomp2-dev so these optional
  1453. dependencies get tested on Travis CI. Closes ticket 26560.
  1454. - Only post Appveyor IRC notifications when the build fails.
  1455. Implements ticket 27275.
  1456. - Run asciidoc during Travis CI. Implements ticket 27087.
  1457. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1458. o Minor features (continuous integration, rust):
  1459. - Use cargo cache in our Travis CI configuration. Closes
  1460. ticket 26952.
  1461. o Minor features (directory authorities):
  1462. - Authorities no longer vote to make the subprotocol version
  1463. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1464. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1465. o Minor features (geoip):
  1466. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1467. Country database. Closes ticket 27089.
  1468. o Minor bugfixes (compilation, windows):
  1469. - Don't link or search for pthreads when building for Windows, even
  1470. if we are using build environment (like mingw) that provides a
  1471. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1472. o Minor bugfixes (continuous integration):
  1473. - Improve Appveyor CI IRC logging. Generate correct branches and
  1474. URLs for pull requests and tags. Use unambiguous short commits.
  1475. Fixes bug 26979; bugfix on master.
  1476. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  1477. - Pass the module flags to distcheck configure, and log the flags
  1478. before running configure. (Backported to 0.2.9 and later as a
  1479. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1480. o Minor bugfixes (in-process restart):
  1481. - Always call tor_free_all() when leaving tor_run_main(). When we
  1482. did not, restarting tor in-process would cause an assertion
  1483. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  1484. o Minor bugfixes (linux seccomp2 sandbox):
  1485. - Fix a bug in out sandboxing rules for the openat() syscall.
  1486. Previously, no openat() call would be permitted, which would break
  1487. filesystem operations on recent glibc versions. Fixes bug 25440;
  1488. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1489. o Minor bugfixes (onion services):
  1490. - Fix bug that causes services to not ever rotate their descriptors
  1491. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  1492. on 0.3.2.1-alpha.
  1493. o Minor bugfixes (portability):
  1494. - Fix compilation of the unit tests on GNU/Hurd, which does not
  1495. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  1496. from "paulusASol".
  1497. o Minor bugfixes (rust):
  1498. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  1499. on 0.3.1.5-alpha.
  1500. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  1501. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  1502. - Protover parsing was accepting the presence of whitespace in
  1503. version strings, which the C implementation would choke on, e.g.
  1504. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  1505. - Protover parsing was ignoring a 2nd hyphen and everything after
  1506. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  1507. on 0.3.3.1-alpha.
  1508. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  1509. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  1510. - cd to ${abs_top_builddir}/src/rust before running cargo in
  1511. src/test/test_rust.sh. This makes the working directory consistent
  1512. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  1513. o Minor bugfixes (testing, bootstrap):
  1514. - When calculating bootstrap progress, check exit policies and the
  1515. exit flag. Previously, Tor would only check the exit flag, which
  1516. caused race conditions in small and fast networks like chutney.
  1517. Fixes bug 27236; bugfix on 0.2.6.3-alpha.
  1518. o Minor bugfixes (testing, openssl compatibility):
  1519. - Our "tortls/cert_matches_key" unit test no longer relies on
  1520. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1521. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1522. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1523. o Minor bugfixes (Windows, compilation):
  1524. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1525. 27185; bugfix on 0.2.2.2-alpha.
  1526. Changes in version 0.3.4.6-rc - 2018-08-06
  1527. Tor 0.3.4.6-rc fixes several small compilation, portability, and
  1528. correctness issues in previous versions of Tor. This version is a
  1529. release candidate: if no serious bugs are found, we expect that the
  1530. stable 0.3.4 release will be (almost) the same as this release.
  1531. o Major bugfixes (event scheduler):
  1532. - When we enable a periodic event, schedule it in the event loop
  1533. rather than running it immediately. Previously, we would re-run
  1534. periodic events immediately in the middle of (for example)
  1535. changing our options, with unpredictable effects. Fixes bug 27003;
  1536. bugfix on 0.3.4.1-alpha.
  1537. o Minor features (compilation):
  1538. - When building Tor, prefer to use Python 3 over Python 2, and more
  1539. recent (contemplated) versions over older ones. Closes
  1540. ticket 26372.
  1541. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1542. tell the compiler not to include the system malloc implementation.
  1543. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1544. - Don't try to use a pragma to temporarily disable the
  1545. -Wunused-const-variable warning if the compiler doesn't support
  1546. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1547. o Minor bugfixes (continuous integration):
  1548. - Skip a pair of unreliable key generation tests on Windows, until
  1549. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1550. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1551. o Minor features (controller):
  1552. - The control port now exposes the list of HTTPTunnelPorts and
  1553. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1554. net/listeners/extor respectively. Closes ticket 26647.
  1555. o Minor bugfixes (directory authority):
  1556. - When voting for recommended versions, make sure that all of the
  1557. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1558. on 0.1.1.6-alpha.
  1559. o Minor features (geoip):
  1560. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1561. Country database. Closes ticket 26674.
  1562. o Minor features (Rust, portability):
  1563. - Rust cross-compilation is now supported. Closes ticket 25895.
  1564. o Minor bugfixes (compilation):
  1565. - Update build system so that tor builds again with --disable-unittests
  1566. after recent refactoring. Fixes bug 26789; bugfix on 0.3.4.3-alpha.
  1567. - Fix a compilation warning on some versions of GCC when building
  1568. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1569. that the second call will succeed if the first one did. Fixes bug
  1570. 26269; bugfix on 0.2.8.2-alpha.
  1571. o Minor bugfixes (controller):
  1572. - Report the port correctly when a port is configured to bind to
  1573. "auto". Fixes bug 26568; bugfix on 0.3.4.1-alpha.
  1574. - Parse the "HSADDRESS=" parameter in HSPOST commands properly.
  1575. Previously, it was misparsed and ignored. Fixes bug 26523; bugfix
  1576. on 0.3.3.1-alpha. Patch by "akwizgran".
  1577. o Minor bugfixes (correctness, flow control):
  1578. - Upon receiving a stream-level SENDME cell, verify that our window
  1579. has not grown too large. Fixes bug 26214; bugfix on svn
  1580. r54 (pre-0.0.1).
  1581. o Minor bugfixes (memory, correctness):
  1582. - Fix a number of small memory leaks identified by coverity. Fixes
  1583. bug 26467; bugfix on numerous Tor versions.
  1584. o Minor bugfixes (logging):
  1585. - Improve the log message when connection initiators fail to
  1586. authenticate direct connections to relays. Fixes bug 26927; bugfix
  1587. on 0.3.0.1-alpha.
  1588. o Minor bugfixes (portability):
  1589. - Avoid a compilation error in test_bwmgt.c on Solaris 10. Fixes bug
  1590. 26994; bugfix on 0.3.4.1-alpha.
  1591. - Work around two different bugs in the OS X 10.10 and later SDKs
  1592. that would prevent us from successfully targeting earlier versions
  1593. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  1594. o Minor bugfixes (single onion services, Tor2web):
  1595. - Log a protocol warning when single onion services or Tor2web
  1596. clients fail to authenticate direct connections to relays. Fixes
  1597. bug 26924; bugfix on 0.2.9.1-alpha.
  1598. o Minor bugfixes (testing):
  1599. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1600. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1601. o Minor bugfixes (testing, compatibility):
  1602. - When running the ntor_ref.py and hs_ntor_ref.py tests, make sure
  1603. only to pass strings (rather than "bytes" objects) to the Python
  1604. subprocess module. Python 3 on Windows seems to require this.
  1605. Fixes bug 26535; bugfix on 0.2.5.5-alpha (for ntor_ref.py) and
  1606. 0.3.1.1-alpha (for hs_ntor_ref.py).
  1607. o Minor bugfixes (v3 onion services):
  1608. - Stop sending ed25519 link specifiers in v3 onion service introduce
  1609. cells and descriptors, when the rendezvous or introduction point
  1610. doesn't support ed25519 link authentication. Fixes bug 26627;
  1611. bugfix on 0.3.2.4-alpha.
  1612. Changes in version 0.3.4.5-rc - 2018-07-13
  1613. Tor 0.3.4.5-rc moves to a new bridge authority, meaning people running
  1614. bridge relays should upgrade.
  1615. o Directory authority changes:
  1616. - The "Bifroest" bridge authority has been retired; the new bridge
  1617. authority is "Serge", and it is operated by George from the
  1618. TorBSD project. Closes ticket 26771.
  1619. Changes in version 0.3.3.9 - 2018-07-13
  1620. Tor 0.3.3.9 moves to a new bridge authority, meaning people running
  1621. bridge relays should upgrade.
  1622. o Directory authority changes:
  1623. - The "Bifroest" bridge authority has been retired; the new bridge
  1624. authority is "Serge", and it is operated by George from the
  1625. TorBSD project. Closes ticket 26771.
  1626. Changes in version 0.3.2.11 - 2018-07-13
  1627. Tor 0.3.2.11 moves to a new bridge authority, meaning people running
  1628. bridge relays should upgrade. We also take this opportunity to backport
  1629. other minor fixes.
  1630. o Directory authority changes:
  1631. - The "Bifroest" bridge authority has been retired; the new bridge
  1632. authority is "Serge", and it is operated by George from the
  1633. TorBSD project. Closes ticket 26771.
  1634. o Directory authority changes (backport from 0.3.3.7):
  1635. - Add an IPv6 address for the "dannenberg" directory authority.
  1636. Closes ticket 26343.
  1637. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  1638. - When directory authorities read a zero-byte bandwidth file, they
  1639. would previously log a warning with the contents of an
  1640. uninitialised buffer. They now log a warning about the empty file
  1641. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  1642. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  1643. - Correctly detect when onion services get disabled after HUP. Fixes
  1644. bug 25761; bugfix on 0.3.2.1.
  1645. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  1646. - Explicitly permit the poll() system call when the Linux
  1647. seccomp2-based sandbox is enabled: apparently, some versions of
  1648. libc use poll() when calling getpwnam(). Closes ticket 25313.
  1649. o Minor feature (continuous integration, backport from 0.3.3.5-rc):
  1650. - Update the Travis CI configuration to use the stable Rust channel,
  1651. now that we have decided to require that. Closes ticket 25714.
  1652. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  1653. - Our .travis.yml configuration now includes support for testing the
  1654. results of "make distcheck". (It's not uncommon for "make check"
  1655. to pass but "make distcheck" to fail.) Closes ticket 25814.
  1656. - Our Travis CI configuration now integrates with the Coveralls
  1657. coverage analysis tool. Closes ticket 25818.
  1658. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  1659. - Add several checks to detect whether Tor relays are uploading
  1660. their descriptors without specifying why they regenerated them.
  1661. Diagnostic for ticket 25686.
  1662. o Minor features (compilation, backport from 0.3.4.4-rc):
  1663. - When building Tor, prefer to use Python 3 over Python 2, and more
  1664. recent (contemplated) versions over older ones. Closes
  1665. ticket 26372.
  1666. o Minor features (geoip):
  1667. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1668. Country database. Closes ticket 26674.
  1669. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  1670. - Upon receiving a malformed connected cell, stop processing the
  1671. cell immediately. Previously we would mark the connection for
  1672. close, but continue processing the cell as if the connection were
  1673. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  1674. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  1675. - Allow the nanosleep() system call, which glibc uses to implement
  1676. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  1677. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  1678. - When running the hs_ntor_ref.py test, make sure only to pass
  1679. strings (rather than "bytes" objects) to the Python subprocess
  1680. module. Python 3 on Windows seems to require this. Fixes bug
  1681. 26535; bugfix on 0.3.1.1-alpha.
  1682. - When running the ntor_ref.py test, make sure only to pass strings
  1683. (rather than "bytes" objects) to the Python subprocess module.
  1684. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1685. on 0.2.5.5-alpha.
  1686. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  1687. - Work around a change in OpenSSL 1.1.1 where return values that
  1688. would previously indicate "no password" now indicate an empty
  1689. password. Without this workaround, Tor instances running with
  1690. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  1691. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  1692. o Minor bugfixes (documentation, backport from 0.3.3.5-rc):
  1693. - Document that the PerConnBW{Rate,Burst} options will fall back to
  1694. their corresponding consensus parameters only if those parameters
  1695. are set. Previously we had claimed that these values would always
  1696. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  1697. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  1698. - Fix a compilation warning on some versions of GCC when building
  1699. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1700. that the second call will succeed if the first one did. Fixes bug
  1701. 26269; bugfix on 0.2.8.2-alpha.
  1702. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  1703. - Don't consider Tor running as a client if the ControlPort is open,
  1704. but no actual client ports are open. Fixes bug 26062; bugfix
  1705. on 0.2.9.4-alpha.
  1706. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  1707. - Prevent a possible out-of-bounds smartlist read in
  1708. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  1709. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  1710. - Fix a very unlikely (impossible, we believe) null pointer
  1711. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  1712. Coverity; this is CID 1430932.
  1713. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  1714. - Fix a memory leak when a v3 onion service is configured and gets a
  1715. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  1716. - When parsing the descriptor signature, look for the token plus an
  1717. extra white-space at the end. This is more correct but also will
  1718. allow us to support new fields that might start with "signature".
  1719. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  1720. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  1721. - Relays now correctly block attempts to re-extend to the previous
  1722. relay by Ed25519 identity. Previously they would warn in this
  1723. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  1724. on 0.3.0.1-alpha.
  1725. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  1726. - Avoid a crash when running with DirPort set but ORPort turned off.
  1727. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  1728. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  1729. - Silence unused-const-variable warnings in zstd.h with some GCC
  1730. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  1731. o Minor bugfixes (testing, backport from 0.3.3.4-alpha):
  1732. - Avoid intermittent test failures due to a test that had relied on
  1733. onion service introduction point creation finishing within 5
  1734. seconds of real clock time. Fixes bug 25450; bugfix
  1735. on 0.3.1.3-alpha.
  1736. o Minor bugfixes (compilation, backport from 0.3.3.4-alpha):
  1737. - Fix a C99 compliance issue in our configuration script that caused
  1738. compilation issues when compiling Tor with certain versions of
  1739. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  1740. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  1741. - Fix a number of small memory leaks identified by coverity. Fixes
  1742. bug 26467; bugfix on numerous Tor versions.
  1743. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  1744. - Move the list of default directory authorities to its own file.
  1745. Closes ticket 24854. Patch by "beastr0".
  1746. Changes in version 0.2.9.16 - 2018-07-13
  1747. Tor 0.2.9.16 moves to a new bridge authority, meaning people running
  1748. bridge relays should upgrade. We also take this opportunity to backport
  1749. other minor fixes.
  1750. o Directory authority changes:
  1751. - The "Bifroest" bridge authority has been retired; the new bridge
  1752. authority is "Serge", and it is operated by George from the
  1753. TorBSD project. Closes ticket 26771.
  1754. o Directory authority changes (backport from 0.3.3.7):
  1755. - Add an IPv6 address for the "dannenberg" directory authority.
  1756. Closes ticket 26343.
  1757. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  1758. - When directory authorities read a zero-byte bandwidth file, they
  1759. would previously log a warning with the contents of an
  1760. uninitialised buffer. They now log a warning about the empty file
  1761. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  1762. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  1763. - Explicitly permit the poll() system call when the Linux
  1764. seccomp2-based sandbox is enabled: apparently, some versions of
  1765. libc use poll() when calling getpwnam(). Closes ticket 25313.
  1766. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  1767. - Our .travis.yml configuration now includes support for testing the
  1768. results of "make distcheck". (It's not uncommon for "make check"
  1769. to pass but "make distcheck" to fail.) Closes ticket 25814.
  1770. - Our Travis CI configuration now integrates with the Coveralls
  1771. coverage analysis tool. Closes ticket 25818.
  1772. o Minor features (compilation, backport from 0.3.4.4-rc):
  1773. - When building Tor, prefer to use Python 3 over Python 2, and more
  1774. recent (contemplated) versions over older ones. Closes
  1775. ticket 26372.
  1776. o Minor features (geoip):
  1777. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1778. Country database. Closes ticket 26674.
  1779. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  1780. - Upon receiving a malformed connected cell, stop processing the
  1781. cell immediately. Previously we would mark the connection for
  1782. close, but continue processing the cell as if the connection were
  1783. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  1784. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  1785. - Allow the nanosleep() system call, which glibc uses to implement
  1786. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  1787. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  1788. - When running the ntor_ref.py test, make sure only to pass strings
  1789. (rather than "bytes" objects) to the Python subprocess module.
  1790. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1791. on 0.2.5.5-alpha.
  1792. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  1793. - Work around a change in OpenSSL 1.1.1 where return values that
  1794. would previously indicate "no password" now indicate an empty
  1795. password. Without this workaround, Tor instances running with
  1796. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  1797. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  1798. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  1799. - Fix a compilation warning on some versions of GCC when building
  1800. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1801. that the second call will succeed if the first one did. Fixes bug
  1802. 26269; bugfix on 0.2.8.2-alpha.
  1803. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  1804. - Don't consider Tor running as a client if the ControlPort is open,
  1805. but no actual client ports are open. Fixes bug 26062; bugfix
  1806. on 0.2.9.4-alpha.
  1807. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  1808. - Prevent a possible out-of-bounds smartlist read in
  1809. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  1810. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  1811. - Fix a very unlikely (impossible, we believe) null pointer
  1812. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  1813. Coverity; this is CID 1430932.
  1814. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  1815. - Fix a number of small memory leaks identified by coverity. Fixes
  1816. bug 26467; bugfix on numerous Tor versions.
  1817. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  1818. - Move the list of default directory authorities to its own file.
  1819. Closes ticket 24854. Patch by "beastr0".
  1820. Changes in version 0.3.4.4-rc - 2018-07-09
  1821. Tor 0.3.4.4-rc fixes several small compilation, portability, and
  1822. correctness issues in previous versions of Tor. This version is a
  1823. release candidate: if no serious bugs are found, we expect that the
  1824. stable 0.3.4 release will be (almost) the same as this release.
  1825. o Minor features (compilation):
  1826. - When building Tor, prefer to use Python 3 over Python 2, and more
  1827. recent (contemplated) versions over older ones. Closes
  1828. ticket 26372.
  1829. o Minor features (geoip):
  1830. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1831. Country database. Closes ticket 26674.
  1832. o Minor features (Rust, portability):
  1833. - Rust cross-compilation is now supported. Closes ticket 25895.
  1834. o Minor bugfixes (compilation):
  1835. - Fix a compilation warning on some versions of GCC when building
  1836. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1837. that the second call will succeed if the first one did. Fixes bug
  1838. 26269; bugfix on 0.2.8.2-alpha.
  1839. o Minor bugfixes (control port):
  1840. - Report the port correctly when a port is configured to bind to
  1841. "auto". Fixes bug 26568; bugfix on 0.3.4.1-alpha.
  1842. - Handle the HSADDRESS= argument to the HSPOST command properly.
  1843. (Previously, this argument was misparsed and thus ignored.) Fixes
  1844. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  1845. o Minor bugfixes (correctness, flow control):
  1846. - Upon receiving a stream-level SENDME cell, verify that our window
  1847. has not grown too large. Fixes bug 26214; bugfix on svn
  1848. r54 (pre-0.0.1).
  1849. o Minor bugfixes (memory, correctness):
  1850. - Fix a number of small memory leaks identified by coverity. Fixes
  1851. bug 26467; bugfix on numerous Tor versions.
  1852. o Minor bugfixes (testing, compatibility):
  1853. - When running the hs_ntor_ref.py test, make sure only to pass
  1854. strings (rather than "bytes" objects) to the Python subprocess
  1855. module. Python 3 on Windows seems to require this. Fixes bug
  1856. 26535; bugfix on 0.3.1.1-alpha.
  1857. - When running the ntor_ref.py test, make sure only to pass strings
  1858. (rather than "bytes" objects) to the Python subprocess module.
  1859. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1860. on 0.2.5.5-alpha.
  1861. Changes in version 0.3.3.8 - 2018-07-09
  1862. Tor 0.3.3.8 backports several changes from the 0.3.4.x series, including
  1863. fixes for a memory leak affecting directory authorities.
  1864. o Major bugfixes (directory authority, backport from 0.3.4.3-alpha):
  1865. - Stop leaking memory on directory authorities when planning to
  1866. vote. This bug was crashing authorities by exhausting their
  1867. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  1868. o Major bugfixes (rust, testing, backport from 0.3.4.3-alpha):
  1869. - Make sure that failing tests in Rust will actually cause the build
  1870. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  1871. on 0.3.3.4-alpha.
  1872. o Minor features (compilation, backport from 0.3.4.4-rc):
  1873. - When building Tor, prefer to use Python 3 over Python 2, and more
  1874. recent (contemplated) versions over older ones. Closes
  1875. ticket 26372.
  1876. o Minor features (geoip):
  1877. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1878. Country database. Closes ticket 26674.
  1879. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  1880. - Add several checks to detect whether Tor relays are uploading
  1881. their descriptors without specifying why they regenerated them.
  1882. Diagnostic for ticket 25686.
  1883. o Minor bugfixes (circuit path selection, backport from 0.3.4.1-alpha):
  1884. - Don't count path selection failures as circuit build failures.
  1885. This change should eliminate cases where Tor blames its guard or
  1886. the network for situations like insufficient microdescriptors
  1887. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  1888. on 0.3.3.1-alpha.
  1889. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  1890. - Fix a compilation warning on some versions of GCC when building
  1891. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1892. that the second call will succeed if the first one did. Fixes bug
  1893. 26269; bugfix on 0.2.8.2-alpha.
  1894. o Minor bugfixes (control port, backport from 0.3.4.4-rc):
  1895. - Handle the HSADDRESS= argument to the HSPOST command properly.
  1896. (Previously, this argument was misparsed and thus ignored.) Fixes
  1897. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  1898. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  1899. - Fix a number of small memory leaks identified by coverity. Fixes
  1900. bug 26467; bugfix on numerous Tor versions.
  1901. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  1902. - Relays now correctly block attempts to re-extend to the previous
  1903. relay by Ed25519 identity. Previously they would warn in this
  1904. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  1905. on 0.3.0.1-alpha.
  1906. o Minor bugfixes (restart-in-process, backport from 0.3.4.1-alpha):
  1907. - When shutting down, Tor now clears all the flags in the control.c
  1908. module. This should prevent a bug where authentication cookies are
  1909. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  1910. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  1911. - When running the hs_ntor_ref.py test, make sure only to pass
  1912. strings (rather than "bytes" objects) to the Python subprocess
  1913. module. Python 3 on Windows seems to require this. Fixes bug
  1914. 26535; bugfix on 0.3.1.1-alpha.
  1915. - When running the ntor_ref.py test, make sure only to pass strings
  1916. (rather than "bytes" objects) to the Python subprocess module.
  1917. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1918. on 0.2.5.5-alpha.
  1919. Changes in version 0.3.4.3-alpha - 2018-06-26
  1920. Tor 0.3.4.3-alpha fixes several bugs in earlier versions, including
  1921. one that was causing stability issues on directory authorities.
  1922. o Major bugfixes (directory authority):
  1923. - Stop leaking memory on directory authorities when planning to
  1924. vote. This bug was crashing authorities by exhausting their
  1925. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  1926. o Major bugfixes (rust, testing):
  1927. - Make sure that failing tests in Rust will actually cause the build
  1928. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  1929. on 0.3.3.4-alpha.
  1930. o Minor feature (directory authorities):
  1931. - Stop warning about incomplete bw lines before the first complete
  1932. bw line has been found, so that additional header lines can be
  1933. ignored. Fixes bug 25960; bugfix on 0.2.2.1-alpha
  1934. o Minor features (relay, diagnostic):
  1935. - Add several checks to detect whether Tor relays are uploading
  1936. their descriptors without specifying why they regenerated them.
  1937. Diagnostic for ticket 25686.
  1938. o Minor features (unit tests):
  1939. - Test complete bandwidth measurements files, and test that
  1940. incomplete bandwidth lines only give warnings when the end of the
  1941. header has not been detected. Fixes bug 25947; bugfix
  1942. on 0.2.2.1-alpha
  1943. o Minor bugfixes (compilation):
  1944. - Refrain from compiling unit testing related object files when
  1945. --disable-unittests is set to configure script. Fixes bug 24891;
  1946. bugfix on 0.2.5.1-alpha.
  1947. - When linking the libtor_testing.a library, only include the
  1948. dirauth object files once. Previously, they were getting added
  1949. twice. Fixes bug 26402; bugfix on 0.3.4.1-alpha.
  1950. - The --enable-fatal-warnings flag now affects Rust code as well.
  1951. Closes ticket 26245.
  1952. o Minor bugfixes (onion services):
  1953. - Recompute some consensus information after detecting a clock jump,
  1954. or after transitioning from a non-live consensus to a live
  1955. consensus. We do this to avoid having an outdated state, and
  1956. miscalculating the index for next-generation onion services. Fixes
  1957. bug 24977; bugfix on 0.3.2.1-alpha.
  1958. o Minor bugfixes (relay):
  1959. - Relays now correctly block attempts to re-extend to the previous
  1960. relay by Ed25519 identity. Previously they would warn in this
  1961. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  1962. on 0.3.0.1-alpha.
  1963. o Minor bugfixes (testing):
  1964. - Fix compilation of the doctests in the Rust crypto crate. Fixes
  1965. bug 26415; bugfix on 0.3.4.1-alpha.
  1966. - Instead of trying to read the geoip configuration files from
  1967. within the unit tests, instead create our own ersatz files with
  1968. just enough geoip data in the format we expect. Trying to read
  1969. from the source directory created problems on Windows with mingw,
  1970. where the build system's paths are not the same as the platform's
  1971. paths. Fixes bug 25787; bugfix on 0.3.4.1-alpha.
  1972. - Refrain from trying to get an item from an empty smartlist in
  1973. test_bridges_clear_bridge_list. Set DEBUG_SMARTLIST in unit tests
  1974. to catch improper smartlist usage. Furthermore, enable
  1975. DEBUG_SMARTLIST globally when build is configured with fragile
  1976. hardening. Fixes bug 26196; bugfix on 0.3.4.1-alpha.
  1977. Changes in version 0.3.3.7 - 2018-06-12
  1978. Tor 0.3.3.7 backports several changes from the 0.3.4.x series, including
  1979. fixes for bugs affecting compatibility and stability.
  1980. o Directory authority changes:
  1981. - Add an IPv6 address for the "dannenberg" directory authority.
  1982. Closes ticket 26343.
  1983. o Minor features (geoip):
  1984. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  1985. Country database. Closes ticket 26351.
  1986. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  1987. - Work around a change in OpenSSL 1.1.1 where return values that
  1988. would previously indicate "no password" now indicate an empty
  1989. password. Without this workaround, Tor instances running with
  1990. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  1991. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  1992. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  1993. - Silence unused-const-variable warnings in zstd.h with some GCC
  1994. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  1995. o Minor bugfixes (controller, backport from 0.3.4.2-alpha):
  1996. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  1997. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  1998. miscounting the total number of circuits for these field values.)
  1999. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  2000. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  2001. - Prevent a possible out-of-bounds smartlist read in
  2002. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  2003. o Minor bugfixes (path selection, backport from 0.3.4.1-alpha):
  2004. - Only select relays when they have the descriptors we prefer to use
  2005. for them. This change fixes a bug where we could select a relay
  2006. because it had _some_ descriptor, but reject it later with a
  2007. nonfatal assertion error because it didn't have the exact one we
  2008. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  2009. Changes in version 0.3.4.2-alpha - 2018-06-12
  2010. Tor 0.3.4.2-alpha fixes several minor bugs in the previous alpha
  2011. release, and forward-ports an authority-only security fix from 0.3.3.6.
  2012. o Directory authority changes:
  2013. - Add an IPv6 address for the "dannenberg" directory authority.
  2014. Closes ticket 26343.
  2015. o Major bugfixes (security, directory authority, denial-of-service, also in 0.3.3.6):
  2016. - Fix a bug that could have allowed an attacker to force a directory
  2017. authority to use up all its RAM by passing it a maliciously
  2018. crafted protocol versions string. Fixes bug 25517; bugfix on
  2019. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  2020. o Minor features (continuous integration):
  2021. - Add the necessary configuration files for continuous integration
  2022. testing on Windows, via the Appveyor platform. Closes ticket
  2023. 25549. Patches from Marcin Cieślak and Isis Lovecruft.
  2024. o Minor features (geoip):
  2025. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  2026. Country database. Closes ticket 26351.
  2027. o Minor bugfixes (compatibility, openssl):
  2028. - Work around a change in OpenSSL 1.1.1 where return values that
  2029. would previously indicate "no password" now indicate an empty
  2030. password. Without this workaround, Tor instances running with
  2031. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  2032. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  2033. o Minor bugfixes (compilation):
  2034. - Silence unused-const-variable warnings in zstd.h with some GCC
  2035. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  2036. - Fix compilation when using OpenSSL 1.1.0 with the "no-deprecated"
  2037. flag enabled. Fixes bug 26156; bugfix on 0.3.4.1-alpha.
  2038. - Avoid a compiler warning when casting the return value of
  2039. smartlist_len() to double with DEBUG_SMARTLIST enabled. Fixes bug
  2040. 26283; bugfix on 0.2.4.10-alpha.
  2041. o Minor bugfixes (control port):
  2042. - Do not count 0-length RELAY_COMMAND_DATA cells as valid data in
  2043. CIRC_BW events. Previously, such cells were counted entirely in
  2044. the OVERHEAD field. Now they are not. Fixes bug 26259; bugfix
  2045. on 0.3.4.1-alpha.
  2046. o Minor bugfixes (controller):
  2047. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  2048. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  2049. miscounting the total number of circuits for these field values.)
  2050. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  2051. o Minor bugfixes (hardening):
  2052. - Prevent a possible out-of-bounds smartlist read in
  2053. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  2054. o Minor bugfixes (onion services):
  2055. - Fix a bug that blocked the creation of ephemeral v3 onion
  2056. services. Fixes bug 25939; bugfix on 0.3.4.1-alpha.
  2057. o Minor bugfixes (test coverage tools):
  2058. - Update our "cov-diff" script to handle output from the latest
  2059. version of gcov, and to remove extraneous timestamp information
  2060. from its output. Fixes bugs 26101 and 26102; bugfix
  2061. on 0.2.5.1-alpha.
  2062. Changes in version 0.3.3.6 - 2018-05-22
  2063. Tor 0.3.3.6 is the first stable release in the 0.3.3 series. It
  2064. backports several important fixes from the 0.3.4.1-alpha.
  2065. The Tor 0.3.3 series includes controller support and other
  2066. improvements for v3 onion services, official support for embedding Tor
  2067. within other applications, and our first non-trivial module written in
  2068. the Rust programming language. (Rust is still not enabled by default
  2069. when building Tor.) And as usual, there are numerous other smaller
  2070. bugfixes, features, and improvements.
  2071. Below are the changes since 0.3.3.5-rc. For a list of all changes
  2072. since 0.3.2.10, see the ReleaseNotes file.
  2073. o Major bugfixes (directory authorities, security, backport from 0.3.4.1-alpha):
  2074. - When directory authorities read a zero-byte bandwidth file, they
  2075. would previously log a warning with the contents of an
  2076. uninitialised buffer. They now log a warning about the empty file
  2077. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  2078. o Major bugfixes (security, directory authority, denial-of-service):
  2079. - Fix a bug that could have allowed an attacker to force a directory
  2080. authority to use up all its RAM by passing it a maliciously
  2081. crafted protocol versions string. Fixes bug 25517; bugfix on
  2082. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  2083. o Major bugfixes (crash, backport from 0.3.4.1-alpha):
  2084. - Avoid a rare assertion failure in the circuit build timeout code
  2085. if we fail to allow any circuits to actually complete. Fixes bug
  2086. 25733; bugfix on 0.2.2.2-alpha.
  2087. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  2088. - Avoid a crash when testing router reachability on a router that
  2089. could have an ed25519 ID, but which does not. Fixes bug 25415;
  2090. bugfix on 0.3.3.2-alpha.
  2091. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  2092. - Correctly detect when onion services get disabled after HUP. Fixes
  2093. bug 25761; bugfix on 0.3.2.1.
  2094. o Major bugfixes (relay, denial of service, backport from 0.3.4.1-alpha):
  2095. - Impose a limit on circuit cell queue size. The limit can be
  2096. controlled by a consensus parameter. Fixes bug 25226; bugfix
  2097. on 0.2.4.14-alpha.
  2098. o Minor features (compatibility, backport from 0.3.4.1-alpha):
  2099. - Avoid some compilation warnings with recent versions of LibreSSL.
  2100. Closes ticket 26006.
  2101. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  2102. - Our .travis.yml configuration now includes support for testing the
  2103. results of "make distcheck". (It's not uncommon for "make check"
  2104. to pass but "make distcheck" to fail.) Closes ticket 25814.
  2105. - Our Travis CI configuration now integrates with the Coveralls
  2106. coverage analysis tool. Closes ticket 25818.
  2107. o Minor features (geoip):
  2108. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  2109. database. Closes ticket 26104.
  2110. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  2111. - Don't consider Tor running as a client if the ControlPort is open,
  2112. but no actual client ports are open. Fixes bug 26062; bugfix
  2113. on 0.2.9.4-alpha.
  2114. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  2115. - Upon receiving a malformed connected cell, stop processing the
  2116. cell immediately. Previously we would mark the connection for
  2117. close, but continue processing the cell as if the connection were
  2118. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  2119. o Minor bugfixes (documentation, backport from 0.3.4.1-alpha):
  2120. - Stop saying in the manual that clients cache ipv4 dns answers from
  2121. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  2122. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  2123. we forgot to say so in the man page. Fixes bug 26052; bugfix
  2124. on 0.3.2.6-alpha.
  2125. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  2126. - Allow the nanosleep() system call, which glibc uses to implement
  2127. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  2128. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  2129. - Fix a memory leak when a v3 onion service is configured and gets a
  2130. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  2131. - When parsing the descriptor signature, look for the token plus an
  2132. extra white-space at the end. This is more correct but also will
  2133. allow us to support new fields that might start with "signature".
  2134. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  2135. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  2136. - Avoid a crash when running with DirPort set but ORPort turned off.
  2137. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  2138. o Documentation (backport from 0.3.4.1-alpha):
  2139. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  2140. ticket 25857. Patch from "CTassisF".
  2141. Changes in version 0.3.4.1-alpha - 2018-05-17
  2142. Tor 0.3.4.1-alpha is the first release in the 0.3.4.x series. It
  2143. includes refactoring to begin reducing Tor's binary size and idle CPU
  2144. usage on mobile, along with prep work for new bandwidth scanners,
  2145. improvements to the experimental "vanguards" feature, and numerous
  2146. other small features and bugfixes.
  2147. o New system requirements:
  2148. - Tor no longer tries to support old operating systems without
  2149. mmap() or some local equivalent. Apparently, compilation on such
  2150. systems has been broken for some time, without anybody noticing or
  2151. complaining. Closes ticket 25398.
  2152. o Major feature (directory authority, modularization):
  2153. - The directory authority subsystem has been modularized. The code
  2154. is now located in src/or/dirauth/, and is compiled in by default.
  2155. To disable the module, the configure option
  2156. --disable-module-dirauth has been added. This module may be
  2157. disabled by default in some future release. Closes ticket 25610.
  2158. o Major features (main loop, CPU usage):
  2159. - When Tor is disabled (via DisableNetwork or via hibernation), it
  2160. no longer needs to run any per-second events. This change should
  2161. make it easier for mobile applications to disable Tor while the
  2162. device is sleeping, or Tor is not running. Closes ticket 26063.
  2163. - Tor no longer enables all of its periodic events by default.
  2164. Previously, Tor would enable all possible main loop events,
  2165. regardless of whether it needed them. Furthermore, many of these
  2166. events are now disabled with Tor is hibernating or DisableNetwork
  2167. is set. This is a big step towards reducing client CPU usage by
  2168. reducing the amount of wake-ups the daemon does. Closes ticket
  2169. 25376 and 25762.
  2170. - The bandwidth-limitation logic has been refactored so that
  2171. bandwidth calculations are performed on-demand, rather than every
  2172. TokenBucketRefillInterval milliseconds. This change should improve
  2173. the granularity of our bandwidth calculations, and limit the
  2174. number of times that the Tor process needs to wake up when it is
  2175. idle. Closes ticket 25373.
  2176. - Move responsibility for many operations from a once-per-second
  2177. callback to a callback that is only scheduled as needed. Moving
  2178. this functionality has allowed us to disable the callback when
  2179. Tor's network is disabled. Once enough items are removed from our
  2180. once-per-second callback, we can eliminate it entirely to conserve
  2181. CPU when idle. The functionality removed includes: closing
  2182. connections, circuits, and channels (ticket 25932); consensus
  2183. voting (25937); flushing log callbacks (25951); honoring delayed
  2184. SIGNEWNYM requests (25949); rescanning the consensus cache
  2185. (25931); saving the state file to disk (25948); warning relay
  2186. operators about unreachable ports (25952); and keeping track of
  2187. Tor's uptime (26009).
  2188. o Major bugfixes (directory authorities, security):
  2189. - When directory authorities read a zero-byte bandwidth file, they
  2190. would previously log a warning with the contents of an
  2191. uninitialised buffer. They now log a warning about the empty file
  2192. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  2193. o Major bugfixes (crash):
  2194. - Avoid a rare assertion failure in the circuit build timeout code
  2195. if we fail to allow any circuits to actually complete. Fixes bug
  2196. 25733; bugfix on 0.2.2.2-alpha.
  2197. o Major bugfixes (directory authority):
  2198. - Avoid a crash when testing router reachability on a router that
  2199. could have an ed25519 ID, but which does not. Fixes bug 25415;
  2200. bugfix on 0.3.3.2-alpha.
  2201. o Major bugfixes (onion service):
  2202. - Correctly detect when onion services get disabled after HUP. Fixes
  2203. bug 25761; bugfix on 0.3.2.1.
  2204. o Major bugfixes (protover, voting):
  2205. - Revise Rust implementation of protover to use a more memory-
  2206. efficient voting algorithm and corresponding data structures, thus
  2207. avoiding a potential (but small impact) DoS attack where specially
  2208. crafted protocol strings would expand to several potential
  2209. megabytes in memory. In the process, several portions of code were
  2210. revised to be methods on new, custom types, rather than functions
  2211. taking interchangeable types, thus increasing type safety of the
  2212. module. Custom error types and handling were added as well, in
  2213. order to facilitate better error dismissal/handling in outside
  2214. crates and avoid mistakenly passing an internal error string to C
  2215. over the FFI boundary. Many tests were added, and some previous
  2216. differences between the C and Rust implementations have been
  2217. remedied. Fixes bug 24031; bugfix on 0.3.3.1-alpha.
  2218. o Major bugfixes (relay, denial of service):
  2219. - Impose a limit on circuit cell queue size. The limit can be
  2220. controlled by a consensus parameter. Fixes bug 25226; bugfix
  2221. on 0.2.4.14-alpha.
  2222. o Minor features (accounting):
  2223. - When Tor becomes dormant, it now uses a scheduled event to wake up
  2224. at the right time. Previously, we would use the per-second timer
  2225. to check whether to wake up, but we no longer have any per-second
  2226. timers enabled when the network is disabled. Closes ticket 26064.
  2227. o Minor features (code quality):
  2228. - Add optional spell-checking for the Tor codebase, using the
  2229. "misspell" program. To use this feature, run "make check-typos".
  2230. Closes ticket 25024.
  2231. o Minor features (compatibility):
  2232. - Tor now detects versions of OpenSSL 1.1.0 and later compiled with
  2233. the no-deprecated option, and builds correctly with them. Closes
  2234. tickets 19429, 19981, and 25353.
  2235. - Avoid some compilation warnings with recent versions of LibreSSL.
  2236. Closes ticket 26006.
  2237. o Minor features (compression, zstd):
  2238. - When running with zstd, Tor now considers using advanced functions
  2239. that the zstd maintainers have labeled as potentially unstable. To
  2240. prevent breakage, Tor will only use this functionality when the
  2241. runtime version of the zstd library matches the version with which
  2242. Tor was compiled. Closes ticket 25162.
  2243. o Minor features (configuration):
  2244. - The "DownloadSchedule" options have been renamed to end with
  2245. "DownloadInitialDelay". The old names are still allowed, but will
  2246. produce a warning. Comma-separated lists are still permitted for
  2247. these options, but all values after the first are ignored (as they
  2248. have been since 0.2.9). Closes ticket 23354.
  2249. o Minor features (continuous integration):
  2250. - Our .travis.yml configuration now includes support for testing the
  2251. results of "make distcheck". (It's not uncommon for "make check"
  2252. to pass but "make distcheck" to fail.) Closes ticket 25814.
  2253. - Our Travis CI configuration now integrates with the Coveralls
  2254. coverage analysis tool. Closes ticket 25818.
  2255. o Minor features (control port):
  2256. - Introduce GETINFO "current-time/{local,utc}" to return the local
  2257. and UTC times respectively in ISO format. This helps a controller
  2258. like Tor Browser detect a time-related error. Closes ticket 25511.
  2259. Patch by Neel Chauhan.
  2260. - Introduce new fields to the CIRC_BW event. There are two new
  2261. fields in each of the read and written directions. The DELIVERED
  2262. fields report the total valid data on the circuit, as measured by
  2263. the payload sizes of verified and error-checked relay command
  2264. cells. The OVERHEAD fields report the total unused bytes in each
  2265. of these cells. Closes ticket 25903.
  2266. o Minor features (directory authority):
  2267. - Directory authorities now open their key-pinning files as O_SYNC,
  2268. to limit their chances of accidentally writing partial lines.
  2269. Closes ticket 23909.
  2270. o Minor features (directory authority, forward compatibility):
  2271. - Make the lines of the measured bandwidth file able to contain
  2272. their entries in any order. Previously, the node_id entry needed
  2273. to come first. Closes ticket 26004.
  2274. o Minor features (entry guards):
  2275. - Introduce a new torrc option NumPrimaryGuards for controlling the
  2276. number of primary guards. Closes ticket 25843.
  2277. o Minor features (geoip):
  2278. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  2279. database. Closes ticket 26104.
  2280. o Minor features (performance):
  2281. - Avoid a needless call to malloc() when processing an incoming
  2282. relay cell. Closes ticket 24914.
  2283. - Make our timing-wheel code run a tiny bit faster on 32-bit
  2284. platforms, by preferring 32-bit math to 64-bit. Closes
  2285. ticket 24688.
  2286. - Avoid a needless malloc()/free() pair every time we handle an ntor
  2287. handshake. Closes ticket 25150.
  2288. o Minor features (testing):
  2289. - Add a unit test for voting_schedule_get_start_of_next_interval().
  2290. Closes ticket 26014, and helps make unit test coverage
  2291. more deterministic.
  2292. - A new unittests module specifically for testing the functions in
  2293. the (new-ish) bridges.c module has been created with new
  2294. unittests, raising the code coverage percentages. Closes 25425.
  2295. - We now have improved testing for addressmap_get_virtual_address()
  2296. function. This should improve our test coverage, and make our test
  2297. coverage more deterministic. Closes ticket 25993.
  2298. o Minor features (timekeeping, circuit scheduling):
  2299. - When keeping track of how busy each circuit have been recently on
  2300. a given connection, use coarse-grained monotonic timers rather
  2301. than gettimeofday(). This change should marginally increase
  2302. accuracy and performance. Implements part of ticket 25927.
  2303. o Minor bugfixes (bandwidth management):
  2304. - Consider ourselves "low on write bandwidth" if we have exhausted
  2305. our write bandwidth some time in the last second. This was the
  2306. documented behavior before, but the actual behavior was to change
  2307. this value every TokenBucketRefillInterval. Fixes bug 25828;
  2308. bugfix on 0.2.3.5-alpha.
  2309. o Minor bugfixes (C correctness):
  2310. - Add a missing lock acquisition in the shutdown code of the control
  2311. subsystem. Fixes bug 25675; bugfix on 0.2.7.3-rc. Found by
  2312. Coverity; this is CID 1433643.
  2313. o Minor bugfixes (circuit path selection):
  2314. - Don't count path selection failures as circuit build failures.
  2315. This change should eliminate cases where Tor blames its guard or
  2316. the network for situations like insufficient microdescriptors
  2317. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  2318. on 0.3.3.1-alpha.
  2319. o Minor bugfixes (client):
  2320. - Don't consider Tor running as a client if the ControlPort is open,
  2321. but no actual client ports are open. Fixes bug 26062; bugfix
  2322. on 0.2.9.4-alpha.
  2323. o Minor bugfixes (code style):
  2324. - Fixed multiple includes of transports.h in src/or/connection.c
  2325. Fixes bug 25261; bugfix on 0.2.5.1-alpha.
  2326. - Remove the unused variable n_possible from the function
  2327. channel_get_for_extend(). Fixes bug 25645; bugfix on 0.2.4.4-alpha
  2328. o Minor bugfixes (control interface):
  2329. - Respond with more human-readable error messages to GETINFO exit-
  2330. policy/* requests. Also, let controller know if an error is
  2331. transient (response code 551) or not (response code 552). Fixes
  2332. bug 25852; bugfix on 0.2.8.1-alpha.
  2333. o Minor bugfixes (controller):
  2334. - Make CIRC_BW event reflect the total of all data sent on a
  2335. circuit, including padding and dropped cells. Also fix a mis-
  2336. counting bug when STREAM_BW events were enabled. Fixes bug 25400;
  2337. bugfix on 0.2.5.2-alpha.
  2338. o Minor bugfixes (correctness, client):
  2339. - Upon receiving a malformed connected cell, stop processing the cell
  2340. immediately. Previously we would mark the connection for close, but
  2341. continue processing the cell as if the connection were open. Fixes bug
  2342. 26072; bugfix on 0.2.4.7-alpha.
  2343. o Minor bugfixes (directory client):
  2344. - When unverified-consensus is verified, rename it to cached-
  2345. consenus. Fixes bug 4187; bugfix on 0.2.0.3-alpha.
  2346. - Fixed launching a certificate fetch always during the scheduled
  2347. periodic consensus fetch by fetching only in those cases when
  2348. consensus are waiting for certs. Fixes bug 24740; bugfix
  2349. on 0.2.9.1-alpha.
  2350. o Minor bugfixes (documentation):
  2351. - Stop saying in the manual that clients cache ipv4 dns answers from
  2352. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  2353. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  2354. we forgot to say so in the man page. Fixes bug 26052; bugfix
  2355. on 0.3.2.6-alpha.
  2356. o Minor bugfixes (error reporting):
  2357. - Improve tolerance for directory authorities with skewed clocks.
  2358. Previously, an authority with a clock more than 60 seconds ahead
  2359. could cause a client with a correct clock to warn that the
  2360. client's clock was behind. Now the clocks of a majority of
  2361. directory authorities have to be ahead of the client before this
  2362. warning will occur. Fixes bug 25756; bugfix on 0.2.2.25-alpha.
  2363. o Minor bugfixes (Linux seccomp2 sandbox):
  2364. - Allow the nanosleep() system call, which glibc uses to implement
  2365. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  2366. o Minor bugfixes (onion service):
  2367. - Fix a memory leak when a v3 onion service is configured and gets a
  2368. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  2369. - When parsing the descriptor signature, look for the token plus an
  2370. extra white-space at the end. This is more correct but also will
  2371. allow us to support new fields that might start with "signature".
  2372. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  2373. o Minor bugfixes (path selection):
  2374. - Only select relays when they have the descriptors we prefer to use
  2375. for them. This change fixes a bug where we could select a relay
  2376. because it had _some_ descriptor, but reject it later with a
  2377. nonfatal assertion error because it didn't have the exact one we
  2378. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  2379. o Minor bugfixes (portability):
  2380. - Do not align mmap length, as it is not required by POSIX, and the
  2381. getpagesize function is deprecated. Fixes bug 25399; bugfix
  2382. on 0.1.1.23.
  2383. o Minor bugfixes (portability, FreeBSD):
  2384. - In have_enough_mem_for_dircache(), the variable DIRCACHE_MIN_MEM_MB
  2385. does not stringify on FreeBSD, so we switch to tor_asprintf().
  2386. Fixes bug 20887; bugfix on 0.2.8.1-alpha. Patch by Neel Chauhan.
  2387. o Minor bugfixes (relay statistics):
  2388. - When a relay is collecting internal statistics about how many
  2389. create cell requests it has seen of each type, accurately count
  2390. the requests from relays that temporarily fall out of the
  2391. consensus. (To be extra conservative, we were already ignoring
  2392. requests from clients in our counts, and we continue ignoring them
  2393. here.) Fixes bug 24910; bugfix on 0.2.4.17-rc.
  2394. o Minor bugfixes (relay, crash):
  2395. - Avoid a crash when running with DirPort set but ORPort turned off.
  2396. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  2397. o Minor bugfixes (restart-in-process):
  2398. - When shutting down, Tor now clears all the flags in the control.c
  2399. module. This should prevent a bug where authentication cookies are
  2400. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  2401. o Minor bugfixes (testing):
  2402. - When testing workqueue event-cancellation, make sure that we
  2403. actually cancel an event, and that cancel each event with equal
  2404. probability. (It was previously possible, though extremely
  2405. unlikely, for our event-canceling test not to cancel any events.)
  2406. Fixes bug 26008; bugfix on 0.2.6.3-alpha.
  2407. - Repeat part of the test in test_client_pick_intro() a number of
  2408. times, to give it consistent coverage. Fixes bug 25996; bugfix
  2409. on 0.3.2.1-alpha.
  2410. - Remove randomness from the hs_common/responsible_hsdirs test, so
  2411. that it always takes the same path through the function it tests.
  2412. Fixes bug 25997; bugfix on 0.3.2.1-alpha.
  2413. - Change the behavior of the "channel/outbound" test so that it
  2414. never causes a 10-second rollover for the EWMA circuitmux code.
  2415. Previously, this behavior would happen randomly, and result in
  2416. fluctuating test coverage. Fixes bug 25994; bugfix
  2417. on 0.3.3.1-alpha.
  2418. - Use X509_new() to allocate certificates that will be freed later
  2419. with X509_free(). Previously, some parts of the unit tests had
  2420. used tor_malloc_zero(), which is incorrect, and which caused test
  2421. failures on Windows when they were built with extra hardening.
  2422. Fixes bugs 25943 and 25944; bugfix on 0.2.8.1-alpha. Patch by
  2423. Marcin Cieślak.
  2424. - While running the circuit_timeout test, fix the PRNG to a
  2425. deterministic AES stream, so that the test coverage from this test
  2426. will itself be deterministic. Fixes bug 25995; bugfix
  2427. on 0.2.2.2-alpha.
  2428. o Minor bugfixes (vanguards):
  2429. - Allow the last hop in a vanguard circuit to be the same as our
  2430. first, to prevent the adversary from influencing guard node choice
  2431. by choice of last hop. Also prevent the creation of A - B - A
  2432. paths, or A - A paths, which are forbidden by relays. Fixes bug
  2433. 25870; bugfix on 0.3.3.1-alpha.
  2434. o Code simplification and refactoring:
  2435. - Remove duplicate code in parse_{c,s}method_line and bootstrap
  2436. their functionalities into a single function. Fixes bug 6236;
  2437. bugfix on 0.2.3.6-alpha.
  2438. - We remove the PortForwsrding and PortForwardingHelper options,
  2439. related functions, and the port_forwarding tests. These options
  2440. were used by the now-deprecated Vidalia to help ordinary users
  2441. become Tor relays or bridges. Closes ticket 25409. Patch by
  2442. Neel Chauhan.
  2443. - In order to make the OR and dir checking function in router.c less
  2444. confusing we renamed some functions and
  2445. consider_testing_reachability() has been split into
  2446. router_should_check_reachability() and
  2447. router_do_reachability_checks(). Also we improved the documentation
  2448. in some functions. Closes ticket 18918.
  2449. - Initial work to isolate Libevent usage to a handful of modules in
  2450. our codebase, to simplify our call structure, and so that we can
  2451. more easily change event loops in the future if needed. Closes
  2452. ticket 23750.
  2453. - Introduce a function to call getsockname() and return tor_addr_t,
  2454. to save a little complexity throughout the codebase. Closes
  2455. ticket 18105.
  2456. - Make hsdir_index in node_t a hsdir_index_t rather than a pointer
  2457. as hsdir_index is always present. Also, we move hsdir_index_t into
  2458. or.h. Closes ticket 23094. Patch by Neel Chauhan.
  2459. - Merge functions used for describing nodes and suppress the
  2460. functions that do not allocate memory for the output buffer
  2461. string. NODE_DESC_BUF_LEN constant and format_node_description()
  2462. function cannot be used externally from router.c module anymore.
  2463. Closes ticket 25432. Patch by valentecaio.
  2464. - Our main loop has been simplified so that all important operations
  2465. happen inside events. Previously, some operations had to happen
  2466. outside the event loop, to prevent infinite sequences of event
  2467. activations. Closes ticket 25374.
  2468. - Put a SHA1 public key digest in hs_service_intro_point_t, and use
  2469. it in register_intro_circ() and service_intro_point_new(). This
  2470. prevents the digest from being re-calculated each time. Closes
  2471. ticket 23107. Patch by Neel Chauhan.
  2472. - Refactor token-bucket implementations to use a common backend.
  2473. Closes ticket 25766.
  2474. - Remove extern declaration of stats_n_seconds_working variable from
  2475. main, protecting its accesses with get_uptime() and reset_uptime()
  2476. functions. Closes ticket 25081, patch by “valentecaio”.
  2477. - Remove our previous logic for "cached gettimeofday()" -- our
  2478. coarse monotonic timers are fast enough for this purpose, and far
  2479. less error-prone. Implements part of ticket 25927.
  2480. - Remove the return value for fascist_firewall_choose_address_base(),
  2481. and sister functions such as fascist_firewall_choose_address_node()
  2482. and fascist_firewall_choose_address_rs(). Also, while we're here,
  2483. initialize the ap argument as leaving it uninitialized can pose a
  2484. security hazard. Closes ticket 24734. Patch by Neel Chauhan.
  2485. - Rename two fields of connection_t struct. timestamp_lastwritten is
  2486. renamed to timestamp_last_write_allowed and timestamp_lastread is
  2487. renamed to timestamp_last_read_allowed. Closes ticket 24714, patch
  2488. by "valentecaio".
  2489. - Since Tor requires C99, remove our old workaround code for libc
  2490. implementations where free(NULL) doesn't work. Closes ticket 24484.
  2491. - Use our standard rate-limiting code to deal with excessive
  2492. libevent failures, rather than the hand-rolled logic we had
  2493. before. Closes ticket 26016.
  2494. - We remove the return value of node_get_prim_orport() and
  2495. node_get_prim_dirport(), and introduce node_get_prim_orport() in
  2496. node_ipv6_or_preferred() and node_ipv6_dir_preferred() in order to
  2497. check for a null address. Closes ticket 23873. Patch by
  2498. Neel Chauhan.
  2499. - We switch to should_record_bridge_info() in
  2500. geoip_note_client_seen() and options_need_geoip_info() instead of
  2501. accessing the configuration values directly. Fixes bug 25290;
  2502. bugfix on 0.2.1.6-alpha. Patch by Neel Chauhan.
  2503. o Deprecated features:
  2504. - As we are not recommending 0.2.5 anymore, we require relays that
  2505. once had an ed25519 key associated with their RSA key to always
  2506. have that key, instead of allowing them to drop back to a version
  2507. that didn't support ed25519. This means they need to use a new RSA
  2508. key if they want to downgrade to an older version of tor without
  2509. ed25519. Closes ticket 20522.
  2510. o Documentation:
  2511. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  2512. ticket 25857. Patch from "CTassisF".
  2513. o Removed features:
  2514. - Directory authorities will no longer support voting according to
  2515. any consensus method before consensus method 25. This keeps
  2516. authorities compatible with all authorities running 0.2.9.8 and
  2517. later, and does not break any clients or relays. Implements ticket
  2518. 24378 and proposal 290.
  2519. - The PortForwarding and PortForwardingHelper features have been
  2520. removed. The reasoning is, given that implementations of NAT
  2521. traversal protocols within common consumer grade routers are
  2522. frequently buggy, and that the target audience for a NAT punching
  2523. feature is a perhaps less-technically-inclined relay operator,
  2524. when the helper fails to setup traversal the problems are usually
  2525. deep, ugly, and very router specific, making them horrendously
  2526. impossible for technical support to reliable assist with, and thus
  2527. resulting in frustration all around. Unfortunately, relay
  2528. operators who would like to run relays behind NATs will need to
  2529. become more familiar with the port forwarding configurations on
  2530. their local router. Closes 25409.
  2531. - The TestingEnableTbEmptyEvent option has been removed. It was used
  2532. in testing simulations to measure how often connection buckets
  2533. were emptied, in order to improve our scheduling, but it has not
  2534. been actively used in years. Closes ticket 25760.
  2535. - The old "round-robin" circuit multiplexer (circuitmux)
  2536. implementation has been removed, along with a fairly large set of
  2537. code that existed to support it. It has not been the default
  2538. circuitmux since we introduced the "EWMA" circuitmux in 0.2.4.x,
  2539. but it still required an unreasonable amount of memory and CPU.
  2540. Closes ticket 25268.
  2541. Changes in version 0.3.3.5-rc - 2018-04-15
  2542. Tor 0.3.3.5-rc fixes various bugs in earlier versions of Tor,
  2543. including some that could affect reliability or correctness.
  2544. This is the first release candidate in the 0.3.3 series. If we find no
  2545. new bugs or regression here, then the first stable 0.3.3 release will
  2546. be nearly identical to this one.
  2547. o Major bugfixes (security, protover, voting):
  2548. - Revise Rust implementation of protover to use a more memory-
  2549. efficient voting algorithm and corresponding data structures, thus
  2550. avoiding a potential memory-based DoS attack where specially
  2551. crafted protocol strings would expand to fill available memory.
  2552. Fixes bug 24031; bugfix on 0.3.3.1-alpha.
  2553. o Major bugfixes (performance, load balancing):
  2554. - Directory authorities no longer vote in favor of the Guard flag
  2555. for relays without directory support. Starting in Tor
  2556. 0.3.0.1-alpha, clients have been avoiding using such relays in the
  2557. Guard position, leading to increasingly broken load balancing for
  2558. the 5%-or-so of Guards that don't advertise directory support.
  2559. Fixes bug 22310; bugfix on 0.3.0.6.
  2560. o Minor feature (continuous integration):
  2561. - Update the Travis CI configuration to use the stable Rust channel,
  2562. now that we have decided to require that. Closes ticket 25714.
  2563. o Minor features (config options):
  2564. - Change the way the default value for MaxMemInQueues is calculated.
  2565. We now use 40% of the hardware RAM if the system has 8 GB RAM or
  2566. more. Otherwise we use the former value of 75%. Closes
  2567. ticket 24782.
  2568. o Minor features (geoip):
  2569. - Update geoip and geoip6 to the April 3 2018 Maxmind GeoLite2
  2570. Country database. Closes ticket 25718.
  2571. o Minor bugfixes (client):
  2572. - When using a listed relay as a bridge, and also using
  2573. microdescriptors, and considering that relay as a non-bridge in a
  2574. circuit, treat its microdescriptor as a valid source of
  2575. information about that relay. This change should prevent a non-
  2576. fatal assertion error. Fixes bug 25691; bugfix on 0.3.3.4-alpha.
  2577. o Minor bugfixes (controller):
  2578. - Restore the correct operation of the RESOLVE command, which had
  2579. been broken since we added the ability to enable/disable DNS on
  2580. specific listener ports. Fixes bug 25617; bugfix on 0.2.9.3-alpha.
  2581. o Minor bugfixes (distribution, compilation, rust):
  2582. - Build correctly when the rust dependencies submodule is loaded,
  2583. but the TOR_RUST_DEPENDENCIES environment variable is not set.
  2584. Fixes bug 25679; bugfix on 0.3.3.1-alpha.
  2585. - Actually include all of our Rust source in our source
  2586. distributions. (Previously, a few of the files were accidentally
  2587. omitted.) Fixes bug 25732; bugfix on 0.3.3.2-alpha.
  2588. o Minor bugfixes (documentation):
  2589. - Document that the PerConnBW{Rate,Burst} options will fall back to
  2590. their corresponding consensus parameters only if those parameters
  2591. are set. Previously we had claimed that these values would always
  2592. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  2593. - Revert a misformatting issue in the ExitPolicy documentation.
  2594. Fixes bug 25582; bugfix on 0.3.3.1-alpha.
  2595. o Minor bugfixes (exit relay DNS retries):
  2596. - Re-attempt timed-out DNS queries 3 times before failure, since our
  2597. timeout is 5 seconds for them, but clients wait 10-15. Also allow
  2598. slightly more timeouts per resolver when an exit has multiple
  2599. resolvers configured. Fixes bug 21394; bugfix on 0.3.1.9.
  2600. o Minor bugfixes (onion services):
  2601. - Re-instate counting the client HSDir fetch circuits against the
  2602. MaxClientCircuitsPending rate limit. Fixes bug 24989; bugfix
  2603. on 0.3.3.1-alpha.
  2604. - Remove underscores from the _HSLayer{2,3}Nodes options. This
  2605. expert-user configuration can now be enabled as HSLayer{2,3}Nodes.
  2606. Fixes bug 25581; bugfix on 0.3.3.1-alpha
  2607. o Code simplification and refactoring:
  2608. - Move the list of default directory authorities to its own file.
  2609. Closes ticket 24854. Patch by "beastr0".
  2610. o Documentation (manpage, denial of service):
  2611. - Provide more detail about the denial-of-service options, by
  2612. listing each mitigation and explaining how they relate. Closes
  2613. ticket 25248.
  2614. Changes in version 0.3.3.4-alpha - 2018-03-29
  2615. Tor 0.3.3.4-alpha includes various bugfixes for issues found during
  2616. the alpha testing of earlier releases in its series. We are
  2617. approaching a stable 0.3.3.4-alpha release: more testing is welcome!
  2618. o New system requirements:
  2619. - When built with Rust, Tor now depends on version 0.2.39 of the
  2620. libc crate. Closes tickets 25310 and 25664.
  2621. o Major bugfixes (relay, connection):
  2622. - If we have failed to connect to a relay and received a connection
  2623. refused, timeout, or similar error (at the TCP level), do not try
  2624. that same address/port again for 60 seconds after the failure has
  2625. occurred. Fixes bug 24767; bugfix on 0.0.6.
  2626. o Minor features (geoip):
  2627. - Update geoip and geoip6 to the March 8 2018 Maxmind GeoLite2
  2628. Country database. Closes ticket 25469.
  2629. o Minor features (log messages):
  2630. - Improve log message in the out-of-memory handler to include
  2631. information about memory usage from the different compression
  2632. backends. Closes ticket 25372.
  2633. o Minor features (sandbox):
  2634. - Explicitly permit the poll() system call when the Linux
  2635. seccomp2-based sandbox is enabled: apparently, some versions of
  2636. libc use poll() when calling getpwnam(). Closes ticket 25313.
  2637. o Minor bugfixes (C correctness):
  2638. - Fix a very unlikely (impossible, we believe) null pointer
  2639. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  2640. Coverity; this is CID 1430932.
  2641. o Minor bugfixes (channel, client):
  2642. - Better identify client connection when reporting to the geoip
  2643. client cache. Fixes bug 24904; bugfix on 0.3.1.7.
  2644. o Minor bugfixes (compilation):
  2645. - Fix a C99 compliance issue in our configuration script that caused
  2646. compilation issues when compiling Tor with certain versions of
  2647. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  2648. o Minor bugfixes (controller, reliability):
  2649. - Avoid a (nonfatal) assertion failure when extending a one-hop
  2650. circuit from the controller to become a multihop circuit. Fixes
  2651. bug 24903; bugfix on 0.2.5.2-alpha.
  2652. o Major bugfixes (networking):
  2653. - Tor will no longer reject IPv6 address strings from Tor Browser
  2654. when they are passed as hostnames in SOCKS5 requests. Fixes bug
  2655. 25036, bugfix on Tor 0.3.1.2.
  2656. o Minor bugfixes (networking):
  2657. - string_is_valid_hostname() will not consider IP strings to be
  2658. valid hostnames. Fixes bug 25055; bugfix on Tor 0.2.5.5.
  2659. o Minor bugfixes (onion service v3):
  2660. - Avoid an assertion failure when the next onion service
  2661. descriptor rotation type is out of sync with the consensus's
  2662. valid-after time. Instead, log a warning message with extra
  2663. information, so we can better hunt down the cause of this
  2664. assertion. Fixes bug 25306; bugfix on 0.3.2.1-alpha.
  2665. o Minor bugfixes (testing):
  2666. - Avoid intermittent test failures due to a test that had relied on
  2667. onion service introduction point creation finishing within 5
  2668. seconds of real clock time. Fixes bug 25450; bugfix
  2669. on 0.3.1.3-alpha.
  2670. - Rust crates are now automatically detected and tested. Previously,
  2671. some crates were not tested by `make test-rust` due to a static
  2672. string in the `src/test/test_rust.sh` script specifying which
  2673. crates to test. Fixes bug 25560; bugfix on 0.3.3.3-alpha.
  2674. o Minor bugfixes (testing, benchmarks):
  2675. - Fix a crash when running benchmark tests on win32 systems. The
  2676. crash was due to a mutex that wasn't initialized before logging
  2677. and options were initialized. Fixes bug 25479; bugfix
  2678. on 0.3.3.3-alpha.
  2679. o Minor bugfixes (warnings, ipv6):
  2680. - Avoid a bug warning that could occur when trying to connect to a
  2681. relay over IPv6. This warning would occur on a Tor instance that
  2682. downloads router descriptors, but prefers to use microdescriptors.
  2683. Fixes bug 25213; bugfix on 0.3.3.1-alpha.
  2684. o Code simplification and refactoring:
  2685. - Remove the old (deterministic) directory retry logic entirely:
  2686. We've used exponential backoff exclusively for some time. Closes
  2687. ticket 23814.
  2688. o Documentation:
  2689. - Improved the documentation of AccountingStart parameter. Closes
  2690. ticket 23635.
  2691. - Update the documentation for "Log" to include the current list of
  2692. logging domains. Closes ticket 25378.
  2693. Changes in version 0.3.1.10 - 2018-03-03
  2694. Tor 0.3.1.10 backports a number of bugfixes, including important fixes for
  2695. security issues.
  2696. It includes an important security fix for a remote crash attack
  2697. against directory authorities, tracked as TROVE-2018-001.
  2698. This release also backports our new system for improved resistance to
  2699. denial-of-service attacks against relays.
  2700. This release also fixes several minor bugs and annoyances from
  2701. earlier releases.
  2702. All directory authorities should upgrade to one of the versions
  2703. released today. Relays running 0.3.1.x may wish to update to one of
  2704. the versions released today, for the DoS mitigations.
  2705. Please note: according to our release calendar, Tor 0.3.1 will no
  2706. longer be supported after 1 July 2018. If you will be running Tor
  2707. after that date, you should make sure to plan to upgrade to the latest
  2708. stable version, or downgrade to 0.2.9 (which will receive long-term
  2709. support).
  2710. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  2711. - Fix a protocol-list handling bug that could be used to remotely crash
  2712. directory authorities with a null-pointer exception. Fixes bug 25074;
  2713. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  2714. CVE-2018-0490.
  2715. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  2716. - Give relays some defenses against the recent network overload. We
  2717. start with three defenses (default parameters in parentheses).
  2718. First: if a single client address makes too many concurrent
  2719. connections (>100), hang up on further connections. Second: if a
  2720. single client address makes circuits too quickly (more than 3 per
  2721. second, with an allowed burst of 90) while also having too many
  2722. connections open (3), refuse new create cells for the next while
  2723. (1-2 hours). Third: if a client asks to establish a rendezvous
  2724. point to you directly, ignore the request. These defenses can be
  2725. manually controlled by new torrc options, but relays will also
  2726. take guidance from consensus parameters, so there's no need to
  2727. configure anything manually. Implements ticket 24902.
  2728. o Minor features (linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  2729. - Update the sandbox rules so that they should now work correctly
  2730. with Glibc 2.26. Closes ticket 24315.
  2731. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  2732. - Fix an "off by 2" error in counting rendezvous failures on the
  2733. onion service side. While we thought we would stop the rendezvous
  2734. attempt after one failed circuit, we were actually making three
  2735. circuit attempts before giving up. Now switch to a default of 2,
  2736. and allow the consensus parameter "hs_service_max_rdv_failures" to
  2737. override. Fixes bug 24895; bugfix on 0.0.6.
  2738. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  2739. - Add Link protocol version 5 to the supported protocols list. Fixes
  2740. bug 25070; bugfix on 0.3.1.1-alpha.
  2741. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  2742. - Fix a set of false positives where relays would consider
  2743. connections to other relays as being client-only connections (and
  2744. thus e.g. deserving different link padding schemes) if those
  2745. relays fell out of the consensus briefly. Now we look only at the
  2746. initial handshake and whether the connection authenticated as a
  2747. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  2748. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  2749. - Make our OOM handler aware of the geoip client history cache so it
  2750. doesn't fill up the memory. This check is important for IPv6 and
  2751. our DoS mitigation subsystem. Closes ticket 25122.
  2752. o Minor feature (relay statistics, backport from 0.3.2.6-alpha):
  2753. - Change relay bandwidth reporting stats interval from 4 hours to 24
  2754. hours in order to reduce the efficiency of guard discovery
  2755. attacks. Fixes ticket 23856.
  2756. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  2757. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  2758. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  2759. since they neither disabled TLS 1.3 nor enabled any of the
  2760. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  2761. Closes ticket 24978.
  2762. o Minor features (fallback directory mirrors, backport from 0.3.2.9):
  2763. - The fallback directory list has been re-generated based on the
  2764. current status of the network. Tor uses fallback directories to
  2765. bootstrap when it doesn't yet have up-to-date directory
  2766. information. Closes ticket 24801.
  2767. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  2768. prefer to bootstrap from fallback directory mirrors. This is a
  2769. follow-up to 24679, which removed weights from the default
  2770. fallbacks. Implements ticket 24681.
  2771. o Minor features (geoip):
  2772. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  2773. Country database.
  2774. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  2775. - Use the actual observed address of an incoming relay connection,
  2776. not the canonical address of the relay from its descriptor, when
  2777. making decisions about how to handle the incoming connection.
  2778. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  2779. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  2780. - Directory authorities, when refusing a descriptor from a rejected
  2781. relay, now explicitly tell the relay (in its logs) to set a valid
  2782. ContactInfo address and contact the bad-relays@ mailing list.
  2783. Fixes bug 25170; bugfix on 0.2.9.1.
  2784. o Minor bugfixes (address selection, backport from 0.3.2.9):
  2785. - When the fascist_firewall_choose_address_ functions don't find a
  2786. reachable address, set the returned address to the null address
  2787. and port. This is a precautionary measure, because some callers do
  2788. not check the return value. Fixes bug 24736; bugfix
  2789. on 0.2.8.2-alpha.
  2790. o Major bugfixes (bootstrapping, backport from 0.3.2.5-alpha):
  2791. - Fetch descriptors aggressively whenever we lack enough to build
  2792. circuits, regardless of how many descriptors we are missing.
  2793. Previously, we would delay launching the fetch when we had fewer
  2794. than 15 missing descriptors, even if some of those descriptors
  2795. were blocking circuits from building. Fixes bug 23985; bugfix on
  2796. 0.1.1.11-alpha. The effects of this bug became worse in
  2797. 0.3.0.3-alpha, when we began treating missing descriptors from our
  2798. primary guards as a reason to delay circuits.
  2799. - Don't try fetching microdescriptors from relays that have failed
  2800. to deliver them in the past. Fixes bug 23817; bugfix
  2801. on 0.3.0.1-alpha.
  2802. o Minor bugfixes (compilation, backport from 0.3.2.7-rc):
  2803. - Fix a signed/unsigned comparison warning introduced by our fix to
  2804. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  2805. o Minor bugfixes (control port, linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  2806. - Avoid a crash when attempting to use the seccomp2 sandbox together
  2807. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  2808. on 0.2.5.1-alpha.
  2809. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  2810. - Fix a possible crash on malformed consensus. If a consensus had
  2811. contained an unparseable protocol line, it could have made clients
  2812. and relays crash with a null-pointer exception. To exploit this
  2813. issue, however, an attacker would need to be able to subvert the
  2814. directory authority system. Fixes bug 25251; bugfix on
  2815. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  2816. o Minor bugfixes (directory cache, backport from 0.3.2.5-alpha):
  2817. - Recover better from empty or corrupt files in the consensus cache
  2818. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  2819. - When a consensus diff calculation is only partially successful,
  2820. only record the successful parts as having succeeded. Partial
  2821. success can happen if (for example) one compression method fails
  2822. but the others succeed. Previously we misrecorded all the
  2823. calculations as having succeeded, which would later cause a
  2824. nonfatal assertion failure. Fixes bug 24086; bugfix
  2825. on 0.3.1.1-alpha.
  2826. o Minor bugfixes (entry guards, backport from 0.3.2.3-alpha):
  2827. - Tor now updates its guard state when it reads a consensus
  2828. regardless of whether it's missing descriptors. That makes tor use
  2829. its primary guards to fetch descriptors in some edge cases where
  2830. it would previously have used fallback directories. Fixes bug
  2831. 23862; bugfix on 0.3.0.1-alpha.
  2832. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  2833. - Don't treat inability to store a cached consensus object as a bug:
  2834. it can happen normally when we are out of disk space. Fixes bug
  2835. 24859; bugfix on 0.3.1.1-alpha.
  2836. o Minor bugfixes (memory usage, backport from 0.3.2.8-rc):
  2837. - When queuing DESTROY cells on a channel, only queue the circuit-id
  2838. and reason fields: not the entire 514-byte cell. This fix should
  2839. help mitigate any bugs or attacks that fill up these queues, and
  2840. free more RAM for other uses. Fixes bug 24666; bugfix
  2841. on 0.2.5.1-alpha.
  2842. o Minor bugfixes (network layer, backport from 0.3.2.5-alpha):
  2843. - When closing a connection via close_connection_immediately(), we
  2844. mark it as "not blocked on bandwidth", to prevent later calls from
  2845. trying to unblock it, and give it permission to read. This fixes a
  2846. backtrace warning that can happen on relays under various
  2847. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  2848. o Minor bugfixes (path selection, backport from 0.3.2.4-alpha):
  2849. - When selecting relays by bandwidth, avoid a rounding error that
  2850. could sometimes cause load to be imbalanced incorrectly.
  2851. Previously, we would always round upwards; now, we round towards
  2852. the nearest integer. This had the biggest effect when a relay's
  2853. weight adjustments should have given it weight 0, but it got
  2854. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  2855. - When calculating the fraction of nodes that have descriptors, and
  2856. all nodes in the network have zero bandwidths, count the number of
  2857. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  2858. - Actually log the total bandwidth in compute_weighted_bandwidths().
  2859. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  2860. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  2861. - Improve the performance of our consensus-diff application code
  2862. when Tor is built with the --enable-fragile-hardening option set.
  2863. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  2864. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  2865. - Don't exit the Tor process if setrlimit() fails to change the file
  2866. limit (which can happen sometimes on some versions of OSX). Fixes
  2867. bug 21074; bugfix on 0.0.9pre5.
  2868. o Minor bugfixes (portability, msvc, backport from 0.3.2.9):
  2869. - Fix a bug in the bit-counting parts of our timing-wheel code on
  2870. MSVC. (Note that MSVC is still not a supported build platform, due
  2871. to cyptographic timing channel risks.) Fixes bug 24633; bugfix
  2872. on 0.2.9.1-alpha.
  2873. o Minor bugfixes (relay, partial backport):
  2874. - Make the internal channel_is_client() function look at what sort
  2875. of connection handshake the other side used, rather than whether
  2876. the other side ever sent a create_fast cell to us. Backports part
  2877. of the fixes from bugs 22805 and 24898.
  2878. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  2879. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  2880. 0.2.9.4-alpha.
  2881. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  2882. bugfix on 0.2.9.4-alpha.
  2883. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  2884. - Update the "rust dependencies" submodule to be a project-level
  2885. repository, rather than a user repository. Closes ticket 25323.
  2886. Changes in version 0.2.9.15 - 2018-03-03
  2887. Tor 0.2.9.15 backports important security and stability bugfixes from
  2888. later Tor releases.
  2889. It includes an important security fix for a remote crash attack
  2890. against directory authorities, tracked as TROVE-2018-001.
  2891. This release also backports our new system for improved resistance to
  2892. denial-of-service attacks against relays.
  2893. This release also fixes several minor bugs and annoyances from
  2894. earlier releases.
  2895. All directory authorities should upgrade to one of the versions
  2896. released today. Relays running 0.2.9.x may wish to update to one of
  2897. the versions released today, for the DoS mitigations.
  2898. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  2899. - Fix a protocol-list handling bug that could be used to remotely crash
  2900. directory authorities with a null-pointer exception. Fixes bug 25074;
  2901. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  2902. CVE-2018-0490.
  2903. o Major features (denial-of-service mitigation):
  2904. - Give relays some defenses against the recent network overload. We
  2905. start with three defenses (default parameters in parentheses).
  2906. First: if a single client address makes too many concurrent
  2907. connections (>100), hang up on further connections. Second: if a
  2908. single client address makes circuits too quickly (more than 3 per
  2909. second, with an allowed burst of 90) while also having too many
  2910. connections open (3), refuse new create cells for the next while
  2911. (1-2 hours). Third: if a client asks to establish a rendezvous
  2912. point to you directly, ignore the request. These defenses can be
  2913. manually controlled by new torrc options, but relays will also
  2914. take guidance from consensus parameters, so there's no need to
  2915. configure anything manually. Implements ticket 24902.
  2916. o Major bugfixes (bootstrapping):
  2917. - Fetch descriptors aggressively whenever we lack enough to build
  2918. circuits, regardless of how many descriptors we are missing.
  2919. Previously, we would delay launching the fetch when we had fewer
  2920. than 15 missing descriptors, even if some of those descriptors
  2921. were blocking circuits from building. Fixes bug 23985; bugfix on
  2922. 0.1.1.11-alpha. The effects of this bug became worse in
  2923. 0.3.0.3-alpha, when we began treating missing descriptors from our
  2924. primary guards as a reason to delay circuits.
  2925. o Major bugfixes (onion services, retry behavior):
  2926. - Fix an "off by 2" error in counting rendezvous failures on the
  2927. onion service side. While we thought we would stop the rendezvous
  2928. attempt after one failed circuit, we were actually making three
  2929. circuit attempts before giving up. Now switch to a default of 2,
  2930. and allow the consensus parameter "hs_service_max_rdv_failures" to
  2931. override. Fixes bug 24895; bugfix on 0.0.6.
  2932. o Minor feature (relay statistics):
  2933. - Change relay bandwidth reporting stats interval from 4 hours to 24
  2934. hours in order to reduce the efficiency of guard discovery
  2935. attacks. Fixes ticket 23856.
  2936. o Minor features (compatibility, OpenSSL):
  2937. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  2938. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  2939. since they neither disabled TLS 1.3 nor enabled any of the
  2940. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  2941. Closes ticket 24978.
  2942. o Minor features (denial-of-service avoidance):
  2943. - Make our OOM handler aware of the geoip client history cache so it
  2944. doesn't fill up the memory. This check is important for IPv6 and
  2945. our DoS mitigation subsystem. Closes ticket 25122.
  2946. o Minor features (fallback directory mirrors):
  2947. - The fallback directory list has been re-generated based on the
  2948. current status of the network. Tor uses fallback directories to
  2949. bootstrap when it doesn't yet have up-to-date directory
  2950. information. Closes ticket 24801.
  2951. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  2952. prefer to bootstrap from fallback directory mirrors. This is a
  2953. follow-up to 24679, which removed weights from the default
  2954. fallbacks. Implements ticket 24681.
  2955. o Minor features (geoip):
  2956. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  2957. Country database.
  2958. o Minor features (linux seccomp2 sandbox):
  2959. - Update the sandbox rules so that they should now work correctly
  2960. with Glibc 2.26. Closes ticket 24315.
  2961. o Minor bugfix (channel connection):
  2962. - Use the actual observed address of an incoming relay connection,
  2963. not the canonical address of the relay from its descriptor, when
  2964. making decisions about how to handle the incoming connection.
  2965. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  2966. o Minor bugfix (directory authority):
  2967. - Directory authorities, when refusing a descriptor from a rejected
  2968. relay, now explicitly tell the relay (in its logs) to set a valid
  2969. ContactInfo address and contact the bad-relays@ mailing list.
  2970. Fixes bug 25170; bugfix on 0.2.9.1.
  2971. o Minor bugfixes (address selection):
  2972. - When the fascist_firewall_choose_address_ functions don't find a
  2973. reachable address, set the returned address to the null address
  2974. and port. This is a precautionary measure, because some callers do
  2975. not check the return value. Fixes bug 24736; bugfix
  2976. on 0.2.8.2-alpha.
  2977. o Minor bugfixes (compilation):
  2978. - Fix a signed/unsigned comparison warning introduced by our fix to
  2979. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  2980. o Minor bugfixes (control port, linux seccomp2 sandbox):
  2981. - Avoid a crash when attempting to use the seccomp2 sandbox together
  2982. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  2983. on 0.2.5.1-alpha.
  2984. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  2985. - Fix a possible crash on malformed consensus. If a consensus had
  2986. contained an unparseable protocol line, it could have made clients
  2987. and relays crash with a null-pointer exception. To exploit this
  2988. issue, however, an attacker would need to be able to subvert the
  2989. directory authority system. Fixes bug 25251; bugfix on
  2990. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  2991. o Minor bugfixes (memory usage):
  2992. - When queuing DESTROY cells on a channel, only queue the circuit-id
  2993. and reason fields: not the entire 514-byte cell. This fix should
  2994. help mitigate any bugs or attacks that fill up these queues, and
  2995. free more RAM for other uses. Fixes bug 24666; bugfix
  2996. on 0.2.5.1-alpha.
  2997. o Minor bugfixes (network layer):
  2998. - When closing a connection via close_connection_immediately(), we
  2999. mark it as "not blocked on bandwidth", to prevent later calls from
  3000. trying to unblock it, and give it permission to read. This fixes a
  3001. backtrace warning that can happen on relays under various
  3002. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  3003. o Minor bugfixes (OSX):
  3004. - Don't exit the Tor process if setrlimit() fails to change the file
  3005. limit (which can happen sometimes on some versions of OSX). Fixes
  3006. bug 21074; bugfix on 0.0.9pre5.
  3007. o Minor bugfixes (path selection):
  3008. - When selecting relays by bandwidth, avoid a rounding error that
  3009. could sometimes cause load to be imbalanced incorrectly.
  3010. Previously, we would always round upwards; now, we round towards
  3011. the nearest integer. This had the biggest effect when a relay's
  3012. weight adjustments should have given it weight 0, but it got
  3013. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  3014. - When calculating the fraction of nodes that have descriptors, and
  3015. all nodes in the network have zero bandwidths, count the number of
  3016. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  3017. - Actually log the total bandwidth in compute_weighted_bandwidths().
  3018. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  3019. o Minor bugfixes (portability, msvc):
  3020. - Fix a bug in the bit-counting parts of our timing-wheel code on
  3021. MSVC. (Note that MSVC is still not a supported build platform, due
  3022. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  3023. on 0.2.9.1-alpha.
  3024. o Minor bugfixes (relay):
  3025. - Make the internal channel_is_client() function look at what sort
  3026. of connection handshake the other side used, rather than whether
  3027. the other side ever sent a create_fast cell to us. Backports part
  3028. of the fixes from bugs 22805 and 24898.
  3029. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  3030. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3031. 0.2.9.4-alpha.
  3032. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3033. bugfix on 0.2.9.4-alpha.
  3034. Changes in version 0.3.2.10 - 2018-03-03
  3035. Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
  3036. backports a number of bugfixes, including important fixes for security
  3037. issues.
  3038. It includes an important security fix for a remote crash attack
  3039. against directory authorities, tracked as TROVE-2018-001.
  3040. Additionally, it backports a fix for a bug whose severity we have
  3041. upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
  3042. triggered in order to crash relays with a use-after-free pattern. As
  3043. such, we are now tracking that bug as TROVE-2018-002 and
  3044. CVE-2018-0491, and backporting it to earlier releases. This bug
  3045. affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
  3046. 0.3.3.1-alpha.
  3047. This release also backports our new system for improved resistance to
  3048. denial-of-service attacks against relays.
  3049. This release also fixes several minor bugs and annoyances from
  3050. earlier releases.
  3051. Relays running 0.3.2.x SHOULD upgrade to one of the versions released
  3052. today, for the fix to TROVE-2018-002. Directory authorities should
  3053. also upgrade. (Relays on earlier versions might want to update too for
  3054. the DoS mitigations.)
  3055. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  3056. - Fix a protocol-list handling bug that could be used to remotely crash
  3057. directory authorities with a null-pointer exception. Fixes bug 25074;
  3058. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  3059. CVE-2018-0490.
  3060. o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
  3061. - Avoid adding the same channel twice in the KIST scheduler pending
  3062. list, which could lead to remote denial-of-service use-after-free
  3063. attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
  3064. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  3065. - Give relays some defenses against the recent network overload. We
  3066. start with three defenses (default parameters in parentheses).
  3067. First: if a single client address makes too many concurrent
  3068. connections (>100), hang up on further connections. Second: if a
  3069. single client address makes circuits too quickly (more than 3 per
  3070. second, with an allowed burst of 90) while also having too many
  3071. connections open (3), refuse new create cells for the next while
  3072. (1-2 hours). Third: if a client asks to establish a rendezvous
  3073. point to you directly, ignore the request. These defenses can be
  3074. manually controlled by new torrc options, but relays will also
  3075. take guidance from consensus parameters, so there's no need to
  3076. configure anything manually. Implements ticket 24902.
  3077. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  3078. - Fix an "off by 2" error in counting rendezvous failures on the
  3079. onion service side. While we thought we would stop the rendezvous
  3080. attempt after one failed circuit, we were actually making three
  3081. circuit attempts before giving up. Now switch to a default of 2,
  3082. and allow the consensus parameter "hs_service_max_rdv_failures" to
  3083. override. Fixes bug 24895; bugfix on 0.0.6.
  3084. - New-style (v3) onion services now obey the "max rendezvous circuit
  3085. attempts" logic. Previously they would make as many rendezvous
  3086. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  3087. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  3088. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  3089. - Add Link protocol version 5 to the supported protocols list. Fixes
  3090. bug 25070; bugfix on 0.3.1.1-alpha.
  3091. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  3092. - Fix a set of false positives where relays would consider
  3093. connections to other relays as being client-only connections (and
  3094. thus e.g. deserving different link padding schemes) if those
  3095. relays fell out of the consensus briefly. Now we look only at the
  3096. initial handshake and whether the connection authenticated as a
  3097. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  3098. o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
  3099. - The scheduler subsystem was failing to promptly notice changes in
  3100. consensus parameters, making it harder to switch schedulers
  3101. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  3102. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  3103. - Make our OOM handler aware of the geoip client history cache so it
  3104. doesn't fill up the memory. This check is important for IPv6 and
  3105. our DoS mitigation subsystem. Closes ticket 25122.
  3106. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  3107. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  3108. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  3109. since they neither disabled TLS 1.3 nor enabled any of the
  3110. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  3111. Closes ticket 24978.
  3112. o Minor features (geoip):
  3113. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  3114. Country database.
  3115. o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
  3116. - When logging a failure to create an onion service's descriptor,
  3117. also log what the problem with the descriptor was. Diagnostic
  3118. for ticket 24972.
  3119. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  3120. - Use the actual observed address of an incoming relay connection,
  3121. not the canonical address of the relay from its descriptor, when
  3122. making decisions about how to handle the incoming connection.
  3123. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  3124. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  3125. - Fix a possible crash on malformed consensus. If a consensus had
  3126. contained an unparseable protocol line, it could have made clients
  3127. and relays crash with a null-pointer exception. To exploit this
  3128. issue, however, an attacker would need to be able to subvert the
  3129. directory authority system. Fixes bug 25251; bugfix on
  3130. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  3131. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  3132. - Directory authorities, when refusing a descriptor from a rejected
  3133. relay, now explicitly tell the relay (in its logs) to set a valid
  3134. ContactInfo address and contact the bad-relays@ mailing list.
  3135. Fixes bug 25170; bugfix on 0.2.9.1.
  3136. o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
  3137. - When building with Rust on OSX, link against libresolv, to work
  3138. around the issue at https://github.com/rust-lang/rust/issues/46797.
  3139. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  3140. o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
  3141. - Remove a BUG() statement when a client fetches an onion descriptor
  3142. that has a lower revision counter than the one in its cache. This
  3143. can happen in normal circumstances due to HSDir desync. Fixes bug
  3144. 24976; bugfix on 0.3.2.1-alpha.
  3145. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  3146. - Don't treat inability to store a cached consensus object as a bug:
  3147. it can happen normally when we are out of disk space. Fixes bug
  3148. 24859; bugfix on 0.3.1.1-alpha.
  3149. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  3150. - Improve the performance of our consensus-diff application code
  3151. when Tor is built with the --enable-fragile-hardening option set.
  3152. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  3153. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  3154. - Don't exit the Tor process if setrlimit() fails to change the file
  3155. limit (which can happen sometimes on some versions of OSX). Fixes
  3156. bug 21074; bugfix on 0.0.9pre5.
  3157. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  3158. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3159. 0.2.9.4-alpha.
  3160. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3161. bugfix on 0.2.9.4-alpha.
  3162. o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
  3163. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  3164. 25005; bugfix on 0.3.2.7-rc.
  3165. o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
  3166. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  3167. version, when deciding whether a consensus entry can support the
  3168. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  3169. bugfix on 0.3.2.1-alpha.
  3170. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  3171. - Update the "rust dependencies" submodule to be a project-level
  3172. repository, rather than a user repository. Closes ticket 25323.
  3173. o Documentation (backport from 0.3.3.1-alpha)
  3174. - Document that operators who run more than one relay or bridge are
  3175. expected to set MyFamily and ContactInfo correctly. Closes
  3176. ticket 24526.
  3177. Changes in version 0.3.3.3-alpha - 2018-03-03
  3178. Tor 0.3.3.3-alpha is the third alpha release for the 0.3.3.x series.
  3179. It includes an important security fix for a remote crash attack
  3180. against directory authorities tracked as TROVE-2018-001.
  3181. Additionally, with this release, we are upgrading the severity of a
  3182. bug fixed in 0.3.3.2-alpha. Bug 24700, which was fixed in
  3183. 0.3.3.2-alpha, can be remotely triggered in order to crash relays with
  3184. a use-after-free pattern. As such, we are now tracking that bug as
  3185. TROVE-2018-002 and CVE-2018-0491. This bug affected versions
  3186. 0.3.2.1-alpha through 0.3.2.9, as well as 0.3.3.1-alpha.
  3187. This release also fixes several minor bugs and annoyances from
  3188. earlier releases.
  3189. Relays running 0.3.2.x should upgrade to one of the versions released
  3190. today, for the fix to TROVE-2018-002. Directory authorities should
  3191. also upgrade. (Relays on earlier versions might want to update too for
  3192. the DoS mitigations.)
  3193. o Major bugfixes (denial-of-service, directory authority):
  3194. - Fix a protocol-list handling bug that could be used to remotely crash
  3195. directory authorities with a null-pointer exception. Fixes bug 25074;
  3196. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  3197. CVE-2018-0490.
  3198. o Minor features (compatibility, OpenSSL):
  3199. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  3200. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  3201. since they neither disabled TLS 1.3 nor enabled any of the
  3202. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  3203. Closes ticket 24978.
  3204. o Minor features (logging):
  3205. - Clarify the log messages produced when getrandom() or a related
  3206. entropy-generation mechanism gives an error. Closes ticket 25120.
  3207. o Minor features (testing):
  3208. - Add a "make test-rust" target to run the rust tests only. Closes
  3209. ticket 25071.
  3210. o Minor bugfixes (denial-of-service):
  3211. - Fix a possible crash on malformed consensus. If a consensus had
  3212. contained an unparseable protocol line, it could have made clients
  3213. and relays crash with a null-pointer exception. To exploit this
  3214. issue, however, an attacker would need to be able to subvert the
  3215. directory authority system. Fixes bug 25251; bugfix on
  3216. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  3217. o Minor bugfixes (DoS mitigation):
  3218. - Add extra safety checks when refilling the circuit creation bucket
  3219. to ensure we never set a value above the allowed maximum burst.
  3220. Fixes bug 25202; bugfix on 0.3.3.2-alpha.
  3221. - When a new consensus arrives, don't update our DoS-mitigation
  3222. parameters if we aren't a public relay. Fixes bug 25223; bugfix
  3223. on 0.3.3.2-alpha.
  3224. o Minor bugfixes (man page, SocksPort):
  3225. - Remove dead code from the old "SocksSocket" option, and rename
  3226. SocksSocketsGroupWritable to UnixSocksGroupWritable. The old option
  3227. still works, but is deprecated. Fixes bug 24343; bugfix on 0.2.6.3.
  3228. o Minor bugfixes (performance):
  3229. - Reduce the number of circuits that will be opened at once during
  3230. the circuit build timeout phase. This is done by increasing the
  3231. idle timeout to 3 minutes, and lowering the maximum number of
  3232. concurrent learning circuits to 10. Fixes bug 24769; bugfix
  3233. on 0.3.1.1-alpha.
  3234. o Minor bugfixes (spec conformance):
  3235. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3236. 0.2.9.4-alpha.
  3237. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3238. bugfix on 0.2.9.4-alpha.
  3239. o Minor bugfixes (spec conformance, rust):
  3240. - Resolve a denial-of-service issue caused by an infinite loop in
  3241. the rust protover code. Fixes bug 25250, bugfix on 0.3.3.1-alpha.
  3242. Also tracked as TROVE-2018-003.
  3243. o Code simplification and refactoring:
  3244. - Update the "rust dependencies" submodule to be a project-level
  3245. repository, rather than a user repository. Closes ticket 25323.
  3246. Changes in version 0.3.3.2-alpha - 2018-02-10
  3247. Tor 0.3.3.2-alpha is the second alpha in the 0.3.3.x series. It
  3248. introduces a mechanism to handle the high loads that many relay
  3249. operators have been reporting recently. It also fixes several bugs in
  3250. older releases. If this new code proves reliable, we plan to backport
  3251. it to older supported release series.
  3252. o Major features (denial-of-service mitigation):
  3253. - Give relays some defenses against the recent network overload. We
  3254. start with three defenses (default parameters in parentheses).
  3255. First: if a single client address makes too many concurrent
  3256. connections (>100), hang up on further connections. Second: if a
  3257. single client address makes circuits too quickly (more than 3 per
  3258. second, with an allowed burst of 90) while also having too many
  3259. connections open (3), refuse new create cells for the next while
  3260. (1-2 hours). Third: if a client asks to establish a rendezvous
  3261. point to you directly, ignore the request. These defenses can be
  3262. manually controlled by new torrc options, but relays will also
  3263. take guidance from consensus parameters, so there's no need to
  3264. configure anything manually. Implements ticket 24902.
  3265. o Major bugfixes (netflow padding):
  3266. - Stop adding unneeded channel padding right after we finish
  3267. flushing to a connection that has been trying to flush for many
  3268. seconds. Instead, treat all partial or complete flushes as
  3269. activity on the channel, which will defer the time until we need
  3270. to add padding. This fix should resolve confusing and scary log
  3271. messages like "Channel padding timeout scheduled 221453ms in the
  3272. past." Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  3273. o Major bugfixes (protocol versions):
  3274. - Add Link protocol version 5 to the supported protocols list. Fixes
  3275. bug 25070; bugfix on 0.3.1.1-alpha.
  3276. o Major bugfixes (scheduler, consensus):
  3277. - The scheduler subsystem was failing to promptly notice changes in
  3278. consensus parameters, making it harder to switch schedulers
  3279. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  3280. o Minor features (denial-of-service avoidance):
  3281. - Make our OOM handler aware of the geoip client history cache so it
  3282. doesn't fill up the memory. This check is important for IPv6 and
  3283. our DoS mitigation subsystem. Closes ticket 25122.
  3284. o Minor features (directory authority):
  3285. - When directory authorities are unable to add signatures to a
  3286. pending consensus, log the reason why. Closes ticket 24849.
  3287. o Minor features (geoip):
  3288. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  3289. Country database.
  3290. o Minor features (logging, diagnostic):
  3291. - When logging a failure to create an onion service's descriptor,
  3292. also log what the problem with the descriptor was. Diagnostic for
  3293. ticket 24972.
  3294. o Minor bugfix (channel connection):
  3295. - Use the actual observed address of an incoming relay connection,
  3296. not the canonical address of the relay from its descriptor, when
  3297. making decisions about how to handle the incoming connection.
  3298. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  3299. o Minor bugfix (directory authority):
  3300. - Directory authorities, when refusing a descriptor from a rejected
  3301. relay, now explicitly tell the relay (in its logs) to set a valid
  3302. ContactInfo address and contact the bad-relays@ mailing list.
  3303. Fixes bug 25170; bugfix on 0.2.9.1.
  3304. o Minor bugfixes (all versions of Tor):
  3305. - Use the "misspell" tool to detect and fix typos throughout the
  3306. source code. Fixes bug 23650; bugfix on various versions of Tor.
  3307. Patch from Deepesh Pathak.
  3308. o Minor bugfixes (circuit, cannibalization):
  3309. - Don't cannibalize preemptively-built circuits if we no longer
  3310. recognize their first hop. This situation can happen if our Guard
  3311. relay went off the consensus after the circuit was created. Fixes
  3312. bug 24469; bugfix on 0.0.6.
  3313. o Minor bugfixes (correctness):
  3314. - Remove a nonworking, unnecessary check to see whether a circuit
  3315. hop's identity digest was set when the circuit failed. Fixes bug
  3316. 24927; bugfix on 0.2.4.4-alpha.
  3317. o Minor bugfixes (logging):
  3318. - Don't treat inability to store a cached consensus object as a bug:
  3319. it can happen normally when we are out of disk space. Fixes bug
  3320. 24859; bugfix on 0.3.1.1-alpha.
  3321. - Fix a (mostly harmless) race condition when invoking
  3322. LOG_PROTOCOL_WARN message from a subthread while the torrc options
  3323. are changing. Fixes bug 23954; bugfix on 0.1.1.9-alpha.
  3324. o Minor bugfixes (onion services):
  3325. - Remove a BUG() statement when a client fetches an onion descriptor
  3326. that has a lower revision counter than the one in its cache. This
  3327. can happen in normal circumstances due to HSDir desync. Fixes bug
  3328. 24976; bugfix on 0.3.2.1-alpha.
  3329. - If we are configured to offer a single onion service, don't log
  3330. long-term established one hop rendezvous points in the heartbeat.
  3331. Fixes bug 25116; bugfix on 0.2.9.6-rc.
  3332. o Minor bugfixes (performance):
  3333. - Avoid calling protocol_list_supports_protocol() from inside tight
  3334. loops when running with cached routerinfo_t objects. Instead,
  3335. summarize the relevant protocols as flags in the routerinfo_t, as
  3336. we do for routerstatus_t objects. This change simplifies our code
  3337. a little, and saves a large amount of short-term memory allocation
  3338. operations. Fixes bug 25008; bugfix on 0.2.9.4-alpha.
  3339. o Minor bugfixes (Rust FFI):
  3340. - Fix a minor memory leak which would happen whenever the C code
  3341. would call the Rust implementation of
  3342. protover_get_supported_protocols(). This was due to the C version
  3343. returning a static string, whereas the Rust version newly allocated
  3344. a CString to pass across the FFI boundary. Consequently, the C
  3345. code was not expecting to need to free() what it was given. Fixes
  3346. bug 25127; bugfix on 0.3.2.1-alpha.
  3347. o Minor bugfixes (scheduler, KIST):
  3348. - Avoid adding the same channel twice in the KIST scheduler pending
  3349. list, which would waste CPU cycles. Fixes bug 24700; bugfix
  3350. on 0.3.2.1-alpha.
  3351. o Minor bugfixes (unit test, monotonic time):
  3352. - Increase a constant (1msec to 10msec) in the monotonic time test
  3353. that makes sure the nsec/usec/msec times read are synchronized.
  3354. This change was needed to accommodate slow systems like armel or
  3355. when the clock_gettime() is not a VDSO on the running kernel.
  3356. Fixes bug 25113; bugfix on 0.2.9.1.
  3357. o Minor bugfixes (v3 onion services):
  3358. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  3359. version, when deciding whether a consensus entry can support the
  3360. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  3361. bugfix on 0.3.2.1-alpha.
  3362. o Code simplification and refactoring:
  3363. - Remove the unused nodelist_recompute_all_hsdir_indices(). Closes
  3364. ticket 25108.
  3365. - Remove a series of counters used to track circuit extend attempts
  3366. and connection status but that in reality we aren't using for
  3367. anything other than stats logged by a SIGUSR1 signal. Closes
  3368. ticket 25163.
  3369. o Documentation (man page):
  3370. - The HiddenServiceVersion torrc option accepts only one number:
  3371. either version 2 or 3. Closes ticket 25026; bugfix
  3372. on 0.3.2.2-alpha.
  3373. Changes in version 0.3.3.1-alpha - 2018-01-25
  3374. Tor 0.3.3.1-alpha is the first release in the 0.3.3.x series. It adds
  3375. several new features to Tor, including several improvements to
  3376. bootstrapping, and support for an experimental "vanguards" feature to
  3377. resist guard discovery attacks. This series also includes better
  3378. support for applications that need to embed Tor or manage v3
  3379. onion services.
  3380. o Major features (embedding):
  3381. - There is now a documented stable API for programs that need to
  3382. embed Tor. See tor_api.h for full documentation and known bugs.
  3383. Closes ticket 23684.
  3384. - Tor now has support for restarting in the same process.
  3385. Controllers that run Tor using the "tor_api.h" interface can now
  3386. restart Tor after Tor has exited. This support is incomplete,
  3387. however: we fixed crash bugs that prevented it from working at
  3388. all, but many bugs probably remain, including a possibility of
  3389. security issues. Implements ticket 24581.
  3390. o Major features (IPv6, directory documents):
  3391. - Add consensus method 27, which adds IPv6 ORPorts to the microdesc
  3392. consensus. This information makes it easier for IPv6 clients to
  3393. bootstrap and choose reachable entry guards. Implements ticket 23826.
  3394. - Add consensus method 28, which removes IPv6 ORPorts from
  3395. microdescriptors. Now that the consensus contains IPv6 ORPorts, they
  3396. are redundant in microdescs. This change will be used by Tor clients
  3397. on 0.2.8.x and later. (That is to say, with all Tor clients that
  3398. have IPv6 bootstrap and guard support.) Implements ticket 23828.
  3399. - Expand the documentation for AuthDirHasIPv6Connectivity when it is
  3400. set by different numbers of authorities. Fixes 23870
  3401. on 0.2.4.1-alpha.
  3402. o Major features (onion service v3, control port):
  3403. - The control port now supports commands and events for v3 onion
  3404. services. It is now possible to create ephemeral v3 services using
  3405. ADD_ONION. Additionally, several events (HS_DESC, HS_DESC_CONTENT,
  3406. CIRC and CIRC_MINOR) and commands (GETINFO, HSPOST, ADD_ONION and
  3407. DEL_ONION) have been extended to support v3 onion services. Closes
  3408. ticket 20699; implements proposal 284.
  3409. o Major features (onion services):
  3410. - Provide torrc options to pin the second and third hops of onion
  3411. service circuits to a list of nodes. The option HSLayer2Guards
  3412. pins the second hop, and the option HSLayer3Guards pins the third
  3413. hop. These options are for use in conjunction with experiments
  3414. with "vanguards" for preventing guard enumeration attacks. Closes
  3415. ticket 13837.
  3416. o Major features (rust, portability, experimental):
  3417. - Tor now ships with an optional implementation of one of its
  3418. smaller modules (protover.c) in the Rust programming language. To
  3419. try it out, install a Rust build environment, and configure Tor
  3420. with "--enable-rust --enable-cargo-online-mode". This should not
  3421. cause any user-visible changes, but should help us gain more
  3422. experience with Rust, and plan future Rust integration work.
  3423. Implementation by Chelsea Komlo. Closes ticket 22840.
  3424. o Minor features (storage, configuration):
  3425. - Users can store cached directory documents somewhere other than
  3426. the DataDirectory by using the CacheDirectory option. Similarly,
  3427. the storage location for relay's keys can be overridden with the
  3428. KeyDirectory option. Closes ticket 22703.
  3429. o Major features (v3 onion services, ipv6):
  3430. - When v3 onion service clients send introduce cells, they now
  3431. include the IPv6 address of the rendezvous point, if it has one.
  3432. Current v3 onion services running 0.3.2 ignore IPv6 addresses, but
  3433. in future Tor versions, IPv6-only v3 single onion services will be
  3434. able to use IPv6 addresses to connect directly to the rendezvous
  3435. point. Closes ticket 23577. Patch by Neel Chauhan.
  3436. o Major bugfixes (onion services, retry behavior):
  3437. - Fix an "off by 2" error in counting rendezvous failures on the
  3438. onion service side. While we thought we would stop the rendezvous
  3439. attempt after one failed circuit, we were actually making three
  3440. circuit attempts before giving up. Now switch to a default of 2,
  3441. and allow the consensus parameter "hs_service_max_rdv_failures" to
  3442. override. Fixes bug 24895; bugfix on 0.0.6.
  3443. - New-style (v3) onion services now obey the "max rendezvous circuit
  3444. attempts" logic. Previously they would make as many rendezvous
  3445. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  3446. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  3447. o Major bugfixes (relays):
  3448. - Fix a set of false positives where relays would consider
  3449. connections to other relays as being client-only connections (and
  3450. thus e.g. deserving different link padding schemes) if those
  3451. relays fell out of the consensus briefly. Now we look only at the
  3452. initial handshake and whether the connection authenticated as a
  3453. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  3454. o Minor feature (IPv6):
  3455. - Make IPv6-only clients wait for microdescs for relays, even if we
  3456. were previously using descriptors (or were using them as a bridge)
  3457. and have a cached descriptor for them. Implements ticket 23827.
  3458. - When a consensus has IPv6 ORPorts, make IPv6-only clients use
  3459. them, rather than waiting to download microdescriptors.
  3460. Implements ticket 23827.
  3461. o Minor features (cleanup):
  3462. - Tor now deletes the CookieAuthFile and ExtORPortCookieAuthFile
  3463. when it stops. Closes ticket 23271.
  3464. o Minor features (defensive programming):
  3465. - Most of the functions in Tor that free objects have been replaced
  3466. with macros that free the objects and set the corresponding
  3467. pointers to NULL. This change should help prevent a large class of
  3468. dangling pointer bugs. Closes ticket 24337.
  3469. - Where possible, the tor_free() macro now only evaluates its input
  3470. once. Part of ticket 24337.
  3471. - Check that microdesc ed25519 ids are non-zero in
  3472. node_get_ed25519_id() before returning them. Implements ticket
  3473. 24001, patch by "aruna1234".
  3474. o Minor features (embedding):
  3475. - Tor can now start with a preauthenticated control connection
  3476. created by the process that launched it. This feature is meant for
  3477. use by programs that want to launch and manage a Tor process
  3478. without allowing other programs to manage it as well. For more
  3479. information, see the __OwningControllerFD option documented in
  3480. control-spec.txt. Closes ticket 23900.
  3481. - On most errors that would cause Tor to exit, it now tries to
  3482. return from the tor_main() function, rather than calling the
  3483. system exit() function. Most users won't notice a difference here,
  3484. but it should be significant for programs that run Tor inside
  3485. a separate thread: they should now be able to survive Tor's exit
  3486. conditions rather than having Tor shut down the entire process.
  3487. Closes ticket 23848.
  3488. - Applications that want to embed Tor can now tell Tor not to
  3489. register any of its own POSIX signal handlers, using the
  3490. __DisableSignalHandlers option. Closes ticket 24588.
  3491. o Minor features (fallback directory list):
  3492. - Avoid selecting fallbacks that change their IP addresses too
  3493. often. Select more fallbacks by ignoring the Guard flag, and
  3494. allowing lower cutoffs for the Running and V2Dir flags. Also allow
  3495. a lower bandwidth, and a higher number of fallbacks per operator
  3496. (5% of the list). Implements ticket 24785.
  3497. - Update the fallback whitelist and blacklist based on opt-ins and
  3498. relay changes. Closes tickets 22321, 24678, 22527, 24135,
  3499. and 24695.
  3500. o Minor features (fallback directory mirror configuration):
  3501. - Add a nickname to each fallback in a C comment. This makes it
  3502. easier for operators to find their relays, and allows stem to use
  3503. nicknames to identify fallbacks. Implements ticket 24600.
  3504. - Add a type and version header to the fallback directory mirror
  3505. file. Also add a delimiter to the end of each fallback entry. This
  3506. helps external parsers like stem and Relay Search. Implements
  3507. ticket 24725.
  3508. - Add an extrainfo cache flag for each fallback in a C comment. This
  3509. allows stem to use fallbacks to fetch extra-info documents, rather
  3510. than using authorities. Implements ticket 22759.
  3511. - Add the generateFallbackDirLine.py script for automatically
  3512. generating fallback directory mirror lines from relay fingerprints.
  3513. No more typos! Add the lookupFallbackDirContact.py script for
  3514. automatically looking up operator contact info from relay
  3515. fingerprints. Implements ticket 24706, patch by teor and atagar.
  3516. - Reject any fallback directory mirror that serves an expired
  3517. consensus. Implements ticket 20942, patch by "minik".
  3518. - Remove commas and equals signs from external string inputs to the
  3519. fallback list. This avoids format confusion attacks. Implements
  3520. ticket 24726.
  3521. - Remove the "weight=10" line from fallback directory mirror
  3522. entries. Ticket 24681 will maintain the current fallback weights
  3523. by changing Tor's default fallback weight to 10. Implements
  3524. ticket 24679.
  3525. - Stop logging excessive information about fallback netblocks.
  3526. Implements ticket 24791.
  3527. o Minor features (forward-compatibility):
  3528. - If a relay supports some link authentication protocol that we do
  3529. not recognize, then include that relay's ed25519 key when telling
  3530. other relays to extend to it. Previously, we treated future
  3531. versions as if they were too old to support ed25519 link
  3532. authentication. Closes ticket 20895.
  3533. o Minor features (heartbeat):
  3534. - Add onion service information to our heartbeat logs, displaying
  3535. stats about the activity of configured onion services. Closes
  3536. ticket 24896.
  3537. o Minor features (instrumentation, development):
  3538. - Add the MainloopStats option to allow developers to get
  3539. instrumentation information from the main event loop via the
  3540. heartbeat messages. We hope to use this to improve Tor's behavior
  3541. when it's trying to sleep. Closes ticket 24605.
  3542. o Minor features (log messages):
  3543. - Improve a warning message that happens when we fail to re-parse an
  3544. old router because of an expired certificate. Closes ticket 20020.
  3545. - Make the log more quantitative when we hit MaxMemInQueues
  3546. threshold exposing some values. Closes ticket 24501.
  3547. o Minor features (logging, android):
  3548. - Added support for the Android logging subsystem. Closes
  3549. ticket 24362.
  3550. o Minor features (performance):
  3551. - Support predictive circuit building for onion service circuits
  3552. with multiple layers of guards. Closes ticket 23101.
  3553. - Use stdatomic.h where available, rather than mutexes, to implement
  3554. atomic_counter_t. Closes ticket 23953.
  3555. o Minor features (performance, 32-bit):
  3556. - Improve performance on 32-bit systems by avoiding 64-bit division
  3557. when calculating the timestamp in milliseconds for channel padding
  3558. computations. Implements ticket 24613.
  3559. - Improve performance on 32-bit systems by avoiding 64-bit division
  3560. when timestamping cells and buffer chunks for OOM calculations.
  3561. Implements ticket 24374.
  3562. o Minor features (performance, OSX, iOS):
  3563. - Use the mach_approximate_time() function (when available) to
  3564. implement coarse monotonic time. Having a coarse time function
  3565. should avoid a large number of system calls, and improve
  3566. performance slightly, especially under load. Closes ticket 24427.
  3567. o Minor features (performance, windows):
  3568. - Improve performance on Windows Vista and Windows 7 by adjusting
  3569. TCP send window size according to the recommendation from
  3570. SIO_IDEAL_SEND_BACKLOG_QUERY. Closes ticket 22798. Patch
  3571. from Vort.
  3572. o Major features (relay):
  3573. - Implement an option, ReducedExitPolicy, to allow an Tor exit relay
  3574. operator to use a more reasonable ("reduced") exit policy, rather
  3575. than the default one. If you want to run an exit node without
  3576. thinking too hard about which ports to allow, this one is for you.
  3577. Closes ticket 13605. Patch from Neel Chauhan.
  3578. o Minor features (testing, debugging, embedding):
  3579. - For development purposes, Tor now has a mode in which it runs for
  3580. a few seconds, then stops, and starts again without exiting the
  3581. process. This mode is meant to help us debug various issues with
  3582. ticket 23847. To use this feature, compile with
  3583. --enable-restart-debugging, and set the TOR_DEBUG_RESTART
  3584. environment variable. This is expected to crash a lot, and is
  3585. really meant for developers only. It will likely be removed in a
  3586. future release. Implements ticket 24583.
  3587. o Minor bugfix (network IPv6 test):
  3588. - Tor's test scripts now check if "ping -6 ::1" works when the user
  3589. runs "make test-network-all". Fixes bug 24677; bugfix on
  3590. 0.2.9.3-alpha. Patch by "ffmancera".
  3591. o Minor bugfixes (build, rust):
  3592. - Fix output of autoconf checks to display success messages for Rust
  3593. dependencies and a suitable rustc compiler version. Fixes bug
  3594. 24612; bugfix on 0.3.1.3-alpha.
  3595. - When building with Rust on OSX, link against libresolv, to work
  3596. around the issue at https://github.com/rust-lang/rust/issues/46797.
  3597. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  3598. - Don't pass the --quiet option to cargo: it seems to suppress some
  3599. errors, which is not what we want to do when building. Fixes bug
  3600. 24518; bugfix on 0.3.1.7.
  3601. - Build correctly when building from outside Tor's source tree with
  3602. the TOR_RUST_DEPENDENCIES option set. Fixes bug 22768; bugfix
  3603. on 0.3.1.7.
  3604. o Minor bugfixes (directory authorities, IPv6):
  3605. - When creating a routerstatus (vote) from a routerinfo (descriptor),
  3606. set the IPv6 address to the unspecified IPv6 address, and
  3607. explicitly initialize the port to zero. Fixes bug 24488; bugfix
  3608. on 0.2.4.1-alpha.
  3609. o Minor bugfixes (fallback directory mirrors):
  3610. - Make updateFallbackDirs.py search harder for python. (Some OSs
  3611. don't put it in /usr/bin.) Fixes bug 24708; bugfix
  3612. on 0.2.8.1-alpha.
  3613. o Minor bugfixes (hibernation, bandwidth accounting, shutdown):
  3614. - When hibernating, close connections normally and allow them to
  3615. flush. Fixes bug 23571; bugfix on 0.2.4.7-alpha. Also fixes
  3616. bug 7267.
  3617. - Do not attempt to launch self-reachability tests when entering
  3618. hibernation. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  3619. - Resolve several bugs related to descriptor fetching on bridge
  3620. clients with bandwidth accounting enabled. (This combination is
  3621. not recommended!) Fixes a case of bug 12062; bugfix
  3622. on 0.2.0.3-alpha.
  3623. - When hibernating, do not attempt to launch DNS checks. Fixes a
  3624. case of bug 12062; bugfix on 0.1.2.2-alpha.
  3625. - When hibernating, do not try to upload or download descriptors.
  3626. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  3627. o Minor bugfixes (IPv6, bridges):
  3628. - Tor now always sets IPv6 preferences for bridges. Fixes bug 24573;
  3629. bugfix on 0.2.8.2-alpha.
  3630. - Tor now sets IPv6 address in the routerstatus as well as in the
  3631. router descriptors when updating addresses for a bridge. Closes
  3632. ticket 24572; bugfix on 0.2.4.5-alpha. Patch by "ffmancera".
  3633. o Minor bugfixes (linux seccomp2 sandbox):
  3634. - When running with the sandbox enabled, reload configuration files
  3635. correctly even when %include was used. Previously we would crash.
  3636. Fixes bug 22605; bugfix on 0.3.1. Patch from Daniel Pinto.
  3637. o Minor bugfixes (memory leaks):
  3638. - Avoid possible at-exit memory leaks related to use of Libevent's
  3639. event_base_once() function. (This function tends to leak memory if
  3640. the event_base is closed before the event fires.) Fixes bug 24584;
  3641. bugfix on 0.2.8.1-alpha.
  3642. - Fix a harmless memory leak in tor-resolve. Fixes bug 24582; bugfix
  3643. on 0.2.1.1-alpha.
  3644. o Minor bugfixes (OSX):
  3645. - Don't exit the Tor process if setrlimit() fails to change the file
  3646. limit (which can happen sometimes on some versions of OSX). Fixes
  3647. bug 21074; bugfix on 0.0.9pre5.
  3648. o Minor bugfixes (performance, fragile-hardening):
  3649. - Improve the performance of our consensus-diff application code
  3650. when Tor is built with the --enable-fragile-hardening option set.
  3651. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  3652. o Minor bugfixes (performance, timeouts):
  3653. - Consider circuits for timeout as soon as they complete a hop. This
  3654. is more accurate than applying the timeout in
  3655. circuit_expire_building() because that function is only called
  3656. once per second, which is now too slow for typical timeouts on the
  3657. current network. Fixes bug 23114; bugfix on 0.2.2.2-alpha.
  3658. - Use onion service circuits (and other circuits longer than 3 hops)
  3659. to calculate a circuit build timeout. Previously, Tor only
  3660. calculated its build timeout based on circuits that planned to be
  3661. exactly 3 hops long. With this change, we include measurements
  3662. from all circuits at the point where they complete their third
  3663. hop. Fixes bug 23100; bugfix on 0.2.2.2-alpha.
  3664. o Minor bugfixes (testing):
  3665. - Give out Exit flags in bootstrapping networks. Fixes bug 24137;
  3666. bugfix on 0.2.3.1-alpha.
  3667. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  3668. 25005; bugfix on 0.3.2.7-rc.
  3669. o Code simplification and refactoring:
  3670. - Remove /usr/athena from search path in configure.ac. Closes
  3671. ticket 24363.
  3672. - Remove duplicate code in node_has_curve25519_onion_key() and
  3673. node_get_curve25519_onion_key(), and add a check for a zero
  3674. microdesc curve25519 onion key. Closes ticket 23966, patch by
  3675. "aruna1234" and teor.
  3676. - Rewrite channel_rsa_id_group_set_badness to reduce temporary
  3677. memory allocations with large numbers of OR connections (e.g.
  3678. relays). Closes ticket 24119.
  3679. - Separate the function that deletes ephemeral files when Tor
  3680. stops gracefully.
  3681. - Small changes to Tor's buf_t API to make it suitable for use as a
  3682. general-purpose safe string constructor. Closes ticket 22342.
  3683. - Switch -Wnormalized=id to -Wnormalized=nfkc in configure.ac to
  3684. avoid source code identifier confusion. Closes ticket 24467.
  3685. - The tor_git_revision[] constant no longer needs to be redeclared
  3686. by everything that links against the rest of Tor. Done as part of
  3687. ticket 23845, to simplify our external API.
  3688. - We make extend_info_from_node() use node_get_curve25519_onion_key()
  3689. introduced in ticket 23577 to access the curve25519 public keys
  3690. rather than accessing it directly. Closes ticket 23760. Patch by
  3691. Neel Chauhan.
  3692. - Add a function to log channels' scheduler state changes to aid
  3693. debugging efforts. Closes ticket 24531.
  3694. o Documentation:
  3695. - Add documentation on how to build tor with Rust dependencies
  3696. without having to be online. Closes ticket 22907; bugfix
  3697. on 0.3.0.3-alpha.
  3698. - Clarify the behavior of RelayBandwidth{Rate,Burst} with client
  3699. traffic. Closes ticket 24318.
  3700. - Document that OutboundBindAddress doesn't apply to DNS requests.
  3701. Closes ticket 22145. Patch from Aruna Maurya.
  3702. - Document that operators who run more than one relay or bridge are
  3703. expected to set MyFamily and ContactInfo correctly. Closes
  3704. ticket 24526.
  3705. o Code simplification and refactoring (channels):
  3706. - Remove the incoming and outgoing channel queues. These were never
  3707. used, but still took up a step in our fast path.
  3708. - The majority of the channel unit tests have been rewritten and the
  3709. code coverage has now been raised to 83.6% for channel.c. Closes
  3710. ticket 23709.
  3711. - Remove other dead code from the channel subsystem: All together,
  3712. this cleanup has removed more than 1500 lines of code overall and
  3713. adding very little except for unit test.
  3714. o Code simplification and refactoring (circuit rendezvous):
  3715. - Split the client-side rendezvous circuit lookup into two
  3716. functions: one that returns only established circuits and another
  3717. that returns all kinds of circuits. Closes ticket 23459.
  3718. o Code simplification and refactoring (controller):
  3719. - Make most of the variables in networkstatus_getinfo_by_purpose()
  3720. const. Implements ticket 24489.
  3721. Changes in version 0.3.2.9 - 2018-01-09
  3722. Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
  3723. The 0.3.2 series includes our long-anticipated new onion service
  3724. design, with numerous security features. (For more information, see
  3725. our blog post at https://blog.torproject.org/fall-harvest.) We also
  3726. have a new circuit scheduler algorithm for improved performance on
  3727. relays everywhere (see https://blog.torproject.org/kist-and-tell),
  3728. along with many smaller features and bugfixes.
  3729. Per our stable release policy, we plan to support each stable release
  3730. series for at least the next nine months, or for three months after
  3731. the first stable release of the next series: whichever is longer. If
  3732. you need a release with long-term support, we recommend that you stay
  3733. with the 0.2.9 series.
  3734. Below is a list of the changes since 0.3.2.8-rc. For a list of all
  3735. changes since 0.3.1, see the ReleaseNotes file.
  3736. o Minor features (fallback directory mirrors):
  3737. - The fallback directory list has been re-generated based on the
  3738. current status of the network. Tor uses fallback directories to
  3739. bootstrap when it doesn't yet have up-to-date directory
  3740. information. Closes ticket 24801.
  3741. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  3742. prefer to bootstrap from fallback directory mirrors. This is a
  3743. follow-up to 24679, which removed weights from the default
  3744. fallbacks. Implements ticket 24681.
  3745. o Minor features (geoip):
  3746. - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
  3747. Country database.
  3748. o Minor bugfixes (address selection):
  3749. - When the fascist_firewall_choose_address_ functions don't find a
  3750. reachable address, set the returned address to the null address
  3751. and port. This is a precautionary measure, because some callers do
  3752. not check the return value. Fixes bug 24736; bugfix
  3753. on 0.2.8.2-alpha.
  3754. o Minor bugfixes (compilation):
  3755. - Resolve a few shadowed-variable warnings in the onion service
  3756. code. Fixes bug 24634; bugfix on 0.3.2.1-alpha.
  3757. o Minor bugfixes (portability, msvc):
  3758. - Fix a bug in the bit-counting parts of our timing-wheel code on
  3759. MSVC. (Note that MSVC is still not a supported build platform, due
  3760. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  3761. on 0.2.9.1-alpha.
  3762. Changes in version 0.3.2.8-rc - 2017-12-21
  3763. Tor 0.3.2.8-rc fixes a pair of bugs in the KIST and KISTLite
  3764. schedulers that had led servers under heavy load to overload their
  3765. outgoing connections. All relay operators running earlier 0.3.2.x
  3766. versions should upgrade. This version also includes a mitigation for
  3767. over-full DESTROY queues leading to out-of-memory conditions: if it
  3768. works, we will soon backport it to earlier release series.
  3769. This is the second release candidate in the 0.3.2 series. If we find
  3770. no new bugs or regression here, then the first stable 0.3.2 release
  3771. will be nearly identical to this.
  3772. o Major bugfixes (KIST, scheduler):
  3773. - The KIST scheduler did not correctly account for data already
  3774. enqueued in each connection's send socket buffer, particularly in
  3775. cases when the TCP/IP congestion window was reduced between
  3776. scheduler calls. This situation lead to excessive per-connection
  3777. buffering in the kernel, and a potential memory DoS. Fixes bug
  3778. 24665; bugfix on 0.3.2.1-alpha.
  3779. o Minor features (geoip):
  3780. - Update geoip and geoip6 to the December 6 2017 Maxmind GeoLite2
  3781. Country database.
  3782. o Minor bugfixes (hidden service v3):
  3783. - Bump hsdir_spread_store parameter from 3 to 4 in order to increase
  3784. the probability of reaching a service for a client missing
  3785. microdescriptors. Fixes bug 24425; bugfix on 0.3.2.1-alpha.
  3786. o Minor bugfixes (memory usage):
  3787. - When queuing DESTROY cells on a channel, only queue the circuit-id
  3788. and reason fields: not the entire 514-byte cell. This fix should
  3789. help mitigate any bugs or attacks that fill up these queues, and
  3790. free more RAM for other uses. Fixes bug 24666; bugfix
  3791. on 0.2.5.1-alpha.
  3792. o Minor bugfixes (scheduler, KIST):
  3793. - Use a sane write limit for KISTLite when writing onto a connection
  3794. buffer instead of using INT_MAX and shoving as much as it can.
  3795. Because the OOM handler cleans up circuit queues, we are better
  3796. off at keeping them in that queue instead of the connection's
  3797. buffer. Fixes bug 24671; bugfix on 0.3.2.1-alpha.
  3798. Changes in version 0.3.2.7-rc - 2017-12-14
  3799. Tor 0.3.2.7-rc fixes various bugs in earlier versions of Tor,
  3800. including some that could affect reliability or correctness.
  3801. This is the first release candidate in the 0.3.2 series. If we find no
  3802. new bugs or regression here, then the first stable 0.3.2. release will
  3803. be nearly identical to this.
  3804. o Major bugfixes (circuit prediction):
  3805. - Fix circuit prediction logic so that a client doesn't treat a port
  3806. as being "handled" by a circuit if that circuit already has
  3807. isolation settings on it. This change should make Tor clients more
  3808. responsive by improving their chances of having a pre-created
  3809. circuit ready for use when a request arrives. Fixes bug 18859;
  3810. bugfix on 0.2.3.3-alpha.
  3811. o Minor features (logging):
  3812. - Provide better warnings when the getrandom() syscall fails. Closes
  3813. ticket 24500.
  3814. o Minor features (portability):
  3815. - Tor now compiles correctly on arm64 with libseccomp-dev installed.
  3816. (It doesn't yet work with the sandbox enabled.) Closes
  3817. ticket 24424.
  3818. o Minor bugfixes (bridge clients, bootstrap):
  3819. - Retry directory downloads when we get our first bridge descriptor
  3820. during bootstrap or while reconnecting to the network. Keep
  3821. retrying every time we get a bridge descriptor, until we have a
  3822. reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
  3823. - Stop delaying bridge descriptor fetches when we have cached bridge
  3824. descriptors. Instead, only delay bridge descriptor fetches when we
  3825. have at least one reachable bridge. Fixes part of bug 24367;
  3826. bugfix on 0.2.0.3-alpha.
  3827. - Stop delaying directory fetches when we have cached bridge
  3828. descriptors. Instead, only delay bridge descriptor fetches when
  3829. all our bridges are definitely unreachable. Fixes part of bug
  3830. 24367; bugfix on 0.2.0.3-alpha.
  3831. o Minor bugfixes (compilation):
  3832. - Fix a signed/unsigned comparison warning introduced by our fix to
  3833. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  3834. o Minor bugfixes (correctness):
  3835. - Fix several places in our codebase where a C compiler would be
  3836. likely to eliminate a check, based on assuming that undefined
  3837. behavior had not happened elsewhere in the code. These cases are
  3838. usually a sign of redundant checking or dubious arithmetic. Found
  3839. by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
  3840. Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
  3841. Tor versions.
  3842. o Minor bugfixes (onion service v3):
  3843. - Fix a race where an onion service would launch a new intro circuit
  3844. after closing an old one, but fail to register it before freeing
  3845. the previously closed circuit. This bug was making the service
  3846. unable to find the established intro circuit and thus not upload
  3847. its descriptor, thus making a service unavailable for up to 24
  3848. hours. Fixes bug 23603; bugfix on 0.3.2.1-alpha.
  3849. o Minor bugfixes (scheduler, KIST):
  3850. - Properly set the scheduler state of an unopened channel in the
  3851. KIST scheduler main loop. This prevents a harmless but annoying
  3852. log warning. Fixes bug 24502; bugfix on 0.3.2.4-alpha.
  3853. - Avoid a possible integer overflow when computing the available
  3854. space on the TCP buffer of a channel. This had no security
  3855. implications; but could make KIST allow too many cells on a
  3856. saturated connection. Fixes bug 24590; bugfix on 0.3.2.1-alpha.
  3857. - Downgrade to "info" a harmless warning about the monotonic time
  3858. moving backwards: This can happen on platform not supporting
  3859. monotonic time. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
  3860. Changes in version 0.3.2.6-alpha - 2017-12-01
  3861. This version of Tor is the latest in the 0.3.2 alpha series. It
  3862. includes fixes for several important security issues. All Tor users
  3863. should upgrade to this release, or to one of the other releases coming
  3864. out today.
  3865. o Major bugfixes (security):
  3866. - Fix a denial of service bug where an attacker could use a
  3867. malformed directory object to cause a Tor instance to pause while
  3868. OpenSSL would try to read a passphrase from the terminal. (Tor
  3869. instances run without a terminal, which is the case for most Tor
  3870. packages, are not impacted.) Fixes bug 24246; bugfix on every
  3871. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  3872. Found by OSS-Fuzz as testcase 6360145429790720.
  3873. - Fix a denial of service issue where an attacker could crash a
  3874. directory authority using a malformed router descriptor. Fixes bug
  3875. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  3876. and CVE-2017-8820.
  3877. - When checking for replays in the INTRODUCE1 cell data for a
  3878. (legacy) onion service, correctly detect replays in the RSA-
  3879. encrypted part of the cell. We were previously checking for
  3880. replays on the entire cell, but those can be circumvented due to
  3881. the malleability of Tor's legacy hybrid encryption. This fix helps
  3882. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  3883. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  3884. and CVE-2017-8819.
  3885. o Major bugfixes (security, onion service v2):
  3886. - Fix a use-after-free error that could crash v2 Tor onion services
  3887. when they failed to open circuits while expiring introduction
  3888. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  3889. also tracked as TROVE-2017-013 and CVE-2017-8823.
  3890. o Major bugfixes (security, relay):
  3891. - When running as a relay, make sure that we never build a path
  3892. through ourselves, even in the case where we have somehow lost the
  3893. version of our descriptor appearing in the consensus. Fixes part
  3894. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  3895. as TROVE-2017-012 and CVE-2017-8822.
  3896. - When running as a relay, make sure that we never choose ourselves
  3897. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  3898. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  3899. o Minor feature (relay statistics):
  3900. - Change relay bandwidth reporting stats interval from 4 hours to 24
  3901. hours in order to reduce the efficiency of guard discovery
  3902. attacks. Fixes ticket 23856.
  3903. o Minor features (directory authority):
  3904. - Add an IPv6 address for the "bastet" directory authority. Closes
  3905. ticket 24394.
  3906. o Minor bugfixes (client):
  3907. - By default, do not enable storage of client-side DNS values. These
  3908. values were unused by default previously, but they should not have
  3909. been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
  3910. Changes in version 0.3.1.9 - 2017-12-01:
  3911. Tor 0.3.1.9 backports important security and stability fixes from the
  3912. 0.3.2 development series. All Tor users should upgrade to this
  3913. release, or to another of the releases coming out today.
  3914. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  3915. - Fix a denial of service bug where an attacker could use a
  3916. malformed directory object to cause a Tor instance to pause while
  3917. OpenSSL would try to read a passphrase from the terminal. (Tor
  3918. instances run without a terminal, which is the case for most Tor
  3919. packages, are not impacted.) Fixes bug 24246; bugfix on every
  3920. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  3921. Found by OSS-Fuzz as testcase 6360145429790720.
  3922. - Fix a denial of service issue where an attacker could crash a
  3923. directory authority using a malformed router descriptor. Fixes bug
  3924. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  3925. and CVE-2017-8820.
  3926. - When checking for replays in the INTRODUCE1 cell data for a
  3927. (legacy) onion service, correctly detect replays in the RSA-
  3928. encrypted part of the cell. We were previously checking for
  3929. replays on the entire cell, but those can be circumvented due to
  3930. the malleability of Tor's legacy hybrid encryption. This fix helps
  3931. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  3932. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  3933. and CVE-2017-8819.
  3934. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  3935. - Fix a use-after-free error that could crash v2 Tor onion services
  3936. when they failed to open circuits while expiring introduction
  3937. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  3938. also tracked as TROVE-2017-013 and CVE-2017-8823.
  3939. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  3940. - When running as a relay, make sure that we never build a path
  3941. through ourselves, even in the case where we have somehow lost the
  3942. version of our descriptor appearing in the consensus. Fixes part
  3943. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  3944. as TROVE-2017-012 and CVE-2017-8822.
  3945. - When running as a relay, make sure that we never choose ourselves
  3946. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  3947. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  3948. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  3949. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  3950. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  3951. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  3952. identifying and finding a workaround to this bug and to Moritz,
  3953. Arthur Edelstein, and Roger for helping to track it down and
  3954. analyze it.
  3955. o Minor features (bridge):
  3956. - Bridges now include notice in their descriptors that they are
  3957. bridges, and notice of their distribution status, based on their
  3958. publication settings. Implements ticket 18329. For more fine-
  3959. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  3960. or later.
  3961. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  3962. - Add an IPv6 address for the "bastet" directory authority. Closes
  3963. ticket 24394.
  3964. o Minor features (geoip):
  3965. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  3966. Country database.
  3967. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  3968. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  3969. relays, to prevent spurious address resolutions and descriptor
  3970. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  3971. bugfix on in 0.2.8.1-alpha.
  3972. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  3973. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  3974. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  3975. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  3976. - When a circuit is marked for close, do not attempt to package any
  3977. cells for channels on that circuit. Previously, we would detect
  3978. this condition lower in the call stack, when we noticed that the
  3979. circuit had no attached channel, and log an annoying message.
  3980. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  3981. o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
  3982. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  3983. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  3984. on 0.3.1.1-alpha.
  3985. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  3986. - Avoid a crash when transitioning from client mode to bridge mode.
  3987. Previously, we would launch the worker threads whenever our
  3988. "public server" mode changed, but not when our "server" mode
  3989. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  3990. Changes in version 0.3.0.13 - 2017-12-01
  3991. Tor 0.3.0.13 backports important security and stability bugfixes from
  3992. later Tor releases. All Tor users should upgrade to this release, or
  3993. to another of the releases coming out today.
  3994. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  3995. 2018. If you need a release with long-term support, please stick with
  3996. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  3997. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  3998. - Fix a denial of service bug where an attacker could use a
  3999. malformed directory object to cause a Tor instance to pause while
  4000. OpenSSL would try to read a passphrase from the terminal. (Tor
  4001. instances run without a terminal, which is the case for most Tor
  4002. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4003. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4004. Found by OSS-Fuzz as testcase 6360145429790720.
  4005. - Fix a denial of service issue where an attacker could crash a
  4006. directory authority using a malformed router descriptor. Fixes bug
  4007. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  4008. and CVE-2017-8820.
  4009. - When checking for replays in the INTRODUCE1 cell data for a
  4010. (legacy) onion service, correctly detect replays in the RSA-
  4011. encrypted part of the cell. We were previously checking for
  4012. replays on the entire cell, but those can be circumvented due to
  4013. the malleability of Tor's legacy hybrid encryption. This fix helps
  4014. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4015. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4016. and CVE-2017-8819.
  4017. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4018. - Fix a use-after-free error that could crash v2 Tor onion services
  4019. when they failed to open circuits while expiring introduction
  4020. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4021. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4022. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4023. - When running as a relay, make sure that we never build a path
  4024. through ourselves, even in the case where we have somehow lost the
  4025. version of our descriptor appearing in the consensus. Fixes part
  4026. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4027. as TROVE-2017-012 and CVE-2017-8822.
  4028. - When running as a relay, make sure that we never choose ourselves
  4029. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  4030. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  4031. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  4032. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4033. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4034. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4035. identifying and finding a workaround to this bug and to Moritz,
  4036. Arthur Edelstein, and Roger for helping to track it down and
  4037. analyze it.
  4038. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  4039. - Enable a couple of pieces of Windows hardening: one
  4040. (HeapEnableTerminationOnCorruption) that has been on-by-default
  4041. since Windows 8, and unavailable before Windows 7; and one
  4042. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  4043. affect us, but shouldn't do any harm. Closes ticket 21953.
  4044. o Minor features (bridge, backport from 0.3.1.9):
  4045. - Bridges now include notice in their descriptors that they are
  4046. bridges, and notice of their distribution status, based on their
  4047. publication settings. Implements ticket 18329. For more fine-
  4048. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4049. or later.
  4050. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4051. - Add an IPv6 address for the "bastet" directory authority. Closes
  4052. ticket 24394.
  4053. o Minor features (geoip):
  4054. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4055. Country database.
  4056. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  4057. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  4058. relays, to prevent spurious address resolutions and descriptor
  4059. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  4060. bugfix on in 0.2.8.1-alpha.
  4061. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  4062. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  4063. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  4064. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  4065. - When a circuit is marked for close, do not attempt to package any
  4066. cells for channels on that circuit. Previously, we would detect
  4067. this condition lower in the call stack, when we noticed that the
  4068. circuit had no attached channel, and log an annoying message.
  4069. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4070. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  4071. - Avoid a crash when transitioning from client mode to bridge mode.
  4072. Previously, we would launch the worker threads whenever our
  4073. "public server" mode changed, but not when our "server" mode
  4074. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4075. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4076. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4077. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4078. Changes in version 0.2.9.14 - 2017-12-01
  4079. Tor 0.3.0.13 backports important security and stability bugfixes from
  4080. later Tor releases. All Tor users should upgrade to this release, or
  4081. to another of the releases coming out today.
  4082. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  4083. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4084. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4085. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4086. identifying and finding a workaround to this bug and to Moritz,
  4087. Arthur Edelstein, and Roger for helping to track it down and
  4088. analyze it.
  4089. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4090. - Fix a denial of service bug where an attacker could use a
  4091. malformed directory object to cause a Tor instance to pause while
  4092. OpenSSL would try to read a passphrase from the terminal. (Tor
  4093. instances run without a terminal, which is the case for most Tor
  4094. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4095. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4096. Found by OSS-Fuzz as testcase 6360145429790720.
  4097. - Fix a denial of service issue where an attacker could crash a
  4098. directory authority using a malformed router descriptor. Fixes bug
  4099. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  4100. and CVE-2017-8820.
  4101. - When checking for replays in the INTRODUCE1 cell data for a
  4102. (legacy) onion service, correctly detect replays in the RSA-
  4103. encrypted part of the cell. We were previously checking for
  4104. replays on the entire cell, but those can be circumvented due to
  4105. the malleability of Tor's legacy hybrid encryption. This fix helps
  4106. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4107. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4108. and CVE-2017-8819.
  4109. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4110. - Fix a use-after-free error that could crash v2 Tor onion services
  4111. when they failed to open circuits while expiring introduction
  4112. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4113. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4114. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4115. - When running as a relay, make sure that we never build a path
  4116. through ourselves, even in the case where we have somehow lost the
  4117. version of our descriptor appearing in the consensus. Fixes part
  4118. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4119. as TROVE-2017-012 and CVE-2017-8822.
  4120. o Minor features (bridge, backport from 0.3.1.9):
  4121. - Bridges now include notice in their descriptors that they are
  4122. bridges, and notice of their distribution status, based on their
  4123. publication settings. Implements ticket 18329. For more fine-
  4124. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4125. or later.
  4126. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4127. - Add an IPv6 address for the "bastet" directory authority. Closes
  4128. ticket 24394.
  4129. o Minor features (geoip):
  4130. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4131. Country database.
  4132. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  4133. - Enable a couple of pieces of Windows hardening: one
  4134. (HeapEnableTerminationOnCorruption) that has been on-by-default
  4135. since Windows 8, and unavailable before Windows 7; and one
  4136. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  4137. affect us, but shouldn't do any harm. Closes ticket 21953.
  4138. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  4139. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  4140. relays, to prevent spurious address resolutions and descriptor
  4141. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  4142. bugfix on in 0.2.8.1-alpha.
  4143. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  4144. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  4145. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  4146. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  4147. - When a circuit is marked for close, do not attempt to package any
  4148. cells for channels on that circuit. Previously, we would detect
  4149. this condition lower in the call stack, when we noticed that the
  4150. circuit had no attached channel, and log an annoying message.
  4151. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4152. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  4153. - Avoid a crash when transitioning from client mode to bridge mode.
  4154. Previously, we would launch the worker threads whenever our
  4155. "public server" mode changed, but not when our "server" mode
  4156. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4157. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4158. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4159. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4160. Changes in version 0.2.8.17 - 2017-12-01
  4161. Tor 0.2.8.17 backports important security and stability bugfixes from
  4162. later Tor releases. All Tor users should upgrade to this release, or
  4163. to another of the releases coming out today.
  4164. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  4165. 2018. If you need a release with long-term support, please upgrade with
  4166. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4167. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4168. - Fix a denial of service bug where an attacker could use a
  4169. malformed directory object to cause a Tor instance to pause while
  4170. OpenSSL would try to read a passphrase from the terminal. (Tor
  4171. instances run without a terminal, which is the case for most Tor
  4172. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4173. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4174. Found by OSS-Fuzz as testcase 6360145429790720.
  4175. - When checking for replays in the INTRODUCE1 cell data for a
  4176. (legacy) onion service, correctly detect replays in the RSA-
  4177. encrypted part of the cell. We were previously checking for
  4178. replays on the entire cell, but those can be circumvented due to
  4179. the malleability of Tor's legacy hybrid encryption. This fix helps
  4180. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4181. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4182. and CVE-2017-8819.
  4183. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4184. - Fix a use-after-free error that could crash v2 Tor onion services
  4185. when they failed to open circuits while expiring introduction
  4186. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4187. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4188. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4189. - When running as a relay, make sure that we never build a path through
  4190. ourselves, even in the case where we have somehow lost the version of
  4191. our descriptor appearing in the consensus. Fixes part of bug 21534;
  4192. bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
  4193. and CVE-2017-8822.
  4194. o Minor features (bridge, backport from 0.3.1.9):
  4195. - Bridges now include notice in their descriptors that they are
  4196. bridges, and notice of their distribution status, based on their
  4197. publication settings. Implements ticket 18329. For more fine-
  4198. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4199. or later.
  4200. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4201. - Add an IPv6 address for the "bastet" directory authority. Closes
  4202. ticket 24394.
  4203. o Minor features (geoip):
  4204. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4205. Country database.
  4206. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4207. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4208. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4209. Changes in version 0.2.5.16 - 2017-12-01
  4210. Tor 0.2.5.13 backports important security and stability bugfixes from
  4211. later Tor releases. All Tor users should upgrade to this release, or
  4212. to another of the releases coming out today.
  4213. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  4214. 2018. If you need a release with long-term support, please upgrade to
  4215. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4216. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4217. - Fix a denial of service bug where an attacker could use a
  4218. malformed directory object to cause a Tor instance to pause while
  4219. OpenSSL would try to read a passphrase from the terminal. (Tor
  4220. instances run without a terminal, which is the case for most Tor
  4221. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4222. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4223. Found by OSS-Fuzz as testcase 6360145429790720.
  4224. - When checking for replays in the INTRODUCE1 cell data for a
  4225. (legacy) onion service, correctly detect replays in the RSA-
  4226. encrypted part of the cell. We were previously checking for
  4227. replays on the entire cell, but those can be circumvented due to
  4228. the malleability of Tor's legacy hybrid encryption. This fix helps
  4229. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4230. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4231. and CVE-2017-8819.
  4232. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4233. - When running as a relay, make sure that we never build a path
  4234. through ourselves, even in the case where we have somehow lost the
  4235. version of our descriptor appearing in the consensus. Fixes part
  4236. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4237. as TROVE-2017-012 and CVE-2017-8822.
  4238. o Minor features (bridge, backport from 0.3.1.9):
  4239. - Bridges now include notice in their descriptors that they are
  4240. bridges, and notice of their distribution status, based on their
  4241. publication settings. Implements ticket 18329. For more fine-
  4242. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4243. or later.
  4244. o Minor features (geoip):
  4245. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4246. Country database.
  4247. Changes in version 0.3.2.5-alpha - 2017-11-22
  4248. Tor 0.3.2.5-alpha is the fifth alpha release in the 0.3.2.x series. It
  4249. fixes several stability and reliability bugs, including a fix for
  4250. intermittent bootstrapping failures that some people have been seeing
  4251. since the 0.3.0.x series.
  4252. Please test this alpha out -- many of these fixes will soon be
  4253. backported to stable Tor versions if no additional bugs are found
  4254. in them.
  4255. o Major bugfixes (bootstrapping):
  4256. - Fetch descriptors aggressively whenever we lack enough to build
  4257. circuits, regardless of how many descriptors we are missing.
  4258. Previously, we would delay launching the fetch when we had fewer
  4259. than 15 missing descriptors, even if some of those descriptors
  4260. were blocking circuits from building. Fixes bug 23985; bugfix on
  4261. 0.1.1.11-alpha. The effects of this bug became worse in
  4262. 0.3.0.3-alpha, when we began treating missing descriptors from our
  4263. primary guards as a reason to delay circuits.
  4264. - Don't try fetching microdescriptors from relays that have failed
  4265. to deliver them in the past. Fixes bug 23817; bugfix
  4266. on 0.3.0.1-alpha.
  4267. o Minor features (directory authority):
  4268. - Make the "Exit" flag assignment only depend on whether the exit
  4269. policy allows connections to ports 80 and 443. Previously relays
  4270. would get the Exit flag if they allowed connections to one of
  4271. these ports and also port 6667. Resolves ticket 23637.
  4272. o Minor features (geoip):
  4273. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4274. Country database.
  4275. o Minor features (linux seccomp2 sandbox):
  4276. - Update the sandbox rules so that they should now work correctly
  4277. with Glibc 2.26. Closes ticket 24315.
  4278. o Minor features (logging):
  4279. - Downgrade a pair of log messages that could occur when an exit's
  4280. resolver gave us an unusual (but not forbidden) response. Closes
  4281. ticket 24097.
  4282. - Improve the message we log when re-enabling circuit build timeouts
  4283. after having received a consensus. Closes ticket 20963.
  4284. o Minor bugfixes (compilation):
  4285. - Fix a memory leak warning in one of the libevent-related
  4286. configuration tests that could occur when manually specifying
  4287. -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
  4288. Found and patched by Alex Xu.
  4289. - When detecting OpenSSL on Windows from our configure script, make
  4290. sure to try linking with the ws2_32 library. Fixes bug 23783;
  4291. bugfix on 0.3.2.2-alpha.
  4292. o Minor bugfixes (control port, linux seccomp2 sandbox):
  4293. - Avoid a crash when attempting to use the seccomp2 sandbox together
  4294. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  4295. on 0.2.5.1-alpha.
  4296. o Minor bugfixes (control port, onion services):
  4297. - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
  4298. HS_DESC event when a service is not able to upload a descriptor.
  4299. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
  4300. o Minor bugfixes (directory cache):
  4301. - Recover better from empty or corrupt files in the consensus cache
  4302. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  4303. - When a consensus diff calculation is only partially successful,
  4304. only record the successful parts as having succeeded. Partial
  4305. success can happen if (for example) one compression method fails
  4306. but the others succeed. Previously we misrecorded all the
  4307. calculations as having succeeded, which would later cause a
  4308. nonfatal assertion failure. Fixes bug 24086; bugfix
  4309. on 0.3.1.1-alpha.
  4310. o Minor bugfixes (logging):
  4311. - Only log once if we notice that KIST support is gone. Fixes bug
  4312. 24158; bugfix on 0.3.2.1-alpha.
  4313. - Suppress a log notice when relay descriptors arrive. We already
  4314. have a bootstrap progress for this so no need to log notice
  4315. everytime tor receives relay descriptors. Microdescriptors behave
  4316. the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
  4317. o Minor bugfixes (network layer):
  4318. - When closing a connection via close_connection_immediately(), we
  4319. mark it as "not blocked on bandwidth", to prevent later calls from
  4320. trying to unblock it, and give it permission to read. This fixes a
  4321. backtrace warning that can happen on relays under various
  4322. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  4323. o Minor bugfixes (onion services):
  4324. - The introduction circuit was being timed out too quickly while
  4325. waiting for the rendezvous circuit to complete. Keep the intro
  4326. circuit around longer instead of timing out and reopening new ones
  4327. constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
  4328. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  4329. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  4330. on 0.3.1.1-alpha.
  4331. - Silence a warning about failed v3 onion descriptor uploads that
  4332. can happen naturally under certain edge cases. Fixes part of bug
  4333. 23662; bugfix on 0.3.2.1-alpha.
  4334. o Minor bugfixes (tests):
  4335. - Fix a memory leak in one of the bridge-distribution test cases.
  4336. Fixes bug 24345; bugfix on 0.3.2.3-alpha.
  4337. - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
  4338. to correctly handle cases where a caller gives it an RSA key of
  4339. under 160 bits. (This is not actually a bug in Tor itself, but
  4340. rather in our fuzzing code.) Fixes bug 24247; bugfix on
  4341. 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
  4342. o Documentation:
  4343. - Add notes in man page regarding OS support for the various
  4344. scheduler types. Attempt to use less jargon in the scheduler
  4345. section. Closes ticket 24254.
  4346. Changes in version 0.3.2.4-alpha - 2017-11-08
  4347. Tor 0.3.2.4-alpha is the fourth alpha release in the 0.3.2.x series.
  4348. It fixes several stability and reliability bugs, especially including
  4349. a major reliability issue that has been plaguing fast exit relays in
  4350. recent months.
  4351. o Major bugfixes (exit relays, DNS):
  4352. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4353. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4354. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4355. identifying and finding a workaround to this bug and to Moritz,
  4356. Arthur Edelstein, and Roger for helping to track it down and
  4357. analyze it.
  4358. o Major bugfixes (scheduler, channel):
  4359. - Stop processing scheduled channels if they closed while flushing
  4360. cells. This can happen if the write on the connection fails
  4361. leading to the channel being closed while in the scheduler loop.
  4362. Fixes bug 23751; bugfix on 0.3.2.1-alpha.
  4363. o Minor features (logging, scheduler):
  4364. - Introduce a SCHED_BUG() function to log extra information about
  4365. the scheduler state if we ever catch a bug in the scheduler.
  4366. Closes ticket 23753.
  4367. o Minor features (removed deprecations):
  4368. - The ClientDNSRejectInternalAddresses flag can once again be set in
  4369. non-testing Tor networks, so long as they do not use the default
  4370. directory authorities. This change also removes the deprecation of
  4371. this flag from 0.2.9.2-alpha. Closes ticket 21031.
  4372. o Minor features (testing):
  4373. - Our fuzzing tests now test the encrypted portions of v3 onion
  4374. service descriptors. Implements more of 21509.
  4375. o Minor bugfixes (directory client):
  4376. - On failure to download directory information, delay retry attempts
  4377. by a random amount based on the "decorrelated jitter" algorithm.
  4378. Our previous delay algorithm tended to produce extra-long delays
  4379. too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
  4380. o Minor bugfixes (IPv6, v3 single onion services):
  4381. - Remove buggy code for IPv6-only v3 single onion services, and
  4382. reject attempts to configure them. This release supports IPv4,
  4383. dual-stack, and IPv6-only v3 onion services; and IPv4 and dual-
  4384. stack v3 single onion services. Fixes bug 23820; bugfix
  4385. on 0.3.2.1-alpha.
  4386. o Minor bugfixes (logging, relay):
  4387. - Give only a protocol warning when the ed25519 key is not
  4388. consistent between the descriptor and microdescriptor of a relay.
  4389. This can happen, for instance, if the relay has been flagged
  4390. NoEdConsensus. Fixes bug 24025; bugfix on 0.3.2.1-alpha.
  4391. o Minor bugfixes (manpage, onion service):
  4392. - Document that the HiddenServiceNumIntroductionPoints option is
  4393. 0-10 for v2 services and 0-20 for v3 services. Fixes bug 24115;
  4394. bugfix on 0.3.2.1-alpha.
  4395. o Minor bugfixes (memory leaks):
  4396. - Fix a minor memory leak at exit in the KIST scheduler. This bug
  4397. should have no user-visible impact. Fixes bug 23774; bugfix
  4398. on 0.3.2.1-alpha.
  4399. - Fix a memory leak when decrypting a badly formatted v3 onion
  4400. service descriptor. Fixes bug 24150; bugfix on 0.3.2.1-alpha.
  4401. Found by OSS-Fuzz; this is OSS-Fuzz issue 3994.
  4402. o Minor bugfixes (onion services):
  4403. - Cache some needed onion service client information instead of
  4404. constantly computing it over and over again. Fixes bug 23623;
  4405. bugfix on 0.3.2.1-alpha.
  4406. - Properly retry HSv3 descriptor fetches when missing required
  4407. directory information. Fixes bug 23762; bugfix on 0.3.2.1-alpha.
  4408. o Minor bugfixes (path selection):
  4409. - When selecting relays by bandwidth, avoid a rounding error that
  4410. could sometimes cause load to be imbalanced incorrectly.
  4411. Previously, we would always round upwards; now, we round towards
  4412. the nearest integer. This had the biggest effect when a relay's
  4413. weight adjustments should have given it weight 0, but it got
  4414. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  4415. - When calculating the fraction of nodes that have descriptors, and
  4416. all nodes in the network have zero bandwidths, count the number of
  4417. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  4418. - Actually log the total bandwidth in compute_weighted_bandwidths().
  4419. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  4420. o Minor bugfixes (relay, crash):
  4421. - Avoid a crash when transitioning from client mode to bridge mode.
  4422. Previously, we would launch the worker threads whenever our
  4423. "public server" mode changed, but not when our "server" mode
  4424. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4425. o Minor bugfixes (testing):
  4426. - Fix a spurious fuzzing-only use of an uninitialized value. Found
  4427. by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
  4428. - Test that IPv6-only clients can use microdescriptors when running
  4429. "make test-network-all". Requires chutney master 61c28b9 or later.
  4430. Closes ticket 24109.
  4431. Changes in version 0.3.2.3-alpha - 2017-10-27
  4432. Tor 0.3.2.3-alpha is the third release in the 0.3.2 series. It fixes
  4433. numerous small bugs in earlier versions of 0.3.2.x, and adds a new
  4434. directory authority, Bastet.
  4435. o Directory authority changes:
  4436. - Add "Bastet" as a ninth directory authority to the default list.
  4437. Closes ticket 23910.
  4438. - The directory authority "Longclaw" has changed its IP address.
  4439. Closes ticket 23592.
  4440. o Minor features (bridge):
  4441. - Bridge relays can now set the BridgeDistribution config option to
  4442. add a "bridge-distribution-request" line to their bridge
  4443. descriptor, which tells BridgeDB how they'd like their bridge
  4444. address to be given out. (Note that as of Oct 2017, BridgeDB does
  4445. not yet implement this feature.) As a side benefit, this feature
  4446. provides a way to distinguish bridge descriptors from non-bridge
  4447. descriptors. Implements tickets 18329.
  4448. o Minor features (client, entry guards):
  4449. - Improve log messages when missing descriptors for primary guards.
  4450. Resolves ticket 23670.
  4451. o Minor features (geoip):
  4452. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4453. Country database.
  4454. o Minor bugfixes (bridge):
  4455. - Overwrite the bridge address earlier in the process of retrieving
  4456. its descriptor, to make sure we reach it on the configured
  4457. address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
  4458. o Minor bugfixes (documentation):
  4459. - Document better how to read gcov, and what our gcov postprocessing
  4460. scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
  4461. o Minor bugfixes (entry guards):
  4462. - Tor now updates its guard state when it reads a consensus
  4463. regardless of whether it's missing descriptors. That makes tor use
  4464. its primary guards to fetch descriptors in some edge cases where
  4465. it would previously have used fallback directories. Fixes bug
  4466. 23862; bugfix on 0.3.0.1-alpha.
  4467. o Minor bugfixes (hidden service client):
  4468. - When handling multiple SOCKS request for the same .onion address,
  4469. only fetch the service descriptor once.
  4470. - When a descriptor fetch fails with a non-recoverable error, close
  4471. all pending SOCKS requests for that .onion. Fixes bug 23653;
  4472. bugfix on 0.3.2.1-alpha.
  4473. o Minor bugfixes (hidden service):
  4474. - Always regenerate missing hidden service public key files. Prior
  4475. to this, if the public key was deleted from disk, it wouldn't get
  4476. recreated. Fixes bug 23748; bugfix on 0.3.2.2-alpha. Patch
  4477. from "cathugger".
  4478. - Make sure that we have a usable ed25519 key when the intro point
  4479. relay supports ed25519 link authentication. Fixes bug 24002;
  4480. bugfix on 0.3.2.1-alpha.
  4481. o Minor bugfixes (hidden service, v2):
  4482. - When reloading configured hidden services, copy all information
  4483. from the old service object. Previously, some data was omitted,
  4484. causing delays in descriptor upload, and other bugs. Fixes bug
  4485. 23790; bugfix on 0.2.1.9-alpha.
  4486. o Minor bugfixes (memory safety, defensive programming):
  4487. - Clear the target address when node_get_prim_orport() returns
  4488. early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4489. o Minor bugfixes (relay):
  4490. - Avoid a BUG warning when receiving a dubious CREATE cell while an
  4491. option transition is in progress. Fixes bug 23952; bugfix
  4492. on 0.3.2.1-alpha.
  4493. o Minor bugfixes (testing):
  4494. - Adjust the GitLab CI configuration to more closely match that of
  4495. Travis CI. Fixes bug 23757; bugfix on 0.3.2.2-alpha.
  4496. - Prevent scripts/test/coverage from attempting to move gcov output
  4497. to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
  4498. - When running unit tests as root, skip a test that would fail
  4499. because it expects a permissions error. This affects some
  4500. continuous integration setups. Fixes bug 23758; bugfix
  4501. on 0.3.2.2-alpha.
  4502. - Stop unconditionally mirroring the tor repository in GitLab CI.
  4503. This prevented developers from enabling GitLab CI on master. Fixes
  4504. bug 23755; bugfix on 0.3.2.2-alpha.
  4505. - Fix the hidden service v3 descriptor decoding fuzzing to use the
  4506. latest decoding API correctly. Fixes bug 21509; bugfix
  4507. on 0.3.2.1-alpha.
  4508. o Minor bugfixes (warnings):
  4509. - When we get an HTTP request on a SOCKS port, tell the user about
  4510. the new HTTPTunnelPort option. Previously, we would give a "Tor is
  4511. not an HTTP Proxy" message, which stopped being true when
  4512. HTTPTunnelPort was introduced. Fixes bug 23678; bugfix
  4513. on 0.3.2.1-alpha.
  4514. Changes in version 0.2.5.15 - 2017-10-25
  4515. Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
  4516. series. It also adds a new directory authority, Bastet.
  4517. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  4518. 2018. If you need a release with long-term support, please upgrade to
  4519. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4520. o Directory authority changes:
  4521. - Add "Bastet" as a ninth directory authority to the default list.
  4522. Closes ticket 23910.
  4523. - The directory authority "Longclaw" has changed its IP address.
  4524. Closes ticket 23592.
  4525. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  4526. - Avoid an assertion failure bug affecting our implementation of
  4527. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  4528. handling of "0xx" differs from what we had expected. Fixes bug
  4529. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  4530. o Minor features (geoip):
  4531. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4532. Country database.
  4533. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  4534. - Fix a memset() off the end of an array when packing cells. This
  4535. bug should be harmless in practice, since the corrupted bytes are
  4536. still in the same structure, and are always padding bytes,
  4537. ignored, or immediately overwritten, depending on compiler
  4538. behavior. Nevertheless, because the memset()'s purpose is to make
  4539. sure that any other cell-handling bugs can't expose bytes to the
  4540. network, we need to fix it. Fixes bug 22737; bugfix on
  4541. 0.2.4.11-alpha. Fixes CID 1401591.
  4542. o Build features (backport from 0.3.1.5-alpha):
  4543. - Tor's repository now includes a Travis Continuous Integration (CI)
  4544. configuration file (.travis.yml). This is meant to help new
  4545. developers and contributors who fork Tor to a Github repository be
  4546. better able to test their changes, and understand what we expect
  4547. to pass. To use this new build feature, you must fork Tor to your
  4548. Github account, then go into the "Integrations" menu in the
  4549. repository settings for your fork and enable Travis, then push
  4550. your changes. Closes ticket 22636.
  4551. Changes in version 0.2.8.16 - 2017-10-25
  4552. Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
  4553. series, including a bugfix for a crash issue that had affected relays
  4554. under memory pressure. It also adds a new directory authority, Bastet.
  4555. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  4556. 2018. If you need a release with long-term support, please stick with
  4557. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4558. o Directory authority changes:
  4559. - Add "Bastet" as a ninth directory authority to the default list.
  4560. Closes ticket 23910.
  4561. - The directory authority "Longclaw" has changed its IP address.
  4562. Closes ticket 23592.
  4563. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4564. - Fix a timing-based assertion failure that could occur when the
  4565. circuit out-of-memory handler freed a connection's output buffer.
  4566. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4567. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4568. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4569. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4570. 3/8 directory authorities with IPv6 addresses, but there are also
  4571. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4572. o Minor features (geoip):
  4573. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4574. Country database.
  4575. Changes in version 0.2.9.13 - 2017-10-25
  4576. Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
  4577. series, including a bugfix for a crash issue that had affected relays
  4578. under memory pressure. It also adds a new directory authority, Bastet.
  4579. o Directory authority changes:
  4580. - Add "Bastet" as a ninth directory authority to the default list.
  4581. Closes ticket 23910.
  4582. - The directory authority "Longclaw" has changed its IP address.
  4583. Closes ticket 23592.
  4584. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4585. - Fix a timing-based assertion failure that could occur when the
  4586. circuit out-of-memory handler freed a connection's output buffer.
  4587. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4588. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4589. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4590. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4591. 3/8 directory authorities with IPv6 addresses, but there are also
  4592. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4593. o Minor features (geoip):
  4594. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4595. Country database.
  4596. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  4597. - When a directory authority rejects a descriptor or extrainfo with
  4598. a given digest, mark that digest as undownloadable, so that we do
  4599. not attempt to download it again over and over. We previously
  4600. tried to avoid downloading such descriptors by other means, but we
  4601. didn't notice if we accidentally downloaded one anyway. This
  4602. behavior became problematic in 0.2.7.2-alpha, when authorities
  4603. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  4604. on 0.2.1.19-alpha.
  4605. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  4606. - Clear the address when node_get_prim_orport() returns early.
  4607. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4608. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  4609. - When running as a Windows service, set the ID of the main thread
  4610. correctly. Failure to do so made us fail to send log messages to
  4611. the controller in 0.2.1.16-rc, slowed down controller event
  4612. delivery in 0.2.7.3-rc and later, and crash with an assertion
  4613. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  4614. Patch and diagnosis from "Vort".
  4615. Changes in version 0.3.0.12 - 2017-10-25
  4616. Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
  4617. series, including a bugfix for a crash issue that had affected relays
  4618. under memory pressure. It also adds a new directory authority, Bastet.
  4619. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  4620. 2018. If you need a release with long-term support, please stick with
  4621. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4622. o Directory authority changes:
  4623. - Add "Bastet" as a ninth directory authority to the default list.
  4624. Closes ticket 23910.
  4625. - The directory authority "Longclaw" has changed its IP address.
  4626. Closes ticket 23592.
  4627. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4628. - Fix a timing-based assertion failure that could occur when the
  4629. circuit out-of-memory handler freed a connection's output buffer.
  4630. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4631. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4632. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4633. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4634. 3/8 directory authorities with IPv6 addresses, but there are also
  4635. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4636. o Minor features (geoip):
  4637. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4638. Country database.
  4639. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  4640. - When a directory authority rejects a descriptor or extrainfo with
  4641. a given digest, mark that digest as undownloadable, so that we do
  4642. not attempt to download it again over and over. We previously
  4643. tried to avoid downloading such descriptors by other means, but we
  4644. didn't notice if we accidentally downloaded one anyway. This
  4645. behavior became problematic in 0.2.7.2-alpha, when authorities
  4646. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  4647. on 0.2.1.19-alpha.
  4648. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  4649. - Avoid a possible double close of a circuit by the intro point on
  4650. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  4651. bugfix on 0.3.0.1-alpha.
  4652. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  4653. - Clear the address when node_get_prim_orport() returns early.
  4654. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4655. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  4656. - When running as a Windows service, set the ID of the main thread
  4657. correctly. Failure to do so made us fail to send log messages to
  4658. the controller in 0.2.1.16-rc, slowed down controller event
  4659. delivery in 0.2.7.3-rc and later, and crash with an assertion
  4660. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  4661. Patch and diagnosis from "Vort".
  4662. Changes in version 0.3.1.8 - 2017-10-25
  4663. Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
  4664. It includes several bugfixes, including a bugfix for a crash issue
  4665. that had affected relays under memory pressure. It also adds
  4666. a new directory authority, Bastet.
  4667. o Directory authority changes:
  4668. - Add "Bastet" as a ninth directory authority to the default list.
  4669. Closes ticket 23910.
  4670. - The directory authority "Longclaw" has changed its IP address.
  4671. Closes ticket 23592.
  4672. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4673. - Fix a timing-based assertion failure that could occur when the
  4674. circuit out-of-memory handler freed a connection's output buffer.
  4675. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4676. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4677. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4678. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4679. 3/8 directory authorities with IPv6 addresses, but there are also
  4680. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4681. o Minor features (geoip):
  4682. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4683. Country database.
  4684. o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
  4685. - Fix a compilation warning when building with zstd support on
  4686. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  4687. and fixed by Andreas Stieger.
  4688. o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
  4689. - Handle a pathological case when decompressing Zstandard data when
  4690. the output buffer size is zero. Fixes bug 23551; bugfix
  4691. on 0.3.1.1-alpha.
  4692. o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
  4693. - Remove the length limit on HTTP status lines that authorities can
  4694. send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
  4695. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  4696. - Avoid a possible double close of a circuit by the intro point on
  4697. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  4698. bugfix on 0.3.0.1-alpha.
  4699. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  4700. - Clear the address when node_get_prim_orport() returns early.
  4701. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4702. o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
  4703. - Fix additional channelpadding unit test failures by using mocked
  4704. time instead of actual time for all tests. Fixes bug 23608; bugfix
  4705. on 0.3.1.1-alpha.
  4706. Changes in version 0.3.2.2-alpha - 2017-09-29
  4707. Tor 0.3.2.2-alpha is the second release in the 0.3.2 series. This
  4708. release fixes several minor bugs in the new scheduler and next-
  4709. generation onion services; both features were newly added in the 0.3.2
  4710. series. Other fixes in this alpha include several fixes for non-fatal
  4711. tracebacks which would appear in logs.
  4712. With the aim to stabilise the 0.3.2 series by 15 December 2017, this
  4713. alpha does not contain any substantial new features. Minor features
  4714. include better testing and logging.
  4715. The following comprises the complete list of changes included
  4716. in 0.3.2.2-alpha:
  4717. o Major bugfixes (relay, crash, assertion failure):
  4718. - Fix a timing-based assertion failure that could occur when the
  4719. circuit out-of-memory handler freed a connection's output buffer.
  4720. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4721. o Major bugfixes (scheduler):
  4722. - If a channel is put into the scheduler's pending list, then it
  4723. starts closing, and then if the scheduler runs before it finishes
  4724. closing, the scheduler will get stuck trying to flush its cells
  4725. while the lower layers refuse to cooperate. Fix that race
  4726. condition by giving the scheduler an escape method. Fixes bug
  4727. 23676; bugfix on 0.3.2.1-alpha.
  4728. o Minor features (build, compilation):
  4729. - The "check-changes" feature is now part of the "make check" tests;
  4730. we'll use it to try to prevent misformed changes files from
  4731. accumulating. Closes ticket 23564.
  4732. - Tor builds should now fail if there are any mismatches between the
  4733. C type representing a configuration variable and the C type the
  4734. data-driven parser uses to store a value there. Previously, we
  4735. needed to check these by hand, which sometimes led to mistakes.
  4736. Closes ticket 23643.
  4737. o Minor features (directory authorities):
  4738. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4739. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4740. 3/8 directory authorities with IPv6 addresses, but there are also
  4741. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4742. o Minor features (hidden service, circuit, logging):
  4743. - Improve logging of many callsite in the circuit subsystem to print
  4744. the circuit identifier(s).
  4745. - Log when we cleanup an intro point from a service so we know when
  4746. and for what reason it happened. Closes ticket 23604.
  4747. o Minor features (logging):
  4748. - Log more circuit information whenever we are about to try to
  4749. package a relay cell on a circuit with a nonexistent n_chan.
  4750. Attempt to diagnose ticket 8185.
  4751. - Improve info-level log identification of particular circuits, to
  4752. help with debugging. Closes ticket 23645.
  4753. o Minor features (relay):
  4754. - When choosing which circuits can be expired as unused, consider
  4755. circuits from clients even if those clients used regular CREATE
  4756. cells to make them; and do not consider circuits from relays even
  4757. if they were made with CREATE_FAST. Part of ticket 22805.
  4758. o Minor features (robustness):
  4759. - Change several fatal assertions when flushing buffers into non-
  4760. fatal assertions, to prevent any recurrence of 23690.
  4761. o Minor features (spec conformance, bridge, diagnostic):
  4762. - When handling the USERADDR command on an ExtOrPort, warn when the
  4763. transports provides a USERADDR with no port. In a future version,
  4764. USERADDR commands of this format may be rejected. Detects problems
  4765. related to ticket 23080.
  4766. o Minor features (testing):
  4767. - Add a unit test to make sure that our own generated platform
  4768. string will be accepted by directory authorities. Closes
  4769. ticket 22109.
  4770. o Minor bugfixes (bootstrapping):
  4771. - When warning about state file clock skew, report the correct
  4772. direction for the detected skew. Fixes bug 23606; bugfix
  4773. on 0.2.8.1-alpha.
  4774. - Avoid an assertion failure when logging a state file clock skew
  4775. very early in bootstrapping. Fixes bug 23607; bugfix
  4776. on 0.3.2.1-alpha.
  4777. o Minor bugfixes (build, compilation):
  4778. - Fix a compilation warning when building with zstd support on
  4779. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  4780. and fixed by Andreas Stieger.
  4781. - When searching for OpenSSL, don't accept any OpenSSL library that
  4782. lacks TLSv1_1_method(): Tor doesn't build with those versions.
  4783. Additionally, look in /usr/local/opt/openssl, if it's present.
  4784. These changes together repair the default build on OSX systems
  4785. with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
  4786. o Minor bugfixes (compression):
  4787. - Handle a pathological case when decompressing Zstandard data when
  4788. the output buffer size is zero. Fixes bug 23551; bugfix
  4789. on 0.3.1.1-alpha.
  4790. o Minor bugfixes (documentation):
  4791. - Fix manpage to not refer to the obsolete (and misspelled)
  4792. UseEntryGuardsAsDirectoryGuards parameter in the description of
  4793. NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
  4794. o Minor bugfixes (hidden service v3):
  4795. - Don't log an assertion failure when we can't find the right
  4796. information to extend to an introduction point. In rare cases,
  4797. this could happen, causing a warning, even though tor would
  4798. recover gracefully. Fixes bug 23159; bugfix on 0.3.2.1-alpha.
  4799. - Pad RENDEZVOUS cell up to the size of the legacy cell which is
  4800. much bigger so the rendezvous point can't distinguish which hidden
  4801. service protocol is being used. Fixes bug 23420; bugfix
  4802. on 0.3.2.1-alpha.
  4803. o Minor bugfixes (hidden service, relay):
  4804. - Avoid a possible double close of a circuit by the intro point on
  4805. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  4806. bugfix on 0.3.0.1-alpha.
  4807. o Minor bugfixes (logging, relay shutdown, annoyance):
  4808. - When a circuit is marked for close, do not attempt to package any
  4809. cells for channels on that circuit. Previously, we would detect
  4810. this condition lower in the call stack, when we noticed that the
  4811. circuit had no attached channel, and log an annoying message.
  4812. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4813. o Minor bugfixes (scheduler):
  4814. - When switching schedulers due to a consensus change, we didn't
  4815. give the new scheduler a chance to react to the consensus. Fix
  4816. that. Fixes bug 23537; bugfix on 0.3.2.1-alpha.
  4817. - Make the KISTSchedRunInterval option a non negative value. With
  4818. this, the way to disable KIST through the consensus is to set it
  4819. to 0. Fixes bug 23539; bugfix on 0.3.2.1-alpha.
  4820. - Only notice log the selected scheduler when we switch scheduler
  4821. types. Fixes bug 23552; bugfix on 0.3.2.1-alpha.
  4822. - Avoid a compilation warning on macOS in scheduler_ev_add() caused
  4823. by a different tv_usec data type. Fixes bug 23575; bugfix
  4824. on 0.3.2.1-alpha.
  4825. - Make a hard exit if tor is unable to pick a scheduler which can
  4826. happen if the user specifies a scheduler type that is not
  4827. supported and not other types in Schedulers. Fixes bug 23581;
  4828. bugfix on 0.3.2.1-alpha.
  4829. - Properly initialize the scheduler last run time counter so it is
  4830. not 0 at the first tick. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
  4831. o Minor bugfixes (testing):
  4832. - Capture and detect several "Result does not fit" warnings in unit
  4833. tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
  4834. on 0.2.9.3-alpha.
  4835. - Fix additional channelpadding unit test failures by using mocked
  4836. time instead of actual time for all tests. Fixes bug 23608; bugfix
  4837. on 0.3.1.1-alpha.
  4838. - The removal of some old scheduler options caused some tests to
  4839. fail on BSD systems. Assume current behavior is correct and make
  4840. the tests pass again. Fixes bug 23566; bugfix on 0.3.2.1-alpha.
  4841. o Code simplification and refactoring:
  4842. - Remove various ways of testing circuits and connections for
  4843. "clientness"; instead, favor channel_is_client(). Part of
  4844. ticket 22805.
  4845. o Deprecated features:
  4846. - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
  4847. now deprecated; they do not apply to relays, and they have had no
  4848. effect on clients since 0.2.8.x. Closes ticket 19704.
  4849. o Documentation:
  4850. - HiddenServiceVersion man page entry wasn't mentioning the now
  4851. supported version 3. Fixes ticket 23580; bugfix on 0.3.2.1-alpha.
  4852. - Clarify that the Address option is entirely about setting an
  4853. advertised IPv4 address. Closes ticket 18891.
  4854. - Clarify the manpage's use of the term "address" to clarify what
  4855. kind of address is intended. Closes ticket 21405.
  4856. - Document that onion service subdomains are allowed, and ignored.
  4857. Closes ticket 18736.
  4858. Changes in version 0.3.2.1-alpha - 2017-09-18
  4859. Tor 0.3.2.1-alpha is the first release in the 0.3.2.x series. It
  4860. includes support for our next-generation ("v3") onion service
  4861. protocol, and adds a new circuit scheduler for more responsive
  4862. forwarding decisions from relays. There are also numerous other small
  4863. features and bugfixes here.
  4864. Below are the changes since Tor 0.3.1.7.
  4865. o Major feature (scheduler, channel):
  4866. - Tor now uses new schedulers to decide which circuits should
  4867. deliver cells first, in order to improve congestion at relays. The
  4868. first type is called "KIST" ("Kernel Informed Socket Transport"),
  4869. and is only available on Linux-like systems: it uses feedback from
  4870. the kernel to prevent the kernel's TCP buffers from growing too
  4871. full. The second new scheduler type is called "KISTLite": it
  4872. behaves the same as KIST, but runs on systems without kernel
  4873. support for inspecting TCP implementation details. The old
  4874. scheduler is still available, under the name "Vanilla". To change
  4875. the default scheduler preference order, use the new "Schedulers"
  4876. option. (The default preference order is "KIST,KISTLite,Vanilla".)
  4877. Matt Traudt implemented KIST, based on research by Rob Jansen,
  4878. John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
  4879. more information, see the design paper at
  4880. http://www.robgjansen.com/publications/kist-sec2014.pdf and the
  4881. followup implementation paper at https://arxiv.org/abs/1709.01044.
  4882. Closes ticket 12541.
  4883. o Major features (next-generation onion services):
  4884. - Tor now supports the next-generation onion services protocol for
  4885. clients and services! As part of this release, the core of
  4886. proposal 224 has been implemented and is available for
  4887. experimentation and testing by our users. This newer version of
  4888. onion services ("v3") features many improvements over the legacy
  4889. system, including:
  4890. a) Better crypto (replaced SHA1/DH/RSA1024
  4891. with SHA3/ed25519/curve25519)
  4892. b) Improved directory protocol, leaking much less information to
  4893. directory servers.
  4894. c) Improved directory protocol, with smaller surface for
  4895. targeted attacks.
  4896. d) Better onion address security against impersonation.
  4897. e) More extensible introduction/rendezvous protocol.
  4898. f) A cleaner and more modular codebase.
  4899. You can identify a next-generation onion address by its length:
  4900. they are 56 characters long, as in
  4901. "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
  4902. In the future, we will release more options and features for v3
  4903. onion services, but we first need a testing period, so that the
  4904. current codebase matures and becomes more robust. Planned features
  4905. include: offline keys, advanced client authorization, improved
  4906. guard algorithms, and statistics. For full details, see
  4907. proposal 224.
  4908. Legacy ("v2") onion services will still work for the foreseeable
  4909. future, and will remain the default until this new codebase gets
  4910. tested and hardened. Service operators who want to experiment with
  4911. the new system can use the 'HiddenServiceVersion 3' torrc
  4912. directive along with the regular onion service configuration
  4913. options. We will publish a blog post about this new feature
  4914. soon! Enjoy!
  4915. o Major bugfixes (usability, control port):
  4916. - Report trusted clock skew indications as bootstrap errors, so
  4917. controllers can more easily alert users when their clocks are
  4918. wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
  4919. o Minor features (bug detection):
  4920. - Log a warning message with a stack trace for any attempt to call
  4921. get_options() during option validation. This pattern has caused
  4922. subtle bugs in the past. Closes ticket 22281.
  4923. o Minor features (client):
  4924. - You can now use Tor as a tunneled HTTP proxy: use the new
  4925. HTTPTunnelPort option to open a port that accepts HTTP CONNECT
  4926. requests. Closes ticket 22407.
  4927. - Add an extra check to make sure that we always use the newer guard
  4928. selection code for picking our guards. Closes ticket 22779.
  4929. - When downloading (micro)descriptors, don't split the list into
  4930. multiple requests unless we want at least 32 descriptors.
  4931. Previously, we split at 4, not 32, which led to significant
  4932. overhead in HTTP request size and degradation in compression
  4933. performance. Closes ticket 23220.
  4934. o Minor features (command line):
  4935. - Add a new commandline option, --key-expiration, which prints when
  4936. the current signing key is going to expire. Implements ticket
  4937. 17639; patch by Isis Lovecruft.
  4938. o Minor features (control port):
  4939. - If an application tries to use the control port as an HTTP proxy,
  4940. respond with a meaningful "This is the Tor control port" message,
  4941. and log the event. Closes ticket 1667. Patch from Ravi
  4942. Chandra Padmala.
  4943. - Provide better error message for GETINFO desc/(id|name) when not
  4944. fetching router descriptors. Closes ticket 5847. Patch by
  4945. Kevin Butler.
  4946. - Add GETINFO "{desc,md}/download-enabled", to inform the controller
  4947. whether Tor will try to download router descriptors and
  4948. microdescriptors respectively. Closes ticket 22684.
  4949. - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
  4950. so controllers can tell whether the geoip databases are loaded.
  4951. Closes ticket 23237.
  4952. - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
  4953. events. Closes ticket 19254. Patch by "DonnchaC".
  4954. o Minor features (development support):
  4955. - Developers can now generate a call-graph for Tor using the
  4956. "calltool" python program, which post-processes object dumps. It
  4957. should work okay on many Linux and OSX platforms, and might work
  4958. elsewhere too. To run it, install calltool from
  4959. https://gitweb.torproject.org/user/nickm/calltool.git and run
  4960. "make callgraph". Closes ticket 19307.
  4961. o Minor features (ed25519):
  4962. - Add validation function to checks for torsion components in
  4963. ed25519 public keys, used by prop224 client-side code. Closes
  4964. ticket 22006. Math help by Ian Goldberg.
  4965. o Minor features (exit relay, DNS):
  4966. - Improve the clarity and safety of the log message from evdns when
  4967. receiving an apparently spoofed DNS reply. Closes ticket 3056.
  4968. o Minor features (integration, hardening):
  4969. - Add a new NoExec option to prevent Tor from running other
  4970. programs. When this option is set to 1, Tor will never try to run
  4971. another program, regardless of the settings of
  4972. PortForwardingHelper, ClientTransportPlugin, or
  4973. ServerTransportPlugin. Once NoExec is set, it cannot be disabled
  4974. without restarting Tor. Closes ticket 22976.
  4975. o Minor features (logging):
  4976. - Improve the warning message for specifying a relay by nickname.
  4977. The previous message implied that nickname registration was still
  4978. part of the Tor network design, which it isn't. Closes
  4979. ticket 20488.
  4980. - If the sandbox filter fails to load, suggest to the user that
  4981. their kernel might not support seccomp2. Closes ticket 23090.
  4982. o Minor features (portability):
  4983. - Check at configure time whether uint8_t is the same type as
  4984. unsigned char. Lots of existing code already makes this
  4985. assumption, and there could be strict aliasing issues if the
  4986. assumption is violated. Closes ticket 22410.
  4987. o Minor features (relay, configuration):
  4988. - Reject attempts to use relative file paths when RunAsDaemon is
  4989. set. Previously, Tor would accept these, but the directory-
  4990. changing step of RunAsDaemon would give strange and/or confusing
  4991. results. Closes ticket 22731.
  4992. o Minor features (startup, safety):
  4993. - When configured to write a PID file, Tor now exits if it is unable
  4994. to do so. Previously, it would warn and continue. Closes
  4995. ticket 20119.
  4996. o Minor features (static analysis):
  4997. - The BUG() macro has been changed slightly so that Coverity no
  4998. longer complains about dead code if the bug is impossible. Closes
  4999. ticket 23054.
  5000. o Minor features (testing):
  5001. - The default chutney network tests now include tests for the v3
  5002. hidden service design. Make sure you have the latest version of
  5003. chutney if you want to run these. Closes ticket 22437.
  5004. - Add a unit test to verify that we can parse a hardcoded v2 hidden
  5005. service descriptor. Closes ticket 15554.
  5006. o Minor bugfixes (certificate handling):
  5007. - Fix a time handling bug in Tor certificates set to expire after
  5008. the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
  5009. Coverity as CID 1415728.
  5010. o Minor bugfixes (client, usability):
  5011. - Refrain from needlessly rejecting SOCKS5-with-hostnames and
  5012. SOCKS4a requests that contain IP address strings, even when
  5013. SafeSocks in enabled, as this prevents user from connecting to
  5014. known IP addresses without relying on DNS for resolving. SafeSocks
  5015. still rejects SOCKS connections that connect to IP addresses when
  5016. those addresses are _not_ encoded as hostnames. Fixes bug 22461;
  5017. bugfix on Tor 0.2.6.2-alpha.
  5018. o Minor bugfixes (code correctness):
  5019. - Call htons() in extend_cell_format() for encoding a 16-bit value.
  5020. Previously we used ntohs(), which happens to behave the same on
  5021. all the platforms we support, but which isn't really correct.
  5022. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
  5023. - For defense-in-depth, make the controller's write_escaped_data()
  5024. function robust to extremely long inputs. Fixes bug 19281; bugfix
  5025. on 0.1.1.1-alpha. Reported by Guido Vranken.
  5026. o Minor bugfixes (compilation):
  5027. - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
  5028. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  5029. o Minor bugfixes (consensus expiry):
  5030. - Check for adequate directory information correctly. Previously, Tor
  5031. would reconsider whether it had sufficient directory information
  5032. every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
  5033. o Minor bugfixes (directory protocol):
  5034. - Directory servers now include a "Date:" http header for response
  5035. codes other than 200. Clients starting with a skewed clock and a
  5036. recent consensus were getting "304 Not modified" responses from
  5037. directory authorities, so without the Date header, the client
  5038. would never hear about a wrong clock. Fixes bug 23499; bugfix
  5039. on 0.0.8rc1.
  5040. - Make clients wait for 6 seconds before trying to download a
  5041. consensus from an authority. Fixes bug 17750; bugfix
  5042. on 0.2.8.1-alpha.
  5043. o Minor bugfixes (DoS-resistance):
  5044. - If future code asks if there are any running bridges, without
  5045. checking if bridges are enabled, log a BUG warning rather than
  5046. crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
  5047. o Minor bugfixes (format strictness):
  5048. - Restrict several data formats to decimal. Previously, the
  5049. BuildTimeHistogram entries in the state file, the "bw=" entries in
  5050. the bandwidth authority file, and the process IDs passed to the
  5051. __OwningControllerProcess option could all be specified in hex or
  5052. octal as well as in decimal. This was not an intentional feature.
  5053. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
  5054. and 0.2.2.28-beta.
  5055. o Minor bugfixes (heartbeat):
  5056. - If we fail to write a heartbeat message, schedule a retry for the
  5057. minimum heartbeat interval number of seconds in the future. Fixes
  5058. bug 19476; bugfix on 0.2.3.1-alpha.
  5059. o Minor bugfixes (linux seccomp2 sandbox, logging):
  5060. - Fix some messages on unexpected errors from the seccomp2 library.
  5061. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
  5062. o Minor bugfixes (logging):
  5063. - Remove duplicate log messages regarding opening non-local
  5064. SocksPorts upon parsing config and opening listeners at startup.
  5065. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
  5066. - Use a more comprehensible log message when telling the user
  5067. they've excluded every running exit node. Fixes bug 7890; bugfix
  5068. on 0.2.2.25-alpha.
  5069. - When logging the number of descriptors we intend to download per
  5070. directory request, do not log a number higher than then the number
  5071. of descriptors we're fetching in total. Fixes bug 19648; bugfix
  5072. on 0.1.1.8-alpha.
  5073. - When warning about a directory owned by the wrong user, log the
  5074. actual name of the user owning the directory. Previously, we'd log
  5075. the name of the process owner twice. Fixes bug 23487; bugfix
  5076. on 0.2.9.1-alpha.
  5077. - The tor specification says hop counts are 1-based, so fix two log
  5078. messages that mistakenly logged 0-based hop counts. Fixes bug
  5079. 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
  5080. Credit to Xiaofan Li for reporting this issue.
  5081. o Minor bugfixes (portability):
  5082. - Stop using the PATH_MAX variable, which is not defined on GNU
  5083. Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
  5084. o Minor bugfixes (relay):
  5085. - When uploading our descriptor for the first time after startup,
  5086. report the reason for uploading as "Tor just started" rather than
  5087. leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
  5088. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  5089. relays, to prevent spurious address resolutions and descriptor
  5090. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  5091. bugfix on in 0.2.8.1-alpha.
  5092. o Minor bugfixes (tests):
  5093. - Fix a broken unit test for the OutboundAddress option: the parsing
  5094. function was never returning an error on failure. Fixes bug 23366;
  5095. bugfix on 0.3.0.3-alpha.
  5096. - Fix a signed-integer overflow in the unit tests for
  5097. dir/download_status_random_backoff, which was untriggered until we
  5098. fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
  5099. o Minor bugfixes (usability, control port):
  5100. - Stop making an unnecessary routerlist check in NETINFO clock skew
  5101. detection; this was preventing clients from reporting NETINFO clock
  5102. skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
  5103. o Code simplification and refactoring:
  5104. - Extract the code for handling newly-open channels into a separate
  5105. function from the general code to handle channel state
  5106. transitions. This change simplifies our callgraph, reducing the
  5107. size of the largest strongly connected component by roughly a
  5108. factor of two. Closes ticket 22608.
  5109. - Remove dead code for largely unused statistics on the number of
  5110. times we've attempted various public key operations. Fixes bug
  5111. 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
  5112. - Remove several now-obsolete functions for asking about old
  5113. variants directory authority status. Closes ticket 22311; patch
  5114. from "huyvq".
  5115. - Remove some of the code that once supported "Named" and "Unnamed"
  5116. routers. Authorities no longer vote for these flags. Closes
  5117. ticket 22215.
  5118. - Rename the obsolete malleable hybrid_encrypt functions used in TAP
  5119. and old hidden services, to indicate that they aren't suitable for
  5120. new protocols or formats. Closes ticket 23026.
  5121. - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
  5122. 22521. Patch from Neel Chauhan.
  5123. - Split the enormous circuit_send_next_onion_skin() function into
  5124. multiple subfunctions. Closes ticket 22804.
  5125. - Split the portions of the buffer.c module that handle particular
  5126. protocols into separate modules. Part of ticket 23149.
  5127. - Use our test macros more consistently, to produce more useful
  5128. error messages when our unit tests fail. Add coccinelle patches to
  5129. allow us to re-check for test macro uses. Closes ticket 22497.
  5130. o Deprecated features:
  5131. - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
  5132. only applies to direct unencrypted HTTP connections to your
  5133. directory server, which your Tor probably isn't using. Closes
  5134. ticket 20575.
  5135. o Documentation:
  5136. - Clarify in the manual that "Sandbox 1" is only supported on Linux
  5137. kernels. Closes ticket 22677.
  5138. - Document all values of PublishServerDescriptor in the manpage.
  5139. Closes ticket 15645.
  5140. - Improve the documentation for the directory port part of the
  5141. DirAuthority line. Closes ticket 20152.
  5142. - Restore documentation for the authorities' "approved-routers"
  5143. file. Closes ticket 21148.
  5144. o Removed features:
  5145. - The AllowDotExit option has been removed as unsafe. It has been
  5146. deprecated since 0.2.9.2-alpha. Closes ticket 23426.
  5147. - The ClientDNSRejectInternalAddresses flag can no longer be set on
  5148. non-testing networks. It has been deprecated since 0.2.9.2-alpha.
  5149. Closes ticket 21031.
  5150. - The controller API no longer includes an AUTHDIR_NEWDESCS event:
  5151. nobody was using it any longer. Closes ticket 22377.
  5152. Changes in version 0.2.8.15 - 2017-09-18
  5153. Tor 0.2.8.15 backports a collection of bugfixes from later
  5154. Tor series.
  5155. Most significantly, it includes a fix for TROVE-2017-008, a
  5156. security bug that affects hidden services running with the
  5157. SafeLogging option disabled. For more information, see
  5158. https://trac.torproject.org/projects/tor/ticket/23490
  5159. Note that Tor 0.2.8.x will no longer be supported after 1 Jan
  5160. 2018. We suggest that you upgrade to the latest stable release if
  5161. possible. If you can't, we recommend that you upgrade at least to
  5162. 0.2.9, which will be supported until 2020.
  5163. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5164. - Avoid an assertion failure bug affecting our implementation of
  5165. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5166. handling of "0xx" differs from what we had expected. Fixes bug
  5167. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5168. o Minor features:
  5169. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5170. Country database.
  5171. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5172. - Backport a fix for an "unused variable" warning that appeared
  5173. in some versions of mingw. Fixes bug 22838; bugfix on
  5174. 0.2.8.1-alpha.
  5175. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  5176. - Fix a memset() off the end of an array when packing cells. This
  5177. bug should be harmless in practice, since the corrupted bytes are
  5178. still in the same structure, and are always padding bytes,
  5179. ignored, or immediately overwritten, depending on compiler
  5180. behavior. Nevertheless, because the memset()'s purpose is to make
  5181. sure that any other cell-handling bugs can't expose bytes to the
  5182. network, we need to fix it. Fixes bug 22737; bugfix on
  5183. 0.2.4.11-alpha. Fixes CID 1401591.
  5184. o Build features (backport from 0.3.1.5-alpha):
  5185. - Tor's repository now includes a Travis Continuous Integration (CI)
  5186. configuration file (.travis.yml). This is meant to help new
  5187. developers and contributors who fork Tor to a Github repository be
  5188. better able to test their changes, and understand what we expect
  5189. to pass. To use this new build feature, you must fork Tor to your
  5190. Github account, then go into the "Integrations" menu in the
  5191. repository settings for your fork and enable Travis, then push
  5192. your changes. Closes ticket 22636.
  5193. Changes in version 0.2.9.12 - 2017-09-18
  5194. Tor 0.2.9.12 backports a collection of bugfixes from later
  5195. Tor series.
  5196. Most significantly, it includes a fix for TROVE-2017-008, a
  5197. security bug that affects hidden services running with the
  5198. SafeLogging option disabled. For more information, see
  5199. https://trac.torproject.org/projects/tor/ticket/23490
  5200. o Major features (security, backport from 0.3.0.2-alpha):
  5201. - Change the algorithm used to decide DNS TTLs on client and server
  5202. side, to better resist DNS-based correlation attacks like the
  5203. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  5204. Feamster. Now relays only return one of two possible DNS TTL
  5205. values, and clients are willing to believe DNS TTL values up to 3
  5206. hours long. Closes ticket 19769.
  5207. o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
  5208. - Fix a rare crash when sending a begin cell on a circuit whose
  5209. linked directory connection had already been closed. Fixes bug
  5210. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  5211. o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
  5212. - Fix a bug that prevented exit nodes from caching DNS records for
  5213. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  5214. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  5215. - Fix a typo that had prevented TPROXY-based transparent proxying
  5216. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  5217. Patch from "d4fq0fQAgoJ".
  5218. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5219. - Avoid an assertion failure bug affecting our implementation of
  5220. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5221. handling of "0xx" differs from what we had expected. Fixes bug
  5222. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5223. o Minor features (code style, backport from 0.3.1.3-alpha):
  5224. - Add "Falls through" comments to our codebase, in order to silence
  5225. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5226. Stieger. Closes ticket 22446.
  5227. o Minor features (geoip):
  5228. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5229. Country database.
  5230. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
  5231. - Roll over monthly accounting at the configured hour and minute,
  5232. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  5233. Found by Andrey Karpov with PVS-Studio.
  5234. o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
  5235. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  5236. bugfix on 0.2.8.1-alpha.
  5237. - Fix warnings when building with libscrypt and openssl scrypt support
  5238. on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5239. - When building with certain versions the mingw C header files, avoid
  5240. float-conversion warnings when calling the C functions isfinite(),
  5241. isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
  5242. o Minor bugfixes (compilation, backport from 0.3.1.7):
  5243. - Avoid compiler warnings in the unit tests for running tor_sscanf()
  5244. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5245. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5246. - Backport a fix for an "unused variable" warning that appeared
  5247. in some versions of mingw. Fixes bug 22838; bugfix on
  5248. 0.2.8.1-alpha.
  5249. o Minor bugfixes (controller, backport from 0.3.1.7):
  5250. - Do not crash when receiving a HSPOST command with an empty body.
  5251. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5252. - Do not crash when receiving a POSTDESCRIPTOR command with an
  5253. empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5254. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  5255. - Avoid Coverity build warnings related to our BUG() macro. By
  5256. default, Coverity treats BUG() as the Linux kernel does: an
  5257. instant abort(). We need to override that so our BUG() macro
  5258. doesn't prevent Coverity from analyzing functions that use it.
  5259. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5260. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  5261. - Fix a memset() off the end of an array when packing cells. This
  5262. bug should be harmless in practice, since the corrupted bytes are
  5263. still in the same structure, and are always padding bytes,
  5264. ignored, or immediately overwritten, depending on compiler
  5265. behavior. Nevertheless, because the memset()'s purpose is to make
  5266. sure that any other cell-handling bugs can't expose bytes to the
  5267. network, we need to fix it. Fixes bug 22737; bugfix on
  5268. 0.2.4.11-alpha. Fixes CID 1401591.
  5269. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  5270. - When setting the maximum number of connections allowed by the OS,
  5271. always allow some extra file descriptors for other files. Fixes
  5272. bug 22797; bugfix on 0.2.0.10-alpha.
  5273. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  5274. - Avoid a sandbox failure when trying to re-bind to a socket and
  5275. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5276. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  5277. - Permit the fchmod system call, to avoid crashing on startup when
  5278. starting with the seccomp2 sandbox and an unexpected set of
  5279. permissions on the data directory or its contents. Fixes bug
  5280. 22516; bugfix on 0.2.5.4-alpha.
  5281. o Minor bugfixes (relay, backport from 0.3.0.5-rc):
  5282. - Avoid a double-marked-circuit warning that could happen when we
  5283. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  5284. on 0.1.0.1-rc.
  5285. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  5286. - Reject version numbers with non-numeric prefixes (such as +, -, or
  5287. whitespace). Disallowing whitespace prevents differential version
  5288. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  5289. and part of 21508; bugfix on 0.0.8pre1.
  5290. o Build features (backport from 0.3.1.5-alpha):
  5291. - Tor's repository now includes a Travis Continuous Integration (CI)
  5292. configuration file (.travis.yml). This is meant to help new
  5293. developers and contributors who fork Tor to a Github repository be
  5294. better able to test their changes, and understand what we expect
  5295. to pass. To use this new build feature, you must fork Tor to your
  5296. Github account, then go into the "Integrations" menu in the
  5297. repository settings for your fork and enable Travis, then push
  5298. your changes. Closes ticket 22636.
  5299. Changes in version 0.3.0.11 - 2017-09-18
  5300. Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
  5301. series.
  5302. Most significantly, it includes a fix for TROVE-2017-008, a
  5303. security bug that affects hidden services running with the
  5304. SafeLogging option disabled. For more information, see
  5305. https://trac.torproject.org/projects/tor/ticket/23490
  5306. o Minor features (code style, backport from 0.3.1.7):
  5307. - Add "Falls through" comments to our codebase, in order to silence
  5308. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5309. Stieger. Closes ticket 22446.
  5310. o Minor features:
  5311. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5312. Country database.
  5313. o Minor bugfixes (compilation, backport from 0.3.1.7):
  5314. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  5315. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5316. o Minor bugfixes (controller, backport from 0.3.1.7):
  5317. - Do not crash when receiving a HSPOST command with an empty body.
  5318. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5319. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  5320. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5321. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  5322. - When setting the maximum number of connections allowed by the OS,
  5323. always allow some extra file descriptors for other files. Fixes
  5324. bug 22797; bugfix on 0.2.0.10-alpha.
  5325. o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
  5326. - Remove a forgotten debugging message when an introduction point
  5327. successfully establishes a hidden service prop224 circuit with
  5328. a client.
  5329. - Change three other log_warn() for an introduction point to
  5330. protocol warnings, because they can be failure from the network
  5331. and are not relevant to the operator. Fixes bug 23078; bugfix on
  5332. 0.3.0.1-alpha and 0.3.0.2-alpha.
  5333. Changes in version 0.3.1.7 - 2017-09-18
  5334. Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
  5335. With the 0.3.1 series, Tor now serves and downloads directory
  5336. information in more compact formats, to save on bandwidth overhead. It
  5337. also contains a new padding system to resist netflow-based traffic
  5338. analysis, and experimental support for building parts of Tor in Rust
  5339. (though no parts of Tor are in Rust yet). There are also numerous
  5340. small features, bugfixes on earlier release series, and groundwork for
  5341. the hidden services revamp of 0.3.2.
  5342. This release also includes a fix for TROVE-2017-008, a security bug
  5343. that affects hidden services running with the SafeLogging option
  5344. disabled. For more information, see
  5345. https://trac.torproject.org/projects/tor/ticket/23490
  5346. Per our stable release policy, we plan to support each stable release
  5347. series for at least the next nine months, or for three months after
  5348. the first stable release of the next series: whichever is longer. If
  5349. you need a release with long-term support, we recommend that you stay
  5350. with the 0.2.9 series.
  5351. Below is a list of the changes since 0.3.1.6-rc. For a list of all
  5352. changes since 0.3.0, see the ReleaseNotes file.
  5353. o Major bugfixes (security, hidden services, loggging):
  5354. - Fix a bug where we could log uninitialized stack when a certain
  5355. hidden service error occurred while SafeLogging was disabled.
  5356. Fixes bug #23490; bugfix on 0.2.7.2-alpha. This is also tracked as
  5357. TROVE-2017-008 and CVE-2017-0380.
  5358. o Minor features (defensive programming):
  5359. - Create a pair of consensus parameters, nf_pad_tor2web and
  5360. nf_pad_single_onion, to disable netflow padding in the consensus
  5361. for non-anonymous connections in case the overhead is high. Closes
  5362. ticket 17857.
  5363. o Minor features (diagnostic):
  5364. - Add a stack trace to the bug warnings that can be logged when
  5365. trying to send an outgoing relay cell with n_chan == 0. Diagnostic
  5366. attempt for bug 23105.
  5367. o Minor features (geoip):
  5368. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5369. Country database.
  5370. o Minor bugfixes (compilation):
  5371. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  5372. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5373. o Minor bugfixes (controller):
  5374. - Do not crash when receiving a HSPOST command with an empty body.
  5375. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5376. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  5377. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5378. o Minor bugfixes (relay):
  5379. - Inform the geoip and rephist modules about all requests, even on
  5380. relays that are only fetching microdescriptors. Fixes a bug
  5381. related to 21585; bugfix on 0.3.0.1-alpha.
  5382. o Minor bugfixes (unit tests):
  5383. - Fix a channelpadding unit test failure on slow systems by using
  5384. mocked time instead of actual time. Fixes bug 23077; bugfix
  5385. on 0.3.1.1-alpha.
  5386. Changes in version 0.3.1.6-rc - 2017-09-05
  5387. Tor 0.3.1.6-rc fixes a few small bugs and annoyances in the 0.3.1
  5388. release series, including a bug that produced weird behavior on
  5389. Windows directory caches.
  5390. This is the first release candidate in the Tor 0.3.1 series. If we
  5391. find no new bugs or regressions here, the first stable 0.3.1 release
  5392. will be nearly identical to it.
  5393. o Major bugfixes (windows, directory cache):
  5394. - On Windows, do not try to delete cached consensus documents and
  5395. diffs before they are unmapped from memory--Windows won't allow
  5396. that. Instead, allow the consensus cache directory to grow larger,
  5397. to hold files that might need to stay around longer. Fixes bug
  5398. 22752; bugfix on 0.3.1.1-alpha.
  5399. o Minor features (directory authority):
  5400. - Improve the message that authorities report to relays that present
  5401. RSA/Ed25519 keypairs that conflict with previously pinned keys.
  5402. Closes ticket 22348.
  5403. o Minor features (geoip):
  5404. - Update geoip and geoip6 to the August 3 2017 Maxmind GeoLite2
  5405. Country database.
  5406. o Minor features (testing):
  5407. - Add more tests for compression backend initialization. Closes
  5408. ticket 22286.
  5409. o Minor bugfixes (directory cache):
  5410. - Fix a memory leak when recovering space in the consensus cache.
  5411. Fixes bug 23139; bugfix on 0.3.1.1-alpha.
  5412. o Minor bugfixes (hidden service):
  5413. - Increase the number of circuits that a service is allowed to
  5414. open over a specific period of time. The value was lower than it
  5415. should be (8 vs 12) in the normal case of 3 introduction points.
  5416. Fixes bug 22159; bugfix on 0.3.0.5-rc.
  5417. - Fix a BUG warning during HSv3 descriptor decoding that could be
  5418. cause by a specially crafted descriptor. Fixes bug 23233; bugfix
  5419. on 0.3.0.1-alpha. Bug found by "haxxpop".
  5420. - Rate-limit the log messages if we exceed the maximum number of
  5421. allowed intro circuits. Fixes bug 22159; bugfix on 0.3.1.1-alpha.
  5422. o Minor bugfixes (logging, relay):
  5423. - Remove a forgotten debugging message when an introduction point
  5424. successfully establishes a hidden service prop224 circuit with
  5425. a client.
  5426. - Change three other log_warn() for an introduction point to
  5427. protocol warnings, because they can be failure from the network
  5428. and are not relevant to the operator. Fixes bug 23078; bugfix on
  5429. 0.3.0.1-alpha and 0.3.0.2-alpha.
  5430. o Minor bugfixes (relay):
  5431. - When a relay is not running as a directory cache, it will no
  5432. longer generate compressed consensuses and consensus diff
  5433. information. Previously, this was a waste of disk and CPU. Fixes
  5434. bug 23275; bugfix on 0.3.1.1-alpha.
  5435. o Minor bugfixes (robustness, error handling):
  5436. - Improve our handling of the cases where OpenSSL encounters a
  5437. memory error while encoding keys and certificates. We haven't
  5438. observed these errors in the wild, but if they do happen, we now
  5439. detect and respond better. Fixes bug 19418; bugfix on all versions
  5440. of Tor. Reported by Guido Vranken.
  5441. o Minor bugfixes (stability):
  5442. - Avoid crashing on a double-free when unable to load or process an
  5443. included file. Fixes bug 23155; bugfix on 0.3.1.1-alpha. Found
  5444. with the clang static analyzer.
  5445. o Minor bugfixes (testing):
  5446. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  5447. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  5448. - Port the hs_ntor handshake test to work correctly with recent
  5449. versions of the pysha3 module. Fixes bug 23071; bugfix
  5450. on 0.3.1.1-alpha.
  5451. o Minor bugfixes (Windows service):
  5452. - When running as a Windows service, set the ID of the main thread
  5453. correctly. Failure to do so made us fail to send log messages to
  5454. the controller in 0.2.1.16-rc, slowed down controller event
  5455. delivery in 0.2.7.3-rc and later, and crash with an assertion
  5456. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  5457. Patch and diagnosis from "Vort".
  5458. Changes in version 0.3.0.10 - 2017-08-02
  5459. Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
  5460. from the current Tor alpha series. OpenBSD users and TPROXY users
  5461. should upgrade; others are probably okay sticking with 0.3.0.9.
  5462. o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
  5463. - Tor's repository now includes a Travis Continuous Integration (CI)
  5464. configuration file (.travis.yml). This is meant to help new
  5465. developers and contributors who fork Tor to a Github repository be
  5466. better able to test their changes, and understand what we expect
  5467. to pass. To use this new build feature, you must fork Tor to your
  5468. Github account, then go into the "Integrations" menu in the
  5469. repository settings for your fork and enable Travis, then push
  5470. your changes. Closes ticket 22636.
  5471. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  5472. - Fix a typo that had prevented TPROXY-based transparent proxying
  5473. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  5474. Patch from "d4fq0fQAgoJ".
  5475. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5476. - Avoid an assertion failure bug affecting our implementation of
  5477. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5478. handling of "0xbar" differs from what we had expected. Fixes bug
  5479. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5480. o Minor features (backport from 0.3.1.5-alpha):
  5481. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  5482. Country database.
  5483. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
  5484. - Roll over monthly accounting at the configured hour and minute,
  5485. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  5486. Found by Andrey Karpov with PVS-Studio.
  5487. o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
  5488. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  5489. bugfix on 0.2.8.1-alpha.
  5490. - Fix warnings when building with libscrypt and openssl scrypt
  5491. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5492. - When building with certain versions of the mingw C header files,
  5493. avoid float-conversion warnings when calling the C functions
  5494. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  5495. on 0.2.8.1-alpha.
  5496. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5497. - Backport a fix for an "unused variable" warning that appeared
  5498. in some versions of mingw. Fixes bug 22838; bugfix on
  5499. 0.2.8.1-alpha.
  5500. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  5501. - Avoid Coverity build warnings related to our BUG() macro. By
  5502. default, Coverity treats BUG() as the Linux kernel does: an
  5503. instant abort(). We need to override that so our BUG() macro
  5504. doesn't prevent Coverity from analyzing functions that use it.
  5505. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5506. o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
  5507. - When rejecting a router descriptor for running an obsolete version
  5508. of Tor without ntor support, warn about the obsolete tor version,
  5509. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  5510. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  5511. - Avoid a sandbox failure when trying to re-bind to a socket and
  5512. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5513. o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
  5514. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  5515. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  5516. Changes in version 0.3.1.5-alpha - 2017-08-01
  5517. Tor 0.3.1.5-alpha improves the performance of consensus diff
  5518. calculation, fixes a crash bug on older versions of OpenBSD, and fixes
  5519. several other bugs. If no serious bugs are found in this version, the
  5520. next version will be a release candidate.
  5521. This release also marks the end of support for the Tor 0.2.4.x,
  5522. 0.2.6.x, and 0.2.7.x release series. Those releases will receive no
  5523. further bug or security fixes. Anyone still running or distributing
  5524. one of those versions should upgrade.
  5525. o Major features (build system, continuous integration):
  5526. - Tor's repository now includes a Travis Continuous Integration (CI)
  5527. configuration file (.travis.yml). This is meant to help new
  5528. developers and contributors who fork Tor to a Github repository be
  5529. better able to test their changes, and understand what we expect
  5530. to pass. To use this new build feature, you must fork Tor to your
  5531. Github account, then go into the "Integrations" menu in the
  5532. repository settings for your fork and enable Travis, then push
  5533. your changes. Closes ticket 22636.
  5534. o Major bugfixes (openbsd, denial-of-service):
  5535. - Avoid an assertion failure bug affecting our implementation of
  5536. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5537. handling of "0xbar" differs from what we had expected. Fixes bug
  5538. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5539. o Major bugfixes (relay, performance):
  5540. - Perform circuit handshake operations at a higher priority than we
  5541. use for consensus diff creation and compression. This should
  5542. prevent circuits from starving when a relay or bridge receives a
  5543. new consensus, especially on lower-powered machines. Fixes bug
  5544. 22883; bugfix on 0.3.1.1-alpha.
  5545. o Minor features (bridge authority):
  5546. - Add "fingerprint" lines to the networkstatus-bridges file produced
  5547. by bridge authorities. Closes ticket 22207.
  5548. o Minor features (directory cache, consensus diff):
  5549. - Add a new MaxConsensusAgeForDiffs option to allow directory cache
  5550. operators with low-resource environments to adjust the number of
  5551. consensuses they'll store and generate diffs from. Most cache
  5552. operators should leave it unchanged. Helps to work around
  5553. bug 22883.
  5554. o Minor features (geoip):
  5555. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  5556. Country database.
  5557. o Minor features (relay, performance):
  5558. - Always start relays with at least two worker threads, to prevent
  5559. priority inversion on slow tasks. Part of the fix for bug 22883.
  5560. - Allow background work to be queued with different priorities, so
  5561. that a big pile of slow low-priority jobs will not starve out
  5562. higher priority jobs. This lays the groundwork for a fix for
  5563. bug 22883.
  5564. o Minor bugfixes (build system, rust):
  5565. - Fix a problem where Rust toolchains were not being found when
  5566. building without --enable-cargo-online-mode, due to setting the
  5567. $HOME environment variable instead of $CARGO_HOME. Fixes bug
  5568. 22830; bugfix on 0.3.1.1-alpha. Fix by Chelsea Komlo.
  5569. o Minor bugfixes (compatibility, zstd):
  5570. - Write zstd epilogues correctly when the epilogue requires
  5571. reallocation of the output buffer, even with zstd 1.3.0.
  5572. (Previously, we worked on 1.2.0 and failed with 1.3.0). Fixes bug
  5573. 22927; bugfix on 0.3.1.1-alpha.
  5574. o Minor bugfixes (compilation warnings):
  5575. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
  5576. 22915; bugfix on 0.2.8.1-alpha.
  5577. - Fix warnings when building with libscrypt and openssl scrypt
  5578. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5579. - Compile correctly when both openssl 1.1.0 and libscrypt are
  5580. detected. Previously this would cause an error. Fixes bug 22892;
  5581. bugfix on 0.3.1.1-alpha.
  5582. - When building with certain versions of the mingw C header files,
  5583. avoid float-conversion warnings when calling the C functions
  5584. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  5585. on 0.2.8.1-alpha.
  5586. o Minor bugfixes (coverity build support):
  5587. - Avoid Coverity build warnings related to our BUG() macro. By
  5588. default, Coverity treats BUG() as the Linux kernel does: an
  5589. instant abort(). We need to override that so our BUG() macro
  5590. doesn't prevent Coverity from analyzing functions that use it.
  5591. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5592. o Minor bugfixes (directory authority):
  5593. - When a directory authority rejects a descriptor or extrainfo with
  5594. a given digest, mark that digest as undownloadable, so that we do
  5595. not attempt to download it again over and over. We previously
  5596. tried to avoid downloading such descriptors by other means, but we
  5597. didn't notice if we accidentally downloaded one anyway. This
  5598. behavior became problematic in 0.2.7.2-alpha, when authorities
  5599. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  5600. on 0.2.1.19-alpha.
  5601. o Minor bugfixes (error reporting, windows):
  5602. - When formatting Windows error messages, use the English format to
  5603. avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
  5604. Patch from "Vort".
  5605. o Minor bugfixes (file limits, osx):
  5606. - When setting the maximum number of connections allowed by the OS,
  5607. always allow some extra file descriptors for other files. Fixes
  5608. bug 22797; bugfix on 0.2.0.10-alpha.
  5609. o Minor bugfixes (linux seccomp2 sandbox):
  5610. - Avoid a sandbox failure when trying to re-bind to a socket and
  5611. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5612. o Minor bugfixes (memory leaks):
  5613. - Fix a small memory leak when validating a configuration that uses
  5614. two or more AF_UNIX sockets for the same port type. Fixes bug
  5615. 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
  5616. o Minor bugfixes (unit tests):
  5617. - test_consdiff_base64cmp would fail on OS X because while OS X
  5618. follows the standard of (less than zero/zero/greater than zero),
  5619. it doesn't follow the convention of (-1/0/+1). Make the test
  5620. comply with the standard. Fixes bug 22870; bugfix on 0.3.1.1-alpha.
  5621. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  5622. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  5623. Changes in version 0.3.1.4-alpha - 2017-06-29
  5624. Tor 0.3.1.4-alpha fixes a path selection bug that would allow a client
  5625. to use a guard that was in the same network family as a chosen exit
  5626. relay. This is a security regression; all clients running earlier
  5627. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9
  5628. or 0.3.1.4-alpha.
  5629. This release also fixes several other bugs introduced in 0.3.0.x
  5630. and 0.3.1.x, including others that can affect bandwidth usage
  5631. and correctness.
  5632. o New dependencies:
  5633. - To build with zstd and lzma support, Tor now requires the
  5634. pkg-config tool at build time. (This requirement was new in
  5635. 0.3.1.1-alpha, but was not noted at the time. Noting it here to
  5636. close ticket 22623.)
  5637. o Major bugfixes (path selection, security):
  5638. - When choosing which guard to use for a circuit, avoid the exit's
  5639. family along with the exit itself. Previously, the new guard
  5640. selection logic avoided the exit, but did not consider its family.
  5641. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  5642. 006 and CVE-2017-0377.
  5643. o Major bugfixes (compression, zstd):
  5644. - Correctly detect a full buffer when decompressing a large zstd-
  5645. compressed input. Previously, we would sometimes treat a full
  5646. buffer as an error. Fixes bug 22628; bugfix on 0.3.1.1-alpha.
  5647. o Major bugfixes (directory protocol):
  5648. - Ensure that we send "304 Not modified" as HTTP status code when a
  5649. client is attempting to fetch a consensus or consensus diff, and
  5650. the best one we can send them is one they already have. Fixes bug
  5651. 22702; bugfix on 0.3.1.1-alpha.
  5652. o Major bugfixes (entry guards):
  5653. - When starting with an old consensus, do not add new entry guards
  5654. unless the consensus is "reasonably live" (under 1 day old). Fixes
  5655. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  5656. o Minor features (bug mitigation, diagnostics, logging):
  5657. - Avoid an assertion failure, and log a better error message, when
  5658. unable to remove a file from the consensus cache on Windows.
  5659. Attempts to mitigate and diagnose bug 22752.
  5660. o Minor features (geoip):
  5661. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  5662. Country database.
  5663. o Minor bugfixes (compression):
  5664. - When compressing or decompressing a buffer, check for a failure to
  5665. create a compression object. Fixes bug 22626; bugfix
  5666. on 0.3.1.1-alpha.
  5667. - When decompressing a buffer, check for extra data after the end of
  5668. the compressed data. Fixes bug 22629; bugfix on 0.3.1.1-alpha.
  5669. - When decompressing an object received over an anonymous directory
  5670. connection, if we have already decompressed it using an acceptable
  5671. compression method, do not reject it for looking like an
  5672. unacceptable compression method. Fixes part of bug 22670; bugfix
  5673. on 0.3.1.1-alpha.
  5674. - When serving directory votes compressed with zlib, do not claim to
  5675. have compressed them with zstd. Fixes bug 22669; bugfix
  5676. on 0.3.1.1-alpha.
  5677. - When spooling compressed data to an output buffer, don't try to
  5678. spool more data when there is no more data to spool and we are not
  5679. trying to flush the input. Previously, we would sometimes launch
  5680. compression requests with nothing to do, which interferes with our
  5681. 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
  5682. o Minor bugfixes (defensive programming):
  5683. - Detect and break out of infinite loops in our compression code. We
  5684. don't think that any such loops exist now, but it's best to be
  5685. safe. Closes ticket 22672.
  5686. - Fix a memset() off the end of an array when packing cells. This
  5687. bug should be harmless in practice, since the corrupted bytes are
  5688. still in the same structure, and are always padding bytes,
  5689. ignored, or immediately overwritten, depending on compiler
  5690. behavior. Nevertheless, because the memset()'s purpose is to make
  5691. sure that any other cell-handling bugs can't expose bytes to the
  5692. network, we need to fix it. Fixes bug 22737; bugfix on
  5693. 0.2.4.11-alpha. Fixes CID 1401591.
  5694. o Minor bugfixes (linux seccomp2 sandbox):
  5695. - Permit the fchmod system call, to avoid crashing on startup when
  5696. starting with the seccomp2 sandbox and an unexpected set of
  5697. permissions on the data directory or its contents. Fixes bug
  5698. 22516; bugfix on 0.2.5.4-alpha.
  5699. - Fix a crash in the LZMA module, when the sandbox was enabled, and
  5700. liblzma would allocate more than 16 MB of memory. We solve this by
  5701. bumping the mprotect() limit in the sandbox module from 16 MB to
  5702. 20 MB. Fixes bug 22751; bugfix on 0.3.1.1-alpha.
  5703. o Minor bugfixes (logging):
  5704. - When decompressing, do not warn if we fail to decompress using a
  5705. compression method that we merely guessed. Fixes part of bug
  5706. 22670; bugfix on 0.1.1.14-alpha.
  5707. - When decompressing, treat mismatch between content-encoding and
  5708. actual compression type as a protocol warning. Fixes part of bug
  5709. 22670; bugfix on 0.1.1.9-alpha.
  5710. - Downgrade "assigned_to_cpuworker failed" message to info-level
  5711. severity. In every case that can reach it, either a better warning
  5712. has already been logged, or no warning is warranted. Fixes bug
  5713. 22356; bugfix on 0.2.6.3-alpha.
  5714. - Demote a warn that was caused by libevent delays to info if
  5715. netflow padding is less than 4.5 seconds late, or to notice
  5716. if it is more (4.5 seconds is the amount of time that a netflow
  5717. record might be emitted after, if we chose the maximum timeout).
  5718. Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  5719. o Minor bugfixes (process behavior):
  5720. - When exiting because of an error, always exit with a nonzero exit
  5721. status. Previously, we would fail to report an error in our exit
  5722. status in cases related to __OwningControllerProcess failure,
  5723. lockfile contention, and Ed25519 key initialization. Fixes bug
  5724. 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
  5725. 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
  5726. from "huyvq".
  5727. o Documentation:
  5728. - Add a manpage description for the key-pinning-journal file. Closes
  5729. ticket 22347.
  5730. - Correctly note that bandwidth accounting values are stored in the
  5731. state file, and the bw_accounting file is now obsolete. Closes
  5732. ticket 16082.
  5733. - Document more of the files in the Tor data directory, including
  5734. cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
  5735. approved-routers, sr-random, and diff-cache. Found while fixing
  5736. ticket 22347.
  5737. Changes in version 0.3.0.9 - 2017-06-29
  5738. Tor 0.3.0.9 fixes a path selection bug that would allow a client
  5739. to use a guard that was in the same network family as a chosen exit
  5740. relay. This is a security regression; all clients running earlier
  5741. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
  5742. 0.3.1.4-alpha.
  5743. This release also backports several other bugfixes from the 0.3.1.x
  5744. series.
  5745. o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
  5746. - When choosing which guard to use for a circuit, avoid the exit's
  5747. family along with the exit itself. Previously, the new guard
  5748. selection logic avoided the exit, but did not consider its family.
  5749. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  5750. 006 and CVE-2017-0377.
  5751. o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
  5752. - Don't block bootstrapping when a primary bridge is offline and we
  5753. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  5754. 21969; bugfix on 0.3.0.3-alpha.
  5755. o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
  5756. - When starting with an old consensus, do not add new entry guards
  5757. unless the consensus is "reasonably live" (under 1 day old). Fixes
  5758. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  5759. o Minor features (geoip):
  5760. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  5761. Country database.
  5762. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  5763. - Reject version numbers with non-numeric prefixes (such as +, -, or
  5764. whitespace). Disallowing whitespace prevents differential version
  5765. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  5766. and part of 21508; bugfix on 0.0.8pre1.
  5767. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  5768. - Permit the fchmod system call, to avoid crashing on startup when
  5769. starting with the seccomp2 sandbox and an unexpected set of
  5770. permissions on the data directory or its contents. Fixes bug
  5771. 22516; bugfix on 0.2.5.4-alpha.
  5772. o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
  5773. - Fix a memset() off the end of an array when packing cells. This
  5774. bug should be harmless in practice, since the corrupted bytes are
  5775. still in the same structure, and are always padding bytes,
  5776. ignored, or immediately overwritten, depending on compiler
  5777. behavior. Nevertheless, because the memset()'s purpose is to make
  5778. sure that any other cell-handling bugs can't expose bytes to the
  5779. network, we need to fix it. Fixes bug 22737; bugfix on
  5780. 0.2.4.11-alpha. Fixes CID 1401591.
  5781. Changes in version 0.3.1.3-alpha - 2017-06-08
  5782. Tor 0.3.1.3-alpha fixes a pair of bugs that would allow an attacker to
  5783. remotely crash a hidden service with an assertion failure. Anyone
  5784. running a hidden service should upgrade to this version, or to some
  5785. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  5786. Tor 0.3.1.3-alpha also includes fixes for several key management bugs
  5787. that sometimes made relays unreliable, as well as several other
  5788. bugfixes described below.
  5789. o Major bugfixes (hidden service, relay, security):
  5790. - Fix a remotely triggerable assertion failure when a hidden service
  5791. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  5792. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  5793. - Fix a remotely triggerable assertion failure caused by receiving a
  5794. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5795. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5796. on 0.2.2.1-alpha.
  5797. o Major bugfixes (relay, link handshake):
  5798. - When performing the v3 link handshake on a TLS connection, report
  5799. that we have the x509 certificate that we actually used on that
  5800. connection, even if we have changed certificates since that
  5801. connection was first opened. Previously, we would claim to have
  5802. used our most recent x509 link certificate, which would sometimes
  5803. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5804. on 0.2.3.6-alpha.
  5805. o Major bugfixes (relays, key management):
  5806. - Regenerate link and authentication certificates whenever the key
  5807. that signs them changes; also, regenerate link certificates
  5808. whenever the signed key changes. Previously, these processes were
  5809. only weakly coupled, and we relays could (for minutes to hours)
  5810. wind up with an inconsistent set of keys and certificates, which
  5811. other relays would not accept. Fixes two cases of bug 22460;
  5812. bugfix on 0.3.0.1-alpha.
  5813. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  5814. send the certificate that matches the x509 certificate that we
  5815. used on the TLS connection. Previously, there was a race condition
  5816. if the TLS context rotated after we began the TLS handshake but
  5817. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  5818. on 0.3.0.1-alpha.
  5819. o Major bugfixes (torrc, crash):
  5820. - Fix a crash bug when using %include in torrc. Fixes bug 22417;
  5821. bugfix on 0.3.1.1-alpha. Patch by Daniel Pinto.
  5822. o Minor features (code style):
  5823. - Add "Falls through" comments to our codebase, in order to silence
  5824. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5825. Stieger. Closes ticket 22446.
  5826. o Minor features (diagnostic):
  5827. - Add logging messages to try to diagnose a rare bug that seems to
  5828. generate RSA->Ed25519 cross-certificates dated in the 1970s. We
  5829. think this is happening because of incorrect system clocks, but
  5830. we'd like to know for certain. Diagnostic for bug 22466.
  5831. o Minor bugfixes (correctness):
  5832. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5833. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5834. o Minor bugfixes (directory protocol):
  5835. - Check for libzstd >= 1.1, because older versions lack the
  5836. necessary streaming API. Fixes bug 22413; bugfix on 0.3.1.1-alpha.
  5837. o Minor bugfixes (link handshake):
  5838. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  5839. months, and regenerate it when it is within one month of expiring.
  5840. Previously, we had generated this certificate at startup with a
  5841. ten-year lifetime, but that could lead to weird behavior when Tor
  5842. was started with a grossly inaccurate clock. Mitigates bug 22466;
  5843. mitigation on 0.3.0.1-alpha.
  5844. o Minor bugfixes (storage directories):
  5845. - Always check for underflows in the cached storage directory usage.
  5846. If the usage does underflow, re-calculate it. Also, avoid a
  5847. separate underflow when the usage is not known. Fixes bug 22424;
  5848. bugfix on 0.3.1.1-alpha.
  5849. o Minor bugfixes (unit tests):
  5850. - The unit tests now pass on systems where localhost is misconfigured
  5851. to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
  5852. on 0.0.9pre2.
  5853. o Documentation:
  5854. - Clarify the manpage for the (deprecated) torify script. Closes
  5855. ticket 6892.
  5856. Changes in version 0.3.0.8 - 2017-06-08
  5857. Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
  5858. remotely crash a hidden service with an assertion failure. Anyone
  5859. running a hidden service should upgrade to this version, or to some
  5860. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  5861. Tor 0.3.0.8 also includes fixes for several key management bugs
  5862. that sometimes made relays unreliable, as well as several other
  5863. bugfixes described below.
  5864. o Major bugfixes (hidden service, relay, security, backport
  5865. from 0.3.1.3-alpha):
  5866. - Fix a remotely triggerable assertion failure when a hidden service
  5867. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  5868. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  5869. - Fix a remotely triggerable assertion failure caused by receiving a
  5870. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5871. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5872. on 0.2.2.1-alpha.
  5873. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  5874. - When performing the v3 link handshake on a TLS connection, report
  5875. that we have the x509 certificate that we actually used on that
  5876. connection, even if we have changed certificates since that
  5877. connection was first opened. Previously, we would claim to have
  5878. used our most recent x509 link certificate, which would sometimes
  5879. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5880. on 0.2.3.6-alpha.
  5881. o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
  5882. - Regenerate link and authentication certificates whenever the key
  5883. that signs them changes; also, regenerate link certificates
  5884. whenever the signed key changes. Previously, these processes were
  5885. only weakly coupled, and we relays could (for minutes to hours)
  5886. wind up with an inconsistent set of keys and certificates, which
  5887. other relays would not accept. Fixes two cases of bug 22460;
  5888. bugfix on 0.3.0.1-alpha.
  5889. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  5890. send the certificate that matches the x509 certificate that we
  5891. used on the TLS connection. Previously, there was a race condition
  5892. if the TLS context rotated after we began the TLS handshake but
  5893. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  5894. on 0.3.0.1-alpha.
  5895. o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
  5896. - Stop rejecting v3 hidden service descriptors because their size
  5897. did not match an old padding rule. Fixes bug 22447; bugfix on
  5898. 0.3.0.1-alpha.
  5899. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  5900. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  5901. December 2016 (of which ~126 were still functional) with a list of
  5902. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  5903. 2017. Resolves ticket 21564.
  5904. o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
  5905. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  5906. bug 22252; bugfix on 0.2.9.3-alpha.
  5907. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  5908. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5909. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5910. o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
  5911. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  5912. months, and regenerate it when it is within one month of expiring.
  5913. Previously, we had generated this certificate at startup with a
  5914. ten-year lifetime, but that could lead to weird behavior when Tor
  5915. was started with a grossly inaccurate clock. Mitigates bug 22466;
  5916. mitigation on 0.3.0.1-alpha.
  5917. o Minor bugfixes (memory leak, directory authority, backport from
  5918. 0.3.1.2-alpha):
  5919. - When directory authorities reject a router descriptor due to
  5920. keypinning, free the router descriptor rather than leaking the
  5921. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  5922. Changes in version 0.2.9.11 - 2017-06-08
  5923. Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
  5924. remotely crash a hidden service with an assertion failure. Anyone
  5925. running a hidden service should upgrade to this version, or to some
  5926. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  5927. are not affected by TROVE-2017-004.)
  5928. Tor 0.2.9.11 also backports fixes for several key management bugs
  5929. that sometimes made relays unreliable, as well as several other
  5930. bugfixes described below.
  5931. o Major bugfixes (hidden service, relay, security, backport
  5932. from 0.3.1.3-alpha):
  5933. - Fix a remotely triggerable assertion failure caused by receiving a
  5934. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5935. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5936. on 0.2.2.1-alpha.
  5937. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  5938. - When performing the v3 link handshake on a TLS connection, report
  5939. that we have the x509 certificate that we actually used on that
  5940. connection, even if we have changed certificates since that
  5941. connection was first opened. Previously, we would claim to have
  5942. used our most recent x509 link certificate, which would sometimes
  5943. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5944. on 0.2.3.6-alpha.
  5945. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  5946. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  5947. December 2016 (of which ~126 were still functional) with a list of
  5948. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  5949. 2017. Resolves ticket 21564.
  5950. o Minor features (future-proofing, backport from 0.3.0.7):
  5951. - Tor no longer refuses to download microdescriptors or descriptors if
  5952. they are listed as "published in the future". This change will
  5953. eventually allow us to stop listing meaningful "published" dates
  5954. in microdescriptor consensuses, and thereby allow us to reduce the
  5955. resources required to download consensus diffs by over 50%.
  5956. Implements part of ticket 21642; implements part of proposal 275.
  5957. o Minor features (directory authorities, backport from 0.3.0.4-rc)
  5958. - Directory authorities now reject relays running versions
  5959. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  5960. suffer from bug 20499 and don't keep their consensus cache
  5961. up-to-date. Resolves ticket 20509.
  5962. o Minor features (geoip):
  5963. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  5964. Country database.
  5965. o Minor bugfixes (control port, backport from 0.3.0.6):
  5966. - The GETINFO extra-info/digest/<digest> command was broken because
  5967. of a wrong base16 decode return value check, introduced when
  5968. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  5969. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  5970. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5971. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5972. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
  5973. - The getpid() system call is now permitted under the Linux seccomp2
  5974. sandbox, to avoid crashing with versions of OpenSSL (and other
  5975. libraries) that attempt to learn the process's PID by using the
  5976. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  5977. on 0.2.5.1-alpha.
  5978. o Minor bugfixes (memory leak, directory authority, backport
  5979. from 0.3.1.2-alpha):
  5980. - When directory authorities reject a router descriptor due to
  5981. keypinning, free the router descriptor rather than leaking the
  5982. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  5983. Changes in version 0.2.8.14 - 2017-06-08
  5984. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  5985. remotely crash a hidden service with an assertion failure. Anyone
  5986. running a hidden service should upgrade to this version, or to some
  5987. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  5988. are not affected by TROVE-2017-004.)
  5989. o Major bugfixes (hidden service, relay, security):
  5990. - Fix a remotely triggerable assertion failure caused by receiving a
  5991. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5992. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5993. on 0.2.2.1-alpha.
  5994. o Minor features (geoip):
  5995. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  5996. Country database.
  5997. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  5998. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  5999. December 2016 (of which ~126 were still functional) with a list of
  6000. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  6001. 2017. Resolves ticket 21564.
  6002. o Minor bugfixes (correctness):
  6003. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6004. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6005. Changes in version 0.2.7.8 - 2017-06-08
  6006. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  6007. remotely crash a hidden service with an assertion failure. Anyone
  6008. running a hidden service should upgrade to this version, or to some
  6009. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6010. are not affected by TROVE-2017-004.)
  6011. o Major bugfixes (hidden service, relay, security):
  6012. - Fix a remotely triggerable assertion failure caused by receiving a
  6013. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6014. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6015. on 0.2.2.1-alpha.
  6016. o Minor features (geoip):
  6017. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6018. Country database.
  6019. o Minor bugfixes (correctness):
  6020. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6021. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6022. Changes in version 0.2.6.12 - 2017-06-08
  6023. Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
  6024. remotely crash a hidden service with an assertion failure. Anyone
  6025. running a hidden service should upgrade to this version, or to some
  6026. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6027. are not affected by TROVE-2017-004.)
  6028. o Major bugfixes (hidden service, relay, security):
  6029. - Fix a remotely triggerable assertion failure caused by receiving a
  6030. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6031. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6032. on 0.2.2.1-alpha.
  6033. o Minor features (geoip):
  6034. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6035. Country database.
  6036. o Minor bugfixes (correctness):
  6037. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6038. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6039. Changes in version 0.2.5.14 - 2017-06-08
  6040. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  6041. remotely crash a hidden service with an assertion failure. Anyone
  6042. running a hidden service should upgrade to this version, or to some
  6043. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6044. are not affected by TROVE-2017-004.)
  6045. o Major bugfixes (hidden service, relay, security):
  6046. - Fix a remotely triggerable assertion failure caused by receiving a
  6047. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6048. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6049. on 0.2.2.1-alpha.
  6050. o Minor features (geoip):
  6051. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6052. Country database.
  6053. o Minor bugfixes (correctness):
  6054. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6055. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6056. Changes in version 0.2.4.29 - 2017-06-08
  6057. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  6058. remotely crash a hidden service with an assertion failure. Anyone
  6059. running a hidden service should upgrade to this version, or to some
  6060. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6061. are not affected by TROVE-2017-004.)
  6062. o Major bugfixes (hidden service, relay, security):
  6063. - Fix a remotely triggerable assertion failure caused by receiving a
  6064. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6065. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6066. on 0.2.2.1-alpha.
  6067. o Minor features (geoip):
  6068. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6069. Country database.
  6070. o Minor bugfixes (correctness):
  6071. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6072. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6073. Changes in version 0.3.1.2-alpha - 2017-05-26
  6074. Tor 0.3.1.2-alpha is the second release in the 0.3.1.x series. It
  6075. fixes a few bugs found while testing 0.3.1.1-alpha, including a
  6076. memory corruption bug that affected relay stability.
  6077. o Major bugfixes (crash, relay):
  6078. - Fix a memory-corruption bug in relays that set MyFamily.
  6079. Previously, they would double-free MyFamily elements when making
  6080. the next descriptor or when changing their configuration. Fixes
  6081. bug 22368; bugfix on 0.3.1.1-alpha.
  6082. o Minor bugfixes (logging):
  6083. - Log a better message when a directory authority replies to an
  6084. upload with an unexpected status code. Fixes bug 11121; bugfix
  6085. on 0.1.0.1-rc.
  6086. o Minor bugfixes (memory leak, directory authority):
  6087. - When directory authorities reject a router descriptor due to
  6088. keypinning, free the router descriptor rather than leaking the
  6089. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  6090. Changes in version 0.3.1.1-alpha - 2017-05-22
  6091. Tor 0.3.1.1-alpha is the first release in the 0.3.1.x series. It
  6092. reduces the bandwidth usage for Tor's directory protocol, adds some
  6093. basic padding to resist netflow-based traffic analysis and to serve as
  6094. the basis of other padding in the future, and adds rust support to the
  6095. build system.
  6096. It also contains numerous other small features and improvements to
  6097. security, correctness, and performance.
  6098. Below are the changes since 0.3.0.7.
  6099. o Major features (directory protocol):
  6100. - Tor relays and authorities can now serve clients an abbreviated
  6101. version of the consensus document, containing only the changes
  6102. since an older consensus document that the client holds. Clients
  6103. now request these documents when available. When both client and
  6104. server use this new protocol, they will use far less bandwidth (up
  6105. to 94% less) to keep the client's consensus up-to-date. Implements
  6106. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  6107. - Tor can now compress directory traffic with lzma or with zstd
  6108. compression algorithms, which can deliver better bandwidth
  6109. performance. Because lzma is computationally expensive, it's only
  6110. used for documents that can be compressed once and served many
  6111. times. Support for these algorithms requires that tor is built
  6112. with the libzstd and/or liblzma libraries available. Implements
  6113. proposal 278; closes ticket 21662.
  6114. - Relays now perform the more expensive compression operations, and
  6115. consensus diff generation, in worker threads. This separation
  6116. avoids delaying the main thread when a new consensus arrives.
  6117. o Major features (experimental):
  6118. - Tor can now build modules written in Rust. To turn this on, pass
  6119. the "--enable-rust" flag to the configure script. It's not time to
  6120. get excited yet: currently, there is no actual Rust functionality
  6121. beyond some simple glue code, and a notice at startup to tell you
  6122. that Rust is running. Still, we hope that programmers and
  6123. packagers will try building Tor with Rust support, so that we can
  6124. find issues and solve portability problems. Closes ticket 22106.
  6125. o Major features (traffic analysis resistance):
  6126. - Connections between clients and relays now send a padding cell in
  6127. each direction every 1.5 to 9.5 seconds (tunable via consensus
  6128. parameters). This padding will not resist specialized
  6129. eavesdroppers, but it should be enough to make many ISPs' routine
  6130. network flow logging less useful in traffic analysis against
  6131. Tor users.
  6132. Padding is negotiated using Tor's link protocol, so both relays
  6133. and clients must upgrade for this to take effect. Clients may
  6134. still send padding despite the relay's version by setting
  6135. ConnectionPadding 1 in torrc, and may disable padding by setting
  6136. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  6137. users with the torrc option ReducedConnectionPadding. Implements
  6138. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  6139. - Relays will publish 24 hour totals of padding and non-padding cell
  6140. counts to their extra-info descriptors, unless PaddingStatistics 0
  6141. is set in torrc. These 24 hour totals are also rounded to
  6142. multiples of 10000.
  6143. o Major bugfixes (connection usage):
  6144. - We use NETINFO cells to try to determine if both relays involved
  6145. in a connection will agree on the canonical status of that
  6146. connection. We prefer the connections where this is the case for
  6147. extend cells, and try to close connections where relays disagree
  6148. on their canonical status early. Also, we now prefer the oldest
  6149. valid connection for extend cells. These two changes should reduce
  6150. the number of long-term connections that are kept open between
  6151. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  6152. - Relays now log hourly statistics (look for
  6153. "channel_check_for_duplicates" lines) on the total number of
  6154. connections to other relays. If the number of connections per
  6155. relay is unexpectedly large, this log message is at notice level.
  6156. Otherwise it is at info.
  6157. o Major bugfixes (entry guards):
  6158. - Don't block bootstrapping when a primary bridge is offline and we
  6159. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  6160. 21969; bugfix on 0.3.0.3-alpha.
  6161. o Major bugfixes (linux TPROXY support):
  6162. - Fix a typo that had prevented TPROXY-based transparent proxying
  6163. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  6164. Patch from "d4fq0fQAgoJ".
  6165. o Minor features (security, windows):
  6166. - Enable a couple of pieces of Windows hardening: one
  6167. (HeapEnableTerminationOnCorruption) that has been on-by-default
  6168. since Windows 8, and unavailable before Windows 7; and one
  6169. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  6170. affect us, but shouldn't do any harm. Closes ticket 21953.
  6171. o Minor features (config options):
  6172. - Allow "%include" directives in torrc configuration files. These
  6173. directives import the settings from other files, or from all the
  6174. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  6175. - Make SAVECONF return an error when overwriting a torrc that has
  6176. includes. Using SAVECONF with the FORCE option will allow it to
  6177. overwrite torrc even if includes are used. Related to ticket 1922.
  6178. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  6179. will work without the FORCE option. Related to ticket 1922.
  6180. o Minor features (controller):
  6181. - Warn the first time that a controller requests data in the long-
  6182. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  6183. o Minor features (defaults):
  6184. - The default value for UseCreateFast is now 0: clients which
  6185. haven't yet received a consensus document will now use a proper
  6186. ntor handshake to talk to their directory servers whenever they
  6187. can. Closes ticket 21407.
  6188. - Onion key rotation and expiry intervals are now defined as a
  6189. network consensus parameter, per proposal 274. The default
  6190. lifetime of an onion key is increased from 7 to 28 days. Old onion
  6191. keys will expire after 7 days by default. This change will make
  6192. consensus diffs much smaller, and save significant bandwidth.
  6193. Closes ticket 21641.
  6194. o Minor features (fallback directory list):
  6195. - Update the fallback directory mirror whitelist and blacklist based
  6196. on operator emails. Closes task 21121.
  6197. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  6198. December 2016 (of which ~126 were still functional) with a list of
  6199. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  6200. 2017. Resolves ticket 21564.
  6201. o Minor features (hidden services, logging):
  6202. - Log a message when a hidden service descriptor has fewer
  6203. introduction points than specified in
  6204. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  6205. - Log a message when a hidden service reaches its introduction point
  6206. circuit limit, and when that limit is reset. Follow up to ticket
  6207. 21594; closes ticket 21622.
  6208. - Warn user if multiple entries in EntryNodes and at least one
  6209. HiddenService are used together. Pinning EntryNodes along with a
  6210. hidden service can be possibly harmful; for instance see ticket
  6211. 14917 or 21155. Closes ticket 21155.
  6212. o Minor features (linux seccomp2 sandbox):
  6213. - We now have a document storage backend compatible with the Linux
  6214. seccomp2 sandbox. This backend is used for consensus documents and
  6215. diffs between them; in the long term, we'd like to use it for
  6216. unparseable directory material too. Closes ticket 21645
  6217. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  6218. from 1MB to 16MB. This was necessary with the glibc allocator in
  6219. order to allow worker threads to allocate more memory -- which in
  6220. turn is necessary because of our new use of worker threads for
  6221. compression. Closes ticket 22096.
  6222. o Minor features (logging):
  6223. - Log files are no longer created world-readable by default.
  6224. (Previously, most distributors would store the logs in a non-
  6225. world-readable location to prevent inappropriate access. This
  6226. change is an extra precaution.) Closes ticket 21729; patch
  6227. from toralf.
  6228. o Minor features (performance):
  6229. - Our Keccak (SHA-3) implementation now accesses memory more
  6230. efficiently, especially on little-endian systems. Closes
  6231. ticket 21737.
  6232. - Add an O(1) implementation of channel_find_by_global_id(), to
  6233. speed some controller functions.
  6234. o Minor features (relay, configuration):
  6235. - The MyFamily option may now be repeated as many times as desired,
  6236. for relays that want to configure large families. Closes ticket
  6237. 4998; patch by Daniel Pinto.
  6238. o Minor features (safety):
  6239. - Add an explicit check to extrainfo_parse_entry_from_string() for
  6240. NULL inputs. We don't believe this can actually happen, but it may
  6241. help silence a warning from the Clang analyzer. Closes
  6242. ticket 21496.
  6243. o Minor features (testing):
  6244. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  6245. When Tor is compiled with this option, we disable a number of
  6246. redundant memory-safety failsafes that are intended to stop bugs
  6247. from becoming security issues. This makes it easier to hunt for
  6248. bugs that would be security issues without the failsafes turned
  6249. on. Closes ticket 21439.
  6250. - Add a general event-tracing instrumentation support to Tor. This
  6251. subsystem will enable developers and researchers to add fine-
  6252. grained instrumentation to their Tor instances, for use when
  6253. examining Tor network performance issues. There are no trace
  6254. events yet, and event-tracing is off by default unless enabled at
  6255. compile time. Implements ticket 13802.
  6256. - Improve our version parsing tests: add tests for typical version
  6257. components, add tests for invalid versions, including numeric
  6258. range and non-numeric prefixes. Unit tests 21278, 21450, and
  6259. 21507. Partially implements 21470.
  6260. o Minor bugfixes (bandwidth accounting):
  6261. - Roll over monthly accounting at the configured hour and minute,
  6262. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  6263. Found by Andrey Karpov with PVS-Studio.
  6264. o Minor bugfixes (code correctness):
  6265. - Accurately identify client connections by their lack of peer
  6266. authentication. This means that we bail out earlier if asked to
  6267. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  6268. on 0.2.4.23.
  6269. o Minor bugfixes (configuration):
  6270. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  6271. bug 22252; bugfix on 0.2.9.3-alpha.
  6272. o Minor bugfixes (connection lifespan):
  6273. - Allow more control over how long TLS connections are kept open:
  6274. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  6275. single option called CircuitsAvailableTimeout. Also, allow the
  6276. consensus to control the default values for both this preference
  6277. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  6278. bugfix on 0.2.5.5-alpha.
  6279. - Increase the initial circuit build timeout testing frequency, to
  6280. help ensure that ReducedConnectionPadding clients finish learning
  6281. a timeout before their orconn would expire. The initial testing
  6282. rate was set back in the days of TAP and before the Tor Browser
  6283. updater, when we had to be much more careful about new clients
  6284. making lots of circuits. With this change, a circuit build timeout
  6285. is learned in about 15-20 minutes, instead of 100-120 minutes.
  6286. o Minor bugfixes (controller):
  6287. - GETINFO onions/current and onions/detached no longer respond with
  6288. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  6289. - Trigger HS descriptor events on the control port when the client
  6290. fails to pick a hidden service directory for a hidden service.
  6291. This can happen if all the hidden service directories are in
  6292. ExcludeNodes, or they have all been queried within the last 15
  6293. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  6294. o Minor bugfixes (directory authority):
  6295. - When rejecting a router descriptor for running an obsolete version
  6296. of Tor without ntor support, warn about the obsolete tor version,
  6297. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  6298. - Prevent the shared randomness subsystem from asserting when
  6299. initialized by a bridge authority with an incomplete configuration
  6300. file. Fixes bug 21586; bugfix on 0.2.9.8.
  6301. o Minor bugfixes (exit-side DNS):
  6302. - Fix an untriggerable assertion that checked the output of a
  6303. libevent DNS error, so that the assertion actually behaves as
  6304. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  6305. Karpov using PVS-Studio.
  6306. o Minor bugfixes (fallback directories):
  6307. - Make the usage example in updateFallbackDirs.py actually work, and
  6308. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  6309. - Decrease the guard flag average required to be a fallback. This
  6310. allows us to keep relays that have their guard flag removed when
  6311. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  6312. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  6313. bugfix on 0.2.8.1-alpha.
  6314. - Make sure fallback directory mirrors have the same address, port,
  6315. and relay identity key for at least 30 days before they are
  6316. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  6317. o Minor bugfixes (hidden services):
  6318. - Stop printing a cryptic warning when a hidden service gets a
  6319. request to connect to a virtual port that it hasn't configured.
  6320. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  6321. - Simplify hidden service descriptor creation by using an existing
  6322. flag to check if an introduction point is established. Fixes bug
  6323. 21599; bugfix on 0.2.7.2-alpha.
  6324. o Minor bugfixes (memory leak):
  6325. - Fix a small memory leak at exit from the backtrace handler code.
  6326. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  6327. o Minor bugfixes (protocol, logging):
  6328. - Downgrade a log statement about unexpected relay cells from "bug"
  6329. to "protocol warning", because there is at least one use case
  6330. where it can be triggered by a buggy tor implementation. Fixes bug
  6331. 21293; bugfix on 0.1.1.14-alpha.
  6332. o Minor bugfixes (testing):
  6333. - Use unbuffered I/O for utility functions around the
  6334. process_handle_t type. This fixes unit test failures reported on
  6335. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  6336. - Make display of captured unit test log messages consistent. Fixes
  6337. bug 21510; bugfix on 0.2.9.3-alpha.
  6338. - Make test-network.sh always call chutney's test-network.sh.
  6339. Previously, this only worked on systems which had bash installed,
  6340. due to some bash-specific code in the script. Fixes bug 19699;
  6341. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  6342. o Minor bugfixes (voting consistency):
  6343. - Reject version numbers with non-numeric prefixes (such as +, -, or
  6344. whitespace). Disallowing whitespace prevents differential version
  6345. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  6346. and part of 21508; bugfix on 0.0.8pre1.
  6347. o Minor bugfixes (windows, relay):
  6348. - Resolve "Failure from drain_fd: No error" warnings on Windows
  6349. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  6350. o Code simplification and refactoring:
  6351. - Break up the 630-line function connection_dir_client_reached_eof()
  6352. into a dozen smaller functions. This change should help
  6353. maintainability and readability of the client directory code.
  6354. - Isolate our use of the openssl headers so that they are only
  6355. included from our crypto wrapper modules, and from tests that
  6356. examine those modules' internals. Closes ticket 21841.
  6357. - Simplify our API to launch directory requests, making it more
  6358. extensible and less error-prone. Now it's easier to add extra
  6359. headers to directory requests. Closes ticket 21646.
  6360. - Our base64 decoding functions no longer overestimate the output
  6361. space that they need when parsing unpadded inputs. Closes
  6362. ticket 17868.
  6363. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  6364. Resolves ticket 22213.
  6365. - The logic that directory caches use to spool request to clients,
  6366. serving them one part at a time so as not to allocate too much
  6367. memory, has been refactored for consistency. Previously there was
  6368. a separate spooling implementation per type of spoolable data. Now
  6369. there is one common spooling implementation, with extensible data
  6370. types. Closes ticket 21651.
  6371. - Tor's compression module now supports multiple backends. Part of
  6372. the implementation for proposal 278; closes ticket 21663.
  6373. o Documentation:
  6374. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  6375. Closes ticket 21873.
  6376. - Correct documentation about the default DataDirectory value.
  6377. Closes ticket 21151.
  6378. - Document the default behavior of NumEntryGuards and
  6379. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  6380. on 0.3.0.1-alpha.
  6381. - Document key=value pluggable transport arguments for Bridge lines
  6382. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  6383. - Note that bandwidth-limiting options don't affect TCP headers or
  6384. DNS. Closes ticket 17170.
  6385. o Removed features (configuration options, all in ticket 22060):
  6386. - These configuration options are now marked Obsolete, and no longer
  6387. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  6388. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  6389. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  6390. in 0.2.9.2-alpha and have now been removed. The previous default
  6391. behavior is now always chosen; the previous (less secure) non-
  6392. default behavior is now unavailable.
  6393. - CloseHSClientCircuitsImmediatelyOnTimeout and
  6394. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  6395. 0.2.9.2-alpha and now have been removed. HS circuits never close
  6396. on circuit build timeout; they have a longer timeout period.
  6397. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  6398. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  6399. (and others) to configure listen-only and advertise-only addresses.
  6400. o Removed features (tools):
  6401. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  6402. used it to help people detect RSA keys that were generated by
  6403. versions of Debian affected by CVE-2008-0166. But those keys have
  6404. been out of circulation for ages, and this tool is no longer
  6405. required. Closes ticket 21842.
  6406. Changes in version 0.3.0.7 - 2017-05-15
  6407. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  6408. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  6409. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  6410. clients are not affected.
  6411. o Major bugfixes (hidden service directory, security):
  6412. - Fix an assertion failure in the hidden service directory code, which
  6413. could be used by an attacker to remotely cause a Tor relay process to
  6414. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  6415. should upgrade. This security issue is tracked as TROVE-2017-002.
  6416. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  6417. o Minor features:
  6418. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6419. Country database.
  6420. o Minor features (future-proofing):
  6421. - Tor no longer refuses to download microdescriptors or descriptors
  6422. if they are listed as "published in the future". This change will
  6423. eventually allow us to stop listing meaningful "published" dates
  6424. in microdescriptor consensuses, and thereby allow us to reduce the
  6425. resources required to download consensus diffs by over 50%.
  6426. Implements part of ticket 21642; implements part of proposal 275.
  6427. o Minor bugfixes (Linux seccomp2 sandbox):
  6428. - The getpid() system call is now permitted under the Linux seccomp2
  6429. sandbox, to avoid crashing with versions of OpenSSL (and other
  6430. libraries) that attempt to learn the process's PID by using the
  6431. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  6432. on 0.2.5.1-alpha.
  6433. Changes in version 0.3.0.6 - 2017-04-26
  6434. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  6435. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  6436. authenticate their link connections to relays, rather than the old
  6437. RSA1024 keys that they used before. (Circuit crypto has been
  6438. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  6439. the guard selection and replacement algorithm to behave more robustly
  6440. in the presence of unreliable networks, and to resist guard-
  6441. capture attacks.
  6442. This series also includes numerous other small features and bugfixes,
  6443. along with more groundwork for the upcoming hidden-services revamp.
  6444. Per our stable release policy, we plan to support the Tor 0.3.0
  6445. release series for at least the next nine months, or for three months
  6446. after the first stable release of the 0.3.1 series: whichever is
  6447. longer. If you need a release with long-term support, we recommend
  6448. that you stay with the 0.2.9 series.
  6449. Below are the changes since 0.3.0.5-rc. For a list of all changes
  6450. since 0.2.9, see the ReleaseNotes file.
  6451. o Minor features (geoip):
  6452. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  6453. Country database.
  6454. o Minor bugfixes (control port):
  6455. - The GETINFO extra-info/digest/<digest> command was broken because
  6456. of a wrong base16 decode return value check, introduced when
  6457. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  6458. o Minor bugfixes (crash prevention):
  6459. - Fix a (currently untriggerable, but potentially dangerous) crash
  6460. bug when base32-encoding inputs whose sizes are not a multiple of
  6461. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  6462. Changes in version 0.3.0.5-rc - 2017-04-05
  6463. Tor 0.3.0.5-rc fixes a few remaining bugs, large and small, in the
  6464. 0.3.0 release series.
  6465. This is the second release candidate in the Tor 0.3.0 series, and has
  6466. much fewer changes than the first. If we find no new bugs or
  6467. regressions here, the first stable 0.3.0 release will be nearly
  6468. identical to it.
  6469. o Major bugfixes (crash, directory connections):
  6470. - Fix a rare crash when sending a begin cell on a circuit whose
  6471. linked directory connection had already been closed. Fixes bug
  6472. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  6473. o Major bugfixes (guard selection):
  6474. - Fix a guard selection bug where Tor would refuse to bootstrap in
  6475. some cases if the user swapped a bridge for another bridge in
  6476. their configuration file. Fixes bug 21771; bugfix on 0.3.0.1-alpha.
  6477. Reported by "torvlnt33r".
  6478. o Minor features (geoip):
  6479. - Update geoip and geoip6 to the March 7 2017 Maxmind GeoLite2
  6480. Country database.
  6481. o Minor bugfix (compilation):
  6482. - Fix a warning when compiling hs_service.c. Previously, it had no
  6483. exported symbols when compiled for libor.a, resulting in a
  6484. compilation warning from clang. Fixes bug 21825; bugfix
  6485. on 0.3.0.1-alpha.
  6486. o Minor bugfixes (hidden services):
  6487. - Make hidden services check for failed intro point connections,
  6488. even when they have exceeded their intro point creation limit.
  6489. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  6490. - Make hidden services with 8 to 10 introduction points check for
  6491. failed circuits immediately after startup. Previously, they would
  6492. wait for 5 minutes before performing their first checks. Fixes bug
  6493. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  6494. o Minor bugfixes (memory leaks):
  6495. - Fix a memory leak when using GETCONF on a port option. Fixes bug
  6496. 21682; bugfix on 0.3.0.3-alpha.
  6497. o Minor bugfixes (relay):
  6498. - Avoid a double-marked-circuit warning that could happen when we
  6499. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  6500. on 0.1.0.1-rc.
  6501. o Minor bugfixes (tests):
  6502. - Run the entry_guard_parse_from_state_full() test with the time set
  6503. to a specific date. (The guard state that this test was parsing
  6504. contained guards that had expired since the test was first
  6505. written.) Fixes bug 21799; bugfix on 0.3.0.1-alpha.
  6506. o Documentation:
  6507. - Update the description of the directory server options in the
  6508. manual page, to clarify that a relay no longer needs to set
  6509. DirPort in order to be a directory cache. Closes ticket 21720.
  6510. Changes in version 0.2.8.13 - 2017-03-03
  6511. Tor 0.2.8.13 backports a security fix from later Tor
  6512. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  6513. this release, if for some reason they cannot upgrade to a later
  6514. release series, and if they build Tor with the --enable-expensive-hardening
  6515. option.
  6516. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  6517. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  6518. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6519. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6520. - Fix an integer underflow bug when comparing malformed Tor
  6521. versions. This bug could crash Tor when built with
  6522. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6523. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6524. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6525. on 0.0.8pre1. Found by OSS-Fuzz.
  6526. o Minor features (geoip):
  6527. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6528. Country database.
  6529. Changes in version 0.2.7.7 - 2017-03-03
  6530. Tor 0.2.7.7 backports a number of security fixes from later Tor
  6531. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  6532. this release, if for some reason they cannot upgrade to a later
  6533. release series.
  6534. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  6535. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  6536. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6537. o Directory authority changes (backport from 0.2.8.5-rc):
  6538. - Urras is no longer a directory authority. Closes ticket 19271.
  6539. o Directory authority changes (backport from 0.2.9.2-alpha):
  6540. - The "Tonga" bridge authority has been retired; the new bridge
  6541. authority is "Bifroest". Closes tickets 19728 and 19690.
  6542. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6543. - Update the V3 identity key for the dannenberg directory authority:
  6544. it was changed on 18 November 2015. Closes task 17906. Patch
  6545. by "teor".
  6546. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6547. - Fix a bug in parsing that could cause clients to read a single
  6548. byte past the end of an allocated region. This bug could be used
  6549. to cause hardened clients (built with --enable-expensive-hardening)
  6550. to crash if they tried to visit a hostile hidden service. Non-
  6551. hardened clients are only affected depending on the details of
  6552. their platform's memory allocator. Fixes bug 21018; bugfix on
  6553. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6554. 2016-12-002 and as CVE-2016-1254.
  6555. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6556. - Stop a crash that could occur when a client running with DNSPort
  6557. received a query with multiple address types, and the first
  6558. address type was not supported. Found and fixed by Scott Dial.
  6559. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6560. - Prevent a class of security bugs caused by treating the contents
  6561. of a buffer chunk as if they were a NUL-terminated string. At
  6562. least one such bug seems to be present in all currently used
  6563. versions of Tor, and would allow an attacker to remotely crash
  6564. most Tor instances, especially those compiled with extra compiler
  6565. hardening. With this defense in place, such bugs can't crash Tor,
  6566. though we should still fix them as they occur. Closes ticket
  6567. 20384 (TROVE-2016-10-001).
  6568. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6569. - Avoid a difficult-to-trigger heap corruption attack when extending
  6570. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6571. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6572. Reported by Guido Vranken.
  6573. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6574. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6575. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6576. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6577. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6578. pointer to the previous (uninitialized) key value. The impact here
  6579. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6580. running an engine that makes key generation failures possible, or
  6581. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6582. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6583. Baishakhi Ray.
  6584. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6585. - Fix an integer underflow bug when comparing malformed Tor
  6586. versions. This bug could crash Tor when built with
  6587. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6588. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6589. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6590. on 0.0.8pre1. Found by OSS-Fuzz.
  6591. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6592. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6593. zero size. Check size argument to memwipe() for underflow. Fixes
  6594. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6595. patch by "teor".
  6596. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6597. - Make Tor survive errors involving connections without a
  6598. corresponding event object. Previously we'd fail with an
  6599. assertion; now we produce a log message. Related to bug 16248.
  6600. o Minor features (geoip):
  6601. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6602. Country database.
  6603. Changes in version 0.2.6.11 - 2017-03-03
  6604. Tor 0.2.6.11 backports a number of security fixes from later Tor
  6605. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  6606. this release, if for some reason they cannot upgrade to a later
  6607. release series.
  6608. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  6609. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  6610. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6611. o Directory authority changes (backport from 0.2.8.5-rc):
  6612. - Urras is no longer a directory authority. Closes ticket 19271.
  6613. o Directory authority changes (backport from 0.2.9.2-alpha):
  6614. - The "Tonga" bridge authority has been retired; the new bridge
  6615. authority is "Bifroest". Closes tickets 19728 and 19690.
  6616. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6617. - Update the V3 identity key for the dannenberg directory authority:
  6618. it was changed on 18 November 2015. Closes task 17906. Patch
  6619. by "teor".
  6620. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6621. - Prevent a class of security bugs caused by treating the contents
  6622. of a buffer chunk as if they were a NUL-terminated string. At
  6623. least one such bug seems to be present in all currently used
  6624. versions of Tor, and would allow an attacker to remotely crash
  6625. most Tor instances, especially those compiled with extra compiler
  6626. hardening. With this defense in place, such bugs can't crash Tor,
  6627. though we should still fix them as they occur. Closes ticket
  6628. 20384 (TROVE-2016-10-001).
  6629. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6630. - Fix a bug in parsing that could cause clients to read a single
  6631. byte past the end of an allocated region. This bug could be used
  6632. to cause hardened clients (built with --enable-expensive-hardening)
  6633. to crash if they tried to visit a hostile hidden service. Non-
  6634. hardened clients are only affected depending on the details of
  6635. their platform's memory allocator. Fixes bug 21018; bugfix on
  6636. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6637. 2016-12-002 and as CVE-2016-1254.
  6638. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6639. - Stop a crash that could occur when a client running with DNSPort
  6640. received a query with multiple address types, and the first
  6641. address type was not supported. Found and fixed by Scott Dial.
  6642. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6643. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6644. - Fix an error that could cause us to read 4 bytes before the
  6645. beginning of an openssl string. This bug could be used to cause
  6646. Tor to crash on systems with unusual malloc implementations, or
  6647. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6648. on 0.2.3.6-alpha.
  6649. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6650. - Avoid a difficult-to-trigger heap corruption attack when extending
  6651. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6652. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6653. Reported by Guido Vranken.
  6654. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6655. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6656. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6657. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6658. - Actually look at the Guard flag when selecting a new directory
  6659. guard. When we implemented the directory guard design, we
  6660. accidentally started treating all relays as if they have the Guard
  6661. flag during guard selection, leading to weaker anonymity and worse
  6662. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6663. by Mohsen Imani.
  6664. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6665. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6666. pointer to the previous (uninitialized) key value. The impact here
  6667. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6668. running an engine that makes key generation failures possible, or
  6669. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6670. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6671. Baishakhi Ray.
  6672. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6673. - Fix an integer underflow bug when comparing malformed Tor
  6674. versions. This bug could crash Tor when built with
  6675. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6676. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6677. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6678. on 0.0.8pre1. Found by OSS-Fuzz.
  6679. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6680. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6681. zero size. Check size argument to memwipe() for underflow. Fixes
  6682. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6683. patch by "teor".
  6684. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6685. - Make Tor survive errors involving connections without a
  6686. corresponding event object. Previously we'd fail with an
  6687. assertion; now we produce a log message. Related to bug 16248.
  6688. o Minor features (geoip):
  6689. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6690. Country database.
  6691. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6692. - Fix a compilation warning with Clang 3.6: Do not check the
  6693. presence of an address which can never be NULL. Fixes bug 17781.
  6694. Changes in version 0.2.5.13 - 2017-03-03
  6695. Tor 0.2.5.13 backports a number of security fixes from later Tor
  6696. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  6697. this release, if for some reason they cannot upgrade to a later
  6698. release series.
  6699. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  6700. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  6701. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6702. o Directory authority changes (backport from 0.2.8.5-rc):
  6703. - Urras is no longer a directory authority. Closes ticket 19271.
  6704. o Directory authority changes (backport from 0.2.9.2-alpha):
  6705. - The "Tonga" bridge authority has been retired; the new bridge
  6706. authority is "Bifroest". Closes tickets 19728 and 19690.
  6707. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6708. - Update the V3 identity key for the dannenberg directory authority:
  6709. it was changed on 18 November 2015. Closes task 17906. Patch
  6710. by "teor".
  6711. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6712. - Prevent a class of security bugs caused by treating the contents
  6713. of a buffer chunk as if they were a NUL-terminated string. At
  6714. least one such bug seems to be present in all currently used
  6715. versions of Tor, and would allow an attacker to remotely crash
  6716. most Tor instances, especially those compiled with extra compiler
  6717. hardening. With this defense in place, such bugs can't crash Tor,
  6718. though we should still fix them as they occur. Closes ticket
  6719. 20384 (TROVE-2016-10-001).
  6720. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6721. - Fix a bug in parsing that could cause clients to read a single
  6722. byte past the end of an allocated region. This bug could be used
  6723. to cause hardened clients (built with --enable-expensive-hardening)
  6724. to crash if they tried to visit a hostile hidden service. Non-
  6725. hardened clients are only affected depending on the details of
  6726. their platform's memory allocator. Fixes bug 21018; bugfix on
  6727. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6728. 2016-12-002 and as CVE-2016-1254.
  6729. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6730. - Stop a crash that could occur when a client running with DNSPort
  6731. received a query with multiple address types, and the first
  6732. address type was not supported. Found and fixed by Scott Dial.
  6733. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6734. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6735. - Fix an error that could cause us to read 4 bytes before the
  6736. beginning of an openssl string. This bug could be used to cause
  6737. Tor to crash on systems with unusual malloc implementations, or
  6738. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6739. on 0.2.3.6-alpha.
  6740. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6741. - Avoid a difficult-to-trigger heap corruption attack when extending
  6742. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6743. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6744. Reported by Guido Vranken.
  6745. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6746. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6747. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6748. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6749. - Actually look at the Guard flag when selecting a new directory
  6750. guard. When we implemented the directory guard design, we
  6751. accidentally started treating all relays as if they have the Guard
  6752. flag during guard selection, leading to weaker anonymity and worse
  6753. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6754. by Mohsen Imani.
  6755. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6756. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6757. pointer to the previous (uninitialized) key value. The impact here
  6758. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6759. running an engine that makes key generation failures possible, or
  6760. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6761. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6762. Baishakhi Ray.
  6763. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6764. - Fix an integer underflow bug when comparing malformed Tor
  6765. versions. This bug could crash Tor when built with
  6766. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6767. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6768. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6769. on 0.0.8pre1. Found by OSS-Fuzz.
  6770. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6771. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6772. zero size. Check size argument to memwipe() for underflow. Fixes
  6773. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6774. patch by "teor".
  6775. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6776. - Make Tor survive errors involving connections without a
  6777. corresponding event object. Previously we'd fail with an
  6778. assertion; now we produce a log message. Related to bug 16248.
  6779. o Minor features (geoip):
  6780. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6781. Country database.
  6782. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6783. - Fix a compilation warning with Clang 3.6: Do not check the
  6784. presence of an address which can never be NULL. Fixes bug 17781.
  6785. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  6786. - Check for failures from crypto_early_init, and refuse to continue.
  6787. A previous typo meant that we could keep going with an
  6788. uninitialized crypto library, and would have OpenSSL initialize
  6789. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  6790. when implementing ticket 4900. Patch by "teor".
  6791. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  6792. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  6793. a client authorized hidden service. Fixes bug 15823; bugfix
  6794. on 0.2.1.6-alpha.
  6795. Changes in version 0.2.4.28 - 2017-03-03
  6796. Tor 0.2.4.28 backports a number of security fixes from later Tor
  6797. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  6798. this release, if for some reason they cannot upgrade to a later
  6799. release series.
  6800. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  6801. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  6802. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  6803. o Directory authority changes (backport from 0.2.8.5-rc):
  6804. - Urras is no longer a directory authority. Closes ticket 19271.
  6805. o Directory authority changes (backport from 0.2.9.2-alpha):
  6806. - The "Tonga" bridge authority has been retired; the new bridge
  6807. authority is "Bifroest". Closes tickets 19728 and 19690.
  6808. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6809. - Update the V3 identity key for the dannenberg directory authority:
  6810. it was changed on 18 November 2015. Closes task 17906. Patch
  6811. by "teor".
  6812. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6813. - Prevent a class of security bugs caused by treating the contents
  6814. of a buffer chunk as if they were a NUL-terminated string. At
  6815. least one such bug seems to be present in all currently used
  6816. versions of Tor, and would allow an attacker to remotely crash
  6817. most Tor instances, especially those compiled with extra compiler
  6818. hardening. With this defense in place, such bugs can't crash Tor,
  6819. though we should still fix them as they occur. Closes ticket
  6820. 20384 (TROVE-2016-10-001).
  6821. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6822. - Fix a bug in parsing that could cause clients to read a single
  6823. byte past the end of an allocated region. This bug could be used
  6824. to cause hardened clients (built with --enable-expensive-hardening)
  6825. to crash if they tried to visit a hostile hidden service. Non-
  6826. hardened clients are only affected depending on the details of
  6827. their platform's memory allocator. Fixes bug 21018; bugfix on
  6828. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6829. 2016-12-002 and as CVE-2016-1254.
  6830. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6831. - Fix an error that could cause us to read 4 bytes before the
  6832. beginning of an openssl string. This bug could be used to cause
  6833. Tor to crash on systems with unusual malloc implementations, or
  6834. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6835. on 0.2.3.6-alpha.
  6836. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6837. - Avoid a difficult-to-trigger heap corruption attack when extending
  6838. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6839. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6840. Reported by Guido Vranken.
  6841. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6842. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6843. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6844. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6845. - Actually look at the Guard flag when selecting a new directory
  6846. guard. When we implemented the directory guard design, we
  6847. accidentally started treating all relays as if they have the Guard
  6848. flag during guard selection, leading to weaker anonymity and worse
  6849. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6850. by Mohsen Imani.
  6851. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6852. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6853. pointer to the previous (uninitialized) key value. The impact here
  6854. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6855. running an engine that makes key generation failures possible, or
  6856. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6857. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6858. Baishakhi Ray.
  6859. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6860. - Fix an integer underflow bug when comparing malformed Tor
  6861. versions. This bug could crash Tor when built with
  6862. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6863. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6864. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6865. on 0.0.8pre1. Found by OSS-Fuzz.
  6866. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6867. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6868. zero size. Check size argument to memwipe() for underflow. Fixes
  6869. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6870. patch by "teor".
  6871. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6872. - Make Tor survive errors involving connections without a
  6873. corresponding event object. Previously we'd fail with an
  6874. assertion; now we produce a log message. Related to bug 16248.
  6875. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  6876. - Make it harder for attackers to overload hidden services with
  6877. introductions, by blocking multiple introduction requests on the
  6878. same circuit. Resolves ticket 15515.
  6879. o Minor features (geoip):
  6880. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6881. Country database.
  6882. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6883. - Fix a compilation warning with Clang 3.6: Do not check the
  6884. presence of an address which can never be NULL. Fixes bug 17781.
  6885. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  6886. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  6887. a client authorized hidden service. Fixes bug 15823; bugfix
  6888. on 0.2.1.6-alpha.
  6889. Changes in version 0.3.0.4-rc - 2017-03-01
  6890. Tor 0.3.0.4-rc fixes some remaining bugs, large and small, in the
  6891. 0.3.0 release series, and introduces a few reliability features to
  6892. keep them from coming back.
  6893. This is the first release candidate in the Tor 0.3.0 series. If we
  6894. find no new bugs or regressions here, the first stable 0.3.0 release
  6895. will be nearly identical to it.
  6896. o Major bugfixes (bridges):
  6897. - When the same bridge is configured multiple times with the same
  6898. identity, but at different address:port combinations, treat those
  6899. bridge instances as separate guards. This fix restores the ability
  6900. of clients to configure the same bridge with multiple pluggable
  6901. transports. Fixes bug 21027; bugfix on 0.3.0.1-alpha.
  6902. o Major bugfixes (hidden service directory v3):
  6903. - Stop crashing on a failed v3 hidden service descriptor lookup
  6904. failure. Fixes bug 21471; bugfixes on 0.3.0.1-alpha.
  6905. o Major bugfixes (parsing):
  6906. - When parsing a malformed content-length field from an HTTP
  6907. message, do not read off the end of the buffer. This bug was a
  6908. potential remote denial-of-service attack against Tor clients and
  6909. relays. A workaround was released in October 2016, to prevent this
  6910. bug from crashing Tor. This is a fix for the underlying issue,
  6911. which should no longer matter (if you applied the earlier patch).
  6912. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  6913. using AFL (http://lcamtuf.coredump.cx/afl/).
  6914. - Fix an integer underflow bug when comparing malformed Tor
  6915. versions. This bug could crash Tor when built with
  6916. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6917. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6918. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6919. on 0.0.8pre1. Found by OSS-Fuzz.
  6920. o Minor feature (protocol versioning):
  6921. - Add new protocol version for proposal 224. HSIntro now advertises
  6922. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  6923. o Minor features (directory authorities):
  6924. - Directory authorities now reject descriptors that claim to be
  6925. malformed versions of Tor. Helps prevent exploitation of
  6926. bug 21278.
  6927. - Reject version numbers with components that exceed INT32_MAX.
  6928. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  6929. Fixes bug 21450; bugfix on 0.0.8pre1.
  6930. - Directory authorities now reject relays running versions
  6931. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  6932. suffer from bug 20499 and don't keep their consensus cache
  6933. up-to-date. Resolves ticket 20509.
  6934. o Minor features (geoip):
  6935. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6936. Country database.
  6937. o Minor features (reliability, crash):
  6938. - Try better to detect problems in buffers where they might grow (or
  6939. think they have grown) over 2 GB in size. Diagnostic for
  6940. bug 21369.
  6941. o Minor features (testing):
  6942. - During 'make test-network-all', if tor logs any warnings, ask
  6943. chutney to output them. Requires a recent version of chutney with
  6944. the 21572 patch. Implements 21570.
  6945. o Minor bugfixes (certificate expiration time):
  6946. - Avoid using link certificates that don't become valid till some
  6947. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  6948. o Minor bugfixes (code correctness):
  6949. - Repair a couple of (unreachable or harmless) cases of the risky
  6950. comparison-by-subtraction pattern that caused bug 21278.
  6951. - Remove a redundant check for the UseEntryGuards option from the
  6952. options_transition_affects_guards() function. Fixes bug 21492;
  6953. bugfix on 0.3.0.1-alpha.
  6954. o Minor bugfixes (directory mirrors):
  6955. - Allow relays to use directory mirrors without a DirPort: these
  6956. relays need to be contacted over their ORPorts using a begindir
  6957. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  6958. - Clarify the message logged when a remote relay is unexpectedly
  6959. missing an ORPort or DirPort: users were confusing this with a
  6960. local port. Fixes another case of bug 20711; bugfix
  6961. on 0.2.8.2-alpha.
  6962. o Minor bugfixes (guards):
  6963. - Don't warn about a missing guard state on timeout-measurement
  6964. circuits: they aren't supposed to be using guards. Fixes an
  6965. instance of bug 21007; bugfix on 0.3.0.1-alpha.
  6966. - Silence a BUG() warning when attempting to use a guard whose
  6967. descriptor we don't know, and make this scenario less likely to
  6968. happen. Fixes bug 21415; bugfix on 0.3.0.1-alpha.
  6969. o Minor bugfixes (hidden service):
  6970. - Pass correct buffer length when encoding legacy ESTABLISH_INTRO
  6971. cells. Previously, we were using sizeof() on a pointer, instead of
  6972. the real destination buffer. Fortunately, that value was only used
  6973. to double-check that there was enough room--which was already
  6974. enforced elsewhere. Fixes bug 21553; bugfix on 0.3.0.1-alpha.
  6975. o Minor bugfixes (testing):
  6976. - Fix Raspbian build issues related to missing socket errno in
  6977. test_util.c. Fixes bug 21116; bugfix on 0.2.8.2. Patch
  6978. by "hein".
  6979. - Rename "make fuzz" to "make test-fuzz-corpora", since it doesn't
  6980. actually fuzz anything. Fixes bug 21447; bugfix on 0.3.0.3-alpha.
  6981. - Use bash in src/test/test-network.sh. This ensures we reliably
  6982. call chutney's newer tools/test-network.sh when available. Fixes
  6983. bug 21562; bugfix on 0.2.9.1-alpha.
  6984. o Documentation:
  6985. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  6986. Changes in version 0.2.9.10 - 2017-03-01
  6987. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  6988. includes fixes for some major issues affecting directory authorities,
  6989. LibreSSL compatibility, and IPv6 correctness.
  6990. The Tor 0.2.9.x release series is now marked as a long-term-support
  6991. series. We intend to backport security fixes to 0.2.9.x until at
  6992. least January of 2020.
  6993. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  6994. - During voting, when marking a relay as a probable sybil, do not
  6995. clear its BadExit flag: sybils can still be bad in other ways
  6996. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  6997. on 0.2.0.13-alpha.
  6998. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  6999. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  7000. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  7001. exit policy rejects that port on more than an IPv6 /16 of
  7002. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  7003. which rejected a relay's own IPv6 address by default. Fixes bug
  7004. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  7005. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  7006. - Fix an integer underflow bug when comparing malformed Tor
  7007. versions. This bug could crash Tor when built with
  7008. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7009. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7010. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7011. on 0.0.8pre1. Found by OSS-Fuzz.
  7012. o Minor features (directory authorities, also in 0.3.0.4-rc):
  7013. - Directory authorities now reject descriptors that claim to be
  7014. malformed versions of Tor. Helps prevent exploitation of
  7015. bug 21278.
  7016. - Reject version numbers with components that exceed INT32_MAX.
  7017. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  7018. Fixes bug 21450; bugfix on 0.0.8pre1.
  7019. o Minor features (geoip):
  7020. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  7021. Country database.
  7022. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  7023. - Autoconf now checks to determine if OpenSSL structures are opaque,
  7024. instead of explicitly checking for OpenSSL version numbers. Part
  7025. of ticket 21359.
  7026. - Support building with recent LibreSSL code that uses opaque
  7027. structures. Closes ticket 21359.
  7028. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  7029. - Repair a couple of (unreachable or harmless) cases of the risky
  7030. comparison-by-subtraction pattern that caused bug 21278.
  7031. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  7032. - The tor-resolve command line tool now rejects hostnames over 255
  7033. characters in length. Previously, it would silently truncate them,
  7034. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  7035. Patch by "junglefowl".
  7036. Changes in version 0.3.0.3-alpha - 2017-02-03
  7037. Tor 0.3.0.3-alpha fixes a few significant bugs introduced over the
  7038. 0.3.0.x development series, including some that could cause
  7039. authorities to behave badly. There is also a fix for a longstanding
  7040. bug that could prevent IPv6 exits from working. Tor 0.3.0.3-alpha also
  7041. includes some smaller features and bugfixes.
  7042. The Tor 0.3.0.x release series is now in patch-freeze: no additional
  7043. features will be considered for inclusion in 0.3.0.x. We suspect that
  7044. some bugs will probably remain, however, and we encourage people to
  7045. test this release.
  7046. o Major bugfixes (directory authority):
  7047. - During voting, when marking a relay as a probable sybil, do not
  7048. clear its BadExit flag: sybils can still be bad in other ways
  7049. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  7050. on 0.2.0.13-alpha.
  7051. - When deciding whether we have just found a router to be reachable,
  7052. do not penalize it for not having performed an Ed25519 link
  7053. handshake if it does not claim to support an Ed25519 handshake.
  7054. Previously, we would treat such relays as non-running. Fixes bug
  7055. 21107; bugfix on 0.3.0.1-alpha.
  7056. o Major bugfixes (entry guards):
  7057. - Stop trying to build circuits through entry guards for which we
  7058. have no descriptor. Also, stop crashing in the case that we *do*
  7059. accidentally try to build a circuit in such a state. Fixes bug
  7060. 21242; bugfix on 0.3.0.1-alpha.
  7061. o Major bugfixes (IPv6 Exits):
  7062. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  7063. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  7064. exit policy rejects that port on more than an IPv6 /16 of
  7065. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  7066. which rejected a relay's own IPv6 address by default. Fixes bug
  7067. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  7068. o Minor feature (client):
  7069. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  7070. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  7071. o Minor feature (fallback scripts):
  7072. - Add a check_existing mode to updateFallbackDirs.py, which checks
  7073. if fallbacks in the hard-coded list are working. Closes ticket
  7074. 20174. Patch by haxxpop.
  7075. o Minor features (ciphersuite selection):
  7076. - Clients now advertise a list of ciphersuites closer to the ones
  7077. preferred by Firefox. Closes part of ticket 15426.
  7078. - Allow relays to accept a wider range of ciphersuites, including
  7079. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  7080. o Minor features (controller, configuration):
  7081. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  7082. and so on, now comes with a __*Port variant that will not be saved
  7083. to the torrc file by the controller's SAVECONF command. This
  7084. change allows TorBrowser to set up a single-use domain socket for
  7085. each time it launches Tor. Closes ticket 20956.
  7086. - The GETCONF command can now query options that may only be
  7087. meaningful in context-sensitive lists. This allows the controller
  7088. to query the mixed SocksPort/__SocksPort style options introduced
  7089. in feature 20956. Implements ticket 21300.
  7090. o Minor features (portability, compilation):
  7091. - Autoconf now checks to determine if OpenSSL structures are opaque,
  7092. instead of explicitly checking for OpenSSL version numbers. Part
  7093. of ticket 21359.
  7094. - Support building with recent LibreSSL code that uses opaque
  7095. structures. Closes ticket 21359.
  7096. o Minor features (relay):
  7097. - We now allow separation of exit and relay traffic to different
  7098. source IP addresses, using the OutboundBindAddressExit and
  7099. OutboundBindAddressOR options respectively. Closes ticket 17975.
  7100. Written by Michael Sonntag.
  7101. o Minor bugfix (logging):
  7102. - Don't recommend the use of Tor2web in non-anonymous mode.
  7103. Recommending Tor2web is a bad idea because the client loses all
  7104. anonymity. Tor2web should only be used in specific cases by users
  7105. who *know* and understand the issues. Fixes bug 21294; bugfix
  7106. on 0.2.9.3-alpha.
  7107. o Minor bugfixes (client):
  7108. - Always recover from failures in extend_info_from_node(), in an
  7109. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  7110. bugfix on 0.2.3.1-alpha.
  7111. o Minor bugfixes (client, entry guards):
  7112. - Fix a bug warning (with backtrace) when we fail a channel that
  7113. circuits to fallback directories on it. Fixes bug 21128; bugfix
  7114. on 0.3.0.1-alpha.
  7115. - Fix a spurious bug warning (with backtrace) when removing an
  7116. expired entry guard. Fixes bug 21129; bugfix on 0.3.0.1-alpha.
  7117. - Fix a bug of the new guard algorithm where tor could stall for up
  7118. to 10 minutes before retrying a guard after a long period of no
  7119. network. Fixes bug 21052; bugfix on 0.3.0.1-alpha.
  7120. - Do not try to build circuits until we have descriptors for our
  7121. primary entry guards. Related to fix for bug 21242.
  7122. o Minor bugfixes (configure, autoconf):
  7123. - Rename the configure option --enable-expensive-hardening to
  7124. --enable-fragile-hardening. Expensive hardening makes the tor
  7125. daemon abort when some kinds of issues are detected. Thus, it
  7126. makes tor more at risk of remote crashes but safer against RCE or
  7127. heartbleed bug category. We now try to explain this issue in a
  7128. message from the configure script. Fixes bug 21290; bugfix
  7129. on 0.2.5.4-alpha.
  7130. o Minor bugfixes (controller):
  7131. - Restore the (deprecated) DROPGUARDS controller command. Fixes bug
  7132. 20824; bugfix on 0.3.0.1-alpha.
  7133. o Minor bugfixes (hidden service):
  7134. - Clean up the code for expiring intro points with no associated
  7135. circuits. It was causing, rarely, a service with some expiring
  7136. introduction points to not open enough additional introduction
  7137. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  7138. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  7139. because we're not a bridge or relay. Instead, we preserve whatever
  7140. value the user set (or didn't set). Fixes bug 21150; bugfix
  7141. on 0.2.6.2-alpha.
  7142. - Resolve two possible underflows which could lead to creating and
  7143. closing a lot of introduction point circuits in a non-stop loop.
  7144. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  7145. o Minor bugfixes (portability):
  7146. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  7147. It is supported by OpenBSD itself, and also by most OpenBSD
  7148. variants (such as Bitrig). Fixes bug 20980; bugfix
  7149. on 0.1.2.1-alpha.
  7150. - When mapping a file of length greater than SIZE_MAX, do not
  7151. silently truncate its contents. This issue could occur on 32 bit
  7152. systems with large file support and files which are larger than 4
  7153. GB. Fixes bug 21134; bugfix on 0.3.0.1-alpha.
  7154. o Minor bugfixes (tor-resolve):
  7155. - The tor-resolve command line tool now rejects hostnames over 255
  7156. characters in length. Previously, it would silently truncate them,
  7157. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  7158. Patch by "junglefowl".
  7159. o Minor bugfixes (Windows services):
  7160. - Be sure to initialize the monotonic time subsystem before using
  7161. it, even when running as an NT service. Fixes bug 21356; bugfix
  7162. on 0.2.9.1-alpha.
  7163. Changes in version 0.3.0.2-alpha - 2017-01-23
  7164. Tor 0.3.0.2-alpha fixes a denial-of-service bug where an attacker could
  7165. cause relays and clients to crash, even if they were not built with
  7166. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  7167. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  7168. version should upgrade.
  7169. Tor 0.3.0.2-alpha also improves how exit relays and clients handle DNS
  7170. time-to-live values, makes directory authorities enforce the 1-to-1
  7171. mapping of relay RSA identity keys to ED25519 identity keys, fixes a
  7172. client-side onion service reachability bug, does better at selecting
  7173. the set of fallback directories, and more.
  7174. o Major bugfixes (security, also in 0.2.9.9):
  7175. - Downgrade the "-ftrapv" option from "always on" to "only on when
  7176. --enable-expensive-hardening is provided." This hardening option, like
  7177. others, can turn survivable bugs into crashes--and having it on by
  7178. default made a (relatively harmless) integer overflow bug into a
  7179. denial-of-service bug. Fixes bug 21278 (TROVE-2017-001); bugfix on
  7180. 0.2.9.1-alpha.
  7181. o Major features (security):
  7182. - Change the algorithm used to decide DNS TTLs on client and server
  7183. side, to better resist DNS-based correlation attacks like the
  7184. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  7185. Feamster. Now relays only return one of two possible DNS TTL
  7186. values, and clients are willing to believe DNS TTL values up to 3
  7187. hours long. Closes ticket 19769.
  7188. o Major features (directory authority, security):
  7189. - The default for AuthDirPinKeys is now 1: directory authorities
  7190. will reject relays where the RSA identity key matches a previously
  7191. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  7192. o Major bugfixes (client, guard, crash):
  7193. - In circuit_get_global_origin_list(), return the actual list of
  7194. origin circuits. The previous version of this code returned the
  7195. list of all the circuits, and could have caused strange bugs,
  7196. including possible crashes. Fixes bug 21118; bugfix
  7197. on 0.3.0.1-alpha.
  7198. o Major bugfixes (client, onion service, also in 0.2.9.9):
  7199. - Fix a client-side onion service reachability bug, where multiple
  7200. socks requests to an onion service (or a single slow request)
  7201. could cause us to mistakenly mark some of the service's
  7202. introduction points as failed, and we cache that failure so
  7203. eventually we run out and can't reach the service. Also resolves a
  7204. mysterious "Remote server sent bogus reason code 65021" log
  7205. warning. The bug was introduced in ticket 17218, where we tried to
  7206. remember the circuit end reason as a uint16_t, which mangled
  7207. negative values. Partially fixes bug 21056 and fixes bug 20307;
  7208. bugfix on 0.2.8.1-alpha.
  7209. o Major bugfixes (DNS):
  7210. - Fix a bug that prevented exit nodes from caching DNS records for
  7211. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  7212. o Minor features (controller):
  7213. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  7214. shared-random values to the controller. Closes ticket 19925.
  7215. o Minor features (entry guards):
  7216. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  7217. break regression tests.
  7218. - Require UseEntryGuards when UseBridges is set, in order to make
  7219. sure bridges aren't bypassed. Resolves ticket 20502.
  7220. o Minor features (fallback directories):
  7221. - Select 200 fallback directories for each release. Closes
  7222. ticket 20881.
  7223. - Allow 3 fallback relays per operator, which is safe now that we
  7224. are choosing 200 fallback relays. Closes ticket 20912.
  7225. - Exclude relays affected by bug 20499 from the fallback list.
  7226. Exclude relays from the fallback list if they are running versions
  7227. known to be affected by bug 20499, or if in our tests they deliver
  7228. a stale consensus (i.e. one that expired more than 24 hours ago).
  7229. Closes ticket 20539.
  7230. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  7231. ticket 18828.
  7232. - Require fallback directories to have the same address and port for
  7233. 7 days (now that we have enough relays with this stability).
  7234. Relays whose OnionOO stability timer is reset on restart by bug
  7235. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  7236. this issue. Closes ticket 20880; maintains short-term fix
  7237. in 0.2.8.2-alpha.
  7238. - Require fallbacks to have flags for 90% of the time (weighted
  7239. decaying average), rather than 95%. This allows at least 73% of
  7240. clients to bootstrap in the first 5 seconds without contacting an
  7241. authority. Part of ticket 18828.
  7242. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  7243. weight for each candidate fallback. Closes ticket 20878.
  7244. - Make it easier to change the output sort order of fallbacks.
  7245. Closes ticket 20822.
  7246. - Display the relay fingerprint when downloading consensuses from
  7247. fallbacks. Closes ticket 20908.
  7248. o Minor features (geoip, also in 0.2.9.9):
  7249. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  7250. Country database.
  7251. o Minor features (next-gen onion service directories):
  7252. - Remove the "EnableOnionServicesV3" consensus parameter that we
  7253. introduced in 0.3.0.1-alpha: relays are now always willing to act
  7254. as v3 onion service directories. Resolves ticket 19899.
  7255. o Minor features (linting):
  7256. - Enhance the changes file linter to warn on Tor versions that are
  7257. prefixed with "tor-". Closes ticket 21096.
  7258. o Minor features (logging):
  7259. - In several places, describe unset ed25519 keys as "<unset>",
  7260. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  7261. o Minor bugfix (control protocol):
  7262. - The reply to a "GETINFO config/names" request via the control
  7263. protocol now spells the type "Dependent" correctly. This is a
  7264. breaking change in the control protocol. (The field seems to be
  7265. ignored by the most common known controllers.) Fixes bug 18146;
  7266. bugfix on 0.1.1.4-alpha.
  7267. o Minor bugfixes (bug resilience):
  7268. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  7269. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  7270. Hans Jerry Illikainen.
  7271. o Minor bugfixes (build):
  7272. - Replace obsolete Autoconf macros with their modern equivalent and
  7273. prevent similar issues in the future. Fixes bug 20990; bugfix
  7274. on 0.1.0.1-rc.
  7275. o Minor bugfixes (client, guards):
  7276. - Fix bug where Tor would think that there are circuits waiting for
  7277. better guards even though those circuits have been freed. Fixes
  7278. bug 21142; bugfix on 0.3.0.1-alpha.
  7279. o Minor bugfixes (config):
  7280. - Don't assert on startup when trying to get the options list and
  7281. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  7282. options so of course they aren't ready yet. Fixes bug 21062;
  7283. bugfix on 0.2.9.3-alpha.
  7284. o Minor bugfixes (controller):
  7285. - Make the GETINFO interface for inquiring about entry guards
  7286. support the new guards backend. Fixes bug 20823; bugfix
  7287. on 0.3.0.1-alpha.
  7288. o Minor bugfixes (dead code):
  7289. - Remove a redundant check for PidFile changes at runtime in
  7290. options_transition_allowed(): this check is already performed
  7291. regardless of whether the sandbox is active. Fixes bug 21123;
  7292. bugfix on 0.2.5.4-alpha.
  7293. o Minor bugfixes (documentation):
  7294. - Update the tor manual page to document every option that can not
  7295. be changed while tor is running. Fixes bug 21122.
  7296. o Minor bugfixes (fallback directories):
  7297. - Stop failing when a relay has no uptime data in
  7298. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  7299. - Avoid checking fallback candidates' DirPorts if they are down in
  7300. OnionOO. When a relay operator has multiple relays, this
  7301. prioritizes relays that are up over relays that are down. Fixes
  7302. bug 20926; bugfix on 0.2.8.3-alpha.
  7303. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  7304. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  7305. o Minor bugfixes (guards, bootstrapping):
  7306. - When connecting to a directory guard during bootstrap, do not mark
  7307. the guard as successful until we receive a good-looking directory
  7308. response from it. Fixes bug 20974; bugfix on 0.3.0.1-alpha.
  7309. o Minor bugfixes (onion services):
  7310. - Fix the config reload pruning of old vs new services so it
  7311. actually works when both ephemeral and non-ephemeral services are
  7312. configured. Fixes bug 21054; bugfix on 0.3.0.1-alpha.
  7313. - Allow the number of introduction points to be as low as 0, rather
  7314. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  7315. o Minor bugfixes (IPv6):
  7316. - Make IPv6-using clients try harder to find an IPv6 directory
  7317. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  7318. - When IPv6 addresses have not been downloaded yet (microdesc
  7319. consensus documents don't list relay IPv6 addresses), use hard-
  7320. coded addresses for authorities, fallbacks, and configured
  7321. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  7322. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  7323. o Minor bugfixes (memory leaks):
  7324. - Fix a memory leak when configuring hidden services. Fixes bug
  7325. 20987; bugfix on 0.3.0.1-alpha.
  7326. o Minor bugfixes (portability, also in 0.2.9.9):
  7327. - Avoid crashing when Tor is built using headers that contain
  7328. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  7329. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  7330. on 0.2.9.1-alpha.
  7331. - Fix Libevent detection on platforms without Libevent 1 headers
  7332. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  7333. o Minor bugfixes (relay):
  7334. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  7335. initializing the keys would reset the DataDirectory to 0700
  7336. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  7337. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  7338. o Minor bugfixes (testing):
  7339. - Remove undefined behavior from the backtrace generator by removing
  7340. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  7341. o Minor bugfixes (unit tests):
  7342. - Allow the unit tests to pass even when DNS lookups of bogus
  7343. addresses do not fail as expected. Fixes bug 20862 and 20863;
  7344. bugfix on unit tests introduced in 0.2.8.1-alpha
  7345. through 0.2.9.4-alpha.
  7346. o Code simplification and refactoring:
  7347. - Refactor code to manipulate global_origin_circuit_list into
  7348. separate functions. Closes ticket 20921.
  7349. o Documentation (formatting):
  7350. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  7351. blocks were incorrectly appearing. Closes ticket 20885.
  7352. o Documentation (man page):
  7353. - Clarify many options in tor.1 and add some min/max values for
  7354. HiddenService options. Closes ticket 21058.
  7355. Changes in version 0.2.9.9 - 2017-01-23
  7356. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  7357. cause relays and clients to crash, even if they were not built with
  7358. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  7359. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  7360. version should upgrade.
  7361. This release also resolves a client-side onion service reachability
  7362. bug, and resolves a pair of small portability issues.
  7363. o Major bugfixes (security):
  7364. - Downgrade the "-ftrapv" option from "always on" to "only on when
  7365. --enable-expensive-hardening is provided." This hardening option,
  7366. like others, can turn survivable bugs into crashes -- and having
  7367. it on by default made a (relatively harmless) integer overflow bug
  7368. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  7369. bugfix on 0.2.9.1-alpha.
  7370. o Major bugfixes (client, onion service):
  7371. - Fix a client-side onion service reachability bug, where multiple
  7372. socks requests to an onion service (or a single slow request)
  7373. could cause us to mistakenly mark some of the service's
  7374. introduction points as failed, and we cache that failure so
  7375. eventually we run out and can't reach the service. Also resolves a
  7376. mysterious "Remote server sent bogus reason code 65021" log
  7377. warning. The bug was introduced in ticket 17218, where we tried to
  7378. remember the circuit end reason as a uint16_t, which mangled
  7379. negative values. Partially fixes bug 21056 and fixes bug 20307;
  7380. bugfix on 0.2.8.1-alpha.
  7381. o Minor features (geoip):
  7382. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  7383. Country database.
  7384. o Minor bugfixes (portability):
  7385. - Avoid crashing when Tor is built using headers that contain
  7386. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  7387. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  7388. on 0.2.9.1-alpha.
  7389. - Fix Libevent detection on platforms without Libevent 1 headers
  7390. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  7391. Changes in version 0.3.0.1-alpha - 2016-12-19
  7392. Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
  7393. series. It strengthens Tor's link and circuit handshakes by
  7394. identifying relays by their Ed25519 keys, improves the algorithm that
  7395. clients use to choose and maintain their list of guards, and includes
  7396. additional backend support for the next-generation hidden service
  7397. design. It also contains numerous other small features and
  7398. improvements to security, correctness, and performance.
  7399. Below are the changes since 0.2.9.8.
  7400. o Major features (guard selection algorithm):
  7401. - Tor's guard selection algorithm has been redesigned from the
  7402. ground up, to better support unreliable networks and restrictive
  7403. sets of entry nodes, and to better resist guard-capture attacks by
  7404. hostile local networks. Implements proposal 271; closes
  7405. ticket 19877.
  7406. o Major features (next-generation hidden services):
  7407. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  7408. prop224 aka "Next Generation Hidden Services". Service and clients
  7409. don't use this functionality yet. Closes ticket 19043. Based on
  7410. initial code by Alec Heifetz.
  7411. - Relays now support the HSDir version 3 protocol, so that they can
  7412. can store and serve v3 descriptors. This is part of the next-
  7413. generation onion service work detailed in proposal 224. Closes
  7414. ticket 17238.
  7415. o Major features (protocol, ed25519 identity keys):
  7416. - Relays now use Ed25519 to prove their Ed25519 identities and to
  7417. one another, and to clients. This algorithm is faster and more
  7418. secure than the RSA-based handshake we've been doing until now.
  7419. Implements the second big part of proposal 220; Closes
  7420. ticket 15055.
  7421. - Clients now support including Ed25519 identity keys in the EXTEND2
  7422. cells they generate. By default, this is controlled by a consensus
  7423. parameter, currently disabled. You can turn this feature on for
  7424. testing by setting ExtendByEd25519ID in your configuration. This
  7425. might make your traffic appear different than the traffic
  7426. generated by other users, however. Implements part of ticket
  7427. 15056; part of proposal 220.
  7428. - Relays now understand requests to extend to other relays by their
  7429. Ed25519 identity keys. When an Ed25519 identity key is included in
  7430. an EXTEND2 cell, the relay will only extend the circuit if the
  7431. other relay can prove ownership of that identity. Implements part
  7432. of ticket 15056; part of proposal 220.
  7433. o Major bugfixes (scheduler):
  7434. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  7435. caused the channel scheduler to behave more or less randomly,
  7436. rather than preferring channels with higher-priority circuits.
  7437. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  7438. o Minor features (controller):
  7439. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  7440. rather than "unrecognized." Closes ticket 20389; patch from
  7441. Ivan Markin.
  7442. o Minor features (diagnostic, directory client):
  7443. - Warn when we find an unexpected inconsistency in directory
  7444. download status objects. Prevents some negative consequences of
  7445. bug 20593.
  7446. o Minor features (directory authority):
  7447. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  7448. default) to control whether authorities should try to probe relays
  7449. by their Ed25519 link keys. This option will go away in a few
  7450. releases--unless we encounter major trouble in our ed25519 link
  7451. protocol rollout, in which case it will serve as a safety option.
  7452. o Minor features (directory cache):
  7453. - Relays and bridges will now refuse to serve the consensus they
  7454. have if they know it is too old for a client to use. Closes
  7455. ticket 20511.
  7456. o Minor features (ed25519 link handshake):
  7457. - Advertise support for the ed25519 link handshake using the
  7458. subprotocol-versions mechanism, so that clients can tell which
  7459. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  7460. o Minor features (fingerprinting resistance, authentication):
  7461. - Extend the length of RSA keys used for TLS link authentication to
  7462. 2048 bits. (These weren't used for forward secrecy; for forward
  7463. secrecy, we used P256.) Closes ticket 13752.
  7464. o Minor features (infrastructure):
  7465. - Implement smartlist_add_strdup() function. Replaces the use of
  7466. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  7467. o Minor bugfixes (client):
  7468. - When clients that use bridges start up with a cached consensus on
  7469. disk, they were ignoring it and downloading a new one. Now they
  7470. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  7471. o Minor bugfixes (configuration):
  7472. - Accept non-space whitespace characters after the severity level in
  7473. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  7474. - Support "TByte" and "TBytes" units in options given in bytes.
  7475. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  7476. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  7477. o Minor bugfixes (consensus weight):
  7478. - Add new consensus method that initializes bw weights to 1 instead
  7479. of 0. This prevents a zero weight from making it all the way to
  7480. the end (happens in small testing networks) and causing an error.
  7481. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  7482. o Minor bugfixes (descriptors):
  7483. - Correctly recognise downloaded full descriptors as valid, even
  7484. when using microdescriptors as circuits. This affects clients with
  7485. FetchUselessDescriptors set, and may affect directory authorities.
  7486. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  7487. o Minor bugfixes (directory system):
  7488. - Download all consensus flavors, descriptors, and authority
  7489. certificates when FetchUselessDescriptors is set, regardless of
  7490. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  7491. on all recent tor versions.
  7492. - Bridges and relays now use microdescriptors (like clients do)
  7493. rather than old-style router descriptors. Now bridges will blend
  7494. in with clients in terms of the circuits they build. Fixes bug
  7495. 6769; bugfix on 0.2.3.2-alpha.
  7496. o Minor bugfixes (ed25519 certificates):
  7497. - Correctly interpret ed25519 certificates that would expire some
  7498. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  7499. o Minor bugfixes (hidden services):
  7500. - Stop ignoring misconfigured hidden services. Instead, refuse to
  7501. start tor until the misconfigurations have been corrected. Fixes
  7502. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  7503. and earlier.
  7504. o Minor bugfixes (memory leak at exit):
  7505. - Fix a small harmless memory leak at exit of the previously unused
  7506. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  7507. on 0.2.7.2-alpha.
  7508. o Minor bugfixes (util):
  7509. - When finishing writing a file to disk, if we were about to replace
  7510. the file with the temporary file created before and we fail to
  7511. replace it, remove the temporary file so it doesn't stay on disk.
  7512. Fixes bug 20646; bugfix on 0.2.0.7-alpha. Patch by fk.
  7513. o Minor bugfixes (Windows):
  7514. - Check for getpagesize before using it to mmap files. This fixes
  7515. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  7516. 0.1.2.1-alpha. Reported by "ice".
  7517. o Code simplification and refactoring:
  7518. - Abolish all global guard context in entrynodes.c; replace with new
  7519. guard_selection_t structure as preparation for proposal 271.
  7520. Closes ticket 19858.
  7521. - Introduce rend_service_is_ephemeral() that tells if given onion
  7522. service is ephemeral. Replace unclear NULL-checkings for service
  7523. directory with this function. Closes ticket 20526.
  7524. - Extract magic numbers in circuituse.c into defined variables.
  7525. - Refactor circuit_is_available_for_use to remove unnecessary check.
  7526. - Refactor circuit_predict_and_launch_new for readability and
  7527. testability. Closes ticket 18873.
  7528. - Refactor large if statement in purpose_needs_anonymity to use
  7529. switch statement instead. Closes part of ticket 20077.
  7530. - Refactor the hashing API to return negative values for errors, as
  7531. is done as throughout the codebase. Closes ticket 20717.
  7532. - Remove data structures that were used to index or_connection
  7533. objects by their RSA identity digests. These structures are fully
  7534. redundant with the similar structures used in the
  7535. channel abstraction.
  7536. - Remove duplicate code in the channel_write_*cell() functions.
  7537. Closes ticket 13827; patch from Pingl.
  7538. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  7539. use only purpose_needs_anonymity. Closes part of ticket 20077.
  7540. - The code to generate and parse EXTEND and EXTEND2 cells has been
  7541. replaced with code automatically generated by the
  7542. "trunnel" utility.
  7543. o Documentation:
  7544. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  7545. 20622; bugfix on 0.2.5.1-alpha.
  7546. - Change '1' to 'weight_scale' in consensus bw weights calculation
  7547. comments, as that is reality. Closes ticket 20273. Patch
  7548. from pastly.
  7549. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  7550. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix
  7551. on 0.2.5.6-alpha.
  7552. - Stop the man page from incorrectly stating that HiddenServiceDir
  7553. must already exist. Fixes 20486.
  7554. - Clarify that when ClientRejectInternalAddresses is enabled (which
  7555. is the default), multicast DNS hostnames for machines on the local
  7556. network (of the form *.local) are also rejected. Closes
  7557. ticket 17070.
  7558. o Removed features:
  7559. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  7560. limit for relays running on a single IP applies to authority IP
  7561. addresses as well as to non-authority IP addresses. Closes
  7562. ticket 20960.
  7563. - The UseDirectoryGuards torrc option no longer exists: all users
  7564. that use entry guards will also use directory guards. Related to
  7565. proposal 271; implements part of ticket 20831.
  7566. o Testing:
  7567. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  7568. from "overcaffeinated".
  7569. - Perform the coding style checks when running the tests and fail
  7570. when coding style violations are found. Closes ticket 5500.
  7571. - Add tests for networkstatus_compute_bw_weights_v10.
  7572. - Add unit tests circuit_predict_and_launch_new.
  7573. - Extract dummy_origin_circuit_new so it can be used by other
  7574. test functions.
  7575. Changes in version 0.2.8.12 - 2016-12-19
  7576. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  7577. below) where Tor clients could crash when attempting to visit a
  7578. hostile hidden service. Clients are recommended to upgrade as packages
  7579. become available for their systems.
  7580. It also includes an updated list of fallback directories, backported
  7581. from 0.2.9.
  7582. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  7583. backported to 0.2.8 in the future.
  7584. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  7585. - Fix a bug in parsing that could cause clients to read a single
  7586. byte past the end of an allocated region. This bug could be used
  7587. to cause hardened clients (built with --enable-expensive-hardening)
  7588. to crash if they tried to visit a hostile hidden service. Non-
  7589. hardened clients are only affected depending on the details of
  7590. their platform's memory allocator. Fixes bug 21018; bugfix on
  7591. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7592. 2016-12-002 and as CVE-2016-1254.
  7593. o Minor features (fallback directory list, backported from 0.2.9.8):
  7594. - Replace the 81 remaining fallbacks of the 100 originally
  7595. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  7596. fallbacks (123 new, 54 existing, 27 removed) generated in December
  7597. 2016. Resolves ticket 20170.
  7598. o Minor features (geoip, backported from 0.2.9.7-rc):
  7599. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  7600. Country database.
  7601. Changes in version 0.2.9.8 - 2016-12-19
  7602. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  7603. The Tor 0.2.9 series makes mandatory a number of security features
  7604. that were formerly optional. It includes support for a new shared-
  7605. randomness protocol that will form the basis for next generation
  7606. hidden services, includes a single-hop hidden service mode for
  7607. optimizing .onion services that don't actually want to be hidden,
  7608. tries harder not to overload the directory authorities with excessive
  7609. downloads, and supports a better protocol versioning scheme for
  7610. improved compatibility with other implementations of the Tor protocol.
  7611. And of course, there are numerous other bugfixes and improvements.
  7612. This release also includes a fix for a medium-severity issue (bug
  7613. 21018 below) where Tor clients could crash when attempting to visit a
  7614. hostile hidden service. Clients are recommended to upgrade as packages
  7615. become available for their systems.
  7616. Below are the changes since 0.2.9.7-rc. For a list of all changes
  7617. since 0.2.8, see the ReleaseNotes file.
  7618. o Major bugfixes (parsing, security):
  7619. - Fix a bug in parsing that could cause clients to read a single
  7620. byte past the end of an allocated region. This bug could be used
  7621. to cause hardened clients (built with --enable-expensive-hardening)
  7622. to crash if they tried to visit a hostile hidden service. Non-
  7623. hardened clients are only affected depending on the details of
  7624. their platform's memory allocator. Fixes bug 21018; bugfix on
  7625. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7626. 2016-12-002 and as CVE-2016-1254.
  7627. o Minor features (fallback directory list):
  7628. - Replace the 81 remaining fallbacks of the 100 originally
  7629. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  7630. fallbacks (123 new, 54 existing, 27 removed) generated in December
  7631. 2016. Resolves ticket 20170.
  7632. Changes in version 0.2.9.7-rc - 2016-12-12
  7633. Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
  7634. including a few that had prevented tests from passing on
  7635. some platforms.
  7636. o Minor features (geoip):
  7637. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  7638. Country database.
  7639. o Minor bugfix (build):
  7640. - The current Git revision when building from a local repository is
  7641. now detected correctly when using git worktrees. Fixes bug 20492;
  7642. bugfix on 0.2.3.9-alpha.
  7643. o Minor bugfixes (directory authority):
  7644. - When computing old Tor protocol line version in protover, we were
  7645. looking at 0.2.7.5 twice instead of a specific case for
  7646. 0.2.9.1-alpha. Fixes bug 20810; bugfix on 0.2.9.4-alpha.
  7647. o Minor bugfixes (download scheduling):
  7648. - Resolve a "bug" warning when considering a download schedule whose
  7649. delay had approached INT_MAX. Fixes 20875; bugfix on 0.2.9.5-alpha.
  7650. o Minor bugfixes (logging):
  7651. - Downgrade a harmless log message about the
  7652. pending_entry_connections list from "warn" to "info". Mitigates
  7653. bug 19926.
  7654. o Minor bugfixes (memory leak):
  7655. - Fix a small memory leak when receiving AF_UNIX connections on a
  7656. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  7657. - When moving a signed descriptor object from a source to an
  7658. existing destination, free the allocated memory inside that
  7659. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  7660. o Minor bugfixes (memory leak, use-after-free, linux seccomp2 sandbox):
  7661. - Fix a memory leak and use-after-free error when removing entries
  7662. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  7663. 0.2.5.5-alpha. Patch from "cypherpunks".
  7664. o Minor bugfixes (portability):
  7665. - Use the correct spelling of MAC_OS_X_VERSION_10_12 on configure.ac
  7666. Fixes bug 20935; bugfix on 0.2.9.6-rc.
  7667. o Minor bugfixes (unit tests):
  7668. - Stop expecting NetBSD unit tests to report success for ipfw. Part
  7669. of a fix for bug 19960; bugfix on 0.2.9.5-alpha.
  7670. - Fix tolerances in unit tests for monotonic time comparisons
  7671. between nanoseconds and microseconds. Previously, we accepted a 10
  7672. us difference only, which is not realistic on every platform's
  7673. clock_gettime(). Fixes bug 19974; bugfix on 0.2.9.1-alpha.
  7674. - Remove a double-free in the single onion service unit test. Stop
  7675. ignoring a return value. Make future changes less error-prone.
  7676. Fixes bug 20864; bugfix on 0.2.9.6-rc.
  7677. Changes in version 0.2.8.11 - 2016-12-08
  7678. Tor 0.2.8.11 backports fixes for additional portability issues that
  7679. could prevent Tor from building correctly on OSX Sierra, or with
  7680. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  7681. with 0.2.8.10.
  7682. o Minor bugfixes (portability):
  7683. - Avoid compilation errors when building on OSX Sierra. Sierra began
  7684. to support the getentropy() and clock_gettime() APIs, but created
  7685. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  7686. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  7687. monotonic time interfaces. Fixes bug 20865. Bugfix
  7688. on 0.2.8.1-alpha.
  7689. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  7690. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  7691. architectures. Closes ticket 20588.
  7692. Changes in version 0.2.8.10 - 2016-12-02
  7693. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  7694. unusable after they left standby mode. It also backports fixes for
  7695. a few portability issues and a small but problematic memory leak.
  7696. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  7697. - When Tor leaves standby because of a new application request, open
  7698. circuits as needed to serve that request. Previously, we would
  7699. potentially wait a very long time. Fixes part of bug 19969; bugfix
  7700. on 0.2.8.1-alpha.
  7701. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  7702. - Clients now respond to new application stream requests immediately
  7703. when they arrive, rather than waiting up to one second before
  7704. starting to handle them. Fixes part of bug 19969; bugfix
  7705. on 0.2.8.1-alpha.
  7706. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  7707. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  7708. successfully targeting earlier versions of OSX. Resolves
  7709. ticket 20235.
  7710. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  7711. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  7712. 20551; bugfix on 0.2.1.1-alpha.
  7713. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  7714. - Work around a memory leak in OpenSSL 1.1 when encoding public
  7715. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  7716. o Minor features (geoip):
  7717. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  7718. Country database.
  7719. Changes in version 0.2.9.6-rc - 2016-12-02
  7720. Tor 0.2.9.6-rc fixes a few remaining bugs found in the previous alpha
  7721. version. We hope that it will be ready to become stable soon, and we
  7722. encourage everyone to test this release. If no showstopper bugs are
  7723. found here, the next 0.2.9 release will be stable.
  7724. o Major bugfixes (relay, resolver, logging):
  7725. - For relays that don't know their own address, avoid attempting a
  7726. local hostname resolve for each descriptor we download. This
  7727. will cut down on the number of "Success: chose address 'x.x.x.x'"
  7728. log lines, and also avoid confusing clock jumps if the resolver
  7729. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  7730. o Minor bugfixes (client, fascistfirewall):
  7731. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  7732. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  7733. o Minor bugfixes (hidden services):
  7734. - Stop ignoring the anonymity status of saved keys for hidden
  7735. services and single onion services when first starting tor.
  7736. Instead, refuse to start tor if any hidden service key has been
  7737. used in a different hidden service anonymity mode. Fixes bug
  7738. 20638; bugfix on 17178 in 0.2.9.3-alpha; reported by ahf.
  7739. o Minor bugfixes (portability):
  7740. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  7741. successfully targeting earlier versions of OSX. Resolves
  7742. ticket 20235.
  7743. - Run correctly when built on Windows build environments that
  7744. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  7745. o Minor bugfixes (single onion services, Tor2web):
  7746. - Stop complaining about long-term one-hop circuits deliberately
  7747. created by single onion services and Tor2web. These log messages
  7748. are intended to diagnose issue 8387, which relates to circuits
  7749. hanging around forever for no reason. Fixes bug 20613; bugfix on
  7750. 0.2.9.1-alpha. Reported by "pastly".
  7751. o Minor bugfixes (unit tests):
  7752. - Stop spurious failures in the local interface address discovery
  7753. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  7754. Neel Chauhan.
  7755. o Documentation:
  7756. - Correct the minimum bandwidth value in torrc.sample, and queue a
  7757. corresponding change for torrc.minimal. Closes ticket 20085.
  7758. Changes in version 0.2.9.5-alpha - 2016-11-08
  7759. Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
  7760. version. We believe one or two probably remain, and we encourage
  7761. everyone to test this release.
  7762. o Major bugfixes (client performance):
  7763. - Clients now respond to new application stream requests immediately
  7764. when they arrive, rather than waiting up to one second before
  7765. starting to handle them. Fixes part of bug 19969; bugfix
  7766. on 0.2.8.1-alpha.
  7767. o Major bugfixes (client reliability):
  7768. - When Tor leaves standby because of a new application request, open
  7769. circuits as needed to serve that request. Previously, we would
  7770. potentially wait a very long time. Fixes part of bug 19969; bugfix
  7771. on 0.2.8.1-alpha.
  7772. o Major bugfixes (download scheduling):
  7773. - When using an exponential backoff schedule, do not give up on
  7774. downloading just because we have failed a bunch of times. Since
  7775. each delay is longer than the last, retrying indefinitely won't
  7776. hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
  7777. - If a consensus expires while we are waiting for certificates to
  7778. download, stop waiting for certificates.
  7779. - If we stop waiting for certificates less than a minute after we
  7780. started downloading them, do not consider the certificate download
  7781. failure a separate failure. Fixes bug 20533; bugfix
  7782. on 0.2.0.9-alpha.
  7783. - Remove the maximum delay on exponential-backoff scheduling. Since
  7784. we now allow an infinite number of failures (see ticket 20536), we
  7785. must now allow the time to grow longer on each failure. Fixes part
  7786. of bug 20534; bugfix on 0.2.9.1-alpha.
  7787. - Make our initial download delays closer to those from 0.2.8. Fixes
  7788. another part of bug 20534; bugfix on 0.2.9.1-alpha.
  7789. - When determining when to download a directory object, handle times
  7790. after 2038 if the operating system supports them. (Someday this
  7791. will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
  7792. - When using exponential backoff in test networks, use a lower
  7793. exponent, so the delays do not vary as much. This helps test
  7794. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  7795. o Minor features (geoip):
  7796. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  7797. Country database.
  7798. o Minor bugfixes (client directory scheduling):
  7799. - Treat "relay too busy to answer request" as a failed request and a
  7800. reason to back off on our retry frequency. This is safe now that
  7801. exponential backoffs retry indefinitely, and avoids a bug where we
  7802. would reset our download schedule erroneously. Fixes bug 20593;
  7803. bugfix on 0.2.9.1-alpha.
  7804. o Minor bugfixes (client, logging):
  7805. - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
  7806. assume all nodes support EXTEND2. Use ntor whenever a key is
  7807. available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
  7808. - On DNSPort, stop logging a BUG warning on a failed hostname
  7809. lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
  7810. o Minor bugfixes (hidden services):
  7811. - When configuring hidden services, check every hidden service
  7812. directory's permissions. Previously, we only checked the last
  7813. hidden service. Fixes bug 20529; bugfix the work to fix 13942
  7814. in 0.2.6.2-alpha.
  7815. o Minor bugfixes (portability):
  7816. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  7817. architectures. Closes ticket 20588.
  7818. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  7819. removed the ECDH ciphers which caused the tests to fail on
  7820. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  7821. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  7822. 20551; bugfix on 0.2.1.1-alpha.
  7823. o Minor bugfixes (relay bootstrap):
  7824. - Ensure relays don't make multiple connections during bootstrap.
  7825. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  7826. o Minor bugfixes (relay):
  7827. - Work around a memory leak in OpenSSL 1.1 when encoding public
  7828. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  7829. - Avoid a small memory leak when informing worker threads about
  7830. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  7831. - Do not try to parallelize workers more than 16x without the user
  7832. explicitly configuring us to do so, even if we do detect more than
  7833. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  7834. o Minor bugfixes (single onion services):
  7835. - Start correctly when creating a single onion service in a
  7836. directory that did not previously exist. Fixes bug 20484; bugfix
  7837. on 0.2.9.3-alpha.
  7838. o Minor bugfixes (testing):
  7839. - Avoid a unit test failure on systems with over 16 detectable CPU
  7840. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  7841. o Documentation:
  7842. - Clarify that setting HiddenServiceNonAnonymousMode requires you to
  7843. also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
  7844. - Module-level documentation for several more modules. Closes
  7845. tickets 19287 and 19290.
  7846. Changes in version 0.2.8.9 - 2016-10-17
  7847. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  7848. of Tor that would allow a remote attacker to crash a Tor client,
  7849. hidden service, relay, or authority. All Tor users should upgrade to
  7850. this version, or to 0.2.9.4-alpha. Patches will be released for older
  7851. versions of Tor.
  7852. o Major features (security fixes, also in 0.2.9.4-alpha):
  7853. - Prevent a class of security bugs caused by treating the contents
  7854. of a buffer chunk as if they were a NUL-terminated string. At
  7855. least one such bug seems to be present in all currently used
  7856. versions of Tor, and would allow an attacker to remotely crash
  7857. most Tor instances, especially those compiled with extra compiler
  7858. hardening. With this defense in place, such bugs can't crash Tor,
  7859. though we should still fix them as they occur. Closes ticket
  7860. 20384 (TROVE-2016-10-001).
  7861. o Minor features (geoip):
  7862. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  7863. Country database.
  7864. Changes in version 0.2.9.4-alpha - 2016-10-17
  7865. Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
  7866. that would allow a remote attacker to crash a Tor client, hidden
  7867. service, relay, or authority. All Tor users should upgrade to this
  7868. version, or to 0.2.8.9. Patches will be released for older versions
  7869. of Tor.
  7870. Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
  7871. previous versions of Tor, including the implementation of a feature to
  7872. future- proof the Tor ecosystem against protocol changes, some bug
  7873. fixes necessary for Tor Browser to use unix domain sockets correctly,
  7874. and several portability improvements. We anticipate that this will be
  7875. the last alpha in the Tor 0.2.9 series, and that the next release will
  7876. be a release candidate.
  7877. o Major features (security fixes):
  7878. - Prevent a class of security bugs caused by treating the contents
  7879. of a buffer chunk as if they were a NUL-terminated string. At
  7880. least one such bug seems to be present in all currently used
  7881. versions of Tor, and would allow an attacker to remotely crash
  7882. most Tor instances, especially those compiled with extra compiler
  7883. hardening. With this defense in place, such bugs can't crash Tor,
  7884. though we should still fix them as they occur. Closes ticket
  7885. 20384 (TROVE-2016-10-001).
  7886. o Major features (subprotocol versions):
  7887. - Tor directory authorities now vote on a set of recommended
  7888. subprotocol versions, and on a set of required subprotocol
  7889. versions. Clients and relays that lack support for a _required_
  7890. subprotocol version will not start; those that lack support for a
  7891. _recommended_ subprotocol version will warn the user to upgrade.
  7892. Closes ticket 19958; implements part of proposal 264.
  7893. - Tor now uses "subprotocol versions" to indicate compatibility.
  7894. Previously, versions of Tor looked at the declared Tor version of
  7895. a relay to tell whether they could use a given feature. Now, they
  7896. should be able to rely on its declared subprotocol versions. This
  7897. change allows compatible implementations of the Tor protocol(s) to
  7898. exist without pretending to be 100% bug-compatible with particular
  7899. releases of Tor itself. Closes ticket 19958; implements part of
  7900. proposal 264.
  7901. o Minor feature (fallback directories):
  7902. - Remove broken fallbacks from the hard-coded fallback directory
  7903. list. Closes ticket 20190; patch by teor.
  7904. o Minor features (client, directory):
  7905. - Since authorities now omit all routers that lack the Running and
  7906. Valid flags, we assume that any relay listed in the consensus must
  7907. have those flags. Closes ticket 20001; implements part of
  7908. proposal 272.
  7909. o Minor features (compilation, portability):
  7910. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  7911. ticket 20241.
  7912. o Minor features (development tools, etags):
  7913. - Teach the "make tags" Makefile target how to correctly find
  7914. "MOCK_IMPL" function definitions. Patch from nherring; closes
  7915. ticket 16869.
  7916. o Minor features (geoip):
  7917. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  7918. Country database.
  7919. o Minor features (unix domain sockets):
  7920. - When configuring a unix domain socket for a SocksPort,
  7921. ControlPort, or Hidden service, you can now wrap the address in
  7922. quotes, using C-style escapes inside the quotes. This allows unix
  7923. domain socket paths to contain spaces.
  7924. o Minor features (virtual addresses):
  7925. - Increase the maximum number of bits for the IPv6 virtual network
  7926. prefix from 16 to 104. In this way, the condition for address
  7927. allocation is less restrictive. Closes ticket 20151; feature
  7928. on 0.2.4.7-alpha.
  7929. o Minor bugfixes (address discovery):
  7930. - Stop reordering IP addresses returned by the OS. This makes it
  7931. more likely that Tor will guess the same relay IP address every
  7932. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  7933. Reported by René Mayrhofer, patch by "cypherpunks".
  7934. o Minor bugfixes (client, unix domain sockets):
  7935. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  7936. the client address is meaningless. Fixes bug 20261; bugfix
  7937. on 0.2.6.3-alpha.
  7938. o Minor bugfixes (compilation, OpenBSD):
  7939. - Detect Libevent2 functions correctly on systems that provide
  7940. libevent2, but where libevent1 is linked with -levent. Fixes bug
  7941. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  7942. o Minor bugfixes (configuration):
  7943. - When parsing quoted configuration values from the torrc file,
  7944. handle windows line endings correctly. Fixes bug 19167; bugfix on
  7945. 0.2.0.16-alpha. Patch from "Pingl".
  7946. o Minor bugfixes (getpass):
  7947. - Defensively fix a non-triggerable heap corruption at do_getpass()
  7948. to protect ourselves from mistakes in the future. Fixes bug
  7949. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  7950. by nherring.
  7951. o Minor bugfixes (hidden service):
  7952. - Allow hidden services to run on IPv6 addresses even when the
  7953. IPv6Exit option is not set. Fixes bug 18357; bugfix
  7954. on 0.2.4.7-alpha.
  7955. o Documentation:
  7956. - Add module-level internal documentation for 36 C files that
  7957. previously didn't have a high-level overview. Closes ticket #20385.
  7958. o Required libraries:
  7959. - When building with OpenSSL, Tor now requires version 1.0.1 or
  7960. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  7961. OpenSSL team, and should not be used. Closes ticket 20303.
  7962. Changes in version 0.2.9.3-alpha - 2016-09-23
  7963. Tor 0.2.9.3-alpha adds improved support for entities that want to make
  7964. high-performance services available through the Tor .onion mechanism
  7965. without themselves receiving anonymity as they host those services. It
  7966. also tries harder to ensure that all steps on a circuit are using the
  7967. strongest crypto possible, strengthens some TLS properties, and
  7968. resolves several bugs -- including a pair of crash bugs from the 0.2.8
  7969. series. Anybody running an earlier version of 0.2.9.x should upgrade.
  7970. o Major bugfixes (crash, also in 0.2.8.8):
  7971. - Fix a complicated crash bug that could affect Tor clients
  7972. configured to use bridges when replacing a networkstatus consensus
  7973. in which one of their bridges was mentioned. OpenBSD users saw
  7974. more crashes here, but all platforms were potentially affected.
  7975. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  7976. o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
  7977. - Fix a timing-dependent assertion failure that could occur when we
  7978. tried to flush from a circuit after having freed its cells because
  7979. of an out-of-memory condition. Fixes bug 20203; bugfix on
  7980. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  7981. this one.
  7982. o Major features (circuit building, security):
  7983. - Authorities, relays and clients now require ntor keys in all
  7984. descriptors, for all hops (except for rare hidden service protocol
  7985. cases), for all circuits, and for all other roles. Part of
  7986. ticket 19163.
  7987. - Tor authorities, relays, and clients only use ntor, except for
  7988. rare cases in the hidden service protocol. Part of ticket 19163.
  7989. o Major features (single-hop "hidden" services):
  7990. - Add experimental HiddenServiceSingleHopMode and
  7991. HiddenServiceNonAnonymousMode options. When both are set to 1,
  7992. every hidden service on a Tor instance becomes a non-anonymous
  7993. Single Onion Service. Single Onions make one-hop (direct)
  7994. connections to their introduction and renzedvous points. One-hop
  7995. circuits make Single Onion servers easily locatable, but clients
  7996. remain location-anonymous. This is compatible with the existing
  7997. hidden service implementation, and works on the current tor
  7998. network without any changes to older relays or clients. Implements
  7999. proposal 260, completes ticket 17178. Patch by teor and asn.
  8000. o Major features (resource management):
  8001. - Tor can now notice it is about to run out of sockets, and
  8002. preemptively close connections of lower priority. (This feature is
  8003. off by default for now, since the current prioritizing method is
  8004. yet not mature enough. You can enable it by setting
  8005. "DisableOOSCheck 0", but watch out: it might close some sockets
  8006. you would rather have it keep.) Closes ticket 18640.
  8007. o Major bugfixes (circuit building):
  8008. - Hidden service client-to-intro-point and service-to-rendezvous-
  8009. point circuits use the TAP key supplied by the protocol, to avoid
  8010. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  8011. o Major bugfixes (compilation, OpenBSD):
  8012. - Fix a Libevent-detection bug in our autoconf script that would
  8013. prevent Tor from linking successfully on OpenBSD. Patch from
  8014. rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
  8015. o Major bugfixes (hidden services):
  8016. - Clients now require hidden services to include the TAP keys for
  8017. their intro points in the hidden service descriptor. This prevents
  8018. an inadvertent upgrade to ntor, which a malicious hidden service
  8019. could use to distinguish clients by consensus version. Fixes bug
  8020. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  8021. o Minor features (security, TLS):
  8022. - Servers no longer support clients that without AES ciphersuites.
  8023. (3DES is no longer considered an acceptable cipher.) We believe
  8024. that no such Tor clients currently exist, since Tor has required
  8025. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  8026. o Minor feature (fallback directories):
  8027. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  8028. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  8029. 2016. Closes ticket 20190; patch by teor.
  8030. o Minor features (geoip, also in 0.2.8.8):
  8031. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  8032. Country database.
  8033. o Minor feature (port flags):
  8034. - Add new flags to the *Port options to finer control over which
  8035. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  8036. and the synthetic flag OnionTrafficOnly, which is equivalent to
  8037. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  8038. 18693; patch by "teor".
  8039. o Minor features (directory authority):
  8040. - After voting, if the authorities decide that a relay is not
  8041. "Valid", they no longer include it in the consensus at all. Closes
  8042. ticket 20002; implements part of proposal 272.
  8043. o Minor features (testing):
  8044. - Disable memory protections on OpenBSD when performing our unit
  8045. tests for memwipe(). The test deliberately invokes undefined
  8046. behavior, and the OpenBSD protections interfere with this. Patch
  8047. from "rubiate". Closes ticket 20066.
  8048. o Minor features (testing, ipv6):
  8049. - Add the single-onion and single-onion-ipv6 chutney targets to
  8050. "make test-network-all". This requires a recent chutney version
  8051. with the single onion network flavours (git c72a652 or later).
  8052. Closes ticket 20072; patch by teor.
  8053. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  8054. tests. Remove bridges+hs, as it's somewhat redundant. This
  8055. requires a recent chutney version that supports IPv6 clients,
  8056. relays, and authorities. Closes ticket 20069; patch by teor.
  8057. o Minor features (Tor2web):
  8058. - Make Tor2web clients respect ReachableAddresses. This feature was
  8059. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  8060. 0.2.8.7. Implements feature 20034. Patch by teor.
  8061. o Minor features (unit tests):
  8062. - We've done significant work to make the unit tests run faster.
  8063. - Our link-handshake unit tests now check that when invalid
  8064. handshakes fail, they fail with the error messages we expected.
  8065. - Our unit testing code that captures log messages no longer
  8066. prevents them from being written out if the user asked for them
  8067. (by passing --debug or --info or or --notice --warn to the "test"
  8068. binary). This change prevents us from missing unexpected log
  8069. messages simply because we were looking for others. Related to
  8070. ticket 19999.
  8071. - The unit tests now log all warning messages with the "BUG" flag.
  8072. Previously, they only logged errors by default. This change will
  8073. help us make our testing code more correct, and make sure that we
  8074. only hit this code when we mean to. In the meantime, however,
  8075. there will be more warnings in the unit test logs than before.
  8076. This is preparatory work for ticket 19999.
  8077. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  8078. assertion as a test failure.
  8079. o Minor bug fixes (circuits):
  8080. - Use the CircuitBuildTimeout option whenever
  8081. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  8082. the option when a user disabled it, but not when it was disabled
  8083. because some other option was set. Fixes bug 20073; bugfix on
  8084. 0.2.4.12-alpha. Patch by teor.
  8085. o Minor bugfixes (allocation):
  8086. - Change how we allocate memory for large chunks on buffers, to
  8087. avoid a (currently impossible) integer overflow, and to waste less
  8088. space when allocating unusually large chunks. Fixes bug 20081;
  8089. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  8090. - Always include orconfig.h before including any other C headers.
  8091. Sometimes, it includes macros that affect the behavior of the
  8092. standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
  8093. first version to use AC_USE_SYSTEM_EXTENSIONS).
  8094. - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
  8095. compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
  8096. Patch from Gisle Vanem.
  8097. - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
  8098. They apparently require a set of annotations that we aren't
  8099. currently using, and they create false positives in our pthreads
  8100. wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
  8101. o Minor bugfixes (directory authority):
  8102. - Die with a more useful error when the operator forgets to place
  8103. the authority_signing_key file into the keys directory. This
  8104. avoids an uninformative assert & traceback about having an invalid
  8105. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  8106. - When allowing private addresses, mark Exits that only exit to
  8107. private locations as such. Fixes bug 20064; bugfix
  8108. on 0.2.2.9-alpha.
  8109. o Minor bugfixes (documentation):
  8110. - Document the default PathsNeededToBuildCircuits value that's used
  8111. by clients when the directory authorities don't set
  8112. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
  8113. in 0.2.4.10-alpha. Patch by teor, reported by Jesse V.
  8114. - Fix manual for the User option: it takes a username, not a UID.
  8115. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  8116. a manpage!).
  8117. o Minor bugfixes (hidden services):
  8118. - Stop logging intro point details to the client log on certain
  8119. error conditions. Fixed as part of bug 20012; bugfix on
  8120. 0.2.4.8-alpha. Patch by teor.
  8121. o Minor bugfixes (IPv6, testing):
  8122. - Check for IPv6 correctly on Linux when running test networks.
  8123. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  8124. o Minor bugfixes (Linux seccomp2 sandbox):
  8125. - Add permission to run the sched_yield() and sigaltstack() system
  8126. calls, in order to support versions of Tor compiled with asan or
  8127. ubsan code that use these calls. Now "sandbox 1" and
  8128. "--enable-expensive-hardening" should be compatible on more
  8129. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  8130. o Minor bugfixes (logging):
  8131. - When logging a message from the BUG() macro, be explicit about
  8132. what we were asserting. Previously we were confusing what we were
  8133. asserting with what the bug was. Fixes bug 20093; bugfix
  8134. on 0.2.9.1-alpha.
  8135. - When we are unable to remove the bw_accounting file, do not warn
  8136. if the reason we couldn't remove it was that it didn't exist.
  8137. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
  8138. o Minor bugfixes (option parsing):
  8139. - Count unix sockets when counting client listeners (SOCKS, Trans,
  8140. NATD, and DNS). This has no user-visible behaviour changes: these
  8141. options are set once, and never read. Required for correct
  8142. behaviour in ticket 17178. Fixes bug 19677; bugfix on
  8143. 0.2.6.3-alpha. Patch by teor.
  8144. o Minor bugfixes (options):
  8145. - Check the consistency of UseEntryGuards and EntryNodes more
  8146. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  8147. by teor.
  8148. - Stop changing the configured value of UseEntryGuards on
  8149. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  8150. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  8151. Patch by teor.
  8152. o Minor bugfixes (Tor2web):
  8153. - Prevent Tor2web clients running hidden services, these services
  8154. are not anonymous due to the one-hop client paths. Fixes bug
  8155. 19678. Patch by teor.
  8156. o Minor bugfixes (unit tests):
  8157. - Fix a shared-random unit test that was failing on big endian
  8158. architectures due to internal representation of a integer copied
  8159. to a buffer. The test is changed to take a full 32 bytes of data
  8160. and use the output of a python script that make the COMMIT and
  8161. REVEAL calculation according to the spec. Fixes bug 19977; bugfix
  8162. on 0.2.9.1-alpha.
  8163. - The tor_tls_server_info_callback unit test no longer crashes when
  8164. debug-level logging is turned on. Fixes bug 20041; bugfix
  8165. on 0.2.8.1-alpha.
  8166. Changes in version 0.2.8.8 - 2016-09-23
  8167. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  8168. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  8169. who select public relays as their bridges.
  8170. o Major bugfixes (crash):
  8171. - Fix a complicated crash bug that could affect Tor clients
  8172. configured to use bridges when replacing a networkstatus consensus
  8173. in which one of their bridges was mentioned. OpenBSD users saw
  8174. more crashes here, but all platforms were potentially affected.
  8175. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  8176. o Major bugfixes (relay, OOM handler):
  8177. - Fix a timing-dependent assertion failure that could occur when we
  8178. tried to flush from a circuit after having freed its cells because
  8179. of an out-of-memory condition. Fixes bug 20203; bugfix on
  8180. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  8181. this one.
  8182. o Minor feature (fallback directories):
  8183. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  8184. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  8185. 2016. Closes ticket 20190; patch by teor.
  8186. o Minor features (geoip):
  8187. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  8188. Country database.
  8189. Changes in version 0.2.9.2-alpha - 2016-08-24
  8190. Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
  8191. several new features and bugfixes. It also includes an important
  8192. authority update and an important bugfix from 0.2.8.7. Everyone who
  8193. sets the ReachableAddresses option, and all bridges, are strongly
  8194. encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
  8195. o Directory authority changes (also in 0.2.8.7):
  8196. - The "Tonga" bridge authority has been retired; the new bridge
  8197. authority is "Bifroest". Closes tickets 19728 and 19690.
  8198. o Major bugfixes (client, security, also in 0.2.8.7):
  8199. - Only use the ReachableAddresses option to restrict the first hop
  8200. in a path. In earlier versions of 0.2.8.x, it would apply to
  8201. every hop in the path, with a possible degradation in anonymity
  8202. for anyone using an uncommon ReachableAddress setting. Fixes bug
  8203. 19973; bugfix on 0.2.8.2-alpha.
  8204. o Major features (user interface):
  8205. - Tor now supports the ability to declare options deprecated, so
  8206. that we can recommend that people stop using them. Previously,
  8207. this was done in an ad-hoc way. Closes ticket 19820.
  8208. o Major bugfixes (directory downloads):
  8209. - Avoid resetting download status for consensuses hourly, since we
  8210. already have another, smarter retry mechanism. Fixes bug 8625;
  8211. bugfix on 0.2.0.9-alpha.
  8212. o Minor features (config):
  8213. - Warn users when descriptor and port addresses are inconsistent.
  8214. Mitigates bug 13953; patch by teor.
  8215. o Minor features (geoip):
  8216. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  8217. Country database.
  8218. o Minor features (user interface):
  8219. - There is a new --list-deprecated-options command-line option to
  8220. list all of the deprecated options. Implemented as part of
  8221. ticket 19820.
  8222. o Minor bugfixes (code style):
  8223. - Fix an integer signedness conversion issue in the case conversion
  8224. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  8225. o Minor bugfixes (compilation):
  8226. - Build correctly on versions of libevent2 without support for
  8227. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  8228. on 0.2.5.4-alpha.
  8229. - Fix a compilation warning on GCC versions before 4.6. Our
  8230. ENABLE_GCC_WARNING macro used the word "warning" as an argument,
  8231. when it is also required as an argument to the compiler pragma.
  8232. Fixes bug 19901; bugfix on 0.2.9.1-alpha.
  8233. o Minor bugfixes (compilation, also in 0.2.8.7):
  8234. - Remove an inappropriate "inline" in tortls.c that was causing
  8235. warnings on older versions of GCC. Fixes bug 19903; bugfix
  8236. on 0.2.8.1-alpha.
  8237. o Minor bugfixes (fallback directories, also in 0.2.8.7):
  8238. - Avoid logging a NULL string pointer when loading fallback
  8239. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  8240. and 0.2.8.1-alpha. Report and patch by "rubiate".
  8241. o Minor bugfixes (logging):
  8242. - Log a more accurate message when we fail to dump a microdescriptor.
  8243. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  8244. o Minor bugfixes (memory leak):
  8245. - Fix a series of slow memory leaks related to parsing torrc files
  8246. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  8247. o Deprecated features:
  8248. - A number of DNS-cache-related sub-options for client ports are now
  8249. deprecated for security reasons, and may be removed in a future
  8250. version of Tor. (We believe that client-side DNS caching is a bad
  8251. idea for anonymity, and you should not turn it on.) The options
  8252. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  8253. UseIPv4Cache, and UseIPv6Cache.
  8254. - A number of options are deprecated for security reasons, and may
  8255. be removed in a future version of Tor. The options are:
  8256. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  8257. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  8258. CloseHSClientCircuitsImmediatelyOnTimeout,
  8259. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  8260. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  8261. UseNTorHandshake, and WarnUnsafeSocks.
  8262. - The *ListenAddress options are now deprecated as unnecessary: the
  8263. corresponding *Port options should be used instead. These options
  8264. may someday be removed. The affected options are:
  8265. ControlListenAddress, DNSListenAddress, DirListenAddress,
  8266. NATDListenAddress, ORListenAddress, SocksListenAddress,
  8267. and TransListenAddress.
  8268. o Documentation:
  8269. - Correct the IPv6 syntax in our documentation for the
  8270. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  8271. o Removed code:
  8272. - We no longer include the (dead, deprecated) bufferevent code in
  8273. Tor. Closes ticket 19450. Based on a patch from U+039b.
  8274. Changes in version 0.2.8.7 - 2016-08-24
  8275. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  8276. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  8277. who sets the ReachableAddresses option, and all bridges, are strongly
  8278. encouraged to upgrade.
  8279. o Directory authority changes:
  8280. - The "Tonga" bridge authority has been retired; the new bridge
  8281. authority is "Bifroest". Closes tickets 19728 and 19690.
  8282. o Major bugfixes (client, security):
  8283. - Only use the ReachableAddresses option to restrict the first hop
  8284. in a path. In earlier versions of 0.2.8.x, it would apply to
  8285. every hop in the path, with a possible degradation in anonymity
  8286. for anyone using an uncommon ReachableAddress setting. Fixes bug
  8287. 19973; bugfix on 0.2.8.2-alpha.
  8288. o Minor features (geoip):
  8289. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  8290. Country database.
  8291. o Minor bugfixes (compilation):
  8292. - Remove an inappropriate "inline" in tortls.c that was causing
  8293. warnings on older versions of GCC. Fixes bug 19903; bugfix
  8294. on 0.2.8.1-alpha.
  8295. o Minor bugfixes (fallback directories):
  8296. - Avoid logging a NULL string pointer when loading fallback
  8297. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  8298. and 0.2.8.1-alpha. Report and patch by "rubiate".
  8299. Changes in version 0.2.9.1-alpha - 2016-08-08
  8300. Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
  8301. series. It improves our support for hardened builds and compiler
  8302. warnings, deploys some critical infrastructure for improvements to
  8303. hidden services, includes a new timing backend that we hope to use for
  8304. better support for traffic padding, makes it easier for programmers to
  8305. log unexpected events, and contains other small improvements to
  8306. security, correctness, and performance.
  8307. Below are the changes since 0.2.8.6.
  8308. o New system requirements:
  8309. - Tor now requires Libevent version 2.0.10-stable or later. Older
  8310. versions of Libevent have less efficient backends for several
  8311. platforms, and lack the DNS code that we use for our server-side
  8312. DNS support. This implements ticket 19554.
  8313. - Tor now requires zlib version 1.2 or later, for security,
  8314. efficiency, and (eventually) gzip support. (Back when we started,
  8315. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  8316. released in 2003. We recommend the latest version.)
  8317. o Major features (build, hardening):
  8318. - Tor now builds with -ftrapv by default on compilers that support
  8319. it. This option detects signed integer overflow (which C forbids),
  8320. and turns it into a hard-failure. We do not apply this option to
  8321. code that needs to run in constant time to avoid side-channels;
  8322. instead, we use -fwrapv in that code. Closes ticket 17983.
  8323. - When --enable-expensive-hardening is selected, stop applying the
  8324. clang/gcc sanitizers to code that needs to run in constant time.
  8325. Although we are aware of no introduced side-channels, we are not
  8326. able to prove that there are none. Related to ticket 17983.
  8327. o Major features (compilation):
  8328. - Our big list of extra GCC warnings is now enabled by default when
  8329. building with GCC (or with anything like Clang that claims to be
  8330. GCC-compatible). To make all warnings into fatal compilation
  8331. errors, pass --enable-fatal-warnings to configure. Closes
  8332. ticket 19044.
  8333. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  8334. turn on C and POSIX extensions. (Previously, we attempted to do
  8335. this on an ad hoc basis.) Closes ticket 19139.
  8336. o Major features (directory authorities, hidden services):
  8337. - Directory authorities can now perform the shared randomness
  8338. protocol specified by proposal 250. Using this protocol, directory
  8339. authorities generate a global fresh random value every day. In the
  8340. future, this value will be used by hidden services to select
  8341. HSDirs. This release implements the directory authority feature;
  8342. the hidden service side will be implemented in the future as part
  8343. of proposal 224. Resolves ticket 16943; implements proposal 250.
  8344. o Major features (downloading, random exponential backoff):
  8345. - When we fail to download an object from a directory service, wait
  8346. for an (exponentially increasing) randomized amount of time before
  8347. retrying, rather than a fixed interval as we did before. This
  8348. prevents a group of Tor instances from becoming too synchronized,
  8349. or a single Tor instance from becoming too predictable, in its
  8350. download schedule. Closes ticket 15942.
  8351. o Major bugfixes (exit policies):
  8352. - Avoid disclosing exit outbound bind addresses, configured port
  8353. bind addresses, and local interface addresses in relay descriptors
  8354. by default under ExitPolicyRejectPrivate. Instead, only reject
  8355. these (otherwise unlisted) addresses if
  8356. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  8357. 0.2.7.2-alpha. Patch by teor.
  8358. o Major bugfixes (hidden service client):
  8359. - Allow Tor clients with appropriate controllers to work with
  8360. FetchHidServDescriptors set to 0. Previously, this option also
  8361. disabled descriptor cache lookup, thus breaking hidden services
  8362. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  8363. o Minor features (build, hardening):
  8364. - Detect and work around a libclang_rt problem that would prevent
  8365. clang from finding __mulodi4() on some 32-bit platforms, and thus
  8366. keep -ftrapv from linking on those systems. Closes ticket 19079.
  8367. - When building on a system without runtime support for the runtime
  8368. hardening options, try to log a useful warning at configuration
  8369. time, rather than an incomprehensible warning at link time. If
  8370. expensive hardening was requested, this warning becomes an error.
  8371. Closes ticket 18895.
  8372. o Minor features (code safety):
  8373. - In our integer-parsing functions, ensure that maxiumum value we
  8374. give is no smaller than the minimum value. Closes ticket 19063;
  8375. patch from U+039b.
  8376. o Minor features (controller):
  8377. - Implement new GETINFO queries for all downloads that use
  8378. download_status_t to schedule retries. This allows controllers to
  8379. examine the schedule for pending downloads. Closes ticket 19323.
  8380. - Allow controllers to configure basic client authorization on
  8381. hidden services when they create them with the ADD_ONION control
  8382. command. Implements ticket 15588. Patch by "special".
  8383. - Fire a STATUS_SERVER controller event whenever the hibernation
  8384. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  8385. o Minor features (directory authority):
  8386. - Directory authorities now only give the Guard flag to a relay if
  8387. they are also giving it the Stable flag. This change allows us to
  8388. simplify path selection for clients. It should have minimal effect
  8389. in practice, since >99% of Guards already have the Stable flag.
  8390. Implements ticket 18624.
  8391. - Directory authorities now write their v3-status-votes file out to
  8392. disk earlier in the consensus process, so we have a record of the
  8393. votes even if we abort the consensus process. Resolves
  8394. ticket 19036.
  8395. o Minor features (hidden service):
  8396. - Stop being so strict about the payload length of "rendezvous1"
  8397. cells. We used to be locked in to the "TAP" handshake length, and
  8398. now we can handle better handshakes like "ntor". Resolves
  8399. ticket 18998.
  8400. o Minor features (infrastructure, time):
  8401. - Tor now uses the operating system's monotonic timers (where
  8402. available) for internal fine-grained timing. Previously we would
  8403. look at the system clock, and then attempt to compensate for the
  8404. clock running backwards. Closes ticket 18908.
  8405. - Tor now includes an improved timer backend, so that we can
  8406. efficiently support tens or hundreds of thousands of concurrent
  8407. timers, as will be needed for some of our planned anti-traffic-
  8408. analysis work. This code is based on William Ahern's "timeout.c"
  8409. project, which implements a "tickless hierarchical timing wheel".
  8410. Closes ticket 18365.
  8411. o Minor features (logging):
  8412. - Provide a more useful warning message when configured with an
  8413. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  8414. - When dumping unparseable router descriptors, optionally store them
  8415. in separate files, named by digest, up to a configurable size
  8416. limit. You can change the size limit by setting the
  8417. MaxUnparseableDescSizeToLog option, and disable this feature by
  8418. setting that option to 0. Closes ticket 18322.
  8419. - Add a set of macros to check nonfatal assertions, for internal
  8420. use. Migrating more of our checks to these should help us avoid
  8421. needless crash bugs. Closes ticket 18613.
  8422. o Minor features (performance):
  8423. - Changer the "optimistic data" extension from "off by default" to
  8424. "on by default". The default was ordinarily overridden by a
  8425. consensus option, but when clients were bootstrapping for the
  8426. first time, they would not have a consensus to get the option
  8427. from. Changing this default When fetching a consensus for the
  8428. first time, use optimistic data. This saves a round-trip during
  8429. startup. Closes ticket 18815.
  8430. o Minor features (relay, usability):
  8431. - When the directory authorities refuse a bad relay's descriptor,
  8432. encourage the relay operator to contact us. Many relay operators
  8433. won't notice this line in their logs, but it's a win if even a few
  8434. learn why we don't like what their relay was doing. Resolves
  8435. ticket 18760.
  8436. o Minor features (testing):
  8437. - Let backtrace tests work correctly under AddressSanitizer. Fixes
  8438. part of bug 18934; bugfix on 0.2.5.2-alpha.
  8439. - Move the test-network.sh script to chutney, and modify tor's test-
  8440. network.sh to call the (newer) chutney version when available.
  8441. Resolves ticket 19116. Patch by teor.
  8442. - Use the lcov convention for marking lines as unreachable, so that
  8443. we don't count them when we're generating test coverage data.
  8444. Update our coverage tools to understand this convention. Closes
  8445. ticket 16792.
  8446. o Minor bugfixes (bootstrap):
  8447. - Remember the directory we fetched the consensus or previous
  8448. certificates from, and use it to fetch future authority
  8449. certificates. This change improves bootstrapping performance.
  8450. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  8451. o Minor bugfixes (build):
  8452. - The test-stem and test-network makefile targets now depend only on
  8453. the tor binary that they are testing. Previously, they depended on
  8454. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  8455. patch from "cypherpunks".
  8456. o Minor bugfixes (circuits):
  8457. - Make sure extend_info_from_router() is only called on servers.
  8458. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  8459. o Minor bugfixes (compilation):
  8460. - When building with Clang, use a full set of GCC warnings.
  8461. (Previously, we included only a subset, because of the way we
  8462. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  8463. o Minor bugfixes (directory authority):
  8464. - Authorities now sort the "package" lines in their votes, for ease
  8465. of debugging. (They are already sorted in consensus documents.)
  8466. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  8467. - When parsing a detached signature, make sure we use the length of
  8468. the digest algorithm instead of an hardcoded DIGEST256_LEN in
  8469. order to avoid comparing bytes out-of-bounds with a smaller digest
  8470. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  8471. o Minor bugfixes (documentation):
  8472. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  8473. 19504; bugfix on 0.2.7.3-rc.
  8474. - Fix the description of the --passphrase-fd option in the
  8475. tor-gencert manpage. The option is used to pass the number of a
  8476. file descriptor to read the passphrase from, not to read the file
  8477. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  8478. o Minor bugfixes (ephemeral hidden service):
  8479. - When deleting an ephemeral hidden service, close its intro points
  8480. even if they are not completely open. Fixes bug 18604; bugfix
  8481. on 0.2.7.1-alpha.
  8482. o Minor bugfixes (guard selection):
  8483. - Use a single entry guard even if the NumEntryGuards consensus
  8484. parameter is not provided. Fixes bug 17688; bugfix
  8485. on 0.2.5.6-alpha.
  8486. - Don't mark guards as unreachable if connection_connect() fails.
  8487. That function fails for local reasons, so it shouldn't reveal
  8488. anything about the status of the guard. Fixes bug 14334; bugfix
  8489. on 0.2.3.10-alpha.
  8490. o Minor bugfixes (hidden service client):
  8491. - Increase the minimum number of internal circuits we preemptively
  8492. build from 2 to 3, so a circuit is available when a client
  8493. connects to another onion service. Fixes bug 13239; bugfix
  8494. on 0.1.0.1-rc.
  8495. o Minor bugfixes (logging):
  8496. - When logging a directory ownership mismatch, log the owning
  8497. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  8498. o Minor bugfixes (memory leaks):
  8499. - Fix a small, uncommon memory leak that could occur when reading a
  8500. truncated ed25519 key file. Fixes bug 18956; bugfix
  8501. on 0.2.6.1-alpha.
  8502. o Minor bugfixes (testing):
  8503. - Allow clients to retry HSDirs much faster in test networks. Fixes
  8504. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  8505. - Disable ASAN's detection of segmentation faults while running
  8506. test_bt.sh, so that we can make sure that our own backtrace
  8507. generation code works. Fixes another aspect of bug 18934; bugfix
  8508. on 0.2.5.2-alpha. Patch from "cypherpunks".
  8509. - Fix the test-network-all target on out-of-tree builds by using the
  8510. correct path to the test driver script. Fixes bug 19421; bugfix
  8511. on 0.2.7.3-rc.
  8512. o Minor bugfixes (time):
  8513. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  8514. bugfix on all released tor versions.
  8515. - When computing the difference between two times in milliseconds,
  8516. we now round to the nearest millisecond correctly. Previously, we
  8517. could sometimes round in the wrong direction. Fixes bug 19428;
  8518. bugfix on 0.2.2.2-alpha.
  8519. o Minor bugfixes (user interface):
  8520. - Display a more accurate number of suppressed messages in the log
  8521. rate-limiter. Previously, there was a potential integer overflow
  8522. in the counter. Now, if the number of messages hits a maximum, the
  8523. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  8524. on 0.2.4.11-alpha.
  8525. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  8526. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  8527. o Code simplification and refactoring:
  8528. - Remove redundant declarations of the MIN macro. Closes
  8529. ticket 18889.
  8530. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  8531. Closes ticket 18462; patch from "icanhasaccount".
  8532. - Split the 600-line directory_handle_command_get function into
  8533. separate functions for different URL types. Closes ticket 16698.
  8534. o Documentation:
  8535. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  8536. ticket 19153. Patch from "U+039b".
  8537. o Removed features:
  8538. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  8539. "GETINFO dir-usage" controller request, which were only available
  8540. via a compile-time option in Tor anyway. Feature was added in
  8541. 0.2.2.1-alpha. Resolves ticket 19035.
  8542. - There is no longer a compile-time option to disable support for
  8543. TransPort. (If you don't want TransPort; just don't use it.) Patch
  8544. from "U+039b". Closes ticket 19449.
  8545. o Testing:
  8546. - Run more workqueue tests as part of "make check". These had
  8547. previously been implemented, but you needed to know special
  8548. command-line options to enable them.
  8549. - We now have unit tests for our code to reject zlib "compression
  8550. bombs". (Fortunately, the code works fine.)
  8551. Changes in version 0.2.8.6 - 2016-08-02
  8552. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  8553. The Tor 0.2.8 series improves client bootstrapping performance,
  8554. completes the authority-side implementation of improved identity
  8555. keys for relays, and includes numerous bugfixes and performance
  8556. improvements throughout the program. This release continues to
  8557. improve the coverage of Tor's test suite. For a full list of
  8558. changes since Tor 0.2.7, see the ReleaseNotes file.
  8559. Changes since 0.2.8.5-rc:
  8560. o Minor features (geoip):
  8561. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  8562. Country database.
  8563. o Minor bugfixes (compilation):
  8564. - Fix a compilation warning in the unit tests on systems where char
  8565. is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
  8566. o Minor bugfixes (fallback directories):
  8567. - Remove 1 fallback that was on the hardcoded list, then opted-out,
  8568. leaving 89 of the 100 fallbacks originally introduced in Tor
  8569. 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
  8570. o Minor bugfixes (Linux seccomp2 sandbox):
  8571. - Allow more syscalls when running with "Sandbox 1" enabled:
  8572. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  8573. some systems, these are required for Tor to start. Fixes bug
  8574. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  8575. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  8576. so that get_interface_address6_via_udp_socket_hack() can work.
  8577. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  8578. Changes in version 0.2.8.5-rc - 2016-07-07
  8579. Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
  8580. series. If we find no new bugs or regressions here, the first stable
  8581. 0.2.8 release will be identical to it. It has a few small bugfixes
  8582. against previous versions.
  8583. o Directory authority changes:
  8584. - Urras is no longer a directory authority. Closes ticket 19271.
  8585. o Major bugfixes (heartbeat):
  8586. - Fix a regression that would crash Tor when the periodic
  8587. "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
  8588. 0.2.8.1-alpha. Reported by "kubaku".
  8589. o Minor features (build):
  8590. - Tor now again builds with the recent OpenSSL 1.1 development
  8591. branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
  8592. - When building manual pages, set the timezone to "UTC", so that the
  8593. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  8594. Patch from intrigeri.
  8595. o Minor bugfixes (fallback directory selection):
  8596. - Avoid errors during fallback selection if there are no eligible
  8597. fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
  8598. by teor.
  8599. o Minor bugfixes (IPv6, microdescriptors):
  8600. - Don't check node addresses when we only have a routerstatus. This
  8601. allows IPv6-only clients to bootstrap by fetching microdescriptors
  8602. from fallback directory mirrors. (The microdescriptor consensus
  8603. has no IPv6 addresses in it.) Fixes bug 19608; bugfix
  8604. on 0.2.8.2-alpha.
  8605. o Minor bugfixes (logging):
  8606. - Reduce pointlessly verbose log messages when directory servers
  8607. can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
  8608. 0.2.8.1-alpha. Patch by teor.
  8609. - When a fallback directory changes its fingerprint from the hard-
  8610. coded fingerprint, log a less severe, more explanatory log
  8611. message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
  8612. o Minor bugfixes (Linux seccomp2 sandboxing):
  8613. - Allow statistics to be written to disk when "Sandbox 1" is
  8614. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  8615. 0.2.6.1-alpha respectively.
  8616. o Minor bugfixes (user interface):
  8617. - Remove a warning message "Service [scrubbed] not found after
  8618. descriptor upload". This message appears when one uses HSPOST
  8619. control command to upload a service descriptor. Since there is
  8620. only a descriptor and no service, showing this message is
  8621. pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
  8622. o Fallback directory list:
  8623. - Add a comment to the generated fallback directory list that
  8624. explains how to comment out unsuitable fallbacks in a way that's
  8625. compatible with the stem fallback parser.
  8626. - Update fallback whitelist and blacklist based on relay operator
  8627. emails. Blacklist unsuitable (non-working, over-volatile)
  8628. fallbacks. Resolves ticket 19071. Patch by teor.
  8629. - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
  8630. originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
  8631. ticket 19071; patch by teor.
  8632. Changes in version 0.2.8.4-rc - 2016-06-15
  8633. Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
  8634. If we find no new bugs or regressions here, the first stable 0.2.8
  8635. release will be identical to it. It has a few small bugfixes against
  8636. previous versions.
  8637. o Major bugfixes (user interface):
  8638. - Correctly give a warning in the cases where a relay is specified
  8639. by nickname, and one such relay is found, but it is not officially
  8640. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  8641. o Minor features (build):
  8642. - Tor now builds once again with the recent OpenSSL 1.1 development
  8643. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
  8644. o Minor features (geoip):
  8645. - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
  8646. Country database.
  8647. o Minor bugfixes (compilation):
  8648. - Cause the unit tests to compile correctly on mingw64 versions that
  8649. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  8650. o Minor bugfixes (downloading):
  8651. - Predict more correctly whether we'll be downloading over HTTP when
  8652. we determine the maximum length of a URL. This should avoid a
  8653. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  8654. bug 19191.
  8655. Changes in version 0.2.8.3-alpha - 2016-05-26
  8656. Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
  8657. the course of the 0.2.8 development cycle. It improves the behavior of
  8658. directory clients, fixes several crash bugs, fixes a gap in compiler
  8659. hardening, and allows the full integration test suite to run on
  8660. more platforms.
  8661. o Major bugfixes (security, client, DNS proxy):
  8662. - Stop a crash that could occur when a client running with DNSPort
  8663. received a query with multiple address types, and the first
  8664. address type was not supported. Found and fixed by Scott Dial.
  8665. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  8666. o Major bugfixes (security, compilation):
  8667. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  8668. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  8669. cause a compiler warning, thereby making other checks fail, and
  8670. needlessly disabling compiler-hardening support. Fixes one case of
  8671. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  8672. o Major bugfixes (security, directory authorities):
  8673. - Fix a crash and out-of-bounds write during authority voting, when
  8674. the list of relays includes duplicate ed25519 identity keys. Fixes
  8675. bug 19032; bugfix on 0.2.8.2-alpha.
  8676. o Major bugfixes (client, bootstrapping):
  8677. - Check if bootstrap consensus downloads are still needed when the
  8678. linked connection attaches. This prevents tor making unnecessary
  8679. begindir-style connections, which are the only directory
  8680. connections tor clients make since the fix for 18483 was merged.
  8681. - Fix some edge cases where consensus download connections may not
  8682. have been closed, even though they were not needed. Related to fix
  8683. for 18809.
  8684. - Make relays retry consensus downloads the correct number of times,
  8685. rather than the more aggressive client retry count. Fixes part of
  8686. ticket 18809.
  8687. - Stop downloading consensuses when we have a consensus, even if we
  8688. don't have all the certificates for it yet. Fixes bug 18809;
  8689. bugfix on 0.2.8.1-alpha. Patches by arma and teor.
  8690. o Major bugfixes (directory mirrors):
  8691. - Decide whether to advertise begindir support in the the same way
  8692. we decide whether to advertise our DirPort. Allowing these
  8693. decisions to become out-of-sync led to surprising behavior like
  8694. advertising begindir support when hibernation made us not
  8695. advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
  8696. Patch by teor.
  8697. o Major bugfixes (IPv6 bridges, client):
  8698. - Actually use IPv6 addresses when selecting directory addresses for
  8699. IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
  8700. by "teor".
  8701. o Major bugfixes (key management):
  8702. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  8703. pointer to the previous (uninitialized) key value. The impact here
  8704. should be limited to a difficult-to-trigger crash, if OpenSSL is
  8705. running an engine that makes key generation failures possible, or
  8706. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  8707. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  8708. Baishakhi Ray.
  8709. o Major bugfixes (testing):
  8710. - Fix a bug that would block 'make test-network-all' on systems where
  8711. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  8712. - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
  8713. bugfix on 0.2.8.1-alpha.
  8714. o Minor features (clients):
  8715. - Make clients, onion services, and bridge relays always use an
  8716. encrypted begindir connection for directory requests. Resolves
  8717. ticket 18483. Patch by "teor".
  8718. o Minor features (fallback directory mirrors):
  8719. - Give each fallback the same weight for client selection; restrict
  8720. fallbacks to one per operator; report fallback directory detail
  8721. changes when rebuilding list; add new fallback directory mirrors
  8722. to the whitelist; and many other minor simplifications and fixes.
  8723. Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
  8724. 0.2.8.1-alpha; patch by "teor".
  8725. - Replace the 21 fallbacks generated in January 2016 and included in
  8726. Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
  8727. 2016. Closes task 17158; patch by "teor".
  8728. o Minor features (geoip):
  8729. - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
  8730. Country database.
  8731. o Minor bugfixes (assert, portability):
  8732. - Fix an assertion failure in memarea.c on systems where "long" is
  8733. shorter than the size of a pointer. Fixes bug 18716; bugfix
  8734. on 0.2.1.1-alpha.
  8735. o Minor bugfixes (bootstrap):
  8736. - Consistently use the consensus download schedule for authority
  8737. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  8738. o Minor bugfixes (build):
  8739. - Remove a pair of redundant AM_CONDITIONAL declarations from
  8740. configure.ac. Fixes one final case of bug 17744; bugfix
  8741. on 0.2.8.2-alpha.
  8742. - Resolve warnings when building on systems that are concerned with
  8743. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  8744. and 0.2.6.1-alpha.
  8745. - When libscrypt.h is found, but no libscrypt library can be linked,
  8746. treat libscrypt as absent. Fixes bug 19161; bugfix
  8747. on 0.2.6.1-alpha.
  8748. o Minor bugfixes (client):
  8749. - Turn all TestingClientBootstrap* into non-testing torrc options.
  8750. This changes simply renames them by removing "Testing" in front of
  8751. them and they do not require TestingTorNetwork to be enabled
  8752. anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
  8753. - Make directory node selection more reliable, mainly for IPv6-only
  8754. clients and clients with few reachable addresses. Fixes bug 18929;
  8755. bugfix on 0.2.8.1-alpha. Patch by "teor".
  8756. o Minor bugfixes (controller, microdescriptors):
  8757. - Make GETINFO dir/status-vote/current/consensus conform to the
  8758. control specification by returning "551 Could not open cached
  8759. consensus..." when not caching consensuses. Fixes bug 18920;
  8760. bugfix on 0.2.2.6-alpha.
  8761. o Minor bugfixes (crypto, portability):
  8762. - The SHA3 and SHAKE routines now produce the correct output on Big
  8763. Endian systems. No code calls either algorithm yet, so this is
  8764. primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
  8765. - Tor now builds again with the recent OpenSSL 1.1 development
  8766. branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
  8767. ticket 18286.
  8768. o Minor bugfixes (directories):
  8769. - When fetching extrainfo documents, compare their SHA256 digests
  8770. and Ed25519 signing key certificates with the routerinfo that led
  8771. us to fetch them, rather than with the most recent routerinfo.
  8772. Otherwise we generate many spurious warnings about mismatches.
  8773. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  8774. o Minor bugfixes (logging):
  8775. - When we can't generate a signing key because OfflineMasterKey is
  8776. set, do not imply that we should have been able to load it. Fixes
  8777. bug 18133; bugfix on 0.2.7.2-alpha.
  8778. - Stop periodic_event_dispatch() from blasting twelve lines per
  8779. second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
  8780. - When rejecting a misformed INTRODUCE2 cell, only log at
  8781. PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
  8782. o Minor bugfixes (pluggable transports):
  8783. - Avoid reporting a spurious error when we decide that we don't need
  8784. to terminate a pluggable transport because it has already exited.
  8785. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  8786. o Minor bugfixes (pointer arithmetic):
  8787. - Fix a bug in memarea_alloc() that could have resulted in remote
  8788. heap write access, if Tor had ever passed an unchecked size to
  8789. memarea_alloc(). Fortunately, all the sizes we pass to
  8790. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  8791. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  8792. Guido Vranken.
  8793. o Minor bugfixes (relays):
  8794. - Consider more config options when relays decide whether to
  8795. regenerate their descriptor. Fixes more of bug 12538; bugfix
  8796. on 0.2.8.1-alpha.
  8797. - Resolve some edge cases where we might launch an ORPort
  8798. reachability check even when DisableNetwork is set. Noticed while
  8799. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  8800. o Minor bugfixes (statistics):
  8801. - We now include consensus downloads via IPv6 in our directory-
  8802. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  8803. o Minor bugfixes (testing):
  8804. - Allow directories in small networks to bootstrap by skipping
  8805. DirPort checks when the consensus has no exits. Fixes bug 19003;
  8806. bugfix on 0.2.8.1-alpha. Patch by teor.
  8807. - Fix a small memory leak that would occur when the
  8808. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  8809. bugfix on 0.2.5.2-alpha.
  8810. o Minor bugfixes (time handling):
  8811. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  8812. field. Otherwise, our unit tests crash on Windows. Fixes bug
  8813. 18977; bugfix on 0.2.2.25-alpha.
  8814. o Documentation:
  8815. - Document the contents of the 'datadir/keys' subdirectory in the
  8816. manual page. Closes ticket 17621.
  8817. - Stop recommending use of nicknames to identify relays in our
  8818. MapAddress documentation. Closes ticket 18312.
  8819. Changes in version 0.2.8.2-alpha - 2016-03-28
  8820. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  8821. bugs in earlier versions of Tor, including some that prevented
  8822. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  8823. directory support should also be much improved.
  8824. o New system requirements:
  8825. - Tor no longer supports versions of OpenSSL with a broken
  8826. implementation of counter mode. (This bug was present in OpenSSL
  8827. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  8828. longer runs with, these versions.
  8829. - Tor no longer attempts to support platforms where the "time_t"
  8830. type is unsigned. (To the best of our knowledge, only OpenVMS does
  8831. this, and Tor has never actually built on OpenVMS.) Closes
  8832. ticket 18184.
  8833. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  8834. later (released in 2008 and 2009 respectively). If you are
  8835. building Tor from the git repository instead of from the source
  8836. distribution, and your tools are older than this, you will need to
  8837. upgrade. Closes ticket 17732.
  8838. o Major bugfixes (security, pointers):
  8839. - Avoid a difficult-to-trigger heap corruption attack when extending
  8840. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  8841. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  8842. Reported by Guido Vranken.
  8843. o Major bugfixes (bridges, pluggable transports):
  8844. - Modify the check for OR connections to private addresses. Allow
  8845. bridges on private addresses, including pluggable transports that
  8846. ignore the (potentially private) address in the bridge line. Fixes
  8847. bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
  8848. o Major bugfixes (compilation):
  8849. - Repair hardened builds under the clang compiler. Previously, our
  8850. use of _FORTIFY_SOURCE would conflict with clang's address
  8851. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  8852. o Major bugfixes (crash on shutdown):
  8853. - Correctly handle detaching circuits from muxes when shutting down.
  8854. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  8855. - Fix an assert-on-exit bug related to counting memory usage in
  8856. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  8857. o Major bugfixes (crash on startup):
  8858. - Fix a segfault during startup: If a Unix domain socket was
  8859. configured as listener (such as a ControlSocket or a SocksPort
  8860. "unix:" socket), and tor was started as root but not configured to
  8861. switch to another user, tor would segfault while trying to string
  8862. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  8863. Patch by weasel.
  8864. o Major bugfixes (dns proxy mode, crash):
  8865. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  8866. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  8867. o Major bugfixes (relays, bridge clients):
  8868. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  8869. bridge clients use the address configured in the bridge line.
  8870. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  8871. patch by teor.
  8872. o Major bugfixes (voting):
  8873. - Actually enable support for authorities to match routers by their
  8874. Ed25519 identities. Previously, the code had been written, but
  8875. some debugging code that had accidentally been left in the
  8876. codebase made it stay turned off. Fixes bug 17702; bugfix
  8877. on 0.2.7.2-alpha.
  8878. - When collating votes by Ed25519 identities, authorities now
  8879. include a "NoEdConsensus" flag if the ed25519 value (or lack
  8880. thereof) for a server does not reflect the majority consensus.
  8881. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  8882. - When generating a vote with keypinning disabled, never include two
  8883. entries for the same ed25519 identity. This bug was causing
  8884. authorities to generate votes that they could not parse when a
  8885. router violated key pinning by changing its RSA identity but
  8886. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  8887. 18318. Bugfix on 0.2.7.2-alpha.
  8888. o Minor features (security, win32):
  8889. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  8890. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  8891. by teor.
  8892. o Minor features (bug-resistance):
  8893. - Make Tor survive errors involving connections without a
  8894. corresponding event object. Previously we'd fail with an
  8895. assertion; now we produce a log message. Related to bug 16248.
  8896. o Minor features (build):
  8897. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  8898. as having possible IPFW support. Closes ticket 18448. Patch from
  8899. Steven Chamberlain.
  8900. o Minor features (code hardening):
  8901. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  8902. level code, to harden against accidental failures to NUL-
  8903. terminate. Part of ticket 17852. Patch from jsturgix. Found
  8904. with Flawfinder.
  8905. o Minor features (crypto):
  8906. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  8907. p is a safe prime, and g is a suitable generator. Closes
  8908. ticket 18221.
  8909. o Minor features (geoip):
  8910. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  8911. Country database.
  8912. o Minor features (hidden service directory):
  8913. - Streamline relay-side hsdir handling: when relays consider whether
  8914. to accept an uploaded hidden service descriptor, they no longer
  8915. check whether they are one of the relays in the network that is
  8916. "supposed" to handle that descriptor. Implements ticket 18332.
  8917. o Minor features (IPv6):
  8918. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  8919. to 1, tor prefers IPv6 directory addresses.
  8920. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  8921. avoids using IPv4 for client OR and directory connections.
  8922. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  8923. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  8924. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  8925. o Minor features (linux seccomp2 sandbox):
  8926. - Reject attempts to change our Address with "Sandbox 1" enabled.
  8927. Changing Address with Sandbox turned on would never actually work,
  8928. but previously it would fail in strange and confusing ways. Found
  8929. while fixing 18548.
  8930. o Minor features (robustness):
  8931. - Exit immediately with an error message if the code attempts to use
  8932. Libevent without having initialized it. This should resolve some
  8933. frequently-made mistakes in our unit tests. Closes ticket 18241.
  8934. o Minor features (unix domain sockets):
  8935. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  8936. Unix domain sockets without checking the permissions on the parent
  8937. directory. (Tor checks permissions by default because some
  8938. operating systems only check permissions on the parent directory.
  8939. However, some operating systems do look at permissions on the
  8940. socket, and tor's default check is unneeded.) Closes ticket 18458.
  8941. Patch by weasel.
  8942. o Minor bugfixes (exit policies, security):
  8943. - Refresh an exit relay's exit policy when interface addresses
  8944. change. Previously, tor only refreshed the exit policy when the
  8945. configured external address changed. Fixes bug 18208; bugfix on
  8946. 0.2.7.3-rc. Patch by teor.
  8947. o Minor bugfixes (security, hidden services):
  8948. - Prevent hidden services connecting to client-supplied rendezvous
  8949. addresses that are reserved as internal or multicast. Fixes bug
  8950. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  8951. o Minor bugfixes (build):
  8952. - Do not link the unit tests against both the testing and non-
  8953. testing versions of the static libraries. Fixes bug 18490; bugfix
  8954. on 0.2.7.1-alpha.
  8955. - Avoid spurious failures from configure files related to calling
  8956. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  8957. 0.2.0.1-alpha. Patch from "cypherpunks".
  8958. - Silence spurious clang-scan warnings in the ed25519_donna code by
  8959. explicitly initializing some objects. Fixes bug 18384; bugfix on
  8960. 0.2.7.2-alpha. Patch by teor.
  8961. o Minor bugfixes (client, bootstrap):
  8962. - Count receipt of new microdescriptors as progress towards
  8963. bootstrapping. Previously, with EntryNodes set, Tor might not
  8964. successfully repopulate the guard set on bootstrapping. Fixes bug
  8965. 16825; bugfix on 0.2.3.1-alpha.
  8966. o Minor bugfixes (code correctness):
  8967. - Update to the latest version of Trunnel, which tries harder to
  8968. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  8969. by clang address sanitizer. Fixes bug 18373; bugfix
  8970. on 0.2.7.2-alpha.
  8971. o Minor bugfixes (configuration):
  8972. - Fix a tiny memory leak when parsing a port configuration ending in
  8973. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  8974. o Minor bugfixes (containers):
  8975. - If we somehow attempt to construct a heap with more than
  8976. 1073741822 elements, avoid an integer overflow when maintaining
  8977. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  8978. o Minor bugfixes (correctness):
  8979. - Fix a bad memory handling bug that would occur if we had queued a
  8980. cell on a channel's incoming queue. Fortunately, we can't actually
  8981. queue a cell like that as our code is constructed today, but it's
  8982. best to avoid this kind of error, even if there isn't any code
  8983. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  8984. o Minor bugfixes (directory):
  8985. - When generating a URL for a directory server on an IPv6 address,
  8986. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  8987. on 0.2.3.9-alpha. Patch from Malek.
  8988. o Minor bugfixes (fallback directory mirrors):
  8989. - When requesting extrainfo descriptors from a trusted directory
  8990. server, check whether it is an authority or a fallback directory
  8991. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  8992. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  8993. o Minor bugfixes (hidden service, client):
  8994. - Handle the case where the user makes several fast consecutive
  8995. requests to the same .onion address. Previously, the first six
  8996. requests would each trigger a descriptor fetch, each picking a
  8997. directory (there are 6 overall) and the seventh one would fail
  8998. because no directories were left, thereby triggering a close on
  8999. all current directory connections asking for the hidden service.
  9000. The solution here is to not close the connections if we have
  9001. pending directory fetches. Fixes bug 15937; bugfix
  9002. on 0.2.7.1-alpha.
  9003. o Minor bugfixes (hidden service, control port):
  9004. - Add the onion address to the HS_DESC event for the UPLOADED action
  9005. both on success or failure. It was previously hardcoded with
  9006. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  9007. o Minor bugfixes (hidden service, directory):
  9008. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  9009. publish attempts. Suggested by ticket 18332.
  9010. o Minor bugfixes (linux seccomp2 sandbox):
  9011. - Allow the setrlimit syscall, and the prlimit and prlimit64
  9012. syscalls, which some libc implementations use under the hood.
  9013. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  9014. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  9015. enabled and no DNS resolvers configured. This should help TAILS
  9016. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  9017. - Fix the sandbox's interoperability with unix domain sockets under
  9018. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  9019. o Minor bugfixes (logging):
  9020. - When logging information about an unparsable networkstatus vote or
  9021. consensus, do not say "vote" when we mean consensus. Fixes bug
  9022. 18368; bugfix on 0.2.0.8-alpha.
  9023. - Scrub service name in "unrecognized service ID" log messages.
  9024. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  9025. - Downgrade logs and backtraces about IP versions to info-level.
  9026. Only log backtraces once each time tor runs. Assists in diagnosing
  9027. bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
  9028. Christian, patch by teor.
  9029. o Minor bugfixes (memory safety):
  9030. - Avoid freeing an uninitialized pointer when opening a socket fails
  9031. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  9032. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  9033. by teor.
  9034. - Correctly duplicate addresses in get_interface_address6_list().
  9035. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
  9036. patch by "cypherpunks".
  9037. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  9038. on 0.2.0.1-alpha.
  9039. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  9040. 18672; bugfix on 0.2.5.1-alpha.
  9041. o Minor bugfixes (private directory):
  9042. - Prevent a race condition when creating private directories. Fixes
  9043. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  9044. Patch from jsturgix. Found with Flawfinder.
  9045. o Minor bugfixes (test networks, IPv6):
  9046. - Allow internal IPv6 addresses in descriptors in test networks.
  9047. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  9048. by karsten.
  9049. o Minor bugfixes (testing):
  9050. - We no longer disable assertions in the unit tests when coverage is
  9051. enabled. Instead, we require you to say --disable-asserts-in-tests
  9052. to the configure script if you need assertions disabled in the
  9053. unit tests (for example, if you want to perform branch coverage).
  9054. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  9055. o Minor bugfixes (time parsing):
  9056. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  9057. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  9058. 0.0.2pre14. Patch by teor.
  9059. o Minor bugfixes (tor-gencert):
  9060. - Correctly handle the case where an authority operator enters a
  9061. passphrase but sends an EOF before sending a newline. Fixes bug
  9062. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  9063. o Code simplification and refactoring:
  9064. - Quote all the string interpolations in configure.ac -- even those
  9065. which we are pretty sure can't contain spaces. Closes ticket
  9066. 17744. Patch from zerosion.
  9067. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  9068. inplace, so there's no need to have a separate implementation for
  9069. the non-inplace code. Closes ticket 18258. Patch from Malek.
  9070. - Simplify return types for some crypto functions that can't
  9071. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  9072. o Documentation:
  9073. - Change build messages to refer to "Fedora" instead of "Fedora
  9074. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  9075. Patches from "icanhasaccount" and "cypherpunks".
  9076. o Removed features:
  9077. - We no longer maintain an internal freelist in memarea.c.
  9078. Allocators should be good enough to make this code unnecessary,
  9079. and it's doubtful that it ever had any performance benefit.
  9080. o Testing:
  9081. - Fix several warnings from clang's address sanitizer produced in
  9082. the unit tests.
  9083. - Treat backtrace test failures as expected on FreeBSD until we
  9084. solve bug 17808. Closes ticket 18204.
  9085. Changes in version 0.2.8.1-alpha - 2016-02-04
  9086. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  9087. includes numerous small features and bugfixes against previous Tor
  9088. versions, and numerous small infrastructure improvements. The most
  9089. notable features are a set of improvements to the directory subsystem.
  9090. o Major features (security, Linux):
  9091. - When Tor starts as root on Linux and is told to switch user ID, it
  9092. can now retain the capability to bind to low ports. By default,
  9093. Tor will do this only when it's switching user ID and some low
  9094. ports have been configured. You can change this behavior with the
  9095. new option KeepBindCapabilities. Closes ticket 8195.
  9096. o Major features (directory system):
  9097. - When bootstrapping multiple consensus downloads at a time, use the
  9098. first one that starts downloading, and close the rest. This
  9099. reduces failures when authorities or fallback directories are slow
  9100. or down. Together with the code for feature 15775, this feature
  9101. should reduces failures due to fallback churn. Implements ticket
  9102. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  9103. "mikeperry" and "teor".
  9104. - Include a trial list of 21 default fallback directories, generated
  9105. in January 2016, based on an opt-in survey of suitable relays.
  9106. Doing this should make clients bootstrap more quickly and reliably,
  9107. and reduce the load on the directory authorities. Closes ticket
  9108. 15775. Patch by "teor".
  9109. Candidates identified using an OnionOO script by "weasel", "teor",
  9110. "gsathya", and "karsten".
  9111. - Previously only relays that explicitly opened a directory port
  9112. (DirPort) accepted directory requests from clients. Now all
  9113. relays, with and without a DirPort, accept and serve tunneled
  9114. directory requests that they receive through their ORPort. You can
  9115. disable this behavior using the new DirCache option. Closes
  9116. ticket 12538.
  9117. o Major key updates:
  9118. - Update the V3 identity key for the dannenberg directory authority:
  9119. it was changed on 18 November 2015. Closes task 17906. Patch
  9120. by "teor".
  9121. o Minor features (security, clock):
  9122. - Warn when the system clock appears to move back in time (when the
  9123. state file was last written in the future). Tor doesn't know that
  9124. consensuses have expired if the clock is in the past. Patch by
  9125. "teor". Implements ticket 17188.
  9126. o Minor features (security, exit policies):
  9127. - ExitPolicyRejectPrivate now rejects more private addresses by
  9128. default. Specifically, it now rejects the relay's outbound bind
  9129. addresses (if configured), and the relay's configured port
  9130. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  9131. 0.2.0.11-alpha. Patch by "teor".
  9132. o Minor features (security, memory erasure):
  9133. - Set the unused entries in a smartlist to NULL. This helped catch
  9134. a (harmless) bug, and shouldn't affect performance too much.
  9135. Implements ticket 17026.
  9136. - Use SecureMemoryWipe() function to securely clean memory on
  9137. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  9138. Implements feature 17986.
  9139. - Use explicit_bzero or memset_s when present. Previously, we'd use
  9140. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  9141. from <logan@hackers.mu> and <selven@hackers.mu>.
  9142. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  9143. zero size. Check size argument to memwipe() for underflow. Fixes
  9144. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  9145. patch by "teor".
  9146. o Minor features (security, RNG):
  9147. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  9148. positively are not allowed to fail. Previously we depended on
  9149. internal details of OpenSSL's behavior. Closes ticket 17686.
  9150. - Never use the system entropy output directly for anything besides
  9151. seeding the PRNG. When we want to generate important keys, instead
  9152. of using system entropy directly, we now hash it with the PRNG
  9153. stream. This may help resist certain attacks based on broken OS
  9154. entropy implementations. Closes part of ticket 17694.
  9155. - Use modern system calls (like getentropy() or getrandom()) to
  9156. generate strong entropy on platforms that have them. Closes
  9157. ticket 13696.
  9158. o Minor features (accounting):
  9159. - Added two modes to the AccountingRule option: One for limiting
  9160. only the number of bytes sent ("AccountingRule out"), and one for
  9161. limiting only the number of bytes received ("AccountingRule in").
  9162. Closes ticket 15989; patch from "unixninja92".
  9163. o Minor features (build):
  9164. - Since our build process now uses "make distcheck", we no longer
  9165. force "make dist" to depend on "make check". Closes ticket 17893;
  9166. patch from "cypherpunks."
  9167. - Tor now builds successfully with the recent OpenSSL 1.1
  9168. development branch, and with the latest LibreSSL. Closes tickets
  9169. 17549, 17921, and 17984.
  9170. o Minor features (controller):
  9171. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  9172. tickets 16774 and 17817. Patch by George Tankersley.
  9173. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  9174. service descriptor from a service's local hidden service
  9175. descriptor cache. Closes ticket 14846.
  9176. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  9177. controllers can examine the the reject rules added by
  9178. ExitPolicyRejectPrivate. This makes it easier for stem to display
  9179. exit policies.
  9180. o Minor features (crypto):
  9181. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  9182. George Tankersley.
  9183. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  9184. - When allocating a digest state object, allocate no more space than
  9185. we actually need. Previously, we would allocate as much space as
  9186. the state for the largest algorithm would need. This change saves
  9187. up to 672 bytes per circuit. Closes ticket 17796.
  9188. - Improve performance when hashing non-multiple of 8 sized buffers,
  9189. based on Andrew Moon's public domain SipHash-2-4 implementation.
  9190. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  9191. o Minor features (directory downloads):
  9192. - Wait for busy authorities and fallback directories to become non-
  9193. busy when bootstrapping. (A similar change was made in 6c443e987d
  9194. for directory caches chosen from the consensus.) Closes ticket
  9195. 17864; patch by "teor".
  9196. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  9197. directory mirrors. The default is 1; set it to 0 to disable
  9198. fallbacks. Implements ticket 17576. Patch by "teor".
  9199. o Minor features (geoip):
  9200. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  9201. Country database.
  9202. o Minor features (IPv6):
  9203. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  9204. FallbackDir torrc options, to specify an IPv6 address for an
  9205. authority or fallback directory. Add hard-coded ipv6 addresses for
  9206. directory authorities that have them. Closes ticket 17327; patch
  9207. from Nick Mathewson and "teor".
  9208. - Add address policy assume_action support for IPv6 addresses.
  9209. - Limit IPv6 mask bits to 128.
  9210. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  9211. almost always a bug. Closes ticket 17863; patch by "teor".
  9212. - Allow users to configure directory authorities and fallback
  9213. directory servers with IPv6 addresses and ORPorts. Resolves
  9214. ticket 6027.
  9215. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  9216. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  9217. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  9218. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  9219. o Minor features (logging):
  9220. - When logging to syslog, allow a tag to be added to the syslog
  9221. identity (the string prepended to every log message). The tag can
  9222. be configured with SyslogIdentityTag and defaults to none. Setting
  9223. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  9224. ticket 17194.
  9225. o Minor features (portability):
  9226. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  9227. patch from <logan@hackers.mu>.
  9228. o Minor features (relay, address discovery):
  9229. - Add a family argument to get_interface_addresses_raw() and
  9230. subfunctions to make network interface address interogation more
  9231. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  9232. types of interfaces from the operating system. Resolves
  9233. ticket 17950.
  9234. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  9235. fails to enumerate interface addresses using the platform-specific
  9236. API, have it rely on the UDP socket fallback technique to try and
  9237. find out what IP addresses (both IPv4 and IPv6) our machine has.
  9238. Resolves ticket 17951.
  9239. o Minor features (replay cache):
  9240. - The replay cache now uses SHA256 instead of SHA1. Implements
  9241. feature 8961. Patch by "teor", issue reported by "rransom".
  9242. o Minor features (unix file permissions):
  9243. - Defer creation of Unix sockets until after setuid. This avoids
  9244. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  9245. CapabilityBoundingSet, or chown and fowner when using SELinux.
  9246. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9247. - If any directory created by Tor is marked as group readable, the
  9248. filesystem group is allowed to be either the default GID or the
  9249. root user. Allowing root to read the DataDirectory prevents the
  9250. need for CAP_READ_SEARCH when using systemd's
  9251. CapabilityBoundingSet, or dac_read_search when using SELinux.
  9252. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9253. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  9254. 1, the DataDirectory will be made readable by the default GID.
  9255. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9256. o Minor bugfixes (accounting):
  9257. - The max bandwidth when using 'AccountRule sum' is now correctly
  9258. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  9259. from "unixninja92".
  9260. o Minor bugfixes (code correctness):
  9261. - When closing an entry connection, generate a warning if we should
  9262. have sent an end cell for it but we haven't. Fixes bug 17876;
  9263. bugfix on 0.2.3.2-alpha.
  9264. - Assert that allocated memory held by the reputation code is freed
  9265. according to its internal counters. Fixes bug 17753; bugfix
  9266. on 0.1.1.1-alpha.
  9267. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  9268. bugfix on 0.0.6.
  9269. o Minor bugfixes (compilation):
  9270. - Mark all object files that include micro-revision.i as depending
  9271. on it, so as to make parallel builds more reliable. Fixes bug
  9272. 17826; bugfix on 0.2.5.1-alpha.
  9273. - Don't try to use the pthread_condattr_setclock() function unless
  9274. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  9275. 17819; bugfix on 0.2.6.3-alpha.
  9276. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  9277. on 0.2.5.2-alpha.
  9278. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  9279. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  9280. - Fix search for libevent libraries on OpenBSD (and other systems
  9281. that install libevent 1 and libevent 2 in parallel). Fixes bug
  9282. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  9283. - Isolate environment variables meant for tests from the rest of the
  9284. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  9285. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  9286. on 0.0.2pre8.
  9287. - Remove config.log only from make distclean, not from make clean.
  9288. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  9289. o Minor bugfixes (crypto):
  9290. - Check the return value of HMAC() and assert on failure. Fixes bug
  9291. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  9292. o Minor bugfixes (fallback directories):
  9293. - Mark fallbacks as "too busy" when they return a 503 response,
  9294. rather than just marking authorities. Fixes bug 17572; bugfix on
  9295. 0.2.4.7-alpha. Patch by "teor".
  9296. o Minor bugfixes (IPv6):
  9297. - Update the limits in max_dl_per_request for IPv6 address length.
  9298. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  9299. o Minor bugfixes (linux seccomp2 sandbox):
  9300. - Fix a crash when using offline master ed25519 keys with the Linux
  9301. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  9302. o Minor bugfixes (logging):
  9303. - In log messages that include a function name, use __FUNCTION__
  9304. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  9305. with clang __PRETTY_FUNCTION__ has extra information we don't
  9306. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  9307. der Woerdt.
  9308. - Remove needless quotes from a log message about unparseable
  9309. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  9310. o Minor bugfixes (portability):
  9311. - Remove an #endif from configure.ac so that we correctly detect the
  9312. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  9313. on 0.2.0.13-alpha.
  9314. o Minor bugfixes (relays):
  9315. - Check that both the ORPort and DirPort (if present) are reachable
  9316. before publishing a relay descriptor. Otherwise, relays publish a
  9317. descriptor with DirPort 0 when the DirPort reachability test takes
  9318. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  9319. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  9320. o Minor bugfixes (relays, hidden services):
  9321. - Refuse connection requests to private OR addresses unless
  9322. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  9323. then refuse to send any cells to a private address. Fixes bugs
  9324. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  9325. o Minor bugfixes (safe logging):
  9326. - When logging a malformed hostname received through socks4, scrub
  9327. it if SafeLogging says we should. Fixes bug 17419; bugfix
  9328. on 0.1.1.16-rc.
  9329. o Minor bugfixes (statistics code):
  9330. - Consistently check for overflow in round_*_to_next_multiple_of
  9331. functions, and add unit tests with additional and maximal values.
  9332. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  9333. - Handle edge cases in the laplace functions: avoid division by
  9334. zero, avoid taking the log of zero, and silence clang type
  9335. conversion warnings using round and trunc. Add unit tests for edge
  9336. cases with maximal values. Fixes part of bug 13192; bugfix
  9337. on 0.2.6.2-alpha.
  9338. o Minor bugfixes (testing):
  9339. - The test for log_heartbeat was incorrectly failing in timezones
  9340. with non-integer offsets. Instead of comparing the end of the time
  9341. string against a constant, compare it to the output of
  9342. format_local_iso_time when given the correct input. Fixes bug
  9343. 18039; bugfix on 0.2.5.4-alpha.
  9344. - Make unit tests pass on IPv6-only systems, and systems without
  9345. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  9346. bugfix on 0.2.7.3-rc. Patch by "teor".
  9347. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  9348. on 0.2.4.8-alpha.
  9349. - Check the full results of SHA256 and SHA512 digests in the unit
  9350. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  9351. o Code simplification and refactoring:
  9352. - Move logging of redundant policy entries in
  9353. policies_parse_exit_policy_internal into its own function. Closes
  9354. ticket 17608; patch from "juce".
  9355. - Extract the more complicated parts of circuit_mark_for_close()
  9356. into a new function that we run periodically before circuits are
  9357. freed. This change removes more than half of the functions
  9358. currently in the "blob". Closes ticket 17218.
  9359. - Clean up a little duplicated code in
  9360. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  9361. from "pfrankw".
  9362. - Decouple the list of streams waiting to be attached to circuits
  9363. from the overall connection list. This change makes it possible to
  9364. attach streams quickly while simplifying Tor's callgraph and
  9365. avoiding O(N) scans of the entire connection list. Closes
  9366. ticket 17590.
  9367. - When a direct directory request fails immediately on launch,
  9368. instead of relaunching that request from inside the code that
  9369. launches it, instead mark the connection for teardown. This change
  9370. simplifies Tor's callback and prevents the directory-request
  9371. launching code from invoking itself recursively. Closes
  9372. ticket 17589
  9373. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  9374. use them. Closes ticket 17926.
  9375. o Documentation:
  9376. - Add a description of the correct use of the '--keygen' command-
  9377. line option. Closes ticket 17583; based on text by 's7r'.
  9378. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  9379. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  9380. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  9381. - Mention torspec URL in the manpage and point the reader to it
  9382. whenever we mention a document that belongs in torspce. Fixes
  9383. issue 17392.
  9384. o Removed features:
  9385. - Remove client-side support for connecting to Tor relays running
  9386. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  9387. the v3 TLS handshake protocol, and are no longer allowed on the
  9388. Tor network. Implements the client side of ticket 11150. Based on
  9389. patches by Tom van der Woerdt.
  9390. o Testing:
  9391. - Add unit tests to check for common RNG failure modes, such as
  9392. returning all zeroes, identical values, or incrementing values
  9393. (OpenSSL's rand_predictable feature). Patch by "teor".
  9394. - Log more information when the backtrace tests fail. Closes ticket
  9395. 17892. Patch from "cypherpunks."
  9396. - Always test both ed25519 backends, so that we can be sure that our
  9397. batch-open replacement code works. Part of ticket 16794.
  9398. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  9399. portion of ticket 16831.
  9400. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  9401. util_format.c, directory.c, and options_validate.c. Closes tickets
  9402. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  9403. Ola Bini.
  9404. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  9405. Patch from Reinaldo de Souza Jr.
  9406. Changes in version 0.2.7.6 - 2015-12-10
  9407. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  9408. well as a minor bug in hidden service reliability.
  9409. o Major bugfixes (guard selection):
  9410. - Actually look at the Guard flag when selecting a new directory
  9411. guard. When we implemented the directory guard design, we
  9412. accidentally started treating all relays as if they have the Guard
  9413. flag during guard selection, leading to weaker anonymity and worse
  9414. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  9415. by Mohsen Imani.
  9416. o Minor features (geoip):
  9417. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  9418. Country database.
  9419. o Minor bugfixes (compilation):
  9420. - When checking for net/pfvar.h, include netinet/in.h if possible.
  9421. This fixes transparent proxy detection on OpenBSD. Fixes bug
  9422. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  9423. - Fix a compilation warning with Clang 3.6: Do not check the
  9424. presence of an address which can never be NULL. Fixes bug 17781.
  9425. o Minor bugfixes (correctness):
  9426. - When displaying an IPv6 exit policy, include the mask bits
  9427. correctly even when the number is greater than 31. Fixes bug
  9428. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  9429. - The wrong list was used when looking up expired intro points in a
  9430. rend service object, causing what we think could be reachability
  9431. issues for hidden services, and triggering a BUG log. Fixes bug
  9432. 16702; bugfix on 0.2.7.2-alpha.
  9433. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  9434. bug 17722; bugfix on 0.2.7.2-alpha.
  9435. Changes in version 0.2.7.5 - 2015-11-20
  9436. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  9437. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  9438. tirelessly to advocate human rights regardless of national borders,
  9439. and oppose the encroachments of mass surveillance. He opposed national
  9440. exceptionalism, he brought clarity to legal and policy debates, he
  9441. understood and predicted the impact of mass surveillance on the world,
  9442. and he laid the groundwork for resisting it. While serving on the Tor
  9443. Project's board of directors, he brought us his uncompromising focus
  9444. on technical excellence in the service of humankind. Caspar was an
  9445. inimitable force for good and a wonderful friend. He was kind,
  9446. humorous, generous, gallant, and believed we should protect one
  9447. another without exception. We honor him here for his ideals, his
  9448. efforts, and his accomplishments. Please honor his memory with works
  9449. that would make him proud.
  9450. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  9451. The 0.2.7 series adds a more secure identity key type for relays,
  9452. improves cryptography performance, resolves several longstanding
  9453. hidden-service performance issues, improves controller support for
  9454. hidden services, and includes small bugfixes and performance
  9455. improvements throughout the program. This release series also includes
  9456. more tests than before, and significant simplifications to which parts
  9457. of Tor invoke which others.
  9458. (This release contains no code changes since 0.2.7.4-rc.)
  9459. Changes in version 0.2.7.4-rc - 2015-10-21
  9460. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  9461. fixes some important memory leaks, and a scary-looking (but mostly
  9462. harmless in practice) invalid-read bug. It also has a few small
  9463. bugfixes, notably fixes for compilation and portability on different
  9464. platforms. If no further significant bounds are found, the next
  9465. release will the the official stable release.
  9466. o Major bugfixes (security, correctness):
  9467. - Fix an error that could cause us to read 4 bytes before the
  9468. beginning of an openssl string. This bug could be used to cause
  9469. Tor to crash on systems with unusual malloc implementations, or
  9470. systems with unusual hardening installed. Fixes bug 17404; bugfix
  9471. on 0.2.3.6-alpha.
  9472. o Major bugfixes (correctness):
  9473. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  9474. bug 17401; bugfix on 0.2.7.3-rc.
  9475. o Major bugfixes (memory leaks):
  9476. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  9477. 17398; bugfix on 0.2.6.1-alpha.
  9478. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  9479. 17402; bugfix on 0.2.7.3-rc.
  9480. - Fix a memory leak when reading an expired signing key from disk.
  9481. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  9482. o Minor features (geoIP):
  9483. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  9484. Country database.
  9485. o Minor bugfixes (compilation):
  9486. - Repair compilation with the most recent (unreleased, alpha)
  9487. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  9488. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  9489. 17251; bugfix on 0.2.7.2-alpha.
  9490. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  9491. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  9492. o Minor bugfixes (portability):
  9493. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  9494. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  9495. Marcin Cieślak.
  9496. o Minor bugfixes (sandbox):
  9497. - Add the "hidserv-stats" filename to our sandbox filter for the
  9498. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  9499. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  9500. o Minor bugfixes (testing):
  9501. - Add unit tests for get_interface_address* failure cases. Fixes bug
  9502. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  9503. - Fix breakage when running 'make check' with BSD make. Fixes bug
  9504. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  9505. - Make the get_ifaddrs_* unit tests more tolerant of different
  9506. network configurations. (Don't assume every test box has an IPv4
  9507. address, and don't assume every test box has a non-localhost
  9508. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  9509. - Skip backtrace tests when backtrace support is not compiled in.
  9510. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  9511. Marcin Cieślak.
  9512. o Documentation:
  9513. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  9514. - Note that HiddenServicePorts can take a unix domain socket. Closes
  9515. ticket 17364.
  9516. Changes in version 0.2.7.3-rc - 2015-09-25
  9517. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  9518. contains numerous usability fixes for Ed25519 keys, safeguards against
  9519. several misconfiguration problems, significant simplifications to
  9520. Tor's callgraph, and numerous bugfixes and small features.
  9521. This is the most tested release of Tor to date. The unit tests cover
  9522. 39.40% of the code, and the integration tests (accessible with "make
  9523. test-full-online", requiring stem and chutney and a network
  9524. connection) raise the coverage to 64.49%.
  9525. o Major features (security, hidden services):
  9526. - Hidden services, if using the EntryNodes option, are required to
  9527. use more than one EntryNode, in order to avoid a guard discovery
  9528. attack. (This would only affect people who had configured hidden
  9529. services and manually specified the EntryNodes option with a
  9530. single entry-node. The impact was that it would be easy to
  9531. remotely identify the guard node used by such a hidden service.
  9532. See ticket for more information.) Fixes ticket 14917.
  9533. o Major features (Ed25519 keys, keypinning):
  9534. - The key-pinning option on directory authorities is now advisory-
  9535. only by default. In a future version, or when the AuthDirPinKeys
  9536. option is set, pins are enforced again. Disabling key-pinning
  9537. seemed like a good idea so that we can survive the fallout of any
  9538. usability problems associated with Ed25519 keys. Closes
  9539. ticket 17135.
  9540. o Major features (Ed25519 performance):
  9541. - Improve the speed of Ed25519 operations and Curve25519 keypair
  9542. generation when built targeting 32 bit x86 platforms with SSE2
  9543. available. Implements ticket 16535.
  9544. - Improve the runtime speed of Ed25519 signature verification by
  9545. using Ed25519-donna's batch verification support. Implements
  9546. ticket 16533.
  9547. o Major features (performance testing):
  9548. - The test-network.sh script now supports performance testing.
  9549. Requires corresponding chutney performance testing changes. Patch
  9550. by "teor". Closes ticket 14175.
  9551. o Major features (relay, Ed25519):
  9552. - Significant usability improvements for Ed25519 key management. Log
  9553. messages are better, and the code can recover from far more
  9554. failure conditions. Thanks to "s7r" for reporting and diagnosing
  9555. so many of these!
  9556. - Add a new OfflineMasterKey option to tell Tor never to try loading
  9557. or generating a secret Ed25519 identity key. You can use this in
  9558. combination with tor --keygen to manage offline and/or encrypted
  9559. Ed25519 keys. Implements ticket 16944.
  9560. - Add a --newpass option to allow changing or removing the
  9561. passphrase of an encrypted key with tor --keygen. Implements part
  9562. of ticket 16769.
  9563. - On receiving a HUP signal, check to see whether the Ed25519
  9564. signing key has changed, and reload it if so. Closes ticket 16790.
  9565. o Major bugfixes (relay, Ed25519):
  9566. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  9567. 0.2.7.2-alpha. Reported by "s7r".
  9568. - Improve handling of expired signing keys with offline master keys.
  9569. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  9570. o Minor features (client-side privacy):
  9571. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  9572. lifespan when IsolateSOCKSAuth and streams with SOCKS
  9573. authentication are attached to the circuit. This allows
  9574. applications like TorBrowser to manage circuit lifetime on their
  9575. own. Implements feature 15482.
  9576. - When logging malformed hostnames from SOCKS5 requests, respect
  9577. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  9578. o Minor features (compilation):
  9579. - Give a warning as early as possible when trying to build with an
  9580. unsupported OpenSSL version. Closes ticket 16901.
  9581. - Fail during configure if we're trying to build against an OpenSSL
  9582. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  9583. which started requiring ECC.
  9584. o Minor features (geoip):
  9585. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  9586. Country database.
  9587. o Minor features (hidden services):
  9588. - Relays need to have the Fast flag to get the HSDir flag. As this
  9589. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  9590. drop. This change should make some attacks against the hidden
  9591. service directory system harder. Fixes ticket 15963.
  9592. - Turn on hidden service statistics collection by setting the torrc
  9593. option HiddenServiceStatistics to "1" by default. (This keeps
  9594. track only of the fraction of traffic used by hidden services, and
  9595. the total number of hidden services in existence.) Closes
  9596. ticket 15254.
  9597. - Client now uses an introduction point failure cache to know when
  9598. to fetch or keep a descriptor in their cache. Previously, failures
  9599. were recorded implicitly, but not explicitly remembered. Closes
  9600. ticket 16389.
  9601. o Minor features (testing, authorities, documentation):
  9602. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  9603. explicitly manage consensus flags in testing networks. Patch by
  9604. "robgjansen", modified by "teor". Implements part of ticket 14882.
  9605. o Minor bugfixes (security, exit policies):
  9606. - ExitPolicyRejectPrivate now also rejects the relay's published
  9607. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  9608. addresses on any local interfaces. ticket 17027. Patch by "teor".
  9609. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  9610. o Minor bug fixes (torrc exit policies):
  9611. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  9612. produce IPv6 wildcard addresses. Previously they would produce
  9613. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  9614. of bug 16069; bugfix on 0.2.4.7-alpha.
  9615. - When parsing torrc ExitPolicies, we now warn for a number of cases
  9616. where the user's intent is likely to differ from Tor's actual
  9617. behavior. These include: using an IPv4 address with an accept6 or
  9618. reject6 line; using "private" on an accept6 or reject6 line; and
  9619. including any ExitPolicy lines after accept *:* or reject *:*.
  9620. Related to ticket 16069.
  9621. - When parsing torrc ExitPolicies, we now issue an info-level
  9622. message when expanding an "accept/reject *" line to include both
  9623. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  9624. - In each instance above, usage advice is provided to avoid the
  9625. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  9626. 16069; bugfix on 0.2.4.7-alpha.
  9627. o Minor bugfixes (authority):
  9628. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  9629. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  9630. - Downgrade log messages about Ed25519 key issues if they are in old
  9631. cached router descriptors. Fixes part of bug 16286; bugfix
  9632. on 0.2.7.2-alpha.
  9633. - When we find an Ed25519 key issue in a cached descriptor, stop
  9634. saying the descriptor was just "uploaded". Fixes another part of
  9635. bug 16286; bugfix on 0.2.7.2-alpha.
  9636. o Minor bugfixes (control port):
  9637. - Repair a warning and a spurious result when getting the maximum
  9638. number of file descriptors from the controller. Fixes bug 16697;
  9639. bugfix on 0.2.7.2-alpha.
  9640. o Minor bugfixes (correctness):
  9641. - When calling channel_free_list(), avoid calling smartlist_remove()
  9642. while inside a FOREACH loop. This partially reverts commit
  9643. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  9644. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  9645. o Minor bugfixes (documentation):
  9646. - Advise users on how to configure separate IPv4 and IPv6 exit
  9647. policies in the manpage and sample torrcs. Related to ticket 16069.
  9648. - Fix the usage message of tor-resolve(1) so that it no longer lists
  9649. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  9650. - Fix an error in the manual page and comments for
  9651. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  9652. required "ORPort connectivity". While this is true, it is in no
  9653. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  9654. DirPort configured in order for the authorities to assign that
  9655. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  9656. on 0.2.6.3-alpha.
  9657. o Minor bugfixes (Ed25519):
  9658. - Fix a memory leak when reading router descriptors with expired
  9659. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  9660. o Minor bugfixes (linux seccomp2 sandbox):
  9661. - Allow bridge authorities to run correctly under the seccomp2
  9662. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  9663. - Allow routers with ed25519 keys to run correctly under the
  9664. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  9665. o Minor bugfixes (open file limit):
  9666. - Fix set_max_file_descriptors() to set by default the max open file
  9667. limit to the current limit when setrlimit() fails. Fixes bug
  9668. 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
  9669. o Minor bugfixes (portability):
  9670. - Try harder to normalize the exit status of the Tor process to the
  9671. standard-provided range. Fixes bug 16975; bugfix on every version
  9672. of Tor ever.
  9673. - Check correctly for Windows socket errors in the workqueue
  9674. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  9675. - Fix the behavior of crypto_rand_time_range() when told to consider
  9676. times before 1970. (These times were possible when running in a
  9677. simulated network environment where time()'s output starts at
  9678. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  9679. - Restore correct operation of TLS client-cipher detection on
  9680. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  9681. o Minor bugfixes (relay):
  9682. - Ensure that worker threads actually exit when a fatal error or
  9683. shutdown is indicated. This fix doesn't currently affect the
  9684. behavior of Tor, because Tor workers never indicates fatal error
  9685. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  9686. on 0.2.6.3-alpha.
  9687. - Unblock threads before releasing the work queue mutex to ensure
  9688. predictable scheduling behavior. Fixes bug 16644; bugfix
  9689. on 0.2.6.3-alpha.
  9690. o Code simplification and refactoring:
  9691. - Change the function that's called when we need to retry all
  9692. downloads so that it only reschedules the downloads to happen
  9693. immediately, rather than launching them all at once itself. This
  9694. further simplifies Tor's callgraph.
  9695. - Move some format-parsing functions out of crypto.c and
  9696. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  9697. - Move the client-only parts of init_keys() into a separate
  9698. function. Closes ticket 16763.
  9699. - Simplify the microdesc_free() implementation so that it no longer
  9700. appears (to code analysis tools) to potentially invoke a huge
  9701. suite of other microdesc functions.
  9702. - Simply the control graph further by deferring the inner body of
  9703. directory_all_unreachable() into a callback. Closes ticket 16762.
  9704. - Treat the loss of an owning controller as equivalent to a SIGTERM
  9705. signal. This removes a tiny amount of duplicated code, and
  9706. simplifies our callgraph. Closes ticket 16788.
  9707. - When generating an event to send to the controller, we no longer
  9708. put the event over the network immediately. Instead, we queue
  9709. these events, and use a Libevent callback to deliver them. This
  9710. change simplifies Tor's callgraph by reducing the number of
  9711. functions from which all other Tor functions are reachable. Closes
  9712. ticket 16695.
  9713. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  9714. that try to scan or compile every file on Unix won't decide that
  9715. they are broken.
  9716. - Remove the unused "nulterminate" argument from buf_pullup().
  9717. o Documentation:
  9718. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  9719. than a 4 GB max. Closes ticket 16742.
  9720. - Include the TUNING document in our source tarball. It is referred
  9721. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  9722. on 0.2.6.1-alpha.
  9723. o Removed code:
  9724. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  9725. distribution, in favor of the pure-Go clone available from
  9726. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  9727. used by the C tor-fw-helper are not, in our opinion, very
  9728. confidence- inspiring in their secure-programming techniques.
  9729. Closes ticket 13338.
  9730. - Remove the code that would try to aggressively flush controller
  9731. connections while writing to them. This code was introduced in
  9732. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  9733. their limits. But there is no longer a maximum output buffer size,
  9734. and flushing data in this way caused some undesirable recursions
  9735. in our call graph. Closes ticket 16480.
  9736. o Testing:
  9737. - Make "bridges+hs" the default test network. This tests almost all
  9738. tor functionality during make test-network, while allowing tests
  9739. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  9740. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  9741. (chutney). Patches by "teor".
  9742. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  9743. by-side in the same parent directory. Closes ticket 16903. Patch
  9744. by "teor".
  9745. - Use environment variables rather than autoconf substitutions to
  9746. send variables from the build system to the test scripts. This
  9747. change should be easier to maintain, and cause 'make distcheck' to
  9748. work better than before. Fixes bug 17148.
  9749. - Add a new set of callgraph analysis scripts that use clang to
  9750. produce a list of which Tor functions are reachable from which
  9751. other Tor functions. We're planning to use these to help simplify
  9752. our code structure by identifying illogical dependencies.
  9753. - Add new 'test-full' and 'test-full-online' targets to run all
  9754. tests, including integration tests with stem and chutney.
  9755. - Make the test-workqueue test work on Windows by initializing the
  9756. network before we begin.
  9757. - New make target (make test-network-all) to run multiple applicable
  9758. chutney test cases. Patch from Teor; closes 16953.
  9759. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  9760. functions in dns.c. Implements a portion of ticket 16831.
  9761. - When building Tor with testing coverage enabled, run Chutney tests
  9762. (if any) using the 'tor-cov' coverage binary.
  9763. - When running test-network or test-stem, check for the absence of
  9764. stem/chutney before doing any build operations.
  9765. Changes in version 0.2.7.2-alpha - 2015-07-27
  9766. This, the second alpha in the Tor 0.2.7 series, has a number of new
  9767. features, including a way to manually pick the number of introduction
  9768. points for hidden services, and the much stronger Ed25519 signing key
  9769. algorithm for regular Tor relays (including support for encrypted
  9770. offline identity keys in the new algorithm).
  9771. Support for Ed25519 on relays is currently limited to signing router
  9772. descriptors; later alphas in this series will extend Ed25519 key
  9773. support to more parts of the Tor protocol.
  9774. o Major features (Ed25519 identity keys, Proposal 220):
  9775. - All relays now maintain a stronger identity key, using the Ed25519
  9776. elliptic curve signature format. This master key is designed so
  9777. that it can be kept offline. Relays also generate an online
  9778. signing key, and a set of other Ed25519 keys and certificates.
  9779. These are all automatically regenerated and rotated as needed.
  9780. Implements part of ticket 12498.
  9781. - Directory authorities now vote on Ed25519 identity keys along with
  9782. RSA1024 keys. Implements part of ticket 12498.
  9783. - Directory authorities track which Ed25519 identity keys have been
  9784. used with which RSA1024 identity keys, and do not allow them to
  9785. vary freely. Implements part of ticket 12498.
  9786. - Microdescriptors now include Ed25519 identity keys. Implements
  9787. part of ticket 12498.
  9788. - Add support for offline encrypted Ed25519 master keys. To use this
  9789. feature on your tor relay, run "tor --keygen" to make a new master
  9790. key (or to make a new signing key if you already have a master
  9791. key). Closes ticket 13642.
  9792. o Major features (Hidden services):
  9793. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  9794. specify a fixed number of introduction points. Its maximum value
  9795. is 10 and default is 3. Using this option can increase a hidden
  9796. service's reliability under load, at the cost of making it more
  9797. visible that the hidden service is facing extra load. Closes
  9798. ticket 4862.
  9799. - Remove the adaptive algorithm for choosing the number of
  9800. introduction points, which used to change the number of
  9801. introduction points (poorly) depending on the number of
  9802. connections the HS sees. Closes ticket 4862.
  9803. o Major features (onion key cross-certification):
  9804. - Relay descriptors now include signatures of their own identity
  9805. keys, made using the TAP and ntor onion keys. These signatures
  9806. allow relays to prove ownership of their own onion keys. Because
  9807. of this change, microdescriptors will no longer need to include
  9808. RSA identity keys. Implements proposal 228; closes ticket 12499.
  9809. o Major features (performance):
  9810. - Improve the runtime speed of Ed25519 operations by using the
  9811. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  9812. Implements ticket 16467.
  9813. - Improve the runtime speed of the ntor handshake by using an
  9814. optimized curve25519 basepoint scalarmult implementation from the
  9815. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  9816. ideas by Adam Langley. Implements ticket 9663.
  9817. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  9818. - Properly separate out each SOCKSPort when applying stream
  9819. isolation. The error occurred because each port's session group
  9820. was being overwritten by a default value when the listener
  9821. connection was initialized. Fixes bug 16247; bugfix on
  9822. 0.2.6.3-alpha. Patch by "jojelino".
  9823. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  9824. - Stop refusing to store updated hidden service descriptors on a
  9825. client. This reverts commit 9407040c59218 (which indeed fixed bug
  9826. 14219, but introduced a major hidden service reachability
  9827. regression detailed in bug 16381). This is a temporary fix since
  9828. we can live with the minor issue in bug 14219 (it just results in
  9829. some load on the network) but the regression of 16381 is too much
  9830. of a setback. First-round fix for bug 16381; bugfix
  9831. on 0.2.6.3-alpha.
  9832. o Major bugfixes (hidden services):
  9833. - When cannibalizing a circuit for an introduction point, always
  9834. extend to the chosen exit node (creating a 4 hop circuit).
  9835. Previously Tor would use the current circuit exit node, which
  9836. changed the original choice of introduction point, and could cause
  9837. the hidden service to skip excluded introduction points or
  9838. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  9839. on 0.1.0.1-rc.
  9840. o Major bugfixes (open file limit):
  9841. - The open file limit wasn't checked before calling
  9842. tor_accept_socket_nonblocking(), which would make Tor exceed the
  9843. limit. Now, before opening a new socket, Tor validates the open
  9844. file limit just before, and if the max has been reached, return an
  9845. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  9846. o Major bugfixes (stability, also in 0.2.6.10):
  9847. - Stop crashing with an assertion failure when parsing certain kinds
  9848. of malformed or truncated microdescriptors. Fixes bug 16400;
  9849. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  9850. by "cypherpunks_backup".
  9851. - Stop random client-side assertion failures that could occur when
  9852. connecting to a busy hidden service, or connecting to a hidden
  9853. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  9854. on 0.1.0.1-rc.
  9855. o Minor features (directory authorities, security, also in 0.2.6.9):
  9856. - The HSDir flag given by authorities now requires the Stable flag.
  9857. For the current network, this results in going from 2887 to 2806
  9858. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  9859. attack by raising the effort for a relay to become Stable to
  9860. require at the very least 7 days, while maintaining the 96 hours
  9861. uptime requirement for HSDir. Implements ticket 8243.
  9862. o Minor features (client):
  9863. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  9864. character '_' to appear, in order to cope with domains observed in
  9865. the wild that are serving non-RFC compliant records. Resolves
  9866. ticket 16430.
  9867. - Relax the validation done to hostnames in SOCKS5 requests, and
  9868. allow a single trailing '.' to cope with clients that pass FQDNs
  9869. using that syntax to explicitly indicate that the domain name is
  9870. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  9871. - Add GroupWritable and WorldWritable options to unix-socket based
  9872. SocksPort and ControlPort options. These options apply to a single
  9873. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  9874. ticket 15220.
  9875. o Minor features (control protocol):
  9876. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  9877. the control protocol. Resolves ticket 15358.
  9878. o Minor features (directory authorities):
  9879. - Directory authorities no longer vote against the "Fast", "Stable",
  9880. and "HSDir" flags just because they were going to vote against
  9881. "Running": if the consensus turns out to be that the router was
  9882. running, then the authority's vote should count. Patch from Peter
  9883. Retzlaff; closes issue 8712.
  9884. o Minor features (geoip, also in 0.2.6.10):
  9885. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  9886. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  9887. o Minor features (hidden services):
  9888. - Add the new options "HiddenServiceMaxStreams" and
  9889. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  9890. limit the maximum number of simultaneous streams per circuit, and
  9891. optionally tear down the circuit when the limit is exceeded. Part
  9892. of ticket 16052.
  9893. o Minor features (portability):
  9894. - Use C99 variadic macros when the compiler is not GCC. This avoids
  9895. failing compilations on MSVC, and fixes a log-file-based race
  9896. condition in our old workarounds. Original patch from Gisle Vanem.
  9897. o Minor bugfixes (compilation, also in 0.2.6.9):
  9898. - Build with --enable-systemd correctly when libsystemd is
  9899. installed, but systemd is not. Fixes bug 16164; bugfix on
  9900. 0.2.6.3-alpha. Patch from Peter Palfrader.
  9901. o Minor bugfixes (controller):
  9902. - Add the descriptor ID in each HS_DESC control event. It was
  9903. missing, but specified in control-spec.txt. Fixes bug 15881;
  9904. bugfix on 0.2.5.2-alpha.
  9905. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  9906. - Check for failures from crypto_early_init, and refuse to continue.
  9907. A previous typo meant that we could keep going with an
  9908. uninitialized crypto library, and would have OpenSSL initialize
  9909. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  9910. when implementing ticket 4900. Patch by "teor".
  9911. o Minor bugfixes (hidden services):
  9912. - Fix a crash when reloading configuration while at least one
  9913. configured and one ephemeral hidden service exists. Fixes bug
  9914. 16060; bugfix on 0.2.7.1-alpha.
  9915. - Avoid crashing with a double-free bug when we create an ephemeral
  9916. hidden service but adding it fails for some reason. Fixes bug
  9917. 16228; bugfix on 0.2.7.1-alpha.
  9918. o Minor bugfixes (Linux seccomp2 sandbox):
  9919. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  9920. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  9921. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  9922. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  9923. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  9924. on 0.2.6.3-alpha. Patch from "teor".
  9925. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  9926. - Fix sandboxing to work when running as a relay, by allowing the
  9927. renaming of secret_id_key, and allowing the eventfd2 and futex
  9928. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  9929. Peter Palfrader.
  9930. - Allow systemd connections to work with the Linux seccomp2 sandbox
  9931. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  9932. Peter Palfrader.
  9933. o Minor bugfixes (relay):
  9934. - Fix a rarely-encountered memory leak when failing to initialize
  9935. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  9936. from "cypherpunks".
  9937. o Minor bugfixes (systemd):
  9938. - Fix an accidental formatting error that broke the systemd
  9939. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  9940. - Tor's systemd unit file no longer contains extraneous spaces.
  9941. These spaces would sometimes confuse tools like deb-systemd-
  9942. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  9943. o Minor bugfixes (tests):
  9944. - Use the configured Python executable when running test-stem-full.
  9945. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  9946. o Minor bugfixes (tests, also in 0.2.6.9):
  9947. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  9948. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  9949. o Minor bugfixes (threads, comments):
  9950. - Always initialize return value in compute_desc_id in rendcommon.c
  9951. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  9952. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  9953. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  9954. - Remove undefined directive-in-macro in test_util_writepid clang
  9955. 3.7 complains that using a preprocessor directive inside a macro
  9956. invocation in test_util_writepid in test_util.c is undefined.
  9957. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  9958. o Code simplification and refactoring:
  9959. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  9960. to ensure they remain consistent and visible everywhere.
  9961. - Remove some vestigial workarounds for the MSVC6 compiler. We
  9962. haven't supported that in ages.
  9963. - The link authentication code has been refactored for better
  9964. testability and reliability. It now uses code generated with the
  9965. "trunnel" binary encoding generator, to reduce the risk of bugs
  9966. due to programmer error. Done as part of ticket 12498.
  9967. o Documentation:
  9968. - Include a specific and (hopefully) accurate documentation of the
  9969. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  9970. of interest to people writing programs to parse or generate torrc
  9971. files. This document is not a commitment to long-term
  9972. compatibility; some aspects of the current format are a bit
  9973. ridiculous. Closes ticket 2325.
  9974. o Removed features:
  9975. - Tor no longer supports copies of OpenSSL that are missing support
  9976. for Elliptic Curve Cryptography. (We began using ECC when
  9977. available in 0.2.4.8-alpha, for more safe and efficient key
  9978. negotiation.) In particular, support for at least one of P256 or
  9979. P224 is now required, with manual configuration needed if only
  9980. P224 is available. Resolves ticket 16140.
  9981. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  9982. on an operating system that has not upgraded to OpenSSL 1.0 or
  9983. later, and you compile Tor from source, you will need to install a
  9984. more recent OpenSSL to link Tor against.) These versions of
  9985. OpenSSL are still supported by the OpenSSL, but the numerous
  9986. cryptographic improvements in later OpenSSL releases makes them a
  9987. clear choice. Resolves ticket 16034.
  9988. - Remove the HidServDirectoryV2 option. Now all relays offer to
  9989. store hidden service descriptors. Related to 16543.
  9990. - Remove the VoteOnHidServDirectoriesV2 option, since all
  9991. authorities have long set it to 1. Closes ticket 16543.
  9992. o Testing:
  9993. - Document use of coverity, clang static analyzer, and clang dynamic
  9994. undefined behavior and address sanitizers in doc/HACKING. Include
  9995. detailed usage instructions in the blacklist. Patch by "teor".
  9996. Closes ticket 15817.
  9997. - The link authentication protocol code now has extensive tests.
  9998. - The relay descriptor signature testing code now has
  9999. extensive tests.
  10000. - The test_workqueue program now runs faster, and is enabled by
  10001. default as a part of "make check".
  10002. - Now that OpenSSL has its own scrypt implementation, add an unit
  10003. test that checks for interoperability between libscrypt_scrypt()
  10004. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  10005. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  10006. ticket 16189.
  10007. Changes in version 0.2.6.10 - 2015-07-12
  10008. Tor version 0.2.6.10 fixes some significant stability and hidden
  10009. service client bugs, bulletproofs the cryptography init process, and
  10010. fixes a bug when using the sandbox code with some older versions of
  10011. Linux. Everyone running an older version, especially an older version
  10012. of 0.2.6, should upgrade.
  10013. o Major bugfixes (hidden service clients, stability):
  10014. - Stop refusing to store updated hidden service descriptors on a
  10015. client. This reverts commit 9407040c59218 (which indeed fixed bug
  10016. 14219, but introduced a major hidden service reachability
  10017. regression detailed in bug 16381). This is a temporary fix since
  10018. we can live with the minor issue in bug 14219 (it just results in
  10019. some load on the network) but the regression of 16381 is too much
  10020. of a setback. First-round fix for bug 16381; bugfix
  10021. on 0.2.6.3-alpha.
  10022. o Major bugfixes (stability):
  10023. - Stop crashing with an assertion failure when parsing certain kinds
  10024. of malformed or truncated microdescriptors. Fixes bug 16400;
  10025. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  10026. by "cypherpunks_backup".
  10027. - Stop random client-side assertion failures that could occur when
  10028. connecting to a busy hidden service, or connecting to a hidden
  10029. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  10030. on 0.1.0.1-rc.
  10031. o Minor features (geoip):
  10032. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  10033. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  10034. o Minor bugfixes (crypto error-handling):
  10035. - Check for failures from crypto_early_init, and refuse to continue.
  10036. A previous typo meant that we could keep going with an
  10037. uninitialized crypto library, and would have OpenSSL initialize
  10038. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  10039. when implementing ticket 4900. Patch by "teor".
  10040. o Minor bugfixes (Linux seccomp2 sandbox):
  10041. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  10042. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  10043. on 0.2.6.3-alpha. Patch from "teor".
  10044. Changes in version 0.2.6.9 - 2015-06-11
  10045. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  10046. requirements for receiving an HSDir flag, and addresses some other small
  10047. bugs in the systemd and sandbox code. Clients using circuit isolation
  10048. should upgrade; all directory authorities should upgrade.
  10049. o Major bugfixes (client-side privacy):
  10050. - Properly separate out each SOCKSPort when applying stream
  10051. isolation. The error occurred because each port's session group was
  10052. being overwritten by a default value when the listener connection
  10053. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  10054. by "jojelino".
  10055. o Minor feature (directory authorities, security):
  10056. - The HSDir flag given by authorities now requires the Stable flag.
  10057. For the current network, this results in going from 2887 to 2806
  10058. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  10059. attack by raising the effort for a relay to become Stable which
  10060. takes at the very least 7 days to do so and by keeping the 96
  10061. hours uptime requirement for HSDir. Implements ticket 8243.
  10062. o Minor bugfixes (compilation):
  10063. - Build with --enable-systemd correctly when libsystemd is
  10064. installed, but systemd is not. Fixes bug 16164; bugfix on
  10065. 0.2.6.3-alpha. Patch from Peter Palfrader.
  10066. o Minor bugfixes (Linux seccomp2 sandbox):
  10067. - Fix sandboxing to work when running as a relaymby renaming of
  10068. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  10069. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  10070. - Allow systemd connections to work with the Linux seccomp2 sandbox
  10071. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  10072. Peter Palfrader.
  10073. o Minor bugfixes (tests):
  10074. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  10075. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  10076. Changes in version 0.2.6.8 - 2015-05-21
  10077. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  10078. fixes an authority-side bug in assigning the HSDir flag. All directory
  10079. authorities should upgrade.
  10080. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  10081. - Revert commit that made directory authorities assign the HSDir
  10082. flag to relays without a DirPort; this was bad because such relays
  10083. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  10084. on 0.2.6.3-alpha.
  10085. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  10086. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  10087. a client authorized hidden service. Fixes bug 15823; bugfix
  10088. on 0.2.1.6-alpha.
  10089. o Minor features (geoip):
  10090. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  10091. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  10092. Country database.
  10093. Changes in version 0.2.7.1-alpha - 2015-05-12
  10094. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  10095. includes numerous small features and bugfixes against previous Tor
  10096. versions, and numerous small infrastructure improvements. The most
  10097. notable features are several new ways for controllers to interact with
  10098. the hidden services subsystem.
  10099. o New system requirements:
  10100. - Tor no longer includes workarounds to support Libevent versions
  10101. before 1.3e. Libevent 2.0 or later is recommended. Closes
  10102. ticket 15248.
  10103. o Major features (controller):
  10104. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  10105. and management of hidden services via the controller. Closes
  10106. ticket 6411.
  10107. - New "GETINFO onions/current" and "GETINFO onions/detached"
  10108. commands to get information about hidden services created via the
  10109. controller. Part of ticket 6411.
  10110. - New HSFETCH command to launch a request for a hidden service
  10111. descriptor. Closes ticket 14847.
  10112. - New HSPOST command to upload a hidden service descriptor. Closes
  10113. ticket 3523. Patch by "DonnchaC".
  10114. o Major bugfixes (hidden services):
  10115. - Revert commit that made directory authorities assign the HSDir
  10116. flag to relays without a DirPort; this was bad because such relays
  10117. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  10118. on 0.2.6.3-alpha.
  10119. o Minor features (clock-jump tolerance):
  10120. - Recover better when our clock jumps back many hours, like might
  10121. happen for Tails or Whonix users who start with a very wrong
  10122. hardware clock, use Tor to discover a more accurate time, and then
  10123. fix their clock. Resolves part of ticket 8766.
  10124. o Minor features (command-line interface):
  10125. - Make --hash-password imply --hush to prevent unnecessary noise.
  10126. Closes ticket 15542. Patch from "cypherpunks".
  10127. - Print a warning whenever we find a relative file path being used
  10128. as torrc option. Resolves issue 14018.
  10129. o Minor features (controller):
  10130. - Add DirAuthority lines for default directory authorities to the
  10131. output of the "GETINFO config/defaults" command if not already
  10132. present. Implements ticket 14840.
  10133. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  10134. retrieve items from the client's hidden service descriptor cache.
  10135. Closes ticket 14845.
  10136. - Implement a new controller command "GETINFO status/fresh-relay-
  10137. descs" to fetch a descriptor/extrainfo pair that was generated on
  10138. demand just for the controller's use. Implements ticket 14784.
  10139. o Minor features (DoS-resistance):
  10140. - Make it harder for attackers to overload hidden services with
  10141. introductions, by blocking multiple introduction requests on the
  10142. same circuit. Resolves ticket 15515.
  10143. o Minor features (geoip):
  10144. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  10145. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  10146. Country database.
  10147. o Minor features (HS popularity countermeasure):
  10148. - To avoid leaking HS popularity, don't cycle the introduction point
  10149. when we've handled a fixed number of INTRODUCE2 cells but instead
  10150. cycle it when a random number of introductions is reached, thus
  10151. making it more difficult for an attacker to find out the amount of
  10152. clients that have used the introduction point for a specific HS.
  10153. Closes ticket 15745.
  10154. o Minor features (logging):
  10155. - Include the Tor version in all LD_BUG log messages, since people
  10156. tend to cut and paste those into the bugtracker. Implements
  10157. ticket 15026.
  10158. o Minor features (pluggable transports):
  10159. - When launching managed pluggable transports on Linux systems,
  10160. attempt to have the kernel deliver a SIGTERM on tor exit if the
  10161. pluggable transport process is still running. Resolves
  10162. ticket 15471.
  10163. - When launching managed pluggable transports, setup a valid open
  10164. stdin in the child process that can be used to detect if tor has
  10165. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  10166. can be used by implementations to detect this new behavior.
  10167. Resolves ticket 15435.
  10168. o Minor features (testing):
  10169. - Add a test to verify that the compiler does not eliminate our
  10170. memwipe() implementation. Closes ticket 15377.
  10171. - Add make rule `check-changes` to verify the format of changes
  10172. files. Closes ticket 15180.
  10173. - Add unit tests for control_event_is_interesting(). Add a compile-
  10174. time check that the number of events doesn't exceed the capacity
  10175. of control_event_t.event_mask. Closes ticket 15431, checks for
  10176. bugs similar to 13085. Patch by "teor".
  10177. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  10178. - Integrate the ntor, backtrace, and zero-length keys tests into the
  10179. automake test suite. Closes ticket 15344.
  10180. - Remove assertions during builds to determine Tor's test coverage.
  10181. We don't want to trigger these even in assertions, so including
  10182. them artificially makes our branch coverage look worse than it is.
  10183. This patch provides the new test-stem-full and coverage-html-full
  10184. configure options. Implements ticket 15400.
  10185. o Minor bugfixes (build):
  10186. - Improve out-of-tree builds by making non-standard rules work and
  10187. clean up additional files and directories. Fixes bug 15053; bugfix
  10188. on 0.2.7.0-alpha.
  10189. o Minor bugfixes (command-line interface):
  10190. - When "--quiet" is provided along with "--validate-config", do not
  10191. write anything to stdout on success. Fixes bug 14994; bugfix
  10192. on 0.2.3.3-alpha.
  10193. - When complaining about bad arguments to "--dump-config", use
  10194. stderr, not stdout.
  10195. o Minor bugfixes (configuration, unit tests):
  10196. - Only add the default fallback directories when the DirAuthorities,
  10197. AlternateDirAuthority, and FallbackDir directory config options
  10198. are set to their defaults. The default fallback directory list is
  10199. currently empty, this fix will only change tor's behavior when it
  10200. has default fallback directories. Includes unit tests for
  10201. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  10202. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  10203. o Minor bugfixes (correctness):
  10204. - For correctness, avoid modifying a constant string in
  10205. handle_control_postdescriptor. Fixes bug 15546; bugfix
  10206. on 0.1.1.16-rc.
  10207. - Remove side-effects from tor_assert() calls. This was harmless,
  10208. because we never disable assertions, but it is bad style and
  10209. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  10210. and 0.2.0.10.
  10211. o Minor bugfixes (hidden service):
  10212. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  10213. a client authorized hidden service. Fixes bug 15823; bugfix
  10214. on 0.2.1.6-alpha.
  10215. - Remove an extraneous newline character from the end of hidden
  10216. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  10217. o Minor bugfixes (interface):
  10218. - Print usage information for --dump-config when it is used without
  10219. an argument. Also, fix the error message to use different wording
  10220. and add newline at the end. Fixes bug 15541; bugfix
  10221. on 0.2.5.1-alpha.
  10222. o Minor bugfixes (logs):
  10223. - When building Tor under Clang, do not include an extra set of
  10224. parentheses in log messages that include function names. Fixes bug
  10225. 15269; bugfix on every released version of Tor when compiled with
  10226. recent enough Clang.
  10227. o Minor bugfixes (network):
  10228. - When attempting to use fallback technique for network interface
  10229. lookup, disregard loopback and multicast addresses since they are
  10230. unsuitable for public communications.
  10231. o Minor bugfixes (statistics):
  10232. - Disregard the ConnDirectionStatistics torrc options when Tor is
  10233. not a relay since in that mode of operation no sensible data is
  10234. being collected and because Tor might run into measurement hiccups
  10235. when running as a client for some time, then becoming a relay.
  10236. Fixes bug 15604; bugfix on 0.2.2.35.
  10237. o Minor bugfixes (test networks):
  10238. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  10239. determine if local/private addresses imply reachability. The
  10240. previous fix used TestingTorNetwork, which implies
  10241. ExtendAllowPrivateAddresses, but this excluded rare configurations
  10242. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  10243. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  10244. issue discovered by CJ Ess.
  10245. o Minor bugfixes (testing):
  10246. - Check for matching value in server response in ntor_ref.py. Fixes
  10247. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  10248. by "joelanders".
  10249. - Set the severity correctly when testing
  10250. get_interface_addresses_ifaddrs() and
  10251. get_interface_addresses_win32(), so that the tests fail gracefully
  10252. instead of triggering an assertion. Fixes bug 15759; bugfix on
  10253. 0.2.6.3-alpha. Reported by Nicolas Derive.
  10254. o Code simplification and refactoring:
  10255. - Move the hacky fallback code out of get_interface_address6() into
  10256. separate function and get it covered with unit-tests. Resolves
  10257. ticket 14710.
  10258. - Refactor hidden service client-side cache lookup to intelligently
  10259. report its various failure cases, and disentangle failure cases
  10260. involving a lack of introduction points. Closes ticket 14391.
  10261. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  10262. control over the output. Part of ticket 15652.
  10263. o Documentation:
  10264. - Improve the descriptions of statistics-related torrc options in
  10265. the manpage to describe rationale and possible uses cases. Fixes
  10266. issue 15550.
  10267. - Improve the layout and formatting of ./configure --help messages.
  10268. Closes ticket 15024. Patch from "cypherpunks".
  10269. - Standardize on the term "server descriptor" in the manual page.
  10270. Previously, we had used "router descriptor", "server descriptor",
  10271. and "relay descriptor" interchangeably. Part of ticket 14987.
  10272. o Removed code:
  10273. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  10274. and always use the internal Base64 decoder. The internal decoder
  10275. has been part of tor since 0.2.0.10-alpha, and no one should
  10276. be using the OpenSSL one. Part of ticket 15652.
  10277. - Remove the 'tor_strclear()' function; use memwipe() instead.
  10278. Closes ticket 14922.
  10279. o Removed features:
  10280. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  10281. fingerprinting we now recommend pluggable transports; for forward-
  10282. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  10283. - Remove the undocumented "--digests" command-line option. It
  10284. complicated our build process, caused subtle build issues on
  10285. multiple platforms, and is now redundant since we started
  10286. including git version identifiers. Closes ticket 14742.
  10287. - Tor no longer contains checks for ancient directory cache versions
  10288. that didn't know about microdescriptors.
  10289. - Tor no longer contains workarounds for stat files generated by
  10290. super-old versions of Tor that didn't choose guards sensibly.
  10291. Changes in version 0.2.4.27 - 2015-04-06
  10292. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  10293. could be used by an attacker to crash hidden services, or crash clients
  10294. visiting hidden services. Hidden services should upgrade as soon as
  10295. possible; clients should upgrade whenever packages become available.
  10296. This release also backports a simple improvement to make hidden
  10297. services a bit less vulnerable to denial-of-service attacks.
  10298. o Major bugfixes (security, hidden service):
  10299. - Fix an issue that would allow a malicious client to trigger an
  10300. assertion failure and halt a hidden service. Fixes bug 15600;
  10301. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10302. - Fix a bug that could cause a client to crash with an assertion
  10303. failure when parsing a malformed hidden service descriptor. Fixes
  10304. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10305. o Minor features (DoS-resistance, hidden service):
  10306. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10307. arrive on the same circuit. This should make it more expensive for
  10308. attackers to overwhelm hidden services with introductions.
  10309. Resolves ticket 15515.
  10310. Changes in version 0.2.5.12 - 2015-04-06
  10311. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  10312. could be used by an attacker to crash hidden services, or crash clients
  10313. visiting hidden services. Hidden services should upgrade as soon as
  10314. possible; clients should upgrade whenever packages become available.
  10315. This release also backports a simple improvement to make hidden
  10316. services a bit less vulnerable to denial-of-service attacks.
  10317. o Major bugfixes (security, hidden service):
  10318. - Fix an issue that would allow a malicious client to trigger an
  10319. assertion failure and halt a hidden service. Fixes bug 15600;
  10320. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10321. - Fix a bug that could cause a client to crash with an assertion
  10322. failure when parsing a malformed hidden service descriptor. Fixes
  10323. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10324. o Minor features (DoS-resistance, hidden service):
  10325. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10326. arrive on the same circuit. This should make it more expensive for
  10327. attackers to overwhelm hidden services with introductions.
  10328. Resolves ticket 15515.
  10329. Changes in version 0.2.6.7 - 2015-04-06
  10330. Tor 0.2.6.7 fixes two security issues that could be used by an
  10331. attacker to crash hidden services, or crash clients visiting hidden
  10332. services. Hidden services should upgrade as soon as possible; clients
  10333. should upgrade whenever packages become available.
  10334. This release also contains two simple improvements to make hidden
  10335. services a bit less vulnerable to denial-of-service attacks.
  10336. o Major bugfixes (security, hidden service):
  10337. - Fix an issue that would allow a malicious client to trigger an
  10338. assertion failure and halt a hidden service. Fixes bug 15600;
  10339. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10340. - Fix a bug that could cause a client to crash with an assertion
  10341. failure when parsing a malformed hidden service descriptor. Fixes
  10342. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10343. o Minor features (DoS-resistance, hidden service):
  10344. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10345. arrive on the same circuit. This should make it more expensive for
  10346. attackers to overwhelm hidden services with introductions.
  10347. Resolves ticket 15515.
  10348. - Decrease the amount of reattempts that a hidden service performs
  10349. when its rendezvous circuits fail. This reduces the computational
  10350. cost for running a hidden service under heavy load. Resolves
  10351. ticket 11447.
  10352. Changes in version 0.2.6.6 - 2015-03-24
  10353. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  10354. It adds numerous safety, security, correctness, and performance
  10355. improvements. Client programs can be configured to use more kinds of
  10356. sockets, AutomapHosts works better, the multithreading backend is
  10357. improved, cell transmission is refactored, test coverage is much
  10358. higher, more denial-of-service attacks are handled, guard selection is
  10359. improved to handle long-term guards better, pluggable transports
  10360. should work a bit better, and some annoying hidden service performance
  10361. bugs should be addressed.
  10362. o Minor bugfixes (portability):
  10363. - Use the correct datatype in the SipHash-2-4 function to prevent
  10364. compilers from assuming any sort of alignment. Fixes bug 15436;
  10365. bugfix on 0.2.5.3-alpha.
  10366. Changes in version 0.2.6.5-rc - 2015-03-18
  10367. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  10368. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  10369. o Major bugfixes (client):
  10370. - Avoid crashing when making certain configuration option changes on
  10371. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  10372. by "anonym".
  10373. o Major bugfixes (pluggable transports):
  10374. - Initialize the extended OR Port authentication cookie before
  10375. launching pluggable transports. This prevents a race condition
  10376. that occurred when server-side pluggable transports would cache the
  10377. authentication cookie before it has been (re)generated. Fixes bug
  10378. 15240; bugfix on 0.2.5.1-alpha.
  10379. o Major bugfixes (portability):
  10380. - Do not crash on startup when running on Solaris. Fixes a bug
  10381. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  10382. by "ruebezahl".
  10383. o Minor features (heartbeat):
  10384. - On relays, report how many connections we negotiated using each
  10385. version of the Tor link protocols. This information will let us
  10386. know if removing support for very old versions of the Tor
  10387. protocols is harming the network. Closes ticket 15212.
  10388. o Code simplification and refactoring:
  10389. - Refactor main loop to extract the 'loop' part. This makes it
  10390. easier to run Tor under Shadow. Closes ticket 15176.
  10391. Changes in version 0.2.5.11 - 2015-03-17
  10392. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  10393. It backports several bugfixes from the 0.2.6 branch, including a
  10394. couple of medium-level security fixes for relays and exit nodes.
  10395. It also updates the list of directory authorities.
  10396. o Directory authority changes:
  10397. - Remove turtles as a directory authority.
  10398. - Add longclaw as a new (v3) directory authority. This implements
  10399. ticket 13296. This keeps the directory authority count at 9.
  10400. - The directory authority Faravahar has a new IP address. This
  10401. closes ticket 14487.
  10402. o Major bugfixes (crash, OSX, security):
  10403. - Fix a remote denial-of-service opportunity caused by a bug in
  10404. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  10405. in OSX 10.9.
  10406. o Major bugfixes (relay, stability, possible security):
  10407. - Fix a bug that could lead to a relay crashing with an assertion
  10408. failure if a buffer of exactly the wrong layout was passed to
  10409. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10410. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  10411. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10412. very end of the buffer; log a BUG message instead. Only assert if
  10413. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10414. o Major bugfixes (exit node stability):
  10415. - Fix an assertion failure that could occur under high DNS load.
  10416. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10417. diagnosed and fixed by "cypherpunks".
  10418. o Major bugfixes (Linux seccomp2 sandbox):
  10419. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  10420. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  10421. 0.2.5.1-alpha. Patch from "sanic".
  10422. o Minor features (controller):
  10423. - New "GETINFO bw-event-cache" to get information about recent
  10424. bandwidth events. Closes ticket 14128. Useful for controllers to
  10425. get recent bandwidth history after the fix for ticket 13988.
  10426. o Minor features (geoip):
  10427. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10428. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10429. Country database.
  10430. o Minor bugfixes (client, automapping):
  10431. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  10432. no value follows the option. Fixes bug 14142; bugfix on
  10433. 0.2.4.7-alpha. Patch by "teor".
  10434. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  10435. 14195; bugfix on 0.1.0.1-rc.
  10436. o Minor bugfixes (compilation):
  10437. - Build without warnings with the stock OpenSSL srtp.h header, which
  10438. has a duplicate declaration of SSL_get_selected_srtp_profile().
  10439. Fixes bug 14220; this is OpenSSL's bug, not ours.
  10440. o Minor bugfixes (directory authority):
  10441. - Allow directory authorities to fetch more data from one another if
  10442. they find themselves missing lots of votes. Previously, they had
  10443. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  10444. bugfix on 0.1.2.5-alpha.
  10445. - Enlarge the buffer to read bwauth generated files to avoid an
  10446. issue when parsing the file in dirserv_read_measured_bandwidths().
  10447. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  10448. o Minor bugfixes (statistics):
  10449. - Increase period over which bandwidth observations are aggregated
  10450. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  10451. o Minor bugfixes (preventative security, C safety):
  10452. - When reading a hexadecimal, base-32, or base-64 encoded value from
  10453. a string, always overwrite the whole output buffer. This prevents
  10454. some bugs where we would look at (but fortunately, not reveal)
  10455. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  10456. versions of Tor.
  10457. Changes in version 0.2.4.26 - 2015-03-17
  10458. Tor 0.2.4.26 includes an updated list of directory authorities. It
  10459. also backports a couple of stability and security bugfixes from 0.2.5
  10460. and beyond.
  10461. o Directory authority changes:
  10462. - Remove turtles as a directory authority.
  10463. - Add longclaw as a new (v3) directory authority. This implements
  10464. ticket 13296. This keeps the directory authority count at 9.
  10465. - The directory authority Faravahar has a new IP address. This
  10466. closes ticket 14487.
  10467. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  10468. - Fix an assertion failure that could occur under high DNS load.
  10469. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10470. diagnosed and fixed by "cypherpunks".
  10471. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  10472. - Fix a bug that could lead to a relay crashing with an assertion
  10473. failure if a buffer of exactly the wrong layout was passed to
  10474. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10475. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  10476. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10477. very end of the buffer; log a BUG message instead. Only assert if
  10478. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10479. o Minor features (geoip):
  10480. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10481. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10482. Country database.
  10483. Changes in version 0.2.6.4-rc - 2015-03-09
  10484. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  10485. attacker might be able to use in order to crash certain Tor
  10486. directories. It also resolves some minor issues left over from, or
  10487. introduced in, Tor 0.2.6.3-alpha or earlier.
  10488. o Major bugfixes (crash, OSX, security):
  10489. - Fix a remote denial-of-service opportunity caused by a bug in
  10490. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  10491. in OSX 10.9.
  10492. o Major bugfixes (relay, stability, possible security):
  10493. - Fix a bug that could lead to a relay crashing with an assertion
  10494. failure if a buffer of exactly the wrong layout is passed to
  10495. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10496. 0.2.0.10-alpha. Patch from "cypherpunks".
  10497. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10498. very end of the buffer; log a BUG message instead. Only assert if
  10499. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10500. o Major bugfixes (FreeBSD IPFW transparent proxy):
  10501. - Fix address detection with FreeBSD transparent proxies, when
  10502. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  10503. on 0.2.5.4-alpha.
  10504. o Major bugfixes (Linux seccomp2 sandbox):
  10505. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  10506. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  10507. on 0.2.6.3-alpha.
  10508. - Allow AF_UNIX hidden services to be used with the seccomp2
  10509. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  10510. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  10511. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  10512. 0.2.5.1-alpha. Patch from "sanic".
  10513. o Minor features (controller):
  10514. - Messages about problems in the bootstrap process now include
  10515. information about the server we were trying to connect to when we
  10516. noticed the problem. Closes ticket 15006.
  10517. o Minor features (geoip):
  10518. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10519. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10520. Country database.
  10521. o Minor features (logs):
  10522. - Quiet some log messages in the heartbeat and at startup. Closes
  10523. ticket 14950.
  10524. o Minor bugfixes (certificate handling):
  10525. - If an authority operator accidentally makes a signing certificate
  10526. with a future publication time, do not discard its real signing
  10527. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  10528. - Remove any old authority certificates that have been superseded
  10529. for at least two days. Previously, we would keep superseded
  10530. certificates until they expired, if they were published close in
  10531. time to the certificate that superseded them. Fixes bug 11454;
  10532. bugfix on 0.2.1.8-alpha.
  10533. o Minor bugfixes (compilation):
  10534. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  10535. on 0.2.5.2-alpha.
  10536. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  10537. on 0.2.6.2-alpha.
  10538. o Minor bugfixes (testing):
  10539. - Fix endianness issues in unit test for resolve_my_address() to
  10540. have it pass on big endian systems. Fixes bug 14980; bugfix on
  10541. Tor 0.2.6.3-alpha.
  10542. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  10543. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  10544. - When running the new 'make test-stem' target, use the configured
  10545. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  10546. from "cypherpunks".
  10547. - When running the zero-length-keys tests, do not use the default
  10548. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  10549. by "reezer".
  10550. o Directory authority IP change:
  10551. - The directory authority Faravahar has a new IP address. This
  10552. closes ticket 14487.
  10553. o Removed code:
  10554. - Remove some lingering dead code that once supported mempools.
  10555. Mempools were disabled by default in 0.2.5, and removed entirely
  10556. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  10557. by "cypherpunks".
  10558. Changes in version 0.2.6.3-alpha - 2015-02-19
  10559. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  10560. the 0.2.6.x series. It introduces support for more kinds of sockets,
  10561. makes it harder to accidentally run an exit, improves our
  10562. multithreading backend, incorporates several fixes for the
  10563. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  10564. If no major regressions or security holes are found in this version,
  10565. the next version will be a release candidate.
  10566. o Deprecated versions:
  10567. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  10568. advertise themselves on the network. Closes ticket 13555.
  10569. o Major features (security, unix domain sockets):
  10570. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  10571. applications can reach Tor without having to create AF_INET or
  10572. AF_INET6 sockets, meaning they can completely disable their
  10573. ability to make non-Tor network connections. To create a socket of
  10574. this type, use "SocksPort unix:/path/to/socket". Implements
  10575. ticket 12585.
  10576. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  10577. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  10578. Implements ticket 11485.
  10579. o Major features (changed defaults):
  10580. - Prevent relay operators from unintentionally running exits: When a
  10581. relay is configured as an exit node, we now warn the user unless
  10582. the "ExitRelay" option is set to 1. We warn even more loudly if
  10583. the relay is configured with the default exit policy, since this
  10584. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  10585. stops Tor from running as an exit relay. Closes ticket 10067.
  10586. o Major features (directory system):
  10587. - When downloading server- or microdescriptors from a directory
  10588. server, we no longer launch multiple simultaneous requests to the
  10589. same server. This reduces load on the directory servers,
  10590. especially when directory guards are in use. Closes ticket 9969.
  10591. - When downloading server- or microdescriptors over a tunneled
  10592. connection, do not limit the length of our requests to what the
  10593. Squid proxy is willing to handle. Part of ticket 9969.
  10594. - Authorities can now vote on the correct digests and latest
  10595. versions for different software packages. This allows packages
  10596. that include Tor to use the Tor authority system as a way to get
  10597. notified of updates and their correct digests. Implements proposal
  10598. 227. Closes ticket 10395.
  10599. o Major features (guards):
  10600. - Introduce the Guardfraction feature to improves load balancing on
  10601. guard nodes. Specifically, it aims to reduce the traffic gap that
  10602. guard nodes experience when they first get the Guard flag. This is
  10603. a required step if we want to increase the guard lifetime to 9
  10604. months or greater. Closes ticket 9321.
  10605. o Major features (performance):
  10606. - Make the CPU worker implementation more efficient by avoiding the
  10607. kernel and lengthening pipelines. The original implementation used
  10608. sockets to transfer data from the main thread to the workers, and
  10609. didn't allow any thread to be assigned more than a single piece of
  10610. work at once. The new implementation avoids communications
  10611. overhead by making requests in shared memory, avoiding kernel IO
  10612. where possible, and keeping more requests in flight at once.
  10613. Implements ticket 9682.
  10614. o Major features (relay):
  10615. - Raise the minimum acceptable configured bandwidth rate for bridges
  10616. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  10617. 20 KiB/sec.) Closes ticket 13822.
  10618. o Major bugfixes (exit node stability):
  10619. - Fix an assertion failure that could occur under high DNS load.
  10620. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10621. diagnosed and fixed by "cypherpunks".
  10622. o Major bugfixes (mixed relay-client operation):
  10623. - When running as a relay and client at the same time (not
  10624. recommended), if we decide not to use a new guard because we want
  10625. to retry older guards, only close the locally-originating circuits
  10626. passing through that guard. Previously we would close all the
  10627. circuits through that guard. Fixes bug 9819; bugfix on
  10628. 0.2.1.1-alpha. Reported by "skruffy".
  10629. o Minor features (build):
  10630. - New --disable-system-torrc compile-time option to prevent Tor from
  10631. looking for the system-wide torrc or torrc-defaults files.
  10632. Resolves ticket 13037.
  10633. o Minor features (controller):
  10634. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  10635. events so controllers can observe circuit isolation inputs. Closes
  10636. ticket 8405.
  10637. - ControlPort now supports the unix:/path/to/socket syntax as an
  10638. alternative to the ControlSocket option, for consistency with
  10639. SocksPort and HiddenServicePort. Closes ticket 14451.
  10640. - New "GETINFO bw-event-cache" to get information about recent
  10641. bandwidth events. Closes ticket 14128. Useful for controllers to
  10642. get recent bandwidth history after the fix for ticket 13988.
  10643. o Minor features (Denial of service resistance):
  10644. - Count the total number of bytes used storing hidden service
  10645. descriptors against the value of MaxMemInQueues. If we're low on
  10646. memory, and more than 20% of our memory is used holding hidden
  10647. service descriptors, free them until no more than 10% of our
  10648. memory holds hidden service descriptors. Free the least recently
  10649. fetched descriptors first. Resolves ticket 13806.
  10650. - When we have recently been under memory pressure (over 3/4 of
  10651. MaxMemInQueues is allocated), then allocate smaller zlib objects
  10652. for small requests. Closes ticket 11791.
  10653. o Minor features (geoip):
  10654. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  10655. GeoLite2 Country database.
  10656. o Minor features (guard nodes):
  10657. - Reduce the time delay before saving guard status to disk from 10
  10658. minutes to 30 seconds (or from one hour to 10 minutes if
  10659. AvoidDiskWrites is set). Closes ticket 12485.
  10660. o Minor features (hidden service):
  10661. - Make Sybil attacks against hidden services harder by changing the
  10662. minimum time required to get the HSDir flag from 25 hours up to 96
  10663. hours. Addresses ticket 14149.
  10664. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  10665. services to disable the anti-scanning feature introduced in
  10666. 0.2.6.2-alpha. With this option not set, a connection to an
  10667. unlisted port closes the circuit. With this option set, only a
  10668. RELAY_DONE cell is sent. Closes ticket 14084.
  10669. o Minor features (interface):
  10670. - Implement "-f -" command-line option to read torrc configuration
  10671. from standard input, if you don't want to store the torrc file in
  10672. the file system. Implements feature 13865.
  10673. o Minor features (logging):
  10674. - Add a count of unique clients to the bridge heartbeat message.
  10675. Resolves ticket 6852.
  10676. - Suppress "router info incompatible with extra info" message when
  10677. reading extrainfo documents from cache. (This message got loud
  10678. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  10679. ticket 13762.
  10680. - Elevate hidden service authorized-client message from DEBUG to
  10681. INFO. Closes ticket 14015.
  10682. o Minor features (stability):
  10683. - Add assertions in our hash-table iteration code to check for
  10684. corrupted values that could cause infinite loops. Closes
  10685. ticket 11737.
  10686. o Minor features (systemd):
  10687. - Various improvements and modernizations in systemd hardening
  10688. support. Closes ticket 13805. Patch from Craig Andrews.
  10689. o Minor features (testing networks):
  10690. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  10691. and the default on a testing network to 2 minutes. Drop the
  10692. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  10693. keep the default on a testing network at 30 seconds. This reduces
  10694. HS bootstrap time to around 25 seconds. Also, change the default
  10695. time in test-network.sh to match. Closes ticket 13401. Patch
  10696. by "teor".
  10697. - Create TestingDirAuthVoteHSDir to correspond to
  10698. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  10699. HSDir flag for the listed relays regardless of uptime or ORPort
  10700. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  10701. Partial implementation for ticket 14067. Patch by "teor".
  10702. o Minor features (tor2web mode):
  10703. - Introduce the config option Tor2webRendezvousPoints, which allows
  10704. clients in Tor2webMode to select a specific Rendezvous Point to be
  10705. used in HS circuits. This might allow better performance for
  10706. Tor2Web nodes. Implements ticket 12844.
  10707. o Minor bugfixes (client DNS):
  10708. - Report the correct cached DNS expiration times on SOCKS port or in
  10709. DNS replies. Previously, we would report everything as "never
  10710. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  10711. - Avoid a small memory leak when we find a cached answer for a
  10712. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  10713. side DNS caching is off by default, and is not recommended.) Fixes
  10714. bug 14259; bugfix on 0.2.0.1-alpha.
  10715. o Minor bugfixes (client, automapping):
  10716. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  10717. no value follows the option. Fixes bug 14142; bugfix on
  10718. 0.2.4.7-alpha. Patch by "teor".
  10719. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  10720. 14195; bugfix on 0.1.0.1-rc.
  10721. - Prevent changes to other options from removing the wildcard value
  10722. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  10723. on 0.2.0.1-alpha.
  10724. - Allow MapAddress and AutomapHostsOnResolve to work together when
  10725. an address is mapped into another address type (like .onion) that
  10726. must be automapped at resolve time. Fixes bug 7555; bugfix
  10727. on 0.2.0.1-alpha.
  10728. o Minor bugfixes (client, bridges):
  10729. - When we are using bridges and we had a network connectivity
  10730. problem, only retry connecting to our currently configured
  10731. bridges, not all bridges we know about and remember using. Fixes
  10732. bug 14216; bugfix on 0.2.2.17-alpha.
  10733. o Minor bugfixes (client, IPv6):
  10734. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  10735. flag is not set; and not because the NoIPv4Traffic flag was set.
  10736. Previously we'd looked at the NoIPv4Traffic flag for both types of
  10737. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  10738. o Minor bugfixes (compilation):
  10739. - The address of an array in the middle of a structure will always
  10740. be non-NULL. clang recognises this and complains. Disable the
  10741. tautologous and redundant check to silence this warning. Fixes bug
  10742. 14001; bugfix on 0.2.1.2-alpha.
  10743. - Avoid warnings when building with systemd 209 or later. Fixes bug
  10744. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  10745. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  10746. Addresses ticket 14188.
  10747. - Build without warnings with the stock OpenSSL srtp.h header, which
  10748. has a duplicate declaration of SSL_get_selected_srtp_profile().
  10749. Fixes bug 14220; this is OpenSSL's bug, not ours.
  10750. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  10751. is not enabled at compile time. Previously, this code was included
  10752. in a disabled state. See discussion on ticket 12844.
  10753. - Remove the --disable-threads configure option again. It was
  10754. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  10755. 14819; bugfix on 0.2.6.2-alpha.
  10756. o Minor bugfixes (controller):
  10757. - Report "down" in response to the "GETINFO entry-guards" command
  10758. when relays are down with an unreachable_since value. Previously,
  10759. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  10760. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  10761. 14116; bugfix on 0.2.2.9-alpha.
  10762. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  10763. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  10764. o Minor bugfixes (directory authority):
  10765. - Allow directory authorities to fetch more data from one another if
  10766. they find themselves missing lots of votes. Previously, they had
  10767. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  10768. bugfix on 0.1.2.5-alpha.
  10769. - Do not attempt to download extrainfo documents which we will be
  10770. unable to validate with a matching server descriptor. Fixes bug
  10771. 13762; bugfix on 0.2.0.1-alpha.
  10772. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  10773. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  10774. - Enlarge the buffer to read bwauth generated files to avoid an
  10775. issue when parsing the file in dirserv_read_measured_bandwidths().
  10776. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  10777. o Minor bugfixes (file handling):
  10778. - Stop failing when key files are zero-length. Instead, generate new
  10779. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  10780. on all versions of Tor. Patch by "teor".
  10781. - Stop generating a fresh .old RSA onion key file when the .old file
  10782. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  10783. - Avoid overwriting .old key files with empty key files.
  10784. - Skip loading zero-length extrainfo store, router store, stats,
  10785. state, and key files.
  10786. - Avoid crashing when trying to reload a torrc specified as a
  10787. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  10788. on 0.2.3.11-alpha.
  10789. o Minor bugfixes (hidden services):
  10790. - Close the introduction circuit when we have no more usable intro
  10791. points, instead of waiting for it to time out. This also ensures
  10792. that no follow-up HS descriptor fetch is triggered when the
  10793. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  10794. - When fetching a hidden service descriptor for a down service that
  10795. was recently up, do not keep refetching until we try the same
  10796. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  10797. - Successfully launch Tor with a nonexistent hidden service
  10798. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  10799. 14106; bugfix on 0.2.6.2-alpha.
  10800. o Minor bugfixes (logging):
  10801. - Avoid crashing when there are more log domains than entries in
  10802. domain_list. Bugfix on 0.2.3.1-alpha.
  10803. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  10804. on 0.2.6.1-alpha.
  10805. - Don't log messages to stdout twice when starting up. Fixes bug
  10806. 13993; bugfix on 0.2.6.1-alpha.
  10807. o Minor bugfixes (parsing):
  10808. - Stop accepting milliseconds (or other junk) at the end of
  10809. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  10810. - Support two-number and three-number version numbers correctly, in
  10811. case we change the Tor versioning system in the future. Fixes bug
  10812. 13661; bugfix on 0.0.8pre1.
  10813. o Minor bugfixes (path counting):
  10814. - When deciding whether the consensus lists any exit nodes, count
  10815. the number listed in the consensus, not the number we have
  10816. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  10817. - When deciding whether we have any exit nodes, only examine
  10818. ExitNodes when the ExitNodes option is actually set. Fixes part of
  10819. bug 14918; bugfix on 0.2.6.2-alpha.
  10820. - Get rid of redundant and possibly scary warnings that we are
  10821. missing directory information while we bootstrap. Fixes part of
  10822. bug 14918; bugfix on 0.2.6.2-alpha.
  10823. o Minor bugfixes (portability):
  10824. - Fix the ioctl()-based network interface lookup code so that it
  10825. will work on systems that have variable-length struct ifreq, for
  10826. example Mac OS X.
  10827. - Fix scheduler compilation on targets where char is unsigned. Fixes
  10828. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  10829. o Minor bugfixes (sandbox):
  10830. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  10831. Previously, glibc would try to write them to /dev/tty, and the
  10832. sandbox would trap the call and make Tor exit prematurely. Fixes
  10833. bug 14759; bugfix on 0.2.5.1-alpha.
  10834. o Minor bugfixes (shutdown):
  10835. - When shutting down, always call event_del() on lingering read or
  10836. write events before freeing them. Otherwise, we risk double-frees
  10837. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  10838. on 0.1.0.2-rc.
  10839. o Minor bugfixes (small memory leaks):
  10840. - Avoid leaking memory when using IPv6 virtual address mappings.
  10841. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  10842. der Woerdt.
  10843. o Minor bugfixes (statistics):
  10844. - Increase period over which bandwidth observations are aggregated
  10845. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  10846. o Minor bugfixes (systemd support):
  10847. - Fix detection and operation of systemd watchdog. Fixes part of bug
  10848. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  10849. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  10850. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  10851. - Inform the systemd supervisor about more changes in the Tor
  10852. process status. Implements part of ticket 14141. Patch from
  10853. Tomasz Torcz.
  10854. - Cause the "--disable-systemd" option to actually disable systemd
  10855. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  10856. from "blueness".
  10857. o Minor bugfixes (TLS):
  10858. - Check more thoroughly throughout the TLS code for possible
  10859. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  10860. o Minor bugfixes (transparent proxy):
  10861. - Use getsockname, not getsockopt, to retrieve the address for a
  10862. TPROXY-redirected connection. Fixes bug 13796; bugfix
  10863. on 0.2.5.2-alpha.
  10864. o Code simplification and refactoring:
  10865. - Move fields related to isolating and configuring client ports into
  10866. a shared structure. Previously, they were duplicated across
  10867. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  10868. to copy them correctly had been the cause of at least one bug in
  10869. the past. Closes ticket 8546.
  10870. - Refactor the get_interface_addresses_raw() doom-function into
  10871. multiple smaller and simpler subfunctions. Cover the resulting
  10872. subfunctions with unit-tests. Fixes a significant portion of
  10873. issue 12376.
  10874. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  10875. only for version <= 0.2.2.24 which is now deprecated. Closes
  10876. ticket 14202.
  10877. - Remove a test for a long-defunct broken version-one
  10878. directory server.
  10879. o Documentation:
  10880. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  10881. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  10882. - Make the tor-resolve documentation match its help string and its
  10883. options. Resolves part of ticket 14325.
  10884. - Log a more useful error message from tor-resolve when failing to
  10885. look up a hidden service address. Resolves part of ticket 14325.
  10886. o Downgraded warnings:
  10887. - Don't warn when we've attempted to contact a relay using the wrong
  10888. ntor onion key. Closes ticket 9635.
  10889. o Removed features:
  10890. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  10891. longer silently accepted as an alias for "ExitNodes".
  10892. - The --enable-mempool and --enable-buf-freelists options, which
  10893. were originally created to work around bad malloc implementations,
  10894. no longer exist. They were off-by-default in 0.2.5. Closes
  10895. ticket 14848.
  10896. o Testing:
  10897. - Make the checkdir/perms test complete successfully even if the
  10898. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  10899. - Test that tor does not fail when key files are zero-length. Check
  10900. that tor generates new keys, and overwrites the empty key files.
  10901. - Test that tor generates new keys when keys are missing
  10902. (existing behavior).
  10903. - Test that tor does not overwrite key files that already contain
  10904. data (existing behavior). Tests bug 13111. Patch by "teor".
  10905. - New "make test-stem" target to run stem integration tests.
  10906. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  10907. Closes ticket 14107.
  10908. - Make the test_cmdline_args.py script work correctly on Windows.
  10909. Patch from Gisle Vanem.
  10910. - Move the slower unit tests into a new "./src/test/test-slow"
  10911. binary that can be run independently of the other tests. Closes
  10912. ticket 13243.
  10913. - Avoid undefined behavior when sampling huge values from the
  10914. Laplace distribution. This made unittests fail on Raspberry Pi.
  10915. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  10916. Changes in version 0.2.6.2-alpha - 2014-12-31
  10917. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  10918. It introduces a major new backend for deciding when to send cells on
  10919. channels, which should lead down the road to big performance
  10920. increases. It contains security and statistics features for better
  10921. work on hidden services, and numerous bugfixes.
  10922. This release contains many new unit tests, along with major
  10923. performance improvements for running testing networks using Chutney.
  10924. Thanks to a series of patches contributed by "teor", testing networks
  10925. should now bootstrap in seconds, rather than minutes.
  10926. o Major features (relay, infrastructure):
  10927. - Complete revision of the code that relays use to decide which cell
  10928. to send next. Formerly, we selected the best circuit to write on
  10929. each channel, but we didn't select among channels in any
  10930. sophisticated way. Now, we choose the best circuits globally from
  10931. among those whose channels are ready to deliver traffic.
  10932. This patch implements a new inter-cmux comparison API, a global
  10933. high/low watermark mechanism and a global scheduler loop for
  10934. transmission prioritization across all channels as well as among
  10935. circuits on one channel. This schedule is currently tuned to
  10936. (tolerantly) avoid making changes in network performance, but it
  10937. should form the basis for major circuit performance increases in
  10938. the future. Code by Andrea; tuning by Rob Jansen; implements
  10939. ticket 9262.
  10940. o Major features (hidden services):
  10941. - Make HS port scanning more difficult by immediately closing the
  10942. circuit when a user attempts to connect to a nonexistent port.
  10943. Closes ticket 13667.
  10944. - Add a HiddenServiceStatistics option that allows Tor relays to
  10945. gather and publish statistics about the overall size and volume of
  10946. hidden service usage. Specifically, when this option is turned on,
  10947. an HSDir will publish an approximate number of hidden services
  10948. that have published descriptors to it the past 24 hours. Also, if
  10949. a relay has acted as a hidden service rendezvous point, it will
  10950. publish the approximate amount of rendezvous cells it has relayed
  10951. the past 24 hours. The statistics themselves are obfuscated so
  10952. that the exact values cannot be derived. For more details see
  10953. proposal 238, "Better hidden service stats from Tor relays". This
  10954. feature is currently disabled by default. Implements feature 13192.
  10955. o Major bugfixes (client, automap):
  10956. - Repair automapping with IPv6 addresses. This automapping should
  10957. have worked previously, but one piece of debugging code that we
  10958. inserted to detect a regression actually caused the regression to
  10959. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  10960. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  10961. Izquierdo Riera.
  10962. o Major bugfixes (hidden services):
  10963. - When closing an introduction circuit that was opened in parallel
  10964. with others, don't mark the introduction point as unreachable.
  10965. Previously, the first successful connection to an introduction
  10966. point would make the other introduction points get marked as
  10967. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  10968. o Directory authority changes:
  10969. - Remove turtles as a directory authority.
  10970. - Add longclaw as a new (v3) directory authority. This implements
  10971. ticket 13296. This keeps the directory authority count at 9.
  10972. o Major removed features:
  10973. - Tor clients no longer support connecting to hidden services
  10974. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  10975. option has been removed. (There shouldn't be any hidden services
  10976. running these versions on the network.) Closes ticket 7803.
  10977. o Minor features (client):
  10978. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  10979. is enabled, reject requests with IP addresses as hostnames.
  10980. Resolves ticket 13315.
  10981. o Minor features (controller):
  10982. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  10983. write an unscheduled heartbeat message to the log. Implements
  10984. feature 9503.
  10985. o Minor features (geoip):
  10986. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  10987. Country database.
  10988. o Minor features (hidden services):
  10989. - When re-enabling the network, don't try to build introduction
  10990. circuits until we have successfully built a circuit. This makes
  10991. hidden services come up faster when the network is re-enabled.
  10992. Patch from "akwizgran". Closes ticket 13447.
  10993. - When we fail to retrieve a hidden service descriptor, send the
  10994. controller an "HS_DESC FAILED" controller event. Implements
  10995. feature 13212.
  10996. - New HiddenServiceDirGroupReadable option to cause hidden service
  10997. directories and hostname files to be created group-readable. Patch
  10998. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  10999. o Minor features (systemd):
  11000. - Where supported, when running with systemd, report successful
  11001. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  11002. - When running with systemd, support systemd watchdog messages. Part
  11003. of ticket 11016. Patch by Michael Scherer.
  11004. o Minor features (transparent proxy):
  11005. - Update the transparent proxy option checks to allow for both ipfw
  11006. and pf on OS X. Closes ticket 14002.
  11007. - Use the correct option when using IPv6 with transparent proxy
  11008. support on Linux. Resolves 13808. Patch by Francisco Blas
  11009. Izquierdo Riera.
  11010. o Minor bugfixes (preventative security, C safety):
  11011. - When reading a hexadecimal, base-32, or base-64 encoded value from
  11012. a string, always overwrite the whole output buffer. This prevents
  11013. some bugs where we would look at (but fortunately, not reveal)
  11014. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  11015. versions of Tor.
  11016. - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
  11017. just the part that's used. This makes it harder for data leak bugs
  11018. to occur in the event of other programming failures. Resolves
  11019. ticket 14041.
  11020. o Minor bugfixes (client, microdescriptors):
  11021. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  11022. computing which microdescriptors to download. This keeps us from
  11023. erroneous download behavior if two microdescriptor digests ever
  11024. have the same first 160 bits. Fixes part of bug 13399; bugfix
  11025. on 0.2.3.1-alpha.
  11026. - Reset a router's status if its microdescriptor digest changes,
  11027. even if the first 160 bits remain the same. Fixes part of bug
  11028. 13399; bugfix on 0.2.3.1-alpha.
  11029. o Minor bugfixes (compilation):
  11030. - Silence clang warnings under --enable-expensive-hardening,
  11031. including implicit truncation of 64 bit values to 32 bit, const
  11032. char assignment to self, tautological compare, and additional
  11033. parentheses around equality tests. Fixes bug 13577; bugfix
  11034. on 0.2.5.4-alpha.
  11035. - Fix a clang warning about checking whether an address in the
  11036. middle of a structure is NULL. Fixes bug 14001; bugfix
  11037. on 0.2.1.2-alpha.
  11038. o Minor bugfixes (hidden services):
  11039. - Correctly send a controller event when we find that a rendezvous
  11040. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  11041. - Pre-check directory permissions for new hidden-services to avoid
  11042. at least one case of "Bug: Acting on config options left us in a
  11043. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  11044. - When adding a new hidden service (for example, via SETCONF), Tor
  11045. no longer congratulates the user for running a relay. Fixes bug
  11046. 13941; bugfix on 0.2.6.1-alpha.
  11047. - When fetching hidden service descriptors, we now check not only
  11048. for whether we got the hidden service we had in mind, but also
  11049. whether we got the particular descriptors we wanted. This prevents
  11050. a class of inefficient but annoying DoS attacks by hidden service
  11051. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  11052. by "special".
  11053. o Minor bugfixes (Linux seccomp2 sandbox):
  11054. - Make transparent proxy support work along with the seccomp2
  11055. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  11056. by Francisco Blas Izquierdo Riera.
  11057. - Fix a memory leak in tor-resolve when running with the sandbox
  11058. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  11059. o Minor bugfixes (logging):
  11060. - Downgrade warnings about RSA signature failures to info log level.
  11061. Emit a warning when an extra info document is found incompatible
  11062. with a corresponding router descriptor. Fixes bug 9812; bugfix
  11063. on 0.0.6rc3.
  11064. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  11065. correctly. Fixes bug 13701; bugfix on 0.0.6.
  11066. o Minor bugfixes (misc):
  11067. - Stop allowing invalid address patterns like "*/24" that contain
  11068. both a wildcard address and a bit prefix length. This affects all
  11069. our address-range parsing code. Fixes bug 7484; bugfix
  11070. on 0.0.2pre14.
  11071. o Minor bugfixes (testing networks, fast startup):
  11072. - Allow Tor to build circuits using a consensus with no exits. If
  11073. the consensus has no exits (typical of a bootstrapping test
  11074. network), allow Tor to build circuits once enough descriptors have
  11075. been downloaded. This assists in bootstrapping a testing Tor
  11076. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  11077. by "teor".
  11078. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  11079. header to directory servers. This allows us to obtain consensuses
  11080. promptly when the consensus interval is very short. This assists
  11081. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  11082. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  11083. - Stop assuming that private addresses are local when checking
  11084. reachability in a TestingTorNetwork. Instead, when testing, assume
  11085. all OR connections are remote. (This is necessary due to many test
  11086. scenarios running all relays on localhost.) This assists in
  11087. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  11088. 0.1.0.1-rc. Patch by "teor".
  11089. - Avoid building exit circuits from a consensus with no exits. Now
  11090. thanks to our fix for 13718, we accept a no-exit network as not
  11091. wholly lost, but we need to remember not to try to build exit
  11092. circuits on it. Closes ticket 13814; patch by "teor".
  11093. - Stop requiring exits to have non-zero bandwithcapacity in a
  11094. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  11095. ignore exit bandwidthcapacity. This assists in bootstrapping a
  11096. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  11097. on 0.2.0.3-alpha. Patch by "teor".
  11098. - Add "internal" to some bootstrap statuses when no exits are
  11099. available. If the consensus does not contain Exits, Tor will only
  11100. build internal circuits. In this case, relevant statuses will
  11101. contain the word "internal" as indicated in the Tor control-
  11102. spec.txt. When bootstrap completes, Tor will be ready to build
  11103. internal circuits. If a future consensus contains Exits, exit
  11104. circuits may become available. Fixes part of bug 13718; bugfix on
  11105. 0.2.4.10-alpha. Patch by "teor".
  11106. - Decrease minimum consensus interval to 10 seconds when
  11107. TestingTorNetwork is set, or 5 seconds for the first consensus.
  11108. Fix assumptions throughout the code that assume larger intervals.
  11109. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  11110. by "teor".
  11111. - Avoid excluding guards from path building in minimal test
  11112. networks, when we're in a test network and excluding guards would
  11113. exclude all relays. This typically occurs in incredibly small tor
  11114. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  11115. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  11116. o Code simplification and refactoring:
  11117. - Stop using can_complete_circuits as a global variable; access it
  11118. with a function instead.
  11119. - Avoid using operators directly as macro arguments: this lets us
  11120. apply coccinelle transformations to our codebase more directly.
  11121. Closes ticket 13172.
  11122. - Combine the functions used to parse ClientTransportPlugin and
  11123. ServerTransportPlugin into a single function. Closes ticket 6456.
  11124. - Add inline functions and convenience macros for inspecting channel
  11125. state. Refactor the code to use convenience macros instead of
  11126. checking channel state directly. Fixes issue 7356.
  11127. - Document all members of was_router_added_t and rename
  11128. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  11129. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  11130. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  11131. constant instead of hardcoded value. Fixes issue 13840.
  11132. - Refactor our generic strmap and digestmap types into a single
  11133. implementation, so that we can add a new digest256map
  11134. type trivially.
  11135. o Documentation:
  11136. - Document the bridge-authority-only 'networkstatus-bridges' file.
  11137. Closes ticket 13713; patch from "tom".
  11138. - Fix typo in PredictedPortsRelevanceTime option description in
  11139. manpage. Resolves issue 13707.
  11140. - Stop suggesting that users specify relays by nickname: it isn't a
  11141. good idea. Also, properly cross-reference how to specify relays in
  11142. all parts of manual documenting options that take a list of
  11143. relays. Closes ticket 13381.
  11144. - Clarify the HiddenServiceDir option description in manpage to make
  11145. it clear that relative paths are taken with respect to the current
  11146. working directory. Also clarify that this behavior is not
  11147. guaranteed to remain indefinitely. Fixes issue 13913.
  11148. o Testing:
  11149. - New tests for many parts of channel, relay, and circuitmux
  11150. functionality. Code by Andrea; part of 9262.
  11151. - New tests for parse_transport_line(). Part of ticket 6456.
  11152. - In the unit tests, use chgrp() to change the group of the unit
  11153. test temporary directory to the current user, so that the sticky
  11154. bit doesn't interfere with tests that check directory groups.
  11155. Closes 13678.
  11156. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  11157. by 'rl1987'.
  11158. Changes in version 0.2.6.1-alpha - 2014-10-30
  11159. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  11160. includes numerous code cleanups and new tests, and fixes a large
  11161. number of annoying bugs. Out-of-memory conditions are handled better
  11162. than in 0.2.5, pluggable transports have improved proxy support, and
  11163. clients now use optimistic data for contacting hidden services. Also,
  11164. we are now more robust to changes in what we consider a parseable
  11165. directory object, so that tightening restrictions does not have a risk
  11166. of introducing infinite download loops.
  11167. This is the first alpha release in a new series, so expect there to be
  11168. bugs. Users who would rather test out a more stable branch should stay
  11169. with 0.2.5.x for now.
  11170. o New compiler and system requirements:
  11171. - Tor 0.2.6.x requires that your compiler support more of the C99
  11172. language standard than before. The 'configure' script now detects
  11173. whether your compiler supports C99 mid-block declarations and
  11174. designated initializers. If it does not, Tor will not compile.
  11175. We may revisit this requirement if it turns out that a significant
  11176. number of people need to build Tor with compilers that don't
  11177. bother implementing a 15-year-old standard. Closes ticket 13233.
  11178. - Tor no longer supports systems without threading support. When we
  11179. began working on Tor, there were several systems that didn't have
  11180. threads, or where the thread support wasn't able to run the
  11181. threads of a single process on multiple CPUs. That no longer
  11182. holds: every system where Tor needs to run well now has threading
  11183. support. Resolves ticket 12439.
  11184. o Removed platform support:
  11185. - We no longer include special code to build on Windows CE; as far
  11186. as we know, nobody has used Tor on Windows CE in a very long time.
  11187. Closes ticket 11446.
  11188. o Major features (bridges):
  11189. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  11190. transports if they are configured via the "TOR_PT_PROXY"
  11191. environment variable. Implements proposal 232. Resolves
  11192. ticket 8402.
  11193. o Major features (client performance, hidden services):
  11194. - Allow clients to use optimistic data when connecting to a hidden
  11195. service, which should remove a round-trip from hidden service
  11196. initialization. See proposal 181 for details. Implements
  11197. ticket 13211.
  11198. o Major features (directory system):
  11199. - Upon receiving an unparseable directory object, if its digest
  11200. matches what we expected, then don't try to download it again.
  11201. Previously, when we got a descriptor we didn't like, we would keep
  11202. trying to download it over and over. Closes ticket 11243.
  11203. o Major features (sample torrc):
  11204. - Add a new, infrequently-changed "torrc.minimal". This file is
  11205. similar to torrc.sample, but it will change as infrequently as
  11206. possible, for the benefit of users whose systems prompt them for
  11207. intervention whenever a default configuration file is changed.
  11208. Making this change allows us to update torrc.sample to be a more
  11209. generally useful "sample torrc".
  11210. o Major bugfixes (directory authorities):
  11211. - Do not assign the HSDir flag to relays if they are not Valid, or
  11212. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  11213. o Major bugfixes (directory bandwidth performance):
  11214. - Don't flush the zlib buffer aggressively when compressing
  11215. directory information for clients. This should save about 7% of
  11216. the bandwidth currently used for compressed descriptors and
  11217. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  11218. o Minor features (security, memory wiping):
  11219. - Ensure we securely wipe keys from memory after
  11220. crypto_digest_get_digest and init_curve25519_keypair_from_file
  11221. have finished using them. Resolves ticket 13477.
  11222. o Minor features (security, out-of-memory handling):
  11223. - When handling an out-of-memory condition, allocate less memory for
  11224. temporary data structures. Fixes issue 10115.
  11225. - When handling an out-of-memory condition, consider more types of
  11226. buffers, including those on directory connections, and zlib
  11227. buffers. Resolves ticket 11792.
  11228. o Minor features:
  11229. - When identity keypair is generated for first time, log a
  11230. congratulatory message that links to the new relay lifecycle
  11231. document. Implements feature 10427.
  11232. o Minor features (client):
  11233. - Clients are now willing to send optimistic data (before they
  11234. receive a 'connected' cell) to relays of any version. (Relays
  11235. without support for optimistic data are no longer supported on the
  11236. Tor network.) Resolves ticket 13153.
  11237. o Minor features (directory authorities):
  11238. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  11239. Implements a feature proposed during discussion of bug 13000.
  11240. - In tor-gencert, report an error if the user provides the same
  11241. argument more than once.
  11242. - If a directory authority can't find a best consensus method in the
  11243. votes that it holds, it now falls back to its favorite consensus
  11244. method. Previously, it fell back to method 1. Neither of these is
  11245. likely to get enough signatures, but "fall back to favorite"
  11246. doesn't require us to maintain support an obsolete consensus
  11247. method. Implements part of proposal 215.
  11248. o Minor features (logging):
  11249. - On Unix-like systems, you can now use named pipes as the target of
  11250. the Log option, and other options that try to append to files.
  11251. Closes ticket 12061. Patch from "carlo von lynX".
  11252. - When opening a log file at startup, send it every log message that
  11253. we generated between startup and opening it. Previously, log
  11254. messages that were generated before opening the log file were only
  11255. logged to stdout. Closes ticket 6938.
  11256. - Add a TruncateLogFile option to overwrite logs instead of
  11257. appending to them. Closes ticket 5583.
  11258. o Minor features (portability, Solaris):
  11259. - Threads are no longer disabled by default on Solaris; we believe
  11260. that the versions of Solaris with broken threading support are all
  11261. obsolete by now. Resolves ticket 9495.
  11262. o Minor features (relay):
  11263. - Re-check our address after we detect a changed IP address from
  11264. getsockname(). This ensures that the controller command "GETINFO
  11265. address" will report the correct value. Resolves ticket 11582.
  11266. Patch from "ra".
  11267. - A new AccountingRule option lets Relays set whether they'd like
  11268. AccountingMax to be applied separately to inbound and outbound
  11269. traffic, or applied to the sum of inbound and outbound traffic.
  11270. Resolves ticket 961. Patch by "chobe".
  11271. o Minor features (testing networks):
  11272. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  11273. the "Exit" flag regardless of their uptime, bandwidth, or exit
  11274. policy. TestingTorNetwork must be set for this option to have any
  11275. effect. Previously, authorities would take up to 35 minutes to
  11276. give nodes the Exit flag in a test network. Partially implements
  11277. ticket 13161.
  11278. o Minor features (validation):
  11279. - Check all date/time values passed to tor_timegm and
  11280. parse_rfc1123_time for validity, taking leap years into account.
  11281. Improves HTTP header validation. Implemented with bug 13476.
  11282. - In correct_tm(), limit the range of values returned by system
  11283. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  11284. This means we don't have to deal with negative or too large dates,
  11285. even if a clock is wrong. Otherwise we might fail to read a file
  11286. written by us which includes such a date. Fixes bug 13476.
  11287. o Minor bugfixes (bridge clients):
  11288. - When configured to use a bridge without an identity digest (not
  11289. recommended), avoid launching an extra channel to it when
  11290. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  11291. o Minor bugfixes (bridges):
  11292. - When DisableNetwork is set, do not launch pluggable transport
  11293. plugins, and if any are running, terminate them. Fixes bug 13213;
  11294. bugfix on 0.2.3.6-alpha.
  11295. o Minor bugfixes (C correctness):
  11296. - Fix several instances of possible integer overflow/underflow/NaN.
  11297. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  11298. from "teor".
  11299. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  11300. avoid dividing by zero in the pareto calculations. This traps
  11301. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  11302. on 0.2.2.2-alpha.
  11303. - Fix an integer overflow in format_time_interval(). Fixes bug
  11304. 13393; bugfix on 0.2.0.10-alpha.
  11305. - Set the correct day of year value when the system's localtime(_r)
  11306. or gmtime(_r) functions fail to set struct tm. Not externally
  11307. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  11308. - Avoid unlikely signed integer overflow in tor_timegm on systems
  11309. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  11310. o Minor bugfixes (client):
  11311. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  11312. BadExit flag are not considered worthy candidates. Fixes bug
  11313. 13066; bugfix on 0.1.2.3-alpha.
  11314. - Use the consensus schedule for downloading consensuses, and not
  11315. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  11316. - Handle unsupported or malformed SOCKS5 requests properly by
  11317. responding with the appropriate error message before closing the
  11318. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  11319. o Minor bugfixes (client, torrc):
  11320. - Stop modifying the value of our DirReqStatistics torrc option just
  11321. because we're not a bridge or relay. This bug was causing Tor
  11322. Browser users to write "DirReqStatistics 0" in their torrc files
  11323. as if they had chosen to change the config. Fixes bug 4244; bugfix
  11324. on 0.2.3.1-alpha.
  11325. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  11326. that our options have changed every time we SIGHUP. Fixes bug
  11327. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  11328. o Minor bugfixes (controller):
  11329. - Return an error when the second or later arguments of the
  11330. "setevents" controller command are invalid events. Previously we
  11331. would return success while silently skipping invalid events. Fixes
  11332. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  11333. o Minor bugfixes (directory system):
  11334. - Always believe that v3 directory authorities serve extra-info
  11335. documents, whether they advertise "caches-extra-info" or not.
  11336. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  11337. - When running as a v3 directory authority, advertise that you serve
  11338. extra-info documents so that clients who want them can find them
  11339. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  11340. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  11341. Previously, directories offering BRIDGE_DIRINFO and some other
  11342. flag (i.e. microdescriptors or extrainfo) would be ignored when
  11343. looking for bridges. Partially fixes bug 13163; bugfix
  11344. on 0.2.0.7-alpha.
  11345. o Minor bugfixes (networking):
  11346. - Check for orconns and use connection_or_close_for_error() rather
  11347. than connection_mark_for_close() directly in the getsockopt()
  11348. failure case of connection_handle_write_impl(). Fixes bug 11302;
  11349. bugfix on 0.2.4.4-alpha.
  11350. o Minor bugfixes (relay):
  11351. - When generating our family list, remove spaces from around the
  11352. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  11353. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  11354. new relay descriptor immediately. Fixes bug 13000; bugfix
  11355. on 0.1.1.6-alpha.
  11356. o Minor bugfixes (testing networks):
  11357. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  11358. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  11359. - Stop using the default authorities in networks which provide both
  11360. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  11361. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  11362. o Minor bugfixes (testing):
  11363. - Stop spawn test failures due to a race condition between the
  11364. SIGCHLD handler updating the process status, and the test reading
  11365. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  11366. o Minor bugfixes (testing, Windows):
  11367. - Avoid passing an extra backslash when creating a temporary
  11368. directory for running the unit tests on Windows. Fixes bug 12392;
  11369. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  11370. o Minor bugfixes (windows):
  11371. - Remove code to special-case handling of NTE_BAD_KEYSET when
  11372. acquiring windows CryptoAPI context. This error can't actually
  11373. occur for the parameters we're providing. Fixes bug 10816; bugfix
  11374. on 0.0.2pre26.
  11375. o Minor bugfixes (zlib):
  11376. - Avoid truncating a zlib stream when trying to finalize it with an
  11377. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  11378. o Build fixes:
  11379. - Allow our configure script to build correctly with autoconf 2.62
  11380. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  11381. - Improve the error message from ./configure to make it clear that
  11382. when asciidoc has not been found, the user will have to either add
  11383. --disable-asciidoc argument or install asciidoc. Resolves
  11384. ticket 13228.
  11385. o Code simplification and refactoring:
  11386. - Change the entry_is_live() function to take named bitfield
  11387. elements instead of an unnamed list of booleans. Closes
  11388. ticket 12202.
  11389. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  11390. Resolves ticket 12205.
  11391. - Use calloc and reallocarray functions instead of multiply-
  11392. then-malloc. This makes it less likely for us to fall victim to an
  11393. integer overflow attack when allocating. Resolves ticket 12855.
  11394. - Use the standard macro name SIZE_MAX, instead of our
  11395. own SIZE_T_MAX.
  11396. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  11397. functions which take them as arguments. Replace 0 with NO_DIRINFO
  11398. in a function call for clarity. Seeks to prevent future issues
  11399. like 13163.
  11400. - Avoid 4 null pointer errors under clang static analysis by using
  11401. tor_assert() to prove that the pointers aren't null. Fixes
  11402. bug 13284.
  11403. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  11404. represent parsing options, instead of a confusing mess of
  11405. booleans. Resolves ticket 8197.
  11406. - Introduce a helper function to parse ExitPolicy in
  11407. or_options_t structure.
  11408. o Documentation:
  11409. - Add a doc/TUNING document with tips for handling large numbers of
  11410. TCP connections when running busy Tor relay. Update the warning
  11411. message to point to this file when running out of sockets
  11412. operating system is allowing to use simultaneously. Resolves
  11413. ticket 9708.
  11414. o Removed features:
  11415. - We no longer remind the user about configuration options that have
  11416. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  11417. - Remove our old, non-weighted bandwidth-based node selection code.
  11418. Previously, we used it as a fallback when we couldn't perform
  11419. weighted bandwidth-based node selection. But that would only
  11420. happen in the cases where we had no consensus, or when we had a
  11421. consensus generated by buggy or ancient directory authorities. In
  11422. either case, it's better to use the more modern, better maintained
  11423. algorithm, with reasonable defaults for the weights. Closes
  11424. ticket 13126.
  11425. - Remove the --disable-curve25519 configure option. Relays and
  11426. clients now are required to support curve25519 and the
  11427. ntor handshake.
  11428. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  11429. used to be deprecated synonyms for "StrictNodes", are now marked
  11430. obsolete. Resolves ticket 12226.
  11431. - Clients don't understand the BadDirectory flag in the consensus
  11432. anymore, and ignore it.
  11433. o Testing:
  11434. - Refactor the function that chooses guard nodes so that it can more
  11435. easily be tested; write some tests for it.
  11436. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  11437. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  11438. - Create unit tests for format_time_interval(). With bug 13393.
  11439. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  11440. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  11441. tests (visible) fixes in bug 13476.
  11442. - Add a "coverage-html" make target to generate HTML-visualized
  11443. coverage results when building with --enable-coverage. (Requires
  11444. lcov.) Patch from Kevin Murray.
  11445. - Enable the backtrace handler (where supported) when running the
  11446. unit tests.
  11447. - Revise all unit tests that used the legacy test_* macros to
  11448. instead use the recommended tt_* macros. This patch was generated
  11449. with coccinelle, to avoid manual errors. Closes ticket 13119.
  11450. o Distribution (systemd):
  11451. - systemd unit file: only allow tor to write to /var/lib/tor and
  11452. /var/log/tor. The rest of the filesystem is accessible for reading
  11453. only. Patch by intrigeri; resolves ticket 12751.
  11454. - systemd unit file: ensure that the process and all its children
  11455. can never gain new privileges. Patch by intrigeri; resolves
  11456. ticket 12939.
  11457. - systemd unit file: set up /var/run/tor as writable for the Tor
  11458. service. Patch by intrigeri; resolves ticket 13196.
  11459. o Removed features (directory authorities):
  11460. - Remove code that prevented authorities from listing Tor relays
  11461. affected by CVE-2011-2769 as guards. These relays are already
  11462. rejected altogether due to the minimum version requirement of
  11463. 0.2.3.16-alpha. Closes ticket 13152.
  11464. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  11465. the fingerprints file (approved-routers) has been deprecated.
  11466. - Directory authorities do not support being Naming dirauths anymore.
  11467. The "NamingAuthoritativeDir" config option is now obsolete.
  11468. - Directory authorities do not support giving out the BadDirectory
  11469. flag anymore.
  11470. - Directory authorities no longer advertise or support consensus
  11471. methods 1 through 12 inclusive. These consensus methods were
  11472. obsolete and/or insecure: maintaining the ability to support them
  11473. served no good purpose. Implements part of proposal 215; closes
  11474. ticket 10163.
  11475. o Testing (test-network.sh):
  11476. - Stop using "echo -n", as some shells' built-in echo doesn't
  11477. support "-n". Instead, use "/bin/echo -n". Partially fixes
  11478. bug 13161.
  11479. - Stop an apparent test-network hang when used with make -j2. Fixes
  11480. bug 13331.
  11481. - Add a --delay option to test-network.sh, which configures the
  11482. delay before the chutney network tests for data transmission.
  11483. Partially implements ticket 13161.
  11484. Changes in version 0.2.5.10 - 2014-10-24
  11485. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  11486. It adds several new security features, including improved
  11487. denial-of-service resistance for relays, new compiler hardening
  11488. options, and a system-call sandbox for hardened installations on Linux
  11489. (requires seccomp2). The controller protocol has several new features,
  11490. resolving IPv6 addresses should work better than before, and relays
  11491. should be a little more CPU-efficient. We've added support for more
  11492. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  11493. system and testing infrastructure to allow unit testing of more parts
  11494. of the Tor codebase. Finally, we've addressed several nagging pluggable
  11495. transport usability issues, and included numerous other small bugfixes
  11496. and features mentioned below.
  11497. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  11498. have accumulated many known flaws; everyone should upgrade.
  11499. o Deprecated versions:
  11500. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  11501. attention for some while.
  11502. Changes in version 0.2.5.9-rc - 2014-10-20
  11503. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  11504. series. It disables SSL3 in response to the recent "POODLE" attack
  11505. (even though POODLE does not affect Tor). It also works around a crash
  11506. bug caused by some operating systems' response to the "POODLE" attack
  11507. (which does affect Tor). It also contains a few miscellaneous fixes.
  11508. o Major security fixes:
  11509. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  11510. today support TLS 1.0 or later, so we can safely turn off support
  11511. for this old (and insecure) protocol. Fixes bug 13426.
  11512. o Major bugfixes (openssl bug workaround):
  11513. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  11514. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  11515. 13471. This is a workaround for an OpenSSL bug.
  11516. o Minor bugfixes:
  11517. - Disable the sandbox name resolver cache when running tor-resolve:
  11518. tor-resolve doesn't use the sandbox code, and turning it on was
  11519. breaking attempts to do tor-resolve on a non-default server on
  11520. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  11521. o Compilation fixes:
  11522. - Build and run correctly on systems like OpenBSD-current that have
  11523. patched OpenSSL to remove get_cipher_by_char and/or its
  11524. implementations. Fixes issue 13325.
  11525. o Downgraded warnings:
  11526. - Downgrade the severity of the 'unexpected sendme cell from client'
  11527. from 'warn' to 'protocol warning'. Closes ticket 8093.
  11528. Changes in version 0.2.4.25 - 2014-10-20
  11529. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  11530. (even though POODLE does not affect Tor). It also works around a crash
  11531. bug caused by some operating systems' response to the "POODLE" attack
  11532. (which does affect Tor).
  11533. o Major security fixes (also in 0.2.5.9-rc):
  11534. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  11535. today support TLS 1.0 or later, so we can safely turn off support
  11536. for this old (and insecure) protocol. Fixes bug 13426.
  11537. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  11538. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  11539. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  11540. 13471. This is a workaround for an OpenSSL bug.
  11541. Changes in version 0.2.5.8-rc - 2014-09-22
  11542. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  11543. series. It fixes a bug that affects consistency and speed when
  11544. connecting to hidden services, and it updates the location of one of
  11545. the directory authorities.
  11546. o Major bugfixes:
  11547. - Clients now send the correct address for their chosen rendezvous
  11548. point when trying to access a hidden service. They used to send
  11549. the wrong address, which would still work some of the time because
  11550. they also sent the identity digest of the rendezvous point, and if
  11551. the hidden service happened to try connecting to the rendezvous
  11552. point from a relay that already had a connection open to it,
  11553. the relay would reuse that connection. Now connections to hidden
  11554. services should be more robust and faster. Also, this bug meant
  11555. that clients were leaking to the hidden service whether they were
  11556. on a little-endian (common) or big-endian (rare) system, which for
  11557. some users might have reduced their anonymity. Fixes bug 13151;
  11558. bugfix on 0.2.1.5-alpha.
  11559. o Directory authority changes:
  11560. - Change IP address for gabelmoo (v3 directory authority).
  11561. Changes in version 0.2.4.24 - 2014-09-22
  11562. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  11563. connecting to hidden services, and it updates the location of one of
  11564. the directory authorities.
  11565. o Major bugfixes:
  11566. - Clients now send the correct address for their chosen rendezvous
  11567. point when trying to access a hidden service. They used to send
  11568. the wrong address, which would still work some of the time because
  11569. they also sent the identity digest of the rendezvous point, and if
  11570. the hidden service happened to try connecting to the rendezvous
  11571. point from a relay that already had a connection open to it,
  11572. the relay would reuse that connection. Now connections to hidden
  11573. services should be more robust and faster. Also, this bug meant
  11574. that clients were leaking to the hidden service whether they were
  11575. on a little-endian (common) or big-endian (rare) system, which for
  11576. some users might have reduced their anonymity. Fixes bug 13151;
  11577. bugfix on 0.2.1.5-alpha.
  11578. o Directory authority changes:
  11579. - Change IP address for gabelmoo (v3 directory authority).
  11580. o Minor features (geoip):
  11581. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  11582. Country database.
  11583. Changes in version 0.2.5.7-rc - 2014-09-11
  11584. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  11585. release series, and some long-standing bugs related to ORPort reachability
  11586. testing and failure to send CREATE cells. It is the first release
  11587. candidate for the Tor 0.2.5.x series.
  11588. o Major bugfixes (client, startup):
  11589. - Start making circuits as soon as DisabledNetwork is turned off.
  11590. When Tor started with DisabledNetwork set, it would correctly
  11591. conclude that it shouldn't build circuits, but it would mistakenly
  11592. cache this conclusion, and continue believing it even when
  11593. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  11594. for bug 11200; bugfix on 0.2.5.4-alpha.
  11595. - Resume expanding abbreviations for command-line options. The fix
  11596. for bug 4647 accidentally removed our hack from bug 586 that
  11597. rewrote HashedControlPassword to __HashedControlSessionPassword
  11598. when it appears on the commandline (which allowed the user to set
  11599. her own HashedControlPassword in the torrc file while the
  11600. controller generates a fresh session password for each run). Fixes
  11601. bug 12948; bugfix on 0.2.5.1-alpha.
  11602. - Warn about attempts to run hidden services and relays in the same
  11603. process: that's probably not a good idea. Closes ticket 12908.
  11604. o Major bugfixes (relay):
  11605. - Avoid queuing or sending destroy cells for circuit ID zero when we
  11606. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  11607. Found and fixed by "cypherpunks".
  11608. - Fix ORPort reachability detection on relays running behind a
  11609. proxy, by correctly updating the "local" mark on the controlling
  11610. channel when changing the address of an or_connection_t after the
  11611. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  11612. o Minor features (bridge):
  11613. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  11614. cookie file for the ExtORPort g+r by default.
  11615. o Minor features (geoip):
  11616. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  11617. Country database.
  11618. o Minor bugfixes (logging):
  11619. - Reduce the log severity of the "Pluggable transport proxy does not
  11620. provide any needed transports and will not be launched." message,
  11621. since Tor Browser includes several ClientTransportPlugin lines in
  11622. its torrc-defaults file, leading every Tor Browser user who looks
  11623. at her logs to see these notices and wonder if they're dangerous.
  11624. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  11625. - Downgrade "Unexpected onionskin length after decryption" warning
  11626. to a protocol-warn, since there's nothing relay operators can do
  11627. about a client that sends them a malformed create cell. Resolves
  11628. bug 12996; bugfix on 0.0.6rc1.
  11629. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  11630. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  11631. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  11632. their names correctly. Fixes part of bug 12700; bugfix
  11633. on 0.2.4.8-alpha.
  11634. - When logging information about a relay cell whose command we don't
  11635. recognize, log its command as an integer. Fixes part of bug 12700;
  11636. bugfix on 0.2.1.10-alpha.
  11637. - Escape all strings from the directory connection before logging
  11638. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  11639. o Minor bugfixes (controller):
  11640. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  11641. bug 12864; bugfix on 0.2.5.1-alpha.
  11642. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  11643. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  11644. by "teor".
  11645. o Minor bugfixes (compilation):
  11646. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  11647. bugfix on 0.2.5.5-alpha.
  11648. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  11649. 0.2.5.1-alpha. Patch from "NewEraCracker".
  11650. - In routerlist_assert_ok(), don't take the address of a
  11651. routerinfo's cache_info member unless that routerinfo is non-NULL.
  11652. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  11653. - Fix a large number of false positive warnings from the clang
  11654. analyzer static analysis tool. This should make real warnings
  11655. easier for clang analyzer to find. Patch from "teor". Closes
  11656. ticket 13036.
  11657. o Distribution (systemd):
  11658. - Verify configuration file via ExecStartPre in the systemd unit
  11659. file. Patch from intrigeri; resolves ticket 12730.
  11660. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  11661. current systemd unit uses "Type = simple", so systemd does not
  11662. expect tor to fork. If the user has "RunAsDaemon 1" in their
  11663. torrc, then things won't work as expected. This is e.g. the case
  11664. on Debian (and derivatives), since there we pass "--defaults-torrc
  11665. /usr/share/tor/tor-service-defaults-torrc" (that contains
  11666. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  11667. ticket 12731.
  11668. o Documentation:
  11669. - Adjust the URLs in the README to refer to the new locations of
  11670. several documents on the website. Fixes bug 12830. Patch from
  11671. Matt Pagan.
  11672. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  11673. ticket 12878.
  11674. Changes in version 0.2.5.6-alpha - 2014-07-28
  11675. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  11676. risk from guard rotation, and fixes a variety of other issues to get
  11677. us closer to a release candidate.
  11678. o Major features (also in 0.2.4.23):
  11679. - Make the number of entry guards configurable via a new
  11680. NumEntryGuards consensus parameter, and the number of directory
  11681. guards configurable via a new NumDirectoryGuards consensus
  11682. parameter. Implements ticket 12688.
  11683. o Major bugfixes (also in 0.2.4.23):
  11684. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  11685. implementation that caused incorrect results on 32-bit
  11686. implementations when certain malformed inputs were used along with
  11687. a small class of private ntor keys. This bug does not currently
  11688. appear to allow an attacker to learn private keys or impersonate a
  11689. Tor server, but it could provide a means to distinguish 32-bit Tor
  11690. implementations from 64-bit Tor implementations. Fixes bug 12694;
  11691. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  11692. Adam Langley.
  11693. o Major bugfixes:
  11694. - Perform circuit cleanup operations even when circuit
  11695. construction operations are disabled (because the network is
  11696. disabled, or because there isn't enough directory information).
  11697. Previously, when we were not building predictive circuits, we
  11698. were not closing expired circuits either. Fixes bug 8387; bugfix on
  11699. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  11700. became more strict about when we have "enough directory information
  11701. to build circuits".
  11702. o Minor features:
  11703. - Authorities now assign the Guard flag to the fastest 25% of the
  11704. network (it used to be the fastest 50%). Also raise the consensus
  11705. weight that guarantees the Guard flag from 250 to 2000. For the
  11706. current network, this results in about 1100 guards, down from 2500.
  11707. This step paves the way for moving the number of entry guards
  11708. down to 1 (proposal 236) while still providing reasonable expected
  11709. performance for most users. Implements ticket 12690.
  11710. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  11711. Country database.
  11712. - Slightly enhance the diagnostic message for bug 12184.
  11713. o Minor bugfixes (also in 0.2.4.23):
  11714. - Warn and drop the circuit if we receive an inbound 'relay early'
  11715. cell. Those used to be normal to receive on hidden service circuits
  11716. due to bug 1038, but the buggy Tor versions are long gone from
  11717. the network so we can afford to resume watching for them. Resolves
  11718. the rest of bug 1038; bugfix on 0.2.1.19.
  11719. - Correct a confusing error message when trying to extend a circuit
  11720. via the control protocol but we don't know a descriptor or
  11721. microdescriptor for one of the specified relays. Fixes bug 12718;
  11722. bugfix on 0.2.3.1-alpha.
  11723. o Minor bugfixes:
  11724. - Fix compilation when building with bufferevents enabled. (This
  11725. configuration is still not expected to work, however.)
  11726. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  11727. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  11728. Gunasekaran.
  11729. - Compile correctly with builds and forks of OpenSSL (such as
  11730. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  11731. 0.2.1.1-alpha. Patch from "dhill".
  11732. Changes in version 0.2.4.23 - 2014-07-28
  11733. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  11734. guard rotation, and also backports several important fixes from the
  11735. Tor 0.2.5 alpha release series.
  11736. o Major features:
  11737. - Clients now look at the "usecreatefast" consensus parameter to
  11738. decide whether to use CREATE_FAST or CREATE cells for the first hop
  11739. of their circuit. This approach can improve security on connections
  11740. where Tor's circuit handshake is stronger than the available TLS
  11741. connection security levels, but the tradeoff is more computational
  11742. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  11743. - Make the number of entry guards configurable via a new
  11744. NumEntryGuards consensus parameter, and the number of directory
  11745. guards configurable via a new NumDirectoryGuards consensus
  11746. parameter. Implements ticket 12688.
  11747. o Major bugfixes:
  11748. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  11749. implementation that caused incorrect results on 32-bit
  11750. implementations when certain malformed inputs were used along with
  11751. a small class of private ntor keys. This bug does not currently
  11752. appear to allow an attacker to learn private keys or impersonate a
  11753. Tor server, but it could provide a means to distinguish 32-bit Tor
  11754. implementations from 64-bit Tor implementations. Fixes bug 12694;
  11755. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  11756. Adam Langley.
  11757. o Minor bugfixes:
  11758. - Warn and drop the circuit if we receive an inbound 'relay early'
  11759. cell. Those used to be normal to receive on hidden service circuits
  11760. due to bug 1038, but the buggy Tor versions are long gone from
  11761. the network so we can afford to resume watching for them. Resolves
  11762. the rest of bug 1038; bugfix on 0.2.1.19.
  11763. - Correct a confusing error message when trying to extend a circuit
  11764. via the control protocol but we don't know a descriptor or
  11765. microdescriptor for one of the specified relays. Fixes bug 12718;
  11766. bugfix on 0.2.3.1-alpha.
  11767. - Avoid an illegal read from stack when initializing the TLS
  11768. module using a version of OpenSSL without all of the ciphers
  11769. used by the v2 link handshake. Fixes bug 12227; bugfix on
  11770. 0.2.4.8-alpha. Found by "starlight".
  11771. o Minor features:
  11772. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  11773. Country database.
  11774. Changes in version 0.2.5.5-alpha - 2014-06-18
  11775. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  11776. 0.2.5.x release series, including a couple of DoS issues, some
  11777. performance regressions, a large number of bugs affecting the Linux
  11778. seccomp2 sandbox code, and various other bugfixes. It also adds
  11779. diagnostic bugfixes for a few tricky issues that we're trying to
  11780. track down.
  11781. o Major features (security, traffic analysis resistance):
  11782. - Several major improvements to the algorithm used to decide when to
  11783. close TLS connections. Previous versions of Tor closed connections
  11784. at a fixed interval after the last time a non-padding cell was
  11785. sent over the connection, regardless of the target of the
  11786. connection. Now, we randomize the intervals by adding up to 50% of
  11787. their base value, we measure the length of time since connection
  11788. last had at least one circuit, and we allow connections to known
  11789. ORs to remain open a little longer (15 minutes instead of 3
  11790. minutes minimum). These changes should improve Tor's resistance
  11791. against some kinds of traffic analysis, and lower some overhead
  11792. from needlessly closed connections. Fixes ticket 6799.
  11793. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  11794. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  11795. - Fix a memory leak that could occur if a microdescriptor parse
  11796. fails during the tokenizing step. This bug could enable a memory
  11797. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  11798. on 0.2.2.6-alpha.
  11799. o Major bugfixes (security, directory authorities):
  11800. - Directory authorities now include a digest of each relay's
  11801. identity key as a part of its microdescriptor.
  11802. This is a workaround for bug 11743 (reported by "cypherpunks"),
  11803. where Tor clients do not support receiving multiple
  11804. microdescriptors with the same SHA256 digest in the same
  11805. consensus. When clients receive a consensus like this, they only
  11806. use one of the relays. Without this fix, a hostile relay could
  11807. selectively disable some client use of target relays by
  11808. constructing a router descriptor with a different identity and the
  11809. same microdescriptor parameters and getting the authorities to
  11810. list it in a microdescriptor consensus. This fix prevents an
  11811. attacker from causing a microdescriptor collision, because the
  11812. router's identity is not forgeable.
  11813. o Major bugfixes (relay):
  11814. - Use a direct dirport connection when uploading non-anonymous
  11815. descriptors to the directory authorities. Previously, relays would
  11816. incorrectly use tunnel connections under a fairly wide variety of
  11817. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  11818. - When a circuit accidentally has the same circuit ID for its
  11819. forward and reverse direction, correctly detect the direction of
  11820. cells using that circuit. Previously, this bug made roughly one
  11821. circuit in a million non-functional. Fixes bug 12195; this is a
  11822. bugfix on every version of Tor.
  11823. o Major bugfixes (client, pluggable transports):
  11824. - When managing pluggable transports, use OS notification facilities
  11825. to learn if they have crashed, and don't attempt to kill any
  11826. process that has already exited. Fixes bug 8746; bugfix
  11827. on 0.2.3.6-alpha.
  11828. o Minor features (diagnostic):
  11829. - When logging a warning because of bug 7164, additionally check the
  11830. hash table for consistency (as proposed on ticket 11737). This may
  11831. help diagnose bug 7164.
  11832. - When we log a heartbeat, log how many one-hop circuits we have
  11833. that are at least 30 minutes old, and log status information about
  11834. a few of them. This is an attempt to track down bug 8387.
  11835. - When encountering an unexpected CR while writing text to a file on
  11836. Windows, log the name of the file. Should help diagnosing
  11837. bug 11233.
  11838. - Give more specific warnings when a client notices that an onion
  11839. handshake has failed. Fixes ticket 9635.
  11840. - Add significant new logging code to attempt to diagnose bug 12184,
  11841. where relays seem to run out of available circuit IDs.
  11842. - Improve the diagnostic log message for bug 8387 even further to
  11843. try to improve our odds of figuring out why one-hop directory
  11844. circuits sometimes do not get closed.
  11845. o Minor features (security, memory management):
  11846. - Memory allocation tricks (mempools and buffer freelists) are now
  11847. disabled by default. You can turn them back on with
  11848. --enable-mempools and --enable-buf-freelists respectively. We're
  11849. disabling these features because malloc performance is good enough
  11850. on most platforms, and a similar feature in OpenSSL exacerbated
  11851. exploitation of the Heartbleed attack. Resolves ticket 11476.
  11852. o Minor features (security):
  11853. - Apply the secure SipHash-2-4 function to the hash table mapping
  11854. circuit IDs and channels to circuits. We missed this one when we
  11855. were converting all the other hash functions to use SipHash back
  11856. in 0.2.5.3-alpha. Resolves ticket 11750.
  11857. o Minor features (build):
  11858. - The configure script has a --disable-seccomp option to turn off
  11859. support for libseccomp on systems that have it, in case it (or
  11860. Tor's use of it) is broken. Resolves ticket 11628.
  11861. o Minor features (other):
  11862. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  11863. Country database.
  11864. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  11865. - When running a hidden service, do not allow TunneledDirConns 0;
  11866. this will keep the hidden service from running, and also
  11867. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  11868. bugfix on 0.2.1.1-alpha.
  11869. o Minor bugfixes (performance):
  11870. - Avoid a bug where every successful connection made us recompute
  11871. the flag telling us whether we have sufficient information to
  11872. build circuits. Previously, we would forget our cached value
  11873. whenever we successfully opened a channel (or marked a router as
  11874. running or not running for any other reason), regardless of
  11875. whether we had previously believed the router to be running. This
  11876. forced us to run an expensive update operation far too often.
  11877. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  11878. - Avoid using tor_memeq() for checking relay cell integrity. This
  11879. removes a possible performance bottleneck. Fixes part of bug
  11880. 12169; bugfix on 0.2.1.31.
  11881. o Minor bugfixes (compilation):
  11882. - Fix compilation of test_status.c when building with MVSC. Bugfix
  11883. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  11884. - Resolve GCC complaints on OpenBSD about discarding constness in
  11885. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  11886. on 0.1.1.23. Patch from Dana Koch.
  11887. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  11888. treatment of long and time_t as comparable types. Fixes part of
  11889. bug 11633. Patch from Dana Koch.
  11890. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  11891. 11623; bugfix on 0.2.5.3-alpha.
  11892. - When deciding whether to build the 64-bit curve25519
  11893. implementation, detect platforms where we can compile 128-bit
  11894. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  11895. 0.2.4.8-alpha. Patch from "conradev".
  11896. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  11897. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  11898. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  11899. on 0.2.4.10-alpha.
  11900. o Minor bugfixes (Directory server):
  11901. - When sending a compressed set of descriptors or microdescriptors,
  11902. make sure to finalize the zlib stream. Previously, we would write
  11903. all the compressed data, but if the last descriptor we wanted to
  11904. send was missing or too old, we would not mark the stream as
  11905. finished. This caused problems for decompression tools. Fixes bug
  11906. 11648; bugfix on 0.1.1.23.
  11907. o Minor bugfixes (Linux seccomp sandbox):
  11908. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  11909. 11622; bugfix on 0.2.5.1-alpha.
  11910. - Avoid crashing when re-opening listener ports with the seccomp
  11911. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  11912. - Avoid crashing with the seccomp sandbox enabled along with
  11913. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  11914. - When we receive a SIGHUP with the sandbox enabled, correctly
  11915. support rotating our log files. Fixes bug 12032; bugfix
  11916. on 0.2.5.1-alpha.
  11917. - Avoid crash when running with sandboxing enabled and
  11918. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  11919. on 0.2.5.1-alpha.
  11920. - Fix a "BUG" warning when trying to write bridge-stats files with
  11921. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  11922. on 0.2.5.1-alpha.
  11923. - Prevent the sandbox from crashing on startup when run with the
  11924. --enable-expensive-hardening configuration option. Fixes bug
  11925. 11477; bugfix on 0.2.5.4-alpha.
  11926. - When running with DirPortFrontPage and sandboxing both enabled,
  11927. reload the DirPortFrontPage correctly when restarting. Fixes bug
  11928. 12028; bugfix on 0.2.5.1-alpha.
  11929. - Don't try to enable the sandbox when using the Tor binary to check
  11930. its configuration, hash a passphrase, or so on. Doing so was
  11931. crashing on startup for some users. Fixes bug 11609; bugfix
  11932. on 0.2.5.1-alpha.
  11933. - Avoid warnings when running with sandboxing and node statistics
  11934. enabled at the same time. Fixes part of 12064; bugfix on
  11935. 0.2.5.1-alpha. Patch from Michael Wolf.
  11936. - Avoid warnings when running with sandboxing enabled at the same
  11937. time as cookie authentication, hidden services, or directory
  11938. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  11939. - Do not allow options that require calls to exec to be enabled
  11940. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  11941. bug 12043; bugfix on 0.2.5.1-alpha.
  11942. - Handle failures in getpwnam()/getpwuid() when running with the
  11943. User option set and the Linux syscall sandbox enabled. Fixes bug
  11944. 11946; bugfix on 0.2.5.1-alpha.
  11945. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  11946. to avoid calling getaddrinfo() after installing the sandbox
  11947. filters. Previously, it preloaded a cache with the IPv4 address
  11948. for our hostname, and nothing else. Now, it loads the cache with
  11949. every address that it used to initialize the Tor process. Fixes
  11950. bug 11970; bugfix on 0.2.5.1-alpha.
  11951. o Minor bugfixes (pluggable transports):
  11952. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  11953. default location of the authentication token for the extended OR
  11954. Port as used by sever-side pluggable transports. We had
  11955. implemented this option before, but the code to make it settable
  11956. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  11957. - Avoid another 60-second delay when starting Tor in a pluggable-
  11958. transport-using configuration when we already have cached
  11959. descriptors for our bridges. Fixes bug 11965; bugfix
  11960. on 0.2.3.6-alpha.
  11961. o Minor bugfixes (client):
  11962. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  11963. when starting a client with bridges configured and DisableNetwork
  11964. set. (Tor launcher starts Tor with DisableNetwork set the first
  11965. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  11966. o Minor bugfixes (testing):
  11967. - The Python parts of the test scripts now work on Python 3 as well
  11968. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  11969. no longer have the tests break. Fixes bug 11608; bugfix
  11970. on 0.2.5.2-alpha.
  11971. - When looking for versions of python that we could run the tests
  11972. with, check for "python2.7" and "python3.3"; previously we were
  11973. only looking for "python", "python2", and "python3". Patch from
  11974. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  11975. - Fix all valgrind warnings produced by the unit tests. There were
  11976. over a thousand memory leak warnings previously, mostly produced
  11977. by forgetting to free things in the unit test code. Fixes bug
  11978. 11618, bugfixes on many versions of Tor.
  11979. o Minor bugfixes (tor-fw-helper):
  11980. - Give a correct log message when tor-fw-helper fails to launch.
  11981. (Previously, we would say something like "tor-fw-helper sent us a
  11982. string we could not parse".) Fixes bug 9781; bugfix
  11983. on 0.2.4.2-alpha.
  11984. o Minor bugfixes (relay, threading):
  11985. - Check return code on spawn_func() in cpuworker code, so that we
  11986. don't think we've spawned a nonworking cpuworker and write junk to
  11987. it forever. Fix related to bug 4345; bugfix on all released Tor
  11988. versions. Found by "skruffy".
  11989. - Use a pthread_attr to make sure that spawn_func() cannot return an
  11990. error while at the same time launching a thread. Fix related to
  11991. bug 4345; bugfix on all released Tor versions. Reported
  11992. by "cypherpunks".
  11993. o Minor bugfixes (relay, oom prevention):
  11994. - Correctly detect the total available system memory. We tried to do
  11995. this in 0.2.5.4-alpha, but the code was set up to always return an
  11996. error value, even on success. Fixes bug 11805; bugfix
  11997. on 0.2.5.4-alpha.
  11998. o Minor bugfixes (relay, other):
  11999. - We now drop CREATE cells for already-existent circuit IDs and for
  12000. zero-valued circuit IDs, regardless of other factors that might
  12001. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  12002. on 0.0.8pre1.
  12003. - Avoid an illegal read from stack when initializing the TLS module
  12004. using a version of OpenSSL without all of the ciphers used by the
  12005. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  12006. by "starlight".
  12007. - When rejecting DATA cells for stream_id zero, still count them
  12008. against the circuit's deliver window so that we don't fail to send
  12009. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  12010. o Minor bugfixes (logging):
  12011. - Fix a misformatted log message about delayed directory fetches.
  12012. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  12013. - Squelch a spurious LD_BUG message "No origin circuit for
  12014. successful SOCKS stream" in certain hidden service failure cases;
  12015. fixes bug 10616.
  12016. o Distribution:
  12017. - Include a tor.service file in contrib/dist for use with systemd.
  12018. Some distributions will be able to use this file unmodified;
  12019. others will need to tweak it, or write their own. Patch from Jamie
  12020. Nguyen; resolves ticket 8368.
  12021. o Documentation:
  12022. - Clean up several option names in the manpage to match their real
  12023. names, add the missing documentation for a couple of testing and
  12024. directory authority options, remove the documentation for a
  12025. V2-directory fetching option that no longer exists. Resolves
  12026. ticket 11634.
  12027. - Correct the documentation so that it lists the correct directory
  12028. for the stats files. (They are in a subdirectory called "stats",
  12029. not "status".)
  12030. - In the manpage, move more authority-only options into the
  12031. directory authority section so that operators of regular directory
  12032. caches don't get confused.
  12033. o Package cleanup:
  12034. - The contrib directory has been sorted and tidied. Before, it was
  12035. an unsorted dumping ground for useful and not-so-useful things.
  12036. Now, it is divided based on functionality, and the items which
  12037. seemed to be nonfunctional or useless have been removed. Resolves
  12038. ticket 8966; based on patches from "rl1987".
  12039. o Removed code:
  12040. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  12041. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  12042. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  12043. exist; tunneled directory connections have been available since
  12044. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  12045. brute-force fix for 10849, where "TunnelDirConns 0" would break
  12046. hidden services.
  12047. Changes in version 0.2.4.22 - 2014-05-16
  12048. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  12049. alpha release series. These include blocking all authority signing
  12050. keys that may have been affected by the OpenSSL "heartbleed" bug,
  12051. choosing a far more secure set of TLS ciphersuites by default, closing
  12052. a couple of memory leaks that could be used to run a target relay out
  12053. of RAM, and several others.
  12054. o Major features (security, backport from 0.2.5.4-alpha):
  12055. - Block authority signing keys that were used on authorities
  12056. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  12057. don't have any evidence that these keys _were_ compromised; we're
  12058. doing this to be prudent.) Resolves ticket 11464.
  12059. o Major bugfixes (security, OOM):
  12060. - Fix a memory leak that could occur if a microdescriptor parse
  12061. fails during the tokenizing step. This bug could enable a memory
  12062. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  12063. on 0.2.2.6-alpha.
  12064. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  12065. - The relay ciphersuite list is now generated automatically based on
  12066. uniform criteria, and includes all OpenSSL ciphersuites with
  12067. acceptable strength and forward secrecy. Previously, we had left
  12068. some perfectly fine ciphersuites unsupported due to omission or
  12069. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  12070. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  12071. - Relays now trust themselves to have a better view than clients of
  12072. which TLS ciphersuites are better than others. (Thanks to bug
  12073. 11513, the relay list is now well-considered, whereas the client
  12074. list has been chosen mainly for anti-fingerprinting purposes.)
  12075. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  12076. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  12077. AES128. Resolves ticket 11528.
  12078. - Clients now try to advertise the same list of ciphersuites as
  12079. Firefox 28. This change enables selection of (fast) GCM
  12080. ciphersuites, disables some strange old ciphers, and stops
  12081. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  12082. Resolves ticket 11438.
  12083. o Minor bugfixes (configuration, security):
  12084. - When running a hidden service, do not allow TunneledDirConns 0:
  12085. trying to set that option together with a hidden service would
  12086. otherwise prevent the hidden service from running, and also make
  12087. it publish its descriptors directly over HTTP. Fixes bug 10849;
  12088. bugfix on 0.2.1.1-alpha.
  12089. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  12090. - Avoid sending a garbage value to the controller when a circuit is
  12091. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  12092. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  12093. - Stop leaking memory when we successfully resolve a PTR record.
  12094. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  12095. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  12096. - Avoid 60-second delays in the bootstrapping process when Tor is
  12097. launching for a second time while using bridges. Fixes bug 9229;
  12098. bugfix on 0.2.0.3-alpha.
  12099. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  12100. - Give the correct URL in the warning message when trying to run a
  12101. relay on an ancient version of Windows. Fixes bug 9393.
  12102. o Minor bugfixes (compilation):
  12103. - Fix a compilation error when compiling with --disable-curve25519.
  12104. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  12105. o Minor bugfixes:
  12106. - Downgrade the warning severity for the the "md was still
  12107. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  12108. for trying to diagnose this bug, and the current warning in
  12109. earlier versions of tor achieves nothing useful. Addresses warning
  12110. from bug 7164.
  12111. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  12112. - When we run out of usable circuit IDs on a channel, log only one
  12113. warning for the whole channel, and describe how many circuits
  12114. there were on the channel. Fixes part of ticket 11553.
  12115. o Minor features (security, backport from 0.2.5.4-alpha):
  12116. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  12117. leave the default at 8GBytes), to better support Raspberry Pi
  12118. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  12119. o Documentation (backport from 0.2.5.4-alpha):
  12120. - Correctly document that we search for a system torrc file before
  12121. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  12122. 0.2.3.18-rc.
  12123. Changes in version 0.2.5.4-alpha - 2014-04-25
  12124. Tor 0.2.5.4-alpha includes several security and performance
  12125. improvements for clients and relays, including blacklisting authority
  12126. signing keys that were used while susceptible to the OpenSSL
  12127. "heartbleed" bug, fixing two expensive functions on busy relays,
  12128. improved TLS ciphersuite preference lists, support for run-time
  12129. hardening on compilers that support AddressSanitizer, and more work on
  12130. the Linux sandbox code.
  12131. There are also several usability fixes for clients (especially clients
  12132. that use bridges), two new TransPort protocols supported (one on
  12133. OpenBSD, one on FreeBSD), and various other bugfixes.
  12134. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  12135. have accumulated many known flaws; everyone should upgrade.
  12136. o Major features (security):
  12137. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  12138. pick a good value based on your total system memory. Previously,
  12139. the default was always 8 GB. You can still override the default by
  12140. setting MaxMemInQueues yourself. Resolves ticket 11396.
  12141. - Block authority signing keys that were used on authorities
  12142. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  12143. don't have any evidence that these keys _were_ compromised; we're
  12144. doing this to be prudent.) Resolves ticket 11464.
  12145. o Major features (relay performance):
  12146. - Speed up server-side lookups of rendezvous and introduction point
  12147. circuits by using hashtables instead of linear searches. These
  12148. functions previously accounted between 3 and 7% of CPU usage on
  12149. some busy relays. Resolves ticket 9841.
  12150. - Avoid wasting CPU when extending a circuit over a channel that is
  12151. nearly out of circuit IDs. Previously, we would do a linear scan
  12152. over possible circuit IDs before finding one or deciding that we
  12153. had exhausted our possibilities. Now, we try at most 64 random
  12154. circuit IDs before deciding that we probably won't succeed. Fixes
  12155. a possible root cause of ticket 11553.
  12156. o Major features (seccomp2 sandbox, Linux only):
  12157. - The seccomp2 sandbox can now run a test network for multiple hours
  12158. without crashing. The sandbox is still experimental, and more bugs
  12159. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  12160. host. Resolves ticket 11351.
  12161. - Strengthen sandbox code: the sandbox can now test the arguments
  12162. for rename(), and blocks _sysctl() entirely. Resolves another part
  12163. of ticket 11351.
  12164. - When the sandbox blocks a system call, it now tries to log a stack
  12165. trace before exiting. Resolves ticket 11465.
  12166. o Major bugfixes (TLS cipher selection):
  12167. - The relay ciphersuite list is now generated automatically based on
  12168. uniform criteria, and includes all OpenSSL ciphersuites with
  12169. acceptable strength and forward secrecy. Previously, we had left
  12170. some perfectly fine ciphersuites unsupported due to omission or
  12171. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  12172. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  12173. - Relays now trust themselves to have a better view than clients of
  12174. which TLS ciphersuites are better than others. (Thanks to bug
  12175. 11513, the relay list is now well-considered, whereas the client
  12176. list has been chosen mainly for anti-fingerprinting purposes.)
  12177. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  12178. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  12179. AES128. Resolves ticket 11528.
  12180. - Clients now try to advertise the same list of ciphersuites as
  12181. Firefox 28. This change enables selection of (fast) GCM
  12182. ciphersuites, disables some strange old ciphers, and stops
  12183. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  12184. Resolves ticket 11438.
  12185. o Major bugfixes (bridge client):
  12186. - Avoid 60-second delays in the bootstrapping process when Tor is
  12187. launching for a second time while using bridges. Fixes bug 9229;
  12188. bugfix on 0.2.0.3-alpha.
  12189. o Minor features (transparent proxy, *BSD):
  12190. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  12191. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  12192. 10267; patch from "yurivict".
  12193. - Support OpenBSD's divert-to rules with the pf firewall for
  12194. transparent proxy ports. To enable it, set "TransProxyType
  12195. pf-divert". This allows Tor to run a TransPort transparent proxy
  12196. port on OpenBSD 4.4 or later without root privileges. See the
  12197. pf.conf(5) manual page for information on configuring pf to use
  12198. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  12199. o Minor features (security):
  12200. - New --enable-expensive-hardening option to enable security
  12201. hardening options that consume nontrivial amounts of CPU and
  12202. memory. Right now, this includes AddressSanitizer and UbSan, which
  12203. are supported in newer versions of GCC and Clang. Closes ticket
  12204. 11477.
  12205. o Minor features (log verbosity):
  12206. - Demote the message that we give when a flushing connection times
  12207. out for too long from NOTICE to INFO. It was usually meaningless.
  12208. Resolves ticket 5286.
  12209. - Don't log so many notice-level bootstrapping messages at startup
  12210. about downloading descriptors. Previously, we'd log a notice
  12211. whenever we learned about more routers. Now, we only log a notice
  12212. at every 5% of progress. Fixes bug 9963.
  12213. - Warn less verbosely when receiving a malformed
  12214. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  12215. - When we run out of usable circuit IDs on a channel, log only one
  12216. warning for the whole channel, and describe how many circuits
  12217. there were on the channel. Fixes part of ticket 11553.
  12218. o Minor features (relay):
  12219. - If a circuit timed out for at least 3 minutes, check if we have a
  12220. new external IP address, and publish a new descriptor with the new
  12221. IP address if it changed. Resolves ticket 2454.
  12222. o Minor features (controller):
  12223. - Make the entire exit policy available from the control port via
  12224. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  12225. "rl1987".
  12226. - Because of the fix for ticket 11396, the real limit for memory
  12227. usage may no longer match the configured MaxMemInQueues value. The
  12228. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  12229. o Minor features (bridge client):
  12230. - Report a more useful failure message when we can't connect to a
  12231. bridge because we don't have the right pluggable transport
  12232. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  12233. o Minor features (diagnostic):
  12234. - Add more log messages to diagnose bug 7164, which causes
  12235. intermittent "microdesc_free() called but md was still referenced"
  12236. warnings. We now include more information, to figure out why we
  12237. might be cleaning a microdescriptor for being too old if it's
  12238. still referenced by a live node_t object.
  12239. o Minor bugfixes (client, DNSPort):
  12240. - When using DNSPort, try to respond to AAAA requests with AAAA
  12241. answers. Previously, we hadn't looked at the request type when
  12242. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  12243. 0.2.4.7-alpha.
  12244. - When receiving a DNS query for an unsupported record type, reply
  12245. with no answer rather than with a NOTIMPL error. This behavior
  12246. isn't correct either, but it will break fewer client programs, we
  12247. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  12248. from "epoch".
  12249. o Minor bugfixes (exit relay):
  12250. - Stop leaking memory when we successfully resolve a PTR record.
  12251. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  12252. o Minor bugfixes (bridge client):
  12253. - Stop accepting bridge lines containing hostnames. Doing so would
  12254. cause clients to perform DNS requests on the hostnames, which was
  12255. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  12256. - Avoid a 60-second delay in the bootstrapping process when a Tor
  12257. client with pluggable transports re-reads its configuration at
  12258. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  12259. o Minor bugfixes (client, logging during bootstrap):
  12260. - Warn only once if we start logging in an unsafe way. Previously,
  12261. we complain as many times as we had problems. Fixes bug 9870;
  12262. bugfix on 0.2.5.1-alpha.
  12263. - Only report the first fatal bootstrap error on a given OR
  12264. connection. This stops us from telling the controller bogus error
  12265. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  12266. - Be more helpful when trying to run sandboxed on Linux without
  12267. libseccomp. Instead of saying "Sandbox is not implemented on this
  12268. platform", we now explain that we need to be built with
  12269. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  12270. - Avoid generating spurious warnings when starting with
  12271. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  12272. 0.2.3.9-alpha.
  12273. o Minor bugfixes (closing OR connections):
  12274. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  12275. check if it's an or_connection_t and correctly call
  12276. connection_or_close_for_error() rather than
  12277. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  12278. 0.2.4.4-alpha.
  12279. - When closing all connections on setting DisableNetwork to 1, use
  12280. connection_or_close_normally() rather than closing OR connections
  12281. out from under the channel layer. Fixes bug 11306; bugfix on
  12282. 0.2.4.4-alpha.
  12283. o Minor bugfixes (controller):
  12284. - Avoid sending a garbage value to the controller when a circuit is
  12285. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  12286. o Minor bugfixes (tor-fw-helper):
  12287. - Allow tor-fw-helper to build again by adding src/ext to its
  12288. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  12289. o Minor bugfixes (bridges):
  12290. - Avoid potential crashes or bad behavior when launching a
  12291. server-side managed proxy with ORPort or ExtORPort temporarily
  12292. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  12293. o Minor bugfixes (platform-specific):
  12294. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  12295. bug 11426; bugfix on 0.2.5.3-alpha.
  12296. - When dumping a malformed directory object to disk, save it in
  12297. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  12298. 0.2.2.1-alpha.
  12299. - Don't report failures from make_socket_reuseable() on incoming
  12300. sockets on OSX: this can happen when incoming connections close
  12301. early. Fixes bug 10081.
  12302. o Minor bugfixes (trivial memory leaks):
  12303. - Fix a small memory leak when signing a directory object. Fixes bug
  12304. 11275; bugfix on 0.2.4.13-alpha.
  12305. - Free placeholder entries in our circuit table at exit; fixes a
  12306. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  12307. - Don't re-initialize a second set of OpenSSL mutexes when starting
  12308. up. Previously, we'd make one set of mutexes, and then immediately
  12309. replace them with another. Fixes bug 11726; bugfix on
  12310. 0.2.5.3-alpha.
  12311. - Resolve some memory leaks found by coverity in the unit tests, on
  12312. exit in tor-gencert, and on a failure to compute digests for our
  12313. own keys when generating a v3 networkstatus vote. These leaks
  12314. should never have affected anyone in practice.
  12315. o Minor bugfixes (hidden service):
  12316. - Only retry attempts to connect to a chosen rendezvous point 8
  12317. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  12318. o Minor bugfixes (misc code correctness):
  12319. - Fix various instances of undefined behavior in channeltls.c,
  12320. tor_memmem(), and eventdns.c that would cause us to construct
  12321. pointers to memory outside an allocated object. (These invalid
  12322. pointers were not accessed, but C does not even allow them to
  12323. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  12324. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  12325. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  12326. fix some miscellaneous errors in our tests and codebase. Fixes bug
  12327. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  12328. - Always check return values for unlink, munmap, UnmapViewOfFile;
  12329. check strftime return values more often. In some cases all we can
  12330. do is report a warning, but this may help prevent deeper bugs from
  12331. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  12332. versions.
  12333. - Fix numerous warnings from the clang "scan-build" static analyzer.
  12334. Some of these are programming style issues; some of them are false
  12335. positives that indicated awkward code; some are undefined behavior
  12336. cases related to constructing (but not using) invalid pointers;
  12337. some are assumptions about API behavior; some are (harmlessly)
  12338. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  12339. correct; and one or two are genuine bugs that weren't reachable
  12340. from the rest of the program. Fixes bug 8793; bugfixes on many,
  12341. many tor versions.
  12342. o Documentation:
  12343. - Build the torify.1 manpage again. Previously, we were only trying
  12344. to build it when also building tor-fw-helper. That's why we didn't
  12345. notice that we'd broken the ability to build it. Fixes bug 11321;
  12346. bugfix on 0.2.5.1-alpha.
  12347. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  12348. 11061; bugfix on 0.2.4.7-alpha.
  12349. - Correctly document that we search for a system torrc file before
  12350. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  12351. 0.2.3.18-rc.
  12352. - Resolve warnings from Doxygen.
  12353. o Code simplifications and refactoring:
  12354. - Remove is_internal_IP() function. Resolves ticket 4645.
  12355. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  12356. Closes issue 9107; patch from "marek".
  12357. - Change our use of the ENUM_BF macro to avoid declarations that
  12358. confuse Doxygen.
  12359. o Deprecated versions:
  12360. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  12361. attention for some while. Directory authorities no longer accept
  12362. descriptors from relays running any version of Tor prior to Tor
  12363. 0.2.3.16-alpha. Resolves ticket 11149.
  12364. o Testing:
  12365. - New macros in test.h to simplify writing mock-functions for unit
  12366. tests. Part of ticket 11507. Patch from Dana Koch.
  12367. - Complete tests for the status.c module. Resolves ticket 11507.
  12368. Patch from Dana Koch.
  12369. o Removed code:
  12370. - Remove all code for the long unused v1 directory protocol.
  12371. Resolves ticket 11070.
  12372. Changes in version 0.2.5.3-alpha - 2014-03-22
  12373. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  12374. two new anti-DoS features for Tor relays, resolves a bug that kept
  12375. SOCKS5 support for IPv6 from working, fixes several annoying usability
  12376. issues for bridge users, and removes more old code for unused
  12377. directory formats.
  12378. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  12379. patches not already written will be considered for inclusion in 0.2.5.x.
  12380. o Major features (relay security, DoS-resistance):
  12381. - When deciding whether we have run out of memory and we need to
  12382. close circuits, also consider memory allocated in buffers for
  12383. streams attached to each circuit.
  12384. This change, which extends an anti-DoS feature introduced in
  12385. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  12386. better resist more memory-based DoS attacks than before. Since the
  12387. MaxMemInCellQueues option now applies to all queues, it is renamed
  12388. to MaxMemInQueues. This feature fixes bug 10169.
  12389. - Avoid hash-flooding denial-of-service attacks by using the secure
  12390. SipHash-2-4 hash function for our hashtables. Without this
  12391. feature, an attacker could degrade performance of a targeted
  12392. client or server by flooding their data structures with a large
  12393. number of entries to be stored at the same hash table position,
  12394. thereby slowing down the Tor instance. With this feature, hash
  12395. table positions are derived from a randomized cryptographic key,
  12396. and an attacker cannot predict which entries will collide. Closes
  12397. ticket 4900.
  12398. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  12399. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  12400. bug 9686; bugfix on 0.2.4.14-alpha.
  12401. o Minor features (bridges, pluggable transports):
  12402. - Bridges now write the SHA1 digest of their identity key
  12403. fingerprint (that is, a hash of a hash of their public key) to
  12404. notice-level logs, and to a new hashed-fingerprint file. This
  12405. information will help bridge operators look up their bridge in
  12406. Globe and similar tools. Resolves ticket 10884.
  12407. - Improve the message that Tor displays when running as a bridge
  12408. using pluggable transports without an Extended ORPort listener.
  12409. Also, log the message in the log file too. Resolves ticket 11043.
  12410. o Minor features (other):
  12411. - Add a new option, PredictedPortsRelevanceTime, to control how long
  12412. after having received a request to connect to a given port Tor
  12413. will try to keep circuits ready in anticipation of future requests
  12414. for that port. Patch from "unixninja92"; implements ticket 9176.
  12415. - Generate a warning if any ports are listed in the SocksPolicy,
  12416. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  12417. AuthDirBadExit options. (These options only support address
  12418. ranges.) Fixes part of ticket 11108.
  12419. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  12420. Country database.
  12421. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  12422. - Build without warnings under clang 3.4. (We have some macros that
  12423. define static functions only some of which will get used later in
  12424. the module. Starting with clang 3.4, these give a warning unless the
  12425. unused attribute is set on them.) Resolves ticket 10904.
  12426. - Fix build warnings about missing "a2x" comment when building the
  12427. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  12428. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  12429. o Minor bugfixes (client):
  12430. - Improve the log message when we can't connect to a hidden service
  12431. because all of the hidden service directory nodes hosting its
  12432. descriptor are excluded. Improves on our fix for bug 10722, which
  12433. was a bugfix on 0.2.0.10-alpha.
  12434. - Raise a control port warning when we fail to connect to all of
  12435. our bridges. Previously, we didn't inform the controller, and
  12436. the bootstrap process would stall. Fixes bug 11069; bugfix on
  12437. 0.2.1.2-alpha.
  12438. - Exit immediately when a process-owning controller exits.
  12439. Previously, tor relays would wait for a little while after their
  12440. controller exited, as if they had gotten an INT signal -- but this
  12441. was problematic, since there was no feedback for the user. To do a
  12442. clean shutdown, controllers should send an INT signal and give Tor
  12443. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  12444. - Stop attempting to connect to bridges before our pluggable
  12445. transports are configured (harmless but resulted in some erroneous
  12446. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  12447. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  12448. generating incorrect SOCKS5 responses, and confusing client
  12449. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  12450. o Minor bugfixes (relays and bridges):
  12451. - Avoid crashing on a malformed resolv.conf file when running a
  12452. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  12453. - Non-exit relays no longer launch mock DNS requests to check for
  12454. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  12455. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  12456. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  12457. - Bridges now report complete directory request statistics. Related
  12458. to bug 5824; bugfix on 0.2.2.1-alpha.
  12459. - Bridges now never collect statistics that were designed for
  12460. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  12461. - Stop giving annoying warning messages when we decide not to launch
  12462. a pluggable transport proxy that we don't need (because there are
  12463. no bridges configured to use it). Resolves ticket 5018; bugfix
  12464. on 0.2.5.2-alpha.
  12465. - Give the correct URL in the warning message when trying to run a
  12466. relay on an ancient version of Windows. Fixes bug 9393.
  12467. o Minor bugfixes (backtrace support):
  12468. - Support automatic backtraces on more platforms by using the
  12469. "-fasynchronous-unwind-tables" compiler option. This option is
  12470. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  12471. is on by default and table generation is not. This doesn't yet
  12472. add Windows support; only Linux, OSX, and some BSDs are affected.
  12473. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  12474. - Avoid strange behavior if two threads hit failed assertions at the
  12475. same time and both try to log backtraces at once. (Previously, if
  12476. this had happened, both threads would have stored their intermediate
  12477. results in the same buffer, and generated junk outputs.) Reported by
  12478. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  12479. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  12480. 0.2.5.2-alpha; patch from Nick Hopper.
  12481. o Minor bugfixes (unit tests):
  12482. - Fix a small bug in the unit tests that might have made the tests
  12483. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  12484. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  12485. o Removed code:
  12486. - Remove all remaining code related to version-0 hidden service
  12487. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  12488. the rest of bug 10841.
  12489. o Documentation:
  12490. - Document in the manpage that "KBytes" may also be written as
  12491. "kilobytes" or "KB", that "Kbits" may also be written as
  12492. "kilobits", and so forth. Closes ticket 9222.
  12493. - Document that the ClientOnly config option overrides ORPort.
  12494. Our old explanation made ClientOnly sound as though it did
  12495. nothing at all. Resolves bug 9059.
  12496. - Explain that SocksPolicy, DirPolicy, and similar options don't
  12497. take port arguments. Fixes the other part of ticket 11108.
  12498. - Fix a comment about the rend_server_descriptor_t.protocols field
  12499. to more accurately describe its range. Also, make that field
  12500. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  12501. bugfix on 0.2.1.5-alpha.
  12502. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  12503. the maximum client name length is 16, not 19. Fixes bug 11118;
  12504. bugfix on 0.2.1.6-alpha.
  12505. o Code simplifications and refactoring:
  12506. - Get rid of router->address, since in all cases it was just the
  12507. string representation of router->addr. Resolves ticket 5528.
  12508. o Test infrastructure:
  12509. - Update to the latest version of tinytest.
  12510. - Improve the tinytest implementation of string operation tests so
  12511. that comparisons with NULL strings no longer crash the tests; they
  12512. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  12513. Changes in version 0.2.4.21 - 2014-02-28
  12514. Tor 0.2.4.21 further improves security against potential adversaries who
  12515. find breaking 1024-bit crypto doable, and backports several stability
  12516. and robustness patches from the 0.2.5 branch.
  12517. o Major features (client security):
  12518. - When we choose a path for a 3-hop circuit, make sure it contains
  12519. at least one relay that supports the NTor circuit extension
  12520. handshake. Otherwise, there is a chance that we're building
  12521. a circuit that's worth attacking by an adversary who finds
  12522. breaking 1024-bit crypto doable, and that chance changes the game
  12523. theory. Implements ticket 9777.
  12524. o Major bugfixes:
  12525. - Do not treat streams that fail with reason
  12526. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  12527. since it could also indicate an ENETUNREACH connection error. Fixes
  12528. part of bug 10777; bugfix on 0.2.4.8-alpha.
  12529. o Code simplification and refactoring:
  12530. - Remove data structures which were introduced to implement the
  12531. CellStatistics option: they are now redundant with the new timestamp
  12532. field in the regular packed_cell_t data structure, which we did
  12533. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  12534. o Minor features:
  12535. - Always clear OpenSSL bignums before freeing them -- even bignums
  12536. that don't contain secrets. Resolves ticket 10793. Patch by
  12537. Florent Daigniere.
  12538. - Build without warnings under clang 3.4. (We have some macros that
  12539. define static functions only some of which will get used later in
  12540. the module. Starting with clang 3.4, these give a warning unless the
  12541. unused attribute is set on them.) Resolves ticket 10904.
  12542. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  12543. GeoLite2 Country database.
  12544. o Minor bugfixes:
  12545. - Set the listen() backlog limit to the largest actually supported
  12546. on the system, not to the value in a header file. Fixes bug 9716;
  12547. bugfix on every released Tor.
  12548. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  12549. exit node as a NOROUTE error, not an INTERNAL error, since they
  12550. can apparently happen when trying to connect to the wrong sort
  12551. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  12552. - Fix build warnings about missing "a2x" comment when building the
  12553. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  12554. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  12555. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  12556. not entirely remove it from the connection lists. Fixes bug 9602;
  12557. bugfix on 0.2.4.4-alpha.
  12558. - Fix a segmentation fault in our benchmark code when running with
  12559. Fedora's OpenSSL package, or any other OpenSSL that provides
  12560. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  12561. - Turn "circuit handshake stats since last time" log messages into a
  12562. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  12563. o Documentation fixes:
  12564. - Document that all but one DirPort entry must have the NoAdvertise
  12565. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  12566. Changes in version 0.2.5.2-alpha - 2014-02-13
  12567. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  12568. like the "poor random number generation" fix and the "building too many
  12569. circuits" fix. It also further improves security against potential
  12570. adversaries who find breaking 1024-bit crypto doable, and launches
  12571. pluggable transports on demand (which gets us closer to integrating
  12572. pluggable transport support by default -- not to be confused with Tor
  12573. bundles enabling pluggable transports and bridges by default).
  12574. o Major features (client security):
  12575. - When we choose a path for a 3-hop circuit, make sure it contains
  12576. at least one relay that supports the NTor circuit extension
  12577. handshake. Otherwise, there is a chance that we're building
  12578. a circuit that's worth attacking by an adversary who finds
  12579. breaking 1024-bit crypto doable, and that chance changes the game
  12580. theory. Implements ticket 9777.
  12581. - Clients now look at the "usecreatefast" consensus parameter to
  12582. decide whether to use CREATE_FAST or CREATE cells for the first hop
  12583. of their circuit. This approach can improve security on connections
  12584. where Tor's circuit handshake is stronger than the available TLS
  12585. connection security levels, but the tradeoff is more computational
  12586. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  12587. o Major features (bridges):
  12588. - Don't launch pluggable transport proxies if we don't have any
  12589. bridges configured that would use them. Now we can list many
  12590. pluggable transports, and Tor will dynamically start one when it
  12591. hears a bridge address that needs it. Resolves ticket 5018.
  12592. - The bridge directory authority now assigns status flags (Stable,
  12593. Guard, etc) to bridges based on thresholds calculated over all
  12594. Running bridges. Now bridgedb can finally make use of its features
  12595. to e.g. include at least one Stable bridge in its answers. Fixes
  12596. bug 9859.
  12597. o Major features (other):
  12598. - Extend ORCONN controller event to include an "ID" parameter,
  12599. and add four new controller event types CONN_BW, CIRC_BW,
  12600. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  12601. The new events are emitted in private Tor networks only, with the
  12602. goal of being able to better track performance and load during
  12603. full-network simulations. Implements proposal 218 and ticket 7359.
  12604. - On some platforms (currently: recent OSX versions, glibc-based
  12605. platforms that support the ELF format, and a few other
  12606. Unix-like operating systems), Tor can now dump stack traces
  12607. when a crash occurs or an assertion fails. By default, traces
  12608. are dumped to stderr (if possible) and to any logs that are
  12609. reporting errors. Implements ticket 9299.
  12610. o Major bugfixes:
  12611. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  12612. not entirely remove it from the connection lists. Fixes bug 9602;
  12613. bugfix on 0.2.4.4-alpha.
  12614. - Do not treat streams that fail with reason
  12615. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  12616. since it could also indicate an ENETUNREACH connection error. Fixes
  12617. part of bug 10777; bugfix on 0.2.4.8-alpha.
  12618. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  12619. - Do not allow OpenSSL engines to replace the PRNG, even when
  12620. HardwareAccel is set. The only default builtin PRNG engine uses
  12621. the Intel RDRAND instruction to replace the entire PRNG, and
  12622. ignores all attempts to seed it with more entropy. That's
  12623. cryptographically stupid: the right response to a new alleged
  12624. entropy source is never to discard all previously used entropy
  12625. sources. Fixes bug 10402; works around behavior introduced in
  12626. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  12627. and "rl1987".
  12628. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  12629. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  12630. - Avoid launching spurious extra circuits when a stream is pending.
  12631. This fixes a bug where any circuit that _wasn't_ unusable for new
  12632. streams would be treated as if it were, causing extra circuits to
  12633. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  12634. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12635. - No longer stop reading or writing on cpuworker connections when
  12636. our rate limiting buckets go empty. Now we should handle circuit
  12637. handshake requests more promptly. Resolves bug 9731.
  12638. - Stop trying to bootstrap all our directory information from
  12639. only our first guard. Discovered while fixing bug 9946; bugfix
  12640. on 0.2.4.8-alpha.
  12641. o Minor features (bridges, pluggable transports):
  12642. - Add threshold cutoffs to the networkstatus document created by
  12643. the Bridge Authority. Fixes bug 1117.
  12644. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  12645. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  12646. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  12647. Vidalia set this option for us.) Implements ticket 10297.
  12648. o Minor features (security):
  12649. - Always clear OpenSSL bignums before freeing them -- even bignums
  12650. that don't contain secrets. Resolves ticket 10793. Patch by
  12651. Florent Daignière.
  12652. o Minor features (config options and command line):
  12653. - Add an --allow-missing-torrc commandline option that tells Tor to
  12654. run even if the configuration file specified by -f is not available.
  12655. Implements ticket 10060.
  12656. - Add support for the TPROXY transparent proxying facility on Linux.
  12657. See documentation for the new TransProxyType option for more
  12658. details. Implementation by "thomo". Closes ticket 10582.
  12659. o Minor features (controller):
  12660. - Add a new "HS_DESC" controller event that reports activities
  12661. related to hidden service descriptors. Resolves ticket 8510.
  12662. - New "DROPGUARDS" controller command to forget all current entry
  12663. guards. Not recommended for ordinary use, since replacing guards
  12664. too frequently makes several attacks easier. Resolves ticket 9934;
  12665. patch from "ra".
  12666. o Minor features (build):
  12667. - Assume that a user using ./configure --host wants to cross-compile,
  12668. and give an error if we cannot find a properly named
  12669. tool-chain. Add a --disable-tool-name-check option to proceed
  12670. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  12671. - If we run ./configure and the compiler recognizes -fstack-protector
  12672. but the linker rejects it, warn the user about a potentially missing
  12673. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  12674. o Minor features (testing):
  12675. - If Python is installed, "make check" now runs extra tests beyond
  12676. the unit test scripts.
  12677. - When bootstrapping a test network, sometimes very few relays get
  12678. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  12679. specify a set of relays which should be voted Guard regardless of
  12680. their uptime or bandwidth. Addresses ticket 9206.
  12681. o Minor features (log messages):
  12682. - When ServerTransportPlugin is set on a bridge, Tor can write more
  12683. useful statistics about bridge use in its extrainfo descriptors,
  12684. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  12685. log message to inform the user in this case. Resolves ticket 9651.
  12686. - When receiving a new controller connection, log the origin address.
  12687. Resolves ticket 9698; patch from "sigpipe".
  12688. - When logging OpenSSL engine status at startup, log the status of
  12689. more engines. Fixes ticket 10043; patch from Joshua Datko.
  12690. - Turn "circuit handshake stats since last time" log messages into a
  12691. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  12692. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12693. - Improve the circuit queue out-of-memory handler. Previously, when
  12694. we ran low on memory, we'd close whichever circuits had the most
  12695. queued cells. Now, we close those that have the *oldest* queued
  12696. cells, on the theory that those are most responsible for us
  12697. running low on memory. Based on analysis from a forthcoming paper
  12698. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  12699. - Generate bootstrapping status update events correctly when fetching
  12700. microdescriptors. Fixes bug 9927.
  12701. - Update to the October 2 2013 Maxmind GeoLite Country database.
  12702. o Minor bugfixes (clients):
  12703. - When closing a channel that has already been open, do not close
  12704. pending circuits that were waiting to connect to the same relay.
  12705. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  12706. finding this bug.
  12707. o Minor bugfixes (relays):
  12708. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  12709. exit node as a NOROUTE error, not an INTERNAL error, since they
  12710. can apparently happen when trying to connect to the wrong sort
  12711. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  12712. o Minor bugfixes (bridges):
  12713. - Fix a bug where the first connection works to a bridge that uses a
  12714. pluggable transport with client-side parameters, but we don't send
  12715. the client-side parameters on subsequent connections. (We don't
  12716. use any pluggable transports with client-side parameters yet,
  12717. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  12718. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  12719. o Minor bugfixes (node selection):
  12720. - If ExcludeNodes is set, consider non-excluded hidden service
  12721. directory servers before excluded ones. Do not consider excluded
  12722. hidden service directory servers at all if StrictNodes is
  12723. set. (Previously, we would sometimes decide to connect to those
  12724. servers, and then realize before we initiated a connection that
  12725. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  12726. Reported by "mr-4".
  12727. - If we set the ExitNodes option but it doesn't include any nodes
  12728. that have the Exit flag, we would choose not to bootstrap. Now we
  12729. bootstrap so long as ExitNodes includes nodes which can exit to
  12730. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  12731. o Minor bugfixes (controller and command-line):
  12732. - If changing a config option via "setconf" fails in a recoverable
  12733. way, we used to nonetheless write our new control ports to the
  12734. file described by the "ControlPortWriteToFile" option. Now we only
  12735. write out that file if we successfully switch to the new config
  12736. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  12737. - When a command-line option such as --version or --help that
  12738. ordinarily implies --hush appears on the command line along with
  12739. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  12740. only if it appeared later on the command line. Fixes bug 9578;
  12741. bugfix on 0.2.5.1-alpha.
  12742. o Minor bugfixes (code correctness):
  12743. - Previously we used two temporary files when writing descriptors to
  12744. disk; now we only use one. Fixes bug 1376.
  12745. - Remove an erroneous (but impossible and thus harmless) pointer
  12746. comparison that would have allowed compilers to skip a bounds
  12747. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  12748. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  12749. - Fix an always-true assertion in pluggable transports code so it
  12750. actually checks what it was trying to check. Fixes bug 10046;
  12751. bugfix on 0.2.3.9-alpha. Found by "dcb".
  12752. o Minor bugfixes (protocol correctness):
  12753. - When receiving a VERSIONS cell with an odd number of bytes, close
  12754. the connection immediately since the cell is malformed. Fixes bug
  12755. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  12756. "rl1987".
  12757. o Minor bugfixes (build):
  12758. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  12759. turned off (that is, without support for v2 link handshakes). Fixes
  12760. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  12761. - Fix compilation warnings and startup issues when running with
  12762. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  12763. 0.2.5.1-alpha.
  12764. - Fix compilation on Solaris 9, which didn't like us having an
  12765. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  12766. o Minor bugfixes (testing):
  12767. - Fix a segmentation fault in our benchmark code when running with
  12768. Fedora's OpenSSL package, or any other OpenSSL that provides
  12769. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  12770. o Minor bugfixes (log messages):
  12771. - Fix a bug where clients using bridges would report themselves
  12772. as 50% bootstrapped even without a live consensus document.
  12773. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  12774. - Suppress a warning where, if there's only one directory authority
  12775. in the network, we would complain that votes and signatures cannot
  12776. be uploaded to other directory authorities. Fixes bug 10842;
  12777. bugfix on 0.2.2.26-beta.
  12778. - Report bootstrapping progress correctly when we're downloading
  12779. microdescriptors. We had updated our "do we have enough microdescs
  12780. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  12781. (see bug 5956), but we left the bootstrap status event logic at
  12782. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  12783. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  12784. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  12785. - Avoid a crash bug when starting with a corrupted microdescriptor
  12786. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  12787. - If we fail to dump a previously cached microdescriptor to disk, avoid
  12788. freeing duplicate data later on. Fixes bug 10423; bugfix on
  12789. 0.2.4.13-alpha. Spotted by "bobnomnom".
  12790. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12791. - Correctly log long IPv6 exit policies, instead of truncating them
  12792. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  12793. - Our default TLS ecdhe groups were backwards: we meant to be using
  12794. P224 for relays (for performance win) and P256 for bridges (since
  12795. it is more common in the wild). Instead we had it backwards. After
  12796. reconsideration, we decided that the default should be P256 on all
  12797. hosts, since its security is probably better, and since P224 is
  12798. reportedly used quite little in the wild. Found by "skruffy" on
  12799. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  12800. - Free directory authority certificate download statuses on exit
  12801. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  12802. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12803. - If the guard we choose first doesn't answer, we would try the
  12804. second guard, but once we connected to the second guard we would
  12805. abandon it and retry the first one, slowing down bootstrapping.
  12806. The fix is to treat all our initially chosen guards as acceptable
  12807. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  12808. - Fix an assertion failure that would occur when disabling the
  12809. ORPort setting on a running Tor process while accounting was
  12810. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  12811. - When examining the list of network interfaces to find our address,
  12812. do not consider non-running or disabled network interfaces. Fixes
  12813. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  12814. - Avoid an off-by-one error when checking buffer boundaries when
  12815. formatting the exit status of a pluggable transport helper.
  12816. This is probably not an exploitable bug, but better safe than
  12817. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  12818. Pedro Ribeiro.
  12819. o Removed code and features:
  12820. - Clients now reject any directory authority certificates lacking
  12821. a dir-key-crosscert element. These have been included since
  12822. 0.2.1.9-alpha, so there's no real reason for them to be optional
  12823. any longer. Completes proposal 157. Resolves ticket 10162.
  12824. - Remove all code that existed to support the v2 directory system,
  12825. since there are no longer any v2 directory authorities. Resolves
  12826. ticket 10758.
  12827. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  12828. options, which were used for designating authorities as "Hidden
  12829. service authorities". There has been no use of hidden service
  12830. authorities since 0.2.2.1-alpha, when we stopped uploading or
  12831. downloading v0 hidden service descriptors. Fixes bug 10881; also
  12832. part of a fix for bug 10841.
  12833. o Code simplification and refactoring:
  12834. - Remove some old fallback code designed to keep Tor clients working
  12835. in a network with only two working relays. Elsewhere in the code we
  12836. have long since stopped supporting such networks, so there wasn't
  12837. much point in keeping it around. Addresses ticket 9926.
  12838. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  12839. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  12840. - Remove data structures which were introduced to implement the
  12841. CellStatistics option: they are now redundant with the addition
  12842. of a timestamp to the regular packed_cell_t data structure, which
  12843. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  12844. ticket 10870.
  12845. o Documentation (man page) fixes:
  12846. - Update manpage to describe some of the files you can expect to
  12847. find in Tor's DataDirectory. Addresses ticket 9839.
  12848. - Document that all but one DirPort entry must have the NoAdvertise
  12849. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  12850. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12851. - Clarify the usage and risks of setting the ContactInfo torrc line
  12852. for your relay or bridge. Resolves ticket 9854.
  12853. - Add anchors to the manpage so we can link to the html version of
  12854. the documentation for specific options. Resolves ticket 9866.
  12855. - Replace remaining references to DirServer in man page and
  12856. log entries. Resolves ticket 10124.
  12857. o Tool changes:
  12858. - Make the "tor-gencert" tool used by directory authority operators
  12859. create 2048-bit signing keys by default (rather than 1024-bit, since
  12860. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  12861. Changes in version 0.2.4.20 - 2013-12-22
  12862. Tor 0.2.4.20 fixes potentially poor random number generation for users
  12863. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  12864. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  12865. and 4) have no state file in their DataDirectory (as would happen on
  12866. first start). Users who generated relay or hidden service identity
  12867. keys in such a situation should discard them and generate new ones.
  12868. This release also fixes a logic error that caused Tor clients to build
  12869. many more preemptive circuits than they actually need.
  12870. o Major bugfixes:
  12871. - Do not allow OpenSSL engines to replace the PRNG, even when
  12872. HardwareAccel is set. The only default builtin PRNG engine uses
  12873. the Intel RDRAND instruction to replace the entire PRNG, and
  12874. ignores all attempts to seed it with more entropy. That's
  12875. cryptographically stupid: the right response to a new alleged
  12876. entropy source is never to discard all previously used entropy
  12877. sources. Fixes bug 10402; works around behavior introduced in
  12878. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  12879. and "rl1987".
  12880. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  12881. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  12882. - Avoid launching spurious extra circuits when a stream is pending.
  12883. This fixes a bug where any circuit that _wasn't_ unusable for new
  12884. streams would be treated as if it were, causing extra circuits to
  12885. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  12886. o Minor bugfixes:
  12887. - Avoid a crash bug when starting with a corrupted microdescriptor
  12888. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  12889. - If we fail to dump a previously cached microdescriptor to disk, avoid
  12890. freeing duplicate data later on. Fixes bug 10423; bugfix on
  12891. 0.2.4.13-alpha. Spotted by "bobnomnom".
  12892. Changes in version 0.2.4.19 - 2013-12-11
  12893. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  12894. (1986-2013). Aaron worked on diverse projects including helping to guide
  12895. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  12896. transparency to the U.S government's PACER documents, and contributing
  12897. design and development for Tor and Tor2Web. Aaron was one of the latest
  12898. martyrs in our collective fight for civil liberties and human rights,
  12899. and his death is all the more painful because he was one of us.
  12900. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  12901. a new circuit handshake and link encryption that use ECC to provide
  12902. better security and efficiency; makes relays better manage circuit
  12903. creation requests; uses "directory guards" to reduce client enumeration
  12904. risks; makes bridges collect and report statistics about the pluggable
  12905. transports they support; cleans up and improves our geoip database;
  12906. gets much closer to IPv6 support for clients, bridges, and relays; makes
  12907. directory authorities use measured bandwidths rather than advertised
  12908. ones when computing flags and thresholds; disables client-side DNS
  12909. caching to reduce tracking risks; and fixes a big bug in bridge
  12910. reachability testing. This release introduces two new design
  12911. abstractions in the code: a new "channel" abstraction between circuits
  12912. and or_connections to allow for implementing alternate relay-to-relay
  12913. transports, and a new "circuitmux" abstraction storing the queue of
  12914. circuits for a channel. The release also includes many stability,
  12915. security, and privacy fixes.
  12916. Changes in version 0.2.4.18-rc - 2013-11-16
  12917. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  12918. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  12919. stability, performance, and better handling of edge cases.
  12920. o Major features:
  12921. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  12922. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  12923. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  12924. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  12925. them to solve bug 6033.)
  12926. o Major bugfixes:
  12927. - No longer stop reading or writing on cpuworker connections when
  12928. our rate limiting buckets go empty. Now we should handle circuit
  12929. handshake requests more promptly. Resolves bug 9731.
  12930. - If we are unable to save a microdescriptor to the journal, do not
  12931. drop it from memory and then reattempt downloading it. Fixes bug
  12932. 9645; bugfix on 0.2.2.6-alpha.
  12933. - Stop trying to bootstrap all our directory information from
  12934. only our first guard. Discovered while fixing bug 9946; bugfix
  12935. on 0.2.4.8-alpha.
  12936. - The new channel code sometimes lost track of in-progress circuits,
  12937. causing long-running clients to stop building new circuits. The
  12938. fix is to always call circuit_n_chan_done(chan, 0) from
  12939. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  12940. o Minor bugfixes (on 0.2.4.x):
  12941. - Correctly log long IPv6 exit policies, instead of truncating them
  12942. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  12943. - Our default TLS ecdhe groups were backwards: we meant to be using
  12944. P224 for relays (for performance win) and P256 for bridges (since
  12945. it is more common in the wild). Instead we had it backwards. After
  12946. reconsideration, we decided that the default should be P256 on all
  12947. hosts, since its security is probably better, and since P224 is
  12948. reportedly used quite little in the wild. Found by "skruffy" on
  12949. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  12950. - Free directory authority certificate download statuses on exit
  12951. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  12952. o Minor bugfixes (on 0.2.3.x and earlier):
  12953. - If the guard we choose first doesn't answer, we would try the
  12954. second guard, but once we connected to the second guard we would
  12955. abandon it and retry the first one, slowing down bootstrapping.
  12956. The fix is to treat all our initially chosen guards as acceptable
  12957. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  12958. - Fix an assertion failure that would occur when disabling the
  12959. ORPort setting on a running Tor process while accounting was
  12960. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  12961. - When examining the list of network interfaces to find our address,
  12962. do not consider non-running or disabled network interfaces. Fixes
  12963. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  12964. - Avoid an off-by-one error when checking buffer boundaries when
  12965. formatting the exit status of a pluggable transport helper.
  12966. This is probably not an exploitable bug, but better safe than
  12967. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  12968. Pedro Ribeiro.
  12969. o Minor features (protecting client timestamps):
  12970. - Clients no longer send timestamps in their NETINFO cells. These were
  12971. not used for anything, and they provided one small way for clients
  12972. to be distinguished from each other as they moved from network to
  12973. network or behind NAT. Implements part of proposal 222.
  12974. - Clients now round timestamps in INTRODUCE cells down to the nearest
  12975. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  12976. if it's set to "auto" and the feature is disabled in the consensus,
  12977. the timestamp is sent as 0 instead. Implements part of proposal 222.
  12978. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  12979. a big deal from a security point of view, but it achieves no actual
  12980. good purpose, and isn't needed. Implements part of proposal 222.
  12981. - Reduce down accuracy of timestamps in hidden service descriptors.
  12982. Implements part of proposal 222.
  12983. o Minor features (other):
  12984. - Improve the circuit queue out-of-memory handler. Previously, when
  12985. we ran low on memory, we'd close whichever circuits had the most
  12986. queued cells. Now, we close those that have the *oldest* queued
  12987. cells, on the theory that those are most responsible for us
  12988. running low on memory. Based on analysis from a forthcoming paper
  12989. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  12990. - Generate bootstrapping status update events correctly when fetching
  12991. microdescriptors. Fixes bug 9927.
  12992. - Update to the October 2 2013 Maxmind GeoLite Country database.
  12993. o Documentation fixes:
  12994. - Clarify the usage and risks of setting the ContactInfo torrc line
  12995. for your relay or bridge. Resolves ticket 9854.
  12996. - Add anchors to the manpage so we can link to the html version of
  12997. the documentation for specific options. Resolves ticket 9866.
  12998. - Replace remaining references to DirServer in man page and
  12999. log entries. Resolves ticket 10124.
  13000. Changes in version 0.2.5.1-alpha - 2013-10-02
  13001. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  13002. on Linux, allows bridges that offer pluggable transports to report usage
  13003. statistics, fixes many issues to make testing easier, and provides
  13004. a pile of minor features and bugfixes that have been waiting for a
  13005. release of the new branch.
  13006. This is the first alpha release in a new series, so expect there to
  13007. be bugs. Users who would rather test out a more stable branch should
  13008. stay with 0.2.4.x for now.
  13009. o Major features (security):
  13010. - Use the seccomp2 syscall filtering facility on Linux to limit
  13011. which system calls Tor can invoke. This is an experimental,
  13012. Linux-only feature to provide defense-in-depth against unknown
  13013. attacks. To try turning it on, set "Sandbox 1" in your torrc
  13014. file. Please be ready to report bugs. We hope to add support
  13015. for better sandboxing in the future, including more fine-grained
  13016. filters, better division of responsibility, and support for more
  13017. platforms. This work has been done by Cristian-Matei Toader for
  13018. Google Summer of Code.
  13019. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  13020. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  13021. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  13022. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  13023. them to solve bug 6033.)
  13024. o Major features (other):
  13025. - Add support for passing arguments to managed pluggable transport
  13026. proxies. Implements ticket 3594.
  13027. - Bridges now track GeoIP information and the number of their users
  13028. even when pluggable transports are in use, and report usage
  13029. statistics in their extra-info descriptors. Resolves tickets 4773
  13030. and 5040.
  13031. - Make testing Tor networks bootstrap better: lower directory fetch
  13032. retry schedules and maximum interval without directory requests,
  13033. and raise maximum download tries. Implements ticket 6752.
  13034. - Add make target 'test-network' to run tests on a Chutney network.
  13035. Implements ticket 8530.
  13036. - The ntor handshake is now on-by-default, no matter what the
  13037. directory authorities recommend. Implements ticket 8561.
  13038. o Major bugfixes:
  13039. - Instead of writing destroy cells directly to outgoing connection
  13040. buffers, queue them and intersperse them with other outgoing cells.
  13041. This can prevent a set of resource starvation conditions where too
  13042. many pending destroy cells prevent data cells from actually getting
  13043. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  13044. bugfix on 0.2.0.1-alpha.
  13045. - If we are unable to save a microdescriptor to the journal, do not
  13046. drop it from memory and then reattempt downloading it. Fixes bug
  13047. 9645; bugfix on 0.2.2.6-alpha.
  13048. - The new channel code sometimes lost track of in-progress circuits,
  13049. causing long-running clients to stop building new circuits. The
  13050. fix is to always call circuit_n_chan_done(chan, 0) from
  13051. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  13052. o Build features:
  13053. - Tor now builds each source file in two modes: a mode that avoids
  13054. exposing identifiers needlessly, and another mode that exposes
  13055. more identifiers for testing. This lets the compiler do better at
  13056. optimizing the production code, while enabling us to take more
  13057. radical measures to let the unit tests test things.
  13058. - The production builds no longer include functions used only in
  13059. the unit tests; all functions exposed from a module only for
  13060. unit-testing are now static in production builds.
  13061. - Add an --enable-coverage configuration option to make the unit
  13062. tests (and a new src/or/tor-cov target) to build with gcov test
  13063. coverage support.
  13064. o Testing:
  13065. - We now have rudimentary function mocking support that our unit
  13066. tests can use to test functions in isolation. Function mocking
  13067. lets the tests temporarily replace a function's dependencies with
  13068. stub functions, so that the tests can check the function without
  13069. invoking the other functions it calls.
  13070. - Add more unit tests for the <circid,channel>->circuit map, and
  13071. the destroy-cell-tracking code to fix bug 7912.
  13072. - Unit tests for failing cases of the TAP onion handshake.
  13073. - More unit tests for address-manipulation functions.
  13074. o Minor features (protecting client timestamps):
  13075. - Clients no longer send timestamps in their NETINFO cells. These were
  13076. not used for anything, and they provided one small way for clients
  13077. to be distinguished from each other as they moved from network to
  13078. network or behind NAT. Implements part of proposal 222.
  13079. - Clients now round timestamps in INTRODUCE cells down to the nearest
  13080. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  13081. if it's set to "auto" and the feature is disabled in the consensus,
  13082. the timestamp is sent as 0 instead. Implements part of proposal 222.
  13083. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  13084. a big deal from a security point of view, but it achieves no actual
  13085. good purpose, and isn't needed. Implements part of proposal 222.
  13086. - Reduce down accuracy of timestamps in hidden service descriptors.
  13087. Implements part of proposal 222.
  13088. o Minor features (config options):
  13089. - Config (torrc) lines now handle fingerprints which are missing
  13090. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  13091. - Support a --dump-config option to print some or all of the
  13092. configured options. Mainly useful for debugging the command-line
  13093. option parsing code. Helps resolve ticket 4647.
  13094. - Raise awareness of safer logging: notify user of potentially
  13095. unsafe config options, like logging more verbosely than severity
  13096. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  13097. - Add a new configuration option TestingV3AuthVotingStartOffset
  13098. that bootstraps a network faster by changing the timing for
  13099. consensus votes. Addresses ticket 8532.
  13100. - Add a new torrc option "ServerTransportOptions" that allows
  13101. bridge operators to pass configuration parameters to their
  13102. pluggable transports. Resolves ticket 8929.
  13103. - The config (torrc) file now accepts bandwidth and space limits in
  13104. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  13105. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  13106. Patch by CharlieB.
  13107. o Minor features (build):
  13108. - Add support for `--library-versions` flag. Implements ticket 6384.
  13109. - Return the "unexpected sendme" warnings to a warn severity, but make
  13110. them rate limited, to help diagnose ticket 8093.
  13111. - Detect a missing asciidoc, and warn the user about it, during
  13112. configure rather than at build time. Fixes issue 6506. Patch from
  13113. Arlo Breault.
  13114. o Minor features (other):
  13115. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  13116. sockets in a single system call. Implements ticket 5129.
  13117. - Log current accounting state (bytes sent and received + remaining
  13118. time for the current accounting period) in the relay's heartbeat
  13119. message. Implements ticket 5526; patch from Peter Retzlaff.
  13120. - Implement the TRANSPORT_LAUNCHED control port event that
  13121. notifies controllers about new launched pluggable
  13122. transports. Resolves ticket 5609.
  13123. - If we're using the pure-C 32-bit curve25519_donna implementation
  13124. of curve25519, build it with the -fomit-frame-pointer option to
  13125. make it go faster on register-starved hosts. This improves our
  13126. handshake performance by about 6% on i386 hosts without nacl.
  13127. Closes ticket 8109.
  13128. - Update to the September 4 2013 Maxmind GeoLite Country database.
  13129. o Minor bugfixes:
  13130. - Set the listen() backlog limit to the largest actually supported
  13131. on the system, not to the value in a header file. Fixes bug 9716;
  13132. bugfix on every released Tor.
  13133. - No longer accept malformed http headers when parsing urls from
  13134. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  13135. bugfix on 0.0.6pre1.
  13136. - In munge_extrainfo_into_routerinfo(), check the return value of
  13137. memchr(). This would have been a serious issue if we ever passed
  13138. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  13139. from Arlo Breault.
  13140. - On the chance that somebody manages to build Tor on a
  13141. platform where time_t is unsigned, correct the way that
  13142. microdesc_add_to_cache() handles negative time arguments.
  13143. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  13144. - Reject relative control socket paths and emit a warning. Previously,
  13145. single-component control socket paths would be rejected, but Tor
  13146. would not log why it could not validate the config. Fixes bug 9258;
  13147. bugfix on 0.2.3.16-alpha.
  13148. o Minor bugfixes (command line):
  13149. - Use a single command-line parser for parsing torrc options on the
  13150. command line and for finding special command-line options to avoid
  13151. inconsistent behavior for torrc option arguments that have the same
  13152. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  13153. 0.0.9pre5.
  13154. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  13155. 9573; bugfix on 0.0.9pre5.
  13156. o Minor fixes (build, auxiliary programs):
  13157. - Stop preprocessing the "torify" script with autoconf, since
  13158. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  13159. from Guilhem.
  13160. - The tor-fw-helper program now follows the standard convention and
  13161. exits with status code "0" on success. Fixes bug 9030; bugfix on
  13162. 0.2.3.1-alpha. Patch by Arlo Breault.
  13163. - Corrected ./configure advice for what openssl dev package you should
  13164. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  13165. o Minor code improvements:
  13166. - Remove constants and tests for PKCS1 padding; it's insecure and
  13167. shouldn't be used for anything new. Fixes bug 8792; patch
  13168. from Arlo Breault.
  13169. - Remove instances of strcpy() from the unit tests. They weren't
  13170. hurting anything, since they were only in the unit tests, but it's
  13171. embarrassing to have strcpy() in the code at all, and some analysis
  13172. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  13173. 0.2.3.8-alpha. Patch from Arlo Breault.
  13174. o Removed features:
  13175. - Remove migration code from when we renamed the "cached-routers"
  13176. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  13177. incidentally resolves ticket 6502 by cleaning up the related code
  13178. a bit. Patch from Akshay Hebbar.
  13179. o Code simplification and refactoring:
  13180. - Extract the common duplicated code for creating a subdirectory
  13181. of the data directory and writing to a file in it. Fixes ticket
  13182. 4282; patch from Peter Retzlaff.
  13183. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  13184. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  13185. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  13186. - Add a set of accessor functions for the circuit timeout data
  13187. structure. Fixes ticket 6153; patch from "piet".
  13188. - Clean up exit paths from connection_listener_new(). Closes ticket
  13189. 8789. Patch from Arlo Breault.
  13190. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  13191. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  13192. - Use a doubly-linked list to implement the global circuit list.
  13193. Resolves ticket 9108. Patch from Marek Majkowski.
  13194. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  13195. Changes in version 0.2.4.17-rc - 2013-09-05
  13196. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  13197. series. It adds an emergency step to help us tolerate the massive
  13198. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  13199. circuit-level handshakes now effectively jump the queue compared to
  13200. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  13201. big bug hindering bridge reachability tests.
  13202. o Major features:
  13203. - Relays now process the new "NTor" circuit-level handshake requests
  13204. with higher priority than the old "TAP" circuit-level handshake
  13205. requests. We still process some TAP requests to not totally starve
  13206. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  13207. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  13208. Implements ticket 9574.
  13209. o Major bugfixes:
  13210. - If the circuit build timeout logic is disabled (via the consensus,
  13211. or because we are an authority), then don't build testing circuits.
  13212. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  13213. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  13214. previously they did not, which prevented them from receiving
  13215. successful connections from relays for self-test or bandwidth
  13216. testing. Also, when a relay is extending a circuit to a bridge,
  13217. it needs to send a NETINFO cell, even when the bridge hasn't sent
  13218. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  13219. - If the time to download the next old-style networkstatus is in
  13220. the future, do not decline to consider whether to download the
  13221. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  13222. 0.2.3.14-alpha.
  13223. o Minor bugfixes:
  13224. - Avoid double-closing the listener socket in our socketpair()
  13225. replacement (used on Windows) in the case where the addresses on
  13226. our opened sockets don't match what we expected. Fixes bug 9400;
  13227. bugfix on 0.0.2pre7. Found by Coverity.
  13228. o Minor fixes (config options):
  13229. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  13230. ridiculously high value, by imposing a (ridiculously high) 30-day
  13231. maximum on MaxCircuitDirtiness.
  13232. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  13233. message is logged at notice, not at info.
  13234. - Warn and fail if a server is configured not to advertise any
  13235. ORPorts at all. (We need *something* to put in our descriptor,
  13236. or we just won't work.)
  13237. o Minor features:
  13238. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  13239. and how many we complete, and log it every hour to help relay
  13240. operators follow trends in network load. Addresses ticket 9658.
  13241. - Update to the August 7 2013 Maxmind GeoLite Country database.
  13242. Changes in version 0.2.4.16-rc - 2013-08-10
  13243. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  13244. series. It fixes several crash bugs in the 0.2.4 branch.
  13245. o Major bugfixes:
  13246. - Fix a bug in the voting algorithm that could yield incorrect results
  13247. when a non-naming authority declared too many flags. Fixes bug 9200;
  13248. bugfix on 0.2.0.3-alpha.
  13249. - Fix an uninitialized read that could in some cases lead to a remote
  13250. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  13251. Anybody running a hidden service on the experimental 0.2.4.x
  13252. branch should upgrade. (This is, so far as we know, unrelated to
  13253. the recent news.)
  13254. - Avoid an assertion failure when processing DNS replies without the
  13255. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  13256. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  13257. 0.2.4.15-rc. Found by stem integration tests.
  13258. o Minor bugfixes:
  13259. - Fix an invalid memory read that occurred when a pluggable
  13260. transport proxy failed its configuration protocol.
  13261. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  13262. - When evaluating whether to use a connection that we haven't
  13263. decided is canonical using a recent link protocol version,
  13264. decide that it's canonical only if it used address _does_
  13265. match the desired address. Fixes bug 9309; bugfix on
  13266. 0.2.4.4-alpha. Reported by skruffy.
  13267. - Make the default behavior of NumDirectoryGuards be to track
  13268. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  13269. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  13270. - Fix a spurious compilation warning with some older versions of
  13271. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  13272. o Minor features:
  13273. - Update to the July 3 2013 Maxmind GeoLite Country database.
  13274. Changes in version 0.2.4.15-rc - 2013-07-01
  13275. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  13276. series. It fixes a few smaller bugs, but generally appears stable.
  13277. Please test it and let us know whether it is!
  13278. o Major bugfixes:
  13279. - When receiving a new configuration file via the control port's
  13280. LOADCONF command, do not treat the defaults file as absent.
  13281. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  13282. o Minor features:
  13283. - Issue a warning when running with the bufferevents backend enabled.
  13284. It's still not stable, and people should know that they're likely
  13285. to hit unexpected problems. Closes ticket 9147.
  13286. Changes in version 0.2.4.14-alpha - 2013-06-18
  13287. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  13288. present in 0.2.4.13-alpha.
  13289. o Major bugfixes:
  13290. - When we have too much memory queued in circuits (according to a new
  13291. MaxMemInCellQueues option), close the circuits consuming the most
  13292. memory. This prevents us from running out of memory as a relay if
  13293. circuits fill up faster than they can be drained. Fixes bug 9063;
  13294. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  13295. bug 6252, whose fix was merged into 0.2.3.21-rc.
  13296. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  13297. where we tried to solve this issue simply by imposing an upper limit
  13298. on the number of queued cells for a single circuit. That approach
  13299. proved to be problematic, since there are ways to provoke clients to
  13300. send a number of cells in excess of any such reasonable limit. Fixes
  13301. bug 9072; bugfix on 0.2.4.13-alpha.
  13302. - Limit hidden service descriptors to at most ten introduction
  13303. points, to slow one kind of guard enumeration. Fixes bug 9002;
  13304. bugfix on 0.1.1.11-alpha.
  13305. Changes in version 0.2.4.13-alpha - 2013-06-14
  13306. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  13307. vulnerabilities, makes socks5 username/password circuit isolation
  13308. actually actually work (this time for sure!), and cleans up a bunch
  13309. of other issues in preparation for a release candidate.
  13310. o Major bugfixes (robustness):
  13311. - Close any circuit that has too many cells queued on it. Fixes
  13312. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  13313. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  13314. - Prevent the get_freelists() function from running off the end of
  13315. the list of freelists if it somehow gets an unrecognized
  13316. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  13317. eugenis.
  13318. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  13319. when an exit connection with optimistic data succeeds immediately
  13320. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  13321. 0.2.3.1-alpha.
  13322. - Fix a directory authority crash bug when building a consensus
  13323. using an older consensus as its basis. Fixes bug 8833. Bugfix
  13324. on 0.2.4.12-alpha.
  13325. o Major bugfixes:
  13326. - Avoid a memory leak where we would leak a consensus body when we
  13327. find that a consensus which we couldn't previously verify due to
  13328. missing certificates is now verifiable. Fixes bug 8719; bugfix
  13329. on 0.2.0.10-alpha.
  13330. - We used to always request authority certificates by identity digest,
  13331. meaning we'd get the newest one even when we wanted one with a
  13332. different signing key. Then we would complain about being given
  13333. a certificate we already had, and never get the one we really
  13334. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  13335. resource to request the one we want. Fixes bug 5595; bugfix on
  13336. 0.2.0.8-alpha.
  13337. - Follow the socks5 protocol when offering username/password
  13338. authentication. The fix for bug 8117 exposed this bug, and it
  13339. turns out real-world applications like Pidgin do care. Bugfix on
  13340. 0.2.3.2-alpha; fixes bug 8879.
  13341. - Prevent failures on Windows Vista and later when rebuilding the
  13342. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  13343. bugfix on 0.2.4.12-alpha.
  13344. o Minor bugfixes:
  13345. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  13346. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  13347. - If for some reason we fail to write a microdescriptor while
  13348. rebuilding the cache, do not let the annotations from that
  13349. microdescriptor linger in the cache file, and do not let the
  13350. microdescriptor stay recorded as present in its old location.
  13351. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  13352. - Fix a memory leak that would occur whenever a configuration
  13353. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  13354. - Paste the description for PathBias parameters from the man
  13355. page into or.h, so the code documents them too. Fixes bug 7982;
  13356. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  13357. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  13358. publish an updated descriptor. Fixes bug 6026; bugfix on
  13359. 0.2.4.1-alpha.
  13360. - When launching a resolve request on behalf of an AF_UNIX control
  13361. socket, omit the address field of the new entry connection, used in
  13362. subsequent controller events, rather than letting tor_dup_addr()
  13363. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  13364. 0.2.4.12-alpha.
  13365. o Minor bugfixes (log messages):
  13366. - Fix a scaling issue in the path bias accounting code that
  13367. resulted in "Bug:" log messages from either
  13368. pathbias_scale_close_rates() or pathbias_count_build_success().
  13369. This represents a bugfix on a previous bugfix: the original fix
  13370. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  13371. on 0.2.4.1-alpha.
  13372. - Give a less useless error message when the user asks for an IPv4
  13373. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  13374. on 0.2.4.7-alpha.
  13375. o Minor features:
  13376. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  13377. to tolerate bug 8093 for now.
  13378. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  13379. in directory authority votes to describe whether they have enough
  13380. measured bandwidths to ignore advertised (relay descriptor)
  13381. bandwidth claims. Resolves ticket 8711.
  13382. - Update to the June 5 2013 Maxmind GeoLite Country database.
  13383. o Removed documentation:
  13384. - Remove some of the older contents of doc/ as obsolete; move others
  13385. to torspec.git. Fixes bug 8965.
  13386. o Code simplification and refactoring:
  13387. - Avoid using character buffers when constructing most directory
  13388. objects: this approach was unwieldy and error-prone. Instead,
  13389. build smartlists of strings, and concatenate them when done.
  13390. Changes in version 0.2.4.12-alpha - 2013-04-18
  13391. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  13392. process for lengthening the guard rotation period, makes directory
  13393. authority opinions in the consensus a bit less gameable, makes socks5
  13394. username/password circuit isolation actually work, and fixes a wide
  13395. variety of other issues.
  13396. o Major features:
  13397. - Raise the default time that a client keeps an entry guard from
  13398. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  13399. 2012 paper. (We would make it even longer, but we need better client
  13400. load balancing first.) Also, make the guard lifetime controllable
  13401. via a new GuardLifetime torrc option and a GuardLifetime consensus
  13402. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  13403. - Directory authorities now prefer using measured bandwidths to
  13404. advertised ones when computing flags and thresholds. Resolves
  13405. ticket 8273.
  13406. - Directory authorities that have more than a threshold number
  13407. of relays with measured bandwidths now treat relays with unmeasured
  13408. bandwidths as having bandwidth 0. Resolves ticket 8435.
  13409. o Major bugfixes (assert / resource use):
  13410. - Avoid a bug where our response to TLS renegotiation under certain
  13411. network conditions could lead to a busy-loop, with 100% CPU
  13412. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  13413. - Avoid an assertion when we discover that we'd like to write a cell
  13414. onto a closing connection: just discard the cell. Fixes another
  13415. case of bug 7350; bugfix on 0.2.4.4-alpha.
  13416. o Major bugfixes (client-side privacy):
  13417. - When we mark a circuit as unusable for new circuits, have it
  13418. continue to be unusable for new circuits even if MaxCircuitDirtiness
  13419. is increased too much at the wrong time, or the system clock jumps
  13420. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  13421. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  13422. which have resolved to internal addresses") is set, apply that
  13423. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  13424. - When an exit relay rejects a stream with reason "exit policy", but
  13425. we only know an exit policy summary (e.g. from the microdesc
  13426. consensus) for it, do not mark the relay as useless for all exiting.
  13427. Instead, mark just the circuit as unsuitable for that particular
  13428. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  13429. - Allow applications to get proper stream isolation with
  13430. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  13431. username/password authentication also offer "no authentication". Tor
  13432. had previously preferred "no authentication", so the applications
  13433. never actually sent Tor their auth details. Now Tor selects
  13434. username/password authentication if it's offered. You can disable
  13435. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  13436. bug 8117; bugfix on 0.2.3.3-alpha.
  13437. o Major bugfixes (other):
  13438. - When unable to find any working directory nodes to use as a
  13439. directory guard, give up rather than adding the same non-working
  13440. nodes to the directory guard list over and over. Fixes bug 8231;
  13441. bugfix on 0.2.4.8-alpha.
  13442. o Minor features:
  13443. - Reject as invalid most directory objects containing a NUL.
  13444. Belt-and-suspender fix for bug 8037.
  13445. - In our testsuite, create temporary directories with a bit more
  13446. entropy in their name to make name collisions less likely. Fixes
  13447. bug 8638.
  13448. - Add CACHED keyword to ADDRMAP events in the control protocol
  13449. to indicate whether a DNS result will be cached or not. Resolves
  13450. ticket 8596.
  13451. - Update to the April 3 2013 Maxmind GeoLite Country database.
  13452. o Minor features (build):
  13453. - Detect and reject attempts to build Tor with threading support
  13454. when OpenSSL has been compiled without threading support.
  13455. Fixes bug 6673.
  13456. - Clarify that when autoconf is checking for nacl, it is checking
  13457. specifically for nacl with a fast curve25519 implementation.
  13458. Fixes bug 8014.
  13459. - Warn if building on a platform with an unsigned time_t: there
  13460. are too many places where Tor currently assumes that time_t can
  13461. hold negative values. We'd like to fix them all, but probably
  13462. some will remain.
  13463. o Minor bugfixes (build):
  13464. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  13465. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  13466. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  13467. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  13468. On the off chance that somebody has one, it will go away as soon
  13469. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  13470. - Build Tor correctly on 32-bit platforms where the compiler can build
  13471. but not run code using the "uint128_t" construction. Fixes bug 8587;
  13472. bugfix on 0.2.4.8-alpha.
  13473. - Fix compilation warning with some versions of clang that would
  13474. prefer the -Wswitch-enum compiler flag to warn about switch
  13475. statements with missing enum values, even if those switch
  13476. statements have a "default:" statement. Fixes bug 8598; bugfix
  13477. on 0.2.4.10-alpha.
  13478. o Minor bugfixes (protocol):
  13479. - Fix the handling of a TRUNCATE cell when it arrives while the
  13480. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  13481. - Fix a misframing issue when reading the version numbers in a
  13482. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  13483. 'version 1, version 2, and version 0x100', when it should have
  13484. only included versions 1 and 2. Fixes bug 8059; bugfix on
  13485. 0.2.0.10-alpha. Reported pseudonymously.
  13486. - Make the format and order of STREAM events for DNS lookups
  13487. consistent among the various ways to launch DNS lookups. Fixes
  13488. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  13489. - Correct our check for which versions of Tor support the EXTEND2
  13490. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  13491. later, when support was really added in version 0.2.4.8-alpha.
  13492. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  13493. o Minor bugfixes (other):
  13494. - Correctly store microdescriptors and extrainfo descriptors with
  13495. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  13496. Bug reported by "cypherpunks".
  13497. - Increase the width of the field used to remember a connection's
  13498. link protocol version to two bytes. Harmless for now, since the
  13499. only currently recognized versions are one byte long. Reported
  13500. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  13501. - If the state file's path bias counts are invalid (presumably from a
  13502. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  13503. additional checks and log messages to the scaling of Path Bias
  13504. counts, in case there still are remaining issues with scaling.
  13505. Should help resolve bug 8235.
  13506. - Eliminate several instances where we use "Nickname=ID" to refer to
  13507. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  13508. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  13509. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  13510. o Minor bugfixes (syscalls):
  13511. - Always check the return values of functions fcntl() and
  13512. setsockopt(). We don't believe these are ever actually failing in
  13513. practice, but better safe than sorry. Also, checking these return
  13514. values should please analysis tools like Coverity. Patch from
  13515. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  13516. - Use direct writes rather than stdio when building microdescriptor
  13517. caches, in an attempt to mitigate bug 8031, or at least make it
  13518. less common.
  13519. o Minor bugfixes (config):
  13520. - When rejecting a configuration because we were unable to parse a
  13521. quoted string, log an actual error message. Fixes bug 7950; bugfix
  13522. on 0.2.0.16-alpha.
  13523. - Behave correctly when the user disables LearnCircuitBuildTimeout
  13524. but doesn't tell us what they would like the timeout to be. Fixes
  13525. bug 6304; bugfix on 0.2.2.14-alpha.
  13526. - When autodetecting the number of CPUs, use the number of available
  13527. CPUs in preference to the number of configured CPUs. Inform the
  13528. user if this reduces the number of available CPUs. Fixes bug 8002;
  13529. bugfix on 0.2.3.1-alpha.
  13530. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  13531. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  13532. bug 8180; bugfix on 0.2.3.11-alpha.
  13533. - Allow TestingTorNetworks to override the 4096-byte minimum for
  13534. the Fast threshold. Otherwise they can't bootstrap until they've
  13535. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  13536. - Fix some logic errors when the user manually overrides the
  13537. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  13538. on 0.2.4.10-alpha.
  13539. o Minor bugfixes (log messages to help diagnose bugs):
  13540. - If we fail to free a microdescriptor because of bug 7164, log
  13541. the filename and line number from which we tried to free it.
  13542. - Add another diagnostic to the heartbeat message: track and log
  13543. overhead that TLS is adding to the data we write. If this is
  13544. high, we are sending too little data to SSL_write at a time.
  13545. Diagnostic for bug 7707.
  13546. - Add more detail to a log message about relaxed timeouts, to help
  13547. track bug 7799.
  13548. - Warn more aggressively when flushing microdescriptors to a
  13549. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  13550. or at least make it more diagnosable.
  13551. - Improve debugging output to help track down bug 8185 ("Bug:
  13552. outgoing relay cell has n_chan==NULL. Dropping.")
  13553. - Log the purpose of a path-bias testing circuit correctly.
  13554. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  13555. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  13556. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  13557. They might never timeout. This should eliminate some/all cases of
  13558. the relaxed timeout log message.
  13559. - Use circuit creation time for network liveness evaluation. This
  13560. should eliminate warning log messages about liveness caused
  13561. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  13562. 0.2.4.8-alpha.
  13563. - Reduce a path bias length check from notice to info. The message
  13564. is triggered when creating controller circuits. Fixes bug 8196;
  13565. bugfix on 0.2.4.8-alpha.
  13566. - Fix a path state issue that triggered a notice during relay startup.
  13567. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  13568. - Reduce occurrences of warns about circuit purpose in
  13569. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  13570. 0.2.4.11-alpha.
  13571. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  13572. - If we encounter a write failure on a SOCKS connection before we
  13573. finish our SOCKS handshake, don't warn that we closed the
  13574. connection before we could send a SOCKS reply. Fixes bug 8427;
  13575. bugfix on 0.1.0.1-rc.
  13576. - Correctly recognize that [::1] is a loopback address. Fixes
  13577. bug 8377; bugfix on 0.2.1.3-alpha.
  13578. - Fix a directory authority warn caused when we have a large amount
  13579. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  13580. - Don't log inappropriate heartbeat messages when hibernating: a
  13581. hibernating node is _expected_ to drop out of the consensus,
  13582. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  13583. bugfix on 0.2.3.1-alpha.
  13584. - Don't complain about bootstrapping problems while hibernating.
  13585. These complaints reflect a general code problem, but not one
  13586. with any problematic effects (no connections are actually
  13587. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  13588. o Documentation fixes:
  13589. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  13590. names match. Fixes bug 7768.
  13591. - Make the torify manpage no longer refer to tsocks; torify hasn't
  13592. supported tsocks since 0.2.3.14-alpha.
  13593. - Make the tor manpage no longer reference tsocks.
  13594. - Fix the GeoIPExcludeUnknown documentation to refer to
  13595. ExcludeExitNodes rather than the currently nonexistent
  13596. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  13597. o Removed files:
  13598. - The tor-tsocks.conf is no longer distributed or installed. We
  13599. recommend that tsocks users use torsocks instead. Resolves
  13600. ticket 8290.
  13601. Changes in version 0.2.4.11-alpha - 2013-03-11
  13602. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  13603. more robust, makes hidden service authentication work again, and
  13604. resolves a DPI fingerprint for Tor's SSL transport.
  13605. o Major features (directory authorities):
  13606. - Directory authorities now support a new consensus method (17)
  13607. where they cap the published bandwidth of servers for which
  13608. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  13609. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  13610. serve any v2 directory information. Now we can test disabling the
  13611. old deprecated v2 directory format, and see whether doing so has
  13612. any effect on network load. Begins to fix bug 6783.
  13613. - Directory authorities now include inside each vote a statement of
  13614. the performance thresholds they used when assigning flags.
  13615. Implements ticket 8151.
  13616. o Major bugfixes (directory authorities):
  13617. - Stop marking every relay as having been down for one hour every
  13618. time we restart a directory authority. These artificial downtimes
  13619. were messing with our Stable and Guard flag calculations. Fixes
  13620. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  13621. o Major bugfixes (hidden services):
  13622. - Allow hidden service authentication to succeed again. When we
  13623. refactored the hidden service introduction code back
  13624. in 0.2.4.1-alpha, we didn't update the code that checks
  13625. whether authentication information is present, causing all
  13626. authentication checks to return "false". Fix for bug 8207; bugfix
  13627. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  13628. o Minor features (relays, bridges):
  13629. - Make bridge relays check once a minute for whether their IP
  13630. address has changed, rather than only every 15 minutes. Resolves
  13631. bugs 1913 and 1992.
  13632. - Refactor resolve_my_address() so it returns the method by which we
  13633. decided our public IP address (explicitly configured, resolved from
  13634. explicit hostname, guessed from interfaces, learned by gethostname).
  13635. Now we can provide more helpful log messages when a relay guesses
  13636. its IP address incorrectly (e.g. due to unexpected lines in
  13637. /etc/hosts). Resolves ticket 2267.
  13638. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  13639. microdescriptor-related dir requests, and only fall back to normal
  13640. descriptors if none of their bridges can handle microdescriptors
  13641. (as opposed to the fix in ticket 4013, which caused them to fall
  13642. back to normal descriptors if *any* of their bridges preferred
  13643. them). Resolves ticket 4994.
  13644. - Randomize the lifetime of our SSL link certificate, so censors can't
  13645. use the static value for filtering Tor flows. Resolves ticket 8443;
  13646. related to ticket 4014 which was included in 0.2.2.33.
  13647. - Support a new version of the link protocol that allows 4-byte circuit
  13648. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  13649. a possible resource exhaustion issue. Closes ticket 7351; implements
  13650. proposal 214.
  13651. o Minor features (portability):
  13652. - Tweak the curve25519-donna*.c implementations to tolerate systems
  13653. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  13654. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  13655. the signs of types during autoconf. This is better than our old
  13656. approach, which didn't work when cross-compiling.
  13657. - Detect the sign of enum values, rather than assuming that MSC is the
  13658. only compiler where enum types are all signed. Fixes bug 7727;
  13659. bugfix on 0.2.4.10-alpha.
  13660. o Minor features (other):
  13661. - Say "KBytes" rather than "KB" in the man page (for various values
  13662. of K), to further reduce confusion about whether Tor counts in
  13663. units of memory or fractions of units of memory. Resolves ticket 7054.
  13664. - Clear the high bit on curve25519 public keys before passing them to
  13665. our backend, in case we ever wind up using a backend that doesn't do
  13666. so itself. If we used such a backend, and *didn't* clear the high bit,
  13667. we could wind up in a situation where users with such backends would
  13668. be distinguishable from users without. Fixes bug 8121; bugfix on
  13669. 0.2.4.8-alpha.
  13670. - Update to the March 6 2013 Maxmind GeoLite Country database.
  13671. o Minor bugfixes (clients):
  13672. - When we receive a RELAY_END cell with the reason DONE, or with no
  13673. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  13674. status as "connection refused". Previously we reported these cases
  13675. as success but then immediately closed the connection. Fixes bug
  13676. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  13677. - Downgrade an assertion in connection_ap_expire_beginning to an
  13678. LD_BUG message. The fix for bug 8024 should prevent this message
  13679. from displaying, but just in case, a warn that we can diagnose
  13680. is better than more assert crashes. Fixes bug 8065; bugfix on
  13681. 0.2.4.8-alpha.
  13682. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  13683. Also make the rate limiting flags for the path use bias log messages
  13684. independent from the original path bias flags. Fixes bug 8161;
  13685. bugfix on 0.2.4.10-alpha.
  13686. o Minor bugfixes (relays):
  13687. - Stop trying to resolve our hostname so often (e.g. every time we
  13688. think about doing a directory fetch). Now we reuse the cached
  13689. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  13690. and 2410 (bugfix on 0.1.2.2-alpha).
  13691. - Stop sending a stray "(null)" in some cases for the server status
  13692. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  13693. on 0.1.2.6-alpha.
  13694. - When choosing which stream on a formerly stalled circuit to wake
  13695. first, make better use of the platform's weak RNG. Previously,
  13696. we had been using the % ("modulo") operator to try to generate a
  13697. 1/N chance of picking each stream, but this behaves badly with
  13698. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  13699. 0.2.2.20-alpha.
  13700. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  13701. Irix's random() only return 15 bits; Solaris's random() returns more
  13702. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  13703. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  13704. o Minor bugfixes (directory authorities):
  13705. - Directory authorities now use less space when formatting identical
  13706. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  13707. on 0.2.4.1-alpha.
  13708. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  13709. - Avoid leaking memory if we fail to compute a consensus signature
  13710. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  13711. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  13712. on 0.2.1.1-alpha.
  13713. - Fix a memory leak during safe-cookie controller authentication.
  13714. Bugfix on 0.2.3.13-alpha.
  13715. - Avoid memory leak of IPv6 policy content if we fail to format it into
  13716. a router descriptor. Bugfix on 0.2.4.7-alpha.
  13717. o Minor bugfixes (other code correctness issues):
  13718. - Avoid a crash if we fail to generate an extrainfo descriptor.
  13719. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  13720. this is CID 718634.
  13721. - When detecting the largest possible file descriptor (in order to
  13722. close all file descriptors when launching a new program), actually
  13723. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  13724. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  13725. is CID 743383.
  13726. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  13727. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  13728. Bugfix on 0.2.4.10-alpha.
  13729. - Fix an impossible-to-trigger integer overflow when estimating how
  13730. long our onionskin queue would take. (This overflow would require us
  13731. to accept 4 million onionskins before processing 100 of them.) Fixes
  13732. bug 8210; bugfix on 0.2.4.10-alpha.
  13733. o Code simplification and refactoring:
  13734. - Add a wrapper function for the common "log a message with a
  13735. rate-limit" case.
  13736. Changes in version 0.2.4.10-alpha - 2013-02-04
  13737. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  13738. certain attacks that flood the network with relays; changes the queue
  13739. for circuit create requests from a sized-based limit to a time-based
  13740. limit; resumes building with MSVC on Windows; and fixes a wide variety
  13741. of other issues.
  13742. o Major bugfixes (directory authority):
  13743. - When computing directory thresholds, ignore any rejected-as-sybil
  13744. nodes during the computation so that they can't influence Fast,
  13745. Guard, etc. (We should have done this for proposal 109.) Fixes
  13746. bug 8146.
  13747. - When marking a node as a likely sybil, reset its uptime metrics
  13748. to zero, so that it cannot time towards getting marked as Guard,
  13749. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  13750. bug 8147.
  13751. o Major bugfixes:
  13752. - When a TLS write is partially successful but incomplete, remember
  13753. that the flushed part has been flushed, and notice that bytes were
  13754. actually written. Reported and fixed pseudonymously. Fixes bug
  13755. 7708; bugfix on Tor 0.1.0.5-rc.
  13756. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  13757. ID: these could be used to create unexpected streams and circuits
  13758. which would count as "present" to some parts of Tor but "absent"
  13759. to others, leading to zombie circuits and streams or to a bandwidth
  13760. denial-of-service. Fixes bug 7889; bugfix on every released version
  13761. of Tor. Reported by "oftc_must_be_destroyed".
  13762. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  13763. This change seems the only good way to permanently prevent conflicts
  13764. with queue.h on various operating systems. Fixes bug 8107; bugfix
  13765. on 0.2.4.6-alpha.
  13766. o Major features (relay):
  13767. - Instead of limiting the number of queued onionskins (aka circuit
  13768. create requests) to a fixed, hard-to-configure number, we limit
  13769. the size of the queue based on how many we expect to be able to
  13770. process in a given amount of time. We estimate the time it will
  13771. take to process an onionskin based on average processing time
  13772. of previous onionskins. Closes ticket 7291. You'll never have to
  13773. configure MaxOnionsPending again.
  13774. o Major features (portability):
  13775. - Resume building correctly with MSVC and Makefile.nmake. This patch
  13776. resolves numerous bugs and fixes reported by ultramage, including
  13777. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  13778. - Make the ntor and curve25519 code build correctly with MSVC.
  13779. Fix on 0.2.4.8-alpha.
  13780. o Minor features:
  13781. - When directory authorities are computing thresholds for flags,
  13782. never let the threshold for the Fast flag fall below 4096
  13783. bytes. Also, do not consider nodes with extremely low bandwidths
  13784. when deciding thresholds for various directory flags. This change
  13785. should raise our threshold for Fast relays, possibly in turn
  13786. improving overall network performance; see ticket 1854. Resolves
  13787. ticket 8145.
  13788. - The Tor client now ignores sub-domain components of a .onion
  13789. address. This change makes HTTP "virtual" hosting
  13790. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  13791. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  13792. hosted on the same hidden service. Implements proposal 204.
  13793. - We compute the overhead from passing onionskins back and forth to
  13794. cpuworkers, and report it when dumping statistics in response to
  13795. SIGUSR1. Supports ticket 7291.
  13796. o Minor features (path selection):
  13797. - When deciding whether we have enough descriptors to build circuits,
  13798. instead of looking at raw relay counts, look at which fraction
  13799. of (bandwidth-weighted) paths we're able to build. This approach
  13800. keeps clients from building circuits if their paths are likely to
  13801. stand out statistically. The default fraction of paths needed is
  13802. taken from the consensus directory; you can override it with the
  13803. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  13804. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  13805. and we have GeoIP information, also exclude all nodes with unknown
  13806. countries "??" and "A1". This behavior is controlled by the
  13807. new GeoIPExcludeUnknown option: you can make such nodes always
  13808. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  13809. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  13810. gets you the default behavior. Implements feature 7706.
  13811. - Path Use Bias: Perform separate accounting for successful circuit
  13812. use. Keep separate statistics on stream attempt rates versus stream
  13813. success rates for each guard. Provide configurable thresholds to
  13814. determine when to emit log messages or disable use of guards that
  13815. fail too many stream attempts. Resolves ticket 7802.
  13816. o Minor features (log messages):
  13817. - When learning a fingerprint for a bridge, log its corresponding
  13818. transport type. Implements ticket 7896.
  13819. - Improve the log message when "Bug/attack: unexpected sendme cell
  13820. from client" occurs, to help us track bug 8093.
  13821. o Minor bugfixes:
  13822. - Remove a couple of extraneous semicolons that were upsetting the
  13823. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  13824. bugfix on 0.2.2.1-alpha.
  13825. - Remove a source of rounding error during path bias count scaling;
  13826. don't count cannibalized circuits as used for path bias until we
  13827. actually try to use them; and fix a circuit_package_relay_cell()
  13828. warning message about n_chan==NULL. Fixes bug 7802.
  13829. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  13830. actually link against nacl when we're configured to use it. Fixes
  13831. bug 7972; bugfix on 0.2.4.8-alpha.
  13832. - Compile correctly with the --disable-curve25519 option. Fixes
  13833. bug 8153; bugfix on 0.2.4.8-alpha.
  13834. o Build improvements:
  13835. - Do not report status verbosely from autogen.sh unless the -v flag
  13836. is specified. Fixes issue 4664. Patch from Onizuka.
  13837. - Replace all calls to snprintf() outside of src/ext with
  13838. tor_snprintf(). Also remove the #define to replace snprintf with
  13839. _snprintf on Windows; they have different semantics, and all of
  13840. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  13841. - Try to detect if we are ever building on a platform where
  13842. memset(...,0,...) does not set the value of a double to 0.0. Such
  13843. platforms are permitted by the C standard, though in practice
  13844. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  13845. currently support them, but it's better to detect them and fail
  13846. than to perform erroneously.
  13847. o Removed features:
  13848. - Stop exporting estimates of v2 and v3 directory traffic shares
  13849. in extrainfo documents. They were unneeded and sometimes inaccurate.
  13850. Also stop exporting any v2 directory request statistics. Resolves
  13851. ticket 5823.
  13852. - Drop support for detecting and warning about versions of Libevent
  13853. before 1.3e. Nothing reasonable ships with them any longer;
  13854. warning the user about them shouldn't be needed. Resolves ticket
  13855. 6826.
  13856. o Code simplifications and refactoring:
  13857. - Rename "isin" functions to "contains", for grammar. Resolves
  13858. ticket 5285.
  13859. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  13860. with the natural logarithm function from the system libm. Resolves
  13861. ticket 7599.
  13862. Changes in version 0.2.4.9-alpha - 2013-01-15
  13863. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  13864. work more robustly.
  13865. o Major bugfixes:
  13866. - Fix backward compatibility logic when receiving an embedded ntor
  13867. handshake tunneled in a CREATE cell. This clears up the "Bug:
  13868. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  13869. on 0.2.4.8-alpha.
  13870. Changes in version 0.2.4.8-alpha - 2013-01-14
  13871. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  13872. risks, adds a new stronger and faster circuit handshake, and offers
  13873. stronger and faster link encryption when both sides support it.
  13874. o Major features:
  13875. - Preliminary support for directory guards (proposal 207): when
  13876. possible, clients now use their entry guards for non-anonymous
  13877. directory requests. This can help prevent client enumeration. Note
  13878. that this behavior only works when we have a usable consensus
  13879. directory, and when options about what to download are more or less
  13880. standard. In the future we should re-bootstrap from our guards,
  13881. rather than re-bootstrapping from the preconfigured list of
  13882. directory sources that ships with Tor. Resolves ticket 6526.
  13883. - Tor relays and clients now support a better CREATE/EXTEND cell
  13884. format, allowing the sender to specify multiple address, identity,
  13885. and handshake types. Implements Robert Ransom's proposal 200;
  13886. closes ticket 7199.
  13887. o Major features (new circuit handshake):
  13888. - Tor now supports a new circuit extension handshake designed by Ian
  13889. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  13890. circuit extension handshake, later called "TAP", was a bit slow
  13891. (especially on the relay side), had a fragile security proof, and
  13892. used weaker keys than we'd now prefer. The new circuit handshake
  13893. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  13894. function, making it significantly more secure than the older
  13895. handshake, and significantly faster. Tor can use one of two built-in
  13896. pure-C curve25519-donna implementations by Adam Langley, or it
  13897. can link against the "nacl" library for a tuned version if present.
  13898. The built-in version is very fast for 64-bit systems when building
  13899. with GCC. The built-in 32-bit version is still faster than the
  13900. old TAP protocol, but using libnacl is better on most such hosts.
  13901. Clients don't currently use this protocol by default, since
  13902. comparatively few clients support it so far. To try it, set
  13903. UseNTorHandshake to 1.
  13904. Implements proposal 216; closes ticket 7202.
  13905. o Major features (better link encryption):
  13906. - Relays can now enable the ECDHE TLS ciphersuites when available
  13907. and appropriate. These ciphersuites let us negotiate forward-secure
  13908. TLS secret keys more safely and more efficiently than with our
  13909. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  13910. public relays prefer the (faster) P224 group, and bridges prefer
  13911. the (more common) P256 group; you can override this with the
  13912. TLSECGroup option.
  13913. Enabling these ciphers was a little tricky, since for a long time,
  13914. clients had been claiming to support them without actually doing
  13915. so, in order to foil fingerprinting. But with the client-side
  13916. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  13917. match the ciphers from recent Firefox versions *and* list the
  13918. ciphers they actually mean, so relays can believe such clients
  13919. when they advertise ECDHE support in their TLS ClientHello messages.
  13920. This feature requires clients running 0.2.3.17-beta or later,
  13921. and requires both sides to be running OpenSSL 1.0.0 or later
  13922. with ECC support. OpenSSL 1.0.1, with the compile-time option
  13923. "enable-ec_nistp_64_gcc_128", is highly recommended.
  13924. Implements the relay side of proposal 198; closes ticket 7200.
  13925. o Major bugfixes:
  13926. - Avoid crashing when, as a relay without IPv6-exit support, a
  13927. client insists on getting an IPv6 address or nothing. Fixes bug
  13928. 7814; bugfix on 0.2.4.7-alpha.
  13929. o Minor features:
  13930. - Improve circuit build timeout handling for hidden services.
  13931. In particular: adjust build timeouts more accurately depending
  13932. upon the number of hop-RTTs that a particular circuit type
  13933. undergoes. Additionally, launch intro circuits in parallel
  13934. if they timeout, and take the first one to reply as valid.
  13935. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  13936. separate error codes; or at least, don't break for that reason.
  13937. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  13938. - Update to the January 2 2013 Maxmind GeoLite Country database.
  13939. o Minor features (testing):
  13940. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  13941. (P-256) Diffie-Hellman handshakes to src/or/bench.
  13942. - Add benchmark functions to test onion handshake performance.
  13943. o Minor features (path bias detection):
  13944. - Alter the Path Bias log messages to be more descriptive in terms
  13945. of reporting timeouts and other statistics.
  13946. - Create three levels of Path Bias log messages, as opposed to just
  13947. two. These are configurable via consensus as well as via the torrc
  13948. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  13949. The default values are 0.70, 0.50, and 0.30 respectively.
  13950. - Separate the log message levels from the decision to drop guards,
  13951. which also is available via torrc option PathBiasDropGuards.
  13952. PathBiasDropGuards still defaults to 0 (off).
  13953. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  13954. in combination with PathBiasExtremeRate.
  13955. - Increase the default values for PathBiasScaleThreshold and
  13956. PathBiasCircThreshold from (200, 20) to (300, 150).
  13957. - Add in circuit usage accounting to path bias. If we try to use a
  13958. built circuit but fail for any reason, it counts as path bias.
  13959. Certain classes of circuits where the adversary gets to pick your
  13960. destination node are exempt from this accounting. Usage accounting
  13961. can be specifically disabled via consensus parameter or torrc.
  13962. - Convert all internal path bias state to double-precision floating
  13963. point, to avoid roundoff error and other issues.
  13964. - Only record path bias information for circuits that have completed
  13965. *two* hops. Assuming end-to-end tagging is the attack vector, this
  13966. makes us more resilient to ambient circuit failure without any
  13967. detection capability loss.
  13968. o Minor bugfixes (log messages):
  13969. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  13970. circuit with channel state open..." message to once per hour to
  13971. keep it from filling the notice logs. Mitigates bug 7799 but does
  13972. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  13973. - Avoid spurious warnings when configuring multiple client ports of
  13974. which only some are nonlocal. Previously, we had claimed that some
  13975. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  13976. 0.2.3.3-alpha.
  13977. o Code simplifications and refactoring:
  13978. - Get rid of a couple of harmless clang warnings, where we compared
  13979. enums to ints. These warnings are newly introduced in clang 3.2.
  13980. - Split the onion.c file into separate modules for the onion queue
  13981. and the different handshakes it supports.
  13982. - Remove the marshalling/unmarshalling code for sending requests to
  13983. cpuworkers over a socket, and instead just send structs. The
  13984. recipient will always be the same Tor binary as the sender, so
  13985. any encoding is overkill.
  13986. Changes in version 0.2.4.7-alpha - 2012-12-24
  13987. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  13988. directory mirrors for more robust bootstrapping; fixes more issues where
  13989. clients with changing network conditions refuse to make any circuits;
  13990. adds initial support for exiting to IPv6 addresses; resumes being able
  13991. to update our GeoIP database, and includes the geoip6 file this time;
  13992. turns off the client-side DNS cache by default due to privacy risks;
  13993. and fixes a variety of other issues.
  13994. o Major features (client resilience):
  13995. - Add a new "FallbackDir" torrc option to use when we can't use
  13996. a directory mirror from the consensus (either because we lack a
  13997. consensus, or because they're all down). Currently, all authorities
  13998. are fallbacks by default, and there are no other default fallbacks,
  13999. but that will change. This option will allow us to give clients a
  14000. longer list of servers to try to get a consensus from when first
  14001. connecting to the Tor network, and thereby reduce load on the
  14002. directory authorities. Implements proposal 206, "Preconfigured
  14003. directory sources for bootstrapping". We also removed the old
  14004. "FallbackNetworkstatus" option, since we never got it working well
  14005. enough to use it. Closes bug 572.
  14006. - If we have no circuits open, use a relaxed timeout (the
  14007. 95-percentile cutoff) until a circuit succeeds. This heuristic
  14008. should allow Tor to succeed at building circuits even when the
  14009. network connection drastically changes. Should help with bug 3443.
  14010. o Major features (IPv6):
  14011. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  14012. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  14013. exit policy reads as you would like: the address * applies to all
  14014. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  14015. addresses only. On the client side, you'll need to wait until the
  14016. authorities have upgraded, wait for enough exits to support IPv6,
  14017. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  14018. ticket 5547, implements proposal 117 as revised in proposal 208.
  14019. We DO NOT recommend that clients with actual anonymity needs start
  14020. using IPv6 over Tor yet, since not enough exits support it yet.
  14021. o Major features (geoip database):
  14022. - Maxmind began labelling Tor relays as being in country "A1",
  14023. which breaks by-country node selection inside Tor. Now we use a
  14024. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  14025. file with real country codes. This script fixes about 90% of "A1"
  14026. entries automatically and uses manual country code assignments to
  14027. fix the remaining 10%. See src/config/README.geoip for details.
  14028. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  14029. Country database, as modified above.
  14030. o Major bugfixes (client-side DNS):
  14031. - Turn off the client-side DNS cache by default. Updating and using
  14032. the DNS cache is now configurable on a per-client-port
  14033. level. SOCKSPort, DNSPort, etc lines may now contain
  14034. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  14035. cache these types of DNS answers when we receive them from an
  14036. exit node in response to an application request on this port, and
  14037. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  14038. cached DNS answers of these types, we shouldn't use them. It's
  14039. potentially risky to use cached DNS answers at the client, since
  14040. doing so can indicate to one exit what answers we've gotten
  14041. for DNS lookups in the past. With IPv6, this becomes especially
  14042. problematic. Using cached DNS answers for requests on the same
  14043. circuit would present less linkability risk, since all traffic
  14044. on a circuit is already linkable, but it would also provide
  14045. little performance benefit: the exit node caches DNS replies
  14046. too. Implements a simplified version of Proposal 205. Implements
  14047. ticket 7570.
  14048. o Major bugfixes (other):
  14049. - Alter circuit build timeout measurement to start at the point
  14050. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  14051. initialization). This should make our timeout measurements more
  14052. uniform. Previously, we were sometimes including ORconn setup time
  14053. in our circuit build time measurements. Should resolve bug 3443.
  14054. - Fix an assertion that could trigger in hibernate_go_dormant() when
  14055. closing an or_connection_t: call channel_mark_for_close() rather
  14056. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  14057. 0.2.4.4-alpha.
  14058. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  14059. 7655; bugfix on 0.2.4.6-alpha.
  14060. o Minor features:
  14061. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  14062. operators select the address where their pluggable transports will
  14063. listen for connections. Resolves ticket 7013.
  14064. - Allow an optional $ before the node identity digest in the
  14065. controller command GETINFO ns/id/<identity>, for consistency with
  14066. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  14067. - Log packaged cell fullness as part of the heartbeat message.
  14068. Diagnosis to try to determine the extent of bug 7743.
  14069. o Minor features (IPv6):
  14070. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  14071. prefer to hand out virtual IPv6 addresses, since there are more of
  14072. them and we can't run out. To override this behavior and make IPv4
  14073. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  14074. or DNSPort you're using for resolving. Implements ticket 7571.
  14075. - AutomapHostsOnResolve responses are now randomized, to avoid
  14076. annoying situations where Tor is restarted and applications
  14077. connect to the wrong addresses.
  14078. - Never try more than 1000 times to pick a new virtual address when
  14079. AutomapHostsOnResolve is set. That's good enough so long as we
  14080. aren't close to handing out our entire virtual address space;
  14081. if you're getting there, it's best to switch to IPv6 virtual
  14082. addresses anyway.
  14083. o Minor bugfixes:
  14084. - The ADDRMAP command can no longer generate an ill-formed error
  14085. code on a failed MAPADDRESS. It now says "internal" rather than
  14086. an English sentence fragment with spaces in the middle. Bugfix on
  14087. Tor 0.2.0.19-alpha.
  14088. - Fix log messages and comments to avoid saying "GMT" when we mean
  14089. "UTC". Fixes bug 6113.
  14090. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  14091. "yayooo".
  14092. - Fix a crash when debugging unit tests on Windows: deallocate a
  14093. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  14094. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  14095. o Renamed options:
  14096. - The DirServer option is now DirAuthority, for consistency with
  14097. current naming patterns. You can still use the old DirServer form.
  14098. o Code simplification and refactoring:
  14099. - Move the client-side address-map/virtual-address/DNS-cache code
  14100. out of connection_edge.c into a new addressmap.c module.
  14101. - Remove unused code for parsing v1 directories and "running routers"
  14102. documents. Fixes bug 6887.
  14103. Changes in version 0.2.3.25 - 2012-11-19
  14104. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  14105. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  14106. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  14107. programmer, and friend. Unstinting in his dedication to the cause of
  14108. freedom, he inspired and helped many of us as we began our work on
  14109. anonymity, and inspires us still. Please honor his memory by writing
  14110. software to protect people's freedoms, and by helping others to do so.
  14111. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  14112. significantly reduced directory overhead (via microdescriptors),
  14113. enormous crypto performance improvements for fast relays on new
  14114. enough hardware, a new v3 TLS handshake protocol that can better
  14115. resist fingerprinting, support for protocol obfuscation plugins (aka
  14116. pluggable transports), better scalability for hidden services, IPv6
  14117. support for bridges, performance improvements like allowing clients
  14118. to skip the first round-trip on the circuit ("optimistic data") and
  14119. refilling token buckets more often, a new "stream isolation" design
  14120. to isolate different applications on different circuits, and many
  14121. stability, security, and privacy fixes.
  14122. o Major bugfixes:
  14123. - Tor tries to wipe potentially sensitive data after using it, so
  14124. that if some subsequent security failure exposes Tor's memory,
  14125. the damage will be limited. But we had a bug where the compiler
  14126. was eliminating these wipe operations when it decided that the
  14127. memory was no longer visible to a (correctly running) program,
  14128. hence defeating our attempt at defense in depth. We fix that
  14129. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  14130. is unlikely to optimize away. Future versions of Tor may use
  14131. a less ridiculously heavy approach for this. Fixes bug 7352.
  14132. Reported in an article by Andrey Karpov.
  14133. o Minor bugfixes:
  14134. - Fix a harmless bug when opting against publishing a relay descriptor
  14135. because DisableNetwork is set. Fixes bug 7464; bugfix on
  14136. 0.2.3.9-alpha.
  14137. Changes in version 0.2.4.6-alpha - 2012-11-13
  14138. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  14139. makes our defense-in-depth memory wiping more reliable, and begins to
  14140. count IPv6 addresses in bridge statistics,
  14141. o Major bugfixes:
  14142. - Fix an assertion failure that could occur when closing a connection
  14143. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  14144. Tor 0.2.4.4-alpha.
  14145. - Tor tries to wipe potentially sensitive data after using it, so
  14146. that if some subsequent security failure exposes Tor's memory,
  14147. the damage will be limited. But we had a bug where the compiler
  14148. was eliminating these wipe operations when it decided that the
  14149. memory was no longer visible to a (correctly running) program,
  14150. hence defeating our attempt at defense in depth. We fix that
  14151. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  14152. is unlikely to optimize away. Future versions of Tor may use
  14153. a less ridiculously heavy approach for this. Fixes bug 7352.
  14154. Reported in an article by Andrey Karpov.
  14155. o Minor features:
  14156. - Add GeoIP database for IPv6 addresses. The new config option
  14157. is GeoIPv6File.
  14158. - Bridge statistics now count bridge clients connecting over IPv6:
  14159. bridge statistics files now list "bridge-ip-versions" and
  14160. extra-info documents list "geoip6-db-digest". The control protocol
  14161. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  14162. implementation by "shkoo", addressing ticket 5055.
  14163. o Minor bugfixes:
  14164. - Warn when we are binding low ports when hibernation is enabled;
  14165. previously we had warned when we were _advertising_ low ports with
  14166. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  14167. - Fix a harmless bug when opting against publishing a relay descriptor
  14168. because DisableNetwork is set. Fixes bug 7464; bugfix on
  14169. 0.2.3.9-alpha.
  14170. - Add warning message when a managed proxy dies during configuration.
  14171. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  14172. - Fix a linking error when building tor-fw-helper without miniupnp.
  14173. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  14174. - Check for closing an or_connection_t without going through correct
  14175. channel functions; emit a warning and then call
  14176. connection_or_close_for_error() so we don't assert as in bugs 7212
  14177. and 7267.
  14178. - Compile correctly on compilers without C99 designated initializer
  14179. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  14180. - Avoid a possible assert that can occur when channel_send_destroy() is
  14181. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  14182. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  14183. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  14184. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  14185. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  14186. o Code simplification and refactoring:
  14187. - Start using OpenBSD's implementation of queue.h, so that we don't
  14188. need to hand-roll our own pointer and list structures whenever we
  14189. need them. (We can't rely on a sys/queue.h, since some operating
  14190. systems don't have them, and the ones that do have them don't all
  14191. present the same extensions.)
  14192. Changes in version 0.2.4.5-alpha - 2012-10-25
  14193. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  14194. two important security vulnerabilities that could lead to remotely
  14195. triggerable relay crashes, fix a major bug that was preventing clients
  14196. from choosing suitable exit nodes, and refactor some of our code.
  14197. o Major bugfixes (security, also in 0.2.3.24-rc):
  14198. - Fix a group of remotely triggerable assertion failures related to
  14199. incorrect link protocol negotiation. Found, diagnosed, and fixed
  14200. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  14201. 0.2.3.6-alpha.
  14202. - Fix a denial of service attack by which any directory authority
  14203. could crash all the others, or by which a single v2 directory
  14204. authority could crash everybody downloading v2 directory
  14205. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  14206. o Major bugfixes (also in 0.2.3.24-rc):
  14207. - When parsing exit policy summaries from microdescriptors, we had
  14208. previously been ignoring the last character in each one, so that
  14209. "accept 80,443,8080" would be treated by clients as indicating
  14210. a node that allows access to ports 80, 443, and 808. That would
  14211. lead to clients attempting connections that could never work,
  14212. and ignoring exit nodes that would support their connections. Now
  14213. clients parse these exit policy summaries correctly. Fixes bug 7192;
  14214. bugfix on 0.2.3.1-alpha.
  14215. o Minor bugfixes (also in 0.2.3.24-rc):
  14216. - Clients now consider the ClientRejectInternalAddresses config option
  14217. when using a microdescriptor consensus stanza to decide whether
  14218. an exit relay would allow exiting to an internal address. Fixes
  14219. bug 7190; bugfix on 0.2.3.1-alpha.
  14220. o Minor bugfixes:
  14221. - Only disable TLS session ticket support when running as a TLS
  14222. server. Now clients will blend better with regular Firefox
  14223. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  14224. o Code simplification and refactoring:
  14225. - Start using OpenBSD's implementation of queue.h (originally by
  14226. Niels Provos).
  14227. - Move the entry node code from circuitbuild.c to its own file.
  14228. - Move the circuit build timeout tracking code from circuitbuild.c
  14229. to its own file.
  14230. Changes in version 0.2.3.24-rc - 2012-10-25
  14231. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  14232. could lead to remotely triggerable relay crashes, and fixes
  14233. a major bug that was preventing clients from choosing suitable exit
  14234. nodes.
  14235. o Major bugfixes (security):
  14236. - Fix a group of remotely triggerable assertion failures related to
  14237. incorrect link protocol negotiation. Found, diagnosed, and fixed
  14238. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  14239. 0.2.3.6-alpha.
  14240. - Fix a denial of service attack by which any directory authority
  14241. could crash all the others, or by which a single v2 directory
  14242. authority could crash everybody downloading v2 directory
  14243. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  14244. o Major bugfixes:
  14245. - When parsing exit policy summaries from microdescriptors, we had
  14246. previously been ignoring the last character in each one, so that
  14247. "accept 80,443,8080" would be treated by clients as indicating
  14248. a node that allows access to ports 80, 443, and 808. That would
  14249. lead to clients attempting connections that could never work,
  14250. and ignoring exit nodes that would support their connections. Now
  14251. clients parse these exit policy summaries correctly. Fixes bug 7192;
  14252. bugfix on 0.2.3.1-alpha.
  14253. o Minor bugfixes:
  14254. - Clients now consider the ClientRejectInternalAddresses config option
  14255. when using a microdescriptor consensus stanza to decide whether
  14256. an exit relay would allow exiting to an internal address. Fixes
  14257. bug 7190; bugfix on 0.2.3.1-alpha.
  14258. Changes in version 0.2.4.4-alpha - 2012-10-20
  14259. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  14260. vulnerability introduced by a change in OpenSSL, fixes a remotely
  14261. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  14262. that will make it easier to test new connection transport and cell
  14263. scheduling algorithms.
  14264. o New directory authorities (also in 0.2.3.23-rc):
  14265. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  14266. authority. Closes ticket 5749.
  14267. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  14268. - Disable TLS session tickets. OpenSSL's implementation was giving
  14269. our TLS session keys the lifetime of our TLS context objects, when
  14270. perfect forward secrecy would want us to discard anything that
  14271. could decrypt a link connection as soon as the link connection
  14272. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  14273. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  14274. - Discard extraneous renegotiation attempts once the V3 link
  14275. protocol has been initiated. Failure to do so left us open to
  14276. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  14277. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  14278. o Internal abstraction features:
  14279. - Introduce new channel_t abstraction between circuits and
  14280. or_connection_t to allow for implementing alternate OR-to-OR
  14281. transports. A channel_t is an abstract object which can either be a
  14282. cell-bearing channel, which is responsible for authenticating and
  14283. handshaking with the remote OR and transmitting cells to and from
  14284. it, or a listening channel, which spawns new cell-bearing channels
  14285. at the request of remote ORs. Implements part of ticket 6465.
  14286. - Also new is the channel_tls_t subclass of channel_t, adapting it
  14287. to the existing or_connection_t code. The V2/V3 protocol handshaking
  14288. code which formerly resided in command.c has been moved below the
  14289. channel_t abstraction layer and may be found in channeltls.c now.
  14290. Implements the rest of ticket 6465.
  14291. - Introduce new circuitmux_t storing the queue of circuits for
  14292. a channel; this encapsulates and abstracts the queue logic and
  14293. circuit selection policy, and allows the latter to be overridden
  14294. easily by switching out a policy object. The existing EWMA behavior
  14295. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  14296. o Required libraries:
  14297. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  14298. strongly recommended.
  14299. o Minor features:
  14300. - Warn users who run hidden services on a Tor client with
  14301. UseEntryGuards disabled that their hidden services will be
  14302. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  14303. attack which motivated Tor to support entry guards in the first
  14304. place). Resolves ticket 6889.
  14305. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  14306. dhill. Resolves ticket 6982.
  14307. - Option OutboundBindAddress can be specified multiple times and
  14308. accepts IPv6 addresses. Resolves ticket 6876.
  14309. o Minor bugfixes (also in 0.2.3.23-rc):
  14310. - Don't serve or accept v2 hidden service descriptors over a
  14311. relay's DirPort. It's never correct to do so, and disabling it
  14312. might make it more annoying to exploit any bugs that turn up in the
  14313. descriptor-parsing code. Fixes bug 7149.
  14314. - Fix two cases in src/or/transports.c where we were calling
  14315. fmt_addr() twice in a parameter list. Bug found by David
  14316. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  14317. - Fix memory leaks whenever we logged any message about the "path
  14318. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  14319. - When relays refuse a "create" cell because their queue of pending
  14320. create cells is too big (typically because their cpu can't keep up
  14321. with the arrival rate), send back reason "resource limit" rather
  14322. than reason "internal", so network measurement scripts can get a
  14323. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  14324. o Minor bugfixes:
  14325. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  14326. - Free some more still-in-use memory at exit, to make hunting for
  14327. memory leaks easier. Resolves bug 7029.
  14328. - When a Tor client gets a "truncated" relay cell, the first byte of
  14329. its payload specifies why the circuit was truncated. We were
  14330. ignoring this 'reason' byte when tearing down the circuit, resulting
  14331. in the controller not being told why the circuit closed. Now we
  14332. pass the reason from the truncated cell to the controller. Bugfix
  14333. on 0.1.2.3-alpha; fixes bug 7039.
  14334. - Downgrade "Failed to hand off onionskin" messages to "debug"
  14335. severity, since they're typically redundant with the "Your computer
  14336. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  14337. - Make clients running with IPv6 bridges connect over IPv6 again,
  14338. even without setting new config options ClientUseIPv6 and
  14339. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  14340. - Use square brackets around IPv6 addresses in numerous places
  14341. that needed them, including log messages, HTTPS CONNECT proxy
  14342. requests, TransportProxy statefile entries, and pluggable transport
  14343. extra-info lines. Fixes bug 7011; patch by David Fifield.
  14344. o Code refactoring and cleanup:
  14345. - Source files taken from other packages now reside in src/ext;
  14346. previously they were scattered around the rest of Tor.
  14347. - Avoid use of reserved identifiers in our C code. The C standard
  14348. doesn't like us declaring anything that starts with an
  14349. underscore, so let's knock it off before we get in trouble. Fix
  14350. for bug 1031; bugfix on the first Tor commit.
  14351. Changes in version 0.2.3.23-rc - 2012-10-20
  14352. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  14353. vulnerability introduced by a change in OpenSSL, and fixes a variety
  14354. of smaller bugs in preparation for the release.
  14355. o New directory authorities:
  14356. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  14357. authority. Closes ticket 5749.
  14358. o Major bugfixes (security/privacy):
  14359. - Disable TLS session tickets. OpenSSL's implementation was giving
  14360. our TLS session keys the lifetime of our TLS context objects, when
  14361. perfect forward secrecy would want us to discard anything that
  14362. could decrypt a link connection as soon as the link connection
  14363. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  14364. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  14365. - Discard extraneous renegotiation attempts once the V3 link
  14366. protocol has been initiated. Failure to do so left us open to
  14367. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  14368. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  14369. o Major bugfixes:
  14370. - Fix a possible crash bug when checking for deactivated circuits
  14371. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  14372. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  14373. o Minor bugfixes (on 0.2.3.x):
  14374. - Fix two cases in src/or/transports.c where we were calling
  14375. fmt_addr() twice in a parameter list. Bug found by David
  14376. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  14377. - Convert an assert in the pathbias code to a log message. The assert
  14378. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  14379. bugfix on 0.2.3.17-beta.
  14380. - Fix memory leaks whenever we logged any message about the "path
  14381. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  14382. o Minor bugfixes (on 0.2.2.x and earlier):
  14383. - Don't serve or accept v2 hidden service descriptors over a relay's
  14384. DirPort. It's never correct to do so, and disabling it might
  14385. make it more annoying to exploit any bugs that turn up in the
  14386. descriptor-parsing code. Fixes bug 7149.
  14387. - When relays refuse a "create" cell because their queue of pending
  14388. create cells is too big (typically because their cpu can't keep up
  14389. with the arrival rate), send back reason "resource limit" rather
  14390. than reason "internal", so network measurement scripts can get a
  14391. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  14392. - Correct file sizes when reading binary files on Cygwin, to avoid
  14393. a bug where Tor would fail to read its state file. Fixes bug 6844;
  14394. bugfix on 0.1.2.7-alpha.
  14395. - Avoid undefined behavior when parsing the list of supported
  14396. rendezvous/introduction protocols in a hidden service descriptor.
  14397. Previously, Tor would have confused (as-yet-unused) protocol version
  14398. numbers greater than 32 with lower ones on many platforms. Fixes
  14399. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  14400. o Documentation fixes:
  14401. - Clarify that hidden services are TCP only. Fixes bug 6024.
  14402. Changes in version 0.2.4.3-alpha - 2012-09-22
  14403. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  14404. assertion, resumes letting relays test reachability of their DirPort,
  14405. and cleans up a bunch of smaller bugs.
  14406. o Security fixes:
  14407. - Fix an assertion failure in tor_timegm() that could be triggered
  14408. by a badly formatted directory object. Bug found by fuzzing with
  14409. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14410. o Major bugfixes:
  14411. - Fix a possible crash bug when checking for deactivated circuits
  14412. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  14413. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  14414. - Allow routers to detect that their own DirPorts are running. When
  14415. we removed support for versions_supports_begindir, we also
  14416. accidentally removed the mechanism we used to self-test our
  14417. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  14418. bugfix on 0.2.4.2-alpha.
  14419. o Security features:
  14420. - Switch to a completely time-invariant approach for picking nodes
  14421. weighted by bandwidth. Our old approach would run through the
  14422. part of the loop after it had made its choice slightly slower
  14423. than it ran through the part of the loop before it had made its
  14424. choice. Addresses ticket 6538.
  14425. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  14426. by tor2web clients allows hidden services to identify tor2web
  14427. clients through their repeated selection of the same rendezvous
  14428. and introduction point circuit endpoints (their guards). Resolves
  14429. ticket 6888.
  14430. o Minor features:
  14431. - Enable Tor to read configuration, state, and key information from
  14432. a FIFO. Previously Tor would only read from files with a positive
  14433. stat.st_size. Code from meejah; fixes bug 6044.
  14434. o Minor bugfixes:
  14435. - Correct file sizes when reading binary files on Cygwin, to avoid
  14436. a bug where Tor would fail to read its state file. Fixes bug 6844;
  14437. bugfix on 0.1.2.7-alpha.
  14438. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  14439. bugfix on 0.2.0.3-alpha.
  14440. - When complaining about a client port on a public address, log
  14441. which address we're complaining about. Fixes bug 4020; bugfix on
  14442. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  14443. - Convert an assert in the pathbias code to a log message. The assert
  14444. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  14445. bugfix on 0.2.3.17-beta.
  14446. - Our new buildsystem was overzealous about rebuilding manpages: it
  14447. would rebuild them all whenever any one of them changed. Now our
  14448. dependency checking should be correct. Fixes bug 6843; bugfix on
  14449. 0.2.4.1-alpha.
  14450. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  14451. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  14452. - Correct log printout about which address family is preferred
  14453. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  14454. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  14455. o Minor bugfixes (code cleanliness):
  14456. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  14457. with large values. This situation was untriggered, but nevertheless
  14458. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  14459. - Reject consensus votes with more than 64 known-flags. We aren't even
  14460. close to that limit yet, and our code doesn't handle it correctly.
  14461. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  14462. - Avoid undefined behavior when parsing the list of supported
  14463. rendezvous/introduction protocols in a hidden service descriptor.
  14464. Previously, Tor would have confused (as-yet-unused) protocol version
  14465. numbers greater than 32 with lower ones on many platforms. Fixes
  14466. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  14467. - Fix handling of rendezvous client authorization types over 8.
  14468. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  14469. - Fix building with older versions of GCC (2.95, for one) that don't
  14470. like preprocessor directives inside macro arguments. Found by
  14471. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  14472. - Switch weighted node selection rule from using a list of doubles
  14473. to using a list of int64_t. This change should make the process
  14474. slightly easier to debug and maintain. Needed to finish ticket 6538.
  14475. o Code simplification and refactoring:
  14476. - Move the generic "config" code into a new file, and have "config.c"
  14477. hold only torrc- and state-related code. Resolves ticket 6823.
  14478. - Move the core of our "choose a weighted element at random" logic
  14479. into its own function, and give it unit tests. Now the logic is
  14480. testable, and a little less fragile too.
  14481. - Removed the testing_since field of node_t, which hasn't been used
  14482. for anything since 0.2.0.9-alpha.
  14483. o Documentation fixes:
  14484. - Clarify that hidden services are TCP only. Fixes bug 6024.
  14485. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  14486. 0.2.3.14-alpha.
  14487. Changes in version 0.2.3.22-rc - 2012-09-11
  14488. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  14489. assertion.
  14490. o Security fixes:
  14491. - Fix an assertion failure in tor_timegm() that could be triggered
  14492. by a badly formatted directory object. Bug found by fuzzing with
  14493. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14494. o Minor bugfixes:
  14495. - Avoid segfault when starting up having run with an extremely old
  14496. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  14497. on 0.2.2.23-alpha.
  14498. Changes in version 0.2.2.39 - 2012-09-11
  14499. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  14500. assertions.
  14501. o Security fixes:
  14502. - Fix an assertion failure in tor_timegm() that could be triggered
  14503. by a badly formatted directory object. Bug found by fuzzing with
  14504. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14505. - Do not crash when comparing an address with port value 0 to an
  14506. address policy. This bug could have been used to cause a remote
  14507. assertion failure by or against directory authorities, or to
  14508. allow some applications to crash clients. Fixes bug 6690; bugfix
  14509. on 0.2.1.10-alpha.
  14510. Changes in version 0.2.4.2-alpha - 2012-09-10
  14511. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  14512. raises the default rate limiting even more, and makes the bootstrapping
  14513. log messages less noisy.
  14514. o Major features:
  14515. - Automatically forward the TCP ports of pluggable transport
  14516. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  14517. ticket 4567.
  14518. o Major bugfixes:
  14519. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  14520. to 1GB/1GB. The previous defaults were intended to be "basically
  14521. infinite", but it turns out they're now limiting our 100mbit+
  14522. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  14523. last time we raised it).
  14524. o Minor features:
  14525. - Detect when we're running with a version of OpenSSL other than the
  14526. one we compiled with. This has occasionally given people hard-to-
  14527. track-down errors.
  14528. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  14529. versions and capabilities when everything is going right. Resolves
  14530. part of ticket 6736.
  14531. - Directory authorities no long accept descriptors for any version of
  14532. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  14533. These versions are insecure, unsupported, or both. Implements
  14534. ticket 6789.
  14535. o Minor bugfixes:
  14536. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  14537. to start with a triple-underscore so the controller won't touch it.
  14538. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  14539. - Avoid segfault when starting up having run with an extremely old
  14540. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  14541. on 0.2.2.23-alpha.
  14542. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  14543. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  14544. - Don't follow the NULL pointer if microdescriptor generation fails.
  14545. (This does not appear to be triggerable, but it's best to be safe.)
  14546. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  14547. - Fix mis-declared dependencies on src/common/crypto.c and
  14548. src/or/tor_main.c that could break out-of-tree builds under some
  14549. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  14550. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  14551. 6778; bugfix on 0.2.4.1-alpha.
  14552. - Fix a harmless (in this case) build warning for implicitly
  14553. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  14554. o Removed features:
  14555. - Now that all versions before 0.2.2.x are disallowed, we no longer
  14556. need to work around their missing features. Thus we can remove a
  14557. bunch of compatibility code.
  14558. o Code refactoring:
  14559. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  14560. TCP ports to forward. In the past it only accepted two ports:
  14561. the ORPort and the DirPort.
  14562. Changes in version 0.2.4.1-alpha - 2012-09-05
  14563. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  14564. bridgedb; lets relays use IPv6 addresses and directory authorities
  14565. advertise them; and switches to a cleaner build interface.
  14566. This is the first alpha release in a new series, so expect there to
  14567. be bugs. Users who would rather test out a more stable branch should
  14568. stay with 0.2.3.x for now.
  14569. o Major features (bridges):
  14570. - Bridges now report the pluggable transports they support to the
  14571. bridge authority, so it can pass the supported transports on to
  14572. bridgedb and/or eventually do reachability testing. Implements
  14573. ticket 3589.
  14574. o Major features (IPv6):
  14575. - Bridge authorities now accept IPv6 bridge addresses and include
  14576. them in network status documents. Implements ticket 5534.
  14577. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  14578. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  14579. to happen. Implements ticket 5535.
  14580. - All kind of relays, not just bridges, can now advertise an IPv6
  14581. OR port. Implements ticket 6362.
  14582. - Directory authorities vote on IPv6 OR ports using the new consensus
  14583. method 14. Implements ticket 6363.
  14584. o Major features (build):
  14585. - Switch to a nonrecursive Makefile structure. Now instead of each
  14586. Makefile.am invoking other Makefile.am's, there is a master
  14587. Makefile.am that includes the others. This change makes our build
  14588. process slightly more maintainable, and improves parallelism for
  14589. building with make -j. Original patch by Stewart Smith; various
  14590. fixes by Jim Meyering.
  14591. - Where available, we now use automake's "silent" make rules by
  14592. default, so that warnings are easier to spot. You can get the old
  14593. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  14594. o Minor features (code security and spec conformance):
  14595. - Clear keys and key-derived material left on the stack in
  14596. rendservice.c and rendclient.c. Check return value of
  14597. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  14598. These fixes should make us more forward-secure against cold-boot
  14599. attacks and the like. Fixes bug 2385.
  14600. - Reject EXTEND cells sent to nonexistent streams. According to the
  14601. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  14602. we were only checking for stream IDs that were currently in use.
  14603. Found while hunting for more instances of bug 6271. Bugfix on
  14604. 0.0.2pre8, which introduced incremental circuit construction.
  14605. o Minor features (streamlining);
  14606. - No longer include the "opt" prefix when generating routerinfos
  14607. or v2 directories: it has been needless since Tor 0.1.2. Closes
  14608. ticket 5124.
  14609. - Remove some now-needless code that tried to aggressively flush
  14610. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  14611. cell queue logic has saved us from the failure mode that this code
  14612. was supposed to prevent. Removing this code will limit the number
  14613. of baroque control flow paths through Tor's network logic. Reported
  14614. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  14615. o Minor features (controller):
  14616. - Add a "GETINFO signal/names" control port command. Implements
  14617. ticket 3842.
  14618. - Provide default values for all options via "GETINFO config/defaults".
  14619. Implements ticket 4971.
  14620. o Minor features (IPv6):
  14621. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  14622. authorities should set if they have IPv6 connectivity and want to
  14623. do reachability tests for IPv6 relays. Implements feature 5974.
  14624. - A relay with an IPv6 OR port now sends that address in NETINFO
  14625. cells (in addition to its other address). Implements ticket 6364.
  14626. o Minor features (log messages):
  14627. - Omit the first heartbeat log message, because it never has anything
  14628. useful to say, and it clutters up the bootstrapping messages.
  14629. Resolves ticket 6758.
  14630. - Don't log about reloading the microdescriptor cache at startup. Our
  14631. bootstrap warnings are supposed to tell the user when there's a
  14632. problem, and our bootstrap notices say when there isn't. Resolves
  14633. ticket 6759; bugfix on 0.2.2.6-alpha.
  14634. - Don't log "I learned some more directory information" when we're
  14635. reading cached directory information. Reserve it for when new
  14636. directory information arrives in response to a fetch. Resolves
  14637. ticket 6760.
  14638. - Prevent rounding error in path bias counts when scaling
  14639. them down, and use the correct scale factor default. Also demote
  14640. some path bias related log messages down a level and make others
  14641. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  14642. - We no longer warn so much when generating manpages from their
  14643. asciidoc source.
  14644. o Code simplifications and refactoring:
  14645. - Enhance our internal sscanf replacement so that we can eliminate
  14646. the last remaining uses of the system sscanf. (Though those uses
  14647. of sscanf were safe, sscanf itself is generally error prone, so
  14648. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  14649. CID 448.
  14650. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  14651. - Move last_reachable and testing_since from routerinfo_t to node_t.
  14652. Implements ticket 5529.
  14653. - Add replaycache_t structure, functions and unit tests, then refactor
  14654. rend_service_introduce() to be more clear to read, improve, debug,
  14655. and test. Resolves bug 6177.
  14656. - Finally remove support for malloc_good_size and malloc_usable_size.
  14657. We had hoped that these functions would let us eke a little more
  14658. memory out of our malloc implementation. Unfortunately, the only
  14659. implementations that provided these functions are also ones that
  14660. are already efficient about not overallocation: they never got us
  14661. more than 7 or so bytes per allocation. Removing them saves us a
  14662. little code complexity and a nontrivial amount of build complexity.
  14663. o New requirements:
  14664. - Tor maintainers now require Automake version 1.9 or later to build
  14665. Tor from the Git repository. (Automake is not required when building
  14666. from a source distribution.)
  14667. Changes in version 0.2.3.21-rc - 2012-09-05
  14668. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  14669. series. It fixes a trio of potential security bugs, fixes a bug where
  14670. we were leaving some of the fast relays out of the microdescriptor
  14671. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  14672. and cleans up other smaller issues.
  14673. o Major bugfixes (security):
  14674. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  14675. could use this trick to make their circuits receive cells faster
  14676. than our flow control would have allowed, or to gum up the network,
  14677. or possibly to do targeted memory denial-of-service attacks on
  14678. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  14679. from July 2002, before the release of Tor 0.0.0. We had committed
  14680. this patch previously, but we had to revert it because of bug 6271.
  14681. Now that 6271 is fixed, this patch appears to work.
  14682. - Reject any attempt to extend to an internal address. Without
  14683. this fix, a router could be used to probe addresses on an internal
  14684. network to see whether they were accepting connections. Fixes bug
  14685. 6710; bugfix on 0.0.8pre1.
  14686. - Do not crash when comparing an address with port value 0 to an
  14687. address policy. This bug could have been used to cause a remote
  14688. assertion failure by or against directory authorities, or to
  14689. allow some applications to crash clients. Fixes bug 6690; bugfix
  14690. on 0.2.1.10-alpha.
  14691. o Major bugfixes:
  14692. - Remove the upper bound on microdescriptor length. We were hitting
  14693. the limit for routers with complex exit policies or family
  14694. declarations, causing clients to not use them. Fixes the first
  14695. piece of bug 6404; fix on 0.2.2.6-alpha.
  14696. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  14697. as a relay. Previously, some of our code would treat the presence
  14698. of any ORPort line as meaning that we should act like a relay,
  14699. even though our new listener code would correctly not open any
  14700. ORPorts for ORPort 0. Similar bugs in other Port options are also
  14701. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  14702. o Minor bugfixes:
  14703. - Avoid a pair of double-free and use-after-mark bugs that can
  14704. occur with certain timings in canceled and re-received DNS
  14705. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  14706. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  14707. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  14708. - Allow one-hop directory fetching circuits the full "circuit build
  14709. timeout" period, rather than just half of it, before failing them
  14710. and marking the relay down. This fix should help reduce cases where
  14711. clients declare relays (or worse, bridges) unreachable because
  14712. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  14713. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  14714. 30 seconds.
  14715. - Authorities no longer include any router in their microdescriptor
  14716. consensuses for which they couldn't generate or agree on a
  14717. microdescriptor. Fixes the second piece of bug 6404; fix on
  14718. 0.2.2.6-alpha.
  14719. - Detect and reject attempts to specify both "FooPort" and
  14720. "FooPort 0" in the same configuration domain. (It's still okay
  14721. to have a FooPort in your configuration file, and use "FooPort 0"
  14722. on the command line to disable it.) Fixes the second half of bug
  14723. 6507; bugfix on 0.2.3.3-alpha.
  14724. - Make wildcarded addresses (that is, ones beginning with "*.") work
  14725. when provided via the controller's MapAddress command. Previously,
  14726. they were accepted, but we never actually noticed that they were
  14727. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  14728. - Avoid crashing on a malformed state file where EntryGuardPathBias
  14729. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  14730. - Add a (probably redundant) memory clear between iterations of
  14731. the router status voting loop, to prevent future coding errors
  14732. where data might leak between iterations of the loop. Resolves
  14733. ticket 6514.
  14734. o Minor bugfixes (log messages):
  14735. - Downgrade "set buildtimeout to low value" messages to "info"
  14736. severity; they were never an actual problem, there was never
  14737. anything reasonable to do about them, and they tended to spam logs
  14738. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  14739. - Downgrade path-bias warning messages to "info". We'll try to get
  14740. them working better in 0.2.4. Add internal circuit construction
  14741. state to protect against the noisy warn message "Unexpectedly high
  14742. circuit_successes". Also add some additional rate-limited notice
  14743. messages to help determine the root cause of the warn. Fixes bug
  14744. 6475. Bugfix against 0.2.3.17-beta.
  14745. - Move log message when unable to find a microdesc in a routerstatus
  14746. entry to parse time. Previously we'd spam this warning every time
  14747. we tried to figure out which microdescriptors to download. Fixes
  14748. the third piece of bug 6404; fix on 0.2.3.18-rc.
  14749. o Minor features:
  14750. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  14751. change when the authority is deciding whether to accept a newly
  14752. uploaded descriptor. Implements ticket 6423.
  14753. - Add missing documentation for consensus and microdesc files.
  14754. Resolves ticket 6732.
  14755. Changes in version 0.2.2.38 - 2012-08-12
  14756. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  14757. attack that could in theory leak path information.
  14758. o Security fixes:
  14759. - Avoid an uninitialized memory read when reading a vote or consensus
  14760. document that has an unrecognized flavor name. This read could
  14761. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  14762. - Try to leak less information about what relays a client is
  14763. choosing to a side-channel attacker. Previously, a Tor client would
  14764. stop iterating through the list of available relays as soon as it
  14765. had chosen one, thus finishing a little earlier when it picked
  14766. a router earlier in the list. If an attacker can recover this
  14767. timing information (nontrivial but not proven to be impossible),
  14768. they could learn some coarse-grained information about which relays
  14769. a client was picking (middle nodes in particular are likelier to
  14770. be affected than exits). The timing attack might be mitigated by
  14771. other factors (see bug 6537 for some discussion), but it's best
  14772. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  14773. Changes in version 0.2.3.20-rc - 2012-08-05
  14774. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  14775. series. It fixes a pair of code security bugs and a potential anonymity
  14776. issue, updates our RPM spec files, and cleans up other smaller issues.
  14777. o Security fixes:
  14778. - Avoid read-from-freed-memory and double-free bugs that could occur
  14779. when a DNS request fails while launching it. Fixes bug 6480;
  14780. bugfix on 0.2.0.1-alpha.
  14781. - Avoid an uninitialized memory read when reading a vote or consensus
  14782. document that has an unrecognized flavor name. This read could
  14783. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  14784. - Try to leak less information about what relays a client is
  14785. choosing to a side-channel attacker. Previously, a Tor client would
  14786. stop iterating through the list of available relays as soon as it
  14787. had chosen one, thus finishing a little earlier when it picked
  14788. a router earlier in the list. If an attacker can recover this
  14789. timing information (nontrivial but not proven to be impossible),
  14790. they could learn some coarse-grained information about which relays
  14791. a client was picking (middle nodes in particular are likelier to
  14792. be affected than exits). The timing attack might be mitigated by
  14793. other factors (see bug 6537 for some discussion), but it's best
  14794. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  14795. o Minor features:
  14796. - Try to make the warning when giving an obsolete SOCKSListenAddress
  14797. a little more useful.
  14798. - Terminate active server managed proxies if Tor stops being a
  14799. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  14800. - Provide a better error message about possible OSX Asciidoc failure
  14801. reasons. Fixes bug 6436.
  14802. - Warn when Tor is configured to use accounting in a way that can
  14803. link a hidden service to some other hidden service or public
  14804. address. Resolves ticket 6490.
  14805. o Minor bugfixes:
  14806. - Check return value of fputs() when writing authority certificate
  14807. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  14808. - Ignore ServerTransportPlugin lines when Tor is not configured as
  14809. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  14810. - When disabling guards for having too high a proportion of failed
  14811. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  14812. on 0.2.3.17-beta.
  14813. o Packaging (RPM):
  14814. - Update our default RPM spec files to work with mock and rpmbuild
  14815. on RHEL/Fedora. They have an updated set of dependencies and
  14816. conflicts, a fix for an ancient typo when creating the "_tor"
  14817. user, and better instructions. Thanks to Ondrej Mikle for the
  14818. patch series. Fixes bug 6043.
  14819. o Testing:
  14820. - Make it possible to set the TestingTorNetwork configuration
  14821. option using AlternateDirAuthority and AlternateBridgeAuthority
  14822. as an alternative to setting DirServer. Addresses ticket 6377.
  14823. o Documentation:
  14824. - Clarify the documentation for the Alternate*Authority options.
  14825. Fixes bug 6387.
  14826. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  14827. o Code simplification and refactoring:
  14828. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  14829. 10 lines. Also, don't nest them. Doing so in the past has
  14830. led to hard-to-debug code. The new style is to use the
  14831. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  14832. Changes in version 0.2.3.19-rc - 2012-07-06
  14833. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  14834. series. It fixes the compile on Windows, reverts to a GeoIP database
  14835. that isn't as broken, and fixes a flow control bug that has been around
  14836. since the beginning of Tor.
  14837. o Major bugfixes:
  14838. - Fix a bug handling SENDME cells on nonexistent streams that could
  14839. result in bizarre window values. Report and patch contributed
  14840. pseudonymously. Fixes part of bug 6271. This bug was introduced
  14841. before the first Tor release, in svn commit r152.
  14842. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  14843. June 2012 database, Maxmind marked many Tor relays as country "A1",
  14844. which will cause risky behavior for clients that set EntryNodes
  14845. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  14846. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  14847. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  14848. o Minor bugfixes:
  14849. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  14850. bugfix on 0.2.1.10-alpha.
  14851. Changes in version 0.2.3.18-rc - 2012-06-28
  14852. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  14853. series. It fixes a few smaller bugs, but generally appears stable.
  14854. Please test it and let us know whether it is!
  14855. o Major bugfixes:
  14856. - Allow wildcarded mapaddress targets to be specified on the
  14857. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  14858. - Make our linker option detection code more robust against linkers
  14859. such as on FreeBSD 8, where a bad combination of options completes
  14860. successfully but makes an unrunnable binary. Fixes bug 6173;
  14861. bugfix on 0.2.3.17-beta.
  14862. o Minor bugfixes (on 0.2.2.x and earlier):
  14863. - Avoid a false positive in the util/threads unit test by increasing
  14864. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  14865. - Replace "Sending publish request" log messages with "Launching
  14866. upload", so that they no longer confusingly imply that we're
  14867. sending something to a directory we might not even be connected
  14868. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  14869. - Make sure to set *socket_error in all error cases in
  14870. connection_connect(), so it can't produce a warning about
  14871. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  14872. 0.2.1.1-alpha; resolves ticket 6028.
  14873. - Downgrade "Got a certificate, but we already have it" log messages
  14874. from warning to info, except when we're a dirauth. Fixes bug 5238;
  14875. bugfix on 0.2.1.7-alpha.
  14876. - When checking for requested signatures on the latest consensus
  14877. before serving it to a client, make sure to check the right
  14878. consensus flavor. Bugfix on 0.2.2.6-alpha.
  14879. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  14880. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  14881. o Minor bugfixes (on 0.2.3.x):
  14882. - Make format_helper_exit_status() avoid unnecessary space padding
  14883. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  14884. on 0.2.3.1-alpha.
  14885. - Downgrade a message about cleaning the microdescriptor cache to
  14886. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  14887. - Log a BUG message at severity INFO if we have a networkstatus with
  14888. a missing entry for some microdescriptor. Continues on a patch
  14889. to 0.2.3.2-alpha.
  14890. - Improve the log message when a managed proxy fails to launch. Fixes
  14891. bug 5099; bugfix on 0.2.3.6-alpha.
  14892. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  14893. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  14894. - When formatting wildcarded address mappings for the controller,
  14895. be sure to include "*." as appropriate. Partially fixes bug 6244;
  14896. bugfix on 0.2.3.9-alpha.
  14897. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  14898. Bugfix on 0.2.3.13-alpha.
  14899. - Stop logging messages about running with circuit timeout learning
  14900. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  14901. - Disable a spurious warning about reading on a marked and flushing
  14902. connection. We shouldn't be doing that, but apparently we
  14903. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  14904. - Fix a bug that stopped AllowDotExit from working on addresses
  14905. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  14906. 0.2.3.17-beta.
  14907. o Code simplification, refactoring, unit tests:
  14908. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  14909. Libevent's notion of cached time when possible.
  14910. - Remove duplicate code for invoking getrlimit() from control.c.
  14911. - Add a unit test for the environment_variable_names_equal function.
  14912. o Documentation:
  14913. - Document the --defaults-torrc option, and the new (in 0.2.3)
  14914. semantics for overriding, extending, and clearing lists of
  14915. options. Closes bug 4748.
  14916. Changes in version 0.2.3.17-beta - 2012-06-15
  14917. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  14918. gets our TLS handshake back on track for being able to blend in with
  14919. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  14920. with Vidalia, and otherwise continues to get us closer to a release
  14921. candidate.
  14922. o Major features:
  14923. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  14924. - Update TLS cipher list to match Firefox 8 and later. Resolves
  14925. ticket 4744.
  14926. - Implement the client side of proposal 198: remove support for
  14927. clients falsely claiming to support standard ciphersuites that
  14928. they can actually provide. As of modern OpenSSL versions, it's not
  14929. necessary to fake any standard ciphersuite, and doing so prevents
  14930. us from using better ciphersuites in the future, since servers
  14931. can't know whether an advertised ciphersuite is really supported or
  14932. not. Some hosts -- notably, ones with very old versions of OpenSSL
  14933. or where OpenSSL has been built with ECC disabled -- will stand
  14934. out because of this change; TBB users should not be affected.
  14935. o Major bugfixes:
  14936. - Change the default value for DynamicDHGroups (introduced in
  14937. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  14938. identifiable by their use of the mod_ssl DH group, but at
  14939. the cost of some usability (#4721) and bridge tracing (#6087)
  14940. regressions. Resolves ticket 5598.
  14941. - Send a CRLF at the end of each STATUS_* control protocol event. This
  14942. bug tickled a bug in Vidalia which would make it freeze. Fixes
  14943. bug 6094; bugfix on 0.2.3.16-alpha.
  14944. o Minor bugfixes:
  14945. - Disable writing on marked-for-close connections when they are
  14946. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  14947. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  14948. case for flushing marked connections.
  14949. - Detect SSL handshake even when the initial attempt to write the
  14950. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  14951. - Change the AllowDotExit rules so they should actually work.
  14952. We now enforce AllowDotExit only immediately after receiving an
  14953. address via SOCKS or DNSPort: other sources are free to provide
  14954. .exit addresses after the resolution occurs. Fixes bug 3940;
  14955. bugfix on 0.2.2.1-alpha.
  14956. - Fix a (harmless) integer overflow in cell statistics reported by
  14957. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  14958. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  14959. right places and never depends on the consensus parameters or
  14960. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  14961. bugfix on 0.2.2.14-alpha.
  14962. - When building Tor on Windows with -DUNICODE (not default), ensure
  14963. that error messages, filenames, and DNS server names are always
  14964. NUL-terminated when we convert them to a single-byte encoding.
  14965. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  14966. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  14967. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  14968. - Fix an edge case where TestingTorNetwork is set but the authorities
  14969. and relays all have an uptime of zero, where the private Tor network
  14970. could briefly lack support for hidden services. Fixes bug 3886;
  14971. bugfix on 0.2.2.18-alpha.
  14972. - Correct the manpage's descriptions for the default values of
  14973. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  14974. on 0.2.3.1-alpha.
  14975. - Fix the documentation for the --hush and --quiet command line
  14976. options, which changed their behavior back in 0.2.3.3-alpha.
  14977. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  14978. 0.2.3.11-alpha.
  14979. o Minor features:
  14980. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  14981. more information to it, so that we can track it down in case it
  14982. returns again. Mitigates bug 5235.
  14983. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  14984. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  14985. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  14986. - Warn the user when HTTPProxy, but no other proxy type, is
  14987. configured. This can cause surprising behavior: it doesn't send
  14988. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  14989. directory traffic only. Resolves ticket 4663.
  14990. - Issue a notice if a guard completes less than 40% of your circuits.
  14991. Threshold is configurable by torrc option PathBiasNoticeRate and
  14992. consensus parameter pb_noticepct. There is additional, off-by-
  14993. default code to disable guards which fail too many circuits.
  14994. Addresses ticket 5458.
  14995. - Update to the June 6 2012 Maxmind GeoLite Country database.
  14996. o Code simplifications and refactoring:
  14997. - Remove validate_pluggable_transports_config(): its warning
  14998. message is now handled by connection_or_connect().
  14999. Changes in version 0.2.2.37 - 2012-06-06
  15000. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  15001. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  15002. currently).
  15003. o Major bugfixes:
  15004. - Work around a bug in OpenSSL that broke renegotiation with TLS
  15005. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  15006. the v2 Tor connection protocol when both sides were using OpenSSL
  15007. 1.0.1 would fail. Resolves ticket 6033.
  15008. - When waiting for a client to renegotiate, don't allow it to add
  15009. any bytes to the input buffer. This fixes a potential DoS issue.
  15010. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  15011. - Fix an edge case where if we fetch or publish a hidden service
  15012. descriptor, we might build a 4-hop circuit and then use that circuit
  15013. for exiting afterwards -- even if the new last hop doesn't obey our
  15014. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  15015. o Minor bugfixes:
  15016. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  15017. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  15018. o Minor features:
  15019. - Tell GCC and Clang to check for any errors in format strings passed
  15020. to the tor_v*(print|scan)f functions.
  15021. Changes in version 0.2.3.16-alpha - 2012-06-05
  15022. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  15023. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  15024. currently). It also fixes a variety of smaller bugs and other cleanups
  15025. that get us closer to a release candidate.
  15026. o Major bugfixes (general):
  15027. - Work around a bug in OpenSSL that broke renegotiation with TLS
  15028. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  15029. the v2 Tor connection protocol when both sides were using OpenSSL
  15030. 1.0.1 would fail. Resolves ticket 6033.
  15031. - When waiting for a client to renegotiate, don't allow it to add
  15032. any bytes to the input buffer. This fixes a potential DoS issue.
  15033. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  15034. - Pass correct OR address to managed proxies (like obfsproxy),
  15035. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  15036. 0.2.3.9-alpha.
  15037. - The advertised platform of a router now includes only its operating
  15038. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  15039. service pack level (for Windows) or its CPU architecture (for Unix).
  15040. We also no longer include the "git-XYZ" tag in the version. Resolves
  15041. part of bug 2988.
  15042. o Major bugfixes (clients):
  15043. - If we are unable to find any exit that supports our predicted ports,
  15044. stop calling them predicted, so that we don't loop and build
  15045. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  15046. which introduced predicted ports.
  15047. - Fix an edge case where if we fetch or publish a hidden service
  15048. descriptor, we might build a 4-hop circuit and then use that circuit
  15049. for exiting afterwards -- even if the new last hop doesn't obey our
  15050. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  15051. - Check at each new consensus whether our entry guards were picked
  15052. long enough ago that we should rotate them. Previously, we only
  15053. did this check at startup, which could lead to us holding a guard
  15054. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  15055. - When fetching a bridge descriptor from a bridge authority,
  15056. always do so anonymously, whether we have been able to open
  15057. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  15058. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  15059. but we'll need to wait for bug 6010 before it's actually usable.
  15060. o Major bugfixes (directory authorities):
  15061. - When computing weight parameters, behave more robustly in the
  15062. presence of a bad bwweightscale value. Previously, the authorities
  15063. would crash if they agreed on a sufficiently broken weight_scale
  15064. value: now, they use a reasonable default and carry on. Partial
  15065. fix for 5786; bugfix on 0.2.2.17-alpha.
  15066. - Check more thoroughly to prevent a rogue authority from
  15067. double-voting on any consensus directory parameter. Previously,
  15068. authorities would crash in this case if the total number of
  15069. votes for any parameter exceeded the number of active voters,
  15070. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  15071. on 0.2.2.2-alpha.
  15072. o Minor features:
  15073. - Rate-limit log messages when asked to connect anonymously to
  15074. a private address. When these hit, they tended to hit fast and
  15075. often. Also, don't bother trying to connect to addresses that we
  15076. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  15077. reply makes us think we have been lied to, even when the address the
  15078. client tried to connect to was "localhost." Resolves ticket 2822.
  15079. - Allow packagers to insert an extra string in server descriptor
  15080. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  15081. Resolves the rest of ticket 2988.
  15082. - Raise the threshold of server descriptors needed (75%) and exit
  15083. server descriptors needed (50%) before we will declare ourselves
  15084. bootstrapped. This will make clients start building circuits a
  15085. little later, but makes the initially constructed circuits less
  15086. skewed and less in conflict with further directory fetches. Fixes
  15087. ticket 3196.
  15088. - Close any connection that sends unrecognized junk before the
  15089. handshake. Solves an issue noted in bug 4369.
  15090. - Improve log messages about managed transports. Resolves ticket 5070.
  15091. - Tag a bridge's descriptor as "never to be sent unencrypted".
  15092. This shouldn't matter, since bridges don't open non-anonymous
  15093. connections to the bridge authority and don't allow unencrypted
  15094. directory connections from clients, but we might as well make
  15095. sure. Closes bug 5139.
  15096. - Expose our view of whether we have gone dormant to the controller,
  15097. via a new "GETINFO dormant" value. Torbutton and other controllers
  15098. can use this to avoid doing periodic requests through Tor while
  15099. it's dormant (bug 4718). Fixes bug 5954.
  15100. - Tell GCC and Clang to check for any errors in format strings passed
  15101. to the tor_v*(print|scan)f functions.
  15102. - Update to the May 1 2012 Maxmind GeoLite Country database.
  15103. o Minor bugfixes (already included in 0.2.2.36):
  15104. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  15105. Fixes bug 5346; bugfix on 0.0.8pre3.
  15106. - Correct parsing of certain date types in parse_http_time().
  15107. Without this patch, If-Modified-Since would behave
  15108. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  15109. Esteban Manchado Velázques.
  15110. - Make our number-parsing functions always treat too-large values
  15111. as an error, even when those values exceed the width of the
  15112. underlying type. Previously, if the caller provided these
  15113. functions with minima or maxima set to the extreme values of the
  15114. underlying integer type, these functions would return those
  15115. values on overflow rather than treating overflow as an error.
  15116. Fixes part of bug 5786; bugfix on 0.0.9.
  15117. - If we hit the error case where routerlist_insert() replaces an
  15118. existing (old) server descriptor, make sure to remove that
  15119. server descriptor from the old_routers list. Fix related to bug
  15120. 1776. Bugfix on 0.2.2.18-alpha.
  15121. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  15122. circuits. Fixes issue 5259.
  15123. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  15124. - Prevent a null-pointer dereference when receiving a data cell
  15125. for a nonexistent stream when the circuit in question has an
  15126. empty deliver window. We don't believe this is triggerable,
  15127. since we don't currently allow deliver windows to become empty,
  15128. but the logic is tricky enough that it's better to make the code
  15129. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  15130. - Fix a memory leak when trying to launch a DNS request when the
  15131. network is disabled or the nameservers are unconfigurable. Fixes
  15132. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  15133. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  15134. - Don't hold a Windows file handle open for every file mapping;
  15135. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  15136. 0.1.2.1-alpha.
  15137. - Avoid O(n^2) performance characteristics when parsing a large
  15138. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  15139. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  15140. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  15141. Tor 0.2.0.8-alpha.
  15142. - Make our replacement implementation of strtok_r() compatible with
  15143. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  15144. bugfix on 0.2.2.1-alpha.
  15145. - Fix a NULL-pointer dereference on a badly formed
  15146. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  15147. bugfix on 0.2.2.9-alpha.
  15148. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  15149. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  15150. - Defensively refactor rend_mid_rendezvous() so that protocol
  15151. violations and length checks happen in the beginning. Fixes
  15152. bug 5645.
  15153. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  15154. that IPv6 stuff will compile on MSVC, and compilation issues
  15155. will be easier to track down. Fixes bug 5861.
  15156. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  15157. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  15158. resource exhaustion, so that clients can adjust their load to
  15159. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  15160. started using END_STREAM_REASON_RESOURCELIMIT.
  15161. - Don't check for whether the address we're using for outbound
  15162. connections has changed until after the outbound connection has
  15163. completed. On Windows, getsockname() doesn't succeed until the
  15164. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  15165. - If the configuration tries to set MyFamily on a bridge, refuse to
  15166. do so, and warn about the security implications. Fixes bug 4657;
  15167. bugfix on 0.2.0.3-alpha.
  15168. - If the client fails to set a reasonable set of ciphersuites
  15169. during its v2 handshake renegotiation, allow the renegotiation to
  15170. continue nevertheless (i.e. send all the required certificates).
  15171. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  15172. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  15173. option is set to 0 (which Vidalia version 0.2.16 now does when
  15174. a SAVECONF attempt fails), perform other actions that SIGHUP
  15175. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  15176. on 0.2.1.9-alpha.
  15177. - If we fail to write a microdescriptor to the disk cache, do not
  15178. continue replacing the old microdescriptor file. Fixes bug 2954;
  15179. bugfix on 0.2.2.6-alpha.
  15180. - Exit nodes don't need to fetch certificates for authorities that
  15181. they don't recognize; only directory authorities, bridges,
  15182. and caches need to do that. Fixes part of bug 2297; bugfix on
  15183. 0.2.2.11-alpha.
  15184. - Correctly handle checking the permissions on the parent
  15185. directory of a control socket in the root directory. Bug found
  15186. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  15187. 0.2.2.26-beta.
  15188. - When told to add a bridge with the same digest as a preexisting
  15189. bridge but a different addr:port, change the addr:port as
  15190. requested. Previously we would not notice the change. Fixes half
  15191. of bug 5603; fix on 0.2.2.26-beta.
  15192. - End AUTHCHALLENGE error messages (in the control protocol) with
  15193. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  15194. o Minor bugfixes (on 0.2.3.x):
  15195. - Turn an assertion (that the number of handshakes received as a
  15196. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  15197. 0.2.3.1-alpha.
  15198. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  15199. we had reversed them when the answer was cached.) Fixes bug
  15200. 5723; bugfix on 0.2.3.1-alpha.
  15201. - Work correctly on Linux systems with accept4 support advertised in
  15202. their headers, but without accept4 support in the kernel. Fix
  15203. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  15204. - When told to add a bridge with the same addr:port as a preexisting
  15205. bridge but a different transport, change the transport as
  15206. requested. Previously we would not notice the change. Fixes half
  15207. of bug 5603; fix on 0.2.3.2-alpha.
  15208. - Avoid a "double-reply" warning when replying to a SOCKS request
  15209. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  15210. bugfix on 0.2.3.4-alpha.
  15211. - Fix a bug where a bridge authority crashes if it has seen no
  15212. directory requests when it's time to write statistics to disk.
  15213. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  15214. a better way.
  15215. - Don't try to open non-control listeners when DisableNetwork is set.
  15216. Previously, we'd open all listeners, then immediately close them.
  15217. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  15218. - Don't abort the managed proxy protocol if the managed proxy
  15219. sends us an unrecognized line; ignore it instead. Fixes bug
  15220. 5910; bugfix on 0.2.3.9-alpha.
  15221. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  15222. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  15223. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  15224. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  15225. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  15226. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  15227. - Resolve numerous small warnings and build issues with MSVC. Resolves
  15228. bug 5859.
  15229. o Documentation fixes:
  15230. - Improve the manual's documentation for the NT Service command-line
  15231. options. Addresses ticket 3964.
  15232. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  15233. - Document the changes to the ORPort and DirPort options, and the
  15234. fact that {OR/Dir}ListenAddress is now unnecessary (and
  15235. therefore deprecated). Resolves ticket 5597.
  15236. o Removed files:
  15237. - Remove the torrc.bridge file: we don't use it for anything, and
  15238. it had become badly desynchronized from torrc.sample. Resolves
  15239. bug 5622.
  15240. Changes in version 0.2.2.36 - 2012-05-24
  15241. Tor 0.2.2.36 updates the addresses for two of the eight directory
  15242. authorities, fixes some potential anonymity and security issues,
  15243. and fixes several crash bugs.
  15244. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  15245. known flaws, and nobody should be using them. You should upgrade. If
  15246. you're using a Linux or BSD and its packages are obsolete, stop using
  15247. those packages and upgrade anyway.
  15248. o Directory authority changes:
  15249. - Change IP address for maatuska (v3 directory authority).
  15250. - Change IP address for ides (v3 directory authority), and rename
  15251. it to turtles.
  15252. o Security fixes:
  15253. - When building or running with any version of OpenSSL earlier
  15254. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  15255. versions have a bug (CVE-2011-4576) in which their block cipher
  15256. padding includes uninitialized data, potentially leaking sensitive
  15257. information to any peer with whom they make a SSLv3 connection. Tor
  15258. does not use SSL v3 by default, but a hostile client or server
  15259. could force an SSLv3 connection in order to gain information that
  15260. they shouldn't have been able to get. The best solution here is to
  15261. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  15262. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  15263. to make sure that the bug can't happen.
  15264. - Never use a bridge or a controller-supplied node as an exit, even
  15265. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  15266. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  15267. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  15268. - Only build circuits if we have a sufficient threshold of the total
  15269. descriptors that are marked in the consensus with the "Exit"
  15270. flag. This mitigates an attack proposed by wanoskarnet, in which
  15271. all of a client's bridges collude to restrict the exit nodes that
  15272. the client knows about. Fixes bug 5343.
  15273. - Provide controllers with a safer way to implement the cookie
  15274. authentication mechanism. With the old method, if another locally
  15275. running program could convince a controller that it was the Tor
  15276. process, then that program could trick the controller into telling
  15277. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  15278. authentication method uses a challenge-response approach to prevent
  15279. this attack. Fixes bug 5185; implements proposal 193.
  15280. o Major bugfixes:
  15281. - Avoid logging uninitialized data when unable to decode a hidden
  15282. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  15283. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  15284. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  15285. 0.2.1.6-alpha.
  15286. - Fix builds when the path to sed, openssl, or sha1sum contains
  15287. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  15288. on 0.2.2.1-alpha.
  15289. - Correct our replacements for the timeradd() and timersub() functions
  15290. on platforms that lack them (for example, Windows). The timersub()
  15291. function is used when expiring circuits, while timeradd() is
  15292. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  15293. bugfix on 0.2.2.24-alpha.
  15294. - Fix the SOCKET_OK test that we use to tell when socket
  15295. creation fails so that it works on Win64. Fixes part of bug 4533;
  15296. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  15297. o Minor bugfixes:
  15298. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  15299. Fixes bug 5346; bugfix on 0.0.8pre3.
  15300. - Make our number-parsing functions always treat too-large values
  15301. as an error, even when those values exceed the width of the
  15302. underlying type. Previously, if the caller provided these
  15303. functions with minima or maxima set to the extreme values of the
  15304. underlying integer type, these functions would return those
  15305. values on overflow rather than treating overflow as an error.
  15306. Fixes part of bug 5786; bugfix on 0.0.9.
  15307. - Older Linux kernels erroneously respond to strange nmap behavior
  15308. by having accept() return successfully with a zero-length
  15309. socket. When this happens, just close the connection. Previously,
  15310. we would try harder to learn the remote address: but there was
  15311. no such remote address to learn, and our method for trying to
  15312. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  15313. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  15314. - Correct parsing of certain date types in parse_http_time().
  15315. Without this patch, If-Modified-Since would behave
  15316. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  15317. Esteban Manchado Velázques.
  15318. - Change the BridgePassword feature (part of the "bridge community"
  15319. design, which is not yet implemented) to use a time-independent
  15320. comparison. The old behavior might have allowed an adversary
  15321. to use timing to guess the BridgePassword value. Fixes bug 5543;
  15322. bugfix on 0.2.0.14-alpha.
  15323. - Detect and reject certain misformed escape sequences in
  15324. configuration values. Previously, these values would cause us
  15325. to crash if received in a torrc file or over an authenticated
  15326. control port. Bug found by Esteban Manchado Velázquez, and
  15327. independently by Robert Connolly from Matta Consulting who further
  15328. noted that it allows a post-authentication heap overflow. Patch
  15329. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  15330. bugfix on 0.2.0.16-alpha.
  15331. - Fix a compile warning when using the --enable-openbsd-malloc
  15332. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  15333. - During configure, detect when we're building with clang version
  15334. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  15335. CFLAGS. clang doesn't support them yet.
  15336. - When sending an HTTP/1.1 proxy request, include a Host header.
  15337. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  15338. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  15339. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  15340. - If we hit the error case where routerlist_insert() replaces an
  15341. existing (old) server descriptor, make sure to remove that
  15342. server descriptor from the old_routers list. Fix related to bug
  15343. 1776. Bugfix on 0.2.2.18-alpha.
  15344. o Minor bugfixes (documentation and log messages):
  15345. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  15346. Fixes bug 4856; bugfix on Tor 0.0.6.
  15347. - Update "ClientOnly" man page entry to explain that there isn't
  15348. really any point to messing with it. Resolves ticket 5005.
  15349. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  15350. directory authority option (introduced in Tor 0.2.2.34).
  15351. - Downgrade the "We're missing a certificate" message from notice
  15352. to info: people kept mistaking it for a real problem, whereas it
  15353. is seldom the problem even when we are failing to bootstrap. Fixes
  15354. bug 5067; bugfix on 0.2.0.10-alpha.
  15355. - Correctly spell "connect" in a log message on failure to create a
  15356. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  15357. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  15358. circuits. Fixes issue 5259.
  15359. o Minor features:
  15360. - Directory authorities now reject versions of Tor older than
  15361. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  15362. inclusive. These versions accounted for only a small fraction of
  15363. the Tor network, and have numerous known security issues. Resolves
  15364. issue 4788.
  15365. - Update to the May 1 2012 Maxmind GeoLite Country database.
  15366. o Feature removal:
  15367. - When sending or relaying a RELAY_EARLY cell, we used to convert
  15368. it to a RELAY cell if the connection was using the v1 link
  15369. protocol. This was a workaround for older versions of Tor, which
  15370. didn't handle RELAY_EARLY cells properly. Now that all supported
  15371. versions can handle RELAY_EARLY cells, and now that we're enforcing
  15372. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  15373. remove this workaround. Addresses bug 4786.
  15374. Changes in version 0.2.3.15-alpha - 2012-04-30
  15375. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  15376. the development branch build on Windows again.
  15377. o Minor bugfixes (on 0.2.2.x and earlier):
  15378. - Make sure that there are no unhandled pending TLS errors before
  15379. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  15380. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  15381. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  15382. - Fix an assert that directory authorities could trigger on sighup
  15383. during some configuration state transitions. We now don't treat
  15384. it as a fatal error when the new descriptor we just generated in
  15385. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  15386. - After we pick a directory mirror, we would refuse to use it if
  15387. it's in our ExcludeExitNodes list, resulting in mysterious failures
  15388. to bootstrap for people who just wanted to avoid exiting from
  15389. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  15390. - When building with --enable-static-tor on OpenBSD, do not
  15391. erroneously attempt to link -lrt. Fixes bug 5103.
  15392. o Minor bugfixes (on 0.2.3.x):
  15393. - When Tor is built with kernel headers from a recent (last few
  15394. years) Linux kernel, do not fail to run on older (pre-2.6.28
  15395. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  15396. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  15397. and 0.2.3.12-alpha.
  15398. - Fix compilation with miniupnpc version 1.6; patch from
  15399. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  15400. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  15401. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  15402. - Fix compilation on platforms without unistd.h, or where environ
  15403. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  15404. o Minor features:
  15405. - Directory authorities are now a little more lenient at accepting
  15406. older router descriptors, or newer router descriptors that don't
  15407. make big changes. This should help ameliorate past and future
  15408. issues where routers think they have uploaded valid descriptors,
  15409. but the authorities don't think so. Fix for ticket 2479.
  15410. - Make the code that clients use to detect an address change be
  15411. IPv6-aware, so that it won't fill clients' logs with error
  15412. messages when trying to get the IPv4 address of an IPv6
  15413. connection. Implements ticket 5537.
  15414. o Removed features:
  15415. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  15416. authorities needed to use it for a while to keep the network working
  15417. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  15418. that was six months ago. As of now, it should no longer be needed
  15419. or used.
  15420. Changes in version 0.2.3.14-alpha - 2012-04-23
  15421. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  15422. candidate. It also dramatically speeds up AES: fast relays should
  15423. consider switching to the newer OpenSSL library.
  15424. o Directory authority changes:
  15425. - Change IP address for ides (v3 directory authority), and rename
  15426. it to turtles.
  15427. o Major bugfixes:
  15428. - Avoid logging uninitialized data when unable to decode a hidden
  15429. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  15430. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  15431. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  15432. 0.2.1.6-alpha.
  15433. - If authorities are unable to get a v2 consensus document from other
  15434. directory authorities, they no longer fall back to fetching
  15435. them from regular directory caches. Fixes bug 5635; bugfix on
  15436. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  15437. documents entirely.
  15438. - When we start a Tor client with a normal consensus already cached,
  15439. be willing to download a microdescriptor consensus. Fixes bug 4011;
  15440. fix on 0.2.3.1-alpha.
  15441. o Major features (performance):
  15442. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  15443. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  15444. vectorized AES implementations as appropriate. These can be much,
  15445. much faster than other AES implementations.
  15446. o Minor bugfixes (0.2.2.x and earlier):
  15447. - Don't launch more than 10 service-side introduction-point circuits
  15448. for a hidden service in five minutes. Previously, we would consider
  15449. launching more introduction-point circuits if at least one second
  15450. had passed without any introduction-point circuits failing. Fixes
  15451. bug 4607; bugfix on 0.0.7pre1.
  15452. - Change the BridgePassword feature (part of the "bridge community"
  15453. design, which is not yet implemented) to use a time-independent
  15454. comparison. The old behavior might have allowed an adversary
  15455. to use timing to guess the BridgePassword value. Fixes bug 5543;
  15456. bugfix on 0.2.0.14-alpha.
  15457. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  15458. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  15459. - When sending an HTTP/1.1 proxy request, include a Host header.
  15460. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  15461. - Don't log that we have "decided to publish new relay descriptor"
  15462. unless we are actually publishing a descriptor. Fixes bug 3942;
  15463. bugfix on 0.2.2.28-beta.
  15464. o Minor bugfixes (0.2.3.x):
  15465. - Fix a bug where a bridge authority crashes (on a failed assert)
  15466. if it has seen no directory requests when it's time to write
  15467. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  15468. - Fix bug stomping on ORPort option NoListen and ignoring option
  15469. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  15470. - In the testsuite, provide a large enough buffer in the tor_sscanf
  15471. unit test. Otherwise we'd overrun that buffer and crash during
  15472. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  15473. 0.2.3.12-alpha.
  15474. - Make sure we create the keys directory if it doesn't exist and we're
  15475. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  15476. 5572; bugfix on 0.2.3.13-alpha.
  15477. - Fix a small memory leak when trying to decode incorrect base16
  15478. authenticator during SAFECOOKIE authentication. Found by
  15479. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  15480. o Minor features:
  15481. - Add more information to a log statement that might help track down
  15482. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  15483. non-IP address" messages (or any Bug messages, for that matter!),
  15484. please let us know about it.
  15485. - Relays now understand an IPv6 address when they get one from a
  15486. directory server. Resolves ticket 4875.
  15487. - Resolve IPv6 addresses in bridge and entry statistics to country
  15488. code "??" which means we at least count them. Resolves ticket 5053;
  15489. improves on 0.2.3.9-alpha.
  15490. - Update to the April 3 2012 Maxmind GeoLite Country database.
  15491. - Begin a doc/state-contents.txt file to explain the contents of
  15492. the Tor state file. Fixes bug 2987.
  15493. o Default torrc changes:
  15494. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  15495. port on 9050 by default anyway, so this should not change anything
  15496. in practice.
  15497. - Stop mentioning the deprecated *ListenAddress options in
  15498. torrc.sample. Fixes bug 5438.
  15499. - Document unit of bandwidth related options in sample torrc.
  15500. Fixes bug 5621.
  15501. o Removed features:
  15502. - The "torify" script no longer supports the "tsocks" socksifier
  15503. tool, since tsocks doesn't support DNS and UDP right for Tor.
  15504. Everyone should be using torsocks instead. Fixes bugs 3530 and
  15505. 5180. Based on a patch by "ugh".
  15506. o Code refactoring:
  15507. - Change the symmetric cipher interface so that creating and
  15508. initializing a stream cipher are no longer separate functions.
  15509. - Remove all internal support for unpadded RSA. We never used it, and
  15510. it would be a bad idea to start.
  15511. Changes in version 0.2.3.13-alpha - 2012-03-26
  15512. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  15513. in managed pluggable transports, as well as providing other cleanups
  15514. that get us closer to a release candidate.
  15515. o Directory authority changes:
  15516. - Change IP address for maatuska (v3 directory authority).
  15517. o Security fixes:
  15518. - Provide controllers with a safer way to implement the cookie
  15519. authentication mechanism. With the old method, if another locally
  15520. running program could convince a controller that it was the Tor
  15521. process, then that program could trick the controller into telling
  15522. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  15523. authentication method uses a challenge-response approach to prevent
  15524. this attack. Fixes bug 5185, implements proposal 193.
  15525. - Never use a bridge or a controller-supplied node as an exit, even
  15526. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  15527. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  15528. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  15529. - Only build circuits if we have a sufficient threshold of the total
  15530. descriptors that are marked in the consensus with the "Exit"
  15531. flag. This mitigates an attack proposed by wanoskarnet, in which
  15532. all of a client's bridges collude to restrict the exit nodes that
  15533. the client knows about. Fixes bug 5343.
  15534. o Major bugfixes (on Tor 0.2.3.x):
  15535. - Avoid an assert when managed proxies like obfsproxy are configured,
  15536. and we receive HUP signals or setconf attempts too rapidly. This
  15537. situation happens most commonly when Vidalia tries to attach to
  15538. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  15539. bugfix on 0.2.3.6-alpha.
  15540. - Fix a relay-side pluggable transports bug where managed proxies were
  15541. unreachable from the Internet, because Tor asked them to bind on
  15542. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  15543. - Stop discarding command-line arguments when TestingTorNetwork
  15544. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  15545. 0.2.3.9-alpha, where task 4552 added support for two layers of
  15546. torrc files.
  15547. - Resume allowing the unit tests to run in gdb. This was accidentally
  15548. made impossible when the DisableDebuggerAttachment option was
  15549. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  15550. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  15551. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  15552. o Minor bugfixes (on 0.2.2.x and earlier):
  15553. - Ensure we don't cannibalize circuits that are longer than three hops
  15554. already, so we don't end up making circuits with 5 or more
  15555. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  15556. 0.1.0.1-rc which introduced cannibalization.
  15557. - Detect and reject certain misformed escape sequences in
  15558. configuration values. Previously, these values would cause us
  15559. to crash if received in a torrc file or over an authenticated
  15560. control port. Bug found by Esteban Manchado Velázquez, and
  15561. independently by Robert Connolly from Matta Consulting who further
  15562. noted that it allows a post-authentication heap overflow. Patch
  15563. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  15564. bugfix on 0.2.0.16-alpha.
  15565. - Fix a compile warning when using the --enable-openbsd-malloc
  15566. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  15567. - Directory caches no longer refuse to clean out descriptors because
  15568. of missing v2 networkstatus documents, unless they're configured
  15569. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  15570. 0.2.2.26-beta. Patch by Daniel Bryg.
  15571. - Update to the latest version of the tinytest unit testing framework.
  15572. This includes a couple of bugfixes that can be relevant for
  15573. running forked unit tests on Windows, and removes all reserved
  15574. identifiers.
  15575. o Minor bugfixes (on 0.2.3.x):
  15576. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  15577. 4296; bugfix on 0.2.3.1-alpha.
  15578. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  15579. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  15580. on 0.2.3.6-alpha. Patch by "frosty".
  15581. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  15582. option, so that the IP stack doesn't decide to use it for IPv4
  15583. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  15584. - Ensure that variables set in Tor's environment cannot override
  15585. environment variables that Tor passes to a managed
  15586. pluggable-transport proxy. Previously, Tor would pass every
  15587. variable in its environment to managed proxies along with the new
  15588. ones, in such a way that on many operating systems, the inherited
  15589. environment variables would override those which Tor tried to
  15590. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  15591. bugfix on 0.2.3.9-alpha for Windows.
  15592. o Minor features:
  15593. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  15594. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  15595. - Update to the March 6 2012 Maxmind GeoLite Country database.
  15596. Changes in version 0.2.3.12-alpha - 2012-02-13
  15597. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  15598. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  15599. when Tor is configured to use a pluggable transport like obfsproxy.
  15600. o Major bugfixes:
  15601. - Fix builds when the path to sed, openssl, or sha1sum contains
  15602. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  15603. on 0.2.2.1-alpha.
  15604. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  15605. connections. This change should allow busy exit relays to stop
  15606. running out of available sockets as quickly. Fixes bug 4950;
  15607. bugfix on 0.2.2.26-beta.
  15608. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  15609. would ask the bridge for microdescriptors, which are only supported
  15610. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  15611. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  15612. - Properly set up obfsproxy's environment when in managed mode. The
  15613. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  15614. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  15615. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  15616. o Minor features:
  15617. - Use the dead_strip option when building Tor on OS X. This reduces
  15618. binary size by almost 19% when linking openssl and libevent
  15619. statically, which we do for Tor Browser Bundle.
  15620. - Fix broken URLs in the sample torrc file, and tell readers about
  15621. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  15622. PublishServerDescriptor options. Addresses bug 4652.
  15623. - Update to the February 7 2012 Maxmind GeoLite Country database.
  15624. o Minor bugfixes:
  15625. - Downgrade the "We're missing a certificate" message from notice
  15626. to info: people kept mistaking it for a real problem, whereas it
  15627. is seldom the problem even when we are failing to bootstrap. Fixes
  15628. bug 5067; bugfix on 0.2.0.10-alpha.
  15629. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  15630. managed pluggable transport server proxy's environment.
  15631. Previously, we would put it there, even though Tor doesn't
  15632. implement an 'extended server port' yet, and even though Tor
  15633. almost certainly isn't listening at that address. For now, we set
  15634. it to an empty string to avoid crashing older obfsproxies. Bugfix
  15635. on 0.2.3.6-alpha.
  15636. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  15637. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  15638. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  15639. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  15640. bugfix on 0.2.3.11-alpha.
  15641. - Update "ClientOnly" man page entry to explain that there isn't
  15642. really any point to messing with it. Resolves ticket 5005.
  15643. - Use the correct CVE number for CVE-2011-4576 in our comments and
  15644. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  15645. 0.2.3.11-alpha.
  15646. o Code simplifications and refactoring:
  15647. - Use the _WIN32 macro throughout our code to detect Windows.
  15648. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  15649. 'MS_WINDOWS'.)
  15650. Changes in version 0.2.3.11-alpha - 2012-01-22
  15651. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  15652. the last step of the plan to limit maximum circuit length, includes
  15653. a wide variety of hidden service performance and correctness fixes,
  15654. works around an OpenSSL security flaw if your distro is too stubborn
  15655. to upgrade, and fixes a bunch of smaller issues.
  15656. o Major features:
  15657. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  15658. part of "Proposal 110: Avoiding infinite length circuits" by
  15659. refusing all circuit-extend requests that do not use a relay_early
  15660. cell. This change helps Tor resist a class of denial-of-service
  15661. attacks by limiting the maximum circuit length.
  15662. - Adjust the number of introduction points that a hidden service
  15663. will try to maintain based on how long its introduction points
  15664. remain in use and how many introductions they handle. Fixes
  15665. part of bug 3825.
  15666. - Try to use system facilities for enumerating local interface
  15667. addresses, before falling back to our old approach (which was
  15668. binding a UDP socket, and calling getsockname() on it). That
  15669. approach was scaring OS X users whose draconian firewall
  15670. software warned about binding to UDP sockets, regardless of
  15671. whether packets were sent. Now we try to use getifaddrs(),
  15672. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  15673. system supports. Resolves ticket 1827.
  15674. o Major security workaround:
  15675. - When building or running with any version of OpenSSL earlier
  15676. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  15677. versions have a bug (CVE-2011-4576) in which their block cipher
  15678. padding includes uninitialized data, potentially leaking sensitive
  15679. information to any peer with whom they make a SSLv3 connection. Tor
  15680. does not use SSL v3 by default, but a hostile client or server
  15681. could force an SSLv3 connection in order to gain information that
  15682. they shouldn't have been able to get. The best solution here is to
  15683. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  15684. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  15685. to make sure that the bug can't happen.
  15686. o Major bugfixes:
  15687. - Fix the SOCKET_OK test that we use to tell when socket
  15688. creation fails so that it works on Win64. Fixes part of bug 4533;
  15689. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  15690. - Correct our replacements for the timeradd() and timersub() functions
  15691. on platforms that lack them (for example, Windows). The timersub()
  15692. function is used when expiring circuits, while timeradd() is
  15693. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  15694. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  15695. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  15696. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  15697. bug at runtime, not compile time, because some distributions hack
  15698. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  15699. on 0.2.3.9-alpha. Found by Pascal.
  15700. o Minor features (controller):
  15701. - Use absolute path names when reporting the torrc filename in the
  15702. control protocol, so a controller can more easily find the torrc
  15703. file. Resolves bug 1101.
  15704. - Extend the control protocol to report flags that control a circuit's
  15705. path selection in CIRC events and in replies to 'GETINFO
  15706. circuit-status'. Implements part of ticket 2411.
  15707. - Extend the control protocol to report the hidden service address
  15708. and current state of a hidden-service-related circuit in CIRC
  15709. events and in replies to 'GETINFO circuit-status'. Implements part
  15710. of ticket 2411.
  15711. - When reporting the path to the cookie file to the controller,
  15712. give an absolute path. Resolves ticket 4881.
  15713. - Allow controllers to request an event notification whenever a
  15714. circuit is cannibalized or its purpose is changed. Implements
  15715. part of ticket 3457.
  15716. - Include the creation time of a circuit in CIRC and CIRC2
  15717. control-port events and the list produced by the 'GETINFO
  15718. circuit-status' control-port command.
  15719. o Minor features (directory authorities):
  15720. - Directory authorities now reject versions of Tor older than
  15721. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  15722. inclusive. These versions accounted for only a small fraction of
  15723. the Tor network, and have numerous known security issues. Resolves
  15724. issue 4788.
  15725. - Authority operators can now vote for all relays in a given
  15726. set of countries to be BadDir/BadExit/Invalid/Rejected.
  15727. - Provide two consensus parameters (FastFlagMinThreshold and
  15728. FastFlagMaxThreshold) to control the range of allowable bandwidths
  15729. for the Fast directory flag. These allow authorities to run
  15730. experiments on appropriate requirements for being a "Fast" node.
  15731. The AuthDirFastGuarantee config value still applies. Implements
  15732. ticket 3946.
  15733. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  15734. directory authority option (introduced in Tor 0.2.2.34).
  15735. o Minor features (other):
  15736. - Don't disable the DirPort when we cannot exceed our AccountingMax
  15737. limit during this interval because the effective bandwidthrate is
  15738. low enough. This is useful in a situation where AccountMax is only
  15739. used as an additional safeguard or to provide statistics.
  15740. - Prepend an informative header to generated dynamic_dh_params files.
  15741. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  15742. EntryNodes will have no effect. Resolves issue 2571.
  15743. - Log more useful messages when we fail to disable debugger
  15744. attachment.
  15745. - Log which authority we're missing votes from when we go to fetch
  15746. them from the other auths.
  15747. - Log (at debug level) whenever a circuit's purpose is changed.
  15748. - Add missing documentation for the MaxClientCircuitsPending,
  15749. UseMicrodescriptors, UserspaceIOCPBuffers, and
  15750. _UseFilteringSSLBufferevents options, all introduced during
  15751. the 0.2.3.x series.
  15752. - Update to the January 3 2012 Maxmind GeoLite Country database.
  15753. o Minor bugfixes (hidden services):
  15754. - Don't close hidden service client circuits which have almost
  15755. finished connecting to their destination when they reach
  15756. the normal circuit-build timeout. Previously, we would close
  15757. introduction circuits which are waiting for an acknowledgement
  15758. from the introduction point, and rendezvous circuits which have
  15759. been specified in an INTRODUCE1 cell sent to a hidden service,
  15760. after the normal CBT. Now, we mark them as 'timed out', and launch
  15761. another rendezvous attempt in parallel. This behavior change can
  15762. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  15763. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  15764. - Don't close hidden-service-side rendezvous circuits when they
  15765. reach the normal circuit-build timeout. This behavior change can
  15766. be disabled using the new
  15767. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  15768. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  15769. - Make sure we never mark the wrong rendezvous circuit as having
  15770. had its introduction cell acknowledged by the introduction-point
  15771. relay. Previously, when we received an INTRODUCE_ACK cell on a
  15772. client-side hidden-service introduction circuit, we might have
  15773. marked a rendezvous circuit other than the one we specified in
  15774. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  15775. a warning message and interfered with the hidden service
  15776. connection-establishment process. Fixes bug 4759; bugfix on
  15777. 0.2.3.3-alpha, when we added the stream-isolation feature which
  15778. might cause Tor to open multiple rendezvous circuits for the same
  15779. hidden service.
  15780. - Don't trigger an assertion failure when we mark a new client-side
  15781. hidden-service introduction circuit for close during the process
  15782. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  15783. by murb.
  15784. o Minor bugfixes (log messages):
  15785. - Correctly spell "connect" in a log message on failure to create a
  15786. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  15787. 0.2.3.2-alpha.
  15788. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  15789. Fixes bug 4856; bugfix on Tor 0.0.6.
  15790. - Fix the log message describing how we work around discovering
  15791. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  15792. 4837; bugfix on 0.2.2.9-alpha.
  15793. - When logging about a disallowed .exit name, do not also call it
  15794. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  15795. o Minor bugfixes (build fixes):
  15796. - During configure, detect when we're building with clang version
  15797. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  15798. CFLAGS. clang doesn't support them yet.
  15799. - During configure, search for library containing cos function as
  15800. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  15801. against libm was hard-coded before. Fixes the first part of bug
  15802. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  15803. Pedersen.
  15804. - Detect attempts to build Tor on (as yet hypothetical) versions
  15805. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  15806. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  15807. - Preprocessor directives should not be put inside the arguments
  15808. of a macro. This would break compilation with GCC releases prior
  15809. to version 3.3. We would never recommend such an old GCC version,
  15810. but it is apparently required for binary compatibility on some
  15811. platforms (namely, certain builds of Haiku). Fixes the other part
  15812. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  15813. Hebnes Pedersen.
  15814. o Minor bugfixes (other):
  15815. - Older Linux kernels erroneously respond to strange nmap behavior
  15816. by having accept() return successfully with a zero-length
  15817. socket. When this happens, just close the connection. Previously,
  15818. we would try harder to learn the remote address: but there was
  15819. no such remote address to learn, and our method for trying to
  15820. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  15821. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  15822. - Fix null-pointer access that could occur if TLS allocation failed.
  15823. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  15824. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  15825. accidentally been reverted.
  15826. - Fix our implementation of crypto_random_hostname() so it can't
  15827. overflow on ridiculously large inputs. (No Tor version has ever
  15828. provided this kind of bad inputs, but let's be correct in depth.)
  15829. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  15830. - Find more places in the code that should have been testing for
  15831. invalid sockets using the SOCKET_OK macro. Required for a fix
  15832. for bug 4533. Bugfix on 0.2.2.28-beta.
  15833. - Fix an assertion failure when, while running with bufferevents, a
  15834. connection finishes connecting after it is marked for close, but
  15835. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  15836. - test_util_spawn_background_ok() hardcoded the expected value
  15837. for ENOENT to 2. This isn't portable as error numbers are
  15838. platform specific, and particularly the hurd has ENOENT at
  15839. 0x40000002. Construct expected string at runtime, using the correct
  15840. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  15841. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  15842. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  15843. - Use an appropriate-width type for sockets in tor-fw-helper on
  15844. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  15845. o Feature removal:
  15846. - When sending or relaying a RELAY_EARLY cell, we used to convert
  15847. it to a RELAY cell if the connection was using the v1 link
  15848. protocol. This was a workaround for older versions of Tor, which
  15849. didn't handle RELAY_EARLY cells properly. Now that all supported
  15850. versions can handle RELAY_EARLY cells, and now that we're enforcing
  15851. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  15852. remove this workaround. Addresses bug 4786.
  15853. o Code simplifications and refactoring:
  15854. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  15855. own homebrewed ssl_state_to_string() replacement. Patch from
  15856. Emile Snyder. Fixes bug 4653.
  15857. - Use macros to indicate OpenSSL versions, so we don't need to worry
  15858. about accidental hexadecimal bit shifts.
  15859. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  15860. supported).
  15861. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  15862. - Use the smartlist_add_asprintf() alias more consistently.
  15863. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  15864. invalid value, rather than just -1.
  15865. - Rename a handful of old identifiers, mostly related to crypto
  15866. structures and crypto functions. By convention, our "create an
  15867. object" functions are called "type_new()", our "free an object"
  15868. functions are called "type_free()", and our types indicate that
  15869. they are types only with a final "_t". But a handful of older
  15870. types and functions broke these rules, with function names like
  15871. "type_create" or "subsystem_op_type", or with type names like
  15872. type_env_t.
  15873. Changes in version 0.2.3.10-alpha - 2011-12-16
  15874. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  15875. Tor's buffers code. Absolutely everybody should upgrade.
  15876. The bug relied on an incorrect calculation when making data continuous
  15877. in one of our IO buffers, if the first chunk of the buffer was
  15878. misaligned by just the wrong amount. The miscalculation would allow an
  15879. attacker to overflow a piece of heap-allocated memory. To mount this
  15880. attack, the attacker would need to either open a SOCKS connection to
  15881. Tor's SocksPort (usually restricted to localhost), or target a Tor
  15882. instance configured to make its connections through a SOCKS proxy
  15883. (which Tor does not do by default).
  15884. Good security practice requires that all heap-overflow bugs should be
  15885. presumed to be exploitable until proven otherwise, so we are treating
  15886. this as a potential code execution attack. Please upgrade immediately!
  15887. This bug does not affect bufferevents-based builds of Tor. Special
  15888. thanks to "Vektor" for reporting this issue to us!
  15889. This release also contains a few minor bugfixes for issues discovered
  15890. in 0.2.3.9-alpha.
  15891. o Major bugfixes:
  15892. - Fix a heap overflow bug that could occur when trying to pull
  15893. data into the first chunk of a buffer, when that chunk had
  15894. already had some data drained from it. Fixes CVE-2011-2778;
  15895. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  15896. o Minor bugfixes:
  15897. - If we can't attach streams to a rendezvous circuit when we
  15898. finish connecting to a hidden service, clear the rendezvous
  15899. circuit's stream-isolation state and try to attach streams
  15900. again. Previously, we cleared rendezvous circuits' isolation
  15901. state either too early (if they were freshly built) or not at all
  15902. (if they had been built earlier and were cannibalized). Bugfix on
  15903. 0.2.3.3-alpha; fixes bug 4655.
  15904. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  15905. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  15906. - Fix an assertion failure when a relay with accounting enabled
  15907. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  15908. o Minor features:
  15909. - Update to the December 6 2011 Maxmind GeoLite Country database.
  15910. Changes in version 0.2.2.35 - 2011-12-16
  15911. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  15912. buffers code. Absolutely everybody should upgrade.
  15913. The bug relied on an incorrect calculation when making data continuous
  15914. in one of our IO buffers, if the first chunk of the buffer was
  15915. misaligned by just the wrong amount. The miscalculation would allow an
  15916. attacker to overflow a piece of heap-allocated memory. To mount this
  15917. attack, the attacker would need to either open a SOCKS connection to
  15918. Tor's SocksPort (usually restricted to localhost), or target a Tor
  15919. instance configured to make its connections through a SOCKS proxy
  15920. (which Tor does not do by default).
  15921. Good security practice requires that all heap-overflow bugs should be
  15922. presumed to be exploitable until proven otherwise, so we are treating
  15923. this as a potential code execution attack. Please upgrade immediately!
  15924. This bug does not affect bufferevents-based builds of Tor. Special
  15925. thanks to "Vektor" for reporting this issue to us!
  15926. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  15927. crash bugs for unusual configurations, and a long-term bug that
  15928. would prevent Tor from starting on Windows machines with draconian
  15929. AV software.
  15930. With this release, we remind everyone that 0.2.0.x has reached its
  15931. formal end-of-life. Those Tor versions have many known flaws, and
  15932. nobody should be using them. You should upgrade -- ideally to the
  15933. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  15934. obsolete, stop using those packages and upgrade anyway.
  15935. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  15936. longer receive support after some time in early 2012.
  15937. o Major bugfixes:
  15938. - Fix a heap overflow bug that could occur when trying to pull
  15939. data into the first chunk of a buffer, when that chunk had
  15940. already had some data drained from it. Fixes CVE-2011-2778;
  15941. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  15942. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  15943. that it doesn't attempt to allocate a socketpair. This could cause
  15944. some problems on Windows systems with overzealous firewalls. Fix for
  15945. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  15946. 2.0.15-stable.
  15947. - If we mark an OR connection for close based on a cell we process,
  15948. don't process any further cells on it. We already avoid further
  15949. reads on marked-for-close connections, but now we also discard the
  15950. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  15951. which was the first version where we might mark a connection for
  15952. close based on processing a cell on it.
  15953. - Correctly sanity-check that we don't underflow on a memory
  15954. allocation (and then assert) for hidden service introduction
  15955. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  15956. bugfix on 0.2.1.5-alpha.
  15957. - Fix a memory leak when we check whether a hidden service
  15958. descriptor has any usable introduction points left. Fixes bug
  15959. 4424. Bugfix on 0.2.2.25-alpha.
  15960. - Don't crash when we're running as a relay and don't have a GeoIP
  15961. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  15962. we've had in the 0.2.3.x branch already.
  15963. - When running as a client, do not print a misleading (and plain
  15964. wrong) log message that we're collecting "directory request"
  15965. statistics: clients don't collect statistics. Also don't create a
  15966. useless (because empty) stats file in the stats/ directory. Fixes
  15967. bug 4353; bugfix on 0.2.2.34.
  15968. o Minor bugfixes:
  15969. - Detect failure to initialize Libevent. This fix provides better
  15970. detection for future instances of bug 4457.
  15971. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  15972. function. This was eating up hideously large amounts of time on some
  15973. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  15974. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  15975. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  15976. Mansour Moufid.
  15977. - Don't warn about unused log_mutex in log.c when building with
  15978. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  15979. 0.1.0.6-rc which introduced --disable-threads.
  15980. - When configuring, starting, or stopping an NT service, stop
  15981. immediately after the service configuration attempt has succeeded
  15982. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  15983. - When sending a NETINFO cell, include the original address
  15984. received for the other side, not its canonical address. Found
  15985. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  15986. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  15987. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  15988. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  15989. occurred when a client tried to fetch a descriptor for a bridge
  15990. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  15991. - Backport fixes for a pair of compilation warnings on Windows.
  15992. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  15993. - If we had ever tried to call tor_addr_to_str on an address of
  15994. unknown type, we would have done a strdup on an uninitialized
  15995. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  15996. Reported by "troll_un".
  15997. - Correctly detect and handle transient lookup failures from
  15998. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  15999. Reported by "troll_un".
  16000. - Fix null-pointer access that could occur if TLS allocation failed.
  16001. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  16002. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  16003. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  16004. o Minor features:
  16005. - Add two new config options for directory authorities:
  16006. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  16007. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  16008. that is always sufficient to satisfy the bandwidth requirement for
  16009. the Guard flag. Now it will be easier for researchers to simulate
  16010. Tor networks with different values. Resolves ticket 4484.
  16011. - When Tor ignores a hidden service specified in its configuration,
  16012. include the hidden service's directory in the warning message.
  16013. Previously, we would only tell the user that some hidden service
  16014. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  16015. - Update to the December 6 2011 Maxmind GeoLite Country database.
  16016. o Packaging changes:
  16017. - Make it easier to automate expert package builds on Windows,
  16018. by removing an absolute path from makensis.exe command.
  16019. Changes in version 0.2.1.32 - 2011-12-16
  16020. Tor 0.2.1.32 backports important security and privacy fixes for
  16021. oldstable. This release is intended only for package maintainers and
  16022. others who cannot use the 0.2.2 stable series. All others should be
  16023. using Tor 0.2.2.x or newer.
  16024. The Tor 0.2.1.x series will reach formal end-of-life some time in
  16025. early 2012; we will stop releasing patches for it then.
  16026. o Major bugfixes (also included in 0.2.2.x):
  16027. - Correctly sanity-check that we don't underflow on a memory
  16028. allocation (and then assert) for hidden service introduction
  16029. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  16030. bugfix on 0.2.1.5-alpha.
  16031. - Fix a heap overflow bug that could occur when trying to pull
  16032. data into the first chunk of a buffer, when that chunk had
  16033. already had some data drained from it. Fixes CVE-2011-2778;
  16034. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  16035. o Minor features:
  16036. - Update to the December 6 2011 Maxmind GeoLite Country database.
  16037. Changes in version 0.2.3.9-alpha - 2011-12-08
  16038. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  16039. a "DisableNetwork" security feature that bundles can use to avoid
  16040. touching the network until bridges are configured, moves forward on
  16041. the pluggable transport design, fixes a flaw in the hidden service
  16042. design that unnecessarily prevented clients with wrong clocks from
  16043. reaching hidden services, and fixes a wide variety of other issues.
  16044. o Major features:
  16045. - Clients can now connect to private bridges over IPv6. Bridges
  16046. still need at least one IPv4 address in order to connect to
  16047. other relays. Note that we don't yet handle the case where the
  16048. user has two bridge lines for the same bridge (one IPv4, one
  16049. IPv6). Implements parts of proposal 186.
  16050. - New "DisableNetwork" config option to prevent Tor from launching any
  16051. connections or accepting any connections except on a control port.
  16052. Bundles and controllers can set this option before letting Tor talk
  16053. to the rest of the network, for example to prevent any connections
  16054. to a non-bridge address. Packages like Orbot can also use this
  16055. option to instruct Tor to save power when the network is off.
  16056. - Clients and bridges can now be configured to use a separate
  16057. "transport" proxy. This approach makes the censorship arms race
  16058. easier by allowing bridges to use protocol obfuscation plugins. It
  16059. implements the "managed proxy" part of proposal 180 (ticket 3472).
  16060. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  16061. implementation. It makes AES_CTR about 7% faster than our old one
  16062. (which was about 10% faster than the one OpenSSL used to provide).
  16063. Resolves ticket 4526.
  16064. - Add a "tor2web mode" for clients that want to connect to hidden
  16065. services non-anonymously (and possibly more quickly). As a safety
  16066. measure to try to keep users from turning this on without knowing
  16067. what they are doing, tor2web mode must be explicitly enabled at
  16068. compile time, and a copy of Tor compiled to run in tor2web mode
  16069. cannot be used as a normal Tor client. Implements feature 2553.
  16070. - Add experimental support for running on Windows with IOCP and no
  16071. kernel-space socket buffers. This feature is controlled by a new
  16072. "UserspaceIOCPBuffers" config option (off by default), which has
  16073. no effect unless Tor has been built with support for bufferevents,
  16074. is running on Windows, and has enabled IOCP. This may, in the long
  16075. run, help solve or mitigate bug 98.
  16076. - Use a more secure consensus parameter voting algorithm. Now at
  16077. least three directory authorities or a majority of them must
  16078. vote on a given parameter before it will be included in the
  16079. consensus. Implements proposal 178.
  16080. o Major bugfixes:
  16081. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  16082. They used to check that the timestamp was within 30 minutes
  16083. of their system clock, so they could cap the size of their
  16084. replay-detection cache, but that approach unnecessarily refused
  16085. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  16086. the v3 intro-point protocol (the first one which sent a timestamp
  16087. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  16088. - Only use the EVP interface when AES acceleration is enabled,
  16089. to avoid a 5-7% performance regression. Resolves issue 4525;
  16090. bugfix on 0.2.3.8-alpha.
  16091. o Privacy/anonymity features (bridge detection):
  16092. - Make bridge SSL certificates a bit more stealthy by using random
  16093. serial numbers, in the same fashion as OpenSSL when generating
  16094. self-signed certificates. Implements ticket 4584.
  16095. - Introduce a new config option "DynamicDHGroups", enabled by
  16096. default, which provides each bridge with a unique prime DH modulus
  16097. to be used during SSL handshakes. This option attempts to help
  16098. against censors who might use the Apache DH modulus as a static
  16099. identifier for bridges. Addresses ticket 4548.
  16100. o Minor features (new/different config options):
  16101. - New configuration option "DisableDebuggerAttachment" (on by default)
  16102. to prevent basic debugging attachment attempts by other processes.
  16103. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  16104. - Allow MapAddress directives to specify matches against super-domains,
  16105. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  16106. Implements issue 933.
  16107. - Slightly change behavior of "list" options (that is, config
  16108. options that can appear more than once) when they appear both in
  16109. torrc and on the command line. Previously, the command-line options
  16110. would be appended to the ones from torrc. Now, the command-line
  16111. options override the torrc options entirely. This new behavior
  16112. allows the user to override list options (like exit policies and
  16113. ports to listen on) from the command line, rather than simply
  16114. appending to the list.
  16115. - You can get the old (appending) command-line behavior for "list"
  16116. options by prefixing the option name with a "+".
  16117. - You can remove all the values for a "list" option from the command
  16118. line without adding any new ones by prefixing the option name
  16119. with a "/".
  16120. - Add experimental support for a "defaults" torrc file to be parsed
  16121. before the regular torrc. Torrc options override the defaults file's
  16122. options in the same way that the command line overrides the torrc.
  16123. The SAVECONF controller command saves only those options which
  16124. differ between the current configuration and the defaults file. HUP
  16125. reloads both files. (Note: This is an experimental feature; its
  16126. behavior will probably be refined in future 0.2.3.x-alpha versions
  16127. to better meet packagers' needs.) Implements task 4552.
  16128. o Minor features:
  16129. - Try to make the introductory warning message that Tor prints on
  16130. startup more useful for actually finding help and information.
  16131. Resolves ticket 2474.
  16132. - Running "make version" now displays the version of Tor that
  16133. we're about to build. Idea from katmagic; resolves issue 4400.
  16134. - Expire old or over-used hidden service introduction points.
  16135. Required by fix for bug 3460.
  16136. - Move the replay-detection cache for the RSA-encrypted parts of
  16137. INTRODUCE2 cells to the introduction point data structures.
  16138. Previously, we would use one replay-detection cache per hidden
  16139. service. Required by fix for bug 3460.
  16140. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  16141. public key replay-detection cache from 60 minutes to 5 minutes. This
  16142. replay-detection cache is now used only to detect multiple
  16143. INTRODUCE2 cells specifying the same rendezvous point, so we can
  16144. avoid launching multiple simultaneous attempts to connect to it.
  16145. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  16146. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  16147. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  16148. Mansour Moufid.
  16149. - Fix a minor formatting issue in one of tor-gencert's error messages.
  16150. Fixes bug 4574.
  16151. - Prevent a false positive from the check-spaces script, by disabling
  16152. the "whitespace between function name and (" check for functions
  16153. named 'op()'.
  16154. - Fix a log message suggesting that people contact a non-existent
  16155. email address. Fixes bug 3448.
  16156. - Fix null-pointer access that could occur if TLS allocation failed.
  16157. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  16158. - Report a real bootstrap problem to the controller on router
  16159. identity mismatch. Previously we just said "foo", which probably
  16160. made a lot of sense at the time. Fixes bug 4169; bugfix on
  16161. 0.2.1.1-alpha.
  16162. - If we had ever tried to call tor_addr_to_str() on an address of
  16163. unknown type, we would have done a strdup() on an uninitialized
  16164. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  16165. Reported by "troll_un".
  16166. - Correctly detect and handle transient lookup failures from
  16167. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  16168. Reported by "troll_un".
  16169. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  16170. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  16171. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  16172. bug 4532; found by "troll_un".
  16173. o Minor bugfixes (on Tor 0.2.3.x):
  16174. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  16175. fixes bug 4554.
  16176. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  16177. circuit for use as a hidden service client's rendezvous point.
  16178. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  16179. with help from wanoskarnet.
  16180. - Restore behavior of overriding SocksPort, ORPort, and similar
  16181. options from the command line. Bugfix on 0.2.3.3-alpha.
  16182. o Build fixes:
  16183. - Properly handle the case where the build-tree is not the same
  16184. as the source tree when generating src/common/common_sha1.i,
  16185. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  16186. bugfix on 0.2.0.1-alpha.
  16187. o Code simplifications, cleanups, and refactorings:
  16188. - Remove the pure attribute from all functions that used it
  16189. previously. In many cases we assigned it incorrectly, because the
  16190. functions might assert or call impure functions, and we don't have
  16191. evidence that keeping the pure attribute is worthwhile. Implements
  16192. changes suggested in ticket 4421.
  16193. - Remove some dead code spotted by coverity. Fixes cid 432.
  16194. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  16195. Changes in version 0.2.3.8-alpha - 2011-11-22
  16196. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  16197. socketpair-related bug that has been bothering Windows users. It adds
  16198. support to serve microdescriptors to controllers, so Vidalia's network
  16199. map can resume listing relays (once Vidalia implements its side),
  16200. and adds better support for hardware AES acceleration. Finally, it
  16201. starts the process of adjusting the bandwidth cutoff for getting the
  16202. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  16203. that tiny relays harm performance more than they help network capacity.
  16204. o Major bugfixes:
  16205. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  16206. that it doesn't attempt to allocate a socketpair. This could cause
  16207. some problems on Windows systems with overzealous firewalls. Fix for
  16208. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  16209. 2.0.15-stable.
  16210. - Correctly sanity-check that we don't underflow on a memory
  16211. allocation (and then assert) for hidden service introduction
  16212. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  16213. bugfix on 0.2.1.5-alpha.
  16214. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  16215. flag. In the past few years the average relay speed has picked
  16216. up, and while the "top 7/8 of the network get the Fast flag" and
  16217. "all relays with 20KB or more of capacity get the Fast flag" rules
  16218. used to have the same result, now the top 7/8 of the network has
  16219. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  16220. - Fix a rare assertion failure when checking whether a v0 hidden
  16221. service descriptor has any usable introduction points left, and
  16222. we don't have enough information to build a circuit to the first
  16223. intro point named in the descriptor. The HS client code in
  16224. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  16225. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  16226. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  16227. - Make bridge authorities not crash when they are asked for their own
  16228. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  16229. - When running as a client, do not print a misleading (and plain
  16230. wrong) log message that we're collecting "directory request"
  16231. statistics: clients don't collect statistics. Also don't create a
  16232. useless (because empty) stats file in the stats/ directory. Fixes
  16233. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  16234. o Major features:
  16235. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  16236. for a relay by identity digest or nickname. Previously,
  16237. microdescriptors were only available by their own digests, so a
  16238. controller would have to ask for and parse the whole microdescriptor
  16239. consensus in order to look up a single relay's microdesc. Fixes
  16240. bug 3832; bugfix on 0.2.3.1-alpha.
  16241. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  16242. operations can use hardware acceleration (if present). Resolves
  16243. ticket 4442.
  16244. o Minor bugfixes (on 0.2.2.x and earlier):
  16245. - Detect failure to initialize Libevent. This fix provides better
  16246. detection for future instances of bug 4457.
  16247. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  16248. function. This was eating up hideously large amounts of time on some
  16249. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  16250. - Don't warn about unused log_mutex in log.c when building with
  16251. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  16252. 0.1.0.6-rc which introduced --disable-threads.
  16253. - Allow manual 'authenticate' commands to the controller interface
  16254. from netcat (nc) as well as telnet. We were rejecting them because
  16255. they didn't come with the expected whitespace at the end of the
  16256. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  16257. - Fix some (not actually triggerable) buffer size checks in usage of
  16258. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  16259. by Anders Sundman.
  16260. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  16261. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  16262. - When configuring, starting, or stopping an NT service, stop
  16263. immediately after the service configuration attempt has succeeded
  16264. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  16265. - When sending a NETINFO cell, include the original address
  16266. received for the other side, not its canonical address. Found
  16267. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  16268. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  16269. can pick them up when the tests aren't disabled. Bugfix on
  16270. 0.2.2.4-alpha which introduced tinytest.
  16271. - Fix a memory leak when we check whether a hidden service
  16272. descriptor has any usable introduction points left. Fixes bug
  16273. 4424. Bugfix on 0.2.2.25-alpha.
  16274. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  16275. occurred when a client tried to fetch a descriptor for a bridge
  16276. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  16277. o Minor bugfixes (on 0.2.3.x):
  16278. - Make util unit tests build correctly with MSVC. Bugfix on
  16279. 0.2.3.3-alpha. Patch by Gisle Vanem.
  16280. - Successfully detect AUTH_CHALLENGE cells with no recognized
  16281. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  16282. Found by frosty_un.
  16283. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  16284. it should still send a NETINFO cell to allow the connection to
  16285. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  16286. "frosty".
  16287. - Log less loudly when we get an invalid authentication certificate
  16288. from a source other than a directory authority: it's not unusual
  16289. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  16290. on 0.2.3.6-alpha.
  16291. - Tolerate servers with more clock skew in their authentication
  16292. certificates than previously. Fixes bug 4371; bugfix on
  16293. 0.2.3.6-alpha.
  16294. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  16295. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  16296. o Minor features:
  16297. - Add two new config options for directory authorities:
  16298. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  16299. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  16300. that is always sufficient to satisfy the bandwidth requirement for
  16301. the Guard flag. Now it will be easier for researchers to simulate
  16302. Tor networks with different values. Resolves ticket 4484.
  16303. - When Tor ignores a hidden service specified in its configuration,
  16304. include the hidden service's directory in the warning message.
  16305. Previously, we would only tell the user that some hidden service
  16306. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  16307. - When we fail to initialize Libevent, retry with IOCP disabled so we
  16308. don't need to turn on multi-threading support in Libevent, which in
  16309. turn requires a working socketpair(). This is a workaround for bug
  16310. 4457, which affects Libevent versions from 2.0.1-alpha through
  16311. 2.0.15-stable.
  16312. - Detect when we try to build on a platform that doesn't define
  16313. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  16314. - Update to the November 1 2011 Maxmind GeoLite Country database.
  16315. o Packaging changes:
  16316. - Make it easier to automate expert package builds on Windows,
  16317. by removing an absolute path from makensis.exe command.
  16318. o Code simplifications and refactoring:
  16319. - Remove some redundant #include directives throughout the code.
  16320. Patch from Andrea Gelmini.
  16321. - Unconditionally use OpenSSL's AES implementation instead of our
  16322. old built-in one. OpenSSL's AES has been better for a while, and
  16323. relatively few servers should still be on any version of OpenSSL
  16324. that doesn't have good optimized assembly AES.
  16325. - Use the name "CERTS" consistently to refer to the new cell type;
  16326. we were calling it CERT in some places and CERTS in others.
  16327. o Testing:
  16328. - Numerous new unit tests for functions in util.c and address.c by
  16329. Anders Sundman.
  16330. - The long-disabled benchmark tests are now split into their own
  16331. ./src/test/bench binary.
  16332. - The benchmark tests can now use more accurate timers than
  16333. gettimeofday() when such timers are available.
  16334. Changes in version 0.2.3.7-alpha - 2011-10-30
  16335. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  16336. the new v3 handshake. It also resolves yet another bridge address
  16337. enumeration issue.
  16338. o Major bugfixes:
  16339. - If we mark an OR connection for close based on a cell we process,
  16340. don't process any further cells on it. We already avoid further
  16341. reads on marked-for-close connections, but now we also discard the
  16342. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  16343. which was the first version where we might mark a connection for
  16344. close based on processing a cell on it.
  16345. - Fix a double-free bug that would occur when we received an invalid
  16346. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  16347. bugfix on 0.2.3.6-alpha.
  16348. - Bridges no longer include their address in NETINFO cells on outgoing
  16349. OR connections, to allow them to blend in better with clients.
  16350. Removes another avenue for enumerating bridges. Reported by
  16351. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  16352. cells were introduced.
  16353. o Trivial fixes:
  16354. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  16355. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  16356. Changes in version 0.2.3.6-alpha - 2011-10-26
  16357. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  16358. anonymity vulnerability where an attacker can deanonymize Tor
  16359. users. Everybody should upgrade.
  16360. This release also features support for a new v3 connection handshake
  16361. protocol, and fixes to make hidden service connections more robust.
  16362. o Major features:
  16363. - Implement a new handshake protocol (v3) for authenticating Tors to
  16364. each other over TLS. It should be more resistant to fingerprinting
  16365. than previous protocols, and should require less TLS hacking for
  16366. future Tor implementations. Implements proposal 176.
  16367. - Allow variable-length padding cells to disguise the length of
  16368. Tor's TLS records. Implements part of proposal 184.
  16369. o Privacy/anonymity fixes (clients):
  16370. - Clients and bridges no longer send TLS certificate chains on
  16371. outgoing OR connections. Previously, each client or bridge would
  16372. use the same cert chain for all outgoing OR connections until
  16373. its IP address changes, which allowed any relay that the client
  16374. or bridge contacted to determine which entry guards it is using.
  16375. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  16376. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  16377. no longer considers that connection as suitable for satisfying a
  16378. circuit EXTEND request. Now relays can protect clients from the
  16379. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  16380. - Directory authorities no longer assign the Guard flag to relays
  16381. that haven't upgraded to the above "refuse EXTEND requests
  16382. to client connections" fix. Now directory authorities can
  16383. protect clients from the CVE-2011-2768 issue even if neither
  16384. the clients nor the relays have upgraded yet. There's a new
  16385. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  16386. to let us transition smoothly, else tomorrow there would be no
  16387. guard relays.
  16388. o Major bugfixes (hidden services):
  16389. - Improve hidden service robustness: when an attempt to connect to
  16390. a hidden service ends, be willing to refetch its hidden service
  16391. descriptors from each of the HSDir relays responsible for them
  16392. immediately. Previously, we would not consider refetching the
  16393. service's descriptors from each HSDir for 15 minutes after the last
  16394. fetch, which was inconvenient if the hidden service was not running
  16395. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  16396. - When one of a hidden service's introduction points appears to be
  16397. unreachable, stop trying it. Previously, we would keep trying
  16398. to build circuits to the introduction point until we lost the
  16399. descriptor, usually because the user gave up and restarted Tor.
  16400. Partly fixes bug 3825.
  16401. - Don't launch a useless circuit after failing to use one of a
  16402. hidden service's introduction points. Previously, we would
  16403. launch a new introduction circuit, but not set the hidden service
  16404. which that circuit was intended to connect to, so it would never
  16405. actually be used. A different piece of code would then create a
  16406. new introduction circuit correctly. Bug reported by katmagic and
  16407. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  16408. o Major bugfixes (other):
  16409. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  16410. that they initiated. Relays could distinguish incoming bridge
  16411. connections from client connections, creating another avenue for
  16412. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  16413. Found by "frosty_un".
  16414. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  16415. tor gets started. This prevents a wrong average bandwidth
  16416. estimate, which would cause relays to always start a new accounting
  16417. interval at the earliest possible moment. Fixes bug 2003; bugfix
  16418. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  16419. immensely in tracking this bug down.
  16420. - Fix a crash bug when changing node restrictions while a DNS lookup
  16421. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  16422. by "Tey'".
  16423. o Minor bugfixes (on 0.2.2.x and earlier):
  16424. - When a hidden service turns an extra service-side introduction
  16425. circuit into a general-purpose circuit, free the rend_data and
  16426. intro_key fields first, so we won't leak memory if the circuit
  16427. is cannibalized for use as another service-side introduction
  16428. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  16429. - Rephrase the log message emitted if the TestSocks check is
  16430. successful. Patch from Fabian Keil; fixes bug 4094.
  16431. - Bridges now skip DNS self-tests, to act a little more stealthily.
  16432. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  16433. bridges. Patch by "warms0x".
  16434. - Remove a confusing dollar sign from the example fingerprint in the
  16435. man page, and also make the example fingerprint a valid one. Fixes
  16436. bug 4309; bugfix on 0.2.1.3-alpha.
  16437. - Fix internal bug-checking logic that was supposed to catch
  16438. failures in digest generation so that it will fail more robustly
  16439. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  16440. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  16441. - Report any failure in init_keys() calls launched because our
  16442. IP address has changed. Spotted by Coverity Scan. Bugfix on
  16443. 0.1.1.4-alpha; fixes CID 484.
  16444. o Minor bugfixes (on 0.2.3.x):
  16445. - Fix a bug in configure.in that kept it from building a configure
  16446. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  16447. bugfix on 0.2.3.1-alpha.
  16448. - Don't warn users that they are exposing a client port to the
  16449. Internet if they have specified an RFC1918 address. Previously,
  16450. we would warn if the user had specified any non-loopback
  16451. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  16452. - Fix memory leaks in the failing cases of the new SocksPort and
  16453. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  16454. fixes coverity CIDs 485, 486, and 487.
  16455. o Minor features:
  16456. - When a hidden service's introduction point times out, consider
  16457. trying it again during the next attempt to connect to the
  16458. HS. Previously, we would not try it again unless a newly fetched
  16459. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  16460. - The next version of Windows will be called Windows 8, and it has
  16461. a major version of 6, minor version of 2. Correctly identify that
  16462. version instead of calling it "Very recent version". Resolves
  16463. ticket 4153; reported by funkstar.
  16464. - The Bridge Authority now writes statistics on how many bridge
  16465. descriptors it gave out in total, and how many unique descriptors
  16466. it gave out. It also lists how often the most and least commonly
  16467. fetched descriptors were given out, as well as the median and
  16468. 25th/75th percentile. Implements tickets 4200 and 4294.
  16469. - Update to the October 4 2011 Maxmind GeoLite Country database.
  16470. o Code simplifications and refactoring:
  16471. - Remove some old code to remember statistics about which descriptors
  16472. we've served as a directory mirror. The feature wasn't used and
  16473. is outdated now that microdescriptors are around.
  16474. - Rename Tor functions that turn strings into addresses, so that
  16475. "parse" indicates that no hostname resolution occurs, and
  16476. "lookup" indicates that hostname resolution may occur. This
  16477. should help prevent mistakes in the future. Fixes bug 3512.
  16478. Changes in version 0.2.2.34 - 2011-10-26
  16479. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  16480. can deanonymize Tor users. Everybody should upgrade.
  16481. The attack relies on four components: 1) Clients reuse their TLS cert
  16482. when talking to different relays, so relays can recognize a user by
  16483. the identity key in her cert. 2) An attacker who knows the client's
  16484. identity key can probe each guard relay to see if that identity key
  16485. is connected to that guard relay right now. 3) A variety of active
  16486. attacks in the literature (starting from "Low-Cost Traffic Analysis
  16487. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  16488. discover the guard relays that a Tor user visiting the website is using.
  16489. 4) Clients typically pick three guards at random, so the set of guards
  16490. for a given user could well be a unique fingerprint for her. This
  16491. release fixes components #1 and #2, which is enough to block the attack;
  16492. the other two remain as open research problems. Special thanks to
  16493. "frosty_un" for reporting the issue to us!
  16494. Clients should upgrade so they are no longer recognizable by the TLS
  16495. certs they present. Relays should upgrade so they no longer allow a
  16496. remote attacker to probe them to test whether unpatched clients are
  16497. currently connected to them.
  16498. This release also fixes several vulnerabilities that allow an attacker
  16499. to enumerate bridge relays. Some bridge enumeration attacks still
  16500. remain; see for example proposal 188.
  16501. o Privacy/anonymity fixes (clients):
  16502. - Clients and bridges no longer send TLS certificate chains on
  16503. outgoing OR connections. Previously, each client or bridge would
  16504. use the same cert chain for all outgoing OR connections until
  16505. its IP address changes, which allowed any relay that the client
  16506. or bridge contacted to determine which entry guards it is using.
  16507. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  16508. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  16509. no longer considers that connection as suitable for satisfying a
  16510. circuit EXTEND request. Now relays can protect clients from the
  16511. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  16512. - Directory authorities no longer assign the Guard flag to relays
  16513. that haven't upgraded to the above "refuse EXTEND requests
  16514. to client connections" fix. Now directory authorities can
  16515. protect clients from the CVE-2011-2768 issue even if neither
  16516. the clients nor the relays have upgraded yet. There's a new
  16517. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  16518. to let us transition smoothly, else tomorrow there would be no
  16519. guard relays.
  16520. o Privacy/anonymity fixes (bridge enumeration):
  16521. - Bridge relays now do their directory fetches inside Tor TLS
  16522. connections, like all the other clients do, rather than connecting
  16523. directly to the DirPort like public relays do. Removes another
  16524. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  16525. - Bridges relays now build circuits for themselves in a more similar
  16526. way to how clients build them. Removes another avenue for
  16527. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  16528. when bridges were introduced.
  16529. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  16530. that they initiated. Relays could distinguish incoming bridge
  16531. connections from client connections, creating another avenue for
  16532. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  16533. Found by "frosty_un".
  16534. o Major bugfixes:
  16535. - Fix a crash bug when changing node restrictions while a DNS lookup
  16536. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  16537. by "Tey'".
  16538. - Don't launch a useless circuit after failing to use one of a
  16539. hidden service's introduction points. Previously, we would
  16540. launch a new introduction circuit, but not set the hidden service
  16541. which that circuit was intended to connect to, so it would never
  16542. actually be used. A different piece of code would then create a
  16543. new introduction circuit correctly. Bug reported by katmagic and
  16544. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  16545. o Minor bugfixes:
  16546. - Change an integer overflow check in the OpenBSD_Malloc code so
  16547. that GCC is less likely to eliminate it as impossible. Patch
  16548. from Mansour Moufid. Fixes bug 4059.
  16549. - When a hidden service turns an extra service-side introduction
  16550. circuit into a general-purpose circuit, free the rend_data and
  16551. intro_key fields first, so we won't leak memory if the circuit
  16552. is cannibalized for use as another service-side introduction
  16553. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  16554. - Bridges now skip DNS self-tests, to act a little more stealthily.
  16555. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  16556. bridges. Patch by "warms0x".
  16557. - Fix internal bug-checking logic that was supposed to catch
  16558. failures in digest generation so that it will fail more robustly
  16559. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  16560. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  16561. - Report any failure in init_keys() calls launched because our
  16562. IP address has changed. Spotted by Coverity Scan. Bugfix on
  16563. 0.1.1.4-alpha; fixes CID 484.
  16564. o Minor bugfixes (log messages and documentation):
  16565. - Remove a confusing dollar sign from the example fingerprint in the
  16566. man page, and also make the example fingerprint a valid one. Fixes
  16567. bug 4309; bugfix on 0.2.1.3-alpha.
  16568. - The next version of Windows will be called Windows 8, and it has
  16569. a major version of 6, minor version of 2. Correctly identify that
  16570. version instead of calling it "Very recent version". Resolves
  16571. ticket 4153; reported by funkstar.
  16572. - Downgrade log messages about circuit timeout calibration from
  16573. "notice" to "info": they don't require or suggest any human
  16574. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  16575. bugfix on 0.2.2.14-alpha.
  16576. o Minor features:
  16577. - Turn on directory request statistics by default and include them in
  16578. extra-info descriptors. Don't break if we have no GeoIP database.
  16579. Backported from 0.2.3.1-alpha; implements ticket 3951.
  16580. - Update to the October 4 2011 Maxmind GeoLite Country database.
  16581. Changes in version 0.2.1.31 - 2011-10-26
  16582. Tor 0.2.1.31 backports important security and privacy fixes for
  16583. oldstable. This release is intended only for package maintainers and
  16584. others who cannot use the 0.2.2 stable series. All others should be
  16585. using Tor 0.2.2.x or newer.
  16586. o Security fixes (also included in 0.2.2.x):
  16587. - Replace all potentially sensitive memory comparison operations
  16588. with versions whose runtime does not depend on the data being
  16589. compared. This will help resist a class of attacks where an
  16590. adversary can use variations in timing information to learn
  16591. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  16592. implementation by Robert Ransom based partially on code by DJB.)
  16593. - Fix an assert in parsing router descriptors containing IPv6
  16594. addresses. This one took down the directory authorities when
  16595. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  16596. o Privacy/anonymity fixes (also included in 0.2.2.x):
  16597. - Clients and bridges no longer send TLS certificate chains on
  16598. outgoing OR connections. Previously, each client or bridge would
  16599. use the same cert chain for all outgoing OR connections until
  16600. its IP address changes, which allowed any relay that the client
  16601. or bridge contacted to determine which entry guards it is using.
  16602. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  16603. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  16604. no longer considers that connection as suitable for satisfying a
  16605. circuit EXTEND request. Now relays can protect clients from the
  16606. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  16607. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  16608. that they initiated. Relays could distinguish incoming bridge
  16609. connections from client connections, creating another avenue for
  16610. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  16611. Found by "frosty_un".
  16612. - When receiving a hidden service descriptor, check that it is for
  16613. the hidden service we wanted. Previously, Tor would store any
  16614. hidden service descriptors that a directory gave it, whether it
  16615. wanted them or not. This wouldn't have let an attacker impersonate
  16616. a hidden service, but it did let directories pre-seed a client
  16617. with descriptors that it didn't want. Bugfix on 0.0.6.
  16618. - Avoid linkability based on cached hidden service descriptors: forget
  16619. all hidden service descriptors cached as a client when processing a
  16620. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  16621. - Make the bridge directory authority refuse to answer directory
  16622. requests for "all" descriptors. It used to include bridge
  16623. descriptors in its answer, which was a major information leak.
  16624. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  16625. - Don't attach new streams to old rendezvous circuits after SIGNAL
  16626. NEWNYM. Previously, we would keep using an existing rendezvous
  16627. circuit if it remained open (i.e. if it were kept open by a
  16628. long-lived stream, or if a new stream were attached to it before
  16629. Tor could notice that it was old and no longer in use). Bugfix on
  16630. 0.1.1.15-rc; fixes bug 3375.
  16631. o Minor bugfixes (also included in 0.2.2.x):
  16632. - When we restart our relay, we might get a successful connection
  16633. from the outside before we've started our reachability tests,
  16634. triggering a warning: "ORPort found reachable, but I have no
  16635. routerinfo yet. Failing to inform controller of success." This
  16636. bug was harmless unless Tor is running under a controller
  16637. like Vidalia, in which case the controller would never get a
  16638. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  16639. fixes bug 1172.
  16640. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  16641. enabled. Fixes bug 1526.
  16642. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  16643. anything since 0.2.1.16-rc.
  16644. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  16645. None of the cases where we did this before were wrong, but by making
  16646. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  16647. - Fix a rare crash bug that could occur when a client was configured
  16648. with a large number of bridges. Fixes bug 2629; bugfix on
  16649. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  16650. - Correct the warning displayed when a rendezvous descriptor exceeds
  16651. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  16652. John Brooks.
  16653. - Fix an uncommon assertion failure when running with DNSPort under
  16654. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  16655. - When warning about missing zlib development packages during compile,
  16656. give the correct package names. Bugfix on 0.2.0.1-alpha.
  16657. - Require that introduction point keys and onion keys have public
  16658. exponent 65537. Bugfix on 0.2.0.10-alpha.
  16659. - Do not crash when our configuration file becomes unreadable, for
  16660. example due to a permissions change, between when we start up
  16661. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  16662. on 0.0.9pre6.
  16663. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  16664. Fixes bug 3208.
  16665. - Always NUL-terminate the sun_path field of a sockaddr_un before
  16666. passing it to the kernel. (Not a security issue: kernels are
  16667. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  16668. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  16669. - Don't stack-allocate the list of supplementary GIDs when we're
  16670. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  16671. could take up to 256K, which is way too much stack. Found by
  16672. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  16673. o Minor bugfixes (only in 0.2.1.x):
  16674. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  16675. rely on them. Bugfix on 0.2.1.30.
  16676. - Use git revisions instead of svn revisions when generating our
  16677. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  16678. o Minor features (also included in 0.2.2.x):
  16679. - Adjust the expiration time on our SSL session certificates to
  16680. better match SSL certs seen in the wild. Resolves ticket 4014.
  16681. - Allow nameservers with IPv6 address. Resolves bug 2574.
  16682. - Update to the October 4 2011 Maxmind GeoLite Country database.
  16683. Changes in version 0.2.3.5-alpha - 2011-09-28
  16684. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  16685. bridge relays; fixes an assertion error that many users started hitting
  16686. today; and adds the ability to refill token buckets more often than
  16687. once per second, allowing significant performance improvements.
  16688. o Security fixes:
  16689. - Bridge relays now do their directory fetches inside Tor TLS
  16690. connections, like all the other clients do, rather than connecting
  16691. directly to the DirPort like public relays do. Removes another
  16692. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  16693. - Bridges relays now build circuits for themselves in a more similar
  16694. way to how clients build them. Removes another avenue for
  16695. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  16696. when bridges were introduced.
  16697. o Major bugfixes:
  16698. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  16699. occur when the same microdescriptor was referenced by two node_t
  16700. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  16701. o Major features (networking):
  16702. - Add a new TokenBucketRefillInterval option to refill token buckets
  16703. more frequently than once per second. This should improve network
  16704. performance, alleviate queueing problems, and make traffic less
  16705. bursty. Implements proposal 183; closes ticket 3630. Design by
  16706. Florian Tschorsch and Björn Scheuermann; implementation by
  16707. Florian Tschorsch.
  16708. o Minor bugfixes:
  16709. - Change an integer overflow check in the OpenBSD_Malloc code so
  16710. that GCC is less likely to eliminate it as impossible. Patch
  16711. from Mansour Moufid. Fixes bug 4059.
  16712. o Minor bugfixes (usability):
  16713. - Downgrade log messages about circuit timeout calibration from
  16714. "notice" to "info": they don't require or suggest any human
  16715. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  16716. bugfix on 0.2.2.14-alpha.
  16717. o Minor features (diagnostics):
  16718. - When the system call to create a listener socket fails, log the
  16719. error message explaining why. This may help diagnose bug 4027.
  16720. Changes in version 0.2.3.4-alpha - 2011-09-13
  16721. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  16722. tweak to Tor's TLS handshake that makes relays and bridges that run
  16723. this new version reachable from Iran again. It also fixes a few new
  16724. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  16725. listed in the network consensus and republish.
  16726. o Major bugfixes (also part of 0.2.2.33):
  16727. - Avoid an assertion failure when reloading a configuration with
  16728. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  16729. 3923; bugfix on 0.2.2.25-alpha.
  16730. o Minor features (security, also part of 0.2.2.33):
  16731. - Check for replays of the public-key encrypted portion of an
  16732. INTRODUCE1 cell, in addition to the current check for replays of
  16733. the g^x value. This prevents a possible class of active attacks
  16734. by an attacker who controls both an introduction point and a
  16735. rendezvous point, and who uses the malleability of AES-CTR to
  16736. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  16737. that these attacks are infeasible (requiring the attacker to send
  16738. on the order of zettabytes of altered cells in a short interval),
  16739. but we'd rather block them off in case there are any classes of
  16740. this attack that we missed. Reported by Willem Pinckaers.
  16741. o Minor features (also part of 0.2.2.33):
  16742. - Adjust the expiration time on our SSL session certificates to
  16743. better match SSL certs seen in the wild. Resolves ticket 4014.
  16744. - Change the default required uptime for a relay to be accepted as
  16745. a HSDir (hidden service directory) from 24 hours to 25 hours.
  16746. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  16747. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  16748. authorities to abstain from voting on assignment of the HSDir
  16749. consensus flag. Related to bug 2649.
  16750. - Update to the September 6 2011 Maxmind GeoLite Country database.
  16751. o Minor bugfixes (also part of 0.2.2.33):
  16752. - Demote the 'replay detected' log message emitted when a hidden
  16753. service receives the same Diffie-Hellman public key in two different
  16754. INTRODUCE2 cells to info level. A normal Tor client can cause that
  16755. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  16756. fixes part of bug 2442.
  16757. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  16758. level. There is nothing that a hidden service's operator can do
  16759. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  16760. of bug 2442.
  16761. - Clarify a log message specifying the characters permitted in
  16762. HiddenServiceAuthorizeClient client names. Previously, the log
  16763. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  16764. given the impression that every ASCII character between "+" and "_"
  16765. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  16766. o Build fixes (also part of 0.2.2.33):
  16767. - Clean up some code issues that prevented Tor from building on older
  16768. BSDs. Fixes bug 3894; reported by "grarpamp".
  16769. - Search for a platform-specific version of "ar" when cross-compiling.
  16770. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  16771. o Major bugfixes:
  16772. - Fix a bug where the SocksPort option (for example) would get
  16773. ignored and replaced by the default if a SocksListenAddress
  16774. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  16775. Fabian Keil.
  16776. o Major features:
  16777. - Relays now try regenerating and uploading their descriptor more
  16778. frequently if they are not listed in the consensus, or if the
  16779. version of their descriptor listed in the consensus is too
  16780. old. This fix should prevent situations where a server declines
  16781. to re-publish itself because it has done so too recently, even
  16782. though the authorities decided not to list its recent-enough
  16783. descriptor. Fix for bug 3327.
  16784. o Minor features:
  16785. - Relays now include a reason for regenerating their descriptors
  16786. in an HTTP header when uploading to the authorities. This will
  16787. make it easier to debug descriptor-upload issues in the future.
  16788. - When starting as root and then changing our UID via the User
  16789. control option, and we have a ControlSocket configured, make sure
  16790. that the ControlSocket is owned by the same account that Tor will
  16791. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  16792. o Minor bugfixes:
  16793. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  16794. utility function used in the control-port code). This shouldn't
  16795. ever happen unless Tor is completely out of memory, but if it did
  16796. happen and Tor somehow recovered from it, Tor could have sent a log
  16797. message to a control port in the middle of a reply to a controller
  16798. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  16799. - Make 'FetchUselessDescriptors' cause all descriptor types and
  16800. all consensus types (including microdescriptors) to get fetched.
  16801. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  16802. o Code refactoring:
  16803. - Make a new "entry connection" struct as an internal subtype of "edge
  16804. connection", to simplify the code and make exit connections smaller.
  16805. Changes in version 0.2.2.33 - 2011-09-13
  16806. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  16807. TLS handshake that makes relays and bridges that run this new version
  16808. reachable from Iran again.
  16809. o Major bugfixes:
  16810. - Avoid an assertion failure when reloading a configuration with
  16811. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  16812. 3923; bugfix on 0.2.2.25-alpha.
  16813. o Minor features (security):
  16814. - Check for replays of the public-key encrypted portion of an
  16815. INTRODUCE1 cell, in addition to the current check for replays of
  16816. the g^x value. This prevents a possible class of active attacks
  16817. by an attacker who controls both an introduction point and a
  16818. rendezvous point, and who uses the malleability of AES-CTR to
  16819. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  16820. that these attacks are infeasible (requiring the attacker to send
  16821. on the order of zettabytes of altered cells in a short interval),
  16822. but we'd rather block them off in case there are any classes of
  16823. this attack that we missed. Reported by Willem Pinckaers.
  16824. o Minor features:
  16825. - Adjust the expiration time on our SSL session certificates to
  16826. better match SSL certs seen in the wild. Resolves ticket 4014.
  16827. - Change the default required uptime for a relay to be accepted as
  16828. a HSDir (hidden service directory) from 24 hours to 25 hours.
  16829. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  16830. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  16831. authorities to abstain from voting on assignment of the HSDir
  16832. consensus flag. Related to bug 2649.
  16833. - Update to the September 6 2011 Maxmind GeoLite Country database.
  16834. o Minor bugfixes (documentation and log messages):
  16835. - Correct the man page to explain that HashedControlPassword and
  16836. CookieAuthentication can both be set, in which case either method
  16837. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  16838. when we decided to allow these config options to both be set. Issue
  16839. raised by bug 3898.
  16840. - Demote the 'replay detected' log message emitted when a hidden
  16841. service receives the same Diffie-Hellman public key in two different
  16842. INTRODUCE2 cells to info level. A normal Tor client can cause that
  16843. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  16844. fixes part of bug 2442.
  16845. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  16846. level. There is nothing that a hidden service's operator can do
  16847. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  16848. of bug 2442.
  16849. - Clarify a log message specifying the characters permitted in
  16850. HiddenServiceAuthorizeClient client names. Previously, the log
  16851. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  16852. given the impression that every ASCII character between "+" and "_"
  16853. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  16854. o Build fixes:
  16855. - Provide a substitute implementation of lround() for MSVC, which
  16856. apparently lacks it. Patch from Gisle Vanem.
  16857. - Clean up some code issues that prevented Tor from building on older
  16858. BSDs. Fixes bug 3894; reported by "grarpamp".
  16859. - Search for a platform-specific version of "ar" when cross-compiling.
  16860. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  16861. Changes in version 0.2.3.3-alpha - 2011-09-01
  16862. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  16863. security, and provides client-side support for the microdescriptor
  16864. and optimistic data features introduced earlier in the 0.2.3.x
  16865. series. It also includes numerous critical bugfixes in the (optional)
  16866. bufferevent-based networking backend.
  16867. o Major features (stream isolation):
  16868. - You can now configure Tor so that streams from different
  16869. applications are isolated on different circuits, to prevent an
  16870. attacker who sees your streams as they leave an exit node from
  16871. linking your sessions to one another. To do this, choose some way
  16872. to distinguish the applications: have them connect to different
  16873. SocksPorts, or have one of them use SOCKS4 while the other uses
  16874. SOCKS5, or have them pass different authentication strings to the
  16875. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  16876. degree of isolation you need. This implements Proposal 171.
  16877. - There's a new syntax for specifying multiple client ports (such as
  16878. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  16879. multiple *Port entries with full addr:port syntax on each.
  16880. The old *ListenAddress format is still supported, but you can't
  16881. mix it with the new *Port syntax.
  16882. o Major features (other):
  16883. - Enable microdescriptor fetching by default for clients. This allows
  16884. clients to download a much smaller amount of directory information.
  16885. To disable it (and go back to the old-style consensus and
  16886. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  16887. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  16888. "PortForwarding" config option), now supports Windows.
  16889. - When using an exit relay running 0.2.3.x, clients can now
  16890. "optimistically" send data before the exit relay reports that
  16891. the stream has opened. This saves a round trip when starting
  16892. connections where the client speaks first (such as web browsing).
  16893. This behavior is controlled by a consensus parameter (currently
  16894. disabled). To turn it on or off manually, use the "OptimisticData"
  16895. torrc option. Implements proposal 181; code by Ian Goldberg.
  16896. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  16897. - When using IOCP on Windows, we need to enable Libevent windows
  16898. threading support.
  16899. - The IOCP backend now works even when the user has not specified
  16900. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  16901. Fixes part of bug 3752.
  16902. - Correctly record the bytes we've read and written when using
  16903. bufferevents, so that we can include them in our bandwidth history
  16904. and advertised bandwidth. Fixes bug 3803.
  16905. - Apply rate-limiting only at the bottom of a chain of filtering
  16906. bufferevents. This prevents us from filling up internal read
  16907. buffers and violating rate-limits when filtering bufferevents
  16908. are enabled. Fixes part of bug 3804.
  16909. - Add high-watermarks to the output buffers for filtered
  16910. bufferevents. This prevents us from filling up internal write
  16911. buffers and wasting CPU cycles when filtering bufferevents are
  16912. enabled. Fixes part of bug 3804.
  16913. - Correctly notice when data has been written from a bufferevent
  16914. without flushing it completely. Fixes bug 3805.
  16915. - Fix a bug where server-side tunneled bufferevent-based directory
  16916. streams would get closed prematurely. Fixes bug 3814.
  16917. - Fix a use-after-free error with per-connection rate-limiting
  16918. buckets. Fixes bug 3888.
  16919. o Major bugfixes (also part of 0.2.2.31-rc):
  16920. - If we're configured to write our ControlPorts to disk, only write
  16921. them after switching UID and creating the data directory. This way,
  16922. we don't fail when starting up with a nonexistent DataDirectory
  16923. and a ControlPortWriteToFile setting based on that directory. Fixes
  16924. bug 3747; bugfix on Tor 0.2.2.26-beta.
  16925. o Minor features:
  16926. - Added a new CONF_CHANGED event so that controllers can be notified
  16927. of any configuration changes made by other controllers, or by the
  16928. user. Implements ticket 1692.
  16929. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  16930. leak when using bufferevents, and lets Libevent worry about how to
  16931. best copy data out of a buffer.
  16932. - Replace files in stats/ rather than appending to them. Now that we
  16933. include statistics in extra-info descriptors, it makes no sense to
  16934. keep old statistics forever. Implements ticket 2930.
  16935. o Minor features (build compatibility):
  16936. - Limited, experimental support for building with nmake and MSVC.
  16937. - Provide a substitute implementation of lround() for MSVC, which
  16938. apparently lacks it. Patch from Gisle Vanem.
  16939. o Minor features (also part of 0.2.2.31-rc):
  16940. - Update to the August 2 2011 Maxmind GeoLite Country database.
  16941. o Minor bugfixes (on 0.2.3.x-alpha):
  16942. - Fix a spurious warning when parsing SOCKS requests with
  16943. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  16944. - Get rid of a harmless warning that could happen on relays running
  16945. with bufferevents. The warning was caused by someone doing an http
  16946. request to a relay's orport. Also don't warn for a few related
  16947. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  16948. o Minor bugfixes (on 2.2.x and earlier):
  16949. - Correct the man page to explain that HashedControlPassword and
  16950. CookieAuthentication can both be set, in which case either method
  16951. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  16952. when we decided to allow these config options to both be set. Issue
  16953. raised by bug 3898.
  16954. - The "--quiet" and "--hush" options now apply not only to Tor's
  16955. behavior before logs are configured, but also to Tor's behavior in
  16956. the absence of configured logs. Fixes bug 3550; bugfix on
  16957. 0.2.0.10-alpha.
  16958. o Minor bugfixes (also part of 0.2.2.31-rc):
  16959. - Write several files in text mode, on OSes that distinguish text
  16960. mode from binary mode (namely, Windows). These files are:
  16961. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  16962. that collect those statistics; 'client_keys' and 'hostname' for
  16963. hidden services that use authentication; and (in the tor-gencert
  16964. utility) newly generated identity and signing keys. Previously,
  16965. we wouldn't specify text mode or binary mode, leading to an
  16966. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  16967. the DirRecordUsageByCountry option which would have triggered
  16968. the assertion failure was added), although this assertion failure
  16969. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  16970. - Selectively disable deprecation warnings on OS X because Lion
  16971. started deprecating the shipped copy of openssl. Fixes bug 3643.
  16972. - Remove an extra pair of quotation marks around the error
  16973. message in control-port STATUS_GENERAL BUG events. Bugfix on
  16974. 0.1.2.6-alpha; fixes bug 3732.
  16975. - When unable to format an address as a string, report its value
  16976. as "???" rather than reusing the last formatted address. Bugfix
  16977. on 0.2.1.5-alpha.
  16978. o Code simplifications and refactoring:
  16979. - Rewrite the listener-selection logic so that parsing which ports
  16980. we want to listen on is now separate from binding to the ports
  16981. we want.
  16982. o Build changes:
  16983. - Building Tor with bufferevent support now requires Libevent
  16984. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  16985. SSL-related bufferevents and related issues that would make Tor
  16986. work badly with bufferevents. Requiring 2.0.13-stable also allows
  16987. Tor with bufferevents to take advantage of Libevent APIs
  16988. introduced after 2.0.8-rc.
  16989. Changes in version 0.2.2.32 - 2011-08-27
  16990. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  16991. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  16992. a founder of the PETS community, a leader in our field, a mentor,
  16993. and a friend. He left us with these words: "I had the possibility
  16994. to contribute to this world that is not as it should be. I hope I
  16995. could help in some areas to make the world a better place, and that
  16996. I could also encourage other people to be engaged in improving the
  16997. world. Please, stay engaged. This world needs you, your love, your
  16998. initiative -- now I cannot be part of that anymore."
  16999. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  17000. ready. More than two years in the making, this release features improved
  17001. client performance and hidden service reliability, better compatibility
  17002. for Android, correct behavior for bridges that listen on more than
  17003. one address, more extensible and flexible directory object handling,
  17004. better reporting of network statistics, improved code security, and
  17005. many many other features and bugfixes.
  17006. Changes in version 0.2.2.31-rc - 2011-08-17
  17007. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  17008. for the Tor 0.2.2.x series.
  17009. o Major bugfixes:
  17010. - Remove an extra pair of quotation marks around the error
  17011. message in control-port STATUS_GENERAL BUG events. Bugfix on
  17012. 0.1.2.6-alpha; fixes bug 3732.
  17013. - If we're configured to write our ControlPorts to disk, only write
  17014. them after switching UID and creating the data directory. This way,
  17015. we don't fail when starting up with a nonexistent DataDirectory
  17016. and a ControlPortWriteToFile setting based on that directory. Fixes
  17017. bug 3747; bugfix on Tor 0.2.2.26-beta.
  17018. o Minor features:
  17019. - Update to the August 2 2011 Maxmind GeoLite Country database.
  17020. o Minor bugfixes:
  17021. - Allow GETINFO fingerprint to return a fingerprint even when
  17022. we have not yet built a router descriptor. Fixes bug 3577;
  17023. bugfix on 0.2.0.1-alpha.
  17024. - Write several files in text mode, on OSes that distinguish text
  17025. mode from binary mode (namely, Windows). These files are:
  17026. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  17027. that collect those statistics; 'client_keys' and 'hostname' for
  17028. hidden services that use authentication; and (in the tor-gencert
  17029. utility) newly generated identity and signing keys. Previously,
  17030. we wouldn't specify text mode or binary mode, leading to an
  17031. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  17032. the DirRecordUsageByCountry option which would have triggered
  17033. the assertion failure was added), although this assertion failure
  17034. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  17035. - Selectively disable deprecation warnings on OS X because Lion
  17036. started deprecating the shipped copy of openssl. Fixes bug 3643.
  17037. - When unable to format an address as a string, report its value
  17038. as "???" rather than reusing the last formatted address. Bugfix
  17039. on 0.2.1.5-alpha.
  17040. Changes in version 0.2.3.2-alpha - 2011-07-18
  17041. Tor 0.2.3.2-alpha introduces two new experimental features:
  17042. microdescriptors and pluggable transports. It also continues cleaning
  17043. up a variety of recently introduced features.
  17044. o Major features:
  17045. - Clients can now use microdescriptors instead of regular descriptors
  17046. to build circuits. Microdescriptors are authority-generated
  17047. summaries of regular descriptors' contents, designed to change
  17048. very rarely (see proposal 158 for details). This feature is
  17049. designed to save bandwidth, especially for clients on slow internet
  17050. connections. It's off by default for now, since nearly no caches
  17051. support it, but it will be on-by-default for clients in a future
  17052. version. You can use the UseMicrodescriptors option to turn it on.
  17053. - Tor clients using bridges can now be configured to use a separate
  17054. 'transport' proxy for each bridge. This approach helps to resist
  17055. censorship by allowing bridges to use protocol obfuscation
  17056. plugins. It implements part of proposal 180. Implements ticket 2841.
  17057. - While we're trying to bootstrap, record how many TLS connections
  17058. fail in each state, and report which states saw the most failures
  17059. in response to any bootstrap failures. This feature may speed up
  17060. diagnosis of censorship events. Implements ticket 3116.
  17061. o Major bugfixes (on 0.2.3.1-alpha):
  17062. - When configuring a large set of nodes in EntryNodes (as with
  17063. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  17064. random subset to be guards, and choose them in random
  17065. order. Fixes bug 2798.
  17066. - Tor could crash when remembering a consensus in a non-used consensus
  17067. flavor without having a current consensus set. Fixes bug 3361.
  17068. - Comparing an unknown address to a microdescriptor's shortened exit
  17069. policy would always give a "rejected" result. Fixes bug 3599.
  17070. - Using microdescriptors as a client no longer prevents Tor from
  17071. uploading and downloading hidden service descriptors. Fixes
  17072. bug 3601.
  17073. o Minor features:
  17074. - Allow nameservers with IPv6 address. Resolves bug 2574.
  17075. - Accept attempts to include a password authenticator in the
  17076. handshake, as supported by SOCKS5. This handles SOCKS clients that
  17077. don't know how to omit a password when authenticating. Resolves
  17078. bug 1666.
  17079. - When configuring a large set of nodes in EntryNodes, and there are
  17080. enough of them listed as Guard so that we don't need to consider
  17081. the non-guard entries, prefer the ones listed with the Guard flag.
  17082. - Check for and recover from inconsistency in the microdescriptor
  17083. cache. This will make it harder for us to accidentally free a
  17084. microdescriptor without removing it from the appropriate data
  17085. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  17086. - Log SSL state transitions at log level DEBUG, log domain
  17087. HANDSHAKE. This can be useful for debugging censorship events.
  17088. Implements ticket 3264.
  17089. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  17090. implements ticket 3439.
  17091. o Minor bugfixes (on 0.2.3.1-alpha):
  17092. - Do not free all general-purpose regular descriptors just
  17093. because microdescriptor use is enabled. Fixes bug 3113.
  17094. - Correctly link libevent_openssl when --enable-static-libevent
  17095. is passed to configure. Fixes bug 3118.
  17096. - Bridges should not complain during their heartbeat log messages that
  17097. they are unlisted in the consensus: that's more or less the point
  17098. of being a bridge. Fixes bug 3183.
  17099. - Report a SIGNAL event to controllers when acting on a delayed
  17100. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  17101. event to the controller if we acted on a SIGNAL NEWNYM command
  17102. immediately, and otherwise not report a SIGNAL event for the
  17103. command at all. Fixes bug 3349.
  17104. - Fix a crash when handling the SIGNAL controller command or
  17105. reporting ERR-level status events with bufferevents enabled. Found
  17106. by Robert Ransom. Fixes bug 3367.
  17107. - Always ship the tor-fw-helper manpage in our release tarballs.
  17108. Fixes bug 3389. Reported by Stephen Walker.
  17109. - Fix a class of double-mark-for-close bugs when bufferevents
  17110. are enabled. Fixes bug 3403.
  17111. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  17112. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  17113. control-port command. Fixes part of bug 3465.
  17114. - Prevent using negative indices during unit test runs when read_all()
  17115. fails. Spotted by coverity.
  17116. - Fix a rare memory leak when checking the nodelist without it being
  17117. present. Found by coverity.
  17118. - Only try to download a microdescriptor-flavored consensus from
  17119. a directory cache that provides them.
  17120. o Minor bugfixes (on 0.2.2.x and earlier):
  17121. - Assert that hidden-service-related operations are not performed
  17122. using single-hop circuits. Previously, Tor would assert that
  17123. client-side streams are not attached to single-hop circuits,
  17124. but not that other sensitive operations on the client and service
  17125. side are not performed using single-hop circuits. Fixes bug 3332;
  17126. bugfix on 0.0.6.
  17127. - Don't publish a new relay descriptor when we reload our onion key,
  17128. unless the onion key has actually changed. Fixes bug 3263 and
  17129. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  17130. - Allow GETINFO fingerprint to return a fingerprint even when
  17131. we have not yet built a router descriptor. Fixes bug 3577;
  17132. bugfix on 0.2.0.1-alpha.
  17133. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  17134. on 0.2.2.4-alpha; fixes bug 3427.
  17135. o Code simplification and refactoring:
  17136. - Use tor_sscanf() in place of scanf() in more places through the
  17137. code. This makes us a little more locale-independent, and
  17138. should help shut up code-analysis tools that can't tell
  17139. a safe sscanf string from a dangerous one.
  17140. - Use tt_assert(), not tor_assert(), for checking for test failures.
  17141. This makes the unit tests more able to go on in the event that
  17142. one of them fails.
  17143. - Split connection_about_to_close() into separate functions for each
  17144. connection type.
  17145. o Build changes:
  17146. - On Windows, we now define the _WIN32_WINNT macros only if they
  17147. are not already defined. This lets the person building Tor decide,
  17148. if they want, to require a later version of Windows.
  17149. Changes in version 0.2.2.30-rc - 2011-07-07
  17150. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  17151. series. It fixes a few smaller bugs, but generally appears stable.
  17152. Please test it and let us know whether it is!
  17153. o Minor bugfixes:
  17154. - Send a SUCCEEDED stream event to the controller when a reverse
  17155. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  17156. discovered by katmagic.
  17157. - Always NUL-terminate the sun_path field of a sockaddr_un before
  17158. passing it to the kernel. (Not a security issue: kernels are
  17159. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  17160. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  17161. - Don't stack-allocate the list of supplementary GIDs when we're
  17162. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  17163. could take up to 256K, which is way too much stack. Found by
  17164. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  17165. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  17166. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  17167. fixes part of bug 3465.
  17168. - Fix a memory leak when receiving a descriptor for a hidden
  17169. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  17170. on 0.2.2.26-beta.
  17171. o Minor features:
  17172. - Update to the July 1 2011 Maxmind GeoLite Country database.
  17173. Changes in version 0.2.2.29-beta - 2011-06-20
  17174. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  17175. have bridge lines in their torrc but don't want to use them; gets
  17176. us closer to having the control socket feature working on Debian;
  17177. and fixes a variety of smaller bugs.
  17178. o Major bugfixes:
  17179. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  17180. When we changed the default behavior to "use bridges if any
  17181. are listed in the torrc", we surprised users who had bridges
  17182. in their torrc files but who didn't actually want to use them.
  17183. Partial resolution for bug 3354.
  17184. o Privacy fixes:
  17185. - Don't attach new streams to old rendezvous circuits after SIGNAL
  17186. NEWNYM. Previously, we would keep using an existing rendezvous
  17187. circuit if it remained open (i.e. if it were kept open by a
  17188. long-lived stream, or if a new stream were attached to it before
  17189. Tor could notice that it was old and no longer in use). Bugfix on
  17190. 0.1.1.15-rc; fixes bug 3375.
  17191. o Minor bugfixes:
  17192. - Fix a bug when using ControlSocketsGroupWritable with User. The
  17193. directory's group would be checked against the current group, not
  17194. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  17195. bugfix on 0.2.2.26-beta.
  17196. - Make connection_printf_to_buf()'s behavior sane. Its callers
  17197. expect it to emit a CRLF iff the format string ends with CRLF;
  17198. it actually emitted a CRLF iff (a) the format string ended with
  17199. CRLF or (b) the resulting string was over 1023 characters long or
  17200. (c) the format string did not end with CRLF *and* the resulting
  17201. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  17202. fixes part of bug 3407.
  17203. - Make send_control_event_impl()'s behavior sane. Its callers
  17204. expect it to always emit a CRLF at the end of the string; it
  17205. might have emitted extra control characters as well. Bugfix on
  17206. 0.1.1.9-alpha; fixes another part of bug 3407.
  17207. - Make crypto_rand_int() check the value of its input correctly.
  17208. Previously, it accepted values up to UINT_MAX, but could return a
  17209. negative number if given a value above INT_MAX+1. Found by George
  17210. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  17211. - Avoid a segfault when reading a malformed circuit build state
  17212. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  17213. 0.2.2.4-alpha.
  17214. - When asked about a DNS record type we don't support via a
  17215. client DNSPort, reply with NOTIMPL rather than an empty
  17216. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  17217. - Fix a rare memory leak during stats writing. Found by coverity.
  17218. o Minor features:
  17219. - Update to the June 1 2011 Maxmind GeoLite Country database.
  17220. o Code simplifications and refactoring:
  17221. - Remove some dead code as indicated by coverity.
  17222. - Remove a few dead assignments during router parsing. Found by
  17223. coverity.
  17224. - Add some forgotten return value checks during unit tests. Found
  17225. by coverity.
  17226. - Don't use 1-bit wide signed bit fields. Found by coverity.
  17227. Changes in version 0.2.2.28-beta - 2011-06-04
  17228. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  17229. fixed a big bug in whether relays stay in the consensus consistently,
  17230. we moved closer to handling bridges and hidden services correctly,
  17231. and we started the process of better handling the dreaded "my Vidalia
  17232. died, and now my Tor demands a password when I try to reconnect to it"
  17233. usability issue.
  17234. o Major bugfixes:
  17235. - Don't decide to make a new descriptor when receiving a HUP signal.
  17236. This bug has caused a lot of 0.2.2.x relays to disappear from the
  17237. consensus periodically. Fixes the most common case of triggering
  17238. bug 1810; bugfix on 0.2.2.7-alpha.
  17239. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  17240. - Don't try to build descriptors if "ORPort auto" is set and we
  17241. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  17242. 0.2.2.26-beta.
  17243. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  17244. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  17245. - Apply circuit timeouts to opened hidden-service-related circuits
  17246. based on the correct start time. Previously, we would apply the
  17247. circuit build timeout based on time since the circuit's creation;
  17248. it was supposed to be applied based on time since the circuit
  17249. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  17250. - Use the same circuit timeout for client-side introduction
  17251. circuits as for other four-hop circuits, rather than the timeout
  17252. for single-hop directory-fetch circuits; the shorter timeout may
  17253. have been appropriate with the static circuit build timeout in
  17254. 0.2.1.x and earlier, but caused many hidden service access attempts
  17255. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  17256. on 0.2.2.2-alpha; fixes another part of bug 1297.
  17257. - In ticket 2511 we fixed a case where you could use an unconfigured
  17258. bridge if you had configured it as a bridge the last time you ran
  17259. Tor. Now fix another edge case: if you had configured it as a bridge
  17260. but then switched to a different bridge via the controller, you
  17261. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  17262. fixes bug 3321.
  17263. o Major features:
  17264. - Add an __OwningControllerProcess configuration option and a
  17265. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  17266. that when it exits, Tor will shut down. Implements feature 3049.
  17267. - If "UseBridges 1" is set and no bridges are configured, Tor will
  17268. now refuse to build any circuits until some bridges are set.
  17269. If "UseBridges auto" is set, Tor will use bridges if they are
  17270. configured and we are not running as a server, but otherwise will
  17271. make circuits as usual. The new default is "auto". Patch by anonym,
  17272. so the Tails LiveCD can stop automatically revealing you as a Tor
  17273. user on startup.
  17274. o Minor bugfixes:
  17275. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  17276. - Remove a trailing asterisk from "exit-policy/default" in the
  17277. output of the control port command "GETINFO info/names". Bugfix
  17278. on 0.1.2.5-alpha.
  17279. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  17280. Fixes bug 3270.
  17281. - Warn when the user configures two HiddenServiceDir lines that point
  17282. to the same directory. Bugfix on 0.0.6 (the version introducing
  17283. HiddenServiceDir); fixes bug 3289.
  17284. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  17285. part of bug 2748; bugfix on 0.2.0.10-alpha.
  17286. - Log malformed requests for rendezvous descriptors as protocol
  17287. warnings, not warnings. Also, use a more informative log message
  17288. in case someone sees it at log level warning without prior
  17289. info-level messages. Fixes the other part of bug 2748; bugfix
  17290. on 0.2.0.10-alpha.
  17291. - Clear the table recording the time of the last request for each
  17292. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  17293. Previously, we would clear our HS descriptor cache on SIGNAL
  17294. NEWNYM, but if we had previously retrieved a descriptor (or tried
  17295. to) from every directory responsible for it, we would refuse to
  17296. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  17297. fixes bug 3309.
  17298. - Fix a log message that said "bits" while displaying a value in
  17299. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  17300. 0.2.0.1-alpha.
  17301. - When checking for 1024-bit keys, check for 1024 bits, not 128
  17302. bytes. This allows Tor to correctly discard keys of length 1017
  17303. through 1023. Bugfix on 0.0.9pre5.
  17304. o Minor features:
  17305. - Relays now log the reason for publishing a new relay descriptor,
  17306. so we have a better chance of hunting down instances of bug 1810.
  17307. Resolves ticket 3252.
  17308. - Revise most log messages that refer to nodes by nickname to
  17309. instead use the "$key=nickname at address" format. This should be
  17310. more useful, especially since nicknames are less and less likely
  17311. to be unique. Resolves ticket 3045.
  17312. - Log (at info level) when purging pieces of hidden-service-client
  17313. state because of SIGNAL NEWNYM.
  17314. o Removed options:
  17315. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  17316. anything since 0.2.1.16-rc.
  17317. Changes in version 0.2.2.27-beta - 2011-05-18
  17318. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  17319. release, and also adds a few more general bugfixes.
  17320. o Major bugfixes:
  17321. - Fix a crash bug when changing bridges in a running Tor process.
  17322. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  17323. - When the controller configures a new bridge, don't wait 10 to 60
  17324. seconds before trying to fetch its descriptor. Bugfix on
  17325. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  17326. o Minor bugfixes:
  17327. - Require that onion keys have exponent 65537 in microdescriptors too.
  17328. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  17329. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  17330. Changed the limit to 512 characters by removing base64 newlines.
  17331. Fixes bug 2752. Fix by Michael Yakubovich.
  17332. - When a client starts or stops using bridges, never use a circuit
  17333. that was built before the configuration change. This behavior could
  17334. put at risk a user who uses bridges to ensure that her traffic
  17335. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  17336. bug 3200.
  17337. Changes in version 0.2.2.26-beta - 2011-05-17
  17338. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  17339. also introduces a new "socksport auto" approach that should make it
  17340. easier to run multiple Tors on the same system, and does a lot of
  17341. cleanup to get us closer to a release candidate.
  17342. o Security/privacy fixes:
  17343. - Replace all potentially sensitive memory comparison operations
  17344. with versions whose runtime does not depend on the data being
  17345. compared. This will help resist a class of attacks where an
  17346. adversary can use variations in timing information to learn
  17347. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  17348. implementation by Robert Ransom based partially on code by DJB.)
  17349. - When receiving a hidden service descriptor, check that it is for
  17350. the hidden service we wanted. Previously, Tor would store any
  17351. hidden service descriptors that a directory gave it, whether it
  17352. wanted them or not. This wouldn't have let an attacker impersonate
  17353. a hidden service, but it did let directories pre-seed a client
  17354. with descriptors that it didn't want. Bugfix on 0.0.6.
  17355. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  17356. DNS cache entries, and virtual address mappings: that's what
  17357. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  17358. o Major features:
  17359. - The options SocksPort, ControlPort, and so on now all accept a
  17360. value "auto" that opens a socket on an OS-selected port. A
  17361. new ControlPortWriteToFile option tells Tor to write its
  17362. actual control port or ports to a chosen file. If the option
  17363. ControlPortFileGroupReadable is set, the file is created as
  17364. group-readable. Now users can run two Tor clients on the same
  17365. system without needing to manually mess with parameters. Resolves
  17366. part of ticket 3076.
  17367. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  17368. help busy exit nodes avoid running out of useable ports just
  17369. because all the ports have been used in the near past. Resolves
  17370. issue 2850.
  17371. o Minor features:
  17372. - New "GETINFO net/listeners/(type)" controller command to return
  17373. a list of addresses and ports that are bound for listeners for a
  17374. given connection type. This is useful when the user has configured
  17375. "SocksPort auto" and the controller needs to know which port got
  17376. chosen. Resolves another part of ticket 3076.
  17377. - Add a new ControlSocketsGroupWritable configuration option: when
  17378. it is turned on, ControlSockets are group-writeable by the default
  17379. group of the current user. Patch by Jérémy Bobbio; implements
  17380. ticket 2972.
  17381. - Tor now refuses to create a ControlSocket in a directory that is
  17382. world-readable (or group-readable if ControlSocketsGroupWritable
  17383. is 0). This is necessary because some operating systems do not
  17384. enforce permissions on an AF_UNIX sockets. Permissions on the
  17385. directory holding the socket, however, seems to work everywhere.
  17386. - Rate-limit a warning about failures to download v2 networkstatus
  17387. documents. Resolves part of bug 1352.
  17388. - Backport code from 0.2.3.x that allows directory authorities to
  17389. clean their microdescriptor caches. Needed to resolve bug 2230.
  17390. - When an HTTPS proxy reports "403 Forbidden", we now explain
  17391. what it means rather than calling it an unexpected status code.
  17392. Closes bug 2503. Patch from Michael Yakubovich.
  17393. - Update to the May 1 2011 Maxmind GeoLite Country database.
  17394. o Minor bugfixes:
  17395. - Authorities now clean their microdesc cache periodically and when
  17396. reading from disk initially, not only when adding new descriptors.
  17397. This prevents a bug where we could lose microdescriptors. Bugfix
  17398. on 0.2.2.6-alpha. Fixes bug 2230.
  17399. - Do not crash when our configuration file becomes unreadable, for
  17400. example due to a permissions change, between when we start up
  17401. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  17402. on 0.0.9pre6.
  17403. - Avoid a bug that would keep us from replacing a microdescriptor
  17404. cache on Windows. (We would try to replace the file while still
  17405. holding it open. That's fine on Unix, but Windows doesn't let us
  17406. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  17407. - Add missing explanations for the authority-related torrc options
  17408. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  17409. man page. Resolves issue 2379.
  17410. - As an authority, do not upload our own vote or signature set to
  17411. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  17412. it would get flagged as a duplicate. Resolves bug 3026.
  17413. - Accept hidden service descriptors if we think we might be a hidden
  17414. service directory, regardless of what our consensus says. This
  17415. helps robustness, since clients and hidden services can sometimes
  17416. have a more up-to-date view of the network consensus than we do,
  17417. and if they think that the directory authorities list us a HSDir,
  17418. we might actually be one. Related to bug 2732; bugfix on
  17419. 0.2.0.10-alpha.
  17420. - When a controller changes TrackHostExits, remove mappings for
  17421. hosts that should no longer have their exits tracked. Bugfix on
  17422. 0.1.0.1-rc.
  17423. - When a controller changes VirtualAddrNetwork, remove any mappings
  17424. for hosts that were automapped to the old network. Bugfix on
  17425. 0.1.1.19-rc.
  17426. - When a controller changes one of the AutomapHosts* options, remove
  17427. any mappings for hosts that should no longer be automapped. Bugfix
  17428. on 0.2.0.1-alpha.
  17429. - Do not reset the bridge descriptor download status every time we
  17430. re-parse our configuration or get a configuration change. Fixes
  17431. bug 3019; bugfix on 0.2.0.3-alpha.
  17432. o Minor bugfixes (code cleanup):
  17433. - When loading the microdesc journal, remember its current size.
  17434. In 0.2.2, this helps prevent the microdesc journal from growing
  17435. without limit on authorities (who are the only ones to use it in
  17436. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  17437. Fix posted by "cypherpunks."
  17438. - The microdesc journal is supposed to get rebuilt only if it is
  17439. at least _half_ the length of the store, not _twice_ the length
  17440. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  17441. - Fix a potential null-pointer dereference while computing a
  17442. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  17443. clang's analyzer.
  17444. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  17445. cache without actually having any descriptors to cache. Bugfix on
  17446. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  17447. - If we fail to compute the identity digest of a v3 legacy keypair,
  17448. warn, and don't use a buffer-full of junk instead. Bugfix on
  17449. 0.2.1.1-alpha; fixes bug 3106.
  17450. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  17451. where if the function had ever in the future been used to check
  17452. for the presence of a too-large number, it would have given an
  17453. incorrect result. (Fortunately, we only used it for 16-bit
  17454. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  17455. - Require that introduction point keys and onion handshake keys
  17456. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  17457. on 0.2.0.10-alpha.
  17458. o Removed features:
  17459. - Caches no longer download and serve v2 networkstatus documents
  17460. unless FetchV2Networkstatus flag is set: these documents haven't
  17461. haven't been used by clients or relays since 0.2.0.x. Resolves
  17462. bug 3022.
  17463. Changes in version 0.2.3.1-alpha - 2011-05-05
  17464. Tor 0.2.3.1-alpha adds some new experimental features, including support
  17465. for an improved network IO backend, IOCP networking on Windows,
  17466. microdescriptor caching, "fast-start" support for streams, and automatic
  17467. home router configuration. There are also numerous internal improvements
  17468. to try to make the code easier for developers to work with.
  17469. This is the first alpha release in a new series, so expect there to be
  17470. bugs. Users who would rather test out a more stable branch should
  17471. stay with 0.2.2.x for now.
  17472. o Major features:
  17473. - Tor can now optionally build with the "bufferevents" buffered IO
  17474. backend provided by Libevent 2. To use this feature, make sure you
  17475. have the latest possible version of Libevent, and pass the
  17476. --enable-bufferevents flag to configure when building Tor from
  17477. source. This feature will make our networking code more flexible,
  17478. let us stack layers on each other, and let us use more efficient
  17479. zero-copy transports where available.
  17480. - As an experimental feature, Tor can use IOCP for networking on Windows.
  17481. Once this code is tuned and optimized, it promises much better
  17482. performance than the select-based backend we've used in the past. To
  17483. try this feature, you must build Tor with Libevent 2, configure Tor
  17484. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  17485. your torrc. There are known bugs here: only try this if you can help
  17486. debug it as it breaks.
  17487. - The EntryNodes option can now include country codes like {de} or IP
  17488. addresses or network masks. Previously we had disallowed these options
  17489. because we didn't have an efficient way to keep the list up to
  17490. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  17491. - Exit nodes now accept and queue data on not-yet-connected streams.
  17492. Previously, the client wasn't allowed to send data until the stream was
  17493. connected, which slowed down all connections. This change will enable
  17494. clients to perform a "fast-start" on streams and send data without
  17495. having to wait for a confirmation that the stream has opened. (Patch
  17496. from Ian Goldberg; implements the server side of Proposal 174.)
  17497. - Tor now has initial support for automatic port mapping on the many
  17498. home routers that support NAT-PMP or UPnP. (Not yet supported on
  17499. Windows). To build the support code, you'll need to have libnatpnp
  17500. library and/or the libminiupnpc library, and you'll need to enable the
  17501. feature specifically by passing "--enable-upnp" and/or
  17502. "--enable-natpnp" to configure. To turn it on, use the new
  17503. PortForwarding option.
  17504. - Caches now download, cache, and serve multiple "flavors" of the
  17505. consensus, including a flavor that describes microdescriptors.
  17506. - Caches now download, cache, and serve microdescriptors -- small
  17507. summaries of router descriptors that are authenticated by all of the
  17508. directory authorities. Once enough caches are running this code,
  17509. clients will be able to save significant amounts of directory bandwidth
  17510. by downloading microdescriptors instead of router descriptors.
  17511. o Minor features:
  17512. - Make logging resolution configurable with a new LogTimeGranularity
  17513. option, and change the default from 1 millisecond to 1 second.
  17514. Implements enhancement 1668.
  17515. - We log which torrc file we're using on startup. Implements ticket
  17516. 2444.
  17517. - Ordinarily, Tor does not count traffic from private addresses (like
  17518. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  17519. There is now a new option, CountPrivateBandwidth, to disable this
  17520. behavior. Patch from Daniel Cagara.
  17521. - New --enable-static-tor configure option for building Tor as
  17522. statically as possible. Idea, general hackery and thoughts from
  17523. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  17524. 2702.
  17525. - If you set the NumCPUs option to 0, Tor will now try to detect how
  17526. many CPUs you have. This is the new default behavior.
  17527. - Turn on directory request statistics by default and include them in
  17528. extra-info descriptors. Don't break if we have no GeoIP database.
  17529. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  17530. bidirectional use of connections to disk every 24 hours.
  17531. - Add a GeoIP file digest to the extra-info descriptor. Implements
  17532. enhancement 1883.
  17533. - The NodeFamily option -- which let you declare that you want to
  17534. consider nodes to be part of a family whether they list themselves
  17535. that way or not -- now allows IP address ranges and country codes.
  17536. - Add a new 'Heartbeat' log message type to periodically log a message
  17537. describing Tor's status at level Notice. This feature is meant for
  17538. operators who log at notice, and want to make sure that their Tor
  17539. server is still working. Implementation by George Kadianakis.
  17540. o Minor bugfixes (on 0.2.2.25-alpha):
  17541. - When loading the microdesc journal, remember its current size.
  17542. In 0.2.2, this helps prevent the microdesc journal from growing
  17543. without limit on authorities (who are the only ones to use it in
  17544. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  17545. Fix posted by "cypherpunks."
  17546. - The microdesc journal is supposed to get rebuilt only if it is
  17547. at least _half_ the length of the store, not _twice_ the length
  17548. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  17549. - If as an authority we fail to compute the identity digest of a v3
  17550. legacy keypair, warn, and don't use a buffer-full of junk instead.
  17551. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  17552. - Authorities now clean their microdesc cache periodically and when
  17553. reading from disk initially, not only when adding new descriptors.
  17554. This prevents a bug where we could lose microdescriptors. Bugfix
  17555. on 0.2.2.6-alpha.
  17556. o Minor features (controller):
  17557. - Add a new SIGNAL event to the controller interface so that
  17558. controllers can be notified when Tor handles a signal. Resolves
  17559. issue 1955. Patch by John Brooks.
  17560. - Add a new GETINFO option to get total bytes read and written. Patch
  17561. from pipe, revised by atagar. Resolves ticket 2345.
  17562. - Implement some GETINFO controller fields to provide information about
  17563. the Tor process's pid, euid, username, and resource limits.
  17564. o Build changes:
  17565. - Our build system requires automake 1.6 or later to create the
  17566. Makefile.in files. Previously, you could have used 1.4.
  17567. This only affects developers and people building Tor from git;
  17568. people who build Tor from the source distribution without changing
  17569. the Makefile.am files should be fine.
  17570. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  17571. so on. This is more robust against some of the failure modes
  17572. associated with running the autotools pieces on their own.
  17573. o Minor packaging issues:
  17574. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  17575. already created. Patch from Andreas Stieger. Fixes bug 2573.
  17576. o Code simplifications and refactoring:
  17577. - A major revision to our internal node-selecting and listing logic.
  17578. Tor already had at least two major ways to look at the question of
  17579. "which Tor servers do we know about": a list of router descriptors,
  17580. and a list of entries in the current consensus. With
  17581. microdescriptors, we're adding a third. Having so many systems
  17582. without an abstraction layer over them was hurting the codebase.
  17583. Now, we have a new "node_t" abstraction that presents a consistent
  17584. interface to a client's view of a Tor node, and holds (nearly) all
  17585. of the mutable state formerly in routerinfo_t and routerstatus_t.
  17586. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  17587. no longer link against Libevent: they never used it, but
  17588. our library structure used to force them to link it.
  17589. o Removed features:
  17590. - Remove some old code to work around even older versions of Tor that
  17591. used forked processes to handle DNS requests. Such versions of Tor
  17592. are no longer in use as servers.
  17593. o Documentation fixes:
  17594. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  17595. - Add missing documentation for the authority-related torrc options
  17596. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  17597. issue 2379.
  17598. Changes in version 0.2.2.25-alpha - 2011-04-29
  17599. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  17600. robust, routers no longer overreport their bandwidth, Win7 should crash
  17601. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  17602. now prevents hidden service-related activity from being linkable. It
  17603. provides more information to Vidalia so you can see if your bridge is
  17604. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  17605. StrictNodes configuration options to make them more reliable, more
  17606. understandable, and more regularly applied. If you use those options,
  17607. please see the revised documentation for them in the manual page.
  17608. o Major bugfixes:
  17609. - Relays were publishing grossly inflated bandwidth values because
  17610. they were writing their state files wrong--now they write the
  17611. correct value. Also, resume reading bandwidth history from the
  17612. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  17613. - Improve hidden service robustness: When we find that we have
  17614. extended a hidden service's introduction circuit to a relay not
  17615. listed as an introduction point in the HS descriptor we currently
  17616. have, retry with an introduction point from the current
  17617. descriptor. Previously we would just give up. Fixes bugs 1024 and
  17618. 1930; bugfix on 0.2.0.10-alpha.
  17619. - Clients now stop trying to use an exit node associated with a given
  17620. destination by TrackHostExits if they fail to reach that exit node.
  17621. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  17622. - Fix crash bug on platforms where gmtime and localtime can return
  17623. NULL. Windows 7 users were running into this one. Fixes part of bug
  17624. 2077. Bugfix on all versions of Tor. Found by boboper.
  17625. o Security and stability fixes:
  17626. - Don't double-free a parsable, but invalid, microdescriptor, even if
  17627. it is followed in the blob we're parsing by an unparsable
  17628. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  17629. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  17630. - If the Nickname configuration option isn't given, Tor would pick a
  17631. nickname based on the local hostname as the nickname for a relay.
  17632. Because nicknames are not very important in today's Tor and the
  17633. "Unnamed" nickname has been implemented, this is now problematic
  17634. behavior: It leaks information about the hostname without being
  17635. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  17636. introduced the Unnamed nickname. Reported by tagnaq.
  17637. - Fix an uncommon assertion failure when running with DNSPort under
  17638. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  17639. - Avoid linkability based on cached hidden service descriptors: forget
  17640. all hidden service descriptors cached as a client when processing a
  17641. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  17642. o Major features:
  17643. - Export GeoIP information on bridge usage to controllers even if we
  17644. have not yet been running for 24 hours. Now Vidalia bridge operators
  17645. can get more accurate and immediate feedback about their
  17646. contributions to the network.
  17647. o Major features and bugfixes (node selection):
  17648. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  17649. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  17650. options. Previously, we had been ambiguous in describing what
  17651. counted as an "exit" node, and what operations exactly "StrictNodes
  17652. 0" would permit. This created confusion when people saw nodes built
  17653. through unexpected circuits, and made it hard to tell real bugs from
  17654. surprises. Now the intended behavior is:
  17655. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  17656. a node that delivers user traffic outside the Tor network.
  17657. . "Entry", in the context of EntryNodes, means a node used as the
  17658. first hop of a multihop circuit. It doesn't include direct
  17659. connections to directory servers.
  17660. . "ExcludeNodes" applies to all nodes.
  17661. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  17662. StrictNodes is set, Tor should avoid all nodes listed in
  17663. ExcludeNodes, even when it will make user requests fail. When
  17664. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  17665. whenever it can, except when it must use an excluded node to
  17666. perform self-tests, connect to a hidden service, provide a
  17667. hidden service, fulfill a .exit request, upload directory
  17668. information, or fetch directory information.
  17669. Collectively, the changes to implement the behavior fix bug 1090.
  17670. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  17671. a node is listed in both, it's treated as excluded.
  17672. - ExcludeNodes now applies to directory nodes -- as a preference if
  17673. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  17674. Don't exclude all the directory authorities and set StrictNodes to 1
  17675. unless you really want your Tor to break.
  17676. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  17677. - ExcludeExitNodes now overrides .exit requests.
  17678. - We don't use bridges listed in ExcludeNodes.
  17679. - When StrictNodes is 1:
  17680. . We now apply ExcludeNodes to hidden service introduction points
  17681. and to rendezvous points selected by hidden service users. This
  17682. can make your hidden service less reliable: use it with caution!
  17683. . If we have used ExcludeNodes on ourself, do not try relay
  17684. reachability self-tests.
  17685. . If we have excluded all the directory authorities, we will not
  17686. even try to upload our descriptor if we're a relay.
  17687. . Do not honor .exit requests to an excluded node.
  17688. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  17689. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  17690. - When the set of permitted nodes changes, we now remove any mappings
  17691. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  17692. 0.1.0.1-rc.
  17693. - We never cannibalize a circuit that had excluded nodes on it, even
  17694. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  17695. - Revert a change where we would be laxer about attaching streams to
  17696. circuits than when building the circuits. This was meant to prevent
  17697. a set of bugs where streams were never attachable, but our improved
  17698. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  17699. - Keep track of how many times we launch a new circuit to handle a
  17700. given stream. Too many launches could indicate an inconsistency
  17701. between our "launch a circuit to handle this stream" logic and our
  17702. "attach this stream to one of the available circuits" logic.
  17703. - Improve log messages related to excluded nodes.
  17704. o Minor bugfixes:
  17705. - Fix a spurious warning when moving from a short month to a long
  17706. month on relays with month-based BandwidthAccounting. Bugfix on
  17707. 0.2.2.17-alpha; fixes bug 3020.
  17708. - When a client finds that an origin circuit has run out of 16-bit
  17709. stream IDs, we now mark it as unusable for new streams. Previously,
  17710. we would try to close the entire circuit. Bugfix on 0.0.6.
  17711. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  17712. Bugfix on 0.2.2.24-alpha.
  17713. - Be more careful about reporting the correct error from a failed
  17714. connect() system call. Under some circumstances, it was possible to
  17715. look at an incorrect value for errno when sending the end reason.
  17716. Bugfix on 0.1.0.1-rc.
  17717. - Correctly handle an "impossible" overflow cases in connection byte
  17718. counting, where we write or read more than 4GB on an edge connection
  17719. in a single second. Bugfix on 0.1.2.8-beta.
  17720. - Correct the warning displayed when a rendezvous descriptor exceeds
  17721. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  17722. John Brooks.
  17723. - Clients and hidden services now use HSDir-flagged relays for hidden
  17724. service descriptor downloads and uploads even if the relays have no
  17725. DirPort set and the client has disabled TunnelDirConns. This will
  17726. eventually allow us to give the HSDir flag to relays with no
  17727. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  17728. - Downgrade "no current certificates known for authority" message from
  17729. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  17730. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  17731. 2917. Bugfix on 0.1.1.1-alpha.
  17732. - Only limit the lengths of single HS descriptors, even when multiple
  17733. HS descriptors are published to an HSDir relay in a single POST
  17734. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  17735. - Write the current time into the LastWritten line in our state file,
  17736. rather than the time from the previous write attempt. Also, stop
  17737. trying to use a time of -1 in our log statements. Fixes bug 3039;
  17738. bugfix on 0.2.2.14-alpha.
  17739. - Be more consistent in our treatment of file system paths. "~" should
  17740. get expanded to the user's home directory in the Log config option.
  17741. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  17742. feature for the -f and --DataDirectory options.
  17743. o Minor features:
  17744. - Make sure every relay writes a state file at least every 12 hours.
  17745. Previously, a relay could go for weeks without writing its state
  17746. file, and on a crash could lose its bandwidth history, capacity
  17747. estimates, client country statistics, and so on. Addresses bug 3012.
  17748. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  17749. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  17750. clients are already deprecated because of security bugs.
  17751. - Don't allow v0 hidden service authorities to act as clients.
  17752. Required by fix for bug 3000.
  17753. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  17754. by fix for bug 3000.
  17755. - Ensure that no empty [dirreq-](read|write)-history lines are added
  17756. to an extrainfo document. Implements ticket 2497.
  17757. o Code simplification and refactoring:
  17758. - Remove workaround code to handle directory responses from servers
  17759. that had bug 539 (they would send HTTP status 503 responses _and_
  17760. send a body too). Since only server versions before
  17761. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  17762. keep the workaround in place.
  17763. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  17764. handling calculations where we have a known amount of clock skew and
  17765. an allowed amount of unknown skew. But we only used it in three
  17766. places, and we never adjusted the known/unknown skew values. This is
  17767. still something we might want to do someday, but if we do, we'll
  17768. want to do it differently.
  17769. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  17770. None of the cases where we did this before were wrong, but by making
  17771. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  17772. - Use GetTempDir to find the proper temporary directory location on
  17773. Windows when generating temporary files for the unit tests. Patch by
  17774. Gisle Vanem.
  17775. Changes in version 0.2.2.24-alpha - 2011-04-08
  17776. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  17777. prevented Tor clients from effectively using "multihomed" bridges,
  17778. that is, bridges that listen on multiple ports or IP addresses so users
  17779. can continue to use some of their addresses even if others get blocked.
  17780. o Major bugfixes:
  17781. - Fix a bug where bridge users who configure the non-canonical
  17782. address of a bridge automatically switch to its canonical
  17783. address. If a bridge listens at more than one address, it should be
  17784. able to advertise those addresses independently and any non-blocked
  17785. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  17786. bug 2510.
  17787. - If you configured Tor to use bridge A, and then quit and
  17788. configured Tor to use bridge B instead, it would happily continue
  17789. to use bridge A if it's still reachable. While this behavior is
  17790. a feature if your goal is connectivity, in some scenarios it's a
  17791. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  17792. - Directory authorities now use data collected from their own
  17793. uptime observations when choosing whether to assign the HSDir flag
  17794. to relays, instead of trusting the uptime value the relay reports in
  17795. its descriptor. This change helps prevent an attack where a small
  17796. set of nodes with frequently-changing identity keys can blackhole
  17797. a hidden service. (Only authorities need upgrade; others will be
  17798. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  17799. o Minor bugfixes:
  17800. - When we restart our relay, we might get a successful connection
  17801. from the outside before we've started our reachability tests,
  17802. triggering a warning: "ORPort found reachable, but I have no
  17803. routerinfo yet. Failing to inform controller of success." This
  17804. bug was harmless unless Tor is running under a controller
  17805. like Vidalia, in which case the controller would never get a
  17806. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  17807. fixes bug 1172.
  17808. - Make directory authorities more accurate at recording when
  17809. relays that have failed several reachability tests became
  17810. unreachable, so we can provide more accuracy at assigning Stable,
  17811. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  17812. - Fix an issue that prevented static linking of libevent on
  17813. some platforms (notably Linux). Fixes bug 2698; bugfix on
  17814. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  17815. the --with-static-libevent configure option).
  17816. - We now ask the other side of a stream (the client or the exit)
  17817. for more data on that stream when the amount of queued data on
  17818. that stream dips low enough. Previously, we wouldn't ask the
  17819. other side for more data until either it sent us more data (which
  17820. it wasn't supposed to do if it had exhausted its window!) or we
  17821. had completely flushed all our queued data. This flow control fix
  17822. should improve throughput. Fixes bug 2756; bugfix on the earliest
  17823. released versions of Tor (svn commit r152).
  17824. - Avoid a double-mark-for-free warning when failing to attach a
  17825. transparent proxy connection. (We thought we had fixed this in
  17826. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  17827. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  17828. bug) and 0.2.2.23-alpha (the incorrect fix).
  17829. - When warning about missing zlib development packages during compile,
  17830. give the correct package names. Bugfix on 0.2.0.1-alpha.
  17831. o Minor features:
  17832. - Directory authorities now log the source of a rejected POSTed v3
  17833. networkstatus vote.
  17834. - Make compilation with clang possible when using
  17835. --enable-gcc-warnings by removing two warning options that clang
  17836. hasn't implemented yet and by fixing a few warnings. Implements
  17837. ticket 2696.
  17838. - When expiring circuits, use microsecond timers rather than
  17839. one-second timers. This can avoid an unpleasant situation where a
  17840. circuit is launched near the end of one second and expired right
  17841. near the beginning of the next, and prevent fluctuations in circuit
  17842. timeout values.
  17843. - Use computed circuit-build timeouts to decide when to launch
  17844. parallel introduction circuits for hidden services. (Previously,
  17845. we would retry after 15 seconds.)
  17846. - Update to the April 1 2011 Maxmind GeoLite Country database.
  17847. o Packaging fixes:
  17848. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  17849. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  17850. o Documentation changes:
  17851. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  17852. - Resolve all doxygen warnings except those for missing documentation.
  17853. Fixes bug 2705.
  17854. - Add doxygen documentation for more functions, fields, and types.
  17855. Changes in version 0.2.2.23-alpha - 2011-03-08
  17856. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  17857. they restart they don't lose their bandwidth capacity estimate. This
  17858. release also fixes a diverse set of user-facing bugs, ranging from
  17859. relays overrunning their rate limiting to clients falsely warning about
  17860. clock skew to bridge descriptor leaks by our bridge directory authority.
  17861. o Major bugfixes:
  17862. - Stop sending a CLOCK_SKEW controller status event whenever
  17863. we fetch directory information from a relay that has a wrong clock.
  17864. Instead, only inform the controller when it's a trusted authority
  17865. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  17866. the rest of bug 1074.
  17867. - Fix an assert in parsing router descriptors containing IPv6
  17868. addresses. This one took down the directory authorities when
  17869. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  17870. - Make the bridge directory authority refuse to answer directory
  17871. requests for "all" descriptors. It used to include bridge
  17872. descriptors in its answer, which was a major information leak.
  17873. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  17874. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  17875. Tor would ignore their RelayBandwidthBurst setting,
  17876. potentially using more bandwidth than expected. Bugfix on
  17877. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  17878. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  17879. hidserv" in her torrc. The 'hidserv' argument never controlled
  17880. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  17881. o Major features:
  17882. - Relays now save observed peak bandwidth throughput rates to their
  17883. state file (along with total usage, which was already saved)
  17884. so that they can determine their correct estimated bandwidth on
  17885. restart. Resolves bug 1863, where Tor relays would reset their
  17886. estimated bandwidth to 0 after restarting.
  17887. - Directory authorities now take changes in router IP address and
  17888. ORPort into account when determining router stability. Previously,
  17889. if a router changed its IP or ORPort, the authorities would not
  17890. treat it as having any downtime for the purposes of stability
  17891. calculation, whereas clients would experience downtime since the
  17892. change could take a while to propagate to them. Resolves issue 1035.
  17893. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  17894. Prevention (DEP) by default on Windows to make it harder for
  17895. attackers to exploit vulnerabilities. Patch from John Brooks.
  17896. o Minor bugfixes (on 0.2.1.x and earlier):
  17897. - Fix a rare crash bug that could occur when a client was configured
  17898. with a large number of bridges. Fixes bug 2629; bugfix on
  17899. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  17900. - Avoid a double mark-for-free warning when failing to attach a
  17901. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  17902. bug 2279.
  17903. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  17904. found by "cypherpunks". This bug was introduced before the first
  17905. Tor release, in svn commit r110.
  17906. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  17907. don't mention them in the manpage. Fixes bug 2450; issue
  17908. spotted by keb and G-Lo.
  17909. - Fix a bug in bandwidth history state parsing that could have been
  17910. triggered if a future version of Tor ever changed the timing
  17911. granularity at which bandwidth history is measured. Bugfix on
  17912. Tor 0.1.1.11-alpha.
  17913. - When a relay decides that its DNS is too broken for it to serve
  17914. as an exit server, it advertised itself as a non-exit, but
  17915. continued to act as an exit. This could create accidental
  17916. partitioning opportunities for users. Instead, if a relay is
  17917. going to advertise reject *:* as its exit policy, it should
  17918. really act with exit policy "reject *:*". Fixes bug 2366.
  17919. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  17920. - In the special case where you configure a public exit relay as your
  17921. bridge, Tor would be willing to use that exit relay as the last
  17922. hop in your circuit as well. Now we fail that circuit instead.
  17923. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  17924. - Fix a bug with our locking implementation on Windows that couldn't
  17925. correctly detect when a file was already locked. Fixes bug 2504,
  17926. bugfix on 0.2.1.6-alpha.
  17927. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  17928. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  17929. "piebeer".
  17930. - Set target port in get_interface_address6() correctly. Bugfix
  17931. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  17932. - Directory authorities are now more robust to hops back in time
  17933. when calculating router stability. Previously, if a run of uptime
  17934. or downtime appeared to be negative, the calculation could give
  17935. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  17936. bug 1035.
  17937. - Fix an assert that got triggered when using the TestingTorNetwork
  17938. configuration option and then issuing a GETINFO config-text control
  17939. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  17940. o Minor bugfixes (on 0.2.2.x):
  17941. - Clients should not weight BadExit nodes as Exits in their node
  17942. selection. Similarly, directory authorities should not count BadExit
  17943. bandwidth as Exit bandwidth when computing bandwidth-weights.
  17944. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  17945. - Correctly clear our dir_read/dir_write history when there is an
  17946. error parsing any bw history value from the state file. Bugfix on
  17947. Tor 0.2.2.15-alpha.
  17948. - Resolve a bug in verifying signatures of directory objects
  17949. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  17950. Fixes bug 2409. Found by "piebeer".
  17951. - Bridge authorities no longer crash on SIGHUP when they try to
  17952. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  17953. on 0.2.2.22-alpha.
  17954. o Minor features:
  17955. - Log less aggressively about circuit timeout changes, and improve
  17956. some other circuit timeout messages. Resolves bug 2004.
  17957. - Log a little more clearly about the times at which we're no longer
  17958. accepting new connections. Resolves bug 2181.
  17959. - Reject attempts at the client side to open connections to private
  17960. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  17961. a randomly chosen exit node. Attempts to do so are always
  17962. ill-defined, generally prevented by exit policies, and usually
  17963. in error. This will also help to detect loops in transparent
  17964. proxy configurations. You can disable this feature by setting
  17965. "ClientRejectInternalAddresses 0" in your torrc.
  17966. - Always treat failure to allocate an RSA key as an unrecoverable
  17967. allocation error.
  17968. - Update to the March 1 2011 Maxmind GeoLite Country database.
  17969. o Minor features (log subsystem):
  17970. - Add documentation for configuring logging at different severities in
  17971. different log domains. We've had this feature since 0.2.1.1-alpha,
  17972. but for some reason it never made it into the manpage. Fixes
  17973. bug 2215.
  17974. - Make it simpler to specify "All log domains except for A and B".
  17975. Previously you needed to say "[*,~A,~B]". Now you can just say
  17976. "[~A,~B]".
  17977. - Add a "LogMessageDomains 1" option to include the domains of log
  17978. messages along with the messages. Without this, there's no way
  17979. to use log domains without reading the source or doing a lot
  17980. of guessing.
  17981. o Packaging changes:
  17982. - Stop shipping the Tor specs files and development proposal documents
  17983. in the tarball. They are now in a separate git repository at
  17984. git://git.torproject.org/torspec.git
  17985. Changes in version 0.2.1.30 - 2011-02-23
  17986. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  17987. change is a slight tweak to Tor's TLS handshake that makes relays
  17988. and bridges that run this new version reachable from Iran again.
  17989. We don't expect this tweak will win the arms race long-term, but it
  17990. buys us time until we roll out a better solution.
  17991. o Major bugfixes:
  17992. - Stop sending a CLOCK_SKEW controller status event whenever
  17993. we fetch directory information from a relay that has a wrong clock.
  17994. Instead, only inform the controller when it's a trusted authority
  17995. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  17996. the rest of bug 1074.
  17997. - Fix a bounds-checking error that could allow an attacker to
  17998. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  17999. Found by "piebeer".
  18000. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  18001. Tor would ignore their RelayBandwidthBurst setting,
  18002. potentially using more bandwidth than expected. Bugfix on
  18003. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  18004. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  18005. hidserv" in her torrc. The 'hidserv' argument never controlled
  18006. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  18007. o Minor features:
  18008. - Adjust our TLS Diffie-Hellman parameters to match those used by
  18009. Apache's mod_ssl.
  18010. - Update to the February 1 2011 Maxmind GeoLite Country database.
  18011. o Minor bugfixes:
  18012. - Check for and reject overly long directory certificates and
  18013. directory tokens before they have a chance to hit any assertions.
  18014. Bugfix on 0.2.1.28. Found by "doorss".
  18015. - Bring the logic that gathers routerinfos and assesses the
  18016. acceptability of circuits into line. This prevents a Tor OP from
  18017. getting locked in a cycle of choosing its local OR as an exit for a
  18018. path (due to a .exit request) and then rejecting the circuit because
  18019. its OR is not listed yet. It also prevents Tor clients from using an
  18020. OR running in the same instance as an exit (due to a .exit request)
  18021. if the OR does not meet the same requirements expected of an OR
  18022. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  18023. o Packaging changes:
  18024. - Stop shipping the Tor specs files and development proposal documents
  18025. in the tarball. They are now in a separate git repository at
  18026. git://git.torproject.org/torspec.git
  18027. - Do not include Git version tags as though they are SVN tags when
  18028. generating a tarball from inside a repository that has switched
  18029. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  18030. Changes in version 0.2.2.22-alpha - 2011-01-25
  18031. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  18032. main other change is a slight tweak to Tor's TLS handshake that makes
  18033. relays and bridges that run this new version reachable from Iran again.
  18034. We don't expect this tweak will win the arms race long-term, but it
  18035. will buy us a bit more time until we roll out a better solution.
  18036. o Major bugfixes:
  18037. - Fix a bounds-checking error that could allow an attacker to
  18038. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  18039. Found by "piebeer".
  18040. - Don't assert when changing from bridge to relay or vice versa
  18041. via the controller. The assert happened because we didn't properly
  18042. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  18043. bug 2433. Reported by bastik.
  18044. o Minor features:
  18045. - Adjust our TLS Diffie-Hellman parameters to match those used by
  18046. Apache's mod_ssl.
  18047. - Provide a log message stating which geoip file we're parsing
  18048. instead of just stating that we're parsing the geoip file.
  18049. Implements ticket 2432.
  18050. o Minor bugfixes:
  18051. - Check for and reject overly long directory certificates and
  18052. directory tokens before they have a chance to hit any assertions.
  18053. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  18054. Changes in version 0.2.2.21-alpha - 2011-01-15
  18055. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  18056. continues our recent code security audit work. The main fix resolves
  18057. a remote heap overflow vulnerability that can allow remote code
  18058. execution (CVE-2011-0427). Other fixes address a variety of assert
  18059. and crash bugs, most of which we think are hard to exploit remotely.
  18060. o Major bugfixes (security), also included in 0.2.1.29:
  18061. - Fix a heap overflow bug where an adversary could cause heap
  18062. corruption. This bug probably allows remote code execution
  18063. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  18064. 0.1.2.10-rc.
  18065. - Prevent a denial-of-service attack by disallowing any
  18066. zlib-compressed data whose compression factor is implausibly
  18067. high. Fixes part of bug 2324; reported by "doorss".
  18068. - Zero out a few more keys in memory before freeing them. Fixes
  18069. bug 2384 and part of bug 2385. These key instances found by
  18070. "cypherpunks", based on Andrew Case's report about being able
  18071. to find sensitive data in Tor's memory space if you have enough
  18072. permissions. Bugfix on 0.0.2pre9.
  18073. o Major bugfixes (crashes), also included in 0.2.1.29:
  18074. - Prevent calls to Libevent from inside Libevent log handlers.
  18075. This had potential to cause a nasty set of crashes, especially
  18076. if running Libevent with debug logging enabled, and running
  18077. Tor with a controller watching for low-severity log messages.
  18078. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  18079. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  18080. underflow errors there too. Fixes the other part of bug 2324.
  18081. - Fix a bug where we would assert if we ever had a
  18082. cached-descriptors.new file (or another file read directly into
  18083. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  18084. on 0.2.1.25. Found by doorss.
  18085. - Fix some potential asserts and parsing issues with grossly
  18086. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  18087. Found by doorss.
  18088. o Minor bugfixes (other), also included in 0.2.1.29:
  18089. - Fix a bug with handling misformed replies to reverse DNS lookup
  18090. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  18091. bug reported by doorss.
  18092. - Fix compilation on mingw when a pthreads compatibility library
  18093. has been installed. (We don't want to use it, so we shouldn't
  18094. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  18095. - Fix a bug where we would declare that we had run out of virtual
  18096. addresses when the address space was only half-exhausted. Bugfix
  18097. on 0.1.2.1-alpha.
  18098. - Correctly handle the case where AutomapHostsOnResolve is set but
  18099. no virtual addresses are available. Fixes bug 2328; bugfix on
  18100. 0.1.2.1-alpha. Bug found by doorss.
  18101. - Correctly handle wrapping around when we run out of virtual
  18102. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  18103. o Minor features, also included in 0.2.1.29:
  18104. - Update to the January 1 2011 Maxmind GeoLite Country database.
  18105. - Introduce output size checks on all of our decryption functions.
  18106. o Build changes, also included in 0.2.1.29:
  18107. - Tor does not build packages correctly with Automake 1.6 and earlier;
  18108. added a check to Makefile.am to make sure that we're building with
  18109. Automake 1.7 or later.
  18110. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  18111. because we built it with a too-old version of automake. Thus that
  18112. release broke ./configure --enable-openbsd-malloc, which is popular
  18113. among really fast exit relays on Linux.
  18114. o Major bugfixes, new in 0.2.2.21-alpha:
  18115. - Prevent crash/heap corruption when the cbtnummodes consensus
  18116. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  18117. on 0.2.2.14-alpha.
  18118. o Major features, new in 0.2.2.21-alpha:
  18119. - Introduce minimum/maximum values that clients will believe
  18120. from the consensus. Now we'll have a better chance to avoid crashes
  18121. or worse when a consensus param has a weird value.
  18122. o Minor features, new in 0.2.2.21-alpha:
  18123. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  18124. used on bridges, and it makes bridge scanning somewhat easier.
  18125. - If writing the state file to disk fails, wait up to an hour before
  18126. retrying again, rather than trying again each second. Fixes bug
  18127. 2346; bugfix on Tor 0.1.1.3-alpha.
  18128. - Make Libevent log messages get delivered to controllers later,
  18129. and not from inside the Libevent log handler. This prevents unsafe
  18130. reentrant Libevent calls while still letting the log messages
  18131. get through.
  18132. - Detect platforms that brokenly use a signed size_t, and refuse to
  18133. build there. Found and analyzed by doorss and rransom.
  18134. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  18135. Resolves bug 2314.
  18136. o Minor bugfixes, new in 0.2.2.21-alpha:
  18137. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  18138. than waiting forever for them to finish. Fixes bug 2330; bugfix
  18139. on 0.2.0.16-alpha. Found by doorss.
  18140. - Add assertions to check for overflow in arguments to
  18141. base32_encode() and base32_decode(); fix a signed-unsigned
  18142. comparison there too. These bugs are not actually reachable in Tor,
  18143. but it's good to prevent future errors too. Found by doorss.
  18144. - Correctly detect failures to create DNS requests when using Libevent
  18145. versions before v2. (Before Libevent 2, we used our own evdns
  18146. implementation. Its return values for Libevent's evdns_resolve_*()
  18147. functions are not consistent with those from Libevent.) Fixes bug
  18148. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  18149. o Documentation, new in 0.2.2.21-alpha:
  18150. - Document the default socks host and port (127.0.0.1:9050) for
  18151. tor-resolve.
  18152. Changes in version 0.2.1.29 - 2011-01-15
  18153. Tor 0.2.1.29 continues our recent code security audit work. The main
  18154. fix resolves a remote heap overflow vulnerability that can allow remote
  18155. code execution. Other fixes address a variety of assert and crash bugs,
  18156. most of which we think are hard to exploit remotely.
  18157. o Major bugfixes (security):
  18158. - Fix a heap overflow bug where an adversary could cause heap
  18159. corruption. This bug probably allows remote code execution
  18160. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  18161. 0.1.2.10-rc.
  18162. - Prevent a denial-of-service attack by disallowing any
  18163. zlib-compressed data whose compression factor is implausibly
  18164. high. Fixes part of bug 2324; reported by "doorss".
  18165. - Zero out a few more keys in memory before freeing them. Fixes
  18166. bug 2384 and part of bug 2385. These key instances found by
  18167. "cypherpunks", based on Andrew Case's report about being able
  18168. to find sensitive data in Tor's memory space if you have enough
  18169. permissions. Bugfix on 0.0.2pre9.
  18170. o Major bugfixes (crashes):
  18171. - Prevent calls to Libevent from inside Libevent log handlers.
  18172. This had potential to cause a nasty set of crashes, especially
  18173. if running Libevent with debug logging enabled, and running
  18174. Tor with a controller watching for low-severity log messages.
  18175. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  18176. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  18177. underflow errors there too. Fixes the other part of bug 2324.
  18178. - Fix a bug where we would assert if we ever had a
  18179. cached-descriptors.new file (or another file read directly into
  18180. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  18181. on 0.2.1.25. Found by doorss.
  18182. - Fix some potential asserts and parsing issues with grossly
  18183. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  18184. Found by doorss.
  18185. o Minor bugfixes (other):
  18186. - Fix a bug with handling misformed replies to reverse DNS lookup
  18187. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  18188. bug reported by doorss.
  18189. - Fix compilation on mingw when a pthreads compatibility library
  18190. has been installed. (We don't want to use it, so we shouldn't
  18191. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  18192. - Fix a bug where we would declare that we had run out of virtual
  18193. addresses when the address space was only half-exhausted. Bugfix
  18194. on 0.1.2.1-alpha.
  18195. - Correctly handle the case where AutomapHostsOnResolve is set but
  18196. no virtual addresses are available. Fixes bug 2328; bugfix on
  18197. 0.1.2.1-alpha. Bug found by doorss.
  18198. - Correctly handle wrapping around to when we run out of virtual
  18199. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  18200. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  18201. because we built it with a too-old version of automake. Thus that
  18202. release broke ./configure --enable-openbsd-malloc, which is popular
  18203. among really fast exit relays on Linux.
  18204. o Minor features:
  18205. - Update to the January 1 2011 Maxmind GeoLite Country database.
  18206. - Introduce output size checks on all of our decryption functions.
  18207. o Build changes:
  18208. - Tor does not build packages correctly with Automake 1.6 and earlier;
  18209. added a check to Makefile.am to make sure that we're building with
  18210. Automake 1.7 or later.
  18211. Changes in version 0.2.2.20-alpha - 2010-12-17
  18212. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  18213. exploitable bugs. We also fix a variety of other significant bugs,
  18214. change the IP address for one of our directory authorities, and update
  18215. the minimum version that Tor relays must run to join the network.
  18216. o Major bugfixes:
  18217. - Fix a remotely exploitable bug that could be used to crash instances
  18218. of Tor remotely by overflowing on the heap. Remote-code execution
  18219. hasn't been confirmed, but can't be ruled out. Everyone should
  18220. upgrade. Bugfix on the 0.1.1 series and later.
  18221. - Fix a bug that could break accounting on 64-bit systems with large
  18222. time_t values, making them hibernate for impossibly long intervals.
  18223. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  18224. - Fix a logic error in directory_fetches_from_authorities() that
  18225. would cause all _non_-exits refusing single-hop-like circuits
  18226. to fetch from authorities, when we wanted to have _exits_ fetch
  18227. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  18228. fix by boboper.
  18229. - Fix a stream fairness bug that would cause newer streams on a given
  18230. circuit to get preference when reading bytes from the origin or
  18231. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  18232. introduced before the first Tor release, in svn revision r152.
  18233. o Directory authority changes:
  18234. - Change IP address and ports for gabelmoo (v3 directory authority).
  18235. o Minor bugfixes:
  18236. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  18237. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  18238. - Fix an off-by-one error in calculating some controller command
  18239. argument lengths. Fortunately, this mistake is harmless since
  18240. the controller code does redundant NUL termination too. Found by
  18241. boboper. Bugfix on 0.1.1.1-alpha.
  18242. - Do not dereference NULL if a bridge fails to build its
  18243. extra-info descriptor. Found by an anonymous commenter on
  18244. Trac. Bugfix on 0.2.2.19-alpha.
  18245. o Minor features:
  18246. - Update to the December 1 2010 Maxmind GeoLite Country database.
  18247. - Directory authorities now reject relays running any versions of
  18248. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  18249. known bugs that keep RELAY_EARLY cells from working on rendezvous
  18250. circuits. Followup to fix for bug 2081.
  18251. - Directory authorities now reject relays running any version of Tor
  18252. older than 0.2.0.26-rc. That version is the earliest that fetches
  18253. current directory information correctly. Fixes bug 2156.
  18254. - Report only the top 10 ports in exit-port stats in order not to
  18255. exceed the maximum extra-info descriptor length of 50 KB. Implements
  18256. task 2196.
  18257. Changes in version 0.2.1.28 - 2010-12-17
  18258. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  18259. exploitable bugs. We also took this opportunity to change the IP address
  18260. for one of our directory authorities, and to update the geoip database
  18261. we ship.
  18262. o Major bugfixes:
  18263. - Fix a remotely exploitable bug that could be used to crash instances
  18264. of Tor remotely by overflowing on the heap. Remote-code execution
  18265. hasn't been confirmed, but can't be ruled out. Everyone should
  18266. upgrade. Bugfix on the 0.1.1 series and later.
  18267. o Directory authority changes:
  18268. - Change IP address and ports for gabelmoo (v3 directory authority).
  18269. o Minor features:
  18270. - Update to the December 1 2010 Maxmind GeoLite Country database.
  18271. Changes in version 0.2.1.27 - 2010-11-23
  18272. Yet another OpenSSL security patch broke its compatibility with Tor:
  18273. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  18274. also took this opportunity to fix several crash bugs, integrate a new
  18275. directory authority, and update the bundled GeoIP database.
  18276. o Major bugfixes:
  18277. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  18278. No longer set the tlsext_host_name extension on server SSL objects;
  18279. but continue to set it on client SSL objects. Our goal in setting
  18280. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  18281. bugfix on 0.2.1.1-alpha.
  18282. - Do not log messages to the controller while shrinking buffer
  18283. freelists. Doing so would sometimes make the controller connection
  18284. try to allocate a buffer chunk, which would mess up the internals
  18285. of the freelist and cause an assertion failure. Fixes bug 1125;
  18286. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  18287. - Learn our external IP address when we're a relay or bridge, even if
  18288. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  18289. where we introduced bridge relays that don't need to publish to
  18290. be useful. Fixes bug 2050.
  18291. - Do even more to reject (and not just ignore) annotations on
  18292. router descriptors received anywhere but from the cache. Previously
  18293. we would ignore such annotations at first, but cache them to disk
  18294. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  18295. - When you're using bridges and your network goes away and your
  18296. bridges get marked as down, recover when you attempt a new socks
  18297. connection (if the network is back), rather than waiting up to an
  18298. hour to try fetching new descriptors for your bridges. Bugfix on
  18299. 0.2.0.3-alpha; fixes bug 1981.
  18300. o Major features:
  18301. - Move to the November 2010 Maxmind GeoLite country db (rather
  18302. than the June 2009 ip-to-country GeoIP db) for our statistics that
  18303. count how many users relays are seeing from each country. Now we'll
  18304. have more accurate data, especially for many African countries.
  18305. o New directory authorities:
  18306. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  18307. authority.
  18308. o Minor bugfixes:
  18309. - Fix an assertion failure that could occur in directory caches or
  18310. bridge users when using a very short voting interval on a testing
  18311. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  18312. 0.2.0.8-alpha.
  18313. - Enforce multiplicity rules when parsing annotations. Bugfix on
  18314. 0.2.0.8-alpha. Found by piebeer.
  18315. - Allow handshaking OR connections to take a full KeepalivePeriod
  18316. seconds to handshake. Previously, we would close them after
  18317. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  18318. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  18319. for analysis help.
  18320. - When building with --enable-gcc-warnings on OpenBSD, disable
  18321. warnings in system headers. This makes --enable-gcc-warnings
  18322. pass on OpenBSD 4.8.
  18323. o Minor features:
  18324. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  18325. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  18326. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  18327. Servers can start sending this code when enough clients recognize
  18328. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  18329. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  18330. Patch from mingw-san.
  18331. o Removed files:
  18332. - Remove the old debian/ directory from the main Tor distribution.
  18333. The official Tor-for-debian git repository lives at the URL
  18334. https://git.torproject.org/debian/tor.git
  18335. - Stop shipping the old doc/website/ directory in the tarball. We
  18336. changed the website format in late 2010, and what we shipped in
  18337. 0.2.1.26 really wasn't that useful anyway.
  18338. Changes in version 0.2.2.19-alpha - 2010-11-22
  18339. Yet another OpenSSL security patch broke its compatibility with Tor:
  18340. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  18341. o Major bugfixes:
  18342. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  18343. No longer set the tlsext_host_name extension on server SSL objects;
  18344. but continue to set it on client SSL objects. Our goal in setting
  18345. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  18346. bugfix on 0.2.1.1-alpha.
  18347. o Minor bugfixes:
  18348. - Try harder not to exceed the maximum length of 50 KB when writing
  18349. statistics to extra-info descriptors. This bug was triggered by very
  18350. fast relays reporting exit-port, entry, and dirreq statistics.
  18351. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  18352. - Publish a router descriptor even if generating an extra-info
  18353. descriptor fails. Previously we would not publish a router
  18354. descriptor without an extra-info descriptor; this can cause fast
  18355. exit relays collecting exit-port statistics to drop from the
  18356. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  18357. Changes in version 0.2.2.18-alpha - 2010-11-16
  18358. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  18359. us lately, makes unpublished bridge relays able to detect their IP
  18360. address, and fixes a wide variety of other bugs to get us much closer
  18361. to a stable release.
  18362. o Major bugfixes:
  18363. - Do even more to reject (and not just ignore) annotations on
  18364. router descriptors received anywhere but from the cache. Previously
  18365. we would ignore such annotations at first, but cache them to disk
  18366. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  18367. - Do not log messages to the controller while shrinking buffer
  18368. freelists. Doing so would sometimes make the controller connection
  18369. try to allocate a buffer chunk, which would mess up the internals
  18370. of the freelist and cause an assertion failure. Fixes bug 1125;
  18371. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  18372. - Learn our external IP address when we're a relay or bridge, even if
  18373. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  18374. where we introduced bridge relays that don't need to publish to
  18375. be useful. Fixes bug 2050.
  18376. - Maintain separate TLS contexts and certificates for incoming and
  18377. outgoing connections in bridge relays. Previously we would use the
  18378. same TLS contexts and certs for incoming and outgoing connections.
  18379. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  18380. - Maintain separate identity keys for incoming and outgoing TLS
  18381. contexts in bridge relays. Previously we would use the same
  18382. identity keys for incoming and outgoing TLS contexts. Bugfix on
  18383. 0.2.0.3-alpha; addresses the other half of bug 988.
  18384. - Avoid an assertion failure when we as an authority receive a
  18385. duplicate upload of a router descriptor that we already have,
  18386. but which we previously considered an obsolete descriptor.
  18387. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  18388. - Avoid a crash bug triggered by looking at a dangling pointer while
  18389. setting the network status consensus. Found by Robert Ransom.
  18390. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  18391. - Fix a logic error where servers that _didn't_ act as exits would
  18392. try to keep their server lists more aggressively up to date than
  18393. exits, when it was supposed to be the other way around. Bugfix
  18394. on 0.2.2.17-alpha.
  18395. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  18396. - When we're trying to guess whether we know our IP address as
  18397. a relay, we would log various ways that we failed to guess
  18398. our address, but never log that we ended up guessing it
  18399. successfully. Now add a log line to help confused and anxious
  18400. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  18401. - Bring the logic that gathers routerinfos and assesses the
  18402. acceptability of circuits into line. This prevents a Tor OP from
  18403. getting locked in a cycle of choosing its local OR as an exit for a
  18404. path (due to a .exit request) and then rejecting the circuit because
  18405. its OR is not listed yet. It also prevents Tor clients from using an
  18406. OR running in the same instance as an exit (due to a .exit request)
  18407. if the OR does not meet the same requirements expected of an OR
  18408. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  18409. - Correctly describe errors that occur when generating a TLS object.
  18410. Previously we would attribute them to a failure while generating a
  18411. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  18412. bug 1994.
  18413. - Enforce multiplicity rules when parsing annotations. Bugfix on
  18414. 0.2.0.8-alpha. Found by piebeer.
  18415. - Fix warnings that newer versions of autoconf produced during
  18416. ./autogen.sh. These warnings appear to be harmless in our case,
  18417. but they were extremely verbose. Fixes bug 2020.
  18418. o Minor bugfixes (on Tor 0.2.2.x):
  18419. - Enable protection of small arrays whenever we build with gcc
  18420. hardening features, not only when also building with warnings
  18421. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  18422. o Minor features:
  18423. - Make hidden services work better in private Tor networks by not
  18424. requiring any uptime to join the hidden service descriptor
  18425. DHT. Implements ticket 2088.
  18426. - Rate-limit the "your application is giving Tor only an IP address"
  18427. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  18428. - When AllowSingleHopExits is set, print a warning to explain to the
  18429. relay operator why most clients are avoiding her relay.
  18430. - Update to the November 1 2010 Maxmind GeoLite Country database.
  18431. o Code simplifications and refactoring:
  18432. - When we fixed bug 1038 we had to put in a restriction not to send
  18433. RELAY_EARLY cells on rend circuits. This was necessary as long
  18434. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  18435. active. Now remove this obsolete check. Resolves bug 2081.
  18436. - Some options used different conventions for uppercasing of acronyms
  18437. when comparing manpage and source. Fix those in favor of the
  18438. manpage, as it makes sense to capitalize acronyms.
  18439. - Remove the torrc.complete file. It hasn't been kept up to date
  18440. and users will have better luck checking out the manpage.
  18441. - Remove the obsolete "NoPublish" option; it has been flagged
  18442. as obsolete and has produced a warning since 0.1.1.18-rc.
  18443. - Remove everything related to building the expert bundle for OS X.
  18444. It has confused many users, doesn't work right on OS X 10.6,
  18445. and is hard to get rid of once installed. Resolves bug 1274.
  18446. Changes in version 0.2.2.17-alpha - 2010-09-30
  18447. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  18448. to use one-hop circuits (which can put the exit relays at higher risk,
  18449. plus unbalance the network); fixes a big bug in bandwidth accounting
  18450. for relays that want to limit their monthly bandwidth use; fixes a
  18451. big pile of bugs in how clients tolerate temporary network failure;
  18452. and makes our adaptive circuit build timeout feature (which improves
  18453. client performance if your network is fast while not breaking things
  18454. if your network is slow) better handle bad networks.
  18455. o Major features:
  18456. - Exit relays now try harder to block exit attempts from unknown
  18457. relays, to make it harder for people to use them as one-hop proxies
  18458. a la tortunnel. Controlled by the refuseunknownexits consensus
  18459. parameter (currently enabled), or you can override it on your
  18460. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  18461. o Major bugfixes (0.2.1.x and earlier):
  18462. - Fix a bug in bandwidth accounting that could make us use twice
  18463. the intended bandwidth when our interval start changes due to
  18464. daylight saving time. Now we tolerate skew in stored vs computed
  18465. interval starts: if the start of the period changes by no more than
  18466. 50% of the period's duration, we remember bytes that we transferred
  18467. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  18468. - Always search the Windows system directory for system DLLs, and
  18469. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  18470. - When you're using bridges and your network goes away and your
  18471. bridges get marked as down, recover when you attempt a new socks
  18472. connection (if the network is back), rather than waiting up to an
  18473. hour to try fetching new descriptors for your bridges. Bugfix on
  18474. 0.2.0.3-alpha; fixes bug 1981.
  18475. o Major bugfixes (on 0.2.2.x):
  18476. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  18477. bug 1797.
  18478. - Fix a segfault that could happen when operating a bridge relay with
  18479. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  18480. - The consensus bandwidth-weights (used by clients to choose fast
  18481. relays) entered an unexpected edge case in September where
  18482. Exits were much scarcer than Guards, resulting in bad weight
  18483. recommendations. Now we compute them using new constraints that
  18484. should succeed in all cases. Also alter directory authorities to
  18485. not include the bandwidth-weights line if they fail to produce
  18486. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  18487. - When weighting bridges during path selection, we used to trust
  18488. the bandwidths they provided in their descriptor, only capping them
  18489. at 10MB/s. This turned out to be problematic for two reasons:
  18490. Bridges could claim to handle a lot more traffic then they
  18491. actually would, thus making more clients pick them and have a
  18492. pretty effective DoS attack. The other issue is that new bridges
  18493. that might not have a good estimate for their bw capacity yet
  18494. would not get used at all unless no other bridges are available
  18495. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  18496. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  18497. - Ignore cannibalized circuits when recording circuit build times.
  18498. This should provide for a minor performance improvement for hidden
  18499. service users using 0.2.2.14-alpha, and should remove two spurious
  18500. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  18501. - Simplify the logic that causes us to decide if the network is
  18502. unavailable for purposes of recording circuit build times. If we
  18503. receive no cells whatsoever for the entire duration of a circuit's
  18504. full measured lifetime, the network is probably down. Also ignore
  18505. one-hop directory fetching circuit timeouts when calculating our
  18506. circuit build times. These changes should hopefully reduce the
  18507. cases where we see ridiculous circuit build timeouts for people
  18508. with spotty wireless connections. Fixes part of bug 1772; bugfix
  18509. on 0.2.2.2-alpha.
  18510. - Prevent the circuit build timeout from becoming larger than
  18511. the maximum build time we have ever seen. Also, prevent the time
  18512. period for measurement circuits from becoming larger than twice that
  18513. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  18514. o Minor features:
  18515. - When we run out of directory information such that we can't build
  18516. circuits, but then get enough that we can build circuits, log when
  18517. we actually construct a circuit, so the user has a better chance of
  18518. knowing what's going on. Fixes bug 1362.
  18519. - Be more generous with how much bandwidth we'd use up (with
  18520. accounting enabled) before entering "soft hibernation". Previously,
  18521. we'd refuse new connections and circuits once we'd used up 95% of
  18522. our allotment. Now, we use up 95% of our allotment, AND make sure
  18523. that we have no more than 500MB (or 3 hours of expected traffic,
  18524. whichever is lower) remaining before we enter soft hibernation.
  18525. - If we've configured EntryNodes and our network goes away and/or all
  18526. our entrynodes get marked down, optimistically retry them all when
  18527. a new socks application request appears. Fixes bug 1882.
  18528. - Add some more defensive programming for architectures that can't
  18529. handle unaligned integer accesses. We don't know of any actual bugs
  18530. right now, but that's the best time to fix them. Fixes bug 1943.
  18531. - Support line continuations in the torrc config file. If a line
  18532. ends with a single backslash character, the newline is ignored, and
  18533. the configuration value is treated as continuing on the next line.
  18534. Resolves bug 1929.
  18535. o Minor bugfixes (on 0.2.1.x and earlier):
  18536. - For bandwidth accounting, calculate our expected bandwidth rate
  18537. based on the time during which we were active and not in
  18538. soft-hibernation during the last interval. Previously, we were
  18539. also considering the time spent in soft-hibernation. If this
  18540. was a long time, we would wind up underestimating our bandwidth
  18541. by a lot, and skewing our wakeup time towards the start of the
  18542. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  18543. o Minor bugfixes (on 0.2.2.x):
  18544. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  18545. which were disabled by the circuit build timeout changes in
  18546. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  18547. - Make sure we don't warn about missing bandwidth weights when
  18548. choosing bridges or other relays not in the consensus. Bugfix on
  18549. 0.2.2.10-alpha; fixes bug 1805.
  18550. - In our logs, do not double-report signatures from unrecognized
  18551. authorities both as "from unknown authority" and "not
  18552. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  18553. Changes in version 0.2.2.16-alpha - 2010-09-17
  18554. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  18555. evident at exit relays), and also continues to resolve all the little
  18556. bugs that have been filling up trac lately.
  18557. o Major bugfixes (stream-level fairness):
  18558. - When receiving a circuit-level SENDME for a blocked circuit, try
  18559. to package cells fairly from all the streams that had previously
  18560. been blocked on that circuit. Previously, we had started with the
  18561. oldest stream, and allowed each stream to potentially exhaust
  18562. the circuit's package window. This gave older streams on any
  18563. given circuit priority over newer ones. Fixes bug 1937. Detected
  18564. originally by Camilo Viecco. This bug was introduced before the
  18565. first Tor release, in svn commit r152: it is the new winner of
  18566. the longest-lived bug prize.
  18567. - When the exit relay got a circuit-level sendme cell, it started
  18568. reading on the exit streams, even if had 500 cells queued in the
  18569. circuit queue already, so the circuit queue just grew and grew in
  18570. some cases. We fix this by not re-enabling reading on receipt of a
  18571. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  18572. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  18573. "yetonetime".
  18574. - Newly created streams were allowed to read cells onto circuits,
  18575. even if the circuit's cell queue was blocked and waiting to drain.
  18576. This created potential unfairness, as older streams would be
  18577. blocked, but newer streams would gladly fill the queue completely.
  18578. We add code to detect this situation and prevent any stream from
  18579. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  18580. fixes bug 1298.
  18581. o Minor features:
  18582. - Update to the September 1 2010 Maxmind GeoLite Country database.
  18583. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  18584. not. This would lead to a cookie that is still not group readable.
  18585. Closes bug 1843. Suggested by katmagic.
  18586. - When logging a rate-limited warning, we now mention how many messages
  18587. got suppressed since the last warning.
  18588. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  18589. do individual connection-level rate limiting of clients. The torrc
  18590. config options with the same names trump the consensus params, if
  18591. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  18592. consensus params which were broken from 0.2.2.7-alpha through
  18593. 0.2.2.14-alpha. Closes bug 1947.
  18594. - When a router changes IP address or port, authorities now launch
  18595. a new reachability test for it. Implements ticket 1899.
  18596. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  18597. 2 no signature, 4 required" messages about consensus signatures
  18598. easier to read, and make sure they get logged at the same severity
  18599. as the messages explaining which keys are which. Fixes bug 1290.
  18600. - Don't warn when we have a consensus that we can't verify because
  18601. of missing certificates, unless those certificates are ones
  18602. that we have been trying and failing to download. Fixes bug 1145.
  18603. - If you configure your bridge with a known identity fingerprint,
  18604. and the bridge authority is unreachable (as it is in at least
  18605. one country now), fall back to directly requesting the descriptor
  18606. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  18607. closes bug 1138.
  18608. - When building with --enable-gcc-warnings on OpenBSD, disable
  18609. warnings in system headers. This makes --enable-gcc-warnings
  18610. pass on OpenBSD 4.8.
  18611. o Minor bugfixes (on 0.2.1.x and earlier):
  18612. - Authorities will now attempt to download consensuses if their
  18613. own efforts to make a live consensus have failed. This change
  18614. means authorities that restart will fetch a valid consensus, and
  18615. it means authorities that didn't agree with the current consensus
  18616. will still fetch and serve it if it has enough signatures. Bugfix
  18617. on 0.2.0.9-alpha; fixes bug 1300.
  18618. - Ensure DNS requests launched by "RESOLVE" commands from the
  18619. controller respect the __LeaveStreamsUnattached setconf options. The
  18620. same goes for requests launched via DNSPort or transparent
  18621. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  18622. - Allow handshaking OR connections to take a full KeepalivePeriod
  18623. seconds to handshake. Previously, we would close them after
  18624. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  18625. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  18626. for analysis help.
  18627. - Rate-limit "Failed to hand off onionskin" warnings.
  18628. - Never relay a cell for a circuit we have already destroyed.
  18629. Between marking a circuit as closeable and finally closing it,
  18630. it may have been possible for a few queued cells to get relayed,
  18631. even though they would have been immediately dropped by the next
  18632. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  18633. - Never queue a cell for a circuit that's already been marked
  18634. for close.
  18635. - Never vote for a server as "Running" if we have a descriptor for
  18636. it claiming to be hibernating, and that descriptor was published
  18637. more recently than our last contact with the server. Bugfix on
  18638. 0.2.0.3-alpha; fixes bug 911.
  18639. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  18640. bug 1848.
  18641. o Minor bugfixes (on 0.2.2.x):
  18642. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  18643. down if a directory fetch fails and you've configured either
  18644. bridges or EntryNodes. The intent was to mark the relay as down
  18645. _unless_ you're using bridges or EntryNodes, since if you are
  18646. then you could quickly run out of entry points.
  18647. - Fix the Windows directory-listing code. A bug introduced in
  18648. 0.2.2.14-alpha could make Windows directory servers forget to load
  18649. some of their cached v2 networkstatus files.
  18650. - Really allow clients to use relays as bridges. Fixes bug 1776;
  18651. bugfix on 0.2.2.15-alpha.
  18652. - Demote a warn to info that happens when the CellStatistics option
  18653. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  18654. Reported by Moritz Bartl.
  18655. - On Windows, build correctly either with or without Unicode support.
  18656. This is necessary so that Tor can support fringe platforms like
  18657. Windows 98 (which has no Unicode), or Windows CE (which has no
  18658. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  18659. o Testing
  18660. - Add a unit test for cross-platform directory-listing code.
  18661. Changes in version 0.2.2.15-alpha - 2010-08-18
  18662. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  18663. fixes a variety of other bugs that were preventing performance
  18664. experiments from moving forward, fixes several bothersome memory leaks,
  18665. and generally closes a lot of smaller bugs that have been filling up
  18666. trac lately.
  18667. o Major bugfixes:
  18668. - Stop assigning the HSDir flag to relays that disable their
  18669. DirPort (and thus will refuse to answer directory requests). This
  18670. fix should dramatically improve the reachability of hidden services:
  18671. hidden services and hidden service clients pick six HSDir relays
  18672. to store and retrieve the hidden service descriptor, and currently
  18673. about half of the HSDir relays will refuse to work. Bugfix on
  18674. 0.2.0.10-alpha; fixes part of bug 1693.
  18675. - The PerConnBWRate and Burst config options, along with the
  18676. bwconnrate and bwconnburst consensus params, initialized each conn's
  18677. token bucket values only when the connection is established. Now we
  18678. update them if the config options change, and update them every time
  18679. we get a new consensus. Otherwise we can encounter an ugly edge
  18680. case where we initialize an OR conn to client-level bandwidth,
  18681. but then later the relay joins the consensus and we leave it
  18682. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  18683. - Fix a regression that caused Tor to rebind its ports if it receives
  18684. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  18685. o Major features:
  18686. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  18687. should give us approximately 40-50% more Guard-flagged nodes,
  18688. improving the anonymity the Tor network can provide and also
  18689. decreasing the dropoff in throughput that relays experience when
  18690. they first get the Guard flag.
  18691. - Allow enabling or disabling the *Statistics config options while
  18692. Tor is running.
  18693. o Minor features:
  18694. - Update to the August 1 2010 Maxmind GeoLite Country database.
  18695. - Have the controller interface give a more useful message than
  18696. "Internal Error" in response to failed GETINFO requests.
  18697. - Warn when the same option is provided more than once in a torrc
  18698. file, on the command line, or in a single SETCONF statement, and
  18699. the option is one that only accepts a single line. Closes bug 1384.
  18700. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  18701. Patch from mingw-san.
  18702. - Add support for the country code "{??}" in torrc options like
  18703. ExcludeNodes, to indicate all routers of unknown country. Closes
  18704. bug 1094.
  18705. - Relays report the number of bytes spent on answering directory
  18706. requests in extra-info descriptors similar to {read,write}-history.
  18707. Implements enhancement 1790.
  18708. o Minor bugfixes (on 0.2.1.x and earlier):
  18709. - Complain if PublishServerDescriptor is given multiple arguments that
  18710. include 0 or 1. This configuration will be rejected in the future.
  18711. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  18712. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  18713. Bugfix on 0.2.0.13-alpha; closes bug 928.
  18714. - Change "Application request when we're believed to be offline."
  18715. notice to "Application request when we haven't used client
  18716. functionality lately.", to clarify that it's not an error. Bugfix
  18717. on 0.0.9.3; fixes bug 1222.
  18718. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  18719. would return "551 Internal error" rather than "552 Unrecognized key
  18720. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  18721. - Users can't configure a regular relay to be their bridge. It didn't
  18722. work because when Tor fetched the bridge descriptor, it found
  18723. that it already had it, and didn't realize that the purpose of the
  18724. descriptor had changed. Now we replace routers with a purpose other
  18725. than bridge with bridge descriptors when fetching them. Bugfix on
  18726. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  18727. refetch the descriptor with router purpose 'general', disabling
  18728. it as a bridge.
  18729. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  18730. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  18731. on 0.2.0.10-alpha; fixes bug 1808.
  18732. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  18733. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  18734. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  18735. Servers can start sending this code when enough clients recognize
  18736. it. Also update the spec to reflect this new reason. Bugfix on
  18737. 0.1.0.1-rc; fixes part of bug 1793.
  18738. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  18739. when we switch from being a public relay to a bridge. Otherwise
  18740. there will still be clients that see the relay in their consensus,
  18741. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  18742. 932 even more.
  18743. - Instead of giving an assertion failure on an internal mismatch
  18744. on estimated freelist size, just log a BUG warning and try later.
  18745. Mitigates but does not fix bug 1125.
  18746. - Fix an assertion failure that could occur in caches or bridge users
  18747. when using a very short voting interval on a testing network.
  18748. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  18749. o Minor bugfixes (on 0.2.2.x):
  18750. - Alter directory authorities to always consider Exit-flagged nodes
  18751. as potential Guard nodes in their votes. The actual decision to
  18752. use Exits as Guards is done in the consensus bandwidth weights.
  18753. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  18754. - When the controller is reporting the purpose of circuits that
  18755. didn't finish building before the circuit build timeout, it was
  18756. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  18757. - Our libevent version parsing code couldn't handle versions like
  18758. 1.4.14b-stable and incorrectly warned the user about using an
  18759. old and broken version of libevent. Treat 1.4.14b-stable like
  18760. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  18761. on 0.2.2.1-alpha.
  18762. - Don't use substitution references like $(VAR:MOD) when
  18763. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  18764. '$(:x)' to 'x' rather than the empty string. This bites us in
  18765. doc/ when configured with --disable-asciidoc. Bugfix on
  18766. 0.2.2.9-alpha; fixes bug 1773.
  18767. - Remove a spurious hidden service server-side log notice about
  18768. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  18769. bug 1741.
  18770. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  18771. fixes bug 1832.
  18772. - Correctly report written bytes on linked connections. Found while
  18773. implementing 1790. Bugfix on 0.2.2.4-alpha.
  18774. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  18775. one in dirvote_add_signatures_to_pending_consensus(), and one every
  18776. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  18777. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  18778. o Code simplifications and refactoring:
  18779. - Take a first step towards making or.h smaller by splitting out
  18780. function definitions for all source files in src/or/. Leave
  18781. structures and defines in or.h for now.
  18782. - Remove a bunch of unused function declarations as well as a block of
  18783. #if 0'd code from the unit tests. Closes bug 1824.
  18784. - New unit tests for exit-port history statistics; refactored exit
  18785. statistics code to be more easily tested.
  18786. - Remove the old debian/ directory from the main Tor distribution.
  18787. The official Tor-for-debian git repository lives at the URL
  18788. https://git.torproject.org/debian/tor.git
  18789. Changes in version 0.2.2.14-alpha - 2010-07-12
  18790. Tor 0.2.2.14-alpha greatly improves client-side handling of
  18791. circuit build timeouts, which are used to estimate speed and improve
  18792. performance. We also move to a much better GeoIP database, port Tor to
  18793. Windows CE, introduce new compile flags that improve code security,
  18794. add an eighth v3 directory authority, and address a lot of more
  18795. minor issues.
  18796. o Major bugfixes:
  18797. - Tor directory authorities no longer crash when started with a
  18798. cached-microdesc-consensus file in their data directory. Bugfix
  18799. on 0.2.2.6-alpha; fixes bug 1532.
  18800. - Treat an unset $HOME like an empty $HOME rather than triggering an
  18801. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  18802. - Ignore negative and large circuit build timeout values that can
  18803. happen during a suspend or hibernate. These values caused various
  18804. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  18805. - Alter calculation of Pareto distribution parameter 'Xm' for
  18806. Circuit Build Timeout learning to use the weighted average of the
  18807. top N=3 modes (because we have three entry guards). Considering
  18808. multiple modes should improve the timeout calculation in some cases,
  18809. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  18810. fixes bug 1335.
  18811. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  18812. right censored distribution model. This approach improves over the
  18813. synthetic timeout generation approach that was producing insanely
  18814. high timeout values. Now we calculate build timeouts using truncated
  18815. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  18816. - Do not close circuits that are under construction when they reach
  18817. the circuit build timeout. Instead, leave them building (but do not
  18818. use them) for up until the time corresponding to the 95th percentile
  18819. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  18820. to provide better data for the new Pareto model. This percentile
  18821. can be controlled by the consensus.
  18822. o Major features:
  18823. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  18824. June 2009 ip-to-country GeoIP db) for our statistics that count
  18825. how many users relays are seeing from each country. Now we have
  18826. more accurate data for many African countries.
  18827. - Port Tor to build and run correctly on Windows CE systems, using
  18828. the wcecompat library. Contributed by Valerio Lupi.
  18829. - New "--enable-gcc-hardening" ./configure flag (off by default)
  18830. to turn on gcc compile time hardening options. It ensures
  18831. that signed ints have defined behavior (-fwrapv), enables
  18832. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  18833. with canaries (-fstack-protector-all), turns on ASLR protection if
  18834. supported by the kernel (-fPIE, -pie), and adds additional security
  18835. related warnings. Verified to work on Mac OS X and Debian Lenny.
  18836. - New "--enable-linker-hardening" ./configure flag (off by default)
  18837. to turn on ELF specific hardening features (relro, now). This does
  18838. not work with Mac OS X or any other non-ELF binary format.
  18839. o New directory authorities:
  18840. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  18841. authority.
  18842. o Minor features:
  18843. - New config option "WarnUnsafeSocks 0" disables the warning that
  18844. occurs whenever Tor receives a socks handshake using a version of
  18845. the socks protocol that can only provide an IP address (rather
  18846. than a hostname). Setups that do DNS locally over Tor are fine,
  18847. and we shouldn't spam the logs in that case.
  18848. - Convert the HACKING file to asciidoc, and add a few new sections
  18849. to it, explaining how we use Git, how we make changelogs, and
  18850. what should go in a patch.
  18851. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  18852. event, to give information on the current rate of circuit timeouts
  18853. over our stored history.
  18854. - Add ability to disable circuit build time learning via consensus
  18855. parameter and via a LearnCircuitBuildTimeout config option. Also
  18856. automatically disable circuit build time calculation if we are
  18857. either a AuthoritativeDirectory, or if we fail to write our state
  18858. file. Fixes bug 1296.
  18859. - More gracefully handle corrupt state files, removing asserts
  18860. in favor of saving a backup and resetting state.
  18861. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  18862. system headers.
  18863. o Minor bugfixes:
  18864. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  18865. enabled.
  18866. - When a2x fails, mention that the user could disable manpages instead
  18867. of trying to fix their asciidoc installation.
  18868. - Where available, use Libevent 2.0's periodic timers so that our
  18869. once-per-second cleanup code gets called even more closely to
  18870. once per second than it would otherwise. Fixes bug 943.
  18871. - If you run a bridge that listens on multiple IP addresses, and
  18872. some user configures a bridge address that uses a different IP
  18873. address than your bridge writes in its router descriptor, and the
  18874. user doesn't specify an identity key, their Tor would discard the
  18875. descriptor because "it isn't one of our configured bridges", and
  18876. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  18877. Bugfix on 0.2.0.3-alpha.
  18878. - If OpenSSL fails to make a duplicate of a private or public key, log
  18879. an error message and try to exit cleanly. May help with debugging
  18880. if bug 1209 ever remanifests.
  18881. - Save a couple bytes in memory allocation every time we escape
  18882. certain characters in a string. Patch from Florian Zumbiehl.
  18883. - Make it explicit that we don't cannibalize one-hop circuits. This
  18884. happens in the wild, but doesn't turn out to be a problem because
  18885. we fortunately don't use those circuits. Many thanks to outofwords
  18886. for the initial analysis and to swissknife who confirmed that
  18887. two-hop circuits are actually created.
  18888. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  18889. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  18890. - Eliminate a case where a circuit build time warning was displayed
  18891. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  18892. Changes in version 0.2.1.26 - 2010-05-02
  18893. Tor 0.2.1.26 addresses the recent connection and memory overload
  18894. problems we've been seeing on relays, especially relays with their
  18895. DirPort open. If your relay has been crashing, or you turned it off
  18896. because it used too many resources, give this release a try.
  18897. This release also fixes yet another instance of broken OpenSSL libraries
  18898. that was causing some relays to drop out of the consensus.
  18899. o Major bugfixes:
  18900. - Teach relays to defend themselves from connection overload. Relays
  18901. now close idle circuits early if it looks like they were intended
  18902. for directory fetches. Relays are also more aggressive about closing
  18903. TLS connections that have no circuits on them. Such circuits are
  18904. unlikely to be re-used, and tens of thousands of them were piling
  18905. up at the fast relays, causing the relays to run out of sockets
  18906. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  18907. their directory fetches over TLS).
  18908. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  18909. that claim to be earlier than 0.9.8m, but which have in reality
  18910. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  18911. behavior. Possible fix for some cases of bug 1346.
  18912. - Directory mirrors were fetching relay descriptors only from v2
  18913. directory authorities, rather than v3 authorities like they should.
  18914. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  18915. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  18916. o Minor bugfixes:
  18917. - Finally get rid of the deprecated and now harmful notion of "clique
  18918. mode", where directory authorities maintain TLS connections to
  18919. every other relay.
  18920. o Testsuite fixes:
  18921. - In the util/threads test, no longer free the test_mutex before all
  18922. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  18923. - The master thread could starve the worker threads quite badly on
  18924. certain systems, causing them to run only partially in the allowed
  18925. window. This resulted in test failures. Now the master thread sleeps
  18926. occasionally for a few microseconds while the two worker-threads
  18927. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  18928. Changes in version 0.2.2.13-alpha - 2010-04-24
  18929. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  18930. problems we've been seeing on relays, especially relays with their
  18931. DirPort open. If your relay has been crashing, or you turned it off
  18932. because it used too many resources, give this release a try.
  18933. o Major bugfixes:
  18934. - Teach relays to defend themselves from connection overload. Relays
  18935. now close idle circuits early if it looks like they were intended
  18936. for directory fetches. Relays are also more aggressive about closing
  18937. TLS connections that have no circuits on them. Such circuits are
  18938. unlikely to be re-used, and tens of thousands of them were piling
  18939. up at the fast relays, causing the relays to run out of sockets
  18940. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  18941. their directory fetches over TLS).
  18942. o Minor features:
  18943. - Finally get rid of the deprecated and now harmful notion of "clique
  18944. mode", where directory authorities maintain TLS connections to
  18945. every other relay.
  18946. - Directory authorities now do an immediate reachability check as soon
  18947. as they hear about a new relay. This change should slightly reduce
  18948. the time between setting up a relay and getting listed as running
  18949. in the consensus. It should also improve the time between setting
  18950. up a bridge and seeing use by bridge users.
  18951. - Directory authorities no longer launch a TLS connection to every
  18952. relay as they startup. Now that we have 2k+ descriptors cached,
  18953. the resulting network hiccup is becoming a burden. Besides,
  18954. authorities already avoid voting about Running for the first half
  18955. hour of their uptime.
  18956. Changes in version 0.2.2.12-alpha - 2010-04-20
  18957. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  18958. handle and vote on descriptors. It was causing relays to drop out of
  18959. the consensus.
  18960. o Major bugfixes:
  18961. - Many relays have been falling out of the consensus lately because
  18962. not enough authorities know about their descriptor for them to get
  18963. a majority of votes. When we deprecated the v2 directory protocol,
  18964. we got rid of the only way that v3 authorities can hear from each
  18965. other about other descriptors. Now authorities examine every v3
  18966. vote for new descriptors, and fetch them from that authority. Bugfix
  18967. on 0.2.1.23.
  18968. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  18969. and a warning in or.h related to bandwidth_weight_rule_t that
  18970. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  18971. 0.2.2.11-alpha.
  18972. - Fix a segfault on relays when DirReqStatistics is enabled
  18973. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  18974. 0.2.2.11-alpha.
  18975. o Minor bugfixes:
  18976. - Demote a confusing TLS warning that relay operators might get when
  18977. someone tries to talk to their OrPort. It is neither the operator's
  18978. fault nor can they do anything about it. Fixes bug 1364; bugfix
  18979. on 0.2.0.14-alpha.
  18980. Changes in version 0.2.2.11-alpha - 2010-04-15
  18981. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  18982. libraries that was causing some relays to drop out of the consensus.
  18983. o Major bugfixes:
  18984. - Directory mirrors were fetching relay descriptors only from v2
  18985. directory authorities, rather than v3 authorities like they should.
  18986. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  18987. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  18988. - Fix a parsing error that made every possible value of
  18989. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  18990. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  18991. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  18992. about the option without breaking older ones.
  18993. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  18994. that claim to be earlier than 0.9.8m, but which have in reality
  18995. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  18996. behavior. Possible fix for some cases of bug 1346.
  18997. o Minor features:
  18998. - Experiment with a more aggressive approach to preventing clients
  18999. from making one-hop exit streams. Exit relays who want to try it
  19000. out can set "RefuseUnknownExits 1" in their torrc, and then look
  19001. for "Attempt by %s to open a stream" log messages. Let us know
  19002. how it goes!
  19003. - Add support for statically linking zlib by specifying
  19004. --enable-static-zlib, to go with our support for statically linking
  19005. openssl and libevent. Resolves bug 1358.
  19006. o Minor bugfixes:
  19007. - Fix a segfault that happens whenever a Tor client that is using
  19008. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  19009. fixes bug 1341.
  19010. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  19011. out the first line. Fixes bug 1295.
  19012. - When building the manpage from a tarball, we required asciidoc, but
  19013. the asciidoc -> roff/html conversion was already done for the
  19014. tarball. Make 'make' complain only when we need asciidoc (either
  19015. because we're compiling directly from git, or because we altered
  19016. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  19017. - When none of the directory authorities vote on any params, Tor
  19018. segfaulted when trying to make the consensus from the votes. We
  19019. didn't trigger the bug in practice, because authorities do include
  19020. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  19021. o Testsuite fixes:
  19022. - In the util/threads test, no longer free the test_mutex before all
  19023. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  19024. - The master thread could starve the worker threads quite badly on
  19025. certain systems, causing them to run only partially in the allowed
  19026. window. This resulted in test failures. Now the master thread sleeps
  19027. occasionally for a few microseconds while the two worker-threads
  19028. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  19029. Changes in version 0.2.2.10-alpha - 2010-03-07
  19030. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  19031. could prevent relays from guessing their IP address correctly. It also
  19032. starts the groundwork for another client-side performance boost, since
  19033. currently we're not making efficient use of relays that have both the
  19034. Guard flag and the Exit flag.
  19035. o Major bugfixes:
  19036. - Fix a regression from our patch for bug 1244 that caused relays
  19037. to guess their IP address incorrectly if they didn't set Address
  19038. in their torrc and/or their address fails to resolve. Bugfix on
  19039. 0.2.2.9-alpha; fixes bug 1269.
  19040. o Major features (performance):
  19041. - Directory authorities now compute consensus weightings that instruct
  19042. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  19043. and no flag. Clients that use these weightings will distribute
  19044. network load more evenly across these different relay types. The
  19045. weightings are in the consensus so we can change them globally in
  19046. the future. Extra thanks to "outofwords" for finding some nasty
  19047. security bugs in the first implementation of this feature.
  19048. o Minor features (performance):
  19049. - Always perform router selections using weighted relay bandwidth,
  19050. even if we don't need a high capacity circuit at the time. Non-fast
  19051. circuits now only differ from fast ones in that they can use relays
  19052. not marked with the Fast flag. This "feature" could turn out to
  19053. be a horrible bug; we should investigate more before it goes into
  19054. a stable release.
  19055. o Minor features:
  19056. - Allow disabling building of the manpages. Skipping the manpage
  19057. speeds up the build considerably.
  19058. o Minor bugfixes (on 0.2.2.x):
  19059. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  19060. Bugfix on 0.2.2.9-alpha.
  19061. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  19062. config option. Bugfix on 0.2.2.7-alpha.
  19063. - Ship the asciidoc-helper file in the tarball, so that people can
  19064. build from source if they want to, and touching the .1.txt files
  19065. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  19066. o Minor bugfixes (on 0.2.1.x or earlier):
  19067. - Fix a dereference-then-NULL-check sequence when publishing
  19068. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  19069. bug 1255.
  19070. - Fix another dereference-then-NULL-check sequence. Bugfix on
  19071. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  19072. - Make sure we treat potentially not NUL-terminated strings correctly.
  19073. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  19074. o Code simplifications and refactoring:
  19075. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  19076. compliant. Based on a patch from Christian Kujau.
  19077. - Don't use sed in asciidoc-helper anymore.
  19078. - Make the build process fail if asciidoc cannot be found and
  19079. building with asciidoc isn't disabled.
  19080. Changes in version 0.2.2.9-alpha - 2010-02-22
  19081. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  19082. location of a directory authority, and cleans up a bunch of small bugs.
  19083. o Directory authority changes:
  19084. - Change IP address for dannenberg (v3 directory authority), and
  19085. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  19086. service directory authority) from the list.
  19087. o Major bugfixes:
  19088. - Make Tor work again on the latest OS X: when deciding whether to
  19089. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  19090. version at run-time, not compile time. We need to do this because
  19091. Apple doesn't update its dev-tools headers when it updates its
  19092. libraries in a security patch.
  19093. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  19094. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  19095. a memory leak when requesting a hidden service descriptor we've
  19096. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  19097. by aakova.
  19098. - Authorities could be tricked into giving out the Exit flag to relays
  19099. that didn't allow exiting to any ports. This bug could screw
  19100. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  19101. 1238. Bug discovered by Martin Kowalczyk.
  19102. - When freeing a session key, zero it out completely. We only zeroed
  19103. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  19104. patched by ekir. Fixes bug 1254.
  19105. o Minor bugfixes:
  19106. - Fix static compilation by listing the openssl libraries in the right
  19107. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  19108. - Resume handling .exit hostnames in a special way: originally we
  19109. stripped the .exit part and used the requested exit relay. In
  19110. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  19111. if you use a .exit address then Tor will pass it on to the exit
  19112. relay. Now we reject the .exit stream outright, since that behavior
  19113. might be more expected by the user. Found and diagnosed by Scott
  19114. Bennett and Downie on or-talk.
  19115. - Don't spam the controller with events when we have no file
  19116. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  19117. for log messages was already solved from bug 748.)
  19118. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  19119. "memcpyfail".
  19120. - Make the DNSPort option work with libevent 2.x. Don't alter the
  19121. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  19122. - Emit a GUARD DROPPED controller event for a case we missed.
  19123. - Make more fields in the controller protocol case-insensitive, since
  19124. control-spec.txt said they were.
  19125. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  19126. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  19127. - Fix a spec conformance issue: the network-status-version token
  19128. must be the first token in a v3 consensus or vote. Discovered by
  19129. parakeep. Bugfix on 0.2.0.3-alpha.
  19130. o Code simplifications and refactoring:
  19131. - Generate our manpage and HTML documentation using Asciidoc. This
  19132. change should make it easier to maintain the documentation, and
  19133. produce nicer HTML.
  19134. - Remove the --enable-iphone option. According to reports from Marco
  19135. Bonetti, Tor builds fine without any special tweaking on recent
  19136. iPhone SDK versions.
  19137. - Removed some unnecessary files from the source distribution. The
  19138. AUTHORS file has now been merged into the people page on the
  19139. website. The roadmaps and design doc can now be found in the
  19140. projects directory in svn.
  19141. - Enabled various circuit build timeout constants to be controlled
  19142. by consensus parameters. Also set better defaults for these
  19143. parameters based on experimentation on broadband and simulated
  19144. high latency links.
  19145. o Minor features:
  19146. - The 'EXTENDCIRCUIT' control port command can now be used with
  19147. a circ id of 0 and no path. This feature will cause Tor to build
  19148. a new 'fast' general purpose circuit using its own path selection
  19149. algorithms.
  19150. - Added a BUILDTIMEOUT_SET controller event to describe changes
  19151. to the circuit build timeout.
  19152. - Future-proof the controller protocol a bit by ignoring keyword
  19153. arguments we do not recognize.
  19154. - Expand homedirs passed to tor-checkkey. This should silence a
  19155. coverity complaint about passing a user-supplied string into
  19156. open() without checking it.
  19157. Changes in version 0.2.1.25 - 2010-03-16
  19158. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  19159. prevent relays from guessing their IP address correctly. It also fixes
  19160. several minor potential security bugs.
  19161. o Major bugfixes:
  19162. - Fix a regression from our patch for bug 1244 that caused relays
  19163. to guess their IP address incorrectly if they didn't set Address
  19164. in their torrc and/or their address fails to resolve. Bugfix on
  19165. 0.2.1.23; fixes bug 1269.
  19166. - When freeing a session key, zero it out completely. We only zeroed
  19167. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  19168. patched by ekir. Fixes bug 1254.
  19169. o Minor bugfixes:
  19170. - Fix a dereference-then-NULL-check sequence when publishing
  19171. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  19172. bug 1255.
  19173. - Fix another dereference-then-NULL-check sequence. Bugfix on
  19174. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  19175. - Make sure we treat potentially not NUL-terminated strings correctly.
  19176. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  19177. Changes in version 0.2.1.24 - 2010-02-21
  19178. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  19179. for sure!
  19180. o Minor bugfixes:
  19181. - Work correctly out-of-the-box with even more vendor-patched versions
  19182. of OpenSSL. In particular, make it so Debian and OS X don't need
  19183. customized patches to run/build.
  19184. Changes in version 0.2.1.23 - 2010-02-13
  19185. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  19186. again on the latest OS X, and updates the location of a directory
  19187. authority.
  19188. o Major bugfixes (performance):
  19189. - We were selecting our guards uniformly at random, and then weighting
  19190. which of our guards we'd use uniformly at random. This imbalance
  19191. meant that Tor clients were severely limited on throughput (and
  19192. probably latency too) by the first hop in their circuit. Now we
  19193. select guards weighted by currently advertised bandwidth. We also
  19194. automatically discard guards picked using the old algorithm. Fixes
  19195. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  19196. o Major bugfixes:
  19197. - Make Tor work again on the latest OS X: when deciding whether to
  19198. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  19199. version at run-time, not compile time. We need to do this because
  19200. Apple doesn't update its dev-tools headers when it updates its
  19201. libraries in a security patch.
  19202. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  19203. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  19204. a memory leak when requesting a hidden service descriptor we've
  19205. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  19206. by aakova.
  19207. o Directory authority changes:
  19208. - Change IP address for dannenberg (v3 directory authority), and
  19209. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  19210. service directory authority) from the list.
  19211. o Minor bugfixes:
  19212. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  19213. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  19214. o Minor features:
  19215. - Avoid a mad rush at the beginning of each month when each client
  19216. rotates half of its guards. Instead we spread the rotation out
  19217. throughout the month, but we still avoid leaving a precise timestamp
  19218. in the state file about when we first picked the guard. Improves
  19219. over the behavior introduced in 0.1.2.17.
  19220. Changes in version 0.2.2.8-alpha - 2010-01-26
  19221. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  19222. causing bridge relays to disappear. If you're running a bridge,
  19223. please upgrade.
  19224. o Major bugfixes:
  19225. - Fix a memory corruption bug on bridges that occurred during the
  19226. inclusion of stats data in extra-info descriptors. Also fix the
  19227. interface for geoip_get_bridge_stats* to prevent similar bugs in
  19228. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  19229. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  19230. o Minor bugfixes:
  19231. - Ignore OutboundBindAddress when connecting to localhost.
  19232. Connections to localhost need to come _from_ localhost, or else
  19233. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  19234. refuse to listen.
  19235. Changes in version 0.2.2.7-alpha - 2010-01-19
  19236. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  19237. as laying the groundwork for further relay-side performance fixes. It
  19238. also starts cleaning up client behavior with respect to the EntryNodes,
  19239. ExitNodes, and StrictNodes config options.
  19240. This release also rotates two directory authority keys, due to a
  19241. security breach of some of the Torproject servers.
  19242. o Directory authority changes:
  19243. - Rotate keys (both v3 identity and relay identity) for moria1
  19244. and gabelmoo.
  19245. o Major features (performance):
  19246. - We were selecting our guards uniformly at random, and then weighting
  19247. which of our guards we'd use uniformly at random. This imbalance
  19248. meant that Tor clients were severely limited on throughput (and
  19249. probably latency too) by the first hop in their circuit. Now we
  19250. select guards weighted by currently advertised bandwidth. We also
  19251. automatically discard guards picked using the old algorithm. Fixes
  19252. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  19253. - When choosing which cells to relay first, relays can now favor
  19254. circuits that have been quiet recently, to provide lower latency
  19255. for low-volume circuits. By default, relays enable or disable this
  19256. feature based on a setting in the consensus. You can override
  19257. this default by using the new "CircuitPriorityHalflife" config
  19258. option. Design and code by Ian Goldberg, Can Tang, and Chris
  19259. Alexander.
  19260. - Add separate per-conn write limiting to go with the per-conn read
  19261. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  19262. but never per-conn write limits.
  19263. - New consensus params "bwconnrate" and "bwconnburst" to let us
  19264. rate-limit client connections as they enter the network. It's
  19265. controlled in the consensus so we can turn it on and off for
  19266. experiments. It's starting out off. Based on proposal 163.
  19267. o Major features (relay selection options):
  19268. - Switch to a StrictNodes config option, rather than the previous
  19269. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  19270. "StrictExcludeNodes" option.
  19271. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  19272. change during a config reload, mark and discard all our origin
  19273. circuits. This fix should address edge cases where we change the
  19274. config options and but then choose a circuit that we created before
  19275. the change.
  19276. - If EntryNodes or ExitNodes are set, be more willing to use an
  19277. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  19278. they get it.
  19279. - Make EntryNodes config option much more aggressive even when
  19280. StrictNodes is not set. Before it would prepend your requested
  19281. entrynodes to your list of guard nodes, but feel free to use others
  19282. after that. Now it chooses only from your EntryNodes if any of
  19283. those are available, and only falls back to others if a) they're
  19284. all down and b) StrictNodes is not set.
  19285. - Now we refresh your entry guards from EntryNodes at each consensus
  19286. fetch -- rather than just at startup and then they slowly rot as
  19287. the network changes.
  19288. o Major bugfixes:
  19289. - Stop bridge directory authorities from answering dbg-stability.txt
  19290. directory queries, which would let people fetch a list of all
  19291. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  19292. o Minor features:
  19293. - Log a notice when we get a new control connection. Now it's easier
  19294. for security-conscious users to recognize when a local application
  19295. is knocking on their controller door. Suggested by bug 1196.
  19296. - New config option "CircuitStreamTimeout" to override our internal
  19297. timeout schedule for how many seconds until we detach a stream from
  19298. a circuit and try a new circuit. If your network is particularly
  19299. slow, you might want to set this to a number like 60.
  19300. - New controller command "getinfo config-text". It returns the
  19301. contents that Tor would write if you send it a SAVECONF command,
  19302. so the controller can write the file to disk itself.
  19303. - New options for SafeLogging to allow scrubbing only log messages
  19304. generated while acting as a relay.
  19305. - Ship the bridges spec file in the tarball too.
  19306. - Avoid a mad rush at the beginning of each month when each client
  19307. rotates half of its guards. Instead we spread the rotation out
  19308. throughout the month, but we still avoid leaving a precise timestamp
  19309. in the state file about when we first picked the guard. Improves
  19310. over the behavior introduced in 0.1.2.17.
  19311. o Minor bugfixes (compiling):
  19312. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  19313. hides it. Bugfix on 0.2.2.6-alpha.
  19314. - Fix compilation on Solaris by removing support for the
  19315. DisableAllSwap config option. Solaris doesn't have an rlimit for
  19316. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  19317. 0.2.2.6-alpha.
  19318. o Minor bugfixes (crashes):
  19319. - Do not segfault when writing buffer stats when we haven't observed
  19320. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  19321. 0.2.2.1-alpha.
  19322. - If we're in the pathological case where there's no exit bandwidth
  19323. but there is non-exit bandwidth, or no guard bandwidth but there
  19324. is non-guard bandwidth, don't crash during path selection. Bugfix
  19325. on 0.2.0.3-alpha.
  19326. - Fix an impossible-to-actually-trigger buffer overflow in relay
  19327. descriptor generation. Bugfix on 0.1.0.15.
  19328. o Minor bugfixes (privacy):
  19329. - Fix an instance where a Tor directory mirror might accidentally
  19330. log the IP address of a misbehaving Tor client. Bugfix on
  19331. 0.1.0.1-rc.
  19332. - Don't list Windows capabilities in relay descriptors. We never made
  19333. use of them, and maybe it's a bad idea to publish them. Bugfix
  19334. on 0.1.1.8-alpha.
  19335. o Minor bugfixes (other):
  19336. - Resolve an edge case in path weighting that could make us misweight
  19337. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  19338. - Fix statistics on client numbers by country as seen by bridges that
  19339. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  19340. intervals instead of variable 12-to-48-hour intervals.
  19341. - After we free an internal connection structure, overwrite it
  19342. with a different memory value than we use for overwriting a freed
  19343. internal circuit structure. Should help with debugging. Suggested
  19344. by bug 1055.
  19345. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  19346. too.
  19347. o Removed features:
  19348. - Remove the HSAuthorityRecordStats option that version 0 hidden
  19349. service authorities could have used to track statistics of overall
  19350. hidden service usage.
  19351. Changes in version 0.2.1.22 - 2010-01-19
  19352. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  19353. authorities -- it would tell you its whole history of bridge descriptors
  19354. if you make the right directory request. This stable update also
  19355. rotates two of the seven v3 directory authority keys and locations.
  19356. o Directory authority changes:
  19357. - Rotate keys (both v3 identity and relay identity) for moria1
  19358. and gabelmoo.
  19359. o Major bugfixes:
  19360. - Stop bridge directory authorities from answering dbg-stability.txt
  19361. directory queries, which would let people fetch a list of all
  19362. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  19363. Changes in version 0.2.1.21 - 2009-12-21
  19364. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  19365. library. If you use Tor on Linux / Unix and you're getting SSL
  19366. renegotiation errors, upgrading should help. We also recommend an
  19367. upgrade if you're an exit relay.
  19368. o Major bugfixes:
  19369. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  19370. handshake from working unless we explicitly tell OpenSSL that we
  19371. are using SSL renegotiation safely. We are, of course, but OpenSSL
  19372. 0.9.8l won't work unless we say we are.
  19373. - Avoid crashing if the client is trying to upload many bytes and the
  19374. circuit gets torn down at the same time, or if the flip side
  19375. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  19376. o Minor bugfixes:
  19377. - Do not refuse to learn about authority certs and v2 networkstatus
  19378. documents that are older than the latest consensus. This bug might
  19379. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  19380. Spotted and fixed by xmux.
  19381. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  19382. trigger platform-specific option misparsing case found by Coverity
  19383. Scan.
  19384. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  19385. trigger assert. Fixes bug 1173.
  19386. Changes in version 0.2.2.6-alpha - 2009-11-19
  19387. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  19388. support for the new lower-footprint "microdescriptor" directory design,
  19389. future-proofing our consensus format against new hash functions or
  19390. other changes, and an Android port. It also makes Tor compatible with
  19391. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  19392. o Major features:
  19393. - Directory authorities can now create, vote on, and serve multiple
  19394. parallel formats of directory data as part of their voting process.
  19395. Partially implements Proposal 162: "Publish the consensus in
  19396. multiple flavors".
  19397. - Directory authorities can now agree on and publish small summaries
  19398. of router information that clients can use in place of regular
  19399. server descriptors. This transition will eventually allow clients
  19400. to use far less bandwidth for downloading information about the
  19401. network. Begins the implementation of Proposal 158: "Clients
  19402. download consensus + microdescriptors".
  19403. - The directory voting system is now extensible to use multiple hash
  19404. algorithms for signatures and resource selection. Newer formats
  19405. are signed with SHA256, with a possibility for moving to a better
  19406. hash algorithm in the future.
  19407. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  19408. current and future memory pages via mlockall(). On supported
  19409. platforms (modern Linux and probably BSD but not Windows or OS X),
  19410. this should effectively disable any and all attempts to page out
  19411. memory. This option requires that you start your Tor as root --
  19412. if you use DisableAllSwap, please consider using the User option
  19413. to properly reduce the privileges of your Tor.
  19414. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  19415. to help Tor build correctly for Android phones.
  19416. o Major bugfixes:
  19417. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  19418. handshake from working unless we explicitly tell OpenSSL that we
  19419. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  19420. won't work unless we say we are.
  19421. o Minor bugfixes:
  19422. - Fix a crash bug when trying to initialize the evdns module in
  19423. Libevent 2. Bugfix on 0.2.1.16-rc.
  19424. - Stop logging at severity 'warn' when some other Tor client tries
  19425. to establish a circuit with us using weak DH keys. It's a protocol
  19426. violation, but that doesn't mean ordinary users need to hear about
  19427. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  19428. - Do not refuse to learn about authority certs and v2 networkstatus
  19429. documents that are older than the latest consensus. This bug might
  19430. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  19431. Spotted and fixed by xmux.
  19432. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  19433. - If all authorities restart at once right before a consensus vote,
  19434. nobody will vote about "Running", and clients will get a consensus
  19435. with no usable relays. Instead, authorities refuse to build a
  19436. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  19437. - If your relay can't keep up with the number of incoming create
  19438. cells, it would log one warning per failure into your logs. Limit
  19439. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  19440. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  19441. on 0.2.0.3-alpha; fixes bug 1113.
  19442. - Fix a memory leak on directory authorities during voting that was
  19443. introduced in 0.2.2.1-alpha. Found via valgrind.
  19444. Changes in version 0.2.1.20 - 2009-10-15
  19445. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  19446. services at once, prepares for more performance improvements, and
  19447. fixes a bunch of smaller bugs.
  19448. The Windows and OS X bundles also include a more recent Vidalia,
  19449. and switch from Privoxy to Polipo.
  19450. The OS X installers are now drag and drop. It's best to un-install
  19451. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  19452. you want to upgrade, you'll need to update the paths for Tor and Polipo
  19453. in the Vidalia Settings window.
  19454. o Major bugfixes:
  19455. - Send circuit or stream sendme cells when our window has decreased
  19456. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  19457. by Karsten when testing the "reduce circuit window" performance
  19458. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  19459. before the release of Tor 0.0.0. This is the new winner of the
  19460. oldest-bug prize.
  19461. - Fix a remotely triggerable memory leak when a consensus document
  19462. contains more than one signature from the same voter. Bugfix on
  19463. 0.2.0.3-alpha.
  19464. - Avoid segfault in rare cases when finishing an introduction circuit
  19465. as a client and finding out that we don't have an introduction key
  19466. for it. Fixes bug 1073. Reported by Aaron Swartz.
  19467. o Major features:
  19468. - Tor now reads the "circwindow" parameter out of the consensus,
  19469. and uses that value for its circuit package window rather than the
  19470. default of 1000 cells. Begins the implementation of proposal 168.
  19471. o New directory authorities:
  19472. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  19473. authority.
  19474. - Move moria1 and tonga to alternate IP addresses.
  19475. o Minor bugfixes:
  19476. - Fix a signed/unsigned compile warning in 0.2.1.19.
  19477. - Fix possible segmentation fault on directory authorities. Bugfix on
  19478. 0.2.1.14-rc.
  19479. - Fix an extremely rare infinite recursion bug that could occur if
  19480. we tried to log a message after shutting down the log subsystem.
  19481. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  19482. - Fix an obscure bug where hidden services on 64-bit big-endian
  19483. systems might mis-read the timestamp in v3 introduce cells, and
  19484. refuse to connect back to the client. Discovered by "rotor".
  19485. Bugfix on 0.2.1.6-alpha.
  19486. - We were triggering a CLOCK_SKEW controller status event whenever
  19487. we connect via the v2 connection protocol to any relay that has
  19488. a wrong clock. Instead, we should only inform the controller when
  19489. it's a trusted authority that claims our clock is wrong. Bugfix
  19490. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  19491. - We were telling the controller about CHECKING_REACHABILITY and
  19492. REACHABILITY_FAILED status events whenever we launch a testing
  19493. circuit or notice that one has failed. Instead, only tell the
  19494. controller when we want to inform the user of overall success or
  19495. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  19496. by SwissTorExit.
  19497. - Don't warn when we're using a circuit that ends with a node
  19498. excluded in ExcludeExitNodes, but the circuit is not used to access
  19499. the outside world. This should help fix bug 1090. Bugfix on
  19500. 0.2.1.6-alpha.
  19501. - Work around a small memory leak in some versions of OpenSSL that
  19502. stopped the memory used by the hostname TLS extension from being
  19503. freed.
  19504. o Minor features:
  19505. - Add a "getinfo status/accepted-server-descriptor" controller
  19506. command, which is the recommended way for controllers to learn
  19507. whether our server descriptor has been successfully received by at
  19508. least on directory authority. Un-recommend good-server-descriptor
  19509. getinfo and status events until we have a better design for them.
  19510. Changes in version 0.2.2.5-alpha - 2009-10-11
  19511. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  19512. o Major bugfixes:
  19513. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  19514. o Directory authorities:
  19515. - Temporarily (just for this release) move dizum to an alternate
  19516. IP address.
  19517. Changes in version 0.2.2.4-alpha - 2009-10-10
  19518. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  19519. introduces a new unit test framework, shifts directry authority
  19520. addresses around to reduce the impact from recent blocking events,
  19521. and fixes a few smaller bugs.
  19522. o Major bugfixes:
  19523. - Fix several more asserts in the circuit_build_times code, for
  19524. example one that causes Tor to fail to start once we have
  19525. accumulated 5000 build times in the state file. Bugfixes on
  19526. 0.2.2.2-alpha; fixes bug 1108.
  19527. o New directory authorities:
  19528. - Move moria1 and Tonga to alternate IP addresses.
  19529. o Minor features:
  19530. - Log SSL state transitions at debug level during handshake, and
  19531. include SSL states in error messages. This may help debug future
  19532. SSL handshake issues.
  19533. - Add a new "Handshake" log domain for activities that happen
  19534. during the TLS handshake.
  19535. - Revert to the "June 3 2009" ip-to-country file. The September one
  19536. seems to have removed most US IP addresses.
  19537. - Directory authorities now reject Tor relays with versions less than
  19538. 0.1.2.14. This step cuts out four relays from the current network,
  19539. none of which are very big.
  19540. o Minor bugfixes:
  19541. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  19542. on 0.2.2.1-alpha.
  19543. - Fix two memory leaks in the error case of
  19544. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  19545. - Don't count one-hop circuits when we're estimating how long it
  19546. takes circuits to build on average. Otherwise we'll set our circuit
  19547. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  19548. - Directory authorities no longer change their opinion of, or vote on,
  19549. whether a router is Running, unless they have themselves been
  19550. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  19551. Fixes bug 1023.
  19552. o Code simplifications and refactoring:
  19553. - Revise our unit tests to use the "tinytest" framework, so we
  19554. can run tests in their own processes, have smarter setup/teardown
  19555. code, and so on. The unit test code has moved to its own
  19556. subdirectory, and has been split into multiple modules.
  19557. Changes in version 0.2.2.3-alpha - 2009-09-23
  19558. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  19559. o Major bugfixes:
  19560. - Fix an overzealous assert in our new circuit build timeout code.
  19561. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  19562. o Minor bugfixes:
  19563. - If the networkstatus consensus tells us that we should use a
  19564. negative circuit package window, ignore it. Otherwise we'll
  19565. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  19566. Changes in version 0.2.2.2-alpha - 2009-09-21
  19567. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  19568. clients: Tor tracks the average time it takes to build a circuit, and
  19569. avoids using circuits that take too long to build. For fast connections,
  19570. this feature can cut your expected latency in half. For slow or flaky
  19571. connections, it could ruin your Tor experience. Let us know if it does!
  19572. o Major features:
  19573. - Tor now tracks how long it takes to build client-side circuits
  19574. over time, and adapts its timeout to local network performance.
  19575. Since a circuit that takes a long time to build will also provide
  19576. bad performance, we get significant latency improvements by
  19577. discarding the slowest 20% of circuits. Specifically, Tor creates
  19578. circuits more aggressively than usual until it has enough data
  19579. points for a good timeout estimate. Implements proposal 151.
  19580. We are especially looking for reports (good and bad) from users with
  19581. both EDGE and broadband connections that can move from broadband
  19582. to EDGE and find out if the build-time data in the .tor/state gets
  19583. reset without loss of Tor usability. You should also see a notice
  19584. log message telling you that Tor has reset its timeout.
  19585. - Directory authorities can now vote on arbitrary integer values as
  19586. part of the consensus process. This is designed to help set
  19587. network-wide parameters. Implements proposal 167.
  19588. - Tor now reads the "circwindow" parameter out of the consensus,
  19589. and uses that value for its circuit package window rather than the
  19590. default of 1000 cells. Begins the implementation of proposal 168.
  19591. o Major bugfixes:
  19592. - Fix a remotely triggerable memory leak when a consensus document
  19593. contains more than one signature from the same voter. Bugfix on
  19594. 0.2.0.3-alpha.
  19595. o Minor bugfixes:
  19596. - Fix an extremely rare infinite recursion bug that could occur if
  19597. we tried to log a message after shutting down the log subsystem.
  19598. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  19599. - Fix parsing for memory or time units given without a space between
  19600. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  19601. - A networkstatus vote must contain exactly one signature. Spec
  19602. conformance issue. Bugfix on 0.2.0.3-alpha.
  19603. - Fix an obscure bug where hidden services on 64-bit big-endian
  19604. systems might mis-read the timestamp in v3 introduce cells, and
  19605. refuse to connect back to the client. Discovered by "rotor".
  19606. Bugfix on 0.2.1.6-alpha.
  19607. - We were triggering a CLOCK_SKEW controller status event whenever
  19608. we connect via the v2 connection protocol to any relay that has
  19609. a wrong clock. Instead, we should only inform the controller when
  19610. it's a trusted authority that claims our clock is wrong. Bugfix
  19611. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  19612. - We were telling the controller about CHECKING_REACHABILITY and
  19613. REACHABILITY_FAILED status events whenever we launch a testing
  19614. circuit or notice that one has failed. Instead, only tell the
  19615. controller when we want to inform the user of overall success or
  19616. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  19617. by SwissTorExit.
  19618. - Don't warn when we're using a circuit that ends with a node
  19619. excluded in ExcludeExitNodes, but the circuit is not used to access
  19620. the outside world. This should help fix bug 1090, but more problems
  19621. remain. Bugfix on 0.2.1.6-alpha.
  19622. - Work around a small memory leak in some versions of OpenSSL that
  19623. stopped the memory used by the hostname TLS extension from being
  19624. freed.
  19625. - Make our 'torify' script more portable; if we have only one of
  19626. 'torsocks' or 'tsocks' installed, don't complain to the user;
  19627. and explain our warning about tsocks better.
  19628. o Minor features:
  19629. - Add a "getinfo status/accepted-server-descriptor" controller
  19630. command, which is the recommended way for controllers to learn
  19631. whether our server descriptor has been successfully received by at
  19632. least on directory authority. Un-recommend good-server-descriptor
  19633. getinfo and status events until we have a better design for them.
  19634. - Update to the "September 4 2009" ip-to-country file.
  19635. Changes in version 0.2.2.1-alpha - 2009-08-26
  19636. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  19637. Tor clients to bootstrap on networks where only port 80 is reachable,
  19638. makes it more straightforward to support hardware crypto accelerators,
  19639. and starts the groundwork for gathering stats safely at relays.
  19640. o Security fixes:
  19641. - Start the process of disabling ".exit" address notation, since it
  19642. can be used for a variety of esoteric application-level attacks
  19643. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  19644. on 0.0.9rc5.
  19645. o New directory authorities:
  19646. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  19647. authority.
  19648. o Major features:
  19649. - New AccelName and AccelDir options add support for dynamic OpenSSL
  19650. hardware crypto acceleration engines.
  19651. - Tor now supports tunneling all of its outgoing connections over
  19652. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  19653. configuration options. Code by Christopher Davis.
  19654. o Major bugfixes:
  19655. - Send circuit or stream sendme cells when our window has decreased
  19656. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  19657. by Karsten when testing the "reduce circuit window" performance
  19658. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  19659. before the release of Tor 0.0.0. This is the new winner of the
  19660. oldest-bug prize.
  19661. o New options for gathering stats safely:
  19662. - Directory mirrors that set "DirReqStatistics 1" write statistics
  19663. about directory requests to disk every 24 hours. As compared to the
  19664. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  19665. 1) stats are written to disk exactly every 24 hours; 2) estimated
  19666. shares of v2 and v3 requests are determined as mean values, not at
  19667. the end of a measurement period; 3) unresolved requests are listed
  19668. with country code '??'; 4) directories also measure download times.
  19669. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  19670. number of exit streams and transferred bytes per port to disk every
  19671. 24 hours.
  19672. - Relays that set "CellStatistics 1" write statistics on how long
  19673. cells spend in their circuit queues to disk every 24 hours.
  19674. - Entry nodes that set "EntryStatistics 1" write statistics on the
  19675. rough number and origins of connecting clients to disk every 24
  19676. hours.
  19677. - Relays that write any of the above statistics to disk and set
  19678. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  19679. their extra-info documents.
  19680. o Minor features:
  19681. - New --digests command-line switch to output the digests of the
  19682. source files Tor was built with.
  19683. - The "torify" script now uses torsocks where available.
  19684. - The memarea code now uses a sentinel value at the end of each area
  19685. to make sure nothing writes beyond the end of an area. This might
  19686. help debug some conceivable causes of bug 930.
  19687. - Time and memory units in the configuration file can now be set to
  19688. fractional units. For example, "2.5 GB" is now a valid value for
  19689. AccountingMax.
  19690. - Certain Tor clients (such as those behind check.torproject.org) may
  19691. want to fetch the consensus in an extra early manner. To enable this
  19692. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  19693. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  19694. as only certain clients who must have this information sooner should
  19695. set this option.
  19696. - Instead of adding the svn revision to the Tor version string, report
  19697. the git commit (when we're building from a git checkout).
  19698. o Minor bugfixes:
  19699. - If any of the v3 certs we download are unparseable, we should
  19700. actually notice the failure so we don't retry indefinitely. Bugfix
  19701. on 0.2.0.x; reported by "rotator".
  19702. - If the cached cert file is unparseable, warn but don't exit.
  19703. - Fix possible segmentation fault on directory authorities. Bugfix on
  19704. 0.2.1.14-rc.
  19705. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  19706. Might help diagnosing bug 1051.
  19707. o Deprecated and removed features:
  19708. - The controller no longer accepts the old obsolete "addr-mappings/"
  19709. or "unregistered-servers-" GETINFO values.
  19710. - Hidden services no longer publish version 0 descriptors, and clients
  19711. do not request or use version 0 descriptors. However, the old hidden
  19712. service authorities still accept and serve version 0 descriptors
  19713. when contacted by older hidden services/clients.
  19714. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  19715. always on; using them is necessary for correct forward-compatible
  19716. controllers.
  19717. - Remove support for .noconnect style addresses. Nobody was using
  19718. them, and they provided another avenue for detecting Tor users
  19719. via application-level web tricks.
  19720. o Packaging changes:
  19721. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  19722. installer bundles. See
  19723. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  19724. for details of what's new in Vidalia 0.2.3.
  19725. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  19726. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  19727. configuration file, rather than the old Privoxy.
  19728. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  19729. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  19730. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  19731. better compatibility with OS X 10.6, aka Snow Leopard.
  19732. - OS X Vidalia Bundle: The multi-package installer is now replaced
  19733. by a simple drag and drop to the /Applications folder. This change
  19734. occurred with the upgrade to Vidalia 0.2.3.
  19735. Changes in version 0.2.1.19 - 2009-07-28
  19736. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  19737. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  19738. o Major bugfixes:
  19739. - Make accessing hidden services on 0.2.1.x work right again.
  19740. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  19741. part of patch provided by "optimist".
  19742. o Minor features:
  19743. - When a relay/bridge is writing out its identity key fingerprint to
  19744. the "fingerprint" file and to its logs, write it without spaces. Now
  19745. it will look like the fingerprints in our bridges documentation,
  19746. and confuse fewer users.
  19747. o Minor bugfixes:
  19748. - Relays no longer publish a new server descriptor if they change
  19749. their MaxAdvertisedBandwidth config option but it doesn't end up
  19750. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  19751. fixes bug 1026. Patch from Sebastian.
  19752. - Avoid leaking memory every time we get a create cell but we have
  19753. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  19754. fixes bug 1034. Reported by BarkerJr.
  19755. Changes in version 0.2.1.18 - 2009-07-24
  19756. Tor 0.2.1.18 lays the foundations for performance improvements,
  19757. adds status events to help users diagnose bootstrap problems, adds
  19758. optional authentication/authorization for hidden services, fixes a
  19759. variety of potential anonymity problems, and includes a huge pile of
  19760. other features and bug fixes.
  19761. o Build fixes:
  19762. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  19763. Changes in version 0.2.1.17-rc - 2009-07-07
  19764. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  19765. candidate for the 0.2.1.x series. It lays the groundwork for further
  19766. client performance improvements, and also fixes a big bug with directory
  19767. authorities that were causing them to assign Guard and Stable flags
  19768. poorly.
  19769. The Windows bundles also finally include the geoip database that we
  19770. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  19771. should actually install Torbutton rather than giving you a cryptic
  19772. failure message (oops).
  19773. o Major features:
  19774. - Clients now use the bandwidth values in the consensus, rather than
  19775. the bandwidth values in each relay descriptor. This approach opens
  19776. the door to more accurate bandwidth estimates once the directory
  19777. authorities start doing active measurements. Implements more of
  19778. proposal 141.
  19779. o Major bugfixes:
  19780. - When Tor clients restart after 1-5 days, they discard all their
  19781. cached descriptors as too old, but they still use the cached
  19782. consensus document. This approach is good for robustness, but
  19783. bad for performance: since they don't know any bandwidths, they
  19784. end up choosing at random rather than weighting their choice by
  19785. speed. Fixed by the above feature of putting bandwidths in the
  19786. consensus. Bugfix on 0.2.0.x.
  19787. - Directory authorities were neglecting to mark relays down in their
  19788. internal histories if the relays fall off the routerlist without
  19789. ever being found unreachable. So there were relays in the histories
  19790. that haven't been seen for eight months, and are listed as being
  19791. up for eight months. This wreaked havoc on the "median wfu"
  19792. and "median mtbf" calculations, in turn making Guard and Stable
  19793. flags very wrong, hurting network performance. Fixes bugs 696 and
  19794. 969. Bugfix on 0.2.0.6-alpha.
  19795. o Minor bugfixes:
  19796. - Serve the DirPortFrontPage page even when we have been approaching
  19797. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  19798. - The control port would close the connection before flushing long
  19799. replies, such as the network consensus, if a QUIT command was issued
  19800. before the reply had completed. Now, the control port flushes all
  19801. pending replies before closing the connection. Also fixed a spurious
  19802. warning when a QUIT command is issued after a malformed or rejected
  19803. AUTHENTICATE command, but before the connection was closed. Patch
  19804. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  19805. - When we can't find an intro key for a v2 hidden service descriptor,
  19806. fall back to the v0 hidden service descriptor and log a bug message.
  19807. Workaround for bug 1024.
  19808. - Fix a log message that did not respect the SafeLogging option.
  19809. Resolves bug 1027.
  19810. o Minor features:
  19811. - If we're a relay and we change our IP address, be more verbose
  19812. about the reason that made us change. Should help track down
  19813. further bugs for relays on dynamic IP addresses.
  19814. Changes in version 0.2.0.35 - 2009-06-24
  19815. o Security fix:
  19816. - Avoid crashing in the presence of certain malformed descriptors.
  19817. Found by lark, and by automated fuzzing.
  19818. - Fix an edge case where a malicious exit relay could convince a
  19819. controller that the client's DNS question resolves to an internal IP
  19820. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  19821. o Major bugfixes:
  19822. - Finally fix the bug where dynamic-IP relays disappear when their
  19823. IP address changes: directory mirrors were mistakenly telling
  19824. them their old address if they asked via begin_dir, so they
  19825. never got an accurate answer about their new address, so they
  19826. just vanished after a day. For belt-and-suspenders, relays that
  19827. don't set Address in their config now avoid using begin_dir for
  19828. all direct connections. Should fix bugs 827, 883, and 900.
  19829. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  19830. that would occur on some exit nodes when DNS failures and timeouts
  19831. occurred in certain patterns. Fix for bug 957.
  19832. o Minor bugfixes:
  19833. - When starting with a cache over a few days old, do not leak
  19834. memory for the obsolete router descriptors in it. Bugfix on
  19835. 0.2.0.33; fixes bug 672.
  19836. - Hidden service clients didn't use a cached service descriptor that
  19837. was older than 15 minutes, but wouldn't fetch a new one either,
  19838. because there was already one in the cache. Now, fetch a v2
  19839. descriptor unless the same descriptor was added to the cache within
  19840. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  19841. Changes in version 0.2.1.16-rc - 2009-06-20
  19842. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  19843. a bunch of minor bugs.
  19844. o Security fixes:
  19845. - Fix an edge case where a malicious exit relay could convince a
  19846. controller that the client's DNS question resolves to an internal IP
  19847. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  19848. o Major performance improvements (on 0.2.0.x):
  19849. - Disable and refactor some debugging checks that forced a linear scan
  19850. over the whole server-side DNS cache. These accounted for over 50%
  19851. of CPU time on a relatively busy exit node's gprof profile. Found
  19852. by Jacob.
  19853. - Disable some debugging checks that appeared in exit node profile
  19854. data.
  19855. o Minor features:
  19856. - Update to the "June 3 2009" ip-to-country file.
  19857. - Do not have tor-resolve automatically refuse all .onion addresses;
  19858. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  19859. o Minor bugfixes (on 0.2.0.x):
  19860. - Log correct error messages for DNS-related network errors on
  19861. Windows.
  19862. - Fix a race condition that could cause crashes or memory corruption
  19863. when running as a server with a controller listening for log
  19864. messages.
  19865. - Avoid crashing when we have a policy specified in a DirPolicy or
  19866. SocksPolicy or ReachableAddresses option with ports set on it,
  19867. and we re-load the policy. May fix bug 996.
  19868. - Hidden service clients didn't use a cached service descriptor that
  19869. was older than 15 minutes, but wouldn't fetch a new one either,
  19870. because there was already one in the cache. Now, fetch a v2
  19871. descriptor unless the same descriptor was added to the cache within
  19872. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  19873. o Minor bugfixes (on 0.2.1.x):
  19874. - Don't warn users about low port and hibernation mix when they
  19875. provide a *ListenAddress directive to fix that. Bugfix on
  19876. 0.2.1.15-rc.
  19877. - When switching back and forth between bridge mode, do not start
  19878. gathering GeoIP data until two hours have passed.
  19879. - Do not complain that the user has requested an excluded node as
  19880. an exit when the node is not really an exit. This could happen
  19881. because the circuit was for testing, or an introduction point.
  19882. Fix for bug 984.
  19883. Changes in version 0.2.1.15-rc - 2009-05-25
  19884. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  19885. series. It fixes a major bug on fast exit relays, as well as a variety
  19886. of more minor bugs.
  19887. o Major bugfixes (on 0.2.0.x):
  19888. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  19889. that would occur on some exit nodes when DNS failures and timeouts
  19890. occurred in certain patterns. Fix for bug 957.
  19891. o Minor bugfixes (on 0.2.0.x):
  19892. - Actually return -1 in the error case for read_bandwidth_usage().
  19893. Harmless bug, since we currently don't care about the return value
  19894. anywhere. Bugfix on 0.2.0.9-alpha.
  19895. - Provide a more useful log message if bug 977 (related to buffer
  19896. freelists) ever reappears, and do not crash right away.
  19897. - Fix an assertion failure on 64-bit platforms when we allocated
  19898. memory right up to the end of a memarea, then realigned the memory
  19899. one step beyond the end. Fixes a possible cause of bug 930.
  19900. - Protect the count of open sockets with a mutex, so we can't
  19901. corrupt it when two threads are closing or opening sockets at once.
  19902. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  19903. - Don't allow a bridge to publish its router descriptor to a
  19904. non-bridge directory authority. Fixes part of bug 932.
  19905. - When we change to or from being a bridge, reset our counts of
  19906. client usage by country. Fixes bug 932.
  19907. - Fix a bug that made stream bandwidth get misreported to the
  19908. controller.
  19909. - Stop using malloc_usable_size() to use more area than we had
  19910. actually allocated: it was safe, but made valgrind really unhappy.
  19911. - Fix a memory leak when v3 directory authorities load their keys
  19912. and cert from disk. Bugfix on 0.2.0.1-alpha.
  19913. o Minor bugfixes (on 0.2.1.x):
  19914. - Fix use of freed memory when deciding to mark a non-addable
  19915. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  19916. Changes in version 0.2.1.14-rc - 2009-04-12
  19917. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  19918. series. It begins fixing some major performance problems, and also
  19919. finally addresses the bug that was causing relays on dynamic IP
  19920. addresses to fall out of the directory.
  19921. o Major features:
  19922. - Clients replace entry guards that were chosen more than a few months
  19923. ago. This change should significantly improve client performance,
  19924. especially once more people upgrade, since relays that have been
  19925. a guard for a long time are currently overloaded.
  19926. o Major bugfixes (on 0.2.0):
  19927. - Finally fix the bug where dynamic-IP relays disappear when their
  19928. IP address changes: directory mirrors were mistakenly telling
  19929. them their old address if they asked via begin_dir, so they
  19930. never got an accurate answer about their new address, so they
  19931. just vanished after a day. For belt-and-suspenders, relays that
  19932. don't set Address in their config now avoid using begin_dir for
  19933. all direct connections. Should fix bugs 827, 883, and 900.
  19934. - Relays were falling out of the networkstatus consensus for
  19935. part of a day if they changed their local config but the
  19936. authorities discarded their new descriptor as "not sufficiently
  19937. different". Now directory authorities accept a descriptor as changed
  19938. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  19939. patch by Sebastian.
  19940. - Avoid crashing in the presence of certain malformed descriptors.
  19941. Found by lark, and by automated fuzzing.
  19942. o Minor features:
  19943. - When generating circuit events with verbose nicknames for
  19944. controllers, try harder to look up nicknames for routers on a
  19945. circuit. (Previously, we would look in the router descriptors we had
  19946. for nicknames, but not in the consensus.) Partial fix for bug 941.
  19947. - If the bridge config line doesn't specify a port, assume 443.
  19948. This makes bridge lines a bit smaller and easier for users to
  19949. understand.
  19950. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  19951. bytes (aka 20KB/s), to match our documentation. Also update
  19952. directory authorities so they always assign the Fast flag to relays
  19953. with 20KB/s of capacity. Now people running relays won't suddenly
  19954. find themselves not seeing any use, if the network gets faster
  19955. on average.
  19956. - Update to the "April 3 2009" ip-to-country file.
  19957. o Minor bugfixes:
  19958. - Avoid trying to print raw memory to the logs when we decide to
  19959. give up on downloading a given relay descriptor. Bugfix on
  19960. 0.2.1.9-alpha.
  19961. - In tor-resolve, when the Tor client to use is specified by
  19962. <hostname>:<port>, actually use the specified port rather than
  19963. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  19964. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  19965. - When starting with a cache over a few days old, do not leak
  19966. memory for the obsolete router descriptors in it. Bugfix on
  19967. 0.2.0.33.
  19968. - Avoid double-free on list of successfully uploaded hidden
  19969. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  19970. - Change memarea_strndup() implementation to work even when
  19971. duplicating a string at the end of a page. This bug was
  19972. harmless for now, but could have meant crashes later. Fix by
  19973. lark. Bugfix on 0.2.1.1-alpha.
  19974. - Limit uploaded directory documents to be 16M rather than 500K.
  19975. The directory authorities were refusing v3 consensus votes from
  19976. other authorities, since the votes are now 504K. Fixes bug 959;
  19977. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  19978. - Directory authorities should never send a 503 "busy" response to
  19979. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  19980. bug 959.
  19981. Changes in version 0.2.1.13-alpha - 2009-03-09
  19982. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  19983. cleanups. We're finally getting close to a release candidate.
  19984. o Major bugfixes:
  19985. - Correctly update the list of which countries we exclude as
  19986. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  19987. lark. Bugfix on 0.2.1.6-alpha.
  19988. o Minor bugfixes (on 0.2.0.x and earlier):
  19989. - Automatically detect MacOSX versions earlier than 10.4.0, and
  19990. disable kqueue from inside Tor when running with these versions.
  19991. We previously did this from the startup script, but that was no
  19992. help to people who didn't use the startup script. Resolves bug 863.
  19993. - When we had picked an exit node for a connection, but marked it as
  19994. "optional", and it turned out we had no onion key for the exit,
  19995. stop wanting that exit and try again. This situation may not
  19996. be possible now, but will probably become feasible with proposal
  19997. 158. Spotted by rovv. Fixes another case of bug 752.
  19998. - Clients no longer cache certificates for authorities they do not
  19999. recognize. Bugfix on 0.2.0.9-alpha.
  20000. - When we can't transmit a DNS request due to a network error, retry
  20001. it after a while, and eventually transmit a failing response to
  20002. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  20003. - If the controller claimed responsibility for a stream, but that
  20004. stream never finished making its connection, it would live
  20005. forever in circuit_wait state. Now we close it after SocksTimeout
  20006. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  20007. - Drop begin cells to a hidden service if they come from the middle
  20008. of a circuit. Patch from lark.
  20009. - When we erroneously receive two EXTEND cells for the same circuit
  20010. ID on the same connection, drop the second. Patch from lark.
  20011. - Fix a crash that occurs on exit nodes when a nameserver request
  20012. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  20013. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  20014. bug 929.
  20015. - Do not assume that a stack-allocated character array will be
  20016. 64-bit aligned on platforms that demand that uint64_t access is
  20017. aligned. Possible fix for bug 604.
  20018. - Parse dates and IPv4 addresses in a locale- and libc-independent
  20019. manner, to avoid platform-dependent behavior on malformed input.
  20020. - Build correctly when configured to build outside the main source
  20021. path. Patch from Michael Gold.
  20022. - We were already rejecting relay begin cells with destination port
  20023. of 0. Now also reject extend cells with destination port or address
  20024. of 0. Suggested by lark.
  20025. o Minor bugfixes (on 0.2.1.x):
  20026. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  20027. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  20028. - If we're an exit node, scrub the IP address to which we are exiting
  20029. in the logs. Bugfix on 0.2.1.8-alpha.
  20030. o Minor features:
  20031. - On Linux, use the prctl call to re-enable core dumps when the user
  20032. is option is set.
  20033. - New controller event NEWCONSENSUS that lists the networkstatus
  20034. lines for every recommended relay. Now controllers like Torflow
  20035. can keep up-to-date on which relays they should be using.
  20036. - Update to the "February 26 2009" ip-to-country file.
  20037. Changes in version 0.2.0.34 - 2009-02-08
  20038. Tor 0.2.0.34 features several more security-related fixes. You should
  20039. upgrade, especially if you run an exit relay (remote crash) or a
  20040. directory authority (remote infinite loop), or you're on an older
  20041. (pre-XP) or not-recently-patched Windows (remote exploit).
  20042. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  20043. have many known flaws, and nobody should be using them. You should
  20044. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  20045. stop using those packages and upgrade anyway.
  20046. o Security fixes:
  20047. - Fix an infinite-loop bug on handling corrupt votes under certain
  20048. circumstances. Bugfix on 0.2.0.8-alpha.
  20049. - Fix a temporary DoS vulnerability that could be performed by
  20050. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  20051. - Avoid a potential crash on exit nodes when processing malformed
  20052. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  20053. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  20054. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  20055. o Minor bugfixes:
  20056. - Fix compilation on systems where time_t is a 64-bit integer.
  20057. Patch from Matthias Drochner.
  20058. - Don't consider expiring already-closed client connections. Fixes
  20059. bug 893. Bugfix on 0.0.2pre20.
  20060. Changes in version 0.2.1.12-alpha - 2009-02-08
  20061. Tor 0.2.1.12-alpha features several more security-related fixes. You
  20062. should upgrade, especially if you run an exit relay (remote crash) or
  20063. a directory authority (remote infinite loop), or you're on an older
  20064. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  20065. includes a big pile of minor bugfixes and cleanups.
  20066. o Security fixes:
  20067. - Fix an infinite-loop bug on handling corrupt votes under certain
  20068. circumstances. Bugfix on 0.2.0.8-alpha.
  20069. - Fix a temporary DoS vulnerability that could be performed by
  20070. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  20071. - Avoid a potential crash on exit nodes when processing malformed
  20072. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  20073. o Minor bugfixes:
  20074. - Let controllers actually ask for the "clients_seen" event for
  20075. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  20076. reported by Matt Edman.
  20077. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  20078. 0.2.1.11-alpha.
  20079. - Fix a bug in address parsing that was preventing bridges or hidden
  20080. service targets from being at IPv6 addresses.
  20081. - Solve a bug that kept hardware crypto acceleration from getting
  20082. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  20083. 0.0.9pre6.
  20084. - Remove a bash-ism from configure.in to build properly on non-Linux
  20085. platforms. Bugfix on 0.2.1.1-alpha.
  20086. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  20087. headers. Bugfix on 0.2.0.10-alpha.
  20088. - Don't consider expiring already-closed client connections. Fixes
  20089. bug 893. Bugfix on 0.0.2pre20.
  20090. - Fix another interesting corner-case of bug 891 spotted by rovv:
  20091. Previously, if two hosts had different amounts of clock drift, and
  20092. one of them created a new connection with just the wrong timing,
  20093. the other might decide to deprecate the new connection erroneously.
  20094. Bugfix on 0.1.1.13-alpha.
  20095. - Resolve a very rare crash bug that could occur when the user forced
  20096. a nameserver reconfiguration during the middle of a nameserver
  20097. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  20098. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  20099. Bugfix on 0.2.1.7-alpha.
  20100. - If we're using bridges and our network goes away, be more willing
  20101. to forgive our bridges and try again when we get an application
  20102. request. Bugfix on 0.2.0.x.
  20103. o Minor features:
  20104. - Support platforms where time_t is 64 bits long. (Congratulations,
  20105. NetBSD!) Patch from Matthias Drochner.
  20106. - Add a 'getinfo status/clients-seen' controller command, in case
  20107. controllers want to hear clients_seen events but connect late.
  20108. o Build changes:
  20109. - Disable GCC's strict alias optimization by default, to avoid the
  20110. likelihood of its introducing subtle bugs whenever our code violates
  20111. the letter of C99's alias rules.
  20112. Changes in version 0.2.0.33 - 2009-01-21
  20113. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  20114. useful to users. It also finally fixes a bug where a relay or client
  20115. that's been off for many days would take a long time to bootstrap.
  20116. This update also fixes an important security-related bug reported by
  20117. Ilja van Sprundel. You should upgrade. (We'll send out more details
  20118. about the bug once people have had some time to upgrade.)
  20119. o Security fixes:
  20120. - Fix a heap-corruption bug that may be remotely triggerable on
  20121. some platforms. Reported by Ilja van Sprundel.
  20122. o Major bugfixes:
  20123. - When a stream at an exit relay is in state "resolving" or
  20124. "connecting" and it receives an "end" relay cell, the exit relay
  20125. would silently ignore the end cell and not close the stream. If
  20126. the client never closes the circuit, then the exit relay never
  20127. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  20128. reported by "wood".
  20129. - When sending CREATED cells back for a given circuit, use a 64-bit
  20130. connection ID to find the right connection, rather than an addr:port
  20131. combination. Now that we can have multiple OR connections between
  20132. the same ORs, it is no longer possible to use addr:port to uniquely
  20133. identify a connection.
  20134. - Bridge relays that had DirPort set to 0 would stop fetching
  20135. descriptors shortly after startup, and then briefly resume
  20136. after a new bandwidth test and/or after publishing a new bridge
  20137. descriptor. Bridge users that try to bootstrap from them would
  20138. get a recent networkstatus but would get descriptors from up to
  20139. 18 hours earlier, meaning most of the descriptors were obsolete
  20140. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  20141. - Prevent bridge relays from serving their 'extrainfo' document
  20142. to anybody who asks, now that extrainfo docs include potentially
  20143. sensitive aggregated client geoip summaries. Bugfix on
  20144. 0.2.0.13-alpha.
  20145. - If the cached networkstatus consensus is more than five days old,
  20146. discard it rather than trying to use it. In theory it could be
  20147. useful because it lists alternate directory mirrors, but in practice
  20148. it just means we spend many minutes trying directory mirrors that
  20149. are long gone from the network. Also discard router descriptors as
  20150. we load them if they are more than five days old, since the onion
  20151. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  20152. o Minor bugfixes:
  20153. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  20154. could make gcc generate non-functional binary search code. Bugfix
  20155. on 0.2.0.10-alpha.
  20156. - Build correctly on platforms without socklen_t.
  20157. - Compile without warnings on solaris.
  20158. - Avoid potential crash on internal error during signature collection.
  20159. Fixes bug 864. Patch from rovv.
  20160. - Correct handling of possible malformed authority signing key
  20161. certificates with internal signature types. Fixes bug 880.
  20162. Bugfix on 0.2.0.3-alpha.
  20163. - Fix a hard-to-trigger resource leak when logging credential status.
  20164. CID 349.
  20165. - When we can't initialize DNS because the network is down, do not
  20166. automatically stop Tor from starting. Instead, we retry failed
  20167. dns_init() every 10 minutes, and change the exit policy to reject
  20168. *:* until one succeeds. Fixes bug 691.
  20169. - Use 64 bits instead of 32 bits for connection identifiers used with
  20170. the controller protocol, to greatly reduce risk of identifier reuse.
  20171. - When we're choosing an exit node for a circuit, and we have
  20172. no pending streams, choose a good general exit rather than one that
  20173. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  20174. - Fix another case of assuming, when a specific exit is requested,
  20175. that we know more than the user about what hosts it allows.
  20176. Fixes one case of bug 752. Patch from rovv.
  20177. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  20178. seconds. Warn the user if lower values are given in the
  20179. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  20180. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  20181. user if lower values are given in the configuration. Bugfix on
  20182. 0.1.1.17-rc. Patch by Sebastian.
  20183. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  20184. the cache because we already had a v0 descriptor with the same ID.
  20185. Bugfix on 0.2.0.18-alpha.
  20186. - Fix a race condition when freeing keys shared between main thread
  20187. and CPU workers that could result in a memory leak. Bugfix on
  20188. 0.1.0.1-rc. Fixes bug 889.
  20189. - Send a valid END cell back when a client tries to connect to a
  20190. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  20191. 840. Patch from rovv.
  20192. - Check which hops rendezvous stream cells are associated with to
  20193. prevent possible guess-the-streamid injection attacks from
  20194. intermediate hops. Fixes another case of bug 446. Based on patch
  20195. from rovv.
  20196. - If a broken client asks a non-exit router to connect somewhere,
  20197. do not even do the DNS lookup before rejecting the connection.
  20198. Fixes another case of bug 619. Patch from rovv.
  20199. - When a relay gets a create cell it can't decrypt (e.g. because it's
  20200. using the wrong onion key), we were dropping it and letting the
  20201. client time out. Now actually answer with a destroy cell. Fixes
  20202. bug 904. Bugfix on 0.0.2pre8.
  20203. o Minor bugfixes (hidden services):
  20204. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  20205. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  20206. o Minor features:
  20207. - Report the case where all signatures in a detached set are rejected
  20208. differently than the case where there is an error handling the
  20209. detached set.
  20210. - When we realize that another process has modified our cached
  20211. descriptors, print out a more useful error message rather than
  20212. triggering an assertion. Fixes bug 885. Patch from Karsten.
  20213. - Implement the 0x20 hack to better resist DNS poisoning: set the
  20214. case on outgoing DNS requests randomly, and reject responses that do
  20215. not match the case correctly. This logic can be disabled with the
  20216. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  20217. of servers that do not reliably preserve case in replies. See
  20218. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  20219. for more info.
  20220. - Check DNS replies for more matching fields to better resist DNS
  20221. poisoning.
  20222. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  20223. compress cells, which are basically all encrypted, compressed, or
  20224. both.
  20225. Changes in version 0.2.1.11-alpha - 2009-01-20
  20226. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  20227. week it will take a long time to bootstrap again" bug. It also fixes
  20228. an important security-related bug reported by Ilja van Sprundel. You
  20229. should upgrade. (We'll send out more details about the bug once people
  20230. have had some time to upgrade.)
  20231. o Security fixes:
  20232. - Fix a heap-corruption bug that may be remotely triggerable on
  20233. some platforms. Reported by Ilja van Sprundel.
  20234. o Major bugfixes:
  20235. - Discard router descriptors as we load them if they are more than
  20236. five days old. Otherwise if Tor is off for a long time and then
  20237. starts with cached descriptors, it will try to use the onion
  20238. keys in those obsolete descriptors when building circuits. Bugfix
  20239. on 0.2.0.x. Fixes bug 887.
  20240. o Minor features:
  20241. - Try to make sure that the version of Libevent we're running with
  20242. is binary-compatible with the one we built with. May address bug
  20243. 897 and others.
  20244. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  20245. for bug 905. Bugfix on 0.2.1.7-alpha.
  20246. - Add a new --enable-local-appdata configuration switch to change
  20247. the default location of the datadir on win32 from APPDATA to
  20248. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  20249. entirely. Patch from coderman.
  20250. o Minor bugfixes:
  20251. - Make outbound DNS packets respect the OutboundBindAddress setting.
  20252. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  20253. - When our circuit fails at the first hop (e.g. we get a destroy
  20254. cell back), avoid using that OR connection anymore, and also
  20255. tell all the one-hop directory requests waiting for it that they
  20256. should fail. Bugfix on 0.2.1.3-alpha.
  20257. - In the torify(1) manpage, mention that tsocks will leak your
  20258. DNS requests.
  20259. Changes in version 0.2.1.10-alpha - 2009-01-06
  20260. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  20261. would make the bridge relay not so useful if it had DirPort set to 0,
  20262. and one that could let an attacker learn a little bit of information
  20263. about the bridge's users), and a bug that would cause your Tor relay
  20264. to ignore a circuit create request it can't decrypt (rather than reply
  20265. with an error). It also fixes a wide variety of other bugs.
  20266. o Major bugfixes:
  20267. - If the cached networkstatus consensus is more than five days old,
  20268. discard it rather than trying to use it. In theory it could
  20269. be useful because it lists alternate directory mirrors, but in
  20270. practice it just means we spend many minutes trying directory
  20271. mirrors that are long gone from the network. Helps bug 887 a bit;
  20272. bugfix on 0.2.0.x.
  20273. - Bridge relays that had DirPort set to 0 would stop fetching
  20274. descriptors shortly after startup, and then briefly resume
  20275. after a new bandwidth test and/or after publishing a new bridge
  20276. descriptor. Bridge users that try to bootstrap from them would
  20277. get a recent networkstatus but would get descriptors from up to
  20278. 18 hours earlier, meaning most of the descriptors were obsolete
  20279. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  20280. - Prevent bridge relays from serving their 'extrainfo' document
  20281. to anybody who asks, now that extrainfo docs include potentially
  20282. sensitive aggregated client geoip summaries. Bugfix on
  20283. 0.2.0.13-alpha.
  20284. o Minor features:
  20285. - New controller event "clients_seen" to report a geoip-based summary
  20286. of which countries we've seen clients from recently. Now controllers
  20287. like Vidalia can show bridge operators that they're actually making
  20288. a difference.
  20289. - Build correctly against versions of OpenSSL 0.9.8 or later built
  20290. without support for deprecated functions.
  20291. - Update to the "December 19 2008" ip-to-country file.
  20292. o Minor bugfixes (on 0.2.0.x):
  20293. - Authorities now vote for the Stable flag for any router whose
  20294. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  20295. - Do not remove routers as too old if we do not have any consensus
  20296. document. Bugfix on 0.2.0.7-alpha.
  20297. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  20298. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  20299. - When an exit relay resolves a stream address to a local IP address,
  20300. do not just keep retrying that same exit relay over and
  20301. over. Instead, just close the stream. Addresses bug 872. Bugfix
  20302. on 0.2.0.32. Patch from rovv.
  20303. - If a hidden service sends us an END cell, do not consider
  20304. retrying the connection; just close it. Patch from rovv.
  20305. - When we made bridge authorities stop serving bridge descriptors over
  20306. unencrypted links, we also broke DirPort reachability testing for
  20307. bridges. So bridges with a non-zero DirPort were printing spurious
  20308. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  20309. - When a relay gets a create cell it can't decrypt (e.g. because it's
  20310. using the wrong onion key), we were dropping it and letting the
  20311. client time out. Now actually answer with a destroy cell. Fixes
  20312. bug 904. Bugfix on 0.0.2pre8.
  20313. - Squeeze 2-5% out of client performance (according to oprofile) by
  20314. improving the implementation of some policy-manipulation functions.
  20315. o Minor bugfixes (on 0.2.1.x):
  20316. - Make get_interface_address() function work properly again; stop
  20317. guessing the wrong parts of our address as our address.
  20318. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  20319. send on that circuit. Otherwise we might violate the proposal-110
  20320. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  20321. thanks to Karsten.
  20322. - When we're sending non-EXTEND cells to the first hop in a circuit,
  20323. for example to use an encrypted directory connection, we don't need
  20324. to use RELAY_EARLY cells: the first hop knows what kind of cell
  20325. it is, and nobody else can even see the cell type. Conserving
  20326. RELAY_EARLY cells makes it easier to cannibalize circuits like
  20327. this later.
  20328. - Stop logging nameserver addresses in reverse order.
  20329. - If we are retrying a directory download slowly over and over, do
  20330. not automatically give up after the 254th failure. Bugfix on
  20331. 0.2.1.9-alpha.
  20332. - Resume reporting accurate "stream end" reasons to the local control
  20333. port. They were lost in the changes for Proposal 148. Bugfix on
  20334. 0.2.1.9-alpha.
  20335. o Deprecated and removed features:
  20336. - The old "tor --version --version" command, which would print out
  20337. the subversion "Id" of most of the source files, is now removed. It
  20338. turned out to be less useful than we'd expected, and harder to
  20339. maintain.
  20340. o Code simplifications and refactoring:
  20341. - Change our header file guard macros to be less likely to conflict
  20342. with system headers. Adam Langley noticed that we were conflicting
  20343. with log.h on Android.
  20344. - Tool-assisted documentation cleanup. Nearly every function or
  20345. static variable in Tor should have its own documentation now.
  20346. Changes in version 0.2.1.9-alpha - 2008-12-25
  20347. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  20348. o New directory authorities:
  20349. - gabelmoo (the authority run by Karsten Loesing) now has a new
  20350. IP address.
  20351. o Security fixes:
  20352. - Never use a connection with a mismatched address to extend a
  20353. circuit, unless that connection is canonical. A canonical
  20354. connection is one whose address is authenticated by the router's
  20355. identity key, either in a NETINFO cell or in a router descriptor.
  20356. - Avoid a possible memory corruption bug when receiving hidden service
  20357. descriptors. Bugfix on 0.2.1.6-alpha.
  20358. o Major bugfixes:
  20359. - Fix a logic error that would automatically reject all but the first
  20360. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  20361. part of bug 813/868. Bug spotted by coderman.
  20362. - When a stream at an exit relay is in state "resolving" or
  20363. "connecting" and it receives an "end" relay cell, the exit relay
  20364. would silently ignore the end cell and not close the stream. If
  20365. the client never closes the circuit, then the exit relay never
  20366. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  20367. reported by "wood".
  20368. - When we can't initialize DNS because the network is down, do not
  20369. automatically stop Tor from starting. Instead, retry failed
  20370. dns_init() every 10 minutes, and change the exit policy to reject
  20371. *:* until one succeeds. Fixes bug 691.
  20372. o Minor features:
  20373. - Give a better error message when an overzealous init script says
  20374. "sudo -u username tor --user username". Makes Bug 882 easier for
  20375. users to diagnose.
  20376. - When a directory authority gives us a new guess for our IP address,
  20377. log which authority we used. Hopefully this will help us debug
  20378. the recent complaints about bad IP address guesses.
  20379. - Detect svn revision properly when we're using git-svn.
  20380. - Try not to open more than one descriptor-downloading connection
  20381. to an authority at once. This should reduce load on directory
  20382. authorities. Fixes bug 366.
  20383. - Add cross-certification to newly generated certificates, so that
  20384. a signing key is enough information to look up a certificate.
  20385. Partial implementation of proposal 157.
  20386. - Start serving certificates by <identity digest, signing key digest>
  20387. pairs. Partial implementation of proposal 157.
  20388. - Clients now never report any stream end reason except 'MISC'.
  20389. Implements proposal 148.
  20390. - On platforms with a maximum syslog string length, truncate syslog
  20391. messages to that length ourselves, rather than relying on the
  20392. system to do it for us.
  20393. - Optimize out calls to time(NULL) that occur for every IO operation,
  20394. or for every cell. On systems where time() is a slow syscall,
  20395. this fix will be slightly helpful.
  20396. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  20397. - When we download a descriptor that we then immediately (as
  20398. a directory authority) reject, do not retry downloading it right
  20399. away. Should save some bandwidth on authorities. Fix for bug
  20400. 888. Patch by Sebastian Hahn.
  20401. - When a download gets us zero good descriptors, do not notify
  20402. Tor that new directory information has arrived.
  20403. - Avoid some nasty corner cases in the logic for marking connections
  20404. as too old or obsolete or noncanonical for circuits. Partial
  20405. bugfix on bug 891.
  20406. o Minor features (controller):
  20407. - New CONSENSUS_ARRIVED event to note when a new consensus has
  20408. been fetched and validated.
  20409. - When we realize that another process has modified our cached
  20410. descriptors file, print out a more useful error message rather
  20411. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  20412. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  20413. controllers to prevent SIGHUP from reloading the
  20414. configuration. Fixes bug 856.
  20415. o Minor bugfixes:
  20416. - Resume using the correct "REASON=" stream when telling the
  20417. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  20418. - When a canonical connection appears later in our internal list
  20419. than a noncanonical one for a given OR ID, always use the
  20420. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  20421. Spotted by rovv.
  20422. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  20423. seconds. Warn the user if lower values are given in the
  20424. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  20425. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  20426. user if lower values are given in the configuration. Bugfix on
  20427. 0.1.1.17-rc. Patch by Sebastian.
  20428. - Fix a race condition when freeing keys shared between main thread
  20429. and CPU workers that could result in a memory leak. Bugfix on
  20430. 0.1.0.1-rc. Fixes bug 889.
  20431. o Minor bugfixes (hidden services):
  20432. - Do not throw away existing introduction points on SIGHUP (bugfix on
  20433. 0.0.6pre1); also, do not stall hidden services because we're
  20434. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  20435. by John Brooks. Patch by Karsten. Fixes bug 874.
  20436. - Fix a memory leak when we decline to add a v2 rendezvous
  20437. descriptor to the cache because we already had a v0 descriptor
  20438. with the same ID. Bugfix on 0.2.0.18-alpha.
  20439. o Deprecated and removed features:
  20440. - RedirectExits has been removed. It was deprecated since
  20441. 0.2.0.3-alpha.
  20442. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  20443. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  20444. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  20445. o Code simplifications and refactoring:
  20446. - Rename the confusing or_is_obsolete field to the more appropriate
  20447. is_bad_for_new_circs, and move it to or_connection_t where it
  20448. belongs.
  20449. - Move edge-only flags from connection_t to edge_connection_t: not
  20450. only is this better coding, but on machines of plausible alignment,
  20451. it should save 4-8 bytes per connection_t. "Every little bit helps."
  20452. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  20453. for consistency; keep old option working for backward compatibility.
  20454. - Simplify the code for finding connections to use for a circuit.
  20455. Changes in version 0.2.1.8-alpha - 2008-12-08
  20456. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  20457. builds better on unusual platforms like Solaris and old OS X, and
  20458. fixes a variety of other issues.
  20459. o Major features:
  20460. - New DirPortFrontPage option that takes an html file and publishes
  20461. it as "/" on the DirPort. Now relay operators can provide a
  20462. disclaimer without needing to set up a separate webserver. There's
  20463. a sample disclaimer in contrib/tor-exit-notice.html.
  20464. o Security fixes:
  20465. - When the client is choosing entry guards, now it selects at most
  20466. one guard from a given relay family. Otherwise we could end up with
  20467. all of our entry points into the network run by the same operator.
  20468. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  20469. o Major bugfixes:
  20470. - Fix a DOS opportunity during the voting signature collection process
  20471. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  20472. - Fix a possible segfault when establishing an exit connection. Bugfix
  20473. on 0.2.1.5-alpha.
  20474. o Minor bugfixes:
  20475. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  20476. bug 859.
  20477. - Made Tor a little less aggressive about deleting expired
  20478. certificates. Partial fix for bug 854.
  20479. - Stop doing unaligned memory access that generated bus errors on
  20480. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  20481. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  20482. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  20483. - Make USR2 log-level switch take effect immediately. Bugfix on
  20484. 0.1.2.8-beta.
  20485. - If one win32 nameserver fails to get added, continue adding the
  20486. rest, and don't automatically fail.
  20487. - Use fcntl() for locking when flock() is not available. Should fix
  20488. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  20489. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  20490. could make gcc generate non-functional binary search code. Bugfix
  20491. on 0.2.0.10-alpha.
  20492. - Build correctly on platforms without socklen_t.
  20493. - Avoid potential crash on internal error during signature collection.
  20494. Fixes bug 864. Patch from rovv.
  20495. - Do not use C's stdio library for writing to log files. This will
  20496. improve logging performance by a minute amount, and will stop
  20497. leaking fds when our disk is full. Fixes bug 861.
  20498. - Stop erroneous use of O_APPEND in cases where we did not in fact
  20499. want to re-seek to the end of a file before every last write().
  20500. - Correct handling of possible malformed authority signing key
  20501. certificates with internal signature types. Fixes bug 880. Bugfix
  20502. on 0.2.0.3-alpha.
  20503. - Fix a hard-to-trigger resource leak when logging credential status.
  20504. CID 349.
  20505. o Minor features:
  20506. - Directory mirrors no longer fetch the v1 directory or
  20507. running-routers files. They are obsolete, and nobody asks for them
  20508. anymore. This is the first step to making v1 authorities obsolete.
  20509. o Minor features (controller):
  20510. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  20511. bug 858.
  20512. Changes in version 0.2.0.32 - 2008-11-20
  20513. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  20514. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  20515. a smaller security flaw that might allow an attacker to access local
  20516. services, further improves hidden service performance, and fixes a
  20517. variety of other issues.
  20518. o Security fixes:
  20519. - The "User" and "Group" config options did not clear the
  20520. supplementary group entries for the Tor process. The "User" option
  20521. is now more robust, and we now set the groups to the specified
  20522. user's primary group. The "Group" option is now ignored. For more
  20523. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  20524. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  20525. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  20526. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  20527. consistently obeyed: if an exit relay refuses a stream because its
  20528. exit policy doesn't allow it, we would remember what IP address
  20529. the relay said the destination address resolves to, even if it's
  20530. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  20531. o Major bugfixes:
  20532. - Fix a DOS opportunity during the voting signature collection process
  20533. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  20534. o Major bugfixes (hidden services):
  20535. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  20536. we were failing the whole hidden service request when the v0
  20537. descriptor fetch fails, even if the v2 fetch is still pending and
  20538. might succeed. Similarly, if the last v2 fetch fails, we were
  20539. failing the whole hidden service request even if a v0 fetch is
  20540. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  20541. - When extending a circuit to a hidden service directory to upload a
  20542. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  20543. requests failed, because the router descriptor has not been
  20544. downloaded yet. In these cases, do not attempt to upload the
  20545. rendezvous descriptor, but wait until the router descriptor is
  20546. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  20547. descriptor from a hidden service directory for which the router
  20548. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  20549. on 0.2.0.10-alpha.
  20550. o Minor bugfixes:
  20551. - Fix several infrequent memory leaks spotted by Coverity.
  20552. - When testing for libevent functions, set the LDFLAGS variable
  20553. correctly. Found by Riastradh.
  20554. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  20555. bootstrapping with tunneled directory connections. Bugfix on
  20556. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  20557. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  20558. and we know that server B rejects most-but-not all connections to
  20559. port 80, we would previously reject the connection. Now, we assume
  20560. the user knows what they were asking for. Fixes bug 752. Bugfix
  20561. on 0.0.9rc5. Diagnosed by BarkerJr.
  20562. - If we overrun our per-second write limits a little, count this as
  20563. having used up our write allocation for the second, and choke
  20564. outgoing directory writes. Previously, we had only counted this when
  20565. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  20566. Bugfix on 0.2.0.x (??).
  20567. - Remove the old v2 directory authority 'lefkada' from the default
  20568. list. It has been gone for many months.
  20569. - Stop doing unaligned memory access that generated bus errors on
  20570. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  20571. - Make USR2 log-level switch take effect immediately. Bugfix on
  20572. 0.1.2.8-beta.
  20573. o Minor bugfixes (controller):
  20574. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  20575. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  20576. Changes in version 0.2.1.7-alpha - 2008-11-08
  20577. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  20578. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  20579. a smaller security flaw that might allow an attacker to access local
  20580. services, adds better defense against DNS poisoning attacks on exit
  20581. relays, further improves hidden service performance, and fixes a
  20582. variety of other issues.
  20583. o Security fixes:
  20584. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  20585. consistently obeyed: if an exit relay refuses a stream because its
  20586. exit policy doesn't allow it, we would remember what IP address
  20587. the relay said the destination address resolves to, even if it's
  20588. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  20589. - The "User" and "Group" config options did not clear the
  20590. supplementary group entries for the Tor process. The "User" option
  20591. is now more robust, and we now set the groups to the specified
  20592. user's primary group. The "Group" option is now ignored. For more
  20593. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  20594. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  20595. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  20596. - Do not use or believe expired v3 authority certificates. Patch
  20597. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  20598. o Minor features:
  20599. - Now NodeFamily and MyFamily config options allow spaces in
  20600. identity fingerprints, so it's easier to paste them in.
  20601. Suggested by Lucky Green.
  20602. - Implement the 0x20 hack to better resist DNS poisoning: set the
  20603. case on outgoing DNS requests randomly, and reject responses that do
  20604. not match the case correctly. This logic can be disabled with the
  20605. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  20606. of servers that do not reliably preserve case in replies. See
  20607. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  20608. for more info.
  20609. - Preserve case in replies to DNSPort requests in order to support
  20610. the 0x20 hack for resisting DNS poisoning attacks.
  20611. o Hidden service performance improvements:
  20612. - When the client launches an introduction circuit, retry with a
  20613. new circuit after 30 seconds rather than 60 seconds.
  20614. - Launch a second client-side introduction circuit in parallel
  20615. after a delay of 15 seconds (based on work by Christian Wilms).
  20616. - Hidden services start out building five intro circuits rather
  20617. than three, and when the first three finish they publish a service
  20618. descriptor using those. Now we publish our service descriptor much
  20619. faster after restart.
  20620. o Minor bugfixes:
  20621. - Minor fix in the warning messages when you're having problems
  20622. bootstrapping; also, be more forgiving of bootstrap problems when
  20623. we're still making incremental progress on a given bootstrap phase.
  20624. - When we're choosing an exit node for a circuit, and we have
  20625. no pending streams, choose a good general exit rather than one that
  20626. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  20627. - Send a valid END cell back when a client tries to connect to a
  20628. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  20629. 840. Patch from rovv.
  20630. - If a broken client asks a non-exit router to connect somewhere,
  20631. do not even do the DNS lookup before rejecting the connection.
  20632. Fixes another case of bug 619. Patch from rovv.
  20633. - Fix another case of assuming, when a specific exit is requested,
  20634. that we know more than the user about what hosts it allows.
  20635. Fixes another case of bug 752. Patch from rovv.
  20636. - Check which hops rendezvous stream cells are associated with to
  20637. prevent possible guess-the-streamid injection attacks from
  20638. intermediate hops. Fixes another case of bug 446. Based on patch
  20639. from rovv.
  20640. - Avoid using a negative right-shift when comparing 32-bit
  20641. addresses. Possible fix for bug 845 and bug 811.
  20642. - Make the assert_circuit_ok() function work correctly on circuits that
  20643. have already been marked for close.
  20644. - Fix read-off-the-end-of-string error in unit tests when decoding
  20645. introduction points.
  20646. - Fix uninitialized size field for memory area allocation: may improve
  20647. memory performance during directory parsing.
  20648. - Treat duplicate certificate fetches as failures, so that we do
  20649. not try to re-fetch an expired certificate over and over and over.
  20650. - Do not say we're fetching a certificate when we'll in fact skip it
  20651. because of a pending download.
  20652. Changes in version 0.2.1.6-alpha - 2008-09-30
  20653. Tor 0.2.1.6-alpha further improves performance and robustness of
  20654. hidden services, starts work on supporting per-country relay selection,
  20655. and fixes a variety of smaller issues.
  20656. o Major features:
  20657. - Implement proposal 121: make it possible to build hidden services
  20658. that only certain clients are allowed to connect to. This is
  20659. enforced at several points, so that unauthorized clients are unable
  20660. to send INTRODUCE cells to the service, or even (depending on the
  20661. type of authentication) to learn introduction points. This feature
  20662. raises the bar for certain kinds of active attacks against hidden
  20663. services. Code by Karsten Loesing.
  20664. - Relays now store and serve v2 hidden service descriptors by default,
  20665. i.e., the new default value for HidServDirectoryV2 is 1. This is
  20666. the last step in proposal 114, which aims to make hidden service
  20667. lookups more reliable.
  20668. - Start work to allow node restrictions to include country codes. The
  20669. syntax to exclude nodes in a country with country code XX is
  20670. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  20671. refinement to decide what config options should take priority if
  20672. you ask to both use a particular node and exclude it.
  20673. - Allow ExitNodes list to include IP ranges and country codes, just
  20674. like the Exclude*Nodes lists. Patch from Robert Hogan.
  20675. o Major bugfixes:
  20676. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  20677. Tor to fail to start if you had it configured to use a bridge
  20678. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  20679. - When extending a circuit to a hidden service directory to upload a
  20680. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  20681. requests failed, because the router descriptor had not been
  20682. downloaded yet. In these cases, we now wait until the router
  20683. descriptor is downloaded, and then retry. Likewise, clients
  20684. now skip over a hidden service directory if they don't yet have
  20685. its router descriptor, rather than futilely requesting it and
  20686. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  20687. on 0.2.0.10-alpha.
  20688. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  20689. we were failing the whole hidden service request when the v0
  20690. descriptor fetch fails, even if the v2 fetch is still pending and
  20691. might succeed. Similarly, if the last v2 fetch fails, we were
  20692. failing the whole hidden service request even if a v0 fetch is
  20693. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  20694. - DNS replies need to have names matching their requests, but
  20695. these names should be in the questions section, not necessarily
  20696. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  20697. o Minor features:
  20698. - Update to the "September 1 2008" ip-to-country file.
  20699. - Allow ports 465 and 587 in the default exit policy again. We had
  20700. rejected them in 0.1.0.15, because back in 2005 they were commonly
  20701. misconfigured and ended up as spam targets. We hear they are better
  20702. locked down these days.
  20703. - Use a lockfile to make sure that two Tor processes are not
  20704. simultaneously running with the same datadir.
  20705. - Serve the latest v3 networkstatus consensus via the control
  20706. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  20707. - Better logging about stability/reliability calculations on directory
  20708. servers.
  20709. - Drop the requirement to have an open dir port for storing and
  20710. serving v2 hidden service descriptors.
  20711. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  20712. help debug WFU and MTBF calculations.
  20713. - Implement most of Proposal 152: allow specialized servers to permit
  20714. single-hop circuits, and clients to use those servers to build
  20715. single-hop circuits when using a specialized controller. Patch
  20716. from Josh Albrecht. Resolves feature request 768.
  20717. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  20718. people find host:port too confusing.
  20719. - Make TrackHostExit mappings expire a while after their last use, not
  20720. after their creation. Patch from Robert Hogan.
  20721. - Provide circuit purposes along with circuit events to the controller.
  20722. o Minor bugfixes:
  20723. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  20724. Reported by Tas.
  20725. - Fixed some memory leaks -- some quite frequent, some almost
  20726. impossible to trigger -- based on results from Coverity.
  20727. - When testing for libevent functions, set the LDFLAGS variable
  20728. correctly. Found by Riastradh.
  20729. - Fix an assertion bug in parsing policy-related options; possible fix
  20730. for bug 811.
  20731. - Catch and report a few more bootstrapping failure cases when Tor
  20732. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  20733. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  20734. bootstrapping with tunneled directory connections. Bugfix on
  20735. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  20736. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  20737. and we know that server B rejects most-but-not all connections to
  20738. port 80, we would previously reject the connection. Now, we assume
  20739. the user knows what they were asking for. Fixes bug 752. Bugfix
  20740. on 0.0.9rc5. Diagnosed by BarkerJr.
  20741. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  20742. service directories if they have no advertised dir port. Bugfix
  20743. on 0.2.0.10-alpha.
  20744. - If we overrun our per-second write limits a little, count this as
  20745. having used up our write allocation for the second, and choke
  20746. outgoing directory writes. Previously, we had only counted this when
  20747. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  20748. Bugfix on 0.2.0.x (??).
  20749. - Avoid a "0 divided by 0" calculation when calculating router uptime
  20750. at directory authorities. Bugfix on 0.2.0.8-alpha.
  20751. - Make DNS resolved controller events into "CLOSED", not
  20752. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  20753. bug 807.
  20754. - Fix a bug where an unreachable relay would establish enough
  20755. reachability testing circuits to do a bandwidth test -- if
  20756. we already have a connection to the middle hop of the testing
  20757. circuit, then it could establish the last hop by using the existing
  20758. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  20759. circuits no longer use entry guards in 0.2.1.3-alpha.
  20760. - If we have correct permissions on $datadir, we complain to stdout
  20761. and fail to start. But dangerous permissions on
  20762. $datadir/cached-status/ would cause us to open a log and complain
  20763. there. Now complain to stdout and fail to start in both cases. Fixes
  20764. bug 820, reported by seeess.
  20765. - Remove the old v2 directory authority 'lefkada' from the default
  20766. list. It has been gone for many months.
  20767. o Code simplifications and refactoring:
  20768. - Revise the connection_new functions so that a more typesafe variant
  20769. exists. This will work better with Coverity, and let us find any
  20770. actual mistakes we're making here.
  20771. - Refactor unit testing logic so that dmalloc can be used sensibly
  20772. with unit tests to check for memory leaks.
  20773. - Move all hidden-service related fields from connection and circuit
  20774. structure to substructures: this way they won't eat so much memory.
  20775. Changes in version 0.2.0.31 - 2008-09-03
  20776. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  20777. a big bug we're seeing where in rare cases traffic from one Tor stream
  20778. gets mixed into another stream, and fixes a variety of smaller issues.
  20779. o Major bugfixes:
  20780. - Make sure that two circuits can never exist on the same connection
  20781. with the same circuit ID, even if one is marked for close. This
  20782. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  20783. - Relays now reject risky extend cells: if the extend cell includes
  20784. a digest of all zeroes, or asks to extend back to the relay that
  20785. sent the extend cell, tear down the circuit. Ideas suggested
  20786. by rovv.
  20787. - If not enough of our entry guards are available so we add a new
  20788. one, we might use the new one even if it overlapped with the
  20789. current circuit's exit relay (or its family). Anonymity bugfix
  20790. pointed out by rovv.
  20791. o Minor bugfixes:
  20792. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  20793. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  20794. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  20795. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  20796. - Pick size of default geoip filename string correctly on windows.
  20797. Fixes bug 806. Bugfix on 0.2.0.30.
  20798. - Make the autoconf script accept the obsolete --with-ssl-dir
  20799. option as an alias for the actually-working --with-openssl-dir
  20800. option. Fix the help documentation to recommend --with-openssl-dir.
  20801. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  20802. - When using the TransPort option on OpenBSD, and using the User
  20803. option to change UID and drop privileges, make sure to open
  20804. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  20805. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  20806. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  20807. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  20808. on the client side when connecting to a hidden service. Bugfix
  20809. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  20810. - When closing an application-side connection because its circuit is
  20811. getting torn down, generate the stream event correctly. Bugfix on
  20812. 0.1.2.x. Anonymous patch.
  20813. Changes in version 0.2.1.5-alpha - 2008-08-31
  20814. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  20815. in a lot of the infrastructure for adding authorization to hidden
  20816. services, lays the groundwork for having clients read their load
  20817. balancing information out of the networkstatus consensus rather than
  20818. the individual router descriptors, addresses two potential anonymity
  20819. issues, and fixes a variety of smaller issues.
  20820. o Major features:
  20821. - Convert many internal address representations to optionally hold
  20822. IPv6 addresses.
  20823. - Generate and accept IPv6 addresses in many protocol elements.
  20824. - Make resolver code handle nameservers located at ipv6 addresses.
  20825. - Begin implementation of proposal 121 ("Client authorization for
  20826. hidden services"): configure hidden services with client
  20827. authorization, publish descriptors for them, and configure
  20828. authorization data for hidden services at clients. The next
  20829. step is to actually access hidden services that perform client
  20830. authorization.
  20831. - More progress toward proposal 141: Network status consensus
  20832. documents and votes now contain bandwidth information for each
  20833. router and a summary of that router's exit policy. Eventually this
  20834. will be used by clients so that they do not have to download every
  20835. known descriptor before building circuits.
  20836. o Major bugfixes (on 0.2.0.x and before):
  20837. - When sending CREATED cells back for a given circuit, use a 64-bit
  20838. connection ID to find the right connection, rather than an addr:port
  20839. combination. Now that we can have multiple OR connections between
  20840. the same ORs, it is no longer possible to use addr:port to uniquely
  20841. identify a connection.
  20842. - Relays now reject risky extend cells: if the extend cell includes
  20843. a digest of all zeroes, or asks to extend back to the relay that
  20844. sent the extend cell, tear down the circuit. Ideas suggested
  20845. by rovv.
  20846. - If not enough of our entry guards are available so we add a new
  20847. one, we might use the new one even if it overlapped with the
  20848. current circuit's exit relay (or its family). Anonymity bugfix
  20849. pointed out by rovv.
  20850. o Minor bugfixes:
  20851. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  20852. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  20853. - When using the TransPort option on OpenBSD, and using the User
  20854. option to change UID and drop privileges, make sure to open /dev/pf
  20855. before dropping privileges. Fixes bug 782. Patch from Christopher
  20856. Davis. Bugfix on 0.1.2.1-alpha.
  20857. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  20858. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  20859. - Add a missing safe_str() call for a debug log message.
  20860. - Use 64 bits instead of 32 bits for connection identifiers used with
  20861. the controller protocol, to greatly reduce risk of identifier reuse.
  20862. - Make the autoconf script accept the obsolete --with-ssl-dir
  20863. option as an alias for the actually-working --with-openssl-dir
  20864. option. Fix the help documentation to recommend --with-openssl-dir.
  20865. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  20866. o Minor features:
  20867. - Rate-limit too-many-sockets messages: when they happen, they happen
  20868. a lot. Resolves bug 748.
  20869. - Resist DNS poisoning a little better by making sure that names in
  20870. answer sections match.
  20871. - Print the SOCKS5 error message string as well as the error code
  20872. when a tor-resolve request fails. Patch from Jacob.
  20873. Changes in version 0.2.1.4-alpha - 2008-08-04
  20874. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  20875. o Major bugfixes:
  20876. - The address part of exit policies was not correctly written
  20877. to router descriptors. This generated router descriptors that failed
  20878. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  20879. on 0.2.1.3-alpha.
  20880. - Tor triggered a false assert when extending a circuit to a relay
  20881. but we already have a connection open to that relay. Noticed by
  20882. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  20883. o Minor bugfixes:
  20884. - Fix a hidden service logging bug: in some edge cases, the router
  20885. descriptor of a previously picked introduction point becomes
  20886. obsolete and we need to give up on it rather than continually
  20887. complaining that it has become obsolete. Observed by xiando. Bugfix
  20888. on 0.2.1.3-alpha.
  20889. o Removed features:
  20890. - Take out the TestVia config option, since it was a workaround for
  20891. a bug that was fixed in Tor 0.1.1.21.
  20892. Changes in version 0.2.1.3-alpha - 2008-08-03
  20893. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  20894. infinite-length circuit attacks (see proposal 110); fixes a bug that
  20895. might cause exit relays to corrupt streams they send back; allows
  20896. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  20897. ExcludeExitNodes config options; and fixes a big pile of bugs.
  20898. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  20899. - Send a bootstrap problem "warn" event on the first problem if the
  20900. reason is NO_ROUTE (that is, our network is down).
  20901. o Major features:
  20902. - Implement most of proposal 110: The first K cells to be sent
  20903. along a circuit are marked as special "early" cells; only K "early"
  20904. cells will be allowed. Once this code is universal, we can block
  20905. certain kinds of DOS attack by requiring that EXTEND commands must
  20906. be sent using an "early" cell.
  20907. o Major bugfixes:
  20908. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  20909. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  20910. on the client side when connecting to a hidden service. Bugfix
  20911. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  20912. - Ensure that two circuits can never exist on the same connection
  20913. with the same circuit ID, even if one is marked for close. This
  20914. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  20915. o Minor features:
  20916. - When relays do their initial bandwidth measurement, don't limit
  20917. to just our entry guards for the test circuits. Otherwise we tend
  20918. to have multiple test circuits going through a single entry guard,
  20919. which makes our bandwidth test less accurate. Fixes part of bug 654;
  20920. patch contributed by Josh Albrecht.
  20921. - Add an ExcludeExitNodes option so users can list a set of nodes
  20922. that should be be excluded from the exit node position, but
  20923. allowed elsewhere. Implements proposal 151.
  20924. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  20925. ExcludeNodes and ExcludeExitNodes lists.
  20926. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  20927. be more efficient. Formerly it was quadratic in the number of
  20928. servers; now it should be linear. Fixes bug 509.
  20929. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  20930. and n_conn_id_digest fields into a separate structure that's
  20931. only needed when the circuit has not yet attached to an n_conn.
  20932. o Minor bugfixes:
  20933. - Change the contrib/tor.logrotate script so it makes the new
  20934. logs as "_tor:_tor" rather than the default, which is generally
  20935. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  20936. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  20937. warnings (occasionally), but it can also cause the compiler to
  20938. eliminate error-checking code. Suggested by Peter Gutmann.
  20939. - When a hidden service is giving up on an introduction point candidate
  20940. that was not included in the last published rendezvous descriptor,
  20941. don't reschedule publication of the next descriptor. Fixes bug 763.
  20942. Bugfix on 0.0.9.3.
  20943. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  20944. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  20945. and nobody claims to be using them. Fixes bug 754. Bugfix on
  20946. 0.1.0.1-rc. Patch from Christian Wilms.
  20947. - Fix a small alignment and memory-wasting bug on buffer chunks.
  20948. Spotted by rovv.
  20949. o Minor bugfixes (controller):
  20950. - When closing an application-side connection because its circuit
  20951. is getting torn down, generate the stream event correctly.
  20952. Bugfix on 0.1.2.x. Anonymous patch.
  20953. o Removed features:
  20954. - Remove all backward-compatibility code to support relays running
  20955. versions of Tor so old that they no longer work at all on the
  20956. Tor network.
  20957. Changes in version 0.2.0.30 - 2008-07-15
  20958. o Minor bugfixes:
  20959. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  20960. warnings (occasionally), but it can also cause the compiler to
  20961. eliminate error-checking code. Suggested by Peter Gutmann.
  20962. Changes in version 0.2.0.29-rc - 2008-07-08
  20963. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  20964. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  20965. o Major bugfixes:
  20966. - If you have more than one bridge but don't know their keys,
  20967. you would only launch a request for the descriptor of the first one
  20968. on your list. (Tor considered launching requests for the others, but
  20969. found that it already had a connection on the way for $0000...0000
  20970. so it didn't open another.) Bugfix on 0.2.0.x.
  20971. - If you have more than one bridge but don't know their keys, and the
  20972. connection to one of the bridges failed, you would cancel all
  20973. pending bridge connections. (After all, they all have the same
  20974. digest.) Bugfix on 0.2.0.x.
  20975. - When a hidden service was trying to establish an introduction point,
  20976. and Tor had built circuits preemptively for such purposes, we
  20977. were ignoring all the preemptive circuits and launching a new one
  20978. instead. Bugfix on 0.2.0.14-alpha.
  20979. - When a hidden service was trying to establish an introduction point,
  20980. and Tor *did* manage to reuse one of the preemptively built
  20981. circuits, it didn't correctly remember which one it used,
  20982. so it asked for another one soon after, until there were no
  20983. more preemptive circuits, at which point it launched one from
  20984. scratch. Bugfix on 0.0.9.x.
  20985. - Make directory servers include the X-Your-Address-Is: http header in
  20986. their responses even for begin_dir conns. Now clients who only
  20987. ever use begin_dir connections still have a way to learn their IP
  20988. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  20989. o Minor bugfixes:
  20990. - Fix a macro/CPP interaction that was confusing some compilers:
  20991. some GCCs don't like #if/#endif pairs inside macro arguments.
  20992. Fixes bug 707.
  20993. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  20994. Fixes bug 704; fix from Steven Murdoch.
  20995. - When opening /dev/null in finish_daemonize(), do not pass the
  20996. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  20997. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  20998. - Correctly detect transparent proxy support on Linux hosts that
  20999. require in.h to be included before netfilter_ipv4.h. Patch
  21000. from coderman.
  21001. - Disallow session resumption attempts during the renegotiation
  21002. stage of the v2 handshake protocol. Clients should never be trying
  21003. session resumption at this point, but apparently some did, in
  21004. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  21005. found by Geoff Goodell.
  21006. Changes in version 0.2.1.2-alpha - 2008-06-20
  21007. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  21008. make it easier to set up your own private Tor network; fixes several
  21009. big bugs with using more than one bridge relay; fixes a big bug with
  21010. offering hidden services quickly after Tor starts; and uses a better
  21011. API for reporting potential bootstrapping problems to the controller.
  21012. o Major features:
  21013. - New TestingTorNetwork config option to allow adjustment of
  21014. previously constant values that, while reasonable, could slow
  21015. bootstrapping. Implements proposal 135. Patch from Karsten.
  21016. o Major bugfixes:
  21017. - If you have more than one bridge but don't know their digests,
  21018. you would only learn a request for the descriptor of the first one
  21019. on your list. (Tor considered launching requests for the others, but
  21020. found that it already had a connection on the way for $0000...0000
  21021. so it didn't open another.) Bugfix on 0.2.0.x.
  21022. - If you have more than one bridge but don't know their digests,
  21023. and the connection to one of the bridges failed, you would cancel
  21024. all pending bridge connections. (After all, they all have the
  21025. same digest.) Bugfix on 0.2.0.x.
  21026. - When establishing a hidden service, introduction points that
  21027. originate from cannibalized circuits are completely ignored and not
  21028. included in rendezvous service descriptors. This might be another
  21029. reason for delay in making a hidden service available. Bugfix
  21030. from long ago (0.0.9.x?)
  21031. o Minor features:
  21032. - Allow OpenSSL to use dynamic locks if it wants.
  21033. - When building a consensus, do not include routers that are down.
  21034. This will cut down 30% to 40% on consensus size. Implements
  21035. proposal 138.
  21036. - In directory authorities' approved-routers files, allow
  21037. fingerprints with or without space.
  21038. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  21039. controller can query our current bootstrap state in case it attaches
  21040. partway through and wants to catch up.
  21041. - Send an initial "Starting" bootstrap status event, so we have a
  21042. state to start out in.
  21043. o Minor bugfixes:
  21044. - Asking for a conditional consensus at .../consensus/<fingerprints>
  21045. would crash a dirserver if it did not already have a
  21046. consensus. Bugfix on 0.2.1.1-alpha.
  21047. - Clean up some macro/CPP interactions: some GCC versions don't like
  21048. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  21049. 0.2.0.x.
  21050. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  21051. - Directory authorities shouldn't complain about bootstrapping
  21052. problems just because they do a lot of reachability testing and
  21053. some of the connection attempts fail.
  21054. - Start sending "count" and "recommendation" key/value pairs in
  21055. bootstrap problem status events, so the controller can hear about
  21056. problems even before Tor decides they're worth reporting for sure.
  21057. - If you're using bridges, generate "bootstrap problem" warnings
  21058. as soon as you run out of working bridges, rather than waiting
  21059. for ten failures -- which will never happen if you have less than
  21060. ten bridges.
  21061. - If we close our OR connection because there's been a circuit
  21062. pending on it for too long, we were telling our bootstrap status
  21063. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  21064. Changes in version 0.2.1.1-alpha - 2008-06-13
  21065. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  21066. were making the Tor process bloat especially on Linux; makes our TLS
  21067. handshake blend in better; sends "bootstrap phase" status events to
  21068. the controller, so it can keep the user informed of progress (and
  21069. problems) fetching directory information and establishing circuits;
  21070. and adds a variety of smaller features.
  21071. o Major features:
  21072. - More work on making our TLS handshake blend in: modify the list
  21073. of ciphers advertised by OpenSSL in client mode to even more
  21074. closely resemble a common web browser. We cheat a little so that
  21075. we can advertise ciphers that the locally installed OpenSSL doesn't
  21076. know about.
  21077. - Start sending "bootstrap phase" status events to the controller,
  21078. so it can keep the user informed of progress fetching directory
  21079. information and establishing circuits. Also inform the controller
  21080. if we think we're stuck at a particular bootstrap phase. Implements
  21081. proposal 137.
  21082. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  21083. cross-platform entropy collection again. We used to use it, then
  21084. stopped using it because of a bug that could crash systems that
  21085. called RAND_poll when they had a lot of fds open. It looks like the
  21086. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  21087. at startup, and to call RAND_poll() when we reseed later only if
  21088. we have a non-buggy OpenSSL version.
  21089. o Major bugfixes:
  21090. - When we choose to abandon a new entry guard because we think our
  21091. older ones might be better, close any circuits pending on that
  21092. new entry guard connection. This fix should make us recover much
  21093. faster when our network is down and then comes back. Bugfix on
  21094. 0.1.2.8-beta; found by lodger.
  21095. o Memory fixes and improvements:
  21096. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  21097. to avoid unused RAM in buffer chunks and memory pools.
  21098. - Speed up parsing and cut down on memory fragmentation by using
  21099. stack-style allocations for parsing directory objects. Previously,
  21100. this accounted for over 40% of allocations from within Tor's code
  21101. on a typical directory cache.
  21102. - Use a Bloom filter rather than a digest-based set to track which
  21103. descriptors we need to keep around when we're cleaning out old
  21104. router descriptors. This speeds up the computation significantly,
  21105. and may reduce fragmentation.
  21106. - Reduce the default smartlist size from 32 to 16; it turns out that
  21107. most smartlists hold around 8-12 elements tops.
  21108. - Make dumpstats() log the fullness and size of openssl-internal
  21109. buffers.
  21110. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  21111. patch to their OpenSSL, turn it on to save memory on servers. This
  21112. patch will (with any luck) get included in a mainline distribution
  21113. before too long.
  21114. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  21115. compress cells, which are basically all encrypted, compressed,
  21116. or both.
  21117. o Minor bugfixes:
  21118. - Stop reloading the router list from disk for no reason when we
  21119. run out of reachable directory mirrors. Once upon a time reloading
  21120. it would set the 'is_running' flag back to 1 for them. It hasn't
  21121. done that for a long time.
  21122. - In very rare situations new hidden service descriptors were
  21123. published earlier than 30 seconds after the last change to the
  21124. service. (We currently think that a hidden service descriptor
  21125. that's been stable for 30 seconds is worth publishing.)
  21126. o Minor features:
  21127. - Allow separate log levels to be configured for different logging
  21128. domains. For example, this allows one to log all notices, warnings,
  21129. or errors, plus all memory management messages of level debug or
  21130. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  21131. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  21132. and stop using a warning that had become unfixably verbose under
  21133. GCC 4.3.
  21134. - New --hush command-line option similar to --quiet. While --quiet
  21135. disables all logging to the console on startup, --hush limits the
  21136. output to messages of warning and error severity.
  21137. - Servers support a new URL scheme for consensus downloads that
  21138. allows the client to specify which authorities are trusted.
  21139. The server then only sends the consensus if the client will trust
  21140. it. Otherwise a 404 error is sent back. Clients use this
  21141. new scheme when the server supports it (meaning it's running
  21142. 0.2.1.1-alpha or later). Implements proposal 134.
  21143. - New configure/torrc options (--enable-geoip-stats,
  21144. DirRecordUsageByCountry) to record how many IPs we've served
  21145. directory info to in each country code, how many status documents
  21146. total we've sent to each country code, and what share of the total
  21147. directory requests we should expect to see.
  21148. - Use the TLS1 hostname extension to more closely resemble browser
  21149. behavior.
  21150. - Lots of new unit tests.
  21151. - Add a macro to implement the common pattern of iterating through
  21152. two parallel lists in lockstep.
  21153. Changes in version 0.2.0.28-rc - 2008-06-13
  21154. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  21155. performance bug, and fixes a bunch of smaller bugs.
  21156. o Anonymity fixes:
  21157. - Fix a bug where, when we were choosing the 'end stream reason' to
  21158. put in our relay end cell that we send to the exit relay, Tor
  21159. clients on Windows were sometimes sending the wrong 'reason'. The
  21160. anonymity problem is that exit relays may be able to guess whether
  21161. the client is running Windows, thus helping partition the anonymity
  21162. set. Down the road we should stop sending reasons to exit relays,
  21163. or otherwise prevent future versions of this bug.
  21164. o Major bugfixes:
  21165. - While setting up a hidden service, some valid introduction circuits
  21166. were overlooked and abandoned. This might be the reason for
  21167. the long delay in making a hidden service available. Bugfix on
  21168. 0.2.0.14-alpha.
  21169. o Minor features:
  21170. - Update to the "June 9 2008" ip-to-country file.
  21171. - Run 'make test' as part of 'make dist', so we stop releasing so
  21172. many development snapshots that fail their unit tests.
  21173. o Minor bugfixes:
  21174. - When we're checking if we have enough dir info for each relay
  21175. to begin establishing circuits, make sure that we actually have
  21176. the descriptor listed in the consensus, not just any descriptor.
  21177. Bugfix on 0.1.2.x.
  21178. - Bridge relays no longer print "xx=0" in their extrainfo document
  21179. for every single country code in the geoip db. Bugfix on
  21180. 0.2.0.27-rc.
  21181. - Only warn when we fail to load the geoip file if we were planning to
  21182. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  21183. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  21184. Tor won't realize it should publish a new relay descriptor. Fixes
  21185. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  21186. - When we haven't had any application requests lately, don't bother
  21187. logging that we have expired a bunch of descriptors. Bugfix
  21188. on 0.1.2.x.
  21189. - Make relay cells written on a connection count as non-padding when
  21190. tracking how long a connection has been in use. Bugfix on
  21191. 0.2.0.1-alpha. Spotted by lodger.
  21192. - Fix unit tests in 0.2.0.27-rc.
  21193. - Fix compile on Windows.
  21194. Changes in version 0.2.0.27-rc - 2008-06-03
  21195. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  21196. release candidates. In particular, we now include an IP-to-country
  21197. GeoIP database, so controllers can easily look up what country a
  21198. given relay is in, and so bridge relays can give us some sanitized
  21199. summaries about which countries are making use of bridges. (See proposal
  21200. 126-geoip-fetching.txt for details.)
  21201. o Major features:
  21202. - Include an IP-to-country GeoIP file in the tarball, so bridge
  21203. relays can report sanitized summaries of the usage they're seeing.
  21204. o Minor features:
  21205. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  21206. Robert Hogan. Fixes the first part of bug 681.
  21207. - Make bridge authorities never serve extrainfo docs.
  21208. - Add support to detect Libevent versions in the 1.4.x series
  21209. on mingw.
  21210. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  21211. - Include a new contrib/tor-exit-notice.html file that exit relay
  21212. operators can put on their website to help reduce abuse queries.
  21213. o Minor bugfixes:
  21214. - When tunneling an encrypted directory connection, and its first
  21215. circuit fails, do not leave it unattached and ask the controller
  21216. to deal. Fixes the second part of bug 681.
  21217. - Make bridge authorities correctly expire old extrainfo documents
  21218. from time to time.
  21219. Changes in version 0.2.0.26-rc - 2008-05-13
  21220. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  21221. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  21222. should upgrade, whether they're running Debian or not.
  21223. o Major security fixes:
  21224. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  21225. moria1 V3 directory authorities. The old keys were generated with
  21226. a vulnerable version of Debian's OpenSSL package, and must be
  21227. considered compromised. Other authorities' keys were not generated
  21228. with an affected version of OpenSSL.
  21229. o Major bugfixes:
  21230. - List authority signatures as "unrecognized" based on DirServer
  21231. lines, not on cert cache. Bugfix on 0.2.0.x.
  21232. o Minor features:
  21233. - Add a new V3AuthUseLegacyKey option to make it easier for
  21234. authorities to change their identity keys if they have to.
  21235. Changes in version 0.2.0.25-rc - 2008-04-23
  21236. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  21237. o Major bugfixes:
  21238. - Remember to initialize threading before initializing logging.
  21239. Otherwise, many BSD-family implementations will crash hard on
  21240. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  21241. o Minor bugfixes:
  21242. - Authorities correctly free policies on bad servers on
  21243. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  21244. Changes in version 0.2.0.24-rc - 2008-04-22
  21245. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  21246. v3 directory authority, makes relays with dynamic IP addresses and no
  21247. DirPort notice more quickly when their IP address changes, fixes a few
  21248. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  21249. o New directory authorities:
  21250. - Take lefkada out of the list of v3 directory authorities, since
  21251. it has been down for months.
  21252. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  21253. authority.
  21254. o Major bugfixes:
  21255. - Detect address changes more quickly on non-directory mirror
  21256. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  21257. o Minor features (security):
  21258. - Reject requests for reverse-dns lookup of names that are in
  21259. a private address space. Patch from lodger.
  21260. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  21261. from lodger.
  21262. o Minor bugfixes (crashes):
  21263. - Avoid a rare assert that can trigger when Tor doesn't have much
  21264. directory information yet and it tries to fetch a v2 hidden
  21265. service descriptor. Fixes bug 651, reported by nwf.
  21266. - Initialize log mutex before initializing dmalloc. Otherwise,
  21267. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  21268. - Use recursive pthread mutexes in order to avoid deadlock when
  21269. logging debug-level messages to a controller. Bug spotted by nwf,
  21270. bugfix on 0.2.0.16-alpha.
  21271. o Minor bugfixes (resource management):
  21272. - Keep address policies from leaking memory: start their refcount
  21273. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  21274. - Free authority certificates on exit, so they don't look like memory
  21275. leaks. Bugfix on 0.2.0.19-alpha.
  21276. - Free static hashtables for policy maps and for TLS connections on
  21277. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  21278. - Avoid allocating extra space when computing consensuses on 64-bit
  21279. platforms. Bug spotted by aakova.
  21280. o Minor bugfixes (misc):
  21281. - Do not read the configuration file when we've only been told to
  21282. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  21283. based on patch from Sebastian Hahn.
  21284. - Exit relays that are used as a client can now reach themselves
  21285. using the .exit notation, rather than just launching an infinite
  21286. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  21287. - When attempting to open a logfile fails, tell us why.
  21288. - Fix a dumb bug that was preventing us from knowing that we should
  21289. preemptively build circuits to handle expected directory requests.
  21290. Fixes bug 660. Bugfix on 0.1.2.x.
  21291. - Warn less verbosely about clock skew from netinfo cells from
  21292. untrusted sources. Fixes bug 663.
  21293. - Make controller stream events for DNS requests more consistent,
  21294. by adding "new stream" events for DNS requests, and removing
  21295. spurious "stream closed" events" for cached reverse resolves.
  21296. Patch from mwenge. Fixes bug 646.
  21297. - Correctly notify one-hop connections when a circuit build has
  21298. failed. Possible fix for bug 669. Found by lodger.
  21299. Changes in version 0.2.0.23-rc - 2008-03-24
  21300. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  21301. makes bootstrapping faster if the first directory mirror you contact
  21302. is down. The bundles also include the new Vidalia 0.1.2 release.
  21303. o Major bugfixes:
  21304. - When a tunneled directory request is made to a directory server
  21305. that's down, notice after 30 seconds rather than 120 seconds. Also,
  21306. fail any begindir streams that are pending on it, so they can
  21307. retry elsewhere. This was causing multi-minute delays on bootstrap.
  21308. Changes in version 0.2.0.22-rc - 2008-03-18
  21309. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  21310. enables encrypted directory connections by default for non-relays, fixes
  21311. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  21312. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  21313. o Major features:
  21314. - Enable encrypted directory connections by default for non-relays,
  21315. so censor tools that block Tor directory connections based on their
  21316. plaintext patterns will no longer work. This means Tor works in
  21317. certain censored countries by default again.
  21318. o Major bugfixes:
  21319. - Make sure servers always request certificates from clients during
  21320. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  21321. - Do not enter a CPU-eating loop when a connection is closed in
  21322. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  21323. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  21324. - Fix assertion failure that could occur when a blocked circuit
  21325. became unblocked, and it had pending client DNS requests. Bugfix
  21326. on 0.2.0.1-alpha. Fixes bug 632.
  21327. o Minor bugfixes (on 0.1.2.x):
  21328. - Generate "STATUS_SERVER" events rather than misspelled
  21329. "STATUS_SEVER" events. Caught by mwenge.
  21330. - When counting the number of bytes written on a TLS connection,
  21331. look at the BIO actually used for writing to the network, not
  21332. at the BIO used (sometimes) to buffer data for the network.
  21333. Looking at different BIOs could result in write counts on the
  21334. order of ULONG_MAX. Fixes bug 614.
  21335. - On Windows, correctly detect errors when listing the contents of
  21336. a directory. Fix from lodger.
  21337. o Minor bugfixes (on 0.2.0.x):
  21338. - Downgrade "sslv3 alert handshake failure" message to INFO.
  21339. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  21340. left BandwidthRate and BandwidthBurst at the default, we would be
  21341. silently limited by those defaults. Now raise them to match the
  21342. RelayBandwidth* values.
  21343. - Fix the SVK version detection logic to work correctly on a branch.
  21344. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  21345. CPUs. Fixes bug 625.
  21346. - Logging functions now check that the passed severity is sane.
  21347. - Use proper log levels in the testsuite call of
  21348. get_interface_address6().
  21349. - When using a nonstandard malloc, do not use the platform values for
  21350. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  21351. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  21352. 16k pages on ia64.
  21353. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  21354. - Avoid double-marked-for-close warning when certain kinds of invalid
  21355. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  21356. for bug 617. Bugfix on 0.2.0.1-alpha.
  21357. - Make sure that the "NULL-means-reject *:*" convention is followed by
  21358. all the policy manipulation functions, avoiding some possible crash
  21359. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  21360. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  21361. actually works, and doesn't warn about every single reverse lookup.
  21362. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  21363. o Minor features:
  21364. - Only log guard node status when guard node status has changed.
  21365. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  21366. make "INFO" 75% less verbose.
  21367. Changes in version 0.2.0.21-rc - 2008-03-02
  21368. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  21369. makes Tor work well with Vidalia again, fixes a rare assert bug,
  21370. and fixes a pair of more minor bugs. The bundles also include Vidalia
  21371. 0.1.0 and Torbutton 1.1.16.
  21372. o Major bugfixes:
  21373. - The control port should declare that it requires password auth
  21374. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  21375. bugfix on 0.2.0.20-rc. Fixes bug 615.
  21376. - Downgrade assert in connection_buckets_decrement() to a log message.
  21377. This may help us solve bug 614, and in any case will make its
  21378. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  21379. - We were sometimes miscounting the number of bytes read from the
  21380. network, causing our rate limiting to not be followed exactly.
  21381. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  21382. o Minor bugfixes:
  21383. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  21384. OpenSSL versions should have been working fine. Diagnosis and patch
  21385. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  21386. Bugfix on 0.2.0.20-rc.
  21387. Changes in version 0.2.0.20-rc - 2008-02-24
  21388. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  21389. makes more progress towards normalizing Tor's TLS handshake, makes
  21390. hidden services work better again, helps relays bootstrap if they don't
  21391. know their IP address, adds optional support for linking in openbsd's
  21392. allocator or tcmalloc, allows really fast relays to scale past 15000
  21393. sockets, and fixes a bunch of minor bugs reported by Veracode.
  21394. o Major features:
  21395. - Enable the revised TLS handshake based on the one designed by
  21396. Steven Murdoch in proposal 124, as revised in proposal 130. It
  21397. includes version negotiation for OR connections as described in
  21398. proposal 105. The new handshake is meant to be harder for censors
  21399. to fingerprint, and it adds the ability to detect certain kinds of
  21400. man-in-the-middle traffic analysis attacks. The version negotiation
  21401. feature will allow us to improve Tor's link protocol more safely
  21402. in the future.
  21403. - Choose which bridge to use proportional to its advertised bandwidth,
  21404. rather than uniformly at random. This should speed up Tor for
  21405. bridge users. Also do this for people who set StrictEntryNodes.
  21406. - When a TrackHostExits-chosen exit fails too many times in a row,
  21407. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  21408. o Major bugfixes:
  21409. - Resolved problems with (re-)fetching hidden service descriptors.
  21410. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  21411. and 0.2.0.19-alpha.
  21412. - If we only ever used Tor for hidden service lookups or posts, we
  21413. would stop building circuits and start refusing connections after
  21414. 24 hours, since we falsely believed that Tor was dormant. Reported
  21415. by nwf; bugfix on 0.1.2.x.
  21416. - Servers that don't know their own IP address should go to the
  21417. authorities for their first directory fetch, even if their DirPort
  21418. is off or if they don't know they're reachable yet. This will help
  21419. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  21420. - When counting the number of open sockets, count not only the number
  21421. of sockets we have received from the socket() call, but also
  21422. the number we've gotten from accept() and socketpair(). This bug
  21423. made us fail to count all sockets that we were using for incoming
  21424. connections. Bugfix on 0.2.0.x.
  21425. - Fix code used to find strings within buffers, when those strings
  21426. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  21427. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  21428. - Add a new __HashedControlSessionPassword option for controllers
  21429. to use for one-off session password hashes that shouldn't get
  21430. saved to disk by SAVECONF --- Vidalia users were accumulating a
  21431. pile of HashedControlPassword lines in their torrc files, one for
  21432. each time they had restarted Tor and then clicked Save. Make Tor
  21433. automatically convert "HashedControlPassword" to this new option but
  21434. only when it's given on the command line. Partial fix for bug 586.
  21435. o Minor features (performance):
  21436. - Tune parameters for cell pool allocation to minimize amount of
  21437. RAM overhead used.
  21438. - Add OpenBSD malloc code from phk as an optional malloc
  21439. replacement on Linux: some glibc libraries do very poorly
  21440. with Tor's memory allocation patterns. Pass
  21441. --enable-openbsd-malloc to get the replacement malloc code.
  21442. - Add a --with-tcmalloc option to the configure script to link
  21443. against tcmalloc (if present). Does not yet search for
  21444. non-system include paths.
  21445. - Stop imposing an arbitrary maximum on the number of file descriptors
  21446. used for busy servers. Bug reported by Olaf Selke; patch from
  21447. Sebastian Hahn.
  21448. o Minor features (other):
  21449. - When SafeLogging is disabled, log addresses along with all TLS
  21450. errors.
  21451. - When building with --enable-gcc-warnings, check for whether Apple's
  21452. warning "-Wshorten-64-to-32" is available.
  21453. - Add a --passphrase-fd argument to the tor-gencert command for
  21454. scriptability.
  21455. o Minor bugfixes (memory leaks and code problems):
  21456. - We were leaking a file descriptor if Tor started with a zero-length
  21457. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  21458. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  21459. Dan Kaminsky.
  21460. - We were comparing the raw BridgePassword entry with a base64'ed
  21461. version of it, when handling a "/tor/networkstatus-bridges"
  21462. directory request. Now compare correctly. Noticed by Veracode.
  21463. - Recover from bad tracked-since value in MTBF-history file.
  21464. Should fix bug 537.
  21465. - Alter the code that tries to recover from unhandled write
  21466. errors, to not try to flush onto a socket that's given us
  21467. unhandled errors. Bugfix on 0.1.2.x.
  21468. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  21469. tup. Bugfix on 0.2.0.3-alpha.
  21470. o Minor bugfixes (other):
  21471. - If we have an extra-info document for our server, always make
  21472. it available on the control port, even if we haven't gotten
  21473. a copy of it from an authority yet. Patch from mwenge.
  21474. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  21475. - Directory mirrors no longer include a guess at the client's IP
  21476. address if the connection appears to be coming from the same /24
  21477. network; it was producing too many wrong guesses.
  21478. - Make the new hidden service code respect the SafeLogging setting.
  21479. Bugfix on 0.2.0.x. Patch from Karsten.
  21480. - When starting as an authority, do not overwrite all certificates
  21481. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  21482. - If we're trying to flush the last bytes on a connection (for
  21483. example, when answering a directory request), reset the
  21484. time-to-give-up timeout every time we manage to write something
  21485. on the socket. Bugfix on 0.1.2.x.
  21486. - Change the behavior of "getinfo status/good-server-descriptor"
  21487. so it doesn't return failure when any authority disappears.
  21488. - Even though the man page said that "TrackHostExits ." should
  21489. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  21490. - Report TLS "zero return" case as a "clean close" and "IO error"
  21491. as a "close". Stop calling closes "unexpected closes": existing
  21492. Tors don't use SSL_close(), so having a connection close without
  21493. the TLS shutdown handshake is hardly unexpected.
  21494. - Send NAMESERVER_STATUS messages for a single failed nameserver
  21495. correctly.
  21496. o Code simplifications and refactoring:
  21497. - Remove the tor_strpartition function: its logic was confused,
  21498. and it was only used for one thing that could be implemented far
  21499. more easily.
  21500. Changes in version 0.2.0.19-alpha - 2008-02-09
  21501. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  21502. handshake, makes path selection for relays more secure and IP address
  21503. guessing more robust, and generally fixes a lot of bugs in preparation
  21504. for calling the 0.2.0 branch stable.
  21505. o Major features:
  21506. - Do not include recognizeable strings in the commonname part of
  21507. Tor's x509 certificates.
  21508. o Major bugfixes:
  21509. - If we're a relay, avoid picking ourselves as an introduction point,
  21510. a rendezvous point, or as the final hop for internal circuits. Bug
  21511. reported by taranis and lodger. Bugfix on 0.1.2.x.
  21512. - Patch from "Andrew S. Lists" to catch when we contact a directory
  21513. mirror at IP address X and he says we look like we're coming from
  21514. IP address X. Bugfix on 0.1.2.x.
  21515. o Minor features (security):
  21516. - Be more paranoid about overwriting sensitive memory on free(),
  21517. as a defensive programming tactic to ensure forward secrecy.
  21518. o Minor features (directory authority):
  21519. - Actually validate the options passed to AuthDirReject,
  21520. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  21521. - Reject router descriptors with out-of-range bandwidthcapacity or
  21522. bandwidthburst values.
  21523. o Minor features (controller):
  21524. - Reject controller commands over 1MB in length. This keeps rogue
  21525. processes from running us out of memory.
  21526. o Minor features (misc):
  21527. - Give more descriptive well-formedness errors for out-of-range
  21528. hidden service descriptor/protocol versions.
  21529. - Make memory debugging information describe more about history
  21530. of cell allocation, so we can help reduce our memory use.
  21531. o Deprecated features (controller):
  21532. - The status/version/num-versioning and status/version/num-concurring
  21533. GETINFO options are no longer useful in the v3 directory protocol:
  21534. treat them as deprecated, and warn when they're used.
  21535. o Minor bugfixes:
  21536. - When our consensus networkstatus has been expired for a while, stop
  21537. being willing to build circuits using it. Fixes bug 401. Bugfix
  21538. on 0.1.2.x.
  21539. - Directory caches now fetch certificates from all authorities
  21540. listed in a networkstatus consensus, even when they do not
  21541. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  21542. - When connecting to a bridge without specifying its key, insert
  21543. the connection into the identity-to-connection map as soon as
  21544. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  21545. - Detect versions of OS X where malloc_good_size() is present in the
  21546. library but never actually declared. Resolves bug 587. Bugfix
  21547. on 0.2.0.x.
  21548. - Stop incorrectly truncating zlib responses to directory authority
  21549. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  21550. - Stop recommending that every server operator send mail to tor-ops.
  21551. Resolves bug 597. Bugfix on 0.1.2.x.
  21552. - Don't trigger an assert if we start a directory authority with a
  21553. private IP address (like 127.0.0.1).
  21554. - Avoid possible failures when generating a directory with routers
  21555. with over-long versions strings, or too many flags set. Bugfix
  21556. on 0.1.2.x.
  21557. - If an attempt to launch a DNS resolve request over the control
  21558. port fails because we have overrun the limit on the number of
  21559. connections, tell the controller that the request has failed.
  21560. - Avoid using too little bandwidth when our clock skips a few
  21561. seconds. Bugfix on 0.1.2.x.
  21562. - Fix shell error when warning about missing packages in configure
  21563. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  21564. - Do not become confused when receiving a spurious VERSIONS-like
  21565. cell from a confused v1 client. Bugfix on 0.2.0.x.
  21566. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  21567. introduction points for a hidden service have failed. Patch from
  21568. Karsten Loesing. Bugfix on 0.2.0.x.
  21569. o Code simplifications and refactoring:
  21570. - Remove some needless generality from cpuworker code, for improved
  21571. type-safety.
  21572. - Stop overloading the circuit_t.onionskin field for both "onionskin
  21573. from a CREATE cell that we are waiting for a cpuworker to be
  21574. assigned" and "onionskin from an EXTEND cell that we are going to
  21575. send to an OR as soon as we are connected". Might help with bug 600.
  21576. - Add an in-place version of aes_crypt() so that we can avoid doing a
  21577. needless memcpy() call on each cell payload.
  21578. Changes in version 0.2.0.18-alpha - 2008-01-25
  21579. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  21580. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  21581. that can warn or reject connections to ports generally associated with
  21582. vulnerable-plaintext protocols.
  21583. o New directory authorities:
  21584. - Set up dannenberg (run by CCC) as the sixth v3 directory
  21585. authority.
  21586. o Major bugfixes:
  21587. - Fix a major memory leak when attempting to use the v2 TLS
  21588. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  21589. - We accidentally enabled the under-development v2 TLS handshake
  21590. code, which was causing log entries like "TLS error while
  21591. renegotiating handshake". Disable it again. Resolves bug 590.
  21592. - We were computing the wrong Content-Length: header for directory
  21593. responses that need to be compressed on the fly, causing clients
  21594. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  21595. fixes bug 593.
  21596. o Major features:
  21597. - Avoid going directly to the directory authorities even if you're a
  21598. relay, if you haven't found yourself reachable yet or if you've
  21599. decided not to advertise your dirport yet. Addresses bug 556.
  21600. - If we've gone 12 hours since our last bandwidth check, and we
  21601. estimate we have less than 50KB bandwidth capacity but we could
  21602. handle more, do another bandwidth test.
  21603. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  21604. Tor can warn and/or refuse connections to ports commonly used with
  21605. vulnerable-plaintext protocols. Currently we warn on ports 23,
  21606. 109, 110, and 143, but we don't reject any.
  21607. o Minor bugfixes:
  21608. - When we setconf ClientOnly to 1, close any current OR and Dir
  21609. listeners. Reported by mwenge.
  21610. - When we get a consensus that's been signed by more people than
  21611. we expect, don't log about it; it's not a big deal. Reported
  21612. by Kyle Williams.
  21613. o Minor features:
  21614. - Don't answer "/tor/networkstatus-bridges" directory requests if
  21615. the request isn't encrypted.
  21616. - Make "ClientOnly 1" config option disable directory ports too.
  21617. - Patches from Karsten Loesing to make v2 hidden services more
  21618. robust: work even when there aren't enough HSDir relays available;
  21619. retry when a v2 rend desc fetch fails; but don't retry if we
  21620. already have a usable v0 rend desc.
  21621. Changes in version 0.2.0.17-alpha - 2008-01-17
  21622. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  21623. o Compile fixes:
  21624. - Make the tor-gencert man page get included correctly in the tarball.
  21625. Changes in version 0.2.0.16-alpha - 2008-01-17
  21626. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  21627. Loesing, and generally cleans up a lot of features and minor bugs.
  21628. o New directory authorities:
  21629. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  21630. authority.
  21631. o Major performance improvements:
  21632. - Switch our old ring buffer implementation for one more like that
  21633. used by free Unix kernels. The wasted space in a buffer with 1mb
  21634. of data will now be more like 8k than 1mb. The new implementation
  21635. also avoids realloc();realloc(); patterns that can contribute to
  21636. memory fragmentation.
  21637. o Minor features:
  21638. - Configuration files now accept C-style strings as values. This
  21639. helps encode characters not allowed in the current configuration
  21640. file format, such as newline or #. Addresses bug 557.
  21641. - Although we fixed bug 539 (where servers would send HTTP status 503
  21642. responses _and_ send a body too), there are still servers out
  21643. there that haven't upgraded. Therefore, make clients parse such
  21644. bodies when they receive them.
  21645. - When we're not serving v2 directory information, there is no reason
  21646. to actually keep any around. Remove the obsolete files and directory
  21647. on startup if they are very old and we aren't going to serve them.
  21648. o Minor performance improvements:
  21649. - Reference-count and share copies of address policy entries; only 5%
  21650. of them were actually distinct.
  21651. - Never walk through the list of logs if we know that no log is
  21652. interested in a given message.
  21653. o Minor bugfixes:
  21654. - When an authority has not signed a consensus, do not try to
  21655. download a nonexistent "certificate with key 00000000". Bugfix
  21656. on 0.2.0.x. Fixes bug 569.
  21657. - Fix a rare assert error when we're closing one of our threads:
  21658. use a mutex to protect the list of logs, so we never write to the
  21659. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  21660. bug 575, which is kind of the revenge of bug 222.
  21661. - Patch from Karsten Loesing to complain less at both the client
  21662. and the relay when a relay used to have the HSDir flag but doesn't
  21663. anymore, and we try to upload a hidden service descriptor.
  21664. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  21665. 0.2.0.15-alpha.
  21666. - Do not try to download missing certificates until we have tried
  21667. to check our fallback consensus. Fixes bug 583.
  21668. - Make bridges round reported GeoIP stats info up to the nearest
  21669. estimate, not down. Now we can distinguish between "0 people from
  21670. this country" and "1 person from this country".
  21671. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  21672. - Avoid possible segfault if key generation fails in
  21673. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  21674. - Avoid segfault in the case where a badly behaved v2 versioning
  21675. directory sends a signed networkstatus with missing client-versions.
  21676. Bugfix on 0.1.2.
  21677. - Avoid segfaults on certain complex invocations of
  21678. router_get_by_hexdigest(). Bugfix on 0.1.2.
  21679. - Correct bad index on array access in parse_http_time(). Bugfix
  21680. on 0.2.0.
  21681. - Fix possible bug in vote generation when server versions are present
  21682. but client versions are not.
  21683. - Fix rare bug on REDIRECTSTREAM control command when called with no
  21684. port set: it could erroneously report an error when none had
  21685. happened.
  21686. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  21687. compressing large objects and find ourselves with more than 4k
  21688. left over. Bugfix on 0.2.0.
  21689. - Fix a small memory leak when setting up a hidden service.
  21690. - Fix a few memory leaks that could in theory happen under bizarre
  21691. error conditions.
  21692. - Fix an assert if we post a general-purpose descriptor via the
  21693. control port but that descriptor isn't mentioned in our current
  21694. network consensus. Bug reported by Jon McLachlan; bugfix on
  21695. 0.2.0.9-alpha.
  21696. o Minor features (controller):
  21697. - Get NS events working again. Patch from tup.
  21698. - The GETCONF command now escapes and quotes configuration values
  21699. that don't otherwise fit into the torrc file.
  21700. - The SETCONF command now handles quoted values correctly.
  21701. o Minor features (directory authorities):
  21702. - New configuration options to override default maximum number of
  21703. servers allowed on a single IP address. This is important for
  21704. running a test network on a single host.
  21705. - Actually implement the -s option to tor-gencert.
  21706. - Add a manual page for tor-gencert.
  21707. o Minor features (bridges):
  21708. - Bridge authorities no longer serve bridge descriptors over
  21709. unencrypted connections.
  21710. o Minor features (other):
  21711. - Add hidden services and DNSPorts to the list of things that make
  21712. Tor accept that it has running ports. Change starting Tor with no
  21713. ports from a fatal error to a warning; we might change it back if
  21714. this turns out to confuse anybody. Fixes bug 579.
  21715. Changes in version 0.1.2.19 - 2008-01-17
  21716. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  21717. exit policy a little bit more conservative so it's safer to run an
  21718. exit relay on a home system, and fixes a variety of smaller issues.
  21719. o Security fixes:
  21720. - Exit policies now reject connections that are addressed to a
  21721. relay's public (external) IP address too, unless
  21722. ExitPolicyRejectPrivate is turned off. We do this because too
  21723. many relays are running nearby to services that trust them based
  21724. on network address.
  21725. o Major bugfixes:
  21726. - When the clock jumps forward a lot, do not allow the bandwidth
  21727. buckets to become negative. Fixes bug 544.
  21728. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  21729. on every successful resolve. Reported by Mike Perry.
  21730. - Purge old entries from the "rephist" database and the hidden
  21731. service descriptor database even when DirPort is zero.
  21732. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  21733. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  21734. crashing or mis-answering these requests.
  21735. - When we decide to send a 503 response to a request for servers, do
  21736. not then also send the server descriptors: this defeats the whole
  21737. purpose. Fixes bug 539.
  21738. o Minor bugfixes:
  21739. - Changing the ExitPolicyRejectPrivate setting should cause us to
  21740. rebuild our server descriptor.
  21741. - Fix handling of hex nicknames when answering controller requests for
  21742. networkstatus by name, or when deciding whether to warn about
  21743. unknown routers in a config option. (Patch from mwenge.)
  21744. - Fix a couple of hard-to-trigger autoconf problems that could result
  21745. in really weird results on platforms whose sys/types.h files define
  21746. nonstandard integer types.
  21747. - Don't try to create the datadir when running --verify-config or
  21748. --hash-password. Resolves bug 540.
  21749. - If we were having problems getting a particular descriptor from the
  21750. directory caches, and then we learned about a new descriptor for
  21751. that router, we weren't resetting our failure count. Reported
  21752. by lodger.
  21753. - Although we fixed bug 539 (where servers would send HTTP status 503
  21754. responses _and_ send a body too), there are still servers out there
  21755. that haven't upgraded. Therefore, make clients parse such bodies
  21756. when they receive them.
  21757. - Run correctly on systems where rlim_t is larger than unsigned long.
  21758. This includes some 64-bit systems.
  21759. - Run correctly on platforms (like some versions of OS X 10.5) where
  21760. the real limit for number of open files is OPEN_FILES, not rlim_max
  21761. from getrlimit(RLIMIT_NOFILES).
  21762. - Avoid a spurious free on base64 failure.
  21763. - Avoid segfaults on certain complex invocations of
  21764. router_get_by_hexdigest().
  21765. - Fix rare bug on REDIRECTSTREAM control command when called with no
  21766. port set: it could erroneously report an error when none had
  21767. happened.
  21768. Changes in version 0.2.0.15-alpha - 2007-12-25
  21769. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  21770. features added in 0.2.0.13-alpha.
  21771. o Major bugfixes:
  21772. - Fix several remotely triggerable asserts based on DirPort requests
  21773. for a v2 or v3 networkstatus object before we were prepared. This
  21774. was particularly bad for 0.2.0.13 and later bridge relays, who
  21775. would never have a v2 networkstatus and would thus always crash
  21776. when used. Bugfixes on 0.2.0.x.
  21777. - Estimate the v3 networkstatus size more accurately, rather than
  21778. estimating it at zero bytes and giving it artificially high priority
  21779. compared to other directory requests. Bugfix on 0.2.0.x.
  21780. o Minor bugfixes:
  21781. - Fix configure.in logic for cross-compilation.
  21782. - When we load a bridge descriptor from the cache, and it was
  21783. previously unreachable, mark it as retriable so we won't just
  21784. ignore it. Also, try fetching a new copy immediately. Bugfixes
  21785. on 0.2.0.13-alpha.
  21786. - The bridge GeoIP stats were counting other relays, for example
  21787. self-reachability and authority-reachability tests.
  21788. o Minor features:
  21789. - Support compilation to target iPhone; patch from cjacker huang.
  21790. To build for iPhone, pass the --enable-iphone option to configure.
  21791. Changes in version 0.2.0.14-alpha - 2007-12-23
  21792. o Major bugfixes:
  21793. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  21794. without a datadirectory from a previous Tor install. Reported
  21795. by Zax.
  21796. - Fix a crash when we fetch a descriptor that turns out to be
  21797. unexpected (it used to be in our networkstatus when we started
  21798. fetching it, but it isn't in our current networkstatus), and we
  21799. aren't using bridges. Bugfix on 0.2.0.x.
  21800. - Fix a crash when accessing hidden services: it would work the first
  21801. time you use a given introduction point for your service, but
  21802. on subsequent requests we'd be using garbage memory. Fixed by
  21803. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  21804. - Fix a crash when we load a bridge descriptor from disk but we don't
  21805. currently have a Bridge line for it in our torrc. Bugfix on
  21806. 0.2.0.13-alpha.
  21807. o Major features:
  21808. - If bridge authorities set BridgePassword, they will serve a
  21809. snapshot of known bridge routerstatuses from their DirPort to
  21810. anybody who knows that password. Unset by default.
  21811. o Minor bugfixes:
  21812. - Make the unit tests build again.
  21813. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  21814. - Make PublishServerDescriptor default to 1, so the default doesn't
  21815. have to change as we invent new directory protocol versions.
  21816. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  21817. be included unless sys/time.h is already included. Fixes
  21818. bug 553. Bugfix on 0.2.0.x.
  21819. - If we receive a general-purpose descriptor and then receive an
  21820. identical bridge-purpose descriptor soon after, don't discard
  21821. the next one as a duplicate.
  21822. o Minor features:
  21823. - If BridgeRelay is set to 1, then the default for
  21824. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  21825. - If the user sets RelayBandwidthRate but doesn't set
  21826. RelayBandwidthBurst, then make them equal rather than erroring out.
  21827. Changes in version 0.2.0.13-alpha - 2007-12-21
  21828. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  21829. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  21830. upcoming features.
  21831. o New directory authorities:
  21832. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  21833. authority.
  21834. o Major bugfixes:
  21835. - Only update guard status (usable / not usable) once we have
  21836. enough directory information. This was causing us to always pick
  21837. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  21838. causing us to discard all our guards on startup if we hadn't been
  21839. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  21840. - Purge old entries from the "rephist" database and the hidden
  21841. service descriptor databases even when DirPort is zero. Bugfix
  21842. on 0.1.2.x.
  21843. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  21844. after opening a circuit -- even a relayed circuit. Bugfix on
  21845. 0.2.0.3-alpha.
  21846. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  21847. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  21848. crashing or mis-answering these types of requests.
  21849. - Relays were publishing their server descriptor to v1 and v2
  21850. directory authorities, but they didn't try publishing to v3-only
  21851. authorities. Fix this; and also stop publishing to v1 authorities.
  21852. Bugfix on 0.2.0.x.
  21853. - When we were reading router descriptors from cache, we were ignoring
  21854. the annotations -- so for example we were reading in bridge-purpose
  21855. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  21856. - When we decided to send a 503 response to a request for servers, we
  21857. were then also sending the server descriptors: this defeats the
  21858. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  21859. o Major features:
  21860. - Bridge relays now behave like clients with respect to time
  21861. intervals for downloading new consensus documents -- otherwise they
  21862. stand out. Bridge users now wait until the end of the interval,
  21863. so their bridge relay will be sure to have a new consensus document.
  21864. - Three new config options (AlternateDirAuthority,
  21865. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  21866. user selectively replace the default directory authorities by type,
  21867. rather than the all-or-nothing replacement that DirServer offers.
  21868. - Tor can now be configured to read a GeoIP file from disk in one
  21869. of two formats. This can be used by controllers to map IP addresses
  21870. to countries. Eventually, it may support exit-by-country.
  21871. - When possible, bridge relays remember which countries users
  21872. are coming from, and report aggregate information in their
  21873. extra-info documents, so that the bridge authorities can learn
  21874. where Tor is blocked.
  21875. - Bridge directory authorities now do reachability testing on the
  21876. bridges they know. They provide router status summaries to the
  21877. controller via "getinfo ns/purpose/bridge", and also dump summaries
  21878. to a file periodically.
  21879. - Stop fetching directory info so aggressively if your DirPort is
  21880. on but your ORPort is off; stop fetching v2 dir info entirely.
  21881. You can override these choices with the new FetchDirInfoEarly
  21882. config option.
  21883. o Minor bugfixes:
  21884. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  21885. consensus documents when there are too many relays at a single
  21886. IP address. Now clear it in v2 network status documents too, and
  21887. also clear it in routerinfo_t when the relay is no longer listed
  21888. in the relevant networkstatus document.
  21889. - Don't crash if we get an unexpected value for the
  21890. PublishServerDescriptor config option. Reported by Matt Edman;
  21891. bugfix on 0.2.0.9-alpha.
  21892. - Our new v2 hidden service descriptor format allows descriptors
  21893. that have no introduction points. But Tor crashed when we tried
  21894. to build a descriptor with no intro points (and it would have
  21895. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  21896. by Karsten Loesing.
  21897. - Fix building with dmalloc 5.5.2 with glibc.
  21898. - Reject uploaded descriptors and extrainfo documents if they're
  21899. huge. Otherwise we'll cache them all over the network and it'll
  21900. clog everything up. Reported by Aljosha Judmayer.
  21901. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  21902. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  21903. - When the DANGEROUS_VERSION controller status event told us we're
  21904. running an obsolete version, it used the string "OLD" to describe
  21905. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  21906. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  21907. - If we can't expand our list of entry guards (e.g. because we're
  21908. using bridges or we have StrictEntryNodes set), don't mark relays
  21909. down when they fail a directory request. Otherwise we're too quick
  21910. to mark all our entry points down. Bugfix on 0.1.2.x.
  21911. - Fix handling of hex nicknames when answering controller requests for
  21912. networkstatus by name, or when deciding whether to warn about unknown
  21913. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  21914. - Fix a couple of hard-to-trigger autoconf problems that could result
  21915. in really weird results on platforms whose sys/types.h files define
  21916. nonstandard integer types. Bugfix on 0.1.2.x.
  21917. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  21918. - Don't crash on name lookup when we have no current consensus. Fixes
  21919. bug 538; bugfix on 0.2.0.x.
  21920. - Only Tors that want to mirror the v2 directory info should
  21921. create the "cached-status" directory in their datadir. (All Tors
  21922. used to create it.) Bugfix on 0.2.0.9-alpha.
  21923. - Directory authorities should only automatically download Extra Info
  21924. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  21925. o Minor features:
  21926. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  21927. consumers. (We already do this on HUP.)
  21928. - Authorities and caches fetch the v2 networkstatus documents
  21929. less often, now that v3 is encouraged.
  21930. - Add a new config option BridgeRelay that specifies you want to
  21931. be a bridge relay. Right now the only difference is that it makes
  21932. you answer begin_dir requests, and it makes you cache dir info,
  21933. even if your DirPort isn't on.
  21934. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  21935. ask about source, timestamp of arrival, purpose, etc. We need
  21936. something like this to help Vidalia not do GeoIP lookups on bridge
  21937. addresses.
  21938. - Allow multiple HashedControlPassword config lines, to support
  21939. multiple controller passwords.
  21940. - Authorities now decide whether they're authoritative for a given
  21941. router based on the router's purpose.
  21942. - New config options AuthDirBadDir and AuthDirListBadDirs for
  21943. authorities to mark certain relays as "bad directories" in the
  21944. networkstatus documents. Also supports the "!baddir" directive in
  21945. the approved-routers file.
  21946. Changes in version 0.2.0.12-alpha - 2007-11-16
  21947. This twelfth development snapshot fixes some more build problems as
  21948. well as a few minor bugs.
  21949. o Compile fixes:
  21950. - Make it build on OpenBSD again. Patch from tup.
  21951. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  21952. package-building for Red Hat, OS X, etc.
  21953. o Minor bugfixes (on 0.1.2.x):
  21954. - Changing the ExitPolicyRejectPrivate setting should cause us to
  21955. rebuild our server descriptor.
  21956. o Minor bugfixes (on 0.2.0.x):
  21957. - When we're lacking a consensus, don't try to perform rendezvous
  21958. operations. Reported by Karsten Loesing.
  21959. - Fix a small memory leak whenever we decide against using a
  21960. newly picked entry guard. Reported by Mike Perry.
  21961. - When authorities detected more than two relays running on the same
  21962. IP address, they were clearing all the status flags but forgetting
  21963. to clear the "hsdir" flag. So clients were being told that a
  21964. given relay was the right choice for a v2 hsdir lookup, yet they
  21965. never had its descriptor because it was marked as 'not running'
  21966. in the consensus.
  21967. - If we're trying to fetch a bridge descriptor and there's no way
  21968. the bridge authority could help us (for example, we don't know
  21969. a digest, or there is no bridge authority), don't be so eager to
  21970. fall back to asking the bridge authority.
  21971. - If we're using bridges or have strictentrynodes set, and our
  21972. chosen exit is in the same family as all our bridges/entry guards,
  21973. then be flexible about families.
  21974. o Minor features:
  21975. - When we negotiate a v2 link-layer connection (not yet implemented),
  21976. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  21977. negotiated a v1 connection for their next step. Initial code for
  21978. proposal 110.
  21979. Changes in version 0.2.0.11-alpha - 2007-11-12
  21980. This eleventh development snapshot fixes some build problems with
  21981. the previous snapshot. It also includes a more secure-by-default exit
  21982. policy for relays, fixes an enormous memory leak for exit relays, and
  21983. fixes another bug where servers were falling out of the directory list.
  21984. o Security fixes:
  21985. - Exit policies now reject connections that are addressed to a
  21986. relay's public (external) IP address too, unless
  21987. ExitPolicyRejectPrivate is turned off. We do this because too
  21988. many relays are running nearby to services that trust them based
  21989. on network address. Bugfix on 0.1.2.x.
  21990. o Major bugfixes:
  21991. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  21992. on every successful resolve. Reported by Mike Perry; bugfix
  21993. on 0.1.2.x.
  21994. - On authorities, never downgrade to old router descriptors simply
  21995. because they're listed in the consensus. This created a catch-22
  21996. where we wouldn't list a new descriptor because there was an
  21997. old one in the consensus, and we couldn't get the new one in the
  21998. consensus because we wouldn't list it. Possible fix for bug 548.
  21999. Also, this might cause bug 543 to appear on authorities; if so,
  22000. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  22001. o Packaging fixes on 0.2.0.10-alpha:
  22002. - We were including instructions about what to do with the
  22003. src/config/fallback-consensus file, but we weren't actually
  22004. including it in the tarball. Disable all of that for now.
  22005. o Minor features:
  22006. - Allow people to say PreferTunnelledDirConns rather than
  22007. PreferTunneledDirConns, for those alternate-spellers out there.
  22008. o Minor bugfixes:
  22009. - Don't reevaluate all the information from our consensus document
  22010. just because we've downloaded a v2 networkstatus that we intend
  22011. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  22012. Changes in version 0.2.0.10-alpha - 2007-11-10
  22013. This tenth development snapshot adds a third v3 directory authority
  22014. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  22015. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  22016. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  22017. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  22018. addresses many more minor issues.
  22019. o New directory authorities:
  22020. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  22021. o Major features:
  22022. - Allow tunnelled directory connections to ask for an encrypted
  22023. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  22024. connection independently. Now we can make anonymized begin_dir
  22025. connections for (e.g.) more secure hidden service posting and
  22026. fetching.
  22027. - More progress on proposal 114: code from Karsten Loesing to
  22028. implement new hidden service descriptor format.
  22029. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  22030. accommodate the growing number of servers that use the default
  22031. and are reaching it.
  22032. - Directory authorities use a new formula for selecting which nodes
  22033. to advertise as Guards: they must be in the top 7/8 in terms of
  22034. how long we have known about them, and above the median of those
  22035. nodes in terms of weighted fractional uptime.
  22036. - Make "not enough dir info yet" warnings describe *why* Tor feels
  22037. it doesn't have enough directory info yet.
  22038. o Major bugfixes:
  22039. - Stop servers from crashing if they set a Family option (or
  22040. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  22041. by Fabian Keil.
  22042. - Make bridge users work again -- the move to v3 directories in
  22043. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  22044. no longer work for clients.
  22045. - When the clock jumps forward a lot, do not allow the bandwidth
  22046. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  22047. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  22048. - When the consensus lists a router descriptor that we previously were
  22049. mirroring, but that we considered non-canonical, reload the
  22050. descriptor as canonical. This fixes bug 543 where Tor servers
  22051. would start complaining after a few days that they don't have
  22052. enough directory information to build a circuit.
  22053. - Consider replacing the current consensus when certificates arrive
  22054. that make the pending consensus valid. Previously, we were only
  22055. considering replacement when the new certs _didn't_ help.
  22056. - Fix an assert error on startup if we didn't already have the
  22057. consensus and certs cached in our datadirectory: we were caching
  22058. the consensus in consensus_waiting_for_certs but then free'ing it
  22059. right after.
  22060. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  22061. Request) if we need more v3 certs but we've already got pending
  22062. requests for all of them.
  22063. - Correctly back off from failing certificate downloads. Fixes
  22064. bug 546.
  22065. - Authorities don't vote on the Running flag if they have been running
  22066. for less than 30 minutes themselves. Fixes bug 547, where a newly
  22067. started authority would vote that everyone was down.
  22068. o New requirements:
  22069. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  22070. it, it had no AES, and it hasn't seen any security patches since
  22071. 2004.
  22072. o Minor features:
  22073. - Clients now hold circuitless TLS connections open for 1.5 times
  22074. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  22075. rebuild a new circuit over them within that timeframe. Previously,
  22076. they held them open only for KeepalivePeriod (5 minutes).
  22077. - Use "If-Modified-Since" to avoid retrieving consensus
  22078. networkstatuses that we already have.
  22079. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  22080. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  22081. we start knowing some directory caches.
  22082. - When we receive a consensus from the future, warn about skew.
  22083. - Improve skew reporting: try to give the user a better log message
  22084. about how skewed they are, and how much this matters.
  22085. - When we have a certificate for an authority, believe that
  22086. certificate's claims about the authority's IP address.
  22087. - New --quiet command-line option to suppress the default console log.
  22088. Good in combination with --hash-password.
  22089. - Authorities send back an X-Descriptor-Not-New header in response to
  22090. an accepted-but-discarded descriptor upload. Partially implements
  22091. fix for bug 535.
  22092. - Make the log message for "tls error. breaking." more useful.
  22093. - Better log messages about certificate downloads, to attempt to
  22094. track down the second incarnation of bug 546.
  22095. o Minor features (bridges):
  22096. - If bridge users set UpdateBridgesFromAuthority, but the digest
  22097. they ask for is a 404 from the bridge authority, they now fall
  22098. back to trying the bridge directly.
  22099. - Bridges now use begin_dir to publish their server descriptor to
  22100. the bridge authority, even when they haven't set TunnelDirConns.
  22101. o Minor features (controller):
  22102. - When reporting clock skew, and we know that the clock is _at least
  22103. as skewed_ as some value, but we don't know the actual value,
  22104. report the value as a "minimum skew."
  22105. o Utilities:
  22106. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  22107. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  22108. Perry.
  22109. o Minor bugfixes:
  22110. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  22111. on 0.2.0.x, suggested by Matt Edman.
  22112. - Don't stop fetching descriptors when FetchUselessDescriptors is
  22113. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  22114. reported by tup and ioerror.
  22115. - Better log message on vote from unknown authority.
  22116. - Don't log "Launching 0 request for 0 router" message.
  22117. o Minor bugfixes (memory leaks):
  22118. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  22119. on 0.2.0.1-alpha.
  22120. - Stop leaking memory every time we load a v3 certificate. Bugfix
  22121. on 0.2.0.1-alpha. Fixes bug 536.
  22122. - Stop leaking a cached networkstatus on exit. Bugfix on
  22123. 0.2.0.3-alpha.
  22124. - Stop leaking voter information every time we free a consensus.
  22125. Bugfix on 0.2.0.3-alpha.
  22126. - Stop leaking signed data every time we check a voter signature.
  22127. Bugfix on 0.2.0.3-alpha.
  22128. - Stop leaking a signature every time we fail to parse a consensus or
  22129. a vote. Bugfix on 0.2.0.3-alpha.
  22130. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  22131. 0.2.0.9-alpha.
  22132. - Stop leaking conn->nickname every time we make a connection to a
  22133. Tor relay without knowing its expected identity digest (e.g. when
  22134. using bridges). Bugfix on 0.2.0.3-alpha.
  22135. - Minor bugfixes (portability):
  22136. - Run correctly on platforms where rlim_t is larger than unsigned
  22137. long, and/or where the real limit for number of open files is
  22138. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  22139. particular, these may be needed for OS X 10.5.
  22140. Changes in version 0.1.2.18 - 2007-10-28
  22141. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  22142. hidden service introduction that were causing huge delays, and a big
  22143. bug that was causing some servers to disappear from the network status
  22144. lists for a few hours each day.
  22145. o Major bugfixes (crashes):
  22146. - If a connection is shut down abruptly because of something that
  22147. happened inside connection_flushed_some(), do not call
  22148. connection_finished_flushing(). Should fix bug 451:
  22149. "connection_stop_writing: Assertion conn->write_event failed"
  22150. Bugfix on 0.1.2.7-alpha.
  22151. - Fix possible segfaults in functions called from
  22152. rend_process_relay_cell().
  22153. o Major bugfixes (hidden services):
  22154. - Hidden services were choosing introduction points uniquely by
  22155. hexdigest, but when constructing the hidden service descriptor
  22156. they merely wrote the (potentially ambiguous) nickname.
  22157. - Clients now use the v2 intro format for hidden service
  22158. connections: they specify their chosen rendezvous point by identity
  22159. digest rather than by (potentially ambiguous) nickname. These
  22160. changes could speed up hidden service connections dramatically.
  22161. o Major bugfixes (other):
  22162. - Stop publishing a new server descriptor just because we get a
  22163. HUP signal. This led (in a roundabout way) to some servers getting
  22164. dropped from the networkstatus lists for a few hours each day.
  22165. - When looking for a circuit to cannibalize, consider family as well
  22166. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  22167. circuit cannibalization).
  22168. - When a router wasn't listed in a new networkstatus, we were leaving
  22169. the flags for that router alone -- meaning it remained Named,
  22170. Running, etc -- even though absence from the networkstatus means
  22171. that it shouldn't be considered to exist at all anymore. Now we
  22172. clear all the flags for routers that fall out of the networkstatus
  22173. consensus. Fixes bug 529.
  22174. o Minor bugfixes:
  22175. - Don't try to access (or alter) the state file when running
  22176. --list-fingerprint or --verify-config or --hash-password. Resolves
  22177. bug 499.
  22178. - When generating information telling us how to extend to a given
  22179. router, do not try to include the nickname if it is
  22180. absent. Resolves bug 467.
  22181. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  22182. a way to trigger this remotely.)
  22183. - When sending a status event to the controller telling it that an
  22184. OR address is reachable, set the port correctly. (Previously we
  22185. were reporting the dir port.)
  22186. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  22187. command. Bugfix on 0.1.2.17.
  22188. - When loading bandwidth history, do not believe any information in
  22189. the future. Fixes bug 434.
  22190. - When loading entry guard information, do not believe any information
  22191. in the future.
  22192. - When we have our clock set far in the future and generate an
  22193. onion key, then re-set our clock to be correct, we should not stop
  22194. the onion key from getting rotated.
  22195. - On some platforms, accept() can return a broken address. Detect
  22196. this more quietly, and deal accordingly. Fixes bug 483.
  22197. - It's not actually an error to find a non-pending entry in the DNS
  22198. cache when canceling a pending resolve. Don't log unless stuff
  22199. is fishy. Resolves bug 463.
  22200. - Don't reset trusted dir server list when we set a configuration
  22201. option. Patch from Robert Hogan.
  22202. - Don't try to create the datadir when running --verify-config or
  22203. --hash-password. Resolves bug 540.
  22204. Changes in version 0.2.0.9-alpha - 2007-10-24
  22205. This ninth development snapshot switches clients to the new v3 directory
  22206. system; allows servers to be listed in the network status even when they
  22207. have the same nickname as a registered server; and fixes many other
  22208. bugs including a big one that was causing some servers to disappear
  22209. from the network status lists for a few hours each day.
  22210. o Major features (directory system):
  22211. - Clients now download v3 consensus networkstatus documents instead
  22212. of v2 networkstatus documents. Clients and caches now base their
  22213. opinions about routers on these consensus documents. Clients only
  22214. download router descriptors listed in the consensus.
  22215. - Authorities now list servers who have the same nickname as
  22216. a different named server, but list them with a new flag,
  22217. "Unnamed". Now we can list servers that happen to pick the same
  22218. nickname as a server that registered two years ago and then
  22219. disappeared. Partially implements proposal 122.
  22220. - If the consensus lists a router as "Unnamed", the name is assigned
  22221. to a different router: do not identify the router by that name.
  22222. Partially implements proposal 122.
  22223. - Authorities can now come to a consensus on which method to use to
  22224. compute the consensus. This gives us forward compatibility.
  22225. o Major bugfixes:
  22226. - Stop publishing a new server descriptor just because we HUP or
  22227. when we find our DirPort to be reachable but won't actually publish
  22228. it. New descriptors without any real changes are dropped by the
  22229. authorities, and can screw up our "publish every 18 hours" schedule.
  22230. Bugfix on 0.1.2.x.
  22231. - When a router wasn't listed in a new networkstatus, we were leaving
  22232. the flags for that router alone -- meaning it remained Named,
  22233. Running, etc -- even though absence from the networkstatus means
  22234. that it shouldn't be considered to exist at all anymore. Now we
  22235. clear all the flags for routers that fall out of the networkstatus
  22236. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  22237. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  22238. extrainfo documents and then discard them immediately for not
  22239. matching the latest router. Bugfix on 0.2.0.1-alpha.
  22240. o Minor features (v3 directory protocol):
  22241. - Allow tor-gencert to generate a new certificate without replacing
  22242. the signing key.
  22243. - Allow certificates to include an address.
  22244. - When we change our directory-cache settings, reschedule all voting
  22245. and download operations.
  22246. - Reattempt certificate downloads immediately on failure, as long as
  22247. we haven't failed a threshold number of times yet.
  22248. - Delay retrying consensus downloads while we're downloading
  22249. certificates to verify the one we just got. Also, count getting a
  22250. consensus that we already have (or one that isn't valid) as a failure,
  22251. and count failing to get the certificates after 20 minutes as a
  22252. failure.
  22253. - Build circuits and download descriptors even if our consensus is a
  22254. little expired. (This feature will go away once authorities are
  22255. more reliable.)
  22256. o Minor features (router descriptor cache):
  22257. - If we find a cached-routers file that's been sitting around for more
  22258. than 28 days unmodified, then most likely it's a leftover from
  22259. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  22260. routers anyway.
  22261. - When we (as a cache) download a descriptor because it was listed
  22262. in a consensus, remember when the consensus was supposed to expire,
  22263. and don't expire the descriptor until then.
  22264. o Minor features (performance):
  22265. - Call routerlist_remove_old_routers() much less often. This should
  22266. speed startup, especially on directory caches.
  22267. - Don't try to launch new descriptor downloads quite so often when we
  22268. already have enough directory information to build circuits.
  22269. - Base64 decoding was actually showing up on our profile when parsing
  22270. the initial descriptor file; switch to an in-process all-at-once
  22271. implementation that's about 3.5x times faster than calling out to
  22272. OpenSSL.
  22273. o Minor features (compilation):
  22274. - Detect non-ASCII platforms (if any still exist) and refuse to
  22275. build there: some of our code assumes that 'A' is 65 and so on.
  22276. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  22277. - Make the "next period" votes into "current period" votes immediately
  22278. after publishing the consensus; avoid a heisenbug that made them
  22279. stick around indefinitely.
  22280. - When we discard a vote as a duplicate, do not report this as
  22281. an error.
  22282. - Treat missing v3 keys or certificates as an error when running as a
  22283. v3 directory authority.
  22284. - When we're configured to be a v3 authority, but we're only listed
  22285. as a non-v3 authority in our DirServer line for ourself, correct
  22286. the listing.
  22287. - If an authority doesn't have a qualified hostname, just put
  22288. its address in the vote. This fixes the problem where we referred to
  22289. "moria on moria:9031."
  22290. - Distinguish between detached signatures for the wrong period, and
  22291. detached signatures for a divergent vote.
  22292. - Fix a small memory leak when computing a consensus.
  22293. - When there's no consensus, we were forming a vote every 30
  22294. minutes, but writing the "valid-after" line in our vote based
  22295. on our configured V3AuthVotingInterval: so unless the intervals
  22296. matched up, we immediately rejected our own vote because it didn't
  22297. start at the voting interval that caused us to construct a vote.
  22298. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  22299. - Delete unverified-consensus when the real consensus is set.
  22300. - Consider retrying a consensus networkstatus fetch immediately
  22301. after one fails: don't wait 60 seconds to notice.
  22302. - When fetching a consensus as a cache, wait until a newer consensus
  22303. should exist before trying to replace the current one.
  22304. - Use a more forgiving schedule for retrying failed consensus
  22305. downloads than for other types.
  22306. o Minor bugfixes (other directory issues):
  22307. - Correct the implementation of "download votes by digest." Bugfix on
  22308. 0.2.0.8-alpha.
  22309. - Authorities no longer send back "400 you're unreachable please fix
  22310. it" errors to Tor servers that aren't online all the time. We're
  22311. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  22312. o Minor bugfixes (controller):
  22313. - Don't reset trusted dir server list when we set a configuration
  22314. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  22315. - Respond to INT and TERM SIGNAL commands before we execute the
  22316. signal, in case the signal shuts us down. We had a patch in
  22317. 0.1.2.1-alpha that tried to do this by queueing the response on
  22318. the connection's buffer before shutting down, but that really
  22319. isn't the same thing at all. Bug located by Matt Edman.
  22320. o Minor bugfixes (misc):
  22321. - Correctly check for bad options to the "PublishServerDescriptor"
  22322. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  22323. - Stop leaking memory on failing case of base32_decode, and make
  22324. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  22325. - Don't try to download extrainfo documents when we're trying to
  22326. fetch enough directory info to build a circuit: having enough
  22327. info should get priority. Bugfix on 0.2.0.x.
  22328. - Don't complain that "your server has not managed to confirm that its
  22329. ports are reachable" if we haven't been able to build any circuits
  22330. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  22331. on 0.1.2.x.
  22332. - Detect the reason for failing to mmap a descriptor file we just
  22333. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  22334. on 0.1.2.x.
  22335. o Code simplifications and refactoring:
  22336. - Remove support for the old bw_accounting file: we've been storing
  22337. bandwidth accounting information in the state file since
  22338. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  22339. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  22340. downgrade to 0.1.1.x or earlier.
  22341. - New convenience code to locate a file within the DataDirectory.
  22342. - Move non-authority functionality out of dirvote.c.
  22343. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  22344. so that they all take the same named flags.
  22345. o Utilities
  22346. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  22347. Unix users an easy way to script their Tor process (e.g. by
  22348. adjusting bandwidth based on the time of the day).
  22349. Changes in version 0.2.0.8-alpha - 2007-10-12
  22350. This eighth development snapshot fixes a crash bug that's been bothering
  22351. us since February 2007, lets bridge authorities store a list of bridge
  22352. descriptors they've seen, gets v3 directory voting closer to working,
  22353. starts caching v3 directory consensus documents on directory mirrors,
  22354. and fixes a variety of smaller issues including some minor memory leaks.
  22355. o Major features (router descriptor cache):
  22356. - Store routers in a file called cached-descriptors instead of in
  22357. cached-routers. Initialize cached-descriptors from cached-routers
  22358. if the old format is around. The new format allows us to store
  22359. annotations along with descriptors.
  22360. - Use annotations to record the time we received each descriptor, its
  22361. source, and its purpose.
  22362. - Disable the SETROUTERPURPOSE controller command: it is now
  22363. obsolete.
  22364. - Controllers should now specify cache=no or cache=yes when using
  22365. the +POSTDESCRIPTOR command.
  22366. - Bridge authorities now write bridge descriptors to disk, meaning
  22367. we can export them to other programs and begin distributing them
  22368. to blocked users.
  22369. o Major features (directory authorities):
  22370. - When a v3 authority is missing votes or signatures, it now tries
  22371. to fetch them.
  22372. - Directory authorities track weighted fractional uptime as well as
  22373. weighted mean-time-between failures. WFU is suitable for deciding
  22374. whether a node is "usually up", while MTBF is suitable for deciding
  22375. whether a node is "likely to stay up." We need both, because
  22376. "usually up" is a good requirement for guards, while "likely to
  22377. stay up" is a good requirement for long-lived connections.
  22378. o Major features (v3 directory system):
  22379. - Caches now download v3 network status documents as needed,
  22380. and download the descriptors listed in them.
  22381. - All hosts now attempt to download and keep fresh v3 authority
  22382. certificates, and re-attempt after failures.
  22383. - More internal-consistency checks for vote parsing.
  22384. o Major bugfixes (crashes):
  22385. - If a connection is shut down abruptly because of something that
  22386. happened inside connection_flushed_some(), do not call
  22387. connection_finished_flushing(). Should fix bug 451. Bugfix on
  22388. 0.1.2.7-alpha.
  22389. o Major bugfixes (performance):
  22390. - Fix really bad O(n^2) performance when parsing a long list of
  22391. routers: Instead of searching the entire list for an "extra-info "
  22392. string which usually wasn't there, once for every routerinfo
  22393. we read, just scan lines forward until we find one we like.
  22394. Bugfix on 0.2.0.1.
  22395. - When we add data to a write buffer in response to the data on that
  22396. write buffer getting low because of a flush, do not consider the
  22397. newly added data as a candidate for immediate flushing, but rather
  22398. make it wait until the next round of writing. Otherwise, we flush
  22399. and refill recursively, and a single greedy TLS connection can
  22400. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  22401. o Minor features (v3 authority system):
  22402. - Add more ways for tools to download the votes that lead to the
  22403. current consensus.
  22404. - Send a 503 when low on bandwidth and a vote, consensus, or
  22405. certificate is requested.
  22406. - If-modified-since is now implemented properly for all kinds of
  22407. certificate requests.
  22408. o Minor bugfixes (network statuses):
  22409. - Tweak the implementation of proposal 109 slightly: allow at most
  22410. two Tor servers on the same IP address, except if it's the location
  22411. of a directory authority, in which case allow five. Bugfix on
  22412. 0.2.0.3-alpha.
  22413. o Minor bugfixes (controller):
  22414. - When sending a status event to the controller telling it that an
  22415. OR address is reachable, set the port correctly. (Previously we
  22416. were reporting the dir port.) Bugfix on 0.1.2.x.
  22417. o Minor bugfixes (v3 directory system):
  22418. - Fix logic to look up a cert by its signing key digest. Bugfix on
  22419. 0.2.0.7-alpha.
  22420. - Only change the reply to a vote to "OK" if it's not already
  22421. set. This gets rid of annoying "400 OK" log messages, which may
  22422. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  22423. - When we get a valid consensus, recompute the voting schedule.
  22424. - Base the valid-after time of a vote on the consensus voting
  22425. schedule, not on our preferred schedule.
  22426. - Make the return values and messages from signature uploads and
  22427. downloads more sensible.
  22428. - Fix a memory leak when serving votes and consensus documents, and
  22429. another when serving certificates.
  22430. o Minor bugfixes (performance):
  22431. - Use a slightly simpler string hashing algorithm (copying Python's
  22432. instead of Java's) and optimize our digest hashing algorithm to take
  22433. advantage of 64-bit platforms and to remove some possibly-costly
  22434. voodoo.
  22435. - Fix a minor memory leak whenever we parse guards from our state
  22436. file. Bugfix on 0.2.0.7-alpha.
  22437. - Fix a minor memory leak whenever we write out a file. Bugfix on
  22438. 0.2.0.7-alpha.
  22439. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  22440. command. Bugfix on 0.2.0.5-alpha.
  22441. o Minor bugfixes (portability):
  22442. - On some platforms, accept() can return a broken address. Detect
  22443. this more quietly, and deal accordingly. Fixes bug 483.
  22444. - Stop calling tor_strlower() on uninitialized memory in some cases.
  22445. Bugfix in 0.2.0.7-alpha.
  22446. o Minor bugfixes (usability):
  22447. - Treat some 403 responses from directory servers as INFO rather than
  22448. WARN-severity events.
  22449. - It's not actually an error to find a non-pending entry in the DNS
  22450. cache when canceling a pending resolve. Don't log unless stuff is
  22451. fishy. Resolves bug 463.
  22452. o Minor bugfixes (anonymity):
  22453. - Never report that we've used more bandwidth than we're willing to
  22454. relay: it leaks how much non-relay traffic we're using. Resolves
  22455. bug 516.
  22456. - When looking for a circuit to cannibalize, consider family as well
  22457. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  22458. circuit cannibalization).
  22459. o Code simplifications and refactoring:
  22460. - Make a bunch of functions static. Remove some dead code.
  22461. - Pull out about a third of the really big routerlist.c; put it in a
  22462. new module, networkstatus.c.
  22463. - Merge the extra fields in local_routerstatus_t back into
  22464. routerstatus_t: we used to need one routerstatus_t for each
  22465. authority's opinion, plus a local_routerstatus_t for the locally
  22466. computed consensus opinion. To save space, we put the locally
  22467. modified fields into local_routerstatus_t, and only the common
  22468. stuff into routerstatus_t. But once v3 directories are in use,
  22469. clients and caches will no longer need to hold authority opinions;
  22470. thus, the rationale for keeping the types separate is now gone.
  22471. - Make the code used to reschedule and reattempt downloads more
  22472. uniform.
  22473. - Turn all 'Are we a directory server/mirror?' logic into a call to
  22474. dirserver_mode().
  22475. - Remove the code to generate the oldest (v1) directory format.
  22476. The code has been disabled since 0.2.0.5-alpha.
  22477. Changes in version 0.2.0.7-alpha - 2007-09-21
  22478. This seventh development snapshot makes bridges work again, makes bridge
  22479. authorities work for the first time, fixes two huge performance flaws
  22480. in hidden services, and fixes a variety of minor issues.
  22481. o New directory authorities:
  22482. - Set up moria1 and tor26 as the first v3 directory authorities. See
  22483. doc/spec/dir-spec.txt for details on the new directory design.
  22484. o Major bugfixes (crashes):
  22485. - Fix possible segfaults in functions called from
  22486. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  22487. o Major bugfixes (bridges):
  22488. - Fix a bug that made servers send a "404 Not found" in response to
  22489. attempts to fetch their server descriptor. This caused Tor servers
  22490. to take many minutes to establish reachability for their DirPort,
  22491. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  22492. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  22493. users configure that and specify a bridge with an identity
  22494. fingerprint, now they will lookup the bridge descriptor at the
  22495. default bridge authority via a one-hop tunnel, but once circuits
  22496. are established they will switch to a three-hop tunnel for later
  22497. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  22498. o Major bugfixes (hidden services):
  22499. - Hidden services were choosing introduction points uniquely by
  22500. hexdigest, but when constructing the hidden service descriptor
  22501. they merely wrote the (potentially ambiguous) nickname.
  22502. - Clients now use the v2 intro format for hidden service
  22503. connections: they specify their chosen rendezvous point by identity
  22504. digest rather than by (potentially ambiguous) nickname. Both
  22505. are bugfixes on 0.1.2.x, and they could speed up hidden service
  22506. connections dramatically. Thanks to Karsten Loesing.
  22507. o Minor features (security):
  22508. - As a client, do not believe any server that tells us that an
  22509. address maps to an internal address space.
  22510. - Make it possible to enable HashedControlPassword and
  22511. CookieAuthentication at the same time.
  22512. o Minor features (guard nodes):
  22513. - Tag every guard node in our state file with the version that
  22514. we believe added it, or with our own version if we add it. This way,
  22515. if a user temporarily runs an old version of Tor and then switches
  22516. back to a new one, she doesn't automatically lose her guards.
  22517. o Minor features (speed):
  22518. - When implementing AES counter mode, update only the portions of the
  22519. counter buffer that need to change, and don't keep separate
  22520. network-order and host-order counters when they are the same (i.e.,
  22521. on big-endian hosts.)
  22522. o Minor features (controller):
  22523. - Accept LF instead of CRLF on controller, since some software has a
  22524. hard time generating real Internet newlines.
  22525. - Add GETINFO values for the server status events
  22526. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  22527. Robert Hogan.
  22528. o Removed features:
  22529. - Routers no longer include bandwidth-history lines in their
  22530. descriptors; this information is already available in extra-info
  22531. documents, and including it in router descriptors took up 60%
  22532. (!) of compressed router descriptor downloads. Completes
  22533. implementation of proposal 104.
  22534. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  22535. and TorControl.py, as they use the old v0 controller protocol,
  22536. and are obsoleted by TorFlow anyway.
  22537. - Drop support for v1 rendezvous descriptors, since we never used
  22538. them anyway, and the code has probably rotted by now. Based on
  22539. patch from Karsten Loesing.
  22540. - On OSX, stop warning the user that kqueue support in libevent is
  22541. "experimental", since it seems to have worked fine for ages.
  22542. o Minor bugfixes:
  22543. - When generating information telling us how to extend to a given
  22544. router, do not try to include the nickname if it is absent. Fixes
  22545. bug 467. Bugfix on 0.2.0.3-alpha.
  22546. - Fix a user-triggerable (but not remotely-triggerable) segfault
  22547. in expand_filename(). Bugfix on 0.1.2.x.
  22548. - Fix a memory leak when freeing incomplete requests from DNSPort.
  22549. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  22550. - Don't try to access (or alter) the state file when running
  22551. --list-fingerprint or --verify-config or --hash-password. (Resolves
  22552. bug 499.) Bugfix on 0.1.2.x.
  22553. - Servers used to decline to publish their DirPort if their
  22554. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  22555. were below a threshold. Now they only look at BandwidthRate and
  22556. RelayBandwidthRate. Bugfix on 0.1.2.x.
  22557. - Remove an optimization in the AES counter-mode code that assumed
  22558. that the counter never exceeded 2^68. When the counter can be set
  22559. arbitrarily as an IV (as it is by Karsten's new hidden services
  22560. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  22561. - Resume listing "AUTHORITY" flag for authorities in network status.
  22562. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  22563. o Code simplifications and refactoring:
  22564. - Revamp file-writing logic so we don't need to have the entire
  22565. contents of a file in memory at once before we write to disk. Tor,
  22566. meet stdio.
  22567. - Turn "descriptor store" into a full-fledged type.
  22568. - Move all NT services code into a separate source file.
  22569. - Unify all code that computes medians, percentile elements, etc.
  22570. - Get rid of a needless malloc when parsing address policies.
  22571. Changes in version 0.1.2.17 - 2007-08-30
  22572. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  22573. X bundles. Vidalia 0.0.14 makes authentication required for the
  22574. ControlPort in the default configuration, which addresses important
  22575. security risks. Everybody who uses Vidalia (or another controller)
  22576. should upgrade.
  22577. In addition, this Tor update fixes major load balancing problems with
  22578. path selection, which should speed things up a lot once many people
  22579. have upgraded.
  22580. o Major bugfixes (security):
  22581. - We removed support for the old (v0) control protocol. It has been
  22582. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  22583. become more of a headache than it's worth.
  22584. o Major bugfixes (load balancing):
  22585. - When choosing nodes for non-guard positions, weight guards
  22586. proportionally less, since they already have enough load. Patch
  22587. from Mike Perry.
  22588. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  22589. will allow fast Tor servers to get more attention.
  22590. - When we're upgrading from an old Tor version, forget our current
  22591. guards and pick new ones according to the new weightings. These
  22592. three load balancing patches could raise effective network capacity
  22593. by a factor of four. Thanks to Mike Perry for measurements.
  22594. o Major bugfixes (stream expiration):
  22595. - Expire not-yet-successful application streams in all cases if
  22596. they've been around longer than SocksTimeout. Right now there are
  22597. some cases where the stream will live forever, demanding a new
  22598. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  22599. o Minor features (controller):
  22600. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  22601. is valid before any authentication has been received. It tells
  22602. a controller what kind of authentication is expected, and what
  22603. protocol is spoken. Implements proposal 119.
  22604. o Minor bugfixes (performance):
  22605. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  22606. greatly speeding up loading cached-routers from disk on startup.
  22607. - Disable sentinel-based debugging for buffer code: we squashed all
  22608. the bugs that this was supposed to detect a long time ago, and now
  22609. its only effect is to change our buffer sizes from nice powers of
  22610. two (which platform mallocs tend to like) to values slightly over
  22611. powers of two (which make some platform mallocs sad).
  22612. o Minor bugfixes (misc):
  22613. - If exit bandwidth ever exceeds one third of total bandwidth, then
  22614. use the correct formula to weight exit nodes when choosing paths.
  22615. Based on patch from Mike Perry.
  22616. - Choose perfectly fairly among routers when choosing by bandwidth and
  22617. weighting by fraction of bandwidth provided by exits. Previously, we
  22618. would choose with only approximate fairness, and correct ourselves
  22619. if we ran off the end of the list.
  22620. - If we require CookieAuthentication but we fail to write the
  22621. cookie file, we would warn but not exit, and end up in a state
  22622. where no controller could authenticate. Now we exit.
  22623. - If we require CookieAuthentication, stop generating a new cookie
  22624. every time we change any piece of our config.
  22625. - Refuse to start with certain directory authority keys, and
  22626. encourage people using them to stop.
  22627. - Terminate multi-line control events properly. Original patch
  22628. from tup.
  22629. - Fix a minor memory leak when we fail to find enough suitable
  22630. servers to choose a circuit.
  22631. - Stop leaking part of the descriptor when we run into a particularly
  22632. unparseable piece of it.
  22633. Changes in version 0.2.0.6-alpha - 2007-08-26
  22634. This sixth development snapshot features a new Vidalia version in the
  22635. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  22636. the ControlPort in the default configuration, which addresses important
  22637. security risks.
  22638. In addition, this snapshot fixes major load balancing problems
  22639. with path selection, which should speed things up a lot once many
  22640. people have upgraded. The directory authorities also use a new
  22641. mean-time-between-failure approach to tracking which servers are stable,
  22642. rather than just looking at the most recent uptime.
  22643. o New directory authorities:
  22644. - Set up Tonga as the default bridge directory authority.
  22645. o Major features:
  22646. - Directory authorities now track servers by weighted
  22647. mean-times-between-failures. When we have 4 or more days of data,
  22648. use measured MTBF rather than declared uptime to decide whether
  22649. to call a router Stable. Implements proposal 108.
  22650. o Major bugfixes (load balancing):
  22651. - When choosing nodes for non-guard positions, weight guards
  22652. proportionally less, since they already have enough load. Patch
  22653. from Mike Perry.
  22654. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  22655. will allow fast Tor servers to get more attention.
  22656. - When we're upgrading from an old Tor version, forget our current
  22657. guards and pick new ones according to the new weightings. These
  22658. three load balancing patches could raise effective network capacity
  22659. by a factor of four. Thanks to Mike Perry for measurements.
  22660. o Major bugfixes (descriptor parsing):
  22661. - Handle unexpected whitespace better in malformed descriptors. Bug
  22662. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  22663. o Minor features:
  22664. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  22665. GETINFO for Torstat to use until it can switch to using extrainfos.
  22666. - Optionally (if built with -DEXPORTMALLINFO) export the output
  22667. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  22668. from localhost.
  22669. o Minor bugfixes:
  22670. - Do not intermix bridge routers with controller-added
  22671. routers. (Bugfix on 0.2.0.x)
  22672. - Do not fail with an assert when accept() returns an unexpected
  22673. address family. Addresses but does not wholly fix bug 483. (Bugfix
  22674. on 0.2.0.x)
  22675. - Let directory authorities startup even when they can't generate
  22676. a descriptor immediately, e.g. because they don't know their
  22677. address.
  22678. - Stop putting the authentication cookie in a file called "0"
  22679. in your working directory if you don't specify anything for the
  22680. new CookieAuthFile option. Reported by Matt Edman.
  22681. - Make it possible to read the PROTOCOLINFO response in a way that
  22682. conforms to our control-spec. Reported by Matt Edman.
  22683. - Fix a minor memory leak when we fail to find enough suitable
  22684. servers to choose a circuit. Bugfix on 0.1.2.x.
  22685. - Stop leaking part of the descriptor when we run into a particularly
  22686. unparseable piece of it. Bugfix on 0.1.2.x.
  22687. - Unmap the extrainfo cache file on exit.
  22688. Changes in version 0.2.0.5-alpha - 2007-08-19
  22689. This fifth development snapshot fixes compilation on Windows again;
  22690. fixes an obnoxious client-side bug that slowed things down and put
  22691. extra load on the network; gets us closer to using the v3 directory
  22692. voting scheme; makes it easier for Tor controllers to use cookie-based
  22693. authentication; and fixes a variety of other bugs.
  22694. o Removed features:
  22695. - Version 1 directories are no longer generated in full. Instead,
  22696. authorities generate and serve "stub" v1 directories that list
  22697. no servers. This will stop Tor versions 0.1.0.x and earlier from
  22698. working, but (for security reasons) nobody should be running those
  22699. versions anyway.
  22700. o Major bugfixes (compilation, 0.2.0.x):
  22701. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  22702. - Try to fix MSVC compilation: build correctly on platforms that do
  22703. not define s6_addr16 or s6_addr32.
  22704. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  22705. Zhou.
  22706. o Major bugfixes (stream expiration):
  22707. - Expire not-yet-successful application streams in all cases if
  22708. they've been around longer than SocksTimeout. Right now there are
  22709. some cases where the stream will live forever, demanding a new
  22710. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  22711. reported by lodger.
  22712. o Minor features (directory servers):
  22713. - When somebody requests a list of statuses or servers, and we have
  22714. none of those, return a 404 rather than an empty 200.
  22715. o Minor features (directory voting):
  22716. - Store v3 consensus status consensuses on disk, and reload them
  22717. on startup.
  22718. o Minor features (security):
  22719. - Warn about unsafe ControlPort configurations.
  22720. - Refuse to start with certain directory authority keys, and
  22721. encourage people using them to stop.
  22722. o Minor features (controller):
  22723. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  22724. is valid before any authentication has been received. It tells
  22725. a controller what kind of authentication is expected, and what
  22726. protocol is spoken. Implements proposal 119.
  22727. - New config option CookieAuthFile to choose a new location for the
  22728. cookie authentication file, and config option
  22729. CookieAuthFileGroupReadable to make it group-readable.
  22730. o Minor features (unit testing):
  22731. - Add command-line arguments to unit-test executable so that we can
  22732. invoke any chosen test from the command line rather than having
  22733. to run the whole test suite at once; and so that we can turn on
  22734. logging for the unit tests.
  22735. o Minor bugfixes (on 0.1.2.x):
  22736. - If we require CookieAuthentication but we fail to write the
  22737. cookie file, we would warn but not exit, and end up in a state
  22738. where no controller could authenticate. Now we exit.
  22739. - If we require CookieAuthentication, stop generating a new cookie
  22740. every time we change any piece of our config.
  22741. - When loading bandwidth history, do not believe any information in
  22742. the future. Fixes bug 434.
  22743. - When loading entry guard information, do not believe any information
  22744. in the future.
  22745. - When we have our clock set far in the future and generate an
  22746. onion key, then re-set our clock to be correct, we should not stop
  22747. the onion key from getting rotated.
  22748. - Clean up torrc sample config file.
  22749. - Do not automatically run configure from autogen.sh. This
  22750. non-standard behavior tended to annoy people who have built other
  22751. programs.
  22752. o Minor bugfixes (on 0.2.0.x):
  22753. - Fix a bug with AutomapHostsOnResolve that would always cause
  22754. the second request to fail. Bug reported by Kate. Bugfix on
  22755. 0.2.0.3-alpha.
  22756. - Fix a bug in ADDRMAP controller replies that would sometimes
  22757. try to print a NULL. Patch from tup.
  22758. - Read v3 directory authority keys from the right location.
  22759. - Numerous bugfixes to directory voting code.
  22760. Changes in version 0.1.2.16 - 2007-08-01
  22761. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  22762. remote attacker in certain situations to rewrite the user's torrc
  22763. configuration file. This can completely compromise anonymity of users
  22764. in most configurations, including those running the Vidalia bundles,
  22765. TorK, etc. Or worse.
  22766. o Major security fixes:
  22767. - Close immediately after missing authentication on control port;
  22768. do not allow multiple authentication attempts.
  22769. Changes in version 0.2.0.4-alpha - 2007-08-01
  22770. This fourth development snapshot fixes a critical security vulnerability
  22771. for most users, specifically those running Vidalia, TorK, etc. Everybody
  22772. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  22773. o Major security fixes:
  22774. - Close immediately after missing authentication on control port;
  22775. do not allow multiple authentication attempts.
  22776. o Major bugfixes (compilation):
  22777. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  22778. defined there.
  22779. o Minor features (performance):
  22780. - Be even more aggressive about releasing RAM from small
  22781. empty buffers. Thanks to our free-list code, this shouldn't be too
  22782. performance-intensive.
  22783. - Disable sentinel-based debugging for buffer code: we squashed all
  22784. the bugs that this was supposed to detect a long time ago, and
  22785. now its only effect is to change our buffer sizes from nice
  22786. powers of two (which platform mallocs tend to like) to values
  22787. slightly over powers of two (which make some platform mallocs sad).
  22788. - Log malloc statistics from mallinfo() on platforms where it
  22789. exists.
  22790. Changes in version 0.2.0.3-alpha - 2007-07-29
  22791. This third development snapshot introduces new experimental
  22792. blocking-resistance features and a preliminary version of the v3
  22793. directory voting design, and includes many other smaller features
  22794. and bugfixes.
  22795. o Major features:
  22796. - The first pieces of our "bridge" design for blocking-resistance
  22797. are implemented. People can run bridge directory authorities;
  22798. people can run bridges; and people can configure their Tor clients
  22799. with a set of bridges to use as the first hop into the Tor network.
  22800. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  22801. details.
  22802. - Create listener connections before we setuid to the configured
  22803. User and Group. Now non-Windows users can choose port values
  22804. under 1024, start Tor as root, and have Tor bind those ports
  22805. before it changes to another UID. (Windows users could already
  22806. pick these ports.)
  22807. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  22808. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  22809. on "vserver" accounts. (Patch from coderman.)
  22810. - Be even more aggressive about separating local traffic from relayed
  22811. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  22812. o Major features (experimental):
  22813. - First cut of code for "v3 dir voting": directory authorities will
  22814. vote on a common network status document rather than each publishing
  22815. their own opinion. This code needs more testing and more corner-case
  22816. handling before it's ready for use.
  22817. o Security fixes:
  22818. - Directory authorities now call routers Fast if their bandwidth is
  22819. at least 100KB/s, and consider their bandwidth adequate to be a
  22820. Guard if it is at least 250KB/s, no matter the medians. This fix
  22821. complements proposal 107. [Bugfix on 0.1.2.x]
  22822. - Directory authorities now never mark more than 3 servers per IP as
  22823. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  22824. Damon McCoy.)
  22825. - Minor change to organizationName and commonName generation
  22826. procedures in TLS certificates during Tor handshakes, to invalidate
  22827. some earlier censorware approaches. This is not a long-term
  22828. solution, but applying it will give us a bit of time to look into
  22829. the epidemiology of countermeasures as they spread.
  22830. o Major bugfixes (directory):
  22831. - Rewrite directory tokenization code to never run off the end of
  22832. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  22833. o Minor features (controller):
  22834. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  22835. match requests to applications. (Patch from Robert Hogan.)
  22836. - Report address and port correctly on connections to DNSPort. (Patch
  22837. from Robert Hogan.)
  22838. - Add a RESOLVE command to launch hostname lookups. (Original patch
  22839. from Robert Hogan.)
  22840. - Add GETINFO status/enough-dir-info to let controllers tell whether
  22841. Tor has downloaded sufficient directory information. (Patch
  22842. from Tup.)
  22843. - You can now use the ControlSocket option to tell Tor to listen for
  22844. controller connections on Unix domain sockets on systems that
  22845. support them. (Patch from Peter Palfrader.)
  22846. - STREAM NEW events are generated for DNSPort requests and for
  22847. tunneled directory connections. (Patch from Robert Hogan.)
  22848. - New "GETINFO address-mappings/*" command to get address mappings
  22849. with expiry information. "addr-mappings/*" is now deprecated.
  22850. (Patch from Tup.)
  22851. o Minor features (misc):
  22852. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  22853. from croup.)
  22854. - The tor-gencert tool for v3 directory authorities now creates all
  22855. files as readable to the file creator only, and write-protects
  22856. the authority identity key.
  22857. - When dumping memory usage, list bytes used in buffer memory
  22858. free-lists.
  22859. - When running with dmalloc, dump more stats on hup and on exit.
  22860. - Directory authorities now fail quickly and (relatively) harmlessly
  22861. if they generate a network status document that is somehow
  22862. malformed.
  22863. o Traffic load balancing improvements:
  22864. - If exit bandwidth ever exceeds one third of total bandwidth, then
  22865. use the correct formula to weight exit nodes when choosing paths.
  22866. (Based on patch from Mike Perry.)
  22867. - Choose perfectly fairly among routers when choosing by bandwidth and
  22868. weighting by fraction of bandwidth provided by exits. Previously, we
  22869. would choose with only approximate fairness, and correct ourselves
  22870. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  22871. o Performance improvements:
  22872. - Be more aggressive with freeing buffer RAM or putting it on the
  22873. memory free lists.
  22874. - Use Critical Sections rather than Mutexes for synchronizing threads
  22875. on win32; Mutexes are heavier-weight, and designed for synchronizing
  22876. between processes.
  22877. o Deprecated and removed features:
  22878. - RedirectExits is now deprecated.
  22879. - Stop allowing address masks that do not correspond to bit prefixes.
  22880. We have warned about these for a really long time; now it's time
  22881. to reject them. (Patch from croup.)
  22882. o Minor bugfixes (directory):
  22883. - Fix another crash bug related to extra-info caching. (Bug found by
  22884. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  22885. - Directories no longer return a "304 not modified" when they don't
  22886. have the networkstatus the client asked for. Also fix a memory
  22887. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  22888. - We had accidentally labelled 0.1.2.x directory servers as not
  22889. suitable for begin_dir requests, and had labelled no directory
  22890. servers as suitable for uploading extra-info documents. [Bugfix
  22891. on 0.2.0.1-alpha]
  22892. o Minor bugfixes (dns):
  22893. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  22894. Hogan.) [Bugfix on 0.2.0.2-alpha]
  22895. - Add DNSPort connections to the global connection list, so that we
  22896. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  22897. on 0.2.0.2-alpha]
  22898. - Fix a dangling reference that could lead to a crash when DNSPort is
  22899. changed or closed (Patch from Robert Hogan.) [Bugfix on
  22900. 0.2.0.2-alpha]
  22901. o Minor bugfixes (controller):
  22902. - Provide DNS expiry times in GMT, not in local time. For backward
  22903. compatibility, ADDRMAP events only provide GMT expiry in an extended
  22904. field. "GETINFO address-mappings" always does the right thing.
  22905. - Use CRLF line endings properly in NS events.
  22906. - Terminate multi-line control events properly. (Original patch
  22907. from tup.) [Bugfix on 0.1.2.x-alpha]
  22908. - Do not include spaces in SOURCE_ADDR fields in STREAM
  22909. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  22910. Changes in version 0.1.2.15 - 2007-07-17
  22911. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  22912. problems, fixes compilation on BSD, and fixes a variety of other
  22913. bugs. Everybody should upgrade.
  22914. o Major bugfixes (compilation):
  22915. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  22916. o Major bugfixes (crashes):
  22917. - Try even harder not to dereference the first character after
  22918. an mmap(). Reported by lodger.
  22919. - Fix a crash bug in directory authorities when we re-number the
  22920. routerlist while inserting a new router.
  22921. - When the cached-routers file is an even multiple of the page size,
  22922. don't run off the end and crash. (Fixes bug 455; based on idea
  22923. from croup.)
  22924. - Fix eventdns.c behavior on Solaris: It is critical to include
  22925. orconfig.h _before_ sys/types.h, so that we can get the expected
  22926. definition of _FILE_OFFSET_BITS.
  22927. o Major bugfixes (security):
  22928. - Fix a possible buffer overrun when using BSD natd support. Bug
  22929. found by croup.
  22930. - When sending destroy cells from a circuit's origin, don't include
  22931. the reason for tearing down the circuit. The spec says we didn't,
  22932. and now we actually don't. Reported by lodger.
  22933. - Keep streamids from different exits on a circuit separate. This
  22934. bug may have allowed other routers on a given circuit to inject
  22935. cells into streams. Reported by lodger; fixes bug 446.
  22936. - If there's a never-before-connected-to guard node in our list,
  22937. never choose any guards past it. This way we don't expand our
  22938. guard list unless we need to.
  22939. o Minor bugfixes (guard nodes):
  22940. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  22941. don't get overused as guards.
  22942. o Minor bugfixes (directory):
  22943. - Correctly count the number of authorities that recommend each
  22944. version. Previously, we were under-counting by 1.
  22945. - Fix a potential crash bug when we load many server descriptors at
  22946. once and some of them make others of them obsolete. Fixes bug 458.
  22947. o Minor bugfixes (hidden services):
  22948. - Stop tearing down the whole circuit when the user asks for a
  22949. connection to a port that the hidden service didn't configure.
  22950. Resolves bug 444.
  22951. o Minor bugfixes (misc):
  22952. - On Windows, we were preventing other processes from reading
  22953. cached-routers while Tor was running. Reported by janbar.
  22954. - Fix a possible (but very unlikely) bug in picking routers by
  22955. bandwidth. Add a log message to confirm that it is in fact
  22956. unlikely. Patch from lodger.
  22957. - Backport a couple of memory leak fixes.
  22958. - Backport miscellaneous cosmetic bugfixes.
  22959. Changes in version 0.2.0.2-alpha - 2007-06-02
  22960. o Major bugfixes on 0.2.0.1-alpha:
  22961. - Fix an assertion failure related to servers without extra-info digests.
  22962. Resolves bugs 441 and 442.
  22963. o Minor features (directory):
  22964. - Support "If-Modified-Since" when answering HTTP requests for
  22965. directories, running-routers documents, and network-status documents.
  22966. (There's no need to support it for router descriptors, since those
  22967. are downloaded by descriptor digest.)
  22968. o Minor build issues:
  22969. - Clear up some MIPSPro compiler warnings.
  22970. - When building from a tarball on a machine that happens to have SVK
  22971. installed, report the micro-revision as whatever version existed
  22972. in the tarball, not as "x".
  22973. Changes in version 0.2.0.1-alpha - 2007-06-01
  22974. This early development snapshot provides new features for people running
  22975. Tor as both a client and a server (check out the new RelayBandwidth
  22976. config options); lets Tor run as a DNS proxy; and generally moves us
  22977. forward on a lot of fronts.
  22978. o Major features, server usability:
  22979. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  22980. a separate set of token buckets for relayed traffic. Right now
  22981. relayed traffic is defined as answers to directory requests, and
  22982. OR connections that don't have any local circuits on them.
  22983. o Major features, client usability:
  22984. - A client-side DNS proxy feature to replace the need for
  22985. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  22986. for DNS requests on port 9999, use the Tor network to resolve them
  22987. anonymously, and send the reply back like a regular DNS server.
  22988. The code still only implements a subset of DNS.
  22989. - Make PreferTunneledDirConns and TunnelDirConns work even when
  22990. we have no cached directory info. This means Tor clients can now
  22991. do all of their connections protected by TLS.
  22992. o Major features, performance and efficiency:
  22993. - Directory authorities accept and serve "extra info" documents for
  22994. routers. These documents contain fields from router descriptors
  22995. that aren't usually needed, and that use a lot of excess
  22996. bandwidth. Once these fields are removed from router descriptors,
  22997. the bandwidth savings should be about 60%. [Partially implements
  22998. proposal 104.]
  22999. - Servers upload extra-info documents to any authority that accepts
  23000. them. Authorities (and caches that have been configured to download
  23001. extra-info documents) download them as needed. [Partially implements
  23002. proposal 104.]
  23003. - Change the way that Tor buffers data that it is waiting to write.
  23004. Instead of queueing data cells in an enormous ring buffer for each
  23005. client->OR or OR->OR connection, we now queue cells on a separate
  23006. queue for each circuit. This lets us use less slack memory, and
  23007. will eventually let us be smarter about prioritizing different kinds
  23008. of traffic.
  23009. - Use memory pools to allocate cells with better speed and memory
  23010. efficiency, especially on platforms where malloc() is inefficient.
  23011. - Stop reading on edge connections when their corresponding circuit
  23012. buffers are full; start again as the circuits empty out.
  23013. o Major features, other:
  23014. - Add an HSAuthorityRecordStats option that hidden service authorities
  23015. can use to track statistics of overall hidden service usage without
  23016. logging information that would be very useful to an attacker.
  23017. - Start work implementing multi-level keys for directory authorities:
  23018. Add a standalone tool to generate key certificates. (Proposal 103.)
  23019. o Security fixes:
  23020. - Directory authorities now call routers Stable if they have an
  23021. uptime of at least 30 days, even if that's not the median uptime
  23022. in the network. Implements proposal 107, suggested by Kevin Bauer
  23023. and Damon McCoy.
  23024. o Minor fixes (resource management):
  23025. - Count the number of open sockets separately from the number
  23026. of active connection_t objects. This will let us avoid underusing
  23027. our allocated connection limit.
  23028. - We no longer use socket pairs to link an edge connection to an
  23029. anonymous directory connection or a DirPort test connection.
  23030. Instead, we track the link internally and transfer the data
  23031. in-process. This saves two sockets per "linked" connection (at the
  23032. client and at the server), and avoids the nasty Windows socketpair()
  23033. workaround.
  23034. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  23035. for every single inactive connection_t. Free items from the
  23036. 4k/16k-buffer free lists when they haven't been used for a while.
  23037. o Minor features (build):
  23038. - Make autoconf search for libevent, openssl, and zlib consistently.
  23039. - Update deprecated macros in configure.in.
  23040. - When warning about missing headers, tell the user to let us
  23041. know if the compile succeeds anyway, so we can downgrade the
  23042. warning.
  23043. - Include the current subversion revision as part of the version
  23044. string: either fetch it directly if we're in an SVN checkout, do
  23045. some magic to guess it if we're in an SVK checkout, or use
  23046. the last-detected version if we're building from a .tar.gz.
  23047. Use this version consistently in log messages.
  23048. o Minor features (logging):
  23049. - Always prepend "Bug: " to any log message about a bug.
  23050. - Put a platform string (e.g. "Linux i686") in the startup log
  23051. message, so when people paste just their logs, we know if it's
  23052. OpenBSD or Windows or what.
  23053. - When logging memory usage, break down memory used in buffers by
  23054. buffer type.
  23055. o Minor features (directory system):
  23056. - New config option V2AuthoritativeDirectory that all directory
  23057. authorities should set. This will let future authorities choose
  23058. not to serve V2 directory information.
  23059. - Directory authorities allow multiple router descriptors and/or extra
  23060. info documents to be uploaded in a single go. This will make
  23061. implementing proposal 104 simpler.
  23062. o Minor features (controller):
  23063. - Add a new config option __DisablePredictedCircuits designed for
  23064. use by the controller, when we don't want Tor to build any circuits
  23065. preemptively.
  23066. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  23067. so we can exit from the middle of the circuit.
  23068. - Implement "getinfo status/circuit-established".
  23069. - Implement "getinfo status/version/..." so a controller can tell
  23070. whether the current version is recommended, and whether any versions
  23071. are good, and how many authorities agree. (Patch from shibz.)
  23072. o Minor features (hidden services):
  23073. - Allow multiple HiddenServicePort directives with the same virtual
  23074. port; when they occur, the user is sent round-robin to one
  23075. of the target ports chosen at random. Partially fixes bug 393 by
  23076. adding limited ad-hoc round-robining.
  23077. o Minor features (other):
  23078. - More unit tests.
  23079. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  23080. resolve request for hosts matching a given pattern causes Tor to
  23081. generate an internal virtual address mapping for that host. This
  23082. allows DNSPort to work sensibly with hidden service users. By
  23083. default, .exit and .onion addresses are remapped; the list of
  23084. patterns can be reconfigured with AutomapHostsSuffixes.
  23085. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  23086. address. Thanks to the AutomapHostsOnResolve option, this is no
  23087. longer a completely silly thing to do.
  23088. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  23089. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  23090. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  23091. minus 1 byte: the actual maximum declared bandwidth.
  23092. o Removed features:
  23093. - Removed support for the old binary "version 0" controller protocol.
  23094. This has been deprecated since 0.1.1, and warnings have been issued
  23095. since 0.1.2. When we encounter a v0 control message, we now send
  23096. back an error and close the connection.
  23097. - Remove the old "dns worker" server DNS code: it hasn't been default
  23098. since 0.1.2.2-alpha, and all the servers seem to be using the new
  23099. eventdns code.
  23100. o Minor bugfixes (portability):
  23101. - Even though Windows is equally happy with / and \ as path separators,
  23102. try to use \ consistently on Windows and / consistently on Unix: it
  23103. makes the log messages nicer.
  23104. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  23105. - Read resolv.conf files correctly on platforms where read() returns
  23106. partial results on small file reads.
  23107. o Minor bugfixes (directory):
  23108. - Correctly enforce that elements of directory objects do not appear
  23109. more often than they are allowed to appear.
  23110. - When we are reporting the DirServer line we just parsed, we were
  23111. logging the second stanza of the key fingerprint, not the first.
  23112. o Minor bugfixes (logging):
  23113. - When we hit an EOF on a log (probably because we're shutting down),
  23114. don't try to remove the log from the list: just mark it as
  23115. unusable. (Bulletproofs against bug 222.)
  23116. o Minor bugfixes (other):
  23117. - In the exitlist script, only consider the most recently published
  23118. server descriptor for each server. Also, when the user requests
  23119. a list of servers that _reject_ connections to a given address,
  23120. explicitly exclude the IPs that also have servers that accept
  23121. connections to that address. (Resolves bug 405.)
  23122. - Stop allowing hibernating servers to be "stable" or "fast".
  23123. - On Windows, we were preventing other processes from reading
  23124. cached-routers while Tor was running. (Reported by janbar)
  23125. - Make the NodeFamilies config option work. (Reported by
  23126. lodger -- it has never actually worked, even though we added it
  23127. in Oct 2004.)
  23128. - Check return values from pthread_mutex functions.
  23129. - Don't save non-general-purpose router descriptors to the disk cache,
  23130. because we have no way of remembering what their purpose was when
  23131. we restart.
  23132. - Add even more asserts to hunt down bug 417.
  23133. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  23134. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  23135. Add a log message to confirm that it is in fact unlikely.
  23136. o Minor bugfixes (controller):
  23137. - Make 'getinfo fingerprint' return a 551 error if we're not a
  23138. server, so we match what the control spec claims we do. Reported
  23139. by daejees.
  23140. - Fix a typo in an error message when extendcircuit fails that
  23141. caused us to not follow the \r\n-based delimiter protocol. Reported
  23142. by daejees.
  23143. o Code simplifications and refactoring:
  23144. - Stop passing around circuit_t and crypt_path_t pointers that are
  23145. implicit in other procedure arguments.
  23146. - Drop the old code to choke directory connections when the
  23147. corresponding OR connections got full: thanks to the cell queue
  23148. feature, OR conns don't get full any more.
  23149. - Make dns_resolve() handle attaching connections to circuits
  23150. properly, so the caller doesn't have to.
  23151. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  23152. - Keep the connection array as a dynamic smartlist_t, rather than as
  23153. a fixed-sized array. This is important, as the number of connections
  23154. is becoming increasingly decoupled from the number of sockets.
  23155. Changes in version 0.1.2.14 - 2007-05-25
  23156. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  23157. change especially affects those who serve or use hidden services),
  23158. and fixes several other crash- and security-related bugs.
  23159. o Directory authority changes:
  23160. - Two directory authorities (moria1 and moria2) just moved to new
  23161. IP addresses. This change will particularly affect those who serve
  23162. or use hidden services.
  23163. o Major bugfixes (crashes):
  23164. - If a directory server runs out of space in the connection table
  23165. as it's processing a begin_dir request, it will free the exit stream
  23166. but leave it attached to the circuit, leading to unpredictable
  23167. behavior. (Reported by seeess, fixes bug 425.)
  23168. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  23169. to corrupt memory under some really unlikely scenarios.
  23170. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  23171. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  23172. by lodger.)
  23173. o Major bugfixes (security):
  23174. - When choosing an entry guard for a circuit, avoid using guards
  23175. that are in the same family as the chosen exit -- not just guards
  23176. that are exactly the chosen exit. (Reported by lodger.)
  23177. o Major bugfixes (resource management):
  23178. - If a directory authority is down, skip it when deciding where to get
  23179. networkstatus objects or descriptors. Otherwise we keep asking
  23180. every 10 seconds forever. Fixes bug 384.
  23181. - Count it as a failure if we fetch a valid network-status but we
  23182. don't want to keep it. Otherwise we'll keep fetching it and keep
  23183. not wanting to keep it. Fixes part of bug 422.
  23184. - If all of our dirservers have given us bad or no networkstatuses
  23185. lately, then stop hammering them once per minute even when we
  23186. think they're failed. Fixes another part of bug 422.
  23187. o Minor bugfixes:
  23188. - Actually set the purpose correctly for descriptors inserted with
  23189. purpose=controller.
  23190. - When we have k non-v2 authorities in our DirServer config,
  23191. we ignored the last k authorities in the list when updating our
  23192. network-statuses.
  23193. - Correctly back-off from requesting router descriptors that we are
  23194. having a hard time downloading.
  23195. - Read resolv.conf files correctly on platforms where read() returns
  23196. partial results on small file reads.
  23197. - Don't rebuild the entire router store every time we get 32K of
  23198. routers: rebuild it when the journal gets very large, or when
  23199. the gaps in the store get very large.
  23200. o Minor features:
  23201. - When routers publish SVN revisions in their router descriptors,
  23202. authorities now include those versions correctly in networkstatus
  23203. documents.
  23204. - Warn when using a version of libevent before 1.3b to run a server on
  23205. OSX or BSD: these versions interact badly with userspace threads.
  23206. Changes in version 0.1.2.13 - 2007-04-24
  23207. This release features some major anonymity fixes, such as safer path
  23208. selection; better client performance; faster bootstrapping, better
  23209. address detection, and better DNS support for servers; write limiting as
  23210. well as read limiting to make servers easier to run; and a huge pile of
  23211. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  23212. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  23213. of the Freenode IRC network, remembering his patience and vision for
  23214. free speech on the Internet.
  23215. o Minor fixes:
  23216. - Fix a memory leak when we ask for "all" networkstatuses and we
  23217. get one we don't recognize.
  23218. - Add more asserts to hunt down bug 417.
  23219. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  23220. Changes in version 0.1.2.12-rc - 2007-03-16
  23221. o Major bugfixes:
  23222. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  23223. directory information requested inside Tor connections (i.e. via
  23224. begin_dir cells). It only triggered when the same connection was
  23225. serving other data at the same time. Reported by seeess.
  23226. o Minor bugfixes:
  23227. - When creating a circuit via the controller, send a 'launched'
  23228. event when we're done, so we follow the spec better.
  23229. Changes in version 0.1.2.11-rc - 2007-03-15
  23230. o Minor bugfixes (controller), reported by daejees:
  23231. - Correct the control spec to match how the code actually responds
  23232. to 'getinfo addr-mappings/*'.
  23233. - The control spec described a GUARDS event, but the code
  23234. implemented a GUARD event. Standardize on GUARD, but let people
  23235. ask for GUARDS too.
  23236. Changes in version 0.1.2.10-rc - 2007-03-07
  23237. o Major bugfixes (Windows):
  23238. - Do not load the NT services library functions (which may not exist)
  23239. just to detect if we're a service trying to shut down. Now we run
  23240. on Win98 and friends again.
  23241. o Minor bugfixes (other):
  23242. - Clarify a couple of log messages.
  23243. - Fix a misleading socks5 error number.
  23244. Changes in version 0.1.2.9-rc - 2007-03-02
  23245. o Major bugfixes (Windows):
  23246. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  23247. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  23248. int configuration values: the high-order 32 bits would get
  23249. truncated. In particular, we were being bitten by the default
  23250. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  23251. and maybe also bug 397.)
  23252. o Minor bugfixes (performance):
  23253. - Use OpenSSL's AES implementation on platforms where it's faster.
  23254. This could save us as much as 10% CPU usage.
  23255. o Minor bugfixes (server):
  23256. - Do not rotate onion key immediately after setting it for the first
  23257. time.
  23258. o Minor bugfixes (directory authorities):
  23259. - Stop calling servers that have been hibernating for a long time
  23260. "stable". Also, stop letting hibernating or obsolete servers affect
  23261. uptime and bandwidth cutoffs.
  23262. - Stop listing hibernating servers in the v1 directory.
  23263. o Minor bugfixes (hidden services):
  23264. - Upload hidden service descriptors slightly less often, to reduce
  23265. load on authorities.
  23266. o Minor bugfixes (other):
  23267. - Fix an assert that could trigger if a controller quickly set then
  23268. cleared EntryNodes. Bug found by Udo van den Heuvel.
  23269. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  23270. to INT32_MAX.
  23271. - Fix a potential race condition in the rpm installer. Found by
  23272. Stefan Nordhausen.
  23273. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  23274. of 2 as indicating that the server is completely bad; it sometimes
  23275. means that the server is just bad for the request in question. (may fix
  23276. the last of bug 326.)
  23277. - Disable encrypted directory connections when we don't have a server
  23278. descriptor for the destination. We'll get this working again in
  23279. the 0.2.0 branch.
  23280. Changes in version 0.1.2.8-beta - 2007-02-26
  23281. o Major bugfixes (crashes):
  23282. - Stop crashing when the controller asks us to resetconf more than
  23283. one config option at once. (Vidalia 0.0.11 does this.)
  23284. - Fix a crash that happened on Win98 when we're given command-line
  23285. arguments: don't try to load NT service functions from advapi32.dll
  23286. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  23287. resolves bug 389.)
  23288. - Fix a longstanding obscure crash bug that could occur when
  23289. we run out of DNS worker processes. (Resolves bug 390.)
  23290. o Major bugfixes (hidden services):
  23291. - Correctly detect whether hidden service descriptor downloads are
  23292. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  23293. o Major bugfixes (accounting):
  23294. - When we start during an accounting interval before it's time to wake
  23295. up, remember to wake up at the correct time. (May fix bug 342.)
  23296. o Minor bugfixes (controller):
  23297. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  23298. clear the corresponding on_circuit variable, and remember later
  23299. that we don't need to send a redundant CLOSED event. Resolves part
  23300. 3 of bug 367.
  23301. - Report events where a resolve succeeded or where we got a socks
  23302. protocol error correctly, rather than calling both of them
  23303. "INTERNAL".
  23304. - Change reported stream target addresses to IP consistently when
  23305. we finally get the IP from an exit node.
  23306. - Send log messages to the controller even if they happen to be very
  23307. long.
  23308. o Minor bugfixes (other):
  23309. - Display correct results when reporting which versions are
  23310. recommended, and how recommended they are. (Resolves bug 383.)
  23311. - Improve our estimates for directory bandwidth to be less random:
  23312. guess that an unrecognized directory will have the average bandwidth
  23313. from all known directories, not that it will have the average
  23314. bandwidth from those directories earlier than it on the list.
  23315. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  23316. and hup, stop triggering an assert based on an empty onion_key.
  23317. - On platforms with no working mmap() equivalent, don't warn the
  23318. user when cached-routers doesn't exist.
  23319. - Warn the user when mmap() [or its equivalent] fails for some reason
  23320. other than file-not-found.
  23321. - Don't warn the user when cached-routers.new doesn't exist: that's
  23322. perfectly fine when starting up for the first time.
  23323. - When EntryNodes are configured, rebuild the guard list to contain,
  23324. in order: the EntryNodes that were guards before; the rest of the
  23325. EntryNodes; the nodes that were guards before.
  23326. - Mask out all signals in sub-threads; only the libevent signal
  23327. handler should be processing them. This should prevent some crashes
  23328. on some machines using pthreads. (Patch from coderman.)
  23329. - Fix switched arguments on memset in the implementation of
  23330. tor_munmap() for systems with no mmap() call.
  23331. - When Tor receives a router descriptor that it asked for, but
  23332. no longer wants (because it has received fresh networkstatuses
  23333. in the meantime), do not warn the user. Cache the descriptor if
  23334. we're a cache; drop it if we aren't.
  23335. - Make earlier entry guards _really_ get retried when the network
  23336. comes back online.
  23337. - On a malformed DNS reply, always give an error to the corresponding
  23338. DNS request.
  23339. - Build with recent libevents on platforms that do not define the
  23340. nonstandard types "u_int8_t" and friends.
  23341. o Minor features (controller):
  23342. - Warn the user when an application uses the obsolete binary v0
  23343. control protocol. We're planning to remove support for it during
  23344. the next development series, so it's good to give people some
  23345. advance warning.
  23346. - Add STREAM_BW events to report per-entry-stream bandwidth
  23347. use. (Patch from Robert Hogan.)
  23348. - Rate-limit SIGNEWNYM signals in response to controllers that
  23349. impolitely generate them for every single stream. (Patch from
  23350. mwenge; closes bug 394.)
  23351. - Make REMAP stream events have a SOURCE (cache or exit), and
  23352. make them generated in every case where we get a successful
  23353. connected or resolved cell.
  23354. o Minor bugfixes (performance):
  23355. - Call router_have_min_dir_info half as often. (This is showing up in
  23356. some profiles, but not others.)
  23357. - When using GCC, make log_debug never get called at all, and its
  23358. arguments never get evaluated, when no debug logs are configured.
  23359. (This is showing up in some profiles, but not others.)
  23360. o Minor features:
  23361. - Remove some never-implemented options. Mark PathlenCoinWeight as
  23362. obsolete.
  23363. - Implement proposal 106: Stop requiring clients to have well-formed
  23364. certificates; stop checking nicknames in certificates. (Clients
  23365. have certificates so that they can look like Tor servers, but in
  23366. the future we might want to allow them to look like regular TLS
  23367. clients instead. Nicknames in certificates serve no purpose other
  23368. than making our protocol easier to recognize on the wire.)
  23369. - Revise messages on handshake failure again to be even more clear about
  23370. which are incoming connections and which are outgoing.
  23371. - Discard any v1 directory info that's over 1 month old (for
  23372. directories) or over 1 week old (for running-routers lists).
  23373. - Do not warn when individual nodes in the configuration's EntryNodes,
  23374. ExitNodes, etc are down: warn only when all possible nodes
  23375. are down. (Fixes bug 348.)
  23376. - Always remove expired routers and networkstatus docs before checking
  23377. whether we have enough information to build circuits. (Fixes
  23378. bug 373.)
  23379. - Put a lower-bound on MaxAdvertisedBandwidth.
  23380. Changes in version 0.1.2.7-alpha - 2007-02-06
  23381. o Major bugfixes (rate limiting):
  23382. - Servers decline directory requests much more aggressively when
  23383. they're low on bandwidth. Otherwise they end up queueing more and
  23384. more directory responses, which can't be good for latency.
  23385. - But never refuse directory requests from local addresses.
  23386. - Fix a memory leak when sending a 503 response for a networkstatus
  23387. request.
  23388. - Be willing to read or write on local connections (e.g. controller
  23389. connections) even when the global rate limiting buckets are empty.
  23390. - If our system clock jumps back in time, don't publish a negative
  23391. uptime in the descriptor. Also, don't let the global rate limiting
  23392. buckets go absurdly negative.
  23393. - Flush local controller connection buffers periodically as we're
  23394. writing to them, so we avoid queueing 4+ megabytes of data before
  23395. trying to flush.
  23396. o Major bugfixes (NT services):
  23397. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  23398. command-line flag so that admins can override the default by saying
  23399. "tor --service install --user "SomeUser"". This will not affect
  23400. existing installed services. Also, warn the user that the service
  23401. will look for its configuration file in the service user's
  23402. %appdata% directory. (We can't do the 'hardwire the user's appdata
  23403. directory' trick any more, since we may not have read access to that
  23404. directory.)
  23405. o Major bugfixes (other):
  23406. - Previously, we would cache up to 16 old networkstatus documents
  23407. indefinitely, if they came from nontrusted authorities. Now we
  23408. discard them if they are more than 10 days old.
  23409. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  23410. Del Vecchio).
  23411. - Detect and reject malformed DNS responses containing circular
  23412. pointer loops.
  23413. - If exits are rare enough that we're not marking exits as guards,
  23414. ignore exit bandwidth when we're deciding the required bandwidth
  23415. to become a guard.
  23416. - When we're handling a directory connection tunneled over Tor,
  23417. don't fill up internal memory buffers with all the data we want
  23418. to tunnel; instead, only add it if the OR connection that will
  23419. eventually receive it has some room for it. (This can lead to
  23420. slowdowns in tunneled dir connections; a better solution will have
  23421. to wait for 0.2.0.)
  23422. o Minor bugfixes (dns):
  23423. - Add some defensive programming to eventdns.c in an attempt to catch
  23424. possible memory-stomping bugs.
  23425. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  23426. an incorrect number of bytes. (Previously, we would ignore the
  23427. extra bytes.)
  23428. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  23429. in the correct order, and doesn't crash.
  23430. - Free memory held in recently-completed DNS lookup attempts on exit.
  23431. This was not a memory leak, but may have been hiding memory leaks.
  23432. - Handle TTL values correctly on reverse DNS lookups.
  23433. - Treat failure to parse resolv.conf as an error.
  23434. o Minor bugfixes (other):
  23435. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  23436. - When computing clock skew from directory HTTP headers, consider what
  23437. time it was when we finished asking for the directory, not what
  23438. time it is now.
  23439. - Expire socks connections if they spend too long waiting for the
  23440. handshake to finish. Previously we would let them sit around for
  23441. days, if the connecting application didn't close them either.
  23442. - And if the socks handshake hasn't started, don't send a
  23443. "DNS resolve socks failed" handshake reply; just close it.
  23444. - Stop using C functions that OpenBSD's linker doesn't like.
  23445. - Don't launch requests for descriptors unless we have networkstatuses
  23446. from at least half of the authorities. This delays the first
  23447. download slightly under pathological circumstances, but can prevent
  23448. us from downloading a bunch of descriptors we don't need.
  23449. - Do not log IPs with TLS failures for incoming TLS
  23450. connections. (Fixes bug 382.)
  23451. - If the user asks to use invalid exit nodes, be willing to use
  23452. unstable ones.
  23453. - Stop using the reserved ac_cv namespace in our configure script.
  23454. - Call stat() slightly less often; use fstat() when possible.
  23455. - Refactor the way we handle pending circuits when an OR connection
  23456. completes or fails, in an attempt to fix a rare crash bug.
  23457. - Only rewrite a conn's address based on X-Forwarded-For: headers
  23458. if it's a parseable public IP address; and stop adding extra quotes
  23459. to the resulting address.
  23460. o Major features:
  23461. - Weight directory requests by advertised bandwidth. Now we can
  23462. let servers enable write limiting but still allow most clients to
  23463. succeed at their directory requests. (We still ignore weights when
  23464. choosing a directory authority; I hope this is a feature.)
  23465. o Minor features:
  23466. - Create a new file ReleaseNotes which was the old ChangeLog. The
  23467. new ChangeLog file now includes the summaries for all development
  23468. versions too.
  23469. - Check for addresses with invalid characters at the exit as well
  23470. as at the client, and warn less verbosely when they fail. You can
  23471. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  23472. - Adapt a patch from goodell to let the contrib/exitlist script
  23473. take arguments rather than require direct editing.
  23474. - Inform the server operator when we decide not to advertise a
  23475. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  23476. was confusing Zax, so now we're hopefully more helpful.
  23477. - Bring us one step closer to being able to establish an encrypted
  23478. directory tunnel without knowing a descriptor first. Still not
  23479. ready yet. As part of the change, now assume we can use a
  23480. create_fast cell if we don't know anything about a router.
  23481. - Allow exit nodes to use nameservers running on ports other than 53.
  23482. - Servers now cache reverse DNS replies.
  23483. - Add an --ignore-missing-torrc command-line option so that we can
  23484. get the "use sensible defaults if the configuration file doesn't
  23485. exist" behavior even when specifying a torrc location on the command
  23486. line.
  23487. o Minor features (controller):
  23488. - Track reasons for OR connection failure; make these reasons
  23489. available via the controller interface. (Patch from Mike Perry.)
  23490. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  23491. can learn when clients are sending malformed hostnames to Tor.
  23492. - Clean up documentation for controller status events.
  23493. - Add a REMAP status to stream events to note that a stream's
  23494. address has changed because of a cached address or a MapAddress
  23495. directive.
  23496. Changes in version 0.1.2.6-alpha - 2007-01-09
  23497. o Major bugfixes:
  23498. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  23499. connection handles more than 4 gigs in either direction, we crash.
  23500. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  23501. advertised exit node, somebody might try to exit from us when
  23502. we're bootstrapping and before we've built our descriptor yet.
  23503. Refuse the connection rather than crashing.
  23504. o Minor bugfixes:
  23505. - Warn if we (as a server) find that we've resolved an address that we
  23506. weren't planning to resolve.
  23507. - Warn that using select() on any libevent version before 1.1 will be
  23508. unnecessarily slow (even for select()).
  23509. - Flush ERR-level controller status events just like we currently
  23510. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  23511. the controller from learning about current events.
  23512. o Minor features (more controller status events):
  23513. - Implement EXTERNAL_ADDRESS server status event so controllers can
  23514. learn when our address changes.
  23515. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  23516. can learn when directories reject our descriptor.
  23517. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  23518. can learn when a client application is speaking a non-socks protocol
  23519. to our SocksPort.
  23520. - Implement DANGEROUS_SOCKS client status event so controllers
  23521. can learn when a client application is leaking DNS addresses.
  23522. - Implement BUG general status event so controllers can learn when
  23523. Tor is unhappy about its internal invariants.
  23524. - Implement CLOCK_SKEW general status event so controllers can learn
  23525. when Tor thinks the system clock is set incorrectly.
  23526. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  23527. server status events so controllers can learn when their descriptors
  23528. are accepted by a directory.
  23529. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  23530. server status events so controllers can learn about Tor's progress in
  23531. deciding whether it's reachable from the outside.
  23532. - Implement BAD_LIBEVENT general status event so controllers can learn
  23533. when we have a version/method combination in libevent that needs to
  23534. be changed.
  23535. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  23536. and DNS_USELESS server status events so controllers can learn
  23537. about changes to DNS server status.
  23538. o Minor features (directory):
  23539. - Authorities no longer recommend exits as guards if this would shift
  23540. too much load to the exit nodes.
  23541. Changes in version 0.1.2.5-alpha - 2007-01-06
  23542. o Major features:
  23543. - Enable write limiting as well as read limiting. Now we sacrifice
  23544. capacity if we're pushing out lots of directory traffic, rather
  23545. than overrunning the user's intended bandwidth limits.
  23546. - Include TLS overhead when counting bandwidth usage; previously, we
  23547. would count only the bytes sent over TLS, but not the bytes used
  23548. to send them.
  23549. - Support running the Tor service with a torrc not in the same
  23550. directory as tor.exe and default to using the torrc located in
  23551. the %appdata%\Tor\ of the user who installed the service. Patch
  23552. from Matt Edman.
  23553. - Servers now check for the case when common DNS requests are going to
  23554. wildcarded addresses (i.e. all getting the same answer), and change
  23555. their exit policy to reject *:* if it's happening.
  23556. - Implement BEGIN_DIR cells, so we can connect to the directory
  23557. server via TLS to do encrypted directory requests rather than
  23558. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  23559. config options if you like.
  23560. o Minor features (config and docs):
  23561. - Start using the state file to store bandwidth accounting data:
  23562. the bw_accounting file is now obsolete. We'll keep generating it
  23563. for a while for people who are still using 0.1.2.4-alpha.
  23564. - Try to batch changes to the state file so that we do as few
  23565. disk writes as possible while still storing important things in
  23566. a timely fashion.
  23567. - The state file and the bw_accounting file get saved less often when
  23568. the AvoidDiskWrites config option is set.
  23569. - Make PIDFile work on Windows (untested).
  23570. - Add internal descriptions for a bunch of configuration options:
  23571. accessible via controller interface and in comments in saved
  23572. options files.
  23573. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  23574. NNTP by default, so this seems like a sensible addition.
  23575. - Clients now reject hostnames with invalid characters. This should
  23576. avoid some inadvertent info leaks. Add an option
  23577. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  23578. is running a private network with hosts called @, !, and #.
  23579. - Add a maintainer script to tell us which options are missing
  23580. documentation: "make check-docs".
  23581. - Add a new address-spec.txt document to describe our special-case
  23582. addresses: .exit, .onion, and .noconnnect.
  23583. o Minor features (DNS):
  23584. - Ongoing work on eventdns infrastructure: now it has dns server
  23585. and ipv6 support. One day Tor will make use of it.
  23586. - Add client-side caching for reverse DNS lookups.
  23587. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  23588. - When we change nameservers or IP addresses, reset and re-launch
  23589. our tests for DNS hijacking.
  23590. o Minor features (directory):
  23591. - Authorities now specify server versions in networkstatus. This adds
  23592. about 2% to the size of compressed networkstatus docs, and allows
  23593. clients to tell which servers support BEGIN_DIR and which don't.
  23594. The implementation is forward-compatible with a proposed future
  23595. protocol version scheme not tied to Tor versions.
  23596. - DirServer configuration lines now have an orport= option so
  23597. clients can open encrypted tunnels to the authorities without
  23598. having downloaded their descriptors yet. Enabled for moria1,
  23599. moria2, tor26, and lefkada now in the default configuration.
  23600. - Directory servers are more willing to send a 503 "busy" if they
  23601. are near their write limit, especially for v1 directory requests.
  23602. Now they can use their limited bandwidth for actual Tor traffic.
  23603. - Clients track responses with status 503 from dirservers. After a
  23604. dirserver has given us a 503, we try not to use it until an hour has
  23605. gone by, or until we have no dirservers that haven't given us a 503.
  23606. - When we get a 503 from a directory, and we're not a server, we don't
  23607. count the failure against the total number of failures allowed
  23608. for the thing we're trying to download.
  23609. - Report X-Your-Address-Is correctly from tunneled directory
  23610. connections; don't report X-Your-Address-Is when it's an internal
  23611. address; and never believe reported remote addresses when they're
  23612. internal.
  23613. - Protect against an unlikely DoS attack on directory servers.
  23614. - Add a BadDirectory flag to network status docs so that authorities
  23615. can (eventually) tell clients about caches they believe to be
  23616. broken.
  23617. o Minor features (controller):
  23618. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  23619. - Reimplement GETINFO so that info/names stays in sync with the
  23620. actual keys.
  23621. - Implement "GETINFO fingerprint".
  23622. - Implement "SETEVENTS GUARD" so controllers can get updates on
  23623. entry guard status as it changes.
  23624. o Minor features (clean up obsolete pieces):
  23625. - Remove some options that have been deprecated since at least
  23626. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  23627. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  23628. to set log options.
  23629. - We no longer look for identity and onion keys in "identity.key" and
  23630. "onion.key" -- these were replaced by secret_id_key and
  23631. secret_onion_key in 0.0.8pre1.
  23632. - We no longer require unrecognized directory entries to be
  23633. preceded by "opt".
  23634. o Major bugfixes (security):
  23635. - Stop sending the HttpProxyAuthenticator string to directory
  23636. servers when directory connections are tunnelled through Tor.
  23637. - Clients no longer store bandwidth history in the state file.
  23638. - Do not log introduction points for hidden services if SafeLogging
  23639. is set.
  23640. - When generating bandwidth history, round down to the nearest
  23641. 1k. When storing accounting data, round up to the nearest 1k.
  23642. - When we're running as a server, remember when we last rotated onion
  23643. keys, so that we will rotate keys once they're a week old even if
  23644. we never stay up for a week ourselves.
  23645. o Major bugfixes (other):
  23646. - Fix a longstanding bug in eventdns that prevented the count of
  23647. timed-out resolves from ever being reset. This bug caused us to
  23648. give up on a nameserver the third time it timed out, and try it
  23649. 10 seconds later... and to give up on it every time it timed out
  23650. after that.
  23651. - Take out the '5 second' timeout from the connection retry
  23652. schedule. Now the first connect attempt will wait a full 10
  23653. seconds before switching to a new circuit. Perhaps this will help
  23654. a lot. Based on observations from Mike Perry.
  23655. - Fix a bug on the Windows implementation of tor_mmap_file() that
  23656. would prevent the cached-routers file from ever loading. Reported
  23657. by John Kimble.
  23658. o Minor bugfixes:
  23659. - Fix an assert failure when a directory authority sets
  23660. AuthDirRejectUnlisted and then receives a descriptor from an
  23661. unlisted router. Reported by seeess.
  23662. - Avoid a double-free when parsing malformed DirServer lines.
  23663. - Fix a bug when a BSD-style PF socket is first used. Patch from
  23664. Fabian Keil.
  23665. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  23666. to resolve an address at a given exit node even when they ask for
  23667. it by name.
  23668. - Servers no longer ever list themselves in their "family" line,
  23669. even if configured to do so. This makes it easier to configure
  23670. family lists conveniently.
  23671. - When running as a server, don't fall back to 127.0.0.1 when no
  23672. nameservers are configured in /etc/resolv.conf; instead, make the
  23673. user fix resolv.conf or specify nameservers explicitly. (Resolves
  23674. bug 363.)
  23675. - Stop accepting certain malformed ports in configured exit policies.
  23676. - Don't re-write the fingerprint file every restart, unless it has
  23677. changed.
  23678. - Stop warning when a single nameserver fails: only warn when _all_ of
  23679. our nameservers have failed. Also, when we only have one nameserver,
  23680. raise the threshold for deciding that the nameserver is dead.
  23681. - Directory authorities now only decide that routers are reachable
  23682. if their identity keys are as expected.
  23683. - When the user uses bad syntax in the Log config line, stop
  23684. suggesting other bad syntax as a replacement.
  23685. - Correctly detect ipv6 DNS capability on OpenBSD.
  23686. o Minor bugfixes (controller):
  23687. - Report the circuit number correctly in STREAM CLOSED events. Bug
  23688. reported by Mike Perry.
  23689. - Do not report bizarre values for results of accounting GETINFOs
  23690. when the last second's write or read exceeds the allotted bandwidth.
  23691. - Report "unrecognized key" rather than an empty string when the
  23692. controller tries to fetch a networkstatus that doesn't exist.
  23693. Changes in version 0.1.1.26 - 2006-12-14
  23694. o Security bugfixes:
  23695. - Stop sending the HttpProxyAuthenticator string to directory
  23696. servers when directory connections are tunnelled through Tor.
  23697. - Clients no longer store bandwidth history in the state file.
  23698. - Do not log introduction points for hidden services if SafeLogging
  23699. is set.
  23700. o Minor bugfixes:
  23701. - Fix an assert failure when a directory authority sets
  23702. AuthDirRejectUnlisted and then receives a descriptor from an
  23703. unlisted router (reported by seeess).
  23704. Changes in version 0.1.2.4-alpha - 2006-12-03
  23705. o Major features:
  23706. - Add support for using natd; this allows FreeBSDs earlier than
  23707. 5.1.2 to have ipfw send connections through Tor without using
  23708. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  23709. o Minor features:
  23710. - Make all connections to addresses of the form ".noconnect"
  23711. immediately get closed. This lets application/controller combos
  23712. successfully test whether they're talking to the same Tor by
  23713. watching for STREAM events.
  23714. - Make cross.sh cross-compilation script work even when autogen.sh
  23715. hasn't been run. (Patch from Michael Mohr.)
  23716. - Statistics dumped by -USR2 now include a breakdown of public key
  23717. operations, for profiling.
  23718. o Major bugfixes:
  23719. - Fix a major leak when directory authorities parse their
  23720. approved-routers list, a minor memory leak when we fail to pick
  23721. an exit node, and a few rare leaks on errors.
  23722. - Handle TransPort connections even when the server sends data before
  23723. the client sends data. Previously, the connection would just hang
  23724. until the client sent data. (Patch from tup based on patch from
  23725. Zajcev Evgeny.)
  23726. - Avoid assert failure when our cached-routers file is empty on
  23727. startup.
  23728. o Minor bugfixes:
  23729. - Don't log spurious warnings when we see a circuit close reason we
  23730. don't recognize; it's probably just from a newer version of Tor.
  23731. - Have directory authorities allow larger amounts of drift in uptime
  23732. without replacing the server descriptor: previously, a server that
  23733. restarted every 30 minutes could have 48 "interesting" descriptors
  23734. per day.
  23735. - Start linking to the Tor specification and Tor reference manual
  23736. correctly in the Windows installer.
  23737. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  23738. Tor/Privoxy we also uninstall Vidalia.
  23739. - Resume building on Irix64, and fix a lot of warnings from its
  23740. MIPSpro C compiler.
  23741. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  23742. when we're running as a client.
  23743. Changes in version 0.1.1.25 - 2006-11-04
  23744. o Major bugfixes:
  23745. - When a client asks us to resolve (rather than connect to)
  23746. an address, and we have a cached answer, give them the cached
  23747. answer. Previously, we would give them no answer at all.
  23748. - We were building exactly the wrong circuits when we predict
  23749. hidden service requirements, meaning Tor would have to build all
  23750. its circuits on demand.
  23751. - If none of our live entry guards have a high uptime, but we
  23752. require a guard with a high uptime, try adding a new guard before
  23753. we give up on the requirement. This patch should make long-lived
  23754. connections more stable on average.
  23755. - When testing reachability of our DirPort, don't launch new
  23756. tests when there's already one in progress -- unreachable
  23757. servers were stacking up dozens of testing streams.
  23758. o Security bugfixes:
  23759. - When the user sends a NEWNYM signal, clear the client-side DNS
  23760. cache too. Otherwise we continue to act on previous information.
  23761. o Minor bugfixes:
  23762. - Avoid a memory corruption bug when creating a hash table for
  23763. the first time.
  23764. - Avoid possibility of controller-triggered crash when misusing
  23765. certain commands from a v0 controller on platforms that do not
  23766. handle printf("%s",NULL) gracefully.
  23767. - Avoid infinite loop on unexpected controller input.
  23768. - Don't log spurious warnings when we see a circuit close reason we
  23769. don't recognize; it's probably just from a newer version of Tor.
  23770. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  23771. Tor/Privoxy we also uninstall Vidalia.
  23772. Changes in version 0.1.2.3-alpha - 2006-10-29
  23773. o Minor features:
  23774. - Prepare for servers to publish descriptors less often: never
  23775. discard a descriptor simply for being too old until either it is
  23776. recommended by no authorities, or until we get a better one for
  23777. the same router. Make caches consider retaining old recommended
  23778. routers for even longer.
  23779. - If most authorities set a BadExit flag for a server, clients
  23780. don't think of it as a general-purpose exit. Clients only consider
  23781. authorities that advertise themselves as listing bad exits.
  23782. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  23783. headers for content, so that we can work better in the presence of
  23784. caching HTTP proxies.
  23785. - Allow authorities to list nodes as bad exits by fingerprint or by
  23786. address.
  23787. o Minor features, controller:
  23788. - Add a REASON field to CIRC events; for backward compatibility, this
  23789. field is sent only to controllers that have enabled the extended
  23790. event format. Also, add additional reason codes to explain why
  23791. a given circuit has been destroyed or truncated. (Patches from
  23792. Mike Perry)
  23793. - Add a REMOTE_REASON field to extended CIRC events to tell the
  23794. controller about why a remote OR told us to close a circuit.
  23795. - Stream events also now have REASON and REMOTE_REASON fields,
  23796. working much like those for circuit events.
  23797. - There's now a GETINFO ns/... field so that controllers can ask Tor
  23798. about the current status of a router.
  23799. - A new event type "NS" to inform a controller when our opinion of
  23800. a router's status has changed.
  23801. - Add a GETINFO events/names and GETINFO features/names so controllers
  23802. can tell which events and features are supported.
  23803. - A new CLEARDNSCACHE signal to allow controllers to clear the
  23804. client-side DNS cache without expiring circuits.
  23805. o Security bugfixes:
  23806. - When the user sends a NEWNYM signal, clear the client-side DNS
  23807. cache too. Otherwise we continue to act on previous information.
  23808. o Minor bugfixes:
  23809. - Avoid sending junk to controllers or segfaulting when a controller
  23810. uses EVENT_NEW_DESC with verbose nicknames.
  23811. - Stop triggering asserts if the controller tries to extend hidden
  23812. service circuits (reported by mwenge).
  23813. - Avoid infinite loop on unexpected controller input.
  23814. - When the controller does a "GETINFO network-status", tell it
  23815. about even those routers whose descriptors are very old, and use
  23816. long nicknames where appropriate.
  23817. - Change NT service functions to be loaded on demand. This lets us
  23818. build with MinGW without breaking Tor for Windows 98 users.
  23819. - Do DirPort reachability tests less often, since a single test
  23820. chews through many circuits before giving up.
  23821. - In the hidden service example in torrc.sample, stop recommending
  23822. esoteric and discouraged hidden service options.
  23823. - When stopping an NT service, wait up to 10 sec for it to actually
  23824. stop. Patch from Matt Edman; resolves bug 295.
  23825. - Fix handling of verbose nicknames with ORCONN controller events:
  23826. make them show up exactly when requested, rather than exactly when
  23827. not requested.
  23828. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  23829. printing a duplicate "$" in the keys we send (reported by mwenge).
  23830. - Correctly set maximum connection limit on Cygwin. (This time
  23831. for sure!)
  23832. - Try to detect Windows correctly when cross-compiling.
  23833. - Detect the size of the routers file correctly even if it is
  23834. corrupted (on systems without mmap) or not page-aligned (on systems
  23835. with mmap). This bug was harmless.
  23836. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  23837. to open a stream fails; now we do in more cases. This should
  23838. make clients able to find a good exit faster in some cases, since
  23839. unhandleable requests will now get an error rather than timing out.
  23840. - Resolve two memory leaks when rebuilding the on-disk router cache
  23841. (reported by fookoowa).
  23842. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  23843. and reported by some Centos users.
  23844. - Controller signals now work on non-Unix platforms that don't define
  23845. SIGUSR1 and SIGUSR2 the way we expect.
  23846. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  23847. values before failing, and always enables eventdns.
  23848. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  23849. Try to fix this in configure.in by checking for most functions
  23850. before we check for libevent.
  23851. Changes in version 0.1.2.2-alpha - 2006-10-07
  23852. o Major features:
  23853. - Make our async eventdns library on-by-default for Tor servers,
  23854. and plan to deprecate the separate dnsworker threads.
  23855. - Add server-side support for "reverse" DNS lookups (using PTR
  23856. records so clients can determine the canonical hostname for a given
  23857. IPv4 address). Only supported by servers using eventdns; servers
  23858. now announce in their descriptors whether they support eventdns.
  23859. - Specify and implement client-side SOCKS5 interface for reverse DNS
  23860. lookups (see doc/socks-extensions.txt).
  23861. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  23862. connect to directory servers through Tor. Previously, clients needed
  23863. to find Tor exits to make private connections to directory servers.
  23864. - Avoid choosing Exit nodes for entry or middle hops when the
  23865. total bandwidth available from non-Exit nodes is much higher than
  23866. the total bandwidth available from Exit nodes.
  23867. - Workaround for name servers (like Earthlink's) that hijack failing
  23868. DNS requests and replace the no-such-server answer with a "helpful"
  23869. redirect to an advertising-driven search portal. Also work around
  23870. DNS hijackers who "helpfully" decline to hijack known-invalid
  23871. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  23872. lets you turn it off.
  23873. - Send out a burst of long-range padding cells once we've established
  23874. that we're reachable. Spread them over 4 circuits, so hopefully
  23875. a few will be fast. This exercises our bandwidth and bootstraps
  23876. us into the directory more quickly.
  23877. o New/improved config options:
  23878. - Add new config option "ResolvConf" to let the server operator
  23879. choose an alternate resolve.conf file when using eventdns.
  23880. - Add an "EnforceDistinctSubnets" option to control our "exclude
  23881. servers on the same /16" behavior. It's still on by default; this
  23882. is mostly for people who want to operate private test networks with
  23883. all the machines on the same subnet.
  23884. - If one of our entry guards is on the ExcludeNodes list, or the
  23885. directory authorities don't think it's a good guard, treat it as
  23886. if it were unlisted: stop using it as a guard, and throw it off
  23887. the guards list if it stays that way for a long time.
  23888. - Allow directory authorities to be marked separately as authorities
  23889. for the v1 directory protocol, the v2 directory protocol, and
  23890. as hidden service directories, to make it easier to retire old
  23891. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  23892. to continue being hidden service authorities too.
  23893. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  23894. o Minor features, controller:
  23895. - Fix CIRC controller events so that controllers can learn the
  23896. identity digests of non-Named servers used in circuit paths.
  23897. - Let controllers ask for more useful identifiers for servers. Instead
  23898. of learning identity digests for un-Named servers and nicknames
  23899. for Named servers, the new identifiers include digest, nickname,
  23900. and indication of Named status. Off by default; see control-spec.txt
  23901. for more information.
  23902. - Add a "getinfo address" controller command so it can display Tor's
  23903. best guess to the user.
  23904. - New controller event to alert the controller when our server
  23905. descriptor has changed.
  23906. - Give more meaningful errors on controller authentication failure.
  23907. o Minor features, other:
  23908. - When asked to resolve a hostname, don't use non-exit servers unless
  23909. requested to do so. This allows servers with broken DNS to be
  23910. useful to the network.
  23911. - Divide eventdns log messages into warn and info messages.
  23912. - Reserve the nickname "Unnamed" for routers that can't pick
  23913. a hostname: any router can call itself Unnamed; directory
  23914. authorities will never allocate Unnamed to any particular router;
  23915. clients won't believe that any router is the canonical Unnamed.
  23916. - Only include function names in log messages for info/debug messages.
  23917. For notice/warn/err, the content of the message should be clear on
  23918. its own, and printing the function name only confuses users.
  23919. - Avoid some false positives during reachability testing: don't try
  23920. to test via a server that's on the same /24 as us.
  23921. - If we fail to build a circuit to an intended enclave, and it's
  23922. not mandatory that we use that enclave, stop wanting it.
  23923. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  23924. OpenBSD. (We had previously disabled threads on these platforms
  23925. because they didn't have working thread-safe resolver functions.)
  23926. o Major bugfixes, anonymity/security:
  23927. - If a client asked for a server by name, and there's a named server
  23928. in our network-status but we don't have its descriptor yet, we
  23929. could return an unnamed server instead.
  23930. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  23931. to be sent to a server's DNS resolver. This only affects NetBSD
  23932. and other platforms that do not bounds-check tolower().
  23933. - Reject (most) attempts to use Tor circuits with length one. (If
  23934. many people start using Tor as a one-hop proxy, exit nodes become
  23935. a more attractive target for compromise.)
  23936. - Just because your DirPort is open doesn't mean people should be
  23937. able to remotely teach you about hidden service descriptors. Now
  23938. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  23939. o Major bugfixes, other:
  23940. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  23941. - When a client asks the server to resolve (not connect to)
  23942. an address, and it has a cached answer, give them the cached answer.
  23943. Previously, the server would give them no answer at all.
  23944. - Allow really slow clients to not hang up five minutes into their
  23945. directory downloads (suggested by Adam J. Richter).
  23946. - We were building exactly the wrong circuits when we anticipated
  23947. hidden service requirements, meaning Tor would have to build all
  23948. its circuits on demand.
  23949. - Avoid crashing when we mmap a router cache file of size 0.
  23950. - When testing reachability of our DirPort, don't launch new
  23951. tests when there's already one in progress -- unreachable
  23952. servers were stacking up dozens of testing streams.
  23953. o Minor bugfixes, correctness:
  23954. - If we're a directory mirror and we ask for "all" network status
  23955. documents, we would discard status documents from authorities
  23956. we don't recognize.
  23957. - Avoid a memory corruption bug when creating a hash table for
  23958. the first time.
  23959. - Avoid controller-triggered crash when misusing certain commands
  23960. from a v0 controller on platforms that do not handle
  23961. printf("%s",NULL) gracefully.
  23962. - Don't crash when a controller sends a third argument to an
  23963. "extendcircuit" request.
  23964. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  23965. response; fix error code when "getinfo dir/status/" fails.
  23966. - Avoid crash when telling controller stream-status and a stream
  23967. is detached.
  23968. - Patch from Adam Langley to fix assert() in eventdns.c.
  23969. - Fix a debug log message in eventdns to say "X resolved to Y"
  23970. instead of "X resolved to X".
  23971. - Make eventdns give strings for DNS errors, not just error numbers.
  23972. - Track unreachable entry guards correctly: don't conflate
  23973. 'unreachable by us right now' with 'listed as down by the directory
  23974. authorities'. With the old code, if a guard was unreachable by
  23975. us but listed as running, it would clog our guard list forever.
  23976. - Behave correctly in case we ever have a network with more than
  23977. 2GB/s total advertised capacity.
  23978. - Make TrackExitHosts case-insensitive, and fix the behavior of
  23979. ".suffix" TrackExitHosts items to avoid matching in the middle of
  23980. an address.
  23981. - Finally fix the openssl warnings from newer gccs that believe that
  23982. ignoring a return value is okay, but casting a return value and
  23983. then ignoring it is a sign of madness.
  23984. - Prevent the contrib/exitlist script from printing the same
  23985. result more than once.
  23986. - Patch from Steve Hildrey: Generate network status correctly on
  23987. non-versioning dirservers.
  23988. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  23989. via Tor; otherwise you'll think you're the exit node's IP address.
  23990. o Minor bugfixes, performance:
  23991. - Two small performance improvements on parsing descriptors.
  23992. - Major performance improvement on inserting descriptors: change
  23993. algorithm from O(n^2) to O(n).
  23994. - Make the common memory allocation path faster on machines where
  23995. malloc(0) returns a pointer.
  23996. - Start remembering X-Your-Address-Is directory hints even if you're
  23997. a client, so you can become a server more smoothly.
  23998. - Avoid duplicate entries on MyFamily line in server descriptor.
  23999. o Packaging, features:
  24000. - Remove architecture from OS X builds. The official builds are
  24001. now universal binaries.
  24002. - The Debian package now uses --verify-config when (re)starting,
  24003. to distinguish configuration errors from other errors.
  24004. - Update RPMs to require libevent 1.1b.
  24005. o Packaging, bugfixes:
  24006. - Patches so Tor builds with MinGW on Windows.
  24007. - Patches so Tor might run on Cygwin again.
  24008. - Resume building on non-gcc compilers and ancient gcc. Resume
  24009. building with the -O0 compile flag. Resume building cleanly on
  24010. Debian woody.
  24011. - Run correctly on OS X platforms with case-sensitive filesystems.
  24012. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  24013. - Add autoconf checks so Tor can build on Solaris x86 again.
  24014. o Documentation
  24015. - Documented (and renamed) ServerDNSSearchDomains and
  24016. ServerDNSResolvConfFile options.
  24017. - Be clearer that the *ListenAddress directives can be repeated
  24018. multiple times.
  24019. Changes in version 0.1.1.24 - 2006-09-29
  24020. o Major bugfixes:
  24021. - Allow really slow clients to not hang up five minutes into their
  24022. directory downloads (suggested by Adam J. Richter).
  24023. - Fix major performance regression from 0.1.0.x: instead of checking
  24024. whether we have enough directory information every time we want to
  24025. do something, only check when the directory information has changed.
  24026. This should improve client CPU usage by 25-50%.
  24027. - Don't crash if, after a server has been running for a while,
  24028. it can't resolve its hostname.
  24029. o Minor bugfixes:
  24030. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  24031. - Don't crash when the controller receives a third argument to an
  24032. "extendcircuit" request.
  24033. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  24034. response; fix error code when "getinfo dir/status/" fails.
  24035. - Fix configure.in to not produce broken configure files with
  24036. more recent versions of autoconf. Thanks to Clint for his auto*
  24037. voodoo.
  24038. - Fix security bug on NetBSD that could allow someone to force
  24039. uninitialized RAM to be sent to a server's DNS resolver. This
  24040. only affects NetBSD and other platforms that do not bounds-check
  24041. tolower().
  24042. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  24043. methods: these are known to be buggy.
  24044. - If we're a directory mirror and we ask for "all" network status
  24045. documents, we would discard status documents from authorities
  24046. we don't recognize.
  24047. Changes in version 0.1.2.1-alpha - 2006-08-27
  24048. o Major features:
  24049. - Add "eventdns" async dns library from Adam Langley, tweaked to
  24050. build on OSX and Windows. Only enabled if you pass the
  24051. --enable-eventdns argument to configure.
  24052. - Allow servers with no hostname or IP address to learn their
  24053. IP address by asking the directory authorities. This code only
  24054. kicks in when you would normally have exited with a "no address"
  24055. error. Nothing's authenticated, so use with care.
  24056. - Rather than waiting a fixed amount of time between retrying
  24057. application connections, we wait only 5 seconds for the first,
  24058. 10 seconds for the second, and 15 seconds for each retry after
  24059. that. Hopefully this will improve the expected user experience.
  24060. - Patch from Tup to add support for transparent AP connections:
  24061. this basically bundles the functionality of trans-proxy-tor
  24062. into the Tor mainline. Now hosts with compliant pf/netfilter
  24063. implementations can redirect TCP connections straight to Tor
  24064. without diverting through SOCKS. Needs docs.
  24065. - Busy directory servers save lots of memory by spooling server
  24066. descriptors, v1 directories, and v2 networkstatus docs to buffers
  24067. as needed rather than en masse. Also mmap the cached-routers
  24068. files, so we don't need to keep the whole thing in memory too.
  24069. - Automatically avoid picking more than one node from the same
  24070. /16 network when constructing a circuit.
  24071. - Revise and clean up the torrc.sample that we ship with; add
  24072. a section for BandwidthRate and BandwidthBurst.
  24073. o Minor features:
  24074. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  24075. split connection_t into edge, or, dir, control, and base structs.
  24076. These will save quite a bit of memory on busy servers, and they'll
  24077. also help us track down bugs in the code and bugs in the spec.
  24078. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  24079. or later. Log when we are doing this, so we can diagnose it when
  24080. it fails. (Also, recommend libevent 1.1b for kqueue and
  24081. win32 methods; deprecate libevent 1.0b harder; make libevent
  24082. recommendation system saner.)
  24083. - Start being able to build universal binaries on OS X (thanks
  24084. to Phobos).
  24085. - Export the default exit policy via the control port, so controllers
  24086. don't need to guess what it is / will be later.
  24087. - Add a man page entry for ProtocolWarnings.
  24088. - Add TestVia config option to the man page.
  24089. - Remove even more protocol-related warnings from Tor server logs,
  24090. such as bad TLS handshakes and malformed begin cells.
  24091. - Stop fetching descriptors if you're not a dir mirror and you
  24092. haven't tried to establish any circuits lately. [This currently
  24093. causes some dangerous behavior, because when you start up again
  24094. you'll use your ancient server descriptors.]
  24095. - New DirPort behavior: if you have your dirport set, you download
  24096. descriptors aggressively like a directory mirror, whether or not
  24097. your ORPort is set.
  24098. - Get rid of the router_retry_connections notion. Now routers
  24099. no longer try to rebuild long-term connections to directory
  24100. authorities, and directory authorities no longer try to rebuild
  24101. long-term connections to all servers. We still don't hang up
  24102. connections in these two cases though -- we need to look at it
  24103. more carefully to avoid flapping, and we likely need to wait til
  24104. 0.1.1.x is obsolete.
  24105. - Drop compatibility with obsolete Tors that permit create cells
  24106. to have the wrong circ_id_type.
  24107. - Re-enable per-connection rate limiting. Get rid of the "OP
  24108. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  24109. separate global buckets that apply depending on what sort of conn
  24110. it is.
  24111. - Start publishing one minute or so after we find our ORPort
  24112. to be reachable. This will help reduce the number of descriptors
  24113. we have for ourselves floating around, since it's quite likely
  24114. other things (e.g. DirPort) will change during that minute too.
  24115. - Fork the v1 directory protocol into its own spec document,
  24116. and mark dir-spec.txt as the currently correct (v2) spec.
  24117. o Major bugfixes:
  24118. - When we find our DirPort to be reachable, publish a new descriptor
  24119. so we'll tell the world (reported by pnx).
  24120. - Publish a new descriptor after we hup/reload. This is important
  24121. if our config has changed such that we'll want to start advertising
  24122. our DirPort now, etc.
  24123. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  24124. - When we have a state file we cannot parse, tell the user and
  24125. move it aside. Now we avoid situations where the user starts
  24126. Tor in 1904, Tor writes a state file with that timestamp in it,
  24127. the user fixes her clock, and Tor refuses to start.
  24128. - Fix configure.in to not produce broken configure files with
  24129. more recent versions of autoconf. Thanks to Clint for his auto*
  24130. voodoo.
  24131. - "tor --verify-config" now exits with -1(255) or 0 depending on
  24132. whether the config options are bad or good.
  24133. - Resolve bug 321 when using dnsworkers: append a period to every
  24134. address we resolve at the exit node, so that we do not accidentally
  24135. pick up local addresses, and so that failing searches are retried
  24136. in the resolver search domains. (This is already solved for
  24137. eventdns.) (This breaks Blossom servers for now.)
  24138. - If we are using an exit enclave and we can't connect, e.g. because
  24139. its webserver is misconfigured to not listen on localhost, then
  24140. back off and try connecting from somewhere else before we fail.
  24141. o Minor bugfixes:
  24142. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  24143. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  24144. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  24145. when the IP address is mapped through MapAddress to a hostname.
  24146. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  24147. useless IPv6 DNS resolves.
  24148. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  24149. before we execute the signal, in case the signal shuts us down.
  24150. - Clean up AllowInvalidNodes man page entry.
  24151. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  24152. - Add more asserts to track down an assert error on a windows Tor
  24153. server with connection_add being called with socket == -1.
  24154. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  24155. - Fix misleading log messages: an entry guard that is "unlisted",
  24156. as well as not known to be "down" (because we've never heard
  24157. of it), is not therefore "up".
  24158. - Remove code to special-case "-cvs" ending, since it has not
  24159. actually mattered since 0.0.9.
  24160. - Make our socks5 handling more robust to broken socks clients:
  24161. throw out everything waiting on the buffer in between socks
  24162. handshake phases, since they can't possibly (so the theory
  24163. goes) have predicted what we plan to respond to them.
  24164. Changes in version 0.1.1.23 - 2006-07-30
  24165. o Major bugfixes:
  24166. - Fast Tor servers, especially exit nodes, were triggering asserts
  24167. due to a bug in handling the list of pending DNS resolves. Some
  24168. bugs still remain here; we're hunting them.
  24169. - Entry guards could crash clients by sending unexpected input.
  24170. - More fixes on reachability testing: if you find yourself reachable,
  24171. then don't ever make any client requests (so you stop predicting
  24172. circuits), then hup or have your clock jump, then later your IP
  24173. changes, you won't think circuits are working, so you won't try to
  24174. test reachability, so you won't publish.
  24175. o Minor bugfixes:
  24176. - Avoid a crash if the controller does a resetconf firewallports
  24177. and then a setconf fascistfirewall=1.
  24178. - Avoid an integer underflow when the dir authority decides whether
  24179. a router is stable: we might wrongly label it stable, and compute
  24180. a slightly wrong median stability, when a descriptor is published
  24181. later than now.
  24182. - Fix a place where we might trigger an assert if we can't build our
  24183. own server descriptor yet.
  24184. Changes in version 0.1.1.22 - 2006-07-05
  24185. o Major bugfixes:
  24186. - Fix a big bug that was causing servers to not find themselves
  24187. reachable if they changed IP addresses. Since only 0.1.1.22+
  24188. servers can do reachability testing correctly, now we automatically
  24189. make sure to test via one of these.
  24190. - Fix to allow clients and mirrors to learn directory info from
  24191. descriptor downloads that get cut off partway through.
  24192. - Directory authorities had a bug in deciding if a newly published
  24193. descriptor was novel enough to make everybody want a copy -- a few
  24194. servers seem to be publishing new descriptors many times a minute.
  24195. o Minor bugfixes:
  24196. - Fix a rare bug that was causing some servers to complain about
  24197. "closing wedged cpuworkers" and skip some circuit create requests.
  24198. - Make the Exit flag in directory status documents actually work.
  24199. Changes in version 0.1.1.21 - 2006-06-10
  24200. o Crash and assert fixes from 0.1.1.20:
  24201. - Fix a rare crash on Tor servers that have enabled hibernation.
  24202. - Fix a seg fault on startup for Tor networks that use only one
  24203. directory authority.
  24204. - Fix an assert from a race condition that occurs on Tor servers
  24205. while exiting, where various threads are trying to log that they're
  24206. exiting, and delete the logs, at the same time.
  24207. - Make our unit tests pass again on certain obscure platforms.
  24208. o Other fixes:
  24209. - Add support for building SUSE RPM packages.
  24210. - Speed up initial bootstrapping for clients: if we are making our
  24211. first ever connection to any entry guard, then don't mark it down
  24212. right after that.
  24213. - When only one Tor server in the network is labelled as a guard,
  24214. and we've already picked him, we would cycle endlessly picking him
  24215. again, being unhappy about it, etc. Now we specifically exclude
  24216. current guards when picking a new guard.
  24217. - Servers send create cells more reliably after the TLS connection
  24218. is established: we were sometimes forgetting to send half of them
  24219. when we had more than one pending.
  24220. - If we get a create cell that asks us to extend somewhere, but the
  24221. Tor server there doesn't match the expected digest, we now send
  24222. a destroy cell back, rather than silently doing nothing.
  24223. - Make options->RedirectExit work again.
  24224. - Make cookie authentication for the controller work again.
  24225. - Stop being picky about unusual characters in the arguments to
  24226. mapaddress. It's none of our business.
  24227. - Add a new config option "TestVia" that lets you specify preferred
  24228. middle hops to use for test circuits. Perhaps this will let me
  24229. debug the reachability problems better.
  24230. o Log / documentation fixes:
  24231. - If we're a server and some peer has a broken TLS certificate, don't
  24232. log about it unless ProtocolWarnings is set, i.e., we want to hear
  24233. about protocol violations by others.
  24234. - Fix spelling of VirtualAddrNetwork in man page.
  24235. - Add a better explanation at the top of the autogenerated torrc file
  24236. about what happened to our old torrc.
  24237. Changes in version 0.1.1.20 - 2006-05-23
  24238. o Bugfixes:
  24239. - Downgrade a log severity where servers complain that they're
  24240. invalid.
  24241. - Avoid a compile warning on FreeBSD.
  24242. - Remove string size limit on NEWDESC messages; solve bug 291.
  24243. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  24244. more thoroughly when we're running on windows.
  24245. Changes in version 0.1.1.19-rc - 2006-05-03
  24246. o Minor bugs:
  24247. - Regenerate our local descriptor if it's dirty and we try to use
  24248. it locally (e.g. if it changes during reachability detection).
  24249. - If we setconf our ORPort to 0, we continued to listen on the
  24250. old ORPort and receive connections.
  24251. - Avoid a second warning about machine/limits.h on Debian
  24252. GNU/kFreeBSD.
  24253. - Be willing to add our own routerinfo into the routerlist.
  24254. Now authorities will include themselves in their directories
  24255. and network-statuses.
  24256. - Stop trying to upload rendezvous descriptors to every
  24257. directory authority: only try the v1 authorities.
  24258. - Servers no longer complain when they think they're not
  24259. registered with the directory authorities. There were too many
  24260. false positives.
  24261. - Backport dist-rpm changes so rpms can be built without errors.
  24262. o Features:
  24263. - Implement an option, VirtualAddrMask, to set which addresses
  24264. get handed out in response to mapaddress requests. This works
  24265. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  24266. Changes in version 0.1.1.18-rc - 2006-04-10
  24267. o Major fixes:
  24268. - Work harder to download live network-statuses from all the
  24269. directory authorities we know about. Improve the threshold
  24270. decision logic so we're more robust to edge cases.
  24271. - When fetching rendezvous descriptors, we were willing to ask
  24272. v2 authorities too, which would always return 404.
  24273. o Minor fixes:
  24274. - Stop listing down or invalid nodes in the v1 directory. This will
  24275. reduce its bulk by about 1/3, and reduce load on directory
  24276. mirrors.
  24277. - When deciding whether a router is Fast or Guard-worthy, consider
  24278. his advertised BandwidthRate and not just the BandwidthCapacity.
  24279. - No longer ship INSTALL and README files -- they are useless now.
  24280. - Force rpmbuild to behave and honor target_cpu.
  24281. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  24282. - Start to include translated versions of the tor-doc-*.html
  24283. files, along with the screenshots. Still needs more work.
  24284. - Start sending back 512 and 451 errors if mapaddress fails,
  24285. rather than not sending anything back at all.
  24286. - When we fail to bind or listen on an incoming or outgoing
  24287. socket, we should close it before failing. otherwise we just
  24288. leak it. (thanks to weasel for finding.)
  24289. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  24290. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  24291. - Make NoPublish (even though deprecated) work again.
  24292. - Fix a minor security flaw where a versioning auth dirserver
  24293. could list a recommended version many times in a row to make
  24294. clients more convinced that it's recommended.
  24295. - Fix crash bug if there are two unregistered servers running
  24296. with the same nickname, one of them is down, and you ask for
  24297. them by nickname in your EntryNodes or ExitNodes. Also, try
  24298. to pick the one that's running rather than an arbitrary one.
  24299. - Fix an infinite loop we could hit if we go offline for too long.
  24300. - Complain when we hit WSAENOBUFS on recv() or write() too.
  24301. Perhaps this will help us hunt the bug.
  24302. - If you're not a versioning dirserver, don't put the string
  24303. "client-versions \nserver-versions \n" in your network-status.
  24304. - Lower the minimum required number of file descriptors to 1000,
  24305. so we can have some overhead for Valgrind on Linux, where the
  24306. default ulimit -n is 1024.
  24307. o New features:
  24308. - Add tor.dizum.com as the fifth authoritative directory server.
  24309. - Add a new config option FetchUselessDescriptors, off by default,
  24310. for when you plan to run "exitlist" on your client and you want
  24311. to know about even the non-running descriptors.
  24312. Changes in version 0.1.1.17-rc - 2006-03-28
  24313. o Major fixes:
  24314. - Clients and servers since 0.1.1.10-alpha have been expiring
  24315. connections whenever they are idle for 5 minutes and they *do*
  24316. have circuits on them. Oops. With this new version, clients will
  24317. discard their previous entry guard choices and avoid choosing
  24318. entry guards running these flawed versions.
  24319. - Fix memory leak when uncompressing concatenated zlib streams. This
  24320. was causing substantial leaks over time on Tor servers.
  24321. - The v1 directory was including servers as much as 48 hours old,
  24322. because that's how the new routerlist->routers works. Now only
  24323. include them if they're 20 hours old or less.
  24324. o Minor fixes:
  24325. - Resume building on irix64, netbsd 2.0, etc.
  24326. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  24327. "-Wall -g -O2".
  24328. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  24329. and it is confusing some users.
  24330. - Mirrors stop caching the v1 directory so often.
  24331. - Make the max number of old descriptors that a cache will hold
  24332. rise with the number of directory authorities, so we can scale.
  24333. - Change our win32 uname() hack to be more forgiving about what
  24334. win32 versions it thinks it's found.
  24335. o New features:
  24336. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  24337. server.
  24338. - When the controller's *setconf commands fail, collect an error
  24339. message in a string and hand it back to the controller.
  24340. - Make the v2 dir's "Fast" flag based on relative capacity, just
  24341. like "Stable" is based on median uptime. Name everything in the
  24342. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  24343. - Log server fingerprint on startup, so new server operators don't
  24344. have to go hunting around their filesystem for it.
  24345. - Return a robots.txt on our dirport to discourage google indexing.
  24346. - Let the controller ask for GETINFO dir/status/foo so it can ask
  24347. directly rather than connecting to the dir port. Only works when
  24348. dirport is set for now.
  24349. o New config options rather than constants in the code:
  24350. - SocksTimeout: How long do we let a socks connection wait
  24351. unattached before we fail it?
  24352. - CircuitBuildTimeout: Cull non-open circuits that were born
  24353. at least this many seconds ago.
  24354. - CircuitIdleTimeout: Cull open clean circuits that were born
  24355. at least this many seconds ago.
  24356. Changes in version 0.1.1.16-rc - 2006-03-18
  24357. o Bugfixes on 0.1.1.15-rc:
  24358. - Fix assert when the controller asks to attachstream a connect-wait
  24359. or resolve-wait stream.
  24360. - Now do address rewriting when the controller asks us to attach
  24361. to a particular circuit too. This will let Blossom specify
  24362. "moria2.exit" without having to learn what moria2's IP address is.
  24363. - Make the "tor --verify-config" command-line work again, so people
  24364. can automatically check if their torrc will parse.
  24365. - Authoritative dirservers no longer require an open connection from
  24366. a server to consider him "reachable". We need this change because
  24367. when we add new auth dirservers, old servers won't know not to
  24368. hang up on them.
  24369. - Let Tor build on Sun CC again.
  24370. - Fix an off-by-one buffer size in dirserv.c that magically never
  24371. hit our three authorities but broke sjmurdoch's own tor network.
  24372. - If we as a directory mirror don't know of any v1 directory
  24373. authorities, then don't try to cache any v1 directories.
  24374. - Stop warning about unknown servers in our family when they are
  24375. given as hex digests.
  24376. - Stop complaining as quickly to the server operator that he
  24377. hasn't registered his nickname/key binding.
  24378. - Various cleanups so we can add new V2 Auth Dirservers.
  24379. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  24380. reflect the updated flags in our v2 dir protocol.
  24381. - Resume allowing non-printable characters for exit streams (both
  24382. for connecting and for resolving). Now we tolerate applications
  24383. that don't follow the RFCs. But continue to block malformed names
  24384. at the socks side.
  24385. o Bugfixes on 0.1.0.x:
  24386. - Fix assert bug in close_logs(): when we close and delete logs,
  24387. remove them all from the global "logfiles" list.
  24388. - Fix minor integer overflow in calculating when we expect to use up
  24389. our bandwidth allocation before hibernating.
  24390. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  24391. there are multiple SSLs installed with different versions.
  24392. - When we try to be a server and Address is not explicitly set and
  24393. our hostname resolves to a private IP address, try to use an
  24394. interface address if it has a public address. Now Windows machines
  24395. that think of themselves as localhost can work by default.
  24396. o New features:
  24397. - Let the controller ask for GETINFO dir/server/foo so it can ask
  24398. directly rather than connecting to the dir port.
  24399. - Let the controller tell us about certain router descriptors
  24400. that it doesn't want Tor to use in circuits. Implement
  24401. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  24402. - New config option SafeSocks to reject all application connections
  24403. using unsafe socks protocols. Defaults to off.
  24404. Changes in version 0.1.1.15-rc - 2006-03-11
  24405. o Bugfixes and cleanups:
  24406. - When we're printing strings from the network, don't try to print
  24407. non-printable characters. This protects us against shell escape
  24408. sequence exploits, and also against attacks to fool humans into
  24409. misreading their logs.
  24410. - Fix a bug where Tor would fail to establish any connections if you
  24411. left it off for 24 hours and then started it: we were happy with
  24412. the obsolete network statuses, but they all referred to router
  24413. descriptors that were too old to fetch, so we ended up with no
  24414. valid router descriptors.
  24415. - Fix a seg fault in the controller's "getinfo orconn-status"
  24416. command while listing status on incoming handshaking connections.
  24417. Introduce a status name "NEW" for these connections.
  24418. - If we get a linelist or linelist_s config option from the torrc
  24419. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  24420. silently resetting it to its default.
  24421. - Don't abandon entry guards until they've been down or gone for
  24422. a whole month.
  24423. - Cleaner and quieter log messages.
  24424. o New features:
  24425. - New controller signal NEWNYM that makes new application requests
  24426. use clean circuits.
  24427. - Add a new circuit purpose 'controller' to let the controller ask
  24428. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  24429. controller command to let you specify the purpose if you're
  24430. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  24431. command to let you change a circuit's purpose after it's been
  24432. created.
  24433. - Accept "private:*" in routerdesc exit policies; not generated yet
  24434. because older Tors do not understand it.
  24435. - Add BSD-style contributed startup script "rc.subr" from Peter
  24436. Thoenen.
  24437. Changes in version 0.1.1.14-alpha - 2006-02-20
  24438. o Bugfixes on 0.1.1.x:
  24439. - Don't die if we ask for a stdout or stderr log (even implicitly)
  24440. and we're set to RunAsDaemon -- just warn.
  24441. - We still had a few bugs in the OR connection rotation code that
  24442. caused directory servers to slowly aggregate connections to other
  24443. fast Tor servers. This time for sure!
  24444. - Make log entries on Win32 include the name of the function again.
  24445. - We were treating a pair of exit policies if they were equal even
  24446. if one said accept and the other said reject -- causing us to
  24447. not always publish a new descriptor since we thought nothing
  24448. had changed.
  24449. - Retry pending server downloads as well as pending networkstatus
  24450. downloads when we unexpectedly get a socks request.
  24451. - We were ignoring the IS_FAST flag in the directory status,
  24452. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  24453. connections.
  24454. - If the controller's SAVECONF command fails (e.g. due to file
  24455. permissions), let the controller know that it failed.
  24456. o Features:
  24457. - If we're trying to be a Tor server and running Windows 95/98/ME
  24458. as a server, explain that we'll likely crash.
  24459. - When we're a server, a client asks for an old-style directory,
  24460. and our write bucket is empty, don't give it to him. This way
  24461. small servers can continue to serve the directory *sometimes*,
  24462. without getting overloaded.
  24463. - Compress exit policies even more -- look for duplicate lines
  24464. and remove them.
  24465. - Clients now honor the "guard" flag in the router status when
  24466. picking entry guards, rather than looking at is_fast or is_stable.
  24467. - Retain unrecognized lines in $DATADIR/state file, so that we can
  24468. be forward-compatible.
  24469. - Generate 18.0.0.0/8 address policy format in descs when we can;
  24470. warn when the mask is not reducible to a bit-prefix.
  24471. - Let the user set ControlListenAddress in the torrc. This can be
  24472. dangerous, but there are some cases (like a secured LAN) where it
  24473. makes sense.
  24474. - Split ReachableAddresses into ReachableDirAddresses and
  24475. ReachableORAddresses, so we can restrict Dir conns to port 80
  24476. and OR conns to port 443.
  24477. - Now we can target arch and OS in rpm builds (contributed by
  24478. Phobos). Also make the resulting dist-rpm filename match the
  24479. target arch.
  24480. - New config options to help controllers: FetchServerDescriptors
  24481. and FetchHidServDescriptors for whether to fetch server
  24482. info and hidserv info or let the controller do it, and
  24483. PublishServerDescriptor and PublishHidServDescriptors.
  24484. - Also let the controller set the __AllDirActionsPrivate config
  24485. option if you want all directory fetches/publishes to happen via
  24486. Tor (it assumes your controller bootstraps your circuits).
  24487. Changes in version 0.1.0.17 - 2006-02-17
  24488. o Crash bugfixes on 0.1.0.x:
  24489. - When servers with a non-zero DirPort came out of hibernation,
  24490. sometimes they would trigger an assert.
  24491. o Other important bugfixes:
  24492. - On platforms that don't have getrlimit (like Windows), we were
  24493. artificially constraining ourselves to a max of 1024
  24494. connections. Now just assume that we can handle as many as 15000
  24495. connections. Hopefully this won't cause other problems.
  24496. o Backported features:
  24497. - When we're a server, a client asks for an old-style directory,
  24498. and our write bucket is empty, don't give it to him. This way
  24499. small servers can continue to serve the directory *sometimes*,
  24500. without getting overloaded.
  24501. - Whenever you get a 503 in response to a directory fetch, try
  24502. once more. This will become important once servers start sending
  24503. 503's whenever they feel busy.
  24504. - Fetch a new directory every 120 minutes, not every 40 minutes.
  24505. Now that we have hundreds of thousands of users running the old
  24506. directory algorithm, it's starting to hurt a lot.
  24507. - Bump up the period for forcing a hidden service descriptor upload
  24508. from 20 minutes to 1 hour.
  24509. Changes in version 0.1.1.13-alpha - 2006-02-09
  24510. o Crashes in 0.1.1.x:
  24511. - When you tried to setconf ORPort via the controller, Tor would
  24512. crash. So people using TorCP to become a server were sad.
  24513. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  24514. servers. The problem appears to be something do with OpenSSL's
  24515. random number generation, or how we call it, or something. Let me
  24516. know if the crashes continue.
  24517. - Turn crypto hardware acceleration off by default, until we find
  24518. somebody smart who can test it for us. (It appears to produce
  24519. seg faults in at least some cases.)
  24520. - Fix a rare assert error when we've tried all intro points for
  24521. a hidden service and we try fetching the service descriptor again:
  24522. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  24523. o Major fixes:
  24524. - Fix a major load balance bug: we were round-robining in 16 KB
  24525. chunks, and servers with bandwidthrate of 20 KB, while downloading
  24526. a 600 KB directory, would starve their other connections. Now we
  24527. try to be a bit more fair.
  24528. - Dir authorities and mirrors were never expiring the newest
  24529. descriptor for each server, causing memory and directory bloat.
  24530. - Fix memory-bloating and connection-bloating bug on servers: We
  24531. were never closing any connection that had ever had a circuit on
  24532. it, because we were checking conn->n_circuits == 0, yet we had a
  24533. bug that let it go negative.
  24534. - Make Tor work using squid as your http proxy again -- squid
  24535. returns an error if you ask for a URL that's too long, and it uses
  24536. a really generic error message. Plus, many people are behind a
  24537. transparent squid so they don't even realize it.
  24538. - On platforms that don't have getrlimit (like Windows), we were
  24539. artificially constraining ourselves to a max of 1024
  24540. connections. Now just assume that we can handle as many as 15000
  24541. connections. Hopefully this won't cause other problems.
  24542. - Add a new config option ExitPolicyRejectPrivate which defaults to
  24543. 1. This means all exit policies will begin with rejecting private
  24544. addresses, unless the server operator explicitly turns it off.
  24545. o Major features:
  24546. - Clients no longer download descriptors for non-running
  24547. descriptors.
  24548. - Before we add new directory authorities, we should make it
  24549. clear that only v1 authorities should receive/publish hidden
  24550. service descriptors.
  24551. o Minor features:
  24552. - As soon as we've fetched some more directory info, immediately
  24553. try to download more server descriptors. This way we don't have
  24554. a 10 second pause during initial bootstrapping.
  24555. - Remove even more loud log messages that the server operator can't
  24556. do anything about.
  24557. - When we're running an obsolete or un-recommended version, make
  24558. the log message more clear about what the problem is and what
  24559. versions *are* still recommended.
  24560. - Provide a more useful warn message when our onion queue gets full:
  24561. the CPU is too slow or the exit policy is too liberal.
  24562. - Don't warn when we receive a 503 from a dirserver/cache -- this
  24563. will pave the way for them being able to refuse if they're busy.
  24564. - When we fail to bind a listener, try to provide a more useful
  24565. log message: e.g., "Is Tor already running?"
  24566. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  24567. Goldberg can prove things about our handshake protocol more
  24568. easily.
  24569. - MaxConn has been obsolete for a while now. Document the ConnLimit
  24570. config option, which is a *minimum* number of file descriptors
  24571. that must be available else Tor refuses to start.
  24572. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  24573. if you log to syslog and want something other than LOG_DAEMON.
  24574. - Make dirservers generate a separate "guard" flag to mean,
  24575. "would make a good entry guard". Make clients parse it and vote
  24576. on it. Not used by clients yet.
  24577. - Implement --with-libevent-dir option to ./configure. Also, improve
  24578. search techniques to find libevent, and use those for openssl too.
  24579. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  24580. - Only start testing reachability once we've established a
  24581. circuit. This will make startup on dirservers less noisy.
  24582. - Don't try to upload hidden service descriptors until we have
  24583. established a circuit.
  24584. - Fix the controller's "attachstream 0" command to treat conn like
  24585. it just connected, doing address remapping, handling .exit and
  24586. .onion idioms, and so on. Now we're more uniform in making sure
  24587. that the controller hears about new and closing connections.
  24588. Changes in version 0.1.1.12-alpha - 2006-01-11
  24589. o Bugfixes on 0.1.1.x:
  24590. - The fix to close duplicate server connections was closing all
  24591. Tor client connections if they didn't establish a circuit
  24592. quickly enough. Oops.
  24593. - Fix minor memory issue (double-free) that happened on exit.
  24594. o Bugfixes on 0.1.0.x:
  24595. - Tor didn't warn when it failed to open a log file.
  24596. Changes in version 0.1.1.11-alpha - 2006-01-10
  24597. o Crashes in 0.1.1.x:
  24598. - Include all the assert/crash fixes from 0.1.0.16.
  24599. - If you start Tor and then quit very quickly, there were some
  24600. races that tried to free things that weren't allocated yet.
  24601. - Fix a rare memory stomp if you're running hidden services.
  24602. - Fix segfault when specifying DirServer in config without nickname.
  24603. - Fix a seg fault when you finish connecting to a server but at
  24604. that moment you dump his server descriptor.
  24605. - Extendcircuit and Attachstream controller commands would
  24606. assert/crash if you don't give them enough arguments.
  24607. - Fix an assert error when we're out of space in the connection_list
  24608. and we try to post a hidden service descriptor (reported by weasel).
  24609. - If you specify a relative torrc path and you set RunAsDaemon in
  24610. your torrc, then it chdir()'s to the new directory. If you HUP,
  24611. it tries to load the new torrc location, fails, and exits.
  24612. The fix: no longer allow a relative path to torrc using -f.
  24613. o Major features:
  24614. - Implement "entry guards": automatically choose a handful of entry
  24615. nodes and stick with them for all circuits. Only pick new guards
  24616. when the ones you have are unsuitable, and if the old guards
  24617. become suitable again, switch back. This will increase security
  24618. dramatically against certain end-point attacks. The EntryNodes
  24619. config option now provides some hints about which entry guards you
  24620. want to use most; and StrictEntryNodes means to only use those.
  24621. - New directory logic: download by descriptor digest, not by
  24622. fingerprint. Caches try to download all listed digests from
  24623. authorities; clients try to download "best" digests from caches.
  24624. This avoids partitioning and isolating attacks better.
  24625. - Make the "stable" router flag in network-status be the median of
  24626. the uptimes of running valid servers, and make clients pay
  24627. attention to the network-status flags. Thus the cutoff adapts
  24628. to the stability of the network as a whole, making IRC, IM, etc
  24629. connections more reliable.
  24630. o Major fixes:
  24631. - Tor servers with dynamic IP addresses were needing to wait 18
  24632. hours before they could start doing reachability testing using
  24633. the new IP address and ports. This is because they were using
  24634. the internal descriptor to learn what to test, yet they were only
  24635. rebuilding the descriptor once they decided they were reachable.
  24636. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  24637. to download certain server descriptors, throw them away, and then
  24638. fetch them again after 30 minutes. Now mirrors throw away these
  24639. server descriptors so clients can't get them.
  24640. - We were leaving duplicate connections to other ORs open for a week,
  24641. rather than closing them once we detect a duplicate. This only
  24642. really affected authdirservers, but it affected them a lot.
  24643. - Spread the authdirservers' reachability testing over the entire
  24644. testing interval, so we don't try to do 500 TLS's at once every
  24645. 20 minutes.
  24646. o Minor fixes:
  24647. - If the network is down, and we try to connect to a conn because
  24648. we have a circuit in mind, and we timeout (30 seconds) because the
  24649. network never answers, we were expiring the circuit, but we weren't
  24650. obsoleting the connection or telling the entry_guards functions.
  24651. - Some Tor servers process billions of cells per day. These statistics
  24652. need to be uint64_t's.
  24653. - Check for integer overflows in more places, when adding elements
  24654. to smartlists. This could possibly prevent a buffer overflow
  24655. on malicious huge inputs. I don't see any, but I haven't looked
  24656. carefully.
  24657. - ReachableAddresses kept growing new "reject *:*" lines on every
  24658. setconf/reload.
  24659. - When you "setconf log" via the controller, it should remove all
  24660. logs. We were automatically adding back in a "log notice stdout".
  24661. - Newly bootstrapped Tor networks couldn't establish hidden service
  24662. circuits until they had nodes with high uptime. Be more tolerant.
  24663. - We were marking servers down when they could not answer every piece
  24664. of the directory request we sent them. This was far too harsh.
  24665. - Fix the torify (tsocks) config file to not use Tor for localhost
  24666. connections.
  24667. - Directory authorities now go to the proper authority when asking for
  24668. a networkstatus, even when they want a compressed one.
  24669. - Fix a harmless bug that was causing Tor servers to log
  24670. "Got an end because of misc error, but we're not an AP. Closing."
  24671. - Authorities were treating their own descriptor changes as cosmetic,
  24672. meaning the descriptor available in the network-status and the
  24673. descriptor that clients downloaded were different.
  24674. - The OS X installer was adding a symlink for tor_resolve but
  24675. the binary was called tor-resolve (reported by Thomas Hardly).
  24676. - Workaround a problem with some http proxies where they refuse GET
  24677. requests that specify "Content-Length: 0" (reported by Adrian).
  24678. - Fix wrong log message when you add a "HiddenServiceNodes" config
  24679. line without any HiddenServiceDir line (reported by Chris Thomas).
  24680. o Minor features:
  24681. - Write the TorVersion into the state file so we have a prayer of
  24682. keeping forward and backward compatibility.
  24683. - Revive the FascistFirewall config option rather than eliminating it:
  24684. now it's a synonym for ReachableAddresses *:80,*:443.
  24685. - Clients choose directory servers from the network status lists,
  24686. not from their internal list of router descriptors. Now they can
  24687. go to caches directly rather than needing to go to authorities
  24688. to bootstrap.
  24689. - Directory authorities ignore router descriptors that have only
  24690. cosmetic differences: do this for 0.1.0.x servers now too.
  24691. - Add a new flag to network-status indicating whether the server
  24692. can answer v2 directory requests too.
  24693. - Authdirs now stop whining so loudly about bad descriptors that
  24694. they fetch from other dirservers. So when there's a log complaint,
  24695. it's for sure from a freshly uploaded descriptor.
  24696. - Reduce memory requirements in our structs by changing the order
  24697. of fields.
  24698. - There used to be two ways to specify your listening ports in a
  24699. server descriptor: on the "router" line and with a separate "ports"
  24700. line. Remove support for the "ports" line.
  24701. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  24702. a panic button: if we get flooded with unusable servers we can
  24703. revert to only listing servers in the approved-routers file.
  24704. - Auth dir servers can now mark a fingerprint as "!reject" or
  24705. "!invalid" in the approved-routers file (as its nickname), to
  24706. refuse descriptors outright or include them but marked as invalid.
  24707. - Servers store bandwidth history across restarts/crashes.
  24708. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  24709. get a better idea of why their circuits failed. Not used yet.
  24710. - Directory mirrors now cache up to 16 unrecognized network-status
  24711. docs. Now we can add new authdirservers and they'll be cached too.
  24712. - When picking a random directory, prefer non-authorities if any
  24713. are known.
  24714. - New controller option "getinfo desc/all-recent" to fetch the
  24715. latest server descriptor for every router that Tor knows about.
  24716. Changes in version 0.1.0.16 - 2006-01-02
  24717. o Crash bugfixes on 0.1.0.x:
  24718. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  24719. corrupting the heap, losing FDs, or crashing when we need to resize
  24720. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  24721. - It turns out sparc64 platforms crash on unaligned memory access
  24722. too -- so detect and avoid this.
  24723. - Handle truncated compressed data correctly (by detecting it and
  24724. giving an error).
  24725. - Fix possible-but-unlikely free(NULL) in control.c.
  24726. - When we were closing connections, there was a rare case that
  24727. stomped on memory, triggering seg faults and asserts.
  24728. - Avoid potential infinite recursion when building a descriptor. (We
  24729. don't know that it ever happened, but better to fix it anyway.)
  24730. - We were neglecting to unlink marked circuits from soon-to-close OR
  24731. connections, which caused some rare scribbling on freed memory.
  24732. - Fix a memory stomping race bug when closing the joining point of two
  24733. rendezvous circuits.
  24734. - Fix an assert in time parsing found by Steven Murdoch.
  24735. o Other bugfixes on 0.1.0.x:
  24736. - When we're doing reachability testing, provide more useful log
  24737. messages so the operator knows what to expect.
  24738. - Do not check whether DirPort is reachable when we are suppressing
  24739. advertising it because of hibernation.
  24740. - When building with -static or on Solaris, we sometimes needed -ldl.
  24741. - When we're deciding whether a stream has enough circuits around
  24742. that can handle it, count the freshly dirty ones and not the ones
  24743. that are so dirty they won't be able to handle it.
  24744. - When we're expiring old circuits, we had a logic error that caused
  24745. us to close new rendezvous circuits rather than old ones.
  24746. - Give a more helpful log message when you try to change ORPort via
  24747. the controller: you should upgrade Tor if you want that to work.
  24748. - We were failing to parse Tor versions that start with "Tor ".
  24749. - Tolerate faulty streams better: when a stream fails for reason
  24750. exitpolicy, stop assuming that the router is lying about his exit
  24751. policy. When a stream fails for reason misc, allow it to retry just
  24752. as if it was resolvefailed. When a stream has failed three times,
  24753. reset its failure count so we can try again and get all three tries.
  24754. Changes in version 0.1.1.10-alpha - 2005-12-11
  24755. o Correctness bugfixes on 0.1.0.x:
  24756. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  24757. corrupting the heap, losing FDs, or crashing when we need to resize
  24758. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  24759. - Stop doing the complex voodoo overkill checking for insecure
  24760. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  24761. - When we were closing connections, there was a rare case that
  24762. stomped on memory, triggering seg faults and asserts.
  24763. - We were neglecting to unlink marked circuits from soon-to-close OR
  24764. connections, which caused some rare scribbling on freed memory.
  24765. - When we're deciding whether a stream has enough circuits around
  24766. that can handle it, count the freshly dirty ones and not the ones
  24767. that are so dirty they won't be able to handle it.
  24768. - Recover better from TCP connections to Tor servers that are
  24769. broken but don't tell you (it happens!); and rotate TLS
  24770. connections once a week.
  24771. - When we're expiring old circuits, we had a logic error that caused
  24772. us to close new rendezvous circuits rather than old ones.
  24773. - Fix a scary-looking but apparently harmless bug where circuits
  24774. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  24775. servers, and never switch to state CIRCUIT_STATE_OPEN.
  24776. - When building with -static or on Solaris, we sometimes needed to
  24777. build with -ldl.
  24778. - Give a useful message when people run Tor as the wrong user,
  24779. rather than telling them to start chowning random directories.
  24780. - We were failing to inform the controller about new .onion streams.
  24781. o Security bugfixes on 0.1.0.x:
  24782. - Refuse server descriptors if the fingerprint line doesn't match
  24783. the included identity key. Tor doesn't care, but other apps (and
  24784. humans) might actually be trusting the fingerprint line.
  24785. - We used to kill the circuit when we receive a relay command we
  24786. don't recognize. Now we just drop it.
  24787. - Start obeying our firewall options more rigorously:
  24788. . If we can't get to a dirserver directly, try going via Tor.
  24789. . Don't ever try to connect (as a client) to a place our
  24790. firewall options forbid.
  24791. . If we specify a proxy and also firewall options, obey the
  24792. firewall options even when we're using the proxy: some proxies
  24793. can only proxy to certain destinations.
  24794. - Fix a bug found by Lasse Overlier: when we were making internal
  24795. circuits (intended to be cannibalized later for rendezvous and
  24796. introduction circuits), we were picking them so that they had
  24797. useful exit nodes. There was no need for this, and it actually
  24798. aids some statistical attacks.
  24799. - Start treating internal circuits and exit circuits separately.
  24800. It's important to keep them separate because internal circuits
  24801. have their last hops picked like middle hops, rather than like
  24802. exit hops. So exiting on them will break the user's expectations.
  24803. o Bugfixes on 0.1.1.x:
  24804. - Take out the mis-feature where we tried to detect IP address
  24805. flapping for people with DynDNS, and chose not to upload a new
  24806. server descriptor sometimes.
  24807. - Try to be compatible with OpenSSL 0.9.6 again.
  24808. - Log fix: when the controller is logging about .onion addresses,
  24809. sometimes it didn't include the ".onion" part of the address.
  24810. - Don't try to modify options->DirServers internally -- if the
  24811. user didn't specify any, just add the default ones directly to
  24812. the trusted dirserver list. This fixes a bug where people running
  24813. controllers would use SETCONF on some totally unrelated config
  24814. option, and Tor would start yelling at them about changing their
  24815. DirServer lines.
  24816. - Let the controller's redirectstream command specify a port, in
  24817. case the controller wants to change that too.
  24818. - When we requested a pile of server descriptors, we sometimes
  24819. accidentally launched a duplicate request for the first one.
  24820. - Bugfix for trackhostexits: write down the fingerprint of the
  24821. chosen exit, not its nickname, because the chosen exit might not
  24822. be verified.
  24823. - When parsing foo.exit, if foo is unknown, and we are leaving
  24824. circuits unattached, set the chosen_exit field and leave the
  24825. address empty. This matters because controllers got confused
  24826. otherwise.
  24827. - Directory authorities no longer try to download server
  24828. descriptors that they know they will reject.
  24829. o Features and updates:
  24830. - Replace balanced trees with hash tables: this should make stuff
  24831. significantly faster.
  24832. - Resume using the AES counter-mode implementation that we ship,
  24833. rather than OpenSSL's. Ours is significantly faster.
  24834. - Many other CPU and memory improvements.
  24835. - Add a new config option FastFirstHopPK (on by default) so clients
  24836. do a trivial crypto handshake for their first hop, since TLS has
  24837. already taken care of confidentiality and authentication.
  24838. - Add a new config option TestSocks so people can see if their
  24839. applications are using socks4, socks4a, socks5-with-ip, or
  24840. socks5-with-hostname. This way they don't have to keep mucking
  24841. with tcpdump and wondering if something got cached somewhere.
  24842. - Warn when listening on a public address for socks. I suspect a
  24843. lot of people are setting themselves up as open socks proxies,
  24844. and they have no idea that jerks on the Internet are using them,
  24845. since they simply proxy the traffic into the Tor network.
  24846. - Add "private:*" as an alias in configuration for policies. Now
  24847. you can simplify your exit policy rather than needing to list
  24848. every single internal or nonroutable network space.
  24849. - Add a new controller event type that allows controllers to get
  24850. all server descriptors that were uploaded to a router in its role
  24851. as authoritative dirserver.
  24852. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  24853. tor-doc-server.html, and stylesheet.css in the tarball.
  24854. - Stop shipping tor-doc.html in the tarball.
  24855. Changes in version 0.1.1.9-alpha - 2005-11-15
  24856. o Usability improvements:
  24857. - Start calling it FooListenAddress rather than FooBindAddress,
  24858. since few of our users know what it means to bind an address
  24859. or port.
  24860. - Reduce clutter in server logs. We're going to try to make
  24861. them actually usable now. New config option ProtocolWarnings that
  24862. lets you hear about how _other Tors_ are breaking the protocol. Off
  24863. by default.
  24864. - Divide log messages into logging domains. Once we put some sort
  24865. of interface on this, it will let people looking at more verbose
  24866. log levels specify the topics they want to hear more about.
  24867. - Make directory servers return better http 404 error messages
  24868. instead of a generic "Servers unavailable".
  24869. - Check for even more Windows version flags when writing the platform
  24870. string in server descriptors, and note any we don't recognize.
  24871. - Clean up more of the OpenSSL memory when exiting, so we can detect
  24872. memory leaks better.
  24873. - Make directory authorities be non-versioning, non-naming by
  24874. default. Now we can add new directory servers without requiring
  24875. their operators to pay close attention.
  24876. - When logging via syslog, include the pid whenever we provide
  24877. a log entry. Suggested by Todd Fries.
  24878. o Performance improvements:
  24879. - Directory servers now silently throw away new descriptors that
  24880. haven't changed much if the timestamps are similar. We do this to
  24881. tolerate older Tor servers that upload a new descriptor every 15
  24882. minutes. (It seemed like a good idea at the time.)
  24883. - Inline bottleneck smartlist functions; use fast versions by default.
  24884. - Add a "Map from digest to void*" abstraction digestmap_t so we
  24885. can do less hex encoding/decoding. Use it in router_get_by_digest()
  24886. to resolve a performance bottleneck.
  24887. - Allow tor_gzip_uncompress to extract as much as possible from
  24888. truncated compressed data. Try to extract as many
  24889. descriptors as possible from truncated http responses (when
  24890. DIR_PURPOSE_FETCH_ROUTERDESC).
  24891. - Make circ->onionskin a pointer, not a static array. moria2 was using
  24892. 125000 circuit_t's after it had been up for a few weeks, which
  24893. translates to 20+ megs of wasted space.
  24894. - The private half of our EDH handshake keys are now chosen out
  24895. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  24896. o Security improvements:
  24897. - Start making directory caches retain old routerinfos, so soon
  24898. clients can start asking by digest of descriptor rather than by
  24899. fingerprint of server.
  24900. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  24901. to use egd (if present), openbsd weirdness (if present), vms/os2
  24902. weirdness (if we ever port there), and more in the future.
  24903. o Bugfixes on 0.1.0.x:
  24904. - Do round-robin writes of at most 16 kB per write. This might be
  24905. more fair on loaded Tor servers, and it might resolve our Windows
  24906. crash bug. It might also slow things down.
  24907. - Our TLS handshakes were generating a single public/private
  24908. keypair for the TLS context, rather than making a new one for
  24909. each new connections. Oops. (But we were still rotating them
  24910. periodically, so it's not so bad.)
  24911. - When we were cannibalizing a circuit with a particular exit
  24912. node in mind, we weren't checking to see if that exit node was
  24913. already present earlier in the circuit. Oops.
  24914. - When a Tor server's IP changes (e.g. from a dyndns address),
  24915. upload a new descriptor so clients will learn too.
  24916. - Really busy servers were keeping enough circuits open on stable
  24917. connections that they were wrapping around the circuit_id
  24918. space. (It's only two bytes.) This exposed a bug where we would
  24919. feel free to reuse a circuit_id even if it still exists but has
  24920. been marked for close. Try to fix this bug. Some bug remains.
  24921. - If we would close a stream early (e.g. it asks for a .exit that
  24922. we know would refuse it) but the LeaveStreamsUnattached config
  24923. option is set by the controller, then don't close it.
  24924. o Bugfixes on 0.1.1.8-alpha:
  24925. - Fix a big pile of memory leaks, some of them serious.
  24926. - Do not try to download a routerdesc if we would immediately reject
  24927. it as obsolete.
  24928. - Resume inserting a newline between all router descriptors when
  24929. generating (old style) signed directories, since our spec says
  24930. we do.
  24931. - When providing content-type application/octet-stream for
  24932. server descriptors using .z, we were leaving out the
  24933. content-encoding header. Oops. (Everything tolerated this just
  24934. fine, but that doesn't mean we need to be part of the problem.)
  24935. - Fix a potential seg fault in getconf and getinfo using version 1
  24936. of the controller protocol.
  24937. - Avoid crash: do not check whether DirPort is reachable when we
  24938. are suppressing it because of hibernation.
  24939. - Make --hash-password not crash on exit.
  24940. Changes in version 0.1.1.8-alpha - 2005-10-07
  24941. o New features (major):
  24942. - Clients don't download or use the directory anymore. Now they
  24943. download and use network-statuses from the trusted dirservers,
  24944. and fetch individual server descriptors as needed from mirrors.
  24945. See dir-spec.txt for all the gory details.
  24946. - Be more conservative about whether to advertise our DirPort.
  24947. The main change is to not advertise if we're running at capacity
  24948. and either a) we could hibernate or b) our capacity is low and
  24949. we're using a default DirPort.
  24950. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  24951. o New features (minor):
  24952. - Try to be smart about when to retry network-status and
  24953. server-descriptor fetches. Still needs some tuning.
  24954. - Stop parsing, storing, or using running-routers output (but
  24955. mirrors still cache and serve it).
  24956. - Consider a threshold of versioning dirservers (dirservers who have
  24957. an opinion about which Tor versions are still recommended) before
  24958. deciding whether to warn the user that he's obsolete.
  24959. - Dirservers can now reject/invalidate by key and IP, with the
  24960. config options "AuthDirInvalid" and "AuthDirReject". This is
  24961. useful since currently we automatically list servers as running
  24962. and usable even if we know they're jerks.
  24963. - Provide dire warnings to any users who set DirServer; move it out
  24964. of torrc.sample and into torrc.complete.
  24965. - Add MyFamily to torrc.sample in the server section.
  24966. - Add nicknames to the DirServer line, so we can refer to them
  24967. without requiring all our users to memorize their IP addresses.
  24968. - When we get an EOF or a timeout on a directory connection, note
  24969. how many bytes of serverdesc we are dropping. This will help
  24970. us determine whether it is smart to parse incomplete serverdesc
  24971. responses.
  24972. - Add a new function to "change pseudonyms" -- that is, to stop
  24973. using any currently-dirty circuits for new streams, so we don't
  24974. link new actions to old actions. Currently it's only called on
  24975. HUP (or SIGNAL RELOAD).
  24976. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  24977. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  24978. OpenSSL. Also, reseed our entropy every hour, not just at
  24979. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  24980. o Fixes on 0.1.1.7-alpha:
  24981. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  24982. version 0, so don't let version 0 controllers ask for it.
  24983. - If you requested something with too many newlines via the
  24984. v1 controller protocol, you could crash tor.
  24985. - Fix a number of memory leaks, including some pretty serious ones.
  24986. - Re-enable DirPort testing again, so Tor servers will be willing
  24987. to advertise their DirPort if it's reachable.
  24988. - On TLS handshake, only check the other router's nickname against
  24989. its expected nickname if is_named is set.
  24990. o Fixes forward-ported from 0.1.0.15:
  24991. - Don't crash when we don't have any spare file descriptors and we
  24992. try to spawn a dns or cpu worker.
  24993. - Make the numbers in read-history and write-history into uint64s,
  24994. so they don't overflow and publish negatives in the descriptor.
  24995. o Fixes on 0.1.0.x:
  24996. - For the OS X package's modified privoxy config file, comment
  24997. out the "logfile" line so we don't log everything passed
  24998. through privoxy.
  24999. - We were whining about using socks4 or socks5-with-local-lookup
  25000. even when it's an IP in the "virtual" range we designed exactly
  25001. for this case.
  25002. - We were leaking some memory every time the client changes IPs.
  25003. - Never call free() on tor_malloc()d memory. This will help us
  25004. use dmalloc to detect memory leaks.
  25005. - Check for named servers when looking them up by nickname;
  25006. warn when we'recalling a non-named server by its nickname;
  25007. don't warn twice about the same name.
  25008. - Try to list MyFamily elements by key, not by nickname, and warn
  25009. if we've not heard of the server.
  25010. - Make windows platform detection (uname equivalent) smarter.
  25011. - It turns out sparc64 doesn't like unaligned access either.
  25012. Changes in version 0.1.0.15 - 2005-09-23
  25013. o Bugfixes on 0.1.0.x:
  25014. - Reject ports 465 and 587 (spam targets) in default exit policy.
  25015. - Don't crash when we don't have any spare file descriptors and we
  25016. try to spawn a dns or cpu worker.
  25017. - Get rid of IgnoreVersion undocumented config option, and make us
  25018. only warn, never exit, when we're running an obsolete version.
  25019. - Don't try to print a null string when your server finds itself to
  25020. be unreachable and the Address config option is empty.
  25021. - Make the numbers in read-history and write-history into uint64s,
  25022. so they don't overflow and publish negatives in the descriptor.
  25023. - Fix a minor memory leak in smartlist_string_remove().
  25024. - We were only allowing ourselves to upload a server descriptor at
  25025. most every 20 minutes, even if it changed earlier than that.
  25026. - Clean up log entries that pointed to old URLs.
  25027. Changes in version 0.1.1.7-alpha - 2005-09-14
  25028. o Fixes on 0.1.1.6-alpha:
  25029. - Exit servers were crashing when people asked them to make a
  25030. connection to an address not in their exit policy.
  25031. - Looking up a non-existent stream for a v1 control connection would
  25032. cause a segfault.
  25033. - Fix a seg fault if we ask a dirserver for a descriptor by
  25034. fingerprint but he doesn't know about him.
  25035. - SETCONF was appending items to linelists, not clearing them.
  25036. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  25037. out and refuse the setconf if it would fail.
  25038. - Downgrade the dirserver log messages when whining about
  25039. unreachability.
  25040. o New features:
  25041. - Add Peter Palfrader's check-tor script to tor/contrib/
  25042. It lets you easily check whether a given server (referenced by
  25043. nickname) is reachable by you.
  25044. - Numerous changes to move towards client-side v2 directories. Not
  25045. enabled yet.
  25046. o Fixes on 0.1.0.x:
  25047. - If the user gave tor an odd number of command-line arguments,
  25048. we were silently ignoring the last one. Now we complain and fail.
  25049. [This wins the oldest-bug prize -- this bug has been present since
  25050. November 2002, as released in Tor 0.0.0.]
  25051. - Do not use unaligned memory access on alpha, mips, or mipsel.
  25052. It *works*, but is very slow, so we treat them as if it doesn't.
  25053. - Retry directory requests if we fail to get an answer we like
  25054. from a given dirserver (we were retrying before, but only if
  25055. we fail to connect).
  25056. - When writing the RecommendedVersions line, sort them first.
  25057. - When the client asked for a rendezvous port that the hidden
  25058. service didn't want to provide, we were sending an IP address
  25059. back along with the end cell. Fortunately, it was zero. But stop
  25060. that anyway.
  25061. - Correct "your server is reachable" log entries to indicate that
  25062. it was self-testing that told us so.
  25063. Changes in version 0.1.1.6-alpha - 2005-09-09
  25064. o Fixes on 0.1.1.5-alpha:
  25065. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  25066. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  25067. - Fix bug with tor_memmem finding a match at the end of the string.
  25068. - Make unit tests run without segfaulting.
  25069. - Resolve some solaris x86 compile warnings.
  25070. - Handle duplicate lines in approved-routers files without warning.
  25071. - Fix bug where as soon as a server refused any requests due to his
  25072. exit policy (e.g. when we ask for localhost and he tells us that's
  25073. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  25074. exit policy using him for any exits.
  25075. - Only do openssl hardware accelerator stuff if openssl version is
  25076. at least 0.9.7.
  25077. o New controller features/fixes:
  25078. - Add a "RESETCONF" command so you can set config options like
  25079. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  25080. a config option in the torrc with no value, then it clears it
  25081. entirely (rather than setting it to its default).
  25082. - Add a "GETINFO config-file" to tell us where torrc is.
  25083. - Avoid sending blank lines when GETINFO replies should be empty.
  25084. - Add a QUIT command for the controller (for using it manually).
  25085. - Fix a bug in SAVECONF that was adding default dirservers and
  25086. other redundant entries to the torrc file.
  25087. o Start on the new directory design:
  25088. - Generate, publish, cache, serve new network-status format.
  25089. - Publish individual descriptors (by fingerprint, by "all", and by
  25090. "tell me yours").
  25091. - Publish client and server recommended versions separately.
  25092. - Allow tor_gzip_uncompress() to handle multiple concatenated
  25093. compressed strings. Serve compressed groups of router
  25094. descriptors. The compression logic here could be more
  25095. memory-efficient.
  25096. - Distinguish v1 authorities (all currently trusted directories)
  25097. from v2 authorities (all trusted directories).
  25098. - Change DirServers config line to note which dirs are v1 authorities.
  25099. - Add configuration option "V1AuthoritativeDirectory 1" which
  25100. moria1, moria2, and tor26 should set.
  25101. - Remove option when getting directory cache to see whether they
  25102. support running-routers; they all do now. Replace it with one
  25103. to see whether caches support v2 stuff.
  25104. o New features:
  25105. - Dirservers now do their own external reachability testing of each
  25106. Tor server, and only list them as running if they've been found to
  25107. be reachable. We also send back warnings to the server's logs if
  25108. it uploads a descriptor that we already believe is unreachable.
  25109. - Implement exit enclaves: if we know an IP address for the
  25110. destination, and there's a running Tor server at that address
  25111. which allows exit to the destination, then extend the circuit to
  25112. that exit first. This provides end-to-end encryption and end-to-end
  25113. authentication. Also, if the user wants a .exit address or enclave,
  25114. use 4 hops rather than 3, and cannibalize a general circ for it
  25115. if you can.
  25116. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  25117. controller. Also, rotate dns and cpu workers if the controller
  25118. changes options that will affect them; and initialize the dns
  25119. worker cache tree whether or not we start out as a server.
  25120. - Only upload a new server descriptor when options change, 18
  25121. hours have passed, uptime is reset, or bandwidth changes a lot.
  25122. - Check [X-]Forwarded-For headers in HTTP requests when generating
  25123. log messages. This lets people run dirservers (and caches) behind
  25124. Apache but still know which IP addresses are causing warnings.
  25125. o Config option changes:
  25126. - Replace (Fascist)Firewall* config options with a new
  25127. ReachableAddresses option that understands address policies.
  25128. For example, "ReachableAddresses *:80,*:443"
  25129. - Get rid of IgnoreVersion undocumented config option, and make us
  25130. only warn, never exit, when we're running an obsolete version.
  25131. - Make MonthlyAccountingStart config option truly obsolete now.
  25132. o Fixes on 0.1.0.x:
  25133. - Reject ports 465 and 587 in the default exit policy, since
  25134. people have started using them for spam too.
  25135. - It turns out we couldn't bootstrap a network since we added
  25136. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  25137. has never gone down. Add an AssumeReachable config option to let
  25138. servers and dirservers bootstrap. When we're trying to build a
  25139. high-uptime or high-bandwidth circuit but there aren't enough
  25140. suitable servers, try being less picky rather than simply failing.
  25141. - Our logic to decide if the OR we connected to was the right guy
  25142. was brittle and maybe open to a mitm for unverified routers.
  25143. - We weren't cannibalizing circuits correctly for
  25144. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  25145. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  25146. build those from scratch. This should make hidden services faster.
  25147. - Predict required circuits better, with an eye toward making hidden
  25148. services faster on the service end.
  25149. - Retry streams if the exit node sends back a 'misc' failure. This
  25150. should result in fewer random failures. Also, after failing
  25151. from resolve failed or misc, reset the num failures, so we give
  25152. it a fair shake next time we try.
  25153. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  25154. - Reduce severity on logs about dns worker spawning and culling.
  25155. - When we're shutting down and we do something like try to post a
  25156. server descriptor or rendezvous descriptor, don't complain that
  25157. we seem to be unreachable. Of course we are, we're shutting down.
  25158. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  25159. We don't use them yet, but maybe one day our DNS resolver will be
  25160. able to discover them.
  25161. - Make ContactInfo mandatory for authoritative directory servers.
  25162. - Require server descriptors to list IPv4 addresses -- hostnames
  25163. are no longer allowed. This also fixes some potential security
  25164. problems with people providing hostnames as their address and then
  25165. preferentially resolving them to partition users.
  25166. - Change log line for unreachability to explicitly suggest /etc/hosts
  25167. as the culprit. Also make it clearer what IP address and ports we're
  25168. testing for reachability.
  25169. - Put quotes around user-supplied strings when logging so users are
  25170. more likely to realize if they add bad characters (like quotes)
  25171. to the torrc.
  25172. - Let auth dir servers start without specifying an Address config
  25173. option.
  25174. - Make unit tests (and other invocations that aren't the real Tor)
  25175. run without launching listeners, creating subdirectories, and so on.
  25176. Changes in version 0.1.1.5-alpha - 2005-08-08
  25177. o Bugfixes included in 0.1.0.14.
  25178. o Bugfixes on 0.1.0.x:
  25179. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  25180. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  25181. it would silently using ignore the 6668.
  25182. Changes in version 0.1.0.14 - 2005-08-08
  25183. o Bugfixes on 0.1.0.x:
  25184. - Fix the other half of the bug with crypto handshakes
  25185. (CVE-2005-2643).
  25186. - Fix an assert trigger if you send a 'signal term' via the
  25187. controller when it's listening for 'event info' messages.
  25188. Changes in version 0.1.1.4-alpha - 2005-08-04
  25189. o Bugfixes included in 0.1.0.13.
  25190. o Features:
  25191. - Improve tor_gettimeofday() granularity on windows.
  25192. - Make clients regenerate their keys when their IP address changes.
  25193. - Implement some more GETINFO goodness: expose helper nodes, config
  25194. options, getinfo keys.
  25195. Changes in version 0.1.0.13 - 2005-08-04
  25196. o Bugfixes on 0.1.0.x:
  25197. - Fix a critical bug in the security of our crypto handshakes.
  25198. - Fix a size_t underflow in smartlist_join_strings2() that made
  25199. it do bad things when you hand it an empty smartlist.
  25200. - Fix Windows installer to ship Tor license (thanks to Aphex for
  25201. pointing out this oversight) and put a link to the doc directory
  25202. in the start menu.
  25203. - Explicitly set no-unaligned-access for sparc: it turns out the
  25204. new gcc's let you compile broken code, but that doesn't make it
  25205. not-broken.
  25206. Changes in version 0.1.1.3-alpha - 2005-07-23
  25207. o Bugfixes on 0.1.1.2-alpha:
  25208. - Fix a bug in handling the controller's "post descriptor"
  25209. function.
  25210. - Fix several bugs in handling the controller's "extend circuit"
  25211. function.
  25212. - Fix a bug in handling the controller's "stream status" event.
  25213. - Fix an assert failure if we have a controller listening for
  25214. circuit events and we go offline.
  25215. - Re-allow hidden service descriptors to publish 0 intro points.
  25216. - Fix a crash when generating your hidden service descriptor if
  25217. you don't have enough intro points already.
  25218. o New features on 0.1.1.2-alpha:
  25219. - New controller function "getinfo accounting", to ask how
  25220. many bytes we've used in this time period.
  25221. - Experimental support for helper nodes: a lot of the risk from
  25222. a small static adversary comes because users pick new random
  25223. nodes every time they rebuild a circuit. Now users will try to
  25224. stick to the same small set of entry nodes if they can. Not
  25225. enabled by default yet.
  25226. o Bugfixes on 0.1.0.12:
  25227. - If you're an auth dir server, always publish your dirport,
  25228. even if you haven't yet found yourself to be reachable.
  25229. - Fix a size_t underflow in smartlist_join_strings2() that made
  25230. it do bad things when you hand it an empty smartlist.
  25231. Changes in version 0.1.0.12 - 2005-07-18
  25232. o New directory servers:
  25233. - tor26 has changed IP address.
  25234. o Bugfixes on 0.1.0.x:
  25235. - Fix a possible double-free in tor_gzip_uncompress().
  25236. - When --disable-threads is set, do not search for or link against
  25237. pthreads libraries.
  25238. - Don't trigger an assert if an authoritative directory server
  25239. claims its dirport is 0.
  25240. - Fix bug with removing Tor as an NT service: some people were
  25241. getting "The service did not return an error." Thanks to Matt
  25242. Edman for the fix.
  25243. Changes in version 0.1.1.2-alpha - 2005-07-15
  25244. o New directory servers:
  25245. - tor26 has changed IP address.
  25246. o Bugfixes on 0.1.0.x, crashes/leaks:
  25247. - Port the servers-not-obeying-their-exit-policies fix from
  25248. 0.1.0.11.
  25249. - Fix an fd leak in start_daemon().
  25250. - On Windows, you can't always reopen a port right after you've
  25251. closed it. So change retry_listeners() to only close and re-open
  25252. ports that have changed.
  25253. - Fix a possible double-free in tor_gzip_uncompress().
  25254. o Bugfixes on 0.1.0.x, usability:
  25255. - When tor_socketpair() fails in Windows, give a reasonable
  25256. Windows-style errno back.
  25257. - Let people type "tor --install" as well as "tor -install" when
  25258. they
  25259. want to make it an NT service.
  25260. - NT service patch from Matt Edman to improve error messages.
  25261. - When the controller asks for a config option with an abbreviated
  25262. name, give the full name in our response.
  25263. - Correct the man page entry on TrackHostExitsExpire.
  25264. - Looks like we were never delivering deflated (i.e. compressed)
  25265. running-routers lists, even when asked. Oops.
  25266. - When --disable-threads is set, do not search for or link against
  25267. pthreads libraries.
  25268. o Bugfixes on 0.1.1.x:
  25269. - Fix a seg fault with autodetecting which controller version is
  25270. being used.
  25271. o Features:
  25272. - New hidden service descriptor format: put a version in it, and
  25273. let people specify introduction/rendezvous points that aren't
  25274. in "the directory" (which is subjective anyway).
  25275. - Allow the DEBUG controller event to work again. Mark certain log
  25276. entries as "don't tell this to controllers", so we avoid cycles.
  25277. Changes in version 0.1.0.11 - 2005-06-30
  25278. o Bugfixes on 0.1.0.x:
  25279. - Fix major security bug: servers were disregarding their
  25280. exit policies if clients behaved unexpectedly.
  25281. - Make OS X init script check for missing argument, so we don't
  25282. confuse users who invoke it incorrectly.
  25283. - Fix a seg fault in "tor --hash-password foo".
  25284. - The MAPADDRESS control command was broken.
  25285. Changes in version 0.1.1.1-alpha - 2005-06-29
  25286. o Bugfixes:
  25287. - Make OS X init script check for missing argument, so we don't
  25288. confuse users who invoke it incorrectly.
  25289. - Fix a seg fault in "tor --hash-password foo".
  25290. - Fix a possible way to DoS dirservers.
  25291. - When we complain that your exit policy implicitly allows local or
  25292. private address spaces, name them explicitly so operators can
  25293. fix it.
  25294. - Make the log message less scary when all the dirservers are
  25295. temporarily unreachable.
  25296. - We were printing the number of idle dns workers incorrectly when
  25297. culling them.
  25298. o Features:
  25299. - Revised controller protocol (version 1) that uses ascii rather
  25300. than binary. Add supporting libraries in python and java so you
  25301. can use the controller from your applications without caring how
  25302. our protocol works.
  25303. - Spiffy new support for crypto hardware accelerators. Can somebody
  25304. test this?
  25305. Changes in version 0.0.9.10 - 2005-06-16
  25306. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  25307. - Refuse relay cells that claim to have a length larger than the
  25308. maximum allowed. This prevents a potential attack that could read
  25309. arbitrary memory (e.g. keys) from an exit server's process
  25310. (CVE-2005-2050).
  25311. Changes in version 0.1.0.10 - 2005-06-14
  25312. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  25313. libevent before 1.1a.
  25314. Changes in version 0.1.0.9-rc - 2005-06-09
  25315. o Bugfixes:
  25316. - Reset buf->highwater every time buf_shrink() is called, not just on
  25317. a successful shrink. This was causing significant memory bloat.
  25318. - Fix buffer overflow when checking hashed passwords.
  25319. - Security fix: if seeding the RNG on Win32 fails, quit.
  25320. - Allow seeding the RNG on Win32 even when you're not running as
  25321. Administrator.
  25322. - Disable threading on Solaris too. Something is wonky with it,
  25323. cpuworkers, and reentrant libs.
  25324. - Reenable the part of the code that tries to flush as soon as an
  25325. OR outbuf has a full TLS record available. Perhaps this will make
  25326. OR outbufs not grow as huge except in rare cases, thus saving lots
  25327. of CPU time plus memory.
  25328. - Reject malformed .onion addresses rather then passing them on as
  25329. normal web requests.
  25330. - Adapt patch from Adam Langley: fix possible memory leak in
  25331. tor_lookup_hostname().
  25332. - Initialize libevent later in the startup process, so the logs are
  25333. already established by the time we start logging libevent warns.
  25334. - Use correct errno on win32 if libevent fails.
  25335. - Check and warn about known-bad/slow libevent versions.
  25336. - Pay more attention to the ClientOnly config option.
  25337. - Have torctl.in/tor.sh.in check for location of su binary (needed
  25338. on FreeBSD)
  25339. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  25340. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  25341. HttpProxyAuthenticator
  25342. - Stop warning about sigpipes in the logs. We're going to
  25343. pretend that getting these occasionally is normal and fine.
  25344. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  25345. certain
  25346. installer screens; and don't put stuff into StartupItems unless
  25347. the user asks you to.
  25348. - Require servers that use the default dirservers to have public IP
  25349. addresses. We have too many servers that are configured with private
  25350. IPs and their admins never notice the log entries complaining that
  25351. their descriptors are being rejected.
  25352. - Add OSX uninstall instructions. An actual uninstall script will
  25353. come later.
  25354. Changes in version 0.1.0.8-rc - 2005-05-23
  25355. o Bugfixes:
  25356. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  25357. panics. Disable kqueue on all OS X Tors.
  25358. - Fix RPM: remove duplicate line accidentally added to the rpm
  25359. spec file.
  25360. - Disable threads on openbsd too, since its gethostaddr is not
  25361. reentrant either.
  25362. - Tolerate libevent 0.8 since it still works, even though it's
  25363. ancient.
  25364. - Enable building on Red Hat 9.0 again.
  25365. - Allow the middle hop of the testing circuit to be running any
  25366. version, now that most of them have the bugfix to let them connect
  25367. to unknown servers. This will allow reachability testing to work
  25368. even when 0.0.9.7-0.0.9.9 become obsolete.
  25369. - Handle relay cells with rh.length too large. This prevents
  25370. a potential attack that could read arbitrary memory (maybe even
  25371. keys) from the exit server's process.
  25372. - We screwed up the dirport reachability testing when we don't yet
  25373. have a cached version of the directory. Hopefully now fixed.
  25374. - Clean up router_load_single_router() (used by the controller),
  25375. so it doesn't seg fault on error.
  25376. - Fix a minor memory leak when somebody establishes an introduction
  25377. point at your Tor server.
  25378. - If a socks connection ends because read fails, don't warn that
  25379. you're not sending a socks reply back.
  25380. o Features:
  25381. - Add HttpProxyAuthenticator config option too, that works like
  25382. the HttpsProxyAuthenticator config option.
  25383. - Encode hashed controller passwords in hex instead of base64,
  25384. to make it easier to write controllers.
  25385. Changes in version 0.1.0.7-rc - 2005-05-17
  25386. o Bugfixes:
  25387. - Fix a bug in the OS X package installer that prevented it from
  25388. installing on Tiger.
  25389. - Fix a script bug in the OS X package installer that made it
  25390. complain during installation.
  25391. - Find libevent even if it's hiding in /usr/local/ and your
  25392. CFLAGS and LDFLAGS don't tell you to look there.
  25393. - Be able to link with libevent as a shared library (the default
  25394. after 1.0d), even if it's hiding in /usr/local/lib and even
  25395. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  25396. assuming you're running gcc. Otherwise fail and give a useful
  25397. error message.
  25398. - Fix a bug in the RPM packager: set home directory for _tor to
  25399. something more reasonable when first installing.
  25400. - Free a minor amount of memory that is still reachable on exit.
  25401. Changes in version 0.1.0.6-rc - 2005-05-14
  25402. o Bugfixes:
  25403. - Implement --disable-threads configure option. Disable threads on
  25404. netbsd by default, because it appears to have no reentrant resolver
  25405. functions.
  25406. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  25407. release (1.1) detects and disables kqueue if it's broken.
  25408. - Append default exit policy before checking for implicit internal
  25409. addresses. Now we don't log a bunch of complaints on startup
  25410. when using the default exit policy.
  25411. - Some people were putting "Address " in their torrc, and they had
  25412. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  25413. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  25414. LOCALSTATEDIR/tor instead.
  25415. - Fix fragmented-message bug in TorControl.py.
  25416. - Resolve a minor bug which would prevent unreachable dirports
  25417. from getting suppressed in the published descriptor.
  25418. - When the controller gave us a new descriptor, we weren't resolving
  25419. it immediately, so Tor would think its address was 0.0.0.0 until
  25420. we fetched a new directory.
  25421. - Fix an uppercase/lowercase case error in suppressing a bogus
  25422. libevent warning on some Linuxes.
  25423. o Features:
  25424. - Begin scrubbing sensitive strings from logs by default. Turn off
  25425. the config option SafeLogging if you need to do debugging.
  25426. - Switch to a new buffer management algorithm, which tries to avoid
  25427. reallocing and copying quite as much. In first tests it looks like
  25428. it uses *more* memory on average, but less cpu.
  25429. - First cut at support for "create-fast" cells. Clients can use
  25430. these when extending to their first hop, since the TLS already
  25431. provides forward secrecy and authentication. Not enabled on
  25432. clients yet.
  25433. - When dirservers refuse a router descriptor, we now log its
  25434. contactinfo, platform, and the poster's IP address.
  25435. - Call tor_free_all instead of connections_free_all after forking, to
  25436. save memory on systems that need to fork.
  25437. - Whine at you if you're a server and you don't set your contactinfo.
  25438. - Implement --verify-config command-line option to check if your torrc
  25439. is valid without actually launching Tor.
  25440. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  25441. rather than just rejecting it.
  25442. Changes in version 0.1.0.5-rc - 2005-04-27
  25443. o Bugfixes:
  25444. - Stop trying to print a null pointer if an OR conn fails because
  25445. we didn't like its cert.
  25446. o Features:
  25447. - Switch our internal buffers implementation to use a ring buffer,
  25448. to hopefully improve performance for fast servers a lot.
  25449. - Add HttpsProxyAuthenticator support (basic auth only), based
  25450. on patch from Adam Langley.
  25451. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  25452. the fast servers that have been joining lately.
  25453. - Give hidden service accesses extra time on the first attempt,
  25454. since 60 seconds is often only barely enough. This might improve
  25455. robustness more.
  25456. - Improve performance for dirservers: stop re-parsing the whole
  25457. directory every time you regenerate it.
  25458. - Add more debugging info to help us find the weird dns freebsd
  25459. pthreads bug; cleaner debug messages to help track future issues.
  25460. Changes in version 0.0.9.9 - 2005-04-23
  25461. o Bugfixes on 0.0.9.x:
  25462. - If unofficial Tor clients connect and send weird TLS certs, our
  25463. Tor server triggers an assert. This release contains a minimal
  25464. backport from the broader fix that we put into 0.1.0.4-rc.
  25465. Changes in version 0.1.0.4-rc - 2005-04-23
  25466. o Bugfixes:
  25467. - If unofficial Tor clients connect and send weird TLS certs, our
  25468. Tor server triggers an assert. Stop asserting, and start handling
  25469. TLS errors better in other situations too.
  25470. - When the controller asks us to tell it about all the debug-level
  25471. logs, it turns out we were generating debug-level logs while
  25472. telling it about them, which turns into a bad loop. Now keep
  25473. track of whether you're sending a debug log to the controller,
  25474. and don't log when you are.
  25475. - Fix the "postdescriptor" feature of the controller interface: on
  25476. non-complete success, only say "done" once.
  25477. o Features:
  25478. - Clients are now willing to load balance over up to 2mB, not 1mB,
  25479. of advertised bandwidth capacity.
  25480. - Add a NoPublish config option, so you can be a server (e.g. for
  25481. testing running Tor servers in other Tor networks) without
  25482. publishing your descriptor to the primary dirservers.
  25483. Changes in version 0.1.0.3-rc - 2005-04-08
  25484. o Improvements on 0.1.0.2-rc:
  25485. - Client now retries when streams end early for 'hibernating' or
  25486. 'resource limit' reasons, rather than failing them.
  25487. - More automated handling for dirserver operators:
  25488. - Automatically approve nodes running 0.1.0.2-rc or later,
  25489. now that the the reachability detection stuff is working.
  25490. - Now we allow two unverified servers with the same nickname
  25491. but different keys. But if a nickname is verified, only that
  25492. nickname+key are allowed.
  25493. - If you're an authdirserver connecting to an address:port,
  25494. and it's not the OR you were expecting, forget about that
  25495. descriptor. If he *was* the one you were expecting, then forget
  25496. about all other descriptors for that address:port.
  25497. - Allow servers to publish descriptors from 12 hours in the future.
  25498. Corollary: only whine about clock skew from the dirserver if
  25499. he's a trusted dirserver (since now even verified servers could
  25500. have quite wrong clocks).
  25501. - Adjust maximum skew and age for rendezvous descriptors: let skew
  25502. be 48 hours rather than 90 minutes.
  25503. - Efficiency improvements:
  25504. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  25505. it much faster to look up a circuit for each relay cell.
  25506. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  25507. since they're eating our cpu on exit nodes.
  25508. - Stop wasting time doing a case insensitive comparison for every
  25509. dns name every time we do any lookup. Canonicalize the names to
  25510. lowercase and be done with it.
  25511. - Start sending 'truncated' cells back rather than destroy cells,
  25512. if the circuit closes in front of you. This means we won't have
  25513. to abandon partially built circuits.
  25514. - Only warn once per nickname from add_nickname_list_to_smartlist
  25515. per failure, so an entrynode or exitnode choice that's down won't
  25516. yell so much.
  25517. - Put a note in the torrc about abuse potential with the default
  25518. exit policy.
  25519. - Revise control spec and implementation to allow all log messages to
  25520. be sent to controller with their severities intact (suggested by
  25521. Matt Edman). Update TorControl to handle new log event types.
  25522. - Provide better explanation messages when controller's POSTDESCRIPTOR
  25523. fails.
  25524. - Stop putting nodename in the Platform string in server descriptors.
  25525. It doesn't actually help, and it is confusing/upsetting some people.
  25526. o Bugfixes on 0.1.0.2-rc:
  25527. - We were printing the host mask wrong in exit policies in server
  25528. descriptors. This isn't a critical bug though, since we were still
  25529. obeying the exit policy internally.
  25530. - Fix Tor when compiled with libevent but without pthreads: move
  25531. connection_unregister() from _connection_free() to
  25532. connection_free().
  25533. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  25534. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  25535. when we look through the connection array, we'll find any of the
  25536. cpu/dnsworkers. This is no good.
  25537. o Bugfixes on 0.0.9.8:
  25538. - Fix possible bug on threading platforms (e.g. win32) which was
  25539. leaking a file descriptor whenever a cpuworker or dnsworker died.
  25540. - When using preferred entry or exit nodes, ignore whether the
  25541. circuit wants uptime or capacity. They asked for the nodes, they
  25542. get the nodes.
  25543. - chdir() to your datadirectory at the *end* of the daemonize process,
  25544. not the beginning. This was a problem because the first time you
  25545. run tor, if your datadir isn't there, and you have runasdaemon set
  25546. to 1, it will try to chdir to it before it tries to create it. Oops.
  25547. - Handle changed router status correctly when dirserver reloads
  25548. fingerprint file. We used to be dropping all unverified descriptors
  25549. right then. The bug was hidden because we would immediately
  25550. fetch a directory from another dirserver, which would include the
  25551. descriptors we just dropped.
  25552. - When we're connecting to an OR and he's got a different nickname/key
  25553. than we were expecting, only complain loudly if we're an OP or a
  25554. dirserver. Complaining loudly to the OR admins just confuses them.
  25555. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  25556. artificially capped at 500kB.
  25557. Changes in version 0.0.9.8 - 2005-04-07
  25558. o Bugfixes on 0.0.9.x:
  25559. - We have a bug that I haven't found yet. Sometimes, very rarely,
  25560. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  25561. thinks of itself as idle. This meant that no new circuits ever got
  25562. established. Here's a workaround to kill any cpuworker that's been
  25563. busy for more than 100 seconds.
  25564. Changes in version 0.1.0.2-rc - 2005-04-01
  25565. o Bugfixes on 0.1.0.1-rc:
  25566. - Fixes on reachability detection:
  25567. - Don't check for reachability while hibernating.
  25568. - If ORPort is reachable but DirPort isn't, still publish the
  25569. descriptor, but zero out DirPort until it's found reachable.
  25570. - When building testing circs for ORPort testing, use only
  25571. high-bandwidth nodes, so fewer circuits fail.
  25572. - Complain about unreachable ORPort separately from unreachable
  25573. DirPort, so the user knows what's going on.
  25574. - Make sure we only conclude ORPort reachability if we didn't
  25575. initiate the conn. Otherwise we could falsely conclude that
  25576. we're reachable just because we connected to the guy earlier
  25577. and he used that same pipe to extend to us.
  25578. - Authdirservers shouldn't do ORPort reachability detection,
  25579. since they're in clique mode, so it will be rare to find a
  25580. server not already connected to them.
  25581. - When building testing circuits, always pick middle hops running
  25582. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  25583. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  25584. obsolete.)
  25585. - When we decide we're reachable, actually publish our descriptor
  25586. right then.
  25587. - Fix bug in redirectstream in the controller.
  25588. - Fix the state descriptor strings so logs don't claim edge streams
  25589. are in a different state than they actually are.
  25590. - Use recent libevent features when possible (this only really affects
  25591. win32 and osx right now, because the new libevent with these
  25592. features hasn't been released yet). Add code to suppress spurious
  25593. libevent log msgs.
  25594. - Prevent possible segfault in connection_close_unattached_ap().
  25595. - Fix newlines on torrc in win32.
  25596. - Improve error msgs when tor-resolve fails.
  25597. o Improvements on 0.0.9.x:
  25598. - New experimental script tor/contrib/ExerciseServer.py (needs more
  25599. work) that uses the controller interface to build circuits and
  25600. fetch pages over them. This will help us bootstrap servers that
  25601. have lots of capacity but haven't noticed it yet.
  25602. - New experimental script tor/contrib/PathDemo.py (needs more work)
  25603. that uses the controller interface to let you choose whole paths
  25604. via addresses like
  25605. "<hostname>.<path,separated by dots>.<length of path>.path"
  25606. - When we've connected to an OR and handshaked but didn't like
  25607. the result, we were closing the conn without sending destroy
  25608. cells back for pending circuits. Now send those destroys.
  25609. Changes in version 0.0.9.7 - 2005-04-01
  25610. o Bugfixes on 0.0.9.x:
  25611. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  25612. - Compare identity to identity, not to nickname, when extending to
  25613. a router not already in the directory. This was preventing us from
  25614. extending to unknown routers. Oops.
  25615. - Make sure to create OS X Tor user in <500 range, so we aren't
  25616. creating actual system users.
  25617. - Note where connection-that-hasn't-sent-end was marked, and fix
  25618. a few really loud instances of this harmless bug (it's fixed more
  25619. in 0.1.0.x).
  25620. Changes in version 0.1.0.1-rc - 2005-03-28
  25621. o New features:
  25622. - Add reachability testing. Your Tor server will automatically try
  25623. to see if its ORPort and DirPort are reachable from the outside,
  25624. and it won't upload its descriptor until it decides they are.
  25625. - Handle unavailable hidden services better. Handle slow or busy
  25626. hidden services better.
  25627. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  25628. config option.
  25629. - New exit policy: accept most low-numbered ports, rather than
  25630. rejecting most low-numbered ports.
  25631. - More Tor controller support (still experimental). See
  25632. http://tor.eff.org/doc/control-spec.txt for all the new features,
  25633. including signals to emulate unix signals from any platform;
  25634. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  25635. closestream; closecircuit; etc.
  25636. - Make nt services work and start on startup on win32 (based on
  25637. patch by Matt Edman).
  25638. - Add a new AddressMap config directive to rewrite incoming socks
  25639. addresses. This lets you, for example, declare an implicit
  25640. required exit node for certain sites.
  25641. - Add a new TrackHostExits config directive to trigger addressmaps
  25642. for certain incoming socks addresses -- for sites that break when
  25643. your exit keeps changing (based on patch by Mike Perry).
  25644. - Redo the client-side dns cache so it's just an addressmap too.
  25645. - Notice when our IP changes, and reset stats/uptime/reachability.
  25646. - When an application is using socks5, give him the whole variety of
  25647. potential socks5 responses (connect refused, host unreachable, etc),
  25648. rather than just "success" or "failure".
  25649. - A more sane version numbering system. See
  25650. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  25651. - New contributed script "exitlist": a simple python script to
  25652. parse directories and find Tor nodes that exit to listed
  25653. addresses/ports.
  25654. - New contributed script "privoxy-tor-toggle" to toggle whether
  25655. Privoxy uses Tor. Seems to be configured for Debian by default.
  25656. - Report HTTP reasons to client when getting a response from directory
  25657. servers -- so you can actually know what went wrong.
  25658. - New config option MaxAdvertisedBandwidth which lets you advertise
  25659. a low bandwidthrate (to not attract as many circuits) while still
  25660. allowing a higher bandwidthrate in reality.
  25661. o Robustness/stability fixes:
  25662. - Make Tor use Niels Provos's libevent instead of its current
  25663. poll-but-sometimes-select mess. This will let us use faster async
  25664. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  25665. on Windows too.
  25666. - pthread support now too. This was forced because when we forked,
  25667. we ended up wasting a lot of duplicate ram over time. Also switch
  25668. to foo_r versions of some library calls to allow reentry and
  25669. threadsafeness.
  25670. - Better handling for heterogeneous / unreliable nodes:
  25671. - Annotate circuits w/ whether they aim to contain high uptime nodes
  25672. and/or high capacity nodes. When building circuits, choose
  25673. appropriate nodes.
  25674. - This means that every single node in an intro rend circuit,
  25675. not just the last one, will have a minimum uptime.
  25676. - New config option LongLivedPorts to indicate application streams
  25677. that will want high uptime circuits.
  25678. - Servers reset uptime when a dir fetch entirely fails. This
  25679. hopefully reflects stability of the server's network connectivity.
  25680. - If somebody starts his tor server in Jan 2004 and then fixes his
  25681. clock, don't make his published uptime be a year.
  25682. - Reset published uptime when you wake up from hibernation.
  25683. - Introduce a notion of 'internal' circs, which are chosen without
  25684. regard to the exit policy of the last hop. Intro and rendezvous
  25685. circs must be internal circs, to avoid leaking information. Resolve
  25686. and connect streams can use internal circs if they want.
  25687. - New circuit pooling algorithm: make sure to have enough circs around
  25688. to satisfy any predicted ports, and also make sure to have 2 internal
  25689. circs around if we've required internal circs lately (and with high
  25690. uptime if we've seen that lately too).
  25691. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  25692. which describes how often we retry making new circuits if current
  25693. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  25694. how long we're willing to make use of an already-dirty circuit.
  25695. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  25696. circ as necessary, if there are any completed ones lying around
  25697. when we try to launch one.
  25698. - Make hidden services try to establish a rendezvous for 30 seconds,
  25699. rather than for n (where n=3) attempts to build a circuit.
  25700. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  25701. "ShutdownWaitLength".
  25702. - Try to be more zealous about calling connection_edge_end when
  25703. things go bad with edge conns in connection.c.
  25704. - Revise tor-spec to add more/better stream end reasons.
  25705. - Revise all calls to connection_edge_end to avoid sending "misc",
  25706. and to take errno into account where possible.
  25707. o Bug fixes:
  25708. - Fix a race condition that can trigger an assert, when we have a
  25709. pending create cell and an OR connection fails right then.
  25710. - Fix several double-mark-for-close bugs, e.g. where we were finding
  25711. a conn for a cell even if that conn is already marked for close.
  25712. - Make sequence of log messages when starting on win32 with no config
  25713. file more reasonable.
  25714. - When choosing an exit node for a new non-internal circ, don't take
  25715. into account whether it'll be useful for any pending x.onion
  25716. addresses -- it won't.
  25717. - Turn addr_policy_compare from a tristate to a quadstate; this should
  25718. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  25719. for google.com" problem.
  25720. - Make "platform" string in descriptor more accurate for Win32 servers,
  25721. so it's not just "unknown platform".
  25722. - Fix an edge case in parsing config options (thanks weasel).
  25723. If they say "--" on the commandline, it's not an option.
  25724. - Reject odd-looking addresses at the client (e.g. addresses that
  25725. contain a colon), rather than having the server drop them because
  25726. they're malformed.
  25727. - tor-resolve requests were ignoring .exit if there was a working circuit
  25728. they could use instead.
  25729. - REUSEADDR on normal platforms means you can rebind to the port
  25730. right after somebody else has let it go. But REUSEADDR on win32
  25731. means to let you bind to the port _even when somebody else
  25732. already has it bound_! So, don't do that on Win32.
  25733. - Change version parsing logic: a version is "obsolete" if it is not
  25734. recommended and (1) there is a newer recommended version in the
  25735. same series, or (2) there are no recommended versions in the same
  25736. series, but there are some recommended versions in a newer series.
  25737. A version is "new" if it is newer than any recommended version in
  25738. the same series.
  25739. - Stop most cases of hanging up on a socks connection without sending
  25740. the socks reject.
  25741. o Helpful fixes:
  25742. - Require BandwidthRate to be at least 20kB/s for servers.
  25743. - When a dirserver causes you to give a warn, mention which dirserver
  25744. it was.
  25745. - New config option DirAllowPrivateAddresses for authdirservers.
  25746. Now by default they refuse router descriptors that have non-IP or
  25747. private-IP addresses.
  25748. - Stop publishing socksport in the directory, since it's not
  25749. actually meant to be public. For compatibility, publish a 0 there
  25750. for now.
  25751. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  25752. smart" value, that is low for servers and high for clients.
  25753. - If our clock jumps forward by 100 seconds or more, assume something
  25754. has gone wrong with our network and abandon all not-yet-used circs.
  25755. - Warn when exit policy implicitly allows local addresses.
  25756. - If we get an incredibly skewed timestamp from a dirserver mirror
  25757. that isn't a verified OR, don't warn -- it's probably him that's
  25758. wrong.
  25759. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  25760. cookies to disk and doesn't log each web request to disk. (Thanks
  25761. to Brett Carrington for pointing this out.)
  25762. - When a client asks us for a dir mirror and we don't have one,
  25763. launch an attempt to get a fresh one.
  25764. - If we're hibernating and we get a SIGINT, exit immediately.
  25765. - Add --with-dmalloc ./configure option, to track memory leaks.
  25766. - And try to free all memory on closing, so we can detect what
  25767. we're leaking.
  25768. - Cache local dns resolves correctly even when they're .exit
  25769. addresses.
  25770. - Give a better warning when some other server advertises an
  25771. ORPort that is actually an apache running ssl.
  25772. - Add "opt hibernating 1" to server descriptor to make it clearer
  25773. whether the server is hibernating.
  25774. Changes in version 0.0.9.6 - 2005-03-24
  25775. o Bugfixes on 0.0.9.x (crashes and asserts):
  25776. - Add new end stream reasons to maintenance branch. Fix bug where
  25777. reason (8) could trigger an assert. Prevent bug from recurring.
  25778. - Apparently win32 stat wants paths to not end with a slash.
  25779. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  25780. blowing away the circuit that conn->cpath_layer points to, then
  25781. checking to see if the circ is well-formed. Backport check to make
  25782. sure we dont use the cpath on a closed connection.
  25783. - Prevent circuit_resume_edge_reading_helper() from trying to package
  25784. inbufs for marked-for-close streams.
  25785. - Don't crash on hup if your options->address has become unresolvable.
  25786. - Some systems (like OS X) sometimes accept() a connection and tell
  25787. you the remote host is 0.0.0.0:0. If this happens, due to some
  25788. other mis-features, we get confused; so refuse the conn for now.
  25789. o Bugfixes on 0.0.9.x (other):
  25790. - Fix harmless but scary "Unrecognized content encoding" warn message.
  25791. - Add new stream error reason: TORPROTOCOL reason means "you are not
  25792. speaking a version of Tor I understand; say bye-bye to your stream."
  25793. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  25794. into the future, now that we are more tolerant of skew. This
  25795. resolves a bug where a Tor server would refuse to cache a directory
  25796. because all the directories it gets are too far in the future;
  25797. yet the Tor server never logs any complaints about clock skew.
  25798. - Mac packaging magic: make man pages useable, and do not overwrite
  25799. existing torrc files.
  25800. - Make OS X log happily to /var/log/tor/tor.log
  25801. Changes in version 0.0.9.5 - 2005-02-22
  25802. o Bugfixes on 0.0.9.x:
  25803. - Fix an assert race at exit nodes when resolve requests fail.
  25804. - Stop picking unverified dir mirrors--it only leads to misery.
  25805. - Patch from Matt Edman to make NT services work better. Service
  25806. support is still not compiled into the executable by default.
  25807. - Patch from Dmitri Bely so the Tor service runs better under
  25808. the win32 SYSTEM account.
  25809. - Make tor-resolve actually work (?) on Win32.
  25810. - Fix a sign bug when getrlimit claims to have 4+ billion
  25811. file descriptors available.
  25812. - Stop refusing to start when bandwidthburst == bandwidthrate.
  25813. - When create cells have been on the onion queue more than five
  25814. seconds, just send back a destroy and take them off the list.
  25815. Changes in version 0.0.9.4 - 2005-02-03
  25816. o Bugfixes on 0.0.9:
  25817. - Fix an assert bug that took down most of our servers: when
  25818. a server claims to have 1 GB of bandwidthburst, don't
  25819. freak out.
  25820. - Don't crash as badly if we have spawned the max allowed number
  25821. of dnsworkers, or we're out of file descriptors.
  25822. - Block more file-sharing ports in the default exit policy.
  25823. - MaxConn is now automatically set to the hard limit of max
  25824. file descriptors we're allowed (ulimit -n), minus a few for
  25825. logs, etc.
  25826. - Give a clearer message when servers need to raise their
  25827. ulimit -n when they start running out of file descriptors.
  25828. - SGI Compatibility patches from Jan Schaumann.
  25829. - Tolerate a corrupt cached directory better.
  25830. - When a dirserver hasn't approved your server, list which one.
  25831. - Go into soft hibernation after 95% of the bandwidth is used,
  25832. not 99%. This is especially important for daily hibernators who
  25833. have a small accounting max. Hopefully it will result in fewer
  25834. cut connections when the hard hibernation starts.
  25835. - Load-balance better when using servers that claim more than
  25836. 800kB/s of capacity.
  25837. - Make NT services work (experimental, only used if compiled in).
  25838. Changes in version 0.0.9.3 - 2005-01-21
  25839. o Bugfixes on 0.0.9:
  25840. - Backport the cpu use fixes from main branch, so busy servers won't
  25841. need as much processor time.
  25842. - Work better when we go offline and then come back, or when we
  25843. run Tor at boot before the network is up. We do this by
  25844. optimistically trying to fetch a new directory whenever an
  25845. application request comes in and we think we're offline -- the
  25846. human is hopefully a good measure of when the network is back.
  25847. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  25848. long as you keep using them; actually publish hidserv descriptors
  25849. shortly after they change, rather than waiting 20-40 minutes.
  25850. - Enable Mac startup script by default.
  25851. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  25852. - When you update AllowUnverifiedNodes or FirewallPorts via the
  25853. controller's setconf feature, we were always appending, never
  25854. resetting.
  25855. - When you update HiddenServiceDir via setconf, it was screwing up
  25856. the order of reading the lines, making it fail.
  25857. - Do not rewrite a cached directory back to the cache; otherwise we
  25858. will think it is recent and not fetch a newer one on startup.
  25859. - Workaround for webservers that lie about Content-Encoding: Tor
  25860. now tries to autodetect compressed directories and compression
  25861. itself. This lets us Proxypass dir fetches through apache.
  25862. Changes in version 0.0.9.2 - 2005-01-04
  25863. o Bugfixes on 0.0.9 (crashes and asserts):
  25864. - Fix an assert on startup when the disk is full and you're logging
  25865. to a file.
  25866. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  25867. style address, then we'd crash.
  25868. - Fix an assert trigger when the running-routers string we get from
  25869. a dirserver is broken.
  25870. - Make worker threads start and run on win32. Now win32 servers
  25871. may work better.
  25872. - Bandaid (not actually fix, but now it doesn't crash) an assert
  25873. where the dns worker dies mysteriously and the main Tor process
  25874. doesn't remember anything about the address it was resolving.
  25875. o Bugfixes on 0.0.9 (Win32):
  25876. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  25877. name out of the warning/assert messages.
  25878. - Fix a superficial "unhandled error on read" bug on win32.
  25879. - The win32 installer no longer requires a click-through for our
  25880. license, since our Free Software license grants rights but does not
  25881. take any away.
  25882. - Win32: When connecting to a dirserver fails, try another one
  25883. immediately. (This was already working for non-win32 Tors.)
  25884. - Stop trying to parse $HOME on win32 when hunting for default
  25885. DataDirectory.
  25886. - Make tor-resolve.c work on win32 by calling network_init().
  25887. o Bugfixes on 0.0.9 (other):
  25888. - Make 0.0.9.x build on Solaris again.
  25889. - Due to a fencepost error, we were blowing away the \n when reporting
  25890. confvalue items in the controller. So asking for multiple config
  25891. values at once couldn't work.
  25892. - When listing circuits that are pending on an opening OR connection,
  25893. if we're an OR we were listing circuits that *end* at us as
  25894. being pending on every listener, dns/cpu worker, etc. Stop that.
  25895. - Dirservers were failing to create 'running-routers' or 'directory'
  25896. strings if we had more than some threshold of routers. Fix them so
  25897. they can handle any number of routers.
  25898. - Fix a superficial "Duplicate mark for close" bug.
  25899. - Stop checking for clock skew for OR connections, even for servers.
  25900. - Fix a fencepost error that was chopping off the last letter of any
  25901. nickname that is the maximum allowed nickname length.
  25902. - Update URLs in log messages so they point to the new website.
  25903. - Fix a potential problem in mangling server private keys while
  25904. writing to disk (not triggered yet, as far as we know).
  25905. - Include the licenses for other free software we include in Tor,
  25906. now that we're shipping binary distributions more regularly.
  25907. Changes in version 0.0.9.1 - 2004-12-15
  25908. o Bugfixes on 0.0.9:
  25909. - Make hibernation actually work.
  25910. - Make HashedControlPassword config option work.
  25911. - When we're reporting event circuit status to a controller,
  25912. don't use the stream status code.
  25913. Changes in version 0.0.9 - 2004-12-12
  25914. o Cleanups:
  25915. - Clean up manpage and torrc.sample file.
  25916. - Clean up severities and text of log warnings.
  25917. o Mistakes:
  25918. - Make servers trigger an assert when they enter hibernation.
  25919. Changes in version 0.0.9rc7 - 2004-12-08
  25920. o Bugfixes on 0.0.9rc:
  25921. - Fix a stack-trashing crash when an exit node begins hibernating.
  25922. - Avoid looking at unallocated memory while considering which
  25923. ports we need to build circuits to cover.
  25924. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  25925. we shouldn't hold-open-until-flush if the eof arrived first.
  25926. - Fix a bug with init_cookie_authentication() in the controller.
  25927. - When recommending new-format log lines, if the upper bound is
  25928. LOG_ERR, leave it implicit.
  25929. o Bugfixes on 0.0.8.1:
  25930. - Fix a whole slew of memory leaks.
  25931. - Fix isspace() and friends so they still make Solaris happy
  25932. but also so they don't trigger asserts on win32.
  25933. - Fix parse_iso_time on platforms without strptime (eg win32).
  25934. - win32: tolerate extra "readable" events better.
  25935. - win32: when being multithreaded, leave parent fdarray open.
  25936. - Make unit tests work on win32.
  25937. Changes in version 0.0.9rc6 - 2004-12-06
  25938. o Bugfixes on 0.0.9pre:
  25939. - Clean up some more integer underflow opportunities (not exploitable
  25940. we think).
  25941. - While hibernating, hup should not regrow our listeners.
  25942. - Send an end to the streams we close when we hibernate, rather
  25943. than just chopping them off.
  25944. - React to eof immediately on non-open edge connections.
  25945. o Bugfixes on 0.0.8.1:
  25946. - Calculate timeout for waiting for a connected cell from the time
  25947. we sent the begin cell, not from the time the stream started. If
  25948. it took a long time to establish the circuit, we would time out
  25949. right after sending the begin cell.
  25950. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  25951. of * as always matching, so we were picking reject *:* nodes as
  25952. exit nodes too. Oops.
  25953. o Features:
  25954. - New circuit building strategy: keep a list of ports that we've
  25955. used in the past 6 hours, and always try to have 2 circuits open
  25956. or on the way that will handle each such port. Seed us with port
  25957. 80 so web users won't complain that Tor is "slow to start up".
  25958. - Make kill -USR1 dump more useful stats about circuits.
  25959. - When warning about retrying or giving up, print the address, so
  25960. the user knows which one it's talking about.
  25961. - If you haven't used a clean circuit in an hour, throw it away,
  25962. just to be on the safe side. (This means after 6 hours a totally
  25963. unused Tor client will have no circuits open.)
  25964. Changes in version 0.0.9rc5 - 2004-12-01
  25965. o Bugfixes on 0.0.8.1:
  25966. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  25967. - Let resolve conns retry/expire also, rather than sticking around
  25968. forever.
  25969. - If we are using select, make sure we stay within FD_SETSIZE.
  25970. o Bugfixes on 0.0.9pre:
  25971. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  25972. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  25973. finding it.
  25974. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  25975. instead. Impose minima and maxima for all *Period options; impose
  25976. even tighter maxima for fetching if we are a caching dirserver.
  25977. Clip rather than rejecting.
  25978. - Fetch cached running-routers from servers that serve it (that is,
  25979. authdirservers and servers running 0.0.9rc5-cvs or later.)
  25980. o Features:
  25981. - Accept *:706 (silc) in default exit policy.
  25982. - Implement new versioning format for post 0.1.
  25983. - Support "foo.nickname.exit" addresses, to let Alice request the
  25984. address "foo" as viewed by exit node "nickname". Based on a patch
  25985. by Geoff Goodell.
  25986. - Make tor --version --version dump the cvs Id of every file.
  25987. Changes in version 0.0.9rc4 - 2004-11-28
  25988. o Bugfixes on 0.0.8.1:
  25989. - Make windows sockets actually non-blocking (oops), and handle
  25990. win32 socket errors better.
  25991. o Bugfixes on 0.0.9rc1:
  25992. - Actually catch the -USR2 signal.
  25993. Changes in version 0.0.9rc3 - 2004-11-25
  25994. o Bugfixes on 0.0.8.1:
  25995. - Flush the log file descriptor after we print "Tor opening log file",
  25996. so we don't see those messages days later.
  25997. o Bugfixes on 0.0.9rc1:
  25998. - Make tor-resolve work again.
  25999. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  26000. - Fix an assert trigger for clients/servers handling resolves.
  26001. Changes in version 0.0.9rc2 - 2004-11-24
  26002. o Bugfixes on 0.0.9rc1:
  26003. - I broke socks5 support while fixing the eof bug.
  26004. - Allow unitless bandwidths and intervals; they default to bytes
  26005. and seconds.
  26006. - New servers don't start out hibernating; they are active until
  26007. they run out of bytes, so they have a better estimate of how
  26008. long it takes, and so their operators can know they're working.
  26009. Changes in version 0.0.9rc1 - 2004-11-23
  26010. o Bugfixes on 0.0.8.1:
  26011. - Finally fix a bug that's been plaguing us for a year:
  26012. With high load, circuit package window was reaching 0. Whenever
  26013. we got a circuit-level sendme, we were reading a lot on each
  26014. socket, but only writing out a bit. So we would eventually reach
  26015. eof. This would be noticed and acted on even when there were still
  26016. bytes sitting in the inbuf.
  26017. - When poll() is interrupted, we shouldn't believe the revents values.
  26018. o Bugfixes on 0.0.9pre6:
  26019. - Fix hibernate bug that caused pre6 to be broken.
  26020. - Don't keep rephist info for routers that haven't had activity for
  26021. 24 hours. (This matters now that clients have keys, since we track
  26022. them too.)
  26023. - Never call close_temp_logs while validating log options.
  26024. - Fix backslash-escaping on tor.sh.in and torctl.in.
  26025. o Features:
  26026. - Implement weekly/monthly/daily accounting: now you specify your
  26027. hibernation properties by
  26028. AccountingMax N bytes|KB|MB|GB|TB
  26029. AccountingStart day|week|month [day] HH:MM
  26030. Defaults to "month 1 0:00".
  26031. - Let bandwidth and interval config options be specified as 5 bytes,
  26032. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  26033. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  26034. get back to normal.)
  26035. - If your requested entry or exit node has advertised bandwidth 0,
  26036. pick it anyway.
  26037. - Be more greedy about filling up relay cells -- we try reading again
  26038. once we've processed the stuff we read, in case enough has arrived
  26039. to fill the last cell completely.
  26040. - Apply NT service patch from Osamu Fujino. Still needs more work.
  26041. Changes in version 0.0.9pre6 - 2004-11-15
  26042. o Bugfixes on 0.0.8.1:
  26043. - Fix assert failure on malformed socks4a requests.
  26044. - Use identity comparison, not nickname comparison, to choose which
  26045. half of circuit-ID-space each side gets to use. This is needed
  26046. because sometimes we think of a router as a nickname, and sometimes
  26047. as a hex ID, and we can't predict what the other side will do.
  26048. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  26049. write() call will fail and we handle it there.
  26050. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  26051. and smartlist_len, which are two major profiling offenders.
  26052. o Bugfixes on 0.0.9pre5:
  26053. - Fix a bug in read_all that was corrupting config files on windows.
  26054. - When we're raising the max number of open file descriptors to
  26055. 'unlimited', don't log that we just raised it to '-1'.
  26056. - Include event code with events, as required by control-spec.txt.
  26057. - Don't give a fingerprint when clients do --list-fingerprint:
  26058. it's misleading, because it will never be the same again.
  26059. - Stop using strlcpy in tor_strndup, since it was slowing us
  26060. down a lot.
  26061. - Remove warn on startup about missing cached-directory file.
  26062. - Make kill -USR1 work again.
  26063. - Hibernate if we start tor during the "wait for wakeup-time" phase
  26064. of an accounting interval. Log our hibernation plans better.
  26065. - Authoritative dirservers now also cache their directory, so they
  26066. have it on start-up.
  26067. o Features:
  26068. - Fetch running-routers; cache running-routers; compress
  26069. running-routers; serve compressed running-routers.z
  26070. - Add NSI installer script contributed by J Doe.
  26071. - Commit VC6 and VC7 workspace/project files.
  26072. - Commit a tor.spec for making RPM files, with help from jbash.
  26073. - Add contrib/torctl.in contributed by Glenn Fink.
  26074. - Implement the control-spec's SAVECONF command, to write your
  26075. configuration to torrc.
  26076. - Get cookie authentication for the controller closer to working.
  26077. - Include control-spec.txt in the tarball.
  26078. - When set_conf changes our server descriptor, upload a new copy.
  26079. But don't upload it too often if there are frequent changes.
  26080. - Document authentication config in man page, and document signals
  26081. we catch.
  26082. - Clean up confusing parts of man page and torrc.sample.
  26083. - Make expand_filename handle ~ and ~username.
  26084. - Use autoconf to enable largefile support where necessary. Use
  26085. ftello where available, since ftell can fail at 2GB.
  26086. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  26087. log more informatively.
  26088. - Give a slightly more useful output for "tor -h".
  26089. - Refuse application socks connections to port 0.
  26090. - Check clock skew for verified servers, but allow unverified
  26091. servers and clients to have any clock skew.
  26092. - Break DirFetchPostPeriod into:
  26093. - DirFetchPeriod for fetching full directory,
  26094. - StatusFetchPeriod for fetching running-routers,
  26095. - DirPostPeriod for posting server descriptor,
  26096. - RendPostPeriod for posting hidden service descriptors.
  26097. - Make sure the hidden service descriptors are at a random offset
  26098. from each other, to hinder linkability.
  26099. Changes in version 0.0.9pre5 - 2004-11-09
  26100. o Bugfixes on 0.0.9pre4:
  26101. - Fix a seg fault in unit tests (doesn't affect main program).
  26102. - Fix an assert bug where a hidden service provider would fail if
  26103. the first hop of his rendezvous circuit was down.
  26104. - Hidden service operators now correctly handle version 1 style
  26105. INTRODUCE1 cells (nobody generates them still, so not a critical
  26106. bug).
  26107. - If do_hup fails, actually notice.
  26108. - Handle more errnos from accept() without closing the listener.
  26109. Some OpenBSD machines were closing their listeners because
  26110. they ran out of file descriptors.
  26111. - Send resolve cells to exit routers that are running a new
  26112. enough version of the resolve code to work right.
  26113. - Better handling of winsock includes on non-MSV win32 compilers.
  26114. - Some people had wrapped their tor client/server in a script
  26115. that would restart it whenever it died. This did not play well
  26116. with our "shut down if your version is obsolete" code. Now people
  26117. don't fetch a new directory if their local cached version is
  26118. recent enough.
  26119. - Make our autogen.sh work on ksh as well as bash.
  26120. o Major Features:
  26121. - Hibernation: New config option "AccountingMaxKB" lets you
  26122. set how many KBytes per month you want to allow your server to
  26123. consume. Rather than spreading those bytes out evenly over the
  26124. month, we instead hibernate for some of the month and pop up
  26125. at a deterministic time, work until the bytes are consumed, then
  26126. hibernate again. Config option "MonthlyAccountingStart" lets you
  26127. specify which day of the month your billing cycle starts on.
  26128. - Control interface: a separate program can now talk to your
  26129. client/server over a socket, and get/set config options, receive
  26130. notifications of circuits and streams starting/finishing/dying,
  26131. bandwidth used, etc. The next step is to get some GUIs working.
  26132. Let us know if you want to help out. See doc/control-spec.txt .
  26133. - Ship a contrib/tor-control.py as an example script to interact
  26134. with the control port.
  26135. - "tor --hash-password zzyxz" will output a salted password for
  26136. use in authenticating to the control interface.
  26137. - New log format in config:
  26138. "Log minsev[-maxsev] stdout|stderr|syslog" or
  26139. "Log minsev[-maxsev] file /var/foo"
  26140. o Minor Features:
  26141. - DirPolicy config option, to let people reject incoming addresses
  26142. from their dirserver.
  26143. - "tor --list-fingerprint" will list your identity key fingerprint
  26144. and then exit.
  26145. - Add "pass" target for RedirectExit, to make it easier to break
  26146. out of a sequence of RedirectExit rules.
  26147. - Clients now generate a TLS cert too, in preparation for having
  26148. them act more like real nodes.
  26149. - Ship src/win32/ in the tarball, so people can use it to build.
  26150. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  26151. is broken.
  26152. - New "router-status" line in directory, to better bind each verified
  26153. nickname to its identity key.
  26154. - Deprecate unofficial config option abbreviations, and abbreviations
  26155. not on the command line.
  26156. - Add a pure-C tor-resolve implementation.
  26157. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  26158. 1024) file descriptors.
  26159. o Code security improvements, inspired by Ilja:
  26160. - Replace sprintf with snprintf. (I think they were all safe, but
  26161. hey.)
  26162. - Replace strcpy/strncpy with strlcpy in more places.
  26163. - Avoid strcat; use snprintf or strlcat instead.
  26164. - snprintf wrapper with consistent (though not C99) overflow behavior.
  26165. Changes in version 0.0.9pre4 - 2004-10-17
  26166. o Bugfixes on 0.0.9pre3:
  26167. - If the server doesn't specify an exit policy, use the real default
  26168. exit policy, not reject *:*.
  26169. - Ignore fascistfirewall when uploading/downloading hidden service
  26170. descriptors, since we go through Tor for those; and when using
  26171. an HttpProxy, since we assume it can reach them all.
  26172. - When looking for an authoritative dirserver, use only the ones
  26173. configured at boot. Don't bother looking in the directory.
  26174. - The rest of the fix for get_default_conf_file() on older win32.
  26175. - Make 'Routerfile' config option obsolete.
  26176. o Features:
  26177. - New 'MyFamily nick1,...' config option for a server to
  26178. specify other servers that shouldn't be used in the same circuit
  26179. with it. Only believed if nick1 also specifies us.
  26180. - New 'NodeFamily nick1,nick2,...' config option for a client to
  26181. specify nodes that it doesn't want to use in the same circuit.
  26182. - New 'Redirectexit pattern address:port' config option for a
  26183. server to redirect exit connections, e.g. to a local squid.
  26184. Changes in version 0.0.9pre3 - 2004-10-13
  26185. o Bugfixes on 0.0.8.1:
  26186. - Better torrc example lines for dirbindaddress and orbindaddress.
  26187. - Improved bounds checking on parsed ints (e.g. config options and
  26188. the ones we find in directories.)
  26189. - Better handling of size_t vs int, so we're more robust on 64
  26190. bit platforms.
  26191. - Fix the rest of the bug where a newly started OR would appear
  26192. as unverified even after we've added his fingerprint and hupped
  26193. the dirserver.
  26194. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  26195. close it without sending back an end. So 'connection refused'
  26196. would simply be ignored and the user would get no response.
  26197. o Bugfixes on 0.0.9pre2:
  26198. - Serving the cached-on-disk directory to people is bad. We now
  26199. provide no directory until we've fetched a fresh one.
  26200. - Workaround for bug on windows where cached-directories get crlf
  26201. corruption.
  26202. - Make get_default_conf_file() work on older windows too.
  26203. - If we write a *:* exit policy line in the descriptor, don't write
  26204. any more exit policy lines.
  26205. o Features:
  26206. - Use only 0.0.9pre1 and later servers for resolve cells.
  26207. - Make the dirservers file obsolete.
  26208. - Include a dir-signing-key token in directories to tell the
  26209. parsing entity which key is being used to sign.
  26210. - Remove the built-in bulky default dirservers string.
  26211. - New config option "Dirserver %s:%d [fingerprint]", which can be
  26212. repeated as many times as needed. If no dirservers specified,
  26213. default to moria1,moria2,tor26.
  26214. - Make moria2 advertise a dirport of 80, so people behind firewalls
  26215. will be able to get a directory.
  26216. - Http proxy support
  26217. - Dirservers translate requests for http://%s:%d/x to /x
  26218. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  26219. be routed through this host.
  26220. - Clients ask for /tor/x rather than /x for new enough dirservers.
  26221. This way we can one day coexist peacefully with apache.
  26222. - Clients specify a "Host: %s%d" http header, to be compatible
  26223. with more proxies, and so running squid on an exit node can work.
  26224. Changes in version 0.0.8.1 - 2004-10-13
  26225. o Bugfixes:
  26226. - Fix a seg fault that can be triggered remotely for Tor
  26227. clients/servers with an open dirport.
  26228. - Fix a rare assert trigger, where routerinfos for entries in
  26229. our cpath would expire while we're building the path.
  26230. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  26231. - Fix a rare seg fault for people running hidden services on
  26232. intermittent connections.
  26233. - Fix a bug in parsing opt keywords with objects.
  26234. - Fix a stale pointer assert bug when a stream detaches and
  26235. reattaches.
  26236. - Fix a string format vulnerability (probably not exploitable)
  26237. in reporting stats locally.
  26238. - Fix an assert trigger: sometimes launching circuits can fail
  26239. immediately, e.g. because too many circuits have failed recently.
  26240. - Fix a compile warning on 64 bit platforms.
  26241. Changes in version 0.0.9pre2 - 2004-10-03
  26242. o Bugfixes:
  26243. - Make fetching a cached directory work for 64-bit platforms too.
  26244. - Make zlib.h a required header, not an optional header.
  26245. Changes in version 0.0.9pre1 - 2004-10-01
  26246. o Bugfixes:
  26247. - Stop using separate defaults for no-config-file and
  26248. empty-config-file. Now you have to explicitly turn off SocksPort,
  26249. if you don't want it open.
  26250. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  26251. - Improve man page to mention more of the 0.0.8 features.
  26252. - Fix a rare seg fault for people running hidden services on
  26253. intermittent connections.
  26254. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  26255. happier.
  26256. - Fix more dns related bugs: send back resolve_failed and end cells
  26257. more reliably when the resolve fails, rather than closing the
  26258. circuit and then trying to send the cell. Also attach dummy resolve
  26259. connections to a circuit *before* calling dns_resolve(), to fix
  26260. a bug where cached answers would never be sent in RESOLVED cells.
  26261. - When we run out of disk space, or other log writing error, don't
  26262. crash. Just stop logging to that log and continue.
  26263. - We were starting to daemonize before we opened our logs, so if
  26264. there were any problems opening logs, we would complain to stderr,
  26265. which wouldn't work, and then mysteriously exit.
  26266. - Fix a rare bug where sometimes a verified OR would connect to us
  26267. before he'd uploaded his descriptor, which would cause us to
  26268. assign conn->nickname as though he's unverified. Now we look through
  26269. the fingerprint list to see if he's there.
  26270. - Fix a rare assert trigger, where routerinfos for entries in
  26271. our cpath would expire while we're building the path.
  26272. o Features:
  26273. - Clients can ask dirservers for /dir.z to get a compressed version
  26274. of the directory. Only works for servers running 0.0.9, of course.
  26275. - Make clients cache directories and use them to seed their router
  26276. lists at startup. This means clients have a datadir again.
  26277. - Configuration infrastructure support for warning on obsolete
  26278. options.
  26279. - Respond to content-encoding headers by trying to uncompress as
  26280. appropriate.
  26281. - Reply with a deflated directory when a client asks for "dir.z".
  26282. We could use allow-encodings instead, but allow-encodings isn't
  26283. specified in HTTP 1.0.
  26284. - Raise the max dns workers from 50 to 100.
  26285. - Discourage people from setting their dirfetchpostperiod more often
  26286. than once per minute.
  26287. - Protect dirservers from overzealous descriptor uploading -- wait
  26288. 10 seconds after directory gets dirty, before regenerating.
  26289. Changes in version 0.0.8 - 2004-08-25
  26290. o Port it to SunOS 5.9 / Athena
  26291. Changes in version 0.0.8rc2 - 2004-08-20
  26292. o Make it compile on cygwin again.
  26293. o When picking unverified routers, skip those with low uptime and/or
  26294. low bandwidth, depending on what properties you care about.
  26295. Changes in version 0.0.8rc1 - 2004-08-18
  26296. o Changes from 0.0.7.3:
  26297. - Bugfixes:
  26298. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  26299. don't put it into the client dns cache.
  26300. - If a begin failed due to exit policy, but we believe the IP address
  26301. should have been allowed, switch that router to exitpolicy reject *:*
  26302. until we get our next directory.
  26303. - Features:
  26304. - Clients choose nodes proportional to advertised bandwidth.
  26305. - Avoid using nodes with low uptime as introduction points.
  26306. - Handle servers with dynamic IP addresses: don't replace
  26307. options->Address with the resolved one at startup, and
  26308. detect our address right before we make a routerinfo each time.
  26309. - 'FascistFirewall' option to pick dirservers and ORs on specific
  26310. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  26311. which ports are open. (Defaults to 80,443)
  26312. - Be more aggressive about trying to make circuits when the network
  26313. has changed (e.g. when you unsuspend your laptop).
  26314. - Check for time skew on http headers; report date in response to
  26315. "GET /".
  26316. - If the entrynode config line has only one node, don't pick it as
  26317. an exitnode.
  26318. - Add strict{entry|exit}nodes config options. If set to 1, then
  26319. we refuse to build circuits that don't include the specified entry
  26320. or exit nodes.
  26321. - OutboundBindAddress config option, to bind to a specific
  26322. IP address for outgoing connect()s.
  26323. - End truncated log entries (e.g. directories) with "[truncated]".
  26324. o Patches to 0.0.8preX:
  26325. - Bugfixes:
  26326. - Patches to compile and run on win32 again (maybe)?
  26327. - Fix crash when looking for ~/.torrc with no $HOME set.
  26328. - Fix a race bug in the unit tests.
  26329. - Handle verified/unverified name collisions better when new
  26330. routerinfo's arrive in a directory.
  26331. - Sometimes routers were getting entered into the stats before
  26332. we'd assigned their identity_digest. Oops.
  26333. - Only pick and establish intro points after we've gotten a
  26334. directory.
  26335. - Features:
  26336. - AllowUnverifiedNodes config option to let circuits choose no-name
  26337. routers in entry,middle,exit,introduction,rendezvous positions.
  26338. Allow middle and rendezvous positions by default.
  26339. - Add a man page for tor-resolve.
  26340. Changes in version 0.0.7.3 - 2004-08-12
  26341. o Stop dnsworkers from triggering an assert failure when you
  26342. ask them to resolve the host "".
  26343. Changes in version 0.0.8pre3 - 2004-08-09
  26344. o Changes from 0.0.7.2:
  26345. - Allow multiple ORs with same nickname in routerlist -- now when
  26346. people give us one identity key for a nickname, then later
  26347. another, we don't constantly complain until the first expires.
  26348. - Remember used bandwidth (both in and out), and publish 15-minute
  26349. snapshots for the past day into our descriptor.
  26350. - You can now fetch $DIRURL/running-routers to get just the
  26351. running-routers line, not the whole descriptor list. (But
  26352. clients don't use this yet.)
  26353. - When people mistakenly use Tor as an http proxy, point them
  26354. at the tor-doc.html rather than the INSTALL.
  26355. - Remove our mostly unused -- and broken -- hex_encode()
  26356. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  26357. for pointing out this bug.)
  26358. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  26359. fewer problems with people using the wrong key.
  26360. - Change the default exit policy to reject the default edonkey,
  26361. kazaa, gnutella ports.
  26362. - Add replace_file() to util.[ch] to handle win32's rename().
  26363. o Changes from 0.0.8preX:
  26364. - Fix two bugs in saving onion keys to disk when rotating, so
  26365. hopefully we'll get fewer people using old onion keys.
  26366. - Fix an assert error that was making SocksPolicy not work.
  26367. - Be willing to expire routers that have an open dirport -- it's
  26368. just the authoritative dirservers we want to not forget.
  26369. - Reject tor-resolve requests for .onion addresses early, so we
  26370. don't build a whole rendezvous circuit and then fail.
  26371. - When you're warning a server that he's unverified, don't cry
  26372. wolf unpredictably.
  26373. - Fix a race condition: don't try to extend onto a connection
  26374. that's still handshaking.
  26375. - For servers in clique mode, require the conn to be open before
  26376. you'll choose it for your path.
  26377. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  26378. end relay cell, etc.
  26379. - Measure bandwidth capacity over the last 24 hours, not just 12
  26380. - Bugfix: authoritative dirservers were making and signing a new
  26381. directory for each client, rather than reusing the cached one.
  26382. Changes in version 0.0.8pre2 - 2004-08-04
  26383. o Changes from 0.0.7.2:
  26384. - Security fixes:
  26385. - Check directory signature _before_ you decide whether you're
  26386. you're running an obsolete version and should exit.
  26387. - Check directory signature _before_ you parse the running-routers
  26388. list to decide who's running or verified.
  26389. - Bugfixes and features:
  26390. - Check return value of fclose while writing to disk, so we don't
  26391. end up with broken files when servers run out of disk space.
  26392. - Log a warning if the user uses an unsafe socks variant, so people
  26393. are more likely to learn about privoxy or socat.
  26394. - Dirservers now include RFC1123-style dates in the HTTP headers,
  26395. which one day we will use to better detect clock skew.
  26396. o Changes from 0.0.8pre1:
  26397. - Make it compile without warnings again on win32.
  26398. - Log a warning if you're running an unverified server, to let you
  26399. know you might want to get it verified.
  26400. - Only pick a default nickname if you plan to be a server.
  26401. Changes in version 0.0.8pre1 - 2004-07-23
  26402. o Bugfixes:
  26403. - Made our unit tests compile again on OpenBSD 3.5, and tor
  26404. itself compile again on OpenBSD on a sparc64.
  26405. - We were neglecting milliseconds when logging on win32, so
  26406. everything appeared to happen at the beginning of each second.
  26407. o Protocol changes:
  26408. - 'Extend' relay cell payloads now include the digest of the
  26409. intended next hop's identity key. Now we can verify that we're
  26410. extending to the right router, and also extend to routers we
  26411. hadn't heard of before.
  26412. o Features:
  26413. - Tor nodes can now act as relays (with an advertised ORPort)
  26414. without being manually verified by the dirserver operators.
  26415. - Uploaded descriptors of unverified routers are now accepted
  26416. by the dirservers, and included in the directory.
  26417. - Verified routers are listed by nickname in the running-routers
  26418. list; unverified routers are listed as "$<fingerprint>".
  26419. - We now use hash-of-identity-key in most places rather than
  26420. nickname or addr:port, for improved security/flexibility.
  26421. - To avoid Sybil attacks, paths still use only verified servers.
  26422. But now we have a chance to play around with hybrid approaches.
  26423. - Nodes track bandwidth usage to estimate capacity (not used yet).
  26424. - ClientOnly option for nodes that never want to become servers.
  26425. - Directory caching.
  26426. - "AuthoritativeDir 1" option for the official dirservers.
  26427. - Now other nodes (clients and servers) will cache the latest
  26428. directory they've pulled down.
  26429. - They can enable their DirPort to serve it to others.
  26430. - Clients will pull down a directory from any node with an open
  26431. DirPort, and check the signature/timestamp correctly.
  26432. - Authoritative dirservers now fetch directories from other
  26433. authdirservers, to stay better synced.
  26434. - Running-routers list tells who's down also, along with noting
  26435. if they're verified (listed by nickname) or unverified (listed
  26436. by hash-of-key).
  26437. - Allow dirservers to serve running-router list separately.
  26438. This isn't used yet.
  26439. - ORs connect-on-demand to other ORs
  26440. - If you get an extend cell to an OR you're not connected to,
  26441. connect, handshake, and forward the create cell.
  26442. - The authoritative dirservers stay connected to everybody,
  26443. and everybody stays connected to 0.0.7 servers, but otherwise
  26444. clients/servers expire unused connections after 5 minutes.
  26445. - When servers get a sigint, they delay 30 seconds (refusing new
  26446. connections) then exit. A second sigint causes immediate exit.
  26447. - File and name management:
  26448. - Look for .torrc if no CONFDIR "torrc" is found.
  26449. - If no datadir is defined, then choose, make, and secure ~/.tor
  26450. as datadir.
  26451. - If torrc not found, exitpolicy reject *:*.
  26452. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  26453. - If no nickname is defined, derive default from hostname.
  26454. - Rename secret key files, e.g. identity.key -> secret_id_key,
  26455. to discourage people from mailing their identity key to tor-ops.
  26456. - Refuse to build a circuit before the directory has arrived --
  26457. it won't work anyway, since you won't know the right onion keys
  26458. to use.
  26459. - Try other dirservers immediately if the one you try is down. This
  26460. should tolerate down dirservers better now.
  26461. - Parse tor version numbers so we can do an is-newer-than check
  26462. rather than an is-in-the-list check.
  26463. - New socks command 'resolve', to let us shim gethostbyname()
  26464. locally.
  26465. - A 'tor_resolve' script to access the socks resolve functionality.
  26466. - A new socks-extensions.txt doc file to describe our
  26467. interpretation and extensions to the socks protocols.
  26468. - Add a ContactInfo option, which gets published in descriptor.
  26469. - Publish OR uptime in descriptor (and thus in directory) too.
  26470. - Write tor version at the top of each log file
  26471. - New docs in the tarball:
  26472. - tor-doc.html.
  26473. - Document that you should proxy your SSL traffic too.
  26474. Changes in version 0.0.7.2 - 2004-07-07
  26475. o A better fix for the 0.0.0.0 problem, that will hopefully
  26476. eliminate the remaining related assertion failures.
  26477. Changes in version 0.0.7.1 - 2004-07-04
  26478. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  26479. since internally we use 0.0.0.0 to signify "not yet resolved".
  26480. Changes in version 0.0.7 - 2004-06-07
  26481. o Updated the man page to reflect the new features.
  26482. Changes in version 0.0.7rc2 - 2004-06-06
  26483. o Changes from 0.0.7rc1:
  26484. - Make it build on Win32 again.
  26485. o Changes from 0.0.6.2:
  26486. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  26487. settings too.
  26488. Changes in version 0.0.7rc1 - 2004-06-02
  26489. o Bugfixes:
  26490. - On sighup, we were adding another log without removing the first
  26491. one. So log messages would get duplicated n times for n sighups.
  26492. - Several cases of using a connection after we'd freed it. The
  26493. problem was that connections that are pending resolve are in both
  26494. the pending_resolve tree, and also the circuit's resolving_streams
  26495. list. When you want to remove one, you must remove it from both.
  26496. - Fix a double-mark-for-close where an end cell arrived for a
  26497. resolving stream, and then the resolve failed.
  26498. - Check directory signatures based on name of signer, not on whom
  26499. we got the directory from. This will let us cache directories more
  26500. easily.
  26501. o Features:
  26502. - Crank up some of our constants to handle more users.
  26503. Changes in version 0.0.7pre1 - 2004-06-02
  26504. o Fixes for crashes and other obnoxious bugs:
  26505. - Fix an epipe bug: sometimes when directory connections failed
  26506. to connect, we would give them a chance to flush before closing
  26507. them.
  26508. - When we detached from a circuit because of resolvefailed, we
  26509. would immediately try the same circuit twice more, and then
  26510. give up on the resolve thinking we'd tried three different
  26511. exit nodes.
  26512. - Limit the number of intro circuits we'll attempt to build for a
  26513. hidden service per 15-minute period.
  26514. - Check recommended-software string *early*, before actually parsing
  26515. the directory. Thus we can detect an obsolete version and exit,
  26516. even if the new directory format doesn't parse.
  26517. o Fixes for security bugs:
  26518. - Remember which nodes are dirservers when you startup, and if a
  26519. random OR enables his dirport, don't automatically assume he's
  26520. a trusted dirserver.
  26521. o Other bugfixes:
  26522. - Directory connections were asking the wrong poll socket to
  26523. start writing, and not asking themselves to start writing.
  26524. - When we detached from a circuit because we sent a begin but
  26525. didn't get a connected, we would use it again the first time;
  26526. but after that we would correctly switch to a different one.
  26527. - Stop warning when the first onion decrypt attempt fails; they
  26528. will sometimes legitimately fail now that we rotate keys.
  26529. - Override unaligned-access-ok check when $host_cpu is ia64 or
  26530. arm. Apparently they allow it but the kernel whines.
  26531. - Dirservers try to reconnect periodically too, in case connections
  26532. have failed.
  26533. - Fix some memory leaks in directory servers.
  26534. - Allow backslash in Win32 filenames.
  26535. - Made Tor build complain-free on FreeBSD, hopefully without
  26536. breaking other BSD builds. We'll see.
  26537. o Features:
  26538. - Doxygen markup on all functions and global variables.
  26539. - Make directory functions update routerlist, not replace it. So
  26540. now directory disagreements are not so critical a problem.
  26541. - Remove the upper limit on number of descriptors in a dirserver's
  26542. directory (not that we were anywhere close).
  26543. - Allow multiple logfiles at different severity ranges.
  26544. - Allow *BindAddress to specify ":port" rather than setting *Port
  26545. separately. Allow multiple instances of each BindAddress config
  26546. option, so you can bind to multiple interfaces if you want.
  26547. - Allow multiple exit policy lines, which are processed in order.
  26548. Now we don't need that huge line with all the commas in it.
  26549. - Enable accept/reject policies on SOCKS connections, so you can bind
  26550. to 0.0.0.0 but still control who can use your OP.
  26551. Changes in version 0.0.6.2 - 2004-05-16
  26552. o Our integrity-checking digest was checking only the most recent cell,
  26553. not the previous cells like we'd thought.
  26554. Thanks to Stefan Mark for finding the flaw!
  26555. Changes in version 0.0.6.1 - 2004-05-06
  26556. o Fix two bugs in our AES counter-mode implementation (this affected
  26557. onion-level stream encryption, but not TLS-level). It turns
  26558. out we were doing something much more akin to a 16-character
  26559. polyalphabetic cipher. Oops.
  26560. Thanks to Stefan Mark for finding the flaw!
  26561. o Retire moria3 as a directory server, and add tor26 as a directory
  26562. server.
  26563. Changes in version 0.0.6 - 2004-05-02
  26564. [version bump only]
  26565. Changes in version 0.0.6rc4 - 2004-05-01
  26566. o Update the built-in dirservers list to use the new directory format
  26567. o Fix a rare seg fault: if a node offering a hidden service attempts
  26568. to build a circuit to Alice's rendezvous point and fails before it
  26569. reaches the last hop, it retries with a different circuit, but
  26570. then dies.
  26571. o Handle windows socket errors correctly.
  26572. Changes in version 0.0.6rc3 - 2004-04-28
  26573. o Don't expire non-general excess circuits (if we had enough
  26574. circuits open, we were expiring rendezvous circuits -- even
  26575. when they had a stream attached. oops.)
  26576. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  26577. o Better debugging for tls errors
  26578. o Some versions of openssl have an SSL_pending function that erroneously
  26579. returns bytes when there is a non-application record pending.
  26580. o Set Content-Type on the directory and hidserv descriptor.
  26581. o Remove IVs from cipher code, since AES-ctr has none.
  26582. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  26583. o We were using an array of length zero in a few places.
  26584. o win32's gethostbyname can't resolve an IP to an IP.
  26585. o win32's close can't close a socket.
  26586. Changes in version 0.0.6rc2 - 2004-04-26
  26587. o Fix a bug where we were closing tls connections intermittently.
  26588. It turns out openssl keeps its errors around -- so if an error
  26589. happens, and you don't ask about it, and then another openssl
  26590. operation happens and succeeds, and you ask if there was an error,
  26591. it tells you about the first error. Fun fun.
  26592. o Fix a bug that's been lurking since 27 may 03 (!)
  26593. When passing back a destroy cell, we would use the wrong circ id.
  26594. 'Mostly harmless', but still worth fixing.
  26595. o Since we don't support truncateds much, don't bother sending them;
  26596. just close the circ.
  26597. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  26598. o don't crash if a conn that sent a begin has suddenly lost its circuit
  26599. (this was quite rare).
  26600. Changes in version 0.0.6rc1 - 2004-04-25
  26601. o We now rotate link (tls context) keys and onion keys.
  26602. o CREATE cells now include oaep padding, so you can tell
  26603. if you decrypted them correctly.
  26604. o Add bandwidthburst to server descriptor.
  26605. o Directories now say which dirserver signed them.
  26606. o Use a tor_assert macro that logs failed assertions too.
  26607. Changes in version 0.0.6pre5 - 2004-04-18
  26608. o changes from 0.0.6pre4:
  26609. - make tor build on broken freebsd 5.2 installs
  26610. - fix a failed assert when you try an intro point, get a nack, and try
  26611. a second one and it works.
  26612. - when alice uses a port that the hidden service doesn't accept,
  26613. it now sends back an end cell (denied by exit policy). otherwise
  26614. alice would just have to wait to time out.
  26615. - fix another rare bug: when we had tried all the intro
  26616. points for a hidden service, we fetched the descriptor
  26617. again, but we left our introcirc thinking it had already
  26618. sent an intro, so it kept waiting for a response...
  26619. - bugfix: when you sleep your hidden-service laptop, as soon
  26620. as it wakes up it tries to upload a service descriptor, but
  26621. socketpair fails for some reason (localhost not up yet?).
  26622. now we simply give up on that upload, and we'll try again later.
  26623. i'd still like to find the bug though.
  26624. - if an intro circ waiting for an ack dies before getting one, then
  26625. count it as a nack
  26626. - we were reusing stale service descriptors and refetching usable
  26627. ones. oops.
  26628. Changes in version 0.0.6pre4 - 2004-04-14
  26629. o changes from 0.0.6pre3:
  26630. - when bob fails to connect to the rendezvous point, and his
  26631. circ didn't fail because of the rendezvous point itself, then
  26632. he retries a couple of times
  26633. - we expire introduction and rendezvous circs more thoroughly
  26634. (sometimes they were hanging around forever)
  26635. - we expire unattached rendezvous streams that have been around
  26636. too long (they were sticking around forever).
  26637. - fix a measly fencepost error that was crashing everybody with
  26638. a strict glibc.
  26639. Changes in version 0.0.6pre3 - 2004-04-14
  26640. o changes from 0.0.6pre2:
  26641. - make hup work again
  26642. - fix some memory leaks for dirservers
  26643. - allow more skew in rendezvous descriptor timestamps, to help
  26644. handle people like blanu who don't know what time it is
  26645. - normal circs are 3 hops, but some rend/intro circs are 4, if
  26646. the initiator doesn't get to choose the last hop
  26647. - send acks for introductions, so alice can know whether to try
  26648. again
  26649. - bob publishes intro points more correctly
  26650. o changes from 0.0.5:
  26651. - fix an assert trigger that's been plaguing us since the days
  26652. of 0.0.2prexx (thanks weasel!)
  26653. - retry stream correctly when we fail to connect because of
  26654. exit-policy-reject (should try another) or can't-resolve-address
  26655. (also should try another, because dns on random internet servers
  26656. is flaky).
  26657. - when we hup a dirserver and we've *removed* a server from the
  26658. approved-routers list, now we remove that server from the
  26659. in-memory directories too
  26660. Changes in version 0.0.6pre2 - 2004-04-08
  26661. o We fixed our base32 implementation. Now it works on all architectures.
  26662. Changes in version 0.0.6pre1 - 2004-04-08
  26663. o Features:
  26664. - Hidden services and rendezvous points are implemented. Go to
  26665. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  26666. hidden services. (This only works via a socks4a proxy such as
  26667. Privoxy, and currently it's quite slow.)
  26668. Changes in version 0.0.5 - 2004-03-30
  26669. [version bump only]
  26670. Changes in version 0.0.5rc3 - 2004-03-29
  26671. o Install torrc as torrc.sample -- we no longer clobber your
  26672. torrc. (Woo!)
  26673. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  26674. o Add in a 'notice' log level for things the operator should hear
  26675. but that aren't warnings
  26676. Changes in version 0.0.5rc2 - 2004-03-29
  26677. o Hold socks connection open until reply is flushed (if possible)
  26678. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  26679. the dns farm to do it.
  26680. o Fix c99 aliasing warnings in rephist.c
  26681. o Don't include server descriptors that are older than 24 hours in the
  26682. directory.
  26683. o Give socks 'reject' replies their whole 15s to attempt to flush,
  26684. rather than seeing the 60s timeout and assuming the flush had failed.
  26685. o Clean automake droppings from the cvs repository
  26686. Changes in version 0.0.5rc1 - 2004-03-28
  26687. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  26688. o Only build circuits after we've fetched the directory: clients were
  26689. using only the directory servers before they'd fetched a directory.
  26690. This also means longer startup time; so it goes.
  26691. o Fix an assert trigger where an OP would fail to handshake, and we'd
  26692. expect it to have a nickname.
  26693. o Work around a tsocks bug: do a socks reject when AP connection dies
  26694. early, else tsocks goes into an infinite loop.
  26695. Changes in version 0.0.4 - 2004-03-26
  26696. o When connecting to a dirserver or OR and the network is down,
  26697. we would crash.
  26698. Changes in version 0.0.3 - 2004-03-26
  26699. o Warn and fail if server chose a nickname with illegal characters
  26700. o Port to Solaris and Sparc:
  26701. - include missing header fcntl.h
  26702. - have autoconf find -lsocket -lnsl automatically
  26703. - deal with hardware word alignment
  26704. - make uname() work (solaris has a different return convention)
  26705. - switch from using signal() to sigaction()
  26706. o Preliminary work on reputation system:
  26707. - Keep statistics on success/fail of connect attempts; they're published
  26708. by kill -USR1 currently.
  26709. - Add a RunTesting option to try to learn link state by creating test
  26710. circuits, even when SocksPort is off.
  26711. - Remove unused open circuits when there are too many.
  26712. Changes in version 0.0.2 - 2004-03-19
  26713. - Include strlcpy and strlcat for safer string ops
  26714. - define INADDR_NONE so we compile (but still not run) on solaris
  26715. Changes in version 0.0.2pre27 - 2004-03-14
  26716. o Bugfixes:
  26717. - Allow internal tor networks (we were rejecting internal IPs,
  26718. now we allow them if they're set explicitly).
  26719. - And fix a few endian issues.
  26720. Changes in version 0.0.2pre26 - 2004-03-14
  26721. o New features:
  26722. - If a stream times out after 15s without a connected cell, don't
  26723. try that circuit again: try a new one.
  26724. - Retry streams at most 4 times. Then give up.
  26725. - When a dirserver gets a descriptor from an unknown router, it
  26726. logs its fingerprint (so the dirserver operator can choose to
  26727. accept it even without mail from the server operator).
  26728. - Inform unapproved servers when we reject their descriptors.
  26729. - Make tor build on Windows again. It works as a client, who knows
  26730. about as a server.
  26731. - Clearer instructions in the torrc for how to set up a server.
  26732. - Be more efficient about reading fd's when our global token bucket
  26733. (used for rate limiting) becomes empty.
  26734. o Bugfixes:
  26735. - Stop asserting that computers always go forward in time. It's
  26736. simply not true.
  26737. - When we sent a cell (e.g. destroy) and then marked an OR connection
  26738. expired, we might close it before finishing a flush if the other
  26739. side isn't reading right then.
  26740. - Don't allow dirservers to start if they haven't defined
  26741. RecommendedVersions
  26742. - We were caching transient dns failures. Oops.
  26743. - Prevent servers from publishing an internal IP as their address.
  26744. - Address a strcat vulnerability in circuit.c
  26745. Changes in version 0.0.2pre25 - 2004-03-04
  26746. o New features:
  26747. - Put the OR's IP in its router descriptor, not its fqdn. That way
  26748. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  26749. e.g. poblano.
  26750. o Bugfixes:
  26751. - If the user typed in an address that didn't resolve, the server
  26752. crashed.
  26753. Changes in version 0.0.2pre24 - 2004-03-03
  26754. o Bugfixes:
  26755. - Fix an assertion failure in dns.c, where we were trying to dequeue
  26756. a pending dns resolve even if it wasn't pending
  26757. - Fix a spurious socks5 warning about still trying to write after the
  26758. connection is finished.
  26759. - Hold certain marked_for_close connections open until they're finished
  26760. flushing, rather than losing bytes by closing them too early.
  26761. - Correctly report the reason for ending a stream
  26762. - Remove some duplicate calls to connection_mark_for_close
  26763. - Put switch_id and start_daemon earlier in the boot sequence, so it
  26764. will actually try to chdir() to options.DataDirectory
  26765. - Make 'make test' exit(1) if a test fails; fix some unit tests
  26766. - Make tor fail when you use a config option it doesn't know about,
  26767. rather than warn and continue.
  26768. - Make --version work
  26769. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  26770. Changes in version 0.0.2pre23 - 2004-02-29
  26771. o New features:
  26772. - Print a statement when the first circ is finished, so the user
  26773. knows it's working.
  26774. - If a relay cell is unrecognized at the end of the circuit,
  26775. send back a destroy. (So attacks to mutate cells are more
  26776. clearly thwarted.)
  26777. - New config option 'excludenodes' to avoid certain nodes for circuits.
  26778. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  26779. so you can collect coredumps there.
  26780. o Bugfixes:
  26781. - Fix a bug in tls flushing where sometimes data got wedged and
  26782. didn't flush until more data got sent. Hopefully this bug was
  26783. a big factor in the random delays we were seeing.
  26784. - Make 'connected' cells include the resolved IP, so the client
  26785. dns cache actually gets populated.
  26786. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  26787. - When we time-out on a stream and detach from the circuit, send an
  26788. end cell down it first.
  26789. - Only warn about an unknown router (in exitnodes, entrynodes,
  26790. excludenodes) after we've fetched a directory.
  26791. Changes in version 0.0.2pre22 - 2004-02-26
  26792. o New features:
  26793. - Servers publish less revealing uname information in descriptors.
  26794. - More memory tracking and assertions, to crash more usefully when
  26795. errors happen.
  26796. - If the default torrc isn't there, just use some default defaults.
  26797. Plus provide an internal dirservers file if they don't have one.
  26798. - When the user tries to use Tor as an http proxy, give them an http
  26799. 501 failure explaining that we're a socks proxy.
  26800. - Dump a new router.desc on hup, to help confused people who change
  26801. their exit policies and then wonder why router.desc doesn't reflect
  26802. it.
  26803. - Clean up the generic tor.sh init script that we ship with.
  26804. o Bugfixes:
  26805. - If the exit stream is pending on the resolve, and a destroy arrives,
  26806. then the stream wasn't getting removed from the pending list. I
  26807. think this was the one causing recent server crashes.
  26808. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  26809. - When it couldn't resolve any dirservers, it was useless from then on.
  26810. Now it reloads the RouterFile (or default dirservers) if it has no
  26811. dirservers.
  26812. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  26813. many users don't even *have* a /usr/local/sbin/.
  26814. Changes in version 0.0.2pre21 - 2004-02-18
  26815. o New features:
  26816. - There's a ChangeLog file that actually reflects the changelog.
  26817. - There's a 'torify' wrapper script, with an accompanying
  26818. tor-tsocks.conf, that simplifies the process of using tsocks for
  26819. tor. It even has a man page.
  26820. - The tor binary gets installed to sbin rather than bin now.
  26821. - Retry streams where the connected cell hasn't arrived in 15 seconds
  26822. - Clean up exit policy handling -- get the default out of the torrc,
  26823. so we can update it without forcing each server operator to fix
  26824. his/her torrc.
  26825. - Allow imaps and pop3s in default exit policy
  26826. o Bugfixes:
  26827. - Prevent picking middleman nodes as the last node in the circuit
  26828. Changes in version 0.0.2pre20 - 2004-01-30
  26829. o New features:
  26830. - We now have a deb package, and it's in debian unstable. Go to
  26831. it, apt-getters. :)
  26832. - I've split the TotalBandwidth option into BandwidthRate (how many
  26833. bytes per second you want to allow, long-term) and
  26834. BandwidthBurst (how many bytes you will allow at once before the cap
  26835. kicks in). This better token bucket approach lets you, say, set
  26836. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  26837. performance while not exceeding your monthly bandwidth quota.
  26838. - Push out a tls record's worth of data once you've got it, rather
  26839. than waiting until you've read everything waiting to be read. This
  26840. may improve performance by pipelining better. We'll see.
  26841. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  26842. from failed circuits (if they haven't been connected yet) and attach
  26843. to new ones.
  26844. - Expire old streams that haven't managed to connect. Some day we'll
  26845. have them reattach to new circuits instead.
  26846. o Bugfixes:
  26847. - Fix several memory leaks that were causing servers to become bloated
  26848. after a while.
  26849. - Fix a few very rare assert triggers. A few more remain.
  26850. - Setuid to User _before_ complaining about running as root.
  26851. Changes in version 0.0.2pre19 - 2004-01-07
  26852. o Bugfixes:
  26853. - Fix deadlock condition in dns farm. We were telling a child to die by
  26854. closing the parent's file descriptor to him. But newer children were
  26855. inheriting the open file descriptor from the parent, and since they
  26856. weren't closing it, the socket never closed, so the child never read
  26857. eof, so he never knew to exit. Similarly, dns workers were holding
  26858. open other sockets, leading to all sorts of chaos.
  26859. - New cleaner daemon() code for forking and backgrounding.
  26860. - If you log to a file, it now prints an entry at the top of the
  26861. logfile so you know it's working.
  26862. - The onionskin challenge length was 30 bytes longer than necessary.
  26863. - Started to patch up the spec so it's not quite so out of date.
  26864. Changes in version 0.0.2pre18 - 2004-01-02
  26865. o Bugfixes:
  26866. - Fix endian issues with the 'integrity' field in the relay header.
  26867. - Fix a potential bug where connections in state
  26868. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  26869. Changes in version 0.0.2pre17 - 2003-12-30
  26870. o Bugfixes:
  26871. - Made --debuglogfile (or any second log file, actually) work.
  26872. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  26873. adversary could force us into an infinite loop.
  26874. o Features:
  26875. - Each onionskin handshake now includes a hash of the computed key,
  26876. to prove the server's identity and help perfect forward secrecy.
  26877. - Changed cell size from 256 to 512 bytes (working toward compatibility
  26878. with MorphMix).
  26879. - Changed cell length to 2 bytes, and moved it to the relay header.
  26880. - Implemented end-to-end integrity checking for the payloads of
  26881. relay cells.
  26882. - Separated streamid from 'recognized' (otherwise circuits will get
  26883. messed up when we try to have streams exit from the middle). We
  26884. use the integrity-checking to confirm that a cell is addressed to
  26885. this hop.
  26886. - Randomize the initial circid and streamid values, so an adversary who
  26887. breaks into a node can't learn how many circuits or streams have
  26888. been made so far.
  26889. Changes in version 0.0.2pre16 - 2003-12-14
  26890. o Bugfixes:
  26891. - Fixed a bug that made HUP trigger an assert
  26892. - Fixed a bug where a circuit that immediately failed wasn't being
  26893. counted as a failed circuit in counting retries.
  26894. o Features:
  26895. - Now we close the circuit when we get a truncated cell: otherwise we're
  26896. open to an anonymity attack where a bad node in the path truncates
  26897. the circuit and then we open streams at him.
  26898. - Add port ranges to exit policies
  26899. - Add a conservative default exit policy
  26900. - Warn if you're running tor as root
  26901. - on HUP, retry OR connections and close/rebind listeners
  26902. - options.EntryNodes: try these nodes first when picking the first node
  26903. - options.ExitNodes: if your best choices happen to include any of
  26904. your preferred exit nodes, you choose among just those preferred
  26905. exit nodes.
  26906. - options.ExcludedNodes: nodes that are never picked in path building
  26907. Changes in version 0.0.2pre15 - 2003-12-03
  26908. o Robustness and bugfixes:
  26909. - Sometimes clients would cache incorrect DNS resolves, which would
  26910. really screw things up.
  26911. - An OP that goes offline would slowly leak all its sockets and stop
  26912. working.
  26913. - A wide variety of bugfixes in exit node selection, exit policy
  26914. handling, and processing pending streams when a new circuit is
  26915. established.
  26916. - Pick nodes for a path only from those the directory says are up
  26917. - Choose randomly from all running dirservers, not always the first one
  26918. - Increase allowed http header size for directory fetch.
  26919. - Stop writing to stderr (if we're daemonized it will be closed).
  26920. - Enable -g always, so cores will be more useful to me.
  26921. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  26922. o Documentation:
  26923. - Wrote a man page. It lists commonly used options.
  26924. o Configuration:
  26925. - Change default loglevel to warn.
  26926. - Make PidFile default to null rather than littering in your CWD.
  26927. - OnionRouter config option is now obsolete. Instead it just checks
  26928. ORPort>0.
  26929. - Moved to a single unified torrc file for both clients and servers.
  26930. Changes in version 0.0.2pre14 - 2003-11-29
  26931. o Robustness and bugfixes:
  26932. - Force the admin to make the DataDirectory himself
  26933. - to get ownership/permissions right
  26934. - so clients no longer make a DataDirectory and then never use it
  26935. - fix bug where a client who was offline for 45 minutes would never
  26936. pull down a directory again
  26937. - fix (or at least hide really well) the dns assert bug that was
  26938. causing server crashes
  26939. - warnings and improved robustness wrt clockskew for certs
  26940. - use the native daemon(3) to daemonize, when available
  26941. - exit if bind() fails
  26942. - exit if neither socksport nor orport is defined
  26943. - include our own tor_timegm (Win32 doesn't have its own)
  26944. - bugfix for win32 with lots of connections
  26945. - fix minor bias in PRNG
  26946. - make dirserver more robust to corrupt cached directory
  26947. o Documentation:
  26948. - Wrote the design document (woo)
  26949. o Circuit building and exit policies:
  26950. - Circuits no longer try to use nodes that the directory has told them
  26951. are down.
  26952. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  26953. bitcounts (18.0.0.0/8).
  26954. - Make AP connections standby for a circuit if no suitable circuit
  26955. exists, rather than failing
  26956. - Circuits choose exit node based on addr/port, exit policies, and
  26957. which AP connections are standing by
  26958. - Bump min pathlen from 2 to 3
  26959. - Relay end cells have a payload to describe why the stream ended.
  26960. - If the stream failed because of exit policy, try again with a new
  26961. circuit.
  26962. - Clients have a dns cache to remember resolved addresses.
  26963. - Notice more quickly when we have no working circuits
  26964. o Configuration:
  26965. - APPort is now called SocksPort
  26966. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  26967. where to bind
  26968. - RecommendedVersions is now a config variable rather than
  26969. hardcoded (for dirservers)
  26970. - Reloads config on HUP
  26971. - Usage info on -h or --help
  26972. - If you set User and Group config vars, it'll setu/gid to them.
  26973. Changes in version 0.0.2pre13 - 2003-10-19
  26974. o General stability:
  26975. - SSL_write no longer fails when it returns WANTWRITE and the number
  26976. of bytes in the buf has changed by the next SSL_write call.
  26977. - Fix segfault fetching directory when network is down
  26978. - Fix a variety of minor memory leaks
  26979. - Dirservers reload the fingerprints file on HUP, so I don't have
  26980. to take down the network when I approve a new router
  26981. - Default server config file has explicit Address line to specify fqdn
  26982. o Buffers:
  26983. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  26984. - Make listener connections not ever alloc bufs
  26985. o Autoconf improvements:
  26986. - don't clobber an external CFLAGS in ./configure
  26987. - Make install now works
  26988. - create var/lib/tor on make install
  26989. - autocreate a tor.sh initscript to help distribs
  26990. - autocreate the torrc and sample-server-torrc with correct paths
  26991. o Log files and Daemonizing now work:
  26992. - If --DebugLogFile is specified, log to it at -l debug
  26993. - If --LogFile is specified, use it instead of commandline
  26994. - If --RunAsDaemon is set, tor forks and backgrounds on startup